Merge tag 'arm-soc-5.9' of git://git.kernel.org/pub/scm/linux/kernel/git/soc/soc
[linux-2.6-microblaze.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/fs.h>
44 #include <linux/mm.h>
45 #include <linux/vmacache.h>
46 #include <linux/nsproxy.h>
47 #include <linux/capability.h>
48 #include <linux/cpu.h>
49 #include <linux/cgroup.h>
50 #include <linux/security.h>
51 #include <linux/hugetlb.h>
52 #include <linux/seccomp.h>
53 #include <linux/swap.h>
54 #include <linux/syscalls.h>
55 #include <linux/jiffies.h>
56 #include <linux/futex.h>
57 #include <linux/compat.h>
58 #include <linux/kthread.h>
59 #include <linux/task_io_accounting_ops.h>
60 #include <linux/rcupdate.h>
61 #include <linux/ptrace.h>
62 #include <linux/mount.h>
63 #include <linux/audit.h>
64 #include <linux/memcontrol.h>
65 #include <linux/ftrace.h>
66 #include <linux/proc_fs.h>
67 #include <linux/profile.h>
68 #include <linux/rmap.h>
69 #include <linux/ksm.h>
70 #include <linux/acct.h>
71 #include <linux/userfaultfd_k.h>
72 #include <linux/tsacct_kern.h>
73 #include <linux/cn_proc.h>
74 #include <linux/freezer.h>
75 #include <linux/delayacct.h>
76 #include <linux/taskstats_kern.h>
77 #include <linux/random.h>
78 #include <linux/tty.h>
79 #include <linux/blkdev.h>
80 #include <linux/fs_struct.h>
81 #include <linux/magic.h>
82 #include <linux/perf_event.h>
83 #include <linux/posix-timers.h>
84 #include <linux/user-return-notifier.h>
85 #include <linux/oom.h>
86 #include <linux/khugepaged.h>
87 #include <linux/signalfd.h>
88 #include <linux/uprobes.h>
89 #include <linux/aio.h>
90 #include <linux/compiler.h>
91 #include <linux/sysctl.h>
92 #include <linux/kcov.h>
93 #include <linux/livepatch.h>
94 #include <linux/thread_info.h>
95 #include <linux/stackleak.h>
96 #include <linux/kasan.h>
97 #include <linux/scs.h>
98
99 #include <asm/pgalloc.h>
100 #include <linux/uaccess.h>
101 #include <asm/mmu_context.h>
102 #include <asm/cacheflush.h>
103 #include <asm/tlbflush.h>
104
105 #include <trace/events/sched.h>
106
107 #define CREATE_TRACE_POINTS
108 #include <trace/events/task.h>
109
110 /*
111  * Minimum number of threads to boot the kernel
112  */
113 #define MIN_THREADS 20
114
115 /*
116  * Maximum number of threads
117  */
118 #define MAX_THREADS FUTEX_TID_MASK
119
120 /*
121  * Protected counters by write_lock_irq(&tasklist_lock)
122  */
123 unsigned long total_forks;      /* Handle normal Linux uptimes. */
124 int nr_threads;                 /* The idle threads do not count.. */
125
126 static int max_threads;         /* tunable limit on nr_threads */
127
128 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
129
130 static const char * const resident_page_types[] = {
131         NAMED_ARRAY_INDEX(MM_FILEPAGES),
132         NAMED_ARRAY_INDEX(MM_ANONPAGES),
133         NAMED_ARRAY_INDEX(MM_SWAPENTS),
134         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
135 };
136
137 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
138
139 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
140
141 #ifdef CONFIG_PROVE_RCU
142 int lockdep_tasklist_lock_is_held(void)
143 {
144         return lockdep_is_held(&tasklist_lock);
145 }
146 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
147 #endif /* #ifdef CONFIG_PROVE_RCU */
148
149 int nr_processes(void)
150 {
151         int cpu;
152         int total = 0;
153
154         for_each_possible_cpu(cpu)
155                 total += per_cpu(process_counts, cpu);
156
157         return total;
158 }
159
160 void __weak arch_release_task_struct(struct task_struct *tsk)
161 {
162 }
163
164 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
165 static struct kmem_cache *task_struct_cachep;
166
167 static inline struct task_struct *alloc_task_struct_node(int node)
168 {
169         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
170 }
171
172 static inline void free_task_struct(struct task_struct *tsk)
173 {
174         kmem_cache_free(task_struct_cachep, tsk);
175 }
176 #endif
177
178 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
179
180 /*
181  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
182  * kmemcache based allocator.
183  */
184 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
185
186 #ifdef CONFIG_VMAP_STACK
187 /*
188  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
189  * flush.  Try to minimize the number of calls by caching stacks.
190  */
191 #define NR_CACHED_STACKS 2
192 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
193
194 static int free_vm_stack_cache(unsigned int cpu)
195 {
196         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
197         int i;
198
199         for (i = 0; i < NR_CACHED_STACKS; i++) {
200                 struct vm_struct *vm_stack = cached_vm_stacks[i];
201
202                 if (!vm_stack)
203                         continue;
204
205                 vfree(vm_stack->addr);
206                 cached_vm_stacks[i] = NULL;
207         }
208
209         return 0;
210 }
211 #endif
212
213 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
214 {
215 #ifdef CONFIG_VMAP_STACK
216         void *stack;
217         int i;
218
219         for (i = 0; i < NR_CACHED_STACKS; i++) {
220                 struct vm_struct *s;
221
222                 s = this_cpu_xchg(cached_stacks[i], NULL);
223
224                 if (!s)
225                         continue;
226
227                 /* Clear the KASAN shadow of the stack. */
228                 kasan_unpoison_shadow(s->addr, THREAD_SIZE);
229
230                 /* Clear stale pointers from reused stack. */
231                 memset(s->addr, 0, THREAD_SIZE);
232
233                 tsk->stack_vm_area = s;
234                 tsk->stack = s->addr;
235                 return s->addr;
236         }
237
238         /*
239          * Allocated stacks are cached and later reused by new threads,
240          * so memcg accounting is performed manually on assigning/releasing
241          * stacks to tasks. Drop __GFP_ACCOUNT.
242          */
243         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
244                                      VMALLOC_START, VMALLOC_END,
245                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
246                                      PAGE_KERNEL,
247                                      0, node, __builtin_return_address(0));
248
249         /*
250          * We can't call find_vm_area() in interrupt context, and
251          * free_thread_stack() can be called in interrupt context,
252          * so cache the vm_struct.
253          */
254         if (stack) {
255                 tsk->stack_vm_area = find_vm_area(stack);
256                 tsk->stack = stack;
257         }
258         return stack;
259 #else
260         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
261                                              THREAD_SIZE_ORDER);
262
263         if (likely(page)) {
264                 tsk->stack = page_address(page);
265                 return tsk->stack;
266         }
267         return NULL;
268 #endif
269 }
270
271 static inline void free_thread_stack(struct task_struct *tsk)
272 {
273 #ifdef CONFIG_VMAP_STACK
274         struct vm_struct *vm = task_stack_vm_area(tsk);
275
276         if (vm) {
277                 int i;
278
279                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
280                         mod_memcg_page_state(vm->pages[i],
281                                              MEMCG_KERNEL_STACK_KB,
282                                              -(int)(PAGE_SIZE / 1024));
283
284                         memcg_kmem_uncharge_page(vm->pages[i], 0);
285                 }
286
287                 for (i = 0; i < NR_CACHED_STACKS; i++) {
288                         if (this_cpu_cmpxchg(cached_stacks[i],
289                                         NULL, tsk->stack_vm_area) != NULL)
290                                 continue;
291
292                         return;
293                 }
294
295                 vfree_atomic(tsk->stack);
296                 return;
297         }
298 #endif
299
300         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
301 }
302 # else
303 static struct kmem_cache *thread_stack_cache;
304
305 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
306                                                   int node)
307 {
308         unsigned long *stack;
309         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
310         tsk->stack = stack;
311         return stack;
312 }
313
314 static void free_thread_stack(struct task_struct *tsk)
315 {
316         kmem_cache_free(thread_stack_cache, tsk->stack);
317 }
318
319 void thread_stack_cache_init(void)
320 {
321         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
322                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
323                                         THREAD_SIZE, NULL);
324         BUG_ON(thread_stack_cache == NULL);
325 }
326 # endif
327 #endif
328
329 /* SLAB cache for signal_struct structures (tsk->signal) */
330 static struct kmem_cache *signal_cachep;
331
332 /* SLAB cache for sighand_struct structures (tsk->sighand) */
333 struct kmem_cache *sighand_cachep;
334
335 /* SLAB cache for files_struct structures (tsk->files) */
336 struct kmem_cache *files_cachep;
337
338 /* SLAB cache for fs_struct structures (tsk->fs) */
339 struct kmem_cache *fs_cachep;
340
341 /* SLAB cache for vm_area_struct structures */
342 static struct kmem_cache *vm_area_cachep;
343
344 /* SLAB cache for mm_struct structures (tsk->mm) */
345 static struct kmem_cache *mm_cachep;
346
347 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
348 {
349         struct vm_area_struct *vma;
350
351         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
352         if (vma)
353                 vma_init(vma, mm);
354         return vma;
355 }
356
357 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
358 {
359         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
360
361         if (new) {
362                 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
363                 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
364                 /*
365                  * orig->shared.rb may be modified concurrently, but the clone
366                  * will be reinitialized.
367                  */
368                 *new = data_race(*orig);
369                 INIT_LIST_HEAD(&new->anon_vma_chain);
370                 new->vm_next = new->vm_prev = NULL;
371         }
372         return new;
373 }
374
375 void vm_area_free(struct vm_area_struct *vma)
376 {
377         kmem_cache_free(vm_area_cachep, vma);
378 }
379
380 static void account_kernel_stack(struct task_struct *tsk, int account)
381 {
382         void *stack = task_stack_page(tsk);
383         struct vm_struct *vm = task_stack_vm_area(tsk);
384
385         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
386
387         if (vm) {
388                 int i;
389
390                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
391
392                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
393                         mod_zone_page_state(page_zone(vm->pages[i]),
394                                             NR_KERNEL_STACK_KB,
395                                             PAGE_SIZE / 1024 * account);
396                 }
397         } else {
398                 /*
399                  * All stack pages are in the same zone and belong to the
400                  * same memcg.
401                  */
402                 struct page *first_page = virt_to_page(stack);
403
404                 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
405                                     THREAD_SIZE / 1024 * account);
406
407                 mod_memcg_obj_state(stack, MEMCG_KERNEL_STACK_KB,
408                                     account * (THREAD_SIZE / 1024));
409         }
410 }
411
412 static int memcg_charge_kernel_stack(struct task_struct *tsk)
413 {
414 #ifdef CONFIG_VMAP_STACK
415         struct vm_struct *vm = task_stack_vm_area(tsk);
416         int ret;
417
418         if (vm) {
419                 int i;
420
421                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
422                         /*
423                          * If memcg_kmem_charge_page() fails, page->mem_cgroup
424                          * pointer is NULL, and both memcg_kmem_uncharge_page()
425                          * and mod_memcg_page_state() in free_thread_stack()
426                          * will ignore this page. So it's safe.
427                          */
428                         ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
429                                                      0);
430                         if (ret)
431                                 return ret;
432
433                         mod_memcg_page_state(vm->pages[i],
434                                              MEMCG_KERNEL_STACK_KB,
435                                              PAGE_SIZE / 1024);
436                 }
437         }
438 #endif
439         return 0;
440 }
441
442 static void release_task_stack(struct task_struct *tsk)
443 {
444         if (WARN_ON(tsk->state != TASK_DEAD))
445                 return;  /* Better to leak the stack than to free prematurely */
446
447         account_kernel_stack(tsk, -1);
448         free_thread_stack(tsk);
449         tsk->stack = NULL;
450 #ifdef CONFIG_VMAP_STACK
451         tsk->stack_vm_area = NULL;
452 #endif
453 }
454
455 #ifdef CONFIG_THREAD_INFO_IN_TASK
456 void put_task_stack(struct task_struct *tsk)
457 {
458         if (refcount_dec_and_test(&tsk->stack_refcount))
459                 release_task_stack(tsk);
460 }
461 #endif
462
463 void free_task(struct task_struct *tsk)
464 {
465         scs_release(tsk);
466
467 #ifndef CONFIG_THREAD_INFO_IN_TASK
468         /*
469          * The task is finally done with both the stack and thread_info,
470          * so free both.
