Merge tag 'for-linus-5.13-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/rw...
[linux-2.6-microblaze.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/fs.h>
44 #include <linux/mm.h>
45 #include <linux/vmacache.h>
46 #include <linux/nsproxy.h>
47 #include <linux/capability.h>
48 #include <linux/cpu.h>
49 #include <linux/cgroup.h>
50 #include <linux/security.h>
51 #include <linux/hugetlb.h>
52 #include <linux/seccomp.h>
53 #include <linux/swap.h>
54 #include <linux/syscalls.h>
55 #include <linux/jiffies.h>
56 #include <linux/futex.h>
57 #include <linux/compat.h>
58 #include <linux/kthread.h>
59 #include <linux/task_io_accounting_ops.h>
60 #include <linux/rcupdate.h>
61 #include <linux/ptrace.h>
62 #include <linux/mount.h>
63 #include <linux/audit.h>
64 #include <linux/memcontrol.h>
65 #include <linux/ftrace.h>
66 #include <linux/proc_fs.h>
67 #include <linux/profile.h>
68 #include <linux/rmap.h>
69 #include <linux/ksm.h>
70 #include <linux/acct.h>
71 #include <linux/userfaultfd_k.h>
72 #include <linux/tsacct_kern.h>
73 #include <linux/cn_proc.h>
74 #include <linux/freezer.h>
75 #include <linux/delayacct.h>
76 #include <linux/taskstats_kern.h>
77 #include <linux/random.h>
78 #include <linux/tty.h>
79 #include <linux/blkdev.h>
80 #include <linux/fs_struct.h>
81 #include <linux/magic.h>
82 #include <linux/perf_event.h>
83 #include <linux/posix-timers.h>
84 #include <linux/user-return-notifier.h>
85 #include <linux/oom.h>
86 #include <linux/khugepaged.h>
87 #include <linux/signalfd.h>
88 #include <linux/uprobes.h>
89 #include <linux/aio.h>
90 #include <linux/compiler.h>
91 #include <linux/sysctl.h>
92 #include <linux/kcov.h>
93 #include <linux/livepatch.h>
94 #include <linux/thread_info.h>
95 #include <linux/stackleak.h>
96 #include <linux/kasan.h>
97 #include <linux/scs.h>
98 #include <linux/io_uring.h>
99 #include <linux/bpf.h>
100
101 #include <asm/pgalloc.h>
102 #include <linux/uaccess.h>
103 #include <asm/mmu_context.h>
104 #include <asm/cacheflush.h>
105 #include <asm/tlbflush.h>
106
107 #include <trace/events/sched.h>
108
109 #define CREATE_TRACE_POINTS
110 #include <trace/events/task.h>
111
112 /*
113  * Minimum number of threads to boot the kernel
114  */
115 #define MIN_THREADS 20
116
117 /*
118  * Maximum number of threads
119  */
120 #define MAX_THREADS FUTEX_TID_MASK
121
122 /*
123  * Protected counters by write_lock_irq(&tasklist_lock)
124  */
125 unsigned long total_forks;      /* Handle normal Linux uptimes. */
126 int nr_threads;                 /* The idle threads do not count.. */
127
128 static int max_threads;         /* tunable limit on nr_threads */
129
130 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
131
132 static const char * const resident_page_types[] = {
133         NAMED_ARRAY_INDEX(MM_FILEPAGES),
134         NAMED_ARRAY_INDEX(MM_ANONPAGES),
135         NAMED_ARRAY_INDEX(MM_SWAPENTS),
136         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137 };
138
139 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
141 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
142
143 #ifdef CONFIG_PROVE_RCU
144 int lockdep_tasklist_lock_is_held(void)
145 {
146         return lockdep_is_held(&tasklist_lock);
147 }
148 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149 #endif /* #ifdef CONFIG_PROVE_RCU */
150
151 int nr_processes(void)
152 {
153         int cpu;
154         int total = 0;
155
156         for_each_possible_cpu(cpu)
157                 total += per_cpu(process_counts, cpu);
158
159         return total;
160 }
161
162 void __weak arch_release_task_struct(struct task_struct *tsk)
163 {
164 }
165
166 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
167 static struct kmem_cache *task_struct_cachep;
168
169 static inline struct task_struct *alloc_task_struct_node(int node)
170 {
171         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172 }
173
174 static inline void free_task_struct(struct task_struct *tsk)
175 {
176         kmem_cache_free(task_struct_cachep, tsk);
177 }
178 #endif
179
180 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
181
182 /*
183  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184  * kmemcache based allocator.
185  */
186 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
187
188 #ifdef CONFIG_VMAP_STACK
189 /*
190  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191  * flush.  Try to minimize the number of calls by caching stacks.
192  */
193 #define NR_CACHED_STACKS 2
194 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
195
196 static int free_vm_stack_cache(unsigned int cpu)
197 {
198         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
199         int i;
200
201         for (i = 0; i < NR_CACHED_STACKS; i++) {
202                 struct vm_struct *vm_stack = cached_vm_stacks[i];
203
204                 if (!vm_stack)
205                         continue;
206
207                 vfree(vm_stack->addr);
208                 cached_vm_stacks[i] = NULL;
209         }
210
211         return 0;
212 }
213 #endif
214
215 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
216 {
217 #ifdef CONFIG_VMAP_STACK
218         void *stack;
219         int i;
220
221         for (i = 0; i < NR_CACHED_STACKS; i++) {
222                 struct vm_struct *s;
223
224                 s = this_cpu_xchg(cached_stacks[i], NULL);
225
226                 if (!s)
227                         continue;
228
229                 /* Mark stack accessible for KASAN. */
230                 kasan_unpoison_range(s->addr, THREAD_SIZE);
231
232                 /* Clear stale pointers from reused stack. */
233                 memset(s->addr, 0, THREAD_SIZE);
234
235                 tsk->stack_vm_area = s;
236                 tsk->stack = s->addr;
237                 return s->addr;
238         }
239
240         /*
241          * Allocated stacks are cached and later reused by new threads,
242          * so memcg accounting is performed manually on assigning/releasing
243          * stacks to tasks. Drop __GFP_ACCOUNT.
244          */
245         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
246                                      VMALLOC_START, VMALLOC_END,
247                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
248                                      PAGE_KERNEL,
249                                      0, node, __builtin_return_address(0));
250
251         /*
252          * We can't call find_vm_area() in interrupt context, and
253          * free_thread_stack() can be called in interrupt context,
254          * so cache the vm_struct.
255          */
256         if (stack) {
257                 tsk->stack_vm_area = find_vm_area(stack);
258                 tsk->stack = stack;
259         }
260         return stack;
261 #else
262         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
263                                              THREAD_SIZE_ORDER);
264
265         if (likely(page)) {
266                 tsk->stack = kasan_reset_tag(page_address(page));
267                 return tsk->stack;
268         }
269         return NULL;
270 #endif
271 }
272
273 static inline void free_thread_stack(struct task_struct *tsk)
274 {
275 #ifdef CONFIG_VMAP_STACK
276         struct vm_struct *vm = task_stack_vm_area(tsk);
277
278         if (vm) {
279                 int i;
280
281                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
282                         memcg_kmem_uncharge_page(vm->pages[i], 0);
283
284                 for (i = 0; i < NR_CACHED_STACKS; i++) {
285                         if (this_cpu_cmpxchg(cached_stacks[i],
286                                         NULL, tsk->stack_vm_area) != NULL)
287                                 continue;
288
289                         return;
290                 }
291
292                 vfree_atomic(tsk->stack);
293                 return;
294         }
295 #endif
296
297         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
298 }
299 # else
300 static struct kmem_cache *thread_stack_cache;
301
302 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
303                                                   int node)
304 {
305         unsigned long *stack;
306         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
307         stack = kasan_reset_tag(stack);
308         tsk->stack = stack;
309         return stack;
310 }
311
312 static void free_thread_stack(struct task_struct *tsk)
313 {
314         kmem_cache_free(thread_stack_cache, tsk->stack);
315 }
316
317 void thread_stack_cache_init(void)
318 {
319         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
320                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
321                                         THREAD_SIZE, NULL);
322         BUG_ON(thread_stack_cache == NULL);
323 }
324 # endif
325 #endif
326
327 /* SLAB cache for signal_struct structures (tsk->signal) */
328 static struct kmem_cache *signal_cachep;
329
330 /* SLAB cache for sighand_struct structures (tsk->sighand) */
331 struct kmem_cache *sighand_cachep;
332
333 /* SLAB cache for files_struct structures (tsk->files) */
334 struct kmem_cache *files_cachep;
335
336 /* SLAB cache for fs_struct structures (tsk->fs) */
337 struct kmem_cache *fs_cachep;
338
339 /* SLAB cache for vm_area_struct structures */
340 static struct kmem_cache *vm_area_cachep;
341
342 /* SLAB cache for mm_struct structures (tsk->mm) */
343 static struct kmem_cache *mm_cachep;
344
345 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
346 {
347         struct vm_area_struct *vma;
348
349         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
350         if (vma)
351                 vma_init(vma, mm);
352         return vma;
353 }
354
355 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
356 {
357         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
358
359         if (new) {
360                 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
361                 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
362                 /*
363                  * orig->shared.rb may be modified concurrently, but the clone
364                  * will be reinitialized.
365                  */
366                 *new = data_race(*orig);
367                 INIT_LIST_HEAD(&new->anon_vma_chain);
368                 new->vm_next = new->vm_prev = NULL;
369         }
370         return new;
371 }
372
373 void vm_area_free(struct vm_area_struct *vma)
374 {
375         kmem_cache_free(vm_area_cachep, vma);
376 }
377
378 static void account_kernel_stack(struct task_struct *tsk, int account)
379 {
380         void *stack = task_stack_page(tsk);
381         struct vm_struct *vm = task_stack_vm_area(tsk);
382
383         if (vm) {
384                 int i;
385
386                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
387                         mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
388                                               account * (PAGE_SIZE / 1024));
389         } else {
390                 /* All stack pages are in the same node. */
391                 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
392                                       account * (THREAD_SIZE / 1024));
393         }
394 }
395
396 static int memcg_charge_kernel_stack(struct task_struct *tsk)
397 {
398 #ifdef CONFIG_VMAP_STACK
399         struct vm_struct *vm = task_stack_vm_area(tsk);
400         int ret;
401
402         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
403
404         if (vm) {
405                 int i;
406
407                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
408
409                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
410                         /*
411                          * If memcg_kmem_charge_page() fails, page's
412                          * memory cgroup pointer is NULL, and
413                          * memcg_kmem_uncharge_page() in free_thread_stack()
414                          * will ignore this page.
415                          */
416                         ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
417                                                      0);
418                         if (ret)
419                                 return ret;
420                 }
421         }
422 #endif
423         return 0;
424 }
425
426 static void release_task_stack(struct task_struct *tsk)
427 {
428         if (WARN_ON(tsk->state != TASK_DEAD))
429                 return;  /* Better to leak the stack than to free prematurely */
430
431         account_kernel_stack(tsk, -1);
432         free_thread_stack(tsk);
433         tsk->stack = NULL;
434 #ifdef CONFIG_VMAP_STACK
435         tsk->stack_vm_area = NULL;
436 #endif
437 }
438
439 #ifdef CONFIG_THREAD_INFO_IN_TASK
440 void put_task_stack(struct task_struct *tsk)
441 {
442         if (refcount_dec_and_test(&tsk->stack_refcount))
443                 release_task_stack(tsk);
444 }
445 #endif
446
447 void free_task(struct task_struct *tsk)
448 {
449         scs_release(tsk);
450
451 #ifndef CONFIG_THREAD_INFO_IN_TASK
452         /*
453          * The task is finally done with both the stack and thread_info,
454          * so free both.
455          */
456         release_task_stack(tsk);
457 #else
458         /*
459          * If the task had a separate stack allocation, it should be gone
460          * by now.
