OSDN Git Service

Merge branch 'net-fsl-fman-address-erratum-A011043'
[tomoyo/tomoyo-test1.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/fs.h>
44 #include <linux/mm.h>
45 #include <linux/vmacache.h>
46 #include <linux/nsproxy.h>
47 #include <linux/capability.h>
48 #include <linux/cpu.h>
49 #include <linux/cgroup.h>
50 #include <linux/security.h>
51 #include <linux/hugetlb.h>
52 #include <linux/seccomp.h>
53 #include <linux/swap.h>
54 #include <linux/syscalls.h>
55 #include <linux/jiffies.h>
56 #include <linux/futex.h>
57 #include <linux/compat.h>
58 #include <linux/kthread.h>
59 #include <linux/task_io_accounting_ops.h>
60 #include <linux/rcupdate.h>
61 #include <linux/ptrace.h>
62 #include <linux/mount.h>
63 #include <linux/audit.h>
64 #include <linux/memcontrol.h>
65 #include <linux/ftrace.h>
66 #include <linux/proc_fs.h>
67 #include <linux/profile.h>
68 #include <linux/rmap.h>
69 #include <linux/ksm.h>
70 #include <linux/acct.h>
71 #include <linux/userfaultfd_k.h>
72 #include <linux/tsacct_kern.h>
73 #include <linux/cn_proc.h>
74 #include <linux/freezer.h>
75 #include <linux/delayacct.h>
76 #include <linux/taskstats_kern.h>
77 #include <linux/random.h>
78 #include <linux/tty.h>
79 #include <linux/blkdev.h>
80 #include <linux/fs_struct.h>
81 #include <linux/magic.h>
82 #include <linux/perf_event.h>
83 #include <linux/posix-timers.h>
84 #include <linux/user-return-notifier.h>
85 #include <linux/oom.h>
86 #include <linux/khugepaged.h>
87 #include <linux/signalfd.h>
88 #include <linux/uprobes.h>
89 #include <linux/aio.h>
90 #include <linux/compiler.h>
91 #include <linux/sysctl.h>
92 #include <linux/kcov.h>
93 #include <linux/livepatch.h>
94 #include <linux/thread_info.h>
95 #include <linux/stackleak.h>
96 #include <linux/kasan.h>
97
98 #include <asm/pgtable.h>
99 #include <asm/pgalloc.h>
100 #include <linux/uaccess.h>
101 #include <asm/mmu_context.h>
102 #include <asm/cacheflush.h>
103 #include <asm/tlbflush.h>
104
105 #include <trace/events/sched.h>
106
107 #define CREATE_TRACE_POINTS
108 #include <trace/events/task.h>
109
110 /*
111  * Minimum number of threads to boot the kernel
112  */
113 #define MIN_THREADS 20
114
115 /*
116  * Maximum number of threads
117  */
118 #define MAX_THREADS FUTEX_TID_MASK
119
120 /*
121  * Protected counters by write_lock_irq(&tasklist_lock)
122  */
123 unsigned long total_forks;      /* Handle normal Linux uptimes. */
124 int nr_threads;                 /* The idle threads do not count.. */
125
126 static int max_threads;         /* tunable limit on nr_threads */
127
128 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
129
130 static const char * const resident_page_types[] = {
131         NAMED_ARRAY_INDEX(MM_FILEPAGES),
132         NAMED_ARRAY_INDEX(MM_ANONPAGES),
133         NAMED_ARRAY_INDEX(MM_SWAPENTS),
134         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
135 };
136
137 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
138
139 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
140
141 #ifdef CONFIG_PROVE_RCU
142 int lockdep_tasklist_lock_is_held(void)
143 {
144         return lockdep_is_held(&tasklist_lock);
145 }
146 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
147 #endif /* #ifdef CONFIG_PROVE_RCU */
148
149 int nr_processes(void)
150 {
151         int cpu;
152         int total = 0;
153
154         for_each_possible_cpu(cpu)
155                 total += per_cpu(process_counts, cpu);
156
157         return total;
158 }
159
160 void __weak arch_release_task_struct(struct task_struct *tsk)
161 {
162 }
163
164 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
165 static struct kmem_cache *task_struct_cachep;
166
167 static inline struct task_struct *alloc_task_struct_node(int node)
168 {
169         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
170 }
171
172 static inline void free_task_struct(struct task_struct *tsk)
173 {
174         kmem_cache_free(task_struct_cachep, tsk);
175 }
176 #endif
177
178 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
179
180 /*
181  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
182  * kmemcache based allocator.
183  */
184 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
185
186 #ifdef CONFIG_VMAP_STACK
187 /*
188  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
189  * flush.  Try to minimize the number of calls by caching stacks.
190  */
191 #define NR_CACHED_STACKS 2
192 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
193
194 static int free_vm_stack_cache(unsigned int cpu)
195 {
196         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
197         int i;
198
199         for (i = 0; i < NR_CACHED_STACKS; i++) {
200                 struct vm_struct *vm_stack = cached_vm_stacks[i];
201
202                 if (!vm_stack)
203                         continue;
204
205                 vfree(vm_stack->addr);
206                 cached_vm_stacks[i] = NULL;
207         }
208
209         return 0;
210 }
211 #endif
212
213 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
214 {
215 #ifdef CONFIG_VMAP_STACK
216         void *stack;
217         int i;
218
219         for (i = 0; i < NR_CACHED_STACKS; i++) {
220                 struct vm_struct *s;
221
222                 s = this_cpu_xchg(cached_stacks[i], NULL);
223
224                 if (!s)
225                         continue;
226
227                 /* Clear the KASAN shadow of the stack. */
228                 kasan_unpoison_shadow(s->addr, THREAD_SIZE);
229
230                 /* Clear stale pointers from reused stack. */
231                 memset(s->addr, 0, THREAD_SIZE);
232
233                 tsk->stack_vm_area = s;
234                 tsk->stack = s->addr;
235                 return s->addr;
236         }
237
238         /*
239          * Allocated stacks are cached and later reused by new threads,
240          * so memcg accounting is performed manually on assigning/releasing
241          * stacks to tasks. Drop __GFP_ACCOUNT.
242          */
243         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
244                                      VMALLOC_START, VMALLOC_END,
245                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
246                                      PAGE_KERNEL,
247                                      0, node, __builtin_return_address(0));
248
249         /*
250          * We can't call find_vm_area() in interrupt context, and
251          * free_thread_stack() can be called in interrupt context,
252          * so cache the vm_struct.
253          */
254         if (stack) {
255                 tsk->stack_vm_area = find_vm_area(stack);
256                 tsk->stack = stack;
257         }
258         return stack;
259 #else
260         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
261                                              THREAD_SIZE_ORDER);
262
263         if (likely(page)) {
264                 tsk->stack = page_address(page);
265                 return tsk->stack;
266         }
267         return NULL;
268 #endif
269 }
270
271 static inline void free_thread_stack(struct task_struct *tsk)
272 {
273 #ifdef CONFIG_VMAP_STACK
274         struct vm_struct *vm = task_stack_vm_area(tsk);
275
276         if (vm) {
277                 int i;
278
279                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
280                         mod_memcg_page_state(vm->pages[i],
281                                              MEMCG_KERNEL_STACK_KB,
282                                              -(int)(PAGE_SIZE / 1024));
283
284                         memcg_kmem_uncharge(vm->pages[i], 0);
285                 }
286
287                 for (i = 0; i < NR_CACHED_STACKS; i++) {
288                         if (this_cpu_cmpxchg(cached_stacks[i],
289                                         NULL, tsk->stack_vm_area) != NULL)
290                                 continue;
291
292                         return;
293                 }
294
295                 vfree_atomic(tsk->stack);
296                 return;
297         }
298 #endif
299
300         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
301 }
302 # else
303 static struct kmem_cache *thread_stack_cache;
304
305 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
306                                                   int node)
307 {
308         unsigned long *stack;
309         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
310         tsk->stack = stack;
311         return stack;
312 }
313
314 static void free_thread_stack(struct task_struct *tsk)
315 {
316         kmem_cache_free(thread_stack_cache, tsk->stack);
317 }
318
319 void thread_stack_cache_init(void)
320 {
321         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
322                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
323                                         THREAD_SIZE, NULL);
324         BUG_ON(thread_stack_cache == NULL);
325 }
326 # endif
327 #endif
328
329 /* SLAB cache for signal_struct structures (tsk->signal) */
330 static struct kmem_cache *signal_cachep;
331
332 /* SLAB cache for sighand_struct structures (tsk->sighand) */
333 struct kmem_cache *sighand_cachep;
334
335 /* SLAB cache for files_struct structures (tsk->files) */
336 struct kmem_cache *files_cachep;
337
338 /* SLAB cache for fs_struct structures (tsk->fs) */
339 struct kmem_cache *fs_cachep;
340
341 /* SLAB cache for vm_area_struct structures */
342 static struct kmem_cache *vm_area_cachep;
343
344 /* SLAB cache for mm_struct structures (tsk->mm) */
345 static struct kmem_cache *mm_cachep;
346
347 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
348 {
349         struct vm_area_struct *vma;
350
351         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
352         if (vma)
353                 vma_init(vma, mm);
354         return vma;
355 }
356
357 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
358 {
359         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
360
361         if (new) {
362                 *new = *orig;
363                 INIT_LIST_HEAD(&new->anon_vma_chain);
364         }
365         return new;
366 }
367
368 void vm_area_free(struct vm_area_struct *vma)
369 {
370         kmem_cache_free(vm_area_cachep, vma);
371 }
372
373 static void account_kernel_stack(struct task_struct *tsk, int account)
374 {
375         void *stack = task_stack_page(tsk);
376         struct vm_struct *vm = task_stack_vm_area(tsk);
377
378         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
379
380         if (vm) {
381                 int i;
382
383                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
384
385                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
386                         mod_zone_page_state(page_zone(vm->pages[i]),
387                                             NR_KERNEL_STACK_KB,
388                                             PAGE_SIZE / 1024 * account);
389                 }
390         } else {
391                 /*
392                  * All stack pages are in the same zone and belong to the
393                  * same memcg.
394                  */
395                 struct page *first_page = virt_to_page(stack);
396
397                 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
398                                     THREAD_SIZE / 1024 * account);
399
400                 mod_memcg_page_state(first_page, MEMCG_KERNEL_STACK_KB,
401                                      account * (THREAD_SIZE / 1024));
402         }
403 }
404
405 static int memcg_charge_kernel_stack(struct task_struct *tsk)
406 {
407 #ifdef CONFIG_VMAP_STACK
408         struct vm_struct *vm = task_stack_vm_area(tsk);
409         int ret;
410
411         if (vm) {
412                 int i;
413
414                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
415                         /*
416                          * If memcg_kmem_charge() fails, page->mem_cgroup
417                          * pointer is NULL, and both memcg_kmem_uncharge()
418                          * and mod_memcg_page_state() in free_thread_stack()
419                          * will ignore this page. So it's safe.
420                          */
421                         ret = memcg_kmem_charge(vm->pages[i], GFP_KERNEL, 0);
422                         if (ret)
423                                 return ret;
424
425                         mod_memcg_page_state(vm->pages[i],
426                                              MEMCG_KERNEL_STACK_KB,
427                                              PAGE_SIZE / 1024);
428                 }
429         }
430 #endif
431         return 0;
432 }
433
434 static void release_task_stack(struct task_struct *tsk)
435 {
436         if (WARN_ON(tsk->state != TASK_DEAD))
437                 return;  /* Better to leak the stack than to free prematurely */
438
439         account_kernel_stack(tsk, -1);
440         free_thread_stack(tsk);
441         tsk->stack = NULL;
442 #ifdef CONFIG_VMAP_STACK
443         tsk->stack_vm_area = NULL;
444 #endif
445 }
446
447 #ifdef CONFIG_THREAD_INFO_IN_TASK
448 void put_task_stack(struct task_struct *tsk)
449 {
450         if (refcount_dec_and_test(&tsk->stack_refcount))
451                 release_task_stack(tsk);
452 }
453 #endif
454
455 void free_task(struct task_struct *tsk)
456 {
457 #ifndef CONFIG_THREAD_INFO_IN_TASK
458         /*
459          * The task is finally done with both the stack and thread_info,
460          * so free both.
