mm: memcontrol: account kernel stack per node
[linux-2.6-microblaze.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/fs.h>
44 #include <linux/mm.h>
45 #include <linux/vmacache.h>
46 #include <linux/nsproxy.h>
47 #include <linux/capability.h>
48 #include <linux/cpu.h>
49 #include <linux/cgroup.h>
50 #include <linux/security.h>
51 #include <linux/hugetlb.h>
52 #include <linux/seccomp.h>
53 #include <linux/swap.h>
54 #include <linux/syscalls.h>
55 #include <linux/jiffies.h>
56 #include <linux/futex.h>
57 #include <linux/compat.h>
58 #include <linux/kthread.h>
59 #include <linux/task_io_accounting_ops.h>
60 #include <linux/rcupdate.h>
61 #include <linux/ptrace.h>
62 #include <linux/mount.h>
63 #include <linux/audit.h>
64 #include <linux/memcontrol.h>
65 #include <linux/ftrace.h>
66 #include <linux/proc_fs.h>
67 #include <linux/profile.h>
68 #include <linux/rmap.h>
69 #include <linux/ksm.h>
70 #include <linux/acct.h>
71 #include <linux/userfaultfd_k.h>
72 #include <linux/tsacct_kern.h>
73 #include <linux/cn_proc.h>
74 #include <linux/freezer.h>
75 #include <linux/delayacct.h>
76 #include <linux/taskstats_kern.h>
77 #include <linux/random.h>
78 #include <linux/tty.h>
79 #include <linux/blkdev.h>
80 #include <linux/fs_struct.h>
81 #include <linux/magic.h>
82 #include <linux/perf_event.h>
83 #include <linux/posix-timers.h>
84 #include <linux/user-return-notifier.h>
85 #include <linux/oom.h>
86 #include <linux/khugepaged.h>
87 #include <linux/signalfd.h>
88 #include <linux/uprobes.h>
89 #include <linux/aio.h>
90 #include <linux/compiler.h>
91 #include <linux/sysctl.h>
92 #include <linux/kcov.h>
93 #include <linux/livepatch.h>
94 #include <linux/thread_info.h>
95 #include <linux/stackleak.h>
96 #include <linux/kasan.h>
97 #include <linux/scs.h>
98
99 #include <asm/pgalloc.h>
100 #include <linux/uaccess.h>
101 #include <asm/mmu_context.h>
102 #include <asm/cacheflush.h>
103 #include <asm/tlbflush.h>
104
105 #include <trace/events/sched.h>
106
107 #define CREATE_TRACE_POINTS
108 #include <trace/events/task.h>
109
110 /*
111  * Minimum number of threads to boot the kernel
112  */
113 #define MIN_THREADS 20
114
115 /*
116  * Maximum number of threads
117  */
118 #define MAX_THREADS FUTEX_TID_MASK
119
120 /*
121  * Protected counters by write_lock_irq(&tasklist_lock)
122  */
123 unsigned long total_forks;      /* Handle normal Linux uptimes. */
124 int nr_threads;                 /* The idle threads do not count.. */
125
126 static int max_threads;         /* tunable limit on nr_threads */
127
128 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
129
130 static const char * const resident_page_types[] = {
131         NAMED_ARRAY_INDEX(MM_FILEPAGES),
132         NAMED_ARRAY_INDEX(MM_ANONPAGES),
133         NAMED_ARRAY_INDEX(MM_SWAPENTS),
134         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
135 };
136
137 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
138
139 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
140
141 #ifdef CONFIG_PROVE_RCU
142 int lockdep_tasklist_lock_is_held(void)
143 {
144         return lockdep_is_held(&tasklist_lock);
145 }
146 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
147 #endif /* #ifdef CONFIG_PROVE_RCU */
148
149 int nr_processes(void)
150 {
151         int cpu;
152         int total = 0;
153
154         for_each_possible_cpu(cpu)
155                 total += per_cpu(process_counts, cpu);
156
157         return total;
158 }
159
160 void __weak arch_release_task_struct(struct task_struct *tsk)
161 {
162 }
163
164 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
165 static struct kmem_cache *task_struct_cachep;
166
167 static inline struct task_struct *alloc_task_struct_node(int node)
168 {
169         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
170 }
171
172 static inline void free_task_struct(struct task_struct *tsk)
173 {
174         kmem_cache_free(task_struct_cachep, tsk);
175 }
176 #endif
177
178 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
179
180 /*
181  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
182  * kmemcache based allocator.
183  */
184 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
185
186 #ifdef CONFIG_VMAP_STACK
187 /*
188  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
189  * flush.  Try to minimize the number of calls by caching stacks.
190  */
191 #define NR_CACHED_STACKS 2
192 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
193
194 static int free_vm_stack_cache(unsigned int cpu)
195 {
196         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
197         int i;
198
199         for (i = 0; i < NR_CACHED_STACKS; i++) {
200                 struct vm_struct *vm_stack = cached_vm_stacks[i];
201
202                 if (!vm_stack)
203                         continue;
204
205                 vfree(vm_stack->addr);
206                 cached_vm_stacks[i] = NULL;
207         }
208
209         return 0;
210 }
211 #endif
212
213 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
214 {
215 #ifdef CONFIG_VMAP_STACK
216         void *stack;
217         int i;
218
219         for (i = 0; i < NR_CACHED_STACKS; i++) {
220                 struct vm_struct *s;
221
222                 s = this_cpu_xchg(cached_stacks[i], NULL);
223
224                 if (!s)
225                         continue;
226
227                 /* Clear the KASAN shadow of the stack. */
228                 kasan_unpoison_shadow(s->addr, THREAD_SIZE);
229
230                 /* Clear stale pointers from reused stack. */
231                 memset(s->addr, 0, THREAD_SIZE);
232
233                 tsk->stack_vm_area = s;
234                 tsk->stack = s->addr;
235                 return s->addr;
236         }
237
238         /*
239          * Allocated stacks are cached and later reused by new threads,
240          * so memcg accounting is performed manually on assigning/releasing
241          * stacks to tasks. Drop __GFP_ACCOUNT.
242          */
243         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
244                                      VMALLOC_START, VMALLOC_END,
245                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
246                                      PAGE_KERNEL,
247                                      0, node, __builtin_return_address(0));
248
249         /*
250          * We can't call find_vm_area() in interrupt context, and
251          * free_thread_stack() can be called in interrupt context,
252          * so cache the vm_struct.
253          */
254         if (stack) {
255                 tsk->stack_vm_area = find_vm_area(stack);
256                 tsk->stack = stack;
257         }
258         return stack;
259 #else
260         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
261                                              THREAD_SIZE_ORDER);
262
263         if (likely(page)) {
264                 tsk->stack = page_address(page);
265                 return tsk->stack;
266         }
267         return NULL;
268 #endif
269 }
270
271 static inline void free_thread_stack(struct task_struct *tsk)
272 {
273 #ifdef CONFIG_VMAP_STACK
274         struct vm_struct *vm = task_stack_vm_area(tsk);
275
276         if (vm) {
277                 int i;
278
279                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
280                         memcg_kmem_uncharge_page(vm->pages[i], 0);
281
282                 for (i = 0; i < NR_CACHED_STACKS; i++) {
283                         if (this_cpu_cmpxchg(cached_stacks[i],
284                                         NULL, tsk->stack_vm_area) != NULL)
285                                 continue;
286
287                         return;
288                 }
289
290                 vfree_atomic(tsk->stack);
291                 return;
292         }
293 #endif
294
295         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
296 }
297 # else
298 static struct kmem_cache *thread_stack_cache;
299
300 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
301                                                   int node)
302 {
303         unsigned long *stack;
304         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
305         tsk->stack = stack;
306         return stack;
307 }
308
309 static void free_thread_stack(struct task_struct *tsk)
310 {
311         kmem_cache_free(thread_stack_cache, tsk->stack);
312 }
313
314 void thread_stack_cache_init(void)
315 {
316         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
317                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
318                                         THREAD_SIZE, NULL);
319         BUG_ON(thread_stack_cache == NULL);
320 }
321 # endif
322 #endif
323
324 /* SLAB cache for signal_struct structures (tsk->signal) */
325 static struct kmem_cache *signal_cachep;
326
327 /* SLAB cache for sighand_struct structures (tsk->sighand) */
328 struct kmem_cache *sighand_cachep;
329
330 /* SLAB cache for files_struct structures (tsk->files) */
331 struct kmem_cache *files_cachep;
332
333 /* SLAB cache for fs_struct structures (tsk->fs) */
334 struct kmem_cache *fs_cachep;
335
336 /* SLAB cache for vm_area_struct structures */
337 static struct kmem_cache *vm_area_cachep;
338
339 /* SLAB cache for mm_struct structures (tsk->mm) */
340 static struct kmem_cache *mm_cachep;
341
342 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
343 {
344         struct vm_area_struct *vma;
345
346         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
347         if (vma)
348                 vma_init(vma, mm);
349         return vma;
350 }
351
352 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
353 {
354         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
355
356         if (new) {
357                 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
358                 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
359                 /*
360                  * orig->shared.rb may be modified concurrently, but the clone
361                  * will be reinitialized.
362                  */
363                 *new = data_race(*orig);
364                 INIT_LIST_HEAD(&new->anon_vma_chain);
365                 new->vm_next = new->vm_prev = NULL;
366         }
367         return new;
368 }
369
370 void vm_area_free(struct vm_area_struct *vma)
371 {
372         kmem_cache_free(vm_area_cachep, vma);
373 }
374
375 static void account_kernel_stack(struct task_struct *tsk, int account)
376 {
377         void *stack = task_stack_page(tsk);
378         struct vm_struct *vm = task_stack_vm_area(tsk);
379
380
381         /* All stack pages are in the same node. */
382         if (vm)
383                 mod_lruvec_page_state(vm->pages[0], NR_KERNEL_STACK_KB,
384                                       account * (THREAD_SIZE / 1024));
385         else
386                 mod_lruvec_slab_state(stack, NR_KERNEL_STACK_KB,
387                                       account * (THREAD_SIZE / 1024));
388 }
389
390 static int memcg_charge_kernel_stack(struct task_struct *tsk)
391 {
392 #ifdef CONFIG_VMAP_STACK
393         struct vm_struct *vm = task_stack_vm_area(tsk);
394         int ret;
395
396         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
397
398         if (vm) {
399                 int i;
400
401                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
402
403                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
404                         /*
405                          * If memcg_kmem_charge_page() fails, page->mem_cgroup
406                          * pointer is NULL, and memcg_kmem_uncharge_page() in
407                          * free_thread_stack() will ignore this page.
408                          */
409                         ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
410                                                      0);
411                         if (ret)
412                                 return ret;
413                 }
414         }
415 #endif
416         return 0;
417 }
418
419 static void release_task_stack(struct task_struct *tsk)
420 {
421         if (WARN_ON(tsk->state != TASK_DEAD))
422                 return;  /* Better to leak the stack than to free prematurely */
423
424         account_kernel_stack(tsk, -1);
425         free_thread_stack(tsk);
426         tsk->stack = NULL;
427 #ifdef CONFIG_VMAP_STACK
428         tsk->stack_vm_area = NULL;
429 #endif
430 }
431
432 #ifdef CONFIG_THREAD_INFO_IN_TASK
433 void put_task_stack(struct task_struct *tsk)
434 {
435         if (refcount_dec_and_test(&tsk->stack_refcount))
436                 release_task_stack(tsk);
437 }
438 #endif
439
440 void free_task(struct task_struct *tsk)
441 {
442         scs_release(tsk);
443
444 #ifndef CONFIG_THREAD_INFO_IN_TASK
445         /*
446          * The task is finally done with both the stack and thread_info,
447          * so free both.
