patch-5.10.100-rt62.patch
[platform/kernel/linux-rpi.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/fs.h>
44 #include <linux/mm.h>
45 #include <linux/kprobes.h>
46 #include <linux/vmacache.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/random.h>
79 #include <linux/tty.h>
80 #include <linux/blkdev.h>
81 #include <linux/fs_struct.h>
82 #include <linux/magic.h>
83 #include <linux/perf_event.h>
84 #include <linux/posix-timers.h>
85 #include <linux/user-return-notifier.h>
86 #include <linux/oom.h>
87 #include <linux/khugepaged.h>
88 #include <linux/signalfd.h>
89 #include <linux/uprobes.h>
90 #include <linux/aio.h>
91 #include <linux/compiler.h>
92 #include <linux/sysctl.h>
93 #include <linux/kcov.h>
94 #include <linux/livepatch.h>
95 #include <linux/thread_info.h>
96 #include <linux/stackleak.h>
97 #include <linux/kasan.h>
98 #include <linux/scs.h>
99 #include <linux/io_uring.h>
100
101 #include <asm/pgalloc.h>
102 #include <linux/uaccess.h>
103 #include <asm/mmu_context.h>
104 #include <asm/cacheflush.h>
105 #include <asm/tlbflush.h>
106
107 #include <trace/events/sched.h>
108
109 #define CREATE_TRACE_POINTS
110 #include <trace/events/task.h>
111
112 /*
113  * Minimum number of threads to boot the kernel
114  */
115 #define MIN_THREADS 20
116
117 /*
118  * Maximum number of threads
119  */
120 #define MAX_THREADS FUTEX_TID_MASK
121
122 /*
123  * Protected counters by write_lock_irq(&tasklist_lock)
124  */
125 unsigned long total_forks;      /* Handle normal Linux uptimes. */
126 int nr_threads;                 /* The idle threads do not count.. */
127
128 static int max_threads;         /* tunable limit on nr_threads */
129
130 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
131
132 static const char * const resident_page_types[] = {
133         NAMED_ARRAY_INDEX(MM_FILEPAGES),
134         NAMED_ARRAY_INDEX(MM_ANONPAGES),
135         NAMED_ARRAY_INDEX(MM_SWAPENTS),
136         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137 };
138
139 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
141 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
142
143 #ifdef CONFIG_PROVE_RCU
144 int lockdep_tasklist_lock_is_held(void)
145 {
146         return lockdep_is_held(&tasklist_lock);
147 }
148 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149 #endif /* #ifdef CONFIG_PROVE_RCU */
150
151 int nr_processes(void)
152 {
153         int cpu;
154         int total = 0;
155
156         for_each_possible_cpu(cpu)
157                 total += per_cpu(process_counts, cpu);
158
159         return total;
160 }
161
162 void __weak arch_release_task_struct(struct task_struct *tsk)
163 {
164 }
165
166 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
167 static struct kmem_cache *task_struct_cachep;
168
169 static inline struct task_struct *alloc_task_struct_node(int node)
170 {
171         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172 }
173
174 static inline void free_task_struct(struct task_struct *tsk)
175 {
176         kmem_cache_free(task_struct_cachep, tsk);
177 }
178 #endif
179
180 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
181
182 /*
183  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184  * kmemcache based allocator.
185  */
186 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
187
188 #ifdef CONFIG_VMAP_STACK
189 /*
190  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191  * flush.  Try to minimize the number of calls by caching stacks.
192  */
193 #define NR_CACHED_STACKS 2
194 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
195
196 static int free_vm_stack_cache(unsigned int cpu)
197 {
198         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
199         int i;
200
201         for (i = 0; i < NR_CACHED_STACKS; i++) {
202                 struct vm_struct *vm_stack = cached_vm_stacks[i];
203
204                 if (!vm_stack)
205                         continue;
206
207                 vfree(vm_stack->addr);
208                 cached_vm_stacks[i] = NULL;
209         }
210
211         return 0;
212 }
213 #endif
214
215 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
216 {
217 #ifdef CONFIG_VMAP_STACK
218         void *stack;
219         int i;
220
221         for (i = 0; i < NR_CACHED_STACKS; i++) {
222                 struct vm_struct *s;
223
224                 s = this_cpu_xchg(cached_stacks[i], NULL);
225
226                 if (!s)
227                         continue;
228
229                 /* Clear the KASAN shadow of the stack. */
230                 kasan_unpoison_shadow(s->addr, THREAD_SIZE);
231
232                 /* Clear stale pointers from reused stack. */
233                 memset(s->addr, 0, THREAD_SIZE);
234
235                 tsk->stack_vm_area = s;
236                 tsk->stack = s->addr;
237                 return s->addr;
238         }
239
240         /*
241          * Allocated stacks are cached and later reused by new threads,
242          * so memcg accounting is performed manually on assigning/releasing
243          * stacks to tasks. Drop __GFP_ACCOUNT.
244          */
245         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
246                                      VMALLOC_START, VMALLOC_END,
247                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
248                                      PAGE_KERNEL,
249                                      0, node, __builtin_return_address(0));
250
251         /*
252          * We can't call find_vm_area() in interrupt context, and
253          * free_thread_stack() can be called in interrupt context,
254          * so cache the vm_struct.
255          */
256         if (stack) {
257                 tsk->stack_vm_area = find_vm_area(stack);
258                 tsk->stack = stack;
259         }
260         return stack;
261 #else
262         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
263                                              THREAD_SIZE_ORDER);
264
265         if (likely(page)) {
266                 tsk->stack = kasan_reset_tag(page_address(page));
267                 return tsk->stack;
268         }
269         return NULL;
270 #endif
271 }
272
273 static inline void free_thread_stack(struct task_struct *tsk)
274 {
275 #ifdef CONFIG_VMAP_STACK
276         struct vm_struct *vm = task_stack_vm_area(tsk);
277
278         if (vm) {
279                 int i;
280
281                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
282                         memcg_kmem_uncharge_page(vm->pages[i], 0);
283
284                 for (i = 0; i < NR_CACHED_STACKS; i++) {
285                         if (this_cpu_cmpxchg(cached_stacks[i],
286                                         NULL, tsk->stack_vm_area) != NULL)
287                                 continue;
288
289                         return;
290                 }
291
292                 vfree(tsk->stack);
293                 return;
294         }
295 #endif
296
297         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
298 }
299 # else
300 static struct kmem_cache *thread_stack_cache;
301
302 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
303                                                   int node)
304 {
305         unsigned long *stack;
306         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
307         stack = kasan_reset_tag(stack);
308         tsk->stack = stack;
309         return stack;
310 }
311
312 static void free_thread_stack(struct task_struct *tsk)
313 {
314         kmem_cache_free(thread_stack_cache, tsk->stack);
315 }
316
317 void thread_stack_cache_init(void)
318 {
319         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
320                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
321                                         THREAD_SIZE, NULL);
322         BUG_ON(thread_stack_cache == NULL);
323 }
324 # endif
325 #endif
326
327 /* SLAB cache for signal_struct structures (tsk->signal) */
328 static struct kmem_cache *signal_cachep;
329
330 /* SLAB cache for sighand_struct structures (tsk->sighand) */
331 struct kmem_cache *sighand_cachep;
332
333 /* SLAB cache for files_struct structures (tsk->files) */
334 struct kmem_cache *files_cachep;
335
336 /* SLAB cache for fs_struct structures (tsk->fs) */
337 struct kmem_cache *fs_cachep;
338
339 /* SLAB cache for vm_area_struct structures */
340 static struct kmem_cache *vm_area_cachep;
341
342 /* SLAB cache for mm_struct structures (tsk->mm) */
343 static struct kmem_cache *mm_cachep;
344
345 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
346 {
347         struct vm_area_struct *vma;
348
349         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
350         if (vma)
351                 vma_init(vma, mm);
352         return vma;
353 }
354
355 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
356 {
357         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
358
359         if (new) {
360                 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
361                 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
362                 /*
363                  * orig->shared.rb may be modified concurrently, but the clone
364                  * will be reinitialized.
365                  */
366                 *new = data_race(*orig);
367                 INIT_LIST_HEAD(&new->anon_vma_chain);
368                 new->vm_next = new->vm_prev = NULL;
369         }
370         return new;
371 }
372
373 void vm_area_free(struct vm_area_struct *vma)
374 {
375         kmem_cache_free(vm_area_cachep, vma);
376 }
377
378 static void account_kernel_stack(struct task_struct *tsk, int account)
379 {
380         void *stack = task_stack_page(tsk);
381         struct vm_struct *vm = task_stack_vm_area(tsk);
382
383
384         /* All stack pages are in the same node. */
385         if (vm)
386                 mod_lruvec_page_state(vm->pages[0], NR_KERNEL_STACK_KB,
387                                       account * (THREAD_SIZE / 1024));
388         else
389                 mod_lruvec_slab_state(stack, NR_KERNEL_STACK_KB,
390                                       account * (THREAD_SIZE / 1024));
391 }
392
393 static int memcg_charge_kernel_stack(struct task_struct *tsk)
394 {
395 #ifdef CONFIG_VMAP_STACK
396         struct vm_struct *vm = task_stack_vm_area(tsk);
397         int ret;
398
399         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
400
401         if (vm) {
402                 int i;
403
404                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
405
406                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
407                         /*
408                          * If memcg_kmem_charge_page() fails, page->mem_cgroup
409                          * pointer is NULL, and memcg_kmem_uncharge_page() in
410                          * free_thread_stack() will ignore this page.
411                          */
412                         ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
413                                                      0);
414                         if (ret)
415                                 return ret;
416                 }
417         }
418 #endif
419         return 0;
420 }
421
422 static void release_task_stack(struct task_struct *tsk)
423 {
424         if (WARN_ON(tsk->state != TASK_DEAD))
425                 return;  /* Better to leak the stack than to free prematurely */
426
427         account_kernel_stack(tsk, -1);
428         free_thread_stack(tsk);
429         tsk->stack = NULL;
430 #ifdef CONFIG_VMAP_STACK
431         tsk->stack_vm_area = NULL;
432 #endif
433 }
434
435 #ifdef CONFIG_THREAD_INFO_IN_TASK
436 void put_task_stack(struct task_struct *tsk)
437 {
438         if (refcount_dec_and_test(&tsk->stack_refcount))
439                 release_task_stack(tsk);
440 }
441 #endif
442
443 void free_task(struct task_struct *tsk)
444 {
445         scs_release(tsk);
446
447 #ifndef CONFIG_THREAD_INFO_IN_TASK
448         /*
449          * The task is finally done with both the stack and thread_info,
450          * so free both.
451          */
452         release_task_stack(tsk);
453 #else
454         /*
455          * If the task had a separate stack allocation, it should be gone
456          * by now.
