Merge branch 'linus' into perf/kprobes
[linux-2.6-microblaze.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/fs.h>
44 #include <linux/mm.h>
45 #include <linux/vmacache.h>
46 #include <linux/nsproxy.h>
47 #include <linux/capability.h>
48 #include <linux/cpu.h>
49 #include <linux/cgroup.h>
50 #include <linux/security.h>
51 #include <linux/hugetlb.h>
52 #include <linux/seccomp.h>
53 #include <linux/swap.h>
54 #include <linux/syscalls.h>
55 #include <linux/jiffies.h>
56 #include <linux/futex.h>
57 #include <linux/compat.h>
58 #include <linux/kthread.h>
59 #include <linux/task_io_accounting_ops.h>
60 #include <linux/rcupdate.h>
61 #include <linux/ptrace.h>
62 #include <linux/mount.h>
63 #include <linux/audit.h>
64 #include <linux/memcontrol.h>
65 #include <linux/ftrace.h>
66 #include <linux/proc_fs.h>
67 #include <linux/profile.h>
68 #include <linux/rmap.h>
69 #include <linux/ksm.h>
70 #include <linux/acct.h>
71 #include <linux/userfaultfd_k.h>
72 #include <linux/tsacct_kern.h>
73 #include <linux/cn_proc.h>
74 #include <linux/freezer.h>
75 #include <linux/delayacct.h>
76 #include <linux/taskstats_kern.h>
77 #include <linux/random.h>
78 #include <linux/tty.h>
79 #include <linux/blkdev.h>
80 #include <linux/fs_struct.h>
81 #include <linux/magic.h>
82 #include <linux/perf_event.h>
83 #include <linux/posix-timers.h>
84 #include <linux/user-return-notifier.h>
85 #include <linux/oom.h>
86 #include <linux/khugepaged.h>
87 #include <linux/signalfd.h>
88 #include <linux/uprobes.h>
89 #include <linux/aio.h>
90 #include <linux/compiler.h>
91 #include <linux/sysctl.h>
92 #include <linux/kcov.h>
93 #include <linux/livepatch.h>
94 #include <linux/thread_info.h>
95 #include <linux/stackleak.h>
96 #include <linux/kasan.h>
97 #include <linux/scs.h>
98
99 #include <asm/pgalloc.h>
100 #include <linux/uaccess.h>
101 #include <asm/mmu_context.h>
102 #include <asm/cacheflush.h>
103 #include <asm/tlbflush.h>
104
105 #include <trace/events/sched.h>
106
107 #define CREATE_TRACE_POINTS
108 #include <trace/events/task.h>
109
110 /*
111  * Minimum number of threads to boot the kernel
112  */
113 #define MIN_THREADS 20
114
115 /*
116  * Maximum number of threads
117  */
118 #define MAX_THREADS FUTEX_TID_MASK
119
120 /*
121  * Protected counters by write_lock_irq(&tasklist_lock)
122  */
123 unsigned long total_forks;      /* Handle normal Linux uptimes. */
124 int nr_threads;                 /* The idle threads do not count.. */
125
126 static int max_threads;         /* tunable limit on nr_threads */
127
128 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
129
130 static const char * const resident_page_types[] = {
131         NAMED_ARRAY_INDEX(MM_FILEPAGES),
132         NAMED_ARRAY_INDEX(MM_ANONPAGES),
133         NAMED_ARRAY_INDEX(MM_SWAPENTS),
134         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
135 };
136
137 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
138
139 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
140
141 #ifdef CONFIG_PROVE_RCU
142 int lockdep_tasklist_lock_is_held(void)
143 {
144         return lockdep_is_held(&tasklist_lock);
145 }
146 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
147 #endif /* #ifdef CONFIG_PROVE_RCU */
148
149 int nr_processes(void)
150 {
151         int cpu;
152         int total = 0;
153
154         for_each_possible_cpu(cpu)
155                 total += per_cpu(process_counts, cpu);
156
157         return total;
158 }
159
160 void __weak arch_release_task_struct(struct task_struct *tsk)
161 {
162 }
163
164 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
165 static struct kmem_cache *task_struct_cachep;
166
167 static inline struct task_struct *alloc_task_struct_node(int node)
168 {
169         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
170 }
171
172 static inline void free_task_struct(struct task_struct *tsk)
173 {
174         kmem_cache_free(task_struct_cachep, tsk);
175 }
176 #endif
177
178 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
179
180 /*
181  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
182  * kmemcache based allocator.
183  */
184 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
185
186 #ifdef CONFIG_VMAP_STACK
187 /*
188  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
189  * flush.  Try to minimize the number of calls by caching stacks.
190  */
191 #define NR_CACHED_STACKS 2
192 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
193
194 static int free_vm_stack_cache(unsigned int cpu)
195 {
196         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
197         int i;
198
199         for (i = 0; i < NR_CACHED_STACKS; i++) {
200                 struct vm_struct *vm_stack = cached_vm_stacks[i];
201
202                 if (!vm_stack)
203                         continue;
204
205                 vfree(vm_stack->addr);
206                 cached_vm_stacks[i] = NULL;
207         }
208
209         return 0;
210 }
211 #endif
212
213 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
214 {
215 #ifdef CONFIG_VMAP_STACK
216         void *stack;
217         int i;
218
219         for (i = 0; i < NR_CACHED_STACKS; i++) {
220                 struct vm_struct *s;
221
222                 s = this_cpu_xchg(cached_stacks[i], NULL);
223
224                 if (!s)
225                         continue;
226
227                 /* Clear the KASAN shadow of the stack. */
228                 kasan_unpoison_shadow(s->addr, THREAD_SIZE);
229
230                 /* Clear stale pointers from reused stack. */
231                 memset(s->addr, 0, THREAD_SIZE);
232
233                 tsk->stack_vm_area = s;
234                 tsk->stack = s->addr;
235                 return s->addr;
236         }
237
238         /*
239          * Allocated stacks are cached and later reused by new threads,
240          * so memcg accounting is performed manually on assigning/releasing
241          * stacks to tasks. Drop __GFP_ACCOUNT.
242          */
243         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
244                                      VMALLOC_START, VMALLOC_END,
245                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
246                                      PAGE_KERNEL,
247                                      0, node, __builtin_return_address(0));
248
249         /*
250          * We can't call find_vm_area() in interrupt context, and
251          * free_thread_stack() can be called in interrupt context,
252          * so cache the vm_struct.
253          */
254         if (stack) {
255                 tsk->stack_vm_area = find_vm_area(stack);
256                 tsk->stack = stack;
257         }
258         return stack;
259 #else
260         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
261                                              THREAD_SIZE_ORDER);
262
263         if (likely(page)) {
264                 tsk->stack = kasan_reset_tag(page_address(page));
265                 return tsk->stack;
266         }
267         return NULL;
268 #endif
269 }
270
271 static inline void free_thread_stack(struct task_struct *tsk)
272 {
273 #ifdef CONFIG_VMAP_STACK
274         struct vm_struct *vm = task_stack_vm_area(tsk);
275
276         if (vm) {
277                 int i;
278
279                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
280                         memcg_kmem_uncharge_page(vm->pages[i], 0);
281
282                 for (i = 0; i < NR_CACHED_STACKS; i++) {
283                         if (this_cpu_cmpxchg(cached_stacks[i],
284                                         NULL, tsk->stack_vm_area) != NULL)
285                                 continue;
286
287                         return;
288                 }
289
290                 vfree_atomic(tsk->stack);
291                 return;
292         }
293 #endif
294
295         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
296 }
297 # else
298 static struct kmem_cache *thread_stack_cache;
299
300 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
301                                                   int node)
302 {
303         unsigned long *stack;
304         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
305         stack = kasan_reset_tag(stack);
306         tsk->stack = stack;
307         return stack;
308 }
309
310 static void free_thread_stack(struct task_struct *tsk)
311 {
312         kmem_cache_free(thread_stack_cache, tsk->stack);
313 }
314
315 void thread_stack_cache_init(void)
316 {
317         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
318                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
319                                         THREAD_SIZE, NULL);
320         BUG_ON(thread_stack_cache == NULL);
321 }
322 # endif
323 #endif
324
325 /* SLAB cache for signal_struct structures (tsk->signal) */
326 static struct kmem_cache *signal_cachep;
327
328 /* SLAB cache for sighand_struct structures (tsk->sighand) */
329 struct kmem_cache *sighand_cachep;
330
331 /* SLAB cache for files_struct structures (tsk->files) */
332 struct kmem_cache *files_cachep;
333
334 /* SLAB cache for fs_struct structures (tsk->fs) */
335 struct kmem_cache *fs_cachep;
336
337 /* SLAB cache for vm_area_struct structures */
338 static struct kmem_cache *vm_area_cachep;
339
340 /* SLAB cache for mm_struct structures (tsk->mm) */
341 static struct kmem_cache *mm_cachep;
342
343 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
344 {
345         struct vm_area_struct *vma;
346
347         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
348         if (vma)
349                 vma_init(vma, mm);
350         return vma;
351 }
352
353 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
354 {
355         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
356
357         if (new) {
358                 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
359                 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
360                 /*
361                  * orig->shared.rb may be modified concurrently, but the clone
362                  * will be reinitialized.
363                  */
364                 *new = data_race(*orig);
365                 INIT_LIST_HEAD(&new->anon_vma_chain);
366                 new->vm_next = new->vm_prev = NULL;
367         }
368         return new;
369 }
370
371 void vm_area_free(struct vm_area_struct *vma)
372 {
373         kmem_cache_free(vm_area_cachep, vma);
374 }
375
376 static void account_kernel_stack(struct task_struct *tsk, int account)
377 {
378         void *stack = task_stack_page(tsk);
379         struct vm_struct *vm = task_stack_vm_area(tsk);
380
381
382         /* All stack pages are in the same node. */
383         if (vm)
384                 mod_lruvec_page_state(vm->pages[0], NR_KERNEL_STACK_KB,
385                                       account * (THREAD_SIZE / 1024));
386         else
387                 mod_lruvec_slab_state(stack, NR_KERNEL_STACK_KB,
388                                       account * (THREAD_SIZE / 1024));
389 }
390
391 static int memcg_charge_kernel_stack(struct task_struct *tsk)
392 {
393 #ifdef CONFIG_VMAP_STACK
394         struct vm_struct *vm = task_stack_vm_area(tsk);
395         int ret;
396
397         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
398
399         if (vm) {
400                 int i;
401
402                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
403
404                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
405                         /*
406                          * If memcg_kmem_charge_page() fails, page->mem_cgroup
407                          * pointer is NULL, and memcg_kmem_uncharge_page() in
408                          * free_thread_stack() will ignore this page.
409                          */
410                         ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
411                                                      0);
412                         if (ret)
413                                 return ret;
414                 }
415         }
416 #endif
417         return 0;
418 }
419
420 static void release_task_stack(struct task_struct *tsk)
421 {
422         if (WARN_ON(tsk->state != TASK_DEAD))
423                 return;  /* Better to leak the stack than to free prematurely */
424
425         account_kernel_stack(tsk, -1);
426         free_thread_stack(tsk);
427         tsk->stack = NULL;
428 #ifdef CONFIG_VMAP_STACK
429         tsk->stack_vm_area = NULL;
430 #endif
431 }
432
433 #ifdef CONFIG_THREAD_INFO_IN_TASK
434 void put_task_stack(struct task_struct *tsk)
435 {
436         if (refcount_dec_and_test(&tsk->stack_refcount))
437                 release_task_stack(tsk);
438 }
439 #endif
440
441 void free_task(struct task_struct *tsk)
442 {
443         scs_release(tsk);
444
445 #ifndef CONFIG_THREAD_INFO_IN_TASK
446         /*
447          * The task is finally done with both the stack and thread_info,
448          * so free both.