461          */
462         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
463 #endif
464         rt_mutex_debug_task_free(tsk);
465         ftrace_graph_exit_task(tsk);
466         arch_release_task_struct(tsk);
467         if (tsk->flags & PF_KTHREAD)
468                 free_kthread_struct(tsk);
469         free_task_struct(tsk);
470 }
471 EXPORT_SYMBOL(free_task);
472
473 #ifdef CONFIG_MMU
474 static __latent_entropy int dup_mmap(struct mm_struct *mm,
475                                         struct mm_struct *oldmm)
476 {
477         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
478         struct rb_node **rb_link, *rb_parent;
479         int retval;
480         unsigned long charge;
481         LIST_HEAD(uf);
482
483         uprobe_start_dup_mmap();
484         if (mmap_write_lock_killable(oldmm)) {
485                 retval = -EINTR;
486                 goto fail_uprobe_end;
487         }
488         flush_cache_dup_mm(oldmm);
489         uprobe_dup_mmap(oldmm, mm);
490         /*
491          * Not linked in yet - no deadlock potential:
492          */
493         mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
494
495         /* No ordering required: file already has been exposed. */
496         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
497
498         mm->total_vm = oldmm->total_vm;
499         mm->data_vm = oldmm->data_vm;
500         mm->exec_vm = oldmm->exec_vm;
501         mm->stack_vm = oldmm->stack_vm;
502
503         rb_link = &mm->mm_rb.rb_node;
504         rb_parent = NULL;
505         pprev = &mm->mmap;
506         retval = ksm_fork(mm, oldmm);
507         if (retval)
508                 goto out;
509         retval = khugepaged_fork(mm, oldmm);
510         if (retval)
511                 goto out;
512
513         prev = NULL;
514         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
515                 struct file *file;
516
517                 if (mpnt->vm_flags & VM_DONTCOPY) {
518                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
519                         continue;
520                 }
521                 charge = 0;
522                 /*
523                  * Don't duplicate many vmas if we've been oom-killed (for
524                  * example)
525                  */
526                 if (fatal_signal_pending(current)) {
527                         retval = -EINTR;
528                         goto out;
529                 }
530                 if (mpnt->vm_flags & VM_ACCOUNT) {
531                         unsigned long len = vma_pages(mpnt);
532
533                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
534                                 goto fail_nomem;
535                         charge = len;
536                 }
537                 tmp = vm_area_dup(mpnt);
538                 if (!tmp)
539                         goto fail_nomem;
540                 retval = vma_dup_policy(mpnt, tmp);
541                 if (retval)
542                         goto fail_nomem_policy;
543                 tmp->vm_mm = mm;
544                 retval = dup_userfaultfd(tmp, &uf);
545                 if (retval)
546                         goto fail_nomem_anon_vma_fork;
547                 if (tmp->vm_flags & VM_WIPEONFORK) {
548                         /*
549                          * VM_WIPEONFORK gets a clean slate in the child.
550                          * Don't prepare anon_vma until fault since we don't
551                          * copy page for current vma.
552                          */
553                         tmp->anon_vma = NULL;
554                 } else if (anon_vma_fork(tmp, mpnt))
555                         goto fail_nomem_anon_vma_fork;
556                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
557                 file = tmp->vm_file;
558                 if (file) {
559                         struct inode *inode = file_inode(file);
560                         struct address_space *mapping = file->f_mapping;
561
562                         get_file(file);
563                         if (tmp->vm_flags & VM_DENYWRITE)
564                                 put_write_access(inode);
565                         i_mmap_lock_write(mapping);
566                         if (tmp->vm_flags & VM_SHARED)
567                                 mapping_allow_writable(mapping);
568                         flush_dcache_mmap_lock(mapping);
569                         /* insert tmp into the share list, just after mpnt */
570                         vma_interval_tree_insert_after(tmp, mpnt,
571                                         &mapping->i_mmap);
572                         flush_dcache_mmap_unlock(mapping);
573                         i_mmap_unlock_write(mapping);
574                 }
575
576                 /*
577                  * Clear hugetlb-related page reserves for children. This only
578                  * affects MAP_PRIVATE mappings. Faults generated by the child
579                  * are not guaranteed to succeed, even if read-only
580                  */
581                 if (is_vm_hugetlb_page(tmp))
582                         reset_vma_resv_huge_pages(tmp);
583
584                 /*
585                  * Link in the new vma and copy the page table entries.
586                  */
587                 *pprev = tmp;
588                 pprev = &tmp->vm_next;
589                 tmp->vm_prev = prev;
590                 prev = tmp;
591
592                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
593                 rb_link = &tmp->vm_rb.rb_right;
594                 rb_parent = &tmp->vm_rb;
595
596                 mm->map_count++;
597                 if (!(tmp->vm_flags & VM_WIPEONFORK))
598                         retval = copy_page_range(tmp, mpnt);
599
600                 if (tmp->vm_ops && tmp->vm_ops->open)
601                         tmp->vm_ops->open(tmp);
602
603                 if (retval)
604                         goto out;
605         }
606         /* a new mm has just been created */
607         retval = arch_dup_mmap(oldmm, mm);
608 out:
609         mmap_write_unlock(mm);
610         flush_tlb_mm(oldmm);
611         mmap_write_unlock(oldmm);
612         dup_userfaultfd_complete(&uf);
613 fail_uprobe_end:
614         uprobe_end_dup_mmap();
615         return retval;
616 fail_nomem_anon_vma_fork:
617         mpol_put(vma_policy(tmp));
618 fail_nomem_policy:
619         vm_area_free(tmp);
620 fail_nomem:
621         retval = -ENOMEM;
622         vm_unacct_memory(charge);
623         goto out;
624 }
625
626 static inline int mm_alloc_pgd(struct mm_struct *mm)
627 {
628         mm->pgd = pgd_alloc(mm);
629         if (unlikely(!mm->pgd))
630                 return -ENOMEM;
631         return 0;
632 }
633
634 static inline void mm_free_pgd(struct mm_struct *mm)
635 {
636         pgd_free(mm, mm->pgd);
637 }
638 #else
639 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
640 {
641         mmap_write_lock(oldmm);
642         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
643         mmap_write_unlock(oldmm);
644         return 0;
645 }
646 #define mm_alloc_pgd(mm)        (0)
647 #define mm_free_pgd(mm)
648 #endif /* CONFIG_MMU */
649
650 static void check_mm(struct mm_struct *mm)
651 {
652         int i;
653
654         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
655                          "Please make sure 'struct resident_page_types[]' is updated as well");
656
657         for (i = 0; i < NR_MM_COUNTERS; i++) {
658                 long x = atomic_long_read(&mm->rss_stat.count[i]);
659
660                 if (unlikely(x))
661                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
662                                  mm, resident_page_types[i], x);
663         }
664
665         if (mm_pgtables_bytes(mm))
666                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
667                                 mm_pgtables_bytes(mm));
668
669 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
670         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
671 #endif
672 }
673
674 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
675 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
676
677 /*
678  * Called when the last reference to the mm
679  * is dropped: either by a lazy thread or by
680  * mmput. Free the page directory and the mm.
681  */
682 void __mmdrop(struct mm_struct *mm)
683 {
684         BUG_ON(mm == &init_mm);
685         WARN_ON_ONCE(mm == current->mm);
686         WARN_ON_ONCE(mm == current->active_mm);
687         mm_free_pgd(mm);
688         destroy_context(mm);
689         mmu_notifier_subscriptions_destroy(mm);
690         check_mm(mm);
691         put_user_ns(mm->user_ns);
692         free_mm(mm);
693 }
694 EXPORT_SYMBOL_GPL(__mmdrop);
695
696 static void mmdrop_async_fn(struct work_struct *work)
697 {
698         struct mm_struct *mm;
699
700         mm = container_of(work, struct mm_struct, async_put_work);
701         __mmdrop(mm);
702 }
703
704 static void mmdrop_async(struct mm_struct *mm)
705 {
706         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
707                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
708                 schedule_work(&mm->async_put_work);
709         }
710 }
711
712 static inline void free_signal_struct(struct signal_struct *sig)
713 {
714         taskstats_tgid_free(sig);
715         sched_autogroup_exit(sig);
716         /*
717          * __mmdrop is not safe to call from softirq context on x86 due to
718          * pgd_dtor so postpone it to the async context
719          */
720         if (sig->oom_mm)
721                 mmdrop_async(sig->oom_mm);
722         kmem_cache_free(signal_cachep, sig);
723 }
724
725 static inline void put_signal_struct(struct signal_struct *sig)
726 {
727         if (refcount_dec_and_test(&sig->sigcnt))
728                 free_signal_struct(sig);
729 }
730
731 void __put_task_struct(struct task_struct *tsk)
732 {
733         WARN_ON(!tsk->exit_state);
734         WARN_ON(refcount_read(&tsk->usage));
735         WARN_ON(tsk == current);
736
737         io_uring_free(tsk);
738         cgroup_free(tsk);
739         task_numa_free(tsk, true);
740         security_task_free(tsk);
741         bpf_task_storage_free(tsk);
742         exit_creds(tsk);
743         delayacct_tsk_free(tsk);
744         put_signal_struct(tsk->signal);
745
746         if (!profile_handoff_task(tsk))
747                 free_task(tsk);
748 }
749 EXPORT_SYMBOL_GPL(__put_task_struct);
750
751 void __init __weak arch_task_cache_init(void) { }
752
753 /*
754  * set_max_threads
755  */
756 static void set_max_threads(unsigned int max_threads_suggested)
757 {
758         u64 threads;
759         unsigned long nr_pages = totalram_pages();
760
761         /*
762          * The number of threads shall be limited such that the thread
763          * structures may only consume a small part of the available memory.
764          */
765         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
766                 threads = MAX_THREADS;
767         else
768                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
769                                     (u64) THREAD_SIZE * 8UL);
770
771         if (threads > max_threads_suggested)
772                 threads = max_threads_suggested;
773
774         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
775 }
776
777 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
778 /* Initialized by the architecture: */
779 int arch_task_struct_size __read_mostly;
780 #endif
781
782 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
783 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
784 {
785         /* Fetch thread_struct whitelist for the architecture. */
786         arch_thread_struct_whitelist(offset, size);
787
788         /*
789          * Handle zero-sized whitelist or empty thread_struct, otherwise
790          * adjust offset to position of thread_struct in task_struct.
791          */
792         if (unlikely(*size == 0))
793                 *offset = 0;
794         else
795                 *offset += offsetof(struct task_struct, thread);
796 }
797 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
798
799 void __init fork_init(void)
800 {
801         int i;
802 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
803 #ifndef ARCH_MIN_TASKALIGN
804 #define ARCH_MIN_TASKALIGN      0
805 #endif
806         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
807         unsigned long useroffset, usersize;
808
809         /* create a slab on which task_structs can be allocated */
810         task_struct_whitelist(&useroffset, &usersize);
811         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
812                         arch_task_struct_size, align,
813                         SLAB_PANIC|SLAB_ACCOUNT,
814                         useroffset, usersize, NULL);
815 #endif
816
817         /* do the arch specific task caches init */
818         arch_task_cache_init();
819
820         set_max_threads(MAX_THREADS);
821
822         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
823         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
824         init_task.signal->rlim[RLIMIT_SIGPENDING] =
825                 init_task.signal->rlim[RLIMIT_NPROC];
826
827         for (i = 0; i < UCOUNT_COUNTS; i++)
828                 init_user_ns.ucount_max[i] = max_threads/2;
829
830 #ifdef CONFIG_VMAP_STACK
831         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
832                           NULL, free_vm_stack_cache);
833 #endif
834
835         scs_init();
836
837         lockdep_init_task(&init_task);
838         uprobes_init();
839 }
840
841 int __weak arch_dup_task_struct(struct task_struct *dst,
842                                                struct task_struct *src)
843 {
844         *dst = *src;
845         return 0;
846 }
847
848 void set_task_stack_end_magic(struct task_struct *tsk)
849 {
850         unsigned long *stackend;
851
852         stackend = end_of_stack(tsk);
853         *stackend = STACK_END_MAGIC;    /* for overflow detection */
854 }
855
856 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
857 {
858         struct task_struct *tsk;
859         unsigned long *stack;
860         struct vm_struct *stack_vm_area __maybe_unused;
861         int err;
862
863         if (node == NUMA_NO_NODE)
864                 node = tsk_fork_get_node(orig);
865         tsk = alloc_task_struct_node(node);
866         if (!tsk)
867                 return NULL;
868
869         stack = alloc_thread_stack_node(tsk, node);
870         if (!stack)
871                 goto free_tsk;
872
873         if (memcg_charge_kernel_stack(tsk))
874                 goto free_stack;
875
876         stack_vm_area = task_stack_vm_area(tsk);
877
878         err = arch_dup_task_struct(tsk, orig);
879
880         /*
881          * arch_dup_task_struct() clobbers the stack-related fields.  Make
882          * sure they're properly initialized before using any stack-related
883          * functions again.