457          */
458         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
459 #endif
460         rt_mutex_debug_task_free(tsk);
461         ftrace_graph_exit_task(tsk);
462         arch_release_task_struct(tsk);
463         if (tsk->flags & PF_KTHREAD)
464                 free_kthread_struct(tsk);
465         free_task_struct(tsk);
466 }
467 EXPORT_SYMBOL(free_task);
468
469 #ifdef CONFIG_MMU
470 static __latent_entropy int dup_mmap(struct mm_struct *mm,
471                                         struct mm_struct *oldmm)
472 {
473         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
474         struct rb_node **rb_link, *rb_parent;
475         int retval;
476         unsigned long charge;
477         LIST_HEAD(uf);
478
479         uprobe_start_dup_mmap();
480         if (mmap_write_lock_killable(oldmm)) {
481                 retval = -EINTR;
482                 goto fail_uprobe_end;
483         }
484         flush_cache_dup_mm(oldmm);
485         uprobe_dup_mmap(oldmm, mm);
486         /*
487          * Not linked in yet - no deadlock potential:
488          */
489         mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
490
491         /* No ordering required: file already has been exposed. */
492         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
493
494         mm->total_vm = oldmm->total_vm;
495         mm->data_vm = oldmm->data_vm;
496         mm->exec_vm = oldmm->exec_vm;
497         mm->stack_vm = oldmm->stack_vm;
498
499         rb_link = &mm->mm_rb.rb_node;
500         rb_parent = NULL;
501         pprev = &mm->mmap;
502         retval = ksm_fork(mm, oldmm);
503         if (retval)
504                 goto out;
505         retval = khugepaged_fork(mm, oldmm);
506         if (retval)
507                 goto out;
508
509         prev = NULL;
510         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
511                 struct file *file;
512
513                 if (mpnt->vm_flags & VM_DONTCOPY) {
514                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
515                         continue;
516                 }
517                 charge = 0;
518                 /*
519                  * Don't duplicate many vmas if we've been oom-killed (for
520                  * example)
521                  */
522                 if (fatal_signal_pending(current)) {
523                         retval = -EINTR;
524                         goto out;
525                 }
526                 if (mpnt->vm_flags & VM_ACCOUNT) {
527                         unsigned long len = vma_pages(mpnt);
528
529                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
530                                 goto fail_nomem;
531                         charge = len;
532                 }
533                 tmp = vm_area_dup(mpnt);
534                 if (!tmp)
535                         goto fail_nomem;
536                 retval = vma_dup_policy(mpnt, tmp);
537                 if (retval)
538                         goto fail_nomem_policy;
539                 tmp->vm_mm = mm;
540                 retval = dup_userfaultfd(tmp, &uf);
541                 if (retval)
542                         goto fail_nomem_anon_vma_fork;
543                 if (tmp->vm_flags & VM_WIPEONFORK) {
544                         /*
545                          * VM_WIPEONFORK gets a clean slate in the child.
546                          * Don't prepare anon_vma until fault since we don't
547                          * copy page for current vma.
548                          */
549                         tmp->anon_vma = NULL;
550                 } else if (anon_vma_fork(tmp, mpnt))
551                         goto fail_nomem_anon_vma_fork;
552                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
553                 file = tmp->vm_file;
554                 if (file) {
555                         struct inode *inode = file_inode(file);
556                         struct address_space *mapping = file->f_mapping;
557
558                         get_file(file);
559                         if (tmp->vm_flags & VM_DENYWRITE)
560                                 put_write_access(inode);
561                         i_mmap_lock_write(mapping);
562                         if (tmp->vm_flags & VM_SHARED)
563                                 mapping_allow_writable(mapping);
564                         flush_dcache_mmap_lock(mapping);
565                         /* insert tmp into the share list, just after mpnt */
566                         vma_interval_tree_insert_after(tmp, mpnt,
567                                         &mapping->i_mmap);
568                         flush_dcache_mmap_unlock(mapping);
569                         i_mmap_unlock_write(mapping);
570                 }
571
572                 /*
573                  * Clear hugetlb-related page reserves for children. This only
574                  * affects MAP_PRIVATE mappings. Faults generated by the child
575                  * are not guaranteed to succeed, even if read-only
576                  */
577                 if (is_vm_hugetlb_page(tmp))
578                         reset_vma_resv_huge_pages(tmp);
579
580                 /*
581                  * Link in the new vma and copy the page table entries.
582                  */
583                 *pprev = tmp;
584                 pprev = &tmp->vm_next;
585                 tmp->vm_prev = prev;
586                 prev = tmp;
587
588                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
589                 rb_link = &tmp->vm_rb.rb_right;
590                 rb_parent = &tmp->vm_rb;
591
592                 mm->map_count++;
593                 if (!(tmp->vm_flags & VM_WIPEONFORK))
594                         retval = copy_page_range(tmp, mpnt);
595
596                 if (tmp->vm_ops && tmp->vm_ops->open)
597                         tmp->vm_ops->open(tmp);
598
599                 if (retval)
600                         goto out;
601         }
602         /* a new mm has just been created */
603         retval = arch_dup_mmap(oldmm, mm);
604 out:
605         mmap_write_unlock(mm);
606         flush_tlb_mm(oldmm);
607         mmap_write_unlock(oldmm);
608         dup_userfaultfd_complete(&uf);
609 fail_uprobe_end:
610         uprobe_end_dup_mmap();
611         return retval;
612 fail_nomem_anon_vma_fork:
613         mpol_put(vma_policy(tmp));
614 fail_nomem_policy:
615         vm_area_free(tmp);
616 fail_nomem:
617         retval = -ENOMEM;
618         vm_unacct_memory(charge);
619         goto out;
620 }
621
622 static inline int mm_alloc_pgd(struct mm_struct *mm)
623 {
624         mm->pgd = pgd_alloc(mm);
625         if (unlikely(!mm->pgd))
626                 return -ENOMEM;
627         return 0;
628 }
629
630 static inline void mm_free_pgd(struct mm_struct *mm)
631 {
632         pgd_free(mm, mm->pgd);
633 }
634 #else
635 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
636 {
637         mmap_write_lock(oldmm);
638         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
639         mmap_write_unlock(oldmm);
640         return 0;
641 }
642 #define mm_alloc_pgd(mm)        (0)
643 #define mm_free_pgd(mm)
644 #endif /* CONFIG_MMU */
645
646 static void check_mm(struct mm_struct *mm)
647 {
648         int i;
649
650         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
651                          "Please make sure 'struct resident_page_types[]' is updated as well");
652
653         for (i = 0; i < NR_MM_COUNTERS; i++) {
654                 long x = atomic_long_read(&mm->rss_stat.count[i]);
655
656                 if (unlikely(x))
657                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
658                                  mm, resident_page_types[i], x);
659         }
660
661         if (mm_pgtables_bytes(mm))
662                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
663                                 mm_pgtables_bytes(mm));
664
665 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
666         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
667 #endif
668 }
669
670 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
671 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
672
673 /*
674  * Called when the last reference to the mm
675  * is dropped: either by a lazy thread or by
676  * mmput. Free the page directory and the mm.
677  */
678 void __mmdrop(struct mm_struct *mm)
679 {
680         BUG_ON(mm == &init_mm);
681         WARN_ON_ONCE(mm == current->mm);
682         WARN_ON_ONCE(mm == current->active_mm);
683         mm_free_pgd(mm);
684         destroy_context(mm);
685         mmu_notifier_subscriptions_destroy(mm);
686         check_mm(mm);
687         put_user_ns(mm->user_ns);
688         free_mm(mm);
689 }
690 EXPORT_SYMBOL_GPL(__mmdrop);
691
692 #ifdef CONFIG_PREEMPT_RT
693 /*
694  * RCU callback for delayed mm drop. Not strictly rcu, but we don't
695  * want another facility to make this work.
696  */
697 void __mmdrop_delayed(struct rcu_head *rhp)
698 {
699         struct mm_struct *mm = container_of(rhp, struct mm_struct, delayed_drop);
700
701         __mmdrop(mm);
702 }
703 #endif
704
705 static void mmdrop_async_fn(struct work_struct *work)
706 {
707         struct mm_struct *mm;
708
709         mm = container_of(work, struct mm_struct, async_put_work);
710         __mmdrop(mm);
711 }
712
713 static void mmdrop_async(struct mm_struct *mm)
714 {
715         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
716                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
717                 schedule_work(&mm->async_put_work);
718         }
719 }
720
721 static inline void free_signal_struct(struct signal_struct *sig)
722 {
723         taskstats_tgid_free(sig);
724         sched_autogroup_exit(sig);
725         /*
726          * __mmdrop is not safe to call from softirq context on x86 due to
727          * pgd_dtor so postpone it to the async context
728          */
729         if (sig->oom_mm)
730                 mmdrop_async(sig->oom_mm);
731         kmem_cache_free(signal_cachep, sig);
732 }
733
734 static inline void put_signal_struct(struct signal_struct *sig)
735 {
736         if (refcount_dec_and_test(&sig->sigcnt))
737                 free_signal_struct(sig);
738 }
739
740 void __put_task_struct(struct task_struct *tsk)
741 {
742         WARN_ON(!tsk->exit_state);
743         WARN_ON(refcount_read(&tsk->usage));
744         WARN_ON(tsk == current);
745
746         /*
747          * Remove function-return probe instances associated with this
748          * task and put them back on the free list.
749          */
750         kprobe_flush_task(tsk);
751
752         /* Task is done with its stack. */
753         put_task_stack(tsk);
754
755         io_uring_free(tsk);
756         cgroup_free(tsk);
757         task_numa_free(tsk, true);
758         security_task_free(tsk);
759         exit_creds(tsk);
760         delayacct_tsk_free(tsk);
761         put_signal_struct(tsk->signal);
762
763         if (!profile_handoff_task(tsk))
764                 free_task(tsk);
765 }
766 EXPORT_SYMBOL_GPL(__put_task_struct);
767
768 void __init __weak arch_task_cache_init(void) { }
769
770 /*
771  * set_max_threads
772  */
773 static void set_max_threads(unsigned int max_threads_suggested)
774 {
775         u64 threads;
776         unsigned long nr_pages = totalram_pages();
777
778         /*
779          * The number of threads shall be limited such that the thread
780          * structures may only consume a small part of the available memory.
781          */
782         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
783                 threads = MAX_THREADS;
784         else
785                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
786                                     (u64) THREAD_SIZE * 8UL);
787
788         if (threads > max_threads_suggested)
789                 threads = max_threads_suggested;
790
791         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
792 }
793
794 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
795 /* Initialized by the architecture: */
796 int arch_task_struct_size __read_mostly;
797 #endif
798
799 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
800 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
801 {
802         /* Fetch thread_struct whitelist for the architecture. */
803         arch_thread_struct_whitelist(offset, size);
804
805         /*
806          * Handle zero-sized whitelist or empty thread_struct, otherwise
807          * adjust offset to position of thread_struct in task_struct.
808          */
809         if (unlikely(*size == 0))
810                 *offset = 0;
811         else
812                 *offset += offsetof(struct task_struct, thread);
813 }
814 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
815
816 void __init fork_init(void)
817 {
818         int i;
819 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
820 #ifndef ARCH_MIN_TASKALIGN
821 #define ARCH_MIN_TASKALIGN      0
822 #endif
823         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
824         unsigned long useroffset, usersize;
825
826         /* create a slab on which task_structs can be allocated */
827         task_struct_whitelist(&useroffset, &usersize);
828         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
829                         arch_task_struct_size, align,
830                         SLAB_PANIC|SLAB_ACCOUNT,
831                         useroffset, usersize, NULL);
832 #endif
833
834         /* do the arch specific task caches init */
835         arch_task_cache_init();
836
837         set_max_threads(MAX_THREADS);
838
839         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
840         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
841         init_task.signal->rlim[RLIMIT_SIGPENDING] =
842                 init_task.signal->rlim[RLIMIT_NPROC];
843
844         for (i = 0; i < UCOUNT_COUNTS; i++) {
845                 init_user_ns.ucount_max[i] = max_threads/2;
846         }
847
848 #ifdef CONFIG_VMAP_STACK
849         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
850                           NULL, free_vm_stack_cache);
851 #endif
852
853         scs_init();
854
855         lockdep_init_task(&init_task);
856         uprobes_init();
857 }
858
859 int __weak arch_dup_task_struct(struct task_struct *dst,
860                                                struct task_struct *src)
861 {
862         *dst = *src;
863         return 0;
864 }
865
866 void set_task_stack_end_magic(struct task_struct *tsk)
867 {
868         unsigned long *stackend;
869
870         stackend = end_of_stack(tsk);
871         *stackend = STACK_END_MAGIC;    /* for overflow detection */
872 }
873
874 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
875 {
876         struct task_struct *tsk;
877         unsigned long *stack;
878         struct vm_struct *stack_vm_area __maybe_unused;
879         int err;
880
881         if (node == NUMA_NO_NODE)
882                 node = tsk_fork_get_node(orig);
883         tsk = alloc_task_struct_node(node);
884         if (!tsk)
885                 return NULL;
886
887         stack = alloc_thread_stack_node(tsk, node);
888         if (!stack)
889                 goto free_tsk;
890
891         if (memcg_charge_kernel_stack(tsk))
892                 goto free_stack;
893
894         stack_vm_area = task_stack_vm_area(tsk);
895
896         err = arch_dup_task_struct(tsk, orig);
897
898         /*
899          * arch_dup_task_struct() clobbers the stack-related fields.  Make
900          * sure they're properly initialized before using any stack-related
901          * functions again.
