ff5be23800af4355e41969cb32c93c243e28568b
[linux-2.6-microblaze.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/fs.h>
44 #include <linux/mm.h>
45 #include <linux/vmacache.h>
46 #include <linux/nsproxy.h>
47 #include <linux/capability.h>
48 #include <linux/cpu.h>
49 #include <linux/cgroup.h>
50 #include <linux/security.h>
51 #include <linux/hugetlb.h>
52 #include <linux/seccomp.h>
53 #include <linux/swap.h>
54 #include <linux/syscalls.h>
55 #include <linux/jiffies.h>
56 #include <linux/futex.h>
57 #include <linux/compat.h>
58 #include <linux/kthread.h>
59 #include <linux/task_io_accounting_ops.h>
60 #include <linux/rcupdate.h>
61 #include <linux/ptrace.h>
62 #include <linux/mount.h>
63 #include <linux/audit.h>
64 #include <linux/memcontrol.h>
65 #include <linux/ftrace.h>
66 #include <linux/proc_fs.h>
67 #include <linux/profile.h>
68 #include <linux/rmap.h>
69 #include <linux/ksm.h>
70 #include <linux/acct.h>
71 #include <linux/userfaultfd_k.h>
72 #include <linux/tsacct_kern.h>
73 #include <linux/cn_proc.h>
74 #include <linux/freezer.h>
75 #include <linux/delayacct.h>
76 #include <linux/taskstats_kern.h>
77 #include <linux/random.h>
78 #include <linux/tty.h>
79 #include <linux/blkdev.h>
80 #include <linux/fs_struct.h>
81 #include <linux/magic.h>
82 #include <linux/perf_event.h>
83 #include <linux/posix-timers.h>
84 #include <linux/user-return-notifier.h>
85 #include <linux/oom.h>
86 #include <linux/khugepaged.h>
87 #include <linux/signalfd.h>
88 #include <linux/uprobes.h>
89 #include <linux/aio.h>
90 #include <linux/compiler.h>
91 #include <linux/sysctl.h>
92 #include <linux/kcov.h>
93 #include <linux/livepatch.h>
94 #include <linux/thread_info.h>
95 #include <linux/stackleak.h>
96 #include <linux/kasan.h>
97 #include <linux/scs.h>
98 #include <linux/io_uring.h>
99 #include <linux/bpf.h>
100
101 #include <asm/pgalloc.h>
102 #include <linux/uaccess.h>
103 #include <asm/mmu_context.h>
104 #include <asm/cacheflush.h>
105 #include <asm/tlbflush.h>
106
107 #include <trace/events/sched.h>
108
109 #define CREATE_TRACE_POINTS
110 #include <trace/events/task.h>
111
112 /*
113  * Minimum number of threads to boot the kernel
114  */
115 #define MIN_THREADS 20
116
117 /*
118  * Maximum number of threads
119  */
120 #define MAX_THREADS FUTEX_TID_MASK
121
122 /*
123  * Protected counters by write_lock_irq(&tasklist_lock)
124  */
125 unsigned long total_forks;      /* Handle normal Linux uptimes. */
126 int nr_threads;                 /* The idle threads do not count.. */
127
128 static int max_threads;         /* tunable limit on nr_threads */
129
130 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
131
132 static const char * const resident_page_types[] = {
133         NAMED_ARRAY_INDEX(MM_FILEPAGES),
134         NAMED_ARRAY_INDEX(MM_ANONPAGES),
135         NAMED_ARRAY_INDEX(MM_SWAPENTS),
136         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137 };
138
139 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
141 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
142
143 #ifdef CONFIG_PROVE_RCU
144 int lockdep_tasklist_lock_is_held(void)
145 {
146         return lockdep_is_held(&tasklist_lock);
147 }
148 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149 #endif /* #ifdef CONFIG_PROVE_RCU */
150
151 int nr_processes(void)
152 {
153         int cpu;
154         int total = 0;
155
156         for_each_possible_cpu(cpu)
157                 total += per_cpu(process_counts, cpu);
158
159         return total;
160 }
161
162 void __weak arch_release_task_struct(struct task_struct *tsk)
163 {
164 }
165
166 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
167 static struct kmem_cache *task_struct_cachep;
168
169 static inline struct task_struct *alloc_task_struct_node(int node)
170 {
171         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172 }
173
174 static inline void free_task_struct(struct task_struct *tsk)
175 {
176         kmem_cache_free(task_struct_cachep, tsk);
177 }
178 #endif
179
180 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
181
182 /*
183  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184  * kmemcache based allocator.
185  */
186 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
187
188 #ifdef CONFIG_VMAP_STACK
189 /*
190  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191  * flush.  Try to minimize the number of calls by caching stacks.
192  */
193 #define NR_CACHED_STACKS 2
194 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
195
196 static int free_vm_stack_cache(unsigned int cpu)
197 {
198         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
199         int i;
200
201         for (i = 0; i < NR_CACHED_STACKS; i++) {
202                 struct vm_struct *vm_stack = cached_vm_stacks[i];
203
204                 if (!vm_stack)
205                         continue;
206
207                 vfree(vm_stack->addr);
208                 cached_vm_stacks[i] = NULL;
209         }
210
211         return 0;
212 }
213 #endif
214
215 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
216 {
217 #ifdef CONFIG_VMAP_STACK
218         void *stack;
219         int i;
220
221         for (i = 0; i < NR_CACHED_STACKS; i++) {
222                 struct vm_struct *s;
223
224                 s = this_cpu_xchg(cached_stacks[i], NULL);
225
226                 if (!s)
227                         continue;
228
229                 /* Mark stack accessible for KASAN. */
230                 kasan_unpoison_range(s->addr, THREAD_SIZE);
231
232                 /* Clear stale pointers from reused stack. */
233                 memset(s->addr, 0, THREAD_SIZE);
234
235                 tsk->stack_vm_area = s;
236                 tsk->stack = s->addr;
237                 return s->addr;
238         }
239
240         /*
241          * Allocated stacks are cached and later reused by new threads,
242          * so memcg accounting is performed manually on assigning/releasing
243          * stacks to tasks. Drop __GFP_ACCOUNT.
244          */
245         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
246                                      VMALLOC_START, VMALLOC_END,
247                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
248                                      PAGE_KERNEL,
249                                      0, node, __builtin_return_address(0));
250
251         /*
252          * We can't call find_vm_area() in interrupt context, and
253          * free_thread_stack() can be called in interrupt context,
254          * so cache the vm_struct.
255          */
256         if (stack) {
257                 tsk->stack_vm_area = find_vm_area(stack);
258                 tsk->stack = stack;
259         }
260         return stack;
261 #else
262         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
263                                              THREAD_SIZE_ORDER);
264
265         if (likely(page)) {
266                 tsk->stack = kasan_reset_tag(page_address(page));
267                 return tsk->stack;
268         }
269         return NULL;
270 #endif
271 }
272
273 static inline void free_thread_stack(struct task_struct *tsk)
274 {
275 #ifdef CONFIG_VMAP_STACK
276         struct vm_struct *vm = task_stack_vm_area(tsk);
277
278         if (vm) {
279                 int i;
280
281                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
282                         memcg_kmem_uncharge_page(vm->pages[i], 0);
283
284                 for (i = 0; i < NR_CACHED_STACKS; i++) {
285                         if (this_cpu_cmpxchg(cached_stacks[i],
286                                         NULL, tsk->stack_vm_area) != NULL)
287                                 continue;
288
289                         return;
290                 }
291
292                 vfree_atomic(tsk->stack);
293                 return;
294         }
295 #endif
296
297         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
298 }
299 # else
300 static struct kmem_cache *thread_stack_cache;
301
302 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
303                                                   int node)
304 {
305         unsigned long *stack;
306         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
307         stack = kasan_reset_tag(stack);
308         tsk->stack = stack;
309         return stack;
310 }
311
312 static void free_thread_stack(struct task_struct *tsk)
313 {
314         kmem_cache_free(thread_stack_cache, tsk->stack);
315 }
316
317 void thread_stack_cache_init(void)
318 {
319         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
320                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
321                                         THREAD_SIZE, NULL);
322         BUG_ON(thread_stack_cache == NULL);
323 }
324 # endif
325 #endif
326
327 /* SLAB cache for signal_struct structures (tsk->signal) */
328 static struct kmem_cache *signal_cachep;
329
330 /* SLAB cache for sighand_struct structures (tsk->sighand) */
331 struct kmem_cache *sighand_cachep;
332
333 /* SLAB cache for files_struct structures (tsk->files) */
334 struct kmem_cache *files_cachep;
335
336 /* SLAB cache for fs_struct structures (tsk->fs) */
337 struct kmem_cache *fs_cachep;
338
339 /* SLAB cache for vm_area_struct structures */
340 static struct kmem_cache *vm_area_cachep;
341
342 /* SLAB cache for mm_struct structures (tsk->mm) */
343 static struct kmem_cache *mm_cachep;
344
345 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
346 {
347         struct vm_area_struct *vma;
348
349         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
350         if (vma)
351                 vma_init(vma, mm);
352         return vma;
353 }
354
355 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
356 {
357         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
358
359         if (new) {
360                 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
361                 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
362                 /*
363                  * orig->shared.rb may be modified concurrently, but the clone
364                  * will be reinitialized.
365                  */
366                 *new = data_race(*orig);
367                 INIT_LIST_HEAD(&new->anon_vma_chain);
368                 new->vm_next = new->vm_prev = NULL;
369         }
370         return new;
371 }
372
373 void vm_area_free(struct vm_area_struct *vma)
374 {
375         kmem_cache_free(vm_area_cachep, vma);
376 }
377
378 static void account_kernel_stack(struct task_struct *tsk, int account)
379 {
380         void *stack = task_stack_page(tsk);
381         struct vm_struct *vm = task_stack_vm_area(tsk);
382
383         if (vm) {
384                 int i;
385
386                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
387                         mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
388                                               account * (PAGE_SIZE / 1024));
389         } else {
390                 /* All stack pages are in the same node. */
391                 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
392                                       account * (THREAD_SIZE / 1024));
393         }
394 }
395
396 static int memcg_charge_kernel_stack(struct task_struct *tsk)
397 {
398 #ifdef CONFIG_VMAP_STACK
399         struct vm_struct *vm = task_stack_vm_area(tsk);
400         int ret;
401
402         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
403
404         if (vm) {
405                 int i;
406
407                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
408
409                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
410                         /*
411                          * If memcg_kmem_charge_page() fails, page's
412                          * memory cgroup pointer is NULL, and
413                          * memcg_kmem_uncharge_page() in free_thread_stack()
414                          * will ignore this page.
415                          */
416                         ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
417                                                      0);
418                         if (ret)
419                                 return ret;
420                 }
421         }
422 #endif
423         return 0;
424 }
425
426 static void release_task_stack(struct task_struct *tsk)
427 {
428         if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
429                 return;  /* Better to leak the stack than to free prematurely */
430
431         account_kernel_stack(tsk, -1);
432         free_thread_stack(tsk);
433         tsk->stack = NULL;
434 #ifdef CONFIG_VMAP_STACK
435         tsk->stack_vm_area = NULL;
436 #endif
437 }
438
439 #ifdef CONFIG_THREAD_INFO_IN_TASK
440 void put_task_stack(struct task_struct *tsk)
441 {
442         if (refcount_dec_and_test(&tsk->stack_refcount))
443                 release_task_stack(tsk);
444 }
445 #endif
446
447 void free_task(struct task_struct *tsk)
448 {
449         release_user_cpus_ptr(tsk);
450         scs_release(tsk);
451
452 #ifndef CONFIG_THREAD_INFO_IN_TASK
453         /*
454          * The task is finally done with both the stack and thread_info,
455          * so free both.
456          */
457         release_task_stack(tsk);
458 #else
459         /*
460          * If the task had a separate stack allocation, it should be gone
461          * by now.
462          */
463         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
464 #endif
465         rt_mutex_debug_task_free(tsk);
466         ftrace_graph_exit_task(tsk);
467         arch_release_task_struct(tsk);
468         if (tsk->flags & PF_KTHREAD)
469                 free_kthread_struct(tsk);
470         free_task_struct(tsk);
471 }
472 EXPORT_SYMBOL(free_task);
473
474 static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
475 {
476         struct file *exe_file;
477
478         exe_file = get_mm_exe_file(oldmm);
479         RCU_INIT_POINTER(mm->exe_file, exe_file);
480         /*
481          * We depend on the oldmm having properly denied write access to the
482          * exe_file already.