448          */
449         release_task_stack(tsk);
450 #else
451         /*
452          * If the task had a separate stack allocation, it should be gone
453          * by now.
454          */
455         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
456 #endif
457         rt_mutex_debug_task_free(tsk);
458         ftrace_graph_exit_task(tsk);
459         arch_release_task_struct(tsk);
460         if (tsk->flags & PF_KTHREAD)
461                 free_kthread_struct(tsk);
462         free_task_struct(tsk);
463 }
464 EXPORT_SYMBOL(free_task);
465
466 #ifdef CONFIG_MMU
467 static __latent_entropy int dup_mmap(struct mm_struct *mm,
468                                         struct mm_struct *oldmm)
469 {
470         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
471         struct rb_node **rb_link, *rb_parent;
472         int retval;
473         unsigned long charge;
474         LIST_HEAD(uf);
475
476         uprobe_start_dup_mmap();
477         if (mmap_write_lock_killable(oldmm)) {
478                 retval = -EINTR;
479                 goto fail_uprobe_end;
480         }
481         flush_cache_dup_mm(oldmm);
482         uprobe_dup_mmap(oldmm, mm);
483         /*
484          * Not linked in yet - no deadlock potential:
485          */
486         mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
487
488         /* No ordering required: file already has been exposed. */
489         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
490
491         mm->total_vm = oldmm->total_vm;
492         mm->data_vm = oldmm->data_vm;
493         mm->exec_vm = oldmm->exec_vm;
494         mm->stack_vm = oldmm->stack_vm;
495
496         rb_link = &mm->mm_rb.rb_node;
497         rb_parent = NULL;
498         pprev = &mm->mmap;
499         retval = ksm_fork(mm, oldmm);
500         if (retval)
501                 goto out;
502         retval = khugepaged_fork(mm, oldmm);
503         if (retval)
504                 goto out;
505
506         prev = NULL;
507         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
508                 struct file *file;
509
510                 if (mpnt->vm_flags & VM_DONTCOPY) {
511                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
512                         continue;
513                 }
514                 charge = 0;
515                 /*
516                  * Don't duplicate many vmas if we've been oom-killed (for
517                  * example)
518                  */
519                 if (fatal_signal_pending(current)) {
520                         retval = -EINTR;
521                         goto out;
522                 }
523                 if (mpnt->vm_flags & VM_ACCOUNT) {
524                         unsigned long len = vma_pages(mpnt);
525
526                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
527                                 goto fail_nomem;
528                         charge = len;
529                 }
530                 tmp = vm_area_dup(mpnt);
531                 if (!tmp)
532                         goto fail_nomem;
533                 retval = vma_dup_policy(mpnt, tmp);
534                 if (retval)
535                         goto fail_nomem_policy;
536                 tmp->vm_mm = mm;
537                 retval = dup_userfaultfd(tmp, &uf);
538                 if (retval)
539                         goto fail_nomem_anon_vma_fork;
540                 if (tmp->vm_flags & VM_WIPEONFORK) {
541                         /*
542                          * VM_WIPEONFORK gets a clean slate in the child.
543                          * Don't prepare anon_vma until fault since we don't
544                          * copy page for current vma.
545                          */
546                         tmp->anon_vma = NULL;
547                 } else if (anon_vma_fork(tmp, mpnt))
548                         goto fail_nomem_anon_vma_fork;
549                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
550                 file = tmp->vm_file;
551                 if (file) {
552                         struct inode *inode = file_inode(file);
553                         struct address_space *mapping = file->f_mapping;
554
555                         get_file(file);
556                         if (tmp->vm_flags & VM_DENYWRITE)
557                                 atomic_dec(&inode->i_writecount);
558                         i_mmap_lock_write(mapping);
559                         if (tmp->vm_flags & VM_SHARED)
560                                 atomic_inc(&mapping->i_mmap_writable);
561                         flush_dcache_mmap_lock(mapping);
562                         /* insert tmp into the share list, just after mpnt */
563                         vma_interval_tree_insert_after(tmp, mpnt,
564                                         &mapping->i_mmap);
565                         flush_dcache_mmap_unlock(mapping);
566                         i_mmap_unlock_write(mapping);
567                 }
568
569                 /*
570                  * Clear hugetlb-related page reserves for children. This only
571                  * affects MAP_PRIVATE mappings. Faults generated by the child
572                  * are not guaranteed to succeed, even if read-only
573                  */
574                 if (is_vm_hugetlb_page(tmp))
575                         reset_vma_resv_huge_pages(tmp);
576
577                 /*
578                  * Link in the new vma and copy the page table entries.
579                  */
580                 *pprev = tmp;
581                 pprev = &tmp->vm_next;
582                 tmp->vm_prev = prev;
583                 prev = tmp;
584
585                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
586                 rb_link = &tmp->vm_rb.rb_right;
587                 rb_parent = &tmp->vm_rb;
588
589                 mm->map_count++;
590                 if (!(tmp->vm_flags & VM_WIPEONFORK))
591                         retval = copy_page_range(mm, oldmm, mpnt);
592
593                 if (tmp->vm_ops && tmp->vm_ops->open)
594                         tmp->vm_ops->open(tmp);
595
596                 if (retval)
597                         goto out;
598         }
599         /* a new mm has just been created */
600         retval = arch_dup_mmap(oldmm, mm);
601 out:
602         mmap_write_unlock(mm);
603         flush_tlb_mm(oldmm);
604         mmap_write_unlock(oldmm);
605         dup_userfaultfd_complete(&uf);
606 fail_uprobe_end:
607         uprobe_end_dup_mmap();
608         return retval;
609 fail_nomem_anon_vma_fork:
610         mpol_put(vma_policy(tmp));
611 fail_nomem_policy:
612         vm_area_free(tmp);
613 fail_nomem:
614         retval = -ENOMEM;
615         vm_unacct_memory(charge);
616         goto out;
617 }
618
619 static inline int mm_alloc_pgd(struct mm_struct *mm)
620 {
621         mm->pgd = pgd_alloc(mm);
622         if (unlikely(!mm->pgd))
623                 return -ENOMEM;
624         return 0;
625 }
626
627 static inline void mm_free_pgd(struct mm_struct *mm)
628 {
629         pgd_free(mm, mm->pgd);
630 }
631 #else
632 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
633 {
634         mmap_write_lock(oldmm);
635         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
636         mmap_write_unlock(oldmm);
637         return 0;
638 }
639 #define mm_alloc_pgd(mm)        (0)
640 #define mm_free_pgd(mm)
641 #endif /* CONFIG_MMU */
642
643 static void check_mm(struct mm_struct *mm)
644 {
645         int i;
646
647         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
648                          "Please make sure 'struct resident_page_types[]' is updated as well");
649
650         for (i = 0; i < NR_MM_COUNTERS; i++) {
651                 long x = atomic_long_read(&mm->rss_stat.count[i]);
652
653                 if (unlikely(x))
654                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
655                                  mm, resident_page_types[i], x);
656         }
657
658         if (mm_pgtables_bytes(mm))
659                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
660                                 mm_pgtables_bytes(mm));
661
662 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
663         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
664 #endif
665 }
666
667 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
668 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
669
670 /*
671  * Called when the last reference to the mm
672  * is dropped: either by a lazy thread or by
673  * mmput. Free the page directory and the mm.
674  */
675 void __mmdrop(struct mm_struct *mm)
676 {
677         BUG_ON(mm == &init_mm);
678         WARN_ON_ONCE(mm == current->mm);
679         WARN_ON_ONCE(mm == current->active_mm);
680         mm_free_pgd(mm);
681         destroy_context(mm);
682         mmu_notifier_subscriptions_destroy(mm);
683         check_mm(mm);
684         put_user_ns(mm->user_ns);
685         free_mm(mm);
686 }
687 EXPORT_SYMBOL_GPL(__mmdrop);
688
689 static void mmdrop_async_fn(struct work_struct *work)
690 {
691         struct mm_struct *mm;
692
693         mm = container_of(work, struct mm_struct, async_put_work);
694         __mmdrop(mm);
695 }
696
697 static void mmdrop_async(struct mm_struct *mm)
698 {
699         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
700                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
701                 schedule_work(&mm->async_put_work);
702         }
703 }
704
705 static inline void free_signal_struct(struct signal_struct *sig)
706 {
707         taskstats_tgid_free(sig);
708         sched_autogroup_exit(sig);
709         /*
710          * __mmdrop is not safe to call from softirq context on x86 due to
711          * pgd_dtor so postpone it to the async context
712          */
713         if (sig->oom_mm)
714                 mmdrop_async(sig->oom_mm);
715         kmem_cache_free(signal_cachep, sig);
716 }
717
718 static inline void put_signal_struct(struct signal_struct *sig)
719 {
720         if (refcount_dec_and_test(&sig->sigcnt))
721                 free_signal_struct(sig);
722 }
723
724 void __put_task_struct(struct task_struct *tsk)
725 {
726         WARN_ON(!tsk->exit_state);
727         WARN_ON(refcount_read(&tsk->usage));
728         WARN_ON(tsk == current);
729
730         cgroup_free(tsk);
731         task_numa_free(tsk, true);
732         security_task_free(tsk);
733         exit_creds(tsk);
734         delayacct_tsk_free(tsk);
735         put_signal_struct(tsk->signal);
736
737         if (!profile_handoff_task(tsk))
738                 free_task(tsk);
739 }
740 EXPORT_SYMBOL_GPL(__put_task_struct);
741
742 void __init __weak arch_task_cache_init(void) { }
743
744 /*
745  * set_max_threads
746  */
747 static void set_max_threads(unsigned int max_threads_suggested)
748 {
749         u64 threads;
750         unsigned long nr_pages = totalram_pages();
751
752         /*
753          * The number of threads shall be limited such that the thread
754          * structures may only consume a small part of the available memory.
755          */
756         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
757                 threads = MAX_THREADS;
758         else
759                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
760                                     (u64) THREAD_SIZE * 8UL);
761
762         if (threads > max_threads_suggested)
763                 threads = max_threads_suggested;
764
765         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
766 }
767
768 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
769 /* Initialized by the architecture: */
770 int arch_task_struct_size __read_mostly;
771 #endif
772
773 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
774 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
775 {
776         /* Fetch thread_struct whitelist for the architecture. */
777         arch_thread_struct_whitelist(offset, size);
778
779         /*
780          * Handle zero-sized whitelist or empty thread_struct, otherwise
781          * adjust offset to position of thread_struct in task_struct.