449          */
450         release_task_stack(tsk);
451 #else
452         /*
453          * If the task had a separate stack allocation, it should be gone
454          * by now.
455          */
456         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
457 #endif
458         rt_mutex_debug_task_free(tsk);
459         ftrace_graph_exit_task(tsk);
460         arch_release_task_struct(tsk);
461         if (tsk->flags & PF_KTHREAD)
462                 free_kthread_struct(tsk);
463         free_task_struct(tsk);
464 }
465 EXPORT_SYMBOL(free_task);
466
467 #ifdef CONFIG_MMU
468 static __latent_entropy int dup_mmap(struct mm_struct *mm,
469                                         struct mm_struct *oldmm)
470 {
471         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
472         struct rb_node **rb_link, *rb_parent;
473         int retval;
474         unsigned long charge;
475         LIST_HEAD(uf);
476
477         uprobe_start_dup_mmap();
478         if (mmap_write_lock_killable(oldmm)) {
479                 retval = -EINTR;
480                 goto fail_uprobe_end;
481         }
482         flush_cache_dup_mm(oldmm);
483         uprobe_dup_mmap(oldmm, mm);
484         /*
485          * Not linked in yet - no deadlock potential:
486          */
487         mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
488
489         /* No ordering required: file already has been exposed. */
490         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
491
492         mm->total_vm = oldmm->total_vm;
493         mm->data_vm = oldmm->data_vm;
494         mm->exec_vm = oldmm->exec_vm;
495         mm->stack_vm = oldmm->stack_vm;
496
497         rb_link = &mm->mm_rb.rb_node;
498         rb_parent = NULL;
499         pprev = &mm->mmap;
500         retval = ksm_fork(mm, oldmm);
501         if (retval)
502                 goto out;
503         retval = khugepaged_fork(mm, oldmm);
504         if (retval)
505                 goto out;
506
507         prev = NULL;
508         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
509                 struct file *file;
510
511                 if (mpnt->vm_flags & VM_DONTCOPY) {
512                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
513                         continue;
514                 }
515                 charge = 0;
516                 /*
517                  * Don't duplicate many vmas if we've been oom-killed (for
518                  * example)
519                  */
520                 if (fatal_signal_pending(current)) {
521                         retval = -EINTR;
522                         goto out;
523                 }
524                 if (mpnt->vm_flags & VM_ACCOUNT) {
525                         unsigned long len = vma_pages(mpnt);
526
527                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
528                                 goto fail_nomem;
529                         charge = len;
530                 }
531                 tmp = vm_area_dup(mpnt);
532                 if (!tmp)
533                         goto fail_nomem;
534                 retval = vma_dup_policy(mpnt, tmp);
535                 if (retval)
536                         goto fail_nomem_policy;
537                 tmp->vm_mm = mm;
538                 retval = dup_userfaultfd(tmp, &uf);
539                 if (retval)
540                         goto fail_nomem_anon_vma_fork;
541                 if (tmp->vm_flags & VM_WIPEONFORK) {
542                         /*
543                          * VM_WIPEONFORK gets a clean slate in the child.
544                          * Don't prepare anon_vma until fault since we don't
545                          * copy page for current vma.
546                          */
547                         tmp->anon_vma = NULL;
548                 } else if (anon_vma_fork(tmp, mpnt))
549                         goto fail_nomem_anon_vma_fork;
550                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
551                 file = tmp->vm_file;
552                 if (file) {
553                         struct inode *inode = file_inode(file);
554                         struct address_space *mapping = file->f_mapping;
555
556                         get_file(file);
557                         if (tmp->vm_flags & VM_DENYWRITE)
558                                 atomic_dec(&inode->i_writecount);
559                         i_mmap_lock_write(mapping);
560                         if (tmp->vm_flags & VM_SHARED)
561                                 atomic_inc(&mapping->i_mmap_writable);
562                         flush_dcache_mmap_lock(mapping);
563                         /* insert tmp into the share list, just after mpnt */
564                         vma_interval_tree_insert_after(tmp, mpnt,
565                                         &mapping->i_mmap);
566                         flush_dcache_mmap_unlock(mapping);
567                         i_mmap_unlock_write(mapping);
568                 }
569
570                 /*
571                  * Clear hugetlb-related page reserves for children. This only
572                  * affects MAP_PRIVATE mappings. Faults generated by the child
573                  * are not guaranteed to succeed, even if read-only
574                  */
575                 if (is_vm_hugetlb_page(tmp))
576                         reset_vma_resv_huge_pages(tmp);
577
578                 /*
579                  * Link in the new vma and copy the page table entries.
580                  */
581                 *pprev = tmp;
582                 pprev = &tmp->vm_next;
583                 tmp->vm_prev = prev;
584                 prev = tmp;
585
586                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
587                 rb_link = &tmp->vm_rb.rb_right;
588                 rb_parent = &tmp->vm_rb;
589
590                 mm->map_count++;
591                 if (!(tmp->vm_flags & VM_WIPEONFORK))
592                         retval = copy_page_range(mm, oldmm, mpnt);
593
594                 if (tmp->vm_ops && tmp->vm_ops->open)
595                         tmp->vm_ops->open(tmp);
596
597                 if (retval)
598                         goto out;
599         }
600         /* a new mm has just been created */
601         retval = arch_dup_mmap(oldmm, mm);
602 out:
603         mmap_write_unlock(mm);
604         flush_tlb_mm(oldmm);
605         mmap_write_unlock(oldmm);
606         dup_userfaultfd_complete(&uf);
607 fail_uprobe_end:
608         uprobe_end_dup_mmap();
609         return retval;
610 fail_nomem_anon_vma_fork:
611         mpol_put(vma_policy(tmp));
612 fail_nomem_policy:
613         vm_area_free(tmp);
614 fail_nomem:
615         retval = -ENOMEM;
616         vm_unacct_memory(charge);
617         goto out;
618 }
619
620 static inline int mm_alloc_pgd(struct mm_struct *mm)
621 {
622         mm->pgd = pgd_alloc(mm);
623         if (unlikely(!mm->pgd))
624                 return -ENOMEM;
625         return 0;
626 }
627
628 static inline void mm_free_pgd(struct mm_struct *mm)
629 {
630         pgd_free(mm, mm->pgd);
631 }
632 #else
633 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
634 {
635         mmap_write_lock(oldmm);
636         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
637         mmap_write_unlock(oldmm);
638         return 0;
639 }
640 #define mm_alloc_pgd(mm)        (0)
641 #define mm_free_pgd(mm)
642 #endif /* CONFIG_MMU */
643
644 static void check_mm(struct mm_struct *mm)
645 {
646         int i;
647
648         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
649                          "Please make sure 'struct resident_page_types[]' is updated as well");
650
651         for (i = 0; i < NR_MM_COUNTERS; i++) {
652                 long x = atomic_long_read(&mm->rss_stat.count[i]);
653
654                 if (unlikely(x))
655                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
656                                  mm, resident_page_types[i], x);
657         }
658
659         if (mm_pgtables_bytes(mm))
660                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
661                                 mm_pgtables_bytes(mm));
662
663 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
664         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
665 #endif
666 }
667
668 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
669 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
670
671 /*
672  * Called when the last reference to the mm
673  * is dropped: either by a lazy thread or by
674  * mmput. Free the page directory and the mm.
675  */
676 void __mmdrop(struct mm_struct *mm)
677 {
678         BUG_ON(mm == &init_mm);
679         WARN_ON_ONCE(mm == current->mm);
680         WARN_ON_ONCE(mm == current->active_mm);
681         mm_free_pgd(mm);
682         destroy_context(mm);
683         mmu_notifier_subscriptions_destroy(mm);
684         check_mm(mm);
685         put_user_ns(mm->user_ns);
686         free_mm(mm);
687 }
688 EXPORT_SYMBOL_GPL(__mmdrop);
689
690 static void mmdrop_async_fn(struct work_struct *work)
691 {
692         struct mm_struct *mm;
693
694         mm = container_of(work, struct mm_struct, async_put_work);
695         __mmdrop(mm);
696 }
697
698 static void mmdrop_async(struct mm_struct *mm)
699 {
700         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
701                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
702                 schedule_work(&mm->async_put_work);
703         }
704 }
705
706 static inline void free_signal_struct(struct signal_struct *sig)
707 {
708         taskstats_tgid_free(sig);
709         sched_autogroup_exit(sig);
710         /*
711          * __mmdrop is not safe to call from softirq context on x86 due to
712          * pgd_dtor so postpone it to the async context
713          */
714         if (sig->oom_mm)
715                 mmdrop_async(sig->oom_mm);
716         kmem_cache_free(signal_cachep, sig);
717 }
718
719 static inline void put_signal_struct(struct signal_struct *sig)
720 {
721         if (refcount_dec_and_test(&sig->sigcnt))
722                 free_signal_struct(sig);
723 }
724
725 void __put_task_struct(struct task_struct *tsk)
726 {
727         WARN_ON(!tsk->exit_state);
728         WARN_ON(refcount_read(&tsk->usage));
729         WARN_ON(tsk == current);
730
731         cgroup_free(tsk);
732         task_numa_free(tsk, true);
733         security_task_free(tsk);
734         exit_creds(tsk);
735         delayacct_tsk_free(tsk);
736         put_signal_struct(tsk->signal);
737
738         if (!profile_handoff_task(tsk))
739                 free_task(tsk);
740 }
741 EXPORT_SYMBOL_GPL(__put_task_struct);
742
743 void __init __weak arch_task_cache_init(void) { }
744
745 /*
746  * set_max_threads
747  */
748 static void set_max_threads(unsigned int max_threads_suggested)
749 {
750         u64 threads;
751         unsigned long nr_pages = totalram_pages();
752
753         /*
754          * The number of threads shall be limited such that the thread
755          * structures may only consume a small part of the available memory.
756          */
757         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
758                 threads = MAX_THREADS;
759         else
760                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
761                                     (u64) THREAD_SIZE * 8UL);
762
763         if (threads > max_threads_suggested)
764                 threads = max_threads_suggested;
765
766         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
767 }
768
769 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
770 /* Initialized by the architecture: */
771 int arch_task_struct_size __read_mostly;
772 #endif
773
774 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
775 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
776 {
777         /* Fetch thread_struct whitelist for the architecture. */
778         arch_thread_struct_whitelist(offset, size);
779
780         /*
781          * Handle zero-sized whitelist or empty thread_struct, otherwise
782          * adjust offset to position of thread_struct in task_struct.
