io_uring: remove io_req_ffs_set
[linux-2.6-block.git] / io_uring / io_uring.c
CommitLineData
2b188cc1
JA
1// SPDX-License-Identifier: GPL-2.0
2/*
3 * Shared application/kernel submission and completion ring pairs, for
4 * supporting fast/efficient IO.
5 *
6 * A note on the read/write ordering memory barriers that are matched between
1e84b97b
SB
7 * the application and kernel side.
8 *
9 * After the application reads the CQ ring tail, it must use an
10 * appropriate smp_rmb() to pair with the smp_wmb() the kernel uses
11 * before writing the tail (using smp_load_acquire to read the tail will
12 * do). It also needs a smp_mb() before updating CQ head (ordering the
13 * entry load(s) with the head store), pairing with an implicit barrier
d068b506 14 * through a control-dependency in io_get_cqe (smp_store_release to
1e84b97b
SB
15 * store head will do). Failure to do so could lead to reading invalid
16 * CQ entries.
17 *
18 * Likewise, the application must use an appropriate smp_wmb() before
19 * writing the SQ tail (ordering SQ entry stores with the tail store),
20 * which pairs with smp_load_acquire in io_get_sqring (smp_store_release
21 * to store the tail will do). And it needs a barrier ordering the SQ
22 * head load before writing new SQ entries (smp_load_acquire to read
23 * head will do).
24 *
25 * When using the SQ poll thread (IORING_SETUP_SQPOLL), the application
26 * needs to check the SQ flags for IORING_SQ_NEED_WAKEUP *after*
27 * updating the SQ tail; a full memory barrier smp_mb() is needed
28 * between.
2b188cc1
JA
29 *
30 * Also see the examples in the liburing library:
31 *
32 * git://git.kernel.dk/liburing
33 *
34 * io_uring also uses READ/WRITE_ONCE() for _any_ store or load that happens
35 * from data shared between the kernel and application. This is done both
36 * for ordering purposes, but also to ensure that once a value is loaded from
37 * data that the application could potentially modify, it remains stable.
38 *
39 * Copyright (C) 2018-2019 Jens Axboe
c992fe29 40 * Copyright (c) 2018-2019 Christoph Hellwig
2b188cc1
JA
41 */
42#include <linux/kernel.h>
43#include <linux/init.h>
44#include <linux/errno.h>
45#include <linux/syscalls.h>
52de1fe1 46#include <net/compat.h>
2b188cc1
JA
47#include <linux/refcount.h>
48#include <linux/uio.h>
6b47ee6e 49#include <linux/bits.h>
2b188cc1
JA
50
51#include <linux/sched/signal.h>
52#include <linux/fs.h>
53#include <linux/file.h>
54#include <linux/fdtable.h>
55#include <linux/mm.h>
56#include <linux/mman.h>
2b188cc1
JA
57#include <linux/percpu.h>
58#include <linux/slab.h>
edafccee 59#include <linux/bvec.h>
2b188cc1
JA
60#include <linux/net.h>
61#include <net/sock.h>
62#include <net/af_unix.h>
6b06314c 63#include <net/scm.h>
2b188cc1
JA
64#include <linux/anon_inodes.h>
65#include <linux/sched/mm.h>
66#include <linux/uaccess.h>
67#include <linux/nospec.h>
aa4c3967 68#include <linux/highmem.h>
15b71abe 69#include <linux/fsnotify.h>
4840e418 70#include <linux/fadvise.h>
b41e9852 71#include <linux/task_work.h>
0f212204 72#include <linux/io_uring.h>
5bd2182d 73#include <linux/audit.h>
cdc1404a 74#include <linux/security.h>
d808459b 75#include <asm/shmparam.h>
2b188cc1 76
c826bd7a
DD
77#define CREATE_TRACE_POINTS
78#include <trace/events/io_uring.h>
79
2b188cc1
JA
80#include <uapi/linux/io_uring.h>
81
561fb04a 82#include "io-wq.h"
2b188cc1 83
de23077e 84#include "io_uring.h"
329061d3 85#include "opdef.h"
e418bbc9 86#include "refs.h"
c9f06aa7 87#include "tctx.h"
17437f31 88#include "sqpoll.h"
a4ad4f74 89#include "fdinfo.h"
3b77495a 90#include "kbuf.h"
73572984 91#include "rsrc.h"
38513c46 92#include "cancel.h"
43e0bbbd 93#include "net.h"
eb42cebb 94#include "notif.h"
e27f928e 95
59915143 96#include "timeout.h"
329061d3 97#include "poll.h"
c92fcfc2 98#include "rw.h"
9b797a37 99#include "alloc_cache.h"
5e2a18d9 100
5277deaa 101#define IORING_MAX_ENTRIES 32768
33a107f0 102#define IORING_MAX_CQ_ENTRIES (2 * IORING_MAX_ENTRIES)
65e19f54 103
21b55dbc
SG
104#define IORING_MAX_RESTRICTIONS (IORING_RESTRICTION_LAST + \
105 IORING_REGISTER_LAST + IORING_OP_LAST)
2b188cc1 106
68fe256a
PB
107#define SQE_COMMON_FLAGS (IOSQE_FIXED_FILE | IOSQE_IO_LINK | \
108 IOSQE_IO_HARDLINK | IOSQE_ASYNC)
109
5562a8d7
PB
110#define SQE_VALID_FLAGS (SQE_COMMON_FLAGS | IOSQE_BUFFER_SELECT | \
111 IOSQE_IO_DRAIN | IOSQE_CQE_SKIP_SUCCESS)
68fe256a 112
c854357b 113#define IO_REQ_CLEAN_FLAGS (REQ_F_BUFFER_SELECTED | REQ_F_NEED_CLEANUP | \
9cae36a0
JA
114 REQ_F_POLLED | REQ_F_INFLIGHT | REQ_F_CREDS | \
115 REQ_F_ASYNC_DATA)
b16fed66 116
a538be5b
PB
117#define IO_REQ_CLEAN_SLOW_FLAGS (REQ_F_REFCOUNT | REQ_F_LINK | REQ_F_HARDLINK |\
118 IO_REQ_CLEAN_FLAGS)
119
09899b19
PB
120#define IO_TCTX_REFS_CACHE_NR (1U << 10)
121
6dd0be1e 122#define IO_COMPL_BATCH 32
bf019da7 123#define IO_REQ_ALLOC_BATCH 8
258b29a9 124
10988a0a
DY
125enum {
126 IO_CHECK_CQ_OVERFLOW_BIT,
155bc950 127 IO_CHECK_CQ_DROPPED_BIT,
10988a0a
DY
128};
129
21a091b9
DY
130enum {
131 IO_EVENTFD_OP_SIGNAL_BIT,
132 IO_EVENTFD_OP_FREE_BIT,
133};
134
27dc8338
PB
135struct io_defer_entry {
136 struct list_head list;
137 struct io_kiocb *req;
9cf7c104 138 u32 seq;
2b188cc1
JA
139};
140
0756a869
PB
141/* requests with any of those set should undergo io_disarm_next() */
142#define IO_DISARM_MASK (REQ_F_ARM_LTIMEOUT | REQ_F_LINK_TIMEOUT | REQ_F_FAIL)
da1a08c5 143#define IO_REQ_LINK_FLAGS (REQ_F_LINK | REQ_F_HARDLINK)
0756a869 144
affa87db 145static bool io_uring_try_cancel_requests(struct io_ring_ctx *ctx,
9936c7c2 146 struct task_struct *task,
3dd0c97a 147 bool cancel_all);
1ffc5422 148
c7dae4ba 149static void io_dismantle_req(struct io_kiocb *req);
68fb8979 150static void io_clean_op(struct io_kiocb *req);
cbc2e203 151static void io_queue_sqe(struct io_kiocb *req);
c0e0d6ba 152static void io_move_task_work_from_local(struct io_ring_ctx *ctx);
c450178d 153static void __io_submit_flush_completions(struct io_ring_ctx *ctx);
77e443ab 154static __cold void io_fallback_tw(struct io_uring_task *tctx);
de0617e4 155
c1755c25 156struct kmem_cache *req_cachep;
2b188cc1 157
2b188cc1
JA
158struct sock *io_uring_get_socket(struct file *file)
159{
160#if defined(CONFIG_UNIX)
cd40cae2 161 if (io_is_uring_fops(file)) {
2b188cc1
JA
162 struct io_ring_ctx *ctx = file->private_data;
163
164 return ctx->ring_sock->sk;
165 }
166#endif
167 return NULL;
168}
169EXPORT_SYMBOL(io_uring_get_socket);
170
c450178d
PB
171static inline void io_submit_flush_completions(struct io_ring_ctx *ctx)
172{
931147dd
DY
173 if (!wq_list_empty(&ctx->submit_state.compl_reqs) ||
174 ctx->submit_state.cqes_count)
c450178d
PB
175 __io_submit_flush_completions(ctx);
176}
177
faf88dde
PB
178static inline unsigned int __io_cqring_events(struct io_ring_ctx *ctx)
179{
180 return ctx->cached_cq_tail - READ_ONCE(ctx->rings->cq.head);
181}
182
0fc8c2ac
DY
183static inline unsigned int __io_cqring_events_user(struct io_ring_ctx *ctx)
184{
185 return READ_ONCE(ctx->rings->cq.tail) - READ_ONCE(ctx->rings->cq.head);
186}
187
9cae36a0
JA
188static bool io_match_linked(struct io_kiocb *head)
189{
190 struct io_kiocb *req;
191
192 io_for_each_link(req, head) {
193 if (req->flags & REQ_F_INFLIGHT)
194 return true;
195 }
196 return false;
6af3f48b
PB
197}
198
199/*
200 * As io_match_task() but protected against racing with linked timeouts.
201 * User must not hold timeout_lock.
202 */
329061d3
JA
203bool io_match_task_safe(struct io_kiocb *head, struct task_struct *task,
204 bool cancel_all)
6af3f48b 205{
9cae36a0
JA
206 bool matched;
207
6af3f48b
PB
208 if (task && head->task != task)
209 return false;
9cae36a0
JA
210 if (cancel_all)
211 return true;
212
213 if (head->flags & REQ_F_LINK_TIMEOUT) {
214 struct io_ring_ctx *ctx = head->ctx;
215
216 /* protect against races with linked timeouts */
217 spin_lock_irq(&ctx->timeout_lock);
218 matched = io_match_linked(head);
219 spin_unlock_irq(&ctx->timeout_lock);
220 } else {
221 matched = io_match_linked(head);
222 }
223 return matched;
6af3f48b
PB
224}
225
a8295b98
HX
226static inline void req_fail_link_node(struct io_kiocb *req, int res)
227{
228 req_set_fail(req);
97b388d7 229 io_req_set_res(req, res, 0);
a8295b98
HX
230}
231
fa05457a
PB
232static inline void io_req_add_to_cache(struct io_kiocb *req, struct io_ring_ctx *ctx)
233{
234 wq_stack_add_head(&req->comp_list, &ctx->submit_state.free_list);
c1755c25 235 kasan_poison_object_data(req_cachep, req);
a8295b98
HX
236}
237
c072481d 238static __cold void io_ring_ctx_ref_free(struct percpu_ref *ref)
2b188cc1
JA
239{
240 struct io_ring_ctx *ctx = container_of(ref, struct io_ring_ctx, refs);
241
0f158b4c 242 complete(&ctx->ref_comp);
2b188cc1
JA
243}
244
c072481d 245static __cold void io_fallback_req_func(struct work_struct *work)
f56165e6
PB
246{
247 struct io_ring_ctx *ctx = container_of(work, struct io_ring_ctx,
248 fallback_work.work);
249 struct llist_node *node = llist_del_all(&ctx->fallback_llist);
250 struct io_kiocb *req, *tmp;
a282967c 251 struct io_tw_state ts = { .locked = true, };
f56165e6 252
31f084b7 253 mutex_lock(&ctx->uring_lock);
3218e5d3 254 llist_for_each_entry_safe(req, tmp, node, io_task_work.node)
a282967c
PB
255 req->io_task_work.func(req, &ts);
256 if (WARN_ON_ONCE(!ts.locked))
31f084b7
PB
257 return;
258 io_submit_flush_completions(ctx);
259 mutex_unlock(&ctx->uring_lock);
f56165e6
PB
260}
261
e6f89be6
PB
262static int io_alloc_hash_table(struct io_hash_table *table, unsigned bits)
263{
264 unsigned hash_buckets = 1U << bits;
265 size_t hash_size = hash_buckets * sizeof(table->hbs[0]);
266
267 table->hbs = kmalloc(hash_size, GFP_KERNEL);
268 if (!table->hbs)
269 return -ENOMEM;
270
271 table->hash_bits = bits;
272 init_hash_table(table, hash_buckets);
273 return 0;
274}
275
c072481d 276static __cold struct io_ring_ctx *io_ring_ctx_alloc(struct io_uring_params *p)
2b188cc1
JA
277{
278 struct io_ring_ctx *ctx;
9cfc7e94 279 int hash_bits;
2b188cc1
JA
280
281 ctx = kzalloc(sizeof(*ctx), GFP_KERNEL);
282 if (!ctx)
283 return NULL;
284
9cfc7e94
JA
285 xa_init(&ctx->io_bl_xa);
286
78076bb6
JA
287 /*
288 * Use 5 bits less than the max cq entries, that should give us around
4a07723f
PB
289 * 32 entries per hash list if totally full and uniformly spread, but
290 * don't keep too many buckets to not overconsume memory.
78076bb6 291 */
4a07723f
PB
292 hash_bits = ilog2(p->cq_entries) - 5;
293 hash_bits = clamp(hash_bits, 1, 8);
e6f89be6 294 if (io_alloc_hash_table(&ctx->cancel_table, hash_bits))
78076bb6 295 goto err;
9ca9fb24
PB
296 if (io_alloc_hash_table(&ctx->cancel_table_locked, hash_bits))
297 goto err;
38513c46 298
6224843d
PB
299 ctx->dummy_ubuf = kzalloc(sizeof(*ctx->dummy_ubuf), GFP_KERNEL);
300 if (!ctx->dummy_ubuf)
301 goto err;
302 /* set invalid range, so io_import_fixed() fails meeting it */
303 ctx->dummy_ubuf->ubuf = -1UL;
304
21482896 305 if (percpu_ref_init(&ctx->refs, io_ring_ctx_ref_free,
48904229 306 0, GFP_KERNEL))
206aefde 307 goto err;
2b188cc1
JA
308
309 ctx->flags = p->flags;
90554200 310 init_waitqueue_head(&ctx->sqo_sq_wait);
69fb2131 311 INIT_LIST_HEAD(&ctx->sqd_list);
1d7bb1d5 312 INIT_LIST_HEAD(&ctx->cq_overflow_list);
cc3cec83 313 INIT_LIST_HEAD(&ctx->io_buffers_cache);
69bbc6ad
PB
314 io_alloc_cache_init(&ctx->rsrc_node_cache, IO_NODE_ALLOC_CACHE_MAX,
315 sizeof(struct io_rsrc_node));
316 io_alloc_cache_init(&ctx->apoll_cache, IO_ALLOC_CACHE_MAX,
317 sizeof(struct async_poll));
318 io_alloc_cache_init(&ctx->netmsg_cache, IO_ALLOC_CACHE_MAX,
319 sizeof(struct io_async_msghdr));
0f158b4c 320 init_completion(&ctx->ref_comp);
61cf9370 321 xa_init_flags(&ctx->personalities, XA_FLAGS_ALLOC1);
2b188cc1 322 mutex_init(&ctx->uring_lock);
311997b3 323 init_waitqueue_head(&ctx->cq_wait);
7b235dd8 324 init_waitqueue_head(&ctx->poll_wq);
4ea15b56 325 init_waitqueue_head(&ctx->rsrc_quiesce_wq);
2b188cc1 326 spin_lock_init(&ctx->completion_lock);
89850fce 327 spin_lock_init(&ctx->timeout_lock);
5eef4e87 328 INIT_WQ_LIST(&ctx->iopoll_list);
cc3cec83
JA
329 INIT_LIST_HEAD(&ctx->io_buffers_pages);
330 INIT_LIST_HEAD(&ctx->io_buffers_comp);
de0617e4 331 INIT_LIST_HEAD(&ctx->defer_list);
5262f567 332 INIT_LIST_HEAD(&ctx->timeout_list);
ef9dd637 333 INIT_LIST_HEAD(&ctx->ltimeout_list);
d67d2263 334 INIT_LIST_HEAD(&ctx->rsrc_ref_list);
c0e0d6ba 335 init_llist_head(&ctx->work_llist);
13bf43f5 336 INIT_LIST_HEAD(&ctx->tctx_list);
c2b6c6bc
PB
337 ctx->submit_state.free_list.next = NULL;
338 INIT_WQ_LIST(&ctx->locked_free_list);
9011bf9a 339 INIT_DELAYED_WORK(&ctx->fallback_work, io_fallback_req_func);
6f33b0bc 340 INIT_WQ_LIST(&ctx->submit_state.compl_reqs);
2b188cc1 341 return ctx;
206aefde 342err:
6224843d 343 kfree(ctx->dummy_ubuf);
e6f89be6 344 kfree(ctx->cancel_table.hbs);
9ca9fb24 345 kfree(ctx->cancel_table_locked.hbs);
9cfc7e94
JA
346 kfree(ctx->io_bl);
347 xa_destroy(&ctx->io_bl_xa);
206aefde
JA
348 kfree(ctx);
349 return NULL;
2b188cc1
JA
350}
351
8f6ed49a
PB
352static void io_account_cq_overflow(struct io_ring_ctx *ctx)
353{
354 struct io_rings *r = ctx->rings;
355
356 WRITE_ONCE(r->cq_overflow, READ_ONCE(r->cq_overflow) + 1);
357 ctx->cq_extra--;
358}
359
9cf7c104 360static bool req_need_defer(struct io_kiocb *req, u32 seq)
7adf4eaf 361{
2bc9930e
JA
362 if (unlikely(req->flags & REQ_F_IO_DRAIN)) {
363 struct io_ring_ctx *ctx = req->ctx;
a197f664 364
8f6ed49a 365 return seq + READ_ONCE(ctx->cq_extra) != ctx->cached_cq_tail;
2bc9930e 366 }
de0617e4 367
9d858b21 368 return false;
de0617e4
JA
369}
370
9cae36a0
JA
371static inline void io_req_track_inflight(struct io_kiocb *req)
372{
373 if (!(req->flags & REQ_F_INFLIGHT)) {
374 req->flags |= REQ_F_INFLIGHT;
386e4fb6 375 atomic_inc(&req->task->io_uring->inflight_tracked);
9cae36a0
JA
376 }
377}
378
fd08e530
PB
379static struct io_kiocb *__io_prep_linked_timeout(struct io_kiocb *req)
380{
906c6caa
PB
381 if (WARN_ON_ONCE(!req->link))
382 return NULL;
383
4d13d1a4
PB
384 req->flags &= ~REQ_F_ARM_LTIMEOUT;
385 req->flags |= REQ_F_LINK_TIMEOUT;
fd08e530
PB
386
387 /* linked timeouts should have two refs once prep'ed */
48dcd38d 388 io_req_set_refcount(req);
4d13d1a4
PB
389 __io_req_set_refcount(req->link, 2);
390 return req->link;
fd08e530
PB
391}
392
393static inline struct io_kiocb *io_prep_linked_timeout(struct io_kiocb *req)
394{
4d13d1a4 395 if (likely(!(req->flags & REQ_F_ARM_LTIMEOUT)))
fd08e530
PB
396 return NULL;
397 return __io_prep_linked_timeout(req);
398}
399
cb2d344c
PB
400static noinline void __io_arm_ltimeout(struct io_kiocb *req)
401{
402 io_queue_linked_timeout(__io_prep_linked_timeout(req));
403}
404
405static inline void io_arm_ltimeout(struct io_kiocb *req)
406{
407 if (unlikely(req->flags & REQ_F_ARM_LTIMEOUT))
408 __io_arm_ltimeout(req);
409}
410
1e6fa521
JA
411static void io_prep_async_work(struct io_kiocb *req)
412{
a7dd2782 413 const struct io_issue_def *def = &io_issue_defs[req->opcode];
1e6fa521
JA
414 struct io_ring_ctx *ctx = req->ctx;
415
b8e64b53
PB
416 if (!(req->flags & REQ_F_CREDS)) {
417 req->flags |= REQ_F_CREDS;
c10d1f98 418 req->creds = get_current_cred();
b8e64b53 419 }
003e8dcc 420
e1d675df
PB
421 req->work.list.next = NULL;
422 req->work.flags = 0;
8e29da69 423 req->work.cancel_seq = atomic_read(&ctx->cancel_seq);
feaadc4f
PB
424 if (req->flags & REQ_F_FORCE_ASYNC)
425 req->work.flags |= IO_WQ_WORK_CONCURRENT;
426
3beed235 427 if (req->file && !(req->flags & REQ_F_FIXED_FILE))
f6b543fd
JA
428 req->flags |= io_file_get_flags(req->file) << REQ_F_SUPPORT_NOWAIT_BIT;
429
8b1df11f 430 if (req->file && (req->flags & REQ_F_ISREG)) {
d4755e15
JA
431 bool should_hash = def->hash_reg_file;
432
433 /* don't serialize this request if the fs doesn't need it */
434 if (should_hash && (req->file->f_flags & O_DIRECT) &&
435 (req->file->f_mode & FMODE_DIO_PARALLEL_WRITE))
436 should_hash = false;
437 if (should_hash || (ctx->flags & IORING_SETUP_IOPOLL))
1e6fa521 438 io_wq_hash_work(&req->work, file_inode(req->file));
4b982bd0 439 } else if (!req->file || !S_ISBLK(file_inode(req->file)->i_mode)) {
1e6fa521
JA
440 if (def->unbound_nonreg_file)
441 req->work.flags |= IO_WQ_WORK_UNBOUND;
442 }
561fb04a 443}
cccf0ee8 444
cbdcb435 445static void io_prep_async_link(struct io_kiocb *req)
561fb04a 446{
cbdcb435 447 struct io_kiocb *cur;
54a91f3b 448
44eff40a
PB
449 if (req->flags & REQ_F_LINK_TIMEOUT) {
450 struct io_ring_ctx *ctx = req->ctx;
451
674ee8e1 452 spin_lock_irq(&ctx->timeout_lock);
44eff40a
PB
453 io_for_each_link(cur, req)
454 io_prep_async_work(cur);
674ee8e1 455 spin_unlock_irq(&ctx->timeout_lock);
44eff40a
PB
456 } else {
457 io_for_each_link(cur, req)
458 io_prep_async_work(cur);
459 }
561fb04a
JA
460}
461
a282967c 462void io_queue_iowq(struct io_kiocb *req, struct io_tw_state *ts_dont_use)
561fb04a 463{
cbdcb435 464 struct io_kiocb *link = io_prep_linked_timeout(req);
5aa75ed5 465 struct io_uring_task *tctx = req->task->io_uring;
561fb04a 466
3bfe6106
JA
467 BUG_ON(!tctx);
468 BUG_ON(!tctx->io_wq);
561fb04a 469
cbdcb435
PB
470 /* init ->work of the whole link before punting */
471 io_prep_async_link(req);
991468dc
JA
472
473 /*
474 * Not expected to happen, but if we do have a bug where this _can_
475 * happen, catch it here and ensure the request is marked as
476 * canceled. That will make io-wq go through the usual work cancel
477 * procedure rather than attempt to run this request (or create a new
478 * worker for it).
479 */
480 if (WARN_ON_ONCE(!same_thread_group(req->task, current)))
481 req->work.flags |= IO_WQ_WORK_CANCEL;
482
48863ffd 483 trace_io_uring_queue_async_work(req, io_wq_is_hashed(&req->work));
ebf93667 484 io_wq_enqueue(tctx->io_wq, &req->work);
7271ef3a
JA
485 if (link)
486 io_queue_linked_timeout(link);
cbdcb435
PB
487}
488
c072481d 489static __cold void io_queue_deferred(struct io_ring_ctx *ctx)
de0617e4 490{
441b8a78 491 while (!list_empty(&ctx->defer_list)) {
27dc8338
PB
492 struct io_defer_entry *de = list_first_entry(&ctx->defer_list,
493 struct io_defer_entry, list);
de0617e4 494
9cf7c104 495 if (req_need_defer(de->req, de->seq))
04518945 496 break;
27dc8338 497 list_del_init(&de->list);
907d1df3 498 io_req_task_queue(de->req);
27dc8338 499 kfree(de);
441b8a78 500 }
04518945
PB
501}
502
21a091b9
DY
503
504static void io_eventfd_ops(struct rcu_head *rcu)
f2842ab5 505{
d8e9214f 506 struct io_ev_fd *ev_fd = container_of(rcu, struct io_ev_fd, rcu);
21a091b9 507 int ops = atomic_xchg(&ev_fd->ops, 0);
305bef98 508
21a091b9 509 if (ops & BIT(IO_EVENTFD_OP_SIGNAL_BIT))
44648532 510 eventfd_signal_mask(ev_fd->cq_ev_fd, 1, EPOLL_URING_WAKE);
d8e9214f 511
21a091b9
DY
512 /* IO_EVENTFD_OP_FREE_BIT may not be set here depending on callback
513 * ordering in a race but if references are 0 we know we have to free
514 * it regardless.
305bef98 515 */
21a091b9
DY
516 if (atomic_dec_and_test(&ev_fd->refs)) {
517 eventfd_ctx_put(ev_fd->cq_ev_fd);
518 kfree(ev_fd);
519 }
d8e9214f
DY
520}
521
77bc59b4 522static void io_eventfd_signal(struct io_ring_ctx *ctx)
f2842ab5 523{
21a091b9 524 struct io_ev_fd *ev_fd = NULL;
77bc59b4 525
77bc59b4
UA
526 rcu_read_lock();
527 /*
528 * rcu_dereference ctx->io_ev_fd once and use it for both for checking
529 * and eventfd_signal
530 */
531 ev_fd = rcu_dereference(ctx->io_ev_fd);
532
533 /*
534 * Check again if ev_fd exists incase an io_eventfd_unregister call
535 * completed between the NULL check of ctx->io_ev_fd at the start of
536 * the function and rcu_read_lock.
537 */
538 if (unlikely(!ev_fd))
539 goto out;
7e55a19c 540 if (READ_ONCE(ctx->rings->cq_flags) & IORING_CQ_EVENTFD_DISABLED)
77bc59b4 541 goto out;
21a091b9
DY
542 if (ev_fd->eventfd_async && !io_wq_current_is_worker())
543 goto out;
77bc59b4 544
21a091b9 545 if (likely(eventfd_signal_allowed())) {
44648532 546 eventfd_signal_mask(ev_fd->cq_ev_fd, 1, EPOLL_URING_WAKE);
21a091b9
DY
547 } else {
548 atomic_inc(&ev_fd->refs);
549 if (!atomic_fetch_or(BIT(IO_EVENTFD_OP_SIGNAL_BIT), &ev_fd->ops))
44a84da4 550 call_rcu_hurry(&ev_fd->rcu, io_eventfd_ops);
21a091b9
DY
551 else
552 atomic_dec(&ev_fd->refs);
553 }
554
77bc59b4
UA
555out:
556 rcu_read_unlock();
f2842ab5
JA
557}
558
21a091b9
DY
559static void io_eventfd_flush_signal(struct io_ring_ctx *ctx)
560{
561 bool skip;
562
563 spin_lock(&ctx->completion_lock);
564
565 /*
566 * Eventfd should only get triggered when at least one event has been
567 * posted. Some applications rely on the eventfd notification count
568 * only changing IFF a new CQE has been added to the CQ ring. There's
569 * no depedency on 1:1 relationship between how many times this
570 * function is called (and hence the eventfd count) and number of CQEs
571 * posted to the CQ ring.