483          */
484         if (exe_file && deny_write_access(exe_file))
485                 pr_warn_once("deny_write_access() failed in %s\n", __func__);
486 }
487
488 #ifdef CONFIG_MMU
489 static __latent_entropy int dup_mmap(struct mm_struct *mm,
490                                         struct mm_struct *oldmm)
491 {
492         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
493         struct rb_node **rb_link, *rb_parent;
494         int retval;
495         unsigned long charge;
496         LIST_HEAD(uf);
497
498         uprobe_start_dup_mmap();
499         if (mmap_write_lock_killable(oldmm)) {
500                 retval = -EINTR;
501                 goto fail_uprobe_end;
502         }
503         flush_cache_dup_mm(oldmm);
504         uprobe_dup_mmap(oldmm, mm);
505         /*
506          * Not linked in yet - no deadlock potential:
507          */
508         mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
509
510         /* No ordering required: file already has been exposed. */
511         dup_mm_exe_file(mm, oldmm);
512
513         mm->total_vm = oldmm->total_vm;
514         mm->data_vm = oldmm->data_vm;
515         mm->exec_vm = oldmm->exec_vm;
516         mm->stack_vm = oldmm->stack_vm;
517
518         rb_link = &mm->mm_rb.rb_node;
519         rb_parent = NULL;
520         pprev = &mm->mmap;
521         retval = ksm_fork(mm, oldmm);
522         if (retval)
523                 goto out;
524         retval = khugepaged_fork(mm, oldmm);
525         if (retval)
526                 goto out;
527
528         prev = NULL;
529         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
530                 struct file *file;
531
532                 if (mpnt->vm_flags & VM_DONTCOPY) {
533                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
534                         continue;
535                 }
536                 charge = 0;
537                 /*
538                  * Don't duplicate many vmas if we've been oom-killed (for
539                  * example)
540                  */
541                 if (fatal_signal_pending(current)) {
542                         retval = -EINTR;
543                         goto out;
544                 }
545                 if (mpnt->vm_flags & VM_ACCOUNT) {
546                         unsigned long len = vma_pages(mpnt);
547
548                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
549                                 goto fail_nomem;
550                         charge = len;
551                 }
552                 tmp = vm_area_dup(mpnt);
553                 if (!tmp)
554                         goto fail_nomem;
555                 retval = vma_dup_policy(mpnt, tmp);
556                 if (retval)
557                         goto fail_nomem_policy;
558                 tmp->vm_mm = mm;
559                 retval = dup_userfaultfd(tmp, &uf);
560                 if (retval)
561                         goto fail_nomem_anon_vma_fork;
562                 if (tmp->vm_flags & VM_WIPEONFORK) {
563                         /*
564                          * VM_WIPEONFORK gets a clean slate in the child.
565                          * Don't prepare anon_vma until fault since we don't
566                          * copy page for current vma.
567                          */
568                         tmp->anon_vma = NULL;
569                 } else if (anon_vma_fork(tmp, mpnt))
570                         goto fail_nomem_anon_vma_fork;
571                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
572                 file = tmp->vm_file;
573                 if (file) {
574                         struct address_space *mapping = file->f_mapping;
575
576                         get_file(file);
577                         i_mmap_lock_write(mapping);
578                         if (tmp->vm_flags & VM_SHARED)
579                                 mapping_allow_writable(mapping);
580                         flush_dcache_mmap_lock(mapping);
581                         /* insert tmp into the share list, just after mpnt */
582                         vma_interval_tree_insert_after(tmp, mpnt,
583                                         &mapping->i_mmap);
584                         flush_dcache_mmap_unlock(mapping);
585                         i_mmap_unlock_write(mapping);
586                 }
587
588                 /*
589                  * Clear hugetlb-related page reserves for children. This only
590                  * affects MAP_PRIVATE mappings. Faults generated by the child
591                  * are not guaranteed to succeed, even if read-only
592                  */
593                 if (is_vm_hugetlb_page(tmp))
594                         reset_vma_resv_huge_pages(tmp);
595
596                 /*
597                  * Link in the new vma and copy the page table entries.
598                  */
599                 *pprev = tmp;
600                 pprev = &tmp->vm_next;
601                 tmp->vm_prev = prev;
602                 prev = tmp;
603
604                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
605                 rb_link = &tmp->vm_rb.rb_right;
606                 rb_parent = &tmp->vm_rb;
607
608                 mm->map_count++;
609                 if (!(tmp->vm_flags & VM_WIPEONFORK))
610                         retval = copy_page_range(tmp, mpnt);
611
612                 if (tmp->vm_ops && tmp->vm_ops->open)
613                         tmp->vm_ops->open(tmp);
614
615                 if (retval)
616                         goto out;
617         }
618         /* a new mm has just been created */
619         retval = arch_dup_mmap(oldmm, mm);
620 out:
621         mmap_write_unlock(mm);
622         flush_tlb_mm(oldmm);
623         mmap_write_unlock(oldmm);
624         dup_userfaultfd_complete(&uf);
625 fail_uprobe_end:
626         uprobe_end_dup_mmap();
627         return retval;
628 fail_nomem_anon_vma_fork:
629         mpol_put(vma_policy(tmp));
630 fail_nomem_policy:
631         vm_area_free(tmp);
632 fail_nomem:
633         retval = -ENOMEM;
634         vm_unacct_memory(charge);
635         goto out;
636 }
637
638 static inline int mm_alloc_pgd(struct mm_struct *mm)
639 {
640         mm->pgd = pgd_alloc(mm);
641         if (unlikely(!mm->pgd))
642                 return -ENOMEM;
643         return 0;
644 }
645
646 static inline void mm_free_pgd(struct mm_struct *mm)
647 {
648         pgd_free(mm, mm->pgd);
649 }
650 #else
651 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
652 {
653         mmap_write_lock(oldmm);
654         dup_mm_exe_file(mm, oldmm);
655         mmap_write_unlock(oldmm);
656         return 0;
657 }
658 #define mm_alloc_pgd(mm)        (0)
659 #define mm_free_pgd(mm)
660 #endif /* CONFIG_MMU */
661
662 static void check_mm(struct mm_struct *mm)
663 {
664         int i;
665
666         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
667                          "Please make sure 'struct resident_page_types[]' is updated as well");
668
669         for (i = 0; i < NR_MM_COUNTERS; i++) {
670                 long x = atomic_long_read(&mm->rss_stat.count[i]);
671
672                 if (unlikely(x))
673                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
674                                  mm, resident_page_types[i], x);
675         }
676
677         if (mm_pgtables_bytes(mm))
678                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
679                                 mm_pgtables_bytes(mm));
680
681 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
682         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
683 #endif
684 }
685
686 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
687 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
688
689 /*
690  * Called when the last reference to the mm
691  * is dropped: either by a lazy thread or by
692  * mmput. Free the page directory and the mm.
693  */
694 void __mmdrop(struct mm_struct *mm)
695 {
696         BUG_ON(mm == &init_mm);
697         WARN_ON_ONCE(mm == current->mm);
698         WARN_ON_ONCE(mm == current->active_mm);
699         mm_free_pgd(mm);
700         destroy_context(mm);
701         mmu_notifier_subscriptions_destroy(mm);
702         check_mm(mm);
703         put_user_ns(mm->user_ns);
704         free_mm(mm);
705 }
706 EXPORT_SYMBOL_GPL(__mmdrop);
707
708 static void mmdrop_async_fn(struct work_struct *work)
709 {
710         struct mm_struct *mm;
711
712         mm = container_of(work, struct mm_struct, async_put_work);
713         __mmdrop(mm);
714 }
715
716 static void mmdrop_async(struct mm_struct *mm)
717 {
718         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
719                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
720                 schedule_work(&mm->async_put_work);
721         }
722 }
723
724 static inline void free_signal_struct(struct signal_struct *sig)
725 {
726         taskstats_tgid_free(sig);
727         sched_autogroup_exit(sig);
728         /*
729          * __mmdrop is not safe to call from softirq context on x86 due to
730          * pgd_dtor so postpone it to the async context
731          */
732         if (sig->oom_mm)
733                 mmdrop_async(sig->oom_mm);
734         kmem_cache_free(signal_cachep, sig);
735 }
736
737 static inline void put_signal_struct(struct signal_struct *sig)
738 {
739         if (refcount_dec_and_test(&sig->sigcnt))
740                 free_signal_struct(sig);
741 }
742
743 void __put_task_struct(struct task_struct *tsk)
744 {
745         WARN_ON(!tsk->exit_state);
746         WARN_ON(refcount_read(&tsk->usage));
747         WARN_ON(tsk == current);
748
749         io_uring_free(tsk);
750         cgroup_free(tsk);
751         task_numa_free(tsk, true);
752         security_task_free(tsk);
753         bpf_task_storage_free(tsk);
754         exit_creds(tsk);
755         delayacct_tsk_free(tsk);
756         put_signal_struct(tsk->signal);
757         sched_core_free(tsk);
758
759         if (!profile_handoff_task(tsk))
760                 free_task(tsk);
761 }
762 EXPORT_SYMBOL_GPL(__put_task_struct);
763
764 void __init __weak arch_task_cache_init(void) { }
765
766 /*
767  * set_max_threads
768  */
769 static void set_max_threads(unsigned int max_threads_suggested)
770 {
771         u64 threads;
772         unsigned long nr_pages = totalram_pages();
773
774         /*
775          * The number of threads shall be limited such that the thread
776          * structures may only consume a small part of the available memory.
777          */
778         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
779                 threads = MAX_THREADS;
780         else
781                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
782                                     (u64) THREAD_SIZE * 8UL);
783
784         if (threads > max_threads_suggested)
785                 threads = max_threads_suggested;
786
787         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
788 }
789
790 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
791 /* Initialized by the architecture: */
792 int arch_task_struct_size __read_mostly;
793 #endif
794
795 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
796 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
797 {
798         /* Fetch thread_struct whitelist for the architecture. */
799         arch_thread_struct_whitelist(offset, size);
800
801         /*
802          * Handle zero-sized whitelist or empty thread_struct, otherwise
803          * adjust offset to position of thread_struct in task_struct.
804          */
805         if (unlikely(*size == 0))
806                 *offset = 0;
807         else
808                 *offset += offsetof(struct task_struct, thread);
809 }
810 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
811
812 void __init fork_init(void)
813 {
814         int i;
815 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
816 #ifndef ARCH_MIN_TASKALIGN
817 #define ARCH_MIN_TASKALIGN      0
818 #endif
819         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
820         unsigned long useroffset, usersize;
821
822         /* create a slab on which task_structs can be allocated */
823         task_struct_whitelist(&useroffset, &usersize);
824         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
825                         arch_task_struct_size, align,
826                         SLAB_PANIC|SLAB_ACCOUNT,
827                         useroffset, usersize, NULL);
828 #endif
829
830         /* do the arch specific task caches init */
831         arch_task_cache_init();
832
833         set_max_threads(MAX_THREADS);
834
835         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
836         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
837         init_task.signal->rlim[RLIMIT_SIGPENDING] =
838                 init_task.signal->rlim[RLIMIT_NPROC];
839
840         for (i = 0; i < MAX_PER_NAMESPACE_UCOUNTS; i++)
841                 init_user_ns.ucount_max[i] = max_threads/2;
842
843         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_NPROC,      RLIM_INFINITY);
844         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE,   RLIM_INFINITY);
845         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
846         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK,    RLIM_INFINITY);
847
848 #ifdef CONFIG_VMAP_STACK
849         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
850                           NULL, free_vm_stack_cache);
851 #endif
852
853         scs_init();
854
855         lockdep_init_task(&init_task);
856         uprobes_init();
857 }
858
859 int __weak arch_dup_task_struct(struct task_struct *dst,
860                                                struct task_struct *src)
861 {
862         *dst = *src;
863         return 0;
864 }
865
866 void set_task_stack_end_magic(struct task_struct *tsk)
867 {
868         unsigned long *stackend;
869
870         stackend = end_of_stack(tsk);
871         *stackend = STACK_END_MAGIC;    /* for overflow detection */
872 }
873
874 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
875 {
876         struct task_struct *tsk;
877         unsigned long *stack;
878         struct vm_struct *stack_vm_area __maybe_unused;
879         int err;
880
881         if (node == NUMA_NO_NODE)
882                 node = tsk_fork_get_node(orig);
883         tsk = alloc_task_struct_node(node);
884         if (!tsk)
885                 return NULL;
886
887         stack = alloc_thread_stack_node(tsk, node);
888         if (!stack)
889                 goto free_tsk;
890
891         if (memcg_charge_kernel_stack(tsk))
892                 goto free_stack;
893
894         stack_vm_area = task_stack_vm_area(tsk);
895
896         err = arch_dup_task_struct(tsk, orig);
897
898         /*
899          * arch_dup_task_struct() clobbers the stack-related fields.  Make
900          * sure they're properly initialized before using any stack-related
901          * functions again.
