Merge git://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next
[platform/kernel/linux-rpi.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/fs.h>
44 #include <linux/mm.h>
45 #include <linux/vmacache.h>
46 #include <linux/nsproxy.h>
47 #include <linux/capability.h>
48 #include <linux/cpu.h>
49 #include <linux/cgroup.h>
50 #include <linux/security.h>
51 #include <linux/hugetlb.h>
52 #include <linux/seccomp.h>
53 #include <linux/swap.h>
54 #include <linux/syscalls.h>
55 #include <linux/jiffies.h>
56 #include <linux/futex.h>
57 #include <linux/compat.h>
58 #include <linux/kthread.h>
59 #include <linux/task_io_accounting_ops.h>
60 #include <linux/rcupdate.h>
61 #include <linux/ptrace.h>
62 #include <linux/mount.h>
63 #include <linux/audit.h>
64 #include <linux/memcontrol.h>
65 #include <linux/ftrace.h>
66 #include <linux/proc_fs.h>
67 #include <linux/profile.h>
68 #include <linux/rmap.h>
69 #include <linux/ksm.h>
70 #include <linux/acct.h>
71 #include <linux/userfaultfd_k.h>
72 #include <linux/tsacct_kern.h>
73 #include <linux/cn_proc.h>
74 #include <linux/freezer.h>
75 #include <linux/delayacct.h>
76 #include <linux/taskstats_kern.h>
77 #include <linux/random.h>
78 #include <linux/tty.h>
79 #include <linux/blkdev.h>
80 #include <linux/fs_struct.h>
81 #include <linux/magic.h>
82 #include <linux/perf_event.h>
83 #include <linux/posix-timers.h>
84 #include <linux/user-return-notifier.h>
85 #include <linux/oom.h>
86 #include <linux/khugepaged.h>
87 #include <linux/signalfd.h>
88 #include <linux/uprobes.h>
89 #include <linux/aio.h>
90 #include <linux/compiler.h>
91 #include <linux/sysctl.h>
92 #include <linux/kcov.h>
93 #include <linux/livepatch.h>
94 #include <linux/thread_info.h>
95 #include <linux/stackleak.h>
96 #include <linux/kasan.h>
97 #include <linux/scs.h>
98 #include <linux/io_uring.h>
99 #include <linux/bpf.h>
100
101 #include <asm/pgalloc.h>
102 #include <linux/uaccess.h>
103 #include <asm/mmu_context.h>
104 #include <asm/cacheflush.h>
105 #include <asm/tlbflush.h>
106
107 #include <trace/events/sched.h>
108
109 #define CREATE_TRACE_POINTS
110 #include <trace/events/task.h>
111
112 /*
113  * Minimum number of threads to boot the kernel
114  */
115 #define MIN_THREADS 20
116
117 /*
118  * Maximum number of threads
119  */
120 #define MAX_THREADS FUTEX_TID_MASK
121
122 /*
123  * Protected counters by write_lock_irq(&tasklist_lock)
124  */
125 unsigned long total_forks;      /* Handle normal Linux uptimes. */
126 int nr_threads;                 /* The idle threads do not count.. */
127
128 static int max_threads;         /* tunable limit on nr_threads */
129
130 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
131
132 static const char * const resident_page_types[] = {
133         NAMED_ARRAY_INDEX(MM_FILEPAGES),
134         NAMED_ARRAY_INDEX(MM_ANONPAGES),
135         NAMED_ARRAY_INDEX(MM_SWAPENTS),
136         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137 };
138
139 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
141 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
142
143 #ifdef CONFIG_PROVE_RCU
144 int lockdep_tasklist_lock_is_held(void)
145 {
146         return lockdep_is_held(&tasklist_lock);
147 }
148 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149 #endif /* #ifdef CONFIG_PROVE_RCU */
150
151 int nr_processes(void)
152 {
153         int cpu;
154         int total = 0;
155
156         for_each_possible_cpu(cpu)
157                 total += per_cpu(process_counts, cpu);
158
159         return total;
160 }
161
162 void __weak arch_release_task_struct(struct task_struct *tsk)
163 {
164 }
165
166 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
167 static struct kmem_cache *task_struct_cachep;
168
169 static inline struct task_struct *alloc_task_struct_node(int node)
170 {
171         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172 }
173
174 static inline void free_task_struct(struct task_struct *tsk)
175 {
176         kmem_cache_free(task_struct_cachep, tsk);
177 }
178 #endif
179
180 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
181
182 /*
183  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184  * kmemcache based allocator.
185  */
186 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
187
188 #ifdef CONFIG_VMAP_STACK
189 /*
190  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191  * flush.  Try to minimize the number of calls by caching stacks.
192  */
193 #define NR_CACHED_STACKS 2
194 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
195
196 static int free_vm_stack_cache(unsigned int cpu)
197 {
198         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
199         int i;
200
201         for (i = 0; i < NR_CACHED_STACKS; i++) {
202                 struct vm_struct *vm_stack = cached_vm_stacks[i];
203
204                 if (!vm_stack)
205                         continue;
206
207                 vfree(vm_stack->addr);
208                 cached_vm_stacks[i] = NULL;
209         }
210
211         return 0;
212 }
213 #endif
214
215 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
216 {
217 #ifdef CONFIG_VMAP_STACK
218         void *stack;
219         int i;
220
221         for (i = 0; i < NR_CACHED_STACKS; i++) {
222                 struct vm_struct *s;
223
224                 s = this_cpu_xchg(cached_stacks[i], NULL);
225
226                 if (!s)
227                         continue;
228
229                 /* Mark stack accessible for KASAN. */
230                 kasan_unpoison_range(s->addr, THREAD_SIZE);
231
232                 /* Clear stale pointers from reused stack. */
233                 memset(s->addr, 0, THREAD_SIZE);
234
235                 tsk->stack_vm_area = s;
236                 tsk->stack = s->addr;
237                 return s->addr;
238         }
239
240         /*
241          * Allocated stacks are cached and later reused by new threads,
242          * so memcg accounting is performed manually on assigning/releasing
243          * stacks to tasks. Drop __GFP_ACCOUNT.
244          */
245         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
246                                      VMALLOC_START, VMALLOC_END,
247                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
248                                      PAGE_KERNEL,
249                                      0, node, __builtin_return_address(0));
250
251         /*
252          * We can't call find_vm_area() in interrupt context, and
253          * free_thread_stack() can be called in interrupt context,
254          * so cache the vm_struct.
255          */
256         if (stack) {
257                 tsk->stack_vm_area = find_vm_area(stack);
258                 tsk->stack = stack;
259         }
260         return stack;
261 #else
262         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
263                                              THREAD_SIZE_ORDER);
264
265         if (likely(page)) {
266                 tsk->stack = kasan_reset_tag(page_address(page));
267                 return tsk->stack;
268         }
269         return NULL;
270 #endif
271 }
272
273 static inline void free_thread_stack(struct task_struct *tsk)
274 {
275 #ifdef CONFIG_VMAP_STACK
276         struct vm_struct *vm = task_stack_vm_area(tsk);
277
278         if (vm) {
279                 int i;
280
281                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
282                         memcg_kmem_uncharge_page(vm->pages[i], 0);
283
284                 for (i = 0; i < NR_CACHED_STACKS; i++) {
285                         if (this_cpu_cmpxchg(cached_stacks[i],
286                                         NULL, tsk->stack_vm_area) != NULL)
287                                 continue;
288
289                         return;
290                 }
291
292                 vfree_atomic(tsk->stack);
293                 return;
294         }
295 #endif
296
297         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
298 }
299 # else
300 static struct kmem_cache *thread_stack_cache;
301
302 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
303                                                   int node)
304 {
305         unsigned long *stack;
306         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
307         stack = kasan_reset_tag(stack);
308         tsk->stack = stack;
309         return stack;
310 }
311
312 static void free_thread_stack(struct task_struct *tsk)
313 {
314         kmem_cache_free(thread_stack_cache, tsk->stack);
315 }
316
317 void thread_stack_cache_init(void)
318 {
319         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
320                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
321                                         THREAD_SIZE, NULL);
322         BUG_ON(thread_stack_cache == NULL);
323 }
324 # endif
325 #endif
326
327 /* SLAB cache for signal_struct structures (tsk->signal) */
328 static struct kmem_cache *signal_cachep;
329
330 /* SLAB cache for sighand_struct structures (tsk->sighand) */
331 struct kmem_cache *sighand_cachep;
332
333 /* SLAB cache for files_struct structures (tsk->files) */
334 struct kmem_cache *files_cachep;
335
336 /* SLAB cache for fs_struct structures (tsk->fs) */
337 struct kmem_cache *fs_cachep;
338
339 /* SLAB cache for vm_area_struct structures */
340 static struct kmem_cache *vm_area_cachep;
341
342 /* SLAB cache for mm_struct structures (tsk->mm) */
343 static struct kmem_cache *mm_cachep;
344
345 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
346 {
347         struct vm_area_struct *vma;
348
349         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
350         if (vma)
351                 vma_init(vma, mm);
352         return vma;
353 }
354
355 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
356 {
357         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
358
359         if (new) {
360                 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
361                 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
362                 /*
363                  * orig->shared.rb may be modified concurrently, but the clone
364                  * will be reinitialized.
365                  */
366                 *new = data_race(*orig);
367                 INIT_LIST_HEAD(&new->anon_vma_chain);
368                 new->vm_next = new->vm_prev = NULL;
369         }
370         return new;
371 }
372
373 void vm_area_free(struct vm_area_struct *vma)
374 {
375         kmem_cache_free(vm_area_cachep, vma);
376 }
377
378 static void account_kernel_stack(struct task_struct *tsk, int account)
379 {
380         void *stack = task_stack_page(tsk);
381         struct vm_struct *vm = task_stack_vm_area(tsk);
382
383
384         /* All stack pages are in the same node. */
385         if (vm)
386                 mod_lruvec_page_state(vm->pages[0], NR_KERNEL_STACK_KB,
387                                       account * (THREAD_SIZE / 1024));
388         else
389                 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
390                                       account * (THREAD_SIZE / 1024));
391 }
392
393 static int memcg_charge_kernel_stack(struct task_struct *tsk)
394 {
395 #ifdef CONFIG_VMAP_STACK
396         struct vm_struct *vm = task_stack_vm_area(tsk);
397         int ret;
398
399         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
400
401         if (vm) {
402                 int i;
403
404                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
405
406                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
407                         /*
408                          * If memcg_kmem_charge_page() fails, page's
409                          * memory cgroup pointer is NULL, and
410                          * memcg_kmem_uncharge_page() in free_thread_stack()
411                          * will ignore this page.
412                          */
413                         ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
414                                                      0);
415                         if (ret)
416                                 return ret;
417                 }
418         }
419 #endif
420         return 0;
421 }
422
423 static void release_task_stack(struct task_struct *tsk)
424 {
425         if (WARN_ON(tsk->state != TASK_DEAD))
426                 return;  /* Better to leak the stack than to free prematurely */
427
428         account_kernel_stack(tsk, -1);
429         free_thread_stack(tsk);
430         tsk->stack = NULL;
431 #ifdef CONFIG_VMAP_STACK
432         tsk->stack_vm_area = NULL;
433 #endif
434 }
435
436 #ifdef CONFIG_THREAD_INFO_IN_TASK
437 void put_task_stack(struct task_struct *tsk)
438 {
439         if (refcount_dec_and_test(&tsk->stack_refcount))
440                 release_task_stack(tsk);
441 }
442 #endif
443
444 void free_task(struct task_struct *tsk)
445 {
446         scs_release(tsk);
447
448 #ifndef CONFIG_THREAD_INFO_IN_TASK
449         /*
450          * The task is finally done with both the stack and thread_info,
451          * so free both.
452          */
453         release_task_stack(tsk);
454 #else
455         /*
456          * If the task had a separate stack allocation, it should be gone
457          * by now.
