Merge tag 'please-pull-ia64_for_5.4' of git://git.kernel.org/pub/scm/linux/kernel...
[linux-2.6-microblaze.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/hmm.h>
44 #include <linux/fs.h>
45 #include <linux/mm.h>
46 #include <linux/vmacache.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/random.h>
79 #include <linux/tty.h>
80 #include <linux/blkdev.h>
81 #include <linux/fs_struct.h>
82 #include <linux/magic.h>
83 #include <linux/perf_event.h>
84 #include <linux/posix-timers.h>
85 #include <linux/user-return-notifier.h>
86 #include <linux/oom.h>
87 #include <linux/khugepaged.h>
88 #include <linux/signalfd.h>
89 #include <linux/uprobes.h>
90 #include <linux/aio.h>
91 #include <linux/compiler.h>
92 #include <linux/sysctl.h>
93 #include <linux/kcov.h>
94 #include <linux/livepatch.h>
95 #include <linux/thread_info.h>
96 #include <linux/stackleak.h>
97
98 #include <asm/pgtable.h>
99 #include <asm/pgalloc.h>
100 #include <linux/uaccess.h>
101 #include <asm/mmu_context.h>
102 #include <asm/cacheflush.h>
103 #include <asm/tlbflush.h>
104
105 #include <trace/events/sched.h>
106
107 #define CREATE_TRACE_POINTS
108 #include <trace/events/task.h>
109
110 /*
111  * Minimum number of threads to boot the kernel
112  */
113 #define MIN_THREADS 20
114
115 /*
116  * Maximum number of threads
117  */
118 #define MAX_THREADS FUTEX_TID_MASK
119
120 /*
121  * Protected counters by write_lock_irq(&tasklist_lock)
122  */
123 unsigned long total_forks;      /* Handle normal Linux uptimes. */
124 int nr_threads;                 /* The idle threads do not count.. */
125
126 static int max_threads;         /* tunable limit on nr_threads */
127
128 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
129
130 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
131
132 #ifdef CONFIG_PROVE_RCU
133 int lockdep_tasklist_lock_is_held(void)
134 {
135         return lockdep_is_held(&tasklist_lock);
136 }
137 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
138 #endif /* #ifdef CONFIG_PROVE_RCU */
139
140 int nr_processes(void)
141 {
142         int cpu;
143         int total = 0;
144
145         for_each_possible_cpu(cpu)
146                 total += per_cpu(process_counts, cpu);
147
148         return total;
149 }
150
151 void __weak arch_release_task_struct(struct task_struct *tsk)
152 {
153 }
154
155 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
156 static struct kmem_cache *task_struct_cachep;
157
158 static inline struct task_struct *alloc_task_struct_node(int node)
159 {
160         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
161 }
162
163 static inline void free_task_struct(struct task_struct *tsk)
164 {
165         kmem_cache_free(task_struct_cachep, tsk);
166 }
167 #endif
168
169 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
170
171 /*
172  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
173  * kmemcache based allocator.
174  */
175 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
176
177 #ifdef CONFIG_VMAP_STACK
178 /*
179  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
180  * flush.  Try to minimize the number of calls by caching stacks.
181  */
182 #define NR_CACHED_STACKS 2
183 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
184
185 static int free_vm_stack_cache(unsigned int cpu)
186 {
187         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
188         int i;
189
190         for (i = 0; i < NR_CACHED_STACKS; i++) {
191                 struct vm_struct *vm_stack = cached_vm_stacks[i];
192
193                 if (!vm_stack)
194                         continue;
195
196                 vfree(vm_stack->addr);
197                 cached_vm_stacks[i] = NULL;
198         }
199
200         return 0;
201 }
202 #endif
203
204 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
205 {
206 #ifdef CONFIG_VMAP_STACK
207         void *stack;
208         int i;
209
210         for (i = 0; i < NR_CACHED_STACKS; i++) {
211                 struct vm_struct *s;
212
213                 s = this_cpu_xchg(cached_stacks[i], NULL);
214
215                 if (!s)
216                         continue;
217
218                 /* Clear stale pointers from reused stack. */
219                 memset(s->addr, 0, THREAD_SIZE);
220
221                 tsk->stack_vm_area = s;
222                 tsk->stack = s->addr;
223                 return s->addr;
224         }
225
226         /*
227          * Allocated stacks are cached and later reused by new threads,
228          * so memcg accounting is performed manually on assigning/releasing
229          * stacks to tasks. Drop __GFP_ACCOUNT.
230          */
231         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
232                                      VMALLOC_START, VMALLOC_END,
233                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
234                                      PAGE_KERNEL,
235                                      0, node, __builtin_return_address(0));
236
237         /*
238          * We can't call find_vm_area() in interrupt context, and
239          * free_thread_stack() can be called in interrupt context,
240          * so cache the vm_struct.
241          */
242         if (stack) {
243                 tsk->stack_vm_area = find_vm_area(stack);
244                 tsk->stack = stack;
245         }
246         return stack;
247 #else
248         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
249                                              THREAD_SIZE_ORDER);
250
251         if (likely(page)) {
252                 tsk->stack = page_address(page);
253                 return tsk->stack;
254         }
255         return NULL;
256 #endif
257 }
258
259 static inline void free_thread_stack(struct task_struct *tsk)
260 {
261 #ifdef CONFIG_VMAP_STACK
262         struct vm_struct *vm = task_stack_vm_area(tsk);
263
264         if (vm) {
265                 int i;
266
267                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
268                         mod_memcg_page_state(vm->pages[i],
269                                              MEMCG_KERNEL_STACK_KB,
270                                              -(int)(PAGE_SIZE / 1024));
271
272                         memcg_kmem_uncharge(vm->pages[i], 0);
273                 }
274
275                 for (i = 0; i < NR_CACHED_STACKS; i++) {
276                         if (this_cpu_cmpxchg(cached_stacks[i],
277                                         NULL, tsk->stack_vm_area) != NULL)
278                                 continue;
279
280                         return;
281                 }
282
283                 vfree_atomic(tsk->stack);
284                 return;
285         }
286 #endif
287
288         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
289 }
290 # else
291 static struct kmem_cache *thread_stack_cache;
292
293 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
294                                                   int node)
295 {
296         unsigned long *stack;
297         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
298         tsk->stack = stack;
299         return stack;
300 }
301
302 static void free_thread_stack(struct task_struct *tsk)
303 {
304         kmem_cache_free(thread_stack_cache, tsk->stack);
305 }
306
307 void thread_stack_cache_init(void)
308 {
309         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
310                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
311                                         THREAD_SIZE, NULL);
312         BUG_ON(thread_stack_cache == NULL);
313 }
314 # endif
315 #endif
316
317 /* SLAB cache for signal_struct structures (tsk->signal) */
318 static struct kmem_cache *signal_cachep;
319
320 /* SLAB cache for sighand_struct structures (tsk->sighand) */
321 struct kmem_cache *sighand_cachep;
322
323 /* SLAB cache for files_struct structures (tsk->files) */
324 struct kmem_cache *files_cachep;
325
326 /* SLAB cache for fs_struct structures (tsk->fs) */
327 struct kmem_cache *fs_cachep;
328
329 /* SLAB cache for vm_area_struct structures */
330 static struct kmem_cache *vm_area_cachep;
331
332 /* SLAB cache for mm_struct structures (tsk->mm) */
333 static struct kmem_cache *mm_cachep;
334
335 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
336 {
337         struct vm_area_struct *vma;
338
339         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
340         if (vma)
341                 vma_init(vma, mm);
342         return vma;
343 }
344
345 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
346 {
347         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
348
349         if (new) {
350                 *new = *orig;
351                 INIT_LIST_HEAD(&new->anon_vma_chain);
352         }
353         return new;
354 }
355
356 void vm_area_free(struct vm_area_struct *vma)
357 {
358         kmem_cache_free(vm_area_cachep, vma);
359 }
360
361 static void account_kernel_stack(struct task_struct *tsk, int account)
362 {
363         void *stack = task_stack_page(tsk);
364         struct vm_struct *vm = task_stack_vm_area(tsk);
365
366         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
367
368         if (vm) {
369                 int i;
370
371                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
372
373                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
374                         mod_zone_page_state(page_zone(vm->pages[i]),
375                                             NR_KERNEL_STACK_KB,
376                                             PAGE_SIZE / 1024 * account);
377                 }
378         } else {
379                 /*
380                  * All stack pages are in the same zone and belong to the
381                  * same memcg.
382                  */
383                 struct page *first_page = virt_to_page(stack);
384
385                 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
386                                     THREAD_SIZE / 1024 * account);
387
388                 mod_memcg_page_state(first_page, MEMCG_KERNEL_STACK_KB,
389                                      account * (THREAD_SIZE / 1024));
390         }
391 }
392
393 static int memcg_charge_kernel_stack(struct task_struct *tsk)
394 {
395 #ifdef CONFIG_VMAP_STACK
396         struct vm_struct *vm = task_stack_vm_area(tsk);
397         int ret;
398
399         if (vm) {
400                 int i;
401
402                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
403                         /*
404                          * If memcg_kmem_charge() fails, page->mem_cgroup
405                          * pointer is NULL, and both memcg_kmem_uncharge()
406                          * and mod_memcg_page_state() in free_thread_stack()
407                          * will ignore this page. So it's safe.
408                          */
409                         ret = memcg_kmem_charge(vm->pages[i], GFP_KERNEL, 0);
410                         if (ret)
411                                 return ret;
412
413                         mod_memcg_page_state(vm->pages[i],
414                                              MEMCG_KERNEL_STACK_KB,
415                                              PAGE_SIZE / 1024);
416                 }
417         }
418 #endif
419         return 0;
420 }
421
422 static void release_task_stack(struct task_struct *tsk)
423 {
424         if (WARN_ON(tsk->state != TASK_DEAD))
425                 return;  /* Better to leak the stack than to free prematurely */
426
427         account_kernel_stack(tsk, -1);
428         free_thread_stack(tsk);
429         tsk->stack = NULL;
430 #ifdef CONFIG_VMAP_STACK
431         tsk->stack_vm_area = NULL;
432 #endif
433 }
434
435 #ifdef CONFIG_THREAD_INFO_IN_TASK
436 void put_task_stack(struct task_struct *tsk)
437 {
438         if (refcount_dec_and_test(&tsk->stack_refcount))
439                 release_task_stack(tsk);
440 }
441 #endif
442
443 void free_task(struct task_struct *tsk)
444 {
445 #ifndef CONFIG_THREAD_INFO_IN_TASK
446         /*
447          * The task is finally done with both the stack and thread_info,
448          * so free both.
449          */
450         release_task_stack(tsk);
451 #else
452         /*
453          * If the task had a separate stack allocation, it should be gone
454          * by now.
