Merge branch 'odp_fixes' into hmm.git
[linux-2.6-microblaze.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/hmm.h>
44 #include <linux/fs.h>
45 #include <linux/mm.h>
46 #include <linux/vmacache.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/random.h>
79 #include <linux/tty.h>
80 #include <linux/blkdev.h>
81 #include <linux/fs_struct.h>
82 #include <linux/magic.h>
83 #include <linux/perf_event.h>
84 #include <linux/posix-timers.h>
85 #include <linux/user-return-notifier.h>
86 #include <linux/oom.h>
87 #include <linux/khugepaged.h>
88 #include <linux/signalfd.h>
89 #include <linux/uprobes.h>
90 #include <linux/aio.h>
91 #include <linux/compiler.h>
92 #include <linux/sysctl.h>
93 #include <linux/kcov.h>
94 #include <linux/livepatch.h>
95 #include <linux/thread_info.h>
96 #include <linux/stackleak.h>
97
98 #include <asm/pgtable.h>
99 #include <asm/pgalloc.h>
100 #include <linux/uaccess.h>
101 #include <asm/mmu_context.h>
102 #include <asm/cacheflush.h>
103 #include <asm/tlbflush.h>
104
105 #include <trace/events/sched.h>
106
107 #define CREATE_TRACE_POINTS
108 #include <trace/events/task.h>
109
110 /*
111  * Minimum number of threads to boot the kernel
112  */
113 #define MIN_THREADS 20
114
115 /*
116  * Maximum number of threads
117  */
118 #define MAX_THREADS FUTEX_TID_MASK
119
120 /*
121  * Protected counters by write_lock_irq(&tasklist_lock)
122  */
123 unsigned long total_forks;      /* Handle normal Linux uptimes. */
124 int nr_threads;                 /* The idle threads do not count.. */
125
126 static int max_threads;         /* tunable limit on nr_threads */
127
128 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
129
130 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
131
132 #ifdef CONFIG_PROVE_RCU
133 int lockdep_tasklist_lock_is_held(void)
134 {
135         return lockdep_is_held(&tasklist_lock);
136 }
137 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
138 #endif /* #ifdef CONFIG_PROVE_RCU */
139
140 int nr_processes(void)
141 {
142         int cpu;
143         int total = 0;
144
145         for_each_possible_cpu(cpu)
146                 total += per_cpu(process_counts, cpu);
147
148         return total;
149 }
150
151 void __weak arch_release_task_struct(struct task_struct *tsk)
152 {
153 }
154
155 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
156 static struct kmem_cache *task_struct_cachep;
157
158 static inline struct task_struct *alloc_task_struct_node(int node)
159 {
160         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
161 }
162
163 static inline void free_task_struct(struct task_struct *tsk)
164 {
165         kmem_cache_free(task_struct_cachep, tsk);
166 }
167 #endif
168
169 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
170
171 /*
172  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
173  * kmemcache based allocator.
174  */
175 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
176
177 #ifdef CONFIG_VMAP_STACK
178 /*
179  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
180  * flush.  Try to minimize the number of calls by caching stacks.
181  */
182 #define NR_CACHED_STACKS 2
183 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
184
185 static int free_vm_stack_cache(unsigned int cpu)
186 {
187         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
188         int i;
189
190         for (i = 0; i < NR_CACHED_STACKS; i++) {
191                 struct vm_struct *vm_stack = cached_vm_stacks[i];
192
193                 if (!vm_stack)
194                         continue;
195
196                 vfree(vm_stack->addr);
197                 cached_vm_stacks[i] = NULL;
198         }
199
200         return 0;
201 }
202 #endif
203
204 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
205 {
206 #ifdef CONFIG_VMAP_STACK
207         void *stack;
208         int i;
209
210         for (i = 0; i < NR_CACHED_STACKS; i++) {
211                 struct vm_struct *s;
212
213                 s = this_cpu_xchg(cached_stacks[i], NULL);
214
215                 if (!s)
216                         continue;
217
218                 /* Clear stale pointers from reused stack. */
219                 memset(s->addr, 0, THREAD_SIZE);
220
221                 tsk->stack_vm_area = s;
222                 tsk->stack = s->addr;
223                 return s->addr;
224         }
225
226         /*
227          * Allocated stacks are cached and later reused by new threads,
228          * so memcg accounting is performed manually on assigning/releasing
229          * stacks to tasks. Drop __GFP_ACCOUNT.
230          */
231         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
232                                      VMALLOC_START, VMALLOC_END,
233                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
234                                      PAGE_KERNEL,
235                                      0, node, __builtin_return_address(0));
236
237         /*
238          * We can't call find_vm_area() in interrupt context, and
239          * free_thread_stack() can be called in interrupt context,
240          * so cache the vm_struct.
241          */
242         if (stack) {
243                 tsk->stack_vm_area = find_vm_area(stack);
244                 tsk->stack = stack;
245         }
246         return stack;
247 #else
248         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
249                                              THREAD_SIZE_ORDER);
250
251         if (likely(page)) {
252                 tsk->stack = page_address(page);
253                 return tsk->stack;
254         }
255         return NULL;
256 #endif
257 }
258
259 static inline void free_thread_stack(struct task_struct *tsk)
260 {
261 #ifdef CONFIG_VMAP_STACK
262         struct vm_struct *vm = task_stack_vm_area(tsk);
263
264         if (vm) {
265                 int i;
266
267                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
268                         mod_memcg_page_state(vm->pages[i],
269                                              MEMCG_KERNEL_STACK_KB,
270                                              -(int)(PAGE_SIZE / 1024));
271
272                         memcg_kmem_uncharge(vm->pages[i], 0);
273                 }
274
275                 for (i = 0; i < NR_CACHED_STACKS; i++) {
276                         if (this_cpu_cmpxchg(cached_stacks[i],
277                                         NULL, tsk->stack_vm_area) != NULL)
278                                 continue;
279
280                         return;
281                 }
282
283                 vfree_atomic(tsk->stack);
284                 return;
285         }
286 #endif
287
288         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
289 }
290 # else
291 static struct kmem_cache *thread_stack_cache;
292
293 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
294                                                   int node)
295 {
296         unsigned long *stack;
297         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
298         tsk->stack = stack;
299         return stack;
300 }
301
302 static void free_thread_stack(struct task_struct *tsk)
303 {
304         kmem_cache_free(thread_stack_cache, tsk->stack);
305 }
306
307 void thread_stack_cache_init(void)
308 {
309         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
310                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
311                                         THREAD_SIZE, NULL);
312         BUG_ON(thread_stack_cache == NULL);
313 }
314 # endif
315 #endif
316
317 /* SLAB cache for signal_struct structures (tsk->signal) */
318 static struct kmem_cache *signal_cachep;
319
320 /* SLAB cache for sighand_struct structures (tsk->sighand) */
321 struct kmem_cache *sighand_cachep;
322
323 /* SLAB cache for files_struct structures (tsk->files) */
324 struct kmem_cache *files_cachep;
325
326 /* SLAB cache for fs_struct structures (tsk->fs) */
327 struct kmem_cache *fs_cachep;
328
329 /* SLAB cache for vm_area_struct structures */
330 static struct kmem_cache *vm_area_cachep;
331
332 /* SLAB cache for mm_struct structures (tsk->mm) */
333 static struct kmem_cache *mm_cachep;
334
335 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
336 {
337         struct vm_area_struct *vma;
338
339         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
340         if (vma)
341                 vma_init(vma, mm);
342         return vma;
343 }
344
345 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
346 {
347         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
348
349         if (new) {
350                 *new = *orig;
351                 INIT_LIST_HEAD(&new->anon_vma_chain);
352         }
353         return new;
354 }
355
356 void vm_area_free(struct vm_area_struct *vma)
357 {
358         kmem_cache_free(vm_area_cachep, vma);
359 }
360
361 static void account_kernel_stack(struct task_struct *tsk, int account)
362 {
363         void *stack = task_stack_page(tsk);
364         struct vm_struct *vm = task_stack_vm_area(tsk);
365
366         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
367
368         if (vm) {
369                 int i;
370
371                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
372
373                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
374                         mod_zone_page_state(page_zone(vm->pages[i]),
375                                             NR_KERNEL_STACK_KB,
376                                             PAGE_SIZE / 1024 * account);
377                 }
378         } else {
379                 /*
380                  * All stack pages are in the same zone and belong to the
381                  * same memcg.
382                  */
383                 struct page *first_page = virt_to_page(stack);
384
385                 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
386                                     THREAD_SIZE / 1024 * account);
387
388                 mod_memcg_page_state(first_page, MEMCG_KERNEL_STACK_KB,
389                                      account * (THREAD_SIZE / 1024));
390         }
391 }
392
393 static int memcg_charge_kernel_stack(struct task_struct *tsk)
394 {
395 #ifdef CONFIG_VMAP_STACK
396         struct vm_struct *vm = task_stack_vm_area(tsk);
397         int ret;
398
399         if (vm) {
400                 int i;
401
402                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
403                         /*
404                          * If memcg_kmem_charge() fails, page->mem_cgroup
405                          * pointer is NULL, and both memcg_kmem_uncharge()
406                          * and mod_memcg_page_state() in free_thread_stack()
407                          * will ignore this page. So it's safe.
408                          */
409                         ret = memcg_kmem_charge(vm->pages[i], GFP_KERNEL, 0);
410                         if (ret)
411                                 return ret;
412
413                         mod_memcg_page_state(vm->pages[i],
414                                              MEMCG_KERNEL_STACK_KB,
415                                              PAGE_SIZE / 1024);
416                 }
417         }
418 #endif
419         return 0;
420 }
421
422 static void release_task_stack(struct task_struct *tsk)
423 {
424         if (WARN_ON(tsk->state != TASK_DEAD))
425                 return;  /* Better to leak the stack than to free prematurely */
426
427         account_kernel_stack(tsk, -1);
428         free_thread_stack(tsk);
429         tsk->stack = NULL;
430 #ifdef CONFIG_VMAP_STACK
431         tsk->stack_vm_area = NULL;
432 #endif
433 }
434
435 #ifdef CONFIG_THREAD_INFO_IN_TASK
436 void put_task_stack(struct task_struct *tsk)
437 {
438         if (refcount_dec_and_test(&tsk->stack_refcount))
439                 release_task_stack(tsk);
440 }
441 #endif
442
443 void free_task(struct task_struct *tsk)
444 {
445 #ifndef CONFIG_THREAD_INFO_IN_TASK
446         /*
447          * The task is finally done with both the stack and thread_info,
448          * so free both.
449          */
450         release_task_stack(tsk);
451 #else
452         /*
453          * If the task had a separate stack allocation, it should be gone
454          * by now.