902          */
903         tsk->stack = stack;
904 #ifdef CONFIG_VMAP_STACK
905         tsk->stack_vm_area = stack_vm_area;
906 #endif
907 #ifdef CONFIG_THREAD_INFO_IN_TASK
908         refcount_set(&tsk->stack_refcount, 1);
909 #endif
910
911         if (err)
912                 goto free_stack;
913
914         err = scs_prepare(tsk, node);
915         if (err)
916                 goto free_stack;
917
918 #ifdef CONFIG_SECCOMP
919         /*
920          * We must handle setting up seccomp filters once we're under
921          * the sighand lock in case orig has changed between now and
922          * then. Until then, filter must be NULL to avoid messing up
923          * the usage counts on the error path calling free_task.
924          */
925         tsk->seccomp.filter = NULL;
926 #endif
927
928         setup_thread_stack(tsk, orig);
929         clear_user_return_notifier(tsk);
930         clear_tsk_need_resched(tsk);
931         set_task_stack_end_magic(tsk);
932         clear_syscall_work_syscall_user_dispatch(tsk);
933
934 #ifdef CONFIG_STACKPROTECTOR
935         tsk->stack_canary = get_random_canary();
936 #endif
937         if (orig->cpus_ptr == &orig->cpus_mask)
938                 tsk->cpus_ptr = &tsk->cpus_mask;
939         dup_user_cpus_ptr(tsk, orig, node);
940
941         /*
942          * One for the user space visible state that goes away when reaped.
943          * One for the scheduler.
944          */
945         refcount_set(&tsk->rcu_users, 2);
946         /* One for the rcu users */
947         refcount_set(&tsk->usage, 1);
948 #ifdef CONFIG_BLK_DEV_IO_TRACE
949         tsk->btrace_seq = 0;
950 #endif
951         tsk->splice_pipe = NULL;
952         tsk->task_frag.page = NULL;
953         tsk->wake_q.next = NULL;
954         tsk->pf_io_worker = NULL;
955
956         account_kernel_stack(tsk, 1);
957
958         kcov_task_init(tsk);
959         kmap_local_fork(tsk);
960
961 #ifdef CONFIG_FAULT_INJECTION
962         tsk->fail_nth = 0;
963 #endif
964
965 #ifdef CONFIG_BLK_CGROUP
966         tsk->throttle_queue = NULL;
967         tsk->use_memdelay = 0;
968 #endif
969
970 #ifdef CONFIG_MEMCG
971         tsk->active_memcg = NULL;
972 #endif
973         return tsk;
974
975 free_stack:
976         free_thread_stack(tsk);
977 free_tsk:
978         free_task_struct(tsk);
979         return NULL;
980 }
981
982 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
983
984 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
985
986 static int __init coredump_filter_setup(char *s)
987 {
988         default_dump_filter =
989                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
990                 MMF_DUMP_FILTER_MASK;
991         return 1;
992 }
993
994 __setup("coredump_filter=", coredump_filter_setup);
995
996 #include <linux/init_task.h>
997
998 static void mm_init_aio(struct mm_struct *mm)
999 {
1000 #ifdef CONFIG_AIO
1001         spin_lock_init(&mm->ioctx_lock);
1002         mm->ioctx_table = NULL;
1003 #endif
1004 }
1005
1006 static __always_inline void mm_clear_owner(struct mm_struct *mm,
1007                                            struct task_struct *p)
1008 {
1009 #ifdef CONFIG_MEMCG
1010         if (mm->owner == p)
1011                 WRITE_ONCE(mm->owner, NULL);
1012 #endif
1013 }
1014
1015 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1016 {
1017 #ifdef CONFIG_MEMCG
1018         mm->owner = p;
1019 #endif
1020 }
1021
1022 static void mm_init_pasid(struct mm_struct *mm)
1023 {
1024 #ifdef CONFIG_IOMMU_SUPPORT
1025         mm->pasid = INIT_PASID;
1026 #endif
1027 }
1028
1029 static void mm_init_uprobes_state(struct mm_struct *mm)
1030 {
1031 #ifdef CONFIG_UPROBES
1032         mm->uprobes_state.xol_area = NULL;
1033 #endif
1034 }
1035
1036 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1037         struct user_namespace *user_ns)
1038 {
1039         mm->mmap = NULL;
1040         mm->mm_rb = RB_ROOT;
1041         mm->vmacache_seqnum = 0;
1042         atomic_set(&mm->mm_users, 1);
1043         atomic_set(&mm->mm_count, 1);
1044         seqcount_init(&mm->write_protect_seq);
1045         mmap_init_lock(mm);
1046         INIT_LIST_HEAD(&mm->mmlist);
1047         mm->core_state = NULL;
1048         mm_pgtables_bytes_init(mm);
1049         mm->map_count = 0;
1050         mm->locked_vm = 0;
1051         atomic64_set(&mm->pinned_vm, 0);
1052         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1053         spin_lock_init(&mm->page_table_lock);
1054         spin_lock_init(&mm->arg_lock);
1055         mm_init_cpumask(mm);
1056         mm_init_aio(mm);
1057         mm_init_owner(mm, p);
1058         mm_init_pasid(mm);
1059         RCU_INIT_POINTER(mm->exe_file, NULL);
1060         mmu_notifier_subscriptions_init(mm);
1061         init_tlb_flush_pending(mm);
1062 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1063         mm->pmd_huge_pte = NULL;
1064 #endif
1065         mm_init_uprobes_state(mm);
1066
1067         if (current->mm) {
1068                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1069                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1070         } else {
1071                 mm->flags = default_dump_filter;
1072                 mm->def_flags = 0;
1073         }
1074
1075         if (mm_alloc_pgd(mm))
1076                 goto fail_nopgd;
1077
1078         if (init_new_context(p, mm))
1079                 goto fail_nocontext;
1080
1081         mm->user_ns = get_user_ns(user_ns);
1082         return mm;
1083
1084 fail_nocontext:
1085         mm_free_pgd(mm);
1086 fail_nopgd:
1087         free_mm(mm);
1088         return NULL;
1089 }
1090
1091 /*
1092  * Allocate and initialize an mm_struct.
1093  */
1094 struct mm_struct *mm_alloc(void)
1095 {
1096         struct mm_struct *mm;
1097
1098         mm = allocate_mm();
1099         if (!mm)
1100                 return NULL;
1101
1102         memset(mm, 0, sizeof(*mm));
1103         return mm_init(mm, current, current_user_ns());
1104 }
1105
1106 static inline void __mmput(struct mm_struct *mm)
1107 {
1108         VM_BUG_ON(atomic_read(&mm->mm_users));
1109
1110         uprobe_clear_state(mm);
1111         exit_aio(mm);
1112         ksm_exit(mm);
1113         khugepaged_exit(mm); /* must run before exit_mmap */
1114         exit_mmap(mm);
1115         mm_put_huge_zero_page(mm);
1116         set_mm_exe_file(mm, NULL);
1117         if (!list_empty(&mm->mmlist)) {
1118                 spin_lock(&mmlist_lock);
1119                 list_del(&mm->mmlist);
1120                 spin_unlock(&mmlist_lock);
1121         }
1122         if (mm->binfmt)
1123                 module_put(mm->binfmt->module);
1124         mmdrop(mm);
1125 }
1126
1127 /*
1128  * Decrement the use count and release all resources for an mm.
1129  */
1130 void mmput(struct mm_struct *mm)
1131 {
1132         might_sleep();
1133
1134         if (atomic_dec_and_test(&mm->mm_users))
1135                 __mmput(mm);
1136 }
1137 EXPORT_SYMBOL_GPL(mmput);
1138
1139 #ifdef CONFIG_MMU
1140 static void mmput_async_fn(struct work_struct *work)
1141 {
1142         struct mm_struct *mm = container_of(work, struct mm_struct,
1143                                             async_put_work);
1144
1145         __mmput(mm);
1146 }
1147
1148 void mmput_async(struct mm_struct *mm)
1149 {
1150         if (atomic_dec_and_test(&mm->mm_users)) {
1151                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1152                 schedule_work(&mm->async_put_work);
1153         }
1154 }
1155 #endif
1156
1157 /**
1158  * set_mm_exe_file - change a reference to the mm's executable file
1159  *
1160  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1161  *
1162  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1163  * invocations: in mmput() nobody alive left, in execve task is single
1164  * threaded.
1165  *
1166  * Can only fail if new_exe_file != NULL.
1167  */
1168 int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1169 {
1170         struct file *old_exe_file;
1171
1172         /*
1173          * It is safe to dereference the exe_file without RCU as
1174          * this function is only called if nobody else can access
1175          * this mm -- see comment above for justification.
1176          */
1177         old_exe_file = rcu_dereference_raw(mm->exe_file);
1178
1179         if (new_exe_file) {
1180                 /*
1181                  * We expect the caller (i.e., sys_execve) to already denied
1182                  * write access, so this is unlikely to fail.
1183                  */
1184                 if (unlikely(deny_write_access(new_exe_file)))
1185                         return -EACCES;
1186                 get_file(new_exe_file);
1187         }
1188         rcu_assign_pointer(mm->exe_file, new_exe_file);
1189         if (old_exe_file) {
1190                 allow_write_access(old_exe_file);
1191                 fput(old_exe_file);
1192         }
1193         return 0;
1194 }
1195
1196 /**
1197  * replace_mm_exe_file - replace a reference to the mm's executable file
1198  *
1199  * This changes mm's executable file (shown as symlink /proc/[pid]/exe),
1200  * dealing with concurrent invocation and without grabbing the mmap lock in
1201  * write mode.
1202  *
1203  * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1204  */
1205 int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1206 {
1207         struct vm_area_struct *vma;
1208         struct file *old_exe_file;
1209         int ret = 0;
1210
1211         /* Forbid mm->exe_file change if old file still mapped. */
1212         old_exe_file = get_mm_exe_file(mm);
1213         if (old_exe_file) {
1214                 mmap_read_lock(mm);
1215                 for (vma = mm->mmap; vma && !ret; vma = vma->vm_next) {
1216                         if (!vma->vm_file)
1217                                 continue;
1218                         if (path_equal(&vma->vm_file->f_path,
1219                                        &old_exe_file->f_path))
1220                                 ret = -EBUSY;
1221                 }
1222                 mmap_read_unlock(mm);
1223                 fput(old_exe_file);
1224                 if (ret)
1225                         return ret;
1226         }
1227
1228         /* set the new file, lockless */
1229         ret = deny_write_access(new_exe_file);
1230         if (ret)
1231                 return -EACCES;
1232         get_file(new_exe_file);
1233
1234         old_exe_file = xchg(&mm->exe_file, new_exe_file);
1235         if (old_exe_file) {
1236                 /*
1237                  * Don't race with dup_mmap() getting the file and disallowing
1238                  * write access while someone might open the file writable.
1239                  */
1240                 mmap_read_lock(mm);
1241                 allow_write_access(old_exe_file);
1242                 fput(old_exe_file);
1243                 mmap_read_unlock(mm);
1244         }
1245         return 0;
1246 }
1247
1248 /**
1249  * get_mm_exe_file - acquire a reference to the mm's executable file
1250  *
1251  * Returns %NULL if mm has no associated executable file.
1252  * User must release file via fput().