471          */
472         release_task_stack(tsk);
473 #else
474         /*
475          * If the task had a separate stack allocation, it should be gone
476          * by now.
477          */
478         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
479 #endif
480         rt_mutex_debug_task_free(tsk);
481         ftrace_graph_exit_task(tsk);
482         put_seccomp_filter(tsk);
483         arch_release_task_struct(tsk);
484         if (tsk->flags & PF_KTHREAD)
485                 free_kthread_struct(tsk);
486         free_task_struct(tsk);
487 }
488 EXPORT_SYMBOL(free_task);
489
490 #ifdef CONFIG_MMU
491 static __latent_entropy int dup_mmap(struct mm_struct *mm,
492                                         struct mm_struct *oldmm)
493 {
494         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
495         struct rb_node **rb_link, *rb_parent;
496         int retval;
497         unsigned long charge;
498         LIST_HEAD(uf);
499
500         uprobe_start_dup_mmap();
501         if (mmap_write_lock_killable(oldmm)) {
502                 retval = -EINTR;
503                 goto fail_uprobe_end;
504         }
505         flush_cache_dup_mm(oldmm);
506         uprobe_dup_mmap(oldmm, mm);
507         /*
508          * Not linked in yet - no deadlock potential:
509          */
510         mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
511
512         /* No ordering required: file already has been exposed. */
513         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
514
515         mm->total_vm = oldmm->total_vm;
516         mm->data_vm = oldmm->data_vm;
517         mm->exec_vm = oldmm->exec_vm;
518         mm->stack_vm = oldmm->stack_vm;
519
520         rb_link = &mm->mm_rb.rb_node;
521         rb_parent = NULL;
522         pprev = &mm->mmap;
523         retval = ksm_fork(mm, oldmm);
524         if (retval)
525                 goto out;
526         retval = khugepaged_fork(mm, oldmm);
527         if (retval)
528                 goto out;
529
530         prev = NULL;
531         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
532                 struct file *file;
533
534                 if (mpnt->vm_flags & VM_DONTCOPY) {
535                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
536                         continue;
537                 }
538                 charge = 0;
539                 /*
540                  * Don't duplicate many vmas if we've been oom-killed (for
541                  * example)
542                  */
543                 if (fatal_signal_pending(current)) {
544                         retval = -EINTR;
545                         goto out;
546                 }
547                 if (mpnt->vm_flags & VM_ACCOUNT) {
548                         unsigned long len = vma_pages(mpnt);
549
550                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
551                                 goto fail_nomem;
552                         charge = len;
553                 }
554                 tmp = vm_area_dup(mpnt);
555                 if (!tmp)
556                         goto fail_nomem;
557                 retval = vma_dup_policy(mpnt, tmp);
558                 if (retval)
559                         goto fail_nomem_policy;
560                 tmp->vm_mm = mm;
561                 retval = dup_userfaultfd(tmp, &uf);
562                 if (retval)
563                         goto fail_nomem_anon_vma_fork;
564                 if (tmp->vm_flags & VM_WIPEONFORK) {
565                         /*
566                          * VM_WIPEONFORK gets a clean slate in the child.
567                          * Don't prepare anon_vma until fault since we don't
568                          * copy page for current vma.
569                          */
570                         tmp->anon_vma = NULL;
571                 } else if (anon_vma_fork(tmp, mpnt))
572                         goto fail_nomem_anon_vma_fork;
573                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
574                 file = tmp->vm_file;
575                 if (file) {
576                         struct inode *inode = file_inode(file);
577                         struct address_space *mapping = file->f_mapping;
578
579                         get_file(file);
580                         if (tmp->vm_flags & VM_DENYWRITE)
581                                 atomic_dec(&inode->i_writecount);
582                         i_mmap_lock_write(mapping);
583                         if (tmp->vm_flags & VM_SHARED)
584                                 atomic_inc(&mapping->i_mmap_writable);
585                         flush_dcache_mmap_lock(mapping);
586                         /* insert tmp into the share list, just after mpnt */
587                         vma_interval_tree_insert_after(tmp, mpnt,
588                                         &mapping->i_mmap);
589                         flush_dcache_mmap_unlock(mapping);
590                         i_mmap_unlock_write(mapping);
591                 }
592
593                 /*
594                  * Clear hugetlb-related page reserves for children. This only
595                  * affects MAP_PRIVATE mappings. Faults generated by the child
596                  * are not guaranteed to succeed, even if read-only
597                  */
598                 if (is_vm_hugetlb_page(tmp))
599                         reset_vma_resv_huge_pages(tmp);
600
601                 /*
602                  * Link in the new vma and copy the page table entries.
603                  */
604                 *pprev = tmp;
605                 pprev = &tmp->vm_next;
606                 tmp->vm_prev = prev;
607                 prev = tmp;
608
609                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
610                 rb_link = &tmp->vm_rb.rb_right;
611                 rb_parent = &tmp->vm_rb;
612
613                 mm->map_count++;
614                 if (!(tmp->vm_flags & VM_WIPEONFORK))
615                         retval = copy_page_range(mm, oldmm, mpnt);
616
617                 if (tmp->vm_ops && tmp->vm_ops->open)
618                         tmp->vm_ops->open(tmp);
619
620                 if (retval)
621                         goto out;
622         }
623         /* a new mm has just been created */
624         retval = arch_dup_mmap(oldmm, mm);
625 out:
626         mmap_write_unlock(mm);
627         flush_tlb_mm(oldmm);
628         mmap_write_unlock(oldmm);
629         dup_userfaultfd_complete(&uf);
630 fail_uprobe_end:
631         uprobe_end_dup_mmap();
632         return retval;
633 fail_nomem_anon_vma_fork:
634         mpol_put(vma_policy(tmp));
635 fail_nomem_policy:
636         vm_area_free(tmp);
637 fail_nomem:
638         retval = -ENOMEM;
639         vm_unacct_memory(charge);
640         goto out;
641 }
642
643 static inline int mm_alloc_pgd(struct mm_struct *mm)
644 {
645         mm->pgd = pgd_alloc(mm);
646         if (unlikely(!mm->pgd))
647                 return -ENOMEM;
648         return 0;
649 }
650
651 static inline void mm_free_pgd(struct mm_struct *mm)
652 {
653         pgd_free(mm, mm->pgd);
654 }
655 #else
656 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
657 {
658         mmap_write_lock(oldmm);
659         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
660         mmap_write_unlock(oldmm);
661         return 0;
662 }
663 #define mm_alloc_pgd(mm)        (0)
664 #define mm_free_pgd(mm)
665 #endif /* CONFIG_MMU */
666
667 static void check_mm(struct mm_struct *mm)
668 {
669         int i;
670
671         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
672                          "Please make sure 'struct resident_page_types[]' is updated as well");
673
674         for (i = 0; i < NR_MM_COUNTERS; i++) {
675                 long x = atomic_long_read(&mm->rss_stat.count[i]);
676
677                 if (unlikely(x))
678                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
679                                  mm, resident_page_types[i], x);
680         }
681
682         if (mm_pgtables_bytes(mm))
683                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
684                                 mm_pgtables_bytes(mm));
685
686 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
687         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
688 #endif
689 }
690
691 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
692 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
693
694 /*
695  * Called when the last reference to the mm
696  * is dropped: either by a lazy thread or by
697  * mmput. Free the page directory and the mm.
698  */
699 void __mmdrop(struct mm_struct *mm)
700 {
701         BUG_ON(mm == &init_mm);
702         WARN_ON_ONCE(mm == current->mm);
703         WARN_ON_ONCE(mm == current->active_mm);
704         mm_free_pgd(mm);
705         destroy_context(mm);
706         mmu_notifier_subscriptions_destroy(mm);
707         check_mm(mm);
708         put_user_ns(mm->user_ns);
709         free_mm(mm);
710 }
711 EXPORT_SYMBOL_GPL(__mmdrop);
712
713 static void mmdrop_async_fn(struct work_struct *work)
714 {
715         struct mm_struct *mm;
716
717         mm = container_of(work, struct mm_struct, async_put_work);
718         __mmdrop(mm);
719 }
720
721 static void mmdrop_async(struct mm_struct *mm)
722 {
723         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
724                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
725                 schedule_work(&mm->async_put_work);
726         }
727 }
728
729 static inline void free_signal_struct(struct signal_struct *sig)
730 {
731         taskstats_tgid_free(sig);
732         sched_autogroup_exit(sig);
733         /*
734          * __mmdrop is not safe to call from softirq context on x86 due to
735          * pgd_dtor so postpone it to the async context
736          */
737         if (sig->oom_mm)
738                 mmdrop_async(sig->oom_mm);
739         kmem_cache_free(signal_cachep, sig);
740 }
741
742 static inline void put_signal_struct(struct signal_struct *sig)
743 {
744         if (refcount_dec_and_test(&sig->sigcnt))
745                 free_signal_struct(sig);
746 }
747
748 void __put_task_struct(struct task_struct *tsk)
749 {
750         WARN_ON(!tsk->exit_state);
751         WARN_ON(refcount_read(&tsk->usage));
752         WARN_ON(tsk == current);
753
754         cgroup_free(tsk);
755         task_numa_free(tsk, true);
756         security_task_free(tsk);
757         exit_creds(tsk);
758         delayacct_tsk_free(tsk);
759         put_signal_struct(tsk->signal);
760
761         if (!profile_handoff_task(tsk))
762                 free_task(tsk);
763 }
764 EXPORT_SYMBOL_GPL(__put_task_struct);
765
766 void __init __weak arch_task_cache_init(void) { }
767
768 /*
769  * set_max_threads
770  */
771 static void set_max_threads(unsigned int max_threads_suggested)
772 {
773         u64 threads;
774         unsigned long nr_pages = totalram_pages();
775
776         /*
777          * The number of threads shall be limited such that the thread
778          * structures may only consume a small part of the available memory.
779          */
780         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
781                 threads = MAX_THREADS;
782         else
783                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
784                                     (u64) THREAD_SIZE * 8UL);
785
786         if (threads > max_threads_suggested)
787                 threads = max_threads_suggested;
788
789         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
790 }
791
792 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
793 /* Initialized by the architecture: */
794 int arch_task_struct_size __read_mostly;
795 #endif
796
797 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
798 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
799 {
800         /* Fetch thread_struct whitelist for the architecture. */
801         arch_thread_struct_whitelist(offset, size);
802
803         /*
804          * Handle zero-sized whitelist or empty thread_struct, otherwise
805          * adjust offset to position of thread_struct in task_struct.
