GNU Linux-libre 5.15.131-gnu
[releases.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/fs.h>
44 #include <linux/mm.h>
45 #include <linux/vmacache.h>
46 #include <linux/nsproxy.h>
47 #include <linux/capability.h>
48 #include <linux/cpu.h>
49 #include <linux/cgroup.h>
50 #include <linux/security.h>
51 #include <linux/hugetlb.h>
52 #include <linux/seccomp.h>
53 #include <linux/swap.h>
54 #include <linux/syscalls.h>
55 #include <linux/jiffies.h>
56 #include <linux/futex.h>
57 #include <linux/compat.h>
58 #include <linux/kthread.h>
59 #include <linux/task_io_accounting_ops.h>
60 #include <linux/rcupdate.h>
61 #include <linux/ptrace.h>
62 #include <linux/mount.h>
63 #include <linux/audit.h>
64 #include <linux/memcontrol.h>
65 #include <linux/ftrace.h>
66 #include <linux/proc_fs.h>
67 #include <linux/profile.h>
68 #include <linux/rmap.h>
69 #include <linux/ksm.h>
70 #include <linux/acct.h>
71 #include <linux/userfaultfd_k.h>
72 #include <linux/tsacct_kern.h>
73 #include <linux/cn_proc.h>
74 #include <linux/freezer.h>
75 #include <linux/delayacct.h>
76 #include <linux/taskstats_kern.h>
77 #include <linux/random.h>
78 #include <linux/tty.h>
79 #include <linux/blkdev.h>
80 #include <linux/fs_struct.h>
81 #include <linux/magic.h>
82 #include <linux/perf_event.h>
83 #include <linux/posix-timers.h>
84 #include <linux/user-return-notifier.h>
85 #include <linux/oom.h>
86 #include <linux/khugepaged.h>
87 #include <linux/signalfd.h>
88 #include <linux/uprobes.h>
89 #include <linux/aio.h>
90 #include <linux/compiler.h>
91 #include <linux/sysctl.h>
92 #include <linux/kcov.h>
93 #include <linux/livepatch.h>
94 #include <linux/thread_info.h>
95 #include <linux/stackleak.h>
96 #include <linux/kasan.h>
97 #include <linux/scs.h>
98 #include <linux/io_uring.h>
99 #include <linux/bpf.h>
100
101 #include <asm/pgalloc.h>
102 #include <linux/uaccess.h>
103 #include <asm/mmu_context.h>
104 #include <asm/cacheflush.h>
105 #include <asm/tlbflush.h>
106
107 #include <trace/events/sched.h>
108
109 #define CREATE_TRACE_POINTS
110 #include <trace/events/task.h>
111
112 /*
113  * Minimum number of threads to boot the kernel
114  */
115 #define MIN_THREADS 20
116
117 /*
118  * Maximum number of threads
119  */
120 #define MAX_THREADS FUTEX_TID_MASK
121
122 /*
123  * Protected counters by write_lock_irq(&tasklist_lock)
124  */
125 unsigned long total_forks;      /* Handle normal Linux uptimes. */
126 int nr_threads;                 /* The idle threads do not count.. */
127
128 static int max_threads;         /* tunable limit on nr_threads */
129
130 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
131
132 static const char * const resident_page_types[] = {
133         NAMED_ARRAY_INDEX(MM_FILEPAGES),
134         NAMED_ARRAY_INDEX(MM_ANONPAGES),
135         NAMED_ARRAY_INDEX(MM_SWAPENTS),
136         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137 };
138
139 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
141 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
142
143 #ifdef CONFIG_PROVE_RCU
144 int lockdep_tasklist_lock_is_held(void)
145 {
146         return lockdep_is_held(&tasklist_lock);
147 }
148 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149 #endif /* #ifdef CONFIG_PROVE_RCU */
150
151 int nr_processes(void)
152 {
153         int cpu;
154         int total = 0;
155
156         for_each_possible_cpu(cpu)
157                 total += per_cpu(process_counts, cpu);
158
159         return total;
160 }
161
162 void __weak arch_release_task_struct(struct task_struct *tsk)
163 {
164 }
165
166 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
167 static struct kmem_cache *task_struct_cachep;
168
169 static inline struct task_struct *alloc_task_struct_node(int node)
170 {
171         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172 }
173
174 static inline void free_task_struct(struct task_struct *tsk)
175 {
176         kmem_cache_free(task_struct_cachep, tsk);
177 }
178 #endif
179
180 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
181
182 /*
183  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184  * kmemcache based allocator.
185  */
186 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
187
188 #ifdef CONFIG_VMAP_STACK
189 /*
190  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191  * flush.  Try to minimize the number of calls by caching stacks.
192  */
193 #define NR_CACHED_STACKS 2
194 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
195
196 static int free_vm_stack_cache(unsigned int cpu)
197 {
198         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
199         int i;
200
201         for (i = 0; i < NR_CACHED_STACKS; i++) {
202                 struct vm_struct *vm_stack = cached_vm_stacks[i];
203
204                 if (!vm_stack)
205                         continue;
206
207                 vfree(vm_stack->addr);
208                 cached_vm_stacks[i] = NULL;
209         }
210
211         return 0;
212 }
213 #endif
214
215 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
216 {
217 #ifdef CONFIG_VMAP_STACK
218         void *stack;
219         int i;
220
221         for (i = 0; i < NR_CACHED_STACKS; i++) {
222                 struct vm_struct *s;
223
224                 s = this_cpu_xchg(cached_stacks[i], NULL);
225
226                 if (!s)
227                         continue;
228
229                 /* Mark stack accessible for KASAN. */
230                 kasan_unpoison_range(s->addr, THREAD_SIZE);
231
232                 /* Clear stale pointers from reused stack. */
233                 memset(s->addr, 0, THREAD_SIZE);
234
235                 tsk->stack_vm_area = s;
236                 tsk->stack = s->addr;
237                 return s->addr;
238         }
239
240         /*
241          * Allocated stacks are cached and later reused by new threads,
242          * so memcg accounting is performed manually on assigning/releasing
243          * stacks to tasks. Drop __GFP_ACCOUNT.