782          */
783         if (unlikely(*size == 0))
784                 *offset = 0;
785         else
786                 *offset += offsetof(struct task_struct, thread);
787 }
788 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
789
790 void __init fork_init(void)
791 {
792         int i;
793 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
794 #ifndef ARCH_MIN_TASKALIGN
795 #define ARCH_MIN_TASKALIGN      0
796 #endif
797         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
798         unsigned long useroffset, usersize;
799
800         /* create a slab on which task_structs can be allocated */
801         task_struct_whitelist(&useroffset, &usersize);
802         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
803                         arch_task_struct_size, align,
804                         SLAB_PANIC|SLAB_ACCOUNT,
805                         useroffset, usersize, NULL);
806 #endif
807
808         /* do the arch specific task caches init */
809         arch_task_cache_init();
810
811         set_max_threads(MAX_THREADS);
812
813         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
814         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
815         init_task.signal->rlim[RLIMIT_SIGPENDING] =
816                 init_task.signal->rlim[RLIMIT_NPROC];
817
818         for (i = 0; i < UCOUNT_COUNTS; i++) {
819                 init_user_ns.ucount_max[i] = max_threads/2;
820         }
821
822 #ifdef CONFIG_VMAP_STACK
823         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
824                           NULL, free_vm_stack_cache);
825 #endif
826
827         scs_init();
828
829         lockdep_init_task(&init_task);
830         uprobes_init();
831 }
832
833 int __weak arch_dup_task_struct(struct task_struct *dst,
834                                                struct task_struct *src)
835 {
836         *dst = *src;
837         return 0;
838 }
839
840 void set_task_stack_end_magic(struct task_struct *tsk)
841 {
842         unsigned long *stackend;
843
844         stackend = end_of_stack(tsk);
845         *stackend = STACK_END_MAGIC;    /* for overflow detection */
846 }
847
848 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
849 {
850         struct task_struct *tsk;
851         unsigned long *stack;
852         struct vm_struct *stack_vm_area __maybe_unused;
853         int err;
854
855         if (node == NUMA_NO_NODE)
856                 node = tsk_fork_get_node(orig);
857         tsk = alloc_task_struct_node(node);
858         if (!tsk)
859                 return NULL;
860
861         stack = alloc_thread_stack_node(tsk, node);
862         if (!stack)
863                 goto free_tsk;
864
865         if (memcg_charge_kernel_stack(tsk))
866                 goto free_stack;
867
868         stack_vm_area = task_stack_vm_area(tsk);
869
870         err = arch_dup_task_struct(tsk, orig);
871
872         /*
873          * arch_dup_task_struct() clobbers the stack-related fields.  Make
874          * sure they're properly initialized before using any stack-related
875          * functions again.
876          */
877         tsk->stack = stack;
878 #ifdef CONFIG_VMAP_STACK
879         tsk->stack_vm_area = stack_vm_area;
880 #endif
881 #ifdef CONFIG_THREAD_INFO_IN_TASK
882         refcount_set(&tsk->stack_refcount, 1);
883 #endif
884
885         if (err)
886                 goto free_stack;
887
888         err = scs_prepare(tsk, node);
889         if (err)
890                 goto free_stack;
891
892 #ifdef CONFIG_SECCOMP
893         /*
894          * We must handle setting up seccomp filters once we're under
895          * the sighand lock in case orig has changed between now and
896          * then. Until then, filter must be NULL to avoid messing up
897          * the usage counts on the error path calling free_task.
898          */
899         tsk->seccomp.filter = NULL;
900 #endif
901
902         setup_thread_stack(tsk, orig);
903         clear_user_return_notifier(tsk);
904         clear_tsk_need_resched(tsk);
905         set_task_stack_end_magic(tsk);
906
907 #ifdef CONFIG_STACKPROTECTOR
908         tsk->stack_canary = get_random_canary();
909 #endif
910         if (orig->cpus_ptr == &orig->cpus_mask)
911                 tsk->cpus_ptr = &tsk->cpus_mask;
912
913         /*
914          * One for the user space visible state that goes away when reaped.
915          * One for the scheduler.
916          */
917         refcount_set(&tsk->rcu_users, 2);
918         /* One for the rcu users */
919         refcount_set(&tsk->usage, 1);
920 #ifdef CONFIG_BLK_DEV_IO_TRACE
921         tsk->btrace_seq = 0;
922 #endif
923         tsk->splice_pipe = NULL;
924         tsk->task_frag.page = NULL;
925         tsk->wake_q.next = NULL;
926
927         account_kernel_stack(tsk, 1);
928
929         kcov_task_init(tsk);
930
931 #ifdef CONFIG_FAULT_INJECTION
932         tsk->fail_nth = 0;
933 #endif
934
935 #ifdef CONFIG_BLK_CGROUP
936         tsk->throttle_queue = NULL;
937         tsk->use_memdelay = 0;
938 #endif
939
940 #ifdef CONFIG_MEMCG
941         tsk->active_memcg = NULL;
942 #endif
943         return tsk;
944
945 free_stack:
946         free_thread_stack(tsk);
947 free_tsk:
948         free_task_struct(tsk);
949         return NULL;
950 }
951
952 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
953
954 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
955
956 static int __init coredump_filter_setup(char *s)
957 {
958         default_dump_filter =
959                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
960                 MMF_DUMP_FILTER_MASK;
961         return 1;
962 }
963
964 __setup("coredump_filter=", coredump_filter_setup);
965
966 #include <linux/init_task.h>
967
968 static void mm_init_aio(struct mm_struct *mm)
969 {
970 #ifdef CONFIG_AIO
971         spin_lock_init(&mm->ioctx_lock);
972         mm->ioctx_table = NULL;
973 #endif
974 }
975
976 static __always_inline void mm_clear_owner(struct mm_struct *mm,
977                                            struct task_struct *p)
978 {
979 #ifdef CONFIG_MEMCG
980         if (mm->owner == p)
981                 WRITE_ONCE(mm->owner, NULL);
982 #endif
983 }
984
985 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
986 {
987 #ifdef CONFIG_MEMCG
988         mm->owner = p;
989 #endif
990 }
991
992 static void mm_init_uprobes_state(struct mm_struct *mm)
993 {
994 #ifdef CONFIG_UPROBES
995         mm->uprobes_state.xol_area = NULL;
996 #endif
997 }
998
999 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1000         struct user_namespace *user_ns)
1001 {
1002         mm->mmap = NULL;
1003         mm->mm_rb = RB_ROOT;
1004         mm->vmacache_seqnum = 0;
1005         atomic_set(&mm->mm_users, 1);
1006         atomic_set(&mm->mm_count, 1);
1007         mmap_init_lock(mm);
1008         INIT_LIST_HEAD(&mm->mmlist);
1009         mm->core_state = NULL;
1010         mm_pgtables_bytes_init(mm);
1011         mm->map_count = 0;
1012         mm->locked_vm = 0;
1013         atomic64_set(&mm->pinned_vm, 0);
1014         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1015         spin_lock_init(&mm->page_table_lock);
1016         spin_lock_init(&mm->arg_lock);
1017         mm_init_cpumask(mm);
1018         mm_init_aio(mm);
1019         mm_init_owner(mm, p);
1020         RCU_INIT_POINTER(mm->exe_file, NULL);
1021         mmu_notifier_subscriptions_init(mm);
1022         init_tlb_flush_pending(mm);
1023 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1024         mm->pmd_huge_pte = NULL;
1025 #endif
1026         mm_init_uprobes_state(mm);
1027
1028         if (current->mm) {
1029                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1030                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1031         } else {
1032                 mm->flags = default_dump_filter;
1033                 mm->def_flags = 0;
1034         }
1035
1036         if (mm_alloc_pgd(mm))
1037                 goto fail_nopgd;
1038
1039         if (init_new_context(p, mm))
1040                 goto fail_nocontext;
1041
1042         mm->user_ns = get_user_ns(user_ns);
1043         return mm;
1044
1045 fail_nocontext:
1046         mm_free_pgd(mm);
1047 fail_nopgd:
1048         free_mm(mm);
1049         return NULL;
1050 }
1051
1052 /*
1053  * Allocate and initialize an mm_struct.
1054  */
1055 struct mm_struct *mm_alloc(void)
1056 {
1057         struct mm_struct *mm;
1058
1059         mm = allocate_mm();
1060         if (!mm)
1061                 return NULL;
1062
1063         memset(mm, 0, sizeof(*mm));
1064         return mm_init(mm, current, current_user_ns());
1065 }
1066
1067 static inline void __mmput(struct mm_struct *mm)
1068 {
1069         VM_BUG_ON(atomic_read(&mm->mm_users));
1070
1071         uprobe_clear_state(mm);
1072         exit_aio(mm);
1073         ksm_exit(mm);
1074         khugepaged_exit(mm); /* must run before exit_mmap */
1075         exit_mmap(mm);
1076         mm_put_huge_zero_page(mm);
1077         set_mm_exe_file(mm, NULL);
1078         if (!list_empty(&mm->mmlist)) {
1079                 spin_lock(&mmlist_lock);
1080                 list_del(&mm->mmlist);
1081                 spin_unlock(&mmlist_lock);
1082         }
1083         if (mm->binfmt)
1084                 module_put(mm->binfmt->module);
1085         mmdrop(mm);
1086 }
1087
1088 /*
1089  * Decrement the use count and release all resources for an mm.
1090  */
1091 void mmput(struct mm_struct *mm)
1092 {
1093         might_sleep();
1094
1095         if (atomic_dec_and_test(&mm->mm_users))
1096                 __mmput(mm);
1097 }
1098 EXPORT_SYMBOL_GPL(mmput);
1099
1100 #ifdef CONFIG_MMU
1101 static void mmput_async_fn(struct work_struct *work)
1102 {
1103         struct mm_struct *mm = container_of(work, struct mm_struct,
1104                                             async_put_work);
1105
1106         __mmput(mm);
1107 }
1108
1109 void mmput_async(struct mm_struct *mm)
1110 {
1111         if (atomic_dec_and_test(&mm->mm_users)) {
1112                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1113                 schedule_work(&mm->async_put_work);
1114         }
1115 }
1116 #endif
1117
1118 /**
1119  * set_mm_exe_file - change a reference to the mm's executable file
1120  *
1121  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1122  *
1123  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1124  * invocations: in mmput() nobody alive left, in execve task is single
1125  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1126  * mm->exe_file, but does so without using set_mm_exe_file() in order
1127  * to do avoid the need for any locks.
1128  */
1129 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1130 {
1131         struct file *old_exe_file;
1132
1133         /*
1134          * It is safe to dereference the exe_file without RCU as
1135          * this function is only called if nobody else can access
1136          * this mm -- see comment above for justification.
1137          */
1138         old_exe_file = rcu_dereference_raw(mm->exe_file);
1139
1140         if (new_exe_file)
1141                 get_file(new_exe_file);
1142         rcu_assign_pointer(mm->exe_file, new_exe_file);
1143         if (old_exe_file)
1144                 fput(old_exe_file);
1145 }
1146
1147 /**
1148  * get_mm_exe_file - acquire a reference to the mm's executable file
1149  *
1150  * Returns %NULL if mm has no associated executable file.
1151  * User must release file via fput().
1152  */
1153 struct file *get_mm_exe_file(struct mm_struct *mm)
1154 {
1155         struct file *exe_file;
1156
1157         rcu_read_lock();
1158         exe_file = rcu_dereference(mm->exe_file);
1159         if (exe_file && !get_file_rcu(exe_file))
1160                 exe_file = NULL;
1161         rcu_read_unlock();
1162         return exe_file;
1163 }
1164 EXPORT_SYMBOL(get_mm_exe_file);
1165
1166 /**
1167  * get_task_exe_file - acquire a reference to the task's executable file
1168  *
1169  * Returns %NULL if task's mm (if any) has no associated executable file or
1170  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1171  * User must release file via fput().
1172  */
1173 struct file *get_task_exe_file(struct task_struct *task)
1174 {
1175         struct file *exe_file = NULL;
1176         struct mm_struct *mm;
1177
1178         task_lock(task);
1179         mm = task->mm;
1180         if (mm) {
1181                 if (!(task->flags & PF_KTHREAD))
1182                         exe_file = get_mm_exe_file(mm);
1183         }
1184         task_unlock(task);
1185         return exe_file;
1186 }
1187 EXPORT_SYMBOL(get_task_exe_file);
1188
1189 /**
1190  * get_task_mm - acquire a reference to the task's mm
1191  *
1192  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1193  * this kernel workthread has transiently adopted a user mm with use_mm,
1194  * to do its AIO) is not set and if so returns a reference to it, after
1195  * bumping up the use count.  User must release the mm via mmput()
1196  * after use.  Typically used by /proc and ptrace.