461          */
462         release_task_stack(tsk);
463 #else
464         /*
465          * If the task had a separate stack allocation, it should be gone
466          * by now.
467          */
468         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
469 #endif
470         rt_mutex_debug_task_free(tsk);
471         ftrace_graph_exit_task(tsk);
472         put_seccomp_filter(tsk);
473         arch_release_task_struct(tsk);
474         if (tsk->flags & PF_KTHREAD)
475                 free_kthread_struct(tsk);
476         free_task_struct(tsk);
477 }
478 EXPORT_SYMBOL(free_task);
479
480 #ifdef CONFIG_MMU
481 static __latent_entropy int dup_mmap(struct mm_struct *mm,
482                                         struct mm_struct *oldmm)
483 {
484         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
485         struct rb_node **rb_link, *rb_parent;
486         int retval;
487         unsigned long charge;
488         LIST_HEAD(uf);
489
490         uprobe_start_dup_mmap();
491         if (down_write_killable(&oldmm->mmap_sem)) {
492                 retval = -EINTR;
493                 goto fail_uprobe_end;
494         }
495         flush_cache_dup_mm(oldmm);
496         uprobe_dup_mmap(oldmm, mm);
497         /*
498          * Not linked in yet - no deadlock potential:
499          */
500         down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
501
502         /* No ordering required: file already has been exposed. */
503         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
504
505         mm->total_vm = oldmm->total_vm;
506         mm->data_vm = oldmm->data_vm;
507         mm->exec_vm = oldmm->exec_vm;
508         mm->stack_vm = oldmm->stack_vm;
509
510         rb_link = &mm->mm_rb.rb_node;
511         rb_parent = NULL;
512         pprev = &mm->mmap;
513         retval = ksm_fork(mm, oldmm);
514         if (retval)
515                 goto out;
516         retval = khugepaged_fork(mm, oldmm);
517         if (retval)
518                 goto out;
519
520         prev = NULL;
521         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
522                 struct file *file;
523
524                 if (mpnt->vm_flags & VM_DONTCOPY) {
525                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
526                         continue;
527                 }
528                 charge = 0;
529                 /*
530                  * Don't duplicate many vmas if we've been oom-killed (for
531                  * example)
532                  */
533                 if (fatal_signal_pending(current)) {
534                         retval = -EINTR;
535                         goto out;
536                 }
537                 if (mpnt->vm_flags & VM_ACCOUNT) {
538                         unsigned long len = vma_pages(mpnt);
539
540                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
541                                 goto fail_nomem;
542                         charge = len;
543                 }
544                 tmp = vm_area_dup(mpnt);
545                 if (!tmp)
546                         goto fail_nomem;
547                 retval = vma_dup_policy(mpnt, tmp);
548                 if (retval)
549                         goto fail_nomem_policy;
550                 tmp->vm_mm = mm;
551                 retval = dup_userfaultfd(tmp, &uf);
552                 if (retval)
553                         goto fail_nomem_anon_vma_fork;
554                 if (tmp->vm_flags & VM_WIPEONFORK) {
555                         /* VM_WIPEONFORK gets a clean slate in the child. */
556                         tmp->anon_vma = NULL;
557                         if (anon_vma_prepare(tmp))
558                                 goto fail_nomem_anon_vma_fork;
559                 } else if (anon_vma_fork(tmp, mpnt))
560                         goto fail_nomem_anon_vma_fork;
561                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
562                 tmp->vm_next = tmp->vm_prev = NULL;
563                 file = tmp->vm_file;
564                 if (file) {
565                         struct inode *inode = file_inode(file);
566                         struct address_space *mapping = file->f_mapping;
567
568                         get_file(file);
569                         if (tmp->vm_flags & VM_DENYWRITE)
570                                 atomic_dec(&inode->i_writecount);
571                         i_mmap_lock_write(mapping);
572                         if (tmp->vm_flags & VM_SHARED)
573                                 atomic_inc(&mapping->i_mmap_writable);
574                         flush_dcache_mmap_lock(mapping);
575                         /* insert tmp into the share list, just after mpnt */
576                         vma_interval_tree_insert_after(tmp, mpnt,
577                                         &mapping->i_mmap);
578                         flush_dcache_mmap_unlock(mapping);
579                         i_mmap_unlock_write(mapping);
580                 }
581
582                 /*
583                  * Clear hugetlb-related page reserves for children. This only
584                  * affects MAP_PRIVATE mappings. Faults generated by the child
585                  * are not guaranteed to succeed, even if read-only
586                  */
587                 if (is_vm_hugetlb_page(tmp))
588                         reset_vma_resv_huge_pages(tmp);
589
590                 /*
591                  * Link in the new vma and copy the page table entries.
592                  */
593                 *pprev = tmp;
594                 pprev = &tmp->vm_next;
595                 tmp->vm_prev = prev;
596                 prev = tmp;
597
598                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
599                 rb_link = &tmp->vm_rb.rb_right;
600                 rb_parent = &tmp->vm_rb;
601
602                 mm->map_count++;
603                 if (!(tmp->vm_flags & VM_WIPEONFORK))
604                         retval = copy_page_range(mm, oldmm, mpnt);
605
606                 if (tmp->vm_ops && tmp->vm_ops->open)
607                         tmp->vm_ops->open(tmp);
608
609                 if (retval)
610                         goto out;
611         }
612         /* a new mm has just been created */
613         retval = arch_dup_mmap(oldmm, mm);
614 out:
615         up_write(&mm->mmap_sem);
616         flush_tlb_mm(oldmm);
617         up_write(&oldmm->mmap_sem);
618         dup_userfaultfd_complete(&uf);
619 fail_uprobe_end:
620         uprobe_end_dup_mmap();
621         return retval;
622 fail_nomem_anon_vma_fork:
623         mpol_put(vma_policy(tmp));
624 fail_nomem_policy:
625         vm_area_free(tmp);
626 fail_nomem:
627         retval = -ENOMEM;
628         vm_unacct_memory(charge);
629         goto out;
630 }
631
632 static inline int mm_alloc_pgd(struct mm_struct *mm)
633 {
634         mm->pgd = pgd_alloc(mm);
635         if (unlikely(!mm->pgd))
636                 return -ENOMEM;
637         return 0;
638 }
639
640 static inline void mm_free_pgd(struct mm_struct *mm)
641 {
642         pgd_free(mm, mm->pgd);
643 }
644 #else
645 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
646 {
647         down_write(&oldmm->mmap_sem);
648         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
649         up_write(&oldmm->mmap_sem);
650         return 0;
651 }
652 #define mm_alloc_pgd(mm)        (0)
653 #define mm_free_pgd(mm)
654 #endif /* CONFIG_MMU */
655
656 static void check_mm(struct mm_struct *mm)
657 {
658         int i;
659
660         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
661                          "Please make sure 'struct resident_page_types[]' is updated as well");
662
663         for (i = 0; i < NR_MM_COUNTERS; i++) {
664                 long x = atomic_long_read(&mm->rss_stat.count[i]);
665
666                 if (unlikely(x))
667                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
668                                  mm, resident_page_types[i], x);
669         }
670
671         if (mm_pgtables_bytes(mm))
672                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
673                                 mm_pgtables_bytes(mm));
674
675 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
676         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
677 #endif
678 }
679
680 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
681 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
682
683 /*
684  * Called when the last reference to the mm
685  * is dropped: either by a lazy thread or by
686  * mmput. Free the page directory and the mm.
687  */
688 void __mmdrop(struct mm_struct *mm)
689 {
690         BUG_ON(mm == &init_mm);
691         WARN_ON_ONCE(mm == current->mm);
692         WARN_ON_ONCE(mm == current->active_mm);
693         mm_free_pgd(mm);
694         destroy_context(mm);
695         mmu_notifier_mm_destroy(mm);
696         check_mm(mm);
697         put_user_ns(mm->user_ns);
698         free_mm(mm);
699 }
700 EXPORT_SYMBOL_GPL(__mmdrop);
701
702 static void mmdrop_async_fn(struct work_struct *work)
703 {
704         struct mm_struct *mm;
705
706         mm = container_of(work, struct mm_struct, async_put_work);
707         __mmdrop(mm);
708 }
709
710 static void mmdrop_async(struct mm_struct *mm)
711 {
712         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
713                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
714                 schedule_work(&mm->async_put_work);
715         }
716 }
717
718 static inline void free_signal_struct(struct signal_struct *sig)
719 {
720         taskstats_tgid_free(sig);
721         sched_autogroup_exit(sig);
722         /*
723          * __mmdrop is not safe to call from softirq context on x86 due to
724          * pgd_dtor so postpone it to the async context
725          */
726         if (sig->oom_mm)
727                 mmdrop_async(sig->oom_mm);
728         kmem_cache_free(signal_cachep, sig);
729 }
730
731 static inline void put_signal_struct(struct signal_struct *sig)
732 {
733         if (refcount_dec_and_test(&sig->sigcnt))
734                 free_signal_struct(sig);
735 }
736
737 void __put_task_struct(struct task_struct *tsk)
738 {
739         WARN_ON(!tsk->exit_state);
740         WARN_ON(refcount_read(&tsk->usage));
741         WARN_ON(tsk == current);
742
743         cgroup_free(tsk);
744         task_numa_free(tsk, true);
745         security_task_free(tsk);
746         exit_creds(tsk);
747         delayacct_tsk_free(tsk);
748         put_signal_struct(tsk->signal);
749
750         if (!profile_handoff_task(tsk))
751                 free_task(tsk);
752 }
753 EXPORT_SYMBOL_GPL(__put_task_struct);
754
755 void __init __weak arch_task_cache_init(void) { }
756
757 /*
758  * set_max_threads
759  */
760 static void set_max_threads(unsigned int max_threads_suggested)
761 {
762         u64 threads;
763         unsigned long nr_pages = totalram_pages();
764
765         /*
766          * The number of threads shall be limited such that the thread
767          * structures may only consume a small part of the available memory.
768          */
769         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
770                 threads = MAX_THREADS;
771         else
772                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
773                                     (u64) THREAD_SIZE * 8UL);
774
775         if (threads > max_threads_suggested)
776                 threads = max_threads_suggested;
777
778         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
779 }
780
781 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
782 /* Initialized by the architecture: */
783 int arch_task_struct_size __read_mostly;
784 #endif
785
786 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
787 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
788 {
789         /* Fetch thread_struct whitelist for the architecture. */
790         arch_thread_struct_whitelist(offset, size);
791
792         /*
793          * Handle zero-sized whitelist or empty thread_struct, otherwise
794          * adjust offset to position of thread_struct in task_struct.