1253  */
1254 struct file *get_mm_exe_file(struct mm_struct *mm)
1255 {
1256         struct file *exe_file;
1257
1258         rcu_read_lock();
1259         exe_file = rcu_dereference(mm->exe_file);
1260         if (exe_file && !get_file_rcu(exe_file))
1261                 exe_file = NULL;
1262         rcu_read_unlock();
1263         return exe_file;
1264 }
1265
1266 /**
1267  * get_task_exe_file - acquire a reference to the task's executable file
1268  *
1269  * Returns %NULL if task's mm (if any) has no associated executable file or
1270  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1271  * User must release file via fput().
1272  */
1273 struct file *get_task_exe_file(struct task_struct *task)
1274 {
1275         struct file *exe_file = NULL;
1276         struct mm_struct *mm;
1277
1278         task_lock(task);
1279         mm = task->mm;
1280         if (mm) {
1281                 if (!(task->flags & PF_KTHREAD))
1282                         exe_file = get_mm_exe_file(mm);
1283         }
1284         task_unlock(task);
1285         return exe_file;
1286 }
1287
1288 /**
1289  * get_task_mm - acquire a reference to the task's mm
1290  *
1291  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1292  * this kernel workthread has transiently adopted a user mm with use_mm,
1293  * to do its AIO) is not set and if so returns a reference to it, after
1294  * bumping up the use count.  User must release the mm via mmput()
1295  * after use.  Typically used by /proc and ptrace.
1296  */
1297 struct mm_struct *get_task_mm(struct task_struct *task)
1298 {
1299         struct mm_struct *mm;
1300
1301         task_lock(task);
1302         mm = task->mm;
1303         if (mm) {
1304                 if (task->flags & PF_KTHREAD)
1305                         mm = NULL;
1306                 else
1307                         mmget(mm);
1308         }
1309         task_unlock(task);
1310         return mm;
1311 }
1312 EXPORT_SYMBOL_GPL(get_task_mm);
1313
1314 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1315 {
1316         struct mm_struct *mm;
1317         int err;
1318
1319         err =  down_read_killable(&task->signal->exec_update_lock);
1320         if (err)
1321                 return ERR_PTR(err);
1322
1323         mm = get_task_mm(task);
1324         if (mm && mm != current->mm &&
1325                         !ptrace_may_access(task, mode)) {
1326                 mmput(mm);
1327                 mm = ERR_PTR(-EACCES);
1328         }
1329         up_read(&task->signal->exec_update_lock);
1330
1331         return mm;
1332 }
1333
1334 static void complete_vfork_done(struct task_struct *tsk)
1335 {
1336         struct completion *vfork;
1337
1338         task_lock(tsk);
1339         vfork = tsk->vfork_done;
1340         if (likely(vfork)) {
1341                 tsk->vfork_done = NULL;
1342                 complete(vfork);
1343         }
1344         task_unlock(tsk);
1345 }
1346
1347 static int wait_for_vfork_done(struct task_struct *child,
1348                                 struct completion *vfork)
1349 {
1350         int killed;
1351
1352         freezer_do_not_count();
1353         cgroup_enter_frozen();
1354         killed = wait_for_completion_killable(vfork);
1355         cgroup_leave_frozen(false);
1356         freezer_count();
1357
1358         if (killed) {
1359                 task_lock(child);
1360                 child->vfork_done = NULL;
1361                 task_unlock(child);
1362         }
1363
1364         put_task_struct(child);
1365         return killed;
1366 }
1367
1368 /* Please note the differences between mmput and mm_release.
1369  * mmput is called whenever we stop holding onto a mm_struct,
1370  * error success whatever.
1371  *
1372  * mm_release is called after a mm_struct has been removed
1373  * from the current process.
1374  *
1375  * This difference is important for error handling, when we
1376  * only half set up a mm_struct for a new process and need to restore
1377  * the old one.  Because we mmput the new mm_struct before
1378  * restoring the old one. . .
1379  * Eric Biederman 10 January 1998
1380  */
1381 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1382 {
1383         uprobe_free_utask(tsk);
1384
1385         /* Get rid of any cached register state */
1386         deactivate_mm(tsk, mm);
1387
1388         /*
1389          * Signal userspace if we're not exiting with a core dump
1390          * because we want to leave the value intact for debugging
1391          * purposes.
1392          */
1393         if (tsk->clear_child_tid) {
1394                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1395                     atomic_read(&mm->mm_users) > 1) {
1396                         /*
1397                          * We don't check the error code - if userspace has
1398                          * not set up a proper pointer then tough luck.
1399                          */
1400                         put_user(0, tsk->clear_child_tid);
1401                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1402                                         1, NULL, NULL, 0, 0);
1403                 }
1404                 tsk->clear_child_tid = NULL;
1405         }
1406
1407         /*
1408          * All done, finally we can wake up parent and return this mm to him.
1409          * Also kthread_stop() uses this completion for synchronization.
1410          */
1411         if (tsk->vfork_done)
1412                 complete_vfork_done(tsk);
1413 }
1414
1415 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1416 {
1417         futex_exit_release(tsk);
1418         mm_release(tsk, mm);
1419 }
1420
1421 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1422 {
1423         futex_exec_release(tsk);
1424         mm_release(tsk, mm);
1425 }
1426
1427 /**
1428  * dup_mm() - duplicates an existing mm structure
1429  * @tsk: the task_struct with which the new mm will be associated.
1430  * @oldmm: the mm to duplicate.
1431  *
1432  * Allocates a new mm structure and duplicates the provided @oldmm structure
1433  * content into it.
1434  *
1435  * Return: the duplicated mm or NULL on failure.
1436  */
1437 static struct mm_struct *dup_mm(struct task_struct *tsk,
1438                                 struct mm_struct *oldmm)
1439 {
1440         struct mm_struct *mm;
1441         int err;
1442
1443         mm = allocate_mm();
1444         if (!mm)
1445                 goto fail_nomem;
1446
1447         memcpy(mm, oldmm, sizeof(*mm));
1448
1449         if (!mm_init(mm, tsk, mm->user_ns))
1450                 goto fail_nomem;
1451
1452         err = dup_mmap(mm, oldmm);
1453         if (err)
1454                 goto free_pt;
1455
1456         mm->hiwater_rss = get_mm_rss(mm);
1457         mm->hiwater_vm = mm->total_vm;
1458
1459         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1460                 goto free_pt;
1461
1462         return mm;
1463
1464 free_pt:
1465         /* don't put binfmt in mmput, we haven't got module yet */
1466         mm->binfmt = NULL;
1467         mm_init_owner(mm, NULL);
1468         mmput(mm);
1469
1470 fail_nomem:
1471         return NULL;
1472 }
1473
1474 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1475 {
1476         struct mm_struct *mm, *oldmm;
1477
1478         tsk->min_flt = tsk->maj_flt = 0;
1479         tsk->nvcsw = tsk->nivcsw = 0;
1480 #ifdef CONFIG_DETECT_HUNG_TASK
1481         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1482         tsk->last_switch_time = 0;
1483 #endif
1484
1485         tsk->mm = NULL;
1486         tsk->active_mm = NULL;
1487
1488         /*
1489          * Are we cloning a kernel thread?
1490          *
1491          * We need to steal a active VM for that..
1492          */
1493         oldmm = current->mm;
1494         if (!oldmm)
1495                 return 0;
1496
1497         /* initialize the new vmacache entries */
1498         vmacache_flush(tsk);
1499
1500         if (clone_flags & CLONE_VM) {
1501                 mmget(oldmm);
1502                 mm = oldmm;
1503         } else {
1504                 mm = dup_mm(tsk, current->mm);
1505                 if (!mm)
1506                         return -ENOMEM;
1507         }
1508
1509         tsk->mm = mm;
1510         tsk->active_mm = mm;
1511         return 0;
1512 }
1513
1514 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1515 {
1516         struct fs_struct *fs = current->fs;
1517         if (clone_flags & CLONE_FS) {
1518                 /* tsk->fs is already what we want */
1519                 spin_lock(&fs->lock);
1520                 if (fs->in_exec) {
1521                         spin_unlock(&fs->lock);
1522                         return -EAGAIN;
1523                 }
1524                 fs->users++;
1525                 spin_unlock(&fs->lock);
1526                 return 0;
1527         }
1528         tsk->fs = copy_fs_struct(fs);
1529         if (!tsk->fs)
1530                 return -ENOMEM;
1531         return 0;
1532 }
1533
1534 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1535 {
1536         struct files_struct *oldf, *newf;
1537         int error = 0;
1538
1539         /*
1540          * A background process may not have any files ...
1541          */
1542         oldf = current->files;
1543         if (!oldf)
1544                 goto out;
1545
1546         if (clone_flags & CLONE_FILES) {
1547                 atomic_inc(&oldf->count);
1548                 goto out;
1549         }
1550
1551         newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1552         if (!newf)
1553                 goto out;
1554
1555         tsk->files = newf;
1556         error = 0;
1557 out:
1558         return error;
1559 }
1560
1561 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1562 {
1563 #ifdef CONFIG_BLOCK
1564         struct io_context *ioc = current->io_context;
1565         struct io_context *new_ioc;
1566
1567         if (!ioc)
1568                 return 0;
1569         /*
1570          * Share io context with parent, if CLONE_IO is set
1571          */
1572         if (clone_flags & CLONE_IO) {
1573                 ioc_task_link(ioc);
1574                 tsk->io_context = ioc;
1575         } else if (ioprio_valid(ioc->ioprio)) {
1576                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1577                 if (unlikely(!new_ioc))
1578                         return -ENOMEM;
1579
1580                 new_ioc->ioprio = ioc->ioprio;
1581                 put_io_context(new_ioc);
1582         }
1583 #endif
1584         return 0;
1585 }
1586
1587 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1588 {
1589         struct sighand_struct *sig;
1590
1591         if (clone_flags & CLONE_SIGHAND) {
1592                 refcount_inc(&current->sighand->count);
1593                 return 0;
1594         }
1595         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1596         RCU_INIT_POINTER(tsk->sighand, sig);
1597         if (!sig)
1598                 return -ENOMEM;
1599
1600         refcount_set(&sig->count, 1);
1601         spin_lock_irq(&current->sighand->siglock);
1602         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1603         spin_unlock_irq(&current->sighand->siglock);
1604
1605         /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1606         if (clone_flags & CLONE_CLEAR_SIGHAND)
1607                 flush_signal_handlers(tsk, 0);
1608
1609         return 0;
1610 }
1611
1612 void __cleanup_sighand(struct sighand_struct *sighand)
1613 {
1614         if (refcount_dec_and_test(&sighand->count)) {
1615                 signalfd_cleanup(sighand);
1616                 /*
1617                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1618                  * without an RCU grace period, see __lock_task_sighand().
1619                  */
1620                 kmem_cache_free(sighand_cachep, sighand);
1621         }
1622 }
1623
1624 /*
1625  * Initialize POSIX timer handling for a thread group.
1626  */
1627 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1628 {
1629         struct posix_cputimers *pct = &sig->posix_cputimers;
1630         unsigned long cpu_limit;
1631
1632         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1633         posix_cputimers_group_init(pct, cpu_limit);
1634 }
1635
1636 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1637 {
1638         struct signal_struct *sig;
1639
1640         if (clone_flags & CLONE_THREAD)
1641                 return 0;
1642
1643         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1644         tsk->signal = sig;
1645         if (!sig)
1646                 return -ENOMEM;
1647
1648         sig->nr_threads = 1;
1649         atomic_set(&sig->live, 1);
1650         refcount_set(&sig->sigcnt, 1);
1651
1652         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1653         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1654         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1655
1656         init_waitqueue_head(&sig->wait_chldexit);
1657         sig->curr_target = tsk;
1658         init_sigpending(&sig->shared_pending);
1659         INIT_HLIST_HEAD(&sig->multiprocess);
1660         seqlock_init(&sig->stats_lock);
1661         prev_cputime_init(&sig->prev_cputime);
1662
1663 #ifdef CONFIG_POSIX_TIMERS
1664         INIT_LIST_HEAD(&sig->posix_timers);
1665         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1666         sig->real_timer.function = it_real_fn;
1667 #endif
1668
1669         task_lock(current->group_leader);
1670         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1671         task_unlock(current->group_leader);
1672
1673         posix_cpu_timers_init_group(sig);
1674
1675         tty_audit_fork(sig);
1676         sched_autogroup_fork(sig);
1677
1678         sig->oom_score_adj = current->signal->oom_score_adj;
1679         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1680
1681         mutex_init(&sig->cred_guard_mutex);
1682         init_rwsem(&sig->exec_update_lock);
1683
1684         return 0;
1685 }
1686
1687 static void copy_seccomp(struct task_struct *p)
1688 {
1689 #ifdef CONFIG_SECCOMP
1690         /*
1691          * Must be called with sighand->lock held, which is common to
1692          * all threads in the group. Holding cred_guard_mutex is not
1693          * needed because this new task is not yet running and cannot
1694          * be racing exec.