1197  */
1198 struct mm_struct *get_task_mm(struct task_struct *task)
1199 {
1200         struct mm_struct *mm;
1201
1202         task_lock(task);
1203         mm = task->mm;
1204         if (mm) {
1205                 if (task->flags & PF_KTHREAD)
1206                         mm = NULL;
1207                 else
1208                         mmget(mm);
1209         }
1210         task_unlock(task);
1211         return mm;
1212 }
1213 EXPORT_SYMBOL_GPL(get_task_mm);
1214
1215 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1216 {
1217         struct mm_struct *mm;
1218         int err;
1219
1220         err =  mutex_lock_killable(&task->signal->exec_update_mutex);
1221         if (err)
1222                 return ERR_PTR(err);
1223
1224         mm = get_task_mm(task);
1225         if (mm && mm != current->mm &&
1226                         !ptrace_may_access(task, mode)) {
1227                 mmput(mm);
1228                 mm = ERR_PTR(-EACCES);
1229         }
1230         mutex_unlock(&task->signal->exec_update_mutex);
1231
1232         return mm;
1233 }
1234
1235 static void complete_vfork_done(struct task_struct *tsk)
1236 {
1237         struct completion *vfork;
1238
1239         task_lock(tsk);
1240         vfork = tsk->vfork_done;
1241         if (likely(vfork)) {
1242                 tsk->vfork_done = NULL;
1243                 complete(vfork);
1244         }
1245         task_unlock(tsk);
1246 }
1247
1248 static int wait_for_vfork_done(struct task_struct *child,
1249                                 struct completion *vfork)
1250 {
1251         int killed;
1252
1253         freezer_do_not_count();
1254         cgroup_enter_frozen();
1255         killed = wait_for_completion_killable(vfork);
1256         cgroup_leave_frozen(false);
1257         freezer_count();
1258
1259         if (killed) {
1260                 task_lock(child);
1261                 child->vfork_done = NULL;
1262                 task_unlock(child);
1263         }
1264
1265         put_task_struct(child);
1266         return killed;
1267 }
1268
1269 /* Please note the differences between mmput and mm_release.
1270  * mmput is called whenever we stop holding onto a mm_struct,
1271  * error success whatever.
1272  *
1273  * mm_release is called after a mm_struct has been removed
1274  * from the current process.
1275  *
1276  * This difference is important for error handling, when we
1277  * only half set up a mm_struct for a new process and need to restore
1278  * the old one.  Because we mmput the new mm_struct before
1279  * restoring the old one. . .
1280  * Eric Biederman 10 January 1998
1281  */
1282 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1283 {
1284         uprobe_free_utask(tsk);
1285
1286         /* Get rid of any cached register state */
1287         deactivate_mm(tsk, mm);
1288
1289         /*
1290          * Signal userspace if we're not exiting with a core dump
1291          * because we want to leave the value intact for debugging
1292          * purposes.
1293          */
1294         if (tsk->clear_child_tid) {
1295                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1296                     atomic_read(&mm->mm_users) > 1) {
1297                         /*
1298                          * We don't check the error code - if userspace has
1299                          * not set up a proper pointer then tough luck.
1300                          */
1301                         put_user(0, tsk->clear_child_tid);
1302                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1303                                         1, NULL, NULL, 0, 0);
1304                 }
1305                 tsk->clear_child_tid = NULL;
1306         }
1307
1308         /*
1309          * All done, finally we can wake up parent and return this mm to him.
1310          * Also kthread_stop() uses this completion for synchronization.
1311          */
1312         if (tsk->vfork_done)
1313                 complete_vfork_done(tsk);
1314 }
1315
1316 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1317 {
1318         futex_exit_release(tsk);
1319         mm_release(tsk, mm);
1320 }
1321
1322 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1323 {
1324         futex_exec_release(tsk);
1325         mm_release(tsk, mm);
1326 }
1327
1328 /**
1329  * dup_mm() - duplicates an existing mm structure
1330  * @tsk: the task_struct with which the new mm will be associated.
1331  * @oldmm: the mm to duplicate.
1332  *
1333  * Allocates a new mm structure and duplicates the provided @oldmm structure
1334  * content into it.
1335  *
1336  * Return: the duplicated mm or NULL on failure.
1337  */
1338 static struct mm_struct *dup_mm(struct task_struct *tsk,
1339                                 struct mm_struct *oldmm)
1340 {
1341         struct mm_struct *mm;
1342         int err;
1343
1344         mm = allocate_mm();
1345         if (!mm)
1346                 goto fail_nomem;
1347
1348         memcpy(mm, oldmm, sizeof(*mm));
1349
1350         if (!mm_init(mm, tsk, mm->user_ns))
1351                 goto fail_nomem;
1352
1353         err = dup_mmap(mm, oldmm);
1354         if (err)
1355                 goto free_pt;
1356
1357         mm->hiwater_rss = get_mm_rss(mm);
1358         mm->hiwater_vm = mm->total_vm;
1359
1360         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1361                 goto free_pt;
1362
1363         return mm;
1364
1365 free_pt:
1366         /* don't put binfmt in mmput, we haven't got module yet */
1367         mm->binfmt = NULL;
1368         mm_init_owner(mm, NULL);
1369         mmput(mm);
1370
1371 fail_nomem:
1372         return NULL;
1373 }
1374
1375 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1376 {
1377         struct mm_struct *mm, *oldmm;
1378         int retval;
1379
1380         tsk->min_flt = tsk->maj_flt = 0;
1381         tsk->nvcsw = tsk->nivcsw = 0;
1382 #ifdef CONFIG_DETECT_HUNG_TASK
1383         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1384         tsk->last_switch_time = 0;
1385 #endif
1386
1387         tsk->mm = NULL;
1388         tsk->active_mm = NULL;
1389
1390         /*
1391          * Are we cloning a kernel thread?
1392          *
1393          * We need to steal a active VM for that..
1394          */
1395         oldmm = current->mm;
1396         if (!oldmm)
1397                 return 0;
1398
1399         /* initialize the new vmacache entries */
1400         vmacache_flush(tsk);
1401
1402         if (clone_flags & CLONE_VM) {
1403                 mmget(oldmm);
1404                 mm = oldmm;
1405                 goto good_mm;
1406         }
1407
1408         retval = -ENOMEM;
1409         mm = dup_mm(tsk, current->mm);
1410         if (!mm)
1411                 goto fail_nomem;
1412
1413 good_mm:
1414         tsk->mm = mm;
1415         tsk->active_mm = mm;
1416         return 0;
1417
1418 fail_nomem:
1419         return retval;
1420 }
1421
1422 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1423 {
1424         struct fs_struct *fs = current->fs;
1425         if (clone_flags & CLONE_FS) {
1426                 /* tsk->fs is already what we want */
1427                 spin_lock(&fs->lock);
1428                 if (fs->in_exec) {
1429                         spin_unlock(&fs->lock);
1430                         return -EAGAIN;
1431                 }
1432                 fs->users++;
1433                 spin_unlock(&fs->lock);
1434                 return 0;
1435         }
1436         tsk->fs = copy_fs_struct(fs);
1437         if (!tsk->fs)
1438                 return -ENOMEM;
1439         return 0;
1440 }
1441
1442 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1443 {
1444         struct files_struct *oldf, *newf;
1445         int error = 0;
1446
1447         /*
1448          * A background process may not have any files ...
1449          */
1450         oldf = current->files;
1451         if (!oldf)
1452                 goto out;
1453
1454         if (clone_flags & CLONE_FILES) {
1455                 atomic_inc(&oldf->count);
1456                 goto out;
1457         }
1458
1459         newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1460         if (!newf)
1461                 goto out;
1462
1463         tsk->files = newf;
1464         error = 0;
1465 out:
1466         return error;
1467 }
1468
1469 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1470 {
1471 #ifdef CONFIG_BLOCK
1472         struct io_context *ioc = current->io_context;
1473         struct io_context *new_ioc;
1474
1475         if (!ioc)
1476                 return 0;
1477         /*
1478          * Share io context with parent, if CLONE_IO is set
1479          */
1480         if (clone_flags & CLONE_IO) {
1481                 ioc_task_link(ioc);
1482                 tsk->io_context = ioc;
1483         } else if (ioprio_valid(ioc->ioprio)) {
1484                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1485                 if (unlikely(!new_ioc))
1486                         return -ENOMEM;
1487
1488                 new_ioc->ioprio = ioc->ioprio;
1489                 put_io_context(new_ioc);
1490         }
1491 #endif
1492         return 0;
1493 }
1494
1495 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1496 {
1497         struct sighand_struct *sig;
1498
1499         if (clone_flags & CLONE_SIGHAND) {
1500                 refcount_inc(&current->sighand->count);
1501                 return 0;
1502         }
1503         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1504         RCU_INIT_POINTER(tsk->sighand, sig);
1505         if (!sig)
1506                 return -ENOMEM;
1507
1508         refcount_set(&sig->count, 1);
1509         spin_lock_irq(&current->sighand->siglock);
1510         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1511         spin_unlock_irq(&current->sighand->siglock);
1512
1513         /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1514         if (clone_flags & CLONE_CLEAR_SIGHAND)
1515                 flush_signal_handlers(tsk, 0);
1516
1517         return 0;
1518 }
1519
1520 void __cleanup_sighand(struct sighand_struct *sighand)
1521 {
1522         if (refcount_dec_and_test(&sighand->count)) {
1523                 signalfd_cleanup(sighand);
1524                 /*
1525                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1526                  * without an RCU grace period, see __lock_task_sighand().
1527                  */
1528                 kmem_cache_free(sighand_cachep, sighand);
1529         }
1530 }
1531
1532 /*
1533  * Initialize POSIX timer handling for a thread group.
1534  */
1535 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1536 {
1537         struct posix_cputimers *pct = &sig->posix_cputimers;
1538         unsigned long cpu_limit;
1539
1540         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1541         posix_cputimers_group_init(pct, cpu_limit);
1542 }
1543
1544 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1545 {
1546         struct signal_struct *sig;
1547
1548         if (clone_flags & CLONE_THREAD)
1549                 return 0;
1550
1551         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1552         tsk->signal = sig;
1553         if (!sig)
1554                 return -ENOMEM;
1555
1556         sig->nr_threads = 1;
1557         atomic_set(&sig->live, 1);
1558         refcount_set(&sig->sigcnt, 1);
1559
1560         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1561         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1562         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1563
1564         init_waitqueue_head(&sig->wait_chldexit);
1565         sig->curr_target = tsk;
1566         init_sigpending(&sig->shared_pending);
1567         INIT_HLIST_HEAD(&sig->multiprocess);
1568         seqlock_init(&sig->stats_lock);
1569         prev_cputime_init(&sig->prev_cputime);
1570
1571 #ifdef CONFIG_POSIX_TIMERS
1572         INIT_LIST_HEAD(&sig->posix_timers);
1573         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1574         sig->real_timer.function = it_real_fn;
1575 #endif
1576
1577         task_lock(current->group_leader);
1578         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1579         task_unlock(current->group_leader);
1580
1581         posix_cpu_timers_init_group(sig);
1582
1583         tty_audit_fork(sig);
1584         sched_autogroup_fork(sig);
1585
1586         sig->oom_score_adj = current->signal->oom_score_adj;
1587         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1588
1589         mutex_init(&sig->cred_guard_mutex);
1590         mutex_init(&sig->exec_update_mutex);
1591
1592         return 0;
1593 }
1594
1595 static void copy_seccomp(struct task_struct *p)
1596 {
1597 #ifdef CONFIG_SECCOMP
1598         /*
1599          * Must be called with sighand->lock held, which is common to
1600          * all threads in the group. Holding cred_guard_mutex is not
1601          * needed because this new task is not yet running and cannot
1602          * be racing exec.