458          */
459         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
460 #endif
461         rt_mutex_debug_task_free(tsk);
462         ftrace_graph_exit_task(tsk);
463         arch_release_task_struct(tsk);
464         if (tsk->flags & PF_KTHREAD)
465                 free_kthread_struct(tsk);
466         free_task_struct(tsk);
467 }
468 EXPORT_SYMBOL(free_task);
469
470 #ifdef CONFIG_MMU
471 static __latent_entropy int dup_mmap(struct mm_struct *mm,
472                                         struct mm_struct *oldmm)
473 {
474         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
475         struct rb_node **rb_link, *rb_parent;
476         int retval;
477         unsigned long charge;
478         LIST_HEAD(uf);
479
480         uprobe_start_dup_mmap();
481         if (mmap_write_lock_killable(oldmm)) {
482                 retval = -EINTR;
483                 goto fail_uprobe_end;
484         }
485         flush_cache_dup_mm(oldmm);
486         uprobe_dup_mmap(oldmm, mm);
487         /*
488          * Not linked in yet - no deadlock potential:
489          */
490         mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
491
492         /* No ordering required: file already has been exposed. */
493         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
494
495         mm->total_vm = oldmm->total_vm;
496         mm->data_vm = oldmm->data_vm;
497         mm->exec_vm = oldmm->exec_vm;
498         mm->stack_vm = oldmm->stack_vm;
499
500         rb_link = &mm->mm_rb.rb_node;
501         rb_parent = NULL;
502         pprev = &mm->mmap;
503         retval = ksm_fork(mm, oldmm);
504         if (retval)
505                 goto out;
506         retval = khugepaged_fork(mm, oldmm);
507         if (retval)
508                 goto out;
509
510         prev = NULL;
511         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
512                 struct file *file;
513
514                 if (mpnt->vm_flags & VM_DONTCOPY) {
515                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
516                         continue;
517                 }
518                 charge = 0;
519                 /*
520                  * Don't duplicate many vmas if we've been oom-killed (for
521                  * example)
522                  */
523                 if (fatal_signal_pending(current)) {
524                         retval = -EINTR;
525                         goto out;
526                 }
527                 if (mpnt->vm_flags & VM_ACCOUNT) {
528                         unsigned long len = vma_pages(mpnt);
529
530                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
531                                 goto fail_nomem;
532                         charge = len;
533                 }
534                 tmp = vm_area_dup(mpnt);
535                 if (!tmp)
536                         goto fail_nomem;
537                 retval = vma_dup_policy(mpnt, tmp);
538                 if (retval)
539                         goto fail_nomem_policy;
540                 tmp->vm_mm = mm;
541                 retval = dup_userfaultfd(tmp, &uf);
542                 if (retval)
543                         goto fail_nomem_anon_vma_fork;
544                 if (tmp->vm_flags & VM_WIPEONFORK) {
545                         /*
546                          * VM_WIPEONFORK gets a clean slate in the child.
547                          * Don't prepare anon_vma until fault since we don't
548                          * copy page for current vma.
549                          */
550                         tmp->anon_vma = NULL;
551                 } else if (anon_vma_fork(tmp, mpnt))
552                         goto fail_nomem_anon_vma_fork;
553                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
554                 file = tmp->vm_file;
555                 if (file) {
556                         struct inode *inode = file_inode(file);
557                         struct address_space *mapping = file->f_mapping;
558
559                         get_file(file);
560                         if (tmp->vm_flags & VM_DENYWRITE)
561                                 put_write_access(inode);
562                         i_mmap_lock_write(mapping);
563                         if (tmp->vm_flags & VM_SHARED)
564                                 mapping_allow_writable(mapping);
565                         flush_dcache_mmap_lock(mapping);
566                         /* insert tmp into the share list, just after mpnt */
567                         vma_interval_tree_insert_after(tmp, mpnt,
568                                         &mapping->i_mmap);
569                         flush_dcache_mmap_unlock(mapping);
570                         i_mmap_unlock_write(mapping);
571                 }
572
573                 /*
574                  * Clear hugetlb-related page reserves for children. This only
575                  * affects MAP_PRIVATE mappings. Faults generated by the child
576                  * are not guaranteed to succeed, even if read-only
577                  */
578                 if (is_vm_hugetlb_page(tmp))
579                         reset_vma_resv_huge_pages(tmp);
580
581                 /*
582                  * Link in the new vma and copy the page table entries.
583                  */
584                 *pprev = tmp;
585                 pprev = &tmp->vm_next;
586                 tmp->vm_prev = prev;
587                 prev = tmp;
588
589                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
590                 rb_link = &tmp->vm_rb.rb_right;
591                 rb_parent = &tmp->vm_rb;
592
593                 mm->map_count++;
594                 if (!(tmp->vm_flags & VM_WIPEONFORK))
595                         retval = copy_page_range(tmp, mpnt);
596
597                 if (tmp->vm_ops && tmp->vm_ops->open)
598                         tmp->vm_ops->open(tmp);
599
600                 if (retval)
601                         goto out;
602         }
603         /* a new mm has just been created */
604         retval = arch_dup_mmap(oldmm, mm);
605 out:
606         mmap_write_unlock(mm);
607         flush_tlb_mm(oldmm);
608         mmap_write_unlock(oldmm);
609         dup_userfaultfd_complete(&uf);
610 fail_uprobe_end:
611         uprobe_end_dup_mmap();
612         return retval;
613 fail_nomem_anon_vma_fork:
614         mpol_put(vma_policy(tmp));
615 fail_nomem_policy:
616         vm_area_free(tmp);
617 fail_nomem:
618         retval = -ENOMEM;
619         vm_unacct_memory(charge);
620         goto out;
621 }
622
623 static inline int mm_alloc_pgd(struct mm_struct *mm)
624 {
625         mm->pgd = pgd_alloc(mm);
626         if (unlikely(!mm->pgd))
627                 return -ENOMEM;
628         return 0;
629 }
630
631 static inline void mm_free_pgd(struct mm_struct *mm)
632 {
633         pgd_free(mm, mm->pgd);
634 }
635 #else
636 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
637 {
638         mmap_write_lock(oldmm);
639         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
640         mmap_write_unlock(oldmm);
641         return 0;
642 }
643 #define mm_alloc_pgd(mm)        (0)
644 #define mm_free_pgd(mm)
645 #endif /* CONFIG_MMU */
646
647 static void check_mm(struct mm_struct *mm)
648 {
649         int i;
650
651         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
652                          "Please make sure 'struct resident_page_types[]' is updated as well");
653
654         for (i = 0; i < NR_MM_COUNTERS; i++) {
655                 long x = atomic_long_read(&mm->rss_stat.count[i]);
656
657                 if (unlikely(x))
658                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
659                                  mm, resident_page_types[i], x);
660         }
661
662         if (mm_pgtables_bytes(mm))
663                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
664                                 mm_pgtables_bytes(mm));
665
666 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
667         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
668 #endif
669 }
670
671 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
672 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
673
674 /*
675  * Called when the last reference to the mm
676  * is dropped: either by a lazy thread or by
677  * mmput. Free the page directory and the mm.
678  */
679 void __mmdrop(struct mm_struct *mm)
680 {
681         BUG_ON(mm == &init_mm);
682         WARN_ON_ONCE(mm == current->mm);
683         WARN_ON_ONCE(mm == current->active_mm);
684         mm_free_pgd(mm);
685         destroy_context(mm);
686         mmu_notifier_subscriptions_destroy(mm);
687         check_mm(mm);
688         put_user_ns(mm->user_ns);
689         free_mm(mm);
690 }
691 EXPORT_SYMBOL_GPL(__mmdrop);
692
693 static void mmdrop_async_fn(struct work_struct *work)
694 {
695         struct mm_struct *mm;
696
697         mm = container_of(work, struct mm_struct, async_put_work);
698         __mmdrop(mm);
699 }
700
701 static void mmdrop_async(struct mm_struct *mm)
702 {
703         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
704                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
705                 schedule_work(&mm->async_put_work);
706         }
707 }
708
709 static inline void free_signal_struct(struct signal_struct *sig)
710 {
711         taskstats_tgid_free(sig);
712         sched_autogroup_exit(sig);
713         /*
714          * __mmdrop is not safe to call from softirq context on x86 due to
715          * pgd_dtor so postpone it to the async context
716          */
717         if (sig->oom_mm)
718                 mmdrop_async(sig->oom_mm);
719         kmem_cache_free(signal_cachep, sig);
720 }
721
722 static inline void put_signal_struct(struct signal_struct *sig)
723 {
724         if (refcount_dec_and_test(&sig->sigcnt))
725                 free_signal_struct(sig);
726 }
727
728 void __put_task_struct(struct task_struct *tsk)
729 {
730         WARN_ON(!tsk->exit_state);
731         WARN_ON(refcount_read(&tsk->usage));
732         WARN_ON(tsk == current);
733
734         io_uring_free(tsk);
735         cgroup_free(tsk);
736         task_numa_free(tsk, true);
737         security_task_free(tsk);
738         bpf_task_storage_free(tsk);
739         exit_creds(tsk);
740         delayacct_tsk_free(tsk);
741         put_signal_struct(tsk->signal);
742
743         if (!profile_handoff_task(tsk))
744                 free_task(tsk);
745 }
746 EXPORT_SYMBOL_GPL(__put_task_struct);
747
748 void __init __weak arch_task_cache_init(void) { }
749
750 /*
751  * set_max_threads
752  */
753 static void set_max_threads(unsigned int max_threads_suggested)
754 {
755         u64 threads;
756         unsigned long nr_pages = totalram_pages();
757
758         /*
759          * The number of threads shall be limited such that the thread
760          * structures may only consume a small part of the available memory.
761          */
762         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
763                 threads = MAX_THREADS;
764         else
765                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
766                                     (u64) THREAD_SIZE * 8UL);
767
768         if (threads > max_threads_suggested)
769                 threads = max_threads_suggested;
770
771         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
772 }
773
774 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
775 /* Initialized by the architecture: */
776 int arch_task_struct_size __read_mostly;
777 #endif
778
779 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
780 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
781 {
782         /* Fetch thread_struct whitelist for the architecture. */
783         arch_thread_struct_whitelist(offset, size);
784
785         /*
786          * Handle zero-sized whitelist or empty thread_struct, otherwise
787          * adjust offset to position of thread_struct in task_struct.
788          */
789         if (unlikely(*size == 0))
790                 *offset = 0;
791         else
792                 *offset += offsetof(struct task_struct, thread);
793 }
794 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
795
796 void __init fork_init(void)
797 {
798         int i;
799 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
800 #ifndef ARCH_MIN_TASKALIGN
801 #define ARCH_MIN_TASKALIGN      0
802 #endif
803         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
804         unsigned long useroffset, usersize;
805
806         /* create a slab on which task_structs can be allocated */
807         task_struct_whitelist(&useroffset, &usersize);
808         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
809                         arch_task_struct_size, align,
810                         SLAB_PANIC|SLAB_ACCOUNT,
811                         useroffset, usersize, NULL);
812 #endif
813
814         /* do the arch specific task caches init */
815         arch_task_cache_init();
816
817         set_max_threads(MAX_THREADS);
818
819         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
820         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
821         init_task.signal->rlim[RLIMIT_SIGPENDING] =
822                 init_task.signal->rlim[RLIMIT_NPROC];
823
824         for (i = 0; i < UCOUNT_COUNTS; i++)
825                 init_user_ns.ucount_max[i] = max_threads/2;
826
827 #ifdef CONFIG_VMAP_STACK
828         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
829                           NULL, free_vm_stack_cache);
830 #endif
831
832         scs_init();
833
834         lockdep_init_task(&init_task);
835         uprobes_init();
836 }
837
838 int __weak arch_dup_task_struct(struct task_struct *dst,
839                                                struct task_struct *src)
840 {
841         *dst = *src;
842         return 0;
843 }
844
845 void set_task_stack_end_magic(struct task_struct *tsk)
846 {
847         unsigned long *stackend;
848
849         stackend = end_of_stack(tsk);
850         *stackend = STACK_END_MAGIC;    /* for overflow detection */
851 }
852
853 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
854 {
855         struct task_struct *tsk;
856         unsigned long *stack;
857         struct vm_struct *stack_vm_area __maybe_unused;
858         int err;
859
860         if (node == NUMA_NO_NODE)
861                 node = tsk_fork_get_node(orig);
862         tsk = alloc_task_struct_node(node);
863         if (!tsk)
864                 return NULL;
865
866         stack = alloc_thread_stack_node(tsk, node);
867         if (!stack)
868                 goto free_tsk;
869
870         if (memcg_charge_kernel_stack(tsk))
871                 goto free_stack;
872
873         stack_vm_area = task_stack_vm_area(tsk);
874
875         err = arch_dup_task_struct(tsk, orig);
876
877         /*
878          * arch_dup_task_struct() clobbers the stack-related fields.  Make
879          * sure they're properly initialized before using any stack-related
880          * functions again.