783          */
784         if (unlikely(*size == 0))
785                 *offset = 0;
786         else
787                 *offset += offsetof(struct task_struct, thread);
788 }
789 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
790
791 void __init fork_init(void)
792 {
793         int i;
794 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
795 #ifndef ARCH_MIN_TASKALIGN
796 #define ARCH_MIN_TASKALIGN      0
797 #endif
798         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
799         unsigned long useroffset, usersize;
800
801         /* create a slab on which task_structs can be allocated */
802         task_struct_whitelist(&useroffset, &usersize);
803         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
804                         arch_task_struct_size, align,
805                         SLAB_PANIC|SLAB_ACCOUNT,
806                         useroffset, usersize, NULL);
807 #endif
808
809         /* do the arch specific task caches init */
810         arch_task_cache_init();
811
812         set_max_threads(MAX_THREADS);
813
814         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
815         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
816         init_task.signal->rlim[RLIMIT_SIGPENDING] =
817                 init_task.signal->rlim[RLIMIT_NPROC];
818
819         for (i = 0; i < UCOUNT_COUNTS; i++) {
820                 init_user_ns.ucount_max[i] = max_threads/2;
821         }
822
823 #ifdef CONFIG_VMAP_STACK
824         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
825                           NULL, free_vm_stack_cache);
826 #endif
827
828         scs_init();
829
830         lockdep_init_task(&init_task);
831         uprobes_init();
832 }
833
834 int __weak arch_dup_task_struct(struct task_struct *dst,
835                                                struct task_struct *src)
836 {
837         *dst = *src;
838         return 0;
839 }
840
841 void set_task_stack_end_magic(struct task_struct *tsk)
842 {
843         unsigned long *stackend;
844
845         stackend = end_of_stack(tsk);
846         *stackend = STACK_END_MAGIC;    /* for overflow detection */
847 }
848
849 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
850 {
851         struct task_struct *tsk;
852         unsigned long *stack;
853         struct vm_struct *stack_vm_area __maybe_unused;
854         int err;
855
856         if (node == NUMA_NO_NODE)
857                 node = tsk_fork_get_node(orig);
858         tsk = alloc_task_struct_node(node);
859         if (!tsk)
860                 return NULL;
861
862         stack = alloc_thread_stack_node(tsk, node);
863         if (!stack)
864                 goto free_tsk;
865
866         if (memcg_charge_kernel_stack(tsk))
867                 goto free_stack;
868
869         stack_vm_area = task_stack_vm_area(tsk);
870
871         err = arch_dup_task_struct(tsk, orig);
872
873         /*
874          * arch_dup_task_struct() clobbers the stack-related fields.  Make
875          * sure they're properly initialized before using any stack-related
876          * functions again.
877          */
878         tsk->stack = stack;
879 #ifdef CONFIG_VMAP_STACK
880         tsk->stack_vm_area = stack_vm_area;
881 #endif
882 #ifdef CONFIG_THREAD_INFO_IN_TASK
883         refcount_set(&tsk->stack_refcount, 1);
884 #endif
885
886         if (err)
887                 goto free_stack;
888
889         err = scs_prepare(tsk, node);
890         if (err)
891                 goto free_stack;
892
893 #ifdef CONFIG_SECCOMP
894         /*
895          * We must handle setting up seccomp filters once we're under
896          * the sighand lock in case orig has changed between now and
897          * then. Until then, filter must be NULL to avoid messing up
898          * the usage counts on the error path calling free_task.
899          */
900         tsk->seccomp.filter = NULL;
901 #endif
902
903         setup_thread_stack(tsk, orig);
904         clear_user_return_notifier(tsk);
905         clear_tsk_need_resched(tsk);
906         set_task_stack_end_magic(tsk);
907
908 #ifdef CONFIG_STACKPROTECTOR
909         tsk->stack_canary = get_random_canary();
910 #endif
911         if (orig->cpus_ptr == &orig->cpus_mask)
912                 tsk->cpus_ptr = &tsk->cpus_mask;
913
914         /*
915          * One for the user space visible state that goes away when reaped.
916          * One for the scheduler.
917          */
918         refcount_set(&tsk->rcu_users, 2);
919         /* One for the rcu users */
920         refcount_set(&tsk->usage, 1);
921 #ifdef CONFIG_BLK_DEV_IO_TRACE
922         tsk->btrace_seq = 0;
923 #endif
924         tsk->splice_pipe = NULL;
925         tsk->task_frag.page = NULL;
926         tsk->wake_q.next = NULL;
927
928         account_kernel_stack(tsk, 1);
929
930         kcov_task_init(tsk);
931
932 #ifdef CONFIG_FAULT_INJECTION
933         tsk->fail_nth = 0;
934 #endif
935
936 #ifdef CONFIG_BLK_CGROUP
937         tsk->throttle_queue = NULL;
938         tsk->use_memdelay = 0;
939 #endif
940
941 #ifdef CONFIG_MEMCG
942         tsk->active_memcg = NULL;
943 #endif
944         return tsk;
945
946 free_stack:
947         free_thread_stack(tsk);
948 free_tsk:
949         free_task_struct(tsk);
950         return NULL;
951 }
952
953 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
954
955 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
956
957 static int __init coredump_filter_setup(char *s)
958 {
959         default_dump_filter =
960                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
961                 MMF_DUMP_FILTER_MASK;
962         return 1;
963 }
964
965 __setup("coredump_filter=", coredump_filter_setup);
966
967 #include <linux/init_task.h>
968
969 static void mm_init_aio(struct mm_struct *mm)
970 {
971 #ifdef CONFIG_AIO
972         spin_lock_init(&mm->ioctx_lock);
973         mm->ioctx_table = NULL;
974 #endif
975 }
976
977 static __always_inline void mm_clear_owner(struct mm_struct *mm,
978                                            struct task_struct *p)
979 {
980 #ifdef CONFIG_MEMCG
981         if (mm->owner == p)
982                 WRITE_ONCE(mm->owner, NULL);
983 #endif
984 }
985
986 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
987 {
988 #ifdef CONFIG_MEMCG
989         mm->owner = p;
990 #endif
991 }
992
993 static void mm_init_uprobes_state(struct mm_struct *mm)
994 {
995 #ifdef CONFIG_UPROBES
996         mm->uprobes_state.xol_area = NULL;
997 #endif
998 }
999
1000 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1001         struct user_namespace *user_ns)
1002 {
1003         mm->mmap = NULL;
1004         mm->mm_rb = RB_ROOT;
1005         mm->vmacache_seqnum = 0;
1006         atomic_set(&mm->mm_users, 1);
1007         atomic_set(&mm->mm_count, 1);
1008         mmap_init_lock(mm);
1009         INIT_LIST_HEAD(&mm->mmlist);
1010         mm->core_state = NULL;
1011         mm_pgtables_bytes_init(mm);
1012         mm->map_count = 0;
1013         mm->locked_vm = 0;
1014         atomic64_set(&mm->pinned_vm, 0);
1015         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1016         spin_lock_init(&mm->page_table_lock);
1017         spin_lock_init(&mm->arg_lock);
1018         mm_init_cpumask(mm);
1019         mm_init_aio(mm);
1020         mm_init_owner(mm, p);
1021         RCU_INIT_POINTER(mm->exe_file, NULL);
1022         mmu_notifier_subscriptions_init(mm);
1023         init_tlb_flush_pending(mm);
1024 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1025         mm->pmd_huge_pte = NULL;
1026 #endif
1027         mm_init_uprobes_state(mm);
1028
1029         if (current->mm) {
1030                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1031                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1032         } else {
1033                 mm->flags = default_dump_filter;
1034                 mm->def_flags = 0;
1035         }
1036
1037         if (mm_alloc_pgd(mm))
1038                 goto fail_nopgd;
1039
1040         if (init_new_context(p, mm))
1041                 goto fail_nocontext;
1042
1043         mm->user_ns = get_user_ns(user_ns);
1044         return mm;
1045
1046 fail_nocontext:
1047         mm_free_pgd(mm);
1048 fail_nopgd:
1049         free_mm(mm);
1050         return NULL;
1051 }
1052
1053 /*
1054  * Allocate and initialize an mm_struct.
1055  */
1056 struct mm_struct *mm_alloc(void)
1057 {
1058         struct mm_struct *mm;
1059
1060         mm = allocate_mm();
1061         if (!mm)
1062                 return NULL;
1063
1064         memset(mm, 0, sizeof(*mm));
1065         return mm_init(mm, current, current_user_ns());
1066 }
1067
1068 static inline void __mmput(struct mm_struct *mm)
1069 {
1070         VM_BUG_ON(atomic_read(&mm->mm_users));
1071
1072         uprobe_clear_state(mm);
1073         exit_aio(mm);
1074         ksm_exit(mm);
1075         khugepaged_exit(mm); /* must run before exit_mmap */
1076         exit_mmap(mm);
1077         mm_put_huge_zero_page(mm);
1078         set_mm_exe_file(mm, NULL);
1079         if (!list_empty(&mm->mmlist)) {
1080                 spin_lock(&mmlist_lock);
1081                 list_del(&mm->mmlist);
1082                 spin_unlock(&mmlist_lock);
1083         }
1084         if (mm->binfmt)
1085                 module_put(mm->binfmt->module);
1086         mmdrop(mm);
1087 }
1088
1089 /*
1090  * Decrement the use count and release all resources for an mm.
1091  */
1092 void mmput(struct mm_struct *mm)
1093 {
1094         might_sleep();
1095
1096         if (atomic_dec_and_test(&mm->mm_users))
1097                 __mmput(mm);
1098 }
1099 EXPORT_SYMBOL_GPL(mmput);
1100
1101 #ifdef CONFIG_MMU
1102 static void mmput_async_fn(struct work_struct *work)
1103 {
1104         struct mm_struct *mm = container_of(work, struct mm_struct,
1105                                             async_put_work);
1106
1107         __mmput(mm);
1108 }
1109
1110 void mmput_async(struct mm_struct *mm)
1111 {
1112         if (atomic_dec_and_test(&mm->mm_users)) {
1113                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1114                 schedule_work(&mm->async_put_work);
1115         }
1116 }
1117 #endif
1118
1119 /**
1120  * set_mm_exe_file - change a reference to the mm's executable file
1121  *
1122  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1123  *
1124  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1125  * invocations: in mmput() nobody alive left, in execve task is single
1126  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1127  * mm->exe_file, but does so without using set_mm_exe_file() in order
1128  * to do avoid the need for any locks.
1129  */
1130 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1131 {
1132         struct file *old_exe_file;
1133
1134         /*
1135          * It is safe to dereference the exe_file without RCU as
1136          * this function is only called if nobody else can access
1137          * this mm -- see comment above for justification.
1138          */
1139         old_exe_file = rcu_dereference_raw(mm->exe_file);
1140
1141         if (new_exe_file)
1142                 get_file(new_exe_file);
1143         rcu_assign_pointer(mm->exe_file, new_exe_file);
1144         if (old_exe_file)
1145                 fput(old_exe_file);
1146 }
1147
1148 /**
1149  * get_mm_exe_file - acquire a reference to the mm's executable file
1150  *
1151  * Returns %NULL if mm has no associated executable file.
1152  * User must release file via fput().
1153  */
1154 struct file *get_mm_exe_file(struct mm_struct *mm)
1155 {
1156         struct file *exe_file;
1157
1158         rcu_read_lock();
1159         exe_file = rcu_dereference(mm->exe_file);
1160         if (exe_file && !get_file_rcu(exe_file))
1161                 exe_file = NULL;
1162         rcu_read_unlock();
1163         return exe_file;
1164 }
1165 EXPORT_SYMBOL(get_mm_exe_file);
1166
1167 /**
1168  * get_task_exe_file - acquire a reference to the task's executable file
1169  *
1170  * Returns %NULL if task's mm (if any) has no associated executable file or
1171  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1172  * User must release file via fput().
1173  */
1174 struct file *get_task_exe_file(struct task_struct *task)
1175 {
1176         struct file *exe_file = NULL;
1177         struct mm_struct *mm;
1178
1179         task_lock(task);
1180         mm = task->mm;
1181         if (mm) {
1182                 if (!(task->flags & PF_KTHREAD))
1183                         exe_file = get_mm_exe_file(mm);
1184         }
1185         task_unlock(task);
1186         return exe_file;
1187 }
1188 EXPORT_SYMBOL(get_task_exe_file);
1189
1190 /**
1191  * get_task_mm - acquire a reference to the task's mm
1192  *
1193  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1194  * this kernel workthread has transiently adopted a user mm with use_mm,
1195  * to do its AIO) is not set and if so returns a reference to it, after
1196  * bumping up the use count.  User must release the mm via mmput()
1197  * after use.  Typically used by /proc and ptrace.