572 */
573 skip = ctx->cached_cq_tail == ctx->evfd_last_cq_tail;
574 ctx->evfd_last_cq_tail = ctx->cached_cq_tail;
575 spin_unlock(&ctx->completion_lock);
576 if (skip)
577 return;
578
579 io_eventfd_signal(ctx);
580}
581
a830ffd2
PB
582void __io_commit_cqring_flush(struct io_ring_ctx *ctx)
583{
bca39f39
PB
584 if (ctx->poll_activated)
585 io_poll_wq_wake(ctx);
e5f30f6f
PB
586 if (ctx->off_timeout_used)
587 io_flush_timeouts(ctx);
588 if (ctx->drain_active) {
a830ffd2 589 spin_lock(&ctx->completion_lock);
e5f30f6f 590 io_queue_deferred(ctx);
a830ffd2
PB
591 spin_unlock(&ctx->completion_lock);
592 }
593 if (ctx->has_evfd)
21a091b9 594 io_eventfd_flush_signal(ctx);
a830ffd2
PB
595}
596
f66f7342
PB
597static inline void __io_cq_lock(struct io_ring_ctx *ctx)
598 __acquires(ctx->completion_lock)
599{
600 if (!ctx->task_complete)
601 spin_lock(&ctx->completion_lock);
602}
603
604static inline void __io_cq_unlock(struct io_ring_ctx *ctx)
605{
606 if (!ctx->task_complete)
607 spin_unlock(&ctx->completion_lock);
608}
609
6971253f
PB
610static inline void io_cq_lock(struct io_ring_ctx *ctx)
611 __acquires(ctx->completion_lock)
612{
613 spin_lock(&ctx->completion_lock);
614}
615
616static inline void io_cq_unlock(struct io_ring_ctx *ctx)
617 __releases(ctx->completion_lock)
618{
619 spin_unlock(&ctx->completion_lock);
620}
621
5d772916 622/* keep it inlined for io_submit_flush_completions() */
f66f7342 623static inline void __io_cq_unlock_post(struct io_ring_ctx *ctx)
25399321
PB
624 __releases(ctx->completion_lock)
625{
626 io_commit_cqring(ctx);
f66f7342 627 __io_cq_unlock(ctx);
6c16fe3c
JA
628 io_commit_cqring_flush(ctx);
629 io_cqring_wake(ctx);
25399321
PB
630}
631
c66ae3ec 632static void __io_cq_unlock_post_flush(struct io_ring_ctx *ctx)
3181e22f
PB
633 __releases(ctx->completion_lock)
634{
635 io_commit_cqring(ctx);
3181e22f 636
c66ae3ec
PB
637 if (ctx->task_complete) {
638 /*
639 * ->task_complete implies that only current might be waiting
640 * for CQEs, and obviously, we currently don't. No one is
641 * waiting, wakeups are futile, skip them.
642 */
643 io_commit_cqring_flush(ctx);
644 } else {
645 __io_cq_unlock(ctx);
646 io_commit_cqring_flush(ctx);
6e7248ad 647 io_cqring_wake(ctx);
3181e22f
PB
648 }
649}
650
25399321 651void io_cq_unlock_post(struct io_ring_ctx *ctx)
5d772916 652 __releases(ctx->completion_lock)
25399321 653{
f66f7342
PB
654 io_commit_cqring(ctx);
655 spin_unlock(&ctx->completion_lock);
656 io_commit_cqring_flush(ctx);
657 io_cqring_wake(ctx);
25399321
PB
658}
659
c4a2ed72 660/* Returns true if there are no backlogged entries after the flush */
a85381d8
PB
661static void io_cqring_overflow_kill(struct io_ring_ctx *ctx)
662{
663 struct io_overflow_cqe *ocqe;
664 LIST_HEAD(list);
665
666 io_cq_lock(ctx);
667 list_splice_init(&ctx->cq_overflow_list, &list);
668 clear_bit(IO_CHECK_CQ_OVERFLOW_BIT, &ctx->check_cq);
669 io_cq_unlock(ctx);
670
671 while (!list_empty(&list)) {
672 ocqe = list_first_entry(&list, struct io_overflow_cqe, list);
673 list_del(&ocqe->list);
674 kfree(ocqe);
675 }
676}
677
1b346e4a 678static void __io_cqring_overflow_flush(struct io_ring_ctx *ctx)
1d7bb1d5 679{
e45a3e05 680 size_t cqe_size = sizeof(struct io_uring_cqe);
1d7bb1d5 681
a85381d8 682 if (__io_cqring_events(ctx) == ctx->cq_entries)
1b346e4a 683 return;
1d7bb1d5 684
e45a3e05
SR
685 if (ctx->flags & IORING_SETUP_CQE32)
686 cqe_size <<= 1;
687
25399321 688 io_cq_lock(ctx);
6c2450ae 689 while (!list_empty(&ctx->cq_overflow_list)) {
aa1df3a3 690 struct io_uring_cqe *cqe = io_get_cqe_overflow(ctx, true);
6c2450ae 691 struct io_overflow_cqe *ocqe;
e6c8aa9a 692
a85381d8 693 if (!cqe)
1d7bb1d5 694 break;
6c2450ae
PB
695 ocqe = list_first_entry(&ctx->cq_overflow_list,
696 struct io_overflow_cqe, list);
a85381d8 697 memcpy(cqe, &ocqe->cqe, cqe_size);
6c2450ae
PB
698 list_del(&ocqe->list);
699 kfree(ocqe);
1d7bb1d5
JA
700 }
701
1b346e4a 702 if (list_empty(&ctx->cq_overflow_list)) {
10988a0a 703 clear_bit(IO_CHECK_CQ_OVERFLOW_BIT, &ctx->check_cq);
3a4b89a2 704 atomic_andnot(IORING_SQ_CQ_OVERFLOW, &ctx->rings->sq_flags);
09e88404 705 }
25399321 706 io_cq_unlock_post(ctx);
1d7bb1d5
JA
707}
708
52ea806a
JA
709static void io_cqring_do_overflow_flush(struct io_ring_ctx *ctx)
710{
711 /* iopoll syncs against uring_lock, not completion_lock */
712 if (ctx->flags & IORING_SETUP_IOPOLL)
713 mutex_lock(&ctx->uring_lock);
714 __io_cqring_overflow_flush(ctx);
715 if (ctx->flags & IORING_SETUP_IOPOLL)
716 mutex_unlock(&ctx->uring_lock);
717}
718
1b346e4a 719static void io_cqring_overflow_flush(struct io_ring_ctx *ctx)
6c503150 720{
52ea806a
JA
721 if (test_bit(IO_CHECK_CQ_OVERFLOW_BIT, &ctx->check_cq))
722 io_cqring_do_overflow_flush(ctx);
6c503150
PB
723}
724
5afa4650
PB
725/* can be called by any task */
726static void io_put_task_remote(struct task_struct *task, int nr)
6a290a14
PB
727{
728 struct io_uring_task *tctx = task->io_uring;
729
9d170164 730 percpu_counter_sub(&tctx->inflight, nr);
8d664282 731 if (unlikely(atomic_read(&tctx->in_cancel)))
9d170164
PB
732 wake_up(&tctx->wait);
733 put_task_struct_many(task, nr);
734}
735
5afa4650
PB
736/* used by a task to put its own references */
737static void io_put_task_local(struct task_struct *task, int nr)
738{
739 task->io_uring->cached_refs += nr;
740}
741
89800a2d
PB
742/* must to be called somewhat shortly after putting a request */
743static inline void io_put_task(struct task_struct *task, int nr)
744{
745 if (likely(task == current))
5afa4650 746 io_put_task_local(task, nr);
89800a2d 747 else
5afa4650 748 io_put_task_remote(task, nr);
89800a2d
PB
749}
750
63809137 751void io_task_refs_refill(struct io_uring_task *tctx)
9a10867a
PB
752{
753 unsigned int refill = -tctx->cached_refs + IO_TCTX_REFS_CACHE_NR;
754
755 percpu_counter_add(&tctx->inflight, refill);
756 refcount_add(refill, &current->usage);
757 tctx->cached_refs += refill;
758}
759
3cc7fdb9
PB
760static __cold void io_uring_drop_tctx_refs(struct task_struct *task)
761{
762 struct io_uring_task *tctx = task->io_uring;
763 unsigned int refs = tctx->cached_refs;
764
765 if (refs) {
766 tctx->cached_refs = 0;
767 percpu_counter_sub(&tctx->inflight, refs);
768 put_task_struct_many(task, refs);
769 }
770}
771
68494a65
PB
772static bool io_cqring_event_overflow(struct io_ring_ctx *ctx, u64 user_data,
773 s32 res, u32 cflags, u64 extra1, u64 extra2)
2b188cc1 774{
cce4b8b0 775 struct io_overflow_cqe *ocqe;
e45a3e05
SR
776 size_t ocq_size = sizeof(struct io_overflow_cqe);
777 bool is_cqe32 = (ctx->flags & IORING_SETUP_CQE32);
2b188cc1 778
f26cc959
PB
779 lockdep_assert_held(&ctx->completion_lock);
780
e45a3e05
SR
781 if (is_cqe32)
782 ocq_size += sizeof(struct io_uring_cqe);
2b188cc1 783
e45a3e05 784 ocqe = kmalloc(ocq_size, GFP_ATOMIC | __GFP_ACCOUNT);
08dcd028 785 trace_io_uring_cqe_overflow(ctx, user_data, res, cflags, ocqe);
cce4b8b0
PB
786 if (!ocqe) {
787 /*
788 * If we're in ring overflow flush mode, or in task cancel mode,
789 * or cannot allocate an overflow entry, then we need to drop it
790 * on the floor.
791 */
8f6ed49a 792 io_account_cq_overflow(ctx);
155bc950 793 set_bit(IO_CHECK_CQ_DROPPED_BIT, &ctx->check_cq);
cce4b8b0 794 return false;
2b188cc1 795 }
cce4b8b0 796 if (list_empty(&ctx->cq_overflow_list)) {
10988a0a 797 set_bit(IO_CHECK_CQ_OVERFLOW_BIT, &ctx->check_cq);
3a4b89a2 798 atomic_or(IORING_SQ_CQ_OVERFLOW, &ctx->rings->sq_flags);
20c0b380 799
cce4b8b0 800 }
d4d19c19 801 ocqe->cqe.user_data = user_data;
cce4b8b0
PB
802 ocqe->cqe.res = res;
803 ocqe->cqe.flags = cflags;
e45a3e05
SR
804 if (is_cqe32) {
805 ocqe->cqe.big_cqe[0] = extra1;
806 ocqe->cqe.big_cqe[1] = extra2;
807 }
cce4b8b0
PB
808 list_add_tail(&ocqe->list, &ctx->cq_overflow_list);
809 return true;
2b188cc1
JA
810}
811
68494a65
PB
812bool io_req_cqe_overflow(struct io_kiocb *req)
813{
814 if (!(req->flags & REQ_F_CQE32_INIT)) {
815 req->extra1 = 0;
816 req->extra2 = 0;
817 }
818 return io_cqring_event_overflow(req->ctx, req->cqe.user_data,
819 req->cqe.res, req->cqe.flags,
820 req->extra1, req->extra2);
821}
822
faf88dde
PB
823/*
824 * writes to the cq entry need to come after reading head; the
825 * control dependency is enough as we're using WRITE_ONCE to
826 * fill the cq entry
827 */
aa1df3a3 828struct io_uring_cqe *__io_get_cqe(struct io_ring_ctx *ctx, bool overflow)
faf88dde
PB
829{
830 struct io_rings *rings = ctx->rings;
831 unsigned int off = ctx->cached_cq_tail & (ctx->cq_entries - 1);
faf88dde
PB
832 unsigned int free, queued, len;
833
aa1df3a3
PB
834 /*
835 * Posting into the CQ when there are pending overflowed CQEs may break
836 * ordering guarantees, which will affect links, F_MORE users and more.
837 * Force overflow the completion.
838 */
839 if (!overflow && (ctx->check_cq & BIT(IO_CHECK_CQ_OVERFLOW_BIT)))
840 return NULL;
faf88dde
PB
841
842 /* userspace may cheat modifying the tail, be safe and do min */
843 queued = min(__io_cqring_events(ctx), ctx->cq_entries);
844 free = ctx->cq_entries - queued;
845 /* we need a contiguous range, limit based on the current array offset */
846 len = min(free, ctx->cq_entries - off);
847 if (!len)
848 return NULL;
849
b3659a65
PB
850 if (ctx->flags & IORING_SETUP_CQE32) {
851 off <<= 1;
852 len <<= 1;
853 }
854
faf88dde
PB
855 ctx->cqe_cached = &rings->cqes[off];
856 ctx->cqe_sentinel = ctx->cqe_cached + len;
b3659a65
PB
857
858 ctx->cached_cq_tail++;
faf88dde 859 ctx->cqe_cached++;
b3659a65
PB
860 if (ctx->flags & IORING_SETUP_CQE32)
861 ctx->cqe_cached++;
862 return &rings->cqes[off];
faf88dde
PB
863}
864
f66f7342
PB
865static bool io_fill_cqe_aux(struct io_ring_ctx *ctx, u64 user_data, s32 res,
866 u32 cflags)
bcda7baa 867{
cd94903d
PB
868 struct io_uring_cqe *cqe;
869
913a571a 870 ctx->cq_extra++;
cd94903d
PB
871
872 /*
873 * If we can't get a cq entry, userspace overflowed the
874 * submission (by quite a lot). Increment the overflow count in
875 * the ring.
876 */
877 cqe = io_get_cqe(ctx);
878 if (likely(cqe)) {
e0486f3f
DY
879 trace_io_uring_complete(ctx, NULL, user_data, res, cflags, 0, 0);
880
cd94903d
PB
881 WRITE_ONCE(cqe->user_data, user_data);
882 WRITE_ONCE(cqe->res, res);
883 WRITE_ONCE(cqe->flags, cflags);
c5595975
PB
884
885 if (ctx->flags & IORING_SETUP_CQE32) {
886 WRITE_ONCE(cqe->big_cqe[0], 0);
887 WRITE_ONCE(cqe->big_cqe[1], 0);
888 }
cd94903d
PB
889 return true;
890 }
52120f0f 891 return false;
bcda7baa
JA
892}
893
931147dd
DY
894static void __io_flush_post_cqes(struct io_ring_ctx *ctx)
895 __must_hold(&ctx->uring_lock)
896{
897 struct io_submit_state *state = &ctx->submit_state;
898 unsigned int i;
899
900 lockdep_assert_held(&ctx->uring_lock);
901 for (i = 0; i < state->cqes_count; i++) {
902 struct io_uring_cqe *cqe = &state->cqes[i];
903
f66f7342
PB
904 if (!io_fill_cqe_aux(ctx, cqe->user_data, cqe->res, cqe->flags)) {
905 if (ctx->task_complete) {
906 spin_lock(&ctx->completion_lock);
907 io_cqring_event_overflow(ctx, cqe->user_data,
908 cqe->res, cqe->flags, 0, 0);
909 spin_unlock(&ctx->completion_lock);
910 } else {
911 io_cqring_event_overflow(ctx, cqe->user_data,
912 cqe->res, cqe->flags, 0, 0);
913 }
914 }
931147dd
DY
915 }
916 state->cqes_count = 0;
917}
918
b529c96a
DY
919static bool __io_post_aux_cqe(struct io_ring_ctx *ctx, u64 user_data, s32 res, u32 cflags,
920 bool allow_overflow)
d245bca6
PB
921{
922 bool filled;
923
25399321 924 io_cq_lock(ctx);
f66f7342
PB
925 filled = io_fill_cqe_aux(ctx, user_data, res, cflags);
926 if (!filled && allow_overflow)
927 filled = io_cqring_event_overflow(ctx, user_data, res, cflags, 0, 0);
928
25399321 929 io_cq_unlock_post(ctx);
d245bca6
PB
930 return filled;
931}
932
b529c96a
DY
933bool io_post_aux_cqe(struct io_ring_ctx *ctx, u64 user_data, s32 res, u32 cflags)
934{
935 return __io_post_aux_cqe(ctx, user_data, res, cflags, true);
936}
937
d86eaed1 938bool io_aux_cqe(const struct io_kiocb *req, bool defer, s32 res, u32 cflags,
9b8c5475 939 bool allow_overflow)
2b188cc1 940{
d86eaed1
JA
941 struct io_ring_ctx *ctx = req->ctx;
942 u64 user_data = req->cqe.user_data;
9b8c5475 943 struct io_uring_cqe *cqe;
9b8c5475
DY
944
945 if (!defer)
b529c96a 946 return __io_post_aux_cqe(ctx, user_data, res, cflags, allow_overflow);
9b8c5475 947
9b8c5475
DY
948 lockdep_assert_held(&ctx->uring_lock);
949
003f242b 950 if (ctx->submit_state.cqes_count == ARRAY_SIZE(ctx->submit_state.cqes)) {
f66f7342 951 __io_cq_lock(ctx);
9b8c5475
DY
952 __io_flush_post_cqes(ctx);
953 /* no need to flush - flush is deferred */
f66f7342 954 __io_cq_unlock_post(ctx);
9b8c5475
DY
955 }
956
957 /* For defered completions this is not as strict as it is otherwise,
958 * however it's main job is to prevent unbounded posted completions,
959 * and in that it works just as well.
960 */
961 if (!allow_overflow && test_bit(IO_CHECK_CQ_OVERFLOW_BIT, &ctx->check_cq))
962 return false;
963
964 cqe = &ctx->submit_state.cqes[ctx->submit_state.cqes_count++];
965 cqe->user_data = user_data;
966 cqe->res = res;
967 cqe->flags = cflags;
968 return true;
969}
970
ef8ae64f 971static void __io_req_complete_post(struct io_kiocb *req, unsigned issue_flags)
2b188cc1 972{
fa18fa22 973 struct io_ring_ctx *ctx = req->ctx;
2ad4c6d0 974 struct io_rsrc_node *rsrc_node = NULL;
fa18fa22
PB
975
976 io_cq_lock(ctx);
977 if (!(req->flags & REQ_F_CQE_SKIP))
a8cf95f9 978 io_fill_cqe_req(ctx, req);
fa18fa22 979
c7dae4ba
JA
980 /*
981 * If we're the last reference to this request, add to our locked
982 * free_list cache.
983 */
de9b4cca 984 if (req_ref_put_and_test(req)) {
da1a08c5 985 if (req->flags & IO_REQ_LINK_FLAGS) {
0756a869 986 if (req->flags & IO_DISARM_MASK)
7a612350
PB
987 io_disarm_next(req);
988 if (req->link) {
989 io_req_task_queue(req->link);
990 req->link = NULL;
991 }
992 }
68a2cc1b
PB
993 io_put_kbuf_comp(req);
994 io_dismantle_req(req);
2ad4c6d0 995 rsrc_node = req->rsrc_node;
8197b053
PB
996 /*
997 * Selected buffer deallocation in io_clean_op() assumes that
998 * we don't hold ->completion_lock. Clean them here to avoid
999 * deadlocks.
1000 */
5afa4650 1001 io_put_task_remote(req->task, 1);
c2b6c6bc 1002 wq_list_add_head(&req->comp_list, &ctx->locked_free_list);
d0acdee2 1003 ctx->locked_free_nr++;
180f829f 1004 }
25399321 1005 io_cq_unlock_post(ctx);
2ad4c6d0 1006
ef8ae64f
PB
1007 if (rsrc_node) {
1008 io_ring_submit_lock(ctx, issue_flags);
1f2c8f61 1009 io_put_rsrc_node(ctx, rsrc_node);
ef8ae64f
PB
1010 io_ring_submit_unlock(ctx, issue_flags);
1011 }
4e3d9ff9
JA
1012}
1013
1bec951c 1014void io_req_complete_post(struct io_kiocb *req, unsigned issue_flags)
bcda7baa 1015{
860e1c7f 1016 if (req->ctx->task_complete && req->ctx->submitter_task != current) {
e6aeb272
PB
1017 req->io_task_work.func = io_req_task_complete;
1018 io_req_task_work_add(req);
1019 } else if (!(issue_flags & IO_URING_F_UNLOCKED) ||
1020 !(req->ctx->flags & IORING_SETUP_IOPOLL)) {
ef8ae64f 1021 __io_req_complete_post(req, issue_flags);
1bec951c
PB
1022 } else {
1023 struct io_ring_ctx *ctx = req->ctx;
1024
1025 mutex_lock(&ctx->uring_lock);
ef8ae64f 1026 __io_req_complete_post(req, issue_flags & ~IO_URING_F_UNLOCKED);
1bec951c
PB
1027 mutex_unlock(&ctx->uring_lock);
1028 }
0ddf92e8
JA
1029}
1030
973fc83f 1031void io_req_defer_failed(struct io_kiocb *req, s32 res)
e276ae34 1032 __must_hold(&ctx->uring_lock)
f41db273 1033{
f30bd4d0 1034 const struct io_cold_def *def = &io_cold_defs[req->opcode];
a47b255e 1035
e276ae34
PB
1036 lockdep_assert_held(&req->ctx->uring_lock);
1037
93d2bcd2 1038 req_set_fail(req);
97b388d7 1039 io_req_set_res(req, res, io_put_kbuf(req, IO_URING_F_UNLOCKED));
a47b255e
PB
1040 if (def->fail)
1041 def->fail(req);
973fc83f 1042 io_req_complete_defer(req);
f41db273
PB
1043}
1044
864ea921
PB
1045/*
1046 * Don't initialise the fields below on every allocation, but do that in
1047 * advance and keep them valid across allocations.
1048 */
1049static void io_preinit_req(struct io_kiocb *req, struct io_ring_ctx *ctx)
1050{
1051 req->ctx = ctx;
1052 req->link = NULL;
1053 req->async_data = NULL;
1054 /* not necessary, but safer to zero */
cef216fc 1055 req->cqe.res = 0;
864ea921
PB
1056}
1057
dac7a098 1058static void io_flush_cached_locked_reqs(struct io_ring_ctx *ctx,
cd0ca2e0 1059 struct io_submit_state *state)
dac7a098 1060{
79ebeaee 1061 spin_lock(&ctx->completion_lock);
c2b6c6bc 1062 wq_list_splice(&ctx->locked_free_list, &state->free_list);
d0acdee2 1063 ctx->locked_free_nr = 0;
79ebeaee 1064 spin_unlock(&ctx->completion_lock);
dac7a098
PB
1065}
1066
5d5901a3
PB
1067/*
1068 * A request might get retired back into the request caches even before opcode
1069 * handlers and io_issue_sqe() are done with it, e.g. inline completion path.
1070 * Because of that, io_alloc_req() should be called only under ->uring_lock
1071 * and with extra caution to not get a request that is still worked on.
1072 */
bd1a3783 1073__cold bool __io_alloc_req_refill(struct io_ring_ctx *ctx)
5d5901a3 1074 __must_hold(&ctx->uring_lock)
2b188cc1 1075{
864ea921 1076 gfp_t gfp = GFP_KERNEL | __GFP_NOWARN;
3ab665b7 1077 void *reqs[IO_REQ_ALLOC_BATCH];
864ea921 1078 int ret, i;
e5d1bc0a 1079
23a5c43b
PB
1080 /*
1081 * If we have more than a batch's worth of requests in our IRQ side
1082 * locked cache, grab the lock and move them over to our submission
1083 * side cache.
1084 */
a6d97a8a 1085 if (data_race(ctx->locked_free_nr) > IO_COMPL_BATCH) {
23a5c43b 1086 io_flush_cached_locked_reqs(ctx, &ctx->submit_state);
88ab95be 1087 if (!io_req_cache_empty(ctx))
23a5c43b
PB
1088 return true;
1089 }
e5d1bc0a 1090
3ab665b7 1091 ret = kmem_cache_alloc_bulk(req_cachep, gfp, ARRAY_SIZE(reqs), reqs);
fd6fab2c 1092
864ea921
PB
1093 /*
1094 * Bulk alloc is all-or-nothing. If we fail to get a batch,
1095 * retry single alloc to be on the safe side.
1096 */
1097 if (unlikely(ret <= 0)) {
3ab665b7
PB
1098 reqs[0] = kmem_cache_alloc(req_cachep, gfp);
1099 if (!reqs[0])
a33ae9ce 1100 return false;
864ea921 1101 ret = 1;
2b188cc1 1102 }
864ea921 1103
37f0e767 1104 percpu_ref_get_many(&ctx->refs, ret);
3ab665b7 1105 for (i = 0; i < ret; i++) {
23a5c43b 1106 struct io_kiocb *req = reqs[i];
3ab665b7
PB
1107
1108 io_preinit_req(req, ctx);
fa05457a 1109 io_req_add_to_cache(req, ctx);
3ab665b7 1110 }
a33ae9ce
PB
1111 return true;
1112}
1113
6b639522 1114static inline void io_dismantle_req(struct io_kiocb *req)
2b188cc1 1115{
094bae49 1116 unsigned int flags = req->flags;
929a3af9 1117
867f8fa5 1118 if (unlikely(flags & IO_REQ_CLEAN_FLAGS))
3a0a6902 1119 io_clean_op(req);
e1d767f0
PB
1120 if (!(flags & REQ_F_FIXED_FILE))
1121 io_put_file(req->file);
e65ef56d
JA
1122}
1123
03adabe8 1124static __cold void io_free_req_tw(struct io_kiocb *req, struct io_tw_state *ts)
c6ca97b3 1125{
51a4cc11 1126 struct io_ring_ctx *ctx = req->ctx;
c6ca97b3 1127
ef8ae64f
PB
1128 if (req->rsrc_node) {
1129 io_tw_lock(ctx, ts);
1f2c8f61 1130 io_put_rsrc_node(ctx, req->rsrc_node);
ef8ae64f 1131 }
216578e5 1132 io_dismantle_req(req);
5afa4650 1133 io_put_task_remote(req->task, 1);
c6ca97b3 1134
79ebeaee 1135 spin_lock(&ctx->completion_lock);
c2b6c6bc 1136 wq_list_add_head(&req->comp_list, &ctx->locked_free_list);
c34b025f 1137 ctx->locked_free_nr++;
79ebeaee 1138 spin_unlock(&ctx->completion_lock);
e65ef56d
JA
1139}
1140
03adabe8
PB
1141__cold void io_free_req(struct io_kiocb *req)
1142{
1143 req->io_task_work.func = io_free_req_tw;
1144 io_req_task_work_add(req);
1145}
1146
d81499bf
PB
1147static void __io_req_find_next_prep(struct io_kiocb *req)
1148{
1149 struct io_ring_ctx *ctx = req->ctx;
d81499bf 1150
6971253f 1151 spin_lock(&ctx->completion_lock);
305bef98 1152 io_disarm_next(req);
6971253f 1153 spin_unlock(&ctx->completion_lock);
d81499bf
PB
1154}
1155
1156static inline struct io_kiocb *io_req_find_next(struct io_kiocb *req)
c69f8dbe 1157{
33cc89a9 1158 struct io_kiocb *nxt;
944e58bf 1159
9e645e11
JA
1160 /*
1161 * If LINK is set, we have dependent requests in this chain. If we
1162 * didn't fail this request, queue the first one up, moving any other
1163 * dependencies to the next request. In case of failure, fail the rest
1164 * of the chain.