902          */
903         tsk->stack = stack;
904 #ifdef CONFIG_VMAP_STACK
905         tsk->stack_vm_area = stack_vm_area;
906 #endif
907 #ifdef CONFIG_THREAD_INFO_IN_TASK
908         refcount_set(&tsk->stack_refcount, 1);
909 #endif
910
911         if (err)
912                 goto free_stack;
913
914         err = scs_prepare(tsk, node);
915         if (err)
916                 goto free_stack;
917
918 #ifdef CONFIG_SECCOMP
919         /*
920          * We must handle setting up seccomp filters once we're under
921          * the sighand lock in case orig has changed between now and
922          * then. Until then, filter must be NULL to avoid messing up
923          * the usage counts on the error path calling free_task.
924          */
925         tsk->seccomp.filter = NULL;
926 #endif
927
928         setup_thread_stack(tsk, orig);
929         clear_user_return_notifier(tsk);
930         clear_tsk_need_resched(tsk);
931         set_task_stack_end_magic(tsk);
932
933 #ifdef CONFIG_STACKPROTECTOR
934         tsk->stack_canary = get_random_canary();
935 #endif
936         if (orig->cpus_ptr == &orig->cpus_mask)
937                 tsk->cpus_ptr = &tsk->cpus_mask;
938
939         /*
940          * One for the user space visible state that goes away when reaped.
941          * One for the scheduler.
942          */
943         refcount_set(&tsk->rcu_users, 2);
944         /* One for the rcu users */
945         refcount_set(&tsk->usage, 1);
946 #ifdef CONFIG_BLK_DEV_IO_TRACE
947         tsk->btrace_seq = 0;
948 #endif
949         tsk->splice_pipe = NULL;
950         tsk->task_frag.page = NULL;
951         tsk->wake_q.next = NULL;
952         tsk->wake_q_sleeper.next = NULL;
953
954         account_kernel_stack(tsk, 1);
955
956         kcov_task_init(tsk);
957         kmap_local_fork(tsk);
958
959 #ifdef CONFIG_FAULT_INJECTION
960         tsk->fail_nth = 0;
961 #endif
962
963 #ifdef CONFIG_BLK_CGROUP
964         tsk->throttle_queue = NULL;
965         tsk->use_memdelay = 0;
966 #endif
967
968 #ifdef CONFIG_MEMCG
969         tsk->active_memcg = NULL;
970 #endif
971         return tsk;
972
973 free_stack:
974         free_thread_stack(tsk);
975 free_tsk:
976         free_task_struct(tsk);
977         return NULL;
978 }
979
980 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
981
982 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
983
984 static int __init coredump_filter_setup(char *s)
985 {
986         default_dump_filter =
987                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
988                 MMF_DUMP_FILTER_MASK;
989         return 1;
990 }
991
992 __setup("coredump_filter=", coredump_filter_setup);
993
994 #include <linux/init_task.h>
995
996 static void mm_init_aio(struct mm_struct *mm)
997 {
998 #ifdef CONFIG_AIO
999         spin_lock_init(&mm->ioctx_lock);
1000         mm->ioctx_table = NULL;
1001 #endif
1002 }
1003
1004 static __always_inline void mm_clear_owner(struct mm_struct *mm,
1005                                            struct task_struct *p)
1006 {
1007 #ifdef CONFIG_MEMCG
1008         if (mm->owner == p)
1009                 WRITE_ONCE(mm->owner, NULL);
1010 #endif
1011 }
1012
1013 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1014 {
1015 #ifdef CONFIG_MEMCG
1016         mm->owner = p;
1017 #endif
1018 }
1019
1020 static void mm_init_pasid(struct mm_struct *mm)
1021 {
1022 #ifdef CONFIG_IOMMU_SUPPORT
1023         mm->pasid = INIT_PASID;
1024 #endif
1025 }
1026
1027 static void mm_init_uprobes_state(struct mm_struct *mm)
1028 {
1029 #ifdef CONFIG_UPROBES
1030         mm->uprobes_state.xol_area = NULL;
1031 #endif
1032 }
1033
1034 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1035         struct user_namespace *user_ns)
1036 {
1037         mm->mmap = NULL;
1038         mm->mm_rb = RB_ROOT;
1039         mm->vmacache_seqnum = 0;
1040         atomic_set(&mm->mm_users, 1);
1041         atomic_set(&mm->mm_count, 1);
1042         seqcount_init(&mm->write_protect_seq);
1043         mmap_init_lock(mm);
1044         INIT_LIST_HEAD(&mm->mmlist);
1045         mm->core_state = NULL;
1046         mm_pgtables_bytes_init(mm);
1047         mm->map_count = 0;
1048         mm->locked_vm = 0;
1049         atomic_set(&mm->has_pinned, 0);
1050         atomic64_set(&mm->pinned_vm, 0);
1051         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1052         spin_lock_init(&mm->page_table_lock);
1053         spin_lock_init(&mm->arg_lock);
1054         mm_init_cpumask(mm);
1055         mm_init_aio(mm);
1056         mm_init_owner(mm, p);
1057         mm_init_pasid(mm);
1058         RCU_INIT_POINTER(mm->exe_file, NULL);
1059         mmu_notifier_subscriptions_init(mm);
1060         init_tlb_flush_pending(mm);
1061 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1062         mm->pmd_huge_pte = NULL;
1063 #endif
1064         mm_init_uprobes_state(mm);
1065         hugetlb_count_init(mm);
1066
1067         if (current->mm) {
1068                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1069                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1070         } else {
1071                 mm->flags = default_dump_filter;
1072                 mm->def_flags = 0;
1073         }
1074
1075         if (mm_alloc_pgd(mm))
1076                 goto fail_nopgd;
1077
1078         if (init_new_context(p, mm))
1079                 goto fail_nocontext;
1080
1081         mm->user_ns = get_user_ns(user_ns);
1082         return mm;
1083
1084 fail_nocontext:
1085         mm_free_pgd(mm);
1086 fail_nopgd:
1087         free_mm(mm);
1088         return NULL;
1089 }
1090
1091 /*
1092  * Allocate and initialize an mm_struct.
1093  */
1094 struct mm_struct *mm_alloc(void)
1095 {
1096         struct mm_struct *mm;
1097
1098         mm = allocate_mm();
1099         if (!mm)
1100                 return NULL;
1101
1102         memset(mm, 0, sizeof(*mm));
1103         return mm_init(mm, current, current_user_ns());
1104 }
1105
1106 static inline void __mmput(struct mm_struct *mm)
1107 {
1108         VM_BUG_ON(atomic_read(&mm->mm_users));
1109
1110         uprobe_clear_state(mm);
1111         exit_aio(mm);
1112         ksm_exit(mm);
1113         khugepaged_exit(mm); /* must run before exit_mmap */
1114         exit_mmap(mm);
1115         mm_put_huge_zero_page(mm);
1116         set_mm_exe_file(mm, NULL);
1117         if (!list_empty(&mm->mmlist)) {
1118                 spin_lock(&mmlist_lock);
1119                 list_del(&mm->mmlist);
1120                 spin_unlock(&mmlist_lock);
1121         }
1122         if (mm->binfmt)
1123                 module_put(mm->binfmt->module);
1124         mmdrop(mm);
1125 }
1126
1127 /*
1128  * Decrement the use count and release all resources for an mm.
1129  */
1130 void mmput(struct mm_struct *mm)
1131 {
1132         might_sleep();
1133
1134         if (atomic_dec_and_test(&mm->mm_users))
1135                 __mmput(mm);
1136 }
1137 EXPORT_SYMBOL_GPL(mmput);
1138
1139 #ifdef CONFIG_MMU
1140 static void mmput_async_fn(struct work_struct *work)
1141 {
1142         struct mm_struct *mm = container_of(work, struct mm_struct,
1143                                             async_put_work);
1144
1145         __mmput(mm);
1146 }
1147
1148 void mmput_async(struct mm_struct *mm)
1149 {
1150         if (atomic_dec_and_test(&mm->mm_users)) {
1151                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1152                 schedule_work(&mm->async_put_work);
1153         }
1154 }
1155 #endif
1156
1157 /**
1158  * set_mm_exe_file - change a reference to the mm's executable file
1159  *
1160  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1161  *
1162  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1163  * invocations: in mmput() nobody alive left, in execve task is single
1164  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1165  * mm->exe_file, but does so without using set_mm_exe_file() in order
1166  * to do avoid the need for any locks.
1167  */
1168 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1169 {
1170         struct file *old_exe_file;
1171
1172         /*
1173          * It is safe to dereference the exe_file without RCU as
1174          * this function is only called if nobody else can access
1175          * this mm -- see comment above for justification.
1176          */
1177         old_exe_file = rcu_dereference_raw(mm->exe_file);
1178
1179         if (new_exe_file)
1180                 get_file(new_exe_file);
1181         rcu_assign_pointer(mm->exe_file, new_exe_file);
1182         if (old_exe_file)
1183                 fput(old_exe_file);
1184 }
1185
1186 /**
1187  * get_mm_exe_file - acquire a reference to the mm's executable file
1188  *
1189  * Returns %NULL if mm has no associated executable file.
1190  * User must release file via fput().
1191  */
1192 struct file *get_mm_exe_file(struct mm_struct *mm)
1193 {
1194         struct file *exe_file;
1195
1196         rcu_read_lock();
1197         exe_file = rcu_dereference(mm->exe_file);
1198         if (exe_file && !get_file_rcu(exe_file))
1199                 exe_file = NULL;
1200         rcu_read_unlock();
1201         return exe_file;
1202 }
1203 EXPORT_SYMBOL(get_mm_exe_file);
1204
1205 /**
1206  * get_task_exe_file - acquire a reference to the task's executable file
1207  *
1208  * Returns %NULL if task's mm (if any) has no associated executable file or
1209  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1210  * User must release file via fput().
1211  */
1212 struct file *get_task_exe_file(struct task_struct *task)
1213 {
1214         struct file *exe_file = NULL;
1215         struct mm_struct *mm;
1216
1217         task_lock(task);
1218         mm = task->mm;
1219         if (mm) {
1220                 if (!(task->flags & PF_KTHREAD))
1221                         exe_file = get_mm_exe_file(mm);
1222         }
1223         task_unlock(task);
1224         return exe_file;
1225 }
1226 EXPORT_SYMBOL(get_task_exe_file);
1227
1228 /**
1229  * get_task_mm - acquire a reference to the task's mm
1230  *
1231  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1232  * this kernel workthread has transiently adopted a user mm with use_mm,
1233  * to do its AIO) is not set and if so returns a reference to it, after
1234  * bumping up the use count.  User must release the mm via mmput()
1235  * after use.  Typically used by /proc and ptrace.