455          */
456         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
457 #endif
458         rt_mutex_debug_task_free(tsk);
459         ftrace_graph_exit_task(tsk);
460         put_seccomp_filter(tsk);
461         arch_release_task_struct(tsk);
462         if (tsk->flags & PF_KTHREAD)
463                 free_kthread_struct(tsk);
464         free_task_struct(tsk);
465 }
466 EXPORT_SYMBOL(free_task);
467
468 #ifdef CONFIG_MMU
469 static __latent_entropy int dup_mmap(struct mm_struct *mm,
470                                         struct mm_struct *oldmm)
471 {
472         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
473         struct rb_node **rb_link, *rb_parent;
474         int retval;
475         unsigned long charge;
476         LIST_HEAD(uf);
477
478         uprobe_start_dup_mmap();
479         if (down_write_killable(&oldmm->mmap_sem)) {
480                 retval = -EINTR;
481                 goto fail_uprobe_end;
482         }
483         flush_cache_dup_mm(oldmm);
484         uprobe_dup_mmap(oldmm, mm);
485         /*
486          * Not linked in yet - no deadlock potential:
487          */
488         down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
489
490         /* No ordering required: file already has been exposed. */
491         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
492
493         mm->total_vm = oldmm->total_vm;
494         mm->data_vm = oldmm->data_vm;
495         mm->exec_vm = oldmm->exec_vm;
496         mm->stack_vm = oldmm->stack_vm;
497
498         rb_link = &mm->mm_rb.rb_node;
499         rb_parent = NULL;
500         pprev = &mm->mmap;
501         retval = ksm_fork(mm, oldmm);
502         if (retval)
503                 goto out;
504         retval = khugepaged_fork(mm, oldmm);
505         if (retval)
506                 goto out;
507
508         prev = NULL;
509         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
510                 struct file *file;
511
512                 if (mpnt->vm_flags & VM_DONTCOPY) {
513                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
514                         continue;
515                 }
516                 charge = 0;
517                 /*
518                  * Don't duplicate many vmas if we've been oom-killed (for
519                  * example)
520                  */
521                 if (fatal_signal_pending(current)) {
522                         retval = -EINTR;
523                         goto out;
524                 }
525                 if (mpnt->vm_flags & VM_ACCOUNT) {
526                         unsigned long len = vma_pages(mpnt);
527
528                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
529                                 goto fail_nomem;
530                         charge = len;
531                 }
532                 tmp = vm_area_dup(mpnt);
533                 if (!tmp)
534                         goto fail_nomem;
535                 retval = vma_dup_policy(mpnt, tmp);
536                 if (retval)
537                         goto fail_nomem_policy;
538                 tmp->vm_mm = mm;
539                 retval = dup_userfaultfd(tmp, &uf);
540                 if (retval)
541                         goto fail_nomem_anon_vma_fork;
542                 if (tmp->vm_flags & VM_WIPEONFORK) {
543                         /* VM_WIPEONFORK gets a clean slate in the child. */
544                         tmp->anon_vma = NULL;
545                         if (anon_vma_prepare(tmp))
546                                 goto fail_nomem_anon_vma_fork;
547                 } else if (anon_vma_fork(tmp, mpnt))
548                         goto fail_nomem_anon_vma_fork;
549                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
550                 tmp->vm_next = tmp->vm_prev = NULL;
551                 file = tmp->vm_file;
552                 if (file) {
553                         struct inode *inode = file_inode(file);
554                         struct address_space *mapping = file->f_mapping;
555
556                         get_file(file);
557                         if (tmp->vm_flags & VM_DENYWRITE)
558                                 atomic_dec(&inode->i_writecount);
559                         i_mmap_lock_write(mapping);
560                         if (tmp->vm_flags & VM_SHARED)
561                                 atomic_inc(&mapping->i_mmap_writable);
562                         flush_dcache_mmap_lock(mapping);
563                         /* insert tmp into the share list, just after mpnt */
564                         vma_interval_tree_insert_after(tmp, mpnt,
565                                         &mapping->i_mmap);
566                         flush_dcache_mmap_unlock(mapping);
567                         i_mmap_unlock_write(mapping);
568                 }
569
570                 /*
571                  * Clear hugetlb-related page reserves for children. This only
572                  * affects MAP_PRIVATE mappings. Faults generated by the child
573                  * are not guaranteed to succeed, even if read-only
574                  */
575                 if (is_vm_hugetlb_page(tmp))
576                         reset_vma_resv_huge_pages(tmp);
577
578                 /*
579                  * Link in the new vma and copy the page table entries.
580                  */
581                 *pprev = tmp;
582                 pprev = &tmp->vm_next;
583                 tmp->vm_prev = prev;
584                 prev = tmp;
585
586                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
587                 rb_link = &tmp->vm_rb.rb_right;
588                 rb_parent = &tmp->vm_rb;
589
590                 mm->map_count++;
591                 if (!(tmp->vm_flags & VM_WIPEONFORK))
592                         retval = copy_page_range(mm, oldmm, mpnt);
593
594                 if (tmp->vm_ops && tmp->vm_ops->open)
595                         tmp->vm_ops->open(tmp);
596
597                 if (retval)
598                         goto out;
599         }
600         /* a new mm has just been created */
601         retval = arch_dup_mmap(oldmm, mm);
602 out:
603         up_write(&mm->mmap_sem);
604         flush_tlb_mm(oldmm);
605         up_write(&oldmm->mmap_sem);
606         dup_userfaultfd_complete(&uf);
607 fail_uprobe_end:
608         uprobe_end_dup_mmap();
609         return retval;
610 fail_nomem_anon_vma_fork:
611         mpol_put(vma_policy(tmp));
612 fail_nomem_policy:
613         vm_area_free(tmp);
614 fail_nomem:
615         retval = -ENOMEM;
616         vm_unacct_memory(charge);
617         goto out;
618 }
619
620 static inline int mm_alloc_pgd(struct mm_struct *mm)
621 {
622         mm->pgd = pgd_alloc(mm);
623         if (unlikely(!mm->pgd))
624                 return -ENOMEM;
625         return 0;
626 }
627
628 static inline void mm_free_pgd(struct mm_struct *mm)
629 {
630         pgd_free(mm, mm->pgd);
631 }
632 #else
633 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
634 {
635         down_write(&oldmm->mmap_sem);
636         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
637         up_write(&oldmm->mmap_sem);
638         return 0;
639 }
640 #define mm_alloc_pgd(mm)        (0)
641 #define mm_free_pgd(mm)
642 #endif /* CONFIG_MMU */
643
644 static void check_mm(struct mm_struct *mm)
645 {
646         int i;
647
648         for (i = 0; i < NR_MM_COUNTERS; i++) {
649                 long x = atomic_long_read(&mm->rss_stat.count[i]);
650
651                 if (unlikely(x))
652                         printk(KERN_ALERT "BUG: Bad rss-counter state "
653                                           "mm:%p idx:%d val:%ld\n", mm, i, x);
654         }
655
656         if (mm_pgtables_bytes(mm))
657                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
658                                 mm_pgtables_bytes(mm));
659
660 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
661         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
662 #endif
663 }
664
665 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
666 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
667
668 /*
669  * Called when the last reference to the mm
670  * is dropped: either by a lazy thread or by
671  * mmput. Free the page directory and the mm.
672  */
673 void __mmdrop(struct mm_struct *mm)
674 {
675         BUG_ON(mm == &init_mm);
676         WARN_ON_ONCE(mm == current->mm);
677         WARN_ON_ONCE(mm == current->active_mm);
678         mm_free_pgd(mm);
679         destroy_context(mm);
680         mmu_notifier_mm_destroy(mm);
681         check_mm(mm);
682         put_user_ns(mm->user_ns);
683         free_mm(mm);
684 }
685 EXPORT_SYMBOL_GPL(__mmdrop);
686
687 static void mmdrop_async_fn(struct work_struct *work)
688 {
689         struct mm_struct *mm;
690
691         mm = container_of(work, struct mm_struct, async_put_work);
692         __mmdrop(mm);
693 }
694
695 static void mmdrop_async(struct mm_struct *mm)
696 {
697         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
698                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
699                 schedule_work(&mm->async_put_work);
700         }
701 }
702
703 static inline void free_signal_struct(struct signal_struct *sig)
704 {
705         taskstats_tgid_free(sig);
706         sched_autogroup_exit(sig);
707         /*
708          * __mmdrop is not safe to call from softirq context on x86 due to
709          * pgd_dtor so postpone it to the async context
710          */
711         if (sig->oom_mm)
712                 mmdrop_async(sig->oom_mm);
713         kmem_cache_free(signal_cachep, sig);
714 }
715
716 static inline void put_signal_struct(struct signal_struct *sig)
717 {
718         if (refcount_dec_and_test(&sig->sigcnt))
719                 free_signal_struct(sig);
720 }
721
722 void __put_task_struct(struct task_struct *tsk)
723 {
724         WARN_ON(!tsk->exit_state);
725         WARN_ON(refcount_read(&tsk->usage));
726         WARN_ON(tsk == current);
727
728         cgroup_free(tsk);
729         task_numa_free(tsk, true);
730         security_task_free(tsk);
731         exit_creds(tsk);
732         delayacct_tsk_free(tsk);
733         put_signal_struct(tsk->signal);
734
735         if (!profile_handoff_task(tsk))
736                 free_task(tsk);
737 }
738 EXPORT_SYMBOL_GPL(__put_task_struct);
739
740 void __init __weak arch_task_cache_init(void) { }
741
742 /*
743  * set_max_threads
744  */
745 static void set_max_threads(unsigned int max_threads_suggested)
746 {
747         u64 threads;
748         unsigned long nr_pages = totalram_pages();
749
750         /*
751          * The number of threads shall be limited such that the thread
752          * structures may only consume a small part of the available memory.
753          */
754         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
755                 threads = MAX_THREADS;
756         else
757                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
758                                     (u64) THREAD_SIZE * 8UL);
759
760         if (threads > max_threads_suggested)
761                 threads = max_threads_suggested;
762
763         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
764 }
765
766 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
767 /* Initialized by the architecture: */
768 int arch_task_struct_size __read_mostly;
769 #endif
770
771 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
772 {
773         /* Fetch thread_struct whitelist for the architecture. */
774         arch_thread_struct_whitelist(offset, size);
775
776         /*
777          * Handle zero-sized whitelist or empty thread_struct, otherwise
778          * adjust offset to position of thread_struct in task_struct.
779          */
780         if (unlikely(*size == 0))
781                 *offset = 0;
782         else
783                 *offset += offsetof(struct task_struct, thread);
784 }
785
786 void __init fork_init(void)
787 {
788         int i;
789 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
790 #ifndef ARCH_MIN_TASKALIGN
791 #define ARCH_MIN_TASKALIGN      0
792 #endif
793         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
794         unsigned long useroffset, usersize;
795
796         /* create a slab on which task_structs can be allocated */
797         task_struct_whitelist(&useroffset, &usersize);
798         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
799                         arch_task_struct_size, align,
800                         SLAB_PANIC|SLAB_ACCOUNT,
801                         useroffset, usersize, NULL);
802 #endif
803
804         /* do the arch specific task caches init */
805         arch_task_cache_init();
806
807         set_max_threads(MAX_THREADS);
808
809         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
810         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
811         init_task.signal->rlim[RLIMIT_SIGPENDING] =
812                 init_task.signal->rlim[RLIMIT_NPROC];
813
814         for (i = 0; i < UCOUNT_COUNTS; i++) {
815                 init_user_ns.ucount_max[i] = max_threads/2;
816         }
817
818 #ifdef CONFIG_VMAP_STACK
819         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
820                           NULL, free_vm_stack_cache);
821 #endif
822
823         lockdep_init_task(&init_task);
824         uprobes_init();
825 }
826
827 int __weak arch_dup_task_struct(struct task_struct *dst,
828                                                struct task_struct *src)
829 {
830         *dst = *src;
831         return 0;
832 }
833
834 void set_task_stack_end_magic(struct task_struct *tsk)
835 {
836         unsigned long *stackend;
837
838         stackend = end_of_stack(tsk);
839         *stackend = STACK_END_MAGIC;    /* for overflow detection */
840 }
841
842 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
843 {
844         struct task_struct *tsk;
845         unsigned long *stack;
846         struct vm_struct *stack_vm_area __maybe_unused;
847         int err;
848
849         if (node == NUMA_NO_NODE)
850                 node = tsk_fork_get_node(orig);
851         tsk = alloc_task_struct_node(node);
852         if (!tsk)
853                 return NULL;
854
855         stack = alloc_thread_stack_node(tsk, node);
856         if (!stack)
857                 goto free_tsk;
858
859         if (memcg_charge_kernel_stack(tsk))
860                 goto free_stack;
861
862         stack_vm_area = task_stack_vm_area(tsk);
863
864         err = arch_dup_task_struct(tsk, orig);
865
866         /*
867          * arch_dup_task_struct() clobbers the stack-related fields.  Make
868          * sure they're properly initialized before using any stack-related
869          * functions again.