455          */
456         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
457 #endif
458         rt_mutex_debug_task_free(tsk);
459         ftrace_graph_exit_task(tsk);
460         put_seccomp_filter(tsk);
461         arch_release_task_struct(tsk);
462         if (tsk->flags & PF_KTHREAD)
463                 free_kthread_struct(tsk);
464         free_task_struct(tsk);
465 }
466 EXPORT_SYMBOL(free_task);
467
468 #ifdef CONFIG_MMU
469 static __latent_entropy int dup_mmap(struct mm_struct *mm,
470                                         struct mm_struct *oldmm)
471 {
472         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
473         struct rb_node **rb_link, *rb_parent;
474         int retval;
475         unsigned long charge;
476         LIST_HEAD(uf);
477
478         uprobe_start_dup_mmap();
479         if (down_write_killable(&oldmm->mmap_sem)) {
480                 retval = -EINTR;
481                 goto fail_uprobe_end;
482         }
483         flush_cache_dup_mm(oldmm);
484         uprobe_dup_mmap(oldmm, mm);
485         /*
486          * Not linked in yet - no deadlock potential:
487          */
488         down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
489
490         /* No ordering required: file already has been exposed. */
491         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
492
493         mm->total_vm = oldmm->total_vm;
494         mm->data_vm = oldmm->data_vm;
495         mm->exec_vm = oldmm->exec_vm;
496         mm->stack_vm = oldmm->stack_vm;
497
498         rb_link = &mm->mm_rb.rb_node;
499         rb_parent = NULL;
500         pprev = &mm->mmap;
501         retval = ksm_fork(mm, oldmm);
502         if (retval)
503                 goto out;
504         retval = khugepaged_fork(mm, oldmm);
505         if (retval)
506                 goto out;
507
508         prev = NULL;
509         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
510                 struct file *file;
511
512                 if (mpnt->vm_flags & VM_DONTCOPY) {
513                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
514                         continue;
515                 }
516                 charge = 0;
517                 /*
518                  * Don't duplicate many vmas if we've been oom-killed (for
519                  * example)
520                  */
521                 if (fatal_signal_pending(current)) {
522                         retval = -EINTR;
523                         goto out;
524                 }
525                 if (mpnt->vm_flags & VM_ACCOUNT) {
526                         unsigned long len = vma_pages(mpnt);
527
528                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
529                                 goto fail_nomem;
530                         charge = len;
531                 }
532                 tmp = vm_area_dup(mpnt);
533                 if (!tmp)
534                         goto fail_nomem;
535                 retval = vma_dup_policy(mpnt, tmp);
536                 if (retval)
537                         goto fail_nomem_policy;
538                 tmp->vm_mm = mm;
539                 retval = dup_userfaultfd(tmp, &uf);
540                 if (retval)
541                         goto fail_nomem_anon_vma_fork;
542                 if (tmp->vm_flags & VM_WIPEONFORK) {
543                         /* VM_WIPEONFORK gets a clean slate in the child. */
544                         tmp->anon_vma = NULL;
545                         if (anon_vma_prepare(tmp))
546                                 goto fail_nomem_anon_vma_fork;
547                 } else if (anon_vma_fork(tmp, mpnt))
548                         goto fail_nomem_anon_vma_fork;
549                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
550                 tmp->vm_next = tmp->vm_prev = NULL;
551                 file = tmp->vm_file;
552                 if (file) {
553                         struct inode *inode = file_inode(file);
554                         struct address_space *mapping = file->f_mapping;
555
556                         get_file(file);
557                         if (tmp->vm_flags & VM_DENYWRITE)
558                                 atomic_dec(&inode->i_writecount);
559                         i_mmap_lock_write(mapping);
560                         if (tmp->vm_flags & VM_SHARED)
561                                 atomic_inc(&mapping->i_mmap_writable);
562                         flush_dcache_mmap_lock(mapping);
563                         /* insert tmp into the share list, just after mpnt */
564                         vma_interval_tree_insert_after(tmp, mpnt,
565                                         &mapping->i_mmap);
566                         flush_dcache_mmap_unlock(mapping);
567                         i_mmap_unlock_write(mapping);
568                 }
569
570                 /*
571                  * Clear hugetlb-related page reserves for children. This only
572                  * affects MAP_PRIVATE mappings. Faults generated by the child
573                  * are not guaranteed to succeed, even if read-only
574                  */
575                 if (is_vm_hugetlb_page(tmp))
576                         reset_vma_resv_huge_pages(tmp);
577
578                 /*
579                  * Link in the new vma and copy the page table entries.
580                  */
581                 *pprev = tmp;
582                 pprev = &tmp->vm_next;
583                 tmp->vm_prev = prev;
584                 prev = tmp;
585
586                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
587                 rb_link = &tmp->vm_rb.rb_right;
588                 rb_parent = &tmp->vm_rb;
589
590                 mm->map_count++;
591                 if (!(tmp->vm_flags & VM_WIPEONFORK))
592                         retval = copy_page_range(mm, oldmm, mpnt);
593
594                 if (tmp->vm_ops && tmp->vm_ops->open)
595                         tmp->vm_ops->open(tmp);
596
597                 if (retval)
598                         goto out;
599         }
600         /* a new mm has just been created */
601         retval = arch_dup_mmap(oldmm, mm);
602 out:
603         up_write(&mm->mmap_sem);
604         flush_tlb_mm(oldmm);
605         up_write(&oldmm->mmap_sem);
606         dup_userfaultfd_complete(&uf);
607 fail_uprobe_end:
608         uprobe_end_dup_mmap();
609         return retval;
610 fail_nomem_anon_vma_fork:
611         mpol_put(vma_policy(tmp));
612 fail_nomem_policy:
613         vm_area_free(tmp);
614 fail_nomem:
615         retval = -ENOMEM;
616         vm_unacct_memory(charge);
617         goto out;
618 }
619
620 static inline int mm_alloc_pgd(struct mm_struct *mm)
621 {
622         mm->pgd = pgd_alloc(mm);
623         if (unlikely(!mm->pgd))
624                 return -ENOMEM;
625         return 0;
626 }
627
628 static inline void mm_free_pgd(struct mm_struct *mm)
629 {
630         pgd_free(mm, mm->pgd);
631 }
632 #else
633 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
634 {
635         down_write(&oldmm->mmap_sem);
636         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
637         up_write(&oldmm->mmap_sem);
638         return 0;
639 }
640 #define mm_alloc_pgd(mm)        (0)
641 #define mm_free_pgd(mm)
642 #endif /* CONFIG_MMU */
643
644 static void check_mm(struct mm_struct *mm)
645 {
646         int i;
647
648         for (i = 0; i < NR_MM_COUNTERS; i++) {
649                 long x = atomic_long_read(&mm->rss_stat.count[i]);
650
651                 if (unlikely(x))
652                         printk(KERN_ALERT "BUG: Bad rss-counter state "
653                                           "mm:%p idx:%d val:%ld\n", mm, i, x);
654         }
655
656         if (mm_pgtables_bytes(mm))
657                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
658                                 mm_pgtables_bytes(mm));
659
660 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
661         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
662 #endif
663 }
664
665 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
666 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
667
668 /*
669  * Called when the last reference to the mm
670  * is dropped: either by a lazy thread or by
671  * mmput. Free the page directory and the mm.
672  */
673 void __mmdrop(struct mm_struct *mm)
674 {
675         BUG_ON(mm == &init_mm);
676         WARN_ON_ONCE(mm == current->mm);
677         WARN_ON_ONCE(mm == current->active_mm);
678         mm_free_pgd(mm);
679         destroy_context(mm);
680         mmu_notifier_mm_destroy(mm);
681         check_mm(mm);
682         put_user_ns(mm->user_ns);
683         free_mm(mm);
684 }
685 EXPORT_SYMBOL_GPL(__mmdrop);
686
687 static void mmdrop_async_fn(struct work_struct *work)
688 {
689         struct mm_struct *mm;
690
691         mm = container_of(work, struct mm_struct, async_put_work);
692         __mmdrop(mm);
693 }
694
695 static void mmdrop_async(struct mm_struct *mm)
696 {
697         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
698                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
699                 schedule_work(&mm->async_put_work);
700         }
701 }
702
703 static inline void free_signal_struct(struct signal_struct *sig)
704 {
705         taskstats_tgid_free(sig);
706         sched_autogroup_exit(sig);
707         /*
708          * __mmdrop is not safe to call from softirq context on x86 due to
709          * pgd_dtor so postpone it to the async context
710          */
711         if (sig->oom_mm)
712                 mmdrop_async(sig->oom_mm);
713         kmem_cache_free(signal_cachep, sig);
714 }
715
716 static inline void put_signal_struct(struct signal_struct *sig)
717 {
718         if (refcount_dec_and_test(&sig->sigcnt))
719                 free_signal_struct(sig);
720 }
721
722 void __put_task_struct(struct task_struct *tsk)
723 {
724         WARN_ON(!tsk->exit_state);
725         WARN_ON(refcount_read(&tsk->usage));
726         WARN_ON(tsk == current);
727
728         cgroup_free(tsk);
729         task_numa_free(tsk, true);
730         security_task_free(tsk);
731         exit_creds(tsk);
732         delayacct_tsk_free(tsk);
733         put_signal_struct(tsk->signal);
734
735         if (!profile_handoff_task(tsk))
736                 free_task(tsk);
737 }
738 EXPORT_SYMBOL_GPL(__put_task_struct);
739
740 void __init __weak arch_task_cache_init(void) { }
741
742 /*
743  * set_max_threads
744  */
745 static void set_max_threads(unsigned int max_threads_suggested)
746 {
747         u64 threads;
748         unsigned long nr_pages = totalram_pages();
749
750         /*
751          * The number of threads shall be limited such that the thread
752          * structures may only consume a small part of the available memory.
753          */
754         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
755                 threads = MAX_THREADS;
756         else
757                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
758                                     (u64) THREAD_SIZE * 8UL);
759
760         if (threads > max_threads_suggested)
761                 threads = max_threads_suggested;
762
763         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
764 }
765
766 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
767 /* Initialized by the architecture: */
768 int arch_task_struct_size __read_mostly;
769 #endif
770
771 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
772 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
773 {
774         /* Fetch thread_struct whitelist for the architecture. */
775         arch_thread_struct_whitelist(offset, size);
776
777         /*
778          * Handle zero-sized whitelist or empty thread_struct, otherwise
779          * adjust offset to position of thread_struct in task_struct.
780          */
781         if (unlikely(*size == 0))
782                 *offset = 0;
783         else
784                 *offset += offsetof(struct task_struct, thread);
785 }
786 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
787
788 void __init fork_init(void)
789 {
790         int i;
791 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
792 #ifndef ARCH_MIN_TASKALIGN
793 #define ARCH_MIN_TASKALIGN      0
794 #endif
795         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
796         unsigned long useroffset, usersize;
797
798         /* create a slab on which task_structs can be allocated */
799         task_struct_whitelist(&useroffset, &usersize);
800         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
801                         arch_task_struct_size, align,
802                         SLAB_PANIC|SLAB_ACCOUNT,
803                         useroffset, usersize, NULL);
804 #endif
805
806         /* do the arch specific task caches init */
807         arch_task_cache_init();
808
809         set_max_threads(MAX_THREADS);
810
811         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
812         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
813         init_task.signal->rlim[RLIMIT_SIGPENDING] =
814                 init_task.signal->rlim[RLIMIT_NPROC];
815
816         for (i = 0; i < UCOUNT_COUNTS; i++) {
817                 init_user_ns.ucount_max[i] = max_threads/2;
818         }
819
820 #ifdef CONFIG_VMAP_STACK
821         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
822                           NULL, free_vm_stack_cache);
823 #endif
824
825         lockdep_init_task(&init_task);
826         uprobes_init();
827 }
828
829 int __weak arch_dup_task_struct(struct task_struct *dst,
830                                                struct task_struct *src)
831 {
832         *dst = *src;
833         return 0;
834 }
835
836 void set_task_stack_end_magic(struct task_struct *tsk)
837 {
838         unsigned long *stackend;
839
840         stackend = end_of_stack(tsk);
841         *stackend = STACK_END_MAGIC;    /* for overflow detection */
842 }
843
844 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
845 {
846         struct task_struct *tsk;
847         unsigned long *stack;
848         struct vm_struct *stack_vm_area __maybe_unused;
849         int err;
850
851         if (node == NUMA_NO_NODE)
852                 node = tsk_fork_get_node(orig);
853         tsk = alloc_task_struct_node(node);
854         if (!tsk)
855                 return NULL;
856
857         stack = alloc_thread_stack_node(tsk, node);
858         if (!stack)
859                 goto free_tsk;
860
861         if (memcg_charge_kernel_stack(tsk))
862                 goto free_stack;
863
864         stack_vm_area = task_stack_vm_area(tsk);
865
866         err = arch_dup_task_struct(tsk, orig);
867
868         /*
869          * arch_dup_task_struct() clobbers the stack-related fields.  Make
870          * sure they're properly initialized before using any stack-related
871          * functions again.