881          */
882         tsk->stack = stack;
883 #ifdef CONFIG_VMAP_STACK
884         tsk->stack_vm_area = stack_vm_area;
885 #endif
886 #ifdef CONFIG_THREAD_INFO_IN_TASK
887         refcount_set(&tsk->stack_refcount, 1);
888 #endif
889
890         if (err)
891                 goto free_stack;
892
893         err = scs_prepare(tsk, node);
894         if (err)
895                 goto free_stack;
896
897 #ifdef CONFIG_SECCOMP
898         /*
899          * We must handle setting up seccomp filters once we're under
900          * the sighand lock in case orig has changed between now and
901          * then. Until then, filter must be NULL to avoid messing up
902          * the usage counts on the error path calling free_task.
903          */
904         tsk->seccomp.filter = NULL;
905 #endif
906
907         setup_thread_stack(tsk, orig);
908         clear_user_return_notifier(tsk);
909         clear_tsk_need_resched(tsk);
910         set_task_stack_end_magic(tsk);
911         clear_syscall_work_syscall_user_dispatch(tsk);
912
913 #ifdef CONFIG_STACKPROTECTOR
914         tsk->stack_canary = get_random_canary();
915 #endif
916         if (orig->cpus_ptr == &orig->cpus_mask)
917                 tsk->cpus_ptr = &tsk->cpus_mask;
918
919         /*
920          * One for the user space visible state that goes away when reaped.
921          * One for the scheduler.
922          */
923         refcount_set(&tsk->rcu_users, 2);
924         /* One for the rcu users */
925         refcount_set(&tsk->usage, 1);
926 #ifdef CONFIG_BLK_DEV_IO_TRACE
927         tsk->btrace_seq = 0;
928 #endif
929         tsk->splice_pipe = NULL;
930         tsk->task_frag.page = NULL;
931         tsk->wake_q.next = NULL;
932
933         account_kernel_stack(tsk, 1);
934
935         kcov_task_init(tsk);
936         kmap_local_fork(tsk);
937
938 #ifdef CONFIG_FAULT_INJECTION
939         tsk->fail_nth = 0;
940 #endif
941
942 #ifdef CONFIG_BLK_CGROUP
943         tsk->throttle_queue = NULL;
944         tsk->use_memdelay = 0;
945 #endif
946
947 #ifdef CONFIG_MEMCG
948         tsk->active_memcg = NULL;
949 #endif
950         return tsk;
951
952 free_stack:
953         free_thread_stack(tsk);
954 free_tsk:
955         free_task_struct(tsk);
956         return NULL;
957 }
958
959 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
960
961 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
962
963 static int __init coredump_filter_setup(char *s)
964 {
965         default_dump_filter =
966                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
967                 MMF_DUMP_FILTER_MASK;
968         return 1;
969 }
970
971 __setup("coredump_filter=", coredump_filter_setup);
972
973 #include <linux/init_task.h>
974
975 static void mm_init_aio(struct mm_struct *mm)
976 {
977 #ifdef CONFIG_AIO
978         spin_lock_init(&mm->ioctx_lock);
979         mm->ioctx_table = NULL;
980 #endif
981 }
982
983 static __always_inline void mm_clear_owner(struct mm_struct *mm,
984                                            struct task_struct *p)
985 {
986 #ifdef CONFIG_MEMCG
987         if (mm->owner == p)
988                 WRITE_ONCE(mm->owner, NULL);
989 #endif
990 }
991
992 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
993 {
994 #ifdef CONFIG_MEMCG
995         mm->owner = p;
996 #endif
997 }
998
999 static void mm_init_uprobes_state(struct mm_struct *mm)
1000 {
1001 #ifdef CONFIG_UPROBES
1002         mm->uprobes_state.xol_area = NULL;
1003 #endif
1004 }
1005
1006 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1007         struct user_namespace *user_ns)
1008 {
1009         mm->mmap = NULL;
1010         mm->mm_rb = RB_ROOT;
1011         mm->vmacache_seqnum = 0;
1012         atomic_set(&mm->mm_users, 1);
1013         atomic_set(&mm->mm_count, 1);
1014         seqcount_init(&mm->write_protect_seq);
1015         mmap_init_lock(mm);
1016         INIT_LIST_HEAD(&mm->mmlist);
1017         mm->core_state = NULL;
1018         mm_pgtables_bytes_init(mm);
1019         mm->map_count = 0;
1020         mm->locked_vm = 0;
1021         atomic_set(&mm->has_pinned, 0);
1022         atomic64_set(&mm->pinned_vm, 0);
1023         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1024         spin_lock_init(&mm->page_table_lock);
1025         spin_lock_init(&mm->arg_lock);
1026         mm_init_cpumask(mm);
1027         mm_init_aio(mm);
1028         mm_init_owner(mm, p);
1029         RCU_INIT_POINTER(mm->exe_file, NULL);
1030         mmu_notifier_subscriptions_init(mm);
1031         init_tlb_flush_pending(mm);
1032 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1033         mm->pmd_huge_pte = NULL;
1034 #endif
1035         mm_init_uprobes_state(mm);
1036
1037         if (current->mm) {
1038                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1039                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1040         } else {
1041                 mm->flags = default_dump_filter;
1042                 mm->def_flags = 0;
1043         }
1044
1045         if (mm_alloc_pgd(mm))
1046                 goto fail_nopgd;
1047
1048         if (init_new_context(p, mm))
1049                 goto fail_nocontext;
1050
1051         mm->user_ns = get_user_ns(user_ns);
1052         return mm;
1053
1054 fail_nocontext:
1055         mm_free_pgd(mm);
1056 fail_nopgd:
1057         free_mm(mm);
1058         return NULL;
1059 }
1060
1061 /*
1062  * Allocate and initialize an mm_struct.
1063  */
1064 struct mm_struct *mm_alloc(void)
1065 {
1066         struct mm_struct *mm;
1067
1068         mm = allocate_mm();
1069         if (!mm)
1070                 return NULL;
1071
1072         memset(mm, 0, sizeof(*mm));
1073         return mm_init(mm, current, current_user_ns());
1074 }
1075
1076 static inline void __mmput(struct mm_struct *mm)
1077 {
1078         VM_BUG_ON(atomic_read(&mm->mm_users));
1079
1080         uprobe_clear_state(mm);
1081         exit_aio(mm);
1082         ksm_exit(mm);
1083         khugepaged_exit(mm); /* must run before exit_mmap */
1084         exit_mmap(mm);
1085         mm_put_huge_zero_page(mm);
1086         set_mm_exe_file(mm, NULL);
1087         if (!list_empty(&mm->mmlist)) {
1088                 spin_lock(&mmlist_lock);
1089                 list_del(&mm->mmlist);
1090                 spin_unlock(&mmlist_lock);
1091         }
1092         if (mm->binfmt)
1093                 module_put(mm->binfmt->module);
1094         mmdrop(mm);
1095 }
1096
1097 /*
1098  * Decrement the use count and release all resources for an mm.
1099  */
1100 void mmput(struct mm_struct *mm)
1101 {
1102         might_sleep();
1103
1104         if (atomic_dec_and_test(&mm->mm_users))
1105                 __mmput(mm);
1106 }
1107 EXPORT_SYMBOL_GPL(mmput);
1108
1109 #ifdef CONFIG_MMU
1110 static void mmput_async_fn(struct work_struct *work)
1111 {
1112         struct mm_struct *mm = container_of(work, struct mm_struct,
1113                                             async_put_work);
1114
1115         __mmput(mm);
1116 }
1117
1118 void mmput_async(struct mm_struct *mm)
1119 {
1120         if (atomic_dec_and_test(&mm->mm_users)) {
1121                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1122                 schedule_work(&mm->async_put_work);
1123         }
1124 }
1125 #endif
1126
1127 /**
1128  * set_mm_exe_file - change a reference to the mm's executable file
1129  *
1130  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1131  *
1132  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1133  * invocations: in mmput() nobody alive left, in execve task is single
1134  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1135  * mm->exe_file, but does so without using set_mm_exe_file() in order
1136  * to do avoid the need for any locks.
1137  */
1138 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1139 {
1140         struct file *old_exe_file;
1141
1142         /*
1143          * It is safe to dereference the exe_file without RCU as
1144          * this function is only called if nobody else can access
1145          * this mm -- see comment above for justification.
1146          */
1147         old_exe_file = rcu_dereference_raw(mm->exe_file);
1148
1149         if (new_exe_file)
1150                 get_file(new_exe_file);
1151         rcu_assign_pointer(mm->exe_file, new_exe_file);
1152         if (old_exe_file)
1153                 fput(old_exe_file);
1154 }
1155
1156 /**
1157  * get_mm_exe_file - acquire a reference to the mm's executable file
1158  *
1159  * Returns %NULL if mm has no associated executable file.
1160  * User must release file via fput().
1161  */
1162 struct file *get_mm_exe_file(struct mm_struct *mm)
1163 {
1164         struct file *exe_file;
1165
1166         rcu_read_lock();
1167         exe_file = rcu_dereference(mm->exe_file);
1168         if (exe_file && !get_file_rcu(exe_file))
1169                 exe_file = NULL;
1170         rcu_read_unlock();
1171         return exe_file;
1172 }
1173 EXPORT_SYMBOL(get_mm_exe_file);
1174
1175 /**
1176  * get_task_exe_file - acquire a reference to the task's executable file
1177  *
1178  * Returns %NULL if task's mm (if any) has no associated executable file or
1179  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1180  * User must release file via fput().
1181  */
1182 struct file *get_task_exe_file(struct task_struct *task)
1183 {
1184         struct file *exe_file = NULL;
1185         struct mm_struct *mm;
1186
1187         task_lock(task);
1188         mm = task->mm;
1189         if (mm) {
1190                 if (!(task->flags & PF_KTHREAD))
1191                         exe_file = get_mm_exe_file(mm);
1192         }
1193         task_unlock(task);
1194         return exe_file;
1195 }
1196 EXPORT_SYMBOL(get_task_exe_file);
1197
1198 /**
1199  * get_task_mm - acquire a reference to the task's mm
1200  *
1201  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1202  * this kernel workthread has transiently adopted a user mm with use_mm,
1203  * to do its AIO) is not set and if so returns a reference to it, after
1204  * bumping up the use count.  User must release the mm via mmput()
1205  * after use.  Typically used by /proc and ptrace.