1236  */
1237 struct mm_struct *get_task_mm(struct task_struct *task)
1238 {
1239         struct mm_struct *mm;
1240
1241         task_lock(task);
1242         mm = task->mm;
1243         if (mm) {
1244                 if (task->flags & PF_KTHREAD)
1245                         mm = NULL;
1246                 else
1247                         mmget(mm);
1248         }
1249         task_unlock(task);
1250         return mm;
1251 }
1252 EXPORT_SYMBOL_GPL(get_task_mm);
1253
1254 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1255 {
1256         struct mm_struct *mm;
1257         int err;
1258
1259         err =  down_read_killable(&task->signal->exec_update_lock);
1260         if (err)
1261                 return ERR_PTR(err);
1262
1263         mm = get_task_mm(task);
1264         if (mm && mm != current->mm &&
1265                         !ptrace_may_access(task, mode)) {
1266                 mmput(mm);
1267                 mm = ERR_PTR(-EACCES);
1268         }
1269         up_read(&task->signal->exec_update_lock);
1270
1271         return mm;
1272 }
1273
1274 static void complete_vfork_done(struct task_struct *tsk)
1275 {
1276         struct completion *vfork;
1277
1278         task_lock(tsk);
1279         vfork = tsk->vfork_done;
1280         if (likely(vfork)) {
1281                 tsk->vfork_done = NULL;
1282                 complete(vfork);
1283         }
1284         task_unlock(tsk);
1285 }
1286
1287 static int wait_for_vfork_done(struct task_struct *child,
1288                                 struct completion *vfork)
1289 {
1290         int killed;
1291
1292         freezer_do_not_count();
1293         cgroup_enter_frozen();
1294         killed = wait_for_completion_killable(vfork);
1295         cgroup_leave_frozen(false);
1296         freezer_count();
1297
1298         if (killed) {
1299                 task_lock(child);
1300                 child->vfork_done = NULL;
1301                 task_unlock(child);
1302         }
1303
1304         put_task_struct(child);
1305         return killed;
1306 }
1307
1308 /* Please note the differences between mmput and mm_release.
1309  * mmput is called whenever we stop holding onto a mm_struct,
1310  * error success whatever.
1311  *
1312  * mm_release is called after a mm_struct has been removed
1313  * from the current process.
1314  *
1315  * This difference is important for error handling, when we
1316  * only half set up a mm_struct for a new process and need to restore
1317  * the old one.  Because we mmput the new mm_struct before
1318  * restoring the old one. . .
1319  * Eric Biederman 10 January 1998
1320  */
1321 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1322 {
1323         uprobe_free_utask(tsk);
1324
1325         /* Get rid of any cached register state */
1326         deactivate_mm(tsk, mm);
1327
1328         /*
1329          * Signal userspace if we're not exiting with a core dump
1330          * because we want to leave the value intact for debugging
1331          * purposes.
1332          */
1333         if (tsk->clear_child_tid) {
1334                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1335                     atomic_read(&mm->mm_users) > 1) {
1336                         /*
1337                          * We don't check the error code - if userspace has
1338                          * not set up a proper pointer then tough luck.
1339                          */
1340                         put_user(0, tsk->clear_child_tid);
1341                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1342                                         1, NULL, NULL, 0, 0);
1343                 }
1344                 tsk->clear_child_tid = NULL;
1345         }
1346
1347         /*
1348          * All done, finally we can wake up parent and return this mm to him.
1349          * Also kthread_stop() uses this completion for synchronization.
1350          */
1351         if (tsk->vfork_done)
1352                 complete_vfork_done(tsk);
1353 }
1354
1355 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1356 {
1357         futex_exit_release(tsk);
1358         mm_release(tsk, mm);
1359 }
1360
1361 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1362 {
1363         futex_exec_release(tsk);
1364         mm_release(tsk, mm);
1365 }
1366
1367 /**
1368  * dup_mm() - duplicates an existing mm structure
1369  * @tsk: the task_struct with which the new mm will be associated.
1370  * @oldmm: the mm to duplicate.
1371  *
1372  * Allocates a new mm structure and duplicates the provided @oldmm structure
1373  * content into it.
1374  *
1375  * Return: the duplicated mm or NULL on failure.
1376  */
1377 static struct mm_struct *dup_mm(struct task_struct *tsk,
1378                                 struct mm_struct *oldmm)
1379 {
1380         struct mm_struct *mm;
1381         int err;
1382
1383         mm = allocate_mm();
1384         if (!mm)
1385                 goto fail_nomem;
1386
1387         memcpy(mm, oldmm, sizeof(*mm));
1388
1389         if (!mm_init(mm, tsk, mm->user_ns))
1390                 goto fail_nomem;
1391
1392         err = dup_mmap(mm, oldmm);
1393         if (err)
1394                 goto free_pt;
1395
1396         mm->hiwater_rss = get_mm_rss(mm);
1397         mm->hiwater_vm = mm->total_vm;
1398
1399         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1400                 goto free_pt;
1401
1402         return mm;
1403
1404 free_pt:
1405         /* don't put binfmt in mmput, we haven't got module yet */
1406         mm->binfmt = NULL;
1407         mm_init_owner(mm, NULL);
1408         mmput(mm);
1409
1410 fail_nomem:
1411         return NULL;
1412 }
1413
1414 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1415 {
1416         struct mm_struct *mm, *oldmm;
1417         int retval;
1418
1419         tsk->min_flt = tsk->maj_flt = 0;
1420         tsk->nvcsw = tsk->nivcsw = 0;
1421 #ifdef CONFIG_DETECT_HUNG_TASK
1422         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1423         tsk->last_switch_time = 0;
1424 #endif
1425
1426         tsk->mm = NULL;
1427         tsk->active_mm = NULL;
1428
1429         /*
1430          * Are we cloning a kernel thread?
1431          *
1432          * We need to steal a active VM for that..
1433          */
1434         oldmm = current->mm;
1435         if (!oldmm)
1436                 return 0;
1437
1438         /* initialize the new vmacache entries */
1439         vmacache_flush(tsk);
1440
1441         if (clone_flags & CLONE_VM) {
1442                 mmget(oldmm);
1443                 mm = oldmm;
1444                 goto good_mm;
1445         }
1446
1447         retval = -ENOMEM;
1448         mm = dup_mm(tsk, current->mm);
1449         if (!mm)
1450                 goto fail_nomem;
1451
1452 good_mm:
1453         tsk->mm = mm;
1454         tsk->active_mm = mm;
1455         return 0;
1456
1457 fail_nomem:
1458         return retval;
1459 }
1460
1461 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1462 {
1463         struct fs_struct *fs = current->fs;
1464         if (clone_flags & CLONE_FS) {
1465                 /* tsk->fs is already what we want */
1466                 spin_lock(&fs->lock);
1467                 if (fs->in_exec) {
1468                         spin_unlock(&fs->lock);
1469                         return -EAGAIN;
1470                 }
1471                 fs->users++;
1472                 spin_unlock(&fs->lock);
1473                 return 0;
1474         }
1475         tsk->fs = copy_fs_struct(fs);
1476         if (!tsk->fs)
1477                 return -ENOMEM;
1478         return 0;
1479 }
1480
1481 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1482 {
1483         struct files_struct *oldf, *newf;
1484         int error = 0;
1485
1486         /*
1487          * A background process may not have any files ...
1488          */
1489         oldf = current->files;
1490         if (!oldf)
1491                 goto out;
1492
1493         if (clone_flags & CLONE_FILES) {
1494                 atomic_inc(&oldf->count);
1495                 goto out;
1496         }
1497
1498         newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1499         if (!newf)
1500                 goto out;
1501
1502         tsk->files = newf;
1503         error = 0;
1504 out:
1505         return error;
1506 }
1507
1508 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1509 {
1510 #ifdef CONFIG_BLOCK
1511         struct io_context *ioc = current->io_context;
1512         struct io_context *new_ioc;
1513
1514         if (!ioc)
1515                 return 0;
1516         /*
1517          * Share io context with parent, if CLONE_IO is set
1518          */
1519         if (clone_flags & CLONE_IO) {
1520                 ioc_task_link(ioc);
1521                 tsk->io_context = ioc;
1522         } else if (ioprio_valid(ioc->ioprio)) {
1523                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1524                 if (unlikely(!new_ioc))
1525                         return -ENOMEM;
1526
1527                 new_ioc->ioprio = ioc->ioprio;
1528                 put_io_context(new_ioc);
1529         }
1530 #endif
1531         return 0;
1532 }
1533
1534 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1535 {
1536         struct sighand_struct *sig;
1537
1538         if (clone_flags & CLONE_SIGHAND) {
1539                 refcount_inc(&current->sighand->count);
1540                 return 0;
1541         }
1542         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1543         RCU_INIT_POINTER(tsk->sighand, sig);
1544         if (!sig)
1545                 return -ENOMEM;
1546
1547         refcount_set(&sig->count, 1);
1548         spin_lock_irq(&current->sighand->siglock);
1549         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1550         spin_unlock_irq(&current->sighand->siglock);
1551
1552         /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1553         if (clone_flags & CLONE_CLEAR_SIGHAND)
1554                 flush_signal_handlers(tsk, 0);
1555
1556         return 0;
1557 }
1558
1559 void __cleanup_sighand(struct sighand_struct *sighand)
1560 {
1561         if (refcount_dec_and_test(&sighand->count)) {
1562                 signalfd_cleanup(sighand);
1563                 /*
1564                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1565                  * without an RCU grace period, see __lock_task_sighand().
1566                  */
1567                 kmem_cache_free(sighand_cachep, sighand);
1568         }
1569 }
1570
1571 /*
1572  * Initialize POSIX timer handling for a thread group.
1573  */
1574 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1575 {
1576         struct posix_cputimers *pct = &sig->posix_cputimers;
1577         unsigned long cpu_limit;
1578
1579         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1580         posix_cputimers_group_init(pct, cpu_limit);
1581 }
1582
1583 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1584 {
1585         struct signal_struct *sig;
1586
1587         if (clone_flags & CLONE_THREAD)
1588                 return 0;
1589
1590         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1591         tsk->signal = sig;
1592         if (!sig)
1593                 return -ENOMEM;
1594
1595         sig->nr_threads = 1;
1596         atomic_set(&sig->live, 1);
1597         refcount_set(&sig->sigcnt, 1);
1598
1599         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1600         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1601         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1602
1603         init_waitqueue_head(&sig->wait_chldexit);
1604         sig->curr_target = tsk;
1605         init_sigpending(&sig->shared_pending);
1606         INIT_HLIST_HEAD(&sig->multiprocess);
1607         seqlock_init(&sig->stats_lock);
1608         prev_cputime_init(&sig->prev_cputime);
1609
1610 #ifdef CONFIG_POSIX_TIMERS
1611         INIT_LIST_HEAD(&sig->posix_timers);
1612         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1613         sig->real_timer.function = it_real_fn;
1614 #endif
1615
1616         task_lock(current->group_leader);
1617         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1618         task_unlock(current->group_leader);
1619
1620         posix_cpu_timers_init_group(sig);
1621
1622         tty_audit_fork(sig);
1623         sched_autogroup_fork(sig);
1624
1625         sig->oom_score_adj = current->signal->oom_score_adj;
1626         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1627
1628         mutex_init(&sig->cred_guard_mutex);
1629         init_rwsem(&sig->exec_update_lock);
1630
1631         return 0;
1632 }
1633
1634 static void copy_seccomp(struct task_struct *p)
1635 {
1636 #ifdef CONFIG_SECCOMP
1637         /*
1638          * Must be called with sighand->lock held, which is common to
1639          * all threads in the group. Holding cred_guard_mutex is not
1640          * needed because this new task is not yet running and cannot
1641          * be racing exec.