1198  */
1199 struct mm_struct *get_task_mm(struct task_struct *task)
1200 {
1201         struct mm_struct *mm;
1202
1203         task_lock(task);
1204         mm = task->mm;
1205         if (mm) {
1206                 if (task->flags & PF_KTHREAD)
1207                         mm = NULL;
1208                 else
1209                         mmget(mm);
1210         }
1211         task_unlock(task);
1212         return mm;
1213 }
1214 EXPORT_SYMBOL_GPL(get_task_mm);
1215
1216 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1217 {
1218         struct mm_struct *mm;
1219         int err;
1220
1221         err =  mutex_lock_killable(&task->signal->exec_update_mutex);
1222         if (err)
1223                 return ERR_PTR(err);
1224
1225         mm = get_task_mm(task);
1226         if (mm && mm != current->mm &&
1227                         !ptrace_may_access(task, mode)) {
1228                 mmput(mm);
1229                 mm = ERR_PTR(-EACCES);
1230         }
1231         mutex_unlock(&task->signal->exec_update_mutex);
1232
1233         return mm;
1234 }
1235
1236 static void complete_vfork_done(struct task_struct *tsk)
1237 {
1238         struct completion *vfork;
1239
1240         task_lock(tsk);
1241         vfork = tsk->vfork_done;
1242         if (likely(vfork)) {
1243                 tsk->vfork_done = NULL;
1244                 complete(vfork);
1245         }
1246         task_unlock(tsk);
1247 }
1248
1249 static int wait_for_vfork_done(struct task_struct *child,
1250                                 struct completion *vfork)
1251 {
1252         int killed;
1253
1254         freezer_do_not_count();
1255         cgroup_enter_frozen();
1256         killed = wait_for_completion_killable(vfork);
1257         cgroup_leave_frozen(false);
1258         freezer_count();
1259
1260         if (killed) {
1261                 task_lock(child);
1262                 child->vfork_done = NULL;
1263                 task_unlock(child);
1264         }
1265
1266         put_task_struct(child);
1267         return killed;
1268 }
1269
1270 /* Please note the differences between mmput and mm_release.
1271  * mmput is called whenever we stop holding onto a mm_struct,
1272  * error success whatever.
1273  *
1274  * mm_release is called after a mm_struct has been removed
1275  * from the current process.
1276  *
1277  * This difference is important for error handling, when we
1278  * only half set up a mm_struct for a new process and need to restore
1279  * the old one.  Because we mmput the new mm_struct before
1280  * restoring the old one. . .
1281  * Eric Biederman 10 January 1998
1282  */
1283 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1284 {
1285         uprobe_free_utask(tsk);
1286
1287         /* Get rid of any cached register state */
1288         deactivate_mm(tsk, mm);
1289
1290         /*
1291          * Signal userspace if we're not exiting with a core dump
1292          * because we want to leave the value intact for debugging
1293          * purposes.
1294          */
1295         if (tsk->clear_child_tid) {
1296                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1297                     atomic_read(&mm->mm_users) > 1) {
1298                         /*
1299                          * We don't check the error code - if userspace has
1300                          * not set up a proper pointer then tough luck.
1301                          */
1302                         put_user(0, tsk->clear_child_tid);
1303                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1304                                         1, NULL, NULL, 0, 0);
1305                 }
1306                 tsk->clear_child_tid = NULL;
1307         }
1308
1309         /*
1310          * All done, finally we can wake up parent and return this mm to him.
1311          * Also kthread_stop() uses this completion for synchronization.
1312          */
1313         if (tsk->vfork_done)
1314                 complete_vfork_done(tsk);
1315 }
1316
1317 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1318 {
1319         futex_exit_release(tsk);
1320         mm_release(tsk, mm);
1321 }
1322
1323 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1324 {
1325         futex_exec_release(tsk);
1326         mm_release(tsk, mm);
1327 }
1328
1329 /**
1330  * dup_mm() - duplicates an existing mm structure
1331  * @tsk: the task_struct with which the new mm will be associated.
1332  * @oldmm: the mm to duplicate.
1333  *
1334  * Allocates a new mm structure and duplicates the provided @oldmm structure
1335  * content into it.
1336  *
1337  * Return: the duplicated mm or NULL on failure.
1338  */
1339 static struct mm_struct *dup_mm(struct task_struct *tsk,
1340                                 struct mm_struct *oldmm)
1341 {
1342         struct mm_struct *mm;
1343         int err;
1344
1345         mm = allocate_mm();
1346         if (!mm)
1347                 goto fail_nomem;
1348
1349         memcpy(mm, oldmm, sizeof(*mm));
1350
1351         if (!mm_init(mm, tsk, mm->user_ns))
1352                 goto fail_nomem;
1353
1354         err = dup_mmap(mm, oldmm);
1355         if (err)
1356                 goto free_pt;
1357
1358         mm->hiwater_rss = get_mm_rss(mm);
1359         mm->hiwater_vm = mm->total_vm;
1360
1361         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1362                 goto free_pt;
1363
1364         return mm;
1365
1366 free_pt:
1367         /* don't put binfmt in mmput, we haven't got module yet */
1368         mm->binfmt = NULL;
1369         mm_init_owner(mm, NULL);
1370         mmput(mm);
1371
1372 fail_nomem:
1373         return NULL;
1374 }
1375
1376 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1377 {
1378         struct mm_struct *mm, *oldmm;
1379         int retval;
1380
1381         tsk->min_flt = tsk->maj_flt = 0;
1382         tsk->nvcsw = tsk->nivcsw = 0;
1383 #ifdef CONFIG_DETECT_HUNG_TASK
1384         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1385         tsk->last_switch_time = 0;
1386 #endif
1387
1388         tsk->mm = NULL;
1389         tsk->active_mm = NULL;
1390
1391         /*
1392          * Are we cloning a kernel thread?
1393          *
1394          * We need to steal a active VM for that..
1395          */
1396         oldmm = current->mm;
1397         if (!oldmm)
1398                 return 0;
1399
1400         /* initialize the new vmacache entries */
1401         vmacache_flush(tsk);
1402
1403         if (clone_flags & CLONE_VM) {
1404                 mmget(oldmm);
1405                 mm = oldmm;
1406                 goto good_mm;
1407         }
1408
1409         retval = -ENOMEM;
1410         mm = dup_mm(tsk, current->mm);
1411         if (!mm)
1412                 goto fail_nomem;
1413
1414 good_mm:
1415         tsk->mm = mm;
1416         tsk->active_mm = mm;
1417         return 0;
1418
1419 fail_nomem:
1420         return retval;
1421 }
1422
1423 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1424 {
1425         struct fs_struct *fs = current->fs;
1426         if (clone_flags & CLONE_FS) {
1427                 /* tsk->fs is already what we want */
1428                 spin_lock(&fs->lock);
1429                 if (fs->in_exec) {
1430                         spin_unlock(&fs->lock);
1431                         return -EAGAIN;
1432                 }
1433                 fs->users++;
1434                 spin_unlock(&fs->lock);
1435                 return 0;
1436         }
1437         tsk->fs = copy_fs_struct(fs);
1438         if (!tsk->fs)
1439                 return -ENOMEM;
1440         return 0;
1441 }
1442
1443 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1444 {
1445         struct files_struct *oldf, *newf;
1446         int error = 0;
1447
1448         /*
1449          * A background process may not have any files ...
1450          */
1451         oldf = current->files;
1452         if (!oldf)
1453                 goto out;
1454
1455         if (clone_flags & CLONE_FILES) {
1456                 atomic_inc(&oldf->count);
1457                 goto out;
1458         }
1459
1460         newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1461         if (!newf)
1462                 goto out;
1463
1464         tsk->files = newf;
1465         error = 0;
1466 out:
1467         return error;
1468 }
1469
1470 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1471 {
1472 #ifdef CONFIG_BLOCK
1473         struct io_context *ioc = current->io_context;
1474         struct io_context *new_ioc;
1475
1476         if (!ioc)
1477                 return 0;
1478         /*
1479          * Share io context with parent, if CLONE_IO is set
1480          */
1481         if (clone_flags & CLONE_IO) {
1482                 ioc_task_link(ioc);
1483                 tsk->io_context = ioc;
1484         } else if (ioprio_valid(ioc->ioprio)) {
1485                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1486                 if (unlikely(!new_ioc))
1487                         return -ENOMEM;
1488
1489                 new_ioc->ioprio = ioc->ioprio;
1490                 put_io_context(new_ioc);
1491         }
1492 #endif
1493         return 0;
1494 }
1495
1496 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1497 {
1498         struct sighand_struct *sig;
1499
1500         if (clone_flags & CLONE_SIGHAND) {
1501                 refcount_inc(&current->sighand->count);
1502                 return 0;
1503         }
1504         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1505         RCU_INIT_POINTER(tsk->sighand, sig);
1506         if (!sig)
1507                 return -ENOMEM;
1508
1509         refcount_set(&sig->count, 1);
1510         spin_lock_irq(&current->sighand->siglock);
1511         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1512         spin_unlock_irq(&current->sighand->siglock);
1513
1514         /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1515         if (clone_flags & CLONE_CLEAR_SIGHAND)
1516                 flush_signal_handlers(tsk, 0);
1517
1518         return 0;
1519 }
1520
1521 void __cleanup_sighand(struct sighand_struct *sighand)
1522 {
1523         if (refcount_dec_and_test(&sighand->count)) {
1524                 signalfd_cleanup(sighand);
1525                 /*
1526                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1527                  * without an RCU grace period, see __lock_task_sighand().
1528                  */
1529                 kmem_cache_free(sighand_cachep, sighand);
1530         }
1531 }
1532
1533 /*
1534  * Initialize POSIX timer handling for a thread group.
1535  */
1536 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1537 {
1538         struct posix_cputimers *pct = &sig->posix_cputimers;
1539         unsigned long cpu_limit;
1540
1541         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1542         posix_cputimers_group_init(pct, cpu_limit);
1543 }
1544
1545 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1546 {
1547         struct signal_struct *sig;
1548
1549         if (clone_flags & CLONE_THREAD)
1550                 return 0;
1551
1552         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1553         tsk->signal = sig;
1554         if (!sig)
1555                 return -ENOMEM;
1556
1557         sig->nr_threads = 1;
1558         atomic_set(&sig->live, 1);
1559         refcount_set(&sig->sigcnt, 1);
1560
1561         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1562         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1563         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1564
1565         init_waitqueue_head(&sig->wait_chldexit);
1566         sig->curr_target = tsk;
1567         init_sigpending(&sig->shared_pending);
1568         INIT_HLIST_HEAD(&sig->multiprocess);
1569         seqlock_init(&sig->stats_lock);
1570         prev_cputime_init(&sig->prev_cputime);
1571
1572 #ifdef CONFIG_POSIX_TIMERS
1573         INIT_LIST_HEAD(&sig->posix_timers);
1574         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1575         sig->real_timer.function = it_real_fn;
1576 #endif
1577
1578         task_lock(current->group_leader);
1579         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1580         task_unlock(current->group_leader);
1581
1582         posix_cpu_timers_init_group(sig);
1583
1584         tty_audit_fork(sig);
1585         sched_autogroup_fork(sig);
1586
1587         sig->oom_score_adj = current->signal->oom_score_adj;
1588         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1589
1590         mutex_init(&sig->cred_guard_mutex);
1591         mutex_init(&sig->exec_update_mutex);
1592
1593         return 0;
1594 }
1595
1596 static void copy_seccomp(struct task_struct *p)
1597 {
1598 #ifdef CONFIG_SECCOMP
1599         /*
1600          * Must be called with sighand->lock held, which is common to
1601          * all threads in the group. Holding cred_guard_mutex is not
1602          * needed because this new task is not yet running and cannot
1603          * be racing exec.