806          */
807         if (unlikely(*size == 0))
808                 *offset = 0;
809         else
810                 *offset += offsetof(struct task_struct, thread);
811 }
812 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
813
814 void __init fork_init(void)
815 {
816         int i;
817 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
818 #ifndef ARCH_MIN_TASKALIGN
819 #define ARCH_MIN_TASKALIGN      0
820 #endif
821         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
822         unsigned long useroffset, usersize;
823
824         /* create a slab on which task_structs can be allocated */
825         task_struct_whitelist(&useroffset, &usersize);
826         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
827                         arch_task_struct_size, align,
828                         SLAB_PANIC|SLAB_ACCOUNT,
829                         useroffset, usersize, NULL);
830 #endif
831
832         /* do the arch specific task caches init */
833         arch_task_cache_init();
834
835         set_max_threads(MAX_THREADS);
836
837         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
838         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
839         init_task.signal->rlim[RLIMIT_SIGPENDING] =
840                 init_task.signal->rlim[RLIMIT_NPROC];
841
842         for (i = 0; i < UCOUNT_COUNTS; i++) {
843                 init_user_ns.ucount_max[i] = max_threads/2;
844         }
845
846 #ifdef CONFIG_VMAP_STACK
847         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
848                           NULL, free_vm_stack_cache);
849 #endif
850
851         scs_init();
852
853         lockdep_init_task(&init_task);
854         uprobes_init();
855 }
856
857 int __weak arch_dup_task_struct(struct task_struct *dst,
858                                                struct task_struct *src)
859 {
860         *dst = *src;
861         return 0;
862 }
863
864 void set_task_stack_end_magic(struct task_struct *tsk)
865 {
866         unsigned long *stackend;
867
868         stackend = end_of_stack(tsk);
869         *stackend = STACK_END_MAGIC;    /* for overflow detection */
870 }
871
872 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
873 {
874         struct task_struct *tsk;
875         unsigned long *stack;
876         struct vm_struct *stack_vm_area __maybe_unused;
877         int err;
878
879         if (node == NUMA_NO_NODE)
880                 node = tsk_fork_get_node(orig);
881         tsk = alloc_task_struct_node(node);
882         if (!tsk)
883                 return NULL;
884
885         stack = alloc_thread_stack_node(tsk, node);
886         if (!stack)
887                 goto free_tsk;
888
889         if (memcg_charge_kernel_stack(tsk))
890                 goto free_stack;
891
892         stack_vm_area = task_stack_vm_area(tsk);
893
894         err = arch_dup_task_struct(tsk, orig);
895
896         /*
897          * arch_dup_task_struct() clobbers the stack-related fields.  Make
898          * sure they're properly initialized before using any stack-related
899          * functions again.
900          */
901         tsk->stack = stack;
902 #ifdef CONFIG_VMAP_STACK
903         tsk->stack_vm_area = stack_vm_area;
904 #endif
905 #ifdef CONFIG_THREAD_INFO_IN_TASK
906         refcount_set(&tsk->stack_refcount, 1);
907 #endif
908
909         if (err)
910                 goto free_stack;
911
912         err = scs_prepare(tsk, node);
913         if (err)
914                 goto free_stack;
915
916 #ifdef CONFIG_SECCOMP
917         /*
918          * We must handle setting up seccomp filters once we're under
919          * the sighand lock in case orig has changed between now and
920          * then. Until then, filter must be NULL to avoid messing up
921          * the usage counts on the error path calling free_task.
922          */
923         tsk->seccomp.filter = NULL;
924 #endif
925
926         setup_thread_stack(tsk, orig);
927         clear_user_return_notifier(tsk);
928         clear_tsk_need_resched(tsk);
929         set_task_stack_end_magic(tsk);
930
931 #ifdef CONFIG_STACKPROTECTOR
932         tsk->stack_canary = get_random_canary();
933 #endif
934         if (orig->cpus_ptr == &orig->cpus_mask)
935                 tsk->cpus_ptr = &tsk->cpus_mask;
936
937         /*
938          * One for the user space visible state that goes away when reaped.
939          * One for the scheduler.
940          */
941         refcount_set(&tsk->rcu_users, 2);
942         /* One for the rcu users */
943         refcount_set(&tsk->usage, 1);
944 #ifdef CONFIG_BLK_DEV_IO_TRACE
945         tsk->btrace_seq = 0;
946 #endif
947         tsk->splice_pipe = NULL;
948         tsk->task_frag.page = NULL;
949         tsk->wake_q.next = NULL;
950
951         account_kernel_stack(tsk, 1);
952
953         kcov_task_init(tsk);
954
955 #ifdef CONFIG_FAULT_INJECTION
956         tsk->fail_nth = 0;
957 #endif
958
959 #ifdef CONFIG_BLK_CGROUP
960         tsk->throttle_queue = NULL;
961         tsk->use_memdelay = 0;
962 #endif
963
964 #ifdef CONFIG_MEMCG
965         tsk->active_memcg = NULL;
966 #endif
967         return tsk;
968
969 free_stack:
970         free_thread_stack(tsk);
971 free_tsk:
972         free_task_struct(tsk);
973         return NULL;
974 }
975
976 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
977
978 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
979
980 static int __init coredump_filter_setup(char *s)
981 {
982         default_dump_filter =
983                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
984                 MMF_DUMP_FILTER_MASK;
985         return 1;
986 }
987
988 __setup("coredump_filter=", coredump_filter_setup);
989
990 #include <linux/init_task.h>
991
992 static void mm_init_aio(struct mm_struct *mm)
993 {
994 #ifdef CONFIG_AIO
995         spin_lock_init(&mm->ioctx_lock);
996         mm->ioctx_table = NULL;
997 #endif
998 }
999
1000 static __always_inline void mm_clear_owner(struct mm_struct *mm,
1001                                            struct task_struct *p)
1002 {
1003 #ifdef CONFIG_MEMCG
1004         if (mm->owner == p)
1005                 WRITE_ONCE(mm->owner, NULL);
1006 #endif
1007 }
1008
1009 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1010 {
1011 #ifdef CONFIG_MEMCG
1012         mm->owner = p;
1013 #endif
1014 }
1015
1016 static void mm_init_uprobes_state(struct mm_struct *mm)
1017 {
1018 #ifdef CONFIG_UPROBES
1019         mm->uprobes_state.xol_area = NULL;
1020 #endif
1021 }
1022
1023 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1024         struct user_namespace *user_ns)
1025 {
1026         mm->mmap = NULL;
1027         mm->mm_rb = RB_ROOT;
1028         mm->vmacache_seqnum = 0;
1029         atomic_set(&mm->mm_users, 1);
1030         atomic_set(&mm->mm_count, 1);
1031         mmap_init_lock(mm);
1032         INIT_LIST_HEAD(&mm->mmlist);
1033         mm->core_state = NULL;
1034         mm_pgtables_bytes_init(mm);
1035         mm->map_count = 0;
1036         mm->locked_vm = 0;
1037         atomic64_set(&mm->pinned_vm, 0);
1038         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1039         spin_lock_init(&mm->page_table_lock);
1040         spin_lock_init(&mm->arg_lock);
1041         mm_init_cpumask(mm);
1042         mm_init_aio(mm);
1043         mm_init_owner(mm, p);
1044         RCU_INIT_POINTER(mm->exe_file, NULL);
1045         mmu_notifier_subscriptions_init(mm);
1046         init_tlb_flush_pending(mm);
1047 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1048         mm->pmd_huge_pte = NULL;
1049 #endif
1050         mm_init_uprobes_state(mm);
1051
1052         if (current->mm) {
1053                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1054                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1055         } else {
1056                 mm->flags = default_dump_filter;
1057                 mm->def_flags = 0;
1058         }
1059
1060         if (mm_alloc_pgd(mm))
1061                 goto fail_nopgd;
1062
1063         if (init_new_context(p, mm))
1064                 goto fail_nocontext;
1065
1066         mm->user_ns = get_user_ns(user_ns);
1067         return mm;
1068
1069 fail_nocontext:
1070         mm_free_pgd(mm);
1071 fail_nopgd:
1072         free_mm(mm);
1073         return NULL;
1074 }
1075
1076 /*
1077  * Allocate and initialize an mm_struct.
1078  */
1079 struct mm_struct *mm_alloc(void)
1080 {
1081         struct mm_struct *mm;
1082
1083         mm = allocate_mm();
1084         if (!mm)
1085                 return NULL;
1086
1087         memset(mm, 0, sizeof(*mm));
1088         return mm_init(mm, current, current_user_ns());
1089 }
1090
1091 static inline void __mmput(struct mm_struct *mm)
1092 {
1093         VM_BUG_ON(atomic_read(&mm->mm_users));
1094
1095         uprobe_clear_state(mm);
1096         exit_aio(mm);
1097         ksm_exit(mm);
1098         khugepaged_exit(mm); /* must run before exit_mmap */
1099         exit_mmap(mm);
1100         mm_put_huge_zero_page(mm);
1101         set_mm_exe_file(mm, NULL);
1102         if (!list_empty(&mm->mmlist)) {
1103                 spin_lock(&mmlist_lock);
1104                 list_del(&mm->mmlist);
1105                 spin_unlock(&mmlist_lock);
1106         }
1107         if (mm->binfmt)
1108                 module_put(mm->binfmt->module);
1109         mmdrop(mm);
1110 }
1111
1112 /*
1113  * Decrement the use count and release all resources for an mm.
1114  */
1115 void mmput(struct mm_struct *mm)
1116 {
1117         might_sleep();
1118
1119         if (atomic_dec_and_test(&mm->mm_users))
1120                 __mmput(mm);
1121 }
1122 EXPORT_SYMBOL_GPL(mmput);
1123
1124 #ifdef CONFIG_MMU
1125 static void mmput_async_fn(struct work_struct *work)
1126 {
1127         struct mm_struct *mm = container_of(work, struct mm_struct,
1128                                             async_put_work);
1129
1130         __mmput(mm);
1131 }
1132
1133 void mmput_async(struct mm_struct *mm)
1134 {
1135         if (atomic_dec_and_test(&mm->mm_users)) {
1136                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1137                 schedule_work(&mm->async_put_work);
1138         }
1139 }
1140 #endif
1141
1142 /**
1143  * set_mm_exe_file - change a reference to the mm's executable file
1144  *
1145  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1146  *
1147  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1148  * invocations: in mmput() nobody alive left, in execve task is single
1149  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1150  * mm->exe_file, but does so without using set_mm_exe_file() in order
1151  * to do avoid the need for any locks.
1152  */
1153 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1154 {
1155         struct file *old_exe_file;
1156
1157         /*
1158          * It is safe to dereference the exe_file without RCU as
1159          * this function is only called if nobody else can access
1160          * this mm -- see comment above for justification.
1161          */
1162         old_exe_file = rcu_dereference_raw(mm->exe_file);
1163
1164         if (new_exe_file)
1165                 get_file(new_exe_file);
1166         rcu_assign_pointer(mm->exe_file, new_exe_file);
1167         if (old_exe_file)
1168                 fput(old_exe_file);
1169 }
1170
1171 /**
1172  * get_mm_exe_file - acquire a reference to the mm's executable file
1173  *
1174  * Returns %NULL if mm has no associated executable file.
1175  * User must release file via fput().
1176  */
1177 struct file *get_mm_exe_file(struct mm_struct *mm)
1178 {
1179         struct file *exe_file;
1180
1181         rcu_read_lock();
1182         exe_file = rcu_dereference(mm->exe_file);
1183         if (exe_file && !get_file_rcu(exe_file))
1184                 exe_file = NULL;
1185         rcu_read_unlock();
1186         return exe_file;
1187 }
1188 EXPORT_SYMBOL(get_mm_exe_file);
1189
1190 /**
1191  * get_task_exe_file - acquire a reference to the task's executable file
1192  *
1193  * Returns %NULL if task's mm (if any) has no associated executable file or
1194  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1195  * User must release file via fput().
1196  */
1197 struct file *get_task_exe_file(struct task_struct *task)
1198 {
1199         struct file *exe_file = NULL;
1200         struct mm_struct *mm;
1201
1202         task_lock(task);
1203         mm = task->mm;
1204         if (mm) {
1205                 if (!(task->flags & PF_KTHREAD))
1206                         exe_file = get_mm_exe_file(mm);
1207         }
1208         task_unlock(task);
1209         return exe_file;
1210 }
1211 EXPORT_SYMBOL(get_task_exe_file);
1212
1213 /**
1214  * get_task_mm - acquire a reference to the task's mm
1215  *
1216  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1217  * this kernel workthread has transiently adopted a user mm with use_mm,
1218  * to do its AIO) is not set and if so returns a reference to it, after
1219  * bumping up the use count.  User must release the mm via mmput()
1220  * after use.  Typically used by /proc and ptrace.