870          */
871         tsk->stack = stack;
872 #ifdef CONFIG_VMAP_STACK
873         tsk->stack_vm_area = stack_vm_area;
874 #endif
875 #ifdef CONFIG_THREAD_INFO_IN_TASK
876         refcount_set(&tsk->stack_refcount, 1);
877 #endif
878
879         if (err)
880                 goto free_stack;
881
882 #ifdef CONFIG_SECCOMP
883         /*
884          * We must handle setting up seccomp filters once we're under
885          * the sighand lock in case orig has changed between now and
886          * then. Until then, filter must be NULL to avoid messing up
887          * the usage counts on the error path calling free_task.
888          */
889         tsk->seccomp.filter = NULL;
890 #endif
891
892         setup_thread_stack(tsk, orig);
893         clear_user_return_notifier(tsk);
894         clear_tsk_need_resched(tsk);
895         set_task_stack_end_magic(tsk);
896
897 #ifdef CONFIG_STACKPROTECTOR
898         tsk->stack_canary = get_random_canary();
899 #endif
900         if (orig->cpus_ptr == &orig->cpus_mask)
901                 tsk->cpus_ptr = &tsk->cpus_mask;
902
903         /*
904          * One for us, one for whoever does the "release_task()" (usually
905          * parent)
906          */
907         refcount_set(&tsk->usage, 2);
908 #ifdef CONFIG_BLK_DEV_IO_TRACE
909         tsk->btrace_seq = 0;
910 #endif
911         tsk->splice_pipe = NULL;
912         tsk->task_frag.page = NULL;
913         tsk->wake_q.next = NULL;
914
915         account_kernel_stack(tsk, 1);
916
917         kcov_task_init(tsk);
918
919 #ifdef CONFIG_FAULT_INJECTION
920         tsk->fail_nth = 0;
921 #endif
922
923 #ifdef CONFIG_BLK_CGROUP
924         tsk->throttle_queue = NULL;
925         tsk->use_memdelay = 0;
926 #endif
927
928 #ifdef CONFIG_MEMCG
929         tsk->active_memcg = NULL;
930 #endif
931         return tsk;
932
933 free_stack:
934         free_thread_stack(tsk);
935 free_tsk:
936         free_task_struct(tsk);
937         return NULL;
938 }
939
940 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
941
942 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
943
944 static int __init coredump_filter_setup(char *s)
945 {
946         default_dump_filter =
947                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
948                 MMF_DUMP_FILTER_MASK;
949         return 1;
950 }
951
952 __setup("coredump_filter=", coredump_filter_setup);
953
954 #include <linux/init_task.h>
955
956 static void mm_init_aio(struct mm_struct *mm)
957 {
958 #ifdef CONFIG_AIO
959         spin_lock_init(&mm->ioctx_lock);
960         mm->ioctx_table = NULL;
961 #endif
962 }
963
964 static __always_inline void mm_clear_owner(struct mm_struct *mm,
965                                            struct task_struct *p)
966 {
967 #ifdef CONFIG_MEMCG
968         if (mm->owner == p)
969                 WRITE_ONCE(mm->owner, NULL);
970 #endif
971 }
972
973 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
974 {
975 #ifdef CONFIG_MEMCG
976         mm->owner = p;
977 #endif
978 }
979
980 static void mm_init_uprobes_state(struct mm_struct *mm)
981 {
982 #ifdef CONFIG_UPROBES
983         mm->uprobes_state.xol_area = NULL;
984 #endif
985 }
986
987 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
988         struct user_namespace *user_ns)
989 {
990         mm->mmap = NULL;
991         mm->mm_rb = RB_ROOT;
992         mm->vmacache_seqnum = 0;
993         atomic_set(&mm->mm_users, 1);
994         atomic_set(&mm->mm_count, 1);
995         init_rwsem(&mm->mmap_sem);
996         INIT_LIST_HEAD(&mm->mmlist);
997         mm->core_state = NULL;
998         mm_pgtables_bytes_init(mm);
999         mm->map_count = 0;
1000         mm->locked_vm = 0;
1001         atomic64_set(&mm->pinned_vm, 0);
1002         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1003         spin_lock_init(&mm->page_table_lock);
1004         spin_lock_init(&mm->arg_lock);
1005         mm_init_cpumask(mm);
1006         mm_init_aio(mm);
1007         mm_init_owner(mm, p);
1008         RCU_INIT_POINTER(mm->exe_file, NULL);
1009         mmu_notifier_mm_init(mm);
1010         init_tlb_flush_pending(mm);
1011 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1012         mm->pmd_huge_pte = NULL;
1013 #endif
1014         mm_init_uprobes_state(mm);
1015
1016         if (current->mm) {
1017                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1018                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1019         } else {
1020                 mm->flags = default_dump_filter;
1021                 mm->def_flags = 0;
1022         }
1023
1024         if (mm_alloc_pgd(mm))
1025                 goto fail_nopgd;
1026
1027         if (init_new_context(p, mm))
1028                 goto fail_nocontext;
1029
1030         mm->user_ns = get_user_ns(user_ns);
1031         return mm;
1032
1033 fail_nocontext:
1034         mm_free_pgd(mm);
1035 fail_nopgd:
1036         free_mm(mm);
1037         return NULL;
1038 }
1039
1040 /*
1041  * Allocate and initialize an mm_struct.
1042  */
1043 struct mm_struct *mm_alloc(void)
1044 {
1045         struct mm_struct *mm;
1046
1047         mm = allocate_mm();
1048         if (!mm)
1049                 return NULL;
1050
1051         memset(mm, 0, sizeof(*mm));
1052         return mm_init(mm, current, current_user_ns());
1053 }
1054
1055 static inline void __mmput(struct mm_struct *mm)
1056 {
1057         VM_BUG_ON(atomic_read(&mm->mm_users));
1058
1059         uprobe_clear_state(mm);
1060         exit_aio(mm);
1061         ksm_exit(mm);
1062         khugepaged_exit(mm); /* must run before exit_mmap */
1063         exit_mmap(mm);
1064         mm_put_huge_zero_page(mm);
1065         set_mm_exe_file(mm, NULL);
1066         if (!list_empty(&mm->mmlist)) {
1067                 spin_lock(&mmlist_lock);
1068                 list_del(&mm->mmlist);
1069                 spin_unlock(&mmlist_lock);
1070         }
1071         if (mm->binfmt)
1072                 module_put(mm->binfmt->module);
1073         mmdrop(mm);
1074 }
1075
1076 /*
1077  * Decrement the use count and release all resources for an mm.
1078  */
1079 void mmput(struct mm_struct *mm)
1080 {
1081         might_sleep();
1082
1083         if (atomic_dec_and_test(&mm->mm_users))
1084                 __mmput(mm);
1085 }
1086 EXPORT_SYMBOL_GPL(mmput);
1087
1088 #ifdef CONFIG_MMU
1089 static void mmput_async_fn(struct work_struct *work)
1090 {
1091         struct mm_struct *mm = container_of(work, struct mm_struct,
1092                                             async_put_work);
1093
1094         __mmput(mm);
1095 }
1096
1097 void mmput_async(struct mm_struct *mm)
1098 {
1099         if (atomic_dec_and_test(&mm->mm_users)) {
1100                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1101                 schedule_work(&mm->async_put_work);
1102         }
1103 }
1104 #endif
1105
1106 /**
1107  * set_mm_exe_file - change a reference to the mm's executable file
1108  *
1109  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1110  *
1111  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1112  * invocations: in mmput() nobody alive left, in execve task is single
1113  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1114  * mm->exe_file, but does so without using set_mm_exe_file() in order
1115  * to do avoid the need for any locks.
1116  */
1117 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1118 {
1119         struct file *old_exe_file;
1120
1121         /*
1122          * It is safe to dereference the exe_file without RCU as
1123          * this function is only called if nobody else can access
1124          * this mm -- see comment above for justification.
1125          */
1126         old_exe_file = rcu_dereference_raw(mm->exe_file);
1127
1128         if (new_exe_file)
1129                 get_file(new_exe_file);
1130         rcu_assign_pointer(mm->exe_file, new_exe_file);
1131         if (old_exe_file)
1132                 fput(old_exe_file);
1133 }
1134
1135 /**
1136  * get_mm_exe_file - acquire a reference to the mm's executable file
1137  *
1138  * Returns %NULL if mm has no associated executable file.
1139  * User must release file via fput().
1140  */
1141 struct file *get_mm_exe_file(struct mm_struct *mm)
1142 {
1143         struct file *exe_file;
1144
1145         rcu_read_lock();
1146         exe_file = rcu_dereference(mm->exe_file);
1147         if (exe_file && !get_file_rcu(exe_file))
1148                 exe_file = NULL;
1149         rcu_read_unlock();
1150         return exe_file;
1151 }
1152 EXPORT_SYMBOL(get_mm_exe_file);
1153
1154 /**
1155  * get_task_exe_file - acquire a reference to the task's executable file
1156  *
1157  * Returns %NULL if task's mm (if any) has no associated executable file or
1158  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1159  * User must release file via fput().
1160  */
1161 struct file *get_task_exe_file(struct task_struct *task)
1162 {
1163         struct file *exe_file = NULL;
1164         struct mm_struct *mm;
1165
1166         task_lock(task);
1167         mm = task->mm;
1168         if (mm) {
1169                 if (!(task->flags & PF_KTHREAD))
1170                         exe_file = get_mm_exe_file(mm);
1171         }
1172         task_unlock(task);
1173         return exe_file;
1174 }
1175 EXPORT_SYMBOL(get_task_exe_file);
1176
1177 /**
1178  * get_task_mm - acquire a reference to the task's mm
1179  *
1180  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1181  * this kernel workthread has transiently adopted a user mm with use_mm,
1182  * to do its AIO) is not set and if so returns a reference to it, after
1183  * bumping up the use count.  User must release the mm via mmput()
1184  * after use.  Typically used by /proc and ptrace.