1604          */
1605         assert_spin_locked(&current->sighand->siglock);
1606
1607         /* Ref-count the new filter user, and assign it. */
1608         get_seccomp_filter(current);
1609         p->seccomp = current->seccomp;
1610
1611         /*
1612          * Explicitly enable no_new_privs here in case it got set
1613          * between the task_struct being duplicated and holding the
1614          * sighand lock. The seccomp state and nnp must be in sync.
1615          */
1616         if (task_no_new_privs(current))
1617                 task_set_no_new_privs(p);
1618
1619         /*
1620          * If the parent gained a seccomp mode after copying thread
1621          * flags and between before we held the sighand lock, we have
1622          * to manually enable the seccomp thread flag here.
1623          */
1624         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1625                 set_tsk_thread_flag(p, TIF_SECCOMP);
1626 #endif
1627 }
1628
1629 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1630 {
1631         current->clear_child_tid = tidptr;
1632
1633         return task_pid_vnr(current);
1634 }
1635
1636 static void rt_mutex_init_task(struct task_struct *p)
1637 {
1638         raw_spin_lock_init(&p->pi_lock);
1639 #ifdef CONFIG_RT_MUTEXES
1640         p->pi_waiters = RB_ROOT_CACHED;
1641         p->pi_top_task = NULL;
1642         p->pi_blocked_on = NULL;
1643 #endif
1644 }
1645
1646 static inline void init_task_pid_links(struct task_struct *task)
1647 {
1648         enum pid_type type;
1649
1650         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1651                 INIT_HLIST_NODE(&task->pid_links[type]);
1652         }
1653 }
1654
1655 static inline void
1656 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1657 {
1658         if (type == PIDTYPE_PID)
1659                 task->thread_pid = pid;
1660         else
1661                 task->signal->pids[type] = pid;
1662 }
1663
1664 static inline void rcu_copy_process(struct task_struct *p)
1665 {
1666 #ifdef CONFIG_PREEMPT_RCU
1667         p->rcu_read_lock_nesting = 0;
1668         p->rcu_read_unlock_special.s = 0;
1669         p->rcu_blocked_node = NULL;
1670         INIT_LIST_HEAD(&p->rcu_node_entry);
1671 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1672 #ifdef CONFIG_TASKS_RCU
1673         p->rcu_tasks_holdout = false;
1674         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1675         p->rcu_tasks_idle_cpu = -1;
1676 #endif /* #ifdef CONFIG_TASKS_RCU */
1677 #ifdef CONFIG_TASKS_TRACE_RCU
1678         p->trc_reader_nesting = 0;
1679         p->trc_reader_special.s = 0;
1680         INIT_LIST_HEAD(&p->trc_holdout_list);
1681 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1682 }
1683
1684 struct pid *pidfd_pid(const struct file *file)
1685 {
1686         if (file->f_op == &pidfd_fops)
1687                 return file->private_data;
1688
1689         return ERR_PTR(-EBADF);
1690 }
1691
1692 static int pidfd_release(struct inode *inode, struct file *file)
1693 {
1694         struct pid *pid = file->private_data;
1695
1696         file->private_data = NULL;
1697         put_pid(pid);
1698         return 0;
1699 }
1700
1701 #ifdef CONFIG_PROC_FS
1702 /**
1703  * pidfd_show_fdinfo - print information about a pidfd
1704  * @m: proc fdinfo file
1705  * @f: file referencing a pidfd
1706  *
1707  * Pid:
1708  * This function will print the pid that a given pidfd refers to in the
1709  * pid namespace of the procfs instance.
1710  * If the pid namespace of the process is not a descendant of the pid
1711  * namespace of the procfs instance 0 will be shown as its pid. This is
1712  * similar to calling getppid() on a process whose parent is outside of
1713  * its pid namespace.
1714  *
1715  * NSpid:
1716  * If pid namespaces are supported then this function will also print
1717  * the pid of a given pidfd refers to for all descendant pid namespaces
1718  * starting from the current pid namespace of the instance, i.e. the
1719  * Pid field and the first entry in the NSpid field will be identical.
1720  * If the pid namespace of the process is not a descendant of the pid
1721  * namespace of the procfs instance 0 will be shown as its first NSpid
1722  * entry and no others will be shown.
1723  * Note that this differs from the Pid and NSpid fields in
1724  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1725  * the  pid namespace of the procfs instance. The difference becomes
1726  * obvious when sending around a pidfd between pid namespaces from a
1727  * different branch of the tree, i.e. where no ancestoral relation is
1728  * present between the pid namespaces:
1729  * - create two new pid namespaces ns1 and ns2 in the initial pid
1730  *   namespace (also take care to create new mount namespaces in the
1731  *   new pid namespace and mount procfs)
1732  * - create a process with a pidfd in ns1
1733  * - send pidfd from ns1 to ns2
1734  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1735  *   have exactly one entry, which is 0
1736  */
1737 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1738 {
1739         struct pid *pid = f->private_data;
1740         struct pid_namespace *ns;
1741         pid_t nr = -1;
1742
1743         if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1744                 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1745                 nr = pid_nr_ns(pid, ns);
1746         }
1747
1748         seq_put_decimal_ll(m, "Pid:\t", nr);
1749
1750 #ifdef CONFIG_PID_NS
1751         seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1752         if (nr > 0) {
1753                 int i;
1754
1755                 /* If nr is non-zero it means that 'pid' is valid and that
1756                  * ns, i.e. the pid namespace associated with the procfs
1757                  * instance, is in the pid namespace hierarchy of pid.
1758                  * Start at one below the already printed level.
1759                  */
1760                 for (i = ns->level + 1; i <= pid->level; i++)
1761                         seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1762         }
1763 #endif
1764         seq_putc(m, '\n');
1765 }
1766 #endif
1767
1768 /*
1769  * Poll support for process exit notification.
1770  */
1771 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1772 {
1773         struct pid *pid = file->private_data;
1774         __poll_t poll_flags = 0;
1775
1776         poll_wait(file, &pid->wait_pidfd, pts);
1777
1778         /*
1779          * Inform pollers only when the whole thread group exits.
1780          * If the thread group leader exits before all other threads in the
1781          * group, then poll(2) should block, similar to the wait(2) family.
1782          */
1783         if (thread_group_exited(pid))
1784                 poll_flags = EPOLLIN | EPOLLRDNORM;
1785
1786         return poll_flags;
1787 }
1788
1789 const struct file_operations pidfd_fops = {
1790         .release = pidfd_release,
1791         .poll = pidfd_poll,
1792 #ifdef CONFIG_PROC_FS
1793         .show_fdinfo = pidfd_show_fdinfo,
1794 #endif
1795 };
1796
1797 static void __delayed_free_task(struct rcu_head *rhp)
1798 {
1799         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1800
1801         free_task(tsk);
1802 }
1803
1804 static __always_inline void delayed_free_task(struct task_struct *tsk)
1805 {
1806         if (IS_ENABLED(CONFIG_MEMCG))
1807                 call_rcu(&tsk->rcu, __delayed_free_task);
1808         else
1809                 free_task(tsk);
1810 }
1811
1812 /*
1813  * This creates a new process as a copy of the old one,
1814  * but does not actually start it yet.
1815  *
1816  * It copies the registers, and all the appropriate
1817  * parts of the process environment (as per the clone
1818  * flags). The actual kick-off is left to the caller.
1819  */
1820 static __latent_entropy struct task_struct *copy_process(
1821                                         struct pid *pid,
1822                                         int trace,
1823                                         int node,
1824                                         struct kernel_clone_args *args)
1825 {
1826         int pidfd = -1, retval;
1827         struct task_struct *p;
1828         struct multiprocess_signals delayed;
1829         struct file *pidfile = NULL;
1830         u64 clone_flags = args->flags;
1831         struct nsproxy *nsp = current->nsproxy;
1832
1833         /*
1834          * Don't allow sharing the root directory with processes in a different
1835          * namespace
1836          */
1837         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1838                 return ERR_PTR(-EINVAL);
1839
1840         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1841                 return ERR_PTR(-EINVAL);
1842
1843         /*
1844          * Thread groups must share signals as well, and detached threads
1845          * can only be started up within the thread group.
1846          */
1847         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1848                 return ERR_PTR(-EINVAL);
1849
1850         /*
1851          * Shared signal handlers imply shared VM. By way of the above,
1852          * thread groups also imply shared VM. Blocking this case allows
1853          * for various simplifications in other code.
1854          */
1855         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1856                 return ERR_PTR(-EINVAL);
1857
1858         /*
1859          * Siblings of global init remain as zombies on exit since they are
1860          * not reaped by their parent (swapper). To solve this and to avoid
1861          * multi-rooted process trees, prevent global and container-inits
1862          * from creating siblings.
1863          */
1864         if ((clone_flags & CLONE_PARENT) &&
1865                                 current->signal->flags & SIGNAL_UNKILLABLE)
1866                 return ERR_PTR(-EINVAL);
1867
1868         /*
1869          * If the new process will be in a different pid or user namespace
1870          * do not allow it to share a thread group with the forking task.
1871          */
1872         if (clone_flags & CLONE_THREAD) {
1873                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1874                     (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1875                         return ERR_PTR(-EINVAL);
1876         }
1877
1878         /*
1879          * If the new process will be in a different time namespace
1880          * do not allow it to share VM or a thread group with the forking task.
1881          */
1882         if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1883                 if (nsp->time_ns != nsp->time_ns_for_children)
1884                         return ERR_PTR(-EINVAL);
1885         }
1886
1887         if (clone_flags & CLONE_PIDFD) {
1888                 /*
1889                  * - CLONE_DETACHED is blocked so that we can potentially
1890                  *   reuse it later for CLONE_PIDFD.
1891                  * - CLONE_THREAD is blocked until someone really needs it.
1892                  */
1893                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1894                         return ERR_PTR(-EINVAL);
1895         }
1896
1897         /*
1898          * Force any signals received before this point to be delivered
1899          * before the fork happens.  Collect up signals sent to multiple
1900          * processes that happen during the fork and delay them so that
1901          * they appear to happen after the fork.
1902          */
1903         sigemptyset(&delayed.signal);
1904         INIT_HLIST_NODE(&delayed.node);
1905
1906         spin_lock_irq(&current->sighand->siglock);
1907         if (!(clone_flags & CLONE_THREAD))
1908                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1909         recalc_sigpending();
1910         spin_unlock_irq(&current->sighand->siglock);
1911         retval = -ERESTARTNOINTR;
1912         if (signal_pending(current))
1913                 goto fork_out;
1914
1915         retval = -ENOMEM;
1916         p = dup_task_struct(current, node);
1917         if (!p)
1918                 goto fork_out;
1919
1920         /*
1921          * This _must_ happen before we call free_task(), i.e. before we jump
1922          * to any of the bad_fork_* labels. This is to avoid freeing
1923          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1924          * kernel threads (PF_KTHREAD).
1925          */
1926         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1927         /*
1928          * Clear TID on mm_release()?
1929          */
1930         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1931
1932         ftrace_graph_init_task(p);
1933
1934         rt_mutex_init_task(p);
1935
1936         lockdep_assert_irqs_enabled();
1937 #ifdef CONFIG_PROVE_LOCKING
1938         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1939 #endif
1940         retval = -EAGAIN;
1941         if (atomic_read(&p->real_cred->user->processes) >=
1942                         task_rlimit(p, RLIMIT_NPROC)) {
1943                 if (p->real_cred->user != INIT_USER &&
1944                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1945                         goto bad_fork_free;
1946         }
1947         current->flags &= ~PF_NPROC_EXCEEDED;
1948
1949         retval = copy_creds(p, clone_flags);
1950         if (retval < 0)
1951                 goto bad_fork_free;
1952
1953         /*
1954          * If multiple threads are within copy_process(), then this check
1955          * triggers too late. This doesn't hurt, the check is only there
1956          * to stop root fork bombs.