1221  */
1222 struct mm_struct *get_task_mm(struct task_struct *task)
1223 {
1224         struct mm_struct *mm;
1225
1226         task_lock(task);
1227         mm = task->mm;
1228         if (mm) {
1229                 if (task->flags & PF_KTHREAD)
1230                         mm = NULL;
1231                 else
1232                         mmget(mm);
1233         }
1234         task_unlock(task);
1235         return mm;
1236 }
1237 EXPORT_SYMBOL_GPL(get_task_mm);
1238
1239 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1240 {
1241         struct mm_struct *mm;
1242         int err;
1243
1244         err =  mutex_lock_killable(&task->signal->exec_update_mutex);
1245         if (err)
1246                 return ERR_PTR(err);
1247
1248         mm = get_task_mm(task);
1249         if (mm && mm != current->mm &&
1250                         !ptrace_may_access(task, mode)) {
1251                 mmput(mm);
1252                 mm = ERR_PTR(-EACCES);
1253         }
1254         mutex_unlock(&task->signal->exec_update_mutex);
1255
1256         return mm;
1257 }
1258
1259 static void complete_vfork_done(struct task_struct *tsk)
1260 {
1261         struct completion *vfork;
1262
1263         task_lock(tsk);
1264         vfork = tsk->vfork_done;
1265         if (likely(vfork)) {
1266                 tsk->vfork_done = NULL;
1267                 complete(vfork);
1268         }
1269         task_unlock(tsk);
1270 }
1271
1272 static int wait_for_vfork_done(struct task_struct *child,
1273                                 struct completion *vfork)
1274 {
1275         int killed;
1276
1277         freezer_do_not_count();
1278         cgroup_enter_frozen();
1279         killed = wait_for_completion_killable(vfork);
1280         cgroup_leave_frozen(false);
1281         freezer_count();
1282
1283         if (killed) {
1284                 task_lock(child);
1285                 child->vfork_done = NULL;
1286                 task_unlock(child);
1287         }
1288
1289         put_task_struct(child);
1290         return killed;
1291 }
1292
1293 /* Please note the differences between mmput and mm_release.
1294  * mmput is called whenever we stop holding onto a mm_struct,
1295  * error success whatever.
1296  *
1297  * mm_release is called after a mm_struct has been removed
1298  * from the current process.
1299  *
1300  * This difference is important for error handling, when we
1301  * only half set up a mm_struct for a new process and need to restore
1302  * the old one.  Because we mmput the new mm_struct before
1303  * restoring the old one. . .
1304  * Eric Biederman 10 January 1998
1305  */
1306 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1307 {
1308         uprobe_free_utask(tsk);
1309
1310         /* Get rid of any cached register state */
1311         deactivate_mm(tsk, mm);
1312
1313         /*
1314          * Signal userspace if we're not exiting with a core dump
1315          * because we want to leave the value intact for debugging
1316          * purposes.
1317          */
1318         if (tsk->clear_child_tid) {
1319                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1320                     atomic_read(&mm->mm_users) > 1) {
1321                         /*
1322                          * We don't check the error code - if userspace has
1323                          * not set up a proper pointer then tough luck.
1324                          */
1325                         put_user(0, tsk->clear_child_tid);
1326                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1327                                         1, NULL, NULL, 0, 0);
1328                 }
1329                 tsk->clear_child_tid = NULL;
1330         }
1331
1332         /*
1333          * All done, finally we can wake up parent and return this mm to him.
1334          * Also kthread_stop() uses this completion for synchronization.
1335          */
1336         if (tsk->vfork_done)
1337                 complete_vfork_done(tsk);
1338 }
1339
1340 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1341 {
1342         futex_exit_release(tsk);
1343         mm_release(tsk, mm);
1344 }
1345
1346 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1347 {
1348         futex_exec_release(tsk);
1349         mm_release(tsk, mm);
1350 }
1351
1352 /**
1353  * dup_mm() - duplicates an existing mm structure
1354  * @tsk: the task_struct with which the new mm will be associated.
1355  * @oldmm: the mm to duplicate.
1356  *
1357  * Allocates a new mm structure and duplicates the provided @oldmm structure
1358  * content into it.
1359  *
1360  * Return: the duplicated mm or NULL on failure.
1361  */
1362 static struct mm_struct *dup_mm(struct task_struct *tsk,
1363                                 struct mm_struct *oldmm)
1364 {
1365         struct mm_struct *mm;
1366         int err;
1367
1368         mm = allocate_mm();
1369         if (!mm)
1370                 goto fail_nomem;
1371
1372         memcpy(mm, oldmm, sizeof(*mm));
1373
1374         if (!mm_init(mm, tsk, mm->user_ns))
1375                 goto fail_nomem;
1376
1377         err = dup_mmap(mm, oldmm);
1378         if (err)
1379                 goto free_pt;
1380
1381         mm->hiwater_rss = get_mm_rss(mm);
1382         mm->hiwater_vm = mm->total_vm;
1383
1384         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1385                 goto free_pt;
1386
1387         return mm;
1388
1389 free_pt:
1390         /* don't put binfmt in mmput, we haven't got module yet */
1391         mm->binfmt = NULL;
1392         mm_init_owner(mm, NULL);
1393         mmput(mm);
1394
1395 fail_nomem:
1396         return NULL;
1397 }
1398
1399 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1400 {
1401         struct mm_struct *mm, *oldmm;
1402         int retval;
1403
1404         tsk->min_flt = tsk->maj_flt = 0;
1405         tsk->nvcsw = tsk->nivcsw = 0;
1406 #ifdef CONFIG_DETECT_HUNG_TASK
1407         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1408         tsk->last_switch_time = 0;
1409 #endif
1410
1411         tsk->mm = NULL;
1412         tsk->active_mm = NULL;
1413
1414         /*
1415          * Are we cloning a kernel thread?
1416          *
1417          * We need to steal a active VM for that..
1418          */
1419         oldmm = current->mm;
1420         if (!oldmm)
1421                 return 0;
1422
1423         /* initialize the new vmacache entries */
1424         vmacache_flush(tsk);
1425
1426         if (clone_flags & CLONE_VM) {
1427                 mmget(oldmm);
1428                 mm = oldmm;
1429                 goto good_mm;
1430         }
1431
1432         retval = -ENOMEM;
1433         mm = dup_mm(tsk, current->mm);
1434         if (!mm)
1435                 goto fail_nomem;
1436
1437 good_mm:
1438         tsk->mm = mm;
1439         tsk->active_mm = mm;
1440         return 0;
1441
1442 fail_nomem:
1443         return retval;
1444 }
1445
1446 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1447 {
1448         struct fs_struct *fs = current->fs;
1449         if (clone_flags & CLONE_FS) {
1450                 /* tsk->fs is already what we want */
1451                 spin_lock(&fs->lock);
1452                 if (fs->in_exec) {
1453                         spin_unlock(&fs->lock);
1454                         return -EAGAIN;
1455                 }
1456                 fs->users++;
1457                 spin_unlock(&fs->lock);
1458                 return 0;
1459         }
1460         tsk->fs = copy_fs_struct(fs);
1461         if (!tsk->fs)
1462                 return -ENOMEM;
1463         return 0;
1464 }
1465
1466 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1467 {
1468         struct files_struct *oldf, *newf;
1469         int error = 0;
1470
1471         /*
1472          * A background process may not have any files ...
1473          */
1474         oldf = current->files;
1475         if (!oldf)
1476                 goto out;
1477
1478         if (clone_flags & CLONE_FILES) {
1479                 atomic_inc(&oldf->count);
1480                 goto out;
1481         }
1482
1483         newf = dup_fd(oldf, &error);
1484         if (!newf)
1485                 goto out;
1486
1487         tsk->files = newf;
1488         error = 0;
1489 out:
1490         return error;
1491 }
1492
1493 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1494 {
1495 #ifdef CONFIG_BLOCK
1496         struct io_context *ioc = current->io_context;
1497         struct io_context *new_ioc;
1498
1499         if (!ioc)
1500                 return 0;
1501         /*
1502          * Share io context with parent, if CLONE_IO is set
1503          */
1504         if (clone_flags & CLONE_IO) {
1505                 ioc_task_link(ioc);
1506                 tsk->io_context = ioc;
1507         } else if (ioprio_valid(ioc->ioprio)) {
1508                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1509                 if (unlikely(!new_ioc))
1510                         return -ENOMEM;
1511
1512                 new_ioc->ioprio = ioc->ioprio;
1513                 put_io_context(new_ioc);
1514         }
1515 #endif
1516         return 0;
1517 }
1518
1519 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1520 {
1521         struct sighand_struct *sig;
1522
1523         if (clone_flags & CLONE_SIGHAND) {
1524                 refcount_inc(&current->sighand->count);
1525                 return 0;
1526         }
1527         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1528         RCU_INIT_POINTER(tsk->sighand, sig);
1529         if (!sig)
1530                 return -ENOMEM;
1531
1532         refcount_set(&sig->count, 1);
1533         spin_lock_irq(&current->sighand->siglock);
1534         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1535         spin_unlock_irq(&current->sighand->siglock);
1536
1537         /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1538         if (clone_flags & CLONE_CLEAR_SIGHAND)
1539                 flush_signal_handlers(tsk, 0);
1540
1541         return 0;
1542 }
1543
1544 void __cleanup_sighand(struct sighand_struct *sighand)
1545 {
1546         if (refcount_dec_and_test(&sighand->count)) {
1547                 signalfd_cleanup(sighand);
1548                 /*
1549                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1550                  * without an RCU grace period, see __lock_task_sighand().
1551                  */
1552                 kmem_cache_free(sighand_cachep, sighand);
1553         }
1554 }
1555
1556 /*
1557  * Initialize POSIX timer handling for a thread group.
1558  */
1559 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1560 {
1561         struct posix_cputimers *pct = &sig->posix_cputimers;
1562         unsigned long cpu_limit;
1563
1564         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1565         posix_cputimers_group_init(pct, cpu_limit);
1566 }
1567
1568 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1569 {
1570         struct signal_struct *sig;
1571
1572         if (clone_flags & CLONE_THREAD)
1573                 return 0;
1574
1575         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1576         tsk->signal = sig;
1577         if (!sig)
1578                 return -ENOMEM;
1579
1580         sig->nr_threads = 1;
1581         atomic_set(&sig->live, 1);
1582         refcount_set(&sig->sigcnt, 1);
1583
1584         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1585         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1586         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1587
1588         init_waitqueue_head(&sig->wait_chldexit);
1589         sig->curr_target = tsk;
1590         init_sigpending(&sig->shared_pending);
1591         INIT_HLIST_HEAD(&sig->multiprocess);
1592         seqlock_init(&sig->stats_lock);
1593         prev_cputime_init(&sig->prev_cputime);
1594
1595 #ifdef CONFIG_POSIX_TIMERS
1596         INIT_LIST_HEAD(&sig->posix_timers);
1597         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1598         sig->real_timer.function = it_real_fn;
1599 #endif
1600
1601         task_lock(current->group_leader);
1602         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1603         task_unlock(current->group_leader);
1604
1605         posix_cpu_timers_init_group(sig);
1606
1607         tty_audit_fork(sig);
1608         sched_autogroup_fork(sig);
1609
1610         sig->oom_score_adj = current->signal->oom_score_adj;
1611         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1612
1613         mutex_init(&sig->cred_guard_mutex);
1614         mutex_init(&sig->exec_update_mutex);
1615
1616         return 0;
1617 }
1618
1619 static void copy_seccomp(struct task_struct *p)
1620 {
1621 #ifdef CONFIG_SECCOMP
1622         /*
1623          * Must be called with sighand->lock held, which is common to
1624          * all threads in the group. Holding cred_guard_mutex is not
1625          * needed because this new task is not yet running and cannot
1626          * be racing exec.
1627          */
1628         assert_spin_locked(&current->sighand->siglock);
1629
1630         /* Ref-count the new filter user, and assign it. */
1631         get_seccomp_filter(current);
1632         p->seccomp = current->seccomp;
1633
1634         /*
1635          * Explicitly enable no_new_privs here in case it got set
1636          * between the task_struct being duplicated and holding the
1637          * sighand lock. The seccomp state and nnp must be in sync.