1185  */
1186 struct mm_struct *get_task_mm(struct task_struct *task)
1187 {
1188         struct mm_struct *mm;
1189
1190         task_lock(task);
1191         mm = task->mm;
1192         if (mm) {
1193                 if (task->flags & PF_KTHREAD)
1194                         mm = NULL;
1195                 else
1196                         mmget(mm);
1197         }
1198         task_unlock(task);
1199         return mm;
1200 }
1201 EXPORT_SYMBOL_GPL(get_task_mm);
1202
1203 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1204 {
1205         struct mm_struct *mm;
1206         int err;
1207
1208         err =  mutex_lock_killable(&task->signal->cred_guard_mutex);
1209         if (err)
1210                 return ERR_PTR(err);
1211
1212         mm = get_task_mm(task);
1213         if (mm && mm != current->mm &&
1214                         !ptrace_may_access(task, mode)) {
1215                 mmput(mm);
1216                 mm = ERR_PTR(-EACCES);
1217         }
1218         mutex_unlock(&task->signal->cred_guard_mutex);
1219
1220         return mm;
1221 }
1222
1223 static void complete_vfork_done(struct task_struct *tsk)
1224 {
1225         struct completion *vfork;
1226
1227         task_lock(tsk);
1228         vfork = tsk->vfork_done;
1229         if (likely(vfork)) {
1230                 tsk->vfork_done = NULL;
1231                 complete(vfork);
1232         }
1233         task_unlock(tsk);
1234 }
1235
1236 static int wait_for_vfork_done(struct task_struct *child,
1237                                 struct completion *vfork)
1238 {
1239         int killed;
1240
1241         freezer_do_not_count();
1242         cgroup_enter_frozen();
1243         killed = wait_for_completion_killable(vfork);
1244         cgroup_leave_frozen(false);
1245         freezer_count();
1246
1247         if (killed) {
1248                 task_lock(child);
1249                 child->vfork_done = NULL;
1250                 task_unlock(child);
1251         }
1252
1253         put_task_struct(child);
1254         return killed;
1255 }
1256
1257 /* Please note the differences between mmput and mm_release.
1258  * mmput is called whenever we stop holding onto a mm_struct,
1259  * error success whatever.
1260  *
1261  * mm_release is called after a mm_struct has been removed
1262  * from the current process.
1263  *
1264  * This difference is important for error handling, when we
1265  * only half set up a mm_struct for a new process and need to restore
1266  * the old one.  Because we mmput the new mm_struct before
1267  * restoring the old one. . .
1268  * Eric Biederman 10 January 1998
1269  */
1270 void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1271 {
1272         /* Get rid of any futexes when releasing the mm */
1273 #ifdef CONFIG_FUTEX
1274         if (unlikely(tsk->robust_list)) {
1275                 exit_robust_list(tsk);
1276                 tsk->robust_list = NULL;
1277         }
1278 #ifdef CONFIG_COMPAT
1279         if (unlikely(tsk->compat_robust_list)) {
1280                 compat_exit_robust_list(tsk);
1281                 tsk->compat_robust_list = NULL;
1282         }
1283 #endif
1284         if (unlikely(!list_empty(&tsk->pi_state_list)))
1285                 exit_pi_state_list(tsk);
1286 #endif
1287
1288         uprobe_free_utask(tsk);
1289
1290         /* Get rid of any cached register state */
1291         deactivate_mm(tsk, mm);
1292
1293         /*
1294          * Signal userspace if we're not exiting with a core dump
1295          * because we want to leave the value intact for debugging
1296          * purposes.
1297          */
1298         if (tsk->clear_child_tid) {
1299                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1300                     atomic_read(&mm->mm_users) > 1) {
1301                         /*
1302                          * We don't check the error code - if userspace has
1303                          * not set up a proper pointer then tough luck.
1304                          */
1305                         put_user(0, tsk->clear_child_tid);
1306                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1307                                         1, NULL, NULL, 0, 0);
1308                 }
1309                 tsk->clear_child_tid = NULL;
1310         }
1311
1312         /*
1313          * All done, finally we can wake up parent and return this mm to him.
1314          * Also kthread_stop() uses this completion for synchronization.
1315          */
1316         if (tsk->vfork_done)
1317                 complete_vfork_done(tsk);
1318 }
1319
1320 /**
1321  * dup_mm() - duplicates an existing mm structure
1322  * @tsk: the task_struct with which the new mm will be associated.
1323  * @oldmm: the mm to duplicate.
1324  *
1325  * Allocates a new mm structure and duplicates the provided @oldmm structure
1326  * content into it.
1327  *
1328  * Return: the duplicated mm or NULL on failure.
1329  */
1330 static struct mm_struct *dup_mm(struct task_struct *tsk,
1331                                 struct mm_struct *oldmm)
1332 {
1333         struct mm_struct *mm;
1334         int err;
1335
1336         mm = allocate_mm();
1337         if (!mm)
1338                 goto fail_nomem;
1339
1340         memcpy(mm, oldmm, sizeof(*mm));
1341
1342         if (!mm_init(mm, tsk, mm->user_ns))
1343                 goto fail_nomem;
1344
1345         err = dup_mmap(mm, oldmm);
1346         if (err)
1347                 goto free_pt;
1348
1349         mm->hiwater_rss = get_mm_rss(mm);
1350         mm->hiwater_vm = mm->total_vm;
1351
1352         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1353                 goto free_pt;
1354
1355         return mm;
1356
1357 free_pt:
1358         /* don't put binfmt in mmput, we haven't got module yet */
1359         mm->binfmt = NULL;
1360         mm_init_owner(mm, NULL);
1361         mmput(mm);
1362
1363 fail_nomem:
1364         return NULL;
1365 }
1366
1367 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1368 {
1369         struct mm_struct *mm, *oldmm;
1370         int retval;
1371
1372         tsk->min_flt = tsk->maj_flt = 0;
1373         tsk->nvcsw = tsk->nivcsw = 0;
1374 #ifdef CONFIG_DETECT_HUNG_TASK
1375         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1376         tsk->last_switch_time = 0;
1377 #endif
1378
1379         tsk->mm = NULL;
1380         tsk->active_mm = NULL;
1381
1382         /*
1383          * Are we cloning a kernel thread?
1384          *
1385          * We need to steal a active VM for that..
1386          */
1387         oldmm = current->mm;
1388         if (!oldmm)
1389                 return 0;
1390
1391         /* initialize the new vmacache entries */
1392         vmacache_flush(tsk);
1393
1394         if (clone_flags & CLONE_VM) {
1395                 mmget(oldmm);
1396                 mm = oldmm;
1397                 goto good_mm;
1398         }
1399
1400         retval = -ENOMEM;
1401         mm = dup_mm(tsk, current->mm);
1402         if (!mm)
1403                 goto fail_nomem;
1404
1405 good_mm:
1406         tsk->mm = mm;
1407         tsk->active_mm = mm;
1408         return 0;
1409
1410 fail_nomem:
1411         return retval;
1412 }
1413
1414 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1415 {
1416         struct fs_struct *fs = current->fs;
1417         if (clone_flags & CLONE_FS) {
1418                 /* tsk->fs is already what we want */
1419                 spin_lock(&fs->lock);
1420                 if (fs->in_exec) {
1421                         spin_unlock(&fs->lock);
1422                         return -EAGAIN;
1423                 }
1424                 fs->users++;
1425                 spin_unlock(&fs->lock);
1426                 return 0;
1427         }
1428         tsk->fs = copy_fs_struct(fs);
1429         if (!tsk->fs)
1430                 return -ENOMEM;
1431         return 0;
1432 }
1433
1434 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1435 {
1436         struct files_struct *oldf, *newf;
1437         int error = 0;
1438
1439         /*
1440          * A background process may not have any files ...
1441          */
1442         oldf = current->files;
1443         if (!oldf)
1444                 goto out;
1445
1446         if (clone_flags & CLONE_FILES) {
1447                 atomic_inc(&oldf->count);
1448                 goto out;
1449         }
1450
1451         newf = dup_fd(oldf, &error);
1452         if (!newf)
1453                 goto out;
1454
1455         tsk->files = newf;
1456         error = 0;
1457 out:
1458         return error;
1459 }
1460
1461 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1462 {
1463 #ifdef CONFIG_BLOCK
1464         struct io_context *ioc = current->io_context;
1465         struct io_context *new_ioc;
1466
1467         if (!ioc)
1468                 return 0;
1469         /*
1470          * Share io context with parent, if CLONE_IO is set
1471          */
1472         if (clone_flags & CLONE_IO) {
1473                 ioc_task_link(ioc);
1474                 tsk->io_context = ioc;
1475         } else if (ioprio_valid(ioc->ioprio)) {
1476                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1477                 if (unlikely(!new_ioc))
1478                         return -ENOMEM;
1479
1480                 new_ioc->ioprio = ioc->ioprio;
1481                 put_io_context(new_ioc);
1482         }
1483 #endif
1484         return 0;
1485 }
1486
1487 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1488 {
1489         struct sighand_struct *sig;
1490
1491         if (clone_flags & CLONE_SIGHAND) {
1492                 refcount_inc(&current->sighand->count);
1493                 return 0;
1494         }
1495         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1496         rcu_assign_pointer(tsk->sighand, sig);
1497         if (!sig)
1498                 return -ENOMEM;
1499
1500         refcount_set(&sig->count, 1);
1501         spin_lock_irq(&current->sighand->siglock);
1502         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1503         spin_unlock_irq(&current->sighand->siglock);
1504         return 0;
1505 }
1506
1507 void __cleanup_sighand(struct sighand_struct *sighand)
1508 {
1509         if (refcount_dec_and_test(&sighand->count)) {
1510                 signalfd_cleanup(sighand);
1511                 /*
1512                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1513                  * without an RCU grace period, see __lock_task_sighand().
1514                  */
1515                 kmem_cache_free(sighand_cachep, sighand);
1516         }
1517 }
1518
1519 #ifdef CONFIG_POSIX_TIMERS
1520 /*
1521  * Initialize POSIX timer handling for a thread group.
1522  */
1523 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1524 {
1525         unsigned long cpu_limit;
1526
1527         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1528         if (cpu_limit != RLIM_INFINITY) {
1529                 sig->cputime_expires.prof_exp = cpu_limit * NSEC_PER_SEC;
1530                 sig->cputimer.running = true;
1531         }
1532
1533         /* The timer lists. */
1534         INIT_LIST_HEAD(&sig->cpu_timers[0]);
1535         INIT_LIST_HEAD(&sig->cpu_timers[1]);
1536         INIT_LIST_HEAD(&sig->cpu_timers[2]);
1537 }
1538 #else
1539 static inline void posix_cpu_timers_init_group(struct signal_struct *sig) { }
1540 #endif
1541
1542 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1543 {
1544         struct signal_struct *sig;
1545
1546         if (clone_flags & CLONE_THREAD)
1547                 return 0;
1548
1549         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1550         tsk->signal = sig;
1551         if (!sig)
1552                 return -ENOMEM;
1553
1554         sig->nr_threads = 1;
1555         atomic_set(&sig->live, 1);
1556         refcount_set(&sig->sigcnt, 1);
1557
1558         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1559         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1560         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1561
1562         init_waitqueue_head(&sig->wait_chldexit);
1563         sig->curr_target = tsk;
1564         init_sigpending(&sig->shared_pending);
1565         INIT_HLIST_HEAD(&sig->multiprocess);
1566         seqlock_init(&sig->stats_lock);
1567         prev_cputime_init(&sig->prev_cputime);
1568
1569 #ifdef CONFIG_POSIX_TIMERS
1570         INIT_LIST_HEAD(&sig->posix_timers);
1571         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1572         sig->real_timer.function = it_real_fn;
1573 #endif
1574
1575         task_lock(current->group_leader);
1576         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1577         task_unlock(current->group_leader);
1578
1579         posix_cpu_timers_init_group(sig);
1580
1581         tty_audit_fork(sig);
1582         sched_autogroup_fork(sig);
1583
1584         sig->oom_score_adj = current->signal->oom_score_adj;
1585         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1586
1587         mutex_init(&sig->cred_guard_mutex);
1588
1589         return 0;
1590 }
1591
1592 static void copy_seccomp(struct task_struct *p)
1593 {
1594 #ifdef CONFIG_SECCOMP
1595         /*
1596          * Must be called with sighand->lock held, which is common to
1597          * all threads in the group. Holding cred_guard_mutex is not
1598          * needed because this new task is not yet running and cannot
1599          * be racing exec.