884          */
885         tsk->stack = stack;
886 #ifdef CONFIG_VMAP_STACK
887         tsk->stack_vm_area = stack_vm_area;
888 #endif
889 #ifdef CONFIG_THREAD_INFO_IN_TASK
890         refcount_set(&tsk->stack_refcount, 1);
891 #endif
892
893         if (err)
894                 goto free_stack;
895
896         err = scs_prepare(tsk, node);
897         if (err)
898                 goto free_stack;
899
900 #ifdef CONFIG_SECCOMP
901         /*
902          * We must handle setting up seccomp filters once we're under
903          * the sighand lock in case orig has changed between now and
904          * then. Until then, filter must be NULL to avoid messing up
905          * the usage counts on the error path calling free_task.
906          */
907         tsk->seccomp.filter = NULL;
908 #endif
909
910         setup_thread_stack(tsk, orig);
911         clear_user_return_notifier(tsk);
912         clear_tsk_need_resched(tsk);
913         set_task_stack_end_magic(tsk);
914         clear_syscall_work_syscall_user_dispatch(tsk);
915
916 #ifdef CONFIG_STACKPROTECTOR
917         tsk->stack_canary = get_random_canary();
918 #endif
919         if (orig->cpus_ptr == &orig->cpus_mask)
920                 tsk->cpus_ptr = &tsk->cpus_mask;
921
922         /*
923          * One for the user space visible state that goes away when reaped.
924          * One for the scheduler.
925          */
926         refcount_set(&tsk->rcu_users, 2);
927         /* One for the rcu users */
928         refcount_set(&tsk->usage, 1);
929 #ifdef CONFIG_BLK_DEV_IO_TRACE
930         tsk->btrace_seq = 0;
931 #endif
932         tsk->splice_pipe = NULL;
933         tsk->task_frag.page = NULL;
934         tsk->wake_q.next = NULL;
935         tsk->pf_io_worker = NULL;
936
937         account_kernel_stack(tsk, 1);
938
939         kcov_task_init(tsk);
940         kmap_local_fork(tsk);
941
942 #ifdef CONFIG_FAULT_INJECTION
943         tsk->fail_nth = 0;
944 #endif
945
946 #ifdef CONFIG_BLK_CGROUP
947         tsk->throttle_queue = NULL;
948         tsk->use_memdelay = 0;
949 #endif
950
951 #ifdef CONFIG_MEMCG
952         tsk->active_memcg = NULL;
953 #endif
954         return tsk;
955
956 free_stack:
957         free_thread_stack(tsk);
958 free_tsk:
959         free_task_struct(tsk);
960         return NULL;
961 }
962
963 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
964
965 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
966
967 static int __init coredump_filter_setup(char *s)
968 {
969         default_dump_filter =
970                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
971                 MMF_DUMP_FILTER_MASK;
972         return 1;
973 }
974
975 __setup("coredump_filter=", coredump_filter_setup);
976
977 #include <linux/init_task.h>
978
979 static void mm_init_aio(struct mm_struct *mm)
980 {
981 #ifdef CONFIG_AIO
982         spin_lock_init(&mm->ioctx_lock);
983         mm->ioctx_table = NULL;
984 #endif
985 }
986
987 static __always_inline void mm_clear_owner(struct mm_struct *mm,
988                                            struct task_struct *p)
989 {
990 #ifdef CONFIG_MEMCG
991         if (mm->owner == p)
992                 WRITE_ONCE(mm->owner, NULL);
993 #endif
994 }
995
996 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
997 {
998 #ifdef CONFIG_MEMCG
999         mm->owner = p;
1000 #endif
1001 }
1002
1003 static void mm_init_pasid(struct mm_struct *mm)
1004 {
1005 #ifdef CONFIG_IOMMU_SUPPORT
1006         mm->pasid = INIT_PASID;
1007 #endif
1008 }
1009
1010 static void mm_init_uprobes_state(struct mm_struct *mm)
1011 {
1012 #ifdef CONFIG_UPROBES
1013         mm->uprobes_state.xol_area = NULL;
1014 #endif
1015 }
1016
1017 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1018         struct user_namespace *user_ns)
1019 {
1020         mm->mmap = NULL;
1021         mm->mm_rb = RB_ROOT;
1022         mm->vmacache_seqnum = 0;
1023         atomic_set(&mm->mm_users, 1);
1024         atomic_set(&mm->mm_count, 1);
1025         seqcount_init(&mm->write_protect_seq);
1026         mmap_init_lock(mm);
1027         INIT_LIST_HEAD(&mm->mmlist);
1028         mm->core_state = NULL;
1029         mm_pgtables_bytes_init(mm);
1030         mm->map_count = 0;
1031         mm->locked_vm = 0;
1032         atomic_set(&mm->has_pinned, 0);
1033         atomic64_set(&mm->pinned_vm, 0);
1034         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1035         spin_lock_init(&mm->page_table_lock);
1036         spin_lock_init(&mm->arg_lock);
1037         mm_init_cpumask(mm);
1038         mm_init_aio(mm);
1039         mm_init_owner(mm, p);
1040         mm_init_pasid(mm);
1041         RCU_INIT_POINTER(mm->exe_file, NULL);
1042         mmu_notifier_subscriptions_init(mm);
1043         init_tlb_flush_pending(mm);
1044 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1045         mm->pmd_huge_pte = NULL;
1046 #endif
1047         mm_init_uprobes_state(mm);
1048
1049         if (current->mm) {
1050                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1051                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1052         } else {
1053                 mm->flags = default_dump_filter;
1054                 mm->def_flags = 0;
1055         }
1056
1057         if (mm_alloc_pgd(mm))
1058                 goto fail_nopgd;
1059
1060         if (init_new_context(p, mm))
1061                 goto fail_nocontext;
1062
1063         mm->user_ns = get_user_ns(user_ns);
1064         return mm;
1065
1066 fail_nocontext:
1067         mm_free_pgd(mm);
1068 fail_nopgd:
1069         free_mm(mm);
1070         return NULL;
1071 }
1072
1073 /*
1074  * Allocate and initialize an mm_struct.
1075  */
1076 struct mm_struct *mm_alloc(void)
1077 {
1078         struct mm_struct *mm;
1079
1080         mm = allocate_mm();
1081         if (!mm)
1082                 return NULL;
1083
1084         memset(mm, 0, sizeof(*mm));
1085         return mm_init(mm, current, current_user_ns());
1086 }
1087
1088 static inline void __mmput(struct mm_struct *mm)
1089 {
1090         VM_BUG_ON(atomic_read(&mm->mm_users));
1091
1092         uprobe_clear_state(mm);
1093         exit_aio(mm);
1094         ksm_exit(mm);
1095         khugepaged_exit(mm); /* must run before exit_mmap */
1096         exit_mmap(mm);
1097         mm_put_huge_zero_page(mm);
1098         set_mm_exe_file(mm, NULL);
1099         if (!list_empty(&mm->mmlist)) {
1100                 spin_lock(&mmlist_lock);
1101                 list_del(&mm->mmlist);
1102                 spin_unlock(&mmlist_lock);
1103         }
1104         if (mm->binfmt)
1105                 module_put(mm->binfmt->module);
1106         mmdrop(mm);
1107 }
1108
1109 /*
1110  * Decrement the use count and release all resources for an mm.
1111  */
1112 void mmput(struct mm_struct *mm)
1113 {
1114         might_sleep();
1115
1116         if (atomic_dec_and_test(&mm->mm_users))
1117                 __mmput(mm);
1118 }
1119 EXPORT_SYMBOL_GPL(mmput);
1120
1121 #ifdef CONFIG_MMU
1122 static void mmput_async_fn(struct work_struct *work)
1123 {
1124         struct mm_struct *mm = container_of(work, struct mm_struct,
1125                                             async_put_work);
1126
1127         __mmput(mm);
1128 }
1129
1130 void mmput_async(struct mm_struct *mm)
1131 {
1132         if (atomic_dec_and_test(&mm->mm_users)) {
1133                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1134                 schedule_work(&mm->async_put_work);
1135         }
1136 }
1137 #endif
1138
1139 /**
1140  * set_mm_exe_file - change a reference to the mm's executable file
1141  *
1142  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1143  *
1144  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1145  * invocations: in mmput() nobody alive left, in execve task is single
1146  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1147  * mm->exe_file, but does so without using set_mm_exe_file() in order
1148  * to do avoid the need for any locks.
1149  */
1150 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1151 {
1152         struct file *old_exe_file;
1153
1154         /*
1155          * It is safe to dereference the exe_file without RCU as
1156          * this function is only called if nobody else can access
1157          * this mm -- see comment above for justification.
1158          */
1159         old_exe_file = rcu_dereference_raw(mm->exe_file);
1160
1161         if (new_exe_file)
1162                 get_file(new_exe_file);
1163         rcu_assign_pointer(mm->exe_file, new_exe_file);
1164         if (old_exe_file)
1165                 fput(old_exe_file);
1166 }
1167
1168 /**
1169  * get_mm_exe_file - acquire a reference to the mm's executable file
1170  *
1171  * Returns %NULL if mm has no associated executable file.
1172  * User must release file via fput().
1173  */
1174 struct file *get_mm_exe_file(struct mm_struct *mm)
1175 {
1176         struct file *exe_file;
1177
1178         rcu_read_lock();
1179         exe_file = rcu_dereference(mm->exe_file);
1180         if (exe_file && !get_file_rcu(exe_file))
1181                 exe_file = NULL;
1182         rcu_read_unlock();
1183         return exe_file;
1184 }
1185 EXPORT_SYMBOL(get_mm_exe_file);
1186
1187 /**
1188  * get_task_exe_file - acquire a reference to the task's executable file
1189  *
1190  * Returns %NULL if task's mm (if any) has no associated executable file or
1191  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1192  * User must release file via fput().
1193  */
1194 struct file *get_task_exe_file(struct task_struct *task)
1195 {
1196         struct file *exe_file = NULL;
1197         struct mm_struct *mm;
1198
1199         task_lock(task);
1200         mm = task->mm;
1201         if (mm) {
1202                 if (!(task->flags & PF_KTHREAD))
1203                         exe_file = get_mm_exe_file(mm);
1204         }
1205         task_unlock(task);
1206         return exe_file;
1207 }
1208 EXPORT_SYMBOL(get_task_exe_file);
1209
1210 /**
1211  * get_task_mm - acquire a reference to the task's mm
1212  *
1213  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1214  * this kernel workthread has transiently adopted a user mm with use_mm,
1215  * to do its AIO) is not set and if so returns a reference to it, after
1216  * bumping up the use count.  User must release the mm via mmput()
1217  * after use.  Typically used by /proc and ptrace.