1603          */
1604         assert_spin_locked(&current->sighand->siglock);
1605
1606         /* Ref-count the new filter user, and assign it. */
1607         get_seccomp_filter(current);
1608         p->seccomp = current->seccomp;
1609
1610         /*
1611          * Explicitly enable no_new_privs here in case it got set
1612          * between the task_struct being duplicated and holding the
1613          * sighand lock. The seccomp state and nnp must be in sync.
1614          */
1615         if (task_no_new_privs(current))
1616                 task_set_no_new_privs(p);
1617
1618         /*
1619          * If the parent gained a seccomp mode after copying thread
1620          * flags and between before we held the sighand lock, we have
1621          * to manually enable the seccomp thread flag here.
1622          */
1623         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1624                 set_tsk_thread_flag(p, TIF_SECCOMP);
1625 #endif
1626 }
1627
1628 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1629 {
1630         current->clear_child_tid = tidptr;
1631
1632         return task_pid_vnr(current);
1633 }
1634
1635 static void rt_mutex_init_task(struct task_struct *p)
1636 {
1637         raw_spin_lock_init(&p->pi_lock);
1638 #ifdef CONFIG_RT_MUTEXES
1639         p->pi_waiters = RB_ROOT_CACHED;
1640         p->pi_top_task = NULL;
1641         p->pi_blocked_on = NULL;
1642 #endif
1643 }
1644
1645 static inline void init_task_pid_links(struct task_struct *task)
1646 {
1647         enum pid_type type;
1648
1649         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1650                 INIT_HLIST_NODE(&task->pid_links[type]);
1651         }
1652 }
1653
1654 static inline void
1655 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1656 {
1657         if (type == PIDTYPE_PID)
1658                 task->thread_pid = pid;
1659         else
1660                 task->signal->pids[type] = pid;
1661 }
1662
1663 static inline void rcu_copy_process(struct task_struct *p)
1664 {
1665 #ifdef CONFIG_PREEMPT_RCU
1666         p->rcu_read_lock_nesting = 0;
1667         p->rcu_read_unlock_special.s = 0;
1668         p->rcu_blocked_node = NULL;
1669         INIT_LIST_HEAD(&p->rcu_node_entry);
1670 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1671 #ifdef CONFIG_TASKS_RCU
1672         p->rcu_tasks_holdout = false;
1673         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1674         p->rcu_tasks_idle_cpu = -1;
1675 #endif /* #ifdef CONFIG_TASKS_RCU */
1676 #ifdef CONFIG_TASKS_TRACE_RCU
1677         p->trc_reader_nesting = 0;
1678         p->trc_reader_special.s = 0;
1679         INIT_LIST_HEAD(&p->trc_holdout_list);
1680 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1681 }
1682
1683 struct pid *pidfd_pid(const struct file *file)
1684 {
1685         if (file->f_op == &pidfd_fops)
1686                 return file->private_data;
1687
1688         return ERR_PTR(-EBADF);
1689 }
1690
1691 static int pidfd_release(struct inode *inode, struct file *file)
1692 {
1693         struct pid *pid = file->private_data;
1694
1695         file->private_data = NULL;
1696         put_pid(pid);
1697         return 0;
1698 }
1699
1700 #ifdef CONFIG_PROC_FS
1701 /**
1702  * pidfd_show_fdinfo - print information about a pidfd
1703  * @m: proc fdinfo file
1704  * @f: file referencing a pidfd
1705  *
1706  * Pid:
1707  * This function will print the pid that a given pidfd refers to in the
1708  * pid namespace of the procfs instance.
1709  * If the pid namespace of the process is not a descendant of the pid
1710  * namespace of the procfs instance 0 will be shown as its pid. This is
1711  * similar to calling getppid() on a process whose parent is outside of
1712  * its pid namespace.
1713  *
1714  * NSpid:
1715  * If pid namespaces are supported then this function will also print
1716  * the pid of a given pidfd refers to for all descendant pid namespaces
1717  * starting from the current pid namespace of the instance, i.e. the
1718  * Pid field and the first entry in the NSpid field will be identical.
1719  * If the pid namespace of the process is not a descendant of the pid
1720  * namespace of the procfs instance 0 will be shown as its first NSpid
1721  * entry and no others will be shown.
1722  * Note that this differs from the Pid and NSpid fields in
1723  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1724  * the  pid namespace of the procfs instance. The difference becomes
1725  * obvious when sending around a pidfd between pid namespaces from a
1726  * different branch of the tree, i.e. where no ancestoral relation is
1727  * present between the pid namespaces:
1728  * - create two new pid namespaces ns1 and ns2 in the initial pid
1729  *   namespace (also take care to create new mount namespaces in the
1730  *   new pid namespace and mount procfs)
1731  * - create a process with a pidfd in ns1
1732  * - send pidfd from ns1 to ns2
1733  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1734  *   have exactly one entry, which is 0
1735  */
1736 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1737 {
1738         struct pid *pid = f->private_data;
1739         struct pid_namespace *ns;
1740         pid_t nr = -1;
1741
1742         if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1743                 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1744                 nr = pid_nr_ns(pid, ns);
1745         }
1746
1747         seq_put_decimal_ll(m, "Pid:\t", nr);
1748
1749 #ifdef CONFIG_PID_NS
1750         seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1751         if (nr > 0) {
1752                 int i;
1753
1754                 /* If nr is non-zero it means that 'pid' is valid and that
1755                  * ns, i.e. the pid namespace associated with the procfs
1756                  * instance, is in the pid namespace hierarchy of pid.
1757                  * Start at one below the already printed level.
1758                  */
1759                 for (i = ns->level + 1; i <= pid->level; i++)
1760                         seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1761         }
1762 #endif
1763         seq_putc(m, '\n');
1764 }
1765 #endif
1766
1767 /*
1768  * Poll support for process exit notification.
1769  */
1770 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1771 {
1772         struct pid *pid = file->private_data;
1773         __poll_t poll_flags = 0;
1774
1775         poll_wait(file, &pid->wait_pidfd, pts);
1776
1777         /*
1778          * Inform pollers only when the whole thread group exits.
1779          * If the thread group leader exits before all other threads in the
1780          * group, then poll(2) should block, similar to the wait(2) family.
1781          */
1782         if (thread_group_exited(pid))
1783                 poll_flags = EPOLLIN | EPOLLRDNORM;
1784
1785         return poll_flags;
1786 }
1787
1788 const struct file_operations pidfd_fops = {
1789         .release = pidfd_release,
1790         .poll = pidfd_poll,
1791 #ifdef CONFIG_PROC_FS
1792         .show_fdinfo = pidfd_show_fdinfo,
1793 #endif
1794 };
1795
1796 static void __delayed_free_task(struct rcu_head *rhp)
1797 {
1798         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1799
1800         free_task(tsk);
1801 }
1802
1803 static __always_inline void delayed_free_task(struct task_struct *tsk)
1804 {
1805         if (IS_ENABLED(CONFIG_MEMCG))
1806                 call_rcu(&tsk->rcu, __delayed_free_task);
1807         else
1808                 free_task(tsk);
1809 }
1810
1811 /*
1812  * This creates a new process as a copy of the old one,
1813  * but does not actually start it yet.
1814  *
1815  * It copies the registers, and all the appropriate
1816  * parts of the process environment (as per the clone
1817  * flags). The actual kick-off is left to the caller.
1818  */
1819 static __latent_entropy struct task_struct *copy_process(
1820                                         struct pid *pid,
1821                                         int trace,
1822                                         int node,
1823                                         struct kernel_clone_args *args)
1824 {
1825         int pidfd = -1, retval;
1826         struct task_struct *p;
1827         struct multiprocess_signals delayed;
1828         struct file *pidfile = NULL;
1829         u64 clone_flags = args->flags;
1830         struct nsproxy *nsp = current->nsproxy;
1831
1832         /*
1833          * Don't allow sharing the root directory with processes in a different
1834          * namespace
1835          */
1836         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1837                 return ERR_PTR(-EINVAL);
1838
1839         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1840                 return ERR_PTR(-EINVAL);
1841
1842         /*
1843          * Thread groups must share signals as well, and detached threads
1844          * can only be started up within the thread group.
1845          */
1846         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1847                 return ERR_PTR(-EINVAL);
1848
1849         /*
1850          * Shared signal handlers imply shared VM. By way of the above,
1851          * thread groups also imply shared VM. Blocking this case allows
1852          * for various simplifications in other code.
1853          */
1854         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1855                 return ERR_PTR(-EINVAL);
1856
1857         /*
1858          * Siblings of global init remain as zombies on exit since they are
1859          * not reaped by their parent (swapper). To solve this and to avoid
1860          * multi-rooted process trees, prevent global and container-inits
1861          * from creating siblings.
1862          */
1863         if ((clone_flags & CLONE_PARENT) &&
1864                                 current->signal->flags & SIGNAL_UNKILLABLE)
1865                 return ERR_PTR(-EINVAL);
1866
1867         /*
1868          * If the new process will be in a different pid or user namespace
1869          * do not allow it to share a thread group with the forking task.
1870          */
1871         if (clone_flags & CLONE_THREAD) {
1872                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1873                     (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1874                         return ERR_PTR(-EINVAL);
1875         }
1876
1877         /*
1878          * If the new process will be in a different time namespace
1879          * do not allow it to share VM or a thread group with the forking task.
1880          */
1881         if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1882                 if (nsp->time_ns != nsp->time_ns_for_children)
1883                         return ERR_PTR(-EINVAL);
1884         }
1885
1886         if (clone_flags & CLONE_PIDFD) {
1887                 /*
1888                  * - CLONE_DETACHED is blocked so that we can potentially
1889                  *   reuse it later for CLONE_PIDFD.
1890                  * - CLONE_THREAD is blocked until someone really needs it.
1891                  */
1892                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1893                         return ERR_PTR(-EINVAL);
1894         }
1895
1896         /*
1897          * Force any signals received before this point to be delivered
1898          * before the fork happens.  Collect up signals sent to multiple
1899          * processes that happen during the fork and delay them so that
1900          * they appear to happen after the fork.
1901          */
1902         sigemptyset(&delayed.signal);
1903         INIT_HLIST_NODE(&delayed.node);
1904
1905         spin_lock_irq(&current->sighand->siglock);
1906         if (!(clone_flags & CLONE_THREAD))
1907                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1908         recalc_sigpending();
1909         spin_unlock_irq(&current->sighand->siglock);
1910         retval = -ERESTARTNOINTR;
1911         if (signal_pending(current))
1912                 goto fork_out;
1913
1914         retval = -ENOMEM;
1915         p = dup_task_struct(current, node);
1916         if (!p)
1917                 goto fork_out;
1918
1919         /*
1920          * This _must_ happen before we call free_task(), i.e. before we jump
1921          * to any of the bad_fork_* labels. This is to avoid freeing
1922          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1923          * kernel threads (PF_KTHREAD).
1924          */
1925         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1926         /*
1927          * Clear TID on mm_release()?
1928          */
1929         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1930
1931         ftrace_graph_init_task(p);
1932
1933         rt_mutex_init_task(p);
1934
1935         lockdep_assert_irqs_enabled();
1936 #ifdef CONFIG_PROVE_LOCKING
1937         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1938 #endif
1939         retval = -EAGAIN;
1940         if (atomic_read(&p->real_cred->user->processes) >=
1941                         task_rlimit(p, RLIMIT_NPROC)) {
1942                 if (p->real_cred->user != INIT_USER &&
1943                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1944                         goto bad_fork_free;
1945         }
1946         current->flags &= ~PF_NPROC_EXCEEDED;
1947
1948         retval = copy_creds(p, clone_flags);
1949         if (retval < 0)
1950                 goto bad_fork_free;
1951
1952         /*
1953          * If multiple threads are within copy_process(), then this check
1954          * triggers too late. This doesn't hurt, the check is only there
1955          * to stop root fork bombs.