1638          */
1639         if (task_no_new_privs(current))
1640                 task_set_no_new_privs(p);
1641
1642         /*
1643          * If the parent gained a seccomp mode after copying thread
1644          * flags and between before we held the sighand lock, we have
1645          * to manually enable the seccomp thread flag here.
1646          */
1647         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1648                 set_tsk_thread_flag(p, TIF_SECCOMP);
1649 #endif
1650 }
1651
1652 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1653 {
1654         current->clear_child_tid = tidptr;
1655
1656         return task_pid_vnr(current);
1657 }
1658
1659 static void rt_mutex_init_task(struct task_struct *p)
1660 {
1661         raw_spin_lock_init(&p->pi_lock);
1662 #ifdef CONFIG_RT_MUTEXES
1663         p->pi_waiters = RB_ROOT_CACHED;
1664         p->pi_top_task = NULL;
1665         p->pi_blocked_on = NULL;
1666 #endif
1667 }
1668
1669 static inline void init_task_pid_links(struct task_struct *task)
1670 {
1671         enum pid_type type;
1672
1673         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1674                 INIT_HLIST_NODE(&task->pid_links[type]);
1675         }
1676 }
1677
1678 static inline void
1679 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1680 {
1681         if (type == PIDTYPE_PID)
1682                 task->thread_pid = pid;
1683         else
1684                 task->signal->pids[type] = pid;
1685 }
1686
1687 static inline void rcu_copy_process(struct task_struct *p)
1688 {
1689 #ifdef CONFIG_PREEMPT_RCU
1690         p->rcu_read_lock_nesting = 0;
1691         p->rcu_read_unlock_special.s = 0;
1692         p->rcu_blocked_node = NULL;
1693         INIT_LIST_HEAD(&p->rcu_node_entry);
1694 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1695 #ifdef CONFIG_TASKS_RCU
1696         p->rcu_tasks_holdout = false;
1697         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1698         p->rcu_tasks_idle_cpu = -1;
1699 #endif /* #ifdef CONFIG_TASKS_RCU */
1700 #ifdef CONFIG_TASKS_TRACE_RCU
1701         p->trc_reader_nesting = 0;
1702         p->trc_reader_special.s = 0;
1703         INIT_LIST_HEAD(&p->trc_holdout_list);
1704 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1705 }
1706
1707 struct pid *pidfd_pid(const struct file *file)
1708 {
1709         if (file->f_op == &pidfd_fops)
1710                 return file->private_data;
1711
1712         return ERR_PTR(-EBADF);
1713 }
1714
1715 static int pidfd_release(struct inode *inode, struct file *file)
1716 {
1717         struct pid *pid = file->private_data;
1718
1719         file->private_data = NULL;
1720         put_pid(pid);
1721         return 0;
1722 }
1723
1724 #ifdef CONFIG_PROC_FS
1725 /**
1726  * pidfd_show_fdinfo - print information about a pidfd
1727  * @m: proc fdinfo file
1728  * @f: file referencing a pidfd
1729  *
1730  * Pid:
1731  * This function will print the pid that a given pidfd refers to in the
1732  * pid namespace of the procfs instance.
1733  * If the pid namespace of the process is not a descendant of the pid
1734  * namespace of the procfs instance 0 will be shown as its pid. This is
1735  * similar to calling getppid() on a process whose parent is outside of
1736  * its pid namespace.
1737  *
1738  * NSpid:
1739  * If pid namespaces are supported then this function will also print
1740  * the pid of a given pidfd refers to for all descendant pid namespaces
1741  * starting from the current pid namespace of the instance, i.e. the
1742  * Pid field and the first entry in the NSpid field will be identical.
1743  * If the pid namespace of the process is not a descendant of the pid
1744  * namespace of the procfs instance 0 will be shown as its first NSpid
1745  * entry and no others will be shown.
1746  * Note that this differs from the Pid and NSpid fields in
1747  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1748  * the  pid namespace of the procfs instance. The difference becomes
1749  * obvious when sending around a pidfd between pid namespaces from a
1750  * different branch of the tree, i.e. where no ancestoral relation is
1751  * present between the pid namespaces:
1752  * - create two new pid namespaces ns1 and ns2 in the initial pid
1753  *   namespace (also take care to create new mount namespaces in the
1754  *   new pid namespace and mount procfs)
1755  * - create a process with a pidfd in ns1
1756  * - send pidfd from ns1 to ns2
1757  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1758  *   have exactly one entry, which is 0
1759  */
1760 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1761 {
1762         struct pid *pid = f->private_data;
1763         struct pid_namespace *ns;
1764         pid_t nr = -1;
1765
1766         if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1767                 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1768                 nr = pid_nr_ns(pid, ns);
1769         }
1770
1771         seq_put_decimal_ll(m, "Pid:\t", nr);
1772
1773 #ifdef CONFIG_PID_NS
1774         seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1775         if (nr > 0) {
1776                 int i;
1777
1778                 /* If nr is non-zero it means that 'pid' is valid and that
1779                  * ns, i.e. the pid namespace associated with the procfs
1780                  * instance, is in the pid namespace hierarchy of pid.
1781                  * Start at one below the already printed level.
1782                  */
1783                 for (i = ns->level + 1; i <= pid->level; i++)
1784                         seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1785         }
1786 #endif
1787         seq_putc(m, '\n');
1788 }
1789 #endif
1790
1791 /*
1792  * Poll support for process exit notification.
1793  */
1794 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1795 {
1796         struct task_struct *task;
1797         struct pid *pid = file->private_data;
1798         __poll_t poll_flags = 0;
1799
1800         poll_wait(file, &pid->wait_pidfd, pts);
1801
1802         rcu_read_lock();
1803         task = pid_task(pid, PIDTYPE_PID);
1804         /*
1805          * Inform pollers only when the whole thread group exits.
1806          * If the thread group leader exits before all other threads in the
1807          * group, then poll(2) should block, similar to the wait(2) family.
1808          */
1809         if (!task || (task->exit_state && thread_group_empty(task)))
1810                 poll_flags = EPOLLIN | EPOLLRDNORM;
1811         rcu_read_unlock();
1812
1813         return poll_flags;
1814 }
1815
1816 const struct file_operations pidfd_fops = {
1817         .release = pidfd_release,
1818         .poll = pidfd_poll,
1819 #ifdef CONFIG_PROC_FS
1820         .show_fdinfo = pidfd_show_fdinfo,
1821 #endif
1822 };
1823
1824 static void __delayed_free_task(struct rcu_head *rhp)
1825 {
1826         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1827
1828         free_task(tsk);
1829 }
1830
1831 static __always_inline void delayed_free_task(struct task_struct *tsk)
1832 {
1833         if (IS_ENABLED(CONFIG_MEMCG))
1834                 call_rcu(&tsk->rcu, __delayed_free_task);
1835         else
1836                 free_task(tsk);
1837 }
1838
1839 /*
1840  * This creates a new process as a copy of the old one,
1841  * but does not actually start it yet.
1842  *
1843  * It copies the registers, and all the appropriate
1844  * parts of the process environment (as per the clone
1845  * flags). The actual kick-off is left to the caller.
1846  */
1847 static __latent_entropy struct task_struct *copy_process(
1848                                         struct pid *pid,
1849                                         int trace,
1850                                         int node,
1851                                         struct kernel_clone_args *args)
1852 {
1853         int pidfd = -1, retval;
1854         struct task_struct *p;
1855         struct multiprocess_signals delayed;
1856         struct file *pidfile = NULL;
1857         u64 clone_flags = args->flags;
1858         struct nsproxy *nsp = current->nsproxy;
1859
1860         /*
1861          * Don't allow sharing the root directory with processes in a different
1862          * namespace
1863          */
1864         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1865                 return ERR_PTR(-EINVAL);
1866
1867         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1868                 return ERR_PTR(-EINVAL);
1869
1870         /*
1871          * Thread groups must share signals as well, and detached threads
1872          * can only be started up within the thread group.
1873          */
1874         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1875                 return ERR_PTR(-EINVAL);
1876
1877         /*
1878          * Shared signal handlers imply shared VM. By way of the above,
1879          * thread groups also imply shared VM. Blocking this case allows
1880          * for various simplifications in other code.
1881          */
1882         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1883                 return ERR_PTR(-EINVAL);
1884
1885         /*
1886          * Siblings of global init remain as zombies on exit since they are
1887          * not reaped by their parent (swapper). To solve this and to avoid
1888          * multi-rooted process trees, prevent global and container-inits
1889          * from creating siblings.
1890          */
1891         if ((clone_flags & CLONE_PARENT) &&
1892                                 current->signal->flags & SIGNAL_UNKILLABLE)
1893                 return ERR_PTR(-EINVAL);
1894
1895         /*
1896          * If the new process will be in a different pid or user namespace
1897          * do not allow it to share a thread group with the forking task.
1898          */
1899         if (clone_flags & CLONE_THREAD) {
1900                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1901                     (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1902                         return ERR_PTR(-EINVAL);
1903         }
1904
1905         /*
1906          * If the new process will be in a different time namespace
1907          * do not allow it to share VM or a thread group with the forking task.
1908          */
1909         if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1910                 if (nsp->time_ns != nsp->time_ns_for_children)
1911                         return ERR_PTR(-EINVAL);
1912         }
1913
1914         if (clone_flags & CLONE_PIDFD) {
1915                 /*
1916                  * - CLONE_DETACHED is blocked so that we can potentially
1917                  *   reuse it later for CLONE_PIDFD.
1918                  * - CLONE_THREAD is blocked until someone really needs it.
1919                  */
1920                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1921                         return ERR_PTR(-EINVAL);
1922         }
1923
1924         /*
1925          * Force any signals received before this point to be delivered
1926          * before the fork happens.  Collect up signals sent to multiple
1927          * processes that happen during the fork and delay them so that
1928          * they appear to happen after the fork.
1929          */
1930         sigemptyset(&delayed.signal);
1931         INIT_HLIST_NODE(&delayed.node);
1932
1933         spin_lock_irq(&current->sighand->siglock);
1934         if (!(clone_flags & CLONE_THREAD))
1935                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1936         recalc_sigpending();
1937         spin_unlock_irq(&current->sighand->siglock);
1938         retval = -ERESTARTNOINTR;
1939         if (signal_pending(current))
1940                 goto fork_out;
1941
1942         retval = -ENOMEM;
1943         p = dup_task_struct(current, node);
1944         if (!p)
1945                 goto fork_out;
1946
1947         /*
1948          * This _must_ happen before we call free_task(), i.e. before we jump
1949          * to any of the bad_fork_* labels. This is to avoid freeing
1950          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1951          * kernel threads (PF_KTHREAD).
1952          */
1953         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1954         /*
1955          * Clear TID on mm_release()?
1956          */
1957         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1958
1959         ftrace_graph_init_task(p);
1960
1961         rt_mutex_init_task(p);
1962
1963         lockdep_assert_irqs_enabled();
1964 #ifdef CONFIG_PROVE_LOCKING
1965         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1966 #endif
1967         retval = -EAGAIN;
1968         if (atomic_read(&p->real_cred->user->processes) >=
1969                         task_rlimit(p, RLIMIT_NPROC)) {
1970                 if (p->real_cred->user != INIT_USER &&
1971                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1972                         goto bad_fork_free;
1973         }
1974         current->flags &= ~PF_NPROC_EXCEEDED;
1975
1976         retval = copy_creds(p, clone_flags);
1977         if (retval < 0)
1978                 goto bad_fork_free;
1979
1980         /*
1981          * If multiple threads are within copy_process(), then this check
1982          * triggers too late. This doesn't hurt, the check is only there
1983          * to stop root fork bombs.