1165 */
d81499bf
PB
1166 if (unlikely(req->flags & IO_DISARM_MASK))
1167 __io_req_find_next_prep(req);
33cc89a9
PB
1168 nxt = req->link;
1169 req->link = NULL;
1170 return nxt;
4d7dd462 1171}
9e645e11 1172
a282967c 1173static void ctx_flush_and_put(struct io_ring_ctx *ctx, struct io_tw_state *ts)
2c32395d
PB
1174{
1175 if (!ctx)
1176 return;
ef060ea9
JA
1177 if (ctx->flags & IORING_SETUP_TASKRUN_FLAG)
1178 atomic_andnot(IORING_SQ_TASKRUN, &ctx->rings->sq_flags);
a282967c 1179 if (ts->locked) {
c450178d 1180 io_submit_flush_completions(ctx);
2c32395d 1181 mutex_unlock(&ctx->uring_lock);
a282967c 1182 ts->locked = false;
2c32395d
PB
1183 }
1184 percpu_ref_put(&ctx->refs);
1185}
1186
c6dd763c 1187static unsigned int handle_tw_list(struct llist_node *node,
a282967c
PB
1188 struct io_ring_ctx **ctx,
1189 struct io_tw_state *ts,
c6dd763c 1190 struct llist_node *last)
9f8d032a 1191{
c6dd763c
DY
1192 unsigned int count = 0;
1193
cb6bf7f2 1194 while (node && node != last) {
f88262e6 1195 struct llist_node *next = node->next;
9f8d032a
HX
1196 struct io_kiocb *req = container_of(node, struct io_kiocb,
1197 io_task_work.node);
1198
34d2bfe7
JA
1199 prefetch(container_of(next, struct io_kiocb, io_task_work.node));
1200
9f8d032a 1201 if (req->ctx != *ctx) {
a282967c 1202 ctx_flush_and_put(*ctx, ts);
9f8d032a
HX
1203 *ctx = req->ctx;
1204 /* if not contended, grab and improve batching */
a282967c 1205 ts->locked = mutex_trylock(&(*ctx)->uring_lock);
9f8d032a 1206 percpu_ref_get(&(*ctx)->refs);
13bfa6f1 1207 }
c92fcfc2
JA
1208 INDIRECT_CALL_2(req->io_task_work.func,
1209 io_poll_task_func, io_req_rw_complete,
1210 req, ts);
9f8d032a 1211 node = next;
c6dd763c 1212 count++;
f5868008 1213 if (unlikely(need_resched())) {
a282967c 1214 ctx_flush_and_put(*ctx, ts);
f5868008
JA
1215 *ctx = NULL;
1216 cond_resched();
1217 }
3a0c037b 1218 }
c6dd763c
DY
1219
1220 return count;
9f8d032a
HX
1221}
1222
923d1592
DY
1223/**
1224 * io_llist_xchg - swap all entries in a lock-less list
1225 * @head: the head of lock-less list to delete all entries
1226 * @new: new entry as the head of the list
1227 *
1228 * If list is empty, return NULL, otherwise, return the pointer to the first entry.
1229 * The order of entries returned is from the newest to the oldest added one.
1230 */
1231static inline struct llist_node *io_llist_xchg(struct llist_head *head,
1232 struct llist_node *new)
1233{
1234 return xchg(&head->first, new);
1235}
1236
1237/**
1238 * io_llist_cmpxchg - possibly swap all entries in a lock-less list
1239 * @head: the head of lock-less list to delete all entries
1240 * @old: expected old value of the first entry of the list
1241 * @new: new entry as the head of the list
1242 *
1243 * perform a cmpxchg on the first entry of the list.
1244 */
1245
1246static inline struct llist_node *io_llist_cmpxchg(struct llist_head *head,
1247 struct llist_node *old,
1248 struct llist_node *new)
1249{
1250 return cmpxchg(&head->first, old, new);
1251}
1252
c9f06aa7 1253void tctx_task_work(struct callback_head *cb)
c40f6379 1254{
a282967c 1255 struct io_tw_state ts = {};
ebd0df2e 1256 struct io_ring_ctx *ctx = NULL;
3f18407d
PB
1257 struct io_uring_task *tctx = container_of(cb, struct io_uring_task,
1258 task_work);
3a0c037b 1259 struct llist_node fake = {};
77e443ab 1260 struct llist_node *node;
cb6bf7f2
PB
1261 unsigned int loops = 0;
1262 unsigned int count = 0;
3a0c037b 1263
77e443ab
PB
1264 if (unlikely(current->flags & PF_EXITING)) {
1265 io_fallback_tw(tctx);
1266 return;
1267 }
3a0c037b 1268
cb6bf7f2 1269 do {
c6dd763c 1270 loops++;
3a0c037b 1271 node = io_llist_xchg(&tctx->task_list, &fake);
a282967c 1272 count += handle_tw_list(node, &ctx, &ts, &fake);
50470fc5
PB
1273
1274 /* skip expensive cmpxchg if there are items in the list */
1275 if (READ_ONCE(tctx->task_list.first) != &fake)
1276 continue;
a282967c 1277 if (ts.locked && !wq_list_empty(&ctx->submit_state.compl_reqs)) {
50470fc5
PB
1278 io_submit_flush_completions(ctx);
1279 if (READ_ONCE(tctx->task_list.first) != &fake)
1280 continue;
1281 }
3a0c037b 1282 node = io_llist_cmpxchg(&tctx->task_list, &fake, NULL);
cb6bf7f2 1283 } while (node != &fake);
ebd0df2e 1284
a282967c 1285 ctx_flush_and_put(ctx, &ts);
3cc7fdb9 1286
8d664282
JA
1287 /* relaxed read is enough as only the task itself sets ->in_cancel */
1288 if (unlikely(atomic_read(&tctx->in_cancel)))
3cc7fdb9 1289 io_uring_drop_tctx_refs(current);
c6dd763c
DY
1290
1291 trace_io_uring_task_work_run(tctx, count, loops);
7cbf1722
JA
1292}
1293
d7593606
PB
1294static __cold void io_fallback_tw(struct io_uring_task *tctx)
1295{
1296 struct llist_node *node = llist_del_all(&tctx->task_list);
1297 struct io_kiocb *req;
1298
1299 while (node) {
1300 req = container_of(node, struct io_kiocb, io_task_work.node);
1301 node = node->next;
1302 if (llist_add(&req->io_task_work.node,
1303 &req->ctx->fallback_llist))
1304 schedule_delayed_work(&req->ctx->fallback_work, 1);
1305 }
1306}
1307
8751d154 1308static void io_req_local_work_add(struct io_kiocb *req, unsigned flags)
c0e0d6ba
DY
1309{
1310 struct io_ring_ctx *ctx = req->ctx;
8751d154 1311 unsigned nr_wait, nr_tw, nr_tw_prev;
51509400 1312 struct llist_node *first;
c0e0d6ba 1313
8751d154
PB
1314 if (req->flags & (REQ_F_LINK | REQ_F_HARDLINK))
1315 flags &= ~IOU_F_TWQ_LAZY_WAKE;
ce8e04f6 1316
51509400
PB
1317 first = READ_ONCE(ctx->work_llist.first);
1318 do {
8751d154
PB
1319 nr_tw_prev = 0;
1320 if (first) {
1321 struct io_kiocb *first_req = container_of(first,
1322 struct io_kiocb,
1323 io_task_work.node);
1324 /*
1325 * Might be executed at any moment, rely on
1326 * SLAB_TYPESAFE_BY_RCU to keep it alive.
1327 */
1328 nr_tw_prev = READ_ONCE(first_req->nr_tw);
1329 }
1330 nr_tw = nr_tw_prev + 1;
1331 /* Large enough to fail the nr_wait comparison below */
1332 if (!(flags & IOU_F_TWQ_LAZY_WAKE))
1333 nr_tw = -1U;
1334
1335 req->nr_tw = nr_tw;
51509400
PB
1336 req->io_task_work.node.next = first;
1337 } while (!try_cmpxchg(&ctx->work_llist.first, &first,
1338 &req->io_task_work.node));
1339
8751d154 1340 if (!first) {
8751d154
PB
1341 if (ctx->flags & IORING_SETUP_TASKRUN_FLAG)
1342 atomic_or(IORING_SQ_TASKRUN, &ctx->rings->sq_flags);
1343 if (ctx->has_evfd)
1344 io_eventfd_signal(ctx);
c0e0d6ba
DY
1345 }
1346
8751d154
PB
1347 nr_wait = atomic_read(&ctx->cq_wait_nr);
1348 /* no one is waiting */
1349 if (!nr_wait)
1350 return;
1351 /* either not enough or the previous add has already woken it up */
1352 if (nr_wait > nr_tw || nr_tw_prev >= nr_wait)
1353 return;
1354 /* pairs with set_current_state() in io_cqring_wait() */
1355 smp_mb__after_atomic();
1356 wake_up_state(ctx->submitter_task, TASK_INTERRUPTIBLE);
c0e0d6ba
DY
1357}
1358
8501fe70 1359void __io_req_task_work_add(struct io_kiocb *req, unsigned flags)
7cbf1722 1360{
c34398a8 1361 struct io_uring_task *tctx = req->task->io_uring;
9f010507 1362 struct io_ring_ctx *ctx = req->ctx;
7cbf1722 1363
8501fe70
PB
1364 if (!(flags & IOU_F_TWQ_FORCE_NORMAL) &&
1365 (ctx->flags & IORING_SETUP_DEFER_TASKRUN)) {
d73a572d 1366 rcu_read_lock();
8751d154 1367 io_req_local_work_add(req, flags);
d73a572d 1368 rcu_read_unlock();
c0e0d6ba
DY
1369 return;
1370 }
7cbf1722
JA
1371
1372 /* task_work already pending, we're done */
32d91f05 1373 if (!llist_add(&req->io_task_work.node, &tctx->task_list))
e09ee510 1374 return;
7cbf1722 1375
ef060ea9
JA
1376 if (ctx->flags & IORING_SETUP_TASKRUN_FLAG)
1377 atomic_or(IORING_SQ_TASKRUN, &ctx->rings->sq_flags);
1378
3fe07bcd 1379 if (likely(!task_work_add(req->task, &tctx->task_work, ctx->notify_method)))
e09ee510 1380 return;
2215bed9 1381
d7593606 1382 io_fallback_tw(tctx);
c0e0d6ba
DY
1383}
1384
1385static void __cold io_move_task_work_from_local(struct io_ring_ctx *ctx)
1386{
1387 struct llist_node *node;
1388
1389 node = llist_del_all(&ctx->work_llist);
1390 while (node) {
1391 struct io_kiocb *req = container_of(node, struct io_kiocb,
1392 io_task_work.node);
1393
1394 node = node->next;
8501fe70 1395 __io_req_task_work_add(req, IOU_F_TWQ_FORCE_NORMAL);
c0e0d6ba
DY
1396 }
1397}
1398
a282967c 1399static int __io_run_local_work(struct io_ring_ctx *ctx, struct io_tw_state *ts)
c0e0d6ba 1400{
c0e0d6ba 1401 struct llist_node *node;
c3f4d39e 1402 unsigned int loops = 0;
140102ae 1403 int ret = 0;
c0e0d6ba 1404
140102ae 1405 if (WARN_ON_ONCE(ctx->submitter_task != current))
c0e0d6ba 1406 return -EEXIST;
c3f4d39e
PB
1407 if (ctx->flags & IORING_SETUP_TASKRUN_FLAG)
1408 atomic_andnot(IORING_SQ_TASKRUN, &ctx->rings->sq_flags);
c0e0d6ba 1409again:
3af0356c
JA
1410 /*
1411 * llists are in reverse order, flip it back the right way before
1412 * running the pending items.
1413 */
1414 node = llist_reverse_order(io_llist_xchg(&ctx->work_llist, NULL));
c3f4d39e 1415 while (node) {
c0e0d6ba
DY
1416 struct llist_node *next = node->next;
1417 struct io_kiocb *req = container_of(node, struct io_kiocb,
1418 io_task_work.node);
1419 prefetch(container_of(next, struct io_kiocb, io_task_work.node));
c92fcfc2
JA
1420 INDIRECT_CALL_2(req->io_task_work.func,
1421 io_poll_task_func, io_req_rw_complete,
1422 req, ts);
c0e0d6ba
DY
1423 ret++;
1424 node = next;
1425 }
c3f4d39e 1426 loops++;
c0e0d6ba 1427
c3f4d39e 1428 if (!llist_empty(&ctx->work_llist))
c0e0d6ba 1429 goto again;
a282967c 1430 if (ts->locked) {
c0e0d6ba 1431 io_submit_flush_completions(ctx);
b0b7a7d2
PB
1432 if (!llist_empty(&ctx->work_llist))
1433 goto again;
1434 }
f75d5036 1435 trace_io_uring_local_work_run(ctx, ret, loops);
c0e0d6ba 1436 return ret;
8ac5d85a
JA
1437}
1438
360173ab
PB
1439static inline int io_run_local_work_locked(struct io_ring_ctx *ctx)
1440{
a282967c 1441 struct io_tw_state ts = { .locked = true, };
360173ab
PB
1442 int ret;
1443
1444 if (llist_empty(&ctx->work_llist))
1445 return 0;
1446
a282967c 1447 ret = __io_run_local_work(ctx, &ts);
360173ab 1448 /* shouldn't happen! */
a282967c 1449 if (WARN_ON_ONCE(!ts.locked))
360173ab
PB
1450 mutex_lock(&ctx->uring_lock);
1451 return ret;
1452}
1453
3e565555 1454static int io_run_local_work(struct io_ring_ctx *ctx)
8ac5d85a 1455{
a282967c 1456 struct io_tw_state ts = {};
8ac5d85a
JA
1457 int ret;
1458
a282967c
PB
1459 ts.locked = mutex_trylock(&ctx->uring_lock);
1460 ret = __io_run_local_work(ctx, &ts);
1461 if (ts.locked)
8ac5d85a
JA
1462 mutex_unlock(&ctx->uring_lock);
1463
1464 return ret;
c0e0d6ba
DY
1465}
1466
a282967c 1467static void io_req_task_cancel(struct io_kiocb *req, struct io_tw_state *ts)
c40f6379 1468{
a282967c 1469 io_tw_lock(req->ctx, ts);
973fc83f 1470 io_req_defer_failed(req, req->cqe.res);
c40f6379
JA
1471}
1472
a282967c 1473void io_req_task_submit(struct io_kiocb *req, struct io_tw_state *ts)
c40f6379 1474{
a282967c 1475 io_tw_lock(req->ctx, ts);
316319e8 1476 /* req->task == current here, checking PF_EXITING is safe */
6bb30855 1477 if (unlikely(req->task->flags & PF_EXITING))
973fc83f 1478 io_req_defer_failed(req, -EFAULT);
6bb30855 1479 else if (req->flags & REQ_F_FORCE_ASYNC)
a282967c 1480 io_queue_iowq(req, ts);
6bb30855
DY
1481 else
1482 io_queue_sqe(req);
c40f6379
JA
1483}
1484
59915143 1485void io_req_task_queue_fail(struct io_kiocb *req, int ret)
c40f6379 1486{
97b388d7 1487 io_req_set_res(req, ret, 0);
5b0a6acc 1488 req->io_task_work.func = io_req_task_cancel;
3fe07bcd 1489 io_req_task_work_add(req);
c40f6379
JA
1490}
1491
f3b44f92 1492void io_req_task_queue(struct io_kiocb *req)
a3df7698 1493{
5b0a6acc 1494 req->io_task_work.func = io_req_task_submit;
3fe07bcd 1495 io_req_task_work_add(req);
a3df7698
PB
1496}
1497
59915143 1498void io_queue_next(struct io_kiocb *req)
c69f8dbe 1499{
9b5f7bd9 1500 struct io_kiocb *nxt = io_req_find_next(req);
944e58bf
PB
1501
1502 if (nxt)
906a8c3f 1503 io_req_task_queue(nxt);
c69f8dbe
JL
1504}
1505
f3b44f92 1506void io_free_batch_list(struct io_ring_ctx *ctx, struct io_wq_work_node *node)
3aa83bfb 1507 __must_hold(&ctx->uring_lock)
5af1d13e 1508{
d4b7a5ef 1509 struct task_struct *task = NULL;
37f0e767 1510 int task_refs = 0;
5af1d13e 1511
3aa83bfb
PB
1512 do {
1513 struct io_kiocb *req = container_of(node, struct io_kiocb,
1514 comp_list);
2d6500d4 1515
a538be5b
PB
1516 if (unlikely(req->flags & IO_REQ_CLEAN_SLOW_FLAGS)) {
1517 if (req->flags & REQ_F_REFCOUNT) {
1518 node = req->comp_list.next;
1519 if (!req_ref_put_and_test(req))
1520 continue;
1521 }
b605a7fa
PB
1522 if ((req->flags & REQ_F_POLLED) && req->apoll) {
1523 struct async_poll *apoll = req->apoll;
1524
1525 if (apoll->double_poll)
1526 kfree(apoll->double_poll);
9731bc98
JA
1527 if (!io_alloc_cache_put(&ctx->apoll_cache, &apoll->cache))
1528 kfree(apoll);
b605a7fa
PB
1529 req->flags &= ~REQ_F_POLLED;
1530 }
da1a08c5 1531 if (req->flags & IO_REQ_LINK_FLAGS)
57859f4d 1532 io_queue_next(req);
a538be5b
PB
1533 if (unlikely(req->flags & IO_REQ_CLEAN_FLAGS))
1534 io_clean_op(req);
c1e53a69 1535 }
a538be5b
PB
1536 if (!(req->flags & REQ_F_FIXED_FILE))
1537 io_put_file(req->file);
2d6500d4 1538
ab409402 1539 io_req_put_rsrc_locked(req, ctx);
5af1d13e 1540
d4b7a5ef
PB
1541 if (req->task != task) {
1542 if (task)
1543 io_put_task(task, task_refs);
1544 task = req->task;
1545 task_refs = 0;
1546 }
1547 task_refs++;
c1e53a69 1548 node = req->comp_list.next;
fa05457a 1549 io_req_add_to_cache(req, ctx);
3aa83bfb 1550 } while (node);
d4b7a5ef 1551
d4b7a5ef
PB
1552 if (task)
1553 io_put_task(task, task_refs);
7a743e22
PB
1554}
1555
c450178d 1556static void __io_submit_flush_completions(struct io_ring_ctx *ctx)
a141dd89 1557 __must_hold(&ctx->uring_lock)
905c172f 1558{
cd0ca2e0 1559 struct io_submit_state *state = &ctx->submit_state;
fa780334 1560 struct io_wq_work_node *node;
905c172f 1561
f66f7342 1562 __io_cq_lock(ctx);
931147dd
DY
1563 /* must come first to preserve CQE ordering in failure cases */
1564 if (state->cqes_count)
1565 __io_flush_post_cqes(ctx);
fa780334 1566 __wq_list_for_each(node, &state->compl_reqs) {
d9dee430
PB
1567 struct io_kiocb *req = container_of(node, struct io_kiocb,
1568 comp_list);
3d4aeb9f 1569
f66f7342
PB
1570 if (!(req->flags & REQ_F_CQE_SKIP) &&
1571 unlikely(!__io_fill_cqe_req(ctx, req))) {
1572 if (ctx->task_complete) {
1573 spin_lock(&ctx->completion_lock);
1574 io_req_cqe_overflow(req);
1575 spin_unlock(&ctx->completion_lock);
1576 } else {
1577 io_req_cqe_overflow(req);
1578 }
1579 }
905c172f 1580 }
3181e22f 1581 __io_cq_unlock_post_flush(ctx);
d9dee430 1582
931147dd
DY
1583 if (!wq_list_empty(&ctx->submit_state.compl_reqs)) {
1584 io_free_batch_list(ctx, state->compl_reqs.first);
1585 INIT_WQ_LIST(&state->compl_reqs);
1586 }
7a743e22
PB
1587}
1588
ba816ad6
JA
1589/*
1590 * Drop reference to request, return next in chain (if there is one) if this
1591 * was the last reference to this request.
1592 */
0d85035a 1593static inline struct io_kiocb *io_put_req_find_next(struct io_kiocb *req)
e65ef56d 1594{
9b5f7bd9
PB
1595 struct io_kiocb *nxt = NULL;
1596
de9b4cca 1597 if (req_ref_put_and_test(req)) {
da1a08c5 1598 if (unlikely(req->flags & IO_REQ_LINK_FLAGS))
7819a1f6 1599 nxt = io_req_find_next(req);
f5c6cf2a 1600 io_free_req(req);
2a44f467 1601 }
9b5f7bd9 1602 return nxt;
2b188cc1
JA
1603}
1604
6c503150 1605static unsigned io_cqring_events(struct io_ring_ctx *ctx)
a3a0e43f
JA
1606{
1607 /* See comment at the top of this file */
1608 smp_rmb();
e23de15f 1609 return __io_cqring_events(ctx);
a3a0e43f
JA
1610}
1611
def596e9
JA
1612/*
1613 * We can't just wait for polled events to come to us, we have to actively
1614 * find and complete them.
1615 */
c072481d 1616static __cold void io_iopoll_try_reap_events(struct io_ring_ctx *ctx)
def596e9
JA
1617{
1618 if (!(ctx->flags & IORING_SETUP_IOPOLL))
1619 return;
1620
1621 mutex_lock(&ctx->uring_lock);
5eef4e87 1622 while (!wq_list_empty(&ctx->iopoll_list)) {
b2edc0a7 1623 /* let it sleep and repeat later if can't complete a request */
5ba3c874 1624 if (io_do_iopoll(ctx, true) == 0)
b2edc0a7 1625 break;
08f5439f
JA
1626 /*
1627 * Ensure we allow local-to-the-cpu processing to take place,
1628 * in this case we need to ensure that we reap all events.
3fcee5a6 1629 * Also let task_work, etc. to progress by releasing the mutex
08f5439f 1630 */
3fcee5a6
PB
1631 if (need_resched()) {
1632 mutex_unlock(&ctx->uring_lock);
1633 cond_resched();
1634 mutex_lock(&ctx->uring_lock);
1635 }
def596e9
JA
1636 }
1637 mutex_unlock(&ctx->uring_lock);
1638}
1639
7668b92a 1640static int io_iopoll_check(struct io_ring_ctx *ctx, long min)
def596e9 1641{
7668b92a 1642 unsigned int nr_events = 0;
e9979b36 1643 int ret = 0;
155bc950 1644 unsigned long check_cq;
500f9fba 1645
76de6749
PB
1646 if (!io_allowed_run_tw(ctx))
1647 return -EEXIST;
1648
3a08576b
PB
1649 check_cq = READ_ONCE(ctx->check_cq);
1650 if (unlikely(check_cq)) {
1651 if (check_cq & BIT(IO_CHECK_CQ_OVERFLOW_BIT))
a85381d8 1652 __io_cqring_overflow_flush(ctx);
3a08576b
PB
1653 /*
1654 * Similarly do not spin if we have not informed the user of any
1655 * dropped CQE.
1656 */
1657 if (check_cq & BIT(IO_CHECK_CQ_DROPPED_BIT))
1658 return -EBADR;
1659 }
f39c8a5b
PB
1660 /*
1661 * Don't enter poll loop if we already have events pending.
1662 * If we do, we can potentially be spinning for commands that
1663 * already triggered a CQE (eg in error).
1664 */
f39c8a5b 1665 if (io_cqring_events(ctx))
d487b43c 1666 return 0;
155bc950 1667
def596e9 1668 do {
500f9fba
JA
1669 /*
1670 * If a submit got punted to a workqueue, we can have the
1671 * application entering polling for a command before it gets
1672 * issued. That app will hold the uring_lock for the duration
1673 * of the poll right here, so we need to take a breather every
1674 * now and then to ensure that the issue has a chance to add
1675 * the poll to the issued list. Otherwise we can spin here
1676 * forever, while the workqueue is stuck trying to acquire the
1677 * very same mutex.
1678 */
dac6a0ea
JA
1679 if (wq_list_empty(&ctx->iopoll_list) ||
1680 io_task_work_pending(ctx)) {
8f487ef2
PB
1681 u32 tail = ctx->cached_cq_tail;
1682
8de11cdc 1683 (void) io_run_local_work_locked(ctx);
def596e9 1684
dac6a0ea
JA
1685 if (task_work_pending(current) ||
1686 wq_list_empty(&ctx->iopoll_list)) {
dac6a0ea 1687 mutex_unlock(&ctx->uring_lock);
9d54bd6a 1688 io_run_task_work();
dac6a0ea 1689 mutex_lock(&ctx->uring_lock);
dac6a0ea 1690 }
8f487ef2
PB
1691 /* some requests don't go through iopoll_list */
1692 if (tail != ctx->cached_cq_tail ||
5eef4e87 1693 wq_list_empty(&ctx->iopoll_list))
e9979b36 1694 break;
500f9fba 1695 }
5ba3c874
PB
1696 ret = io_do_iopoll(ctx, !min);
1697 if (ret < 0)
1698 break;
1699 nr_events += ret;
1700 ret = 0;
1701 } while (nr_events < min && !need_resched());
d487b43c 1702
def596e9
JA
1703 return ret;
1704}
7012c815 1705
a282967c 1706void io_req_task_complete(struct io_kiocb *req, struct io_tw_state *ts)
8ef12efe 1707{
a282967c 1708 if (ts->locked)
9da070b1 1709 io_req_complete_defer(req);
7012c815 1710 else
27f35fe9 1711 io_req_complete_post(req, IO_URING_F_UNLOCKED);
8ef12efe
JA
1712}
1713
def596e9
JA
1714/*
1715 * After the iocb has been issued, it's safe to be found on the poll list.
1716 * Adding the kiocb to the list AFTER submission ensures that we don't
f39c8a5b 1717 * find it from a io_do_iopoll() thread before the issuer is done
def596e9
JA
1718 * accessing the kiocb cookie.
1719 */
9882131c 1720static void io_iopoll_req_issued(struct io_kiocb *req, unsigned int issue_flags)
def596e9
JA
1721{
1722 struct io_ring_ctx *ctx = req->ctx;
3b44b371 1723 const bool needs_lock = issue_flags & IO_URING_F_UNLOCKED;
cb3d8972
PB
1724
1725 /* workqueue context doesn't hold uring_lock, grab it now */
3b44b371 1726 if (unlikely(needs_lock))
cb3d8972 1727 mutex_lock(&ctx->uring_lock);
def596e9
JA
1728
1729 /*
1730 * Track whether we have multiple files in our lists. This will impact
1731 * how we do polling eventually, not spinning if we're on potentially
1732 * different devices.
1733 */
5eef4e87 1734 if (wq_list_empty(&ctx->iopoll_list)) {
915b3dde
HX
1735 ctx->poll_multi_queue = false;
1736 } else if (!ctx->poll_multi_queue) {
def596e9
JA
1737 struct io_kiocb *list_req;
1738
5eef4e87
PB
1739 list_req = container_of(ctx->iopoll_list.first, struct io_kiocb,
1740 comp_list);
30da1b45 1741 if (list_req->file != req->file)
915b3dde 1742 ctx->poll_multi_queue = true;
def596e9
JA
1743 }
1744
1745 /*
1746 * For fast devices, IO may have already completed. If it has, add
1747 * it to the front so we find it first.