872          */
873         tsk->stack = stack;
874 #ifdef CONFIG_VMAP_STACK
875         tsk->stack_vm_area = stack_vm_area;
876 #endif
877 #ifdef CONFIG_THREAD_INFO_IN_TASK
878         refcount_set(&tsk->stack_refcount, 1);
879 #endif
880
881         if (err)
882                 goto free_stack;
883
884 #ifdef CONFIG_SECCOMP
885         /*
886          * We must handle setting up seccomp filters once we're under
887          * the sighand lock in case orig has changed between now and
888          * then. Until then, filter must be NULL to avoid messing up
889          * the usage counts on the error path calling free_task.
890          */
891         tsk->seccomp.filter = NULL;
892 #endif
893
894         setup_thread_stack(tsk, orig);
895         clear_user_return_notifier(tsk);
896         clear_tsk_need_resched(tsk);
897         set_task_stack_end_magic(tsk);
898
899 #ifdef CONFIG_STACKPROTECTOR
900         tsk->stack_canary = get_random_canary();
901 #endif
902         if (orig->cpus_ptr == &orig->cpus_mask)
903                 tsk->cpus_ptr = &tsk->cpus_mask;
904
905         /*
906          * One for us, one for whoever does the "release_task()" (usually
907          * parent)
908          */
909         refcount_set(&tsk->usage, 2);
910 #ifdef CONFIG_BLK_DEV_IO_TRACE
911         tsk->btrace_seq = 0;
912 #endif
913         tsk->splice_pipe = NULL;
914         tsk->task_frag.page = NULL;
915         tsk->wake_q.next = NULL;
916
917         account_kernel_stack(tsk, 1);
918
919         kcov_task_init(tsk);
920
921 #ifdef CONFIG_FAULT_INJECTION
922         tsk->fail_nth = 0;
923 #endif
924
925 #ifdef CONFIG_BLK_CGROUP
926         tsk->throttle_queue = NULL;
927         tsk->use_memdelay = 0;
928 #endif
929
930 #ifdef CONFIG_MEMCG
931         tsk->active_memcg = NULL;
932 #endif
933         return tsk;
934
935 free_stack:
936         free_thread_stack(tsk);
937 free_tsk:
938         free_task_struct(tsk);
939         return NULL;
940 }
941
942 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
943
944 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
945
946 static int __init coredump_filter_setup(char *s)
947 {
948         default_dump_filter =
949                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
950                 MMF_DUMP_FILTER_MASK;
951         return 1;
952 }
953
954 __setup("coredump_filter=", coredump_filter_setup);
955
956 #include <linux/init_task.h>
957
958 static void mm_init_aio(struct mm_struct *mm)
959 {
960 #ifdef CONFIG_AIO
961         spin_lock_init(&mm->ioctx_lock);
962         mm->ioctx_table = NULL;
963 #endif
964 }
965
966 static __always_inline void mm_clear_owner(struct mm_struct *mm,
967                                            struct task_struct *p)
968 {
969 #ifdef CONFIG_MEMCG
970         if (mm->owner == p)
971                 WRITE_ONCE(mm->owner, NULL);
972 #endif
973 }
974
975 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
976 {
977 #ifdef CONFIG_MEMCG
978         mm->owner = p;
979 #endif
980 }
981
982 static void mm_init_uprobes_state(struct mm_struct *mm)
983 {
984 #ifdef CONFIG_UPROBES
985         mm->uprobes_state.xol_area = NULL;
986 #endif
987 }
988
989 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
990         struct user_namespace *user_ns)
991 {
992         mm->mmap = NULL;
993         mm->mm_rb = RB_ROOT;
994         mm->vmacache_seqnum = 0;
995         atomic_set(&mm->mm_users, 1);
996         atomic_set(&mm->mm_count, 1);
997         init_rwsem(&mm->mmap_sem);
998         INIT_LIST_HEAD(&mm->mmlist);
999         mm->core_state = NULL;
1000         mm_pgtables_bytes_init(mm);
1001         mm->map_count = 0;
1002         mm->locked_vm = 0;
1003         atomic64_set(&mm->pinned_vm, 0);
1004         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1005         spin_lock_init(&mm->page_table_lock);
1006         spin_lock_init(&mm->arg_lock);
1007         mm_init_cpumask(mm);
1008         mm_init_aio(mm);
1009         mm_init_owner(mm, p);
1010         RCU_INIT_POINTER(mm->exe_file, NULL);
1011         mmu_notifier_mm_init(mm);
1012         hmm_mm_init(mm);
1013         init_tlb_flush_pending(mm);
1014 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1015         mm->pmd_huge_pte = NULL;
1016 #endif
1017         mm_init_uprobes_state(mm);
1018
1019         if (current->mm) {
1020                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1021                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1022         } else {
1023                 mm->flags = default_dump_filter;
1024                 mm->def_flags = 0;
1025         }
1026
1027         if (mm_alloc_pgd(mm))
1028                 goto fail_nopgd;
1029
1030         if (init_new_context(p, mm))
1031                 goto fail_nocontext;
1032
1033         mm->user_ns = get_user_ns(user_ns);
1034         return mm;
1035
1036 fail_nocontext:
1037         mm_free_pgd(mm);
1038 fail_nopgd:
1039         free_mm(mm);
1040         return NULL;
1041 }
1042
1043 /*
1044  * Allocate and initialize an mm_struct.
1045  */
1046 struct mm_struct *mm_alloc(void)
1047 {
1048         struct mm_struct *mm;
1049
1050         mm = allocate_mm();
1051         if (!mm)
1052                 return NULL;
1053
1054         memset(mm, 0, sizeof(*mm));
1055         return mm_init(mm, current, current_user_ns());
1056 }
1057
1058 static inline void __mmput(struct mm_struct *mm)
1059 {
1060         VM_BUG_ON(atomic_read(&mm->mm_users));
1061
1062         uprobe_clear_state(mm);
1063         exit_aio(mm);
1064         ksm_exit(mm);
1065         khugepaged_exit(mm); /* must run before exit_mmap */
1066         exit_mmap(mm);
1067         mm_put_huge_zero_page(mm);
1068         set_mm_exe_file(mm, NULL);
1069         if (!list_empty(&mm->mmlist)) {
1070                 spin_lock(&mmlist_lock);
1071                 list_del(&mm->mmlist);
1072                 spin_unlock(&mmlist_lock);
1073         }
1074         if (mm->binfmt)
1075                 module_put(mm->binfmt->module);
1076         mmdrop(mm);
1077 }
1078
1079 /*
1080  * Decrement the use count and release all resources for an mm.
1081  */
1082 void mmput(struct mm_struct *mm)
1083 {
1084         might_sleep();
1085
1086         if (atomic_dec_and_test(&mm->mm_users))
1087                 __mmput(mm);
1088 }
1089 EXPORT_SYMBOL_GPL(mmput);
1090
1091 #ifdef CONFIG_MMU
1092 static void mmput_async_fn(struct work_struct *work)
1093 {
1094         struct mm_struct *mm = container_of(work, struct mm_struct,
1095                                             async_put_work);
1096
1097         __mmput(mm);
1098 }
1099
1100 void mmput_async(struct mm_struct *mm)
1101 {
1102         if (atomic_dec_and_test(&mm->mm_users)) {
1103                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1104                 schedule_work(&mm->async_put_work);
1105         }
1106 }
1107 #endif
1108
1109 /**
1110  * set_mm_exe_file - change a reference to the mm's executable file
1111  *
1112  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1113  *
1114  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1115  * invocations: in mmput() nobody alive left, in execve task is single
1116  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1117  * mm->exe_file, but does so without using set_mm_exe_file() in order
1118  * to do avoid the need for any locks.
1119  */
1120 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1121 {
1122         struct file *old_exe_file;
1123
1124         /*
1125          * It is safe to dereference the exe_file without RCU as
1126          * this function is only called if nobody else can access
1127          * this mm -- see comment above for justification.
1128          */
1129         old_exe_file = rcu_dereference_raw(mm->exe_file);
1130
1131         if (new_exe_file)
1132                 get_file(new_exe_file);
1133         rcu_assign_pointer(mm->exe_file, new_exe_file);
1134         if (old_exe_file)
1135                 fput(old_exe_file);
1136 }
1137
1138 /**
1139  * get_mm_exe_file - acquire a reference to the mm's executable file
1140  *
1141  * Returns %NULL if mm has no associated executable file.
1142  * User must release file via fput().
1143  */
1144 struct file *get_mm_exe_file(struct mm_struct *mm)
1145 {
1146         struct file *exe_file;
1147
1148         rcu_read_lock();
1149         exe_file = rcu_dereference(mm->exe_file);
1150         if (exe_file && !get_file_rcu(exe_file))
1151                 exe_file = NULL;
1152         rcu_read_unlock();
1153         return exe_file;
1154 }
1155 EXPORT_SYMBOL(get_mm_exe_file);
1156
1157 /**
1158  * get_task_exe_file - acquire a reference to the task's executable file
1159  *
1160  * Returns %NULL if task's mm (if any) has no associated executable file or
1161  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1162  * User must release file via fput().
1163  */
1164 struct file *get_task_exe_file(struct task_struct *task)
1165 {
1166         struct file *exe_file = NULL;
1167         struct mm_struct *mm;
1168
1169         task_lock(task);
1170         mm = task->mm;
1171         if (mm) {
1172                 if (!(task->flags & PF_KTHREAD))
1173                         exe_file = get_mm_exe_file(mm);
1174         }
1175         task_unlock(task);
1176         return exe_file;
1177 }
1178 EXPORT_SYMBOL(get_task_exe_file);
1179
1180 /**
1181  * get_task_mm - acquire a reference to the task's mm
1182  *
1183  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1184  * this kernel workthread has transiently adopted a user mm with use_mm,
1185  * to do its AIO) is not set and if so returns a reference to it, after
1186  * bumping up the use count.  User must release the mm via mmput()
1187  * after use.  Typically used by /proc and ptrace.