1957          */
1958         retval = -EAGAIN;
1959         if (data_race(nr_threads >= max_threads))
1960                 goto bad_fork_cleanup_count;
1961
1962         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1963         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1964         p->flags |= PF_FORKNOEXEC;
1965         INIT_LIST_HEAD(&p->children);
1966         INIT_LIST_HEAD(&p->sibling);
1967         rcu_copy_process(p);
1968         p->vfork_done = NULL;
1969         spin_lock_init(&p->alloc_lock);
1970
1971         init_sigpending(&p->pending);
1972
1973         p->utime = p->stime = p->gtime = 0;
1974 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1975         p->utimescaled = p->stimescaled = 0;
1976 #endif
1977         prev_cputime_init(&p->prev_cputime);
1978
1979 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1980         seqcount_init(&p->vtime.seqcount);
1981         p->vtime.starttime = 0;
1982         p->vtime.state = VTIME_INACTIVE;
1983 #endif
1984
1985 #if defined(SPLIT_RSS_COUNTING)
1986         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1987 #endif
1988
1989         p->default_timer_slack_ns = current->timer_slack_ns;
1990
1991 #ifdef CONFIG_PSI
1992         p->psi_flags = 0;
1993 #endif
1994
1995         task_io_accounting_init(&p->ioac);
1996         acct_clear_integrals(p);
1997
1998         posix_cputimers_init(&p->posix_cputimers);
1999
2000         p->io_context = NULL;
2001         audit_set_context(p, NULL);
2002         cgroup_fork(p);
2003 #ifdef CONFIG_NUMA
2004         p->mempolicy = mpol_dup(p->mempolicy);
2005         if (IS_ERR(p->mempolicy)) {
2006                 retval = PTR_ERR(p->mempolicy);
2007                 p->mempolicy = NULL;
2008                 goto bad_fork_cleanup_threadgroup_lock;
2009         }
2010 #endif
2011 #ifdef CONFIG_CPUSETS
2012         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2013         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2014         seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2015 #endif
2016 #ifdef CONFIG_TRACE_IRQFLAGS
2017         memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2018         p->irqtrace.hardirq_disable_ip  = _THIS_IP_;
2019         p->irqtrace.softirq_enable_ip   = _THIS_IP_;
2020         p->softirqs_enabled             = 1;
2021         p->softirq_context              = 0;
2022 #endif
2023
2024         p->pagefault_disabled = 0;
2025
2026 #ifdef CONFIG_LOCKDEP
2027         lockdep_init_task(p);
2028 #endif
2029
2030 #ifdef CONFIG_DEBUG_MUTEXES
2031         p->blocked_on = NULL; /* not blocked yet */
2032 #endif
2033 #ifdef CONFIG_BCACHE
2034         p->sequential_io        = 0;
2035         p->sequential_io_avg    = 0;
2036 #endif
2037
2038         /* Perform scheduler related setup. Assign this task to a CPU. */
2039         retval = sched_fork(clone_flags, p);
2040         if (retval)
2041                 goto bad_fork_cleanup_policy;
2042
2043         retval = perf_event_init_task(p);
2044         if (retval)
2045                 goto bad_fork_cleanup_policy;
2046         retval = audit_alloc(p);
2047         if (retval)
2048                 goto bad_fork_cleanup_perf;
2049         /* copy all the process information */
2050         shm_init_task(p);
2051         retval = security_task_alloc(p, clone_flags);
2052         if (retval)
2053                 goto bad_fork_cleanup_audit;
2054         retval = copy_semundo(clone_flags, p);
2055         if (retval)
2056                 goto bad_fork_cleanup_security;
2057         retval = copy_files(clone_flags, p);
2058         if (retval)
2059                 goto bad_fork_cleanup_semundo;
2060         retval = copy_fs(clone_flags, p);
2061         if (retval)
2062                 goto bad_fork_cleanup_files;
2063         retval = copy_sighand(clone_flags, p);
2064         if (retval)
2065                 goto bad_fork_cleanup_fs;
2066         retval = copy_signal(clone_flags, p);
2067         if (retval)
2068                 goto bad_fork_cleanup_sighand;
2069         retval = copy_mm(clone_flags, p);
2070         if (retval)
2071                 goto bad_fork_cleanup_signal;
2072         retval = copy_namespaces(clone_flags, p);
2073         if (retval)
2074                 goto bad_fork_cleanup_mm;
2075         retval = copy_io(clone_flags, p);
2076         if (retval)
2077                 goto bad_fork_cleanup_namespaces;
2078         retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
2079         if (retval)
2080                 goto bad_fork_cleanup_io;
2081
2082         stackleak_task_init(p);
2083
2084         if (pid != &init_struct_pid) {
2085                 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2086                                 args->set_tid_size);
2087                 if (IS_ERR(pid)) {
2088                         retval = PTR_ERR(pid);
2089                         goto bad_fork_cleanup_thread;
2090                 }
2091         }
2092
2093         /*
2094          * This has to happen after we've potentially unshared the file
2095          * descriptor table (so that the pidfd doesn't leak into the child
2096          * if the fd table isn't shared).
2097          */
2098         if (clone_flags & CLONE_PIDFD) {
2099                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2100                 if (retval < 0)
2101                         goto bad_fork_free_pid;
2102
2103                 pidfd = retval;
2104
2105                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2106                                               O_RDWR | O_CLOEXEC);
2107                 if (IS_ERR(pidfile)) {
2108                         put_unused_fd(pidfd);
2109                         retval = PTR_ERR(pidfile);
2110                         goto bad_fork_free_pid;
2111                 }
2112                 get_pid(pid);   /* held by pidfile now */
2113
2114                 retval = put_user(pidfd, args->pidfd);
2115                 if (retval)
2116                         goto bad_fork_put_pidfd;
2117         }
2118
2119 #ifdef CONFIG_BLOCK
2120         p->plug = NULL;
2121 #endif
2122         futex_init_task(p);
2123
2124         /*
2125          * sigaltstack should be cleared when sharing the same VM
2126          */
2127         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2128                 sas_ss_reset(p);
2129
2130         /*
2131          * Syscall tracing and stepping should be turned off in the
2132          * child regardless of CLONE_PTRACE.
2133          */
2134         user_disable_single_step(p);
2135         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2136 #ifdef TIF_SYSCALL_EMU
2137         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2138 #endif
2139         clear_tsk_latency_tracing(p);
2140
2141         /* ok, now we should be set up.. */
2142         p->pid = pid_nr(pid);
2143         if (clone_flags & CLONE_THREAD) {
2144                 p->exit_signal = -1;
2145                 p->group_leader = current->group_leader;
2146                 p->tgid = current->tgid;
2147         } else {
2148                 if (clone_flags & CLONE_PARENT)
2149                         p->exit_signal = current->group_leader->exit_signal;
2150                 else
2151                         p->exit_signal = args->exit_signal;
2152                 p->group_leader = p;
2153                 p->tgid = p->pid;
2154         }
2155
2156         p->nr_dirtied = 0;
2157         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2158         p->dirty_paused_when = 0;
2159
2160         p->pdeath_signal = 0;
2161         INIT_LIST_HEAD(&p->thread_group);
2162         p->task_works = NULL;
2163
2164 #ifdef CONFIG_KRETPROBES
2165         p->kretprobe_instances.first = NULL;
2166 #endif
2167
2168         /*
2169          * Ensure that the cgroup subsystem policies allow the new process to be
2170          * forked. It should be noted the the new process's css_set can be changed
2171          * between here and cgroup_post_fork() if an organisation operation is in
2172          * progress.
2173          */
2174         retval = cgroup_can_fork(p, args);
2175         if (retval)
2176                 goto bad_fork_put_pidfd;
2177
2178         /*
2179          * From this point on we must avoid any synchronous user-space
2180          * communication until we take the tasklist-lock. In particular, we do
2181          * not want user-space to be able to predict the process start-time by
2182          * stalling fork(2) after we recorded the start_time but before it is
2183          * visible to the system.
2184          */
2185
2186         p->start_time = ktime_get_ns();
2187         p->start_boottime = ktime_get_boottime_ns();
2188
2189         /*
2190          * Make it visible to the rest of the system, but dont wake it up yet.
2191          * Need tasklist lock for parent etc handling!
2192          */
2193         write_lock_irq(&tasklist_lock);
2194
2195         /* CLONE_PARENT re-uses the old parent */
2196         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2197                 p->real_parent = current->real_parent;
2198                 p->parent_exec_id = current->parent_exec_id;
2199         } else {
2200                 p->real_parent = current;
2201                 p->parent_exec_id = current->self_exec_id;
2202         }
2203
2204         klp_copy_process(p);
2205
2206         spin_lock(&current->sighand->siglock);
2207
2208         /*
2209          * Copy seccomp details explicitly here, in case they were changed
2210          * before holding sighand lock.
2211          */
2212         copy_seccomp(p);
2213
2214         rseq_fork(p, clone_flags);
2215
2216         /* Don't start children in a dying pid namespace */
2217         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2218                 retval = -ENOMEM;
2219                 goto bad_fork_cancel_cgroup;
2220         }
2221
2222         /* Let kill terminate clone/fork in the middle */
2223         if (fatal_signal_pending(current)) {
2224                 retval = -EINTR;
2225                 goto bad_fork_cancel_cgroup;
2226         }
2227
2228         /* past the last point of failure */
2229         if (pidfile)
2230                 fd_install(pidfd, pidfile);
2231
2232         init_task_pid_links(p);
2233         if (likely(p->pid)) {
2234                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2235
2236                 init_task_pid(p, PIDTYPE_PID, pid);
2237                 if (thread_group_leader(p)) {
2238                         init_task_pid(p, PIDTYPE_TGID, pid);
2239                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2240                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2241
2242                         if (is_child_reaper(pid)) {
2243                                 ns_of_pid(pid)->child_reaper = p;
2244                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2245                         }
2246                         p->signal->shared_pending.signal = delayed.signal;
2247                         p->signal->tty = tty_kref_get(current->signal->tty);
2248                         /*
2249                          * Inherit has_child_subreaper flag under the same
2250                          * tasklist_lock with adding child to the process tree
2251                          * for propagate_has_child_subreaper optimization.