244          */
245         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
246                                      VMALLOC_START, VMALLOC_END,
247                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
248                                      PAGE_KERNEL,
249                                      0, node, __builtin_return_address(0));
250
251         /*
252          * We can't call find_vm_area() in interrupt context, and
253          * free_thread_stack() can be called in interrupt context,
254          * so cache the vm_struct.
255          */
256         if (stack) {
257                 tsk->stack_vm_area = find_vm_area(stack);
258                 tsk->stack = stack;
259         }
260         return stack;
261 #else
262         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
263                                              THREAD_SIZE_ORDER);
264
265         if (likely(page)) {
266                 tsk->stack = kasan_reset_tag(page_address(page));
267                 return tsk->stack;
268         }
269         return NULL;
270 #endif
271 }
272
273 static inline void free_thread_stack(struct task_struct *tsk)
274 {
275 #ifdef CONFIG_VMAP_STACK
276         struct vm_struct *vm = task_stack_vm_area(tsk);
277
278         if (vm) {
279                 int i;
280
281                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
282                         memcg_kmem_uncharge_page(vm->pages[i], 0);
283
284                 for (i = 0; i < NR_CACHED_STACKS; i++) {
285                         if (this_cpu_cmpxchg(cached_stacks[i],
286                                         NULL, tsk->stack_vm_area) != NULL)
287                                 continue;
288
289                         return;
290                 }
291
292                 vfree_atomic(tsk->stack);
293                 return;
294         }
295 #endif
296
297         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
298 }
299 # else
300 static struct kmem_cache *thread_stack_cache;
301
302 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
303                                                   int node)
304 {
305         unsigned long *stack;
306         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
307         stack = kasan_reset_tag(stack);
308         tsk->stack = stack;
309         return stack;
310 }
311
312 static void free_thread_stack(struct task_struct *tsk)
313 {
314         kmem_cache_free(thread_stack_cache, tsk->stack);
315 }
316
317 void thread_stack_cache_init(void)
318 {
319         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
320                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
321                                         THREAD_SIZE, NULL);
322         BUG_ON(thread_stack_cache == NULL);
323 }
324 # endif
325 #endif
326
327 /* SLAB cache for signal_struct structures (tsk->signal) */
328 static struct kmem_cache *signal_cachep;
329
330 /* SLAB cache for sighand_struct structures (tsk->sighand) */
331 struct kmem_cache *sighand_cachep;
332
333 /* SLAB cache for files_struct structures (tsk->files) */
334 struct kmem_cache *files_cachep;
335
336 /* SLAB cache for fs_struct structures (tsk->fs) */
337 struct kmem_cache *fs_cachep;
338
339 /* SLAB cache for vm_area_struct structures */
340 static struct kmem_cache *vm_area_cachep;
341
342 /* SLAB cache for mm_struct structures (tsk->mm) */
343 static struct kmem_cache *mm_cachep;
344
345 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
346 {
347         struct vm_area_struct *vma;
348
349         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
350         if (vma)
351                 vma_init(vma, mm);
352         return vma;
353 }
354
355 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
356 {
357         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
358
359         if (new) {
360                 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
361                 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
362                 /*
363                  * orig->shared.rb may be modified concurrently, but the clone
364                  * will be reinitialized.
365                  */
366                 *new = data_race(*orig);
367                 INIT_LIST_HEAD(&new->anon_vma_chain);
368                 new->vm_next = new->vm_prev = NULL;
369         }
370         return new;
371 }
372
373 void vm_area_free(struct vm_area_struct *vma)
374 {
375         kmem_cache_free(vm_area_cachep, vma);
376 }
377
378 static void account_kernel_stack(struct task_struct *tsk, int account)
379 {
380         void *stack = task_stack_page(tsk);
381         struct vm_struct *vm = task_stack_vm_area(tsk);
382
383         if (vm) {
384                 int i;
385
386                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
387                         mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
388                                               account * (PAGE_SIZE / 1024));
389         } else {
390                 /* All stack pages are in the same node. */
391                 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
392                                       account * (THREAD_SIZE / 1024));
393         }
394 }
395
396 static int memcg_charge_kernel_stack(struct task_struct *tsk)
397 {
398 #ifdef CONFIG_VMAP_STACK
399         struct vm_struct *vm = task_stack_vm_area(tsk);
400         int ret;
401
402         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
403
404         if (vm) {
405                 int i;
406
407                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
408
409                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
410                         /*
411                          * If memcg_kmem_charge_page() fails, page's
412                          * memory cgroup pointer is NULL, and
413                          * memcg_kmem_uncharge_page() in free_thread_stack()
414                          * will ignore this page.
415                          */
416                         ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
417                                                      0);
418                         if (ret)
419                                 return ret;
420                 }
421         }
422 #endif
423         return 0;
424 }
425
426 static void release_task_stack(struct task_struct *tsk)
427 {
428         if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
429                 return;  /* Better to leak the stack than to free prematurely */
430
431         account_kernel_stack(tsk, -1);
432         free_thread_stack(tsk);
433         tsk->stack = NULL;
434 #ifdef CONFIG_VMAP_STACK
435         tsk->stack_vm_area = NULL;
436 #endif
437 }
438
439 #ifdef CONFIG_THREAD_INFO_IN_TASK
440 void put_task_stack(struct task_struct *tsk)
441 {
442         if (refcount_dec_and_test(&tsk->stack_refcount))
443                 release_task_stack(tsk);
444 }
445 #endif
446
447 void free_task(struct task_struct *tsk)
448 {
449 #ifdef CONFIG_SECCOMP
450         WARN_ON_ONCE(tsk->seccomp.filter);
451 #endif
452         release_user_cpus_ptr(tsk);
453         scs_release(tsk);
454
455 #ifndef CONFIG_THREAD_INFO_IN_TASK
456         /*
457          * The task is finally done with both the stack and thread_info,
458          * so free both.