1188  */
1189 struct mm_struct *get_task_mm(struct task_struct *task)
1190 {
1191         struct mm_struct *mm;
1192
1193         task_lock(task);
1194         mm = task->mm;
1195         if (mm) {
1196                 if (task->flags & PF_KTHREAD)
1197                         mm = NULL;
1198                 else
1199                         mmget(mm);
1200         }
1201         task_unlock(task);
1202         return mm;
1203 }
1204 EXPORT_SYMBOL_GPL(get_task_mm);
1205
1206 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1207 {
1208         struct mm_struct *mm;
1209         int err;
1210
1211         err =  mutex_lock_killable(&task->signal->cred_guard_mutex);
1212         if (err)
1213                 return ERR_PTR(err);
1214
1215         mm = get_task_mm(task);
1216         if (mm && mm != current->mm &&
1217                         !ptrace_may_access(task, mode)) {
1218                 mmput(mm);
1219                 mm = ERR_PTR(-EACCES);
1220         }
1221         mutex_unlock(&task->signal->cred_guard_mutex);
1222
1223         return mm;
1224 }
1225
1226 static void complete_vfork_done(struct task_struct *tsk)
1227 {
1228         struct completion *vfork;
1229
1230         task_lock(tsk);
1231         vfork = tsk->vfork_done;
1232         if (likely(vfork)) {
1233                 tsk->vfork_done = NULL;
1234                 complete(vfork);
1235         }
1236         task_unlock(tsk);
1237 }
1238
1239 static int wait_for_vfork_done(struct task_struct *child,
1240                                 struct completion *vfork)
1241 {
1242         int killed;
1243
1244         freezer_do_not_count();
1245         cgroup_enter_frozen();
1246         killed = wait_for_completion_killable(vfork);
1247         cgroup_leave_frozen(false);
1248         freezer_count();
1249
1250         if (killed) {
1251                 task_lock(child);
1252                 child->vfork_done = NULL;
1253                 task_unlock(child);
1254         }
1255
1256         put_task_struct(child);
1257         return killed;
1258 }
1259
1260 /* Please note the differences between mmput and mm_release.
1261  * mmput is called whenever we stop holding onto a mm_struct,
1262  * error success whatever.
1263  *
1264  * mm_release is called after a mm_struct has been removed
1265  * from the current process.
1266  *
1267  * This difference is important for error handling, when we
1268  * only half set up a mm_struct for a new process and need to restore
1269  * the old one.  Because we mmput the new mm_struct before
1270  * restoring the old one. . .
1271  * Eric Biederman 10 January 1998
1272  */
1273 void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1274 {
1275         /* Get rid of any futexes when releasing the mm */
1276 #ifdef CONFIG_FUTEX
1277         if (unlikely(tsk->robust_list)) {
1278                 exit_robust_list(tsk);
1279                 tsk->robust_list = NULL;
1280         }
1281 #ifdef CONFIG_COMPAT
1282         if (unlikely(tsk->compat_robust_list)) {
1283                 compat_exit_robust_list(tsk);
1284                 tsk->compat_robust_list = NULL;
1285         }
1286 #endif
1287         if (unlikely(!list_empty(&tsk->pi_state_list)))
1288                 exit_pi_state_list(tsk);
1289 #endif
1290
1291         uprobe_free_utask(tsk);
1292
1293         /* Get rid of any cached register state */
1294         deactivate_mm(tsk, mm);
1295
1296         /*
1297          * Signal userspace if we're not exiting with a core dump
1298          * because we want to leave the value intact for debugging
1299          * purposes.
1300          */
1301         if (tsk->clear_child_tid) {
1302                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1303                     atomic_read(&mm->mm_users) > 1) {
1304                         /*
1305                          * We don't check the error code - if userspace has
1306                          * not set up a proper pointer then tough luck.
1307                          */
1308                         put_user(0, tsk->clear_child_tid);
1309                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1310                                         1, NULL, NULL, 0, 0);
1311                 }
1312                 tsk->clear_child_tid = NULL;
1313         }
1314
1315         /*
1316          * All done, finally we can wake up parent and return this mm to him.
1317          * Also kthread_stop() uses this completion for synchronization.
1318          */
1319         if (tsk->vfork_done)
1320                 complete_vfork_done(tsk);
1321 }
1322
1323 /**
1324  * dup_mm() - duplicates an existing mm structure
1325  * @tsk: the task_struct with which the new mm will be associated.
1326  * @oldmm: the mm to duplicate.
1327  *
1328  * Allocates a new mm structure and duplicates the provided @oldmm structure
1329  * content into it.
1330  *
1331  * Return: the duplicated mm or NULL on failure.
1332  */
1333 static struct mm_struct *dup_mm(struct task_struct *tsk,
1334                                 struct mm_struct *oldmm)
1335 {
1336         struct mm_struct *mm;
1337         int err;
1338
1339         mm = allocate_mm();
1340         if (!mm)
1341                 goto fail_nomem;
1342
1343         memcpy(mm, oldmm, sizeof(*mm));
1344
1345         if (!mm_init(mm, tsk, mm->user_ns))
1346                 goto fail_nomem;
1347
1348         err = dup_mmap(mm, oldmm);
1349         if (err)
1350                 goto free_pt;
1351
1352         mm->hiwater_rss = get_mm_rss(mm);
1353         mm->hiwater_vm = mm->total_vm;
1354
1355         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1356                 goto free_pt;
1357
1358         return mm;
1359
1360 free_pt:
1361         /* don't put binfmt in mmput, we haven't got module yet */
1362         mm->binfmt = NULL;
1363         mm_init_owner(mm, NULL);
1364         mmput(mm);
1365
1366 fail_nomem:
1367         return NULL;
1368 }
1369
1370 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1371 {
1372         struct mm_struct *mm, *oldmm;
1373         int retval;
1374
1375         tsk->min_flt = tsk->maj_flt = 0;
1376         tsk->nvcsw = tsk->nivcsw = 0;
1377 #ifdef CONFIG_DETECT_HUNG_TASK
1378         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1379         tsk->last_switch_time = 0;
1380 #endif
1381
1382         tsk->mm = NULL;
1383         tsk->active_mm = NULL;
1384
1385         /*
1386          * Are we cloning a kernel thread?
1387          *
1388          * We need to steal a active VM for that..
1389          */
1390         oldmm = current->mm;
1391         if (!oldmm)
1392                 return 0;
1393
1394         /* initialize the new vmacache entries */
1395         vmacache_flush(tsk);
1396
1397         if (clone_flags & CLONE_VM) {
1398                 mmget(oldmm);
1399                 mm = oldmm;
1400                 goto good_mm;
1401         }
1402
1403         retval = -ENOMEM;
1404         mm = dup_mm(tsk, current->mm);
1405         if (!mm)
1406                 goto fail_nomem;
1407
1408 good_mm:
1409         tsk->mm = mm;
1410         tsk->active_mm = mm;
1411         return 0;
1412
1413 fail_nomem:
1414         return retval;
1415 }
1416
1417 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1418 {
1419         struct fs_struct *fs = current->fs;
1420         if (clone_flags & CLONE_FS) {
1421                 /* tsk->fs is already what we want */
1422                 spin_lock(&fs->lock);
1423                 if (fs->in_exec) {
1424                         spin_unlock(&fs->lock);
1425                         return -EAGAIN;
1426                 }
1427                 fs->users++;
1428                 spin_unlock(&fs->lock);
1429                 return 0;
1430         }
1431         tsk->fs = copy_fs_struct(fs);
1432         if (!tsk->fs)
1433                 return -ENOMEM;
1434         return 0;
1435 }
1436
1437 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1438 {
1439         struct files_struct *oldf, *newf;
1440         int error = 0;
1441
1442         /*
1443          * A background process may not have any files ...
1444          */
1445         oldf = current->files;
1446         if (!oldf)
1447                 goto out;
1448
1449         if (clone_flags & CLONE_FILES) {
1450                 atomic_inc(&oldf->count);
1451                 goto out;
1452         }
1453
1454         newf = dup_fd(oldf, &error);
1455         if (!newf)
1456                 goto out;
1457
1458         tsk->files = newf;
1459         error = 0;
1460 out:
1461         return error;
1462 }
1463
1464 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1465 {
1466 #ifdef CONFIG_BLOCK
1467         struct io_context *ioc = current->io_context;
1468         struct io_context *new_ioc;
1469
1470         if (!ioc)
1471                 return 0;
1472         /*
1473          * Share io context with parent, if CLONE_IO is set
1474          */
1475         if (clone_flags & CLONE_IO) {
1476                 ioc_task_link(ioc);
1477                 tsk->io_context = ioc;
1478         } else if (ioprio_valid(ioc->ioprio)) {
1479                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1480                 if (unlikely(!new_ioc))
1481                         return -ENOMEM;
1482
1483                 new_ioc->ioprio = ioc->ioprio;
1484                 put_io_context(new_ioc);
1485         }
1486 #endif
1487         return 0;
1488 }
1489
1490 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1491 {
1492         struct sighand_struct *sig;
1493
1494         if (clone_flags & CLONE_SIGHAND) {
1495                 refcount_inc(&current->sighand->count);
1496                 return 0;
1497         }
1498         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1499         rcu_assign_pointer(tsk->sighand, sig);
1500         if (!sig)
1501                 return -ENOMEM;
1502
1503         refcount_set(&sig->count, 1);
1504         spin_lock_irq(&current->sighand->siglock);
1505         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1506         spin_unlock_irq(&current->sighand->siglock);
1507         return 0;
1508 }
1509
1510 void __cleanup_sighand(struct sighand_struct *sighand)
1511 {
1512         if (refcount_dec_and_test(&sighand->count)) {
1513                 signalfd_cleanup(sighand);
1514                 /*
1515                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1516                  * without an RCU grace period, see __lock_task_sighand().
1517                  */
1518                 kmem_cache_free(sighand_cachep, sighand);
1519         }
1520 }
1521
1522 #ifdef CONFIG_POSIX_TIMERS
1523 /*
1524  * Initialize POSIX timer handling for a thread group.
1525  */
1526 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1527 {
1528         unsigned long cpu_limit;
1529
1530         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1531         if (cpu_limit != RLIM_INFINITY) {
1532                 sig->cputime_expires.prof_exp = cpu_limit * NSEC_PER_SEC;
1533                 sig->cputimer.running = true;
1534         }
1535
1536         /* The timer lists. */
1537         INIT_LIST_HEAD(&sig->cpu_timers[0]);
1538         INIT_LIST_HEAD(&sig->cpu_timers[1]);
1539         INIT_LIST_HEAD(&sig->cpu_timers[2]);
1540 }
1541 #else
1542 static inline void posix_cpu_timers_init_group(struct signal_struct *sig) { }
1543 #endif
1544
1545 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1546 {
1547         struct signal_struct *sig;
1548
1549         if (clone_flags & CLONE_THREAD)
1550                 return 0;
1551
1552         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1553         tsk->signal = sig;
1554         if (!sig)
1555                 return -ENOMEM;
1556
1557         sig->nr_threads = 1;
1558         atomic_set(&sig->live, 1);
1559         refcount_set(&sig->sigcnt, 1);
1560
1561         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1562         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1563         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1564
1565         init_waitqueue_head(&sig->wait_chldexit);
1566         sig->curr_target = tsk;
1567         init_sigpending(&sig->shared_pending);
1568         INIT_HLIST_HEAD(&sig->multiprocess);
1569         seqlock_init(&sig->stats_lock);
1570         prev_cputime_init(&sig->prev_cputime);
1571
1572 #ifdef CONFIG_POSIX_TIMERS
1573         INIT_LIST_HEAD(&sig->posix_timers);
1574         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1575         sig->real_timer.function = it_real_fn;
1576 #endif
1577
1578         task_lock(current->group_leader);
1579         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1580         task_unlock(current->group_leader);
1581
1582         posix_cpu_timers_init_group(sig);
1583
1584         tty_audit_fork(sig);
1585         sched_autogroup_fork(sig);
1586
1587         sig->oom_score_adj = current->signal->oom_score_adj;
1588         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1589
1590         mutex_init(&sig->cred_guard_mutex);
1591
1592         return 0;
1593 }
1594
1595 static void copy_seccomp(struct task_struct *p)
1596 {
1597 #ifdef CONFIG_SECCOMP
1598         /*
1599          * Must be called with sighand->lock held, which is common to
1600          * all threads in the group. Holding cred_guard_mutex is not
1601          * needed because this new task is not yet running and cannot
1602          * be racing exec.