1695          */
1696         assert_spin_locked(&current->sighand->siglock);
1697
1698         /* Ref-count the new filter user, and assign it. */
1699         get_seccomp_filter(current);
1700         p->seccomp = current->seccomp;
1701
1702         /*
1703          * Explicitly enable no_new_privs here in case it got set
1704          * between the task_struct being duplicated and holding the
1705          * sighand lock. The seccomp state and nnp must be in sync.
1706          */
1707         if (task_no_new_privs(current))
1708                 task_set_no_new_privs(p);
1709
1710         /*
1711          * If the parent gained a seccomp mode after copying thread
1712          * flags and between before we held the sighand lock, we have
1713          * to manually enable the seccomp thread flag here.
1714          */
1715         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1716                 set_task_syscall_work(p, SECCOMP);
1717 #endif
1718 }
1719
1720 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1721 {
1722         current->clear_child_tid = tidptr;
1723
1724         return task_pid_vnr(current);
1725 }
1726
1727 static void rt_mutex_init_task(struct task_struct *p)
1728 {
1729         raw_spin_lock_init(&p->pi_lock);
1730 #ifdef CONFIG_RT_MUTEXES
1731         p->pi_waiters = RB_ROOT_CACHED;
1732         p->pi_top_task = NULL;
1733         p->pi_blocked_on = NULL;
1734 #endif
1735 }
1736
1737 static inline void init_task_pid_links(struct task_struct *task)
1738 {
1739         enum pid_type type;
1740
1741         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1742                 INIT_HLIST_NODE(&task->pid_links[type]);
1743 }
1744
1745 static inline void
1746 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1747 {
1748         if (type == PIDTYPE_PID)
1749                 task->thread_pid = pid;
1750         else
1751                 task->signal->pids[type] = pid;
1752 }
1753
1754 static inline void rcu_copy_process(struct task_struct *p)
1755 {
1756 #ifdef CONFIG_PREEMPT_RCU
1757         p->rcu_read_lock_nesting = 0;
1758         p->rcu_read_unlock_special.s = 0;
1759         p->rcu_blocked_node = NULL;
1760         INIT_LIST_HEAD(&p->rcu_node_entry);
1761 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1762 #ifdef CONFIG_TASKS_RCU
1763         p->rcu_tasks_holdout = false;
1764         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1765         p->rcu_tasks_idle_cpu = -1;
1766 #endif /* #ifdef CONFIG_TASKS_RCU */
1767 #ifdef CONFIG_TASKS_TRACE_RCU
1768         p->trc_reader_nesting = 0;
1769         p->trc_reader_special.s = 0;
1770         INIT_LIST_HEAD(&p->trc_holdout_list);
1771 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1772 }
1773
1774 struct pid *pidfd_pid(const struct file *file)
1775 {
1776         if (file->f_op == &pidfd_fops)
1777                 return file->private_data;
1778
1779         return ERR_PTR(-EBADF);
1780 }
1781
1782 static int pidfd_release(struct inode *inode, struct file *file)
1783 {
1784         struct pid *pid = file->private_data;
1785
1786         file->private_data = NULL;
1787         put_pid(pid);
1788         return 0;
1789 }
1790
1791 #ifdef CONFIG_PROC_FS
1792 /**
1793  * pidfd_show_fdinfo - print information about a pidfd
1794  * @m: proc fdinfo file
1795  * @f: file referencing a pidfd
1796  *
1797  * Pid:
1798  * This function will print the pid that a given pidfd refers to in the
1799  * pid namespace of the procfs instance.
1800  * If the pid namespace of the process is not a descendant of the pid
1801  * namespace of the procfs instance 0 will be shown as its pid. This is
1802  * similar to calling getppid() on a process whose parent is outside of
1803  * its pid namespace.
1804  *
1805  * NSpid:
1806  * If pid namespaces are supported then this function will also print
1807  * the pid of a given pidfd refers to for all descendant pid namespaces
1808  * starting from the current pid namespace of the instance, i.e. the
1809  * Pid field and the first entry in the NSpid field will be identical.
1810  * If the pid namespace of the process is not a descendant of the pid
1811  * namespace of the procfs instance 0 will be shown as its first NSpid
1812  * entry and no others will be shown.
1813  * Note that this differs from the Pid and NSpid fields in
1814  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1815  * the  pid namespace of the procfs instance. The difference becomes
1816  * obvious when sending around a pidfd between pid namespaces from a
1817  * different branch of the tree, i.e. where no ancestral relation is
1818  * present between the pid namespaces:
1819  * - create two new pid namespaces ns1 and ns2 in the initial pid
1820  *   namespace (also take care to create new mount namespaces in the
1821  *   new pid namespace and mount procfs)
1822  * - create a process with a pidfd in ns1
1823  * - send pidfd from ns1 to ns2
1824  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1825  *   have exactly one entry, which is 0
1826  */
1827 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1828 {
1829         struct pid *pid = f->private_data;
1830         struct pid_namespace *ns;
1831         pid_t nr = -1;
1832
1833         if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1834                 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1835                 nr = pid_nr_ns(pid, ns);
1836         }
1837
1838         seq_put_decimal_ll(m, "Pid:\t", nr);
1839
1840 #ifdef CONFIG_PID_NS
1841         seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1842         if (nr > 0) {
1843                 int i;
1844
1845                 /* If nr is non-zero it means that 'pid' is valid and that
1846                  * ns, i.e. the pid namespace associated with the procfs
1847                  * instance, is in the pid namespace hierarchy of pid.
1848                  * Start at one below the already printed level.
1849                  */
1850                 for (i = ns->level + 1; i <= pid->level; i++)
1851                         seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1852         }
1853 #endif
1854         seq_putc(m, '\n');
1855 }
1856 #endif
1857
1858 /*
1859  * Poll support for process exit notification.
1860  */
1861 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1862 {
1863         struct pid *pid = file->private_data;
1864         __poll_t poll_flags = 0;
1865
1866         poll_wait(file, &pid->wait_pidfd, pts);
1867
1868         /*
1869          * Inform pollers only when the whole thread group exits.
1870          * If the thread group leader exits before all other threads in the
1871          * group, then poll(2) should block, similar to the wait(2) family.
1872          */
1873         if (thread_group_exited(pid))
1874                 poll_flags = EPOLLIN | EPOLLRDNORM;
1875
1876         return poll_flags;
1877 }
1878
1879 const struct file_operations pidfd_fops = {
1880         .release = pidfd_release,
1881         .poll = pidfd_poll,
1882 #ifdef CONFIG_PROC_FS
1883         .show_fdinfo = pidfd_show_fdinfo,
1884 #endif
1885 };
1886
1887 static void __delayed_free_task(struct rcu_head *rhp)
1888 {
1889         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1890
1891         free_task(tsk);
1892 }
1893
1894 static __always_inline void delayed_free_task(struct task_struct *tsk)
1895 {
1896         if (IS_ENABLED(CONFIG_MEMCG))
1897                 call_rcu(&tsk->rcu, __delayed_free_task);
1898         else
1899                 free_task(tsk);
1900 }
1901
1902 static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1903 {
1904         /* Skip if kernel thread */
1905         if (!tsk->mm)
1906                 return;
1907
1908         /* Skip if spawning a thread or using vfork */
1909         if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1910                 return;
1911
1912         /* We need to synchronize with __set_oom_adj */
1913         mutex_lock(&oom_adj_mutex);
1914         set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1915         /* Update the values in case they were changed after copy_signal */
1916         tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1917         tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1918         mutex_unlock(&oom_adj_mutex);
1919 }
1920
1921 /*
1922  * This creates a new process as a copy of the old one,
1923  * but does not actually start it yet.
1924  *
1925  * It copies the registers, and all the appropriate
1926  * parts of the process environment (as per the clone
1927  * flags). The actual kick-off is left to the caller.
1928  */
1929 static __latent_entropy struct task_struct *copy_process(
1930                                         struct pid *pid,
1931                                         int trace,
1932                                         int node,
1933                                         struct kernel_clone_args *args)
1934 {
1935         int pidfd = -1, retval;
1936         struct task_struct *p;
1937         struct multiprocess_signals delayed;
1938         struct file *pidfile = NULL;
1939         u64 clone_flags = args->flags;
1940         struct nsproxy *nsp = current->nsproxy;
1941
1942         /*
1943          * Don't allow sharing the root directory with processes in a different
1944          * namespace
1945          */
1946         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1947                 return ERR_PTR(-EINVAL);
1948
1949         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1950                 return ERR_PTR(-EINVAL);
1951
1952         /*
1953          * Thread groups must share signals as well, and detached threads
1954          * can only be started up within the thread group.
1955          */
1956         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1957                 return ERR_PTR(-EINVAL);
1958
1959         /*
1960          * Shared signal handlers imply shared VM. By way of the above,
1961          * thread groups also imply shared VM. Blocking this case allows
1962          * for various simplifications in other code.
1963          */
1964         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1965                 return ERR_PTR(-EINVAL);
1966
1967         /*
1968          * Siblings of global init remain as zombies on exit since they are
1969          * not reaped by their parent (swapper). To solve this and to avoid
1970          * multi-rooted process trees, prevent global and container-inits
1971          * from creating siblings.
1972          */
1973         if ((clone_flags & CLONE_PARENT) &&
1974                                 current->signal->flags & SIGNAL_UNKILLABLE)
1975                 return ERR_PTR(-EINVAL);
1976
1977         /*
1978          * If the new process will be in a different pid or user namespace
1979          * do not allow it to share a thread group with the forking task.
1980          */
1981         if (clone_flags & CLONE_THREAD) {
1982                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1983                     (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1984                         return ERR_PTR(-EINVAL);
1985         }
1986
1987         /*
1988          * If the new process will be in a different time namespace
1989          * do not allow it to share VM or a thread group with the forking task.
1990          */
1991         if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1992                 if (nsp->time_ns != nsp->time_ns_for_children)
1993                         return ERR_PTR(-EINVAL);
1994         }
1995
1996         if (clone_flags & CLONE_PIDFD) {
1997                 /*
1998                  * - CLONE_DETACHED is blocked so that we can potentially
1999                  *   reuse it later for CLONE_PIDFD.
2000                  * - CLONE_THREAD is blocked until someone really needs it.
2001                  */
2002                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
2003                         return ERR_PTR(-EINVAL);
2004         }
2005
2006         /*
2007          * Force any signals received before this point to be delivered
2008          * before the fork happens.  Collect up signals sent to multiple
2009          * processes that happen during the fork and delay them so that
2010          * they appear to happen after the fork.
2011          */
2012         sigemptyset(&delayed.signal);
2013         INIT_HLIST_NODE(&delayed.node);
2014
2015         spin_lock_irq(&current->sighand->siglock);
2016         if (!(clone_flags & CLONE_THREAD))
2017                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
2018         recalc_sigpending();
2019         spin_unlock_irq(&current->sighand->siglock);
2020         retval = -ERESTARTNOINTR;
2021         if (task_sigpending(current))
2022                 goto fork_out;
2023
2024         retval = -ENOMEM;
2025         p = dup_task_struct(current, node);
2026         if (!p)
2027                 goto fork_out;
2028         if (args->io_thread) {
2029                 /*
2030                  * Mark us an IO worker, and block any signal that isn't
2031                  * fatal or STOP
2032                  */
2033                 p->flags |= PF_IO_WORKER;
2034                 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2035         }
2036
2037         /*
2038          * This _must_ happen before we call free_task(), i.e. before we jump
2039          * to any of the bad_fork_* labels. This is to avoid freeing
2040          * p->set_child_tid which is (ab)used as a kthread's data pointer for
2041          * kernel threads (PF_KTHREAD).
2042          */
2043         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
2044         /*
2045          * Clear TID on mm_release()?