459          */
460         release_task_stack(tsk);
461 #else
462         /*
463          * If the task had a separate stack allocation, it should be gone
464          * by now.
465          */
466         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
467 #endif
468         rt_mutex_debug_task_free(tsk);
469         ftrace_graph_exit_task(tsk);
470         arch_release_task_struct(tsk);
471         if (tsk->flags & PF_KTHREAD)
472                 free_kthread_struct(tsk);
473         bpf_task_storage_free(tsk);
474         free_task_struct(tsk);
475 }
476 EXPORT_SYMBOL(free_task);
477
478 static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
479 {
480         struct file *exe_file;
481
482         exe_file = get_mm_exe_file(oldmm);
483         RCU_INIT_POINTER(mm->exe_file, exe_file);
484         /*
485          * We depend on the oldmm having properly denied write access to the
486          * exe_file already.
487          */
488         if (exe_file && deny_write_access(exe_file))
489                 pr_warn_once("deny_write_access() failed in %s\n", __func__);
490 }
491
492 #ifdef CONFIG_MMU
493 static __latent_entropy int dup_mmap(struct mm_struct *mm,
494                                         struct mm_struct *oldmm)
495 {
496         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
497         struct rb_node **rb_link, *rb_parent;
498         int retval;
499         unsigned long charge;
500         LIST_HEAD(uf);
501
502         uprobe_start_dup_mmap();
503         if (mmap_write_lock_killable(oldmm)) {
504                 retval = -EINTR;
505                 goto fail_uprobe_end;
506         }
507         flush_cache_dup_mm(oldmm);
508         uprobe_dup_mmap(oldmm, mm);
509         /*
510          * Not linked in yet - no deadlock potential:
511          */
512         mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
513
514         /* No ordering required: file already has been exposed. */
515         dup_mm_exe_file(mm, oldmm);
516
517         mm->total_vm = oldmm->total_vm;
518         mm->data_vm = oldmm->data_vm;
519         mm->exec_vm = oldmm->exec_vm;
520         mm->stack_vm = oldmm->stack_vm;
521
522         rb_link = &mm->mm_rb.rb_node;
523         rb_parent = NULL;
524         pprev = &mm->mmap;
525         retval = ksm_fork(mm, oldmm);
526         if (retval)
527                 goto out;
528         retval = khugepaged_fork(mm, oldmm);
529         if (retval)
530                 goto out;
531
532         prev = NULL;
533         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
534                 struct file *file;
535
536                 if (mpnt->vm_flags & VM_DONTCOPY) {
537                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
538                         continue;
539                 }
540                 charge = 0;
541                 /*
542                  * Don't duplicate many vmas if we've been oom-killed (for
543                  * example)
544                  */
545                 if (fatal_signal_pending(current)) {
546                         retval = -EINTR;
547                         goto out;
548                 }
549                 if (mpnt->vm_flags & VM_ACCOUNT) {
550                         unsigned long len = vma_pages(mpnt);
551
552                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
553                                 goto fail_nomem;
554                         charge = len;
555                 }
556                 tmp = vm_area_dup(mpnt);
557                 if (!tmp)
558                         goto fail_nomem;
559                 retval = vma_dup_policy(mpnt, tmp);
560                 if (retval)
561                         goto fail_nomem_policy;
562                 tmp->vm_mm = mm;
563                 retval = dup_userfaultfd(tmp, &uf);
564                 if (retval)
565                         goto fail_nomem_anon_vma_fork;
566                 if (tmp->vm_flags & VM_WIPEONFORK) {
567                         /*
568                          * VM_WIPEONFORK gets a clean slate in the child.
569                          * Don't prepare anon_vma until fault since we don't
570                          * copy page for current vma.
571                          */
572                         tmp->anon_vma = NULL;
573                 } else if (anon_vma_fork(tmp, mpnt))
574                         goto fail_nomem_anon_vma_fork;
575                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
576                 file = tmp->vm_file;
577                 if (file) {
578                         struct address_space *mapping = file->f_mapping;
579
580                         get_file(file);
581                         i_mmap_lock_write(mapping);
582                         if (tmp->vm_flags & VM_SHARED)
583                                 mapping_allow_writable(mapping);
584                         flush_dcache_mmap_lock(mapping);
585                         /* insert tmp into the share list, just after mpnt */
586                         vma_interval_tree_insert_after(tmp, mpnt,
587                                         &mapping->i_mmap);
588                         flush_dcache_mmap_unlock(mapping);
589                         i_mmap_unlock_write(mapping);
590                 }
591
592                 /*
593                  * Clear hugetlb-related page reserves for children. This only
594                  * affects MAP_PRIVATE mappings. Faults generated by the child
595                  * are not guaranteed to succeed, even if read-only
596                  */
597                 if (is_vm_hugetlb_page(tmp))
598                         reset_vma_resv_huge_pages(tmp);
599
600                 /*
601                  * Link in the new vma and copy the page table entries.