1603          */
1604         assert_spin_locked(&current->sighand->siglock);
1605
1606         /* Ref-count the new filter user, and assign it. */
1607         get_seccomp_filter(current);
1608         p->seccomp = current->seccomp;
1609
1610         /*
1611          * Explicitly enable no_new_privs here in case it got set
1612          * between the task_struct being duplicated and holding the
1613          * sighand lock. The seccomp state and nnp must be in sync.
1614          */
1615         if (task_no_new_privs(current))
1616                 task_set_no_new_privs(p);
1617
1618         /*
1619          * If the parent gained a seccomp mode after copying thread
1620          * flags and between before we held the sighand lock, we have
1621          * to manually enable the seccomp thread flag here.
1622          */
1623         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1624                 set_tsk_thread_flag(p, TIF_SECCOMP);
1625 #endif
1626 }
1627
1628 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1629 {
1630         current->clear_child_tid = tidptr;
1631
1632         return task_pid_vnr(current);
1633 }
1634
1635 static void rt_mutex_init_task(struct task_struct *p)
1636 {
1637         raw_spin_lock_init(&p->pi_lock);
1638 #ifdef CONFIG_RT_MUTEXES
1639         p->pi_waiters = RB_ROOT_CACHED;
1640         p->pi_top_task = NULL;
1641         p->pi_blocked_on = NULL;
1642 #endif
1643 }
1644
1645 #ifdef CONFIG_POSIX_TIMERS
1646 /*
1647  * Initialize POSIX timer handling for a single task.
1648  */
1649 static void posix_cpu_timers_init(struct task_struct *tsk)
1650 {
1651         tsk->cputime_expires.prof_exp = 0;
1652         tsk->cputime_expires.virt_exp = 0;
1653         tsk->cputime_expires.sched_exp = 0;
1654         INIT_LIST_HEAD(&tsk->cpu_timers[0]);
1655         INIT_LIST_HEAD(&tsk->cpu_timers[1]);
1656         INIT_LIST_HEAD(&tsk->cpu_timers[2]);
1657 }
1658 #else
1659 static inline void posix_cpu_timers_init(struct task_struct *tsk) { }
1660 #endif
1661
1662 static inline void init_task_pid_links(struct task_struct *task)
1663 {
1664         enum pid_type type;
1665
1666         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1667                 INIT_HLIST_NODE(&task->pid_links[type]);
1668         }
1669 }
1670
1671 static inline void
1672 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1673 {
1674         if (type == PIDTYPE_PID)
1675                 task->thread_pid = pid;
1676         else
1677                 task->signal->pids[type] = pid;
1678 }
1679
1680 static inline void rcu_copy_process(struct task_struct *p)
1681 {
1682 #ifdef CONFIG_PREEMPT_RCU
1683         p->rcu_read_lock_nesting = 0;
1684         p->rcu_read_unlock_special.s = 0;
1685         p->rcu_blocked_node = NULL;
1686         INIT_LIST_HEAD(&p->rcu_node_entry);
1687 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1688 #ifdef CONFIG_TASKS_RCU
1689         p->rcu_tasks_holdout = false;
1690         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1691         p->rcu_tasks_idle_cpu = -1;
1692 #endif /* #ifdef CONFIG_TASKS_RCU */
1693 }
1694
1695 struct pid *pidfd_pid(const struct file *file)
1696 {
1697         if (file->f_op == &pidfd_fops)
1698                 return file->private_data;
1699
1700         return ERR_PTR(-EBADF);
1701 }
1702
1703 static int pidfd_release(struct inode *inode, struct file *file)
1704 {
1705         struct pid *pid = file->private_data;
1706
1707         file->private_data = NULL;
1708         put_pid(pid);
1709         return 0;
1710 }
1711
1712 #ifdef CONFIG_PROC_FS
1713 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1714 {
1715         struct pid_namespace *ns = proc_pid_ns(file_inode(m->file));
1716         struct pid *pid = f->private_data;
1717
1718         seq_put_decimal_ull(m, "Pid:\t", pid_nr_ns(pid, ns));
1719         seq_putc(m, '\n');
1720 }
1721 #endif
1722
1723 /*
1724  * Poll support for process exit notification.
1725  */
1726 static unsigned int pidfd_poll(struct file *file, struct poll_table_struct *pts)
1727 {
1728         struct task_struct *task;
1729         struct pid *pid = file->private_data;
1730         int poll_flags = 0;
1731
1732         poll_wait(file, &pid->wait_pidfd, pts);
1733
1734         rcu_read_lock();
1735         task = pid_task(pid, PIDTYPE_PID);
1736         /*
1737          * Inform pollers only when the whole thread group exits.
1738          * If the thread group leader exits before all other threads in the
1739          * group, then poll(2) should block, similar to the wait(2) family.
1740          */
1741         if (!task || (task->exit_state && thread_group_empty(task)))
1742                 poll_flags = POLLIN | POLLRDNORM;
1743         rcu_read_unlock();
1744
1745         return poll_flags;
1746 }
1747
1748 const struct file_operations pidfd_fops = {
1749         .release = pidfd_release,
1750         .poll = pidfd_poll,
1751 #ifdef CONFIG_PROC_FS
1752         .show_fdinfo = pidfd_show_fdinfo,
1753 #endif
1754 };
1755
1756 static void __delayed_free_task(struct rcu_head *rhp)
1757 {
1758         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1759
1760         free_task(tsk);
1761 }
1762
1763 static __always_inline void delayed_free_task(struct task_struct *tsk)
1764 {
1765         if (IS_ENABLED(CONFIG_MEMCG))
1766                 call_rcu(&tsk->rcu, __delayed_free_task);
1767         else
1768                 free_task(tsk);
1769 }
1770
1771 /*
1772  * This creates a new process as a copy of the old one,
1773  * but does not actually start it yet.
1774  *
1775  * It copies the registers, and all the appropriate
1776  * parts of the process environment (as per the clone
1777  * flags). The actual kick-off is left to the caller.
1778  */
1779 static __latent_entropy struct task_struct *copy_process(
1780                                         struct pid *pid,
1781                                         int trace,
1782                                         int node,
1783                                         struct kernel_clone_args *args)
1784 {
1785         int pidfd = -1, retval;
1786         struct task_struct *p;
1787         struct multiprocess_signals delayed;
1788         struct file *pidfile = NULL;
1789         u64 clone_flags = args->flags;
1790
1791         /*
1792          * Don't allow sharing the root directory with processes in a different
1793          * namespace
1794          */
1795         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1796                 return ERR_PTR(-EINVAL);
1797
1798         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1799                 return ERR_PTR(-EINVAL);
1800
1801         /*
1802          * Thread groups must share signals as well, and detached threads
1803          * can only be started up within the thread group.
1804          */
1805         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1806                 return ERR_PTR(-EINVAL);
1807
1808         /*
1809          * Shared signal handlers imply shared VM. By way of the above,
1810          * thread groups also imply shared VM. Blocking this case allows
1811          * for various simplifications in other code.
1812          */
1813         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1814                 return ERR_PTR(-EINVAL);
1815
1816         /*
1817          * Siblings of global init remain as zombies on exit since they are
1818          * not reaped by their parent (swapper). To solve this and to avoid
1819          * multi-rooted process trees, prevent global and container-inits
1820          * from creating siblings.
1821          */
1822         if ((clone_flags & CLONE_PARENT) &&
1823                                 current->signal->flags & SIGNAL_UNKILLABLE)
1824                 return ERR_PTR(-EINVAL);
1825
1826         /*
1827          * If the new process will be in a different pid or user namespace
1828          * do not allow it to share a thread group with the forking task.
1829          */
1830         if (clone_flags & CLONE_THREAD) {
1831                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1832                     (task_active_pid_ns(current) !=
1833                                 current->nsproxy->pid_ns_for_children))
1834                         return ERR_PTR(-EINVAL);
1835         }
1836
1837         if (clone_flags & CLONE_PIDFD) {
1838                 /*
1839                  * - CLONE_DETACHED is blocked so that we can potentially
1840                  *   reuse it later for CLONE_PIDFD.
1841                  * - CLONE_THREAD is blocked until someone really needs it.
1842                  */
1843                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1844                         return ERR_PTR(-EINVAL);
1845         }
1846
1847         /*
1848          * Force any signals received before this point to be delivered
1849          * before the fork happens.  Collect up signals sent to multiple
1850          * processes that happen during the fork and delay them so that
1851          * they appear to happen after the fork.
1852          */
1853         sigemptyset(&delayed.signal);
1854         INIT_HLIST_NODE(&delayed.node);
1855
1856         spin_lock_irq(&current->sighand->siglock);
1857         if (!(clone_flags & CLONE_THREAD))
1858                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1859         recalc_sigpending();
1860         spin_unlock_irq(&current->sighand->siglock);
1861         retval = -ERESTARTNOINTR;
1862         if (signal_pending(current))
1863                 goto fork_out;
1864
1865         retval = -ENOMEM;
1866         p = dup_task_struct(current, node);
1867         if (!p)
1868                 goto fork_out;
1869
1870         /*
1871          * This _must_ happen before we call free_task(), i.e. before we jump
1872          * to any of the bad_fork_* labels. This is to avoid freeing
1873          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1874          * kernel threads (PF_KTHREAD).
1875          */
1876         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1877         /*
1878          * Clear TID on mm_release()?
1879          */
1880         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1881
1882         ftrace_graph_init_task(p);
1883
1884         rt_mutex_init_task(p);
1885
1886 #ifdef CONFIG_PROVE_LOCKING
1887         DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1888         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1889 #endif
1890         retval = -EAGAIN;
1891         if (atomic_read(&p->real_cred->user->processes) >=
1892                         task_rlimit(p, RLIMIT_NPROC)) {
1893                 if (p->real_cred->user != INIT_USER &&
1894                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1895                         goto bad_fork_free;
1896         }
1897         current->flags &= ~PF_NPROC_EXCEEDED;
1898
1899         retval = copy_creds(p, clone_flags);
1900         if (retval < 0)
1901                 goto bad_fork_free;
1902
1903         /*
1904          * If multiple threads are within copy_process(), then this check
1905          * triggers too late. This doesn't hurt, the check is only there
1906          * to stop root fork bombs.