1642          */
1643         assert_spin_locked(&current->sighand->siglock);
1644
1645         /* Ref-count the new filter user, and assign it. */
1646         get_seccomp_filter(current);
1647         p->seccomp = current->seccomp;
1648
1649         /*
1650          * Explicitly enable no_new_privs here in case it got set
1651          * between the task_struct being duplicated and holding the
1652          * sighand lock. The seccomp state and nnp must be in sync.
1653          */
1654         if (task_no_new_privs(current))
1655                 task_set_no_new_privs(p);
1656
1657         /*
1658          * If the parent gained a seccomp mode after copying thread
1659          * flags and between before we held the sighand lock, we have
1660          * to manually enable the seccomp thread flag here.
1661          */
1662         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1663                 set_tsk_thread_flag(p, TIF_SECCOMP);
1664 #endif
1665 }
1666
1667 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1668 {
1669         current->clear_child_tid = tidptr;
1670
1671         return task_pid_vnr(current);
1672 }
1673
1674 static void rt_mutex_init_task(struct task_struct *p)
1675 {
1676         raw_spin_lock_init(&p->pi_lock);
1677 #ifdef CONFIG_RT_MUTEXES
1678         p->pi_waiters = RB_ROOT_CACHED;
1679         p->pi_top_task = NULL;
1680         p->pi_blocked_on = NULL;
1681 #endif
1682 }
1683
1684 static inline void init_task_pid_links(struct task_struct *task)
1685 {
1686         enum pid_type type;
1687
1688         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1689                 INIT_HLIST_NODE(&task->pid_links[type]);
1690         }
1691 }
1692
1693 static inline void
1694 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1695 {
1696         if (type == PIDTYPE_PID)
1697                 task->thread_pid = pid;
1698         else
1699                 task->signal->pids[type] = pid;
1700 }
1701
1702 static inline void rcu_copy_process(struct task_struct *p)
1703 {
1704 #ifdef CONFIG_PREEMPT_RCU
1705         p->rcu_read_lock_nesting = 0;
1706         p->rcu_read_unlock_special.s = 0;
1707         p->rcu_blocked_node = NULL;
1708         INIT_LIST_HEAD(&p->rcu_node_entry);
1709 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1710 #ifdef CONFIG_TASKS_RCU
1711         p->rcu_tasks_holdout = false;
1712         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1713         p->rcu_tasks_idle_cpu = -1;
1714 #endif /* #ifdef CONFIG_TASKS_RCU */
1715 #ifdef CONFIG_TASKS_TRACE_RCU
1716         p->trc_reader_nesting = 0;
1717         p->trc_reader_special.s = 0;
1718         INIT_LIST_HEAD(&p->trc_holdout_list);
1719 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1720 }
1721
1722 struct pid *pidfd_pid(const struct file *file)
1723 {
1724         if (file->f_op == &pidfd_fops)
1725                 return file->private_data;
1726
1727         return ERR_PTR(-EBADF);
1728 }
1729
1730 static int pidfd_release(struct inode *inode, struct file *file)
1731 {
1732         struct pid *pid = file->private_data;
1733
1734         file->private_data = NULL;
1735         put_pid(pid);
1736         return 0;
1737 }
1738
1739 #ifdef CONFIG_PROC_FS
1740 /**
1741  * pidfd_show_fdinfo - print information about a pidfd
1742  * @m: proc fdinfo file
1743  * @f: file referencing a pidfd
1744  *
1745  * Pid:
1746  * This function will print the pid that a given pidfd refers to in the
1747  * pid namespace of the procfs instance.
1748  * If the pid namespace of the process is not a descendant of the pid
1749  * namespace of the procfs instance 0 will be shown as its pid. This is
1750  * similar to calling getppid() on a process whose parent is outside of
1751  * its pid namespace.
1752  *
1753  * NSpid:
1754  * If pid namespaces are supported then this function will also print
1755  * the pid of a given pidfd refers to for all descendant pid namespaces
1756  * starting from the current pid namespace of the instance, i.e. the
1757  * Pid field and the first entry in the NSpid field will be identical.
1758  * If the pid namespace of the process is not a descendant of the pid
1759  * namespace of the procfs instance 0 will be shown as its first NSpid
1760  * entry and no others will be shown.
1761  * Note that this differs from the Pid and NSpid fields in
1762  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1763  * the  pid namespace of the procfs instance. The difference becomes
1764  * obvious when sending around a pidfd between pid namespaces from a
1765  * different branch of the tree, i.e. where no ancestoral relation is
1766  * present between the pid namespaces:
1767  * - create two new pid namespaces ns1 and ns2 in the initial pid
1768  *   namespace (also take care to create new mount namespaces in the
1769  *   new pid namespace and mount procfs)
1770  * - create a process with a pidfd in ns1
1771  * - send pidfd from ns1 to ns2
1772  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1773  *   have exactly one entry, which is 0
1774  */
1775 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1776 {
1777         struct pid *pid = f->private_data;
1778         struct pid_namespace *ns;
1779         pid_t nr = -1;
1780
1781         if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1782                 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1783                 nr = pid_nr_ns(pid, ns);
1784         }
1785
1786         seq_put_decimal_ll(m, "Pid:\t", nr);
1787
1788 #ifdef CONFIG_PID_NS
1789         seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1790         if (nr > 0) {
1791                 int i;
1792
1793                 /* If nr is non-zero it means that 'pid' is valid and that
1794                  * ns, i.e. the pid namespace associated with the procfs
1795                  * instance, is in the pid namespace hierarchy of pid.
1796                  * Start at one below the already printed level.
1797                  */
1798                 for (i = ns->level + 1; i <= pid->level; i++)
1799                         seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1800         }
1801 #endif
1802         seq_putc(m, '\n');
1803 }
1804 #endif
1805
1806 /*
1807  * Poll support for process exit notification.
1808  */
1809 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1810 {
1811         struct pid *pid = file->private_data;
1812         __poll_t poll_flags = 0;
1813
1814         poll_wait(file, &pid->wait_pidfd, pts);
1815
1816         /*
1817          * Inform pollers only when the whole thread group exits.
1818          * If the thread group leader exits before all other threads in the
1819          * group, then poll(2) should block, similar to the wait(2) family.
1820          */
1821         if (thread_group_exited(pid))
1822                 poll_flags = EPOLLIN | EPOLLRDNORM;
1823
1824         return poll_flags;
1825 }
1826
1827 const struct file_operations pidfd_fops = {
1828         .release = pidfd_release,
1829         .poll = pidfd_poll,
1830 #ifdef CONFIG_PROC_FS
1831         .show_fdinfo = pidfd_show_fdinfo,
1832 #endif
1833 };
1834
1835 static void __delayed_free_task(struct rcu_head *rhp)
1836 {
1837         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1838
1839         free_task(tsk);
1840 }
1841
1842 static __always_inline void delayed_free_task(struct task_struct *tsk)
1843 {
1844         if (IS_ENABLED(CONFIG_MEMCG))
1845                 call_rcu(&tsk->rcu, __delayed_free_task);
1846         else
1847                 free_task(tsk);
1848 }
1849
1850 static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1851 {
1852         /* Skip if kernel thread */
1853         if (!tsk->mm)
1854                 return;
1855
1856         /* Skip if spawning a thread or using vfork */
1857         if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1858                 return;
1859
1860         /* We need to synchronize with __set_oom_adj */
1861         mutex_lock(&oom_adj_mutex);
1862         set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1863         /* Update the values in case they were changed after copy_signal */
1864         tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1865         tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1866         mutex_unlock(&oom_adj_mutex);
1867 }
1868
1869 /*
1870  * This creates a new process as a copy of the old one,
1871  * but does not actually start it yet.
1872  *
1873  * It copies the registers, and all the appropriate
1874  * parts of the process environment (as per the clone
1875  * flags). The actual kick-off is left to the caller.
1876  */
1877 static __latent_entropy struct task_struct *copy_process(
1878                                         struct pid *pid,
1879                                         int trace,
1880                                         int node,
1881                                         struct kernel_clone_args *args)
1882 {
1883         int pidfd = -1, retval;
1884         struct task_struct *p;
1885         struct multiprocess_signals delayed;
1886         struct file *pidfile = NULL;
1887         u64 clone_flags = args->flags;
1888         struct nsproxy *nsp = current->nsproxy;
1889
1890         /*
1891          * Don't allow sharing the root directory with processes in a different
1892          * namespace
1893          */
1894         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1895                 return ERR_PTR(-EINVAL);
1896
1897         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1898                 return ERR_PTR(-EINVAL);
1899
1900         /*
1901          * Thread groups must share signals as well, and detached threads
1902          * can only be started up within the thread group.
1903          */
1904         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1905                 return ERR_PTR(-EINVAL);
1906
1907         /*
1908          * Shared signal handlers imply shared VM. By way of the above,
1909          * thread groups also imply shared VM. Blocking this case allows
1910          * for various simplifications in other code.
1911          */
1912         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1913                 return ERR_PTR(-EINVAL);
1914
1915         /*
1916          * Siblings of global init remain as zombies on exit since they are
1917          * not reaped by their parent (swapper). To solve this and to avoid
1918          * multi-rooted process trees, prevent global and container-inits
1919          * from creating siblings.
1920          */
1921         if ((clone_flags & CLONE_PARENT) &&
1922                                 current->signal->flags & SIGNAL_UNKILLABLE)
1923                 return ERR_PTR(-EINVAL);
1924
1925         /*
1926          * If the new process will be in a different pid or user namespace
1927          * do not allow it to share a thread group with the forking task.
1928          */
1929         if (clone_flags & CLONE_THREAD) {
1930                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1931                     (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1932                         return ERR_PTR(-EINVAL);
1933         }
1934
1935         /*
1936          * If the new process will be in a different time namespace
1937          * do not allow it to share VM or a thread group with the forking task.
1938          */
1939         if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1940                 if (nsp->time_ns != nsp->time_ns_for_children)
1941                         return ERR_PTR(-EINVAL);
1942         }
1943
1944         if (clone_flags & CLONE_PIDFD) {
1945                 /*
1946                  * - CLONE_DETACHED is blocked so that we can potentially
1947                  *   reuse it later for CLONE_PIDFD.
1948                  * - CLONE_THREAD is blocked until someone really needs it.
1949                  */
1950                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1951                         return ERR_PTR(-EINVAL);
1952         }
1953
1954         /*
1955          * Force any signals received before this point to be delivered
1956          * before the fork happens.  Collect up signals sent to multiple
1957          * processes that happen during the fork and delay them so that
1958          * they appear to happen after the fork.
1959          */
1960         sigemptyset(&delayed.signal);
1961         INIT_HLIST_NODE(&delayed.node);
1962
1963         spin_lock_irq(&current->sighand->siglock);
1964         if (!(clone_flags & CLONE_THREAD))
1965                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1966         recalc_sigpending();
1967         spin_unlock_irq(&current->sighand->siglock);
1968         retval = -ERESTARTNOINTR;
1969         if (signal_pending(current))
1970                 goto fork_out;
1971
1972         retval = -ENOMEM;
1973         p = dup_task_struct(current, node);
1974         if (!p)
1975                 goto fork_out;
1976
1977         /*
1978          * This _must_ happen before we call free_task(), i.e. before we jump
1979          * to any of the bad_fork_* labels. This is to avoid freeing
1980          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1981          * kernel threads (PF_KTHREAD).
1982          */
1983         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1984         /*
1985          * Clear TID on mm_release()?