795          */
796         if (unlikely(*size == 0))
797                 *offset = 0;
798         else
799                 *offset += offsetof(struct task_struct, thread);
800 }
801 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
802
803 void __init fork_init(void)
804 {
805         int i;
806 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
807 #ifndef ARCH_MIN_TASKALIGN
808 #define ARCH_MIN_TASKALIGN      0
809 #endif
810         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
811         unsigned long useroffset, usersize;
812
813         /* create a slab on which task_structs can be allocated */
814         task_struct_whitelist(&useroffset, &usersize);
815         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
816                         arch_task_struct_size, align,
817                         SLAB_PANIC|SLAB_ACCOUNT,
818                         useroffset, usersize, NULL);
819 #endif
820
821         /* do the arch specific task caches init */
822         arch_task_cache_init();
823
824         set_max_threads(MAX_THREADS);
825
826         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
827         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
828         init_task.signal->rlim[RLIMIT_SIGPENDING] =
829                 init_task.signal->rlim[RLIMIT_NPROC];
830
831         for (i = 0; i < UCOUNT_COUNTS; i++) {
832                 init_user_ns.ucount_max[i] = max_threads/2;
833         }
834
835 #ifdef CONFIG_VMAP_STACK
836         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
837                           NULL, free_vm_stack_cache);
838 #endif
839
840         lockdep_init_task(&init_task);
841         uprobes_init();
842 }
843
844 int __weak arch_dup_task_struct(struct task_struct *dst,
845                                                struct task_struct *src)
846 {
847         *dst = *src;
848         return 0;
849 }
850
851 void set_task_stack_end_magic(struct task_struct *tsk)
852 {
853         unsigned long *stackend;
854
855         stackend = end_of_stack(tsk);
856         *stackend = STACK_END_MAGIC;    /* for overflow detection */
857 }
858
859 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
860 {
861         struct task_struct *tsk;
862         unsigned long *stack;
863         struct vm_struct *stack_vm_area __maybe_unused;
864         int err;
865
866         if (node == NUMA_NO_NODE)
867                 node = tsk_fork_get_node(orig);
868         tsk = alloc_task_struct_node(node);
869         if (!tsk)
870                 return NULL;
871
872         stack = alloc_thread_stack_node(tsk, node);
873         if (!stack)
874                 goto free_tsk;
875
876         if (memcg_charge_kernel_stack(tsk))
877                 goto free_stack;
878
879         stack_vm_area = task_stack_vm_area(tsk);
880
881         err = arch_dup_task_struct(tsk, orig);
882
883         /*
884          * arch_dup_task_struct() clobbers the stack-related fields.  Make
885          * sure they're properly initialized before using any stack-related
886          * functions again.
887          */
888         tsk->stack = stack;
889 #ifdef CONFIG_VMAP_STACK
890         tsk->stack_vm_area = stack_vm_area;
891 #endif
892 #ifdef CONFIG_THREAD_INFO_IN_TASK
893         refcount_set(&tsk->stack_refcount, 1);
894 #endif
895
896         if (err)
897                 goto free_stack;
898
899 #ifdef CONFIG_SECCOMP
900         /*
901          * We must handle setting up seccomp filters once we're under
902          * the sighand lock in case orig has changed between now and
903          * then. Until then, filter must be NULL to avoid messing up
904          * the usage counts on the error path calling free_task.
905          */
906         tsk->seccomp.filter = NULL;
907 #endif
908
909         setup_thread_stack(tsk, orig);
910         clear_user_return_notifier(tsk);
911         clear_tsk_need_resched(tsk);
912         set_task_stack_end_magic(tsk);
913
914 #ifdef CONFIG_STACKPROTECTOR
915         tsk->stack_canary = get_random_canary();
916 #endif
917         if (orig->cpus_ptr == &orig->cpus_mask)
918                 tsk->cpus_ptr = &tsk->cpus_mask;
919
920         /*
921          * One for the user space visible state that goes away when reaped.
922          * One for the scheduler.
923          */
924         refcount_set(&tsk->rcu_users, 2);
925         /* One for the rcu users */
926         refcount_set(&tsk->usage, 1);
927 #ifdef CONFIG_BLK_DEV_IO_TRACE
928         tsk->btrace_seq = 0;
929 #endif
930         tsk->splice_pipe = NULL;
931         tsk->task_frag.page = NULL;
932         tsk->wake_q.next = NULL;
933
934         account_kernel_stack(tsk, 1);
935
936         kcov_task_init(tsk);
937
938 #ifdef CONFIG_FAULT_INJECTION
939         tsk->fail_nth = 0;
940 #endif
941
942 #ifdef CONFIG_BLK_CGROUP
943         tsk->throttle_queue = NULL;
944         tsk->use_memdelay = 0;
945 #endif
946
947 #ifdef CONFIG_MEMCG
948         tsk->active_memcg = NULL;
949 #endif
950         return tsk;
951
952 free_stack:
953         free_thread_stack(tsk);
954 free_tsk:
955         free_task_struct(tsk);
956         return NULL;
957 }
958
959 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
960
961 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
962
963 static int __init coredump_filter_setup(char *s)
964 {
965         default_dump_filter =
966                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
967                 MMF_DUMP_FILTER_MASK;
968         return 1;
969 }
970
971 __setup("coredump_filter=", coredump_filter_setup);
972
973 #include <linux/init_task.h>
974
975 static void mm_init_aio(struct mm_struct *mm)
976 {
977 #ifdef CONFIG_AIO
978         spin_lock_init(&mm->ioctx_lock);
979         mm->ioctx_table = NULL;
980 #endif
981 }
982
983 static __always_inline void mm_clear_owner(struct mm_struct *mm,
984                                            struct task_struct *p)
985 {
986 #ifdef CONFIG_MEMCG
987         if (mm->owner == p)
988                 WRITE_ONCE(mm->owner, NULL);
989 #endif
990 }
991
992 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
993 {
994 #ifdef CONFIG_MEMCG
995         mm->owner = p;
996 #endif
997 }
998
999 static void mm_init_uprobes_state(struct mm_struct *mm)
1000 {
1001 #ifdef CONFIG_UPROBES
1002         mm->uprobes_state.xol_area = NULL;
1003 #endif
1004 }
1005
1006 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1007         struct user_namespace *user_ns)
1008 {
1009         mm->mmap = NULL;
1010         mm->mm_rb = RB_ROOT;
1011         mm->vmacache_seqnum = 0;
1012         atomic_set(&mm->mm_users, 1);
1013         atomic_set(&mm->mm_count, 1);
1014         init_rwsem(&mm->mmap_sem);
1015         INIT_LIST_HEAD(&mm->mmlist);
1016         mm->core_state = NULL;
1017         mm_pgtables_bytes_init(mm);
1018         mm->map_count = 0;
1019         mm->locked_vm = 0;
1020         atomic64_set(&mm->pinned_vm, 0);
1021         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1022         spin_lock_init(&mm->page_table_lock);
1023         spin_lock_init(&mm->arg_lock);
1024         mm_init_cpumask(mm);
1025         mm_init_aio(mm);
1026         mm_init_owner(mm, p);
1027         RCU_INIT_POINTER(mm->exe_file, NULL);
1028         mmu_notifier_mm_init(mm);
1029         init_tlb_flush_pending(mm);
1030 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1031         mm->pmd_huge_pte = NULL;
1032 #endif
1033         mm_init_uprobes_state(mm);
1034
1035         if (current->mm) {
1036                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1037                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1038         } else {
1039                 mm->flags = default_dump_filter;
1040                 mm->def_flags = 0;
1041         }
1042
1043         if (mm_alloc_pgd(mm))
1044                 goto fail_nopgd;
1045
1046         if (init_new_context(p, mm))
1047                 goto fail_nocontext;
1048
1049         mm->user_ns = get_user_ns(user_ns);
1050         return mm;
1051
1052 fail_nocontext:
1053         mm_free_pgd(mm);
1054 fail_nopgd:
1055         free_mm(mm);
1056         return NULL;
1057 }
1058
1059 /*
1060  * Allocate and initialize an mm_struct.
1061  */
1062 struct mm_struct *mm_alloc(void)
1063 {
1064         struct mm_struct *mm;
1065
1066         mm = allocate_mm();
1067         if (!mm)
1068                 return NULL;
1069
1070         memset(mm, 0, sizeof(*mm));
1071         return mm_init(mm, current, current_user_ns());
1072 }
1073
1074 static inline void __mmput(struct mm_struct *mm)
1075 {
1076         VM_BUG_ON(atomic_read(&mm->mm_users));
1077
1078         uprobe_clear_state(mm);
1079         exit_aio(mm);
1080         ksm_exit(mm);
1081         khugepaged_exit(mm); /* must run before exit_mmap */
1082         exit_mmap(mm);
1083         mm_put_huge_zero_page(mm);
1084         set_mm_exe_file(mm, NULL);
1085         if (!list_empty(&mm->mmlist)) {
1086                 spin_lock(&mmlist_lock);
1087                 list_del(&mm->mmlist);
1088                 spin_unlock(&mmlist_lock);
1089         }
1090         if (mm->binfmt)
1091                 module_put(mm->binfmt->module);
1092         mmdrop(mm);
1093 }
1094
1095 /*
1096  * Decrement the use count and release all resources for an mm.
1097  */
1098 void mmput(struct mm_struct *mm)
1099 {
1100         might_sleep();
1101
1102         if (atomic_dec_and_test(&mm->mm_users))
1103                 __mmput(mm);
1104 }
1105 EXPORT_SYMBOL_GPL(mmput);
1106
1107 #ifdef CONFIG_MMU
1108 static void mmput_async_fn(struct work_struct *work)
1109 {
1110         struct mm_struct *mm = container_of(work, struct mm_struct,
1111                                             async_put_work);
1112
1113         __mmput(mm);
1114 }
1115
1116 void mmput_async(struct mm_struct *mm)
1117 {
1118         if (atomic_dec_and_test(&mm->mm_users)) {
1119                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1120                 schedule_work(&mm->async_put_work);
1121         }
1122 }
1123 #endif
1124
1125 /**
1126  * set_mm_exe_file - change a reference to the mm's executable file
1127  *
1128  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1129  *
1130  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1131  * invocations: in mmput() nobody alive left, in execve task is single
1132  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1133  * mm->exe_file, but does so without using set_mm_exe_file() in order
1134  * to do avoid the need for any locks.
1135  */
1136 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1137 {
1138         struct file *old_exe_file;
1139
1140         /*
1141          * It is safe to dereference the exe_file without RCU as
1142          * this function is only called if nobody else can access
1143          * this mm -- see comment above for justification.
1144          */
1145         old_exe_file = rcu_dereference_raw(mm->exe_file);
1146
1147         if (new_exe_file)
1148                 get_file(new_exe_file);
1149         rcu_assign_pointer(mm->exe_file, new_exe_file);
1150         if (old_exe_file)
1151                 fput(old_exe_file);
1152 }
1153
1154 /**
1155  * get_mm_exe_file - acquire a reference to the mm's executable file
1156  *
1157  * Returns %NULL if mm has no associated executable file.
1158  * User must release file via fput().
1159  */
1160 struct file *get_mm_exe_file(struct mm_struct *mm)
1161 {
1162         struct file *exe_file;
1163
1164         rcu_read_lock();
1165         exe_file = rcu_dereference(mm->exe_file);
1166         if (exe_file && !get_file_rcu(exe_file))
1167                 exe_file = NULL;
1168         rcu_read_unlock();
1169         return exe_file;
1170 }
1171 EXPORT_SYMBOL(get_mm_exe_file);
1172
1173 /**
1174  * get_task_exe_file - acquire a reference to the task's executable file
1175  *
1176  * Returns %NULL if task's mm (if any) has no associated executable file or
1177  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1178  * User must release file via fput().
1179  */
1180 struct file *get_task_exe_file(struct task_struct *task)
1181 {
1182         struct file *exe_file = NULL;
1183         struct mm_struct *mm;
1184
1185         task_lock(task);
1186         mm = task->mm;
1187         if (mm) {
1188                 if (!(task->flags & PF_KTHREAD))
1189                         exe_file = get_mm_exe_file(mm);
1190         }
1191         task_unlock(task);
1192         return exe_file;
1193 }
1194 EXPORT_SYMBOL(get_task_exe_file);
1195
1196 /**
1197  * get_task_mm - acquire a reference to the task's mm
1198  *
1199  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1200  * this kernel workthread has transiently adopted a user mm with use_mm,
1201  * to do its AIO) is not set and if so returns a reference to it, after
1202  * bumping up the use count.  User must release the mm via mmput()
1203  * after use.  Typically used by /proc and ptrace.