602                  */
603                 *pprev = tmp;
604                 pprev = &tmp->vm_next;
605                 tmp->vm_prev = prev;
606                 prev = tmp;
607
608                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
609                 rb_link = &tmp->vm_rb.rb_right;
610                 rb_parent = &tmp->vm_rb;
611
612                 mm->map_count++;
613                 if (!(tmp->vm_flags & VM_WIPEONFORK))
614                         retval = copy_page_range(tmp, mpnt);
615
616                 if (tmp->vm_ops && tmp->vm_ops->open)
617                         tmp->vm_ops->open(tmp);
618
619                 if (retval)
620                         goto out;
621         }
622         /* a new mm has just been created */
623         retval = arch_dup_mmap(oldmm, mm);
624 out:
625         mmap_write_unlock(mm);
626         flush_tlb_mm(oldmm);
627         mmap_write_unlock(oldmm);
628         dup_userfaultfd_complete(&uf);
629 fail_uprobe_end:
630         uprobe_end_dup_mmap();
631         return retval;
632 fail_nomem_anon_vma_fork:
633         mpol_put(vma_policy(tmp));
634 fail_nomem_policy:
635         vm_area_free(tmp);
636 fail_nomem:
637         retval = -ENOMEM;
638         vm_unacct_memory(charge);
639         goto out;
640 }
641
642 static inline int mm_alloc_pgd(struct mm_struct *mm)
643 {
644         mm->pgd = pgd_alloc(mm);
645         if (unlikely(!mm->pgd))
646                 return -ENOMEM;
647         return 0;
648 }
649
650 static inline void mm_free_pgd(struct mm_struct *mm)
651 {
652         pgd_free(mm, mm->pgd);
653 }
654 #else
655 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
656 {
657         mmap_write_lock(oldmm);
658         dup_mm_exe_file(mm, oldmm);
659         mmap_write_unlock(oldmm);
660         return 0;
661 }
662 #define mm_alloc_pgd(mm)        (0)
663 #define mm_free_pgd(mm)
664 #endif /* CONFIG_MMU */
665
666 static void check_mm(struct mm_struct *mm)
667 {
668         int i;
669
670         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
671                          "Please make sure 'struct resident_page_types[]' is updated as well");
672
673         for (i = 0; i < NR_MM_COUNTERS; i++) {
674                 long x = atomic_long_read(&mm->rss_stat.count[i]);
675
676                 if (unlikely(x))
677                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
678                                  mm, resident_page_types[i], x);
679         }
680
681         if (mm_pgtables_bytes(mm))
682                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
683                                 mm_pgtables_bytes(mm));
684
685 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
686         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
687 #endif
688 }
689
690 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
691 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
692
693 /*
694  * Called when the last reference to the mm
695  * is dropped: either by a lazy thread or by
696  * mmput. Free the page directory and the mm.
697  */
698 void __mmdrop(struct mm_struct *mm)
699 {
700         BUG_ON(mm == &init_mm);
701         WARN_ON_ONCE(mm == current->mm);
702         WARN_ON_ONCE(mm == current->active_mm);
703         mm_free_pgd(mm);
704         destroy_context(mm);
705         mmu_notifier_subscriptions_destroy(mm);
706         check_mm(mm);
707         put_user_ns(mm->user_ns);
708         free_mm(mm);
709 }
710 EXPORT_SYMBOL_GPL(__mmdrop);
711
712 static void mmdrop_async_fn(struct work_struct *work)
713 {
714         struct mm_struct *mm;
715
716         mm = container_of(work, struct mm_struct, async_put_work);
717         __mmdrop(mm);
718 }
719
720 static void mmdrop_async(struct mm_struct *mm)
721 {
722         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
723                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
724                 schedule_work(&mm->async_put_work);
725         }
726 }
727
728 static inline void free_signal_struct(struct signal_struct *sig)
729 {
730         taskstats_tgid_free(sig);
731         sched_autogroup_exit(sig);
732         /*
733          * __mmdrop is not safe to call from softirq context on x86 due to
734          * pgd_dtor so postpone it to the async context
735          */
736         if (sig->oom_mm)
737                 mmdrop_async(sig->oom_mm);
738         kmem_cache_free(signal_cachep, sig);
739 }
740
741 static inline void put_signal_struct(struct signal_struct *sig)
742 {
743         if (refcount_dec_and_test(&sig->sigcnt))
744                 free_signal_struct(sig);
745 }
746
747 void __put_task_struct(struct task_struct *tsk)
748 {
749         WARN_ON(!tsk->exit_state);
750         WARN_ON(refcount_read(&tsk->usage));
751         WARN_ON(tsk == current);
752
753         io_uring_free(tsk);
754         cgroup_free(tsk);
755         task_numa_free(tsk, true);
756         security_task_free(tsk);
757         exit_creds(tsk);
758         delayacct_tsk_free(tsk);
759         put_signal_struct(tsk->signal);
760         sched_core_free(tsk);
761
762         if (!profile_handoff_task(tsk))
763                 free_task(tsk);
764 }
765 EXPORT_SYMBOL_GPL(__put_task_struct);
766
767 void __init __weak arch_task_cache_init(void) { }
768
769 /*
770  * set_max_threads
771  */
772 static void set_max_threads(unsigned int max_threads_suggested)
773 {
774         u64 threads;
775         unsigned long nr_pages = totalram_pages();
776
777         /*
778          * The number of threads shall be limited such that the thread
779          * structures may only consume a small part of the available memory.
780          */
781         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
782                 threads = MAX_THREADS;
783         else
784                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
785                                     (u64) THREAD_SIZE * 8UL);
786
787         if (threads > max_threads_suggested)
788                 threads = max_threads_suggested;
789
790         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
791 }
792
793 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
794 /* Initialized by the architecture: */
795 int arch_task_struct_size __read_mostly;
796 #endif
797
798 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
799 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
800 {
801         /* Fetch thread_struct whitelist for the architecture. */
802         arch_thread_struct_whitelist(offset, size);
803
804         /*
805          * Handle zero-sized whitelist or empty thread_struct, otherwise
806          * adjust offset to position of thread_struct in task_struct.