1218  */
1219 struct mm_struct *get_task_mm(struct task_struct *task)
1220 {
1221         struct mm_struct *mm;
1222
1223         task_lock(task);
1224         mm = task->mm;
1225         if (mm) {
1226                 if (task->flags & PF_KTHREAD)
1227                         mm = NULL;
1228                 else
1229                         mmget(mm);
1230         }
1231         task_unlock(task);
1232         return mm;
1233 }
1234 EXPORT_SYMBOL_GPL(get_task_mm);
1235
1236 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1237 {
1238         struct mm_struct *mm;
1239         int err;
1240
1241         err =  down_read_killable(&task->signal->exec_update_lock);
1242         if (err)
1243                 return ERR_PTR(err);
1244
1245         mm = get_task_mm(task);
1246         if (mm && mm != current->mm &&
1247                         !ptrace_may_access(task, mode)) {
1248                 mmput(mm);
1249                 mm = ERR_PTR(-EACCES);
1250         }
1251         up_read(&task->signal->exec_update_lock);
1252
1253         return mm;
1254 }
1255
1256 static void complete_vfork_done(struct task_struct *tsk)
1257 {
1258         struct completion *vfork;
1259
1260         task_lock(tsk);
1261         vfork = tsk->vfork_done;
1262         if (likely(vfork)) {
1263                 tsk->vfork_done = NULL;
1264                 complete(vfork);
1265         }
1266         task_unlock(tsk);
1267 }
1268
1269 static int wait_for_vfork_done(struct task_struct *child,
1270                                 struct completion *vfork)
1271 {
1272         int killed;
1273
1274         freezer_do_not_count();
1275         cgroup_enter_frozen();
1276         killed = wait_for_completion_killable(vfork);
1277         cgroup_leave_frozen(false);
1278         freezer_count();
1279
1280         if (killed) {
1281                 task_lock(child);
1282                 child->vfork_done = NULL;
1283                 task_unlock(child);
1284         }
1285
1286         put_task_struct(child);
1287         return killed;
1288 }
1289
1290 /* Please note the differences between mmput and mm_release.
1291  * mmput is called whenever we stop holding onto a mm_struct,
1292  * error success whatever.
1293  *
1294  * mm_release is called after a mm_struct has been removed
1295  * from the current process.
1296  *
1297  * This difference is important for error handling, when we
1298  * only half set up a mm_struct for a new process and need to restore
1299  * the old one.  Because we mmput the new mm_struct before
1300  * restoring the old one. . .
1301  * Eric Biederman 10 January 1998
1302  */
1303 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1304 {
1305         uprobe_free_utask(tsk);
1306
1307         /* Get rid of any cached register state */
1308         deactivate_mm(tsk, mm);
1309
1310         /*
1311          * Signal userspace if we're not exiting with a core dump
1312          * because we want to leave the value intact for debugging
1313          * purposes.
1314          */
1315         if (tsk->clear_child_tid) {
1316                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1317                     atomic_read(&mm->mm_users) > 1) {
1318                         /*
1319                          * We don't check the error code - if userspace has
1320                          * not set up a proper pointer then tough luck.
1321                          */
1322                         put_user(0, tsk->clear_child_tid);
1323                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1324                                         1, NULL, NULL, 0, 0);
1325                 }
1326                 tsk->clear_child_tid = NULL;
1327         }
1328
1329         /*
1330          * All done, finally we can wake up parent and return this mm to him.
1331          * Also kthread_stop() uses this completion for synchronization.
1332          */
1333         if (tsk->vfork_done)
1334                 complete_vfork_done(tsk);
1335 }
1336
1337 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1338 {
1339         futex_exit_release(tsk);
1340         mm_release(tsk, mm);
1341 }
1342
1343 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1344 {
1345         futex_exec_release(tsk);
1346         mm_release(tsk, mm);
1347 }
1348
1349 /**
1350  * dup_mm() - duplicates an existing mm structure
1351  * @tsk: the task_struct with which the new mm will be associated.
1352  * @oldmm: the mm to duplicate.
1353  *
1354  * Allocates a new mm structure and duplicates the provided @oldmm structure
1355  * content into it.
1356  *
1357  * Return: the duplicated mm or NULL on failure.
1358  */
1359 static struct mm_struct *dup_mm(struct task_struct *tsk,
1360                                 struct mm_struct *oldmm)
1361 {
1362         struct mm_struct *mm;
1363         int err;
1364
1365         mm = allocate_mm();
1366         if (!mm)
1367                 goto fail_nomem;
1368
1369         memcpy(mm, oldmm, sizeof(*mm));
1370
1371         if (!mm_init(mm, tsk, mm->user_ns))
1372                 goto fail_nomem;
1373
1374         err = dup_mmap(mm, oldmm);
1375         if (err)
1376                 goto free_pt;
1377
1378         mm->hiwater_rss = get_mm_rss(mm);
1379         mm->hiwater_vm = mm->total_vm;
1380
1381         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1382                 goto free_pt;
1383
1384         return mm;
1385
1386 free_pt:
1387         /* don't put binfmt in mmput, we haven't got module yet */
1388         mm->binfmt = NULL;
1389         mm_init_owner(mm, NULL);
1390         mmput(mm);
1391
1392 fail_nomem:
1393         return NULL;
1394 }
1395
1396 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1397 {
1398         struct mm_struct *mm, *oldmm;
1399         int retval;
1400
1401         tsk->min_flt = tsk->maj_flt = 0;
1402         tsk->nvcsw = tsk->nivcsw = 0;
1403 #ifdef CONFIG_DETECT_HUNG_TASK
1404         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1405         tsk->last_switch_time = 0;
1406 #endif
1407
1408         tsk->mm = NULL;
1409         tsk->active_mm = NULL;
1410
1411         /*
1412          * Are we cloning a kernel thread?
1413          *
1414          * We need to steal a active VM for that..
1415          */
1416         oldmm = current->mm;
1417         if (!oldmm)
1418                 return 0;
1419
1420         /* initialize the new vmacache entries */
1421         vmacache_flush(tsk);
1422
1423         if (clone_flags & CLONE_VM) {
1424                 mmget(oldmm);
1425                 mm = oldmm;
1426                 goto good_mm;
1427         }
1428
1429         retval = -ENOMEM;
1430         mm = dup_mm(tsk, current->mm);
1431         if (!mm)
1432                 goto fail_nomem;
1433
1434 good_mm:
1435         tsk->mm = mm;
1436         tsk->active_mm = mm;
1437         return 0;
1438
1439 fail_nomem:
1440         return retval;
1441 }
1442
1443 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1444 {
1445         struct fs_struct *fs = current->fs;
1446         if (clone_flags & CLONE_FS) {
1447                 /* tsk->fs is already what we want */
1448                 spin_lock(&fs->lock);
1449                 if (fs->in_exec) {
1450                         spin_unlock(&fs->lock);
1451                         return -EAGAIN;
1452                 }
1453                 fs->users++;
1454                 spin_unlock(&fs->lock);
1455                 return 0;
1456         }
1457         tsk->fs = copy_fs_struct(fs);
1458         if (!tsk->fs)
1459                 return -ENOMEM;
1460         return 0;
1461 }
1462
1463 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1464 {
1465         struct files_struct *oldf, *newf;
1466         int error = 0;
1467
1468         /*
1469          * A background process may not have any files ...
1470          */
1471         oldf = current->files;
1472         if (!oldf)
1473                 goto out;
1474
1475         if (clone_flags & CLONE_FILES) {
1476                 atomic_inc(&oldf->count);
1477                 goto out;
1478         }
1479
1480         newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1481         if (!newf)
1482                 goto out;
1483
1484         tsk->files = newf;
1485         error = 0;
1486 out:
1487         return error;
1488 }
1489
1490 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1491 {
1492 #ifdef CONFIG_BLOCK
1493         struct io_context *ioc = current->io_context;
1494         struct io_context *new_ioc;
1495
1496         if (!ioc)
1497                 return 0;
1498         /*
1499          * Share io context with parent, if CLONE_IO is set
1500          */
1501         if (clone_flags & CLONE_IO) {
1502                 ioc_task_link(ioc);
1503                 tsk->io_context = ioc;
1504         } else if (ioprio_valid(ioc->ioprio)) {
1505                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1506                 if (unlikely(!new_ioc))
1507                         return -ENOMEM;
1508
1509                 new_ioc->ioprio = ioc->ioprio;
1510                 put_io_context(new_ioc);
1511         }
1512 #endif
1513         return 0;
1514 }
1515
1516 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1517 {
1518         struct sighand_struct *sig;
1519
1520         if (clone_flags & CLONE_SIGHAND) {
1521                 refcount_inc(&current->sighand->count);
1522                 return 0;
1523         }
1524         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1525         RCU_INIT_POINTER(tsk->sighand, sig);
1526         if (!sig)
1527                 return -ENOMEM;
1528
1529         refcount_set(&sig->count, 1);
1530         spin_lock_irq(&current->sighand->siglock);
1531         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1532         spin_unlock_irq(&current->sighand->siglock);
1533
1534         /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1535         if (clone_flags & CLONE_CLEAR_SIGHAND)
1536                 flush_signal_handlers(tsk, 0);
1537
1538         return 0;
1539 }
1540
1541 void __cleanup_sighand(struct sighand_struct *sighand)
1542 {
1543         if (refcount_dec_and_test(&sighand->count)) {
1544                 signalfd_cleanup(sighand);
1545                 /*
1546                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1547                  * without an RCU grace period, see __lock_task_sighand().
1548                  */
1549                 kmem_cache_free(sighand_cachep, sighand);
1550         }
1551 }
1552
1553 /*
1554  * Initialize POSIX timer handling for a thread group.
1555  */
1556 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1557 {
1558         struct posix_cputimers *pct = &sig->posix_cputimers;
1559         unsigned long cpu_limit;
1560
1561         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1562         posix_cputimers_group_init(pct, cpu_limit);
1563 }
1564
1565 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1566 {
1567         struct signal_struct *sig;
1568
1569         if (clone_flags & CLONE_THREAD)
1570                 return 0;
1571
1572         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1573         tsk->signal = sig;
1574         if (!sig)
1575                 return -ENOMEM;
1576
1577         sig->nr_threads = 1;
1578         atomic_set(&sig->live, 1);
1579         refcount_set(&sig->sigcnt, 1);
1580
1581         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1582         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1583         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1584
1585         init_waitqueue_head(&sig->wait_chldexit);
1586         sig->curr_target = tsk;
1587         init_sigpending(&sig->shared_pending);
1588         INIT_HLIST_HEAD(&sig->multiprocess);
1589         seqlock_init(&sig->stats_lock);
1590         prev_cputime_init(&sig->prev_cputime);
1591
1592 #ifdef CONFIG_POSIX_TIMERS
1593         INIT_LIST_HEAD(&sig->posix_timers);
1594         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1595         sig->real_timer.function = it_real_fn;
1596 #endif
1597
1598         task_lock(current->group_leader);
1599         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1600         task_unlock(current->group_leader);
1601
1602         posix_cpu_timers_init_group(sig);
1603
1604         tty_audit_fork(sig);
1605         sched_autogroup_fork(sig);
1606
1607         sig->oom_score_adj = current->signal->oom_score_adj;
1608         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1609
1610         mutex_init(&sig->cred_guard_mutex);
1611         init_rwsem(&sig->exec_update_lock);
1612
1613         return 0;
1614 }
1615
1616 static void copy_seccomp(struct task_struct *p)
1617 {
1618 #ifdef CONFIG_SECCOMP
1619         /*
1620          * Must be called with sighand->lock held, which is common to
1621          * all threads in the group. Holding cred_guard_mutex is not
1622          * needed because this new task is not yet running and cannot
1623          * be racing exec.
1624          */
1625         assert_spin_locked(&current->sighand->siglock);
1626
1627         /* Ref-count the new filter user, and assign it. */
1628         get_seccomp_filter(current);
1629         p->seccomp = current->seccomp;
1630
1631         /*
1632          * Explicitly enable no_new_privs here in case it got set
1633          * between the task_struct being duplicated and holding the
1634          * sighand lock. The seccomp state and nnp must be in sync.