1907          */
1908         retval = -EAGAIN;
1909         if (nr_threads >= max_threads)
1910                 goto bad_fork_cleanup_count;
1911
1912         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1913         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1914         p->flags |= PF_FORKNOEXEC;
1915         INIT_LIST_HEAD(&p->children);
1916         INIT_LIST_HEAD(&p->sibling);
1917         rcu_copy_process(p);
1918         p->vfork_done = NULL;
1919         spin_lock_init(&p->alloc_lock);
1920
1921         init_sigpending(&p->pending);
1922
1923         p->utime = p->stime = p->gtime = 0;
1924 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1925         p->utimescaled = p->stimescaled = 0;
1926 #endif
1927         prev_cputime_init(&p->prev_cputime);
1928
1929 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1930         seqcount_init(&p->vtime.seqcount);
1931         p->vtime.starttime = 0;
1932         p->vtime.state = VTIME_INACTIVE;
1933 #endif
1934
1935 #if defined(SPLIT_RSS_COUNTING)
1936         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1937 #endif
1938
1939         p->default_timer_slack_ns = current->timer_slack_ns;
1940
1941 #ifdef CONFIG_PSI
1942         p->psi_flags = 0;
1943 #endif
1944
1945         task_io_accounting_init(&p->ioac);
1946         acct_clear_integrals(p);
1947
1948         posix_cpu_timers_init(p);
1949
1950         p->io_context = NULL;
1951         audit_set_context(p, NULL);
1952         cgroup_fork(p);
1953 #ifdef CONFIG_NUMA
1954         p->mempolicy = mpol_dup(p->mempolicy);
1955         if (IS_ERR(p->mempolicy)) {
1956                 retval = PTR_ERR(p->mempolicy);
1957                 p->mempolicy = NULL;
1958                 goto bad_fork_cleanup_threadgroup_lock;
1959         }
1960 #endif
1961 #ifdef CONFIG_CPUSETS
1962         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
1963         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
1964         seqcount_init(&p->mems_allowed_seq);
1965 #endif
1966 #ifdef CONFIG_TRACE_IRQFLAGS
1967         p->irq_events = 0;
1968         p->hardirqs_enabled = 0;
1969         p->hardirq_enable_ip = 0;
1970         p->hardirq_enable_event = 0;
1971         p->hardirq_disable_ip = _THIS_IP_;
1972         p->hardirq_disable_event = 0;
1973         p->softirqs_enabled = 1;
1974         p->softirq_enable_ip = _THIS_IP_;
1975         p->softirq_enable_event = 0;
1976         p->softirq_disable_ip = 0;
1977         p->softirq_disable_event = 0;
1978         p->hardirq_context = 0;
1979         p->softirq_context = 0;
1980 #endif
1981
1982         p->pagefault_disabled = 0;
1983
1984 #ifdef CONFIG_LOCKDEP
1985         lockdep_init_task(p);
1986 #endif
1987
1988 #ifdef CONFIG_DEBUG_MUTEXES
1989         p->blocked_on = NULL; /* not blocked yet */
1990 #endif
1991 #ifdef CONFIG_BCACHE
1992         p->sequential_io        = 0;
1993         p->sequential_io_avg    = 0;
1994 #endif
1995
1996         /* Perform scheduler related setup. Assign this task to a CPU. */
1997         retval = sched_fork(clone_flags, p);
1998         if (retval)
1999                 goto bad_fork_cleanup_policy;
2000
2001         retval = perf_event_init_task(p);
2002         if (retval)
2003                 goto bad_fork_cleanup_policy;
2004         retval = audit_alloc(p);
2005         if (retval)
2006                 goto bad_fork_cleanup_perf;
2007         /* copy all the process information */
2008         shm_init_task(p);
2009         retval = security_task_alloc(p, clone_flags);
2010         if (retval)
2011                 goto bad_fork_cleanup_audit;
2012         retval = copy_semundo(clone_flags, p);
2013         if (retval)
2014                 goto bad_fork_cleanup_security;
2015         retval = copy_files(clone_flags, p);
2016         if (retval)
2017                 goto bad_fork_cleanup_semundo;
2018         retval = copy_fs(clone_flags, p);
2019         if (retval)
2020                 goto bad_fork_cleanup_files;
2021         retval = copy_sighand(clone_flags, p);
2022         if (retval)
2023                 goto bad_fork_cleanup_fs;
2024         retval = copy_signal(clone_flags, p);
2025         if (retval)
2026                 goto bad_fork_cleanup_sighand;
2027         retval = copy_mm(clone_flags, p);
2028         if (retval)
2029                 goto bad_fork_cleanup_signal;
2030         retval = copy_namespaces(clone_flags, p);
2031         if (retval)
2032                 goto bad_fork_cleanup_mm;
2033         retval = copy_io(clone_flags, p);
2034         if (retval)
2035                 goto bad_fork_cleanup_namespaces;
2036         retval = copy_thread_tls(clone_flags, args->stack, args->stack_size, p,
2037                                  args->tls);
2038         if (retval)
2039                 goto bad_fork_cleanup_io;
2040
2041         stackleak_task_init(p);
2042
2043         if (pid != &init_struct_pid) {
2044                 pid = alloc_pid(p->nsproxy->pid_ns_for_children);
2045                 if (IS_ERR(pid)) {
2046                         retval = PTR_ERR(pid);
2047                         goto bad_fork_cleanup_thread;
2048                 }
2049         }
2050
2051         /*
2052          * This has to happen after we've potentially unshared the file
2053          * descriptor table (so that the pidfd doesn't leak into the child
2054          * if the fd table isn't shared).
2055          */
2056         if (clone_flags & CLONE_PIDFD) {
2057                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2058                 if (retval < 0)
2059                         goto bad_fork_free_pid;
2060
2061                 pidfd = retval;
2062
2063                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2064                                               O_RDWR | O_CLOEXEC);
2065                 if (IS_ERR(pidfile)) {
2066                         put_unused_fd(pidfd);
2067                         retval = PTR_ERR(pidfile);
2068                         goto bad_fork_free_pid;
2069                 }
2070                 get_pid(pid);   /* held by pidfile now */
2071
2072                 retval = put_user(pidfd, args->pidfd);
2073                 if (retval)
2074                         goto bad_fork_put_pidfd;
2075         }
2076
2077 #ifdef CONFIG_BLOCK
2078         p->plug = NULL;
2079 #endif
2080 #ifdef CONFIG_FUTEX
2081         p->robust_list = NULL;
2082 #ifdef CONFIG_COMPAT
2083         p->compat_robust_list = NULL;
2084 #endif
2085         INIT_LIST_HEAD(&p->pi_state_list);
2086         p->pi_state_cache = NULL;
2087 #endif
2088         /*
2089          * sigaltstack should be cleared when sharing the same VM
2090          */
2091         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2092                 sas_ss_reset(p);
2093
2094         /*
2095          * Syscall tracing and stepping should be turned off in the
2096          * child regardless of CLONE_PTRACE.
2097          */
2098         user_disable_single_step(p);
2099         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2100 #ifdef TIF_SYSCALL_EMU
2101         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2102 #endif
2103         clear_tsk_latency_tracing(p);
2104
2105         /* ok, now we should be set up.. */
2106         p->pid = pid_nr(pid);
2107         if (clone_flags & CLONE_THREAD) {
2108                 p->exit_signal = -1;
2109                 p->group_leader = current->group_leader;
2110                 p->tgid = current->tgid;
2111         } else {
2112                 if (clone_flags & CLONE_PARENT)
2113                         p->exit_signal = current->group_leader->exit_signal;
2114                 else
2115                         p->exit_signal = args->exit_signal;
2116                 p->group_leader = p;
2117                 p->tgid = p->pid;
2118         }
2119
2120         p->nr_dirtied = 0;
2121         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2122         p->dirty_paused_when = 0;
2123
2124         p->pdeath_signal = 0;
2125         INIT_LIST_HEAD(&p->thread_group);
2126         p->task_works = NULL;
2127
2128         cgroup_threadgroup_change_begin(current);
2129         /*
2130          * Ensure that the cgroup subsystem policies allow the new process to be
2131          * forked. It should be noted the the new process's css_set can be changed
2132          * between here and cgroup_post_fork() if an organisation operation is in
2133          * progress.
2134          */
2135         retval = cgroup_can_fork(p);
2136         if (retval)
2137                 goto bad_fork_cgroup_threadgroup_change_end;
2138
2139         /*
2140          * From this point on we must avoid any synchronous user-space
2141          * communication until we take the tasklist-lock. In particular, we do
2142          * not want user-space to be able to predict the process start-time by
2143          * stalling fork(2) after we recorded the start_time but before it is
2144          * visible to the system.
2145          */
2146
2147         p->start_time = ktime_get_ns();
2148         p->real_start_time = ktime_get_boottime_ns();
2149
2150         /*
2151          * Make it visible to the rest of the system, but dont wake it up yet.
2152          * Need tasklist lock for parent etc handling!
2153          */
2154         write_lock_irq(&tasklist_lock);
2155
2156         /* CLONE_PARENT re-uses the old parent */
2157         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2158                 p->real_parent = current->real_parent;
2159                 p->parent_exec_id = current->parent_exec_id;
2160         } else {
2161                 p->real_parent = current;
2162                 p->parent_exec_id = current->self_exec_id;
2163         }
2164
2165         klp_copy_process(p);
2166
2167         spin_lock(&current->sighand->siglock);
2168
2169         /*
2170          * Copy seccomp details explicitly here, in case they were changed
2171          * before holding sighand lock.
2172          */
2173         copy_seccomp(p);
2174
2175         rseq_fork(p, clone_flags);
2176
2177         /* Don't start children in a dying pid namespace */
2178         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2179                 retval = -ENOMEM;
2180                 goto bad_fork_cancel_cgroup;
2181         }
2182
2183         /* Let kill terminate clone/fork in the middle */
2184         if (fatal_signal_pending(current)) {
2185                 retval = -EINTR;
2186                 goto bad_fork_cancel_cgroup;
2187         }
2188
2189         /* past the last point of failure */
2190         if (pidfile)
2191                 fd_install(pidfd, pidfile);
2192
2193         init_task_pid_links(p);
2194         if (likely(p->pid)) {
2195                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2196
2197                 init_task_pid(p, PIDTYPE_PID, pid);
2198                 if (thread_group_leader(p)) {
2199                         init_task_pid(p, PIDTYPE_TGID, pid);
2200                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2201                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2202
2203                         if (is_child_reaper(pid)) {
2204                                 ns_of_pid(pid)->child_reaper = p;
2205                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2206                         }
2207                         p->signal->shared_pending.signal = delayed.signal;
2208                         p->signal->tty = tty_kref_get(current->signal->tty);
2209                         /*
2210                          * Inherit has_child_subreaper flag under the same
2211                          * tasklist_lock with adding child to the process tree
2212                          * for propagate_has_child_subreaper optimization.