1986          */
1987         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1988
1989         ftrace_graph_init_task(p);
1990
1991         rt_mutex_init_task(p);
1992
1993         lockdep_assert_irqs_enabled();
1994 #ifdef CONFIG_PROVE_LOCKING
1995         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1996 #endif
1997         retval = -EAGAIN;
1998         if (atomic_read(&p->real_cred->user->processes) >=
1999                         task_rlimit(p, RLIMIT_NPROC)) {
2000                 if (p->real_cred->user != INIT_USER &&
2001                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
2002                         goto bad_fork_free;
2003         }
2004         current->flags &= ~PF_NPROC_EXCEEDED;
2005
2006         retval = copy_creds(p, clone_flags);
2007         if (retval < 0)
2008                 goto bad_fork_free;
2009
2010         /*
2011          * If multiple threads are within copy_process(), then this check
2012          * triggers too late. This doesn't hurt, the check is only there
2013          * to stop root fork bombs.
2014          */
2015         retval = -EAGAIN;
2016         if (data_race(nr_threads >= max_threads))
2017                 goto bad_fork_cleanup_count;
2018
2019         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
2020         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
2021         p->flags |= PF_FORKNOEXEC;
2022         INIT_LIST_HEAD(&p->children);
2023         INIT_LIST_HEAD(&p->sibling);
2024         rcu_copy_process(p);
2025         p->vfork_done = NULL;
2026         spin_lock_init(&p->alloc_lock);
2027
2028         init_sigpending(&p->pending);
2029         p->sigqueue_cache = NULL;
2030
2031         p->utime = p->stime = p->gtime = 0;
2032 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2033         p->utimescaled = p->stimescaled = 0;
2034 #endif
2035         prev_cputime_init(&p->prev_cputime);
2036
2037 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2038         seqcount_init(&p->vtime.seqcount);
2039         p->vtime.starttime = 0;
2040         p->vtime.state = VTIME_INACTIVE;
2041 #endif
2042
2043 #ifdef CONFIG_IO_URING
2044         p->io_uring = NULL;
2045 #endif
2046
2047 #if defined(SPLIT_RSS_COUNTING)
2048         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2049 #endif
2050
2051         p->default_timer_slack_ns = current->timer_slack_ns;
2052
2053 #ifdef CONFIG_PSI
2054         p->psi_flags = 0;
2055 #endif
2056
2057         task_io_accounting_init(&p->ioac);
2058         acct_clear_integrals(p);
2059
2060         posix_cputimers_init(&p->posix_cputimers);
2061
2062         p->io_context = NULL;
2063         audit_set_context(p, NULL);
2064         cgroup_fork(p);
2065 #ifdef CONFIG_NUMA
2066         p->mempolicy = mpol_dup(p->mempolicy);
2067         if (IS_ERR(p->mempolicy)) {
2068                 retval = PTR_ERR(p->mempolicy);
2069                 p->mempolicy = NULL;
2070                 goto bad_fork_cleanup_threadgroup_lock;
2071         }
2072 #endif
2073 #ifdef CONFIG_CPUSETS
2074         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2075         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2076         seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2077 #endif
2078 #ifdef CONFIG_TRACE_IRQFLAGS
2079         memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2080         p->irqtrace.hardirq_disable_ip  = _THIS_IP_;
2081         p->irqtrace.softirq_enable_ip   = _THIS_IP_;
2082         p->softirqs_enabled             = 1;
2083         p->softirq_context              = 0;
2084 #endif
2085
2086         p->pagefault_disabled = 0;
2087
2088 #ifdef CONFIG_LOCKDEP
2089         lockdep_init_task(p);
2090 #endif
2091
2092 #ifdef CONFIG_DEBUG_MUTEXES
2093         p->blocked_on = NULL; /* not blocked yet */
2094 #endif
2095 #ifdef CONFIG_BCACHE
2096         p->sequential_io        = 0;
2097         p->sequential_io_avg    = 0;
2098 #endif
2099
2100         /* Perform scheduler related setup. Assign this task to a CPU. */
2101         retval = sched_fork(clone_flags, p);
2102         if (retval)
2103                 goto bad_fork_cleanup_policy;
2104
2105         retval = perf_event_init_task(p);
2106         if (retval)
2107                 goto bad_fork_cleanup_policy;
2108         retval = audit_alloc(p);
2109         if (retval)
2110                 goto bad_fork_cleanup_perf;
2111         /* copy all the process information */
2112         shm_init_task(p);
2113         retval = security_task_alloc(p, clone_flags);
2114         if (retval)
2115                 goto bad_fork_cleanup_audit;
2116         retval = copy_semundo(clone_flags, p);
2117         if (retval)
2118                 goto bad_fork_cleanup_security;
2119         retval = copy_files(clone_flags, p);
2120         if (retval)
2121                 goto bad_fork_cleanup_semundo;
2122         retval = copy_fs(clone_flags, p);
2123         if (retval)
2124                 goto bad_fork_cleanup_files;
2125         retval = copy_sighand(clone_flags, p);
2126         if (retval)
2127                 goto bad_fork_cleanup_fs;
2128         retval = copy_signal(clone_flags, p);
2129         if (retval)
2130                 goto bad_fork_cleanup_sighand;
2131         retval = copy_mm(clone_flags, p);
2132         if (retval)
2133                 goto bad_fork_cleanup_signal;
2134         retval = copy_namespaces(clone_flags, p);
2135         if (retval)
2136                 goto bad_fork_cleanup_mm;
2137         retval = copy_io(clone_flags, p);
2138         if (retval)
2139                 goto bad_fork_cleanup_namespaces;
2140         retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
2141         if (retval)
2142                 goto bad_fork_cleanup_io;
2143
2144         stackleak_task_init(p);
2145
2146         if (pid != &init_struct_pid) {
2147                 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2148                                 args->set_tid_size);
2149                 if (IS_ERR(pid)) {
2150                         retval = PTR_ERR(pid);
2151                         goto bad_fork_cleanup_thread;
2152                 }
2153         }
2154
2155         /*
2156          * This has to happen after we've potentially unshared the file
2157          * descriptor table (so that the pidfd doesn't leak into the child
2158          * if the fd table isn't shared).
2159          */
2160         if (clone_flags & CLONE_PIDFD) {
2161                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2162                 if (retval < 0)
2163                         goto bad_fork_free_pid;
2164
2165                 pidfd = retval;
2166
2167                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2168                                               O_RDWR | O_CLOEXEC);
2169                 if (IS_ERR(pidfile)) {
2170                         put_unused_fd(pidfd);
2171                         retval = PTR_ERR(pidfile);
2172                         goto bad_fork_free_pid;
2173                 }
2174                 get_pid(pid);   /* held by pidfile now */
2175
2176                 retval = put_user(pidfd, args->pidfd);
2177                 if (retval)
2178                         goto bad_fork_put_pidfd;
2179         }
2180
2181 #ifdef CONFIG_BLOCK
2182         p->plug = NULL;
2183 #endif
2184         futex_init_task(p);
2185
2186         /*
2187          * sigaltstack should be cleared when sharing the same VM
2188          */
2189         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2190                 sas_ss_reset(p);
2191
2192         /*
2193          * Syscall tracing and stepping should be turned off in the
2194          * child regardless of CLONE_PTRACE.
2195          */
2196         user_disable_single_step(p);
2197         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2198 #ifdef TIF_SYSCALL_EMU
2199         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2200 #endif
2201         clear_tsk_latency_tracing(p);
2202
2203         /* ok, now we should be set up.. */
2204         p->pid = pid_nr(pid);
2205         if (clone_flags & CLONE_THREAD) {
2206                 p->group_leader = current->group_leader;
2207                 p->tgid = current->tgid;
2208         } else {
2209                 p->group_leader = p;
2210                 p->tgid = p->pid;
2211         }
2212
2213         p->nr_dirtied = 0;
2214         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2215         p->dirty_paused_when = 0;
2216
2217         p->pdeath_signal = 0;
2218         INIT_LIST_HEAD(&p->thread_group);
2219         p->task_works = NULL;
2220         clear_posix_cputimers_work(p);
2221
2222         /*
2223          * Ensure that the cgroup subsystem policies allow the new process to be
2224          * forked. It should be noted that the new process's css_set can be changed
2225          * between here and cgroup_post_fork() if an organisation operation is in
2226          * progress.
2227          */
2228         retval = cgroup_can_fork(p, args);
2229         if (retval)
2230                 goto bad_fork_put_pidfd;
2231
2232         /*
2233          * From this point on we must avoid any synchronous user-space
2234          * communication until we take the tasklist-lock. In particular, we do
2235          * not want user-space to be able to predict the process start-time by
2236          * stalling fork(2) after we recorded the start_time but before it is
2237          * visible to the system.
2238          */
2239
2240         p->start_time = ktime_get_ns();
2241         p->start_boottime = ktime_get_boottime_ns();
2242
2243         /*
2244          * Make it visible to the rest of the system, but dont wake it up yet.
2245          * Need tasklist lock for parent etc handling!
2246          */
2247         write_lock_irq(&tasklist_lock);
2248
2249         /* CLONE_PARENT re-uses the old parent */
2250         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2251                 p->real_parent = current->real_parent;
2252                 p->parent_exec_id = current->parent_exec_id;
2253                 if (clone_flags & CLONE_THREAD)
2254                         p->exit_signal = -1;
2255                 else
2256                         p->exit_signal = current->group_leader->exit_signal;
2257         } else {
2258                 p->real_parent = current;
2259                 p->parent_exec_id = current->self_exec_id;
2260                 p->exit_signal = args->exit_signal;
2261         }
2262
2263         klp_copy_process(p);
2264
2265         spin_lock(&current->sighand->siglock);
2266
2267         /*
2268          * Copy seccomp details explicitly here, in case they were changed
2269          * before holding sighand lock.
2270          */
2271         copy_seccomp(p);
2272
2273         rseq_fork(p, clone_flags);
2274
2275         /* Don't start children in a dying pid namespace */
2276         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2277                 retval = -ENOMEM;
2278                 goto bad_fork_cancel_cgroup;
2279         }
2280
2281         /* Let kill terminate clone/fork in the middle */
2282         if (fatal_signal_pending(current)) {
2283                 retval = -EINTR;
2284                 goto bad_fork_cancel_cgroup;
2285         }
2286
2287         /* past the last point of failure */
2288         if (pidfile)
2289                 fd_install(pidfd, pidfile);
2290
2291         init_task_pid_links(p);
2292         if (likely(p->pid)) {
2293                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2294
2295                 init_task_pid(p, PIDTYPE_PID, pid);
2296                 if (thread_group_leader(p)) {
2297                         init_task_pid(p, PIDTYPE_TGID, pid);
2298                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2299                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2300
2301                         if (is_child_reaper(pid)) {
2302                                 ns_of_pid(pid)->child_reaper = p;
2303                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2304                         }
2305                         p->signal->shared_pending.signal = delayed.signal;
2306                         p->signal->tty = tty_kref_get(current->signal->tty);
2307                         /*
2308                          * Inherit has_child_subreaper flag under the same
2309                          * tasklist_lock with adding child to the process tree
2310                          * for propagate_has_child_subreaper optimization.