1204  */
1205 struct mm_struct *get_task_mm(struct task_struct *task)
1206 {
1207         struct mm_struct *mm;
1208
1209         task_lock(task);
1210         mm = task->mm;
1211         if (mm) {
1212                 if (task->flags & PF_KTHREAD)
1213                         mm = NULL;
1214                 else
1215                         mmget(mm);
1216         }
1217         task_unlock(task);
1218         return mm;
1219 }
1220 EXPORT_SYMBOL_GPL(get_task_mm);
1221
1222 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1223 {
1224         struct mm_struct *mm;
1225         int err;
1226
1227         err =  mutex_lock_killable(&task->signal->cred_guard_mutex);
1228         if (err)
1229                 return ERR_PTR(err);
1230
1231         mm = get_task_mm(task);
1232         if (mm && mm != current->mm &&
1233                         !ptrace_may_access(task, mode)) {
1234                 mmput(mm);
1235                 mm = ERR_PTR(-EACCES);
1236         }
1237         mutex_unlock(&task->signal->cred_guard_mutex);
1238
1239         return mm;
1240 }
1241
1242 static void complete_vfork_done(struct task_struct *tsk)
1243 {
1244         struct completion *vfork;
1245
1246         task_lock(tsk);
1247         vfork = tsk->vfork_done;
1248         if (likely(vfork)) {
1249                 tsk->vfork_done = NULL;
1250                 complete(vfork);
1251         }
1252         task_unlock(tsk);
1253 }
1254
1255 static int wait_for_vfork_done(struct task_struct *child,
1256                                 struct completion *vfork)
1257 {
1258         int killed;
1259
1260         freezer_do_not_count();
1261         cgroup_enter_frozen();
1262         killed = wait_for_completion_killable(vfork);
1263         cgroup_leave_frozen(false);
1264         freezer_count();
1265
1266         if (killed) {
1267                 task_lock(child);
1268                 child->vfork_done = NULL;
1269                 task_unlock(child);
1270         }
1271
1272         put_task_struct(child);
1273         return killed;
1274 }
1275
1276 /* Please note the differences between mmput and mm_release.
1277  * mmput is called whenever we stop holding onto a mm_struct,
1278  * error success whatever.
1279  *
1280  * mm_release is called after a mm_struct has been removed
1281  * from the current process.
1282  *
1283  * This difference is important for error handling, when we
1284  * only half set up a mm_struct for a new process and need to restore
1285  * the old one.  Because we mmput the new mm_struct before
1286  * restoring the old one. . .
1287  * Eric Biederman 10 January 1998
1288  */
1289 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1290 {
1291         uprobe_free_utask(tsk);
1292
1293         /* Get rid of any cached register state */
1294         deactivate_mm(tsk, mm);
1295
1296         /*
1297          * Signal userspace if we're not exiting with a core dump
1298          * because we want to leave the value intact for debugging
1299          * purposes.
1300          */
1301         if (tsk->clear_child_tid) {
1302                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1303                     atomic_read(&mm->mm_users) > 1) {
1304                         /*
1305                          * We don't check the error code - if userspace has
1306                          * not set up a proper pointer then tough luck.
1307                          */
1308                         put_user(0, tsk->clear_child_tid);
1309                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1310                                         1, NULL, NULL, 0, 0);
1311                 }
1312                 tsk->clear_child_tid = NULL;
1313         }
1314
1315         /*
1316          * All done, finally we can wake up parent and return this mm to him.
1317          * Also kthread_stop() uses this completion for synchronization.
1318          */
1319         if (tsk->vfork_done)
1320                 complete_vfork_done(tsk);
1321 }
1322
1323 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1324 {
1325         futex_exit_release(tsk);
1326         mm_release(tsk, mm);
1327 }
1328
1329 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1330 {
1331         futex_exec_release(tsk);
1332         mm_release(tsk, mm);
1333 }
1334
1335 /**
1336  * dup_mm() - duplicates an existing mm structure
1337  * @tsk: the task_struct with which the new mm will be associated.
1338  * @oldmm: the mm to duplicate.
1339  *
1340  * Allocates a new mm structure and duplicates the provided @oldmm structure
1341  * content into it.
1342  *
1343  * Return: the duplicated mm or NULL on failure.
1344  */
1345 static struct mm_struct *dup_mm(struct task_struct *tsk,
1346                                 struct mm_struct *oldmm)
1347 {
1348         struct mm_struct *mm;
1349         int err;
1350
1351         mm = allocate_mm();
1352         if (!mm)
1353                 goto fail_nomem;
1354
1355         memcpy(mm, oldmm, sizeof(*mm));
1356
1357         if (!mm_init(mm, tsk, mm->user_ns))
1358                 goto fail_nomem;
1359
1360         err = dup_mmap(mm, oldmm);
1361         if (err)
1362                 goto free_pt;
1363
1364         mm->hiwater_rss = get_mm_rss(mm);
1365         mm->hiwater_vm = mm->total_vm;
1366
1367         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1368                 goto free_pt;
1369
1370         return mm;
1371
1372 free_pt:
1373         /* don't put binfmt in mmput, we haven't got module yet */
1374         mm->binfmt = NULL;
1375         mm_init_owner(mm, NULL);
1376         mmput(mm);
1377
1378 fail_nomem:
1379         return NULL;
1380 }
1381
1382 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1383 {
1384         struct mm_struct *mm, *oldmm;
1385         int retval;
1386
1387         tsk->min_flt = tsk->maj_flt = 0;
1388         tsk->nvcsw = tsk->nivcsw = 0;
1389 #ifdef CONFIG_DETECT_HUNG_TASK
1390         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1391         tsk->last_switch_time = 0;
1392 #endif
1393
1394         tsk->mm = NULL;
1395         tsk->active_mm = NULL;
1396
1397         /*
1398          * Are we cloning a kernel thread?
1399          *
1400          * We need to steal a active VM for that..
1401          */
1402         oldmm = current->mm;
1403         if (!oldmm)
1404                 return 0;
1405
1406         /* initialize the new vmacache entries */
1407         vmacache_flush(tsk);
1408
1409         if (clone_flags & CLONE_VM) {
1410                 mmget(oldmm);
1411                 mm = oldmm;
1412                 goto good_mm;
1413         }
1414
1415         retval = -ENOMEM;
1416         mm = dup_mm(tsk, current->mm);
1417         if (!mm)
1418                 goto fail_nomem;
1419
1420 good_mm:
1421         tsk->mm = mm;
1422         tsk->active_mm = mm;
1423         return 0;
1424
1425 fail_nomem:
1426         return retval;
1427 }
1428
1429 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1430 {
1431         struct fs_struct *fs = current->fs;
1432         if (clone_flags & CLONE_FS) {
1433                 /* tsk->fs is already what we want */
1434                 spin_lock(&fs->lock);
1435                 if (fs->in_exec) {
1436                         spin_unlock(&fs->lock);
1437                         return -EAGAIN;
1438                 }
1439                 fs->users++;
1440                 spin_unlock(&fs->lock);
1441                 return 0;
1442         }
1443         tsk->fs = copy_fs_struct(fs);
1444         if (!tsk->fs)
1445                 return -ENOMEM;
1446         return 0;
1447 }
1448
1449 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1450 {
1451         struct files_struct *oldf, *newf;
1452         int error = 0;
1453
1454         /*
1455          * A background process may not have any files ...
1456          */
1457         oldf = current->files;
1458         if (!oldf)
1459                 goto out;
1460
1461         if (clone_flags & CLONE_FILES) {
1462                 atomic_inc(&oldf->count);
1463                 goto out;
1464         }
1465
1466         newf = dup_fd(oldf, &error);
1467         if (!newf)
1468                 goto out;
1469
1470         tsk->files = newf;
1471         error = 0;
1472 out:
1473         return error;
1474 }
1475
1476 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1477 {
1478 #ifdef CONFIG_BLOCK
1479         struct io_context *ioc = current->io_context;
1480         struct io_context *new_ioc;
1481
1482         if (!ioc)
1483                 return 0;
1484         /*
1485          * Share io context with parent, if CLONE_IO is set
1486          */
1487         if (clone_flags & CLONE_IO) {
1488                 ioc_task_link(ioc);
1489                 tsk->io_context = ioc;
1490         } else if (ioprio_valid(ioc->ioprio)) {
1491                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1492                 if (unlikely(!new_ioc))
1493                         return -ENOMEM;
1494
1495                 new_ioc->ioprio = ioc->ioprio;
1496                 put_io_context(new_ioc);
1497         }
1498 #endif
1499         return 0;
1500 }
1501
1502 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1503 {
1504         struct sighand_struct *sig;
1505
1506         if (clone_flags & CLONE_SIGHAND) {
1507                 refcount_inc(&current->sighand->count);
1508                 return 0;
1509         }
1510         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1511         rcu_assign_pointer(tsk->sighand, sig);
1512         if (!sig)
1513                 return -ENOMEM;
1514
1515         refcount_set(&sig->count, 1);
1516         spin_lock_irq(&current->sighand->siglock);
1517         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1518         spin_unlock_irq(&current->sighand->siglock);
1519
1520         /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1521         if (clone_flags & CLONE_CLEAR_SIGHAND)
1522                 flush_signal_handlers(tsk, 0);
1523
1524         return 0;
1525 }
1526
1527 void __cleanup_sighand(struct sighand_struct *sighand)
1528 {
1529         if (refcount_dec_and_test(&sighand->count)) {
1530                 signalfd_cleanup(sighand);
1531                 /*
1532                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1533                  * without an RCU grace period, see __lock_task_sighand().
1534                  */
1535                 kmem_cache_free(sighand_cachep, sighand);
1536         }
1537 }
1538
1539 /*
1540  * Initialize POSIX timer handling for a thread group.
1541  */
1542 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1543 {
1544         struct posix_cputimers *pct = &sig->posix_cputimers;
1545         unsigned long cpu_limit;
1546
1547         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1548         posix_cputimers_group_init(pct, cpu_limit);
1549 }
1550
1551 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1552 {
1553         struct signal_struct *sig;
1554
1555         if (clone_flags & CLONE_THREAD)
1556                 return 0;
1557
1558         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1559         tsk->signal = sig;
1560         if (!sig)
1561                 return -ENOMEM;
1562
1563         sig->nr_threads = 1;
1564         atomic_set(&sig->live, 1);
1565         refcount_set(&sig->sigcnt, 1);
1566
1567         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1568         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1569         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1570
1571         init_waitqueue_head(&sig->wait_chldexit);
1572         sig->curr_target = tsk;
1573         init_sigpending(&sig->shared_pending);
1574         INIT_HLIST_HEAD(&sig->multiprocess);
1575         seqlock_init(&sig->stats_lock);
1576         prev_cputime_init(&sig->prev_cputime);
1577
1578 #ifdef CONFIG_POSIX_TIMERS
1579         INIT_LIST_HEAD(&sig->posix_timers);
1580         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1581         sig->real_timer.function = it_real_fn;
1582 #endif
1583
1584         task_lock(current->group_leader);
1585         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1586         task_unlock(current->group_leader);
1587
1588         posix_cpu_timers_init_group(sig);
1589
1590         tty_audit_fork(sig);
1591         sched_autogroup_fork(sig);
1592
1593         sig->oom_score_adj = current->signal->oom_score_adj;
1594         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1595
1596         mutex_init(&sig->cred_guard_mutex);
1597
1598         return 0;
1599 }
1600
1601 static void copy_seccomp(struct task_struct *p)
1602 {
1603 #ifdef CONFIG_SECCOMP
1604         /*
1605          * Must be called with sighand->lock held, which is common to
1606          * all threads in the group. Holding cred_guard_mutex is not
1607          * needed because this new task is not yet running and cannot
1608          * be racing exec.
1609          */
1610         assert_spin_locked(&current->sighand->siglock);
1611
1612         /* Ref-count the new filter user, and assign it. */
1613         get_seccomp_filter(current);
1614         p->seccomp = current->seccomp;
1615
1616         /*
1617          * Explicitly enable no_new_privs here in case it got set
1618          * between the task_struct being duplicated and holding the
1619          * sighand lock. The seccomp state and nnp must be in sync.