1600          */
1601         assert_spin_locked(&current->sighand->siglock);
1602
1603         /* Ref-count the new filter user, and assign it. */
1604         get_seccomp_filter(current);
1605         p->seccomp = current->seccomp;
1606
1607         /*
1608          * Explicitly enable no_new_privs here in case it got set
1609          * between the task_struct being duplicated and holding the
1610          * sighand lock. The seccomp state and nnp must be in sync.
1611          */
1612         if (task_no_new_privs(current))
1613                 task_set_no_new_privs(p);
1614
1615         /*
1616          * If the parent gained a seccomp mode after copying thread
1617          * flags and between before we held the sighand lock, we have
1618          * to manually enable the seccomp thread flag here.
1619          */
1620         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1621                 set_tsk_thread_flag(p, TIF_SECCOMP);
1622 #endif
1623 }
1624
1625 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1626 {
1627         current->clear_child_tid = tidptr;
1628
1629         return task_pid_vnr(current);
1630 }
1631
1632 static void rt_mutex_init_task(struct task_struct *p)
1633 {
1634         raw_spin_lock_init(&p->pi_lock);
1635 #ifdef CONFIG_RT_MUTEXES
1636         p->pi_waiters = RB_ROOT_CACHED;
1637         p->pi_top_task = NULL;
1638         p->pi_blocked_on = NULL;
1639 #endif
1640 }
1641
1642 #ifdef CONFIG_POSIX_TIMERS
1643 /*
1644  * Initialize POSIX timer handling for a single task.
1645  */
1646 static void posix_cpu_timers_init(struct task_struct *tsk)
1647 {
1648         tsk->cputime_expires.prof_exp = 0;
1649         tsk->cputime_expires.virt_exp = 0;
1650         tsk->cputime_expires.sched_exp = 0;
1651         INIT_LIST_HEAD(&tsk->cpu_timers[0]);
1652         INIT_LIST_HEAD(&tsk->cpu_timers[1]);
1653         INIT_LIST_HEAD(&tsk->cpu_timers[2]);
1654 }
1655 #else
1656 static inline void posix_cpu_timers_init(struct task_struct *tsk) { }
1657 #endif
1658
1659 static inline void init_task_pid_links(struct task_struct *task)
1660 {
1661         enum pid_type type;
1662
1663         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1664                 INIT_HLIST_NODE(&task->pid_links[type]);
1665         }
1666 }
1667
1668 static inline void
1669 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1670 {
1671         if (type == PIDTYPE_PID)
1672                 task->thread_pid = pid;
1673         else
1674                 task->signal->pids[type] = pid;
1675 }
1676
1677 static inline void rcu_copy_process(struct task_struct *p)
1678 {
1679 #ifdef CONFIG_PREEMPT_RCU
1680         p->rcu_read_lock_nesting = 0;
1681         p->rcu_read_unlock_special.s = 0;
1682         p->rcu_blocked_node = NULL;
1683         INIT_LIST_HEAD(&p->rcu_node_entry);
1684 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1685 #ifdef CONFIG_TASKS_RCU
1686         p->rcu_tasks_holdout = false;
1687         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1688         p->rcu_tasks_idle_cpu = -1;
1689 #endif /* #ifdef CONFIG_TASKS_RCU */
1690 }
1691
1692 static int pidfd_release(struct inode *inode, struct file *file)
1693 {
1694         struct pid *pid = file->private_data;
1695
1696         file->private_data = NULL;
1697         put_pid(pid);
1698         return 0;
1699 }
1700
1701 #ifdef CONFIG_PROC_FS
1702 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1703 {
1704         struct pid_namespace *ns = proc_pid_ns(file_inode(m->file));
1705         struct pid *pid = f->private_data;
1706
1707         seq_put_decimal_ull(m, "Pid:\t", pid_nr_ns(pid, ns));
1708         seq_putc(m, '\n');
1709 }
1710 #endif
1711
1712 /*
1713  * Poll support for process exit notification.
1714  */
1715 static unsigned int pidfd_poll(struct file *file, struct poll_table_struct *pts)
1716 {
1717         struct task_struct *task;
1718         struct pid *pid = file->private_data;
1719         int poll_flags = 0;
1720
1721         poll_wait(file, &pid->wait_pidfd, pts);
1722
1723         rcu_read_lock();
1724         task = pid_task(pid, PIDTYPE_PID);
1725         /*
1726          * Inform pollers only when the whole thread group exits.
1727          * If the thread group leader exits before all other threads in the
1728          * group, then poll(2) should block, similar to the wait(2) family.
1729          */
1730         if (!task || (task->exit_state && thread_group_empty(task)))
1731                 poll_flags = POLLIN | POLLRDNORM;
1732         rcu_read_unlock();
1733
1734         return poll_flags;
1735 }
1736
1737 const struct file_operations pidfd_fops = {
1738         .release = pidfd_release,
1739         .poll = pidfd_poll,
1740 #ifdef CONFIG_PROC_FS
1741         .show_fdinfo = pidfd_show_fdinfo,
1742 #endif
1743 };
1744
1745 static void __delayed_free_task(struct rcu_head *rhp)
1746 {
1747         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1748
1749         free_task(tsk);
1750 }
1751
1752 static __always_inline void delayed_free_task(struct task_struct *tsk)
1753 {
1754         if (IS_ENABLED(CONFIG_MEMCG))
1755                 call_rcu(&tsk->rcu, __delayed_free_task);
1756         else
1757                 free_task(tsk);
1758 }
1759
1760 /*
1761  * This creates a new process as a copy of the old one,
1762  * but does not actually start it yet.
1763  *
1764  * It copies the registers, and all the appropriate
1765  * parts of the process environment (as per the clone
1766  * flags). The actual kick-off is left to the caller.
1767  */
1768 static __latent_entropy struct task_struct *copy_process(
1769                                         struct pid *pid,
1770                                         int trace,
1771                                         int node,
1772                                         struct kernel_clone_args *args)
1773 {
1774         int pidfd = -1, retval;
1775         struct task_struct *p;
1776         struct multiprocess_signals delayed;
1777         struct file *pidfile = NULL;
1778         u64 clone_flags = args->flags;
1779
1780         /*
1781          * Don't allow sharing the root directory with processes in a different
1782          * namespace
1783          */
1784         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1785                 return ERR_PTR(-EINVAL);
1786
1787         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1788                 return ERR_PTR(-EINVAL);
1789
1790         /*
1791          * Thread groups must share signals as well, and detached threads
1792          * can only be started up within the thread group.
1793          */
1794         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1795                 return ERR_PTR(-EINVAL);
1796
1797         /*
1798          * Shared signal handlers imply shared VM. By way of the above,
1799          * thread groups also imply shared VM. Blocking this case allows
1800          * for various simplifications in other code.
1801          */
1802         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1803                 return ERR_PTR(-EINVAL);
1804
1805         /*
1806          * Siblings of global init remain as zombies on exit since they are
1807          * not reaped by their parent (swapper). To solve this and to avoid
1808          * multi-rooted process trees, prevent global and container-inits
1809          * from creating siblings.
1810          */
1811         if ((clone_flags & CLONE_PARENT) &&
1812                                 current->signal->flags & SIGNAL_UNKILLABLE)
1813                 return ERR_PTR(-EINVAL);
1814
1815         /*
1816          * If the new process will be in a different pid or user namespace
1817          * do not allow it to share a thread group with the forking task.
1818          */
1819         if (clone_flags & CLONE_THREAD) {
1820                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1821                     (task_active_pid_ns(current) !=
1822                                 current->nsproxy->pid_ns_for_children))
1823                         return ERR_PTR(-EINVAL);
1824         }
1825
1826         if (clone_flags & CLONE_PIDFD) {
1827                 /*
1828                  * - CLONE_DETACHED is blocked so that we can potentially
1829                  *   reuse it later for CLONE_PIDFD.
1830                  * - CLONE_THREAD is blocked until someone really needs it.
1831                  */
1832                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1833                         return ERR_PTR(-EINVAL);
1834         }
1835
1836         /*
1837          * Force any signals received before this point to be delivered
1838          * before the fork happens.  Collect up signals sent to multiple
1839          * processes that happen during the fork and delay them so that
1840          * they appear to happen after the fork.
1841          */
1842         sigemptyset(&delayed.signal);
1843         INIT_HLIST_NODE(&delayed.node);
1844
1845         spin_lock_irq(&current->sighand->siglock);
1846         if (!(clone_flags & CLONE_THREAD))
1847                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1848         recalc_sigpending();
1849         spin_unlock_irq(&current->sighand->siglock);
1850         retval = -ERESTARTNOINTR;
1851         if (signal_pending(current))
1852                 goto fork_out;
1853
1854         retval = -ENOMEM;
1855         p = dup_task_struct(current, node);
1856         if (!p)
1857                 goto fork_out;
1858
1859         /*
1860          * This _must_ happen before we call free_task(), i.e. before we jump
1861          * to any of the bad_fork_* labels. This is to avoid freeing
1862          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1863          * kernel threads (PF_KTHREAD).
1864          */
1865         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1866         /*
1867          * Clear TID on mm_release()?
1868          */
1869         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1870
1871         ftrace_graph_init_task(p);
1872
1873         rt_mutex_init_task(p);
1874
1875 #ifdef CONFIG_PROVE_LOCKING
1876         DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1877         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1878 #endif
1879         retval = -EAGAIN;
1880         if (atomic_read(&p->real_cred->user->processes) >=
1881                         task_rlimit(p, RLIMIT_NPROC)) {
1882                 if (p->real_cred->user != INIT_USER &&
1883                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1884                         goto bad_fork_free;
1885         }
1886         current->flags &= ~PF_NPROC_EXCEEDED;
1887
1888         retval = copy_creds(p, clone_flags);
1889         if (retval < 0)
1890                 goto bad_fork_free;
1891
1892         /*
1893          * If multiple threads are within copy_process(), then this check
1894          * triggers too late. This doesn't hurt, the check is only there
1895          * to stop root fork bombs.