1748 */
65a6543d 1749 if (READ_ONCE(req->iopoll_completed))
5eef4e87 1750 wq_list_add_head(&req->comp_list, &ctx->iopoll_list);
def596e9 1751 else
5eef4e87 1752 wq_list_add_tail(&req->comp_list, &ctx->iopoll_list);
bdcd3eab 1753
3b44b371 1754 if (unlikely(needs_lock)) {
cb3d8972
PB
1755 /*
1756 * If IORING_SETUP_SQPOLL is enabled, sqes are either handle
1757 * in sq thread task context or in io worker task context. If
1758 * current task context is sq thread, we don't need to check
1759 * whether should wake up sq thread.
1760 */
1761 if ((ctx->flags & IORING_SETUP_SQPOLL) &&
1762 wq_has_sleeper(&ctx->sq_data->wait))
1763 wake_up(&ctx->sq_data->wait);
1764
1765 mutex_unlock(&ctx->uring_lock);
1766 }
def596e9
JA
1767}
1768
a4ad4f74 1769unsigned int io_file_get_flags(struct file *file)
88459b50 1770{
88459b50 1771 unsigned int res = 0;
af197f50 1772
53cfd5ce 1773 if (S_ISREG(file_inode(file)->i_mode))
88459b50 1774 res |= FFS_ISREG;
b9a6c945 1775 if ((file->f_flags & O_NONBLOCK) || (file->f_mode & FMODE_NOWAIT))
88459b50
PB
1776 res |= FFS_NOWAIT;
1777 return res;
2b188cc1
JA
1778}
1779
99f15d8d 1780bool io_alloc_async_data(struct io_kiocb *req)
3d9932a8 1781{
f30bd4d0
BL
1782 WARN_ON_ONCE(!io_cold_defs[req->opcode].async_size);
1783 req->async_data = kmalloc(io_cold_defs[req->opcode].async_size, GFP_KERNEL);
d886e185
PB
1784 if (req->async_data) {
1785 req->flags |= REQ_F_ASYNC_DATA;
1786 return false;
1787 }
1788 return true;
3d9932a8
XW
1789}
1790
f3b44f92 1791int io_req_prep_async(struct io_kiocb *req)
f67676d1 1792{
f30bd4d0 1793 const struct io_cold_def *cdef = &io_cold_defs[req->opcode];
a7dd2782 1794 const struct io_issue_def *def = &io_issue_defs[req->opcode];
0702e536
JA
1795
1796 /* assign early for deferred execution for non-fixed file */
54aa7f23 1797 if (def->needs_file && !(req->flags & REQ_F_FIXED_FILE) && !req->file)
0702e536 1798 req->file = io_file_get_normal(req, req->cqe.fd);
f30bd4d0 1799 if (!cdef->prep_async)
0702e536
JA
1800 return 0;
1801 if (WARN_ON_ONCE(req_has_async_data(req)))
1802 return -EFAULT;
f30bd4d0 1803 if (!def->manual_alloc) {
59169439
PB
1804 if (io_alloc_async_data(req))
1805 return -EAGAIN;
1806 }
f30bd4d0 1807 return cdef->prep_async(req);
bfe76559
PB
1808}
1809
9cf7c104
PB
1810static u32 io_get_sequence(struct io_kiocb *req)
1811{
a3dbdf54 1812 u32 seq = req->ctx->cached_sq_head;
963c6abb 1813 struct io_kiocb *cur;
9cf7c104 1814
a3dbdf54 1815 /* need original cached_sq_head, but it was increased for each req */
963c6abb 1816 io_for_each_link(cur, req)
a3dbdf54
PB
1817 seq--;
1818 return seq;
9cf7c104
PB
1819}
1820
c072481d 1821static __cold void io_drain_req(struct io_kiocb *req)
e276ae34 1822 __must_hold(&ctx->uring_lock)
de0617e4 1823{
a197f664 1824 struct io_ring_ctx *ctx = req->ctx;
27dc8338 1825 struct io_defer_entry *de;
f67676d1 1826 int ret;
e0eb71dc 1827 u32 seq = io_get_sequence(req);
3c19966d 1828
9d858b21 1829 /* Still need defer if there is pending req in defer list. */
e302f104 1830 spin_lock(&ctx->completion_lock);
5e371265 1831 if (!req_need_defer(req, seq) && list_empty_careful(&ctx->defer_list)) {
e302f104 1832 spin_unlock(&ctx->completion_lock);
e0eb71dc 1833queue:
10c66904 1834 ctx->drain_active = false;
e0eb71dc
PB
1835 io_req_task_queue(req);
1836 return;
10c66904 1837 }
e302f104 1838 spin_unlock(&ctx->completion_lock);
9cf7c104 1839
cbdcb435 1840 io_prep_async_link(req);
27dc8338 1841 de = kmalloc(sizeof(*de), GFP_KERNEL);
76cc33d7 1842 if (!de) {
1b48773f 1843 ret = -ENOMEM;
ef5c600a
DY
1844 io_req_defer_failed(req, ret);
1845 return;
76cc33d7 1846 }
2d28390a 1847
79ebeaee 1848 spin_lock(&ctx->completion_lock);
9cf7c104 1849 if (!req_need_defer(req, seq) && list_empty(&ctx->defer_list)) {
79ebeaee 1850 spin_unlock(&ctx->completion_lock);
27dc8338 1851 kfree(de);
e0eb71dc 1852 goto queue;
de0617e4
JA
1853 }
1854
48863ffd 1855 trace_io_uring_defer(req);
27dc8338 1856 de->req = req;
9cf7c104 1857 de->seq = seq;
27dc8338 1858 list_add_tail(&de->list, &ctx->defer_list);
79ebeaee 1859 spin_unlock(&ctx->completion_lock);
de0617e4
JA
1860}
1861
68fb8979 1862static void io_clean_op(struct io_kiocb *req)
99bc4c38 1863{
8197b053
PB
1864 if (req->flags & REQ_F_BUFFER_SELECTED) {
1865 spin_lock(&req->ctx->completion_lock);
cc3cec83 1866 io_put_kbuf_comp(req);
8197b053
PB
1867 spin_unlock(&req->ctx->completion_lock);
1868 }
99bc4c38 1869
0e1b6fe3 1870 if (req->flags & REQ_F_NEED_CLEANUP) {
f30bd4d0 1871 const struct io_cold_def *def = &io_cold_defs[req->opcode];
bb040a21 1872
4d4c9cff
JA
1873 if (def->cleanup)
1874 def->cleanup(req);
99bc4c38 1875 }
75652a30
JA
1876 if ((req->flags & REQ_F_POLLED) && req->apoll) {
1877 kfree(req->apoll->double_poll);
1878 kfree(req->apoll);
1879 req->apoll = NULL;
1880 }
9cae36a0
JA
1881 if (req->flags & REQ_F_INFLIGHT) {
1882 struct io_uring_task *tctx = req->task->io_uring;
1883
1884 atomic_dec(&tctx->inflight_tracked);
1885 }
c854357b 1886 if (req->flags & REQ_F_CREDS)
b8e64b53 1887 put_cred(req->creds);
d886e185
PB
1888 if (req->flags & REQ_F_ASYNC_DATA) {
1889 kfree(req->async_data);
1890 req->async_data = NULL;
1891 }
c854357b 1892 req->flags &= ~IO_REQ_CLEAN_FLAGS;
99bc4c38
PB
1893}
1894
f4992544
JA
1895static bool io_assign_file(struct io_kiocb *req, const struct io_issue_def *def,
1896 unsigned int issue_flags)
6bf9c47a 1897{
f4992544 1898 if (req->file || !def->needs_file)
6bf9c47a
JA
1899 return true;
1900
1901 if (req->flags & REQ_F_FIXED_FILE)
cef216fc 1902 req->file = io_file_get_fixed(req, req->cqe.fd, issue_flags);
6bf9c47a 1903 else
cef216fc 1904 req->file = io_file_get_normal(req, req->cqe.fd);
6bf9c47a 1905
772f5e00 1906 return !!req->file;
6bf9c47a
JA
1907}
1908
889fca73 1909static int io_issue_sqe(struct io_kiocb *req, unsigned int issue_flags)
2b188cc1 1910{
a7dd2782 1911 const struct io_issue_def *def = &io_issue_defs[req->opcode];
5730b27e 1912 const struct cred *creds = NULL;
d625c6ee 1913 int ret;
2b188cc1 1914
f4992544 1915 if (unlikely(!io_assign_file(req, def, issue_flags)))
70152140
JA
1916 return -EBADF;
1917
6878b40e 1918 if (unlikely((req->flags & REQ_F_CREDS) && req->creds != current_cred()))
c10d1f98 1919 creds = override_creds(req->creds);
5730b27e 1920
fcde59fe 1921 if (!def->audit_skip)
5bd2182d
PM
1922 audit_uring_entry(req->opcode);
1923
0702e536 1924 ret = def->issue(req, issue_flags);
2b188cc1 1925
fcde59fe 1926 if (!def->audit_skip)
5bd2182d
PM
1927 audit_uring_exit(!ret, ret);
1928
5730b27e
JA
1929 if (creds)
1930 revert_creds(creds);
97b388d7 1931
75d7b3ae
PB
1932 if (ret == IOU_OK) {
1933 if (issue_flags & IO_URING_F_COMPLETE_DEFER)
9da070b1 1934 io_req_complete_defer(req);
75d7b3ae 1935 else
1bec951c 1936 io_req_complete_post(req, issue_flags);
75d7b3ae 1937 } else if (ret != IOU_ISSUE_SKIP_COMPLETE)
def596e9 1938 return ret;
97b388d7 1939
b532576e 1940 /* If the op doesn't have a file, we're not polling for it */
ef0ec1ad 1941 if ((req->ctx->flags & IORING_SETUP_IOPOLL) && def->iopoll_queue)
9882131c 1942 io_iopoll_req_issued(req, issue_flags);
def596e9
JA
1943
1944 return 0;
2b188cc1
JA
1945}
1946
a282967c 1947int io_poll_issue(struct io_kiocb *req, struct io_tw_state *ts)
329061d3 1948{
a282967c 1949 io_tw_lock(req->ctx, ts);
9a692451
DY
1950 return io_issue_sqe(req, IO_URING_F_NONBLOCK|IO_URING_F_MULTISHOT|
1951 IO_URING_F_COMPLETE_DEFER);
329061d3
JA
1952}
1953
c9f06aa7 1954struct io_wq_work *io_wq_free_work(struct io_wq_work *work)
ebc11b6c
PB
1955{
1956 struct io_kiocb *req = container_of(work, struct io_kiocb, work);
1957
1958 req = io_put_req_find_next(req);
1959 return req ? &req->work : NULL;
1960}
1961
c9f06aa7 1962void io_wq_submit_work(struct io_wq_work *work)
2b188cc1
JA
1963{
1964 struct io_kiocb *req = container_of(work, struct io_kiocb, work);
a7dd2782 1965 const struct io_issue_def *def = &io_issue_defs[req->opcode];
e6aeb272 1966 unsigned int issue_flags = IO_URING_F_UNLOCKED | IO_URING_F_IOWQ;
d01905db 1967 bool needs_poll = false;
6bf9c47a 1968 int ret = 0, err = -ECANCELED;
2b188cc1 1969
23a6c9ac 1970 /* one will be dropped by ->io_wq_free_work() after returning to io-wq */
48dcd38d
PB
1971 if (!(req->flags & REQ_F_REFCOUNT))
1972 __io_req_set_refcount(req, 2);
1973 else
1974 req_ref_get(req);
5d5901a3 1975
cb2d344c 1976 io_arm_ltimeout(req);
6bf9c47a 1977
dadebc35 1978 /* either cancelled or io-wq is dying, so don't touch tctx->iowq */
d01905db 1979 if (work->flags & IO_WQ_WORK_CANCEL) {
0f8da75b 1980fail:
6bf9c47a 1981 io_req_task_queue_fail(req, err);
d01905db
PB
1982 return;
1983 }
f4992544 1984 if (!io_assign_file(req, def, issue_flags)) {
0f8da75b
PB
1985 err = -EBADF;
1986 work->flags |= IO_WQ_WORK_CANCEL;
1987 goto fail;
1988 }
31b51510 1989
d01905db 1990 if (req->flags & REQ_F_FORCE_ASYNC) {
afb7f56f
PB
1991 bool opcode_poll = def->pollin || def->pollout;
1992
1993 if (opcode_poll && file_can_poll(req->file)) {
1994 needs_poll = true;
d01905db 1995 issue_flags |= IO_URING_F_NONBLOCK;
afb7f56f 1996 }
561fb04a 1997 }
31b51510 1998
d01905db
PB
1999 do {
2000 ret = io_issue_sqe(req, issue_flags);
2001 if (ret != -EAGAIN)
2002 break;
2003 /*
2004 * We can get EAGAIN for iopolled IO even though we're
2005 * forcing a sync submission from here, since we can't
2006 * wait for request slots on the block side.
2007 */
2008 if (!needs_poll) {
e0deb6a0
PB
2009 if (!(req->ctx->flags & IORING_SETUP_IOPOLL))
2010 break;
d01905db
PB
2011 cond_resched();
2012 continue;
90fa0288
HX
2013 }
2014
4d9237e3 2015 if (io_arm_poll_handler(req, issue_flags) == IO_APOLL_OK)
d01905db
PB
2016 return;
2017 /* aborted or ready, in either case retry blocking */
2018 needs_poll = false;
2019 issue_flags &= ~IO_URING_F_NONBLOCK;
2020 } while (1);
31b51510 2021
a3df7698 2022 /* avoid locking problems by failing it from a clean context */
97b388d7 2023 if (ret < 0)
a3df7698 2024 io_req_task_queue_fail(req, ret);
2b188cc1
JA
2025}
2026
531113bb
JA
2027inline struct file *io_file_get_fixed(struct io_kiocb *req, int fd,
2028 unsigned int issue_flags)
09bb8394 2029{
5106dd6e
JA
2030 struct io_ring_ctx *ctx = req->ctx;
2031 struct file *file = NULL;
ac177053 2032 unsigned long file_ptr;
09bb8394 2033
93f052cb 2034 io_ring_submit_lock(ctx, issue_flags);
5106dd6e 2035
ac177053 2036 if (unlikely((unsigned int)fd >= ctx->nr_user_files))
5106dd6e 2037 goto out;
ac177053
PB
2038 fd = array_index_nospec(fd, ctx->nr_user_files);
2039 file_ptr = io_fixed_file_slot(&ctx->file_table, fd)->file_ptr;
2040 file = (struct file *) (file_ptr & FFS_MASK);
2041 file_ptr &= ~FFS_MASK;
2042 /* mask in overlapping REQ_F and FFS bits */
35645ac3 2043 req->flags |= (file_ptr << REQ_F_SUPPORT_NOWAIT_BIT);
5106dd6e
JA
2044 io_req_set_rsrc_node(req, ctx, 0);
2045out:
93f052cb 2046 io_ring_submit_unlock(ctx, issue_flags);
ac177053
PB
2047 return file;
2048}
d44f554e 2049
531113bb 2050struct file *io_file_get_normal(struct io_kiocb *req, int fd)
ac177053 2051{
62906e89 2052 struct file *file = fget(fd);
ac177053 2053
48863ffd 2054 trace_io_uring_file_get(req, fd);
09bb8394 2055
ac177053 2056 /* we don't allow fixed io_uring files */
e5550a14 2057 if (file && io_is_uring_fops(file))
9cae36a0 2058 io_req_track_inflight(req);
8371adf5 2059 return file;
09bb8394
JA
2060}
2061
7bfa9bad 2062static void io_queue_async(struct io_kiocb *req, int ret)
d475a9a6
PB
2063 __must_hold(&req->ctx->uring_lock)
2064{
7bfa9bad
PB
2065 struct io_kiocb *linked_timeout;
2066
2067 if (ret != -EAGAIN || (req->flags & REQ_F_NOWAIT)) {
973fc83f 2068 io_req_defer_failed(req, ret);
7bfa9bad
PB
2069 return;
2070 }
2071
2072 linked_timeout = io_prep_linked_timeout(req);
d475a9a6 2073
4d9237e3 2074 switch (io_arm_poll_handler(req, 0)) {
d475a9a6 2075 case IO_APOLL_READY:
336d28a8 2076 io_kbuf_recycle(req, 0);
d475a9a6
PB
2077 io_req_task_queue(req);
2078 break;
2079 case IO_APOLL_ABORTED:
6436c770 2080 io_kbuf_recycle(req, 0);
77955efb 2081 io_queue_iowq(req, NULL);
d475a9a6 2082 break;
b1c62645 2083 case IO_APOLL_OK:
b1c62645 2084 break;
d475a9a6
PB
2085 }
2086
2087 if (linked_timeout)
2088 io_queue_linked_timeout(linked_timeout);
2089}
2090
cbc2e203 2091static inline void io_queue_sqe(struct io_kiocb *req)
282cdc86 2092 __must_hold(&req->ctx->uring_lock)
2b188cc1 2093{
e0c5c576 2094 int ret;
2b188cc1 2095
c5eef2b9 2096 ret = io_issue_sqe(req, IO_URING_F_NONBLOCK|IO_URING_F_COMPLETE_DEFER);
193155c8 2097
491381ce
JA
2098 /*
2099 * We async punt it if the file wasn't marked NOWAIT, or if the file
2100 * doesn't support non-blocking read/write attempts
2101 */
7bfa9bad 2102 if (likely(!ret))
cb2d344c 2103 io_arm_ltimeout(req);
7bfa9bad
PB
2104 else
2105 io_queue_async(req, ret);
2b188cc1
JA
2106}
2107
4652fe3f 2108static void io_queue_sqe_fallback(struct io_kiocb *req)
282cdc86 2109 __must_hold(&req->ctx->uring_lock)
4fe2c963 2110{
17b147f6
PB
2111 if (unlikely(req->flags & REQ_F_FAIL)) {
2112 /*
2113 * We don't submit, fail them all, for that replace hardlinks
2114 * with normal links. Extra REQ_F_LINK is tolerated.
2115 */
2116 req->flags &= ~REQ_F_HARDLINK;
2117 req->flags |= REQ_F_LINK;
973fc83f 2118 io_req_defer_failed(req, req->cqe.res);
76cc33d7
PB
2119 } else {
2120 int ret = io_req_prep_async(req);
2121
ef5c600a 2122 if (unlikely(ret)) {
973fc83f 2123 io_req_defer_failed(req, ret);
ef5c600a
DY
2124 return;
2125 }
2126
2127 if (unlikely(req->ctx->drain_active))
2128 io_drain_req(req);
76cc33d7 2129 else
77955efb 2130 io_queue_iowq(req, NULL);
ce35a47a 2131 }
4fe2c963
JL
2132}
2133
b16fed66
PB
2134/*
2135 * Check SQE restrictions (opcode and flags).
2136 *
2137 * Returns 'true' if SQE is allowed, 'false' otherwise.
2138 */
2139static inline bool io_check_restriction(struct io_ring_ctx *ctx,
2140 struct io_kiocb *req,
2141 unsigned int sqe_flags)
4fe2c963 2142{
b16fed66
PB
2143 if (!test_bit(req->opcode, ctx->restrictions.sqe_op))
2144 return false;
2145
2146 if ((sqe_flags & ctx->restrictions.sqe_flags_required) !=
2147 ctx->restrictions.sqe_flags_required)
2148 return false;
2149
2150 if (sqe_flags & ~(ctx->restrictions.sqe_flags_allowed |
2151 ctx->restrictions.sqe_flags_required))
2152 return false;
2153
2154 return true;
4fe2c963
JL
2155}
2156
22b2ca31
PB
2157static void io_init_req_drain(struct io_kiocb *req)
2158{
2159 struct io_ring_ctx *ctx = req->ctx;
2160 struct io_kiocb *head = ctx->submit_state.link.head;
2161
2162 ctx->drain_active = true;
2163 if (head) {
2164 /*
2165 * If we need to drain a request in the middle of a link, drain
2166 * the head request and the next request/link after the current
2167 * link. Considering sequential execution of links,
b6c7db32 2168 * REQ_F_IO_DRAIN will be maintained for every request of our
22b2ca31
PB
2169 * link.
2170 */
b6c7db32 2171 head->flags |= REQ_F_IO_DRAIN | REQ_F_FORCE_ASYNC;
22b2ca31
PB
2172 ctx->drain_next = true;
2173 }
2174}
2175
b16fed66
PB
2176static int io_init_req(struct io_ring_ctx *ctx, struct io_kiocb *req,
2177 const struct io_uring_sqe *sqe)
282cdc86 2178 __must_hold(&ctx->uring_lock)
b16fed66 2179{
a7dd2782 2180 const struct io_issue_def *def;
b16fed66 2181 unsigned int sqe_flags;
fc0ae024 2182 int personality;
4a04d1d1 2183 u8 opcode;
b16fed66 2184
864ea921 2185 /* req is partially pre-initialised, see io_preinit_req() */
4a04d1d1 2186 req->opcode = opcode = READ_ONCE(sqe->opcode);
b16fed66
PB
2187 /* same numerical values with corresponding REQ_F_*, safe to copy */
2188 req->flags = sqe_flags = READ_ONCE(sqe->flags);
cef216fc 2189 req->cqe.user_data = READ_ONCE(sqe->user_data);
b16fed66 2190 req->file = NULL;
c1bdf8ed 2191 req->rsrc_node = NULL;
b16fed66 2192 req->task = current;
b16fed66 2193
4a04d1d1
PB
2194 if (unlikely(opcode >= IORING_OP_LAST)) {
2195 req->opcode = 0;
b16fed66 2196 return -EINVAL;
4a04d1d1 2197 }
a7dd2782 2198 def = &io_issue_defs[opcode];
68fe256a
PB
2199 if (unlikely(sqe_flags & ~SQE_COMMON_FLAGS)) {
2200 /* enforce forwards compatibility on users */
2201 if (sqe_flags & ~SQE_VALID_FLAGS)
2202 return -EINVAL;
4e906702 2203 if (sqe_flags & IOSQE_BUFFER_SELECT) {
fcde59fe 2204 if (!def->buffer_select)
4e906702
JA
2205 return -EOPNOTSUPP;
2206 req->buf_index = READ_ONCE(sqe->buf_group);
2207 }
5562a8d7
PB
2208 if (sqe_flags & IOSQE_CQE_SKIP_SUCCESS)
2209 ctx->drain_disabled = true;
2210 if (sqe_flags & IOSQE_IO_DRAIN) {
2211 if (ctx->drain_disabled)
2212 return -EOPNOTSUPP;
22b2ca31 2213 io_init_req_drain(req);
5562a8d7 2214 }
2a56a9bd
PB
2215 }
2216 if (unlikely(ctx->restricted || ctx->drain_active || ctx->drain_next)) {
2217 if (ctx->restricted && !io_check_restriction(ctx, req, sqe_flags))
2218 return -EACCES;
2219 /* knock it to the slow queue path, will be drained there */
2220 if (ctx->drain_active)
2221 req->flags |= REQ_F_FORCE_ASYNC;
2222 /* if there is no link, we're at "next" request and need to drain */
2223 if (unlikely(ctx->drain_next) && !ctx->submit_state.link.head) {
2224 ctx->drain_next = false;
2225 ctx->drain_active = true;
b6c7db32 2226 req->flags |= REQ_F_IO_DRAIN | REQ_F_FORCE_ASYNC;
2a56a9bd 2227 }
68fe256a 2228 }
b16fed66 2229
fcde59fe 2230 if (!def->ioprio && sqe->ioprio)
73911426 2231 return -EINVAL;
fcde59fe 2232 if (!def->iopoll && (ctx->flags & IORING_SETUP_IOPOLL))
73911426
JA
2233 return -EINVAL;
2234
fcde59fe 2235 if (def->needs_file) {
6d63416d
PB
2236 struct io_submit_state *state = &ctx->submit_state;
2237
cef216fc 2238 req->cqe.fd = READ_ONCE(sqe->fd);
6bf9c47a 2239
6d63416d
PB
2240 /*
2241 * Plug now if we have more than 2 IO left after this, and the
2242 * target is potentially a read/write to block based storage.
2243 */
fcde59fe 2244 if (state->need_plug && def->plug) {
6d63416d
PB
2245 state->plug_started = true;
2246 state->need_plug = false;
5ca7a8b3 2247 blk_start_plug_nr_ios(&state->plug, state->submit_nr);
6d63416d 2248 }
b16fed66 2249 }
863e0560 2250
003e8dcc
JA
2251 personality = READ_ONCE(sqe->personality);
2252 if (personality) {
cdab10bf
LT
2253 int ret;
2254
c10d1f98
PB
2255 req->creds = xa_load(&ctx->personalities, personality);
2256 if (!req->creds)
003e8dcc 2257 return -EINVAL;
c10d1f98 2258 get_cred(req->creds);
cdc1404a
PM
2259 ret = security_uring_override_creds(req->creds);
2260 if (ret) {
2261 put_cred(req->creds);
2262 return ret;
2263 }
b8e64b53 2264 req->flags |= REQ_F_CREDS;
003e8dcc 2265 }
b16fed66 2266
0702e536 2267 return def->prep(req, sqe);
b16fed66
PB
2268}
2269
df3becde
PB
2270static __cold int io_submit_fail_init(const struct io_uring_sqe *sqe,
2271 struct io_kiocb *req, int ret)
2272{
2273 struct io_ring_ctx *ctx = req->ctx;
2274 struct io_submit_link *link = &ctx->submit_state.link;
2275 struct io_kiocb *head = link->head;
2276
48863ffd 2277 trace_io_uring_req_failed(sqe, req, ret);
df3becde
PB
2278
2279 /*
2280 * Avoid breaking links in the middle as it renders links with SQPOLL
2281 * unusable. Instead of failing eagerly, continue assembling the link if
2282 * applicable and mark the head with REQ_F_FAIL. The link flushing code
2283 * should find the flag and handle the rest.
2284 */
2285 req_fail_link_node(req, ret);
2286 if (head && !(head->flags & REQ_F_FAIL))
2287 req_fail_link_node(head, -ECANCELED);
2288
2289 if (!(req->flags & IO_REQ_LINK_FLAGS)) {
2290 if (head) {
2291 link->last->link = req;
2292 link->head = NULL;
2293 req = head;
2294 }
2295 io_queue_sqe_fallback(req);
2296 return ret;
2297 }
2298
2299 if (head)
2300 link->last->link = req;
2301 else
2302 link->head = req;
2303 link->last = req;
2304 return 0;
2305}
2306
2307static inline int io_submit_sqe(struct io_ring_ctx *ctx, struct io_kiocb *req,
a1ab7b35 2308 const struct io_uring_sqe *sqe)
282cdc86 2309 __must_hold(&ctx->uring_lock)
9e645e11 2310{
a1ab7b35 2311 struct io_submit_link *link = &ctx->submit_state.link;
ef4ff581 2312 int ret;
9e645e11 2313
a6b8cadc 2314 ret = io_init_req(ctx, req, sqe);
df3becde
PB
2315 if (unlikely(ret))
2316 return io_submit_fail_init(sqe, req, ret);
441b8a78 2317
2ad57931 2318 trace_io_uring_submit_req(req);
a6b8cadc 2319
9e645e11
JA
2320 /*
2321 * If we already have a head request, queue this one for async
2322 * submittal once the head completes. If we don't have a head but
2323 * IOSQE_IO_LINK is set in the sqe, start a new head. This one will be
2324 * submitted sync once the chain is complete. If none of those
2325 * conditions are true (normal request), then just queue it.