1206  */
1207 struct mm_struct *get_task_mm(struct task_struct *task)
1208 {
1209         struct mm_struct *mm;
1210
1211         task_lock(task);
1212         mm = task->mm;
1213         if (mm) {
1214                 if (task->flags & PF_KTHREAD)
1215                         mm = NULL;
1216                 else
1217                         mmget(mm);
1218         }
1219         task_unlock(task);
1220         return mm;
1221 }
1222 EXPORT_SYMBOL_GPL(get_task_mm);
1223
1224 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1225 {
1226         struct mm_struct *mm;
1227         int err;
1228
1229         err =  down_read_killable(&task->signal->exec_update_lock);
1230         if (err)
1231                 return ERR_PTR(err);
1232
1233         mm = get_task_mm(task);
1234         if (mm && mm != current->mm &&
1235                         !ptrace_may_access(task, mode)) {
1236                 mmput(mm);
1237                 mm = ERR_PTR(-EACCES);
1238         }
1239         up_read(&task->signal->exec_update_lock);
1240
1241         return mm;
1242 }
1243
1244 static void complete_vfork_done(struct task_struct *tsk)
1245 {
1246         struct completion *vfork;
1247
1248         task_lock(tsk);
1249         vfork = tsk->vfork_done;
1250         if (likely(vfork)) {
1251                 tsk->vfork_done = NULL;
1252                 complete(vfork);
1253         }
1254         task_unlock(tsk);
1255 }
1256
1257 static int wait_for_vfork_done(struct task_struct *child,
1258                                 struct completion *vfork)
1259 {
1260         int killed;
1261
1262         freezer_do_not_count();
1263         cgroup_enter_frozen();
1264         killed = wait_for_completion_killable(vfork);
1265         cgroup_leave_frozen(false);
1266         freezer_count();
1267
1268         if (killed) {
1269                 task_lock(child);
1270                 child->vfork_done = NULL;
1271                 task_unlock(child);
1272         }
1273
1274         put_task_struct(child);
1275         return killed;
1276 }
1277
1278 /* Please note the differences between mmput and mm_release.
1279  * mmput is called whenever we stop holding onto a mm_struct,
1280  * error success whatever.
1281  *
1282  * mm_release is called after a mm_struct has been removed
1283  * from the current process.
1284  *
1285  * This difference is important for error handling, when we
1286  * only half set up a mm_struct for a new process and need to restore
1287  * the old one.  Because we mmput the new mm_struct before
1288  * restoring the old one. . .
1289  * Eric Biederman 10 January 1998
1290  */
1291 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1292 {
1293         uprobe_free_utask(tsk);
1294
1295         /* Get rid of any cached register state */
1296         deactivate_mm(tsk, mm);
1297
1298         /*
1299          * Signal userspace if we're not exiting with a core dump
1300          * because we want to leave the value intact for debugging
1301          * purposes.
1302          */
1303         if (tsk->clear_child_tid) {
1304                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1305                     atomic_read(&mm->mm_users) > 1) {
1306                         /*
1307                          * We don't check the error code - if userspace has
1308                          * not set up a proper pointer then tough luck.
1309                          */
1310                         put_user(0, tsk->clear_child_tid);
1311                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1312                                         1, NULL, NULL, 0, 0);
1313                 }
1314                 tsk->clear_child_tid = NULL;
1315         }
1316
1317         /*
1318          * All done, finally we can wake up parent and return this mm to him.
1319          * Also kthread_stop() uses this completion for synchronization.
1320          */
1321         if (tsk->vfork_done)
1322                 complete_vfork_done(tsk);
1323 }
1324
1325 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1326 {
1327         futex_exit_release(tsk);
1328         mm_release(tsk, mm);
1329 }
1330
1331 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1332 {
1333         futex_exec_release(tsk);
1334         mm_release(tsk, mm);
1335 }
1336
1337 /**
1338  * dup_mm() - duplicates an existing mm structure
1339  * @tsk: the task_struct with which the new mm will be associated.
1340  * @oldmm: the mm to duplicate.
1341  *
1342  * Allocates a new mm structure and duplicates the provided @oldmm structure
1343  * content into it.
1344  *
1345  * Return: the duplicated mm or NULL on failure.
1346  */
1347 static struct mm_struct *dup_mm(struct task_struct *tsk,
1348                                 struct mm_struct *oldmm)
1349 {
1350         struct mm_struct *mm;
1351         int err;
1352
1353         mm = allocate_mm();
1354         if (!mm)
1355                 goto fail_nomem;
1356
1357         memcpy(mm, oldmm, sizeof(*mm));
1358
1359         if (!mm_init(mm, tsk, mm->user_ns))
1360                 goto fail_nomem;
1361
1362         err = dup_mmap(mm, oldmm);
1363         if (err)
1364                 goto free_pt;
1365
1366         mm->hiwater_rss = get_mm_rss(mm);
1367         mm->hiwater_vm = mm->total_vm;
1368
1369         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1370                 goto free_pt;
1371
1372         return mm;
1373
1374 free_pt:
1375         /* don't put binfmt in mmput, we haven't got module yet */
1376         mm->binfmt = NULL;
1377         mm_init_owner(mm, NULL);
1378         mmput(mm);
1379
1380 fail_nomem:
1381         return NULL;
1382 }
1383
1384 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1385 {
1386         struct mm_struct *mm, *oldmm;
1387         int retval;
1388
1389         tsk->min_flt = tsk->maj_flt = 0;
1390         tsk->nvcsw = tsk->nivcsw = 0;
1391 #ifdef CONFIG_DETECT_HUNG_TASK
1392         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1393         tsk->last_switch_time = 0;
1394 #endif
1395
1396         tsk->mm = NULL;
1397         tsk->active_mm = NULL;
1398
1399         /*
1400          * Are we cloning a kernel thread?
1401          *
1402          * We need to steal a active VM for that..
1403          */
1404         oldmm = current->mm;
1405         if (!oldmm)
1406                 return 0;
1407
1408         /* initialize the new vmacache entries */
1409         vmacache_flush(tsk);
1410
1411         if (clone_flags & CLONE_VM) {
1412                 mmget(oldmm);
1413                 mm = oldmm;
1414                 goto good_mm;
1415         }
1416
1417         retval = -ENOMEM;
1418         mm = dup_mm(tsk, current->mm);
1419         if (!mm)
1420                 goto fail_nomem;
1421
1422 good_mm:
1423         tsk->mm = mm;
1424         tsk->active_mm = mm;
1425         return 0;
1426
1427 fail_nomem:
1428         return retval;
1429 }
1430
1431 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1432 {
1433         struct fs_struct *fs = current->fs;
1434         if (clone_flags & CLONE_FS) {
1435                 /* tsk->fs is already what we want */
1436                 spin_lock(&fs->lock);
1437                 if (fs->in_exec) {
1438                         spin_unlock(&fs->lock);
1439                         return -EAGAIN;
1440                 }
1441                 fs->users++;
1442                 spin_unlock(&fs->lock);
1443                 return 0;
1444         }
1445         tsk->fs = copy_fs_struct(fs);
1446         if (!tsk->fs)
1447                 return -ENOMEM;
1448         return 0;
1449 }
1450
1451 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1452 {
1453         struct files_struct *oldf, *newf;
1454         int error = 0;
1455
1456         /*
1457          * A background process may not have any files ...
1458          */
1459         oldf = current->files;
1460         if (!oldf)
1461                 goto out;
1462
1463         if (clone_flags & CLONE_FILES) {
1464                 atomic_inc(&oldf->count);
1465                 goto out;
1466         }
1467
1468         newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1469         if (!newf)
1470                 goto out;
1471
1472         tsk->files = newf;
1473         error = 0;
1474 out:
1475         return error;
1476 }
1477
1478 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1479 {
1480 #ifdef CONFIG_BLOCK
1481         struct io_context *ioc = current->io_context;
1482         struct io_context *new_ioc;
1483
1484         if (!ioc)
1485                 return 0;
1486         /*
1487          * Share io context with parent, if CLONE_IO is set
1488          */
1489         if (clone_flags & CLONE_IO) {
1490                 ioc_task_link(ioc);
1491                 tsk->io_context = ioc;
1492         } else if (ioprio_valid(ioc->ioprio)) {
1493                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1494                 if (unlikely(!new_ioc))
1495                         return -ENOMEM;
1496
1497                 new_ioc->ioprio = ioc->ioprio;
1498                 put_io_context(new_ioc);
1499         }
1500 #endif
1501         return 0;
1502 }
1503
1504 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1505 {
1506         struct sighand_struct *sig;
1507
1508         if (clone_flags & CLONE_SIGHAND) {
1509                 refcount_inc(&current->sighand->count);
1510                 return 0;
1511         }
1512         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1513         RCU_INIT_POINTER(tsk->sighand, sig);
1514         if (!sig)
1515                 return -ENOMEM;
1516
1517         refcount_set(&sig->count, 1);
1518         spin_lock_irq(&current->sighand->siglock);
1519         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1520         spin_unlock_irq(&current->sighand->siglock);
1521
1522         /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1523         if (clone_flags & CLONE_CLEAR_SIGHAND)
1524                 flush_signal_handlers(tsk, 0);
1525
1526         return 0;
1527 }
1528
1529 void __cleanup_sighand(struct sighand_struct *sighand)
1530 {
1531         if (refcount_dec_and_test(&sighand->count)) {
1532                 signalfd_cleanup(sighand);
1533                 /*
1534                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1535                  * without an RCU grace period, see __lock_task_sighand().
1536                  */
1537                 kmem_cache_free(sighand_cachep, sighand);
1538         }
1539 }
1540
1541 /*
1542  * Initialize POSIX timer handling for a thread group.
1543  */
1544 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1545 {
1546         struct posix_cputimers *pct = &sig->posix_cputimers;
1547         unsigned long cpu_limit;
1548
1549         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1550         posix_cputimers_group_init(pct, cpu_limit);
1551 }
1552
1553 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1554 {
1555         struct signal_struct *sig;
1556
1557         if (clone_flags & CLONE_THREAD)
1558                 return 0;
1559
1560         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1561         tsk->signal = sig;
1562         if (!sig)
1563                 return -ENOMEM;
1564
1565         sig->nr_threads = 1;
1566         atomic_set(&sig->live, 1);
1567         refcount_set(&sig->sigcnt, 1);
1568
1569         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1570         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1571         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1572
1573         init_waitqueue_head(&sig->wait_chldexit);
1574         sig->curr_target = tsk;
1575         init_sigpending(&sig->shared_pending);
1576         INIT_HLIST_HEAD(&sig->multiprocess);
1577         seqlock_init(&sig->stats_lock);
1578         prev_cputime_init(&sig->prev_cputime);
1579
1580 #ifdef CONFIG_POSIX_TIMERS
1581         INIT_LIST_HEAD(&sig->posix_timers);
1582         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1583         sig->real_timer.function = it_real_fn;
1584 #endif
1585
1586         task_lock(current->group_leader);
1587         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1588         task_unlock(current->group_leader);
1589
1590         posix_cpu_timers_init_group(sig);
1591
1592         tty_audit_fork(sig);
1593         sched_autogroup_fork(sig);
1594
1595         sig->oom_score_adj = current->signal->oom_score_adj;
1596         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1597
1598         mutex_init(&sig->cred_guard_mutex);
1599         init_rwsem(&sig->exec_update_lock);
1600
1601         return 0;
1602 }
1603
1604 static void copy_seccomp(struct task_struct *p)
1605 {
1606 #ifdef CONFIG_SECCOMP
1607         /*
1608          * Must be called with sighand->lock held, which is common to
1609          * all threads in the group. Holding cred_guard_mutex is not
1610          * needed because this new task is not yet running and cannot
1611          * be racing exec.
1612          */
1613         assert_spin_locked(&current->sighand->siglock);
1614
1615         /* Ref-count the new filter user, and assign it. */
1616         get_seccomp_filter(current);
1617         p->seccomp = current->seccomp;
1618
1619         /*
1620          * Explicitly enable no_new_privs here in case it got set
1621          * between the task_struct being duplicated and holding the
1622          * sighand lock. The seccomp state and nnp must be in sync.
1623          */
1624         if (task_no_new_privs(current))
1625                 task_set_no_new_privs(p);
1626
1627         /*
1628          * If the parent gained a seccomp mode after copying thread
1629          * flags and between before we held the sighand lock, we have
1630          * to manually enable the seccomp thread flag here.