1635          */
1636         if (task_no_new_privs(current))
1637                 task_set_no_new_privs(p);
1638
1639         /*
1640          * If the parent gained a seccomp mode after copying thread
1641          * flags and between before we held the sighand lock, we have
1642          * to manually enable the seccomp thread flag here.
1643          */
1644         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1645                 set_task_syscall_work(p, SECCOMP);
1646 #endif
1647 }
1648
1649 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1650 {
1651         current->clear_child_tid = tidptr;
1652
1653         return task_pid_vnr(current);
1654 }
1655
1656 static void rt_mutex_init_task(struct task_struct *p)
1657 {
1658         raw_spin_lock_init(&p->pi_lock);
1659 #ifdef CONFIG_RT_MUTEXES
1660         p->pi_waiters = RB_ROOT_CACHED;
1661         p->pi_top_task = NULL;
1662         p->pi_blocked_on = NULL;
1663 #endif
1664 }
1665
1666 static inline void init_task_pid_links(struct task_struct *task)
1667 {
1668         enum pid_type type;
1669
1670         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1671                 INIT_HLIST_NODE(&task->pid_links[type]);
1672 }
1673
1674 static inline void
1675 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1676 {
1677         if (type == PIDTYPE_PID)
1678                 task->thread_pid = pid;
1679         else
1680                 task->signal->pids[type] = pid;
1681 }
1682
1683 static inline void rcu_copy_process(struct task_struct *p)
1684 {
1685 #ifdef CONFIG_PREEMPT_RCU
1686         p->rcu_read_lock_nesting = 0;
1687         p->rcu_read_unlock_special.s = 0;
1688         p->rcu_blocked_node = NULL;
1689         INIT_LIST_HEAD(&p->rcu_node_entry);
1690 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1691 #ifdef CONFIG_TASKS_RCU
1692         p->rcu_tasks_holdout = false;
1693         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1694         p->rcu_tasks_idle_cpu = -1;
1695 #endif /* #ifdef CONFIG_TASKS_RCU */
1696 #ifdef CONFIG_TASKS_TRACE_RCU
1697         p->trc_reader_nesting = 0;
1698         p->trc_reader_special.s = 0;
1699         INIT_LIST_HEAD(&p->trc_holdout_list);
1700 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1701 }
1702
1703 struct pid *pidfd_pid(const struct file *file)
1704 {
1705         if (file->f_op == &pidfd_fops)
1706                 return file->private_data;
1707
1708         return ERR_PTR(-EBADF);
1709 }
1710
1711 static int pidfd_release(struct inode *inode, struct file *file)
1712 {
1713         struct pid *pid = file->private_data;
1714
1715         file->private_data = NULL;
1716         put_pid(pid);
1717         return 0;
1718 }
1719
1720 #ifdef CONFIG_PROC_FS
1721 /**
1722  * pidfd_show_fdinfo - print information about a pidfd
1723  * @m: proc fdinfo file
1724  * @f: file referencing a pidfd
1725  *
1726  * Pid:
1727  * This function will print the pid that a given pidfd refers to in the
1728  * pid namespace of the procfs instance.
1729  * If the pid namespace of the process is not a descendant of the pid
1730  * namespace of the procfs instance 0 will be shown as its pid. This is
1731  * similar to calling getppid() on a process whose parent is outside of
1732  * its pid namespace.
1733  *
1734  * NSpid:
1735  * If pid namespaces are supported then this function will also print
1736  * the pid of a given pidfd refers to for all descendant pid namespaces
1737  * starting from the current pid namespace of the instance, i.e. the
1738  * Pid field and the first entry in the NSpid field will be identical.
1739  * If the pid namespace of the process is not a descendant of the pid
1740  * namespace of the procfs instance 0 will be shown as its first NSpid
1741  * entry and no others will be shown.
1742  * Note that this differs from the Pid and NSpid fields in
1743  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1744  * the  pid namespace of the procfs instance. The difference becomes
1745  * obvious when sending around a pidfd between pid namespaces from a
1746  * different branch of the tree, i.e. where no ancestoral relation is
1747  * present between the pid namespaces:
1748  * - create two new pid namespaces ns1 and ns2 in the initial pid
1749  *   namespace (also take care to create new mount namespaces in the
1750  *   new pid namespace and mount procfs)
1751  * - create a process with a pidfd in ns1
1752  * - send pidfd from ns1 to ns2
1753  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1754  *   have exactly one entry, which is 0
1755  */
1756 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1757 {
1758         struct pid *pid = f->private_data;
1759         struct pid_namespace *ns;
1760         pid_t nr = -1;
1761
1762         if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1763                 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1764                 nr = pid_nr_ns(pid, ns);
1765         }
1766
1767         seq_put_decimal_ll(m, "Pid:\t", nr);
1768
1769 #ifdef CONFIG_PID_NS
1770         seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1771         if (nr > 0) {
1772                 int i;
1773
1774                 /* If nr is non-zero it means that 'pid' is valid and that
1775                  * ns, i.e. the pid namespace associated with the procfs
1776                  * instance, is in the pid namespace hierarchy of pid.
1777                  * Start at one below the already printed level.
1778                  */
1779                 for (i = ns->level + 1; i <= pid->level; i++)
1780                         seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1781         }
1782 #endif
1783         seq_putc(m, '\n');
1784 }
1785 #endif
1786
1787 /*
1788  * Poll support for process exit notification.
1789  */
1790 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1791 {
1792         struct pid *pid = file->private_data;
1793         __poll_t poll_flags = 0;
1794
1795         poll_wait(file, &pid->wait_pidfd, pts);
1796
1797         /*
1798          * Inform pollers only when the whole thread group exits.
1799          * If the thread group leader exits before all other threads in the
1800          * group, then poll(2) should block, similar to the wait(2) family.
1801          */
1802         if (thread_group_exited(pid))
1803                 poll_flags = EPOLLIN | EPOLLRDNORM;
1804
1805         return poll_flags;
1806 }
1807
1808 const struct file_operations pidfd_fops = {
1809         .release = pidfd_release,
1810         .poll = pidfd_poll,
1811 #ifdef CONFIG_PROC_FS
1812         .show_fdinfo = pidfd_show_fdinfo,
1813 #endif
1814 };
1815
1816 static void __delayed_free_task(struct rcu_head *rhp)
1817 {
1818         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1819
1820         free_task(tsk);
1821 }
1822
1823 static __always_inline void delayed_free_task(struct task_struct *tsk)
1824 {
1825         if (IS_ENABLED(CONFIG_MEMCG))
1826                 call_rcu(&tsk->rcu, __delayed_free_task);
1827         else
1828                 free_task(tsk);
1829 }
1830
1831 static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1832 {
1833         /* Skip if kernel thread */
1834         if (!tsk->mm)
1835                 return;
1836
1837         /* Skip if spawning a thread or using vfork */
1838         if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1839                 return;
1840
1841         /* We need to synchronize with __set_oom_adj */
1842         mutex_lock(&oom_adj_mutex);
1843         set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1844         /* Update the values in case they were changed after copy_signal */
1845         tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1846         tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1847         mutex_unlock(&oom_adj_mutex);
1848 }
1849
1850 /*
1851  * This creates a new process as a copy of the old one,
1852  * but does not actually start it yet.
1853  *
1854  * It copies the registers, and all the appropriate
1855  * parts of the process environment (as per the clone
1856  * flags). The actual kick-off is left to the caller.
1857  */
1858 static __latent_entropy struct task_struct *copy_process(
1859                                         struct pid *pid,
1860                                         int trace,
1861                                         int node,
1862                                         struct kernel_clone_args *args)
1863 {
1864         int pidfd = -1, retval;
1865         struct task_struct *p;
1866         struct multiprocess_signals delayed;
1867         struct file *pidfile = NULL;
1868         u64 clone_flags = args->flags;
1869         struct nsproxy *nsp = current->nsproxy;
1870
1871         /*
1872          * Don't allow sharing the root directory with processes in a different
1873          * namespace
1874          */
1875         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1876                 return ERR_PTR(-EINVAL);
1877
1878         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1879                 return ERR_PTR(-EINVAL);
1880
1881         /*
1882          * Thread groups must share signals as well, and detached threads
1883          * can only be started up within the thread group.
1884          */
1885         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1886                 return ERR_PTR(-EINVAL);
1887
1888         /*
1889          * Shared signal handlers imply shared VM. By way of the above,
1890          * thread groups also imply shared VM. Blocking this case allows
1891          * for various simplifications in other code.
1892          */
1893         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1894                 return ERR_PTR(-EINVAL);
1895
1896         /*
1897          * Siblings of global init remain as zombies on exit since they are
1898          * not reaped by their parent (swapper). To solve this and to avoid
1899          * multi-rooted process trees, prevent global and container-inits
1900          * from creating siblings.
1901          */
1902         if ((clone_flags & CLONE_PARENT) &&
1903                                 current->signal->flags & SIGNAL_UNKILLABLE)
1904                 return ERR_PTR(-EINVAL);
1905
1906         /*
1907          * If the new process will be in a different pid or user namespace
1908          * do not allow it to share a thread group with the forking task.
1909          */
1910         if (clone_flags & CLONE_THREAD) {
1911                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1912                     (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1913                         return ERR_PTR(-EINVAL);
1914         }
1915
1916         /*
1917          * If the new process will be in a different time namespace
1918          * do not allow it to share VM or a thread group with the forking task.
1919          */
1920         if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1921                 if (nsp->time_ns != nsp->time_ns_for_children)
1922                         return ERR_PTR(-EINVAL);
1923         }
1924
1925         if (clone_flags & CLONE_PIDFD) {
1926                 /*
1927                  * - CLONE_DETACHED is blocked so that we can potentially
1928                  *   reuse it later for CLONE_PIDFD.
1929                  * - CLONE_THREAD is blocked until someone really needs it.
1930                  */
1931                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1932                         return ERR_PTR(-EINVAL);
1933         }
1934
1935         /*
1936          * Force any signals received before this point to be delivered
1937          * before the fork happens.  Collect up signals sent to multiple
1938          * processes that happen during the fork and delay them so that
1939          * they appear to happen after the fork.
1940          */
1941         sigemptyset(&delayed.signal);
1942         INIT_HLIST_NODE(&delayed.node);
1943
1944         spin_lock_irq(&current->sighand->siglock);
1945         if (!(clone_flags & CLONE_THREAD))
1946                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1947         recalc_sigpending();
1948         spin_unlock_irq(&current->sighand->siglock);
1949         retval = -ERESTARTNOINTR;
1950         if (task_sigpending(current))
1951                 goto fork_out;
1952
1953         retval = -ENOMEM;
1954         p = dup_task_struct(current, node);
1955         if (!p)
1956                 goto fork_out;
1957         if (args->io_thread) {
1958                 /*
1959                  * Mark us an IO worker, and block any signal that isn't
1960                  * fatal or STOP
1961                  */
1962                 p->flags |= PF_IO_WORKER;
1963                 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
1964         }
1965
1966         /*
1967          * This _must_ happen before we call free_task(), i.e. before we jump
1968          * to any of the bad_fork_* labels. This is to avoid freeing
1969          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1970          * kernel threads (PF_KTHREAD).
1971          */
1972         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1973         /*
1974          * Clear TID on mm_release()?
1975          */
1976         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1977
1978         ftrace_graph_init_task(p);
1979
1980         rt_mutex_init_task(p);
1981
1982         lockdep_assert_irqs_enabled();
1983 #ifdef CONFIG_PROVE_LOCKING
1984         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1985 #endif
1986         retval = -EAGAIN;
1987         if (atomic_read(&p->real_cred->user->processes) >=
1988                         task_rlimit(p, RLIMIT_NPROC)) {
1989                 if (p->real_cred->user != INIT_USER &&
1990                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1991                         goto bad_fork_free;
1992         }
1993         current->flags &= ~PF_NPROC_EXCEEDED;
1994
1995         retval = copy_creds(p, clone_flags);
1996         if (retval < 0)
1997                 goto bad_fork_free;
1998
1999         /*
2000          * If multiple threads are within copy_process(), then this check
2001          * triggers too late. This doesn't hurt, the check is only there
2002          * to stop root fork bombs.