2311                          */
2312                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2313                                                          p->real_parent->signal->is_child_subreaper;
2314                         list_add_tail(&p->sibling, &p->real_parent->children);
2315                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2316                         attach_pid(p, PIDTYPE_TGID);
2317                         attach_pid(p, PIDTYPE_PGID);
2318                         attach_pid(p, PIDTYPE_SID);
2319                         __this_cpu_inc(process_counts);
2320                 } else {
2321                         current->signal->nr_threads++;
2322                         atomic_inc(&current->signal->live);
2323                         refcount_inc(&current->signal->sigcnt);
2324                         task_join_group_stop(p);
2325                         list_add_tail_rcu(&p->thread_group,
2326                                           &p->group_leader->thread_group);
2327                         list_add_tail_rcu(&p->thread_node,
2328                                           &p->signal->thread_head);
2329                 }
2330                 attach_pid(p, PIDTYPE_PID);
2331                 nr_threads++;
2332         }
2333         total_forks++;
2334         hlist_del_init(&delayed.node);
2335         spin_unlock(&current->sighand->siglock);
2336         syscall_tracepoint_update(p);
2337         write_unlock_irq(&tasklist_lock);
2338
2339         proc_fork_connector(p);
2340         sched_post_fork(p, args);
2341         cgroup_post_fork(p, args);
2342         perf_event_fork(p);
2343
2344         trace_task_newtask(p, clone_flags);
2345         uprobe_copy_process(p, clone_flags);
2346
2347         copy_oom_score_adj(clone_flags, p);
2348
2349         return p;
2350
2351 bad_fork_cancel_cgroup:
2352         spin_unlock(&current->sighand->siglock);
2353         write_unlock_irq(&tasklist_lock);
2354         cgroup_cancel_fork(p, args);
2355 bad_fork_put_pidfd:
2356         if (clone_flags & CLONE_PIDFD) {
2357                 fput(pidfile);
2358                 put_unused_fd(pidfd);
2359         }
2360 bad_fork_free_pid:
2361         if (pid != &init_struct_pid)
2362                 free_pid(pid);
2363 bad_fork_cleanup_thread:
2364         exit_thread(p);
2365 bad_fork_cleanup_io:
2366         if (p->io_context)
2367                 exit_io_context(p);
2368 bad_fork_cleanup_namespaces:
2369         exit_task_namespaces(p);
2370 bad_fork_cleanup_mm:
2371         if (p->mm) {
2372                 mm_clear_owner(p->mm, p);
2373                 mmput(p->mm);
2374         }
2375 bad_fork_cleanup_signal:
2376         if (!(clone_flags & CLONE_THREAD))
2377                 free_signal_struct(p->signal);
2378 bad_fork_cleanup_sighand:
2379         __cleanup_sighand(p->sighand);
2380 bad_fork_cleanup_fs:
2381         exit_fs(p); /* blocking */
2382 bad_fork_cleanup_files:
2383         exit_files(p); /* blocking */
2384 bad_fork_cleanup_semundo:
2385         exit_sem(p);
2386 bad_fork_cleanup_security:
2387         security_task_free(p);
2388 bad_fork_cleanup_audit:
2389         audit_free(p);
2390 bad_fork_cleanup_perf:
2391         perf_event_free_task(p);
2392 bad_fork_cleanup_policy:
2393         lockdep_free_task(p);
2394 #ifdef CONFIG_NUMA
2395         mpol_put(p->mempolicy);
2396 bad_fork_cleanup_threadgroup_lock:
2397 #endif
2398         delayacct_tsk_free(p);
2399 bad_fork_cleanup_count:
2400         atomic_dec(&p->cred->user->processes);
2401         exit_creds(p);
2402 bad_fork_free:
2403         p->state = TASK_DEAD;
2404         put_task_stack(p);
2405         delayed_free_task(p);
2406 fork_out:
2407         spin_lock_irq(&current->sighand->siglock);
2408         hlist_del_init(&delayed.node);
2409         spin_unlock_irq(&current->sighand->siglock);
2410         return ERR_PTR(retval);
2411 }
2412
2413 static inline void init_idle_pids(struct task_struct *idle)
2414 {
2415         enum pid_type type;
2416
2417         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2418                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2419                 init_task_pid(idle, type, &init_struct_pid);
2420         }
2421 }
2422
2423 struct task_struct * __init fork_idle(int cpu)
2424 {
2425         struct task_struct *task;
2426         struct kernel_clone_args args = {
2427                 .flags = CLONE_VM,
2428         };
2429
2430         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2431         if (!IS_ERR(task)) {
2432                 init_idle_pids(task);
2433                 init_idle(task, cpu);
2434         }
2435
2436         return task;
2437 }
2438
2439 struct mm_struct *copy_init_mm(void)
2440 {
2441         return dup_mm(NULL, &init_mm);
2442 }
2443
2444 /*
2445  *  Ok, this is the main fork-routine.
2446  *
2447  * It copies the process, and if successful kick-starts
2448  * it and waits for it to finish using the VM if required.
2449  *
2450  * args->exit_signal is expected to be checked for sanity by the caller.
2451  */
2452 pid_t kernel_clone(struct kernel_clone_args *args)
2453 {
2454         u64 clone_flags = args->flags;
2455         struct completion vfork;
2456         struct pid *pid;
2457         struct task_struct *p;
2458         int trace = 0;
2459         pid_t nr;
2460
2461         /*
2462          * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2463          * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2464          * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2465          * field in struct clone_args and it still doesn't make sense to have
2466          * them both point at the same memory location. Performing this check
2467          * here has the advantage that we don't need to have a separate helper
2468          * to check for legacy clone().
2469          */
2470         if ((args->flags & CLONE_PIDFD) &&
2471             (args->flags & CLONE_PARENT_SETTID) &&
2472             (args->pidfd == args->parent_tid))
2473                 return -EINVAL;
2474
2475         /*
2476          * Determine whether and which event to report to ptracer.  When
2477          * called from kernel_thread or CLONE_UNTRACED is explicitly
2478          * requested, no event is reported; otherwise, report if the event
2479          * for the type of forking is enabled.
2480          */
2481         if (!(clone_flags & CLONE_UNTRACED)) {
2482                 if (clone_flags & CLONE_VFORK)
2483                         trace = PTRACE_EVENT_VFORK;
2484                 else if (args->exit_signal != SIGCHLD)
2485                         trace = PTRACE_EVENT_CLONE;
2486                 else
2487                         trace = PTRACE_EVENT_FORK;
2488
2489                 if (likely(!ptrace_event_enabled(current, trace)))
2490                         trace = 0;
2491         }
2492
2493         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2494         add_latent_entropy();
2495
2496         if (IS_ERR(p))
2497                 return PTR_ERR(p);
2498
2499         /*
2500          * Do this prior waking up the new thread - the thread pointer
2501          * might get invalid after that point, if the thread exits quickly.
2502          */
2503         trace_sched_process_fork(current, p);
2504
2505         pid = get_task_pid(p, PIDTYPE_PID);
2506         nr = pid_vnr(pid);
2507
2508         if (clone_flags & CLONE_PARENT_SETTID)
2509                 put_user(nr, args->parent_tid);
2510
2511         if (clone_flags & CLONE_VFORK) {
2512                 p->vfork_done = &vfork;
2513                 init_completion(&vfork);
2514                 get_task_struct(p);
2515         }
2516
2517         wake_up_new_task(p);
2518
2519         /* forking complete and child started to run, tell ptracer */
2520         if (unlikely(trace))
2521                 ptrace_event_pid(trace, pid);
2522
2523         if (clone_flags & CLONE_VFORK) {
2524                 if (!wait_for_vfork_done(p, &vfork))
2525                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2526         }
2527
2528         put_pid(pid);
2529         return nr;
2530 }
2531
2532 /*
2533  * Create a kernel thread.
2534  */
2535 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2536 {
2537         struct kernel_clone_args args = {
2538                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2539                                     CLONE_UNTRACED) & ~CSIGNAL),
2540                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2541                 .stack          = (unsigned long)fn,
2542                 .stack_size     = (unsigned long)arg,
2543         };
2544
2545         return kernel_clone(&args);
2546 }
2547
2548 #ifdef __ARCH_WANT_SYS_FORK
2549 SYSCALL_DEFINE0(fork)
2550 {
2551 #ifdef CONFIG_MMU
2552         struct kernel_clone_args args = {
2553                 .exit_signal = SIGCHLD,
2554         };
2555
2556         return kernel_clone(&args);
2557 #else
2558         /* can not support in nommu mode */
2559         return -EINVAL;
2560 #endif
2561 }
2562 #endif
2563
2564 #ifdef __ARCH_WANT_SYS_VFORK
2565 SYSCALL_DEFINE0(vfork)
2566 {
2567         struct kernel_clone_args args = {
2568                 .flags          = CLONE_VFORK | CLONE_VM,
2569                 .exit_signal    = SIGCHLD,
2570         };
2571
2572         return kernel_clone(&args);
2573 }
2574 #endif
2575
2576 #ifdef __ARCH_WANT_SYS_CLONE
2577 #ifdef CONFIG_CLONE_BACKWARDS
2578 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2579                  int __user *, parent_tidptr,
2580                  unsigned long, tls,
2581                  int __user *, child_tidptr)
2582 #elif defined(CONFIG_CLONE_BACKWARDS2)
2583 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2584                  int __user *, parent_tidptr,
2585                  int __user *, child_tidptr,
2586                  unsigned long, tls)
2587 #elif defined(CONFIG_CLONE_BACKWARDS3)
2588 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2589                 int, stack_size,
2590                 int __user *, parent_tidptr,
2591                 int __user *, child_tidptr,
2592                 unsigned long, tls)
2593 #else
2594 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2595                  int __user *, parent_tidptr,
2596                  int __user *, child_tidptr,
2597                  unsigned long, tls)
2598 #endif
2599 {
2600         struct kernel_clone_args args = {
2601                 .flags          = (lower_32_bits(clone_flags) & ~CSIGNAL),
2602                 .pidfd          = parent_tidptr,
2603                 .child_tid      = child_tidptr,
2604                 .parent_tid     = parent_tidptr,
2605                 .exit_signal    = (lower_32_bits(clone_flags) & CSIGNAL),
2606                 .stack          = newsp,
2607                 .tls            = tls,
2608         };
2609
2610         return kernel_clone(&args);
2611 }
2612 #endif
2613
2614 #ifdef __ARCH_WANT_SYS_CLONE3
2615
2616 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2617                                               struct clone_args __user *uargs,
2618                                               size_t usize)
2619 {
2620         int err;
2621         struct clone_args args;
2622         pid_t *kset_tid = kargs->set_tid;
2623
2624         BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2625                      CLONE_ARGS_SIZE_VER0);
2626         BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2627                      CLONE_ARGS_SIZE_VER1);
2628         BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2629                      CLONE_ARGS_SIZE_VER2);
2630         BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2631
2632         if (unlikely(usize > PAGE_SIZE))
2633                 return -E2BIG;
2634         if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2635                 return -EINVAL;
2636
2637         err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2638         if (err)
2639                 return err;
2640
2641         if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2642                 return -EINVAL;
2643
2644         if (unlikely(!args.set_tid && args.set_tid_size > 0))
2645                 return -EINVAL;
2646
2647         if (unlikely(args.set_tid && args.set_tid_size == 0))
2648                 return -EINVAL;
2649
2650         /*
2651          * Verify that higher 32bits of exit_signal are unset and that
2652          * it is a valid signal
2653          */
2654         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2655                      !valid_signal(args.exit_signal)))
2656                 return -EINVAL;
2657
2658         if ((args.flags & CLONE_INTO_CGROUP) &&
2659             (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2660                 return -EINVAL;
2661
2662         *kargs = (struct kernel_clone_args){
2663                 .flags          = args.flags,
2664                 .pidfd          = u64_to_user_ptr(args.pidfd),
2665                 .child_tid      = u64_to_user_ptr(args.child_tid),
2666                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2667                 .exit_signal    = args.exit_signal,
2668                 .stack          = args.stack,
2669                 .stack_size     = args.stack_size,
2670                 .tls            = args.tls,
2671                 .set_tid_size   = args.set_tid_size,
2672                 .cgroup         = args.cgroup,
2673         };
2674
2675         if (args.set_tid &&
2676                 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2677                         (kargs->set_tid_size * sizeof(pid_t))))
2678                 return -EFAULT;
2679
2680         kargs->set_tid = kset_tid;
2681
2682         return 0;
2683 }
2684
2685 /**
2686  * clone3_stack_valid - check and prepare stack
2687  * @kargs: kernel clone args
2688  *
2689  * Verify that the stack arguments userspace gave us are sane.