1631          */
1632         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1633                 set_task_syscall_work(p, SECCOMP);
1634 #endif
1635 }
1636
1637 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1638 {
1639         current->clear_child_tid = tidptr;
1640
1641         return task_pid_vnr(current);
1642 }
1643
1644 static void rt_mutex_init_task(struct task_struct *p)
1645 {
1646         raw_spin_lock_init(&p->pi_lock);
1647 #ifdef CONFIG_RT_MUTEXES
1648         p->pi_waiters = RB_ROOT_CACHED;
1649         p->pi_top_task = NULL;
1650         p->pi_blocked_on = NULL;
1651 #endif
1652 }
1653
1654 static inline void init_task_pid_links(struct task_struct *task)
1655 {
1656         enum pid_type type;
1657
1658         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1659                 INIT_HLIST_NODE(&task->pid_links[type]);
1660 }
1661
1662 static inline void
1663 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1664 {
1665         if (type == PIDTYPE_PID)
1666                 task->thread_pid = pid;
1667         else
1668                 task->signal->pids[type] = pid;
1669 }
1670
1671 static inline void rcu_copy_process(struct task_struct *p)
1672 {
1673 #ifdef CONFIG_PREEMPT_RCU
1674         p->rcu_read_lock_nesting = 0;
1675         p->rcu_read_unlock_special.s = 0;
1676         p->rcu_blocked_node = NULL;
1677         INIT_LIST_HEAD(&p->rcu_node_entry);
1678 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1679 #ifdef CONFIG_TASKS_RCU
1680         p->rcu_tasks_holdout = false;
1681         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1682         p->rcu_tasks_idle_cpu = -1;
1683 #endif /* #ifdef CONFIG_TASKS_RCU */
1684 #ifdef CONFIG_TASKS_TRACE_RCU
1685         p->trc_reader_nesting = 0;
1686         p->trc_reader_special.s = 0;
1687         INIT_LIST_HEAD(&p->trc_holdout_list);
1688 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1689 }
1690
1691 struct pid *pidfd_pid(const struct file *file)
1692 {
1693         if (file->f_op == &pidfd_fops)
1694                 return file->private_data;
1695
1696         return ERR_PTR(-EBADF);
1697 }
1698
1699 static int pidfd_release(struct inode *inode, struct file *file)
1700 {
1701         struct pid *pid = file->private_data;
1702
1703         file->private_data = NULL;
1704         put_pid(pid);
1705         return 0;
1706 }
1707
1708 #ifdef CONFIG_PROC_FS
1709 /**
1710  * pidfd_show_fdinfo - print information about a pidfd
1711  * @m: proc fdinfo file
1712  * @f: file referencing a pidfd
1713  *
1714  * Pid:
1715  * This function will print the pid that a given pidfd refers to in the
1716  * pid namespace of the procfs instance.
1717  * If the pid namespace of the process is not a descendant of the pid
1718  * namespace of the procfs instance 0 will be shown as its pid. This is
1719  * similar to calling getppid() on a process whose parent is outside of
1720  * its pid namespace.
1721  *
1722  * NSpid:
1723  * If pid namespaces are supported then this function will also print
1724  * the pid of a given pidfd refers to for all descendant pid namespaces
1725  * starting from the current pid namespace of the instance, i.e. the
1726  * Pid field and the first entry in the NSpid field will be identical.
1727  * If the pid namespace of the process is not a descendant of the pid
1728  * namespace of the procfs instance 0 will be shown as its first NSpid
1729  * entry and no others will be shown.
1730  * Note that this differs from the Pid and NSpid fields in
1731  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1732  * the  pid namespace of the procfs instance. The difference becomes
1733  * obvious when sending around a pidfd between pid namespaces from a
1734  * different branch of the tree, i.e. where no ancestoral relation is
1735  * present between the pid namespaces:
1736  * - create two new pid namespaces ns1 and ns2 in the initial pid
1737  *   namespace (also take care to create new mount namespaces in the
1738  *   new pid namespace and mount procfs)
1739  * - create a process with a pidfd in ns1
1740  * - send pidfd from ns1 to ns2
1741  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1742  *   have exactly one entry, which is 0
1743  */
1744 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1745 {
1746         struct pid *pid = f->private_data;
1747         struct pid_namespace *ns;
1748         pid_t nr = -1;
1749
1750         if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1751                 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1752                 nr = pid_nr_ns(pid, ns);
1753         }
1754
1755         seq_put_decimal_ll(m, "Pid:\t", nr);
1756
1757 #ifdef CONFIG_PID_NS
1758         seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1759         if (nr > 0) {
1760                 int i;
1761
1762                 /* If nr is non-zero it means that 'pid' is valid and that
1763                  * ns, i.e. the pid namespace associated with the procfs
1764                  * instance, is in the pid namespace hierarchy of pid.
1765                  * Start at one below the already printed level.
1766                  */
1767                 for (i = ns->level + 1; i <= pid->level; i++)
1768                         seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1769         }
1770 #endif
1771         seq_putc(m, '\n');
1772 }
1773 #endif
1774
1775 /*
1776  * Poll support for process exit notification.
1777  */
1778 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1779 {
1780         struct pid *pid = file->private_data;
1781         __poll_t poll_flags = 0;
1782
1783         poll_wait(file, &pid->wait_pidfd, pts);
1784
1785         /*
1786          * Inform pollers only when the whole thread group exits.
1787          * If the thread group leader exits before all other threads in the
1788          * group, then poll(2) should block, similar to the wait(2) family.
1789          */
1790         if (thread_group_exited(pid))
1791                 poll_flags = EPOLLIN | EPOLLRDNORM;
1792
1793         return poll_flags;
1794 }
1795
1796 const struct file_operations pidfd_fops = {
1797         .release = pidfd_release,
1798         .poll = pidfd_poll,
1799 #ifdef CONFIG_PROC_FS
1800         .show_fdinfo = pidfd_show_fdinfo,
1801 #endif
1802 };
1803
1804 static void __delayed_free_task(struct rcu_head *rhp)
1805 {
1806         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1807
1808         free_task(tsk);
1809 }
1810
1811 static __always_inline void delayed_free_task(struct task_struct *tsk)
1812 {
1813         if (IS_ENABLED(CONFIG_MEMCG))
1814                 call_rcu(&tsk->rcu, __delayed_free_task);
1815         else
1816                 free_task(tsk);
1817 }
1818
1819 static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1820 {
1821         /* Skip if kernel thread */
1822         if (!tsk->mm)
1823                 return;
1824
1825         /* Skip if spawning a thread or using vfork */
1826         if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1827                 return;
1828
1829         /* We need to synchronize with __set_oom_adj */
1830         mutex_lock(&oom_adj_mutex);
1831         set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1832         /* Update the values in case they were changed after copy_signal */
1833         tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1834         tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1835         mutex_unlock(&oom_adj_mutex);
1836 }
1837
1838 /*
1839  * This creates a new process as a copy of the old one,
1840  * but does not actually start it yet.
1841  *
1842  * It copies the registers, and all the appropriate
1843  * parts of the process environment (as per the clone
1844  * flags). The actual kick-off is left to the caller.
1845  */
1846 static __latent_entropy struct task_struct *copy_process(
1847                                         struct pid *pid,
1848                                         int trace,
1849                                         int node,
1850                                         struct kernel_clone_args *args)
1851 {
1852         int pidfd = -1, retval;
1853         struct task_struct *p;
1854         struct multiprocess_signals delayed;
1855         struct file *pidfile = NULL;
1856         u64 clone_flags = args->flags;
1857         struct nsproxy *nsp = current->nsproxy;
1858
1859         /*
1860          * Don't allow sharing the root directory with processes in a different
1861          * namespace
1862          */
1863         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1864                 return ERR_PTR(-EINVAL);
1865
1866         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1867                 return ERR_PTR(-EINVAL);
1868
1869         /*
1870          * Thread groups must share signals as well, and detached threads
1871          * can only be started up within the thread group.
1872          */
1873         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1874                 return ERR_PTR(-EINVAL);
1875
1876         /*
1877          * Shared signal handlers imply shared VM. By way of the above,
1878          * thread groups also imply shared VM. Blocking this case allows
1879          * for various simplifications in other code.
1880          */
1881         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1882                 return ERR_PTR(-EINVAL);
1883
1884         /*
1885          * Siblings of global init remain as zombies on exit since they are
1886          * not reaped by their parent (swapper). To solve this and to avoid
1887          * multi-rooted process trees, prevent global and container-inits
1888          * from creating siblings.
1889          */
1890         if ((clone_flags & CLONE_PARENT) &&
1891                                 current->signal->flags & SIGNAL_UNKILLABLE)
1892                 return ERR_PTR(-EINVAL);
1893
1894         /*
1895          * If the new process will be in a different pid or user namespace
1896          * do not allow it to share a thread group with the forking task.
1897          */
1898         if (clone_flags & CLONE_THREAD) {
1899                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1900                     (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1901                         return ERR_PTR(-EINVAL);
1902         }
1903
1904         /*
1905          * If the new process will be in a different time namespace
1906          * do not allow it to share VM or a thread group with the forking task.
1907          */
1908         if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1909                 if (nsp->time_ns != nsp->time_ns_for_children)
1910                         return ERR_PTR(-EINVAL);
1911         }
1912
1913         if (clone_flags & CLONE_PIDFD) {
1914                 /*
1915                  * - CLONE_DETACHED is blocked so that we can potentially
1916                  *   reuse it later for CLONE_PIDFD.
1917                  * - CLONE_THREAD is blocked until someone really needs it.
1918                  */
1919                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1920                         return ERR_PTR(-EINVAL);
1921         }
1922
1923         /*
1924          * Force any signals received before this point to be delivered
1925          * before the fork happens.  Collect up signals sent to multiple
1926          * processes that happen during the fork and delay them so that
1927          * they appear to happen after the fork.
1928          */
1929         sigemptyset(&delayed.signal);
1930         INIT_HLIST_NODE(&delayed.node);
1931
1932         spin_lock_irq(&current->sighand->siglock);
1933         if (!(clone_flags & CLONE_THREAD))
1934                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1935         recalc_sigpending();
1936         spin_unlock_irq(&current->sighand->siglock);
1937         retval = -ERESTARTNOINTR;
1938         if (signal_pending(current))
1939                 goto fork_out;
1940
1941         retval = -ENOMEM;
1942         p = dup_task_struct(current, node);
1943         if (!p)
1944                 goto fork_out;
1945         if (args->io_thread)
1946                 p->flags |= PF_IO_WORKER;
1947
1948         /*
1949          * This _must_ happen before we call free_task(), i.e. before we jump
1950          * to any of the bad_fork_* labels. This is to avoid freeing
1951          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1952          * kernel threads (PF_KTHREAD).
1953          */
1954         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1955         /*
1956          * Clear TID on mm_release()?
1957          */
1958         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1959
1960         ftrace_graph_init_task(p);
1961
1962         rt_mutex_init_task(p);
1963
1964         lockdep_assert_irqs_enabled();
1965 #ifdef CONFIG_PROVE_LOCKING
1966         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1967 #endif
1968         retval = -EAGAIN;
1969         if (atomic_read(&p->real_cred->user->processes) >=
1970                         task_rlimit(p, RLIMIT_NPROC)) {
1971                 if (p->real_cred->user != INIT_USER &&
1972                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1973                         goto bad_fork_free;
1974         }
1975         current->flags &= ~PF_NPROC_EXCEEDED;
1976
1977         retval = copy_creds(p, clone_flags);
1978         if (retval < 0)
1979                 goto bad_fork_free;
1980
1981         /*
1982          * If multiple threads are within copy_process(), then this check
1983          * triggers too late. This doesn't hurt, the check is only there
1984          * to stop root fork bombs.