1984          */
1985         retval = -EAGAIN;
1986         if (data_race(nr_threads >= max_threads))
1987                 goto bad_fork_cleanup_count;
1988
1989         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1990         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1991         p->flags |= PF_FORKNOEXEC;
1992         INIT_LIST_HEAD(&p->children);
1993         INIT_LIST_HEAD(&p->sibling);
1994         rcu_copy_process(p);
1995         p->vfork_done = NULL;
1996         spin_lock_init(&p->alloc_lock);
1997
1998         init_sigpending(&p->pending);
1999
2000         p->utime = p->stime = p->gtime = 0;
2001 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2002         p->utimescaled = p->stimescaled = 0;
2003 #endif
2004         prev_cputime_init(&p->prev_cputime);
2005
2006 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2007         seqcount_init(&p->vtime.seqcount);
2008         p->vtime.starttime = 0;
2009         p->vtime.state = VTIME_INACTIVE;
2010 #endif
2011
2012 #if defined(SPLIT_RSS_COUNTING)
2013         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2014 #endif
2015
2016         p->default_timer_slack_ns = current->timer_slack_ns;
2017
2018 #ifdef CONFIG_PSI
2019         p->psi_flags = 0;
2020 #endif
2021
2022         task_io_accounting_init(&p->ioac);
2023         acct_clear_integrals(p);
2024
2025         posix_cputimers_init(&p->posix_cputimers);
2026
2027         p->io_context = NULL;
2028         audit_set_context(p, NULL);
2029         cgroup_fork(p);
2030 #ifdef CONFIG_NUMA
2031         p->mempolicy = mpol_dup(p->mempolicy);
2032         if (IS_ERR(p->mempolicy)) {
2033                 retval = PTR_ERR(p->mempolicy);
2034                 p->mempolicy = NULL;
2035                 goto bad_fork_cleanup_threadgroup_lock;
2036         }
2037 #endif
2038 #ifdef CONFIG_CPUSETS
2039         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2040         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2041         seqcount_init(&p->mems_allowed_seq);
2042 #endif
2043 #ifdef CONFIG_TRACE_IRQFLAGS
2044         memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2045         p->irqtrace.hardirq_disable_ip  = _THIS_IP_;
2046         p->irqtrace.softirq_enable_ip   = _THIS_IP_;
2047         p->softirqs_enabled             = 1;
2048         p->softirq_context              = 0;
2049 #endif
2050
2051         p->pagefault_disabled = 0;
2052
2053 #ifdef CONFIG_LOCKDEP
2054         lockdep_init_task(p);
2055 #endif
2056
2057 #ifdef CONFIG_DEBUG_MUTEXES
2058         p->blocked_on = NULL; /* not blocked yet */
2059 #endif
2060 #ifdef CONFIG_BCACHE
2061         p->sequential_io        = 0;
2062         p->sequential_io_avg    = 0;
2063 #endif
2064
2065         /* Perform scheduler related setup. Assign this task to a CPU. */
2066         retval = sched_fork(clone_flags, p);
2067         if (retval)
2068                 goto bad_fork_cleanup_policy;
2069
2070         retval = perf_event_init_task(p);
2071         if (retval)
2072                 goto bad_fork_cleanup_policy;
2073         retval = audit_alloc(p);
2074         if (retval)
2075                 goto bad_fork_cleanup_perf;
2076         /* copy all the process information */
2077         shm_init_task(p);
2078         retval = security_task_alloc(p, clone_flags);
2079         if (retval)
2080                 goto bad_fork_cleanup_audit;
2081         retval = copy_semundo(clone_flags, p);
2082         if (retval)
2083                 goto bad_fork_cleanup_security;
2084         retval = copy_files(clone_flags, p);
2085         if (retval)
2086                 goto bad_fork_cleanup_semundo;
2087         retval = copy_fs(clone_flags, p);
2088         if (retval)
2089                 goto bad_fork_cleanup_files;
2090         retval = copy_sighand(clone_flags, p);
2091         if (retval)
2092                 goto bad_fork_cleanup_fs;
2093         retval = copy_signal(clone_flags, p);
2094         if (retval)
2095                 goto bad_fork_cleanup_sighand;
2096         retval = copy_mm(clone_flags, p);
2097         if (retval)
2098                 goto bad_fork_cleanup_signal;
2099         retval = copy_namespaces(clone_flags, p);
2100         if (retval)
2101                 goto bad_fork_cleanup_mm;
2102         retval = copy_io(clone_flags, p);
2103         if (retval)
2104                 goto bad_fork_cleanup_namespaces;
2105         retval = copy_thread_tls(clone_flags, args->stack, args->stack_size, p,
2106                                  args->tls);
2107         if (retval)
2108                 goto bad_fork_cleanup_io;
2109
2110         stackleak_task_init(p);
2111
2112         if (pid != &init_struct_pid) {
2113                 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2114                                 args->set_tid_size);
2115                 if (IS_ERR(pid)) {
2116                         retval = PTR_ERR(pid);
2117                         goto bad_fork_cleanup_thread;
2118                 }
2119         }
2120
2121         /*
2122          * This has to happen after we've potentially unshared the file
2123          * descriptor table (so that the pidfd doesn't leak into the child
2124          * if the fd table isn't shared).
2125          */
2126         if (clone_flags & CLONE_PIDFD) {
2127                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2128                 if (retval < 0)
2129                         goto bad_fork_free_pid;
2130
2131                 pidfd = retval;
2132
2133                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2134                                               O_RDWR | O_CLOEXEC);
2135                 if (IS_ERR(pidfile)) {
2136                         put_unused_fd(pidfd);
2137                         retval = PTR_ERR(pidfile);
2138                         goto bad_fork_free_pid;
2139                 }
2140                 get_pid(pid);   /* held by pidfile now */
2141
2142                 retval = put_user(pidfd, args->pidfd);
2143                 if (retval)
2144                         goto bad_fork_put_pidfd;
2145         }
2146
2147 #ifdef CONFIG_BLOCK
2148         p->plug = NULL;
2149 #endif
2150         futex_init_task(p);
2151
2152         /*
2153          * sigaltstack should be cleared when sharing the same VM
2154          */
2155         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2156                 sas_ss_reset(p);
2157
2158         /*
2159          * Syscall tracing and stepping should be turned off in the
2160          * child regardless of CLONE_PTRACE.
2161          */
2162         user_disable_single_step(p);
2163         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2164 #ifdef TIF_SYSCALL_EMU
2165         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2166 #endif
2167         clear_tsk_latency_tracing(p);
2168
2169         /* ok, now we should be set up.. */
2170         p->pid = pid_nr(pid);
2171         if (clone_flags & CLONE_THREAD) {
2172                 p->exit_signal = -1;
2173                 p->group_leader = current->group_leader;
2174                 p->tgid = current->tgid;
2175         } else {
2176                 if (clone_flags & CLONE_PARENT)
2177                         p->exit_signal = current->group_leader->exit_signal;
2178                 else
2179                         p->exit_signal = args->exit_signal;
2180                 p->group_leader = p;
2181                 p->tgid = p->pid;
2182         }
2183
2184         p->nr_dirtied = 0;
2185         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2186         p->dirty_paused_when = 0;
2187
2188         p->pdeath_signal = 0;
2189         INIT_LIST_HEAD(&p->thread_group);
2190         p->task_works = NULL;
2191
2192         /*
2193          * Ensure that the cgroup subsystem policies allow the new process to be
2194          * forked. It should be noted the the new process's css_set can be changed
2195          * between here and cgroup_post_fork() if an organisation operation is in
2196          * progress.
2197          */
2198         retval = cgroup_can_fork(p, args);
2199         if (retval)
2200                 goto bad_fork_put_pidfd;
2201
2202         /*
2203          * From this point on we must avoid any synchronous user-space
2204          * communication until we take the tasklist-lock. In particular, we do
2205          * not want user-space to be able to predict the process start-time by
2206          * stalling fork(2) after we recorded the start_time but before it is
2207          * visible to the system.
2208          */
2209
2210         p->start_time = ktime_get_ns();
2211         p->start_boottime = ktime_get_boottime_ns();
2212
2213         /*
2214          * Make it visible to the rest of the system, but dont wake it up yet.
2215          * Need tasklist lock for parent etc handling!
2216          */
2217         write_lock_irq(&tasklist_lock);
2218
2219         /* CLONE_PARENT re-uses the old parent */
2220         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2221                 p->real_parent = current->real_parent;
2222                 p->parent_exec_id = current->parent_exec_id;
2223         } else {
2224                 p->real_parent = current;
2225                 p->parent_exec_id = current->self_exec_id;
2226         }
2227
2228         klp_copy_process(p);
2229
2230         spin_lock(&current->sighand->siglock);
2231
2232         /*
2233          * Copy seccomp details explicitly here, in case they were changed
2234          * before holding sighand lock.
2235          */
2236         copy_seccomp(p);
2237
2238         rseq_fork(p, clone_flags);
2239
2240         /* Don't start children in a dying pid namespace */
2241         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2242                 retval = -ENOMEM;
2243                 goto bad_fork_cancel_cgroup;
2244         }
2245
2246         /* Let kill terminate clone/fork in the middle */
2247         if (fatal_signal_pending(current)) {
2248                 retval = -EINTR;
2249                 goto bad_fork_cancel_cgroup;
2250         }
2251
2252         /* past the last point of failure */
2253         if (pidfile)
2254                 fd_install(pidfd, pidfile);
2255
2256         init_task_pid_links(p);
2257         if (likely(p->pid)) {
2258                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2259
2260                 init_task_pid(p, PIDTYPE_PID, pid);
2261                 if (thread_group_leader(p)) {
2262                         init_task_pid(p, PIDTYPE_TGID, pid);
2263                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2264                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2265
2266                         if (is_child_reaper(pid)) {
2267                                 ns_of_pid(pid)->child_reaper = p;
2268                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2269                         }
2270                         p->signal->shared_pending.signal = delayed.signal;
2271                         p->signal->tty = tty_kref_get(current->signal->tty);
2272                         /*
2273                          * Inherit has_child_subreaper flag under the same
2274                          * tasklist_lock with adding child to the process tree
2275                          * for propagate_has_child_subreaper optimization.