2326 */
924a07e4 2327 if (unlikely(link->head)) {
df3becde
PB
2328 ret = io_req_prep_async(req);
2329 if (unlikely(ret))
2330 return io_submit_fail_init(sqe, req, ret);
2331
48863ffd 2332 trace_io_uring_link(req, link->head);
f2f87370 2333 link->last->link = req;
863e0560 2334 link->last = req;
32fe525b 2335
da1a08c5 2336 if (req->flags & IO_REQ_LINK_FLAGS)
f15a3431 2337 return 0;
df3becde
PB
2338 /* last request of the link, flush it */
2339 req = link->head;
f15a3431 2340 link->head = NULL;
924a07e4
PB
2341 if (req->flags & (REQ_F_FORCE_ASYNC | REQ_F_FAIL))
2342 goto fallback;
2343
2344 } else if (unlikely(req->flags & (IO_REQ_LINK_FLAGS |
2345 REQ_F_FORCE_ASYNC | REQ_F_FAIL))) {
2346 if (req->flags & IO_REQ_LINK_FLAGS) {
2347 link->head = req;
2348 link->last = req;
2349 } else {
2350fallback:
2351 io_queue_sqe_fallback(req);
2352 }
f15a3431 2353 return 0;
9e645e11 2354 }
2e6e1fde 2355
f15a3431 2356 io_queue_sqe(req);
1d4240cc 2357 return 0;
9e645e11
JA
2358}
2359
9a56a232
JA
2360/*
2361 * Batched submission is done, ensure local IO is flushed out.
2362 */
553deffd 2363static void io_submit_state_end(struct io_ring_ctx *ctx)
9a56a232 2364{
553deffd
PB
2365 struct io_submit_state *state = &ctx->submit_state;
2366
e126391c
PB
2367 if (unlikely(state->link.head))
2368 io_queue_sqe_fallback(state->link.head);
553deffd 2369 /* flush only after queuing links as they can generate completions */
c450178d 2370 io_submit_flush_completions(ctx);
27926b68
JA
2371 if (state->plug_started)
2372 blk_finish_plug(&state->plug);
9a56a232
JA
2373}
2374
2375/*
2376 * Start submission side cache.
2377 */
2378static void io_submit_state_start(struct io_submit_state *state,
ba88ff11 2379 unsigned int max_ios)
9a56a232 2380{
27926b68 2381 state->plug_started = false;
4b628aeb 2382 state->need_plug = max_ios > 2;
5ca7a8b3 2383 state->submit_nr = max_ios;
a1ab7b35
PB
2384 /* set only head, no need to init link_last in advance */
2385 state->link.head = NULL;
9a56a232
JA
2386}
2387
2b188cc1
JA
2388static void io_commit_sqring(struct io_ring_ctx *ctx)
2389{
75b28aff 2390 struct io_rings *rings = ctx->rings;
2b188cc1 2391
caf582c6
PB
2392 /*
2393 * Ensure any loads from the SQEs are done at this point,
2394 * since once we write the new head, the application could
2395 * write new data to them.
2396 */
2397 smp_store_release(&rings->sq.head, ctx->cached_sq_head);
2b188cc1
JA
2398}
2399
2b188cc1 2400/*
dd9ae8a0 2401 * Fetch an sqe, if one is available. Note this returns a pointer to memory
2b188cc1
JA
2402 * that is mapped by userspace. This means that care needs to be taken to
2403 * ensure that reads are stable, as we cannot rely on userspace always
2404 * being a good citizen. If members of the sqe are validated and then later
2405 * used, it's important that those reads are done through READ_ONCE() to
2406 * prevent a re-load down the line.
2407 */
b5083dfa 2408static bool io_get_sqe(struct io_ring_ctx *ctx, const struct io_uring_sqe **sqe)
2b188cc1 2409{
ea5ab3b5 2410 unsigned head, mask = ctx->sq_entries - 1;
17d3aeb3 2411 unsigned sq_idx = ctx->cached_sq_head++ & mask;
2b188cc1
JA
2412
2413 /*
2414 * The cached sq head (or cq tail) serves two purposes:
2415 *
2416 * 1) allows us to batch the cost of updating the user visible
2417 * head updates.
2418 * 2) allows the kernel side to track the head on its own, even
2419 * though the application is the one updating it.
2420 */
17d3aeb3 2421 head = READ_ONCE(ctx->sq_array[sq_idx]);
ebdeb7c0
JA
2422 if (likely(head < ctx->sq_entries)) {
2423 /* double index for 128-byte SQEs, twice as long */
2424 if (ctx->flags & IORING_SETUP_SQE128)
2425 head <<= 1;
b5083dfa
PB
2426 *sqe = &ctx->sq_sqes[head];
2427 return true;
ebdeb7c0 2428 }
2b188cc1
JA
2429
2430 /* drop invalid entries */
15641e42
PB
2431 ctx->cq_extra--;
2432 WRITE_ONCE(ctx->rings->sq_dropped,
2433 READ_ONCE(ctx->rings->sq_dropped) + 1);
b5083dfa 2434 return false;
709b302f
PB
2435}
2436
17437f31 2437int io_submit_sqes(struct io_ring_ctx *ctx, unsigned int nr)
282cdc86 2438 __must_hold(&ctx->uring_lock)
6c271ce2 2439{
69629809 2440 unsigned int entries = io_sqring_entries(ctx);
8e6971a8
PB
2441 unsigned int left;
2442 int ret;
6c271ce2 2443
51d48dab 2444 if (unlikely(!entries))
69629809 2445 return 0;
ee7d46d9 2446 /* make sure SQ entry isn't read before tail */
e3ef728f 2447 ret = left = min(nr, entries);
8e6971a8
PB
2448 io_get_task_refs(left);
2449 io_submit_state_start(&ctx->submit_state, left);
6c271ce2 2450
69629809 2451 do {
3529d8c2 2452 const struct io_uring_sqe *sqe;
196be95c 2453 struct io_kiocb *req;
fb5ccc98 2454
c8576f3e 2455 if (unlikely(!io_alloc_req(ctx, &req)))
fb5ccc98 2456 break;
b5083dfa 2457 if (unlikely(!io_get_sqe(ctx, &sqe))) {
fa05457a 2458 io_req_add_to_cache(req, ctx);
4fccfcbb
PB
2459 break;
2460 }
6c271ce2 2461
1cd15904
PB
2462 /*
2463 * Continue submitting even for sqe failure if the
2464 * ring was setup with IORING_SETUP_SUBMIT_ALL
2465 */
2466 if (unlikely(io_submit_sqe(ctx, req, sqe)) &&
2467 !(ctx->flags & IORING_SETUP_SUBMIT_ALL)) {
2468 left--;
2469 break;
bcbb7bf6 2470 }
1cd15904 2471 } while (--left);
9466f437 2472
8e6971a8
PB
2473 if (unlikely(left)) {
2474 ret -= left;
2475 /* try again if it submitted nothing and can't allocate a req */
2476 if (!ret && io_req_cache_empty(ctx))
2477 ret = -EAGAIN;
2478 current->io_uring->cached_refs += left;
9466f437 2479 }
6c271ce2 2480
553deffd 2481 io_submit_state_end(ctx);
ae9428ca
PB
2482 /* Commit SQ ring head once we've consumed and submitted all SQEs */
2483 io_commit_sqring(ctx);
8e6971a8 2484 return ret;
6c271ce2
JA
2485}
2486
bda52162
JA
2487struct io_wait_queue {
2488 struct wait_queue_entry wq;
2489 struct io_ring_ctx *ctx;
5fd46178 2490 unsigned cq_tail;
bda52162 2491 unsigned nr_timeouts;
d33a39e5 2492 ktime_t timeout;
bda52162
JA
2493};
2494
b4c98d59
DY
2495static inline bool io_has_work(struct io_ring_ctx *ctx)
2496{
c0e0d6ba 2497 return test_bit(IO_CHECK_CQ_OVERFLOW_BIT, &ctx->check_cq) ||
490c00eb 2498 !llist_empty(&ctx->work_llist);
b4c98d59
DY
2499}
2500
6c503150 2501static inline bool io_should_wake(struct io_wait_queue *iowq)
bda52162
JA
2502{
2503 struct io_ring_ctx *ctx = iowq->ctx;
0fc8c2ac 2504 int dist = READ_ONCE(ctx->rings->cq.tail) - (int) iowq->cq_tail;
bda52162
JA
2505
2506 /*
d195a66e 2507 * Wake up if we have enough events, or if a timeout occurred since we
bda52162
JA
2508 * started waiting. For timeouts, we always want to return to userspace,
2509 * regardless of event count.
2510 */
5fd46178 2511 return dist >= 0 || atomic_read(&ctx->cq_timeouts) != iowq->nr_timeouts;
bda52162
JA
2512}
2513
2514static int io_wake_function(struct wait_queue_entry *curr, unsigned int mode,
2515 int wake_flags, void *key)
2516{
bd550173 2517 struct io_wait_queue *iowq = container_of(curr, struct io_wait_queue, wq);
bda52162 2518
6c503150
PB
2519 /*
2520 * Cannot safely flush overflowed CQEs from here, ensure we wake up
2521 * the task, and the next invocation will do it.
2522 */
bd550173 2523 if (io_should_wake(iowq) || io_has_work(iowq->ctx))
6c503150
PB
2524 return autoremove_wake_function(curr, mode, wake_flags, key);
2525 return -1;
bda52162
JA
2526}
2527
c0e0d6ba 2528int io_run_task_work_sig(struct io_ring_ctx *ctx)
af9c1a44 2529{
1414d629 2530 if (!llist_empty(&ctx->work_llist)) {
2f413956 2531 __set_current_state(TASK_RUNNING);
1414d629
PB
2532 if (io_run_local_work(ctx) > 0)
2533 return 1;
2534 }
2535 if (io_run_task_work() > 0)
af9c1a44 2536 return 1;
c5020bc8
OL
2537 if (task_sigpending(current))
2538 return -EINTR;
2539 return 0;
af9c1a44
JA
2540}
2541
eeb60b9a
PB
2542/* when returns >0, the caller should retry */
2543static inline int io_cqring_wait_schedule(struct io_ring_ctx *ctx,
d33a39e5 2544 struct io_wait_queue *iowq)
eeb60b9a 2545{
3fcf19d5
PB
2546 if (unlikely(READ_ONCE(ctx->check_cq)))
2547 return 1;
846072f1
PB
2548 if (unlikely(!llist_empty(&ctx->work_llist)))
2549 return 1;
2550 if (unlikely(test_thread_flag(TIF_NOTIFY_SIGNAL)))
2551 return 1;
2552 if (unlikely(task_sigpending(current)))
2553 return -EINTR;
2554 if (unlikely(io_should_wake(iowq)))
2555 return 0;
d33a39e5 2556 if (iowq->timeout == KTIME_MAX)
46ae7eef 2557 schedule();
d33a39e5 2558 else if (!schedule_hrtimeout(&iowq->timeout, HRTIMER_MODE_ABS))
22833966 2559 return -ETIME;
846072f1 2560 return 0;
eeb60b9a
PB
2561}
2562
2b188cc1
JA
2563/*
2564 * Wait until events become available, if we don't already have some. The
2565 * application must reap them itself, as they reside on the shared cq ring.
2566 */
2567static int io_cqring_wait(struct io_ring_ctx *ctx, int min_events,
c73ebb68
HX
2568 const sigset_t __user *sig, size_t sigsz,
2569 struct __kernel_timespec __user *uts)
2b188cc1 2570{
90291099 2571 struct io_wait_queue iowq;
75b28aff 2572 struct io_rings *rings = ctx->rings;
c1d5a224 2573 int ret;
2b188cc1 2574
76de6749
PB
2575 if (!io_allowed_run_tw(ctx))
2576 return -EEXIST;
140102ae
PB
2577 if (!llist_empty(&ctx->work_llist))
2578 io_run_local_work(ctx);
f36ba6cf
PB
2579 io_run_task_work();
2580 io_cqring_overflow_flush(ctx);
2581 /* if user messes with these they will just get an early return */
2582 if (__io_cqring_events_user(ctx) >= min_events)
2583 return 0;
2b188cc1
JA
2584
2585 if (sig) {
9e75ad5d
AB
2586#ifdef CONFIG_COMPAT
2587 if (in_compat_syscall())
2588 ret = set_compat_user_sigmask((const compat_sigset_t __user *)sig,
b772434b 2589 sigsz);
9e75ad5d
AB
2590 else
2591#endif
b772434b 2592 ret = set_user_sigmask(sig, sigsz);
9e75ad5d 2593
2b188cc1
JA
2594 if (ret)
2595 return ret;
2596 }
2597
90291099
PB
2598 init_waitqueue_func_entry(&iowq.wq, io_wake_function);
2599 iowq.wq.private = current;
2600 INIT_LIST_HEAD(&iowq.wq.entry);
2601 iowq.ctx = ctx;
bda52162 2602 iowq.nr_timeouts = atomic_read(&ctx->cq_timeouts);
5fd46178 2603 iowq.cq_tail = READ_ONCE(ctx->rings->cq.head) + min_events;
d33a39e5
PB
2604 iowq.timeout = KTIME_MAX;
2605
2606 if (uts) {
2607 struct timespec64 ts;
2608
2609 if (get_timespec64(&ts, uts))
2610 return -EFAULT;
2611 iowq.timeout = ktime_add_ns(timespec64_to_ktime(ts), ktime_get_ns());
2612 }
90291099 2613
c826bd7a 2614 trace_io_uring_cqring_wait(ctx, min_events);
bda52162 2615 do {
3fcf19d5
PB
2616 unsigned long check_cq;
2617
130bd686 2618 if (ctx->flags & IORING_SETUP_DEFER_TASKRUN) {
8751d154
PB
2619 int nr_wait = (int) iowq.cq_tail - READ_ONCE(ctx->rings->cq.tail);
2620
2621 atomic_set(&ctx->cq_wait_nr, nr_wait);
130bd686
PB
2622 set_current_state(TASK_INTERRUPTIBLE);
2623 } else {
2624 prepare_to_wait_exclusive(&ctx->cq_wait, &iowq.wq,
2625 TASK_INTERRUPTIBLE);
2626 }
2627
d33a39e5 2628 ret = io_cqring_wait_schedule(ctx, &iowq);
130bd686 2629 __set_current_state(TASK_RUNNING);
8751d154 2630 atomic_set(&ctx->cq_wait_nr, 0);
d80c0f00 2631
846072f1
PB
2632 if (ret < 0)
2633 break;
2634 /*
2635 * Run task_work after scheduling and before io_should_wake().
2636 * If we got woken because of task_work being processed, run it
2637 * now rather than let the caller do another wait loop.
2638 */
2639 io_run_task_work();
2640 if (!llist_empty(&ctx->work_llist))
2641 io_run_local_work(ctx);
3fcf19d5
PB
2642
2643 check_cq = READ_ONCE(ctx->check_cq);
2644 if (unlikely(check_cq)) {
2645 /* let the caller flush overflows, retry */
326a9e48 2646 if (check_cq & BIT(IO_CHECK_CQ_OVERFLOW_BIT))
3fcf19d5 2647 io_cqring_do_overflow_flush(ctx);
3fcf19d5
PB
2648 if (check_cq & BIT(IO_CHECK_CQ_DROPPED_BIT)) {
2649 ret = -EBADR;
2650 break;
2651 }
2652 }
2653
846072f1
PB
2654 if (io_should_wake(&iowq)) {
2655 ret = 0;
35d90f95 2656 break;
846072f1 2657 }
ca0a2651 2658 cond_resched();
846072f1 2659 } while (1);
bda52162 2660
130bd686
PB
2661 if (!(ctx->flags & IORING_SETUP_DEFER_TASKRUN))
2662 finish_wait(&ctx->cq_wait, &iowq.wq);
b7db41c9 2663 restore_saved_sigmask_unless(ret == -EINTR);
2b188cc1 2664
75b28aff 2665 return READ_ONCE(rings->cq.head) == READ_ONCE(rings->cq.tail) ? ret : 0;
2b188cc1
JA
2666}
2667
73572984 2668static void io_mem_free(void *ptr)
b9bd2bea 2669{
73572984 2670 struct page *page;
b36a2050 2671
73572984
JA
2672 if (!ptr)
2673 return;
b9bd2bea 2674
73572984
JA
2675 page = virt_to_head_page(ptr);
2676 if (put_page_testzero(page))
2677 free_compound_page(page);
b9bd2bea
PB
2678}
2679
03d89a2d
JA
2680static void io_pages_free(struct page ***pages, int npages)
2681{
2682 struct page **page_array;
2683 int i;
2684
2685 if (!pages)
2686 return;
2687 page_array = *pages;
2688 for (i = 0; i < npages; i++)
2689 unpin_user_page(page_array[i]);
2690 kvfree(page_array);
2691 *pages = NULL;
2692}
2693
2694static void *__io_uaddr_map(struct page ***pages, unsigned short *npages,
2695 unsigned long uaddr, size_t size)
2696{
2697 struct page **page_array;
2698 unsigned int nr_pages;
2699 int ret;
2700
2701 *npages = 0;
2702
2703 if (uaddr & (PAGE_SIZE - 1) || !size)
2704 return ERR_PTR(-EINVAL);
2705
2706 nr_pages = (size + PAGE_SIZE - 1) >> PAGE_SHIFT;
2707 if (nr_pages > USHRT_MAX)
2708 return ERR_PTR(-EINVAL);
2709 page_array = kvmalloc_array(nr_pages, sizeof(struct page *), GFP_KERNEL);
2710 if (!page_array)
2711 return ERR_PTR(-ENOMEM);
2712
2713 ret = pin_user_pages_fast(uaddr, nr_pages, FOLL_WRITE | FOLL_LONGTERM,
2714 page_array);
2715 if (ret != nr_pages) {
2716err:
2717 io_pages_free(&page_array, ret > 0 ? ret : 0);
2718 return ret < 0 ? ERR_PTR(ret) : ERR_PTR(-EFAULT);
2719 }
2720 /*
2721 * Should be a single page. If the ring is small enough that we can
2722 * use a normal page, that is fine. If we need multiple pages, then
2723 * userspace should use a huge page. That's the only way to guarantee
2724 * that we get contigious memory, outside of just being lucky or
2725 * (currently) having low memory fragmentation.
2726 */
2727 if (page_array[0] != page_array[ret - 1])
2728 goto err;
2729 *pages = page_array;
2730 *npages = nr_pages;
2731 return page_to_virt(page_array[0]);
2732}
2733
2734static void *io_rings_map(struct io_ring_ctx *ctx, unsigned long uaddr,
2735 size_t size)
2736{
2737 return __io_uaddr_map(&ctx->ring_pages, &ctx->n_ring_pages, uaddr,
2738 size);
2739}
2740
2741static void *io_sqes_map(struct io_ring_ctx *ctx, unsigned long uaddr,
2742 size_t size)
2743{
2744 return __io_uaddr_map(&ctx->sqe_pages, &ctx->n_sqe_pages, uaddr,
2745 size);
2746}
2747
9c189eee
JA
2748static void io_rings_free(struct io_ring_ctx *ctx)
2749{
03d89a2d
JA
2750 if (!(ctx->flags & IORING_SETUP_NO_MMAP)) {
2751 io_mem_free(ctx->rings);
2752 io_mem_free(ctx->sq_sqes);
2753 ctx->rings = NULL;
2754 ctx->sq_sqes = NULL;
2755 } else {
2756 io_pages_free(&ctx->ring_pages, ctx->n_ring_pages);
2757 io_pages_free(&ctx->sqe_pages, ctx->n_sqe_pages);
2758 }
9c189eee
JA
2759}
2760
73572984 2761static void *io_mem_alloc(size_t size)
b9bd2bea 2762{
73572984 2763 gfp_t gfp = GFP_KERNEL_ACCOUNT | __GFP_ZERO | __GFP_NOWARN | __GFP_COMP;
e27cef86 2764 void *ret;
b9bd2bea 2765
e27cef86
JA
2766 ret = (void *) __get_free_pages(gfp, get_order(size));
2767 if (ret)
2768 return ret;
2769 return ERR_PTR(-ENOMEM);
b9bd2bea
PB
2770}
2771
73572984
JA
2772static unsigned long rings_size(struct io_ring_ctx *ctx, unsigned int sq_entries,
2773 unsigned int cq_entries, size_t *sq_offset)
6b06314c 2774{
73572984
JA
2775 struct io_rings *rings;
2776 size_t off, sq_array_size;
6b06314c 2777
73572984
JA
2778 off = struct_size(rings, cqes, cq_entries);
2779 if (off == SIZE_MAX)
2780 return SIZE_MAX;
2781 if (ctx->flags & IORING_SETUP_CQE32) {
2782 if (check_shl_overflow(off, 1, &off))
2783 return SIZE_MAX;
2784 }
ab409402 2785
73572984
JA
2786#ifdef CONFIG_SMP
2787 off = ALIGN(off, SMP_CACHE_BYTES);
2788 if (off == 0)
2789 return SIZE_MAX;
2790#endif
82fbcfa9 2791
73572984
JA
2792 if (sq_offset)
2793 *sq_offset = off;
82fbcfa9 2794
73572984
JA
2795 sq_array_size = array_size(sizeof(u32), sq_entries);
2796 if (sq_array_size == SIZE_MAX)
2797 return SIZE_MAX;
6b06314c 2798
73572984
JA
2799 if (check_add_overflow(off, sq_array_size, &off))
2800 return SIZE_MAX;
8bad28d8 2801
73572984 2802 return off;
8bad28d8
HX
2803}
2804
73572984
JA
2805static int io_eventfd_register(struct io_ring_ctx *ctx, void __user *arg,
2806 unsigned int eventfd_async)
8bad28d8 2807{
73572984
JA
2808 struct io_ev_fd *ev_fd;
2809 __s32 __user *fds = arg;
2810 int fd;
f2303b1f 2811
73572984
JA
2812 ev_fd = rcu_dereference_protected(ctx->io_ev_fd,
2813 lockdep_is_held(&ctx->uring_lock));
2814 if (ev_fd)
2815 return -EBUSY;
8bad28d8 2816
73572984
JA
2817 if (copy_from_user(&fd, fds, sizeof(*fds)))
2818 return -EFAULT;
8dd03afe 2819
73572984
JA
2820 ev_fd = kmalloc(sizeof(*ev_fd), GFP_KERNEL);
2821 if (!ev_fd)
2822 return -ENOMEM;
05f3fb3c 2823
73572984
JA
2824 ev_fd->cq_ev_fd = eventfd_ctx_fdget(fd);
2825 if (IS_ERR(ev_fd->cq_ev_fd)) {
2826 int ret = PTR_ERR(ev_fd->cq_ev_fd);
2827 kfree(ev_fd);
2828 return ret;
2829 }
305bef98
PB
2830
2831 spin_lock(&ctx->completion_lock);
2832 ctx->evfd_last_cq_tail = ctx->cached_cq_tail;
2833 spin_unlock(&ctx->completion_lock);
2834
73572984
JA
2835 ev_fd->eventfd_async = eventfd_async;
2836 ctx->has_evfd = true;
2837 rcu_assign_pointer(ctx->io_ev_fd, ev_fd);
21a091b9
DY
2838 atomic_set(&ev_fd->refs, 1);
2839 atomic_set(&ev_fd->ops, 0);
73572984 2840 return 0;
d7954b2b
BM
2841}
2842
73572984 2843static int io_eventfd_unregister(struct io_ring_ctx *ctx)
1ad555c6 2844{
73572984
JA
2845 struct io_ev_fd *ev_fd;
2846
2847 ev_fd = rcu_dereference_protected(ctx->io_ev_fd,
2848 lockdep_is_held(&ctx->uring_lock));
2849 if (ev_fd) {
2850 ctx->has_evfd = false;
2851 rcu_assign_pointer(ctx->io_ev_fd, NULL);
21a091b9
DY
2852 if (!atomic_fetch_or(BIT(IO_EVENTFD_OP_FREE_BIT), &ev_fd->ops))
2853 call_rcu(&ev_fd->rcu, io_eventfd_ops);
73572984
JA
2854 return 0;
2855 }
2d091d62 2856
73572984 2857 return -ENXIO;
44b31f2f
PB
2858}
2859
73572984 2860static void io_req_caches_free(struct io_ring_ctx *ctx)
2b188cc1 2861{
c8576f3e 2862 struct io_kiocb *req;
37f0e767 2863 int nr = 0;
bf019da7 2864
9a4fdbd8 2865 mutex_lock(&ctx->uring_lock);
34f0bc42 2866 io_flush_cached_locked_reqs(ctx, &ctx->submit_state);
9a4fdbd8 2867
88ab95be 2868 while (!io_req_cache_empty(ctx)) {
c8576f3e 2869 req = io_extract_req(ctx);
c2b6c6bc 2870 kmem_cache_free(req_cachep, req);
37f0e767 2871 nr++;
c2b6c6bc 2872 }
37f0e767
PB
2873 if (nr)
2874 percpu_ref_put_many(&ctx->refs, nr);
9a4fdbd8
JA
2875 mutex_unlock(&ctx->uring_lock);
2876}
2877
9eae8655
PB
2878static void io_rsrc_node_cache_free(struct io_cache_entry *entry)
2879{
2880 kfree(container_of(entry, struct io_rsrc_node, cache));
2881}
2882
c072481d 2883static __cold void io_ring_ctx_free(struct io_ring_ctx *ctx)
2b188cc1 2884{
37d1e2e3 2885 io_sq_thread_finish(ctx);
43597aac 2886 /* __io_rsrc_put_work() may need uring_lock to progress, wait w/o it */
0b222eeb
PB
2887 if (WARN_ON_ONCE(!list_empty(&ctx->rsrc_ref_list)))
2888 return;
43597aac 2889
8bad28d8 2890 mutex_lock(&ctx->uring_lock);
43597aac 2891 if (ctx->buf_data)
bd54b6fe 2892 __io_sqe_buffers_unregister(ctx);
43597aac 2893 if (ctx->file_data)
08480400 2894 __io_sqe_files_unregister(ctx);
a85381d8 2895 io_cqring_overflow_kill(ctx);
9b402849 2896 io_eventfd_unregister(ctx);
9b797a37 2897 io_alloc_cache_free(&ctx->apoll_cache, io_apoll_cache_free);
43e0bbbd 2898 io_alloc_cache_free(&ctx->netmsg_cache, io_netmsg_cache_free);
5a2e745d 2899 io_destroy_buffers(ctx);
b4a72c05 2900 mutex_unlock(&ctx->uring_lock);
07db298a
PB
2901 if (ctx->sq_creds)
2902 put_cred(ctx->sq_creds);
97bbdc06
PB
2903 if (ctx->submitter_task)
2904 put_task_struct(ctx->submitter_task);
def596e9 2905
a7f0ed5a
PB
2906 /* there are no registered resources left, nobody uses it */
2907 if (ctx->rsrc_node)
9eae8655 2908 io_rsrc_node_destroy(ctx, ctx->rsrc_node);
a7f0ed5a
PB
2909
2910 WARN_ON_ONCE(!list_empty(&ctx->rsrc_ref_list));
def596e9 2911
2b188cc1 2912#if defined(CONFIG_UNIX)
355e8d26
EB
2913 if (ctx->ring_sock) {
2914 ctx->ring_sock->file = NULL; /* so that iput() is called */
2b188cc1 2915 sock_release(ctx->ring_sock);
355e8d26 2916 }
2b188cc1 2917#endif
ef9dd637 2918 WARN_ON_ONCE(!list_empty(&ctx->ltimeout_list));
2b188cc1 2919
9eae8655 2920 io_alloc_cache_free(&ctx->rsrc_node_cache, io_rsrc_node_cache_free);
42b6419d
PB
2921 if (ctx->mm_account) {
2922 mmdrop(ctx->mm_account);
2923 ctx->mm_account = NULL;
2924 }
9c189eee 2925 io_rings_free(ctx);
2b188cc1
JA
2926
2927 percpu_ref_exit(&ctx->refs);
2b188cc1 2928 free_uid(ctx->user);
4010fec4 2929 io_req_caches_free(ctx);
e941894e
JA
2930 if (ctx->hash_map)
2931 io_wq_put_hash(ctx->hash_map);
e6f89be6 2932 kfree(ctx->cancel_table.hbs);
9ca9fb24 2933 kfree(ctx->cancel_table_locked.hbs);
6224843d 2934 kfree(ctx->dummy_ubuf);
9cfc7e94
JA
2935 kfree(ctx->io_bl);
2936 xa_destroy(&ctx->io_bl_xa);
2b188cc1
JA
2937 kfree(ctx);
2938}
2939
bca39f39
PB
2940static __cold void io_activate_pollwq_cb(struct callback_head *cb)
2941{
2942 struct io_ring_ctx *ctx = container_of(cb, struct io_ring_ctx,
2943 poll_wq_task_work);
2944
2945 mutex_lock(&ctx->uring_lock);
2946 ctx->poll_activated = true;
2947 mutex_unlock(&ctx->uring_lock);
2948
2949 /*
2950 * Wake ups for some events between start of polling and activation
2951 * might've been lost due to loose synchronisation.