2003          */
2004         retval = -EAGAIN;
2005         if (data_race(nr_threads >= max_threads))
2006                 goto bad_fork_cleanup_count;
2007
2008         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
2009         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
2010         p->flags |= PF_FORKNOEXEC;
2011         INIT_LIST_HEAD(&p->children);
2012         INIT_LIST_HEAD(&p->sibling);
2013         rcu_copy_process(p);
2014         p->vfork_done = NULL;
2015         spin_lock_init(&p->alloc_lock);
2016
2017         init_sigpending(&p->pending);
2018         p->sigqueue_cache = NULL;
2019
2020         p->utime = p->stime = p->gtime = 0;
2021 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2022         p->utimescaled = p->stimescaled = 0;
2023 #endif
2024         prev_cputime_init(&p->prev_cputime);
2025
2026 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2027         seqcount_init(&p->vtime.seqcount);
2028         p->vtime.starttime = 0;
2029         p->vtime.state = VTIME_INACTIVE;
2030 #endif
2031
2032 #ifdef CONFIG_IO_URING
2033         p->io_uring = NULL;
2034 #endif
2035
2036 #if defined(SPLIT_RSS_COUNTING)
2037         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2038 #endif
2039
2040         p->default_timer_slack_ns = current->timer_slack_ns;
2041
2042 #ifdef CONFIG_PSI
2043         p->psi_flags = 0;
2044 #endif
2045
2046         task_io_accounting_init(&p->ioac);
2047         acct_clear_integrals(p);
2048
2049         posix_cputimers_init(&p->posix_cputimers);
2050
2051         p->io_context = NULL;
2052         audit_set_context(p, NULL);
2053         cgroup_fork(p);
2054 #ifdef CONFIG_NUMA
2055         p->mempolicy = mpol_dup(p->mempolicy);
2056         if (IS_ERR(p->mempolicy)) {
2057                 retval = PTR_ERR(p->mempolicy);
2058                 p->mempolicy = NULL;
2059                 goto bad_fork_cleanup_threadgroup_lock;
2060         }
2061 #endif
2062 #ifdef CONFIG_CPUSETS
2063         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2064         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2065         seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2066 #endif
2067 #ifdef CONFIG_TRACE_IRQFLAGS
2068         memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2069         p->irqtrace.hardirq_disable_ip  = _THIS_IP_;
2070         p->irqtrace.softirq_enable_ip   = _THIS_IP_;
2071         p->softirqs_enabled             = 1;
2072         p->softirq_context              = 0;
2073 #endif
2074
2075         p->pagefault_disabled = 0;
2076
2077 #ifdef CONFIG_LOCKDEP
2078         lockdep_init_task(p);
2079 #endif
2080
2081 #ifdef CONFIG_DEBUG_MUTEXES
2082         p->blocked_on = NULL; /* not blocked yet */
2083 #endif
2084 #ifdef CONFIG_BCACHE
2085         p->sequential_io        = 0;
2086         p->sequential_io_avg    = 0;
2087 #endif
2088 #ifdef CONFIG_BPF_SYSCALL
2089         RCU_INIT_POINTER(p->bpf_storage, NULL);
2090 #endif
2091
2092         /* Perform scheduler related setup. Assign this task to a CPU. */
2093         retval = sched_fork(clone_flags, p);
2094         if (retval)
2095                 goto bad_fork_cleanup_policy;
2096
2097         retval = perf_event_init_task(p, clone_flags);
2098         if (retval)
2099                 goto bad_fork_cleanup_policy;
2100         retval = audit_alloc(p);
2101         if (retval)
2102                 goto bad_fork_cleanup_perf;
2103         /* copy all the process information */
2104         shm_init_task(p);
2105         retval = security_task_alloc(p, clone_flags);
2106         if (retval)
2107                 goto bad_fork_cleanup_audit;
2108         retval = copy_semundo(clone_flags, p);
2109         if (retval)
2110                 goto bad_fork_cleanup_security;
2111         retval = copy_files(clone_flags, p);
2112         if (retval)
2113                 goto bad_fork_cleanup_semundo;
2114         retval = copy_fs(clone_flags, p);
2115         if (retval)
2116                 goto bad_fork_cleanup_files;
2117         retval = copy_sighand(clone_flags, p);
2118         if (retval)
2119                 goto bad_fork_cleanup_fs;
2120         retval = copy_signal(clone_flags, p);
2121         if (retval)
2122                 goto bad_fork_cleanup_sighand;
2123         retval = copy_mm(clone_flags, p);
2124         if (retval)
2125                 goto bad_fork_cleanup_signal;
2126         retval = copy_namespaces(clone_flags, p);
2127         if (retval)
2128                 goto bad_fork_cleanup_mm;
2129         retval = copy_io(clone_flags, p);
2130         if (retval)
2131                 goto bad_fork_cleanup_namespaces;
2132         retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
2133         if (retval)
2134                 goto bad_fork_cleanup_io;
2135
2136         stackleak_task_init(p);
2137
2138         if (pid != &init_struct_pid) {
2139                 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2140                                 args->set_tid_size);
2141                 if (IS_ERR(pid)) {
2142                         retval = PTR_ERR(pid);
2143                         goto bad_fork_cleanup_thread;
2144                 }
2145         }
2146
2147         /*
2148          * This has to happen after we've potentially unshared the file
2149          * descriptor table (so that the pidfd doesn't leak into the child
2150          * if the fd table isn't shared).
2151          */
2152         if (clone_flags & CLONE_PIDFD) {
2153                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2154                 if (retval < 0)
2155                         goto bad_fork_free_pid;
2156
2157                 pidfd = retval;
2158
2159                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2160                                               O_RDWR | O_CLOEXEC);
2161                 if (IS_ERR(pidfile)) {
2162                         put_unused_fd(pidfd);
2163                         retval = PTR_ERR(pidfile);
2164                         goto bad_fork_free_pid;
2165                 }
2166                 get_pid(pid);   /* held by pidfile now */
2167
2168                 retval = put_user(pidfd, args->pidfd);
2169                 if (retval)
2170                         goto bad_fork_put_pidfd;
2171         }
2172
2173 #ifdef CONFIG_BLOCK
2174         p->plug = NULL;
2175 #endif
2176         futex_init_task(p);
2177
2178         /*
2179          * sigaltstack should be cleared when sharing the same VM
2180          */
2181         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2182                 sas_ss_reset(p);
2183
2184         /*
2185          * Syscall tracing and stepping should be turned off in the
2186          * child regardless of CLONE_PTRACE.
2187          */
2188         user_disable_single_step(p);
2189         clear_task_syscall_work(p, SYSCALL_TRACE);
2190 #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2191         clear_task_syscall_work(p, SYSCALL_EMU);
2192 #endif
2193         clear_tsk_latency_tracing(p);
2194
2195         /* ok, now we should be set up.. */
2196         p->pid = pid_nr(pid);
2197         if (clone_flags & CLONE_THREAD) {
2198                 p->group_leader = current->group_leader;
2199                 p->tgid = current->tgid;
2200         } else {
2201                 p->group_leader = p;
2202                 p->tgid = p->pid;
2203         }
2204
2205         p->nr_dirtied = 0;
2206         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2207         p->dirty_paused_when = 0;
2208
2209         p->pdeath_signal = 0;
2210         INIT_LIST_HEAD(&p->thread_group);
2211         p->task_works = NULL;
2212
2213 #ifdef CONFIG_KRETPROBES
2214         p->kretprobe_instances.first = NULL;
2215 #endif
2216
2217         /*
2218          * Ensure that the cgroup subsystem policies allow the new process to be
2219          * forked. It should be noted that the new process's css_set can be changed
2220          * between here and cgroup_post_fork() if an organisation operation is in
2221          * progress.
2222          */
2223         retval = cgroup_can_fork(p, args);
2224         if (retval)
2225                 goto bad_fork_put_pidfd;
2226
2227         /*
2228          * From this point on we must avoid any synchronous user-space
2229          * communication until we take the tasklist-lock. In particular, we do
2230          * not want user-space to be able to predict the process start-time by
2231          * stalling fork(2) after we recorded the start_time but before it is
2232          * visible to the system.
2233          */
2234
2235         p->start_time = ktime_get_ns();
2236         p->start_boottime = ktime_get_boottime_ns();
2237
2238         /*
2239          * Make it visible to the rest of the system, but dont wake it up yet.
2240          * Need tasklist lock for parent etc handling!
2241          */
2242         write_lock_irq(&tasklist_lock);
2243
2244         /* CLONE_PARENT re-uses the old parent */
2245         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2246                 p->real_parent = current->real_parent;
2247                 p->parent_exec_id = current->parent_exec_id;
2248                 if (clone_flags & CLONE_THREAD)
2249                         p->exit_signal = -1;
2250                 else
2251                         p->exit_signal = current->group_leader->exit_signal;
2252         } else {
2253                 p->real_parent = current;
2254                 p->parent_exec_id = current->self_exec_id;
2255                 p->exit_signal = args->exit_signal;
2256         }
2257
2258         klp_copy_process(p);
2259
2260         spin_lock(&current->sighand->siglock);
2261
2262         /*
2263          * Copy seccomp details explicitly here, in case they were changed
2264          * before holding sighand lock.
2265          */
2266         copy_seccomp(p);
2267
2268         rseq_fork(p, clone_flags);
2269
2270         /* Don't start children in a dying pid namespace */
2271         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2272                 retval = -ENOMEM;
2273                 goto bad_fork_cancel_cgroup;
2274         }
2275
2276         /* Let kill terminate clone/fork in the middle */
2277         if (fatal_signal_pending(current)) {
2278                 retval = -EINTR;
2279                 goto bad_fork_cancel_cgroup;
2280         }
2281
2282         /* past the last point of failure */
2283         if (pidfile)
2284                 fd_install(pidfd, pidfile);
2285
2286         init_task_pid_links(p);
2287         if (likely(p->pid)) {
2288                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2289
2290                 init_task_pid(p, PIDTYPE_PID, pid);
2291                 if (thread_group_leader(p)) {
2292                         init_task_pid(p, PIDTYPE_TGID, pid);
2293                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2294                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2295
2296                         if (is_child_reaper(pid)) {
2297                                 ns_of_pid(pid)->child_reaper = p;
2298                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2299                         }
2300                         p->signal->shared_pending.signal = delayed.signal;
2301                         p->signal->tty = tty_kref_get(current->signal->tty);
2302                         /*
2303                          * Inherit has_child_subreaper flag under the same
2304                          * tasklist_lock with adding child to the process tree
2305                          * for propagate_has_child_subreaper optimization.