2046          */
2047         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
2048
2049         ftrace_graph_init_task(p);
2050
2051         rt_mutex_init_task(p);
2052
2053         lockdep_assert_irqs_enabled();
2054 #ifdef CONFIG_PROVE_LOCKING
2055         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2056 #endif
2057         retval = -EAGAIN;
2058         if (is_ucounts_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
2059                 if (p->real_cred->user != INIT_USER &&
2060                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
2061                         goto bad_fork_free;
2062         }
2063         current->flags &= ~PF_NPROC_EXCEEDED;
2064
2065         retval = copy_creds(p, clone_flags);
2066         if (retval < 0)
2067                 goto bad_fork_free;
2068
2069         /*
2070          * If multiple threads are within copy_process(), then this check
2071          * triggers too late. This doesn't hurt, the check is only there
2072          * to stop root fork bombs.
2073          */
2074         retval = -EAGAIN;
2075         if (data_race(nr_threads >= max_threads))
2076                 goto bad_fork_cleanup_count;
2077
2078         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
2079         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
2080         p->flags |= PF_FORKNOEXEC;
2081         INIT_LIST_HEAD(&p->children);
2082         INIT_LIST_HEAD(&p->sibling);
2083         rcu_copy_process(p);
2084         p->vfork_done = NULL;
2085         spin_lock_init(&p->alloc_lock);
2086
2087         init_sigpending(&p->pending);
2088
2089         p->utime = p->stime = p->gtime = 0;
2090 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2091         p->utimescaled = p->stimescaled = 0;
2092 #endif
2093         prev_cputime_init(&p->prev_cputime);
2094
2095 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2096         seqcount_init(&p->vtime.seqcount);
2097         p->vtime.starttime = 0;
2098         p->vtime.state = VTIME_INACTIVE;
2099 #endif
2100
2101 #ifdef CONFIG_IO_URING
2102         p->io_uring = NULL;
2103 #endif
2104
2105 #if defined(SPLIT_RSS_COUNTING)
2106         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2107 #endif
2108
2109         p->default_timer_slack_ns = current->timer_slack_ns;
2110
2111 #ifdef CONFIG_PSI
2112         p->psi_flags = 0;
2113 #endif
2114
2115         task_io_accounting_init(&p->ioac);
2116         acct_clear_integrals(p);
2117
2118         posix_cputimers_init(&p->posix_cputimers);
2119
2120         p->io_context = NULL;
2121         audit_set_context(p, NULL);
2122         cgroup_fork(p);
2123 #ifdef CONFIG_NUMA
2124         p->mempolicy = mpol_dup(p->mempolicy);
2125         if (IS_ERR(p->mempolicy)) {
2126                 retval = PTR_ERR(p->mempolicy);
2127                 p->mempolicy = NULL;
2128                 goto bad_fork_cleanup_threadgroup_lock;
2129         }
2130 #endif
2131 #ifdef CONFIG_CPUSETS
2132         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2133         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2134         seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2135 #endif
2136 #ifdef CONFIG_TRACE_IRQFLAGS
2137         memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2138         p->irqtrace.hardirq_disable_ip  = _THIS_IP_;
2139         p->irqtrace.softirq_enable_ip   = _THIS_IP_;
2140         p->softirqs_enabled             = 1;
2141         p->softirq_context              = 0;
2142 #endif
2143
2144         p->pagefault_disabled = 0;
2145
2146 #ifdef CONFIG_LOCKDEP
2147         lockdep_init_task(p);
2148 #endif
2149
2150 #ifdef CONFIG_DEBUG_MUTEXES
2151         p->blocked_on = NULL; /* not blocked yet */
2152 #endif
2153 #ifdef CONFIG_BCACHE
2154         p->sequential_io        = 0;
2155         p->sequential_io_avg    = 0;
2156 #endif
2157 #ifdef CONFIG_BPF_SYSCALL
2158         RCU_INIT_POINTER(p->bpf_storage, NULL);
2159         p->bpf_ctx = NULL;
2160 #endif
2161
2162         /* Perform scheduler related setup. Assign this task to a CPU. */
2163         retval = sched_fork(clone_flags, p);
2164         if (retval)
2165                 goto bad_fork_cleanup_policy;
2166
2167         retval = perf_event_init_task(p, clone_flags);
2168         if (retval)
2169                 goto bad_fork_cleanup_policy;
2170         retval = audit_alloc(p);
2171         if (retval)
2172                 goto bad_fork_cleanup_perf;
2173         /* copy all the process information */
2174         shm_init_task(p);
2175         retval = security_task_alloc(p, clone_flags);
2176         if (retval)
2177                 goto bad_fork_cleanup_audit;
2178         retval = copy_semundo(clone_flags, p);
2179         if (retval)
2180                 goto bad_fork_cleanup_security;
2181         retval = copy_files(clone_flags, p);
2182         if (retval)
2183                 goto bad_fork_cleanup_semundo;
2184         retval = copy_fs(clone_flags, p);
2185         if (retval)
2186                 goto bad_fork_cleanup_files;
2187         retval = copy_sighand(clone_flags, p);
2188         if (retval)
2189                 goto bad_fork_cleanup_fs;
2190         retval = copy_signal(clone_flags, p);
2191         if (retval)
2192                 goto bad_fork_cleanup_sighand;
2193         retval = copy_mm(clone_flags, p);
2194         if (retval)
2195                 goto bad_fork_cleanup_signal;
2196         retval = copy_namespaces(clone_flags, p);
2197         if (retval)
2198                 goto bad_fork_cleanup_mm;
2199         retval = copy_io(clone_flags, p);
2200         if (retval)
2201                 goto bad_fork_cleanup_namespaces;
2202         retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
2203         if (retval)
2204                 goto bad_fork_cleanup_io;
2205
2206         stackleak_task_init(p);
2207
2208         if (pid != &init_struct_pid) {
2209                 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2210                                 args->set_tid_size);
2211                 if (IS_ERR(pid)) {
2212                         retval = PTR_ERR(pid);
2213                         goto bad_fork_cleanup_thread;
2214                 }
2215         }
2216
2217         /*
2218          * This has to happen after we've potentially unshared the file
2219          * descriptor table (so that the pidfd doesn't leak into the child
2220          * if the fd table isn't shared).
2221          */
2222         if (clone_flags & CLONE_PIDFD) {
2223                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2224                 if (retval < 0)
2225                         goto bad_fork_free_pid;
2226
2227                 pidfd = retval;
2228
2229                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2230                                               O_RDWR | O_CLOEXEC);
2231                 if (IS_ERR(pidfile)) {
2232                         put_unused_fd(pidfd);
2233                         retval = PTR_ERR(pidfile);
2234                         goto bad_fork_free_pid;
2235                 }
2236                 get_pid(pid);   /* held by pidfile now */
2237
2238                 retval = put_user(pidfd, args->pidfd);
2239                 if (retval)
2240                         goto bad_fork_put_pidfd;
2241         }
2242
2243 #ifdef CONFIG_BLOCK
2244         p->plug = NULL;
2245 #endif
2246         futex_init_task(p);
2247
2248         /*
2249          * sigaltstack should be cleared when sharing the same VM
2250          */
2251         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2252                 sas_ss_reset(p);
2253
2254         /*
2255          * Syscall tracing and stepping should be turned off in the
2256          * child regardless of CLONE_PTRACE.
2257          */
2258         user_disable_single_step(p);
2259         clear_task_syscall_work(p, SYSCALL_TRACE);
2260 #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2261         clear_task_syscall_work(p, SYSCALL_EMU);
2262 #endif
2263         clear_tsk_latency_tracing(p);
2264
2265         /* ok, now we should be set up.. */
2266         p->pid = pid_nr(pid);
2267         if (clone_flags & CLONE_THREAD) {
2268                 p->group_leader = current->group_leader;
2269                 p->tgid = current->tgid;
2270         } else {
2271                 p->group_leader = p;
2272                 p->tgid = p->pid;
2273         }
2274
2275         p->nr_dirtied = 0;
2276         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2277         p->dirty_paused_when = 0;
2278
2279         p->pdeath_signal = 0;
2280         INIT_LIST_HEAD(&p->thread_group);
2281         p->task_works = NULL;
2282
2283 #ifdef CONFIG_KRETPROBES
2284         p->kretprobe_instances.first = NULL;
2285 #endif
2286
2287         /*
2288          * Ensure that the cgroup subsystem policies allow the new process to be
2289          * forked. It should be noted that the new process's css_set can be changed
2290          * between here and cgroup_post_fork() if an organisation operation is in
2291          * progress.
2292          */
2293         retval = cgroup_can_fork(p, args);
2294         if (retval)
2295                 goto bad_fork_put_pidfd;
2296
2297         /*
2298          * From this point on we must avoid any synchronous user-space
2299          * communication until we take the tasklist-lock. In particular, we do
2300          * not want user-space to be able to predict the process start-time by
2301          * stalling fork(2) after we recorded the start_time but before it is
2302          * visible to the system.
2303          */
2304
2305         p->start_time = ktime_get_ns();
2306         p->start_boottime = ktime_get_boottime_ns();
2307
2308         /*
2309          * Make it visible to the rest of the system, but dont wake it up yet.
2310          * Need tasklist lock for parent etc handling!
2311          */
2312         write_lock_irq(&tasklist_lock);
2313
2314         /* CLONE_PARENT re-uses the old parent */
2315         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2316                 p->real_parent = current->real_parent;
2317                 p->parent_exec_id = current->parent_exec_id;
2318                 if (clone_flags & CLONE_THREAD)
2319                         p->exit_signal = -1;
2320                 else
2321                         p->exit_signal = current->group_leader->exit_signal;
2322         } else {
2323                 p->real_parent = current;
2324                 p->parent_exec_id = current->self_exec_id;
2325                 p->exit_signal = args->exit_signal;
2326         }
2327
2328         klp_copy_process(p);
2329
2330         sched_core_fork(p);
2331
2332         spin_lock(&current->sighand->siglock);
2333
2334         /*
2335          * Copy seccomp details explicitly here, in case they were changed
2336          * before holding sighand lock.
2337          */
2338         copy_seccomp(p);
2339
2340         rseq_fork(p, clone_flags);
2341
2342         /* Don't start children in a dying pid namespace */
2343         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2344                 retval = -ENOMEM;
2345                 goto bad_fork_cancel_cgroup;
2346         }
2347
2348         /* Let kill terminate clone/fork in the middle */
2349         if (fatal_signal_pending(current)) {
2350                 retval = -EINTR;
2351                 goto bad_fork_cancel_cgroup;
2352         }
2353
2354         /* past the last point of failure */
2355         if (pidfile)
2356                 fd_install(pidfd, pidfile);
2357
2358         init_task_pid_links(p);
2359         if (likely(p->pid)) {
2360                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2361
2362                 init_task_pid(p, PIDTYPE_PID, pid);
2363                 if (thread_group_leader(p)) {
2364                         init_task_pid(p, PIDTYPE_TGID, pid);
2365                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2366                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2367
2368                         if (is_child_reaper(pid)) {
2369                                 ns_of_pid(pid)->child_reaper = p;
2370                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2371                         }
2372                         p->signal->shared_pending.signal = delayed.signal;
2373                         p->signal->tty = tty_kref_get(current->signal->tty);
2374                         /*
2375                          * Inherit has_child_subreaper flag under the same
2376                          * tasklist_lock with adding child to the process tree
2377                          * for propagate_has_child_subreaper optimization.