1985          */
1986         retval = -EAGAIN;
1987         if (data_race(nr_threads >= max_threads))
1988                 goto bad_fork_cleanup_count;
1989
1990         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1991         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1992         p->flags |= PF_FORKNOEXEC;
1993         INIT_LIST_HEAD(&p->children);
1994         INIT_LIST_HEAD(&p->sibling);
1995         rcu_copy_process(p);
1996         p->vfork_done = NULL;
1997         spin_lock_init(&p->alloc_lock);
1998
1999         init_sigpending(&p->pending);
2000
2001         p->utime = p->stime = p->gtime = 0;
2002 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2003         p->utimescaled = p->stimescaled = 0;
2004 #endif
2005         prev_cputime_init(&p->prev_cputime);
2006
2007 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2008         seqcount_init(&p->vtime.seqcount);
2009         p->vtime.starttime = 0;
2010         p->vtime.state = VTIME_INACTIVE;
2011 #endif
2012
2013 #ifdef CONFIG_IO_URING
2014         p->io_uring = NULL;
2015 #endif
2016
2017 #if defined(SPLIT_RSS_COUNTING)
2018         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2019 #endif
2020
2021         p->default_timer_slack_ns = current->timer_slack_ns;
2022
2023 #ifdef CONFIG_PSI
2024         p->psi_flags = 0;
2025 #endif
2026
2027         task_io_accounting_init(&p->ioac);
2028         acct_clear_integrals(p);
2029
2030         posix_cputimers_init(&p->posix_cputimers);
2031
2032         p->io_context = NULL;
2033         audit_set_context(p, NULL);
2034         cgroup_fork(p);
2035 #ifdef CONFIG_NUMA
2036         p->mempolicy = mpol_dup(p->mempolicy);
2037         if (IS_ERR(p->mempolicy)) {
2038                 retval = PTR_ERR(p->mempolicy);
2039                 p->mempolicy = NULL;
2040                 goto bad_fork_cleanup_threadgroup_lock;
2041         }
2042 #endif
2043 #ifdef CONFIG_CPUSETS
2044         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2045         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2046         seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2047 #endif
2048 #ifdef CONFIG_TRACE_IRQFLAGS
2049         memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2050         p->irqtrace.hardirq_disable_ip  = _THIS_IP_;
2051         p->irqtrace.softirq_enable_ip   = _THIS_IP_;
2052         p->softirqs_enabled             = 1;
2053         p->softirq_context              = 0;
2054 #endif
2055
2056         p->pagefault_disabled = 0;
2057
2058 #ifdef CONFIG_LOCKDEP
2059         lockdep_init_task(p);
2060 #endif
2061
2062 #ifdef CONFIG_DEBUG_MUTEXES
2063         p->blocked_on = NULL; /* not blocked yet */
2064 #endif
2065 #ifdef CONFIG_BCACHE
2066         p->sequential_io        = 0;
2067         p->sequential_io_avg    = 0;
2068 #endif
2069 #ifdef CONFIG_BPF_SYSCALL
2070         RCU_INIT_POINTER(p->bpf_storage, NULL);
2071 #endif
2072
2073         /* Perform scheduler related setup. Assign this task to a CPU. */
2074         retval = sched_fork(clone_flags, p);
2075         if (retval)
2076                 goto bad_fork_cleanup_policy;
2077
2078         retval = perf_event_init_task(p);
2079         if (retval)
2080                 goto bad_fork_cleanup_policy;
2081         retval = audit_alloc(p);
2082         if (retval)
2083                 goto bad_fork_cleanup_perf;
2084         /* copy all the process information */
2085         shm_init_task(p);
2086         retval = security_task_alloc(p, clone_flags);
2087         if (retval)
2088                 goto bad_fork_cleanup_audit;
2089         retval = copy_semundo(clone_flags, p);
2090         if (retval)
2091                 goto bad_fork_cleanup_security;
2092         retval = copy_files(clone_flags, p);
2093         if (retval)
2094                 goto bad_fork_cleanup_semundo;
2095         retval = copy_fs(clone_flags, p);
2096         if (retval)
2097                 goto bad_fork_cleanup_files;
2098         retval = copy_sighand(clone_flags, p);
2099         if (retval)
2100                 goto bad_fork_cleanup_fs;
2101         retval = copy_signal(clone_flags, p);
2102         if (retval)
2103                 goto bad_fork_cleanup_sighand;
2104         retval = copy_mm(clone_flags, p);
2105         if (retval)
2106                 goto bad_fork_cleanup_signal;
2107         retval = copy_namespaces(clone_flags, p);
2108         if (retval)
2109                 goto bad_fork_cleanup_mm;
2110         retval = copy_io(clone_flags, p);
2111         if (retval)
2112                 goto bad_fork_cleanup_namespaces;
2113         retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
2114         if (retval)
2115                 goto bad_fork_cleanup_io;
2116
2117         stackleak_task_init(p);
2118
2119         if (pid != &init_struct_pid) {
2120                 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2121                                 args->set_tid_size);
2122                 if (IS_ERR(pid)) {
2123                         retval = PTR_ERR(pid);
2124                         goto bad_fork_cleanup_thread;
2125                 }
2126         }
2127
2128         /*
2129          * This has to happen after we've potentially unshared the file
2130          * descriptor table (so that the pidfd doesn't leak into the child
2131          * if the fd table isn't shared).
2132          */
2133         if (clone_flags & CLONE_PIDFD) {
2134                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2135                 if (retval < 0)
2136                         goto bad_fork_free_pid;
2137
2138                 pidfd = retval;
2139
2140                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2141                                               O_RDWR | O_CLOEXEC);
2142                 if (IS_ERR(pidfile)) {
2143                         put_unused_fd(pidfd);
2144                         retval = PTR_ERR(pidfile);
2145                         goto bad_fork_free_pid;
2146                 }
2147                 get_pid(pid);   /* held by pidfile now */
2148
2149                 retval = put_user(pidfd, args->pidfd);
2150                 if (retval)
2151                         goto bad_fork_put_pidfd;
2152         }
2153
2154 #ifdef CONFIG_BLOCK
2155         p->plug = NULL;
2156 #endif
2157         futex_init_task(p);
2158
2159         /*
2160          * sigaltstack should be cleared when sharing the same VM
2161          */
2162         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2163                 sas_ss_reset(p);
2164
2165         /*
2166          * Syscall tracing and stepping should be turned off in the
2167          * child regardless of CLONE_PTRACE.
2168          */
2169         user_disable_single_step(p);
2170         clear_task_syscall_work(p, SYSCALL_TRACE);
2171 #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2172         clear_task_syscall_work(p, SYSCALL_EMU);
2173 #endif
2174         clear_tsk_latency_tracing(p);
2175
2176         /* ok, now we should be set up.. */
2177         p->pid = pid_nr(pid);
2178         if (clone_flags & CLONE_THREAD) {
2179                 p->group_leader = current->group_leader;
2180                 p->tgid = current->tgid;
2181         } else {
2182                 p->group_leader = p;
2183                 p->tgid = p->pid;
2184         }
2185
2186         p->nr_dirtied = 0;
2187         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2188         p->dirty_paused_when = 0;
2189
2190         p->pdeath_signal = 0;
2191         INIT_LIST_HEAD(&p->thread_group);
2192         p->task_works = NULL;
2193
2194 #ifdef CONFIG_KRETPROBES
2195         p->kretprobe_instances.first = NULL;
2196 #endif
2197
2198         /*
2199          * Ensure that the cgroup subsystem policies allow the new process to be
2200          * forked. It should be noted that the new process's css_set can be changed
2201          * between here and cgroup_post_fork() if an organisation operation is in
2202          * progress.
2203          */
2204         retval = cgroup_can_fork(p, args);
2205         if (retval)
2206                 goto bad_fork_put_pidfd;
2207
2208         /*
2209          * From this point on we must avoid any synchronous user-space
2210          * communication until we take the tasklist-lock. In particular, we do
2211          * not want user-space to be able to predict the process start-time by
2212          * stalling fork(2) after we recorded the start_time but before it is
2213          * visible to the system.
2214          */
2215
2216         p->start_time = ktime_get_ns();
2217         p->start_boottime = ktime_get_boottime_ns();
2218
2219         /*
2220          * Make it visible to the rest of the system, but dont wake it up yet.
2221          * Need tasklist lock for parent etc handling!
2222          */
2223         write_lock_irq(&tasklist_lock);
2224
2225         /* CLONE_PARENT re-uses the old parent */
2226         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2227                 p->real_parent = current->real_parent;
2228                 p->parent_exec_id = current->parent_exec_id;
2229                 if (clone_flags & CLONE_THREAD)
2230                         p->exit_signal = -1;
2231                 else
2232                         p->exit_signal = current->group_leader->exit_signal;
2233         } else {
2234                 p->real_parent = current;
2235                 p->parent_exec_id = current->self_exec_id;
2236                 p->exit_signal = args->exit_signal;
2237         }
2238
2239         klp_copy_process(p);
2240
2241         spin_lock(&current->sighand->siglock);
2242
2243         /*
2244          * Copy seccomp details explicitly here, in case they were changed
2245          * before holding sighand lock.
2246          */
2247         copy_seccomp(p);
2248
2249         rseq_fork(p, clone_flags);
2250
2251         /* Don't start children in a dying pid namespace */
2252         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2253                 retval = -ENOMEM;
2254                 goto bad_fork_cancel_cgroup;
2255         }
2256
2257         /* Let kill terminate clone/fork in the middle */
2258         if (fatal_signal_pending(current)) {
2259                 retval = -EINTR;
2260                 goto bad_fork_cancel_cgroup;
2261         }
2262
2263         /* past the last point of failure */
2264         if (pidfile)
2265                 fd_install(pidfd, pidfile);
2266
2267         init_task_pid_links(p);
2268         if (likely(p->pid)) {
2269                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2270
2271                 init_task_pid(p, PIDTYPE_PID, pid);
2272                 if (thread_group_leader(p)) {
2273                         init_task_pid(p, PIDTYPE_TGID, pid);
2274                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2275                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2276
2277                         if (is_child_reaper(pid)) {
2278                                 ns_of_pid(pid)->child_reaper = p;
2279                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2280                         }
2281                         p->signal->shared_pending.signal = delayed.signal;
2282                         p->signal->tty = tty_kref_get(current->signal->tty);
2283                         /*
2284                          * Inherit has_child_subreaper flag under the same
2285                          * tasklist_lock with adding child to the process tree
2286                          * for propagate_has_child_subreaper optimization.