1896          */
1897         retval = -EAGAIN;
1898         if (nr_threads >= max_threads)
1899                 goto bad_fork_cleanup_count;
1900
1901         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1902         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1903         p->flags |= PF_FORKNOEXEC;
1904         INIT_LIST_HEAD(&p->children);
1905         INIT_LIST_HEAD(&p->sibling);
1906         rcu_copy_process(p);
1907         p->vfork_done = NULL;
1908         spin_lock_init(&p->alloc_lock);
1909
1910         init_sigpending(&p->pending);
1911
1912         p->utime = p->stime = p->gtime = 0;
1913 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1914         p->utimescaled = p->stimescaled = 0;
1915 #endif
1916         prev_cputime_init(&p->prev_cputime);
1917
1918 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1919         seqcount_init(&p->vtime.seqcount);
1920         p->vtime.starttime = 0;
1921         p->vtime.state = VTIME_INACTIVE;
1922 #endif
1923
1924 #if defined(SPLIT_RSS_COUNTING)
1925         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1926 #endif
1927
1928         p->default_timer_slack_ns = current->timer_slack_ns;
1929
1930 #ifdef CONFIG_PSI
1931         p->psi_flags = 0;
1932 #endif
1933
1934         task_io_accounting_init(&p->ioac);
1935         acct_clear_integrals(p);
1936
1937         posix_cpu_timers_init(p);
1938
1939         p->io_context = NULL;
1940         audit_set_context(p, NULL);
1941         cgroup_fork(p);
1942 #ifdef CONFIG_NUMA
1943         p->mempolicy = mpol_dup(p->mempolicy);
1944         if (IS_ERR(p->mempolicy)) {
1945                 retval = PTR_ERR(p->mempolicy);
1946                 p->mempolicy = NULL;
1947                 goto bad_fork_cleanup_threadgroup_lock;
1948         }
1949 #endif
1950 #ifdef CONFIG_CPUSETS
1951         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
1952         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
1953         seqcount_init(&p->mems_allowed_seq);
1954 #endif
1955 #ifdef CONFIG_TRACE_IRQFLAGS
1956         p->irq_events = 0;
1957         p->hardirqs_enabled = 0;
1958         p->hardirq_enable_ip = 0;
1959         p->hardirq_enable_event = 0;
1960         p->hardirq_disable_ip = _THIS_IP_;
1961         p->hardirq_disable_event = 0;
1962         p->softirqs_enabled = 1;
1963         p->softirq_enable_ip = _THIS_IP_;
1964         p->softirq_enable_event = 0;
1965         p->softirq_disable_ip = 0;
1966         p->softirq_disable_event = 0;
1967         p->hardirq_context = 0;
1968         p->softirq_context = 0;
1969 #endif
1970
1971         p->pagefault_disabled = 0;
1972
1973 #ifdef CONFIG_LOCKDEP
1974         lockdep_init_task(p);
1975 #endif
1976
1977 #ifdef CONFIG_DEBUG_MUTEXES
1978         p->blocked_on = NULL; /* not blocked yet */
1979 #endif
1980 #ifdef CONFIG_BCACHE
1981         p->sequential_io        = 0;
1982         p->sequential_io_avg    = 0;
1983 #endif
1984
1985         /* Perform scheduler related setup. Assign this task to a CPU. */
1986         retval = sched_fork(clone_flags, p);
1987         if (retval)
1988                 goto bad_fork_cleanup_policy;
1989
1990         retval = perf_event_init_task(p);
1991         if (retval)
1992                 goto bad_fork_cleanup_policy;
1993         retval = audit_alloc(p);
1994         if (retval)
1995                 goto bad_fork_cleanup_perf;
1996         /* copy all the process information */
1997         shm_init_task(p);
1998         retval = security_task_alloc(p, clone_flags);
1999         if (retval)
2000                 goto bad_fork_cleanup_audit;
2001         retval = copy_semundo(clone_flags, p);
2002         if (retval)
2003                 goto bad_fork_cleanup_security;
2004         retval = copy_files(clone_flags, p);
2005         if (retval)
2006                 goto bad_fork_cleanup_semundo;
2007         retval = copy_fs(clone_flags, p);
2008         if (retval)
2009                 goto bad_fork_cleanup_files;
2010         retval = copy_sighand(clone_flags, p);
2011         if (retval)
2012                 goto bad_fork_cleanup_fs;
2013         retval = copy_signal(clone_flags, p);
2014         if (retval)
2015                 goto bad_fork_cleanup_sighand;
2016         retval = copy_mm(clone_flags, p);
2017         if (retval)
2018                 goto bad_fork_cleanup_signal;
2019         retval = copy_namespaces(clone_flags, p);
2020         if (retval)
2021                 goto bad_fork_cleanup_mm;
2022         retval = copy_io(clone_flags, p);
2023         if (retval)
2024                 goto bad_fork_cleanup_namespaces;
2025         retval = copy_thread_tls(clone_flags, args->stack, args->stack_size, p,
2026                                  args->tls);
2027         if (retval)
2028                 goto bad_fork_cleanup_io;
2029
2030         stackleak_task_init(p);
2031
2032         if (pid != &init_struct_pid) {
2033                 pid = alloc_pid(p->nsproxy->pid_ns_for_children);
2034                 if (IS_ERR(pid)) {
2035                         retval = PTR_ERR(pid);
2036                         goto bad_fork_cleanup_thread;
2037                 }
2038         }
2039
2040         /*
2041          * This has to happen after we've potentially unshared the file
2042          * descriptor table (so that the pidfd doesn't leak into the child
2043          * if the fd table isn't shared).
2044          */
2045         if (clone_flags & CLONE_PIDFD) {
2046                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2047                 if (retval < 0)
2048                         goto bad_fork_free_pid;
2049
2050                 pidfd = retval;
2051
2052                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2053                                               O_RDWR | O_CLOEXEC);
2054                 if (IS_ERR(pidfile)) {
2055                         put_unused_fd(pidfd);
2056                         retval = PTR_ERR(pidfile);
2057                         goto bad_fork_free_pid;
2058                 }
2059                 get_pid(pid);   /* held by pidfile now */
2060
2061                 retval = put_user(pidfd, args->pidfd);
2062                 if (retval)
2063                         goto bad_fork_put_pidfd;
2064         }
2065
2066 #ifdef CONFIG_BLOCK
2067         p->plug = NULL;
2068 #endif
2069 #ifdef CONFIG_FUTEX
2070         p->robust_list = NULL;
2071 #ifdef CONFIG_COMPAT
2072         p->compat_robust_list = NULL;
2073 #endif
2074         INIT_LIST_HEAD(&p->pi_state_list);
2075         p->pi_state_cache = NULL;
2076 #endif
2077         /*
2078          * sigaltstack should be cleared when sharing the same VM
2079          */
2080         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2081                 sas_ss_reset(p);
2082
2083         /*
2084          * Syscall tracing and stepping should be turned off in the
2085          * child regardless of CLONE_PTRACE.
2086          */
2087         user_disable_single_step(p);
2088         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2089 #ifdef TIF_SYSCALL_EMU
2090         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2091 #endif
2092         clear_tsk_latency_tracing(p);
2093
2094         /* ok, now we should be set up.. */
2095         p->pid = pid_nr(pid);
2096         if (clone_flags & CLONE_THREAD) {
2097                 p->exit_signal = -1;
2098                 p->group_leader = current->group_leader;
2099                 p->tgid = current->tgid;
2100         } else {
2101                 if (clone_flags & CLONE_PARENT)
2102                         p->exit_signal = current->group_leader->exit_signal;
2103                 else
2104                         p->exit_signal = args->exit_signal;
2105                 p->group_leader = p;
2106                 p->tgid = p->pid;
2107         }
2108
2109         p->nr_dirtied = 0;
2110         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2111         p->dirty_paused_when = 0;
2112
2113         p->pdeath_signal = 0;
2114         INIT_LIST_HEAD(&p->thread_group);
2115         p->task_works = NULL;
2116
2117         cgroup_threadgroup_change_begin(current);
2118         /*
2119          * Ensure that the cgroup subsystem policies allow the new process to be
2120          * forked. It should be noted the the new process's css_set can be changed
2121          * between here and cgroup_post_fork() if an organisation operation is in
2122          * progress.
2123          */
2124         retval = cgroup_can_fork(p);
2125         if (retval)
2126                 goto bad_fork_cgroup_threadgroup_change_end;
2127
2128         /*
2129          * From this point on we must avoid any synchronous user-space
2130          * communication until we take the tasklist-lock. In particular, we do
2131          * not want user-space to be able to predict the process start-time by
2132          * stalling fork(2) after we recorded the start_time but before it is
2133          * visible to the system.
2134          */
2135
2136         p->start_time = ktime_get_ns();
2137         p->real_start_time = ktime_get_boottime_ns();
2138
2139         /*
2140          * Make it visible to the rest of the system, but dont wake it up yet.
2141          * Need tasklist lock for parent etc handling!
2142          */
2143         write_lock_irq(&tasklist_lock);
2144
2145         /* CLONE_PARENT re-uses the old parent */
2146         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2147                 p->real_parent = current->real_parent;
2148                 p->parent_exec_id = current->parent_exec_id;
2149         } else {
2150                 p->real_parent = current;
2151                 p->parent_exec_id = current->self_exec_id;
2152         }
2153
2154         klp_copy_process(p);
2155
2156         spin_lock(&current->sighand->siglock);
2157
2158         /*
2159          * Copy seccomp details explicitly here, in case they were changed
2160          * before holding sighand lock.
2161          */
2162         copy_seccomp(p);
2163
2164         rseq_fork(p, clone_flags);
2165
2166         /* Don't start children in a dying pid namespace */
2167         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2168                 retval = -ENOMEM;
2169                 goto bad_fork_cancel_cgroup;
2170         }
2171
2172         /* Let kill terminate clone/fork in the middle */
2173         if (fatal_signal_pending(current)) {
2174                 retval = -EINTR;
2175                 goto bad_fork_cancel_cgroup;
2176         }
2177
2178         /* past the last point of failure */
2179         if (pidfile)
2180                 fd_install(pidfd, pidfile);
2181
2182         init_task_pid_links(p);
2183         if (likely(p->pid)) {
2184                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2185
2186                 init_task_pid(p, PIDTYPE_PID, pid);
2187                 if (thread_group_leader(p)) {
2188                         init_task_pid(p, PIDTYPE_TGID, pid);
2189                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2190                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2191
2192                         if (is_child_reaper(pid)) {
2193                                 ns_of_pid(pid)->child_reaper = p;
2194                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2195                         }
2196                         p->signal->shared_pending.signal = delayed.signal;
2197                         p->signal->tty = tty_kref_get(current->signal->tty);
2198                         /*
2199                          * Inherit has_child_subreaper flag under the same
2200                          * tasklist_lock with adding child to the process tree
2201                          * for propagate_has_child_subreaper optimization.