2252                          */
2253                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2254                                                          p->real_parent->signal->is_child_subreaper;
2255                         list_add_tail(&p->sibling, &p->real_parent->children);
2256                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2257                         attach_pid(p, PIDTYPE_TGID);
2258                         attach_pid(p, PIDTYPE_PGID);
2259                         attach_pid(p, PIDTYPE_SID);
2260                         __this_cpu_inc(process_counts);
2261                 } else {
2262                         current->signal->nr_threads++;
2263                         atomic_inc(&current->signal->live);
2264                         refcount_inc(&current->signal->sigcnt);
2265                         task_join_group_stop(p);
2266                         list_add_tail_rcu(&p->thread_group,
2267                                           &p->group_leader->thread_group);
2268                         list_add_tail_rcu(&p->thread_node,
2269                                           &p->signal->thread_head);
2270                 }
2271                 attach_pid(p, PIDTYPE_PID);
2272                 nr_threads++;
2273         }
2274         total_forks++;
2275         hlist_del_init(&delayed.node);
2276         spin_unlock(&current->sighand->siglock);
2277         syscall_tracepoint_update(p);
2278         write_unlock_irq(&tasklist_lock);
2279
2280         proc_fork_connector(p);
2281         sched_post_fork(p);
2282         cgroup_post_fork(p, args);
2283         perf_event_fork(p);
2284
2285         trace_task_newtask(p, clone_flags);
2286         uprobe_copy_process(p, clone_flags);
2287
2288         return p;
2289
2290 bad_fork_cancel_cgroup:
2291         spin_unlock(&current->sighand->siglock);
2292         write_unlock_irq(&tasklist_lock);
2293         cgroup_cancel_fork(p, args);
2294 bad_fork_put_pidfd:
2295         if (clone_flags & CLONE_PIDFD) {
2296                 fput(pidfile);
2297                 put_unused_fd(pidfd);
2298         }
2299 bad_fork_free_pid:
2300         if (pid != &init_struct_pid)
2301                 free_pid(pid);
2302 bad_fork_cleanup_thread:
2303         exit_thread(p);
2304 bad_fork_cleanup_io:
2305         if (p->io_context)
2306                 exit_io_context(p);
2307 bad_fork_cleanup_namespaces:
2308         exit_task_namespaces(p);
2309 bad_fork_cleanup_mm:
2310         if (p->mm) {
2311                 mm_clear_owner(p->mm, p);
2312                 mmput(p->mm);
2313         }
2314 bad_fork_cleanup_signal:
2315         if (!(clone_flags & CLONE_THREAD))
2316                 free_signal_struct(p->signal);
2317 bad_fork_cleanup_sighand:
2318         __cleanup_sighand(p->sighand);
2319 bad_fork_cleanup_fs:
2320         exit_fs(p); /* blocking */
2321 bad_fork_cleanup_files:
2322         exit_files(p); /* blocking */
2323 bad_fork_cleanup_semundo:
2324         exit_sem(p);
2325 bad_fork_cleanup_security:
2326         security_task_free(p);
2327 bad_fork_cleanup_audit:
2328         audit_free(p);
2329 bad_fork_cleanup_perf:
2330         perf_event_free_task(p);
2331 bad_fork_cleanup_policy:
2332         lockdep_free_task(p);
2333 #ifdef CONFIG_NUMA
2334         mpol_put(p->mempolicy);
2335 bad_fork_cleanup_threadgroup_lock:
2336 #endif
2337         delayacct_tsk_free(p);
2338 bad_fork_cleanup_count:
2339         atomic_dec(&p->cred->user->processes);
2340         exit_creds(p);
2341 bad_fork_free:
2342         p->state = TASK_DEAD;
2343         put_task_stack(p);
2344         delayed_free_task(p);
2345 fork_out:
2346         spin_lock_irq(&current->sighand->siglock);
2347         hlist_del_init(&delayed.node);
2348         spin_unlock_irq(&current->sighand->siglock);
2349         return ERR_PTR(retval);
2350 }
2351
2352 static inline void init_idle_pids(struct task_struct *idle)
2353 {
2354         enum pid_type type;
2355
2356         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2357                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2358                 init_task_pid(idle, type, &init_struct_pid);
2359         }
2360 }
2361
2362 struct task_struct *fork_idle(int cpu)
2363 {
2364         struct task_struct *task;
2365         struct kernel_clone_args args = {
2366                 .flags = CLONE_VM,
2367         };
2368
2369         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2370         if (!IS_ERR(task)) {
2371                 init_idle_pids(task);
2372                 init_idle(task, cpu);
2373         }
2374
2375         return task;
2376 }
2377
2378 struct mm_struct *copy_init_mm(void)
2379 {
2380         return dup_mm(NULL, &init_mm);
2381 }
2382
2383 /*
2384  *  Ok, this is the main fork-routine.
2385  *
2386  * It copies the process, and if successful kick-starts
2387  * it and waits for it to finish using the VM if required.
2388  *
2389  * args->exit_signal is expected to be checked for sanity by the caller.
2390  */
2391 long _do_fork(struct kernel_clone_args *args)
2392 {
2393         u64 clone_flags = args->flags;
2394         struct completion vfork;
2395         struct pid *pid;
2396         struct task_struct *p;
2397         int trace = 0;
2398         long nr;
2399
2400         /*
2401          * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2402          * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2403          * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2404          * field in struct clone_args and it still doesn't make sense to have
2405          * them both point at the same memory location. Performing this check
2406          * here has the advantage that we don't need to have a separate helper
2407          * to check for legacy clone().
2408          */
2409         if ((args->flags & CLONE_PIDFD) &&
2410             (args->flags & CLONE_PARENT_SETTID) &&
2411             (args->pidfd == args->parent_tid))
2412                 return -EINVAL;
2413
2414         /*
2415          * Determine whether and which event to report to ptracer.  When
2416          * called from kernel_thread or CLONE_UNTRACED is explicitly
2417          * requested, no event is reported; otherwise, report if the event
2418          * for the type of forking is enabled.
2419          */
2420         if (!(clone_flags & CLONE_UNTRACED)) {
2421                 if (clone_flags & CLONE_VFORK)
2422                         trace = PTRACE_EVENT_VFORK;
2423                 else if (args->exit_signal != SIGCHLD)
2424                         trace = PTRACE_EVENT_CLONE;
2425                 else
2426                         trace = PTRACE_EVENT_FORK;
2427
2428                 if (likely(!ptrace_event_enabled(current, trace)))
2429                         trace = 0;
2430         }
2431
2432         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2433         add_latent_entropy();
2434
2435         if (IS_ERR(p))
2436                 return PTR_ERR(p);
2437
2438         /*
2439          * Do this prior waking up the new thread - the thread pointer
2440          * might get invalid after that point, if the thread exits quickly.
2441          */
2442         trace_sched_process_fork(current, p);
2443
2444         pid = get_task_pid(p, PIDTYPE_PID);
2445         nr = pid_vnr(pid);
2446
2447         if (clone_flags & CLONE_PARENT_SETTID)
2448                 put_user(nr, args->parent_tid);
2449
2450         if (clone_flags & CLONE_VFORK) {
2451                 p->vfork_done = &vfork;
2452                 init_completion(&vfork);
2453                 get_task_struct(p);
2454         }
2455
2456         wake_up_new_task(p);
2457
2458         /* forking complete and child started to run, tell ptracer */
2459         if (unlikely(trace))
2460                 ptrace_event_pid(trace, pid);
2461
2462         if (clone_flags & CLONE_VFORK) {
2463                 if (!wait_for_vfork_done(p, &vfork))
2464                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2465         }
2466
2467         put_pid(pid);
2468         return nr;
2469 }
2470
2471 /*
2472  * Create a kernel thread.
2473  */
2474 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2475 {
2476         struct kernel_clone_args args = {
2477                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2478                                     CLONE_UNTRACED) & ~CSIGNAL),
2479                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2480                 .stack          = (unsigned long)fn,
2481                 .stack_size     = (unsigned long)arg,
2482         };
2483
2484         return _do_fork(&args);
2485 }
2486
2487 #ifdef __ARCH_WANT_SYS_FORK
2488 SYSCALL_DEFINE0(fork)
2489 {
2490 #ifdef CONFIG_MMU
2491         struct kernel_clone_args args = {
2492                 .exit_signal = SIGCHLD,
2493         };
2494
2495         return _do_fork(&args);
2496 #else
2497         /* can not support in nommu mode */
2498         return -EINVAL;
2499 #endif
2500 }
2501 #endif
2502
2503 #ifdef __ARCH_WANT_SYS_VFORK
2504 SYSCALL_DEFINE0(vfork)
2505 {
2506         struct kernel_clone_args args = {
2507                 .flags          = CLONE_VFORK | CLONE_VM,
2508                 .exit_signal    = SIGCHLD,
2509         };
2510
2511         return _do_fork(&args);
2512 }
2513 #endif
2514
2515 #ifdef __ARCH_WANT_SYS_CLONE
2516 #ifdef CONFIG_CLONE_BACKWARDS
2517 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2518                  int __user *, parent_tidptr,
2519                  unsigned long, tls,
2520                  int __user *, child_tidptr)
2521 #elif defined(CONFIG_CLONE_BACKWARDS2)
2522 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2523                  int __user *, parent_tidptr,
2524                  int __user *, child_tidptr,
2525                  unsigned long, tls)
2526 #elif defined(CONFIG_CLONE_BACKWARDS3)
2527 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2528                 int, stack_size,
2529                 int __user *, parent_tidptr,
2530                 int __user *, child_tidptr,
2531                 unsigned long, tls)
2532 #else
2533 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2534                  int __user *, parent_tidptr,
2535                  int __user *, child_tidptr,
2536                  unsigned long, tls)
2537 #endif
2538 {
2539         struct kernel_clone_args args = {
2540                 .flags          = (lower_32_bits(clone_flags) & ~CSIGNAL),
2541                 .pidfd          = parent_tidptr,
2542                 .child_tid      = child_tidptr,
2543                 .parent_tid     = parent_tidptr,
2544                 .exit_signal    = (lower_32_bits(clone_flags) & CSIGNAL),
2545                 .stack          = newsp,
2546                 .tls            = tls,
2547         };
2548
2549         return _do_fork(&args);
2550 }
2551 #endif
2552
2553 #ifdef __ARCH_WANT_SYS_CLONE3
2554
2555 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2556                                               struct clone_args __user *uargs,
2557                                               size_t usize)
2558 {
2559         int err;
2560         struct clone_args args;
2561         pid_t *kset_tid = kargs->set_tid;
2562
2563         BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2564                      CLONE_ARGS_SIZE_VER0);
2565         BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2566                      CLONE_ARGS_SIZE_VER1);
2567         BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2568                      CLONE_ARGS_SIZE_VER2);
2569         BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2570
2571         if (unlikely(usize > PAGE_SIZE))
2572                 return -E2BIG;
2573         if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2574                 return -EINVAL;
2575
2576         err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2577         if (err)
2578                 return err;
2579
2580         if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2581                 return -EINVAL;
2582
2583         if (unlikely(!args.set_tid && args.set_tid_size > 0))
2584                 return -EINVAL;
2585
2586         if (unlikely(args.set_tid && args.set_tid_size == 0))
2587                 return -EINVAL;
2588
2589         /*
2590          * Verify that higher 32bits of exit_signal are unset and that
2591          * it is a valid signal
2592          */
2593         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2594                      !valid_signal(args.exit_signal)))
2595                 return -EINVAL;
2596
2597         if ((args.flags & CLONE_INTO_CGROUP) &&
2598             (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2599                 return -EINVAL;
2600
2601         *kargs = (struct kernel_clone_args){
2602                 .flags          = args.flags,
2603                 .pidfd          = u64_to_user_ptr(args.pidfd),
2604                 .child_tid      = u64_to_user_ptr(args.child_tid),
2605                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2606                 .exit_signal    = args.exit_signal,
2607                 .stack          = args.stack,
2608                 .stack_size     = args.stack_size,
2609                 .tls            = args.tls,
2610                 .set_tid_size   = args.set_tid_size,
2611                 .cgroup         = args.cgroup,
2612         };
2613
2614         if (args.set_tid &&
2615                 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2616                         (kargs->set_tid_size * sizeof(pid_t))))
2617                 return -EFAULT;
2618
2619         kargs->set_tid = kset_tid;
2620
2621         return 0;
2622 }
2623
2624 /**
2625  * clone3_stack_valid - check and prepare stack
2626  * @kargs: kernel clone args
2627  *
2628  * Verify that the stack arguments userspace gave us are sane.
2629  * In addition, set the stack direction for userspace since it's easy for us to
2630  * determine.