2276                          */
2277                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2278                                                          p->real_parent->signal->is_child_subreaper;
2279                         list_add_tail(&p->sibling, &p->real_parent->children);
2280                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2281                         attach_pid(p, PIDTYPE_TGID);
2282                         attach_pid(p, PIDTYPE_PGID);
2283                         attach_pid(p, PIDTYPE_SID);
2284                         __this_cpu_inc(process_counts);
2285                 } else {
2286                         current->signal->nr_threads++;
2287                         atomic_inc(&current->signal->live);
2288                         refcount_inc(&current->signal->sigcnt);
2289                         task_join_group_stop(p);
2290                         list_add_tail_rcu(&p->thread_group,
2291                                           &p->group_leader->thread_group);
2292                         list_add_tail_rcu(&p->thread_node,
2293                                           &p->signal->thread_head);
2294                 }
2295                 attach_pid(p, PIDTYPE_PID);
2296                 nr_threads++;
2297         }
2298         total_forks++;
2299         hlist_del_init(&delayed.node);
2300         spin_unlock(&current->sighand->siglock);
2301         syscall_tracepoint_update(p);
2302         write_unlock_irq(&tasklist_lock);
2303
2304         proc_fork_connector(p);
2305         sched_post_fork(p);
2306         cgroup_post_fork(p, args);
2307         perf_event_fork(p);
2308
2309         trace_task_newtask(p, clone_flags);
2310         uprobe_copy_process(p, clone_flags);
2311
2312         return p;
2313
2314 bad_fork_cancel_cgroup:
2315         spin_unlock(&current->sighand->siglock);
2316         write_unlock_irq(&tasklist_lock);
2317         cgroup_cancel_fork(p, args);
2318 bad_fork_put_pidfd:
2319         if (clone_flags & CLONE_PIDFD) {
2320                 fput(pidfile);
2321                 put_unused_fd(pidfd);
2322         }
2323 bad_fork_free_pid:
2324         if (pid != &init_struct_pid)
2325                 free_pid(pid);
2326 bad_fork_cleanup_thread:
2327         exit_thread(p);
2328 bad_fork_cleanup_io:
2329         if (p->io_context)
2330                 exit_io_context(p);
2331 bad_fork_cleanup_namespaces:
2332         exit_task_namespaces(p);
2333 bad_fork_cleanup_mm:
2334         if (p->mm) {
2335                 mm_clear_owner(p->mm, p);
2336                 mmput(p->mm);
2337         }
2338 bad_fork_cleanup_signal:
2339         if (!(clone_flags & CLONE_THREAD))
2340                 free_signal_struct(p->signal);
2341 bad_fork_cleanup_sighand:
2342         __cleanup_sighand(p->sighand);
2343 bad_fork_cleanup_fs:
2344         exit_fs(p); /* blocking */
2345 bad_fork_cleanup_files:
2346         exit_files(p); /* blocking */
2347 bad_fork_cleanup_semundo:
2348         exit_sem(p);
2349 bad_fork_cleanup_security:
2350         security_task_free(p);
2351 bad_fork_cleanup_audit:
2352         audit_free(p);
2353 bad_fork_cleanup_perf:
2354         perf_event_free_task(p);
2355 bad_fork_cleanup_policy:
2356         lockdep_free_task(p);
2357 #ifdef CONFIG_NUMA
2358         mpol_put(p->mempolicy);
2359 bad_fork_cleanup_threadgroup_lock:
2360 #endif
2361         delayacct_tsk_free(p);
2362 bad_fork_cleanup_count:
2363         atomic_dec(&p->cred->user->processes);
2364         exit_creds(p);
2365 bad_fork_free:
2366         p->state = TASK_DEAD;
2367         put_task_stack(p);
2368         delayed_free_task(p);
2369 fork_out:
2370         spin_lock_irq(&current->sighand->siglock);
2371         hlist_del_init(&delayed.node);
2372         spin_unlock_irq(&current->sighand->siglock);
2373         return ERR_PTR(retval);
2374 }
2375
2376 static inline void init_idle_pids(struct task_struct *idle)
2377 {
2378         enum pid_type type;
2379
2380         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2381                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2382                 init_task_pid(idle, type, &init_struct_pid);
2383         }
2384 }
2385
2386 struct task_struct *fork_idle(int cpu)
2387 {
2388         struct task_struct *task;
2389         struct kernel_clone_args args = {
2390                 .flags = CLONE_VM,
2391         };
2392
2393         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2394         if (!IS_ERR(task)) {
2395                 init_idle_pids(task);
2396                 init_idle(task, cpu);
2397         }
2398
2399         return task;
2400 }
2401
2402 struct mm_struct *copy_init_mm(void)
2403 {
2404         return dup_mm(NULL, &init_mm);
2405 }
2406
2407 /*
2408  *  Ok, this is the main fork-routine.
2409  *
2410  * It copies the process, and if successful kick-starts
2411  * it and waits for it to finish using the VM if required.
2412  *
2413  * args->exit_signal is expected to be checked for sanity by the caller.
2414  */
2415 long _do_fork(struct kernel_clone_args *args)
2416 {
2417         u64 clone_flags = args->flags;
2418         struct completion vfork;
2419         struct pid *pid;
2420         struct task_struct *p;
2421         int trace = 0;
2422         long nr;
2423
2424         /*
2425          * Determine whether and which event to report to ptracer.  When
2426          * called from kernel_thread or CLONE_UNTRACED is explicitly
2427          * requested, no event is reported; otherwise, report if the event
2428          * for the type of forking is enabled.
2429          */
2430         if (!(clone_flags & CLONE_UNTRACED)) {
2431                 if (clone_flags & CLONE_VFORK)
2432                         trace = PTRACE_EVENT_VFORK;
2433                 else if (args->exit_signal != SIGCHLD)
2434                         trace = PTRACE_EVENT_CLONE;
2435                 else
2436                         trace = PTRACE_EVENT_FORK;
2437
2438                 if (likely(!ptrace_event_enabled(current, trace)))
2439                         trace = 0;
2440         }
2441
2442         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2443         add_latent_entropy();
2444
2445         if (IS_ERR(p))
2446                 return PTR_ERR(p);
2447
2448         /*
2449          * Do this prior waking up the new thread - the thread pointer
2450          * might get invalid after that point, if the thread exits quickly.
2451          */
2452         trace_sched_process_fork(current, p);
2453
2454         pid = get_task_pid(p, PIDTYPE_PID);
2455         nr = pid_vnr(pid);
2456
2457         if (clone_flags & CLONE_PARENT_SETTID)
2458                 put_user(nr, args->parent_tid);
2459
2460         if (clone_flags & CLONE_VFORK) {
2461                 p->vfork_done = &vfork;
2462                 init_completion(&vfork);
2463                 get_task_struct(p);
2464         }
2465
2466         wake_up_new_task(p);
2467
2468         /* forking complete and child started to run, tell ptracer */
2469         if (unlikely(trace))
2470                 ptrace_event_pid(trace, pid);
2471
2472         if (clone_flags & CLONE_VFORK) {
2473                 if (!wait_for_vfork_done(p, &vfork))
2474                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2475         }
2476
2477         put_pid(pid);
2478         return nr;
2479 }
2480
2481 bool legacy_clone_args_valid(const struct kernel_clone_args *kargs)
2482 {
2483         /* clone(CLONE_PIDFD) uses parent_tidptr to return a pidfd */
2484         if ((kargs->flags & CLONE_PIDFD) &&
2485             (kargs->flags & CLONE_PARENT_SETTID))
2486                 return false;
2487
2488         return true;
2489 }
2490
2491 #ifndef CONFIG_HAVE_COPY_THREAD_TLS
2492 /* For compatibility with architectures that call do_fork directly rather than
2493  * using the syscall entry points below. */
2494 long do_fork(unsigned long clone_flags,
2495               unsigned long stack_start,
2496               unsigned long stack_size,
2497               int __user *parent_tidptr,
2498               int __user *child_tidptr)
2499 {
2500         struct kernel_clone_args args = {
2501                 .flags          = (lower_32_bits(clone_flags) & ~CSIGNAL),
2502                 .pidfd          = parent_tidptr,
2503                 .child_tid      = child_tidptr,
2504                 .parent_tid     = parent_tidptr,
2505                 .exit_signal    = (lower_32_bits(clone_flags) & CSIGNAL),
2506                 .stack          = stack_start,
2507                 .stack_size     = stack_size,
2508         };
2509
2510         if (!legacy_clone_args_valid(&args))
2511                 return -EINVAL;
2512
2513         return _do_fork(&args);
2514 }
2515 #endif
2516
2517 /*
2518  * Create a kernel thread.
2519  */
2520 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2521 {
2522         struct kernel_clone_args args = {
2523                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2524                                     CLONE_UNTRACED) & ~CSIGNAL),
2525                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2526                 .stack          = (unsigned long)fn,
2527                 .stack_size     = (unsigned long)arg,
2528         };
2529
2530         return _do_fork(&args);
2531 }
2532
2533 #ifdef __ARCH_WANT_SYS_FORK
2534 SYSCALL_DEFINE0(fork)
2535 {
2536 #ifdef CONFIG_MMU
2537         struct kernel_clone_args args = {
2538                 .exit_signal = SIGCHLD,
2539         };
2540
2541         return _do_fork(&args);
2542 #else
2543         /* can not support in nommu mode */
2544         return -EINVAL;
2545 #endif
2546 }
2547 #endif
2548
2549 #ifdef __ARCH_WANT_SYS_VFORK
2550 SYSCALL_DEFINE0(vfork)
2551 {
2552         struct kernel_clone_args args = {
2553                 .flags          = CLONE_VFORK | CLONE_VM,
2554                 .exit_signal    = SIGCHLD,
2555         };
2556
2557         return _do_fork(&args);
2558 }
2559 #endif
2560
2561 #ifdef __ARCH_WANT_SYS_CLONE
2562 #ifdef CONFIG_CLONE_BACKWARDS
2563 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2564                  int __user *, parent_tidptr,
2565                  unsigned long, tls,
2566                  int __user *, child_tidptr)
2567 #elif defined(CONFIG_CLONE_BACKWARDS2)
2568 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2569                  int __user *, parent_tidptr,
2570                  int __user *, child_tidptr,
2571                  unsigned long, tls)
2572 #elif defined(CONFIG_CLONE_BACKWARDS3)
2573 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2574                 int, stack_size,
2575                 int __user *, parent_tidptr,
2576                 int __user *, child_tidptr,
2577                 unsigned long, tls)
2578 #else
2579 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2580                  int __user *, parent_tidptr,
2581                  int __user *, child_tidptr,
2582                  unsigned long, tls)
2583 #endif
2584 {
2585         struct kernel_clone_args args = {
2586                 .flags          = (lower_32_bits(clone_flags) & ~CSIGNAL),
2587                 .pidfd          = parent_tidptr,
2588                 .child_tid      = child_tidptr,
2589                 .parent_tid     = parent_tidptr,
2590                 .exit_signal    = (lower_32_bits(clone_flags) & CSIGNAL),
2591                 .stack          = newsp,
2592                 .tls            = tls,
2593         };
2594
2595         if (!legacy_clone_args_valid(&args))
2596                 return -EINVAL;
2597
2598         return _do_fork(&args);
2599 }
2600 #endif
2601
2602 #ifdef __ARCH_WANT_SYS_CLONE3
2603
2604 /*
2605  * copy_thread implementations handle CLONE_SETTLS by reading the TLS value from
2606  * the registers containing the syscall arguments for clone. This doesn't work
2607  * with clone3 since the TLS value is passed in clone_args instead.
2608  */
2609 #ifndef CONFIG_HAVE_COPY_THREAD_TLS
2610 #error clone3 requires copy_thread_tls support in arch
2611 #endif
2612
2613 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2614                                               struct clone_args __user *uargs,
2615                                               size_t usize)
2616 {
2617         int err;
2618         struct clone_args args;
2619         pid_t *kset_tid = kargs->set_tid;
2620
2621         BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2622                      CLONE_ARGS_SIZE_VER0);
2623         BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2624                      CLONE_ARGS_SIZE_VER1);
2625         BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2626                      CLONE_ARGS_SIZE_VER2);
2627         BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2628
2629         if (unlikely(usize > PAGE_SIZE))
2630                 return -E2BIG;
2631         if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2632                 return -EINVAL;
2633
2634         err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2635         if (err)
2636                 return err;
2637
2638         if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2639                 return -EINVAL;
2640
2641         if (unlikely(!args.set_tid && args.set_tid_size > 0))
2642                 return -EINVAL;
2643
2644         if (unlikely(args.set_tid && args.set_tid_size == 0))
2645                 return -EINVAL;
2646
2647         /*
2648          * Verify that higher 32bits of exit_signal are unset and that
2649          * it is a valid signal
2650          */
2651         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2652                      !valid_signal(args.exit_signal)))
2653                 return -EINVAL;
2654
2655         if ((args.flags & CLONE_INTO_CGROUP) &&
2656             (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2657                 return -EINVAL;
2658
2659         *kargs = (struct kernel_clone_args){
2660                 .flags          = args.flags,
2661                 .pidfd          = u64_to_user_ptr(args.pidfd),
2662                 .child_tid      = u64_to_user_ptr(args.child_tid),
2663                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2664                 .exit_signal    = args.exit_signal,
2665                 .stack          = args.stack,
2666                 .stack_size     = args.stack_size,
2667                 .tls            = args.tls,
2668                 .set_tid_size   = args.set_tid_size,
2669                 .cgroup         = args.cgroup,
2670         };
2671
2672         if (args.set_tid &&
2673                 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2674                         (kargs->set_tid_size * sizeof(pid_t))))
2675                 return -EFAULT;
2676
2677         kargs->set_tid = kset_tid;
2678
2679         return 0;
2680 }
2681
2682 /**
2683  * clone3_stack_valid - check and prepare stack
2684  * @kargs: kernel clone args
2685  *
2686  * Verify that the stack arguments userspace gave us are sane.