2952 */
2953 wake_up_all(&ctx->poll_wq);
2954 percpu_ref_put(&ctx->refs);
2955}
2956
2957static __cold void io_activate_pollwq(struct io_ring_ctx *ctx)
2958{
2959 spin_lock(&ctx->completion_lock);
2960 /* already activated or in progress */
2961 if (ctx->poll_activated || ctx->poll_wq_task_work.func)
2962 goto out;
2963 if (WARN_ON_ONCE(!ctx->task_complete))
2964 goto out;
2965 if (!ctx->submitter_task)
2966 goto out;
2967 /*
2968 * with ->submitter_task only the submitter task completes requests, we
2969 * only need to sync with it, which is done by injecting a tw
2970 */
2971 init_task_work(&ctx->poll_wq_task_work, io_activate_pollwq_cb);
2972 percpu_ref_get(&ctx->refs);
2973 if (task_work_add(ctx->submitter_task, &ctx->poll_wq_task_work, TWA_SIGNAL))
2974 percpu_ref_put(&ctx->refs);
2975out:
2976 spin_unlock(&ctx->completion_lock);
2977}
2978
2b188cc1
JA
2979static __poll_t io_uring_poll(struct file *file, poll_table *wait)
2980{
2981 struct io_ring_ctx *ctx = file->private_data;
2982 __poll_t mask = 0;
2983
bca39f39
PB
2984 if (unlikely(!ctx->poll_activated))
2985 io_activate_pollwq(ctx);
2986
7b235dd8 2987 poll_wait(file, &ctx->poll_wq, wait);
4f7067c3
SB
2988 /*
2989 * synchronizes with barrier from wq_has_sleeper call in
2990 * io_commit_cqring
2991 */
2b188cc1 2992 smp_rmb();
90554200 2993 if (!io_sqring_full(ctx))
2b188cc1 2994 mask |= EPOLLOUT | EPOLLWRNORM;
ed670c3f
HX
2995
2996 /*
2997 * Don't flush cqring overflow list here, just do a simple check.
2998 * Otherwise there could possible be ABBA deadlock:
2999 * CPU0 CPU1
3000 * ---- ----
3001 * lock(&ctx->uring_lock);
3002 * lock(&ep->mtx);
3003 * lock(&ctx->uring_lock);
3004 * lock(&ep->mtx);
3005 *
3006 * Users may get EPOLLIN meanwhile seeing nothing in cqring, this
10d8bc35 3007 * pushes them to do the flush.
ed670c3f 3008 */
b4c98d59 3009
c10bb646 3010 if (__io_cqring_events_user(ctx) || io_has_work(ctx))
2b188cc1
JA
3011 mask |= EPOLLIN | EPOLLRDNORM;
3012
3013 return mask;
3014}
3015
0bead8cd 3016static int io_unregister_personality(struct io_ring_ctx *ctx, unsigned id)
071698e1 3017{
4379bf8b 3018 const struct cred *creds;
071698e1 3019
61cf9370 3020 creds = xa_erase(&ctx->personalities, id);
4379bf8b
JA
3021 if (creds) {
3022 put_cred(creds);
0bead8cd 3023 return 0;
1e6fa521 3024 }
0bead8cd
YD
3025
3026 return -EINVAL;
3027}
3028
d56d938b
PB
3029struct io_tctx_exit {
3030 struct callback_head task_work;
3031 struct completion completion;
baf186c4 3032 struct io_ring_ctx *ctx;
d56d938b
PB
3033};
3034
c072481d 3035static __cold void io_tctx_exit_cb(struct callback_head *cb)
d56d938b
PB
3036{
3037 struct io_uring_task *tctx = current->io_uring;
3038 struct io_tctx_exit *work;
3039
3040 work = container_of(cb, struct io_tctx_exit, task_work);
3041 /*
8d664282 3042 * When @in_cancel, we're in cancellation and it's racy to remove the
d56d938b 3043 * node. It'll be removed by the end of cancellation, just ignore it.
998b30c3
HM
3044 * tctx can be NULL if the queueing of this task_work raced with
3045 * work cancelation off the exec path.
d56d938b 3046 */
8d664282 3047 if (tctx && !atomic_read(&tctx->in_cancel))
eef51daa 3048 io_uring_del_tctx_node((unsigned long)work->ctx);
d56d938b
PB
3049 complete(&work->completion);
3050}
3051
c072481d 3052static __cold bool io_cancel_ctx_cb(struct io_wq_work *work, void *data)
28090c13
PB
3053{
3054 struct io_kiocb *req = container_of(work, struct io_kiocb, work);
3055
3056 return req->ctx == data;
3057}
3058
c072481d 3059static __cold void io_ring_exit_work(struct work_struct *work)
85faa7b8 3060{
d56d938b 3061 struct io_ring_ctx *ctx = container_of(work, struct io_ring_ctx, exit_work);
b5bb3a24 3062 unsigned long timeout = jiffies + HZ * 60 * 5;
58d3be2c 3063 unsigned long interval = HZ / 20;
d56d938b
PB
3064 struct io_tctx_exit exit;
3065 struct io_tctx_node *node;
3066 int ret;
85faa7b8 3067
56952e91
JA
3068 /*
3069 * If we're doing polled IO and end up having requests being
3070 * submitted async (out-of-line), then completions can come in while
3071 * we're waiting for refs to drop. We need to reap these manually,
3072 * as nobody else will be looking for them.
3073 */
b2edc0a7 3074 do {
a85381d8
PB
3075 if (test_bit(IO_CHECK_CQ_OVERFLOW_BIT, &ctx->check_cq)) {
3076 mutex_lock(&ctx->uring_lock);
3077 io_cqring_overflow_kill(ctx);
3078 mutex_unlock(&ctx->uring_lock);
3079 }
3080
c0e0d6ba
DY
3081 if (ctx->flags & IORING_SETUP_DEFER_TASKRUN)
3082 io_move_task_work_from_local(ctx);
3083
affa87db
PB
3084 while (io_uring_try_cancel_requests(ctx, NULL, true))
3085 cond_resched();
3086
28090c13
PB
3087 if (ctx->sq_data) {
3088 struct io_sq_data *sqd = ctx->sq_data;
3089 struct task_struct *tsk;
3090
3091 io_sq_thread_park(sqd);
3092 tsk = sqd->thread;
3093 if (tsk && tsk->io_uring && tsk->io_uring->io_wq)
3094 io_wq_cancel_cb(tsk->io_uring->io_wq,
3095 io_cancel_ctx_cb, ctx, true);
3096 io_sq_thread_unpark(sqd);
3097 }
b5bb3a24 3098
37f0e767
PB
3099 io_req_caches_free(ctx);
3100
58d3be2c
PB
3101 if (WARN_ON_ONCE(time_after(jiffies, timeout))) {
3102 /* there is little hope left, don't run it too often */
3103 interval = HZ * 60;
3104 }
4826c594
JA
3105 /*
3106 * This is really an uninterruptible wait, as it has to be
3107 * complete. But it's also run from a kworker, which doesn't
3108 * take signals, so it's fine to make it interruptible. This
3109 * avoids scenarios where we knowingly can wait much longer
3110 * on completions, for example if someone does a SIGSTOP on
3111 * a task that needs to finish task_work to make this loop
3112 * complete. That's a synthetic situation that should not
3113 * cause a stuck task backtrace, and hence a potential panic
3114 * on stuck tasks if that is enabled.
3115 */
3116 } while (!wait_for_completion_interruptible_timeout(&ctx->ref_comp, interval));
d56d938b 3117
7f00651a
PB
3118 init_completion(&exit.completion);
3119 init_task_work(&exit.task_work, io_tctx_exit_cb);
3120 exit.ctx = ctx;
89b5066e
PB
3121 /*
3122 * Some may use context even when all refs and requests have been put,
3123 * and they are free to do so while still holding uring_lock or
5b0a6acc 3124 * completion_lock, see io_req_task_submit(). Apart from other work,
89b5066e
PB
3125 * this lock/unlock section also waits them to finish.
3126 */
d56d938b
PB
3127 mutex_lock(&ctx->uring_lock);
3128 while (!list_empty(&ctx->tctx_list)) {
b5bb3a24
PB
3129 WARN_ON_ONCE(time_after(jiffies, timeout));
3130
d56d938b
PB
3131 node = list_first_entry(&ctx->tctx_list, struct io_tctx_node,
3132 ctx_node);
7f00651a
PB
3133 /* don't spin on a single task if cancellation failed */
3134 list_rotate_left(&ctx->tctx_list);
d56d938b
PB
3135 ret = task_work_add(node->task, &exit.task_work, TWA_SIGNAL);
3136 if (WARN_ON_ONCE(ret))
3137 continue;
d56d938b
PB
3138
3139 mutex_unlock(&ctx->uring_lock);
4826c594
JA
3140 /*
3141 * See comment above for
3142 * wait_for_completion_interruptible_timeout() on why this
3143 * wait is marked as interruptible.
3144 */
3145 wait_for_completion_interruptible(&exit.completion);
d56d938b
PB
3146 mutex_lock(&ctx->uring_lock);
3147 }
3148 mutex_unlock(&ctx->uring_lock);
79ebeaee
JA
3149 spin_lock(&ctx->completion_lock);
3150 spin_unlock(&ctx->completion_lock);
d56d938b 3151
d73a572d
PB
3152 /* pairs with RCU read section in io_req_local_work_add() */
3153 if (ctx->flags & IORING_SETUP_DEFER_TASKRUN)
3154 synchronize_rcu();
3155
85faa7b8
JA
3156 io_ring_ctx_free(ctx);
3157}
3158
c072481d 3159static __cold void io_ring_ctx_wait_and_kill(struct io_ring_ctx *ctx)
2b188cc1 3160{
61cf9370
MWO
3161 unsigned long index;
3162 struct creds *creds;
3163
2b188cc1
JA
3164 mutex_lock(&ctx->uring_lock);
3165 percpu_ref_kill(&ctx->refs);
61cf9370
MWO
3166 xa_for_each(&ctx->personalities, index, creds)
3167 io_unregister_personality(ctx, index);
9ca9fb24
PB
3168 if (ctx->rings)
3169 io_poll_remove_all(ctx, NULL, true);
2b188cc1
JA
3170 mutex_unlock(&ctx->uring_lock);
3171
02bac94b
PB
3172 /*
3173 * If we failed setting up the ctx, we might not have any rings
3174 * and therefore did not submit any requests
3175 */
3176 if (ctx->rings)
60053be8 3177 io_kill_timeouts(ctx, NULL, true);
309fc03a 3178
85faa7b8 3179 INIT_WORK(&ctx->exit_work, io_ring_exit_work);
fc666777
JA
3180 /*
3181 * Use system_unbound_wq to avoid spawning tons of event kworkers
3182 * if we're exiting a ton of rings at the same time. It just adds
3183 * noise and overhead, there's no discernable change in runtime
3184 * over using system_wq.
3185 */
3186 queue_work(system_unbound_wq, &ctx->exit_work);
2b188cc1
JA
3187}
3188
3189static int io_uring_release(struct inode *inode, struct file *file)
3190{
3191 struct io_ring_ctx *ctx = file->private_data;
3192
3193 file->private_data = NULL;
3194 io_ring_ctx_wait_and_kill(ctx);
3195 return 0;
3196}
3197
f6edbabb
PB
3198struct io_task_cancel {
3199 struct task_struct *task;
3dd0c97a 3200 bool all;
f6edbabb 3201};
f254ac04 3202
f6edbabb 3203static bool io_cancel_task_cb(struct io_wq_work *work, void *data)
b711d4ea 3204{
9a472ef7 3205 struct io_kiocb *req = container_of(work, struct io_kiocb, work);
f6edbabb 3206 struct io_task_cancel *cancel = data;
9a472ef7 3207
6af3f48b 3208 return io_match_task_safe(req, cancel->task, cancel->all);
b711d4ea
JA
3209}
3210
c072481d
PB
3211static __cold bool io_cancel_defer_files(struct io_ring_ctx *ctx,
3212 struct task_struct *task,
3213 bool cancel_all)
b7ddce3c 3214{
e1915f76 3215 struct io_defer_entry *de;
b7ddce3c
PB
3216 LIST_HEAD(list);
3217
79ebeaee 3218 spin_lock(&ctx->completion_lock);
b7ddce3c 3219 list_for_each_entry_reverse(de, &ctx->defer_list, list) {
6af3f48b 3220 if (io_match_task_safe(de->req, task, cancel_all)) {
b7ddce3c
PB
3221 list_cut_position(&list, &ctx->defer_list, &de->list);
3222 break;
3223 }
3224 }
79ebeaee 3225 spin_unlock(&ctx->completion_lock);
e1915f76
PB
3226 if (list_empty(&list))
3227 return false;
b7ddce3c
PB
3228
3229 while (!list_empty(&list)) {
3230 de = list_first_entry(&list, struct io_defer_entry, list);
3231 list_del_init(&de->list);
e276ae34 3232 io_req_task_queue_fail(de->req, -ECANCELED);
b7ddce3c
PB
3233 kfree(de);
3234 }
e1915f76 3235 return true;
b7ddce3c
PB
3236}
3237
c072481d 3238static __cold bool io_uring_try_cancel_iowq(struct io_ring_ctx *ctx)
1b00764f
PB
3239{
3240 struct io_tctx_node *node;
3241 enum io_wq_cancel cret;
3242 bool ret = false;
3243
3244 mutex_lock(&ctx->uring_lock);
3245 list_for_each_entry(node, &ctx->tctx_list, ctx_node) {
3246 struct io_uring_task *tctx = node->task->io_uring;
3247
3248 /*
3249 * io_wq will stay alive while we hold uring_lock, because it's
3250 * killed after ctx nodes, which requires to take the lock.
3251 */
3252 if (!tctx || !tctx->io_wq)
3253 continue;
3254 cret = io_wq_cancel_cb(tctx->io_wq, io_cancel_ctx_cb, ctx, true);
3255 ret |= (cret != IO_WQ_CANCEL_NOTFOUND);
3256 }
3257 mutex_unlock(&ctx->uring_lock);
3258
3259 return ret;
3260}
3261
affa87db 3262static __cold bool io_uring_try_cancel_requests(struct io_ring_ctx *ctx,
c072481d
PB
3263 struct task_struct *task,
3264 bool cancel_all)
9936c7c2 3265{
3dd0c97a 3266 struct io_task_cancel cancel = { .task = task, .all = cancel_all, };
1b00764f 3267 struct io_uring_task *tctx = task ? task->io_uring : NULL;
affa87db
PB
3268 enum io_wq_cancel cret;
3269 bool ret = false;
9936c7c2 3270
360cd42c
PB
3271 /* set it so io_req_local_work_add() would wake us up */
3272 if (ctx->flags & IORING_SETUP_DEFER_TASKRUN) {
3273 atomic_set(&ctx->cq_wait_nr, 1);
3274 smp_mb();
3275 }
3276
60053be8
PB
3277 /* failed during ring init, it couldn't have issued any requests */
3278 if (!ctx->rings)
affa87db 3279 return false;
60053be8 3280
affa87db
PB
3281 if (!task) {
3282 ret |= io_uring_try_cancel_iowq(ctx);
3283 } else if (tctx && tctx->io_wq) {
3284 /*
3285 * Cancels requests of all rings, not only @ctx, but
3286 * it's fine as the task is in exit/exec.
3287 */
3288 cret = io_wq_cancel_cb(tctx->io_wq, io_cancel_task_cb,
3289 &cancel, true);
3290 ret |= (cret != IO_WQ_CANCEL_NOTFOUND);
3291 }
9936c7c2 3292
affa87db
PB
3293 /* SQPOLL thread does its own polling */
3294 if ((!(ctx->flags & IORING_SETUP_SQPOLL) && cancel_all) ||
3295 (ctx->sq_data && ctx->sq_data->thread == current)) {
3296 while (!wq_list_empty(&ctx->iopoll_list)) {
3297 io_iopoll_try_reap_events(ctx);
3298 ret = true;
fcc926bb 3299 cond_resched();
9936c7c2 3300 }
9936c7c2 3301 }
affa87db 3302
140102ae
PB
3303 if ((ctx->flags & IORING_SETUP_DEFER_TASKRUN) &&
3304 io_allowed_defer_tw_run(ctx))
c0e0d6ba 3305 ret |= io_run_local_work(ctx) > 0;
affa87db
PB
3306 ret |= io_cancel_defer_files(ctx, task, cancel_all);
3307 mutex_lock(&ctx->uring_lock);
3308 ret |= io_poll_remove_all(ctx, task, cancel_all);
3309 mutex_unlock(&ctx->uring_lock);
3310 ret |= io_kill_timeouts(ctx, task, cancel_all);
3311 if (task)
c0e0d6ba 3312 ret |= io_run_task_work() > 0;
affa87db 3313 return ret;
9936c7c2
PB
3314}
3315
3f48cf18 3316static s64 tctx_inflight(struct io_uring_task *tctx, bool tracked)
521d6a73 3317{
3f48cf18 3318 if (tracked)
9cae36a0 3319 return atomic_read(&tctx->inflight_tracked);
521d6a73
PB
3320 return percpu_counter_sum(&tctx->inflight);
3321}
3322
78cc687b
PB
3323/*
3324 * Find any io_uring ctx that this task has registered or done IO on, and cancel
78a78060 3325 * requests. @sqd should be not-null IFF it's an SQPOLL thread cancellation.
78cc687b 3326 */
17437f31 3327__cold void io_uring_cancel_generic(bool cancel_all, struct io_sq_data *sqd)
0e9ddb39 3328{
521d6a73 3329 struct io_uring_task *tctx = current->io_uring;
734551df 3330 struct io_ring_ctx *ctx;
360cd42c
PB
3331 struct io_tctx_node *node;
3332 unsigned long index;
0e9ddb39
PB
3333 s64 inflight;
3334 DEFINE_WAIT(wait);
fdaf083c 3335
78cc687b
PB
3336 WARN_ON_ONCE(sqd && sqd->thread != current);
3337
6d042ffb
PO
3338 if (!current->io_uring)
3339 return;
17a91051
PB
3340 if (tctx->io_wq)
3341 io_wq_exit_start(tctx->io_wq);
3342
8d664282 3343 atomic_inc(&tctx->in_cancel);
0e9ddb39 3344 do {
affa87db
PB
3345 bool loop = false;
3346
e9dbe221 3347 io_uring_drop_tctx_refs(current);
0e9ddb39 3348 /* read completions before cancelations */
78cc687b 3349 inflight = tctx_inflight(tctx, !cancel_all);
0e9ddb39
PB
3350 if (!inflight)
3351 break;
fdaf083c 3352
78cc687b 3353 if (!sqd) {
78cc687b
PB
3354 xa_for_each(&tctx->xa, index, node) {
3355 /* sqpoll task will cancel all its requests */
3356 if (node->ctx->sq_data)
3357 continue;
affa87db
PB
3358 loop |= io_uring_try_cancel_requests(node->ctx,
3359 current, cancel_all);
78cc687b
PB
3360 }
3361 } else {
3362 list_for_each_entry(ctx, &sqd->ctx_list, sqd_list)
affa87db
PB
3363 loop |= io_uring_try_cancel_requests(ctx,
3364 current,
3365 cancel_all);
3366 }
3367
3368 if (loop) {
3369 cond_resched();
3370 continue;
78cc687b 3371 }
17a91051 3372
78a78060
JA
3373 prepare_to_wait(&tctx->wait, &wait, TASK_INTERRUPTIBLE);
3374 io_run_task_work();
e9dbe221 3375 io_uring_drop_tctx_refs(current);
360cd42c
PB
3376 xa_for_each(&tctx->xa, index, node) {
3377 if (!llist_empty(&node->ctx->work_llist)) {
3378 WARN_ON_ONCE(node->ctx->submitter_task &&
3379 node->ctx->submitter_task != current);
3380 goto end_wait;
3381 }
3382 }
0f212204 3383 /*
a1bb3cd5
PB
3384 * If we've seen completions, retry without waiting. This
3385 * avoids a race where a completion comes in before we did
3386 * prepare_to_wait().
0f212204 3387 */
3dd0c97a 3388 if (inflight == tctx_inflight(tctx, !cancel_all))
a1bb3cd5 3389 schedule();
360cd42c 3390end_wait:
f57555ed 3391 finish_wait(&tctx->wait, &wait);
d8a6df10 3392 } while (1);
de7f1d9e 3393
8452d4a6 3394 io_uring_clean_tctx(tctx);
3dd0c97a 3395 if (cancel_all) {
3cc7fdb9
PB
3396 /*
3397 * We shouldn't run task_works after cancel, so just leave
8d664282 3398 * ->in_cancel set for normal exit.
3cc7fdb9 3399 */
8d664282 3400 atomic_dec(&tctx->in_cancel);
3f48cf18
PB
3401 /* for exec all current's requests should be gone, kill tctx */
3402 __io_uring_free(current);
3403 }
44e728b8
PB
3404}
3405
f552a27a 3406void __io_uring_cancel(bool cancel_all)
78cc687b 3407{
f552a27a 3408 io_uring_cancel_generic(cancel_all, NULL);
78cc687b
PB
3409}
3410
6c5c240e
RP
3411static void *io_uring_validate_mmap_request(struct file *file,
3412 loff_t pgoff, size_t sz)
2b188cc1 3413{
2b188cc1 3414 struct io_ring_ctx *ctx = file->private_data;
6c5c240e 3415 loff_t offset = pgoff << PAGE_SHIFT;
2b188cc1
JA
3416 struct page *page;
3417 void *ptr;
3418
03d89a2d
JA
3419 /* Don't allow mmap if the ring was setup without it */
3420 if (ctx->flags & IORING_SETUP_NO_MMAP)
3421 return ERR_PTR(-EINVAL);
3422
c56e022c 3423 switch (offset & IORING_OFF_MMAP_MASK) {
2b188cc1 3424 case IORING_OFF_SQ_RING:
75b28aff
HV
3425 case IORING_OFF_CQ_RING:
3426 ptr = ctx->rings;
2b188cc1
JA
3427 break;
3428 case IORING_OFF_SQES:
3429 ptr = ctx->sq_sqes;
3430 break;
c56e022c
JA
3431 case IORING_OFF_PBUF_RING: {
3432 unsigned int bgid;
3433
3434 bgid = (offset & ~IORING_OFF_MMAP_MASK) >> IORING_OFF_PBUF_SHIFT;
3435 mutex_lock(&ctx->uring_lock);
3436 ptr = io_pbuf_get_address(ctx, bgid);
3437 mutex_unlock(&ctx->uring_lock);
3438 if (!ptr)
3439 return ERR_PTR(-EINVAL);
3440 break;
3441 }
2b188cc1 3442 default:
6c5c240e 3443 return ERR_PTR(-EINVAL);
2b188cc1
JA
3444 }
3445
3446 page = virt_to_head_page(ptr);
a50b854e 3447 if (sz > page_size(page))
6c5c240e
RP
3448 return ERR_PTR(-EINVAL);
3449
3450 return ptr;
3451}
3452
3453#ifdef CONFIG_MMU
3454
c072481d 3455static __cold int io_uring_mmap(struct file *file, struct vm_area_struct *vma)
6c5c240e
RP
3456{
3457 size_t sz = vma->vm_end - vma->vm_start;
3458 unsigned long pfn;
3459 void *ptr;
3460
3461 ptr = io_uring_validate_mmap_request(file, vma->vm_pgoff, sz);
3462 if (IS_ERR(ptr))
3463 return PTR_ERR(ptr);
2b188cc1
JA
3464
3465 pfn = virt_to_phys(ptr) >> PAGE_SHIFT;
3466 return remap_pfn_range(vma, vma->vm_start, pfn, sz, vma->vm_page_prot);
3467}
3468
d808459b
HD
3469static unsigned long io_uring_mmu_get_unmapped_area(struct file *filp,
3470 unsigned long addr, unsigned long len,
3471 unsigned long pgoff, unsigned long flags)
3472{
3473 const unsigned long mmap_end = arch_get_mmap_end(addr, len, flags);
3474 struct vm_unmapped_area_info info;
3475 void *ptr;
3476
3477 /*
3478 * Do not allow to map to user-provided address to avoid breaking the
3479 * aliasing rules. Userspace is not able to guess the offset address of
3480 * kernel kmalloc()ed memory area.
3481 */
3482 if (addr)
3483 return -EINVAL;
3484
3485 ptr = io_uring_validate_mmap_request(filp, pgoff, len);
3486 if (IS_ERR(ptr))
3487 return -ENOMEM;
3488
3489 info.flags = VM_UNMAPPED_AREA_TOPDOWN;
3490 info.length = len;
3491 info.low_limit = max(PAGE_SIZE, mmap_min_addr);
3492 info.high_limit = arch_get_mmap_base(addr, current->mm->mmap_base);
3493#ifdef SHM_COLOUR
3494 info.align_mask = PAGE_MASK & (SHM_COLOUR - 1UL);
3495#else
3496 info.align_mask = PAGE_MASK & (SHMLBA - 1UL);
3497#endif
3498 info.align_offset = (unsigned long) ptr;
3499
3500 /*
3501 * A failed mmap() very likely causes application failure,
3502 * so fall back to the bottom-up function here. This scenario
3503 * can happen with large stack limits and large mmap()
3504 * allocations.