2631  */
2632 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2633 {
2634         if (kargs->stack == 0) {
2635                 if (kargs->stack_size > 0)
2636                         return false;
2637         } else {
2638                 if (kargs->stack_size == 0)
2639                         return false;
2640
2641                 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2642                         return false;
2643
2644 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2645                 kargs->stack += kargs->stack_size;
2646 #endif
2647         }
2648
2649         return true;
2650 }
2651
2652 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2653 {
2654         /* Verify that no unknown flags are passed along. */
2655         if (kargs->flags &
2656             ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2657                 return false;
2658
2659         /*
2660          * - make the CLONE_DETACHED bit reuseable for clone3
2661          * - make the CSIGNAL bits reuseable for clone3
2662          */
2663         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2664                 return false;
2665
2666         if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2667             (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2668                 return false;
2669
2670         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2671             kargs->exit_signal)
2672                 return false;
2673
2674         if (!clone3_stack_valid(kargs))
2675                 return false;
2676
2677         return true;
2678 }
2679
2680 /**
2681  * clone3 - create a new process with specific properties
2682  * @uargs: argument structure
2683  * @size:  size of @uargs
2684  *
2685  * clone3() is the extensible successor to clone()/clone2().
2686  * It takes a struct as argument that is versioned by its size.
2687  *
2688  * Return: On success, a positive PID for the child process.
2689  *         On error, a negative errno number.
2690  */
2691 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2692 {
2693         int err;
2694
2695         struct kernel_clone_args kargs;
2696         pid_t set_tid[MAX_PID_NS_LEVEL];
2697
2698         kargs.set_tid = set_tid;
2699
2700         err = copy_clone_args_from_user(&kargs, uargs, size);
2701         if (err)
2702                 return err;
2703
2704         if (!clone3_args_valid(&kargs))
2705                 return -EINVAL;
2706
2707         return _do_fork(&kargs);
2708 }
2709 #endif
2710
2711 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2712 {
2713         struct task_struct *leader, *parent, *child;
2714         int res;
2715
2716         read_lock(&tasklist_lock);
2717         leader = top = top->group_leader;
2718 down:
2719         for_each_thread(leader, parent) {
2720                 list_for_each_entry(child, &parent->children, sibling) {
2721                         res = visitor(child, data);
2722                         if (res) {
2723                                 if (res < 0)
2724                                         goto out;
2725                                 leader = child;
2726                                 goto down;
2727                         }
2728 up:
2729                         ;
2730                 }
2731         }
2732
2733         if (leader != top) {
2734                 child = leader;
2735                 parent = child->real_parent;
2736                 leader = parent->group_leader;
2737                 goto up;
2738         }
2739 out:
2740         read_unlock(&tasklist_lock);
2741 }
2742
2743 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2744 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2745 #endif
2746
2747 static void sighand_ctor(void *data)
2748 {
2749         struct sighand_struct *sighand = data;
2750
2751         spin_lock_init(&sighand->siglock);
2752         init_waitqueue_head(&sighand->signalfd_wqh);
2753 }
2754
2755 void __init proc_caches_init(void)
2756 {
2757         unsigned int mm_size;
2758
2759         sighand_cachep = kmem_cache_create("sighand_cache",
2760                         sizeof(struct sighand_struct), 0,
2761                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2762                         SLAB_ACCOUNT, sighand_ctor);
2763         signal_cachep = kmem_cache_create("signal_cache",
2764                         sizeof(struct signal_struct), 0,
2765                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2766                         NULL);
2767         files_cachep = kmem_cache_create("files_cache",
2768                         sizeof(struct files_struct), 0,
2769                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2770                         NULL);
2771         fs_cachep = kmem_cache_create("fs_cache",
2772                         sizeof(struct fs_struct), 0,
2773                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2774                         NULL);
2775
2776         /*
2777          * The mm_cpumask is located at the end of mm_struct, and is
2778          * dynamically sized based on the maximum CPU number this system
2779          * can have, taking hotplug into account (nr_cpu_ids).
2780          */
2781         mm_size = sizeof(struct mm_struct) + cpumask_size();
2782
2783         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2784                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2785                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2786                         offsetof(struct mm_struct, saved_auxv),
2787                         sizeof_field(struct mm_struct, saved_auxv),
2788                         NULL);
2789         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2790         mmap_init();
2791         nsproxy_cache_init();
2792 }
2793
2794 /*
2795  * Check constraints on flags passed to the unshare system call.
2796  */
2797 static int check_unshare_flags(unsigned long unshare_flags)
2798 {
2799         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2800                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2801                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2802                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2803                                 CLONE_NEWTIME))
2804                 return -EINVAL;
2805         /*
2806          * Not implemented, but pretend it works if there is nothing
2807          * to unshare.  Note that unsharing the address space or the
2808          * signal handlers also need to unshare the signal queues (aka
2809          * CLONE_THREAD).
2810          */
2811         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2812                 if (!thread_group_empty(current))
2813                         return -EINVAL;
2814         }
2815         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2816                 if (refcount_read(&current->sighand->count) > 1)
2817                         return -EINVAL;
2818         }
2819         if (unshare_flags & CLONE_VM) {
2820                 if (!current_is_single_threaded())
2821                         return -EINVAL;
2822         }
2823
2824         return 0;
2825 }
2826
2827 /*
2828  * Unshare the filesystem structure if it is being shared
2829  */
2830 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2831 {
2832         struct fs_struct *fs = current->fs;
2833
2834         if (!(unshare_flags & CLONE_FS) || !fs)
2835                 return 0;
2836
2837         /* don't need lock here; in the worst case we'll do useless copy */
2838         if (fs->users == 1)
2839                 return 0;
2840
2841         *new_fsp = copy_fs_struct(fs);
2842         if (!*new_fsp)
2843                 return -ENOMEM;
2844
2845         return 0;
2846 }
2847
2848 /*
2849  * Unshare file descriptor table if it is being shared
2850  */
2851 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
2852                struct files_struct **new_fdp)
2853 {
2854         struct files_struct *fd = current->files;
2855         int error = 0;
2856
2857         if ((unshare_flags & CLONE_FILES) &&
2858             (fd && atomic_read(&fd->count) > 1)) {
2859                 *new_fdp = dup_fd(fd, max_fds, &error);
2860                 if (!*new_fdp)
2861                         return error;
2862         }
2863
2864         return 0;
2865 }
2866
2867 /*
2868  * unshare allows a process to 'unshare' part of the process
2869  * context which was originally shared using clone.  copy_*
2870  * functions used by _do_fork() cannot be used here directly
2871  * because they modify an inactive task_struct that is being
2872  * constructed. Here we are modifying the current, active,
2873  * task_struct.
2874  */
2875 int ksys_unshare(unsigned long unshare_flags)
2876 {
2877         struct fs_struct *fs, *new_fs = NULL;
2878         struct files_struct *fd, *new_fd = NULL;
2879         struct cred *new_cred = NULL;
2880         struct nsproxy *new_nsproxy = NULL;
2881         int do_sysvsem = 0;
2882         int err;
2883
2884         /*
2885          * If unsharing a user namespace must also unshare the thread group
2886          * and unshare the filesystem root and working directories.
2887          */
2888         if (unshare_flags & CLONE_NEWUSER)
2889                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2890         /*
2891          * If unsharing vm, must also unshare signal handlers.
2892          */
2893         if (unshare_flags & CLONE_VM)
2894                 unshare_flags |= CLONE_SIGHAND;
2895         /*
2896          * If unsharing a signal handlers, must also unshare the signal queues.
2897          */
2898         if (unshare_flags & CLONE_SIGHAND)
2899                 unshare_flags |= CLONE_THREAD;
2900         /*
2901          * If unsharing namespace, must also unshare filesystem information.
2902          */
2903         if (unshare_flags & CLONE_NEWNS)
2904                 unshare_flags |= CLONE_FS;
2905
2906         err = check_unshare_flags(unshare_flags);
2907         if (err)
2908                 goto bad_unshare_out;
2909         /*
2910          * CLONE_NEWIPC must also detach from the undolist: after switching
2911          * to a new ipc namespace, the semaphore arrays from the old
2912          * namespace are unreachable.
2913          */
2914         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2915                 do_sysvsem = 1;
2916         err = unshare_fs(unshare_flags, &new_fs);
2917         if (err)
2918                 goto bad_unshare_out;
2919         err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
2920         if (err)
2921                 goto bad_unshare_cleanup_fs;
2922         err = unshare_userns(unshare_flags, &new_cred);
2923         if (err)
2924                 goto bad_unshare_cleanup_fd;
2925         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2926                                          new_cred, new_fs);
2927         if (err)
2928                 goto bad_unshare_cleanup_cred;
2929
2930         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2931                 if (do_sysvsem) {
2932                         /*
2933                          * CLONE_SYSVSEM is equivalent to sys_exit().
2934                          */
2935                         exit_sem(current);
2936                 }
2937                 if (unshare_flags & CLONE_NEWIPC) {
2938                         /* Orphan segments in old ns (see sem above). */
2939                         exit_shm(current);
2940                         shm_init_task(current);
2941                 }
2942
2943                 if (new_nsproxy)
2944                         switch_task_namespaces(current, new_nsproxy);
2945
2946                 task_lock(current);
2947
2948                 if (new_fs) {
2949                         fs = current->fs;
2950                         spin_lock(&fs->lock);
2951                         current->fs = new_fs;
2952                         if (--fs->users)
2953                                 new_fs = NULL;
2954                         else
2955                                 new_fs = fs;
2956                         spin_unlock(&fs->lock);
2957                 }
2958
2959                 if (new_fd) {
2960                         fd = current->files;
2961                         current->files = new_fd;
2962                         new_fd = fd;
2963                 }
2964
2965                 task_unlock(current);
2966
2967                 if (new_cred) {
2968                         /* Install the new user namespace */
2969                         commit_creds(new_cred);
2970                         new_cred = NULL;
2971                 }
2972         }
2973
2974         perf_event_namespaces(current);
2975
2976 bad_unshare_cleanup_cred:
2977         if (new_cred)
2978                 put_cred(new_cred);
2979 bad_unshare_cleanup_fd:
2980         if (new_fd)
2981                 put_files_struct(new_fd);
2982
2983 bad_unshare_cleanup_fs:
2984         if (new_fs)
2985                 free_fs_struct(new_fs);
2986
2987 bad_unshare_out:
2988         return err;
2989 }
2990
2991 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
2992 {
2993         return ksys_unshare(unshare_flags);
2994 }
2995
2996 /*
2997  *      Helper to unshare the files of the current task.
2998  *      We don't want to expose copy_files internals to
2999  *      the exec layer of the kernel.
3000  */
3001
3002 int unshare_files(struct files_struct **displaced)
3003 {
3004         struct task_struct *task = current;
3005         struct files_struct *copy = NULL;
3006         int error;
3007
3008         error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3009         if (error || !copy) {
3010                 *displaced = NULL;
3011                 return error;
3012         }
3013         *displaced = task->files;
3014         task_lock(task);
3015         task->files = copy;
3016         task_unlock(task);
3017         return 0;
3018 }
3019
3020 int sysctl_max_threads(struct ctl_table *table, int write,
3021                        void *buffer, size_t *lenp, loff_t *ppos)
3022 {
3023         struct ctl_table t;
3024         int ret;
3025         int threads = max_threads;
3026         int min = 1;
3027         int max = MAX_THREADS;
3028
3029         t = *table;
3030         t.data = &threads;
3031         t.extra1 = &min;
3032         t.extra2 = &max;
3033
3034         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3035         if (ret || !write)
3036                 return ret;
3037
3038         max_threads = threads;
3039
3040         return 0;
3041 }