2687  * In addition, set the stack direction for userspace since it's easy for us to
2688  * determine.
2689  */
2690 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2691 {
2692         if (kargs->stack == 0) {
2693                 if (kargs->stack_size > 0)
2694                         return false;
2695         } else {
2696                 if (kargs->stack_size == 0)
2697                         return false;
2698
2699                 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2700                         return false;
2701
2702 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2703                 kargs->stack += kargs->stack_size;
2704 #endif
2705         }
2706
2707         return true;
2708 }
2709
2710 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2711 {
2712         /* Verify that no unknown flags are passed along. */
2713         if (kargs->flags &
2714             ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2715                 return false;
2716
2717         /*
2718          * - make the CLONE_DETACHED bit reuseable for clone3
2719          * - make the CSIGNAL bits reuseable for clone3
2720          */
2721         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2722                 return false;
2723
2724         if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2725             (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2726                 return false;
2727
2728         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2729             kargs->exit_signal)
2730                 return false;
2731
2732         if (!clone3_stack_valid(kargs))
2733                 return false;
2734
2735         return true;
2736 }
2737
2738 /**
2739  * clone3 - create a new process with specific properties
2740  * @uargs: argument structure
2741  * @size:  size of @uargs
2742  *
2743  * clone3() is the extensible successor to clone()/clone2().
2744  * It takes a struct as argument that is versioned by its size.
2745  *
2746  * Return: On success, a positive PID for the child process.
2747  *         On error, a negative errno number.
2748  */
2749 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2750 {
2751         int err;
2752
2753         struct kernel_clone_args kargs;
2754         pid_t set_tid[MAX_PID_NS_LEVEL];
2755
2756         kargs.set_tid = set_tid;
2757
2758         err = copy_clone_args_from_user(&kargs, uargs, size);
2759         if (err)
2760                 return err;
2761
2762         if (!clone3_args_valid(&kargs))
2763                 return -EINVAL;
2764
2765         return _do_fork(&kargs);
2766 }
2767 #endif
2768
2769 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2770 {
2771         struct task_struct *leader, *parent, *child;
2772         int res;
2773
2774         read_lock(&tasklist_lock);
2775         leader = top = top->group_leader;
2776 down:
2777         for_each_thread(leader, parent) {
2778                 list_for_each_entry(child, &parent->children, sibling) {
2779                         res = visitor(child, data);
2780                         if (res) {
2781                                 if (res < 0)
2782                                         goto out;
2783                                 leader = child;
2784                                 goto down;
2785                         }
2786 up:
2787                         ;
2788                 }
2789         }
2790
2791         if (leader != top) {
2792                 child = leader;
2793                 parent = child->real_parent;
2794                 leader = parent->group_leader;
2795                 goto up;
2796         }
2797 out:
2798         read_unlock(&tasklist_lock);
2799 }
2800
2801 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2802 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2803 #endif
2804
2805 static void sighand_ctor(void *data)
2806 {
2807         struct sighand_struct *sighand = data;
2808
2809         spin_lock_init(&sighand->siglock);
2810         init_waitqueue_head(&sighand->signalfd_wqh);
2811 }
2812
2813 void __init proc_caches_init(void)
2814 {
2815         unsigned int mm_size;
2816
2817         sighand_cachep = kmem_cache_create("sighand_cache",
2818                         sizeof(struct sighand_struct), 0,
2819                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2820                         SLAB_ACCOUNT, sighand_ctor);
2821         signal_cachep = kmem_cache_create("signal_cache",
2822                         sizeof(struct signal_struct), 0,
2823                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2824                         NULL);
2825         files_cachep = kmem_cache_create("files_cache",
2826                         sizeof(struct files_struct), 0,
2827                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2828                         NULL);
2829         fs_cachep = kmem_cache_create("fs_cache",
2830                         sizeof(struct fs_struct), 0,
2831                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2832                         NULL);
2833
2834         /*
2835          * The mm_cpumask is located at the end of mm_struct, and is
2836          * dynamically sized based on the maximum CPU number this system
2837          * can have, taking hotplug into account (nr_cpu_ids).
2838          */
2839         mm_size = sizeof(struct mm_struct) + cpumask_size();
2840
2841         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2842                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2843                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2844                         offsetof(struct mm_struct, saved_auxv),
2845                         sizeof_field(struct mm_struct, saved_auxv),
2846                         NULL);
2847         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2848         mmap_init();
2849         nsproxy_cache_init();
2850 }
2851
2852 /*
2853  * Check constraints on flags passed to the unshare system call.
2854  */
2855 static int check_unshare_flags(unsigned long unshare_flags)
2856 {
2857         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2858                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2859                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2860                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2861                                 CLONE_NEWTIME))
2862                 return -EINVAL;
2863         /*
2864          * Not implemented, but pretend it works if there is nothing
2865          * to unshare.  Note that unsharing the address space or the
2866          * signal handlers also need to unshare the signal queues (aka
2867          * CLONE_THREAD).
2868          */
2869         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2870                 if (!thread_group_empty(current))
2871                         return -EINVAL;
2872         }
2873         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2874                 if (refcount_read(&current->sighand->count) > 1)
2875                         return -EINVAL;
2876         }
2877         if (unshare_flags & CLONE_VM) {
2878                 if (!current_is_single_threaded())
2879                         return -EINVAL;
2880         }
2881
2882         return 0;
2883 }
2884
2885 /*
2886  * Unshare the filesystem structure if it is being shared
2887  */
2888 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2889 {
2890         struct fs_struct *fs = current->fs;
2891
2892         if (!(unshare_flags & CLONE_FS) || !fs)
2893                 return 0;
2894
2895         /* don't need lock here; in the worst case we'll do useless copy */
2896         if (fs->users == 1)
2897                 return 0;
2898
2899         *new_fsp = copy_fs_struct(fs);
2900         if (!*new_fsp)
2901                 return -ENOMEM;
2902
2903         return 0;
2904 }
2905
2906 /*
2907  * Unshare file descriptor table if it is being shared
2908  */
2909 static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2910 {
2911         struct files_struct *fd = current->files;
2912         int error = 0;
2913
2914         if ((unshare_flags & CLONE_FILES) &&
2915             (fd && atomic_read(&fd->count) > 1)) {
2916                 *new_fdp = dup_fd(fd, &error);
2917                 if (!*new_fdp)
2918                         return error;
2919         }
2920
2921         return 0;
2922 }
2923
2924 /*
2925  * unshare allows a process to 'unshare' part of the process
2926  * context which was originally shared using clone.  copy_*
2927  * functions used by do_fork() cannot be used here directly
2928  * because they modify an inactive task_struct that is being
2929  * constructed. Here we are modifying the current, active,
2930  * task_struct.
2931  */
2932 int ksys_unshare(unsigned long unshare_flags)
2933 {
2934         struct fs_struct *fs, *new_fs = NULL;
2935         struct files_struct *fd, *new_fd = NULL;
2936         struct cred *new_cred = NULL;
2937         struct nsproxy *new_nsproxy = NULL;
2938         int do_sysvsem = 0;
2939         int err;
2940
2941         /*
2942          * If unsharing a user namespace must also unshare the thread group
2943          * and unshare the filesystem root and working directories.
2944          */
2945         if (unshare_flags & CLONE_NEWUSER)
2946                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2947         /*
2948          * If unsharing vm, must also unshare signal handlers.
2949          */
2950         if (unshare_flags & CLONE_VM)
2951                 unshare_flags |= CLONE_SIGHAND;
2952         /*
2953          * If unsharing a signal handlers, must also unshare the signal queues.
2954          */
2955         if (unshare_flags & CLONE_SIGHAND)
2956                 unshare_flags |= CLONE_THREAD;
2957         /*
2958          * If unsharing namespace, must also unshare filesystem information.
2959          */
2960         if (unshare_flags & CLONE_NEWNS)
2961                 unshare_flags |= CLONE_FS;
2962
2963         err = check_unshare_flags(unshare_flags);
2964         if (err)
2965                 goto bad_unshare_out;
2966         /*
2967          * CLONE_NEWIPC must also detach from the undolist: after switching
2968          * to a new ipc namespace, the semaphore arrays from the old
2969          * namespace are unreachable.
2970          */
2971         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2972                 do_sysvsem = 1;
2973         err = unshare_fs(unshare_flags, &new_fs);
2974         if (err)
2975                 goto bad_unshare_out;
2976         err = unshare_fd(unshare_flags, &new_fd);
2977         if (err)
2978                 goto bad_unshare_cleanup_fs;
2979         err = unshare_userns(unshare_flags, &new_cred);
2980         if (err)
2981                 goto bad_unshare_cleanup_fd;
2982         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2983                                          new_cred, new_fs);
2984         if (err)
2985                 goto bad_unshare_cleanup_cred;
2986
2987         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2988                 if (do_sysvsem) {
2989                         /*
2990                          * CLONE_SYSVSEM is equivalent to sys_exit().
2991                          */
2992                         exit_sem(current);
2993                 }
2994                 if (unshare_flags & CLONE_NEWIPC) {
2995                         /* Orphan segments in old ns (see sem above). */
2996                         exit_shm(current);
2997                         shm_init_task(current);
2998                 }
2999
3000                 if (new_nsproxy)
3001                         switch_task_namespaces(current, new_nsproxy);
3002
3003                 task_lock(current);
3004
3005                 if (new_fs) {
3006                         fs = current->fs;
3007                         spin_lock(&fs->lock);
3008                         current->fs = new_fs;
3009                         if (--fs->users)
3010                                 new_fs = NULL;
3011                         else
3012                                 new_fs = fs;
3013                         spin_unlock(&fs->lock);
3014                 }
3015
3016                 if (new_fd) {
3017                         fd = current->files;
3018                         current->files = new_fd;
3019                         new_fd = fd;
3020                 }
3021
3022                 task_unlock(current);
3023
3024                 if (new_cred) {
3025                         /* Install the new user namespace */
3026                         commit_creds(new_cred);
3027                         new_cred = NULL;
3028                 }
3029         }
3030
3031         perf_event_namespaces(current);
3032
3033 bad_unshare_cleanup_cred:
3034         if (new_cred)
3035                 put_cred(new_cred);
3036 bad_unshare_cleanup_fd:
3037         if (new_fd)
3038                 put_files_struct(new_fd);
3039
3040 bad_unshare_cleanup_fs:
3041         if (new_fs)
3042                 free_fs_struct(new_fs);
3043
3044 bad_unshare_out:
3045         return err;
3046 }
3047
3048 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3049 {
3050         return ksys_unshare(unshare_flags);
3051 }
3052
3053 /*
3054  *      Helper to unshare the files of the current task.
3055  *      We don't want to expose copy_files internals to
3056  *      the exec layer of the kernel.
3057  */
3058
3059 int unshare_files(struct files_struct **displaced)
3060 {
3061         struct task_struct *task = current;
3062         struct files_struct *copy = NULL;
3063         int error;
3064
3065         error = unshare_fd(CLONE_FILES, &copy);
3066         if (error || !copy) {
3067                 *displaced = NULL;
3068                 return error;
3069         }
3070         *displaced = task->files;
3071         task_lock(task);
3072         task->files = copy;
3073         task_unlock(task);
3074         return 0;
3075 }
3076
3077 int sysctl_max_threads(struct ctl_table *table, int write,
3078                        void __user *buffer, size_t *lenp, loff_t *ppos)
3079 {
3080         struct ctl_table t;
3081         int ret;
3082         int threads = max_threads;
3083         int min = 1;
3084         int max = MAX_THREADS;
3085
3086         t = *table;
3087         t.data = &threads;
3088         t.extra1 = &min;
3089         t.extra2 = &max;
3090
3091         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3092         if (ret || !write)
3093                 return ret;
3094
3095         max_threads = threads;
3096
3097         return 0;
3098 }