3505 */
3506 addr = vm_unmapped_area(&info);
3507 if (offset_in_page(addr)) {
3508 info.flags = 0;
3509 info.low_limit = TASK_UNMAPPED_BASE;
3510 info.high_limit = mmap_end;
3511 addr = vm_unmapped_area(&info);
3512 }
3513
3514 return addr;
3515}
3516
6c5c240e
RP
3517#else /* !CONFIG_MMU */
3518
3519static int io_uring_mmap(struct file *file, struct vm_area_struct *vma)
3520{
fc4f4be9 3521 return is_nommu_shared_mapping(vma->vm_flags) ? 0 : -EINVAL;
6c5c240e
RP
3522}
3523
3524static unsigned int io_uring_nommu_mmap_capabilities(struct file *file)
3525{
3526 return NOMMU_MAP_DIRECT | NOMMU_MAP_READ | NOMMU_MAP_WRITE;
3527}
3528
3529static unsigned long io_uring_nommu_get_unmapped_area(struct file *file,
3530 unsigned long addr, unsigned long len,
3531 unsigned long pgoff, unsigned long flags)
3532{
3533 void *ptr;
3534
3535 ptr = io_uring_validate_mmap_request(file, pgoff, len);
3536 if (IS_ERR(ptr))
3537 return PTR_ERR(ptr);
3538
3539 return (unsigned long) ptr;
3540}
3541
3542#endif /* !CONFIG_MMU */
3543
f81440d3
PB
3544static int io_validate_ext_arg(unsigned flags, const void __user *argp, size_t argsz)
3545{
3546 if (flags & IORING_ENTER_EXT_ARG) {
3547 struct io_uring_getevents_arg arg;
3548
3549 if (argsz != sizeof(arg))
3550 return -EINVAL;
3551 if (copy_from_user(&arg, argp, sizeof(arg)))
3552 return -EFAULT;
3553 }
3554 return 0;
3555}
3556
c73ebb68
HX
3557static int io_get_ext_arg(unsigned flags, const void __user *argp, size_t *argsz,
3558 struct __kernel_timespec __user **ts,
3559 const sigset_t __user **sig)
3560{
3561 struct io_uring_getevents_arg arg;
3562
3563 /*
3564 * If EXT_ARG isn't set, then we have no timespec and the argp pointer
3565 * is just a pointer to the sigset_t.
3566 */
3567 if (!(flags & IORING_ENTER_EXT_ARG)) {
3568 *sig = (const sigset_t __user *) argp;
3569 *ts = NULL;
3570 return 0;
3571 }
3572
3573 /*
3574 * EXT_ARG is set - ensure we agree on the size of it and copy in our
3575 * timespec and sigset_t pointers if good.
3576 */
3577 if (*argsz != sizeof(arg))
3578 return -EINVAL;
3579 if (copy_from_user(&arg, argp, sizeof(arg)))
3580 return -EFAULT;
d2347b96
DY
3581 if (arg.pad)
3582 return -EINVAL;
c73ebb68
HX
3583 *sig = u64_to_user_ptr(arg.sigmask);
3584 *argsz = arg.sigmask_sz;
3585 *ts = u64_to_user_ptr(arg.ts);
3586 return 0;
3587}
3588
2b188cc1 3589SYSCALL_DEFINE6(io_uring_enter, unsigned int, fd, u32, to_submit,
c73ebb68
HX
3590 u32, min_complete, u32, flags, const void __user *, argp,
3591 size_t, argsz)
2b188cc1
JA
3592{
3593 struct io_ring_ctx *ctx;
2b188cc1 3594 struct fd f;
33f993da 3595 long ret;
2b188cc1 3596
33f993da 3597 if (unlikely(flags & ~(IORING_ENTER_GETEVENTS | IORING_ENTER_SQ_WAKEUP |
e7a6c00d
JA
3598 IORING_ENTER_SQ_WAIT | IORING_ENTER_EXT_ARG |
3599 IORING_ENTER_REGISTERED_RING)))
2b188cc1
JA
3600 return -EINVAL;
3601
e7a6c00d
JA
3602 /*
3603 * Ring fd has been registered via IORING_REGISTER_RING_FDS, we
3604 * need only dereference our task private array to find it.
3605 */
3606 if (flags & IORING_ENTER_REGISTERED_RING) {
3607 struct io_uring_task *tctx = current->io_uring;
3608
3273c440 3609 if (unlikely(!tctx || fd >= IO_RINGFD_REG_MAX))
e7a6c00d
JA
3610 return -EINVAL;
3611 fd = array_index_nospec(fd, IO_RINGFD_REG_MAX);
3612 f.file = tctx->registered_rings[fd];
4329490a 3613 f.flags = 0;
3273c440
PB
3614 if (unlikely(!f.file))
3615 return -EBADF;
e7a6c00d
JA
3616 } else {
3617 f = fdget(fd);
3273c440
PB
3618 if (unlikely(!f.file))
3619 return -EBADF;
3620 ret = -EOPNOTSUPP;
3621 if (unlikely(!io_is_uring_fops(f.file)))
fbb8bb02 3622 goto out;
e7a6c00d 3623 }
2b188cc1 3624
2b188cc1 3625 ctx = f.file->private_data;
7e84e1c7 3626 ret = -EBADFD;
33f993da 3627 if (unlikely(ctx->flags & IORING_SETUP_R_DISABLED))
7e84e1c7
SG
3628 goto out;
3629
6c271ce2
JA
3630 /*
3631 * For SQ polling, the thread will do all submissions and completions.
3632 * Just return the requested submit count, and wake the thread if
3633 * we were asked to.
3634 */
b2a9eada 3635 ret = 0;
6c271ce2 3636 if (ctx->flags & IORING_SETUP_SQPOLL) {
90f67366 3637 io_cqring_overflow_flush(ctx);
89448c47 3638
21f96522
JA
3639 if (unlikely(ctx->sq_data->thread == NULL)) {
3640 ret = -EOWNERDEAD;
04147488 3641 goto out;
21f96522 3642 }
6c271ce2 3643 if (flags & IORING_ENTER_SQ_WAKEUP)
534ca6d6 3644 wake_up(&ctx->sq_data->wait);
88b80534
QF
3645 if (flags & IORING_ENTER_SQ_WAIT)
3646 io_sqpoll_wait_sq(ctx);
3647
3e813c90 3648 ret = to_submit;
b2a9eada 3649 } else if (to_submit) {
eef51daa 3650 ret = io_uring_add_tctx_node(ctx);
0f212204
JA
3651 if (unlikely(ret))
3652 goto out;
7c504e65 3653
2b188cc1 3654 mutex_lock(&ctx->uring_lock);
3e813c90
DY
3655 ret = io_submit_sqes(ctx, to_submit);
3656 if (ret != to_submit) {
d487b43c 3657 mutex_unlock(&ctx->uring_lock);
7c504e65 3658 goto out;
d487b43c 3659 }
44f87745
PB
3660 if (flags & IORING_ENTER_GETEVENTS) {
3661 if (ctx->syscall_iopoll)
3662 goto iopoll_locked;
3663 /*
3664 * Ignore errors, we'll soon call io_cqring_wait() and
3665 * it should handle ownership problems if any.
3666 */
3667 if (ctx->flags & IORING_SETUP_DEFER_TASKRUN)
3668 (void)io_run_local_work_locked(ctx);
3669 }
d487b43c 3670 mutex_unlock(&ctx->uring_lock);
2b188cc1 3671 }
c0e0d6ba 3672
2b188cc1 3673 if (flags & IORING_ENTER_GETEVENTS) {
3e813c90 3674 int ret2;
c0e0d6ba 3675
773697b6 3676 if (ctx->syscall_iopoll) {
d487b43c
PB
3677 /*
3678 * We disallow the app entering submit/complete with
3679 * polling, but we still need to lock the ring to
3680 * prevent racing with polled issue that got punted to
3681 * a workqueue.
3682 */
3683 mutex_lock(&ctx->uring_lock);
3684iopoll_locked:
3e813c90
DY
3685 ret2 = io_validate_ext_arg(flags, argp, argsz);
3686 if (likely(!ret2)) {
3687 min_complete = min(min_complete,
3688 ctx->cq_entries);
3689 ret2 = io_iopoll_check(ctx, min_complete);
d487b43c
PB
3690 }
3691 mutex_unlock(&ctx->uring_lock);
def596e9 3692 } else {
f81440d3
PB
3693 const sigset_t __user *sig;
3694 struct __kernel_timespec __user *ts;
3695
3e813c90
DY
3696 ret2 = io_get_ext_arg(flags, argp, &argsz, &ts, &sig);
3697 if (likely(!ret2)) {
3698 min_complete = min(min_complete,
3699 ctx->cq_entries);
3700 ret2 = io_cqring_wait(ctx, min_complete, sig,
3701 argsz, ts);
3702 }
def596e9 3703 }
c73ebb68 3704
155bc950 3705 if (!ret) {
3e813c90 3706 ret = ret2;
2b188cc1 3707
155bc950
DY
3708 /*
3709 * EBADR indicates that one or more CQE were dropped.
3710 * Once the user has been informed we can clear the bit
3711 * as they are obviously ok with those drops.
3712 */
3713 if (unlikely(ret2 == -EBADR))
3714 clear_bit(IO_CHECK_CQ_DROPPED_BIT,
3715 &ctx->check_cq);
def596e9 3716 }
2b188cc1 3717 }
7c504e65 3718out:
4329490a 3719 fdput(f);
3e813c90 3720 return ret;
2b188cc1
JA
3721}
3722
3723static const struct file_operations io_uring_fops = {
3724 .release = io_uring_release,
3725 .mmap = io_uring_mmap,
6c5c240e
RP
3726#ifndef CONFIG_MMU
3727 .get_unmapped_area = io_uring_nommu_get_unmapped_area,
3728 .mmap_capabilities = io_uring_nommu_mmap_capabilities,
d808459b
HD
3729#else
3730 .get_unmapped_area = io_uring_mmu_get_unmapped_area,
6c5c240e 3731#endif
2b188cc1 3732 .poll = io_uring_poll,
bebdb65e 3733#ifdef CONFIG_PROC_FS
87ce955b 3734 .show_fdinfo = io_uring_show_fdinfo,
bebdb65e 3735#endif
2b188cc1
JA
3736};
3737
92ac8bea
JA
3738bool io_is_uring_fops(struct file *file)
3739{
3740 return file->f_op == &io_uring_fops;
3741}
3742
c072481d
PB
3743static __cold int io_allocate_scq_urings(struct io_ring_ctx *ctx,
3744 struct io_uring_params *p)
2b188cc1 3745{
75b28aff
HV
3746 struct io_rings *rings;
3747 size_t size, sq_array_offset;
e27cef86 3748 void *ptr;
2b188cc1 3749
bd740481
JA
3750 /* make sure these are sane, as we already accounted them */
3751 ctx->sq_entries = p->sq_entries;
3752 ctx->cq_entries = p->cq_entries;
3753
baf9cb64 3754 size = rings_size(ctx, p->sq_entries, p->cq_entries, &sq_array_offset);
75b28aff
HV
3755 if (size == SIZE_MAX)
3756 return -EOVERFLOW;
3757
03d89a2d
JA
3758 if (!(ctx->flags & IORING_SETUP_NO_MMAP))
3759 rings = io_mem_alloc(size);
3760 else
3761 rings = io_rings_map(ctx, p->cq_off.user_addr, size);
3762
e27cef86
JA
3763 if (IS_ERR(rings))
3764 return PTR_ERR(rings);
2b188cc1 3765
75b28aff
HV
3766 ctx->rings = rings;
3767 ctx->sq_array = (u32 *)((char *)rings + sq_array_offset);
3768 rings->sq_ring_mask = p->sq_entries - 1;
3769 rings->cq_ring_mask = p->cq_entries - 1;
3770 rings->sq_ring_entries = p->sq_entries;
3771 rings->cq_ring_entries = p->cq_entries;
2b188cc1 3772
ebdeb7c0
JA
3773 if (p->flags & IORING_SETUP_SQE128)
3774 size = array_size(2 * sizeof(struct io_uring_sqe), p->sq_entries);
3775 else
3776 size = array_size(sizeof(struct io_uring_sqe), p->sq_entries);
eb065d30 3777 if (size == SIZE_MAX) {
9c189eee 3778 io_rings_free(ctx);
2b188cc1 3779 return -EOVERFLOW;
eb065d30 3780 }
2b188cc1 3781
03d89a2d
JA
3782 if (!(ctx->flags & IORING_SETUP_NO_MMAP))
3783 ptr = io_mem_alloc(size);
3784 else
3785 ptr = io_sqes_map(ctx, p->sq_off.user_addr, size);
3786
e27cef86 3787 if (IS_ERR(ptr)) {
9c189eee 3788 io_rings_free(ctx);
e27cef86 3789 return PTR_ERR(ptr);
eb065d30 3790 }
2b188cc1 3791
e27cef86 3792 ctx->sq_sqes = ptr;
2b188cc1
JA
3793 return 0;
3794}
3795
6e76ac59 3796static int io_uring_install_fd(struct file *file)
9faadcc8 3797{
6e76ac59 3798 int fd;
9faadcc8
PB
3799
3800 fd = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
3801 if (fd < 0)
3802 return fd;
9faadcc8
PB
3803 fd_install(fd, file);
3804 return fd;
3805}
3806
2b188cc1
JA
3807/*
3808 * Allocate an anonymous fd, this is what constitutes the application
3809 * visible backing of an io_uring instance. The application mmaps this
3810 * fd to gain access to the SQ/CQ ring details. If UNIX sockets are enabled,
3811 * we have to tie this fd to a socket for file garbage collection purposes.
3812 */
9faadcc8 3813static struct file *io_uring_get_file(struct io_ring_ctx *ctx)
2b188cc1
JA
3814{
3815 struct file *file;
9faadcc8 3816#if defined(CONFIG_UNIX)
2b188cc1
JA
3817 int ret;
3818
2b188cc1
JA
3819 ret = sock_create_kern(&init_net, PF_UNIX, SOCK_RAW, IPPROTO_IP,
3820 &ctx->ring_sock);
3821 if (ret)
9faadcc8 3822 return ERR_PTR(ret);
2b188cc1
JA
3823#endif
3824
91a9ab7c
PM
3825 file = anon_inode_getfile_secure("[io_uring]", &io_uring_fops, ctx,
3826 O_RDWR | O_CLOEXEC, NULL);
2b188cc1 3827#if defined(CONFIG_UNIX)
9faadcc8
PB
3828 if (IS_ERR(file)) {
3829 sock_release(ctx->ring_sock);
3830 ctx->ring_sock = NULL;
3831 } else {
3832 ctx->ring_sock->file = file;
0f212204 3833 }
2b188cc1 3834#endif
9faadcc8 3835 return file;
2b188cc1
JA
3836}
3837
c072481d
PB
3838static __cold int io_uring_create(unsigned entries, struct io_uring_params *p,
3839 struct io_uring_params __user *params)
2b188cc1 3840{
2b188cc1 3841 struct io_ring_ctx *ctx;
6e76ac59 3842 struct io_uring_task *tctx;
9faadcc8 3843 struct file *file;
2b188cc1
JA
3844 int ret;
3845
8110c1a6 3846 if (!entries)
2b188cc1 3847 return -EINVAL;
8110c1a6
JA
3848 if (entries > IORING_MAX_ENTRIES) {
3849 if (!(p->flags & IORING_SETUP_CLAMP))
3850 return -EINVAL;
3851 entries = IORING_MAX_ENTRIES;
3852 }
2b188cc1 3853
6e76ac59
JT
3854 if ((p->flags & IORING_SETUP_REGISTERED_FD_ONLY)
3855 && !(p->flags & IORING_SETUP_NO_MMAP))
3856 return -EINVAL;
3857
2b188cc1
JA
3858 /*
3859 * Use twice as many entries for the CQ ring. It's possible for the
3860 * application to drive a higher depth than the size of the SQ ring,
3861 * since the sqes are only used at submission time. This allows for
33a107f0
JA
3862 * some flexibility in overcommitting a bit. If the application has
3863 * set IORING_SETUP_CQSIZE, it will have passed in the desired number
3864 * of CQ ring entries manually.
2b188cc1
JA
3865 */
3866 p->sq_entries = roundup_pow_of_two(entries);
33a107f0
JA
3867 if (p->flags & IORING_SETUP_CQSIZE) {
3868 /*
3869 * If IORING_SETUP_CQSIZE is set, we do the same roundup
3870 * to a power-of-two, if it isn't already. We do NOT impose
3871 * any cq vs sq ring sizing.
3872 */
eb2667b3 3873 if (!p->cq_entries)
33a107f0 3874 return -EINVAL;
8110c1a6
JA
3875 if (p->cq_entries > IORING_MAX_CQ_ENTRIES) {
3876 if (!(p->flags & IORING_SETUP_CLAMP))
3877 return -EINVAL;
3878 p->cq_entries = IORING_MAX_CQ_ENTRIES;
3879 }
eb2667b3
JQ
3880 p->cq_entries = roundup_pow_of_two(p->cq_entries);
3881 if (p->cq_entries < p->sq_entries)
3882 return -EINVAL;
33a107f0
JA
3883 } else {
3884 p->cq_entries = 2 * p->sq_entries;
3885 }
2b188cc1 3886
2b188cc1 3887 ctx = io_ring_ctx_alloc(p);
62e398be 3888 if (!ctx)
2b188cc1 3889 return -ENOMEM;
773697b6 3890
e6aeb272
PB
3891 if ((ctx->flags & IORING_SETUP_DEFER_TASKRUN) &&
3892 !(ctx->flags & IORING_SETUP_IOPOLL) &&
3893 !(ctx->flags & IORING_SETUP_SQPOLL))
3894 ctx->task_complete = true;
3895
bca39f39
PB
3896 /*
3897 * lazy poll_wq activation relies on ->task_complete for synchronisation
3898 * purposes, see io_activate_pollwq()
3899 */
3900 if (!ctx->task_complete)
3901 ctx->poll_activated = true;
3902
773697b6
PB
3903 /*
3904 * When SETUP_IOPOLL and SETUP_SQPOLL are both enabled, user
3905 * space applications don't need to do io completion events
3906 * polling again, they can rely on io_sq_thread to do polling
3907 * work, which can reduce cpu usage and uring_lock contention.
3908 */
3909 if (ctx->flags & IORING_SETUP_IOPOLL &&
3910 !(ctx->flags & IORING_SETUP_SQPOLL))
3911 ctx->syscall_iopoll = 1;
3912
2b188cc1 3913 ctx->compat = in_compat_syscall();
62e398be
JA
3914 if (!capable(CAP_IPC_LOCK))
3915 ctx->user = get_uid(current_user());
2aede0e4 3916
9f010507 3917 /*
e1169f06
JA
3918 * For SQPOLL, we just need a wakeup, always. For !SQPOLL, if
3919 * COOP_TASKRUN is set, then IPIs are never needed by the app.
9f010507 3920 */
e1169f06
JA
3921 ret = -EINVAL;
3922 if (ctx->flags & IORING_SETUP_SQPOLL) {
3923 /* IPI related flags don't make sense with SQPOLL */
ef060ea9 3924 if (ctx->flags & (IORING_SETUP_COOP_TASKRUN |
c0e0d6ba
DY
3925 IORING_SETUP_TASKRUN_FLAG |
3926 IORING_SETUP_DEFER_TASKRUN))
e1169f06 3927 goto err;
9f010507 3928 ctx->notify_method = TWA_SIGNAL_NO_IPI;
e1169f06
JA
3929 } else if (ctx->flags & IORING_SETUP_COOP_TASKRUN) {
3930 ctx->notify_method = TWA_SIGNAL_NO_IPI;
3931 } else {
c0e0d6ba
DY
3932 if (ctx->flags & IORING_SETUP_TASKRUN_FLAG &&
3933 !(ctx->flags & IORING_SETUP_DEFER_TASKRUN))
ef060ea9 3934 goto err;
9f010507 3935 ctx->notify_method = TWA_SIGNAL;
e1169f06 3936 }
9f010507 3937
c0e0d6ba
DY
3938 /*
3939 * For DEFER_TASKRUN we require the completion task to be the same as the
3940 * submission task. This implies that there is only one submitter, so enforce
3941 * that.
3942 */
3943 if (ctx->flags & IORING_SETUP_DEFER_TASKRUN &&
3944 !(ctx->flags & IORING_SETUP_SINGLE_ISSUER)) {
3945 goto err;
3946 }
3947
2aede0e4
JA
3948 /*
3949 * This is just grabbed for accounting purposes. When a process exits,
3950 * the mm is exited and dropped before the files, hence we need to hang
3951 * on to this mm purely for the purposes of being able to unaccount
3952 * memory (locked/pinned vm). It's not used for anything else.
3953 */
6b7898eb 3954 mmgrab(current->mm);
2aede0e4 3955 ctx->mm_account = current->mm;
6b7898eb 3956
2b188cc1
JA
3957 ret = io_allocate_scq_urings(ctx, p);
3958 if (ret)
3959 goto err;
3960
7e84e1c7 3961 ret = io_sq_offload_create(ctx, p);
2b188cc1
JA
3962 if (ret)
3963 goto err;
2933ae6e
PB
3964
3965 ret = io_rsrc_init(ctx);
47b228ce
PB
3966 if (ret)
3967 goto err;
2b188cc1 3968
75b28aff
HV
3969 p->sq_off.head = offsetof(struct io_rings, sq.head);
3970 p->sq_off.tail = offsetof(struct io_rings, sq.tail);
3971 p->sq_off.ring_mask = offsetof(struct io_rings, sq_ring_mask);
3972 p->sq_off.ring_entries = offsetof(struct io_rings, sq_ring_entries);
3973 p->sq_off.flags = offsetof(struct io_rings, sq_flags);
3974 p->sq_off.dropped = offsetof(struct io_rings, sq_dropped);
3975 p->sq_off.array = (char *)ctx->sq_array - (char *)ctx->rings;
9b1b58ca 3976 p->sq_off.resv1 = 0;
03d89a2d
JA
3977 if (!(ctx->flags & IORING_SETUP_NO_MMAP))
3978 p->sq_off.user_addr = 0;
2b188cc1 3979
75b28aff
HV
3980 p->cq_off.head = offsetof(struct io_rings, cq.head);
3981 p->cq_off.tail = offsetof(struct io_rings, cq.tail);
3982 p->cq_off.ring_mask = offsetof(struct io_rings, cq_ring_mask);
3983 p->cq_off.ring_entries = offsetof(struct io_rings, cq_ring_entries);
3984 p->cq_off.overflow = offsetof(struct io_rings, cq_overflow);
3985 p->cq_off.cqes = offsetof(struct io_rings, cqes);
0d9b5b3a 3986 p->cq_off.flags = offsetof(struct io_rings, cq_flags);
9b1b58ca 3987 p->cq_off.resv1 = 0;
03d89a2d
JA
3988 if (!(ctx->flags & IORING_SETUP_NO_MMAP))
3989 p->cq_off.user_addr = 0;
ac90f249 3990
7f13657d
XW
3991 p->features = IORING_FEAT_SINGLE_MMAP | IORING_FEAT_NODROP |
3992 IORING_FEAT_SUBMIT_STABLE | IORING_FEAT_RW_CUR_POS |
5769a351 3993 IORING_FEAT_CUR_PERSONALITY | IORING_FEAT_FAST_POLL |
c73ebb68 3994 IORING_FEAT_POLL_32BITS | IORING_FEAT_SQPOLL_NONFIXED |
9690557e 3995 IORING_FEAT_EXT_ARG | IORING_FEAT_NATIVE_WORKERS |
c4212f3e 3996 IORING_FEAT_RSRC_TAGS | IORING_FEAT_CQE_SKIP |
7d3fd88d 3997 IORING_FEAT_LINKED_FILE | IORING_FEAT_REG_REG_RING;
7f13657d
XW
3998
3999 if (copy_to_user(params, p, sizeof(*p))) {
4000 ret = -EFAULT;
4001 goto err;
4002 }
d1719f70 4003
7cae596b
DY
4004 if (ctx->flags & IORING_SETUP_SINGLE_ISSUER
4005 && !(ctx->flags & IORING_SETUP_R_DISABLED))
8579538c 4006 WRITE_ONCE(ctx->submitter_task, get_task_struct(current));
7cae596b 4007
9faadcc8
PB
4008 file = io_uring_get_file(ctx);
4009 if (IS_ERR(file)) {
4010 ret = PTR_ERR(file);
4011 goto err;
4012 }
4013
6e76ac59
JT
4014 ret = __io_uring_add_tctx_node(ctx);
4015 if (ret)
4016 goto err_fput;
4017 tctx = current->io_uring;
4018
044c1ab3
JA
4019 /*
4020 * Install ring fd as the very last thing, so we don't risk someone
4021 * having closed it before we finish setup
4022 */
6e76ac59
JT
4023 if (p->flags & IORING_SETUP_REGISTERED_FD_ONLY)
4024 ret = io_ring_add_registered_file(tctx, file, 0, IO_RINGFD_REG_MAX);
4025 else
4026 ret = io_uring_install_fd(file);
4027 if (ret < 0)
4028 goto err_fput;
044c1ab3 4029
c826bd7a 4030 trace_io_uring_create(ret, ctx, p->sq_entries, p->cq_entries, p->flags);
2b188cc1
JA
4031 return ret;
4032err:
4033 io_ring_ctx_wait_and_kill(ctx);
4034 return ret;
6e76ac59
JT
4035err_fput:
4036 fput(file);
4037 return ret;
2b188cc1
JA
4038}
4039
4040/*
4041 * Sets up an aio uring context, and returns the fd. Applications asks for a
4042 * ring size, we return the actual sq/cq ring sizes (among other things) in the
4043 * params structure passed in.