2690  * In addition, set the stack direction for userspace since it's easy for us to
2691  * determine.
2692  */
2693 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2694 {
2695         if (kargs->stack == 0) {
2696                 if (kargs->stack_size > 0)
2697                         return false;
2698         } else {
2699                 if (kargs->stack_size == 0)
2700                         return false;
2701
2702                 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2703                         return false;
2704
2705 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2706                 kargs->stack += kargs->stack_size;
2707 #endif
2708         }
2709
2710         return true;
2711 }
2712
2713 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2714 {
2715         /* Verify that no unknown flags are passed along. */
2716         if (kargs->flags &
2717             ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2718                 return false;
2719
2720         /*
2721          * - make the CLONE_DETACHED bit reuseable for clone3
2722          * - make the CSIGNAL bits reuseable for clone3
2723          */
2724         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2725                 return false;
2726
2727         if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2728             (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2729                 return false;
2730
2731         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2732             kargs->exit_signal)
2733                 return false;
2734
2735         if (!clone3_stack_valid(kargs))
2736                 return false;
2737
2738         return true;
2739 }
2740
2741 /**
2742  * clone3 - create a new process with specific properties
2743  * @uargs: argument structure
2744  * @size:  size of @uargs
2745  *
2746  * clone3() is the extensible successor to clone()/clone2().
2747  * It takes a struct as argument that is versioned by its size.
2748  *
2749  * Return: On success, a positive PID for the child process.
2750  *         On error, a negative errno number.
2751  */
2752 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2753 {
2754         int err;
2755
2756         struct kernel_clone_args kargs;
2757         pid_t set_tid[MAX_PID_NS_LEVEL];
2758
2759         kargs.set_tid = set_tid;
2760
2761         err = copy_clone_args_from_user(&kargs, uargs, size);
2762         if (err)
2763                 return err;
2764
2765         if (!clone3_args_valid(&kargs))
2766                 return -EINVAL;
2767
2768         return kernel_clone(&kargs);
2769 }
2770 #endif
2771
2772 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2773 {
2774         struct task_struct *leader, *parent, *child;
2775         int res;
2776
2777         read_lock(&tasklist_lock);
2778         leader = top = top->group_leader;
2779 down:
2780         for_each_thread(leader, parent) {
2781                 list_for_each_entry(child, &parent->children, sibling) {
2782                         res = visitor(child, data);
2783                         if (res) {
2784                                 if (res < 0)
2785                                         goto out;
2786                                 leader = child;
2787                                 goto down;
2788                         }
2789 up:
2790                         ;
2791                 }
2792         }
2793
2794         if (leader != top) {
2795                 child = leader;
2796                 parent = child->real_parent;
2797                 leader = parent->group_leader;
2798                 goto up;
2799         }
2800 out:
2801         read_unlock(&tasklist_lock);
2802 }
2803
2804 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2805 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2806 #endif
2807
2808 static void sighand_ctor(void *data)
2809 {
2810         struct sighand_struct *sighand = data;
2811
2812         spin_lock_init(&sighand->siglock);
2813         init_waitqueue_head(&sighand->signalfd_wqh);
2814 }
2815
2816 void __init proc_caches_init(void)
2817 {
2818         unsigned int mm_size;
2819
2820         sighand_cachep = kmem_cache_create("sighand_cache",
2821                         sizeof(struct sighand_struct), 0,
2822                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2823                         SLAB_ACCOUNT, sighand_ctor);
2824         signal_cachep = kmem_cache_create("signal_cache",
2825                         sizeof(struct signal_struct), 0,
2826                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2827                         NULL);
2828         files_cachep = kmem_cache_create("files_cache",
2829                         sizeof(struct files_struct), 0,
2830                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2831                         NULL);
2832         fs_cachep = kmem_cache_create("fs_cache",
2833                         sizeof(struct fs_struct), 0,
2834                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2835                         NULL);
2836
2837         /*
2838          * The mm_cpumask is located at the end of mm_struct, and is
2839          * dynamically sized based on the maximum CPU number this system
2840          * can have, taking hotplug into account (nr_cpu_ids).
2841          */
2842         mm_size = sizeof(struct mm_struct) + cpumask_size();
2843
2844         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2845                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2846                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2847                         offsetof(struct mm_struct, saved_auxv),
2848                         sizeof_field(struct mm_struct, saved_auxv),
2849                         NULL);
2850         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2851         mmap_init();
2852         nsproxy_cache_init();
2853 }
2854
2855 /*
2856  * Check constraints on flags passed to the unshare system call.
2857  */
2858 static int check_unshare_flags(unsigned long unshare_flags)
2859 {
2860         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2861                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2862                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2863                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2864                                 CLONE_NEWTIME))
2865                 return -EINVAL;
2866         /*
2867          * Not implemented, but pretend it works if there is nothing
2868          * to unshare.  Note that unsharing the address space or the
2869          * signal handlers also need to unshare the signal queues (aka
2870          * CLONE_THREAD).
2871          */
2872         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2873                 if (!thread_group_empty(current))
2874                         return -EINVAL;
2875         }
2876         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2877                 if (refcount_read(&current->sighand->count) > 1)
2878                         return -EINVAL;
2879         }
2880         if (unshare_flags & CLONE_VM) {
2881                 if (!current_is_single_threaded())
2882                         return -EINVAL;
2883         }
2884
2885         return 0;
2886 }
2887
2888 /*
2889  * Unshare the filesystem structure if it is being shared
2890  */
2891 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2892 {
2893         struct fs_struct *fs = current->fs;
2894
2895         if (!(unshare_flags & CLONE_FS) || !fs)
2896                 return 0;
2897
2898         /* don't need lock here; in the worst case we'll do useless copy */
2899         if (fs->users == 1)
2900                 return 0;
2901
2902         *new_fsp = copy_fs_struct(fs);
2903         if (!*new_fsp)
2904                 return -ENOMEM;
2905
2906         return 0;
2907 }
2908
2909 /*
2910  * Unshare file descriptor table if it is being shared
2911  */
2912 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
2913                struct files_struct **new_fdp)
2914 {
2915         struct files_struct *fd = current->files;
2916         int error = 0;
2917
2918         if ((unshare_flags & CLONE_FILES) &&
2919             (fd && atomic_read(&fd->count) > 1)) {
2920                 *new_fdp = dup_fd(fd, max_fds, &error);
2921                 if (!*new_fdp)
2922                         return error;
2923         }
2924
2925         return 0;
2926 }
2927
2928 /*
2929  * unshare allows a process to 'unshare' part of the process
2930  * context which was originally shared using clone.  copy_*
2931  * functions used by kernel_clone() cannot be used here directly
2932  * because they modify an inactive task_struct that is being
2933  * constructed. Here we are modifying the current, active,
2934  * task_struct.
2935  */
2936 int ksys_unshare(unsigned long unshare_flags)
2937 {
2938         struct fs_struct *fs, *new_fs = NULL;
2939         struct files_struct *fd, *new_fd = NULL;
2940         struct cred *new_cred = NULL;
2941         struct nsproxy *new_nsproxy = NULL;
2942         int do_sysvsem = 0;
2943         int err;
2944
2945         /*
2946          * If unsharing a user namespace must also unshare the thread group
2947          * and unshare the filesystem root and working directories.
2948          */
2949         if (unshare_flags & CLONE_NEWUSER)
2950                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2951         /*
2952          * If unsharing vm, must also unshare signal handlers.
2953          */
2954         if (unshare_flags & CLONE_VM)
2955                 unshare_flags |= CLONE_SIGHAND;
2956         /*
2957          * If unsharing a signal handlers, must also unshare the signal queues.
2958          */
2959         if (unshare_flags & CLONE_SIGHAND)
2960                 unshare_flags |= CLONE_THREAD;
2961         /*
2962          * If unsharing namespace, must also unshare filesystem information.
2963          */
2964         if (unshare_flags & CLONE_NEWNS)
2965                 unshare_flags |= CLONE_FS;
2966
2967         err = check_unshare_flags(unshare_flags);
2968         if (err)
2969                 goto bad_unshare_out;
2970         /*
2971          * CLONE_NEWIPC must also detach from the undolist: after switching
2972          * to a new ipc namespace, the semaphore arrays from the old
2973          * namespace are unreachable.
2974          */
2975         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2976                 do_sysvsem = 1;
2977         err = unshare_fs(unshare_flags, &new_fs);
2978         if (err)
2979                 goto bad_unshare_out;
2980         err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
2981         if (err)
2982                 goto bad_unshare_cleanup_fs;
2983         err = unshare_userns(unshare_flags, &new_cred);
2984         if (err)
2985                 goto bad_unshare_cleanup_fd;
2986         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2987                                          new_cred, new_fs);
2988         if (err)
2989                 goto bad_unshare_cleanup_cred;
2990
2991         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2992                 if (do_sysvsem) {
2993                         /*
2994                          * CLONE_SYSVSEM is equivalent to sys_exit().
2995                          */
2996                         exit_sem(current);
2997                 }
2998                 if (unshare_flags & CLONE_NEWIPC) {
2999                         /* Orphan segments in old ns (see sem above). */
3000                         exit_shm(current);
3001                         shm_init_task(current);
3002                 }
3003
3004                 if (new_nsproxy)
3005                         switch_task_namespaces(current, new_nsproxy);
3006
3007                 task_lock(current);
3008
3009                 if (new_fs) {
3010                         fs = current->fs;
3011                         spin_lock(&fs->lock);
3012                         current->fs = new_fs;
3013                         if (--fs->users)
3014                                 new_fs = NULL;
3015                         else
3016                                 new_fs = fs;
3017                         spin_unlock(&fs->lock);
3018                 }
3019
3020                 if (new_fd) {
3021                         fd = current->files;
3022                         current->files = new_fd;
3023                         new_fd = fd;
3024                 }
3025
3026                 task_unlock(current);
3027
3028                 if (new_cred) {
3029                         /* Install the new user namespace */
3030                         commit_creds(new_cred);
3031                         new_cred = NULL;
3032                 }
3033         }
3034
3035         perf_event_namespaces(current);
3036
3037 bad_unshare_cleanup_cred:
3038         if (new_cred)
3039                 put_cred(new_cred);
3040 bad_unshare_cleanup_fd:
3041         if (new_fd)
3042                 put_files_struct(new_fd);
3043
3044 bad_unshare_cleanup_fs:
3045         if (new_fs)
3046                 free_fs_struct(new_fs);
3047
3048 bad_unshare_out:
3049         return err;
3050 }
3051
3052 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3053 {
3054         return ksys_unshare(unshare_flags);
3055 }
3056
3057 /*
3058  *      Helper to unshare the files of the current task.
3059  *      We don't want to expose copy_files internals to
3060  *      the exec layer of the kernel.
3061  */
3062
3063 int unshare_files(struct files_struct **displaced)
3064 {
3065         struct task_struct *task = current;
3066         struct files_struct *copy = NULL;
3067         int error;
3068
3069         error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3070         if (error || !copy) {
3071                 *displaced = NULL;
3072                 return error;
3073         }
3074         *displaced = task->files;
3075         task_lock(task);
3076         task->files = copy;
3077         task_unlock(task);
3078         return 0;
3079 }
3080
3081 int sysctl_max_threads(struct ctl_table *table, int write,
3082                        void *buffer, size_t *lenp, loff_t *ppos)
3083 {
3084         struct ctl_table t;
3085         int ret;
3086         int threads = max_threads;
3087         int min = 1;
3088         int max = MAX_THREADS;
3089
3090         t = *table;
3091         t.data = &threads;
3092         t.extra1 = &min;
3093         t.extra2 = &max;
3094
3095         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3096         if (ret || !write)
3097                 return ret;
3098
3099         max_threads = threads;
3100
3101         return 0;
3102 }