1620          */
1621         if (task_no_new_privs(current))
1622                 task_set_no_new_privs(p);
1623
1624         /*
1625          * If the parent gained a seccomp mode after copying thread
1626          * flags and between before we held the sighand lock, we have
1627          * to manually enable the seccomp thread flag here.
1628          */
1629         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1630                 set_tsk_thread_flag(p, TIF_SECCOMP);
1631 #endif
1632 }
1633
1634 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1635 {
1636         current->clear_child_tid = tidptr;
1637
1638         return task_pid_vnr(current);
1639 }
1640
1641 static void rt_mutex_init_task(struct task_struct *p)
1642 {
1643         raw_spin_lock_init(&p->pi_lock);
1644 #ifdef CONFIG_RT_MUTEXES
1645         p->pi_waiters = RB_ROOT_CACHED;
1646         p->pi_top_task = NULL;
1647         p->pi_blocked_on = NULL;
1648 #endif
1649 }
1650
1651 static inline void init_task_pid_links(struct task_struct *task)
1652 {
1653         enum pid_type type;
1654
1655         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1656                 INIT_HLIST_NODE(&task->pid_links[type]);
1657         }
1658 }
1659
1660 static inline void
1661 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1662 {
1663         if (type == PIDTYPE_PID)
1664                 task->thread_pid = pid;
1665         else
1666                 task->signal->pids[type] = pid;
1667 }
1668
1669 static inline void rcu_copy_process(struct task_struct *p)
1670 {
1671 #ifdef CONFIG_PREEMPT_RCU
1672         p->rcu_read_lock_nesting = 0;
1673         p->rcu_read_unlock_special.s = 0;
1674         p->rcu_blocked_node = NULL;
1675         INIT_LIST_HEAD(&p->rcu_node_entry);
1676 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1677 #ifdef CONFIG_TASKS_RCU
1678         p->rcu_tasks_holdout = false;
1679         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1680         p->rcu_tasks_idle_cpu = -1;
1681 #endif /* #ifdef CONFIG_TASKS_RCU */
1682 }
1683
1684 struct pid *pidfd_pid(const struct file *file)
1685 {
1686         if (file->f_op == &pidfd_fops)
1687                 return file->private_data;
1688
1689         return ERR_PTR(-EBADF);
1690 }
1691
1692 static int pidfd_release(struct inode *inode, struct file *file)
1693 {
1694         struct pid *pid = file->private_data;
1695
1696         file->private_data = NULL;
1697         put_pid(pid);
1698         return 0;
1699 }
1700
1701 #ifdef CONFIG_PROC_FS
1702 /**
1703  * pidfd_show_fdinfo - print information about a pidfd
1704  * @m: proc fdinfo file
1705  * @f: file referencing a pidfd
1706  *
1707  * Pid:
1708  * This function will print the pid that a given pidfd refers to in the
1709  * pid namespace of the procfs instance.
1710  * If the pid namespace of the process is not a descendant of the pid
1711  * namespace of the procfs instance 0 will be shown as its pid. This is
1712  * similar to calling getppid() on a process whose parent is outside of
1713  * its pid namespace.
1714  *
1715  * NSpid:
1716  * If pid namespaces are supported then this function will also print
1717  * the pid of a given pidfd refers to for all descendant pid namespaces
1718  * starting from the current pid namespace of the instance, i.e. the
1719  * Pid field and the first entry in the NSpid field will be identical.
1720  * If the pid namespace of the process is not a descendant of the pid
1721  * namespace of the procfs instance 0 will be shown as its first NSpid
1722  * entry and no others will be shown.
1723  * Note that this differs from the Pid and NSpid fields in
1724  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1725  * the  pid namespace of the procfs instance. The difference becomes
1726  * obvious when sending around a pidfd between pid namespaces from a
1727  * different branch of the tree, i.e. where no ancestoral relation is
1728  * present between the pid namespaces:
1729  * - create two new pid namespaces ns1 and ns2 in the initial pid
1730  *   namespace (also take care to create new mount namespaces in the
1731  *   new pid namespace and mount procfs)
1732  * - create a process with a pidfd in ns1
1733  * - send pidfd from ns1 to ns2
1734  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1735  *   have exactly one entry, which is 0
1736  */
1737 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1738 {
1739         struct pid *pid = f->private_data;
1740         struct pid_namespace *ns;
1741         pid_t nr = -1;
1742
1743         if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1744                 ns = proc_pid_ns(file_inode(m->file));
1745                 nr = pid_nr_ns(pid, ns);
1746         }
1747
1748         seq_put_decimal_ll(m, "Pid:\t", nr);
1749
1750 #ifdef CONFIG_PID_NS
1751         seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1752         if (nr > 0) {
1753                 int i;
1754
1755                 /* If nr is non-zero it means that 'pid' is valid and that
1756                  * ns, i.e. the pid namespace associated with the procfs
1757                  * instance, is in the pid namespace hierarchy of pid.
1758                  * Start at one below the already printed level.
1759                  */
1760                 for (i = ns->level + 1; i <= pid->level; i++)
1761                         seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1762         }
1763 #endif
1764         seq_putc(m, '\n');
1765 }
1766 #endif
1767
1768 /*
1769  * Poll support for process exit notification.
1770  */
1771 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1772 {
1773         struct task_struct *task;
1774         struct pid *pid = file->private_data;
1775         __poll_t poll_flags = 0;
1776
1777         poll_wait(file, &pid->wait_pidfd, pts);
1778
1779         rcu_read_lock();
1780         task = pid_task(pid, PIDTYPE_PID);
1781         /*
1782          * Inform pollers only when the whole thread group exits.
1783          * If the thread group leader exits before all other threads in the
1784          * group, then poll(2) should block, similar to the wait(2) family.
1785          */
1786         if (!task || (task->exit_state && thread_group_empty(task)))
1787                 poll_flags = EPOLLIN | EPOLLRDNORM;
1788         rcu_read_unlock();
1789
1790         return poll_flags;
1791 }
1792
1793 const struct file_operations pidfd_fops = {
1794         .release = pidfd_release,
1795         .poll = pidfd_poll,
1796 #ifdef CONFIG_PROC_FS
1797         .show_fdinfo = pidfd_show_fdinfo,
1798 #endif
1799 };
1800
1801 static void __delayed_free_task(struct rcu_head *rhp)
1802 {
1803         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1804
1805         free_task(tsk);
1806 }
1807
1808 static __always_inline void delayed_free_task(struct task_struct *tsk)
1809 {
1810         if (IS_ENABLED(CONFIG_MEMCG))
1811                 call_rcu(&tsk->rcu, __delayed_free_task);
1812         else
1813                 free_task(tsk);
1814 }
1815
1816 /*
1817  * This creates a new process as a copy of the old one,
1818  * but does not actually start it yet.
1819  *
1820  * It copies the registers, and all the appropriate
1821  * parts of the process environment (as per the clone
1822  * flags). The actual kick-off is left to the caller.
1823  */
1824 static __latent_entropy struct task_struct *copy_process(
1825                                         struct pid *pid,
1826                                         int trace,
1827                                         int node,
1828                                         struct kernel_clone_args *args)
1829 {
1830         int pidfd = -1, retval;
1831         struct task_struct *p;
1832         struct multiprocess_signals delayed;
1833         struct file *pidfile = NULL;
1834         u64 clone_flags = args->flags;
1835
1836         /*
1837          * Don't allow sharing the root directory with processes in a different
1838          * namespace
1839          */
1840         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1841                 return ERR_PTR(-EINVAL);
1842
1843         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1844                 return ERR_PTR(-EINVAL);
1845
1846         /*
1847          * Thread groups must share signals as well, and detached threads
1848          * can only be started up within the thread group.
1849          */
1850         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1851                 return ERR_PTR(-EINVAL);
1852
1853         /*
1854          * Shared signal handlers imply shared VM. By way of the above,
1855          * thread groups also imply shared VM. Blocking this case allows
1856          * for various simplifications in other code.
1857          */
1858         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1859                 return ERR_PTR(-EINVAL);
1860
1861         /*
1862          * Siblings of global init remain as zombies on exit since they are
1863          * not reaped by their parent (swapper). To solve this and to avoid
1864          * multi-rooted process trees, prevent global and container-inits
1865          * from creating siblings.
1866          */
1867         if ((clone_flags & CLONE_PARENT) &&
1868                                 current->signal->flags & SIGNAL_UNKILLABLE)
1869                 return ERR_PTR(-EINVAL);
1870
1871         /*
1872          * If the new process will be in a different pid or user namespace
1873          * do not allow it to share a thread group with the forking task.
1874          */
1875         if (clone_flags & CLONE_THREAD) {
1876                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1877                     (task_active_pid_ns(current) !=
1878                                 current->nsproxy->pid_ns_for_children))
1879                         return ERR_PTR(-EINVAL);
1880         }
1881
1882         if (clone_flags & CLONE_PIDFD) {
1883                 /*
1884                  * - CLONE_DETACHED is blocked so that we can potentially
1885                  *   reuse it later for CLONE_PIDFD.
1886                  * - CLONE_THREAD is blocked until someone really needs it.
1887                  */
1888                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1889                         return ERR_PTR(-EINVAL);
1890         }
1891
1892         /*
1893          * Force any signals received before this point to be delivered
1894          * before the fork happens.  Collect up signals sent to multiple
1895          * processes that happen during the fork and delay them so that
1896          * they appear to happen after the fork.
1897          */
1898         sigemptyset(&delayed.signal);
1899         INIT_HLIST_NODE(&delayed.node);
1900
1901         spin_lock_irq(&current->sighand->siglock);
1902         if (!(clone_flags & CLONE_THREAD))
1903                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1904         recalc_sigpending();
1905         spin_unlock_irq(&current->sighand->siglock);
1906         retval = -ERESTARTNOINTR;
1907         if (signal_pending(current))
1908                 goto fork_out;
1909
1910         retval = -ENOMEM;
1911         p = dup_task_struct(current, node);
1912         if (!p)
1913                 goto fork_out;
1914
1915         /*
1916          * This _must_ happen before we call free_task(), i.e. before we jump
1917          * to any of the bad_fork_* labels. This is to avoid freeing
1918          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1919          * kernel threads (PF_KTHREAD).
1920          */
1921         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1922         /*
1923          * Clear TID on mm_release()?
1924          */
1925         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1926
1927         ftrace_graph_init_task(p);
1928
1929         rt_mutex_init_task(p);
1930
1931 #ifdef CONFIG_PROVE_LOCKING
1932         DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1933         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1934 #endif
1935         retval = -EAGAIN;
1936         if (atomic_read(&p->real_cred->user->processes) >=
1937                         task_rlimit(p, RLIMIT_NPROC)) {
1938                 if (p->real_cred->user != INIT_USER &&
1939                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1940                         goto bad_fork_free;
1941         }
1942         current->flags &= ~PF_NPROC_EXCEEDED;
1943
1944         retval = copy_creds(p, clone_flags);
1945         if (retval < 0)
1946                 goto bad_fork_free;
1947
1948         /*
1949          * If multiple threads are within copy_process(), then this check
1950          * triggers too late. This doesn't hurt, the check is only there
1951          * to stop root fork bombs.