807          */
808         if (unlikely(*size == 0))
809                 *offset = 0;
810         else
811                 *offset += offsetof(struct task_struct, thread);
812 }
813 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
814
815 void __init fork_init(void)
816 {
817         int i;
818 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
819 #ifndef ARCH_MIN_TASKALIGN
820 #define ARCH_MIN_TASKALIGN      0
821 #endif
822         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
823         unsigned long useroffset, usersize;
824
825         /* create a slab on which task_structs can be allocated */
826         task_struct_whitelist(&useroffset, &usersize);
827         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
828                         arch_task_struct_size, align,
829                         SLAB_PANIC|SLAB_ACCOUNT,
830                         useroffset, usersize, NULL);
831 #endif
832
833         /* do the arch specific task caches init */
834         arch_task_cache_init();
835
836         set_max_threads(MAX_THREADS);
837
838         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
839         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
840         init_task.signal->rlim[RLIMIT_SIGPENDING] =
841                 init_task.signal->rlim[RLIMIT_NPROC];
842
843         for (i = 0; i < MAX_PER_NAMESPACE_UCOUNTS; i++)
844                 init_user_ns.ucount_max[i] = max_threads/2;
845
846         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_NPROC,      RLIM_INFINITY);
847         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE,   RLIM_INFINITY);
848         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
849         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK,    RLIM_INFINITY);
850
851 #ifdef CONFIG_VMAP_STACK
852         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
853                           NULL, free_vm_stack_cache);
854 #endif
855
856         scs_init();
857
858         lockdep_init_task(&init_task);
859         uprobes_init();
860 }
861
862 int __weak arch_dup_task_struct(struct task_struct *dst,
863                                                struct task_struct *src)
864 {
865         *dst = *src;
866         return 0;
867 }
868
869 void set_task_stack_end_magic(struct task_struct *tsk)
870 {
871         unsigned long *stackend;
872
873         stackend = end_of_stack(tsk);
874         *stackend = STACK_END_MAGIC;    /* for overflow detection */
875 }
876
877 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
878 {
879         struct task_struct *tsk;
880         unsigned long *stack;
881         struct vm_struct *stack_vm_area __maybe_unused;
882         int err;
883
884         if (node == NUMA_NO_NODE)
885                 node = tsk_fork_get_node(orig);
886         tsk = alloc_task_struct_node(node);
887         if (!tsk)
888                 return NULL;
889
890         stack = alloc_thread_stack_node(tsk, node);
891         if (!stack)
892                 goto free_tsk;
893
894         if (memcg_charge_kernel_stack(tsk))
895                 goto free_stack;
896
897         stack_vm_area = task_stack_vm_area(tsk);
898
899         err = arch_dup_task_struct(tsk, orig);
900
901         /*
902          * arch_dup_task_struct() clobbers the stack-related fields.  Make
903          * sure they're properly initialized before using any stack-related
904          * functions again.
905          */
906         tsk->stack = stack;
907 #ifdef CONFIG_VMAP_STACK
908         tsk->stack_vm_area = stack_vm_area;
909 #endif
910 #ifdef CONFIG_THREAD_INFO_IN_TASK
911         refcount_set(&tsk->stack_refcount, 1);
912 #endif
913
914         if (err)
915                 goto free_stack;
916
917         err = scs_prepare(tsk, node);
918         if (err)
919                 goto free_stack;
920
921 #ifdef CONFIG_SECCOMP
922         /*
923          * We must handle setting up seccomp filters once we're under
924          * the sighand lock in case orig has changed between now and
925          * then. Until then, filter must be NULL to avoid messing up
926          * the usage counts on the error path calling free_task.
927          */
928         tsk->seccomp.filter = NULL;
929 #endif
930
931         setup_thread_stack(tsk, orig);
932         clear_user_return_notifier(tsk);
933         clear_tsk_need_resched(tsk);
934         set_task_stack_end_magic(tsk);
935         clear_syscall_work_syscall_user_dispatch(tsk);
936
937 #ifdef CONFIG_STACKPROTECTOR
938         tsk->stack_canary = get_random_canary();
939 #endif
940         if (orig->cpus_ptr == &orig->cpus_mask)
941                 tsk->cpus_ptr = &tsk->cpus_mask;
942         dup_user_cpus_ptr(tsk, orig, node);
943
944         /*
945          * One for the user space visible state that goes away when reaped.
946          * One for the scheduler.
947          */
948         refcount_set(&tsk->rcu_users, 2);
949         /* One for the rcu users */
950         refcount_set(&tsk->usage, 1);
951 #ifdef CONFIG_BLK_DEV_IO_TRACE
952         tsk->btrace_seq = 0;
953 #endif
954         tsk->splice_pipe = NULL;
955         tsk->task_frag.page = NULL;
956         tsk->wake_q.next = NULL;
957         tsk->pf_io_worker = NULL;
958
959         account_kernel_stack(tsk, 1);
960
961         kcov_task_init(tsk);
962         kmap_local_fork(tsk);
963
964 #ifdef CONFIG_FAULT_INJECTION
965         tsk->fail_nth = 0;
966 #endif
967
968 #ifdef CONFIG_BLK_CGROUP
969         tsk->throttle_queue = NULL;
970         tsk->use_memdelay = 0;
971 #endif
972
973 #ifdef CONFIG_MEMCG
974         tsk->active_memcg = NULL;
975 #endif
976         return tsk;
977
978 free_stack:
979         free_thread_stack(tsk);
980 free_tsk:
981         free_task_struct(tsk);
982         return NULL;
983 }
984
985 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
986
987 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
988
989 static int __init coredump_filter_setup(char *s)
990 {
991         default_dump_filter =
992                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
993                 MMF_DUMP_FILTER_MASK;
994         return 1;
995 }
996
997 __setup("coredump_filter=", coredump_filter_setup);
998
999 #include <linux/init_task.h>
1000
1001 static void mm_init_aio(struct mm_struct *mm)
1002 {
1003 #ifdef CONFIG_AIO
1004         spin_lock_init(&mm->ioctx_lock);