2378                          */
2379                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2380                                                          p->real_parent->signal->is_child_subreaper;
2381                         list_add_tail(&p->sibling, &p->real_parent->children);
2382                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2383                         attach_pid(p, PIDTYPE_TGID);
2384                         attach_pid(p, PIDTYPE_PGID);
2385                         attach_pid(p, PIDTYPE_SID);
2386                         __this_cpu_inc(process_counts);
2387                 } else {
2388                         current->signal->nr_threads++;
2389                         atomic_inc(&current->signal->live);
2390                         refcount_inc(&current->signal->sigcnt);
2391                         task_join_group_stop(p);
2392                         list_add_tail_rcu(&p->thread_group,
2393                                           &p->group_leader->thread_group);
2394                         list_add_tail_rcu(&p->thread_node,
2395                                           &p->signal->thread_head);
2396                 }
2397                 attach_pid(p, PIDTYPE_PID);
2398                 nr_threads++;
2399         }
2400         total_forks++;
2401         hlist_del_init(&delayed.node);
2402         spin_unlock(&current->sighand->siglock);
2403         syscall_tracepoint_update(p);
2404         write_unlock_irq(&tasklist_lock);
2405
2406         proc_fork_connector(p);
2407         sched_post_fork(p);
2408         cgroup_post_fork(p, args);
2409         perf_event_fork(p);
2410
2411         trace_task_newtask(p, clone_flags);
2412         uprobe_copy_process(p, clone_flags);
2413
2414         copy_oom_score_adj(clone_flags, p);
2415
2416         return p;
2417
2418 bad_fork_cancel_cgroup:
2419         sched_core_free(p);
2420         spin_unlock(&current->sighand->siglock);
2421         write_unlock_irq(&tasklist_lock);
2422         cgroup_cancel_fork(p, args);
2423 bad_fork_put_pidfd:
2424         if (clone_flags & CLONE_PIDFD) {
2425                 fput(pidfile);
2426                 put_unused_fd(pidfd);
2427         }
2428 bad_fork_free_pid:
2429         if (pid != &init_struct_pid)
2430                 free_pid(pid);
2431 bad_fork_cleanup_thread:
2432         exit_thread(p);
2433 bad_fork_cleanup_io:
2434         if (p->io_context)
2435                 exit_io_context(p);
2436 bad_fork_cleanup_namespaces:
2437         exit_task_namespaces(p);
2438 bad_fork_cleanup_mm:
2439         if (p->mm) {
2440                 mm_clear_owner(p->mm, p);
2441                 mmput(p->mm);
2442         }
2443 bad_fork_cleanup_signal:
2444         if (!(clone_flags & CLONE_THREAD))
2445                 free_signal_struct(p->signal);
2446 bad_fork_cleanup_sighand:
2447         __cleanup_sighand(p->sighand);
2448 bad_fork_cleanup_fs:
2449         exit_fs(p); /* blocking */
2450 bad_fork_cleanup_files:
2451         exit_files(p); /* blocking */
2452 bad_fork_cleanup_semundo:
2453         exit_sem(p);
2454 bad_fork_cleanup_security:
2455         security_task_free(p);
2456 bad_fork_cleanup_audit:
2457         audit_free(p);
2458 bad_fork_cleanup_perf:
2459         perf_event_free_task(p);
2460 bad_fork_cleanup_policy:
2461         lockdep_free_task(p);
2462 #ifdef CONFIG_NUMA
2463         mpol_put(p->mempolicy);
2464 bad_fork_cleanup_threadgroup_lock:
2465 #endif
2466         delayacct_tsk_free(p);
2467 bad_fork_cleanup_count:
2468         dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
2469         exit_creds(p);
2470 bad_fork_free:
2471         WRITE_ONCE(p->__state, TASK_DEAD);
2472         put_task_stack(p);
2473         delayed_free_task(p);
2474 fork_out:
2475         spin_lock_irq(&current->sighand->siglock);
2476         hlist_del_init(&delayed.node);
2477         spin_unlock_irq(&current->sighand->siglock);
2478         return ERR_PTR(retval);
2479 }
2480
2481 static inline void init_idle_pids(struct task_struct *idle)
2482 {
2483         enum pid_type type;
2484
2485         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2486                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2487                 init_task_pid(idle, type, &init_struct_pid);
2488         }
2489 }
2490
2491 struct task_struct * __init fork_idle(int cpu)
2492 {
2493         struct task_struct *task;
2494         struct kernel_clone_args args = {
2495                 .flags = CLONE_VM,
2496         };
2497
2498         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2499         if (!IS_ERR(task)) {
2500                 init_idle_pids(task);
2501                 init_idle(task, cpu);
2502         }
2503
2504         return task;
2505 }
2506
2507 struct mm_struct *copy_init_mm(void)
2508 {
2509         return dup_mm(NULL, &init_mm);
2510 }
2511
2512 /*
2513  * This is like kernel_clone(), but shaved down and tailored to just
2514  * creating io_uring workers. It returns a created task, or an error pointer.
2515  * The returned task is inactive, and the caller must fire it up through
2516  * wake_up_new_task(p). All signals are blocked in the created task.
2517  */
2518 struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2519 {
2520         unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2521                                 CLONE_IO;
2522         struct kernel_clone_args args = {
2523                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2524                                     CLONE_UNTRACED) & ~CSIGNAL),
2525                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2526                 .stack          = (unsigned long)fn,
2527                 .stack_size     = (unsigned long)arg,
2528                 .io_thread      = 1,
2529         };
2530
2531         return copy_process(NULL, 0, node, &args);
2532 }
2533
2534 /*
2535  *  Ok, this is the main fork-routine.
2536  *
2537  * It copies the process, and if successful kick-starts
2538  * it and waits for it to finish using the VM if required.
2539  *
2540  * args->exit_signal is expected to be checked for sanity by the caller.
2541  */
2542 pid_t kernel_clone(struct kernel_clone_args *args)
2543 {
2544         u64 clone_flags = args->flags;
2545         struct completion vfork;
2546         struct pid *pid;
2547         struct task_struct *p;
2548         int trace = 0;
2549         pid_t nr;
2550
2551         /*
2552          * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2553          * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2554          * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2555          * field in struct clone_args and it still doesn't make sense to have
2556          * them both point at the same memory location. Performing this check
2557          * here has the advantage that we don't need to have a separate helper
2558          * to check for legacy clone().
2559          */
2560         if ((args->flags & CLONE_PIDFD) &&
2561             (args->flags & CLONE_PARENT_SETTID) &&
2562             (args->pidfd == args->parent_tid))
2563                 return -EINVAL;
2564
2565         /*
2566          * Determine whether and which event to report to ptracer.  When
2567          * called from kernel_thread or CLONE_UNTRACED is explicitly
2568          * requested, no event is reported; otherwise, report if the event
2569          * for the type of forking is enabled.
2570          */
2571         if (!(clone_flags & CLONE_UNTRACED)) {
2572                 if (clone_flags & CLONE_VFORK)
2573                         trace = PTRACE_EVENT_VFORK;
2574                 else if (args->exit_signal != SIGCHLD)
2575                         trace = PTRACE_EVENT_CLONE;
2576                 else
2577                         trace = PTRACE_EVENT_FORK;
2578
2579                 if (likely(!ptrace_event_enabled(current, trace)))
2580                         trace = 0;
2581         }
2582
2583         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2584         add_latent_entropy();
2585
2586         if (IS_ERR(p))
2587                 return PTR_ERR(p);
2588
2589         /*
2590          * Do this prior waking up the new thread - the thread pointer
2591          * might get invalid after that point, if the thread exits quickly.
2592          */
2593         trace_sched_process_fork(current, p);
2594
2595         pid = get_task_pid(p, PIDTYPE_PID);
2596         nr = pid_vnr(pid);
2597
2598         if (clone_flags & CLONE_PARENT_SETTID)
2599                 put_user(nr, args->parent_tid);
2600
2601         if (clone_flags & CLONE_VFORK) {
2602                 p->vfork_done = &vfork;
2603                 init_completion(&vfork);
2604                 get_task_struct(p);
2605         }
2606
2607         wake_up_new_task(p);
2608
2609         /* forking complete and child started to run, tell ptracer */
2610         if (unlikely(trace))
2611                 ptrace_event_pid(trace, pid);
2612
2613         if (clone_flags & CLONE_VFORK) {
2614                 if (!wait_for_vfork_done(p, &vfork))
2615                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2616         }
2617
2618         put_pid(pid);
2619         return nr;
2620 }
2621
2622 /*
2623  * Create a kernel thread.
2624  */
2625 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2626 {
2627         struct kernel_clone_args args = {
2628                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2629                                     CLONE_UNTRACED) & ~CSIGNAL),
2630                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2631                 .stack          = (unsigned long)fn,
2632                 .stack_size     = (unsigned long)arg,
2633         };
2634
2635         return kernel_clone(&args);
2636 }
2637
2638 #ifdef __ARCH_WANT_SYS_FORK
2639 SYSCALL_DEFINE0(fork)
2640 {
2641 #ifdef CONFIG_MMU
2642         struct kernel_clone_args args = {
2643                 .exit_signal = SIGCHLD,
2644         };
2645
2646         return kernel_clone(&args);
2647 #else
2648         /* can not support in nommu mode */
2649         return -EINVAL;
2650 #endif
2651 }
2652 #endif
2653
2654 #ifdef __ARCH_WANT_SYS_VFORK
2655 SYSCALL_DEFINE0(vfork)
2656 {
2657         struct kernel_clone_args args = {
2658                 .flags          = CLONE_VFORK | CLONE_VM,
2659                 .exit_signal    = SIGCHLD,
2660         };
2661
2662         return kernel_clone(&args);
2663 }
2664 #endif
2665
2666 #ifdef __ARCH_WANT_SYS_CLONE
2667 #ifdef CONFIG_CLONE_BACKWARDS
2668 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2669                  int __user *, parent_tidptr,
2670                  unsigned long, tls,
2671                  int __user *, child_tidptr)
2672 #elif defined(CONFIG_CLONE_BACKWARDS2)
2673 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2674                  int __user *, parent_tidptr,
2675                  int __user *, child_tidptr,
2676                  unsigned long, tls)
2677 #elif defined(CONFIG_CLONE_BACKWARDS3)
2678 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2679                 int, stack_size,
2680                 int __user *, parent_tidptr,
2681                 int __user *, child_tidptr,
2682                 unsigned long, tls)
2683 #else
2684 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2685                  int __user *, parent_tidptr,
2686                  int __user *, child_tidptr,
2687                  unsigned long, tls)
2688 #endif
2689 {
2690         struct kernel_clone_args args = {
2691                 .flags          = (lower_32_bits(clone_flags) & ~CSIGNAL),
2692                 .pidfd          = parent_tidptr,
2693                 .child_tid      = child_tidptr,
2694                 .parent_tid     = parent_tidptr,
2695                 .exit_signal    = (lower_32_bits(clone_flags) & CSIGNAL),
2696                 .stack          = newsp,
2697                 .tls            = tls,
2698         };
2699
2700         return kernel_clone(&args);
2701 }
2702 #endif
2703
2704 #ifdef __ARCH_WANT_SYS_CLONE3
2705
2706 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2707                                               struct clone_args __user *uargs,
2708                                               size_t usize)
2709 {
2710         int err;
2711         struct clone_args args;
2712         pid_t *kset_tid = kargs->set_tid;
2713
2714         BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2715                      CLONE_ARGS_SIZE_VER0);
2716         BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2717                      CLONE_ARGS_SIZE_VER1);
2718         BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2719                      CLONE_ARGS_SIZE_VER2);
2720         BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2721
2722         if (unlikely(usize > PAGE_SIZE))
2723                 return -E2BIG;
2724         if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2725                 return -EINVAL;
2726
2727         err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2728         if (err)
2729                 return err;
2730
2731         if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2732                 return -EINVAL;
2733
2734         if (unlikely(!args.set_tid && args.set_tid_size > 0))
2735                 return -EINVAL;
2736
2737         if (unlikely(args.set_tid && args.set_tid_size == 0))
2738                 return -EINVAL;
2739
2740         /*
2741          * Verify that higher 32bits of exit_signal are unset and that
2742          * it is a valid signal
2743          */
2744         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2745                      !valid_signal(args.exit_signal)))
2746                 return -EINVAL;
2747
2748         if ((args.flags & CLONE_INTO_CGROUP) &&
2749             (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2750                 return -EINVAL;
2751
2752         *kargs = (struct kernel_clone_args){
2753                 .flags          = args.flags,
2754                 .pidfd          = u64_to_user_ptr(args.pidfd),
2755                 .child_tid      = u64_to_user_ptr(args.child_tid),
2756                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2757                 .exit_signal    = args.exit_signal,
2758                 .stack          = args.stack,
2759                 .stack_size     = args.stack_size,
2760                 .tls            = args.tls,
2761                 .set_tid_size   = args.set_tid_size,
2762                 .cgroup         = args.cgroup,
2763         };
2764
2765         if (args.set_tid &&
2766                 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2767                         (kargs->set_tid_size * sizeof(pid_t))))
2768                 return -EFAULT;
2769
2770         kargs->set_tid = kset_tid;
2771
2772         return 0;
2773 }
2774
2775 /**
2776  * clone3_stack_valid - check and prepare stack
2777  * @kargs: kernel clone args
2778  *
2779  * Verify that the stack arguments userspace gave us are sane.