1952          */
1953         retval = -EAGAIN;
1954         if (nr_threads >= max_threads)
1955                 goto bad_fork_cleanup_count;
1956
1957         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1958         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1959         p->flags |= PF_FORKNOEXEC;
1960         INIT_LIST_HEAD(&p->children);
1961         INIT_LIST_HEAD(&p->sibling);
1962         rcu_copy_process(p);
1963         p->vfork_done = NULL;
1964         spin_lock_init(&p->alloc_lock);
1965
1966         init_sigpending(&p->pending);
1967
1968         p->utime = p->stime = p->gtime = 0;
1969 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1970         p->utimescaled = p->stimescaled = 0;
1971 #endif
1972         prev_cputime_init(&p->prev_cputime);
1973
1974 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1975         seqcount_init(&p->vtime.seqcount);
1976         p->vtime.starttime = 0;
1977         p->vtime.state = VTIME_INACTIVE;
1978 #endif
1979
1980 #if defined(SPLIT_RSS_COUNTING)
1981         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1982 #endif
1983
1984         p->default_timer_slack_ns = current->timer_slack_ns;
1985
1986 #ifdef CONFIG_PSI
1987         p->psi_flags = 0;
1988 #endif
1989
1990         task_io_accounting_init(&p->ioac);
1991         acct_clear_integrals(p);
1992
1993         posix_cputimers_init(&p->posix_cputimers);
1994
1995         p->io_context = NULL;
1996         audit_set_context(p, NULL);
1997         cgroup_fork(p);
1998 #ifdef CONFIG_NUMA
1999         p->mempolicy = mpol_dup(p->mempolicy);
2000         if (IS_ERR(p->mempolicy)) {
2001                 retval = PTR_ERR(p->mempolicy);
2002                 p->mempolicy = NULL;
2003                 goto bad_fork_cleanup_threadgroup_lock;
2004         }
2005 #endif
2006 #ifdef CONFIG_CPUSETS
2007         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2008         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2009         seqcount_init(&p->mems_allowed_seq);
2010 #endif
2011 #ifdef CONFIG_TRACE_IRQFLAGS
2012         p->irq_events = 0;
2013         p->hardirqs_enabled = 0;
2014         p->hardirq_enable_ip = 0;
2015         p->hardirq_enable_event = 0;
2016         p->hardirq_disable_ip = _THIS_IP_;
2017         p->hardirq_disable_event = 0;
2018         p->softirqs_enabled = 1;
2019         p->softirq_enable_ip = _THIS_IP_;
2020         p->softirq_enable_event = 0;
2021         p->softirq_disable_ip = 0;
2022         p->softirq_disable_event = 0;
2023         p->hardirq_context = 0;
2024         p->softirq_context = 0;
2025 #endif
2026
2027         p->pagefault_disabled = 0;
2028
2029 #ifdef CONFIG_LOCKDEP
2030         lockdep_init_task(p);
2031 #endif
2032
2033 #ifdef CONFIG_DEBUG_MUTEXES
2034         p->blocked_on = NULL; /* not blocked yet */
2035 #endif
2036 #ifdef CONFIG_BCACHE
2037         p->sequential_io        = 0;
2038         p->sequential_io_avg    = 0;
2039 #endif
2040
2041         /* Perform scheduler related setup. Assign this task to a CPU. */
2042         retval = sched_fork(clone_flags, p);
2043         if (retval)
2044                 goto bad_fork_cleanup_policy;
2045
2046         retval = perf_event_init_task(p);
2047         if (retval)
2048                 goto bad_fork_cleanup_policy;
2049         retval = audit_alloc(p);
2050         if (retval)
2051                 goto bad_fork_cleanup_perf;
2052         /* copy all the process information */
2053         shm_init_task(p);
2054         retval = security_task_alloc(p, clone_flags);
2055         if (retval)
2056                 goto bad_fork_cleanup_audit;
2057         retval = copy_semundo(clone_flags, p);
2058         if (retval)
2059                 goto bad_fork_cleanup_security;
2060         retval = copy_files(clone_flags, p);
2061         if (retval)
2062                 goto bad_fork_cleanup_semundo;
2063         retval = copy_fs(clone_flags, p);
2064         if (retval)
2065                 goto bad_fork_cleanup_files;
2066         retval = copy_sighand(clone_flags, p);
2067         if (retval)
2068                 goto bad_fork_cleanup_fs;
2069         retval = copy_signal(clone_flags, p);
2070         if (retval)
2071                 goto bad_fork_cleanup_sighand;
2072         retval = copy_mm(clone_flags, p);
2073         if (retval)
2074                 goto bad_fork_cleanup_signal;
2075         retval = copy_namespaces(clone_flags, p);
2076         if (retval)
2077                 goto bad_fork_cleanup_mm;
2078         retval = copy_io(clone_flags, p);
2079         if (retval)
2080                 goto bad_fork_cleanup_namespaces;
2081         retval = copy_thread_tls(clone_flags, args->stack, args->stack_size, p,
2082                                  args->tls);
2083         if (retval)
2084                 goto bad_fork_cleanup_io;
2085
2086         stackleak_task_init(p);
2087
2088         if (pid != &init_struct_pid) {
2089                 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2090                                 args->set_tid_size);
2091                 if (IS_ERR(pid)) {
2092                         retval = PTR_ERR(pid);
2093                         goto bad_fork_cleanup_thread;
2094                 }
2095         }
2096
2097         /*
2098          * This has to happen after we've potentially unshared the file
2099          * descriptor table (so that the pidfd doesn't leak into the child
2100          * if the fd table isn't shared).
2101          */
2102         if (clone_flags & CLONE_PIDFD) {
2103                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2104                 if (retval < 0)
2105                         goto bad_fork_free_pid;
2106
2107                 pidfd = retval;
2108
2109                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2110                                               O_RDWR | O_CLOEXEC);
2111                 if (IS_ERR(pidfile)) {
2112                         put_unused_fd(pidfd);
2113                         retval = PTR_ERR(pidfile);
2114                         goto bad_fork_free_pid;
2115                 }
2116                 get_pid(pid);   /* held by pidfile now */
2117
2118                 retval = put_user(pidfd, args->pidfd);
2119                 if (retval)
2120                         goto bad_fork_put_pidfd;
2121         }
2122
2123 #ifdef CONFIG_BLOCK
2124         p->plug = NULL;
2125 #endif
2126         futex_init_task(p);
2127
2128         /*
2129          * sigaltstack should be cleared when sharing the same VM
2130          */
2131         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2132                 sas_ss_reset(p);
2133
2134         /*
2135          * Syscall tracing and stepping should be turned off in the
2136          * child regardless of CLONE_PTRACE.
2137          */
2138         user_disable_single_step(p);
2139         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2140 #ifdef TIF_SYSCALL_EMU
2141         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2142 #endif
2143         clear_tsk_latency_tracing(p);
2144
2145         /* ok, now we should be set up.. */
2146         p->pid = pid_nr(pid);
2147         if (clone_flags & CLONE_THREAD) {
2148                 p->exit_signal = -1;
2149                 p->group_leader = current->group_leader;
2150                 p->tgid = current->tgid;
2151         } else {
2152                 if (clone_flags & CLONE_PARENT)
2153                         p->exit_signal = current->group_leader->exit_signal;
2154                 else
2155                         p->exit_signal = args->exit_signal;
2156                 p->group_leader = p;
2157                 p->tgid = p->pid;
2158         }
2159
2160         p->nr_dirtied = 0;
2161         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2162         p->dirty_paused_when = 0;
2163
2164         p->pdeath_signal = 0;
2165         INIT_LIST_HEAD(&p->thread_group);
2166         p->task_works = NULL;
2167
2168         cgroup_threadgroup_change_begin(current);
2169         /*
2170          * Ensure that the cgroup subsystem policies allow the new process to be
2171          * forked. It should be noted the the new process's css_set can be changed
2172          * between here and cgroup_post_fork() if an organisation operation is in
2173          * progress.
2174          */
2175         retval = cgroup_can_fork(p);
2176         if (retval)
2177                 goto bad_fork_cgroup_threadgroup_change_end;
2178
2179         /*
2180          * From this point on we must avoid any synchronous user-space
2181          * communication until we take the tasklist-lock. In particular, we do
2182          * not want user-space to be able to predict the process start-time by
2183          * stalling fork(2) after we recorded the start_time but before it is
2184          * visible to the system.
2185          */
2186
2187         p->start_time = ktime_get_ns();
2188         p->start_boottime = ktime_get_boottime_ns();
2189
2190         /*
2191          * Make it visible to the rest of the system, but dont wake it up yet.
2192          * Need tasklist lock for parent etc handling!
2193          */
2194         write_lock_irq(&tasklist_lock);
2195
2196         /* CLONE_PARENT re-uses the old parent */
2197         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2198                 p->real_parent = current->real_parent;
2199                 p->parent_exec_id = current->parent_exec_id;
2200         } else {
2201                 p->real_parent = current;
2202                 p->parent_exec_id = current->self_exec_id;
2203         }
2204
2205         klp_copy_process(p);
2206
2207         spin_lock(&current->sighand->siglock);
2208
2209         /*
2210          * Copy seccomp details explicitly here, in case they were changed
2211          * before holding sighand lock.
2212          */
2213         copy_seccomp(p);
2214
2215         rseq_fork(p, clone_flags);
2216
2217         /* Don't start children in a dying pid namespace */
2218         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2219                 retval = -ENOMEM;
2220                 goto bad_fork_cancel_cgroup;
2221         }
2222
2223         /* Let kill terminate clone/fork in the middle */
2224         if (fatal_signal_pending(current)) {
2225                 retval = -EINTR;
2226                 goto bad_fork_cancel_cgroup;
2227         }
2228
2229         /* past the last point of failure */
2230         if (pidfile)
2231                 fd_install(pidfd, pidfile);
2232
2233         init_task_pid_links(p);
2234         if (likely(p->pid)) {
2235                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2236
2237                 init_task_pid(p, PIDTYPE_PID, pid);
2238                 if (thread_group_leader(p)) {
2239                         init_task_pid(p, PIDTYPE_TGID, pid);
2240                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2241                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2242
2243                         if (is_child_reaper(pid)) {
2244                                 ns_of_pid(pid)->child_reaper = p;
2245                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2246                         }
2247                         p->signal->shared_pending.signal = delayed.signal;
2248                         p->signal->tty = tty_kref_get(current->signal->tty);
2249                         /*
2250                          * Inherit has_child_subreaper flag under the same
2251                          * tasklist_lock with adding child to the process tree
2252                          * for propagate_has_child_subreaper optimization.