2213                          */
2214                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2215                                                          p->real_parent->signal->is_child_subreaper;
2216                         list_add_tail(&p->sibling, &p->real_parent->children);
2217                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2218                         attach_pid(p, PIDTYPE_TGID);
2219                         attach_pid(p, PIDTYPE_PGID);
2220                         attach_pid(p, PIDTYPE_SID);
2221                         __this_cpu_inc(process_counts);
2222                 } else {
2223                         current->signal->nr_threads++;
2224                         atomic_inc(&current->signal->live);
2225                         refcount_inc(&current->signal->sigcnt);
2226                         task_join_group_stop(p);
2227                         list_add_tail_rcu(&p->thread_group,
2228                                           &p->group_leader->thread_group);
2229                         list_add_tail_rcu(&p->thread_node,
2230                                           &p->signal->thread_head);
2231                 }
2232                 attach_pid(p, PIDTYPE_PID);
2233                 nr_threads++;
2234         }
2235         total_forks++;
2236         hlist_del_init(&delayed.node);
2237         spin_unlock(&current->sighand->siglock);
2238         syscall_tracepoint_update(p);
2239         write_unlock_irq(&tasklist_lock);
2240
2241         proc_fork_connector(p);
2242         cgroup_post_fork(p);
2243         cgroup_threadgroup_change_end(current);
2244         perf_event_fork(p);
2245
2246         trace_task_newtask(p, clone_flags);
2247         uprobe_copy_process(p, clone_flags);
2248
2249         return p;
2250
2251 bad_fork_cancel_cgroup:
2252         spin_unlock(&current->sighand->siglock);
2253         write_unlock_irq(&tasklist_lock);
2254         cgroup_cancel_fork(p);
2255 bad_fork_cgroup_threadgroup_change_end:
2256         cgroup_threadgroup_change_end(current);
2257 bad_fork_put_pidfd:
2258         if (clone_flags & CLONE_PIDFD) {
2259                 fput(pidfile);
2260                 put_unused_fd(pidfd);
2261         }
2262 bad_fork_free_pid:
2263         if (pid != &init_struct_pid)
2264                 free_pid(pid);
2265 bad_fork_cleanup_thread:
2266         exit_thread(p);
2267 bad_fork_cleanup_io:
2268         if (p->io_context)
2269                 exit_io_context(p);
2270 bad_fork_cleanup_namespaces:
2271         exit_task_namespaces(p);
2272 bad_fork_cleanup_mm:
2273         if (p->mm) {
2274                 mm_clear_owner(p->mm, p);
2275                 mmput(p->mm);
2276         }
2277 bad_fork_cleanup_signal:
2278         if (!(clone_flags & CLONE_THREAD))
2279                 free_signal_struct(p->signal);
2280 bad_fork_cleanup_sighand:
2281         __cleanup_sighand(p->sighand);
2282 bad_fork_cleanup_fs:
2283         exit_fs(p); /* blocking */
2284 bad_fork_cleanup_files:
2285         exit_files(p); /* blocking */
2286 bad_fork_cleanup_semundo:
2287         exit_sem(p);
2288 bad_fork_cleanup_security:
2289         security_task_free(p);
2290 bad_fork_cleanup_audit:
2291         audit_free(p);
2292 bad_fork_cleanup_perf:
2293         perf_event_free_task(p);
2294 bad_fork_cleanup_policy:
2295         lockdep_free_task(p);
2296 #ifdef CONFIG_NUMA
2297         mpol_put(p->mempolicy);
2298 bad_fork_cleanup_threadgroup_lock:
2299 #endif
2300         delayacct_tsk_free(p);
2301 bad_fork_cleanup_count:
2302         atomic_dec(&p->cred->user->processes);
2303         exit_creds(p);
2304 bad_fork_free:
2305         p->state = TASK_DEAD;
2306         put_task_stack(p);
2307         delayed_free_task(p);
2308 fork_out:
2309         spin_lock_irq(&current->sighand->siglock);
2310         hlist_del_init(&delayed.node);
2311         spin_unlock_irq(&current->sighand->siglock);
2312         return ERR_PTR(retval);
2313 }
2314
2315 static inline void init_idle_pids(struct task_struct *idle)
2316 {
2317         enum pid_type type;
2318
2319         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2320                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2321                 init_task_pid(idle, type, &init_struct_pid);
2322         }
2323 }
2324
2325 struct task_struct *fork_idle(int cpu)
2326 {
2327         struct task_struct *task;
2328         struct kernel_clone_args args = {
2329                 .flags = CLONE_VM,
2330         };
2331
2332         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2333         if (!IS_ERR(task)) {
2334                 init_idle_pids(task);
2335                 init_idle(task, cpu);
2336         }
2337
2338         return task;
2339 }
2340
2341 struct mm_struct *copy_init_mm(void)
2342 {
2343         return dup_mm(NULL, &init_mm);
2344 }
2345
2346 /*
2347  *  Ok, this is the main fork-routine.
2348  *
2349  * It copies the process, and if successful kick-starts
2350  * it and waits for it to finish using the VM if required.
2351  *
2352  * args->exit_signal is expected to be checked for sanity by the caller.
2353  */
2354 long _do_fork(struct kernel_clone_args *args)
2355 {
2356         u64 clone_flags = args->flags;
2357         struct completion vfork;
2358         struct pid *pid;
2359         struct task_struct *p;
2360         int trace = 0;
2361         long nr;
2362
2363         /*
2364          * Determine whether and which event to report to ptracer.  When
2365          * called from kernel_thread or CLONE_UNTRACED is explicitly
2366          * requested, no event is reported; otherwise, report if the event
2367          * for the type of forking is enabled.
2368          */
2369         if (!(clone_flags & CLONE_UNTRACED)) {
2370                 if (clone_flags & CLONE_VFORK)
2371                         trace = PTRACE_EVENT_VFORK;
2372                 else if (args->exit_signal != SIGCHLD)
2373                         trace = PTRACE_EVENT_CLONE;
2374                 else
2375                         trace = PTRACE_EVENT_FORK;
2376
2377                 if (likely(!ptrace_event_enabled(current, trace)))
2378                         trace = 0;
2379         }
2380
2381         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2382         add_latent_entropy();
2383
2384         if (IS_ERR(p))
2385                 return PTR_ERR(p);
2386
2387         /*
2388          * Do this prior waking up the new thread - the thread pointer
2389          * might get invalid after that point, if the thread exits quickly.
2390          */
2391         trace_sched_process_fork(current, p);
2392
2393         pid = get_task_pid(p, PIDTYPE_PID);
2394         nr = pid_vnr(pid);
2395
2396         if (clone_flags & CLONE_PARENT_SETTID)
2397                 put_user(nr, args->parent_tid);
2398
2399         if (clone_flags & CLONE_VFORK) {
2400                 p->vfork_done = &vfork;
2401                 init_completion(&vfork);
2402                 get_task_struct(p);
2403         }
2404
2405         wake_up_new_task(p);
2406
2407         /* forking complete and child started to run, tell ptracer */
2408         if (unlikely(trace))
2409                 ptrace_event_pid(trace, pid);
2410
2411         if (clone_flags & CLONE_VFORK) {
2412                 if (!wait_for_vfork_done(p, &vfork))
2413                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2414         }
2415
2416         put_pid(pid);
2417         return nr;
2418 }
2419
2420 bool legacy_clone_args_valid(const struct kernel_clone_args *kargs)
2421 {
2422         /* clone(CLONE_PIDFD) uses parent_tidptr to return a pidfd */
2423         if ((kargs->flags & CLONE_PIDFD) &&
2424             (kargs->flags & CLONE_PARENT_SETTID))
2425                 return false;
2426
2427         return true;
2428 }
2429
2430 #ifndef CONFIG_HAVE_COPY_THREAD_TLS
2431 /* For compatibility with architectures that call do_fork directly rather than
2432  * using the syscall entry points below. */
2433 long do_fork(unsigned long clone_flags,
2434               unsigned long stack_start,
2435               unsigned long stack_size,
2436               int __user *parent_tidptr,
2437               int __user *child_tidptr)
2438 {
2439         struct kernel_clone_args args = {
2440                 .flags          = (clone_flags & ~CSIGNAL),
2441                 .pidfd          = parent_tidptr,
2442                 .child_tid      = child_tidptr,
2443                 .parent_tid     = parent_tidptr,
2444                 .exit_signal    = (clone_flags & CSIGNAL),
2445                 .stack          = stack_start,
2446                 .stack_size     = stack_size,
2447         };
2448
2449         if (!legacy_clone_args_valid(&args))
2450                 return -EINVAL;
2451
2452         return _do_fork(&args);
2453 }
2454 #endif
2455
2456 /*
2457  * Create a kernel thread.
2458  */
2459 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2460 {
2461         struct kernel_clone_args args = {
2462                 .flags          = ((flags | CLONE_VM | CLONE_UNTRACED) & ~CSIGNAL),
2463                 .exit_signal    = (flags & CSIGNAL),
2464                 .stack          = (unsigned long)fn,
2465                 .stack_size     = (unsigned long)arg,
2466         };
2467
2468         return _do_fork(&args);
2469 }
2470
2471 #ifdef __ARCH_WANT_SYS_FORK
2472 SYSCALL_DEFINE0(fork)
2473 {
2474 #ifdef CONFIG_MMU
2475         struct kernel_clone_args args = {
2476                 .exit_signal = SIGCHLD,
2477         };
2478
2479         return _do_fork(&args);
2480 #else
2481         /* can not support in nommu mode */
2482         return -EINVAL;
2483 #endif
2484 }
2485 #endif
2486
2487 #ifdef __ARCH_WANT_SYS_VFORK
2488 SYSCALL_DEFINE0(vfork)
2489 {
2490         struct kernel_clone_args args = {
2491                 .flags          = CLONE_VFORK | CLONE_VM,
2492                 .exit_signal    = SIGCHLD,
2493         };
2494
2495         return _do_fork(&args);
2496 }
2497 #endif
2498
2499 #ifdef __ARCH_WANT_SYS_CLONE
2500 #ifdef CONFIG_CLONE_BACKWARDS
2501 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2502                  int __user *, parent_tidptr,
2503                  unsigned long, tls,
2504                  int __user *, child_tidptr)
2505 #elif defined(CONFIG_CLONE_BACKWARDS2)
2506 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2507                  int __user *, parent_tidptr,
2508                  int __user *, child_tidptr,
2509                  unsigned long, tls)
2510 #elif defined(CONFIG_CLONE_BACKWARDS3)
2511 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2512                 int, stack_size,
2513                 int __user *, parent_tidptr,
2514                 int __user *, child_tidptr,
2515                 unsigned long, tls)
2516 #else
2517 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2518                  int __user *, parent_tidptr,
2519                  int __user *, child_tidptr,
2520                  unsigned long, tls)
2521 #endif
2522 {
2523         struct kernel_clone_args args = {
2524                 .flags          = (clone_flags & ~CSIGNAL),
2525                 .pidfd          = parent_tidptr,
2526                 .child_tid      = child_tidptr,
2527                 .parent_tid     = parent_tidptr,
2528                 .exit_signal    = (clone_flags & CSIGNAL),
2529                 .stack          = newsp,
2530                 .tls            = tls,
2531         };
2532
2533         if (!legacy_clone_args_valid(&args))
2534                 return -EINVAL;
2535
2536         return _do_fork(&args);
2537 }
2538 #endif
2539
2540 #ifdef __ARCH_WANT_SYS_CLONE3
2541 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2542                                               struct clone_args __user *uargs,
2543                                               size_t size)
2544 {
2545         struct clone_args args;
2546
2547         if (unlikely(size > PAGE_SIZE))
2548                 return -E2BIG;
2549
2550         if (unlikely(size < sizeof(struct clone_args)))
2551                 return -EINVAL;
2552
2553         if (unlikely(!access_ok(uargs, size)))
2554                 return -EFAULT;
2555
2556         if (size > sizeof(struct clone_args)) {
2557                 unsigned char __user *addr;
2558                 unsigned char __user *end;
2559                 unsigned char val;
2560
2561                 addr = (void __user *)uargs + sizeof(struct clone_args);
2562                 end = (void __user *)uargs + size;
2563
2564                 for (; addr < end; addr++) {
2565                         if (get_user(val, addr))
2566                                 return -EFAULT;
2567                         if (val)
2568                                 return -E2BIG;
2569                 }
2570
2571                 size = sizeof(struct clone_args);
2572         }
2573
2574         if (copy_from_user(&args, uargs, size))
2575                 return -EFAULT;
2576
2577         /*
2578          * Verify that higher 32bits of exit_signal are unset and that
2579          * it is a valid signal
2580          */
2581         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2582                      !valid_signal(args.exit_signal)))
2583                 return -EINVAL;
2584
2585         *kargs = (struct kernel_clone_args){
2586                 .flags          = args.flags,
2587                 .pidfd          = u64_to_user_ptr(args.pidfd),
2588                 .child_tid      = u64_to_user_ptr(args.child_tid),
2589                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2590                 .exit_signal    = args.exit_signal,
2591                 .stack          = args.stack,
2592                 .stack_size     = args.stack_size,
2593                 .tls            = args.tls,
2594         };
2595
2596         return 0;
2597 }
2598
2599 static bool clone3_args_valid(const struct kernel_clone_args *kargs)
2600 {
2601         /*
2602          * All lower bits of the flag word are taken.