1005         mm->ioctx_table = NULL;
1006 #endif
1007 }
1008
1009 static __always_inline void mm_clear_owner(struct mm_struct *mm,
1010                                            struct task_struct *p)
1011 {
1012 #ifdef CONFIG_MEMCG
1013         if (mm->owner == p)
1014                 WRITE_ONCE(mm->owner, NULL);
1015 #endif
1016 }
1017
1018 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1019 {
1020 #ifdef CONFIG_MEMCG
1021         mm->owner = p;
1022 #endif
1023 }
1024
1025 static void mm_init_pasid(struct mm_struct *mm)
1026 {
1027 #ifdef CONFIG_IOMMU_SUPPORT
1028         mm->pasid = INIT_PASID;
1029 #endif
1030 }
1031
1032 static void mm_init_uprobes_state(struct mm_struct *mm)
1033 {
1034 #ifdef CONFIG_UPROBES
1035         mm->uprobes_state.xol_area = NULL;
1036 #endif
1037 }
1038
1039 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1040         struct user_namespace *user_ns)
1041 {
1042         mm->mmap = NULL;
1043         mm->mm_rb = RB_ROOT;
1044         mm->vmacache_seqnum = 0;
1045         atomic_set(&mm->mm_users, 1);
1046         atomic_set(&mm->mm_count, 1);
1047         seqcount_init(&mm->write_protect_seq);
1048         mmap_init_lock(mm);
1049         INIT_LIST_HEAD(&mm->mmlist);
1050         mm->core_state = NULL;
1051         mm_pgtables_bytes_init(mm);
1052         mm->map_count = 0;
1053         mm->locked_vm = 0;
1054         atomic64_set(&mm->pinned_vm, 0);
1055         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1056         spin_lock_init(&mm->page_table_lock);
1057         spin_lock_init(&mm->arg_lock);
1058         mm_init_cpumask(mm);
1059         mm_init_aio(mm);
1060         mm_init_owner(mm, p);
1061         mm_init_pasid(mm);
1062         RCU_INIT_POINTER(mm->exe_file, NULL);
1063         mmu_notifier_subscriptions_init(mm);
1064         init_tlb_flush_pending(mm);
1065 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1066         mm->pmd_huge_pte = NULL;
1067 #endif
1068         mm_init_uprobes_state(mm);
1069         hugetlb_count_init(mm);
1070
1071         if (current->mm) {
1072                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1073                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1074         } else {
1075                 mm->flags = default_dump_filter;
1076                 mm->def_flags = 0;
1077         }
1078
1079         if (mm_alloc_pgd(mm))
1080                 goto fail_nopgd;
1081
1082         if (init_new_context(p, mm))
1083                 goto fail_nocontext;
1084
1085         mm->user_ns = get_user_ns(user_ns);
1086         return mm;
1087
1088 fail_nocontext:
1089         mm_free_pgd(mm);
1090 fail_nopgd:
1091         free_mm(mm);
1092         return NULL;
1093 }
1094
1095 /*
1096  * Allocate and initialize an mm_struct.
1097  */
1098 struct mm_struct *mm_alloc(void)
1099 {
1100         struct mm_struct *mm;
1101
1102         mm = allocate_mm();
1103         if (!mm)
1104                 return NULL;
1105
1106         memset(mm, 0, sizeof(*mm));
1107         return mm_init(mm, current, current_user_ns());
1108 }
1109
1110 static inline void __mmput(struct mm_struct *mm)
1111 {
1112         VM_BUG_ON(atomic_read(&mm->mm_users));
1113
1114         uprobe_clear_state(mm);
1115         exit_aio(mm);
1116         ksm_exit(mm);
1117         khugepaged_exit(mm); /* must run before exit_mmap */
1118         exit_mmap(mm);
1119         mm_put_huge_zero_page(mm);
1120         set_mm_exe_file(mm, NULL);
1121         if (!list_empty(&mm->mmlist)) {
1122                 spin_lock(&mmlist_lock);
1123                 list_del(&mm->mmlist);
1124                 spin_unlock(&mmlist_lock);
1125         }
1126         if (mm->binfmt)
1127                 module_put(mm->binfmt->module);
1128         mmdrop(mm);
1129 }
1130
1131 /*
1132  * Decrement the use count and release all resources for an mm.
1133  */
1134 void mmput(struct mm_struct *mm)
1135 {
1136         might_sleep();
1137
1138         if (atomic_dec_and_test(&mm->mm_users))
1139                 __mmput(mm);
1140 }
1141 EXPORT_SYMBOL_GPL(mmput);
1142
1143 #ifdef CONFIG_MMU
1144 static void mmput_async_fn(struct work_struct *work)
1145 {
1146         struct mm_struct *mm = container_of(work, struct mm_struct,
1147                                             async_put_work);
1148
1149         __mmput(mm);
1150 }
1151
1152 void mmput_async(struct mm_struct *mm)
1153 {
1154         if (atomic_dec_and_test(&mm->mm_users)) {
1155                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1156                 schedule_work(&mm->async_put_work);
1157         }
1158 }
1159 EXPORT_SYMBOL_GPL(mmput_async);
1160 #endif
1161
1162 /**
1163  * set_mm_exe_file - change a reference to the mm's executable file
1164  *
1165  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1166  *
1167  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1168  * invocations: in mmput() nobody alive left, in execve task is single
1169  * threaded.
1170  *
1171  * Can only fail if new_exe_file != NULL.
1172  */
1173 int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1174 {
1175         struct file *old_exe_file;
1176
1177         /*
1178          * It is safe to dereference the exe_file without RCU as
1179          * this function is only called if nobody else can access
1180          * this mm -- see comment above for justification.
1181          */
1182         old_exe_file = rcu_dereference_raw(mm->exe_file);
1183
1184         if (new_exe_file) {
1185                 /*
1186                  * We expect the caller (i.e., sys_execve) to already denied
1187                  * write access, so this is unlikely to fail.
1188                  */
1189                 if (unlikely(deny_write_access(new_exe_file)))
1190                         return -EACCES;
1191                 get_file(new_exe_file);
1192         }
1193         rcu_assign_pointer(mm->exe_file, new_exe_file);
1194         if (old_exe_file) {
1195                 allow_write_access(old_exe_file);
1196                 fput(old_exe_file);
1197         }
1198         return 0;
1199 }
1200
1201 /**
1202  * replace_mm_exe_file - replace a reference to the mm's executable file
1203  *
1204  * This changes mm's executable file (shown as symlink /proc/[pid]/exe),
1205  * dealing with concurrent invocation and without grabbing the mmap lock in
1206  * write mode.