2253                          */
2254                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2255                                                          p->real_parent->signal->is_child_subreaper;
2256                         list_add_tail(&p->sibling, &p->real_parent->children);
2257                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2258                         attach_pid(p, PIDTYPE_TGID);
2259                         attach_pid(p, PIDTYPE_PGID);
2260                         attach_pid(p, PIDTYPE_SID);
2261                         __this_cpu_inc(process_counts);
2262                 } else {
2263                         current->signal->nr_threads++;
2264                         atomic_inc(&current->signal->live);
2265                         refcount_inc(&current->signal->sigcnt);
2266                         task_join_group_stop(p);
2267                         list_add_tail_rcu(&p->thread_group,
2268                                           &p->group_leader->thread_group);
2269                         list_add_tail_rcu(&p->thread_node,
2270                                           &p->signal->thread_head);
2271                 }
2272                 attach_pid(p, PIDTYPE_PID);
2273                 nr_threads++;
2274         }
2275         total_forks++;
2276         hlist_del_init(&delayed.node);
2277         spin_unlock(&current->sighand->siglock);
2278         syscall_tracepoint_update(p);
2279         write_unlock_irq(&tasklist_lock);
2280
2281         proc_fork_connector(p);
2282         cgroup_post_fork(p);
2283         cgroup_threadgroup_change_end(current);
2284         perf_event_fork(p);
2285
2286         trace_task_newtask(p, clone_flags);
2287         uprobe_copy_process(p, clone_flags);
2288
2289         return p;
2290
2291 bad_fork_cancel_cgroup:
2292         spin_unlock(&current->sighand->siglock);
2293         write_unlock_irq(&tasklist_lock);
2294         cgroup_cancel_fork(p);
2295 bad_fork_cgroup_threadgroup_change_end:
2296         cgroup_threadgroup_change_end(current);
2297 bad_fork_put_pidfd:
2298         if (clone_flags & CLONE_PIDFD) {
2299                 fput(pidfile);
2300                 put_unused_fd(pidfd);
2301         }
2302 bad_fork_free_pid:
2303         if (pid != &init_struct_pid)
2304                 free_pid(pid);
2305 bad_fork_cleanup_thread:
2306         exit_thread(p);
2307 bad_fork_cleanup_io:
2308         if (p->io_context)
2309                 exit_io_context(p);
2310 bad_fork_cleanup_namespaces:
2311         exit_task_namespaces(p);
2312 bad_fork_cleanup_mm:
2313         if (p->mm) {
2314                 mm_clear_owner(p->mm, p);
2315                 mmput(p->mm);
2316         }
2317 bad_fork_cleanup_signal:
2318         if (!(clone_flags & CLONE_THREAD))
2319                 free_signal_struct(p->signal);
2320 bad_fork_cleanup_sighand:
2321         __cleanup_sighand(p->sighand);
2322 bad_fork_cleanup_fs:
2323         exit_fs(p); /* blocking */
2324 bad_fork_cleanup_files:
2325         exit_files(p); /* blocking */
2326 bad_fork_cleanup_semundo:
2327         exit_sem(p);
2328 bad_fork_cleanup_security:
2329         security_task_free(p);
2330 bad_fork_cleanup_audit:
2331         audit_free(p);
2332 bad_fork_cleanup_perf:
2333         perf_event_free_task(p);
2334 bad_fork_cleanup_policy:
2335         lockdep_free_task(p);
2336 #ifdef CONFIG_NUMA
2337         mpol_put(p->mempolicy);
2338 bad_fork_cleanup_threadgroup_lock:
2339 #endif
2340         delayacct_tsk_free(p);
2341 bad_fork_cleanup_count:
2342         atomic_dec(&p->cred->user->processes);
2343         exit_creds(p);
2344 bad_fork_free:
2345         p->state = TASK_DEAD;
2346         put_task_stack(p);
2347         delayed_free_task(p);
2348 fork_out:
2349         spin_lock_irq(&current->sighand->siglock);
2350         hlist_del_init(&delayed.node);
2351         spin_unlock_irq(&current->sighand->siglock);
2352         return ERR_PTR(retval);
2353 }
2354
2355 static inline void init_idle_pids(struct task_struct *idle)
2356 {
2357         enum pid_type type;
2358
2359         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2360                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2361                 init_task_pid(idle, type, &init_struct_pid);
2362         }
2363 }
2364
2365 struct task_struct *fork_idle(int cpu)
2366 {
2367         struct task_struct *task;
2368         struct kernel_clone_args args = {
2369                 .flags = CLONE_VM,
2370         };
2371
2372         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2373         if (!IS_ERR(task)) {
2374                 init_idle_pids(task);
2375                 init_idle(task, cpu);
2376         }
2377
2378         return task;
2379 }
2380
2381 struct mm_struct *copy_init_mm(void)
2382 {
2383         return dup_mm(NULL, &init_mm);
2384 }
2385
2386 /*
2387  *  Ok, this is the main fork-routine.
2388  *
2389  * It copies the process, and if successful kick-starts
2390  * it and waits for it to finish using the VM if required.
2391  *
2392  * args->exit_signal is expected to be checked for sanity by the caller.
2393  */
2394 long _do_fork(struct kernel_clone_args *args)
2395 {
2396         u64 clone_flags = args->flags;
2397         struct completion vfork;
2398         struct pid *pid;
2399         struct task_struct *p;
2400         int trace = 0;
2401         long nr;
2402
2403         /*
2404          * Determine whether and which event to report to ptracer.  When
2405          * called from kernel_thread or CLONE_UNTRACED is explicitly
2406          * requested, no event is reported; otherwise, report if the event
2407          * for the type of forking is enabled.
2408          */
2409         if (!(clone_flags & CLONE_UNTRACED)) {
2410                 if (clone_flags & CLONE_VFORK)
2411                         trace = PTRACE_EVENT_VFORK;
2412                 else if (args->exit_signal != SIGCHLD)
2413                         trace = PTRACE_EVENT_CLONE;
2414                 else
2415                         trace = PTRACE_EVENT_FORK;
2416
2417                 if (likely(!ptrace_event_enabled(current, trace)))
2418                         trace = 0;
2419         }
2420
2421         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2422         add_latent_entropy();
2423
2424         if (IS_ERR(p))
2425                 return PTR_ERR(p);
2426
2427         /*
2428          * Do this prior waking up the new thread - the thread pointer
2429          * might get invalid after that point, if the thread exits quickly.
2430          */
2431         trace_sched_process_fork(current, p);
2432
2433         pid = get_task_pid(p, PIDTYPE_PID);
2434         nr = pid_vnr(pid);
2435
2436         if (clone_flags & CLONE_PARENT_SETTID)
2437                 put_user(nr, args->parent_tid);
2438
2439         if (clone_flags & CLONE_VFORK) {
2440                 p->vfork_done = &vfork;
2441                 init_completion(&vfork);
2442                 get_task_struct(p);
2443         }
2444
2445         wake_up_new_task(p);
2446
2447         /* forking complete and child started to run, tell ptracer */
2448         if (unlikely(trace))
2449                 ptrace_event_pid(trace, pid);
2450
2451         if (clone_flags & CLONE_VFORK) {
2452                 if (!wait_for_vfork_done(p, &vfork))
2453                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2454         }
2455
2456         put_pid(pid);
2457         return nr;
2458 }
2459
2460 bool legacy_clone_args_valid(const struct kernel_clone_args *kargs)
2461 {
2462         /* clone(CLONE_PIDFD) uses parent_tidptr to return a pidfd */
2463         if ((kargs->flags & CLONE_PIDFD) &&
2464             (kargs->flags & CLONE_PARENT_SETTID))
2465                 return false;
2466
2467         return true;
2468 }
2469
2470 #ifndef CONFIG_HAVE_COPY_THREAD_TLS
2471 /* For compatibility with architectures that call do_fork directly rather than
2472  * using the syscall entry points below. */
2473 long do_fork(unsigned long clone_flags,
2474               unsigned long stack_start,
2475               unsigned long stack_size,
2476               int __user *parent_tidptr,
2477               int __user *child_tidptr)
2478 {
2479         struct kernel_clone_args args = {
2480                 .flags          = (clone_flags & ~CSIGNAL),
2481                 .pidfd          = parent_tidptr,
2482                 .child_tid      = child_tidptr,
2483                 .parent_tid     = parent_tidptr,
2484                 .exit_signal    = (clone_flags & CSIGNAL),
2485                 .stack          = stack_start,
2486                 .stack_size     = stack_size,
2487         };
2488
2489         if (!legacy_clone_args_valid(&args))
2490                 return -EINVAL;
2491
2492         return _do_fork(&args);
2493 }
2494 #endif
2495
2496 /*
2497  * Create a kernel thread.
2498  */
2499 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2500 {
2501         struct kernel_clone_args args = {
2502                 .flags          = ((flags | CLONE_VM | CLONE_UNTRACED) & ~CSIGNAL),
2503                 .exit_signal    = (flags & CSIGNAL),
2504                 .stack          = (unsigned long)fn,
2505                 .stack_size     = (unsigned long)arg,
2506         };
2507
2508         return _do_fork(&args);
2509 }
2510
2511 #ifdef __ARCH_WANT_SYS_FORK
2512 SYSCALL_DEFINE0(fork)
2513 {
2514 #ifdef CONFIG_MMU
2515         struct kernel_clone_args args = {
2516                 .exit_signal = SIGCHLD,
2517         };
2518
2519         return _do_fork(&args);
2520 #else
2521         /* can not support in nommu mode */
2522         return -EINVAL;
2523 #endif
2524 }
2525 #endif
2526
2527 #ifdef __ARCH_WANT_SYS_VFORK
2528 SYSCALL_DEFINE0(vfork)
2529 {
2530         struct kernel_clone_args args = {
2531                 .flags          = CLONE_VFORK | CLONE_VM,
2532                 .exit_signal    = SIGCHLD,
2533         };
2534
2535         return _do_fork(&args);
2536 }
2537 #endif
2538
2539 #ifdef __ARCH_WANT_SYS_CLONE
2540 #ifdef CONFIG_CLONE_BACKWARDS
2541 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2542                  int __user *, parent_tidptr,
2543                  unsigned long, tls,
2544                  int __user *, child_tidptr)
2545 #elif defined(CONFIG_CLONE_BACKWARDS2)
2546 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2547                  int __user *, parent_tidptr,
2548                  int __user *, child_tidptr,
2549                  unsigned long, tls)
2550 #elif defined(CONFIG_CLONE_BACKWARDS3)
2551 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2552                 int, stack_size,
2553                 int __user *, parent_tidptr,
2554                 int __user *, child_tidptr,
2555                 unsigned long, tls)
2556 #else
2557 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2558                  int __user *, parent_tidptr,
2559                  int __user *, child_tidptr,
2560                  unsigned long, tls)
2561 #endif
2562 {
2563         struct kernel_clone_args args = {
2564                 .flags          = (clone_flags & ~CSIGNAL),
2565                 .pidfd          = parent_tidptr,
2566                 .child_tid      = child_tidptr,
2567                 .parent_tid     = parent_tidptr,
2568                 .exit_signal    = (clone_flags & CSIGNAL),
2569                 .stack          = newsp,
2570                 .tls            = tls,
2571         };
2572
2573         if (!legacy_clone_args_valid(&args))
2574                 return -EINVAL;
2575
2576         return _do_fork(&args);
2577 }
2578 #endif
2579
2580 #ifdef __ARCH_WANT_SYS_CLONE3
2581
2582 /*
2583  * copy_thread implementations handle CLONE_SETTLS by reading the TLS value from
2584  * the registers containing the syscall arguments for clone. This doesn't work
2585  * with clone3 since the TLS value is passed in clone_args instead.
2586  */
2587 #ifndef CONFIG_HAVE_COPY_THREAD_TLS
2588 #error clone3 requires copy_thread_tls support in arch
2589 #endif
2590
2591 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2592                                               struct clone_args __user *uargs,
2593                                               size_t usize)
2594 {
2595         int err;
2596         struct clone_args args;
2597         pid_t *kset_tid = kargs->set_tid;
2598
2599         if (unlikely(usize > PAGE_SIZE))
2600                 return -E2BIG;
2601         if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2602                 return -EINVAL;
2603
2604         err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2605         if (err)
2606                 return err;
2607
2608         if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2609                 return -EINVAL;
2610
2611         if (unlikely(!args.set_tid && args.set_tid_size > 0))
2612                 return -EINVAL;
2613
2614         if (unlikely(args.set_tid && args.set_tid_size == 0))
2615                 return -EINVAL;
2616
2617         /*
2618          * Verify that higher 32bits of exit_signal are unset and that
2619          * it is a valid signal
2620          */
2621         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2622                      !valid_signal(args.exit_signal)))
2623                 return -EINVAL;
2624
2625         *kargs = (struct kernel_clone_args){
2626                 .flags          = args.flags,
2627                 .pidfd          = u64_to_user_ptr(args.pidfd),
2628                 .child_tid      = u64_to_user_ptr(args.child_tid),
2629                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2630                 .exit_signal    = args.exit_signal,
2631                 .stack          = args.stack,
2632                 .stack_size     = args.stack_size,
2633                 .tls            = args.tls,
2634                 .set_tid_size   = args.set_tid_size,
2635         };
2636
2637         if (args.set_tid &&
2638                 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2639                         (kargs->set_tid_size * sizeof(pid_t))))
2640                 return -EFAULT;
2641
2642         kargs->set_tid = kset_tid;
2643
2644         return 0;
2645 }
2646
2647 /**
2648  * clone3_stack_valid - check and prepare stack
2649  * @kargs: kernel clone args
2650  *
2651  * Verify that the stack arguments userspace gave us are sane.