1956          */
1957         retval = -EAGAIN;
1958         if (data_race(nr_threads >= max_threads))
1959                 goto bad_fork_cleanup_count;
1960
1961         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1962         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1963         p->flags |= PF_FORKNOEXEC;
1964         INIT_LIST_HEAD(&p->children);
1965         INIT_LIST_HEAD(&p->sibling);
1966         rcu_copy_process(p);
1967         p->vfork_done = NULL;
1968         spin_lock_init(&p->alloc_lock);
1969
1970         init_sigpending(&p->pending);
1971
1972         p->utime = p->stime = p->gtime = 0;
1973 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1974         p->utimescaled = p->stimescaled = 0;
1975 #endif
1976         prev_cputime_init(&p->prev_cputime);
1977
1978 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1979         seqcount_init(&p->vtime.seqcount);
1980         p->vtime.starttime = 0;
1981         p->vtime.state = VTIME_INACTIVE;
1982 #endif
1983
1984 #if defined(SPLIT_RSS_COUNTING)
1985         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1986 #endif
1987
1988         p->default_timer_slack_ns = current->timer_slack_ns;
1989
1990 #ifdef CONFIG_PSI
1991         p->psi_flags = 0;
1992 #endif
1993
1994         task_io_accounting_init(&p->ioac);
1995         acct_clear_integrals(p);
1996
1997         posix_cputimers_init(&p->posix_cputimers);
1998
1999         p->io_context = NULL;
2000         audit_set_context(p, NULL);
2001         cgroup_fork(p);
2002 #ifdef CONFIG_NUMA
2003         p->mempolicy = mpol_dup(p->mempolicy);
2004         if (IS_ERR(p->mempolicy)) {
2005                 retval = PTR_ERR(p->mempolicy);
2006                 p->mempolicy = NULL;
2007                 goto bad_fork_cleanup_threadgroup_lock;
2008         }
2009 #endif
2010 #ifdef CONFIG_CPUSETS
2011         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2012         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2013         seqcount_init(&p->mems_allowed_seq);
2014 #endif
2015 #ifdef CONFIG_TRACE_IRQFLAGS
2016         memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2017         p->irqtrace.hardirq_disable_ip  = _THIS_IP_;
2018         p->irqtrace.softirq_enable_ip   = _THIS_IP_;
2019         p->softirqs_enabled             = 1;
2020         p->softirq_context              = 0;
2021 #endif
2022
2023         p->pagefault_disabled = 0;
2024
2025 #ifdef CONFIG_LOCKDEP
2026         lockdep_init_task(p);
2027 #endif
2028
2029 #ifdef CONFIG_DEBUG_MUTEXES
2030         p->blocked_on = NULL; /* not blocked yet */
2031 #endif
2032 #ifdef CONFIG_BCACHE
2033         p->sequential_io        = 0;
2034         p->sequential_io_avg    = 0;
2035 #endif
2036
2037         /* Perform scheduler related setup. Assign this task to a CPU. */
2038         retval = sched_fork(clone_flags, p);
2039         if (retval)
2040                 goto bad_fork_cleanup_policy;
2041
2042         retval = perf_event_init_task(p);
2043         if (retval)
2044                 goto bad_fork_cleanup_policy;
2045         retval = audit_alloc(p);
2046         if (retval)
2047                 goto bad_fork_cleanup_perf;
2048         /* copy all the process information */
2049         shm_init_task(p);
2050         retval = security_task_alloc(p, clone_flags);
2051         if (retval)
2052                 goto bad_fork_cleanup_audit;
2053         retval = copy_semundo(clone_flags, p);
2054         if (retval)
2055                 goto bad_fork_cleanup_security;
2056         retval = copy_files(clone_flags, p);
2057         if (retval)
2058                 goto bad_fork_cleanup_semundo;
2059         retval = copy_fs(clone_flags, p);
2060         if (retval)
2061                 goto bad_fork_cleanup_files;
2062         retval = copy_sighand(clone_flags, p);
2063         if (retval)
2064                 goto bad_fork_cleanup_fs;
2065         retval = copy_signal(clone_flags, p);
2066         if (retval)
2067                 goto bad_fork_cleanup_sighand;
2068         retval = copy_mm(clone_flags, p);
2069         if (retval)
2070                 goto bad_fork_cleanup_signal;
2071         retval = copy_namespaces(clone_flags, p);
2072         if (retval)
2073                 goto bad_fork_cleanup_mm;
2074         retval = copy_io(clone_flags, p);
2075         if (retval)
2076                 goto bad_fork_cleanup_namespaces;
2077         retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
2078         if (retval)
2079                 goto bad_fork_cleanup_io;
2080
2081         stackleak_task_init(p);
2082
2083         if (pid != &init_struct_pid) {
2084                 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2085                                 args->set_tid_size);
2086                 if (IS_ERR(pid)) {
2087                         retval = PTR_ERR(pid);
2088                         goto bad_fork_cleanup_thread;
2089                 }
2090         }
2091
2092         /*
2093          * This has to happen after we've potentially unshared the file
2094          * descriptor table (so that the pidfd doesn't leak into the child
2095          * if the fd table isn't shared).
2096          */
2097         if (clone_flags & CLONE_PIDFD) {
2098                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2099                 if (retval < 0)
2100                         goto bad_fork_free_pid;
2101
2102                 pidfd = retval;
2103
2104                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2105                                               O_RDWR | O_CLOEXEC);
2106                 if (IS_ERR(pidfile)) {
2107                         put_unused_fd(pidfd);
2108                         retval = PTR_ERR(pidfile);
2109                         goto bad_fork_free_pid;
2110                 }
2111                 get_pid(pid);   /* held by pidfile now */
2112
2113                 retval = put_user(pidfd, args->pidfd);
2114                 if (retval)
2115                         goto bad_fork_put_pidfd;
2116         }
2117
2118 #ifdef CONFIG_BLOCK
2119         p->plug = NULL;
2120 #endif
2121         futex_init_task(p);
2122
2123         /*
2124          * sigaltstack should be cleared when sharing the same VM
2125          */
2126         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2127                 sas_ss_reset(p);
2128
2129         /*
2130          * Syscall tracing and stepping should be turned off in the
2131          * child regardless of CLONE_PTRACE.
2132          */
2133         user_disable_single_step(p);
2134         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2135 #ifdef TIF_SYSCALL_EMU
2136         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2137 #endif
2138         clear_tsk_latency_tracing(p);
2139
2140         /* ok, now we should be set up.. */
2141         p->pid = pid_nr(pid);
2142         if (clone_flags & CLONE_THREAD) {
2143                 p->exit_signal = -1;
2144                 p->group_leader = current->group_leader;
2145                 p->tgid = current->tgid;
2146         } else {
2147                 if (clone_flags & CLONE_PARENT)
2148                         p->exit_signal = current->group_leader->exit_signal;
2149                 else
2150                         p->exit_signal = args->exit_signal;
2151                 p->group_leader = p;
2152                 p->tgid = p->pid;
2153         }
2154
2155         p->nr_dirtied = 0;
2156         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2157         p->dirty_paused_when = 0;
2158
2159         p->pdeath_signal = 0;
2160         INIT_LIST_HEAD(&p->thread_group);
2161         p->task_works = NULL;
2162
2163         /*
2164          * Ensure that the cgroup subsystem policies allow the new process to be
2165          * forked. It should be noted the the new process's css_set can be changed
2166          * between here and cgroup_post_fork() if an organisation operation is in
2167          * progress.
2168          */
2169         retval = cgroup_can_fork(p, args);
2170         if (retval)
2171                 goto bad_fork_put_pidfd;
2172
2173         /*
2174          * From this point on we must avoid any synchronous user-space
2175          * communication until we take the tasklist-lock. In particular, we do
2176          * not want user-space to be able to predict the process start-time by
2177          * stalling fork(2) after we recorded the start_time but before it is
2178          * visible to the system.
2179          */
2180
2181         p->start_time = ktime_get_ns();
2182         p->start_boottime = ktime_get_boottime_ns();
2183
2184         /*
2185          * Make it visible to the rest of the system, but dont wake it up yet.
2186          * Need tasklist lock for parent etc handling!
2187          */
2188         write_lock_irq(&tasklist_lock);
2189
2190         /* CLONE_PARENT re-uses the old parent */
2191         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2192                 p->real_parent = current->real_parent;
2193                 p->parent_exec_id = current->parent_exec_id;
2194         } else {
2195                 p->real_parent = current;
2196                 p->parent_exec_id = current->self_exec_id;
2197         }
2198
2199         klp_copy_process(p);
2200
2201         spin_lock(&current->sighand->siglock);
2202
2203         /*
2204          * Copy seccomp details explicitly here, in case they were changed
2205          * before holding sighand lock.
2206          */
2207         copy_seccomp(p);
2208
2209         rseq_fork(p, clone_flags);
2210
2211         /* Don't start children in a dying pid namespace */
2212         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2213                 retval = -ENOMEM;
2214                 goto bad_fork_cancel_cgroup;
2215         }
2216
2217         /* Let kill terminate clone/fork in the middle */
2218         if (fatal_signal_pending(current)) {
2219                 retval = -EINTR;
2220                 goto bad_fork_cancel_cgroup;
2221         }
2222
2223         /* past the last point of failure */
2224         if (pidfile)
2225                 fd_install(pidfd, pidfile);
2226
2227         init_task_pid_links(p);
2228         if (likely(p->pid)) {
2229                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2230
2231                 init_task_pid(p, PIDTYPE_PID, pid);
2232                 if (thread_group_leader(p)) {
2233                         init_task_pid(p, PIDTYPE_TGID, pid);
2234                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2235                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2236
2237                         if (is_child_reaper(pid)) {
2238                                 ns_of_pid(pid)->child_reaper = p;
2239                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2240                         }
2241                         p->signal->shared_pending.signal = delayed.signal;
2242                         p->signal->tty = tty_kref_get(current->signal->tty);
2243                         /*
2244                          * Inherit has_child_subreaper flag under the same
2245                          * tasklist_lock with adding child to the process tree
2246                          * for propagate_has_child_subreaper optimization.