2202                          */
2203                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2204                                                          p->real_parent->signal->is_child_subreaper;
2205                         list_add_tail(&p->sibling, &p->real_parent->children);
2206                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2207                         attach_pid(p, PIDTYPE_TGID);
2208                         attach_pid(p, PIDTYPE_PGID);
2209                         attach_pid(p, PIDTYPE_SID);
2210                         __this_cpu_inc(process_counts);
2211                 } else {
2212                         current->signal->nr_threads++;
2213                         atomic_inc(&current->signal->live);
2214                         refcount_inc(&current->signal->sigcnt);
2215                         task_join_group_stop(p);
2216                         list_add_tail_rcu(&p->thread_group,
2217                                           &p->group_leader->thread_group);
2218                         list_add_tail_rcu(&p->thread_node,
2219                                           &p->signal->thread_head);
2220                 }
2221                 attach_pid(p, PIDTYPE_PID);
2222                 nr_threads++;
2223         }
2224         total_forks++;
2225         hlist_del_init(&delayed.node);
2226         spin_unlock(&current->sighand->siglock);
2227         syscall_tracepoint_update(p);
2228         write_unlock_irq(&tasklist_lock);
2229
2230         proc_fork_connector(p);
2231         cgroup_post_fork(p);
2232         cgroup_threadgroup_change_end(current);
2233         perf_event_fork(p);
2234
2235         trace_task_newtask(p, clone_flags);
2236         uprobe_copy_process(p, clone_flags);
2237
2238         return p;
2239
2240 bad_fork_cancel_cgroup:
2241         spin_unlock(&current->sighand->siglock);
2242         write_unlock_irq(&tasklist_lock);
2243         cgroup_cancel_fork(p);
2244 bad_fork_cgroup_threadgroup_change_end:
2245         cgroup_threadgroup_change_end(current);
2246 bad_fork_put_pidfd:
2247         if (clone_flags & CLONE_PIDFD) {
2248                 fput(pidfile);
2249                 put_unused_fd(pidfd);
2250         }
2251 bad_fork_free_pid:
2252         if (pid != &init_struct_pid)
2253                 free_pid(pid);
2254 bad_fork_cleanup_thread:
2255         exit_thread(p);
2256 bad_fork_cleanup_io:
2257         if (p->io_context)
2258                 exit_io_context(p);
2259 bad_fork_cleanup_namespaces:
2260         exit_task_namespaces(p);
2261 bad_fork_cleanup_mm:
2262         if (p->mm) {
2263                 mm_clear_owner(p->mm, p);
2264                 mmput(p->mm);
2265         }
2266 bad_fork_cleanup_signal:
2267         if (!(clone_flags & CLONE_THREAD))
2268                 free_signal_struct(p->signal);
2269 bad_fork_cleanup_sighand:
2270         __cleanup_sighand(p->sighand);
2271 bad_fork_cleanup_fs:
2272         exit_fs(p); /* blocking */
2273 bad_fork_cleanup_files:
2274         exit_files(p); /* blocking */
2275 bad_fork_cleanup_semundo:
2276         exit_sem(p);
2277 bad_fork_cleanup_security:
2278         security_task_free(p);
2279 bad_fork_cleanup_audit:
2280         audit_free(p);
2281 bad_fork_cleanup_perf:
2282         perf_event_free_task(p);
2283 bad_fork_cleanup_policy:
2284         lockdep_free_task(p);
2285 #ifdef CONFIG_NUMA
2286         mpol_put(p->mempolicy);
2287 bad_fork_cleanup_threadgroup_lock:
2288 #endif
2289         delayacct_tsk_free(p);
2290 bad_fork_cleanup_count:
2291         atomic_dec(&p->cred->user->processes);
2292         exit_creds(p);
2293 bad_fork_free:
2294         p->state = TASK_DEAD;
2295         put_task_stack(p);
2296         delayed_free_task(p);
2297 fork_out:
2298         spin_lock_irq(&current->sighand->siglock);
2299         hlist_del_init(&delayed.node);
2300         spin_unlock_irq(&current->sighand->siglock);
2301         return ERR_PTR(retval);
2302 }
2303
2304 static inline void init_idle_pids(struct task_struct *idle)
2305 {
2306         enum pid_type type;
2307
2308         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2309                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2310                 init_task_pid(idle, type, &init_struct_pid);
2311         }
2312 }
2313
2314 struct task_struct *fork_idle(int cpu)
2315 {
2316         struct task_struct *task;
2317         struct kernel_clone_args args = {
2318                 .flags = CLONE_VM,
2319         };
2320
2321         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2322         if (!IS_ERR(task)) {
2323                 init_idle_pids(task);
2324                 init_idle(task, cpu);
2325         }
2326
2327         return task;
2328 }
2329
2330 struct mm_struct *copy_init_mm(void)
2331 {
2332         return dup_mm(NULL, &init_mm);
2333 }
2334
2335 /*
2336  *  Ok, this is the main fork-routine.
2337  *
2338  * It copies the process, and if successful kick-starts
2339  * it and waits for it to finish using the VM if required.
2340  */
2341 long _do_fork(struct kernel_clone_args *args)
2342 {
2343         u64 clone_flags = args->flags;
2344         struct completion vfork;
2345         struct pid *pid;
2346         struct task_struct *p;
2347         int trace = 0;
2348         long nr;
2349
2350         /*
2351          * Determine whether and which event to report to ptracer.  When
2352          * called from kernel_thread or CLONE_UNTRACED is explicitly
2353          * requested, no event is reported; otherwise, report if the event
2354          * for the type of forking is enabled.
2355          */
2356         if (!(clone_flags & CLONE_UNTRACED)) {
2357                 if (clone_flags & CLONE_VFORK)
2358                         trace = PTRACE_EVENT_VFORK;
2359                 else if (args->exit_signal != SIGCHLD)
2360                         trace = PTRACE_EVENT_CLONE;
2361                 else
2362                         trace = PTRACE_EVENT_FORK;
2363
2364                 if (likely(!ptrace_event_enabled(current, trace)))
2365                         trace = 0;
2366         }
2367
2368         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2369         add_latent_entropy();
2370
2371         if (IS_ERR(p))
2372                 return PTR_ERR(p);
2373
2374         /*
2375          * Do this prior waking up the new thread - the thread pointer
2376          * might get invalid after that point, if the thread exits quickly.
2377          */
2378         trace_sched_process_fork(current, p);
2379
2380         pid = get_task_pid(p, PIDTYPE_PID);
2381         nr = pid_vnr(pid);
2382
2383         if (clone_flags & CLONE_PARENT_SETTID)
2384                 put_user(nr, args->parent_tid);
2385
2386         if (clone_flags & CLONE_VFORK) {
2387                 p->vfork_done = &vfork;
2388                 init_completion(&vfork);
2389                 get_task_struct(p);
2390         }
2391
2392         wake_up_new_task(p);
2393
2394         /* forking complete and child started to run, tell ptracer */
2395         if (unlikely(trace))
2396                 ptrace_event_pid(trace, pid);
2397
2398         if (clone_flags & CLONE_VFORK) {
2399                 if (!wait_for_vfork_done(p, &vfork))
2400                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2401         }
2402
2403         put_pid(pid);
2404         return nr;
2405 }
2406
2407 bool legacy_clone_args_valid(const struct kernel_clone_args *kargs)
2408 {
2409         /* clone(CLONE_PIDFD) uses parent_tidptr to return a pidfd */
2410         if ((kargs->flags & CLONE_PIDFD) &&
2411             (kargs->flags & CLONE_PARENT_SETTID))
2412                 return false;
2413
2414         return true;
2415 }
2416
2417 #ifndef CONFIG_HAVE_COPY_THREAD_TLS
2418 /* For compatibility with architectures that call do_fork directly rather than
2419  * using the syscall entry points below. */
2420 long do_fork(unsigned long clone_flags,
2421               unsigned long stack_start,
2422               unsigned long stack_size,
2423               int __user *parent_tidptr,
2424               int __user *child_tidptr)
2425 {
2426         struct kernel_clone_args args = {
2427                 .flags          = (clone_flags & ~CSIGNAL),
2428                 .pidfd          = parent_tidptr,
2429                 .child_tid      = child_tidptr,
2430                 .parent_tid     = parent_tidptr,
2431                 .exit_signal    = (clone_flags & CSIGNAL),
2432                 .stack          = stack_start,
2433                 .stack_size     = stack_size,
2434         };
2435
2436         if (!legacy_clone_args_valid(&args))
2437                 return -EINVAL;
2438
2439         return _do_fork(&args);
2440 }
2441 #endif
2442
2443 /*
2444  * Create a kernel thread.
2445  */
2446 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2447 {
2448         struct kernel_clone_args args = {
2449                 .flags          = ((flags | CLONE_VM | CLONE_UNTRACED) & ~CSIGNAL),
2450                 .exit_signal    = (flags & CSIGNAL),
2451                 .stack          = (unsigned long)fn,
2452                 .stack_size     = (unsigned long)arg,
2453         };
2454
2455         return _do_fork(&args);
2456 }
2457
2458 #ifdef __ARCH_WANT_SYS_FORK
2459 SYSCALL_DEFINE0(fork)
2460 {
2461 #ifdef CONFIG_MMU
2462         struct kernel_clone_args args = {
2463                 .exit_signal = SIGCHLD,
2464         };
2465
2466         return _do_fork(&args);
2467 #else
2468         /* can not support in nommu mode */
2469         return -EINVAL;
2470 #endif
2471 }
2472 #endif
2473
2474 #ifdef __ARCH_WANT_SYS_VFORK
2475 SYSCALL_DEFINE0(vfork)
2476 {
2477         struct kernel_clone_args args = {
2478                 .flags          = CLONE_VFORK | CLONE_VM,
2479                 .exit_signal    = SIGCHLD,
2480         };
2481
2482         return _do_fork(&args);
2483 }
2484 #endif
2485
2486 #ifdef __ARCH_WANT_SYS_CLONE
2487 #ifdef CONFIG_CLONE_BACKWARDS
2488 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2489                  int __user *, parent_tidptr,
2490                  unsigned long, tls,
2491                  int __user *, child_tidptr)
2492 #elif defined(CONFIG_CLONE_BACKWARDS2)
2493 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2494                  int __user *, parent_tidptr,
2495                  int __user *, child_tidptr,
2496                  unsigned long, tls)
2497 #elif defined(CONFIG_CLONE_BACKWARDS3)
2498 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2499                 int, stack_size,
2500                 int __user *, parent_tidptr,
2501                 int __user *, child_tidptr,
2502                 unsigned long, tls)
2503 #else
2504 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2505                  int __user *, parent_tidptr,
2506                  int __user *, child_tidptr,
2507                  unsigned long, tls)
2508 #endif
2509 {
2510         struct kernel_clone_args args = {
2511                 .flags          = (clone_flags & ~CSIGNAL),
2512                 .pidfd          = parent_tidptr,
2513                 .child_tid      = child_tidptr,
2514                 .parent_tid     = parent_tidptr,
2515                 .exit_signal    = (clone_flags & CSIGNAL),
2516                 .stack          = newsp,
2517                 .tls            = tls,
2518         };
2519
2520         if (!legacy_clone_args_valid(&args))
2521                 return -EINVAL;
2522
2523         return _do_fork(&args);
2524 }
2525 #endif
2526
2527 #ifdef __ARCH_WANT_SYS_CLONE3
2528 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2529                                               struct clone_args __user *uargs,
2530                                               size_t size)
2531 {
2532         struct clone_args args;
2533
2534         if (unlikely(size > PAGE_SIZE))
2535                 return -E2BIG;
2536
2537         if (unlikely(size < sizeof(struct clone_args)))
2538                 return -EINVAL;
2539
2540         if (unlikely(!access_ok(uargs, size)))
2541                 return -EFAULT;
2542
2543         if (size > sizeof(struct clone_args)) {
2544                 unsigned char __user *addr;
2545                 unsigned char __user *end;
2546                 unsigned char val;
2547
2548                 addr = (void __user *)uargs + sizeof(struct clone_args);
2549                 end = (void __user *)uargs + size;
2550
2551                 for (; addr < end; addr++) {
2552                         if (get_user(val, addr))
2553                                 return -EFAULT;
2554                         if (val)
2555                                 return -E2BIG;
2556                 }
2557
2558                 size = sizeof(struct clone_args);
2559         }
2560
2561         if (copy_from_user(&args, uargs, size))
2562                 return -EFAULT;
2563
2564         *kargs = (struct kernel_clone_args){
2565                 .flags          = args.flags,
2566                 .pidfd          = u64_to_user_ptr(args.pidfd),
2567                 .child_tid      = u64_to_user_ptr(args.child_tid),
2568                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2569                 .exit_signal    = args.exit_signal,
2570                 .stack          = args.stack,
2571                 .stack_size     = args.stack_size,
2572                 .tls            = args.tls,
2573         };
2574
2575         return 0;
2576 }
2577
2578 static bool clone3_args_valid(const struct kernel_clone_args *kargs)
2579 {
2580         /*
2581          * All lower bits of the flag word are taken.