2306                          */
2307                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2308                                                          p->real_parent->signal->is_child_subreaper;
2309                         list_add_tail(&p->sibling, &p->real_parent->children);
2310                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2311                         attach_pid(p, PIDTYPE_TGID);
2312                         attach_pid(p, PIDTYPE_PGID);
2313                         attach_pid(p, PIDTYPE_SID);
2314                         __this_cpu_inc(process_counts);
2315                 } else {
2316                         current->signal->nr_threads++;
2317                         atomic_inc(&current->signal->live);
2318                         refcount_inc(&current->signal->sigcnt);
2319                         task_join_group_stop(p);
2320                         list_add_tail_rcu(&p->thread_group,
2321                                           &p->group_leader->thread_group);
2322                         list_add_tail_rcu(&p->thread_node,
2323                                           &p->signal->thread_head);
2324                 }
2325                 attach_pid(p, PIDTYPE_PID);
2326                 nr_threads++;
2327         }
2328         total_forks++;
2329         hlist_del_init(&delayed.node);
2330         spin_unlock(&current->sighand->siglock);
2331         syscall_tracepoint_update(p);
2332         write_unlock_irq(&tasklist_lock);
2333
2334         proc_fork_connector(p);
2335         sched_post_fork(p);
2336         cgroup_post_fork(p, args);
2337         perf_event_fork(p);
2338
2339         trace_task_newtask(p, clone_flags);
2340         uprobe_copy_process(p, clone_flags);
2341
2342         copy_oom_score_adj(clone_flags, p);
2343
2344         return p;
2345
2346 bad_fork_cancel_cgroup:
2347         spin_unlock(&current->sighand->siglock);
2348         write_unlock_irq(&tasklist_lock);
2349         cgroup_cancel_fork(p, args);
2350 bad_fork_put_pidfd:
2351         if (clone_flags & CLONE_PIDFD) {
2352                 fput(pidfile);
2353                 put_unused_fd(pidfd);
2354         }
2355 bad_fork_free_pid:
2356         if (pid != &init_struct_pid)
2357                 free_pid(pid);
2358 bad_fork_cleanup_thread:
2359         exit_thread(p);
2360 bad_fork_cleanup_io:
2361         if (p->io_context)
2362                 exit_io_context(p);
2363 bad_fork_cleanup_namespaces:
2364         exit_task_namespaces(p);
2365 bad_fork_cleanup_mm:
2366         if (p->mm) {
2367                 mm_clear_owner(p->mm, p);
2368                 mmput(p->mm);
2369         }
2370 bad_fork_cleanup_signal:
2371         if (!(clone_flags & CLONE_THREAD))
2372                 free_signal_struct(p->signal);
2373 bad_fork_cleanup_sighand:
2374         __cleanup_sighand(p->sighand);
2375 bad_fork_cleanup_fs:
2376         exit_fs(p); /* blocking */
2377 bad_fork_cleanup_files:
2378         exit_files(p); /* blocking */
2379 bad_fork_cleanup_semundo:
2380         exit_sem(p);
2381 bad_fork_cleanup_security:
2382         security_task_free(p);
2383 bad_fork_cleanup_audit:
2384         audit_free(p);
2385 bad_fork_cleanup_perf:
2386         perf_event_free_task(p);
2387 bad_fork_cleanup_policy:
2388         lockdep_free_task(p);
2389 #ifdef CONFIG_NUMA
2390         mpol_put(p->mempolicy);
2391 bad_fork_cleanup_threadgroup_lock:
2392 #endif
2393         delayacct_tsk_free(p);
2394 bad_fork_cleanup_count:
2395         atomic_dec(&p->cred->user->processes);
2396         exit_creds(p);
2397 bad_fork_free:
2398         p->state = TASK_DEAD;
2399         put_task_stack(p);
2400         delayed_free_task(p);
2401 fork_out:
2402         spin_lock_irq(&current->sighand->siglock);
2403         hlist_del_init(&delayed.node);
2404         spin_unlock_irq(&current->sighand->siglock);
2405         return ERR_PTR(retval);
2406 }
2407
2408 static inline void init_idle_pids(struct task_struct *idle)
2409 {
2410         enum pid_type type;
2411
2412         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2413                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2414                 init_task_pid(idle, type, &init_struct_pid);
2415         }
2416 }
2417
2418 struct task_struct *fork_idle(int cpu)
2419 {
2420         struct task_struct *task;
2421         struct kernel_clone_args args = {
2422                 .flags = CLONE_VM,
2423         };
2424
2425         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2426         if (!IS_ERR(task)) {
2427                 init_idle_pids(task);
2428                 init_idle(task, cpu);
2429         }
2430
2431         return task;
2432 }
2433
2434 struct mm_struct *copy_init_mm(void)
2435 {
2436         return dup_mm(NULL, &init_mm);
2437 }
2438
2439 /*
2440  * This is like kernel_clone(), but shaved down and tailored to just
2441  * creating io_uring workers. It returns a created task, or an error pointer.
2442  * The returned task is inactive, and the caller must fire it up through
2443  * wake_up_new_task(p). All signals are blocked in the created task.
2444  */
2445 struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2446 {
2447         unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2448                                 CLONE_IO;
2449         struct kernel_clone_args args = {
2450                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2451                                     CLONE_UNTRACED) & ~CSIGNAL),
2452                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2453                 .stack          = (unsigned long)fn,
2454                 .stack_size     = (unsigned long)arg,
2455                 .io_thread      = 1,
2456         };
2457
2458         return copy_process(NULL, 0, node, &args);
2459 }
2460
2461 /*
2462  *  Ok, this is the main fork-routine.
2463  *
2464  * It copies the process, and if successful kick-starts
2465  * it and waits for it to finish using the VM if required.
2466  *
2467  * args->exit_signal is expected to be checked for sanity by the caller.
2468  */
2469 pid_t kernel_clone(struct kernel_clone_args *args)
2470 {
2471         u64 clone_flags = args->flags;
2472         struct completion vfork;
2473         struct pid *pid;
2474         struct task_struct *p;
2475         int trace = 0;
2476         pid_t nr;
2477
2478         /*
2479          * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2480          * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2481          * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2482          * field in struct clone_args and it still doesn't make sense to have
2483          * them both point at the same memory location. Performing this check
2484          * here has the advantage that we don't need to have a separate helper
2485          * to check for legacy clone().
2486          */
2487         if ((args->flags & CLONE_PIDFD) &&
2488             (args->flags & CLONE_PARENT_SETTID) &&
2489             (args->pidfd == args->parent_tid))
2490                 return -EINVAL;
2491
2492         /*
2493          * Determine whether and which event to report to ptracer.  When
2494          * called from kernel_thread or CLONE_UNTRACED is explicitly
2495          * requested, no event is reported; otherwise, report if the event
2496          * for the type of forking is enabled.
2497          */
2498         if (!(clone_flags & CLONE_UNTRACED)) {
2499                 if (clone_flags & CLONE_VFORK)
2500                         trace = PTRACE_EVENT_VFORK;
2501                 else if (args->exit_signal != SIGCHLD)
2502                         trace = PTRACE_EVENT_CLONE;
2503                 else
2504                         trace = PTRACE_EVENT_FORK;
2505
2506                 if (likely(!ptrace_event_enabled(current, trace)))
2507                         trace = 0;
2508         }
2509
2510         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2511         add_latent_entropy();
2512
2513         if (IS_ERR(p))
2514                 return PTR_ERR(p);
2515
2516         /*
2517          * Do this prior waking up the new thread - the thread pointer
2518          * might get invalid after that point, if the thread exits quickly.
2519          */
2520         trace_sched_process_fork(current, p);
2521
2522         pid = get_task_pid(p, PIDTYPE_PID);
2523         nr = pid_vnr(pid);
2524
2525         if (clone_flags & CLONE_PARENT_SETTID)
2526                 put_user(nr, args->parent_tid);
2527
2528         if (clone_flags & CLONE_VFORK) {
2529                 p->vfork_done = &vfork;
2530                 init_completion(&vfork);
2531                 get_task_struct(p);
2532         }
2533
2534         wake_up_new_task(p);
2535
2536         /* forking complete and child started to run, tell ptracer */
2537         if (unlikely(trace))
2538                 ptrace_event_pid(trace, pid);
2539
2540         if (clone_flags & CLONE_VFORK) {
2541                 if (!wait_for_vfork_done(p, &vfork))
2542                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2543         }
2544
2545         put_pid(pid);
2546         return nr;
2547 }
2548
2549 /*
2550  * Create a kernel thread.
2551  */
2552 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2553 {
2554         struct kernel_clone_args args = {
2555                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2556                                     CLONE_UNTRACED) & ~CSIGNAL),
2557                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2558                 .stack          = (unsigned long)fn,
2559                 .stack_size     = (unsigned long)arg,
2560         };
2561
2562         return kernel_clone(&args);
2563 }
2564
2565 #ifdef __ARCH_WANT_SYS_FORK
2566 SYSCALL_DEFINE0(fork)
2567 {
2568 #ifdef CONFIG_MMU
2569         struct kernel_clone_args args = {
2570                 .exit_signal = SIGCHLD,
2571         };
2572
2573         return kernel_clone(&args);
2574 #else
2575         /* can not support in nommu mode */
2576         return -EINVAL;
2577 #endif
2578 }
2579 #endif
2580
2581 #ifdef __ARCH_WANT_SYS_VFORK
2582 SYSCALL_DEFINE0(vfork)
2583 {
2584         struct kernel_clone_args args = {
2585                 .flags          = CLONE_VFORK | CLONE_VM,
2586                 .exit_signal    = SIGCHLD,
2587         };
2588
2589         return kernel_clone(&args);
2590 }
2591 #endif
2592
2593 #ifdef __ARCH_WANT_SYS_CLONE
2594 #ifdef CONFIG_CLONE_BACKWARDS
2595 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2596                  int __user *, parent_tidptr,
2597                  unsigned long, tls,
2598                  int __user *, child_tidptr)
2599 #elif defined(CONFIG_CLONE_BACKWARDS2)
2600 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2601                  int __user *, parent_tidptr,
2602                  int __user *, child_tidptr,
2603                  unsigned long, tls)
2604 #elif defined(CONFIG_CLONE_BACKWARDS3)
2605 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2606                 int, stack_size,
2607                 int __user *, parent_tidptr,
2608                 int __user *, child_tidptr,
2609                 unsigned long, tls)
2610 #else
2611 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2612                  int __user *, parent_tidptr,
2613                  int __user *, child_tidptr,
2614                  unsigned long, tls)
2615 #endif
2616 {
2617         struct kernel_clone_args args = {
2618                 .flags          = (lower_32_bits(clone_flags) & ~CSIGNAL),
2619                 .pidfd          = parent_tidptr,
2620                 .child_tid      = child_tidptr,
2621                 .parent_tid     = parent_tidptr,
2622                 .exit_signal    = (lower_32_bits(clone_flags) & CSIGNAL),
2623                 .stack          = newsp,
2624                 .tls            = tls,
2625         };
2626
2627         return kernel_clone(&args);
2628 }
2629 #endif
2630
2631 #ifdef __ARCH_WANT_SYS_CLONE3
2632
2633 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2634                                               struct clone_args __user *uargs,
2635                                               size_t usize)
2636 {
2637         int err;
2638         struct clone_args args;
2639         pid_t *kset_tid = kargs->set_tid;
2640
2641         BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2642                      CLONE_ARGS_SIZE_VER0);
2643         BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2644                      CLONE_ARGS_SIZE_VER1);
2645         BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2646                      CLONE_ARGS_SIZE_VER2);
2647         BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2648
2649         if (unlikely(usize > PAGE_SIZE))
2650                 return -E2BIG;
2651         if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2652                 return -EINVAL;
2653
2654         err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2655         if (err)
2656                 return err;
2657
2658         if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2659                 return -EINVAL;
2660
2661         if (unlikely(!args.set_tid && args.set_tid_size > 0))
2662                 return -EINVAL;
2663
2664         if (unlikely(args.set_tid && args.set_tid_size == 0))
2665                 return -EINVAL;
2666
2667         /*
2668          * Verify that higher 32bits of exit_signal are unset and that
2669          * it is a valid signal
2670          */
2671         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2672                      !valid_signal(args.exit_signal)))
2673                 return -EINVAL;
2674
2675         if ((args.flags & CLONE_INTO_CGROUP) &&
2676             (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2677                 return -EINVAL;
2678
2679         *kargs = (struct kernel_clone_args){
2680                 .flags          = args.flags,
2681                 .pidfd          = u64_to_user_ptr(args.pidfd),
2682                 .child_tid      = u64_to_user_ptr(args.child_tid),
2683                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2684                 .exit_signal    = args.exit_signal,
2685                 .stack          = args.stack,
2686                 .stack_size     = args.stack_size,
2687                 .tls            = args.tls,
2688                 .set_tid_size   = args.set_tid_size,
2689                 .cgroup         = args.cgroup,
2690         };
2691
2692         if (args.set_tid &&
2693                 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2694                         (kargs->set_tid_size * sizeof(pid_t))))
2695                 return -EFAULT;
2696
2697         kargs->set_tid = kset_tid;
2698
2699         return 0;
2700 }
2701
2702 /**
2703  * clone3_stack_valid - check and prepare stack
2704  * @kargs: kernel clone args
2705  *
2706  * Verify that the stack arguments userspace gave us are sane.