2247                          */
2248                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2249                                                          p->real_parent->signal->is_child_subreaper;
2250                         list_add_tail(&p->sibling, &p->real_parent->children);
2251                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2252                         attach_pid(p, PIDTYPE_TGID);
2253                         attach_pid(p, PIDTYPE_PGID);
2254                         attach_pid(p, PIDTYPE_SID);
2255                         __this_cpu_inc(process_counts);
2256                 } else {
2257                         current->signal->nr_threads++;
2258                         atomic_inc(&current->signal->live);
2259                         refcount_inc(&current->signal->sigcnt);
2260                         task_join_group_stop(p);
2261                         list_add_tail_rcu(&p->thread_group,
2262                                           &p->group_leader->thread_group);
2263                         list_add_tail_rcu(&p->thread_node,
2264                                           &p->signal->thread_head);
2265                 }
2266                 attach_pid(p, PIDTYPE_PID);
2267                 nr_threads++;
2268         }
2269         total_forks++;
2270         hlist_del_init(&delayed.node);
2271         spin_unlock(&current->sighand->siglock);
2272         syscall_tracepoint_update(p);
2273         write_unlock_irq(&tasklist_lock);
2274
2275         proc_fork_connector(p);
2276         sched_post_fork(p);
2277         cgroup_post_fork(p, args);
2278         perf_event_fork(p);
2279
2280         trace_task_newtask(p, clone_flags);
2281         uprobe_copy_process(p, clone_flags);
2282
2283         return p;
2284
2285 bad_fork_cancel_cgroup:
2286         spin_unlock(&current->sighand->siglock);
2287         write_unlock_irq(&tasklist_lock);
2288         cgroup_cancel_fork(p, args);
2289 bad_fork_put_pidfd:
2290         if (clone_flags & CLONE_PIDFD) {
2291                 fput(pidfile);
2292                 put_unused_fd(pidfd);
2293         }
2294 bad_fork_free_pid:
2295         if (pid != &init_struct_pid)
2296                 free_pid(pid);
2297 bad_fork_cleanup_thread:
2298         exit_thread(p);
2299 bad_fork_cleanup_io:
2300         if (p->io_context)
2301                 exit_io_context(p);
2302 bad_fork_cleanup_namespaces:
2303         exit_task_namespaces(p);
2304 bad_fork_cleanup_mm:
2305         if (p->mm) {
2306                 mm_clear_owner(p->mm, p);
2307                 mmput(p->mm);
2308         }
2309 bad_fork_cleanup_signal:
2310         if (!(clone_flags & CLONE_THREAD))
2311                 free_signal_struct(p->signal);
2312 bad_fork_cleanup_sighand:
2313         __cleanup_sighand(p->sighand);
2314 bad_fork_cleanup_fs:
2315         exit_fs(p); /* blocking */
2316 bad_fork_cleanup_files:
2317         exit_files(p); /* blocking */
2318 bad_fork_cleanup_semundo:
2319         exit_sem(p);
2320 bad_fork_cleanup_security:
2321         security_task_free(p);
2322 bad_fork_cleanup_audit:
2323         audit_free(p);
2324 bad_fork_cleanup_perf:
2325         perf_event_free_task(p);
2326 bad_fork_cleanup_policy:
2327         lockdep_free_task(p);
2328 #ifdef CONFIG_NUMA
2329         mpol_put(p->mempolicy);
2330 bad_fork_cleanup_threadgroup_lock:
2331 #endif
2332         delayacct_tsk_free(p);
2333 bad_fork_cleanup_count:
2334         atomic_dec(&p->cred->user->processes);
2335         exit_creds(p);
2336 bad_fork_free:
2337         p->state = TASK_DEAD;
2338         put_task_stack(p);
2339         delayed_free_task(p);
2340 fork_out:
2341         spin_lock_irq(&current->sighand->siglock);
2342         hlist_del_init(&delayed.node);
2343         spin_unlock_irq(&current->sighand->siglock);
2344         return ERR_PTR(retval);
2345 }
2346
2347 static inline void init_idle_pids(struct task_struct *idle)
2348 {
2349         enum pid_type type;
2350
2351         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2352                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2353                 init_task_pid(idle, type, &init_struct_pid);
2354         }
2355 }
2356
2357 struct task_struct *fork_idle(int cpu)
2358 {
2359         struct task_struct *task;
2360         struct kernel_clone_args args = {
2361                 .flags = CLONE_VM,
2362         };
2363
2364         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2365         if (!IS_ERR(task)) {
2366                 init_idle_pids(task);
2367                 init_idle(task, cpu);
2368         }
2369
2370         return task;
2371 }
2372
2373 struct mm_struct *copy_init_mm(void)
2374 {
2375         return dup_mm(NULL, &init_mm);
2376 }
2377
2378 /*
2379  *  Ok, this is the main fork-routine.
2380  *
2381  * It copies the process, and if successful kick-starts
2382  * it and waits for it to finish using the VM if required.
2383  *
2384  * args->exit_signal is expected to be checked for sanity by the caller.
2385  */
2386 long _do_fork(struct kernel_clone_args *args)
2387 {
2388         u64 clone_flags = args->flags;
2389         struct completion vfork;
2390         struct pid *pid;
2391         struct task_struct *p;
2392         int trace = 0;
2393         long nr;
2394
2395         /*
2396          * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2397          * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2398          * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2399          * field in struct clone_args and it still doesn't make sense to have
2400          * them both point at the same memory location. Performing this check
2401          * here has the advantage that we don't need to have a separate helper
2402          * to check for legacy clone().
2403          */
2404         if ((args->flags & CLONE_PIDFD) &&
2405             (args->flags & CLONE_PARENT_SETTID) &&
2406             (args->pidfd == args->parent_tid))
2407                 return -EINVAL;
2408
2409         /*
2410          * Determine whether and which event to report to ptracer.  When
2411          * called from kernel_thread or CLONE_UNTRACED is explicitly
2412          * requested, no event is reported; otherwise, report if the event
2413          * for the type of forking is enabled.
2414          */
2415         if (!(clone_flags & CLONE_UNTRACED)) {
2416                 if (clone_flags & CLONE_VFORK)
2417                         trace = PTRACE_EVENT_VFORK;
2418                 else if (args->exit_signal != SIGCHLD)
2419                         trace = PTRACE_EVENT_CLONE;
2420                 else
2421                         trace = PTRACE_EVENT_FORK;
2422
2423                 if (likely(!ptrace_event_enabled(current, trace)))
2424                         trace = 0;
2425         }
2426
2427         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2428         add_latent_entropy();
2429
2430         if (IS_ERR(p))
2431                 return PTR_ERR(p);
2432
2433         /*
2434          * Do this prior waking up the new thread - the thread pointer
2435          * might get invalid after that point, if the thread exits quickly.
2436          */
2437         trace_sched_process_fork(current, p);
2438
2439         pid = get_task_pid(p, PIDTYPE_PID);
2440         nr = pid_vnr(pid);
2441
2442         if (clone_flags & CLONE_PARENT_SETTID)
2443                 put_user(nr, args->parent_tid);
2444
2445         if (clone_flags & CLONE_VFORK) {
2446                 p->vfork_done = &vfork;
2447                 init_completion(&vfork);
2448                 get_task_struct(p);
2449         }
2450
2451         wake_up_new_task(p);
2452
2453         /* forking complete and child started to run, tell ptracer */
2454         if (unlikely(trace))
2455                 ptrace_event_pid(trace, pid);
2456
2457         if (clone_flags & CLONE_VFORK) {
2458                 if (!wait_for_vfork_done(p, &vfork))
2459                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2460         }
2461
2462         put_pid(pid);
2463         return nr;
2464 }
2465
2466 /*
2467  * Create a kernel thread.
2468  */
2469 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2470 {
2471         struct kernel_clone_args args = {
2472                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2473                                     CLONE_UNTRACED) & ~CSIGNAL),
2474                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2475                 .stack          = (unsigned long)fn,
2476                 .stack_size     = (unsigned long)arg,
2477         };
2478
2479         return _do_fork(&args);
2480 }
2481
2482 #ifdef __ARCH_WANT_SYS_FORK
2483 SYSCALL_DEFINE0(fork)
2484 {
2485 #ifdef CONFIG_MMU
2486         struct kernel_clone_args args = {
2487                 .exit_signal = SIGCHLD,
2488         };
2489
2490         return _do_fork(&args);
2491 #else
2492         /* can not support in nommu mode */
2493         return -EINVAL;
2494 #endif
2495 }
2496 #endif
2497
2498 #ifdef __ARCH_WANT_SYS_VFORK
2499 SYSCALL_DEFINE0(vfork)
2500 {
2501         struct kernel_clone_args args = {
2502                 .flags          = CLONE_VFORK | CLONE_VM,
2503                 .exit_signal    = SIGCHLD,
2504         };
2505
2506         return _do_fork(&args);
2507 }
2508 #endif
2509
2510 #ifdef __ARCH_WANT_SYS_CLONE
2511 #ifdef CONFIG_CLONE_BACKWARDS
2512 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2513                  int __user *, parent_tidptr,
2514                  unsigned long, tls,
2515                  int __user *, child_tidptr)
2516 #elif defined(CONFIG_CLONE_BACKWARDS2)
2517 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2518                  int __user *, parent_tidptr,
2519                  int __user *, child_tidptr,
2520                  unsigned long, tls)
2521 #elif defined(CONFIG_CLONE_BACKWARDS3)
2522 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2523                 int, stack_size,
2524                 int __user *, parent_tidptr,
2525                 int __user *, child_tidptr,
2526                 unsigned long, tls)
2527 #else
2528 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2529                  int __user *, parent_tidptr,
2530                  int __user *, child_tidptr,
2531                  unsigned long, tls)
2532 #endif
2533 {
2534         struct kernel_clone_args args = {
2535                 .flags          = (lower_32_bits(clone_flags) & ~CSIGNAL),
2536                 .pidfd          = parent_tidptr,
2537                 .child_tid      = child_tidptr,
2538                 .parent_tid     = parent_tidptr,
2539                 .exit_signal    = (lower_32_bits(clone_flags) & CSIGNAL),
2540                 .stack          = newsp,
2541                 .tls            = tls,
2542         };
2543
2544         return _do_fork(&args);
2545 }
2546 #endif
2547
2548 #ifdef __ARCH_WANT_SYS_CLONE3
2549
2550 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2551                                               struct clone_args __user *uargs,
2552                                               size_t usize)
2553 {
2554         int err;
2555         struct clone_args args;
2556         pid_t *kset_tid = kargs->set_tid;
2557
2558         BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2559                      CLONE_ARGS_SIZE_VER0);
2560         BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2561                      CLONE_ARGS_SIZE_VER1);
2562         BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2563                      CLONE_ARGS_SIZE_VER2);
2564         BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2565
2566         if (unlikely(usize > PAGE_SIZE))
2567                 return -E2BIG;
2568         if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2569                 return -EINVAL;
2570
2571         err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2572         if (err)
2573                 return err;
2574
2575         if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2576                 return -EINVAL;
2577
2578         if (unlikely(!args.set_tid && args.set_tid_size > 0))
2579                 return -EINVAL;
2580
2581         if (unlikely(args.set_tid && args.set_tid_size == 0))
2582                 return -EINVAL;
2583
2584         /*
2585          * Verify that higher 32bits of exit_signal are unset and that
2586          * it is a valid signal
2587          */
2588         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2589                      !valid_signal(args.exit_signal)))
2590                 return -EINVAL;
2591
2592         if ((args.flags & CLONE_INTO_CGROUP) &&
2593             (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2594                 return -EINVAL;
2595
2596         *kargs = (struct kernel_clone_args){
2597                 .flags          = args.flags,
2598                 .pidfd          = u64_to_user_ptr(args.pidfd),
2599                 .child_tid      = u64_to_user_ptr(args.child_tid),
2600                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2601                 .exit_signal    = args.exit_signal,
2602                 .stack          = args.stack,
2603                 .stack_size     = args.stack_size,
2604                 .tls            = args.tls,
2605                 .set_tid_size   = args.set_tid_size,
2606                 .cgroup         = args.cgroup,
2607         };
2608
2609         if (args.set_tid &&
2610                 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2611                         (kargs->set_tid_size * sizeof(pid_t))))
2612                 return -EFAULT;
2613
2614         kargs->set_tid = kset_tid;
2615
2616         return 0;
2617 }
2618
2619 /**
2620  * clone3_stack_valid - check and prepare stack
2621  * @kargs: kernel clone args
2622  *
2623  * Verify that the stack arguments userspace gave us are sane.
2624  * In addition, set the stack direction for userspace since it's easy for us to
2625  * determine.