2603          * Verify that no other unknown flags are passed along.
2604          */
2605         if (kargs->flags & ~CLONE_LEGACY_FLAGS)
2606                 return false;
2607
2608         /*
2609          * - make the CLONE_DETACHED bit reuseable for clone3
2610          * - make the CSIGNAL bits reuseable for clone3
2611          */
2612         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2613                 return false;
2614
2615         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2616             kargs->exit_signal)
2617                 return false;
2618
2619         return true;
2620 }
2621
2622 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2623 {
2624         int err;
2625
2626         struct kernel_clone_args kargs;
2627
2628         err = copy_clone_args_from_user(&kargs, uargs, size);
2629         if (err)
2630                 return err;
2631
2632         if (!clone3_args_valid(&kargs))
2633                 return -EINVAL;
2634
2635         return _do_fork(&kargs);
2636 }
2637 #endif
2638
2639 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2640 {
2641         struct task_struct *leader, *parent, *child;
2642         int res;
2643
2644         read_lock(&tasklist_lock);
2645         leader = top = top->group_leader;
2646 down:
2647         for_each_thread(leader, parent) {
2648                 list_for_each_entry(child, &parent->children, sibling) {
2649                         res = visitor(child, data);
2650                         if (res) {
2651                                 if (res < 0)
2652                                         goto out;
2653                                 leader = child;
2654                                 goto down;
2655                         }
2656 up:
2657                         ;
2658                 }
2659         }
2660
2661         if (leader != top) {
2662                 child = leader;
2663                 parent = child->real_parent;
2664                 leader = parent->group_leader;
2665                 goto up;
2666         }
2667 out:
2668         read_unlock(&tasklist_lock);
2669 }
2670
2671 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2672 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2673 #endif
2674
2675 static void sighand_ctor(void *data)
2676 {
2677         struct sighand_struct *sighand = data;
2678
2679         spin_lock_init(&sighand->siglock);
2680         init_waitqueue_head(&sighand->signalfd_wqh);
2681 }
2682
2683 void __init proc_caches_init(void)
2684 {
2685         unsigned int mm_size;
2686
2687         sighand_cachep = kmem_cache_create("sighand_cache",
2688                         sizeof(struct sighand_struct), 0,
2689                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2690                         SLAB_ACCOUNT, sighand_ctor);
2691         signal_cachep = kmem_cache_create("signal_cache",
2692                         sizeof(struct signal_struct), 0,
2693                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2694                         NULL);
2695         files_cachep = kmem_cache_create("files_cache",
2696                         sizeof(struct files_struct), 0,
2697                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2698                         NULL);
2699         fs_cachep = kmem_cache_create("fs_cache",
2700                         sizeof(struct fs_struct), 0,
2701                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2702                         NULL);
2703
2704         /*
2705          * The mm_cpumask is located at the end of mm_struct, and is
2706          * dynamically sized based on the maximum CPU number this system
2707          * can have, taking hotplug into account (nr_cpu_ids).
2708          */
2709         mm_size = sizeof(struct mm_struct) + cpumask_size();
2710
2711         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2712                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2713                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2714                         offsetof(struct mm_struct, saved_auxv),
2715                         sizeof_field(struct mm_struct, saved_auxv),
2716                         NULL);
2717         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2718         mmap_init();
2719         nsproxy_cache_init();
2720 }
2721
2722 /*
2723  * Check constraints on flags passed to the unshare system call.
2724  */
2725 static int check_unshare_flags(unsigned long unshare_flags)
2726 {
2727         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2728                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2729                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2730                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP))
2731                 return -EINVAL;
2732         /*
2733          * Not implemented, but pretend it works if there is nothing
2734          * to unshare.  Note that unsharing the address space or the
2735          * signal handlers also need to unshare the signal queues (aka
2736          * CLONE_THREAD).
2737          */
2738         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2739                 if (!thread_group_empty(current))
2740                         return -EINVAL;
2741         }
2742         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2743                 if (refcount_read(&current->sighand->count) > 1)
2744                         return -EINVAL;
2745         }
2746         if (unshare_flags & CLONE_VM) {
2747                 if (!current_is_single_threaded())
2748                         return -EINVAL;
2749         }
2750
2751         return 0;
2752 }
2753
2754 /*
2755  * Unshare the filesystem structure if it is being shared
2756  */
2757 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2758 {
2759         struct fs_struct *fs = current->fs;
2760
2761         if (!(unshare_flags & CLONE_FS) || !fs)
2762                 return 0;
2763
2764         /* don't need lock here; in the worst case we'll do useless copy */
2765         if (fs->users == 1)
2766                 return 0;
2767
2768         *new_fsp = copy_fs_struct(fs);
2769         if (!*new_fsp)
2770                 return -ENOMEM;
2771
2772         return 0;
2773 }
2774
2775 /*
2776  * Unshare file descriptor table if it is being shared
2777  */
2778 static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2779 {
2780         struct files_struct *fd = current->files;
2781         int error = 0;
2782
2783         if ((unshare_flags & CLONE_FILES) &&
2784             (fd && atomic_read(&fd->count) > 1)) {
2785                 *new_fdp = dup_fd(fd, &error);
2786                 if (!*new_fdp)
2787                         return error;
2788         }
2789
2790         return 0;
2791 }
2792
2793 /*
2794  * unshare allows a process to 'unshare' part of the process
2795  * context which was originally shared using clone.  copy_*
2796  * functions used by do_fork() cannot be used here directly
2797  * because they modify an inactive task_struct that is being
2798  * constructed. Here we are modifying the current, active,
2799  * task_struct.
2800  */
2801 int ksys_unshare(unsigned long unshare_flags)
2802 {
2803         struct fs_struct *fs, *new_fs = NULL;
2804         struct files_struct *fd, *new_fd = NULL;
2805         struct cred *new_cred = NULL;
2806         struct nsproxy *new_nsproxy = NULL;
2807         int do_sysvsem = 0;
2808         int err;
2809
2810         /*
2811          * If unsharing a user namespace must also unshare the thread group
2812          * and unshare the filesystem root and working directories.
2813          */
2814         if (unshare_flags & CLONE_NEWUSER)
2815                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2816         /*
2817          * If unsharing vm, must also unshare signal handlers.
2818          */
2819         if (unshare_flags & CLONE_VM)
2820                 unshare_flags |= CLONE_SIGHAND;
2821         /*
2822          * If unsharing a signal handlers, must also unshare the signal queues.
2823          */
2824         if (unshare_flags & CLONE_SIGHAND)
2825                 unshare_flags |= CLONE_THREAD;
2826         /*
2827          * If unsharing namespace, must also unshare filesystem information.
2828          */
2829         if (unshare_flags & CLONE_NEWNS)
2830                 unshare_flags |= CLONE_FS;
2831
2832         err = check_unshare_flags(unshare_flags);
2833         if (err)
2834                 goto bad_unshare_out;
2835         /*
2836          * CLONE_NEWIPC must also detach from the undolist: after switching
2837          * to a new ipc namespace, the semaphore arrays from the old
2838          * namespace are unreachable.
2839          */
2840         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2841                 do_sysvsem = 1;
2842         err = unshare_fs(unshare_flags, &new_fs);
2843         if (err)
2844                 goto bad_unshare_out;
2845         err = unshare_fd(unshare_flags, &new_fd);
2846         if (err)
2847                 goto bad_unshare_cleanup_fs;
2848         err = unshare_userns(unshare_flags, &new_cred);
2849         if (err)
2850                 goto bad_unshare_cleanup_fd;
2851         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2852                                          new_cred, new_fs);
2853         if (err)
2854                 goto bad_unshare_cleanup_cred;
2855
2856         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2857                 if (do_sysvsem) {
2858                         /*
2859                          * CLONE_SYSVSEM is equivalent to sys_exit().
2860                          */
2861                         exit_sem(current);
2862                 }
2863                 if (unshare_flags & CLONE_NEWIPC) {
2864                         /* Orphan segments in old ns (see sem above). */
2865                         exit_shm(current);
2866                         shm_init_task(current);
2867                 }
2868
2869                 if (new_nsproxy)
2870                         switch_task_namespaces(current, new_nsproxy);
2871
2872                 task_lock(current);
2873
2874                 if (new_fs) {
2875                         fs = current->fs;
2876                         spin_lock(&fs->lock);
2877                         current->fs = new_fs;
2878                         if (--fs->users)
2879                                 new_fs = NULL;
2880                         else
2881                                 new_fs = fs;
2882                         spin_unlock(&fs->lock);
2883                 }
2884
2885                 if (new_fd) {
2886                         fd = current->files;
2887                         current->files = new_fd;
2888                         new_fd = fd;
2889                 }
2890
2891                 task_unlock(current);
2892
2893                 if (new_cred) {
2894                         /* Install the new user namespace */
2895                         commit_creds(new_cred);
2896                         new_cred = NULL;
2897                 }
2898         }
2899
2900         perf_event_namespaces(current);
2901
2902 bad_unshare_cleanup_cred:
2903         if (new_cred)
2904                 put_cred(new_cred);
2905 bad_unshare_cleanup_fd:
2906         if (new_fd)
2907                 put_files_struct(new_fd);
2908
2909 bad_unshare_cleanup_fs:
2910         if (new_fs)
2911                 free_fs_struct(new_fs);
2912
2913 bad_unshare_out:
2914         return err;
2915 }
2916
2917 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
2918 {
2919         return ksys_unshare(unshare_flags);
2920 }
2921
2922 /*
2923  *      Helper to unshare the files of the current task.
2924  *      We don't want to expose copy_files internals to
2925  *      the exec layer of the kernel.
2926  */
2927
2928 int unshare_files(struct files_struct **displaced)
2929 {
2930         struct task_struct *task = current;
2931         struct files_struct *copy = NULL;
2932         int error;
2933
2934         error = unshare_fd(CLONE_FILES, &copy);
2935         if (error || !copy) {
2936                 *displaced = NULL;
2937                 return error;
2938         }
2939         *displaced = task->files;
2940         task_lock(task);
2941         task->files = copy;
2942         task_unlock(task);
2943         return 0;
2944 }
2945
2946 int sysctl_max_threads(struct ctl_table *table, int write,
2947                        void __user *buffer, size_t *lenp, loff_t *ppos)
2948 {
2949         struct ctl_table t;
2950         int ret;
2951         int threads = max_threads;
2952         int min = MIN_THREADS;
2953         int max = MAX_THREADS;
2954
2955         t = *table;
2956         t.data = &threads;
2957         t.extra1 = &min;
2958         t.extra2 = &max;
2959
2960         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
2961         if (ret || !write)
2962                 return ret;
2963
2964         set_max_threads(threads);
2965
2966         return 0;
2967 }