2707  * In addition, set the stack direction for userspace since it's easy for us to
2708  * determine.
2709  */
2710 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2711 {
2712         if (kargs->stack == 0) {
2713                 if (kargs->stack_size > 0)
2714                         return false;
2715         } else {
2716                 if (kargs->stack_size == 0)
2717                         return false;
2718
2719                 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2720                         return false;
2721
2722 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2723                 kargs->stack += kargs->stack_size;
2724 #endif
2725         }
2726
2727         return true;
2728 }
2729
2730 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2731 {
2732         /* Verify that no unknown flags are passed along. */
2733         if (kargs->flags &
2734             ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2735                 return false;
2736
2737         /*
2738          * - make the CLONE_DETACHED bit reuseable for clone3
2739          * - make the CSIGNAL bits reuseable for clone3
2740          */
2741         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2742                 return false;
2743
2744         if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2745             (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2746                 return false;
2747
2748         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2749             kargs->exit_signal)
2750                 return false;
2751
2752         if (!clone3_stack_valid(kargs))
2753                 return false;
2754
2755         return true;
2756 }
2757
2758 /**
2759  * clone3 - create a new process with specific properties
2760  * @uargs: argument structure
2761  * @size:  size of @uargs
2762  *
2763  * clone3() is the extensible successor to clone()/clone2().
2764  * It takes a struct as argument that is versioned by its size.
2765  *
2766  * Return: On success, a positive PID for the child process.
2767  *         On error, a negative errno number.
2768  */
2769 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2770 {
2771         int err;
2772
2773         struct kernel_clone_args kargs;
2774         pid_t set_tid[MAX_PID_NS_LEVEL];
2775
2776         kargs.set_tid = set_tid;
2777
2778         err = copy_clone_args_from_user(&kargs, uargs, size);
2779         if (err)
2780                 return err;
2781
2782         if (!clone3_args_valid(&kargs))
2783                 return -EINVAL;
2784
2785         return kernel_clone(&kargs);
2786 }
2787 #endif
2788
2789 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2790 {
2791         struct task_struct *leader, *parent, *child;
2792         int res;
2793
2794         read_lock(&tasklist_lock);
2795         leader = top = top->group_leader;
2796 down:
2797         for_each_thread(leader, parent) {
2798                 list_for_each_entry(child, &parent->children, sibling) {
2799                         res = visitor(child, data);
2800                         if (res) {
2801                                 if (res < 0)
2802                                         goto out;
2803                                 leader = child;
2804                                 goto down;
2805                         }
2806 up:
2807                         ;
2808                 }
2809         }
2810
2811         if (leader != top) {
2812                 child = leader;
2813                 parent = child->real_parent;
2814                 leader = parent->group_leader;
2815                 goto up;
2816         }
2817 out:
2818         read_unlock(&tasklist_lock);
2819 }
2820
2821 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2822 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2823 #endif
2824
2825 static void sighand_ctor(void *data)
2826 {
2827         struct sighand_struct *sighand = data;
2828
2829         spin_lock_init(&sighand->siglock);
2830         init_waitqueue_head(&sighand->signalfd_wqh);
2831 }
2832
2833 void __init proc_caches_init(void)
2834 {
2835         unsigned int mm_size;
2836
2837         sighand_cachep = kmem_cache_create("sighand_cache",
2838                         sizeof(struct sighand_struct), 0,
2839                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2840                         SLAB_ACCOUNT, sighand_ctor);
2841         signal_cachep = kmem_cache_create("signal_cache",
2842                         sizeof(struct signal_struct), 0,
2843                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2844                         NULL);
2845         files_cachep = kmem_cache_create("files_cache",
2846                         sizeof(struct files_struct), 0,
2847                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2848                         NULL);
2849         fs_cachep = kmem_cache_create("fs_cache",
2850                         sizeof(struct fs_struct), 0,
2851                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2852                         NULL);
2853
2854         /*
2855          * The mm_cpumask is located at the end of mm_struct, and is
2856          * dynamically sized based on the maximum CPU number this system
2857          * can have, taking hotplug into account (nr_cpu_ids).
2858          */
2859         mm_size = sizeof(struct mm_struct) + cpumask_size();
2860
2861         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2862                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2863                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2864                         offsetof(struct mm_struct, saved_auxv),
2865                         sizeof_field(struct mm_struct, saved_auxv),
2866                         NULL);
2867         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2868         mmap_init();
2869         nsproxy_cache_init();
2870 }
2871
2872 /*
2873  * Check constraints on flags passed to the unshare system call.
2874  */
2875 static int check_unshare_flags(unsigned long unshare_flags)
2876 {
2877         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2878                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2879                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2880                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2881                                 CLONE_NEWTIME))
2882                 return -EINVAL;
2883         /*
2884          * Not implemented, but pretend it works if there is nothing
2885          * to unshare.  Note that unsharing the address space or the
2886          * signal handlers also need to unshare the signal queues (aka
2887          * CLONE_THREAD).
2888          */
2889         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2890                 if (!thread_group_empty(current))
2891                         return -EINVAL;
2892         }
2893         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2894                 if (refcount_read(&current->sighand->count) > 1)
2895                         return -EINVAL;
2896         }
2897         if (unshare_flags & CLONE_VM) {
2898                 if (!current_is_single_threaded())
2899                         return -EINVAL;
2900         }
2901
2902         return 0;
2903 }
2904
2905 /*
2906  * Unshare the filesystem structure if it is being shared
2907  */
2908 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2909 {
2910         struct fs_struct *fs = current->fs;
2911
2912         if (!(unshare_flags & CLONE_FS) || !fs)
2913                 return 0;
2914
2915         /* don't need lock here; in the worst case we'll do useless copy */
2916         if (fs->users == 1)
2917                 return 0;
2918
2919         *new_fsp = copy_fs_struct(fs);
2920         if (!*new_fsp)
2921                 return -ENOMEM;
2922
2923         return 0;
2924 }
2925
2926 /*
2927  * Unshare file descriptor table if it is being shared
2928  */
2929 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
2930                struct files_struct **new_fdp)
2931 {
2932         struct files_struct *fd = current->files;
2933         int error = 0;
2934
2935         if ((unshare_flags & CLONE_FILES) &&
2936             (fd && atomic_read(&fd->count) > 1)) {
2937                 *new_fdp = dup_fd(fd, max_fds, &error);
2938                 if (!*new_fdp)
2939                         return error;
2940         }
2941
2942         return 0;
2943 }
2944
2945 /*
2946  * unshare allows a process to 'unshare' part of the process
2947  * context which was originally shared using clone.  copy_*
2948  * functions used by kernel_clone() cannot be used here directly
2949  * because they modify an inactive task_struct that is being
2950  * constructed. Here we are modifying the current, active,
2951  * task_struct.
2952  */
2953 int ksys_unshare(unsigned long unshare_flags)
2954 {
2955         struct fs_struct *fs, *new_fs = NULL;
2956         struct files_struct *fd, *new_fd = NULL;
2957         struct cred *new_cred = NULL;
2958         struct nsproxy *new_nsproxy = NULL;
2959         int do_sysvsem = 0;
2960         int err;
2961
2962         /*
2963          * If unsharing a user namespace must also unshare the thread group
2964          * and unshare the filesystem root and working directories.
2965          */
2966         if (unshare_flags & CLONE_NEWUSER)
2967                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2968         /*
2969          * If unsharing vm, must also unshare signal handlers.
2970          */
2971         if (unshare_flags & CLONE_VM)
2972                 unshare_flags |= CLONE_SIGHAND;
2973         /*
2974          * If unsharing a signal handlers, must also unshare the signal queues.
2975          */
2976         if (unshare_flags & CLONE_SIGHAND)
2977                 unshare_flags |= CLONE_THREAD;
2978         /*
2979          * If unsharing namespace, must also unshare filesystem information.
2980          */
2981         if (unshare_flags & CLONE_NEWNS)
2982                 unshare_flags |= CLONE_FS;
2983
2984         err = check_unshare_flags(unshare_flags);
2985         if (err)
2986                 goto bad_unshare_out;
2987         /*
2988          * CLONE_NEWIPC must also detach from the undolist: after switching
2989          * to a new ipc namespace, the semaphore arrays from the old
2990          * namespace are unreachable.
2991          */
2992         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2993                 do_sysvsem = 1;
2994         err = unshare_fs(unshare_flags, &new_fs);
2995         if (err)
2996                 goto bad_unshare_out;
2997         err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
2998         if (err)
2999                 goto bad_unshare_cleanup_fs;
3000         err = unshare_userns(unshare_flags, &new_cred);
3001         if (err)
3002                 goto bad_unshare_cleanup_fd;
3003         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3004                                          new_cred, new_fs);
3005         if (err)
3006                 goto bad_unshare_cleanup_cred;
3007
3008         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3009                 if (do_sysvsem) {
3010                         /*
3011                          * CLONE_SYSVSEM is equivalent to sys_exit().
3012                          */
3013                         exit_sem(current);
3014                 }
3015                 if (unshare_flags & CLONE_NEWIPC) {
3016                         /* Orphan segments in old ns (see sem above). */
3017                         exit_shm(current);
3018                         shm_init_task(current);
3019                 }
3020
3021                 if (new_nsproxy)
3022                         switch_task_namespaces(current, new_nsproxy);
3023
3024                 task_lock(current);
3025
3026                 if (new_fs) {
3027                         fs = current->fs;
3028                         spin_lock(&fs->lock);
3029                         current->fs = new_fs;
3030                         if (--fs->users)
3031                                 new_fs = NULL;
3032                         else
3033                                 new_fs = fs;
3034                         spin_unlock(&fs->lock);
3035                 }
3036
3037                 if (new_fd) {
3038                         fd = current->files;
3039                         current->files = new_fd;
3040                         new_fd = fd;
3041                 }
3042
3043                 task_unlock(current);
3044
3045                 if (new_cred) {
3046                         /* Install the new user namespace */
3047                         commit_creds(new_cred);
3048                         new_cred = NULL;
3049                 }
3050         }
3051
3052         perf_event_namespaces(current);
3053
3054 bad_unshare_cleanup_cred:
3055         if (new_cred)
3056                 put_cred(new_cred);
3057 bad_unshare_cleanup_fd:
3058         if (new_fd)
3059                 put_files_struct(new_fd);
3060
3061 bad_unshare_cleanup_fs:
3062         if (new_fs)
3063                 free_fs_struct(new_fs);
3064
3065 bad_unshare_out:
3066         return err;
3067 }
3068
3069 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3070 {
3071         return ksys_unshare(unshare_flags);
3072 }
3073
3074 /*
3075  *      Helper to unshare the files of the current task.
3076  *      We don't want to expose copy_files internals to
3077  *      the exec layer of the kernel.
3078  */
3079
3080 int unshare_files(void)
3081 {
3082         struct task_struct *task = current;
3083         struct files_struct *old, *copy = NULL;
3084         int error;
3085
3086         error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3087         if (error || !copy)
3088                 return error;
3089
3090         old = task->files;
3091         task_lock(task);
3092         task->files = copy;
3093         task_unlock(task);
3094         put_files_struct(old);
3095         return 0;
3096 }
3097
3098 int sysctl_max_threads(struct ctl_table *table, int write,
3099                        void *buffer, size_t *lenp, loff_t *ppos)
3100 {
3101         struct ctl_table t;
3102         int ret;
3103         int threads = max_threads;
3104         int min = 1;
3105         int max = MAX_THREADS;
3106
3107         t = *table;
3108         t.data = &threads;
3109         t.extra1 = &min;
3110         t.extra2 = &max;
3111
3112         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3113         if (ret || !write)
3114                 return ret;
3115
3116         max_threads = threads;
3117
3118         return 0;
3119 }