2287                          */
2288                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2289                                                          p->real_parent->signal->is_child_subreaper;
2290                         list_add_tail(&p->sibling, &p->real_parent->children);
2291                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2292                         attach_pid(p, PIDTYPE_TGID);
2293                         attach_pid(p, PIDTYPE_PGID);
2294                         attach_pid(p, PIDTYPE_SID);
2295                         __this_cpu_inc(process_counts);
2296                 } else {
2297                         current->signal->nr_threads++;
2298                         atomic_inc(&current->signal->live);
2299                         refcount_inc(&current->signal->sigcnt);
2300                         task_join_group_stop(p);
2301                         list_add_tail_rcu(&p->thread_group,
2302                                           &p->group_leader->thread_group);
2303                         list_add_tail_rcu(&p->thread_node,
2304                                           &p->signal->thread_head);
2305                 }
2306                 attach_pid(p, PIDTYPE_PID);
2307                 nr_threads++;
2308         }
2309         total_forks++;
2310         hlist_del_init(&delayed.node);
2311         spin_unlock(&current->sighand->siglock);
2312         syscall_tracepoint_update(p);
2313         write_unlock_irq(&tasklist_lock);
2314
2315         proc_fork_connector(p);
2316         sched_post_fork(p);
2317         cgroup_post_fork(p, args);
2318         perf_event_fork(p);
2319
2320         trace_task_newtask(p, clone_flags);
2321         uprobe_copy_process(p, clone_flags);
2322
2323         copy_oom_score_adj(clone_flags, p);
2324
2325         return p;
2326
2327 bad_fork_cancel_cgroup:
2328         spin_unlock(&current->sighand->siglock);
2329         write_unlock_irq(&tasklist_lock);
2330         cgroup_cancel_fork(p, args);
2331 bad_fork_put_pidfd:
2332         if (clone_flags & CLONE_PIDFD) {
2333                 fput(pidfile);
2334                 put_unused_fd(pidfd);
2335         }
2336 bad_fork_free_pid:
2337         if (pid != &init_struct_pid)
2338                 free_pid(pid);
2339 bad_fork_cleanup_thread:
2340         exit_thread(p);
2341 bad_fork_cleanup_io:
2342         if (p->io_context)
2343                 exit_io_context(p);
2344 bad_fork_cleanup_namespaces:
2345         exit_task_namespaces(p);
2346 bad_fork_cleanup_mm:
2347         if (p->mm) {
2348                 mm_clear_owner(p->mm, p);
2349                 mmput(p->mm);
2350         }
2351 bad_fork_cleanup_signal:
2352         if (!(clone_flags & CLONE_THREAD))
2353                 free_signal_struct(p->signal);
2354 bad_fork_cleanup_sighand:
2355         __cleanup_sighand(p->sighand);
2356 bad_fork_cleanup_fs:
2357         exit_fs(p); /* blocking */
2358 bad_fork_cleanup_files:
2359         exit_files(p); /* blocking */
2360 bad_fork_cleanup_semundo:
2361         exit_sem(p);
2362 bad_fork_cleanup_security:
2363         security_task_free(p);
2364 bad_fork_cleanup_audit:
2365         audit_free(p);
2366 bad_fork_cleanup_perf:
2367         perf_event_free_task(p);
2368 bad_fork_cleanup_policy:
2369         lockdep_free_task(p);
2370 #ifdef CONFIG_NUMA
2371         mpol_put(p->mempolicy);
2372 bad_fork_cleanup_threadgroup_lock:
2373 #endif
2374         delayacct_tsk_free(p);
2375 bad_fork_cleanup_count:
2376         atomic_dec(&p->cred->user->processes);
2377         exit_creds(p);
2378 bad_fork_free:
2379         p->state = TASK_DEAD;
2380         put_task_stack(p);
2381         delayed_free_task(p);
2382 fork_out:
2383         spin_lock_irq(&current->sighand->siglock);
2384         hlist_del_init(&delayed.node);
2385         spin_unlock_irq(&current->sighand->siglock);
2386         return ERR_PTR(retval);
2387 }
2388
2389 static inline void init_idle_pids(struct task_struct *idle)
2390 {
2391         enum pid_type type;
2392
2393         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2394                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2395                 init_task_pid(idle, type, &init_struct_pid);
2396         }
2397 }
2398
2399 struct task_struct *fork_idle(int cpu)
2400 {
2401         struct task_struct *task;
2402         struct kernel_clone_args args = {
2403                 .flags = CLONE_VM,
2404         };
2405
2406         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2407         if (!IS_ERR(task)) {
2408                 init_idle_pids(task);
2409                 init_idle(task, cpu);
2410         }
2411
2412         return task;
2413 }
2414
2415 struct mm_struct *copy_init_mm(void)
2416 {
2417         return dup_mm(NULL, &init_mm);
2418 }
2419
2420 /*
2421  * This is like kernel_clone(), but shaved down and tailored to just
2422  * creating io_uring workers. It returns a created task, or an error pointer.
2423  * The returned task is inactive, and the caller must fire it up through
2424  * wake_up_new_task(p). All signals are blocked in the created task.
2425  */
2426 struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2427 {
2428         unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2429                                 CLONE_IO;
2430         struct kernel_clone_args args = {
2431                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2432                                     CLONE_UNTRACED) & ~CSIGNAL),
2433                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2434                 .stack          = (unsigned long)fn,
2435                 .stack_size     = (unsigned long)arg,
2436                 .io_thread      = 1,
2437         };
2438         struct task_struct *tsk;
2439
2440         tsk = copy_process(NULL, 0, node, &args);
2441         if (!IS_ERR(tsk)) {
2442                 sigfillset(&tsk->blocked);
2443                 sigdelsetmask(&tsk->blocked, sigmask(SIGKILL));
2444         }
2445         return tsk;
2446 }
2447
2448 /*
2449  *  Ok, this is the main fork-routine.
2450  *
2451  * It copies the process, and if successful kick-starts
2452  * it and waits for it to finish using the VM if required.
2453  *
2454  * args->exit_signal is expected to be checked for sanity by the caller.
2455  */
2456 pid_t kernel_clone(struct kernel_clone_args *args)
2457 {
2458         u64 clone_flags = args->flags;
2459         struct completion vfork;
2460         struct pid *pid;
2461         struct task_struct *p;
2462         int trace = 0;
2463         pid_t nr;
2464
2465         /*
2466          * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2467          * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2468          * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2469          * field in struct clone_args and it still doesn't make sense to have
2470          * them both point at the same memory location. Performing this check
2471          * here has the advantage that we don't need to have a separate helper
2472          * to check for legacy clone().
2473          */
2474         if ((args->flags & CLONE_PIDFD) &&
2475             (args->flags & CLONE_PARENT_SETTID) &&
2476             (args->pidfd == args->parent_tid))
2477                 return -EINVAL;
2478
2479         /*
2480          * Determine whether and which event to report to ptracer.  When
2481          * called from kernel_thread or CLONE_UNTRACED is explicitly
2482          * requested, no event is reported; otherwise, report if the event
2483          * for the type of forking is enabled.
2484          */
2485         if (!(clone_flags & CLONE_UNTRACED)) {
2486                 if (clone_flags & CLONE_VFORK)
2487                         trace = PTRACE_EVENT_VFORK;
2488                 else if (args->exit_signal != SIGCHLD)
2489                         trace = PTRACE_EVENT_CLONE;
2490                 else
2491                         trace = PTRACE_EVENT_FORK;
2492
2493                 if (likely(!ptrace_event_enabled(current, trace)))
2494                         trace = 0;
2495         }
2496
2497         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2498         add_latent_entropy();
2499
2500         if (IS_ERR(p))
2501                 return PTR_ERR(p);
2502
2503         /*
2504          * Do this prior waking up the new thread - the thread pointer
2505          * might get invalid after that point, if the thread exits quickly.
2506          */
2507         trace_sched_process_fork(current, p);
2508
2509         pid = get_task_pid(p, PIDTYPE_PID);
2510         nr = pid_vnr(pid);
2511
2512         if (clone_flags & CLONE_PARENT_SETTID)
2513                 put_user(nr, args->parent_tid);
2514
2515         if (clone_flags & CLONE_VFORK) {
2516                 p->vfork_done = &vfork;
2517                 init_completion(&vfork);
2518                 get_task_struct(p);
2519         }
2520
2521         wake_up_new_task(p);
2522
2523         /* forking complete and child started to run, tell ptracer */
2524         if (unlikely(trace))
2525                 ptrace_event_pid(trace, pid);
2526
2527         if (clone_flags & CLONE_VFORK) {
2528                 if (!wait_for_vfork_done(p, &vfork))
2529                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2530         }
2531
2532         put_pid(pid);
2533         return nr;
2534 }
2535
2536 /*
2537  * Create a kernel thread.
2538  */
2539 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2540 {
2541         struct kernel_clone_args args = {
2542                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2543                                     CLONE_UNTRACED) & ~CSIGNAL),
2544                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2545                 .stack          = (unsigned long)fn,
2546                 .stack_size     = (unsigned long)arg,
2547         };
2548
2549         return kernel_clone(&args);
2550 }
2551
2552 #ifdef __ARCH_WANT_SYS_FORK
2553 SYSCALL_DEFINE0(fork)
2554 {
2555 #ifdef CONFIG_MMU
2556         struct kernel_clone_args args = {
2557                 .exit_signal = SIGCHLD,
2558         };
2559
2560         return kernel_clone(&args);
2561 #else
2562         /* can not support in nommu mode */
2563         return -EINVAL;
2564 #endif
2565 }
2566 #endif
2567
2568 #ifdef __ARCH_WANT_SYS_VFORK
2569 SYSCALL_DEFINE0(vfork)
2570 {
2571         struct kernel_clone_args args = {
2572                 .flags          = CLONE_VFORK | CLONE_VM,
2573                 .exit_signal    = SIGCHLD,
2574         };
2575
2576         return kernel_clone(&args);
2577 }
2578 #endif
2579
2580 #ifdef __ARCH_WANT_SYS_CLONE
2581 #ifdef CONFIG_CLONE_BACKWARDS
2582 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2583                  int __user *, parent_tidptr,
2584                  unsigned long, tls,
2585                  int __user *, child_tidptr)
2586 #elif defined(CONFIG_CLONE_BACKWARDS2)
2587 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2588                  int __user *, parent_tidptr,
2589                  int __user *, child_tidptr,
2590                  unsigned long, tls)
2591 #elif defined(CONFIG_CLONE_BACKWARDS3)
2592 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2593                 int, stack_size,
2594                 int __user *, parent_tidptr,
2595                 int __user *, child_tidptr,
2596                 unsigned long, tls)
2597 #else
2598 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2599                  int __user *, parent_tidptr,
2600                  int __user *, child_tidptr,
2601                  unsigned long, tls)
2602 #endif
2603 {
2604         struct kernel_clone_args args = {
2605                 .flags          = (lower_32_bits(clone_flags) & ~CSIGNAL),
2606                 .pidfd          = parent_tidptr,
2607                 .child_tid      = child_tidptr,
2608                 .parent_tid     = parent_tidptr,
2609                 .exit_signal    = (lower_32_bits(clone_flags) & CSIGNAL),
2610                 .stack          = newsp,
2611                 .tls            = tls,
2612         };
2613
2614         return kernel_clone(&args);
2615 }
2616 #endif
2617
2618 #ifdef __ARCH_WANT_SYS_CLONE3
2619
2620 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2621                                               struct clone_args __user *uargs,
2622                                               size_t usize)
2623 {
2624         int err;
2625         struct clone_args args;
2626         pid_t *kset_tid = kargs->set_tid;
2627
2628         BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2629                      CLONE_ARGS_SIZE_VER0);
2630         BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2631                      CLONE_ARGS_SIZE_VER1);
2632         BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2633                      CLONE_ARGS_SIZE_VER2);
2634         BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2635
2636         if (unlikely(usize > PAGE_SIZE))
2637                 return -E2BIG;
2638         if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2639                 return -EINVAL;
2640
2641         err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2642         if (err)
2643                 return err;
2644
2645         if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2646                 return -EINVAL;
2647
2648         if (unlikely(!args.set_tid && args.set_tid_size > 0))
2649                 return -EINVAL;
2650
2651         if (unlikely(args.set_tid && args.set_tid_size == 0))
2652                 return -EINVAL;
2653
2654         /*
2655          * Verify that higher 32bits of exit_signal are unset and that
2656          * it is a valid signal
2657          */
2658         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2659                      !valid_signal(args.exit_signal)))
2660                 return -EINVAL;
2661
2662         if ((args.flags & CLONE_INTO_CGROUP) &&
2663             (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2664                 return -EINVAL;
2665
2666         *kargs = (struct kernel_clone_args){
2667                 .flags          = args.flags,
2668                 .pidfd          = u64_to_user_ptr(args.pidfd),
2669                 .child_tid      = u64_to_user_ptr(args.child_tid),
2670                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2671                 .exit_signal    = args.exit_signal,
2672                 .stack          = args.stack,
2673                 .stack_size     = args.stack_size,
2674                 .tls            = args.tls,
2675                 .set_tid_size   = args.set_tid_size,
2676                 .cgroup         = args.cgroup,
2677         };
2678
2679         if (args.set_tid &&
2680                 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2681                         (kargs->set_tid_size * sizeof(pid_t))))
2682                 return -EFAULT;
2683
2684         kargs->set_tid = kset_tid;
2685
2686         return 0;
2687 }
2688
2689 /**
2690  * clone3_stack_valid - check and prepare stack
2691  * @kargs: kernel clone args
2692  *
2693  * Verify that the stack arguments userspace gave us are sane.