1207  *
1208  * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1209  */
1210 int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1211 {
1212         struct vm_area_struct *vma;
1213         struct file *old_exe_file;
1214         int ret = 0;
1215
1216         /* Forbid mm->exe_file change if old file still mapped. */
1217         old_exe_file = get_mm_exe_file(mm);
1218         if (old_exe_file) {
1219                 mmap_read_lock(mm);
1220                 for (vma = mm->mmap; vma && !ret; vma = vma->vm_next) {
1221                         if (!vma->vm_file)
1222                                 continue;
1223                         if (path_equal(&vma->vm_file->f_path,
1224                                        &old_exe_file->f_path))
1225                                 ret = -EBUSY;
1226                 }
1227                 mmap_read_unlock(mm);
1228                 fput(old_exe_file);
1229                 if (ret)
1230                         return ret;
1231         }
1232
1233         /* set the new file, lockless */
1234         ret = deny_write_access(new_exe_file);
1235         if (ret)
1236                 return -EACCES;
1237         get_file(new_exe_file);
1238
1239         old_exe_file = xchg(&mm->exe_file, new_exe_file);
1240         if (old_exe_file) {
1241                 /*
1242                  * Don't race with dup_mmap() getting the file and disallowing
1243                  * write access while someone might open the file writable.
1244                  */
1245                 mmap_read_lock(mm);
1246                 allow_write_access(old_exe_file);
1247                 fput(old_exe_file);
1248                 mmap_read_unlock(mm);
1249         }
1250         return 0;
1251 }
1252
1253 /**
1254  * get_mm_exe_file - acquire a reference to the mm's executable file
1255  *
1256  * Returns %NULL if mm has no associated executable file.
1257  * User must release file via fput().
1258  */
1259 struct file *get_mm_exe_file(struct mm_struct *mm)
1260 {
1261         struct file *exe_file;
1262
1263         rcu_read_lock();
1264         exe_file = rcu_dereference(mm->exe_file);
1265         if (exe_file && !get_file_rcu(exe_file))
1266                 exe_file = NULL;
1267         rcu_read_unlock();
1268         return exe_file;
1269 }
1270
1271 /**
1272  * get_task_exe_file - acquire a reference to the task's executable file
1273  *
1274  * Returns %NULL if task's mm (if any) has no associated executable file or
1275  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1276  * User must release file via fput().
1277  */
1278 struct file *get_task_exe_file(struct task_struct *task)
1279 {
1280         struct file *exe_file = NULL;
1281         struct mm_struct *mm;
1282
1283         task_lock(task);
1284         mm = task->mm;
1285         if (mm) {
1286                 if (!(task->flags & PF_KTHREAD))
1287                         exe_file = get_mm_exe_file(mm);
1288         }
1289         task_unlock(task);
1290         return exe_file;
1291 }
1292
1293 /**
1294  * get_task_mm - acquire a reference to the task's mm
1295  *
1296  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1297  * this kernel workthread has transiently adopted a user mm with use_mm,
1298  * to do its AIO) is not set and if so returns a reference to it, after
1299  * bumping up the use count.  User must release the mm via mmput()
1300  * after use.  Typically used by /proc and ptrace.
1301  */
1302 struct mm_struct *get_task_mm(struct task_struct *task)
1303 {
1304         struct mm_struct *mm;
1305
1306         task_lock(task);
1307         mm = task->mm;
1308         if (mm) {
1309                 if (task->flags & PF_KTHREAD)
1310                         mm = NULL;
1311                 else
1312                         mmget(mm);
1313         }
1314         task_unlock(task);
1315         return mm;
1316 }
1317 EXPORT_SYMBOL_GPL(get_task_mm);
1318
1319 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1320 {
1321         struct mm_struct *mm;
1322         int err;
1323
1324         err =  down_read_killable(&task->signal->exec_update_lock);
1325         if (err)
1326                 return ERR_PTR(err);
1327
1328         mm = get_task_mm(task);
1329         if (mm && mm != current->mm &&
1330                         !ptrace_may_access(task, mode)) {
1331                 mmput(mm);
1332                 mm = ERR_PTR(-EACCES);
1333         }
1334         up_read(&task->signal->exec_update_lock);
1335
1336         return mm;
1337 }
1338
1339 static void complete_vfork_done(struct task_struct *tsk)
1340 {
1341         struct completion *vfork;
1342
1343         task_lock(tsk);
1344         vfork = tsk->vfork_done;
1345         if (likely(vfork)) {
1346                 tsk->vfork_done = NULL;
1347                 complete(vfork);
1348         }
1349         task_unlock(tsk);
1350 }
1351
1352 static int wait_for_vfork_done(struct task_struct *child,
1353                                 struct completion *vfork)
1354 {
1355         int killed;
1356
1357         freezer_do_not_count();
1358         cgroup_enter_frozen();
1359         killed = wait_for_completion_killable(vfork);
1360         cgroup_leave_frozen(false);
1361         freezer_count();
1362
1363         if (killed) {
1364                 task_lock(child);
1365                 child->vfork_done = NULL;
1366                 task_unlock(child);
1367         }
1368
1369         put_task_struct(child);
1370         return killed;
1371 }
1372
1373 /* Please note the differences between mmput and mm_release.
1374  * mmput is called whenever we stop holding onto a mm_struct,
1375  * error success whatever.
1376  *
1377  * mm_release is called after a mm_struct has been removed
1378  * from the current process.
1379  *
1380  * This difference is important for error handling, when we
1381  * only half set up a mm_struct for a new process and need to restore
1382  * the old one.  Because we mmput the new mm_struct before
1383  * restoring the old one. . .
1384  * Eric Biederman 10 January 1998
1385  */
1386 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1387 {
1388         uprobe_free_utask(tsk);
1389
1390         /* Get rid of any cached register state */
1391         deactivate_mm(tsk, mm);
1392
1393         /*
1394          * Signal userspace if we're not exiting with a core dump
1395          * because we want to leave the value intact for debugging
1396          * purposes.
1397          */
1398         if (tsk->clear_child_tid) {
1399                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1400                     atomic_read(&mm->mm_users) > 1) {
1401                         /*
1402                          * We don't check the error code - if userspace has
1403                          * not set up a proper pointer then tough luck.
1404                          */
1405                         put_user(0, tsk->clear_child_tid);
1406                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1407                                         1, NULL, NULL, 0, 0);
1408                 }
1409                 tsk->clear_child_tid = NULL;
1410         }
1411
1412         /*
1413          * All done, finally we can wake up parent and return this mm to him.