4044 */
4045static long io_uring_setup(u32 entries, struct io_uring_params __user *params)
4046{
4047 struct io_uring_params p;
2b188cc1
JA
4048 int i;
4049
4050 if (copy_from_user(&p, params, sizeof(p)))
4051 return -EFAULT;
4052 for (i = 0; i < ARRAY_SIZE(p.resv); i++) {
4053 if (p.resv[i])
4054 return -EINVAL;
4055 }
4056
6c271ce2 4057 if (p.flags & ~(IORING_SETUP_IOPOLL | IORING_SETUP_SQPOLL |
8110c1a6 4058 IORING_SETUP_SQ_AFF | IORING_SETUP_CQSIZE |
7e84e1c7 4059 IORING_SETUP_CLAMP | IORING_SETUP_ATTACH_WQ |
e1169f06 4060 IORING_SETUP_R_DISABLED | IORING_SETUP_SUBMIT_ALL |
ebdeb7c0 4061 IORING_SETUP_COOP_TASKRUN | IORING_SETUP_TASKRUN_FLAG |
97bbdc06 4062 IORING_SETUP_SQE128 | IORING_SETUP_CQE32 |
03d89a2d 4063 IORING_SETUP_SINGLE_ISSUER | IORING_SETUP_DEFER_TASKRUN |
6e76ac59 4064 IORING_SETUP_NO_MMAP | IORING_SETUP_REGISTERED_FD_ONLY))
2b188cc1
JA
4065 return -EINVAL;
4066
ef060ea9 4067 return io_uring_create(entries, &p, params);
2b188cc1
JA
4068}
4069
4070SYSCALL_DEFINE2(io_uring_setup, u32, entries,
4071 struct io_uring_params __user *, params)
4072{
4073 return io_uring_setup(entries, params);
4074}
4075
c072481d
PB
4076static __cold int io_probe(struct io_ring_ctx *ctx, void __user *arg,
4077 unsigned nr_args)
66f4af93
JA
4078{
4079 struct io_uring_probe *p;
4080 size_t size;
4081 int i, ret;
4082
4083 size = struct_size(p, ops, nr_args);
4084 if (size == SIZE_MAX)
4085 return -EOVERFLOW;
4086 p = kzalloc(size, GFP_KERNEL);
4087 if (!p)
4088 return -ENOMEM;
4089
4090 ret = -EFAULT;
4091 if (copy_from_user(p, arg, size))
4092 goto out;
4093 ret = -EINVAL;
4094 if (memchr_inv(p, 0, size))
4095 goto out;
4096
4097 p->last_op = IORING_OP_LAST - 1;
4098 if (nr_args > IORING_OP_LAST)
4099 nr_args = IORING_OP_LAST;
4100
4101 for (i = 0; i < nr_args; i++) {
4102 p->ops[i].op = i;
a7dd2782 4103 if (!io_issue_defs[i].not_supported)
66f4af93
JA
4104 p->ops[i].flags = IO_URING_OP_SUPPORTED;
4105 }
4106 p->ops_len = i;
4107
4108 ret = 0;
4109 if (copy_to_user(arg, p, size))
4110 ret = -EFAULT;
4111out:
4112 kfree(p);
4113 return ret;
4114}
4115
071698e1
JA
4116static int io_register_personality(struct io_ring_ctx *ctx)
4117{
4379bf8b 4118 const struct cred *creds;
61cf9370 4119 u32 id;
1e6fa521 4120 int ret;
071698e1 4121
4379bf8b 4122 creds = get_current_cred();
1e6fa521 4123
61cf9370
MWO
4124 ret = xa_alloc_cyclic(&ctx->personalities, &id, (void *)creds,
4125 XA_LIMIT(0, USHRT_MAX), &ctx->pers_next, GFP_KERNEL);
a30f895a
JA
4126 if (ret < 0) {
4127 put_cred(creds);
4128 return ret;
4129 }
4130 return id;
071698e1
JA
4131}
4132
c072481d
PB
4133static __cold int io_register_restrictions(struct io_ring_ctx *ctx,
4134 void __user *arg, unsigned int nr_args)
21b55dbc
SG
4135{
4136 struct io_uring_restriction *res;
4137 size_t size;
4138 int i, ret;
4139
7e84e1c7
SG
4140 /* Restrictions allowed only if rings started disabled */
4141 if (!(ctx->flags & IORING_SETUP_R_DISABLED))
4142 return -EBADFD;
4143
21b55dbc 4144 /* We allow only a single restrictions registration */
7e84e1c7 4145 if (ctx->restrictions.registered)
21b55dbc
SG
4146 return -EBUSY;
4147
4148 if (!arg || nr_args > IORING_MAX_RESTRICTIONS)
4149 return -EINVAL;
4150
4151 size = array_size(nr_args, sizeof(*res));
4152 if (size == SIZE_MAX)
4153 return -EOVERFLOW;
4154
4155 res = memdup_user(arg, size);
4156 if (IS_ERR(res))
4157 return PTR_ERR(res);
4158
4159 ret = 0;
4160
4161 for (i = 0; i < nr_args; i++) {
4162 switch (res[i].opcode) {
4163 case IORING_RESTRICTION_REGISTER_OP:
4164 if (res[i].register_op >= IORING_REGISTER_LAST) {
4165 ret = -EINVAL;
4166 goto out;
4167 }
4168
4169 __set_bit(res[i].register_op,
4170 ctx->restrictions.register_op);
4171 break;
4172 case IORING_RESTRICTION_SQE_OP:
4173 if (res[i].sqe_op >= IORING_OP_LAST) {
4174 ret = -EINVAL;
4175 goto out;
4176 }
4177
4178 __set_bit(res[i].sqe_op, ctx->restrictions.sqe_op);
4179 break;
4180 case IORING_RESTRICTION_SQE_FLAGS_ALLOWED:
4181 ctx->restrictions.sqe_flags_allowed = res[i].sqe_flags;
4182 break;
4183 case IORING_RESTRICTION_SQE_FLAGS_REQUIRED:
4184 ctx->restrictions.sqe_flags_required = res[i].sqe_flags;
4185 break;
4186 default:
4187 ret = -EINVAL;
4188 goto out;
4189 }
4190 }
4191
4192out:
4193 /* Reset all restrictions if an error happened */
4194 if (ret != 0)
4195 memset(&ctx->restrictions, 0, sizeof(ctx->restrictions));
4196 else
7e84e1c7 4197 ctx->restrictions.registered = true;
21b55dbc
SG
4198
4199 kfree(res);
4200 return ret;
4201}
4202
7e84e1c7
SG
4203static int io_register_enable_rings(struct io_ring_ctx *ctx)
4204{
4205 if (!(ctx->flags & IORING_SETUP_R_DISABLED))
4206 return -EBADFD;
4207
bca39f39 4208 if (ctx->flags & IORING_SETUP_SINGLE_ISSUER && !ctx->submitter_task) {
8579538c 4209 WRITE_ONCE(ctx->submitter_task, get_task_struct(current));
bca39f39
PB
4210 /*
4211 * Lazy activation attempts would fail if it was polled before
4212 * submitter_task is set.
4213 */
4214 if (wq_has_sleeper(&ctx->poll_wq))
4215 io_activate_pollwq(ctx);
4216 }
7cae596b 4217
7e84e1c7
SG
4218 if (ctx->restrictions.registered)
4219 ctx->restricted = 1;
4220
0298ef96
PB
4221 ctx->flags &= ~IORING_SETUP_R_DISABLED;
4222 if (ctx->sq_data && wq_has_sleeper(&ctx->sq_data->wait))
4223 wake_up(&ctx->sq_data->wait);
7e84e1c7
SG
4224 return 0;
4225}
4226
c072481d
PB
4227static __cold int io_register_iowq_aff(struct io_ring_ctx *ctx,
4228 void __user *arg, unsigned len)
fe76421d
JA
4229{
4230 struct io_uring_task *tctx = current->io_uring;
4231 cpumask_var_t new_mask;
4232 int ret;
4233
4234 if (!tctx || !tctx->io_wq)
4235 return -EINVAL;
4236
4237 if (!alloc_cpumask_var(&new_mask, GFP_KERNEL))
4238 return -ENOMEM;
4239
4240 cpumask_clear(new_mask);
4241 if (len > cpumask_size())
4242 len = cpumask_size();
4243
0f5e4b83
ES
4244 if (in_compat_syscall()) {
4245 ret = compat_get_bitmap(cpumask_bits(new_mask),
4246 (const compat_ulong_t __user *)arg,
4247 len * 8 /* CHAR_BIT */);
4248 } else {
4249 ret = copy_from_user(new_mask, arg, len);
4250 }
4251
4252 if (ret) {
fe76421d
JA
4253 free_cpumask_var(new_mask);
4254 return -EFAULT;
4255 }
4256
4257 ret = io_wq_cpu_affinity(tctx->io_wq, new_mask);
4258 free_cpumask_var(new_mask);
4259 return ret;
4260}
4261
c072481d 4262static __cold int io_unregister_iowq_aff(struct io_ring_ctx *ctx)
fe76421d
JA
4263{
4264 struct io_uring_task *tctx = current->io_uring;
4265
4266 if (!tctx || !tctx->io_wq)
4267 return -EINVAL;
4268
4269 return io_wq_cpu_affinity(tctx->io_wq, NULL);
4270}
4271
c072481d
PB
4272static __cold int io_register_iowq_max_workers(struct io_ring_ctx *ctx,
4273 void __user *arg)
b22fa62a 4274 __must_hold(&ctx->uring_lock)
2e480058 4275{
b22fa62a 4276 struct io_tctx_node *node;
fa84693b
JA
4277 struct io_uring_task *tctx = NULL;
4278 struct io_sq_data *sqd = NULL;
2e480058
JA
4279 __u32 new_count[2];
4280 int i, ret;
4281
2e480058
JA
4282 if (copy_from_user(new_count, arg, sizeof(new_count)))
4283 return -EFAULT;
4284 for (i = 0; i < ARRAY_SIZE(new_count); i++)
4285 if (new_count[i] > INT_MAX)
4286 return -EINVAL;
4287
fa84693b
JA
4288 if (ctx->flags & IORING_SETUP_SQPOLL) {
4289 sqd = ctx->sq_data;
4290 if (sqd) {
009ad9f0
JA
4291 /*
4292 * Observe the correct sqd->lock -> ctx->uring_lock
4293 * ordering. Fine to drop uring_lock here, we hold
4294 * a ref to the ctx.
4295 */
41d3a6bd 4296 refcount_inc(&sqd->refs);
009ad9f0 4297 mutex_unlock(&ctx->uring_lock);
fa84693b 4298 mutex_lock(&sqd->lock);
009ad9f0 4299 mutex_lock(&ctx->uring_lock);
41d3a6bd
JA
4300 if (sqd->thread)
4301 tctx = sqd->thread->io_uring;
fa84693b
JA
4302 }
4303 } else {
4304 tctx = current->io_uring;
4305 }
4306
e139a1ec 4307 BUILD_BUG_ON(sizeof(new_count) != sizeof(ctx->iowq_limits));
fa84693b 4308
bad119b9
PB
4309 for (i = 0; i < ARRAY_SIZE(new_count); i++)
4310 if (new_count[i])
4311 ctx->iowq_limits[i] = new_count[i];
e139a1ec
PB
4312 ctx->iowq_limits_set = true;
4313
e139a1ec
PB
4314 if (tctx && tctx->io_wq) {
4315 ret = io_wq_max_workers(tctx->io_wq, new_count);
4316 if (ret)
4317 goto err;
4318 } else {
4319 memset(new_count, 0, sizeof(new_count));
4320 }
fa84693b 4321
41d3a6bd 4322 if (sqd) {
fa84693b 4323 mutex_unlock(&sqd->lock);
41d3a6bd
JA
4324 io_put_sq_data(sqd);
4325 }
2e480058
JA
4326
4327 if (copy_to_user(arg, new_count, sizeof(new_count)))
4328 return -EFAULT;
4329
b22fa62a
PB
4330 /* that's it for SQPOLL, only the SQPOLL task creates requests */
4331 if (sqd)
4332 return 0;
4333
4334 /* now propagate the restriction to all registered users */
4335 list_for_each_entry(node, &ctx->tctx_list, ctx_node) {
4336 struct io_uring_task *tctx = node->task->io_uring;
4337
4338 if (WARN_ON_ONCE(!tctx->io_wq))
4339 continue;
4340
4341 for (i = 0; i < ARRAY_SIZE(new_count); i++)
4342 new_count[i] = ctx->iowq_limits[i];
4343 /* ignore errors, it always returns zero anyway */
4344 (void)io_wq_max_workers(tctx->io_wq, new_count);
4345 }
2e480058 4346 return 0;
fa84693b 4347err:
41d3a6bd 4348 if (sqd) {
fa84693b 4349 mutex_unlock(&sqd->lock);
41d3a6bd
JA
4350 io_put_sq_data(sqd);
4351 }
fa84693b 4352 return ret;
2e480058
JA
4353}
4354
edafccee
JA
4355static int __io_uring_register(struct io_ring_ctx *ctx, unsigned opcode,
4356 void __user *arg, unsigned nr_args)
b19062a5
JA
4357 __releases(ctx->uring_lock)
4358 __acquires(ctx->uring_lock)
edafccee
JA
4359{
4360 int ret;
4361
35fa71a0 4362 /*
fbb8bb02
PB
4363 * We don't quiesce the refs for register anymore and so it can't be
4364 * dying as we're holding a file ref here.
35fa71a0 4365 */
fbb8bb02 4366 if (WARN_ON_ONCE(percpu_ref_is_dying(&ctx->refs)))
35fa71a0
JA
4367 return -ENXIO;
4368
d7cce96c
PB
4369 if (ctx->submitter_task && ctx->submitter_task != current)
4370 return -EEXIST;
4371
75c4021a 4372 if (ctx->restricted) {
75c4021a
PB
4373 opcode = array_index_nospec(opcode, IORING_REGISTER_LAST);
4374 if (!test_bit(opcode, ctx->restrictions.register_op))
4375 return -EACCES;
4376 }
4377
edafccee
JA
4378 switch (opcode) {
4379 case IORING_REGISTER_BUFFERS:
0184f08e
PB
4380 ret = -EFAULT;
4381 if (!arg)
4382 break;
634d00df 4383 ret = io_sqe_buffers_register(ctx, arg, nr_args, NULL);
edafccee
JA
4384 break;
4385 case IORING_UNREGISTER_BUFFERS:
4386 ret = -EINVAL;
4387 if (arg || nr_args)
4388 break;
0a96bbe4 4389 ret = io_sqe_buffers_unregister(ctx);
edafccee 4390 break;
6b06314c 4391 case IORING_REGISTER_FILES:
a8da73a3
JA
4392 ret = -EFAULT;
4393 if (!arg)
4394 break;
792e3582 4395 ret = io_sqe_files_register(ctx, arg, nr_args, NULL);
6b06314c
JA
4396 break;
4397 case IORING_UNREGISTER_FILES:
4398 ret = -EINVAL;
4399 if (arg || nr_args)
4400 break;
4401 ret = io_sqe_files_unregister(ctx);
4402 break;
c3a31e60 4403 case IORING_REGISTER_FILES_UPDATE:
c3bdad02 4404 ret = io_register_files_update(ctx, arg, nr_args);
c3a31e60 4405 break;
9b402849
JA
4406 case IORING_REGISTER_EVENTFD:
4407 ret = -EINVAL;
4408 if (nr_args != 1)
4409 break;
c75312dd
UA
4410 ret = io_eventfd_register(ctx, arg, 0);
4411 break;
4412 case IORING_REGISTER_EVENTFD_ASYNC:
4413 ret = -EINVAL;
4414 if (nr_args != 1)
f2842ab5 4415 break;
c75312dd 4416 ret = io_eventfd_register(ctx, arg, 1);
9b402849
JA
4417 break;
4418 case IORING_UNREGISTER_EVENTFD:
4419 ret = -EINVAL;
4420 if (arg || nr_args)
4421 break;
4422 ret = io_eventfd_unregister(ctx);
4423 break;
66f4af93
JA
4424 case IORING_REGISTER_PROBE:
4425 ret = -EINVAL;
4426 if (!arg || nr_args > 256)
4427 break;
4428 ret = io_probe(ctx, arg, nr_args);
4429 break;
071698e1
JA
4430 case IORING_REGISTER_PERSONALITY:
4431 ret = -EINVAL;
4432 if (arg || nr_args)
4433 break;
4434 ret = io_register_personality(ctx);
4435 break;
4436 case IORING_UNREGISTER_PERSONALITY:
4437 ret = -EINVAL;
4438 if (arg)
4439 break;
4440 ret = io_unregister_personality(ctx, nr_args);
4441 break;
7e84e1c7
SG
4442 case IORING_REGISTER_ENABLE_RINGS:
4443 ret = -EINVAL;
4444 if (arg || nr_args)
4445 break;
4446 ret = io_register_enable_rings(ctx);
4447 break;
21b55dbc
SG
4448 case IORING_REGISTER_RESTRICTIONS:
4449 ret = io_register_restrictions(ctx, arg, nr_args);
4450 break;
992da01a
PB
4451 case IORING_REGISTER_FILES2:
4452 ret = io_register_rsrc(ctx, arg, nr_args, IORING_RSRC_FILE);
4453 break;
4454 case IORING_REGISTER_FILES_UPDATE2:
4455 ret = io_register_rsrc_update(ctx, arg, nr_args,
4456 IORING_RSRC_FILE);
4457 break;
4458 case IORING_REGISTER_BUFFERS2:
4459 ret = io_register_rsrc(ctx, arg, nr_args, IORING_RSRC_BUFFER);
792e3582 4460 break;
992da01a
PB
4461 case IORING_REGISTER_BUFFERS_UPDATE:
4462 ret = io_register_rsrc_update(ctx, arg, nr_args,
4463 IORING_RSRC_BUFFER);
c3bdad02 4464 break;
fe76421d
JA
4465 case IORING_REGISTER_IOWQ_AFF:
4466 ret = -EINVAL;
4467 if (!arg || !nr_args)
4468 break;
4469 ret = io_register_iowq_aff(ctx, arg, nr_args);
4470 break;
4471 case IORING_UNREGISTER_IOWQ_AFF:
4472 ret = -EINVAL;
4473 if (arg || nr_args)
4474 break;
4475 ret = io_unregister_iowq_aff(ctx);
4476 break;
2e480058
JA
4477 case IORING_REGISTER_IOWQ_MAX_WORKERS:
4478 ret = -EINVAL;
4479 if (!arg || nr_args != 2)
4480 break;
4481 ret = io_register_iowq_max_workers(ctx, arg);
4482 break;
e7a6c00d
JA
4483 case IORING_REGISTER_RING_FDS:
4484 ret = io_ringfd_register(ctx, arg, nr_args);
4485 break;
4486 case IORING_UNREGISTER_RING_FDS:
4487 ret = io_ringfd_unregister(ctx, arg, nr_args);
4488 break;
c7fb1942
JA
4489 case IORING_REGISTER_PBUF_RING:
4490 ret = -EINVAL;
4491 if (!arg || nr_args != 1)
4492 break;
4493 ret = io_register_pbuf_ring(ctx, arg);
4494 break;
4495 case IORING_UNREGISTER_PBUF_RING:
4496 ret = -EINVAL;
4497 if (!arg || nr_args != 1)
4498 break;
4499 ret = io_unregister_pbuf_ring(ctx, arg);
4500 break;
78a861b9
JA
4501 case IORING_REGISTER_SYNC_CANCEL:
4502 ret = -EINVAL;
4503 if (!arg || nr_args != 1)
4504 break;
4505 ret = io_sync_cancel(ctx, arg);
4506 break;
6e73dffb
PB
4507 case IORING_REGISTER_FILE_ALLOC_RANGE:
4508 ret = -EINVAL;
4509 if (!arg || nr_args)
4510 break;
4511 ret = io_register_file_alloc_range(ctx, arg);
4512 break;
edafccee
JA
4513 default:
4514 ret = -EINVAL;
4515 break;
4516 }
4517
edafccee
JA
4518 return ret;
4519}
4520
4521SYSCALL_DEFINE4(io_uring_register, unsigned int, fd, unsigned int, opcode,
4522 void __user *, arg, unsigned int, nr_args)
4523{
4524 struct io_ring_ctx *ctx;
4525 long ret = -EBADF;
4526 struct fd f;
7d3fd88d
JT
4527 bool use_registered_ring;
4528
4529 use_registered_ring = !!(opcode & IORING_REGISTER_USE_REGISTERED_RING);
4530 opcode &= ~IORING_REGISTER_USE_REGISTERED_RING;
edafccee 4531
34319084
JA
4532 if (opcode >= IORING_REGISTER_LAST)
4533 return -EINVAL;
4534
7d3fd88d
JT
4535 if (use_registered_ring) {
4536 /*
4537 * Ring fd has been registered via IORING_REGISTER_RING_FDS, we
4538 * need only dereference our task private array to find it.
4539 */
4540 struct io_uring_task *tctx = current->io_uring;
edafccee 4541
7d3fd88d
JT
4542 if (unlikely(!tctx || fd >= IO_RINGFD_REG_MAX))
4543 return -EINVAL;
4544 fd = array_index_nospec(fd, IO_RINGFD_REG_MAX);
4545 f.file = tctx->registered_rings[fd];
4546 f.flags = 0;
4547 if (unlikely(!f.file))
4548 return -EBADF;
4549 } else {
4550 f = fdget(fd);
4551 if (unlikely(!f.file))
4552 return -EBADF;
4553 ret = -EOPNOTSUPP;
4554 if (!io_is_uring_fops(f.file))
4555 goto out_fput;
4556 }
edafccee
JA
4557
4558 ctx = f.file->private_data;
4559
4560 mutex_lock(&ctx->uring_lock);
4561 ret = __io_uring_register(ctx, opcode, arg, nr_args);
4562 mutex_unlock(&ctx->uring_lock);
2757be22 4563 trace_io_uring_register(ctx, opcode, ctx->nr_user_files, ctx->nr_user_bufs, ret);
edafccee
JA
4564out_fput:
4565 fdput(f);
4566 return ret;
4567}
4568
2b188cc1
JA
4569static int __init io_uring_init(void)
4570{
9c71d39a 4571#define __BUILD_BUG_VERIFY_OFFSET_SIZE(stype, eoffset, esize, ename) do { \
d7f62e82 4572 BUILD_BUG_ON(offsetof(stype, ename) != eoffset); \
9c71d39a 4573 BUILD_BUG_ON(sizeof_field(stype, ename) != esize); \
d7f62e82
SM
4574} while (0)
4575
4576#define BUILD_BUG_SQE_ELEM(eoffset, etype, ename) \
9c71d39a
SM
4577 __BUILD_BUG_VERIFY_OFFSET_SIZE(struct io_uring_sqe, eoffset, sizeof(etype), ename)
4578#define BUILD_BUG_SQE_ELEM_SIZE(eoffset, esize, ename) \
4579 __BUILD_BUG_VERIFY_OFFSET_SIZE(struct io_uring_sqe, eoffset, esize, ename)
d7f62e82
SM
4580 BUILD_BUG_ON(sizeof(struct io_uring_sqe) != 64);
4581 BUILD_BUG_SQE_ELEM(0, __u8, opcode);
4582 BUILD_BUG_SQE_ELEM(1, __u8, flags);
4583 BUILD_BUG_SQE_ELEM(2, __u16, ioprio);
4584 BUILD_BUG_SQE_ELEM(4, __s32, fd);
4585 BUILD_BUG_SQE_ELEM(8, __u64, off);
4586 BUILD_BUG_SQE_ELEM(8, __u64, addr2);
9c71d39a
SM
4587 BUILD_BUG_SQE_ELEM(8, __u32, cmd_op);
4588 BUILD_BUG_SQE_ELEM(12, __u32, __pad1);
d7f62e82 4589 BUILD_BUG_SQE_ELEM(16, __u64, addr);
7d67af2c 4590 BUILD_BUG_SQE_ELEM(16, __u64, splice_off_in);
d7f62e82
SM
4591 BUILD_BUG_SQE_ELEM(24, __u32, len);
4592 BUILD_BUG_SQE_ELEM(28, __kernel_rwf_t, rw_flags);
4593 BUILD_BUG_SQE_ELEM(28, /* compat */ int, rw_flags);
4594 BUILD_BUG_SQE_ELEM(28, /* compat */ __u32, rw_flags);
4595 BUILD_BUG_SQE_ELEM(28, __u32, fsync_flags);
5769a351
JX
4596 BUILD_BUG_SQE_ELEM(28, /* compat */ __u16, poll_events);
4597 BUILD_BUG_SQE_ELEM(28, __u32, poll32_events);
d7f62e82
SM
4598 BUILD_BUG_SQE_ELEM(28, __u32, sync_range_flags);
4599 BUILD_BUG_SQE_ELEM(28, __u32, msg_flags);
4600 BUILD_BUG_SQE_ELEM(28, __u32, timeout_flags);
4601 BUILD_BUG_SQE_ELEM(28, __u32, accept_flags);
4602 BUILD_BUG_SQE_ELEM(28, __u32, cancel_flags);
4603 BUILD_BUG_SQE_ELEM(28, __u32, open_flags);
4604 BUILD_BUG_SQE_ELEM(28, __u32, statx_flags);
4605 BUILD_BUG_SQE_ELEM(28, __u32, fadvise_advice);
7d67af2c 4606 BUILD_BUG_SQE_ELEM(28, __u32, splice_flags);
9c71d39a
SM
4607 BUILD_BUG_SQE_ELEM(28, __u32, rename_flags);
4608 BUILD_BUG_SQE_ELEM(28, __u32, unlink_flags);
4609 BUILD_BUG_SQE_ELEM(28, __u32, hardlink_flags);
4610 BUILD_BUG_SQE_ELEM(28, __u32, xattr_flags);
4611 BUILD_BUG_SQE_ELEM(28, __u32, msg_ring_flags);
d7f62e82
SM
4612 BUILD_BUG_SQE_ELEM(32, __u64, user_data);
4613 BUILD_BUG_SQE_ELEM(40, __u16, buf_index);
16340eab 4614 BUILD_BUG_SQE_ELEM(40, __u16, buf_group);
d7f62e82 4615 BUILD_BUG_SQE_ELEM(42, __u16, personality);
7d67af2c 4616 BUILD_BUG_SQE_ELEM(44, __s32, splice_fd_in);
b9445598 4617 BUILD_BUG_SQE_ELEM(44, __u32, file_index);
b48c312b
PB
4618 BUILD_BUG_SQE_ELEM(44, __u16, addr_len);
4619 BUILD_BUG_SQE_ELEM(46, __u16, __pad3[0]);
e9621e2b 4620 BUILD_BUG_SQE_ELEM(48, __u64, addr3);
9c71d39a
SM
4621 BUILD_BUG_SQE_ELEM_SIZE(48, 0, cmd);
4622 BUILD_BUG_SQE_ELEM(56, __u64, __pad2);
d7f62e82 4623
b0d658ec
PB
4624 BUILD_BUG_ON(sizeof(struct io_uring_files_update) !=
4625 sizeof(struct io_uring_rsrc_update));
4626 BUILD_BUG_ON(sizeof(struct io_uring_rsrc_update) >
4627 sizeof(struct io_uring_rsrc_update2));
90499ad0
PB
4628
4629 /* ->buf_index is u16 */
c7fb1942
JA
4630 BUILD_BUG_ON(offsetof(struct io_uring_buf_ring, bufs) != 0);
4631 BUILD_BUG_ON(offsetof(struct io_uring_buf, resv) !=
4632 offsetof(struct io_uring_buf_ring, tail));
90499ad0 4633
b0d658ec
PB
4634 /* should fit into one byte */
4635 BUILD_BUG_ON(SQE_VALID_FLAGS >= (1 << 8));
68fe256a
PB
4636 BUILD_BUG_ON(SQE_COMMON_FLAGS >= (1 << 8));
4637 BUILD_BUG_ON((SQE_VALID_FLAGS | SQE_COMMON_FLAGS) != SQE_VALID_FLAGS);
b0d658ec 4638
32c2d33e 4639 BUILD_BUG_ON(__REQ_F_LAST_BIT > 8 * sizeof(int));
16340eab 4640
3a4b89a2
JA
4641 BUILD_BUG_ON(sizeof(atomic_t) != sizeof(u32));
4642
d9b57aa3 4643 io_uring_optable_init();
0702e536 4644
91f245d5 4645 req_cachep = KMEM_CACHE(io_kiocb, SLAB_HWCACHE_ALIGN | SLAB_PANIC |
8751d154 4646 SLAB_ACCOUNT | SLAB_TYPESAFE_BY_RCU);
2b188cc1
JA
4647 return 0;
4648};
4649__initcall(io_uring_init);