2694  * In addition, set the stack direction for userspace since it's easy for us to
2695  * determine.
2696  */
2697 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2698 {
2699         if (kargs->stack == 0) {
2700                 if (kargs->stack_size > 0)
2701                         return false;
2702         } else {
2703                 if (kargs->stack_size == 0)
2704                         return false;
2705
2706                 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2707                         return false;
2708
2709 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2710                 kargs->stack += kargs->stack_size;
2711 #endif
2712         }
2713
2714         return true;
2715 }
2716
2717 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2718 {
2719         /* Verify that no unknown flags are passed along. */
2720         if (kargs->flags &
2721             ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2722                 return false;
2723
2724         /*
2725          * - make the CLONE_DETACHED bit reuseable for clone3
2726          * - make the CSIGNAL bits reuseable for clone3
2727          */
2728         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2729                 return false;
2730
2731         if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2732             (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2733                 return false;
2734
2735         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2736             kargs->exit_signal)
2737                 return false;
2738
2739         if (!clone3_stack_valid(kargs))
2740                 return false;
2741
2742         return true;
2743 }
2744
2745 /**
2746  * clone3 - create a new process with specific properties
2747  * @uargs: argument structure
2748  * @size:  size of @uargs
2749  *
2750  * clone3() is the extensible successor to clone()/clone2().
2751  * It takes a struct as argument that is versioned by its size.
2752  *
2753  * Return: On success, a positive PID for the child process.
2754  *         On error, a negative errno number.
2755  */
2756 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2757 {
2758         int err;
2759
2760         struct kernel_clone_args kargs;
2761         pid_t set_tid[MAX_PID_NS_LEVEL];
2762
2763         kargs.set_tid = set_tid;
2764
2765         err = copy_clone_args_from_user(&kargs, uargs, size);
2766         if (err)
2767                 return err;
2768
2769         if (!clone3_args_valid(&kargs))
2770                 return -EINVAL;
2771
2772         return kernel_clone(&kargs);
2773 }
2774 #endif
2775
2776 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2777 {
2778         struct task_struct *leader, *parent, *child;
2779         int res;
2780
2781         read_lock(&tasklist_lock);
2782         leader = top = top->group_leader;
2783 down:
2784         for_each_thread(leader, parent) {
2785                 list_for_each_entry(child, &parent->children, sibling) {
2786                         res = visitor(child, data);
2787                         if (res) {
2788                                 if (res < 0)
2789                                         goto out;
2790                                 leader = child;
2791                                 goto down;
2792                         }
2793 up:
2794                         ;
2795                 }
2796         }
2797
2798         if (leader != top) {
2799                 child = leader;
2800                 parent = child->real_parent;
2801                 leader = parent->group_leader;
2802                 goto up;
2803         }
2804 out:
2805         read_unlock(&tasklist_lock);
2806 }
2807
2808 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2809 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2810 #endif
2811
2812 static void sighand_ctor(void *data)
2813 {
2814         struct sighand_struct *sighand = data;
2815
2816         spin_lock_init(&sighand->siglock);
2817         init_waitqueue_head(&sighand->signalfd_wqh);
2818 }
2819
2820 void __init proc_caches_init(void)
2821 {
2822         unsigned int mm_size;
2823
2824         sighand_cachep = kmem_cache_create("sighand_cache",
2825                         sizeof(struct sighand_struct), 0,
2826                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2827                         SLAB_ACCOUNT, sighand_ctor);
2828         signal_cachep = kmem_cache_create("signal_cache",
2829                         sizeof(struct signal_struct), 0,
2830                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2831                         NULL);
2832         files_cachep = kmem_cache_create("files_cache",
2833                         sizeof(struct files_struct), 0,
2834                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2835                         NULL);
2836         fs_cachep = kmem_cache_create("fs_cache",
2837                         sizeof(struct fs_struct), 0,
2838                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2839                         NULL);
2840
2841         /*
2842          * The mm_cpumask is located at the end of mm_struct, and is
2843          * dynamically sized based on the maximum CPU number this system
2844          * can have, taking hotplug into account (nr_cpu_ids).
2845          */
2846         mm_size = sizeof(struct mm_struct) + cpumask_size();
2847
2848         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2849                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2850                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2851                         offsetof(struct mm_struct, saved_auxv),
2852                         sizeof_field(struct mm_struct, saved_auxv),
2853                         NULL);
2854         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2855         mmap_init();
2856         nsproxy_cache_init();
2857 }
2858
2859 /*
2860  * Check constraints on flags passed to the unshare system call.
2861  */
2862 static int check_unshare_flags(unsigned long unshare_flags)
2863 {
2864         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2865                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2866                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2867                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2868                                 CLONE_NEWTIME))
2869                 return -EINVAL;
2870         /*
2871          * Not implemented, but pretend it works if there is nothing
2872          * to unshare.  Note that unsharing the address space or the
2873          * signal handlers also need to unshare the signal queues (aka
2874          * CLONE_THREAD).
2875          */
2876         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2877                 if (!thread_group_empty(current))
2878                         return -EINVAL;
2879         }
2880         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2881                 if (refcount_read(&current->sighand->count) > 1)
2882                         return -EINVAL;
2883         }
2884         if (unshare_flags & CLONE_VM) {
2885                 if (!current_is_single_threaded())
2886                         return -EINVAL;
2887         }
2888
2889         return 0;
2890 }
2891
2892 /*
2893  * Unshare the filesystem structure if it is being shared
2894  */
2895 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2896 {
2897         struct fs_struct *fs = current->fs;
2898
2899         if (!(unshare_flags & CLONE_FS) || !fs)
2900                 return 0;
2901
2902         /* don't need lock here; in the worst case we'll do useless copy */
2903         if (fs->users == 1)
2904                 return 0;
2905
2906         *new_fsp = copy_fs_struct(fs);
2907         if (!*new_fsp)
2908                 return -ENOMEM;
2909
2910         return 0;
2911 }
2912
2913 /*
2914  * Unshare file descriptor table if it is being shared
2915  */
2916 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
2917                struct files_struct **new_fdp)
2918 {
2919         struct files_struct *fd = current->files;
2920         int error = 0;
2921
2922         if ((unshare_flags & CLONE_FILES) &&
2923             (fd && atomic_read(&fd->count) > 1)) {
2924                 *new_fdp = dup_fd(fd, max_fds, &error);
2925                 if (!*new_fdp)
2926                         return error;
2927         }
2928
2929         return 0;
2930 }
2931
2932 /*
2933  * unshare allows a process to 'unshare' part of the process
2934  * context which was originally shared using clone.  copy_*
2935  * functions used by kernel_clone() cannot be used here directly
2936  * because they modify an inactive task_struct that is being
2937  * constructed. Here we are modifying the current, active,
2938  * task_struct.
2939  */
2940 int ksys_unshare(unsigned long unshare_flags)
2941 {
2942         struct fs_struct *fs, *new_fs = NULL;
2943         struct files_struct *fd, *new_fd = NULL;
2944         struct cred *new_cred = NULL;
2945         struct nsproxy *new_nsproxy = NULL;
2946         int do_sysvsem = 0;
2947         int err;
2948
2949         /*
2950          * If unsharing a user namespace must also unshare the thread group
2951          * and unshare the filesystem root and working directories.
2952          */
2953         if (unshare_flags & CLONE_NEWUSER)
2954                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2955         /*
2956          * If unsharing vm, must also unshare signal handlers.
2957          */
2958         if (unshare_flags & CLONE_VM)
2959                 unshare_flags |= CLONE_SIGHAND;
2960         /*
2961          * If unsharing a signal handlers, must also unshare the signal queues.
2962          */
2963         if (unshare_flags & CLONE_SIGHAND)
2964                 unshare_flags |= CLONE_THREAD;
2965         /*
2966          * If unsharing namespace, must also unshare filesystem information.
2967          */
2968         if (unshare_flags & CLONE_NEWNS)
2969                 unshare_flags |= CLONE_FS;
2970
2971         err = check_unshare_flags(unshare_flags);
2972         if (err)
2973                 goto bad_unshare_out;
2974         /*
2975          * CLONE_NEWIPC must also detach from the undolist: after switching
2976          * to a new ipc namespace, the semaphore arrays from the old
2977          * namespace are unreachable.
2978          */
2979         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2980                 do_sysvsem = 1;
2981         err = unshare_fs(unshare_flags, &new_fs);
2982         if (err)
2983                 goto bad_unshare_out;
2984         err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
2985         if (err)
2986                 goto bad_unshare_cleanup_fs;
2987         err = unshare_userns(unshare_flags, &new_cred);
2988         if (err)
2989                 goto bad_unshare_cleanup_fd;
2990         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2991                                          new_cred, new_fs);
2992         if (err)
2993                 goto bad_unshare_cleanup_cred;
2994
2995         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2996                 if (do_sysvsem) {
2997                         /*
2998                          * CLONE_SYSVSEM is equivalent to sys_exit().
2999                          */
3000                         exit_sem(current);
3001                 }
3002                 if (unshare_flags & CLONE_NEWIPC) {
3003                         /* Orphan segments in old ns (see sem above). */
3004                         exit_shm(current);
3005                         shm_init_task(current);
3006                 }
3007
3008                 if (new_nsproxy)
3009                         switch_task_namespaces(current, new_nsproxy);
3010
3011                 task_lock(current);
3012
3013                 if (new_fs) {
3014                         fs = current->fs;
3015                         spin_lock(&fs->lock);
3016                         current->fs = new_fs;
3017                         if (--fs->users)
3018                                 new_fs = NULL;
3019                         else
3020                                 new_fs = fs;
3021                         spin_unlock(&fs->lock);
3022                 }
3023
3024                 if (new_fd) {
3025                         fd = current->files;
3026                         current->files = new_fd;
3027                         new_fd = fd;
3028                 }
3029
3030                 task_unlock(current);
3031
3032                 if (new_cred) {
3033                         /* Install the new user namespace */
3034                         commit_creds(new_cred);
3035                         new_cred = NULL;
3036                 }
3037         }
3038
3039         perf_event_namespaces(current);
3040
3041 bad_unshare_cleanup_cred:
3042         if (new_cred)
3043                 put_cred(new_cred);
3044 bad_unshare_cleanup_fd:
3045         if (new_fd)
3046                 put_files_struct(new_fd);
3047
3048 bad_unshare_cleanup_fs:
3049         if (new_fs)
3050                 free_fs_struct(new_fs);
3051
3052 bad_unshare_out:
3053         return err;
3054 }
3055
3056 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3057 {
3058         return ksys_unshare(unshare_flags);
3059 }
3060
3061 /*
3062  *      Helper to unshare the files of the current task.
3063  *      We don't want to expose copy_files internals to
3064  *      the exec layer of the kernel.
3065  */
3066
3067 int unshare_files(void)
3068 {
3069         struct task_struct *task = current;
3070         struct files_struct *old, *copy = NULL;
3071         int error;
3072
3073         error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3074         if (error || !copy)
3075                 return error;
3076
3077         old = task->files;
3078         task_lock(task);
3079         task->files = copy;
3080         task_unlock(task);
3081         put_files_struct(old);
3082         return 0;
3083 }
3084
3085 int sysctl_max_threads(struct ctl_table *table, int write,
3086                        void *buffer, size_t *lenp, loff_t *ppos)
3087 {
3088         struct ctl_table t;
3089         int ret;
3090         int threads = max_threads;
3091         int min = 1;
3092         int max = MAX_THREADS;
3093
3094         t = *table;
3095         t.data = &threads;
3096         t.extra1 = &min;
3097         t.extra2 = &max;
3098
3099         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3100         if (ret || !write)
3101                 return ret;
3102
3103         max_threads = threads;
3104
3105         return 0;
3106 }