2780  * In addition, set the stack direction for userspace since it's easy for us to
2781  * determine.
2782  */
2783 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2784 {
2785         if (kargs->stack == 0) {
2786                 if (kargs->stack_size > 0)
2787                         return false;
2788         } else {
2789                 if (kargs->stack_size == 0)
2790                         return false;
2791
2792                 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2793                         return false;
2794
2795 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2796                 kargs->stack += kargs->stack_size;
2797 #endif
2798         }
2799
2800         return true;
2801 }
2802
2803 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2804 {
2805         /* Verify that no unknown flags are passed along. */
2806         if (kargs->flags &
2807             ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2808                 return false;
2809
2810         /*
2811          * - make the CLONE_DETACHED bit reusable for clone3
2812          * - make the CSIGNAL bits reusable for clone3
2813          */
2814         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2815                 return false;
2816
2817         if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2818             (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2819                 return false;
2820
2821         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2822             kargs->exit_signal)
2823                 return false;
2824
2825         if (!clone3_stack_valid(kargs))
2826                 return false;
2827
2828         return true;
2829 }
2830
2831 /**
2832  * clone3 - create a new process with specific properties
2833  * @uargs: argument structure
2834  * @size:  size of @uargs
2835  *
2836  * clone3() is the extensible successor to clone()/clone2().
2837  * It takes a struct as argument that is versioned by its size.
2838  *
2839  * Return: On success, a positive PID for the child process.
2840  *         On error, a negative errno number.
2841  */
2842 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2843 {
2844         int err;
2845
2846         struct kernel_clone_args kargs;
2847         pid_t set_tid[MAX_PID_NS_LEVEL];
2848
2849         kargs.set_tid = set_tid;
2850
2851         err = copy_clone_args_from_user(&kargs, uargs, size);
2852         if (err)
2853                 return err;
2854
2855         if (!clone3_args_valid(&kargs))
2856                 return -EINVAL;
2857
2858         return kernel_clone(&kargs);
2859 }
2860 #endif
2861
2862 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2863 {
2864         struct task_struct *leader, *parent, *child;
2865         int res;
2866
2867         read_lock(&tasklist_lock);
2868         leader = top = top->group_leader;
2869 down:
2870         for_each_thread(leader, parent) {
2871                 list_for_each_entry(child, &parent->children, sibling) {
2872                         res = visitor(child, data);
2873                         if (res) {
2874                                 if (res < 0)
2875                                         goto out;
2876                                 leader = child;
2877                                 goto down;
2878                         }
2879 up:
2880                         ;
2881                 }
2882         }
2883
2884         if (leader != top) {
2885                 child = leader;
2886                 parent = child->real_parent;
2887                 leader = parent->group_leader;
2888                 goto up;
2889         }
2890 out:
2891         read_unlock(&tasklist_lock);
2892 }
2893
2894 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2895 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2896 #endif
2897
2898 static void sighand_ctor(void *data)
2899 {
2900         struct sighand_struct *sighand = data;
2901
2902         spin_lock_init(&sighand->siglock);
2903         init_waitqueue_head(&sighand->signalfd_wqh);
2904 }
2905
2906 void __init proc_caches_init(void)
2907 {
2908         unsigned int mm_size;
2909
2910         sighand_cachep = kmem_cache_create("sighand_cache",
2911                         sizeof(struct sighand_struct), 0,
2912                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2913                         SLAB_ACCOUNT, sighand_ctor);
2914         signal_cachep = kmem_cache_create("signal_cache",
2915                         sizeof(struct signal_struct), 0,
2916                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2917                         NULL);
2918         files_cachep = kmem_cache_create("files_cache",
2919                         sizeof(struct files_struct), 0,
2920                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2921                         NULL);
2922         fs_cachep = kmem_cache_create("fs_cache",
2923                         sizeof(struct fs_struct), 0,
2924                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2925                         NULL);
2926
2927         /*
2928          * The mm_cpumask is located at the end of mm_struct, and is
2929          * dynamically sized based on the maximum CPU number this system
2930          * can have, taking hotplug into account (nr_cpu_ids).
2931          */
2932         mm_size = sizeof(struct mm_struct) + cpumask_size();
2933
2934         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2935                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2936                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2937                         offsetof(struct mm_struct, saved_auxv),
2938                         sizeof_field(struct mm_struct, saved_auxv),
2939                         NULL);
2940         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2941         mmap_init();
2942         nsproxy_cache_init();
2943 }
2944
2945 /*
2946  * Check constraints on flags passed to the unshare system call.
2947  */
2948 static int check_unshare_flags(unsigned long unshare_flags)
2949 {
2950         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2951                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2952                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2953                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2954                                 CLONE_NEWTIME))
2955                 return -EINVAL;
2956         /*
2957          * Not implemented, but pretend it works if there is nothing
2958          * to unshare.  Note that unsharing the address space or the
2959          * signal handlers also need to unshare the signal queues (aka
2960          * CLONE_THREAD).
2961          */
2962         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2963                 if (!thread_group_empty(current))
2964                         return -EINVAL;
2965         }
2966         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2967                 if (refcount_read(&current->sighand->count) > 1)
2968                         return -EINVAL;
2969         }
2970         if (unshare_flags & CLONE_VM) {
2971                 if (!current_is_single_threaded())
2972                         return -EINVAL;
2973         }
2974
2975         return 0;
2976 }
2977
2978 /*
2979  * Unshare the filesystem structure if it is being shared
2980  */
2981 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2982 {
2983         struct fs_struct *fs = current->fs;
2984
2985         if (!(unshare_flags & CLONE_FS) || !fs)
2986                 return 0;
2987
2988         /* don't need lock here; in the worst case we'll do useless copy */
2989         if (fs->users == 1)
2990                 return 0;
2991
2992         *new_fsp = copy_fs_struct(fs);
2993         if (!*new_fsp)
2994                 return -ENOMEM;
2995
2996         return 0;
2997 }
2998
2999 /*
3000  * Unshare file descriptor table if it is being shared
3001  */
3002 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3003                struct files_struct **new_fdp)
3004 {
3005         struct files_struct *fd = current->files;
3006         int error = 0;
3007
3008         if ((unshare_flags & CLONE_FILES) &&
3009             (fd && atomic_read(&fd->count) > 1)) {
3010                 *new_fdp = dup_fd(fd, max_fds, &error);
3011                 if (!*new_fdp)
3012                         return error;
3013         }
3014
3015         return 0;
3016 }
3017
3018 /*
3019  * unshare allows a process to 'unshare' part of the process
3020  * context which was originally shared using clone.  copy_*
3021  * functions used by kernel_clone() cannot be used here directly
3022  * because they modify an inactive task_struct that is being
3023  * constructed. Here we are modifying the current, active,
3024  * task_struct.
3025  */
3026 int ksys_unshare(unsigned long unshare_flags)
3027 {
3028         struct fs_struct *fs, *new_fs = NULL;
3029         struct files_struct *fd, *new_fd = NULL;
3030         struct cred *new_cred = NULL;
3031         struct nsproxy *new_nsproxy = NULL;
3032         int do_sysvsem = 0;
3033         int err;
3034
3035         /*
3036          * If unsharing a user namespace must also unshare the thread group
3037          * and unshare the filesystem root and working directories.
3038          */
3039         if (unshare_flags & CLONE_NEWUSER)
3040                 unshare_flags |= CLONE_THREAD | CLONE_FS;
3041         /*
3042          * If unsharing vm, must also unshare signal handlers.
3043          */
3044         if (unshare_flags & CLONE_VM)
3045                 unshare_flags |= CLONE_SIGHAND;
3046         /*
3047          * If unsharing a signal handlers, must also unshare the signal queues.
3048          */
3049         if (unshare_flags & CLONE_SIGHAND)
3050                 unshare_flags |= CLONE_THREAD;
3051         /*
3052          * If unsharing namespace, must also unshare filesystem information.
3053          */
3054         if (unshare_flags & CLONE_NEWNS)
3055                 unshare_flags |= CLONE_FS;
3056
3057         err = check_unshare_flags(unshare_flags);
3058         if (err)
3059                 goto bad_unshare_out;
3060         /*
3061          * CLONE_NEWIPC must also detach from the undolist: after switching
3062          * to a new ipc namespace, the semaphore arrays from the old
3063          * namespace are unreachable.
3064          */
3065         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
3066                 do_sysvsem = 1;
3067         err = unshare_fs(unshare_flags, &new_fs);
3068         if (err)
3069                 goto bad_unshare_out;
3070         err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
3071         if (err)
3072                 goto bad_unshare_cleanup_fs;
3073         err = unshare_userns(unshare_flags, &new_cred);
3074         if (err)
3075                 goto bad_unshare_cleanup_fd;
3076         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3077                                          new_cred, new_fs);
3078         if (err)
3079                 goto bad_unshare_cleanup_cred;
3080
3081         if (new_cred) {
3082                 err = set_cred_ucounts(new_cred);
3083                 if (err)
3084                         goto bad_unshare_cleanup_cred;
3085         }
3086
3087         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3088                 if (do_sysvsem) {
3089                         /*
3090                          * CLONE_SYSVSEM is equivalent to sys_exit().
3091                          */
3092                         exit_sem(current);
3093                 }
3094                 if (unshare_flags & CLONE_NEWIPC) {
3095                         /* Orphan segments in old ns (see sem above). */
3096                         exit_shm(current);
3097                         shm_init_task(current);
3098                 }
3099
3100                 if (new_nsproxy)
3101                         switch_task_namespaces(current, new_nsproxy);
3102
3103                 task_lock(current);
3104
3105                 if (new_fs) {
3106                         fs = current->fs;
3107                         spin_lock(&fs->lock);
3108                         current->fs = new_fs;
3109                         if (--fs->users)
3110                                 new_fs = NULL;
3111                         else
3112                                 new_fs = fs;
3113                         spin_unlock(&fs->lock);
3114                 }
3115
3116                 if (new_fd) {
3117                         fd = current->files;
3118                         current->files = new_fd;
3119                         new_fd = fd;
3120                 }
3121
3122                 task_unlock(current);
3123
3124                 if (new_cred) {
3125                         /* Install the new user namespace */
3126                         commit_creds(new_cred);
3127                         new_cred = NULL;
3128                 }
3129         }
3130
3131         perf_event_namespaces(current);
3132
3133 bad_unshare_cleanup_cred:
3134         if (new_cred)
3135                 put_cred(new_cred);
3136 bad_unshare_cleanup_fd:
3137         if (new_fd)
3138                 put_files_struct(new_fd);
3139
3140 bad_unshare_cleanup_fs:
3141         if (new_fs)
3142                 free_fs_struct(new_fs);
3143
3144 bad_unshare_out:
3145         return err;
3146 }
3147
3148 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3149 {
3150         return ksys_unshare(unshare_flags);
3151 }
3152
3153 /*
3154  *      Helper to unshare the files of the current task.
3155  *      We don't want to expose copy_files internals to
3156  *      the exec layer of the kernel.
3157  */
3158
3159 int unshare_files(void)
3160 {
3161         struct task_struct *task = current;
3162         struct files_struct *old, *copy = NULL;
3163         int error;
3164
3165         error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3166         if (error || !copy)
3167                 return error;
3168
3169         old = task->files;
3170         task_lock(task);
3171         task->files = copy;
3172         task_unlock(task);
3173         put_files_struct(old);
3174         return 0;
3175 }
3176
3177 int sysctl_max_threads(struct ctl_table *table, int write,
3178                        void *buffer, size_t *lenp, loff_t *ppos)
3179 {
3180         struct ctl_table t;
3181         int ret;
3182         int threads = max_threads;
3183         int min = 1;
3184         int max = MAX_THREADS;
3185
3186         t = *table;
3187         t.data = &threads;
3188         t.extra1 = &min;
3189         t.extra2 = &max;
3190
3191         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3192         if (ret || !write)
3193                 return ret;
3194
3195         max_threads = threads;
3196
3197         return 0;
3198 }