2582          * Verify that no other unknown flags are passed along.
2583          */
2584         if (kargs->flags & ~CLONE_LEGACY_FLAGS)
2585                 return false;
2586
2587         /*
2588          * - make the CLONE_DETACHED bit reuseable for clone3
2589          * - make the CSIGNAL bits reuseable for clone3
2590          */
2591         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2592                 return false;
2593
2594         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2595             kargs->exit_signal)
2596                 return false;
2597
2598         return true;
2599 }
2600
2601 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2602 {
2603         int err;
2604
2605         struct kernel_clone_args kargs;
2606
2607         err = copy_clone_args_from_user(&kargs, uargs, size);
2608         if (err)
2609                 return err;
2610
2611         if (!clone3_args_valid(&kargs))
2612                 return -EINVAL;
2613
2614         return _do_fork(&kargs);
2615 }
2616 #endif
2617
2618 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2619 {
2620         struct task_struct *leader, *parent, *child;
2621         int res;
2622
2623         read_lock(&tasklist_lock);
2624         leader = top = top->group_leader;
2625 down:
2626         for_each_thread(leader, parent) {
2627                 list_for_each_entry(child, &parent->children, sibling) {
2628                         res = visitor(child, data);
2629                         if (res) {
2630                                 if (res < 0)
2631                                         goto out;
2632                                 leader = child;
2633                                 goto down;
2634                         }
2635 up:
2636                         ;
2637                 }
2638         }
2639
2640         if (leader != top) {
2641                 child = leader;
2642                 parent = child->real_parent;
2643                 leader = parent->group_leader;
2644                 goto up;
2645         }
2646 out:
2647         read_unlock(&tasklist_lock);
2648 }
2649
2650 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2651 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2652 #endif
2653
2654 static void sighand_ctor(void *data)
2655 {
2656         struct sighand_struct *sighand = data;
2657
2658         spin_lock_init(&sighand->siglock);
2659         init_waitqueue_head(&sighand->signalfd_wqh);
2660 }
2661
2662 void __init proc_caches_init(void)
2663 {
2664         unsigned int mm_size;
2665
2666         sighand_cachep = kmem_cache_create("sighand_cache",
2667                         sizeof(struct sighand_struct), 0,
2668                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2669                         SLAB_ACCOUNT, sighand_ctor);
2670         signal_cachep = kmem_cache_create("signal_cache",
2671                         sizeof(struct signal_struct), 0,
2672                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2673                         NULL);
2674         files_cachep = kmem_cache_create("files_cache",
2675                         sizeof(struct files_struct), 0,
2676                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2677                         NULL);
2678         fs_cachep = kmem_cache_create("fs_cache",
2679                         sizeof(struct fs_struct), 0,
2680                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2681                         NULL);
2682
2683         /*
2684          * The mm_cpumask is located at the end of mm_struct, and is
2685          * dynamically sized based on the maximum CPU number this system
2686          * can have, taking hotplug into account (nr_cpu_ids).
2687          */
2688         mm_size = sizeof(struct mm_struct) + cpumask_size();
2689
2690         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2691                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2692                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2693                         offsetof(struct mm_struct, saved_auxv),
2694                         sizeof_field(struct mm_struct, saved_auxv),
2695                         NULL);
2696         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2697         mmap_init();
2698         nsproxy_cache_init();
2699 }
2700
2701 /*
2702  * Check constraints on flags passed to the unshare system call.
2703  */
2704 static int check_unshare_flags(unsigned long unshare_flags)
2705 {
2706         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2707                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2708                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2709                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP))
2710                 return -EINVAL;
2711         /*
2712          * Not implemented, but pretend it works if there is nothing
2713          * to unshare.  Note that unsharing the address space or the
2714          * signal handlers also need to unshare the signal queues (aka
2715          * CLONE_THREAD).
2716          */
2717         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2718                 if (!thread_group_empty(current))
2719                         return -EINVAL;
2720         }
2721         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2722                 if (refcount_read(&current->sighand->count) > 1)
2723                         return -EINVAL;
2724         }
2725         if (unshare_flags & CLONE_VM) {
2726                 if (!current_is_single_threaded())
2727                         return -EINVAL;
2728         }
2729
2730         return 0;
2731 }
2732
2733 /*
2734  * Unshare the filesystem structure if it is being shared
2735  */
2736 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2737 {
2738         struct fs_struct *fs = current->fs;
2739
2740         if (!(unshare_flags & CLONE_FS) || !fs)
2741                 return 0;
2742
2743         /* don't need lock here; in the worst case we'll do useless copy */
2744         if (fs->users == 1)
2745                 return 0;
2746
2747         *new_fsp = copy_fs_struct(fs);
2748         if (!*new_fsp)
2749                 return -ENOMEM;
2750
2751         return 0;
2752 }
2753
2754 /*
2755  * Unshare file descriptor table if it is being shared
2756  */
2757 static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2758 {
2759         struct files_struct *fd = current->files;
2760         int error = 0;
2761
2762         if ((unshare_flags & CLONE_FILES) &&
2763             (fd && atomic_read(&fd->count) > 1)) {
2764                 *new_fdp = dup_fd(fd, &error);
2765                 if (!*new_fdp)
2766                         return error;
2767         }
2768
2769         return 0;
2770 }
2771
2772 /*
2773  * unshare allows a process to 'unshare' part of the process
2774  * context which was originally shared using clone.  copy_*
2775  * functions used by do_fork() cannot be used here directly
2776  * because they modify an inactive task_struct that is being
2777  * constructed. Here we are modifying the current, active,
2778  * task_struct.
2779  */
2780 int ksys_unshare(unsigned long unshare_flags)
2781 {
2782         struct fs_struct *fs, *new_fs = NULL;
2783         struct files_struct *fd, *new_fd = NULL;
2784         struct cred *new_cred = NULL;
2785         struct nsproxy *new_nsproxy = NULL;
2786         int do_sysvsem = 0;
2787         int err;
2788
2789         /*
2790          * If unsharing a user namespace must also unshare the thread group
2791          * and unshare the filesystem root and working directories.
2792          */
2793         if (unshare_flags & CLONE_NEWUSER)
2794                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2795         /*
2796          * If unsharing vm, must also unshare signal handlers.
2797          */
2798         if (unshare_flags & CLONE_VM)
2799                 unshare_flags |= CLONE_SIGHAND;
2800         /*
2801          * If unsharing a signal handlers, must also unshare the signal queues.
2802          */
2803         if (unshare_flags & CLONE_SIGHAND)
2804                 unshare_flags |= CLONE_THREAD;
2805         /*
2806          * If unsharing namespace, must also unshare filesystem information.
2807          */
2808         if (unshare_flags & CLONE_NEWNS)
2809                 unshare_flags |= CLONE_FS;
2810
2811         err = check_unshare_flags(unshare_flags);
2812         if (err)
2813                 goto bad_unshare_out;
2814         /*
2815          * CLONE_NEWIPC must also detach from the undolist: after switching
2816          * to a new ipc namespace, the semaphore arrays from the old
2817          * namespace are unreachable.
2818          */
2819         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2820                 do_sysvsem = 1;
2821         err = unshare_fs(unshare_flags, &new_fs);
2822         if (err)
2823                 goto bad_unshare_out;
2824         err = unshare_fd(unshare_flags, &new_fd);
2825         if (err)
2826                 goto bad_unshare_cleanup_fs;
2827         err = unshare_userns(unshare_flags, &new_cred);
2828         if (err)
2829                 goto bad_unshare_cleanup_fd;
2830         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2831                                          new_cred, new_fs);
2832         if (err)
2833                 goto bad_unshare_cleanup_cred;
2834
2835         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2836                 if (do_sysvsem) {
2837                         /*
2838                          * CLONE_SYSVSEM is equivalent to sys_exit().
2839                          */
2840                         exit_sem(current);
2841                 }
2842                 if (unshare_flags & CLONE_NEWIPC) {
2843                         /* Orphan segments in old ns (see sem above). */
2844                         exit_shm(current);
2845                         shm_init_task(current);
2846                 }
2847
2848                 if (new_nsproxy)
2849                         switch_task_namespaces(current, new_nsproxy);
2850
2851                 task_lock(current);
2852
2853                 if (new_fs) {
2854                         fs = current->fs;
2855                         spin_lock(&fs->lock);
2856                         current->fs = new_fs;
2857                         if (--fs->users)
2858                                 new_fs = NULL;
2859                         else
2860                                 new_fs = fs;
2861                         spin_unlock(&fs->lock);
2862                 }
2863
2864                 if (new_fd) {
2865                         fd = current->files;
2866                         current->files = new_fd;
2867                         new_fd = fd;
2868                 }
2869
2870                 task_unlock(current);
2871
2872                 if (new_cred) {
2873                         /* Install the new user namespace */
2874                         commit_creds(new_cred);
2875                         new_cred = NULL;
2876                 }
2877         }
2878
2879         perf_event_namespaces(current);
2880
2881 bad_unshare_cleanup_cred:
2882         if (new_cred)
2883                 put_cred(new_cred);
2884 bad_unshare_cleanup_fd:
2885         if (new_fd)
2886                 put_files_struct(new_fd);
2887
2888 bad_unshare_cleanup_fs:
2889         if (new_fs)
2890                 free_fs_struct(new_fs);
2891
2892 bad_unshare_out:
2893         return err;
2894 }
2895
2896 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
2897 {
2898         return ksys_unshare(unshare_flags);
2899 }
2900
2901 /*
2902  *      Helper to unshare the files of the current task.
2903  *      We don't want to expose copy_files internals to
2904  *      the exec layer of the kernel.
2905  */
2906
2907 int unshare_files(struct files_struct **displaced)
2908 {
2909         struct task_struct *task = current;
2910         struct files_struct *copy = NULL;
2911         int error;
2912
2913         error = unshare_fd(CLONE_FILES, &copy);
2914         if (error || !copy) {
2915                 *displaced = NULL;
2916                 return error;
2917         }
2918         *displaced = task->files;
2919         task_lock(task);
2920         task->files = copy;
2921         task_unlock(task);
2922         return 0;
2923 }
2924
2925 int sysctl_max_threads(struct ctl_table *table, int write,
2926                        void __user *buffer, size_t *lenp, loff_t *ppos)
2927 {
2928         struct ctl_table t;
2929         int ret;
2930         int threads = max_threads;
2931         int min = MIN_THREADS;
2932         int max = MAX_THREADS;
2933
2934         t = *table;
2935         t.data = &threads;
2936         t.extra1 = &min;
2937         t.extra2 = &max;
2938
2939         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
2940         if (ret || !write)
2941                 return ret;
2942
2943         set_max_threads(threads);
2944
2945         return 0;
2946 }