2626  */
2627 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2628 {
2629         if (kargs->stack == 0) {
2630                 if (kargs->stack_size > 0)
2631                         return false;
2632         } else {
2633                 if (kargs->stack_size == 0)
2634                         return false;
2635
2636                 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2637                         return false;
2638
2639 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2640                 kargs->stack += kargs->stack_size;
2641 #endif
2642         }
2643
2644         return true;
2645 }
2646
2647 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2648 {
2649         /* Verify that no unknown flags are passed along. */
2650         if (kargs->flags &
2651             ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2652                 return false;
2653
2654         /*
2655          * - make the CLONE_DETACHED bit reuseable for clone3
2656          * - make the CSIGNAL bits reuseable for clone3
2657          */
2658         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2659                 return false;
2660
2661         if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2662             (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2663                 return false;
2664
2665         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2666             kargs->exit_signal)
2667                 return false;
2668
2669         if (!clone3_stack_valid(kargs))
2670                 return false;
2671
2672         return true;
2673 }
2674
2675 /**
2676  * clone3 - create a new process with specific properties
2677  * @uargs: argument structure
2678  * @size:  size of @uargs
2679  *
2680  * clone3() is the extensible successor to clone()/clone2().
2681  * It takes a struct as argument that is versioned by its size.
2682  *
2683  * Return: On success, a positive PID for the child process.
2684  *         On error, a negative errno number.
2685  */
2686 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2687 {
2688         int err;
2689
2690         struct kernel_clone_args kargs;
2691         pid_t set_tid[MAX_PID_NS_LEVEL];
2692
2693         kargs.set_tid = set_tid;
2694
2695         err = copy_clone_args_from_user(&kargs, uargs, size);
2696         if (err)
2697                 return err;
2698
2699         if (!clone3_args_valid(&kargs))
2700                 return -EINVAL;
2701
2702         return _do_fork(&kargs);
2703 }
2704 #endif
2705
2706 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2707 {
2708         struct task_struct *leader, *parent, *child;
2709         int res;
2710
2711         read_lock(&tasklist_lock);
2712         leader = top = top->group_leader;
2713 down:
2714         for_each_thread(leader, parent) {
2715                 list_for_each_entry(child, &parent->children, sibling) {
2716                         res = visitor(child, data);
2717                         if (res) {
2718                                 if (res < 0)
2719                                         goto out;
2720                                 leader = child;
2721                                 goto down;
2722                         }
2723 up:
2724                         ;
2725                 }
2726         }
2727
2728         if (leader != top) {
2729                 child = leader;
2730                 parent = child->real_parent;
2731                 leader = parent->group_leader;
2732                 goto up;
2733         }
2734 out:
2735         read_unlock(&tasklist_lock);
2736 }
2737
2738 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2739 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2740 #endif
2741
2742 static void sighand_ctor(void *data)
2743 {
2744         struct sighand_struct *sighand = data;
2745
2746         spin_lock_init(&sighand->siglock);
2747         init_waitqueue_head(&sighand->signalfd_wqh);
2748 }
2749
2750 void __init proc_caches_init(void)
2751 {
2752         unsigned int mm_size;
2753
2754         sighand_cachep = kmem_cache_create("sighand_cache",
2755                         sizeof(struct sighand_struct), 0,
2756                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2757                         SLAB_ACCOUNT, sighand_ctor);
2758         signal_cachep = kmem_cache_create("signal_cache",
2759                         sizeof(struct signal_struct), 0,
2760                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2761                         NULL);
2762         files_cachep = kmem_cache_create("files_cache",
2763                         sizeof(struct files_struct), 0,
2764                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2765                         NULL);
2766         fs_cachep = kmem_cache_create("fs_cache",
2767                         sizeof(struct fs_struct), 0,
2768                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2769                         NULL);
2770
2771         /*
2772          * The mm_cpumask is located at the end of mm_struct, and is
2773          * dynamically sized based on the maximum CPU number this system
2774          * can have, taking hotplug into account (nr_cpu_ids).
2775          */
2776         mm_size = sizeof(struct mm_struct) + cpumask_size();
2777
2778         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2779                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2780                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2781                         offsetof(struct mm_struct, saved_auxv),
2782                         sizeof_field(struct mm_struct, saved_auxv),
2783                         NULL);
2784         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2785         mmap_init();
2786         nsproxy_cache_init();
2787 }
2788
2789 /*
2790  * Check constraints on flags passed to the unshare system call.
2791  */
2792 static int check_unshare_flags(unsigned long unshare_flags)
2793 {
2794         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2795                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2796                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2797                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2798                                 CLONE_NEWTIME))
2799                 return -EINVAL;
2800         /*
2801          * Not implemented, but pretend it works if there is nothing
2802          * to unshare.  Note that unsharing the address space or the
2803          * signal handlers also need to unshare the signal queues (aka
2804          * CLONE_THREAD).
2805          */
2806         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2807                 if (!thread_group_empty(current))
2808                         return -EINVAL;
2809         }
2810         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2811                 if (refcount_read(&current->sighand->count) > 1)
2812                         return -EINVAL;
2813         }
2814         if (unshare_flags & CLONE_VM) {
2815                 if (!current_is_single_threaded())
2816                         return -EINVAL;
2817         }
2818
2819         return 0;
2820 }
2821
2822 /*
2823  * Unshare the filesystem structure if it is being shared
2824  */
2825 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2826 {
2827         struct fs_struct *fs = current->fs;
2828
2829         if (!(unshare_flags & CLONE_FS) || !fs)
2830                 return 0;
2831
2832         /* don't need lock here; in the worst case we'll do useless copy */
2833         if (fs->users == 1)
2834                 return 0;
2835
2836         *new_fsp = copy_fs_struct(fs);
2837         if (!*new_fsp)
2838                 return -ENOMEM;
2839
2840         return 0;
2841 }
2842
2843 /*
2844  * Unshare file descriptor table if it is being shared
2845  */
2846 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
2847                struct files_struct **new_fdp)
2848 {
2849         struct files_struct *fd = current->files;
2850         int error = 0;
2851
2852         if ((unshare_flags & CLONE_FILES) &&
2853             (fd && atomic_read(&fd->count) > 1)) {
2854                 *new_fdp = dup_fd(fd, max_fds, &error);
2855                 if (!*new_fdp)
2856                         return error;
2857         }
2858
2859         return 0;
2860 }
2861
2862 /*
2863  * unshare allows a process to 'unshare' part of the process
2864  * context which was originally shared using clone.  copy_*
2865  * functions used by _do_fork() cannot be used here directly
2866  * because they modify an inactive task_struct that is being
2867  * constructed. Here we are modifying the current, active,
2868  * task_struct.
2869  */
2870 int ksys_unshare(unsigned long unshare_flags)
2871 {
2872         struct fs_struct *fs, *new_fs = NULL;
2873         struct files_struct *fd, *new_fd = NULL;
2874         struct cred *new_cred = NULL;
2875         struct nsproxy *new_nsproxy = NULL;
2876         int do_sysvsem = 0;
2877         int err;
2878
2879         /*
2880          * If unsharing a user namespace must also unshare the thread group
2881          * and unshare the filesystem root and working directories.
2882          */
2883         if (unshare_flags & CLONE_NEWUSER)
2884                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2885         /*
2886          * If unsharing vm, must also unshare signal handlers.
2887          */
2888         if (unshare_flags & CLONE_VM)
2889                 unshare_flags |= CLONE_SIGHAND;
2890         /*
2891          * If unsharing a signal handlers, must also unshare the signal queues.
2892          */
2893         if (unshare_flags & CLONE_SIGHAND)
2894                 unshare_flags |= CLONE_THREAD;
2895         /*
2896          * If unsharing namespace, must also unshare filesystem information.
2897          */
2898         if (unshare_flags & CLONE_NEWNS)
2899                 unshare_flags |= CLONE_FS;
2900
2901         err = check_unshare_flags(unshare_flags);
2902         if (err)
2903                 goto bad_unshare_out;
2904         /*
2905          * CLONE_NEWIPC must also detach from the undolist: after switching
2906          * to a new ipc namespace, the semaphore arrays from the old
2907          * namespace are unreachable.
2908          */
2909         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2910                 do_sysvsem = 1;
2911         err = unshare_fs(unshare_flags, &new_fs);
2912         if (err)
2913                 goto bad_unshare_out;
2914         err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
2915         if (err)
2916                 goto bad_unshare_cleanup_fs;
2917         err = unshare_userns(unshare_flags, &new_cred);
2918         if (err)
2919                 goto bad_unshare_cleanup_fd;
2920         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2921                                          new_cred, new_fs);
2922         if (err)
2923                 goto bad_unshare_cleanup_cred;
2924
2925         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2926                 if (do_sysvsem) {
2927                         /*
2928                          * CLONE_SYSVSEM is equivalent to sys_exit().
2929                          */
2930                         exit_sem(current);
2931                 }
2932                 if (unshare_flags & CLONE_NEWIPC) {
2933                         /* Orphan segments in old ns (see sem above). */
2934                         exit_shm(current);
2935                         shm_init_task(current);
2936                 }
2937
2938                 if (new_nsproxy)
2939                         switch_task_namespaces(current, new_nsproxy);
2940
2941                 task_lock(current);
2942
2943                 if (new_fs) {
2944                         fs = current->fs;
2945                         spin_lock(&fs->lock);
2946                         current->fs = new_fs;
2947                         if (--fs->users)
2948                                 new_fs = NULL;
2949                         else
2950                                 new_fs = fs;
2951                         spin_unlock(&fs->lock);
2952                 }
2953
2954                 if (new_fd) {
2955                         fd = current->files;
2956                         current->files = new_fd;
2957                         new_fd = fd;
2958                 }
2959
2960                 task_unlock(current);
2961
2962                 if (new_cred) {
2963                         /* Install the new user namespace */
2964                         commit_creds(new_cred);
2965                         new_cred = NULL;
2966                 }
2967         }
2968
2969         perf_event_namespaces(current);
2970
2971 bad_unshare_cleanup_cred:
2972         if (new_cred)
2973                 put_cred(new_cred);
2974 bad_unshare_cleanup_fd:
2975         if (new_fd)
2976                 put_files_struct(new_fd);
2977
2978 bad_unshare_cleanup_fs:
2979         if (new_fs)
2980                 free_fs_struct(new_fs);
2981
2982 bad_unshare_out:
2983         return err;
2984 }
2985
2986 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
2987 {
2988         return ksys_unshare(unshare_flags);
2989 }
2990
2991 /*
2992  *      Helper to unshare the files of the current task.
2993  *      We don't want to expose copy_files internals to
2994  *      the exec layer of the kernel.
2995  */
2996
2997 int unshare_files(struct files_struct **displaced)
2998 {
2999         struct task_struct *task = current;
3000         struct files_struct *copy = NULL;
3001         int error;
3002
3003         error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3004         if (error || !copy) {
3005                 *displaced = NULL;
3006                 return error;
3007         }
3008         *displaced = task->files;
3009         task_lock(task);
3010         task->files = copy;
3011         task_unlock(task);
3012         return 0;
3013 }
3014
3015 int sysctl_max_threads(struct ctl_table *table, int write,
3016                        void __user *buffer, size_t *lenp, loff_t *ppos)
3017 {
3018         struct ctl_table t;
3019         int ret;
3020         int threads = max_threads;
3021         int min = 1;
3022         int max = MAX_THREADS;
3023
3024         t = *table;
3025         t.data = &threads;
3026         t.extra1 = &min;
3027         t.extra2 = &max;
3028
3029         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3030         if (ret || !write)
3031                 return ret;
3032
3033         max_threads = threads;
3034
3035         return 0;
3036 }