2652  * In addition, set the stack direction for userspace since it's easy for us to
2653  * determine.
2654  */
2655 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2656 {
2657         if (kargs->stack == 0) {
2658                 if (kargs->stack_size > 0)
2659                         return false;
2660         } else {
2661                 if (kargs->stack_size == 0)
2662                         return false;
2663
2664                 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2665                         return false;
2666
2667 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2668                 kargs->stack += kargs->stack_size;
2669 #endif
2670         }
2671
2672         return true;
2673 }
2674
2675 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2676 {
2677         /* Verify that no unknown flags are passed along. */
2678         if (kargs->flags & ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND))
2679                 return false;
2680
2681         /*
2682          * - make the CLONE_DETACHED bit reuseable for clone3
2683          * - make the CSIGNAL bits reuseable for clone3
2684          */
2685         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2686                 return false;
2687
2688         if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2689             (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2690                 return false;
2691
2692         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2693             kargs->exit_signal)
2694                 return false;
2695
2696         if (!clone3_stack_valid(kargs))
2697                 return false;
2698
2699         return true;
2700 }
2701
2702 /**
2703  * clone3 - create a new process with specific properties
2704  * @uargs: argument structure
2705  * @size:  size of @uargs
2706  *
2707  * clone3() is the extensible successor to clone()/clone2().
2708  * It takes a struct as argument that is versioned by its size.
2709  *
2710  * Return: On success, a positive PID for the child process.
2711  *         On error, a negative errno number.
2712  */
2713 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2714 {
2715         int err;
2716
2717         struct kernel_clone_args kargs;
2718         pid_t set_tid[MAX_PID_NS_LEVEL];
2719
2720         kargs.set_tid = set_tid;
2721
2722         err = copy_clone_args_from_user(&kargs, uargs, size);
2723         if (err)
2724                 return err;
2725
2726         if (!clone3_args_valid(&kargs))
2727                 return -EINVAL;
2728
2729         return _do_fork(&kargs);
2730 }
2731 #endif
2732
2733 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2734 {
2735         struct task_struct *leader, *parent, *child;
2736         int res;
2737
2738         read_lock(&tasklist_lock);
2739         leader = top = top->group_leader;
2740 down:
2741         for_each_thread(leader, parent) {
2742                 list_for_each_entry(child, &parent->children, sibling) {
2743                         res = visitor(child, data);
2744                         if (res) {
2745                                 if (res < 0)
2746                                         goto out;
2747                                 leader = child;
2748                                 goto down;
2749                         }
2750 up:
2751                         ;
2752                 }
2753         }
2754
2755         if (leader != top) {
2756                 child = leader;
2757                 parent = child->real_parent;
2758                 leader = parent->group_leader;
2759                 goto up;
2760         }
2761 out:
2762         read_unlock(&tasklist_lock);
2763 }
2764
2765 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2766 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2767 #endif
2768
2769 static void sighand_ctor(void *data)
2770 {
2771         struct sighand_struct *sighand = data;
2772
2773         spin_lock_init(&sighand->siglock);
2774         init_waitqueue_head(&sighand->signalfd_wqh);
2775 }
2776
2777 void __init proc_caches_init(void)
2778 {
2779         unsigned int mm_size;
2780
2781         sighand_cachep = kmem_cache_create("sighand_cache",
2782                         sizeof(struct sighand_struct), 0,
2783                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2784                         SLAB_ACCOUNT, sighand_ctor);
2785         signal_cachep = kmem_cache_create("signal_cache",
2786                         sizeof(struct signal_struct), 0,
2787                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2788                         NULL);
2789         files_cachep = kmem_cache_create("files_cache",
2790                         sizeof(struct files_struct), 0,
2791                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2792                         NULL);
2793         fs_cachep = kmem_cache_create("fs_cache",
2794                         sizeof(struct fs_struct), 0,
2795                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2796                         NULL);
2797
2798         /*
2799          * The mm_cpumask is located at the end of mm_struct, and is
2800          * dynamically sized based on the maximum CPU number this system
2801          * can have, taking hotplug into account (nr_cpu_ids).
2802          */
2803         mm_size = sizeof(struct mm_struct) + cpumask_size();
2804
2805         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2806                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2807                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2808                         offsetof(struct mm_struct, saved_auxv),
2809                         sizeof_field(struct mm_struct, saved_auxv),
2810                         NULL);
2811         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2812         mmap_init();
2813         nsproxy_cache_init();
2814 }
2815
2816 /*
2817  * Check constraints on flags passed to the unshare system call.
2818  */
2819 static int check_unshare_flags(unsigned long unshare_flags)
2820 {
2821         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2822                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2823                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2824                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP))
2825                 return -EINVAL;
2826         /*
2827          * Not implemented, but pretend it works if there is nothing
2828          * to unshare.  Note that unsharing the address space or the
2829          * signal handlers also need to unshare the signal queues (aka
2830          * CLONE_THREAD).
2831          */
2832         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2833                 if (!thread_group_empty(current))
2834                         return -EINVAL;
2835         }
2836         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2837                 if (refcount_read(&current->sighand->count) > 1)
2838                         return -EINVAL;
2839         }
2840         if (unshare_flags & CLONE_VM) {
2841                 if (!current_is_single_threaded())
2842                         return -EINVAL;
2843         }
2844
2845         return 0;
2846 }
2847
2848 /*
2849  * Unshare the filesystem structure if it is being shared
2850  */
2851 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2852 {
2853         struct fs_struct *fs = current->fs;
2854
2855         if (!(unshare_flags & CLONE_FS) || !fs)
2856                 return 0;
2857
2858         /* don't need lock here; in the worst case we'll do useless copy */
2859         if (fs->users == 1)
2860                 return 0;
2861
2862         *new_fsp = copy_fs_struct(fs);
2863         if (!*new_fsp)
2864                 return -ENOMEM;
2865
2866         return 0;
2867 }
2868
2869 /*
2870  * Unshare file descriptor table if it is being shared
2871  */
2872 static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2873 {
2874         struct files_struct *fd = current->files;
2875         int error = 0;
2876
2877         if ((unshare_flags & CLONE_FILES) &&
2878             (fd && atomic_read(&fd->count) > 1)) {
2879                 *new_fdp = dup_fd(fd, &error);
2880                 if (!*new_fdp)
2881                         return error;
2882         }
2883
2884         return 0;
2885 }
2886
2887 /*
2888  * unshare allows a process to 'unshare' part of the process
2889  * context which was originally shared using clone.  copy_*
2890  * functions used by do_fork() cannot be used here directly
2891  * because they modify an inactive task_struct that is being
2892  * constructed. Here we are modifying the current, active,
2893  * task_struct.
2894  */
2895 int ksys_unshare(unsigned long unshare_flags)
2896 {
2897         struct fs_struct *fs, *new_fs = NULL;
2898         struct files_struct *fd, *new_fd = NULL;
2899         struct cred *new_cred = NULL;
2900         struct nsproxy *new_nsproxy = NULL;
2901         int do_sysvsem = 0;
2902         int err;
2903
2904         /*
2905          * If unsharing a user namespace must also unshare the thread group
2906          * and unshare the filesystem root and working directories.
2907          */
2908         if (unshare_flags & CLONE_NEWUSER)
2909                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2910         /*
2911          * If unsharing vm, must also unshare signal handlers.
2912          */
2913         if (unshare_flags & CLONE_VM)
2914                 unshare_flags |= CLONE_SIGHAND;
2915         /*
2916          * If unsharing a signal handlers, must also unshare the signal queues.
2917          */
2918         if (unshare_flags & CLONE_SIGHAND)
2919                 unshare_flags |= CLONE_THREAD;
2920         /*
2921          * If unsharing namespace, must also unshare filesystem information.
2922          */
2923         if (unshare_flags & CLONE_NEWNS)
2924                 unshare_flags |= CLONE_FS;
2925
2926         err = check_unshare_flags(unshare_flags);
2927         if (err)
2928                 goto bad_unshare_out;
2929         /*
2930          * CLONE_NEWIPC must also detach from the undolist: after switching
2931          * to a new ipc namespace, the semaphore arrays from the old
2932          * namespace are unreachable.
2933          */
2934         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2935                 do_sysvsem = 1;
2936         err = unshare_fs(unshare_flags, &new_fs);
2937         if (err)
2938                 goto bad_unshare_out;
2939         err = unshare_fd(unshare_flags, &new_fd);
2940         if (err)
2941                 goto bad_unshare_cleanup_fs;
2942         err = unshare_userns(unshare_flags, &new_cred);
2943         if (err)
2944                 goto bad_unshare_cleanup_fd;
2945         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2946                                          new_cred, new_fs);
2947         if (err)
2948                 goto bad_unshare_cleanup_cred;
2949
2950         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2951                 if (do_sysvsem) {
2952                         /*
2953                          * CLONE_SYSVSEM is equivalent to sys_exit().
2954                          */
2955                         exit_sem(current);
2956                 }
2957                 if (unshare_flags & CLONE_NEWIPC) {
2958                         /* Orphan segments in old ns (see sem above). */
2959                         exit_shm(current);
2960                         shm_init_task(current);
2961                 }
2962
2963                 if (new_nsproxy)
2964                         switch_task_namespaces(current, new_nsproxy);
2965
2966                 task_lock(current);
2967
2968                 if (new_fs) {
2969                         fs = current->fs;
2970                         spin_lock(&fs->lock);
2971                         current->fs = new_fs;
2972                         if (--fs->users)
2973                                 new_fs = NULL;
2974                         else
2975                                 new_fs = fs;
2976                         spin_unlock(&fs->lock);
2977                 }
2978
2979                 if (new_fd) {
2980                         fd = current->files;
2981                         current->files = new_fd;
2982                         new_fd = fd;
2983                 }
2984
2985                 task_unlock(current);
2986
2987                 if (new_cred) {
2988                         /* Install the new user namespace */
2989                         commit_creds(new_cred);
2990                         new_cred = NULL;
2991                 }
2992         }
2993
2994         perf_event_namespaces(current);
2995
2996 bad_unshare_cleanup_cred:
2997         if (new_cred)
2998                 put_cred(new_cred);
2999 bad_unshare_cleanup_fd:
3000         if (new_fd)
3001                 put_files_struct(new_fd);
3002
3003 bad_unshare_cleanup_fs:
3004         if (new_fs)
3005                 free_fs_struct(new_fs);
3006
3007 bad_unshare_out:
3008         return err;
3009 }
3010
3011 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3012 {
3013         return ksys_unshare(unshare_flags);
3014 }
3015
3016 /*
3017  *      Helper to unshare the files of the current task.
3018  *      We don't want to expose copy_files internals to
3019  *      the exec layer of the kernel.
3020  */
3021
3022 int unshare_files(struct files_struct **displaced)
3023 {
3024         struct task_struct *task = current;
3025         struct files_struct *copy = NULL;
3026         int error;
3027
3028         error = unshare_fd(CLONE_FILES, &copy);
3029         if (error || !copy) {
3030                 *displaced = NULL;
3031                 return error;
3032         }
3033         *displaced = task->files;
3034         task_lock(task);
3035         task->files = copy;
3036         task_unlock(task);
3037         return 0;
3038 }
3039
3040 int sysctl_max_threads(struct ctl_table *table, int write,
3041                        void __user *buffer, size_t *lenp, loff_t *ppos)
3042 {
3043         struct ctl_table t;
3044         int ret;
3045         int threads = max_threads;
3046         int min = 1;
3047         int max = MAX_THREADS;
3048
3049         t = *table;
3050         t.data = &threads;
3051         t.extra1 = &min;
3052         t.extra2 = &max;
3053
3054         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3055         if (ret || !write)
3056                 return ret;
3057
3058         max_threads = threads;
3059
3060         return 0;
3061 }