1414          * Also kthread_stop() uses this completion for synchronization.
1415          */
1416         if (tsk->vfork_done)
1417                 complete_vfork_done(tsk);
1418 }
1419
1420 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1421 {
1422         futex_exit_release(tsk);
1423         mm_release(tsk, mm);
1424 }
1425
1426 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1427 {
1428         futex_exec_release(tsk);
1429         mm_release(tsk, mm);
1430 }
1431
1432 /**
1433  * dup_mm() - duplicates an existing mm structure
1434  * @tsk: the task_struct with which the new mm will be associated.
1435  * @oldmm: the mm to duplicate.
1436  *
1437  * Allocates a new mm structure and duplicates the provided @oldmm structure
1438  * content into it.
1439  *
1440  * Return: the duplicated mm or NULL on failure.
1441  */
1442 static struct mm_struct *dup_mm(struct task_struct *tsk,
1443                                 struct mm_struct *oldmm)
1444 {
1445         struct mm_struct *mm;
1446         int err;
1447
1448         mm = allocate_mm();
1449         if (!mm)
1450                 goto fail_nomem;
1451
1452         memcpy(mm, oldmm, sizeof(*mm));
1453
1454         if (!mm_init(mm, tsk, mm->user_ns))
1455                 goto fail_nomem;
1456
1457         err = dup_mmap(mm, oldmm);
1458         if (err)
1459                 goto free_pt;
1460
1461         mm->hiwater_rss = get_mm_rss(mm);
1462         mm->hiwater_vm = mm->total_vm;
1463
1464         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1465                 goto free_pt;
1466
1467         return mm;
1468
1469 free_pt:
1470         /* don't put binfmt in mmput, we haven't got module yet */
1471         mm->binfmt = NULL;
1472         mm_init_owner(mm, NULL);
1473         mmput(mm);
1474
1475 fail_nomem:
1476         return NULL;
1477 }
1478
1479 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1480 {
1481         struct mm_struct *mm, *oldmm;
1482
1483         tsk->min_flt = tsk->maj_flt = 0;
1484         tsk->nvcsw = tsk->nivcsw = 0;
1485 #ifdef CONFIG_DETECT_HUNG_TASK
1486         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1487         tsk->last_switch_time = 0;
1488 #endif
1489
1490         tsk->mm = NULL;
1491         tsk->active_mm = NULL;
1492
1493         /*
1494          * Are we cloning a kernel thread?
1495          *
1496          * We need to steal a active VM for that..
1497          */
1498         oldmm = current->mm;
1499         if (!oldmm)
1500                 return 0;
1501
1502         /* initialize the new vmacache entries */
1503         vmacache_flush(tsk);
1504
1505         if (clone_flags & CLONE_VM) {
1506                 mmget(oldmm);
1507                 mm = oldmm;
1508         } else {
1509                 mm = dup_mm(tsk, current->mm);
1510                 if (!mm)
1511                         return -ENOMEM;
1512         }
1513
1514         tsk->mm = mm;
1515         tsk->active_mm = mm;
1516         return 0;
1517 }
1518
1519 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1520 {
1521         struct fs_struct *fs = current->fs;
1522         if (clone_flags & CLONE_FS) {
1523                 /* tsk->fs is already what we want */
1524                 spin_lock(&fs->lock);
1525                 if (fs->in_exec) {
1526                         spin_unlock(&fs->lock);
1527                         return -EAGAIN;
1528                 }
1529                 fs->users++;
1530                 spin_unlock(&fs->lock);
1531                 return 0;
1532         }
1533         tsk->fs = copy_fs_struct(fs);
1534         if (!tsk->fs)
1535                 return -ENOMEM;
1536         return 0;
1537 }
1538
1539 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1540 {
1541         struct files_struct *oldf, *newf;
1542         int error = 0;
1543
1544         /*
1545          * A background process may not have any files ...
1546          */
1547         oldf = current->files;
1548         if (!oldf)
1549                 goto out;
1550
1551         if (clone_flags & CLONE_FILES) {
1552                 atomic_inc(&oldf->count);
1553                 goto out;
1554         }
1555
1556         newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1557         if (!newf)
1558                 goto out;
1559
1560         tsk->files = newf;
1561         error = 0;
1562 out:
1563         return error;
1564 }
1565
1566 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1567 {
1568 #ifdef CONFIG_BLOCK
1569         struct io_context *ioc = current->io_context;
1570         struct io_context *new_ioc;
1571
1572         if (!ioc)
1573                 return 0;
1574         /*
1575          * Share io context with parent, if CLONE_IO is set
1576          */
1577         if (clone_flags & CLONE_IO) {
1578                 ioc_task_link(ioc);
1579                 tsk->io_context = ioc;
1580         } else if (ioprio_valid(ioc->ioprio)) {
1581                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1582                 if (unlikely(!new_ioc))
1583                         return -ENOMEM;
1584
1585                 new_ioc->ioprio = ioc->ioprio;
1586                 put_io_context(new_ioc);
1587         }
1588 #endif
1589         return 0;
1590 }
1591
1592 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1593 {
1594         struct sighand_struct *sig;
1595
1596         if (clone_flags & CLONE_SIGHAND) {
1597                 refcount_inc(&current->sighand->count);
1598                 return 0;
1599         }
1600         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1601         RCU_INIT_POINTER(tsk->sighand, sig);
1602         if (!sig)
1603                 return -ENOMEM;
1604
1605         refcount_set(&sig->count, 1);
1606         spin_lock_irq(&current->sighand->siglock);
1607         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1608         spin_unlock_irq(&current->sighand->siglock);
1609
1610         /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1611         if (clone_flags & CLONE_CLEAR_SIGHAND)
1612                 flush_signal_handlers(tsk, 0);
1613
1614         return 0;
1615 }
1616
1617 void __cleanup_sighand(struct sighand_struct *sighand)
1618 {
1619         if (refcount_dec_and_test(&sighand->count)) {
1620                 signalfd_cleanup(sighand);
1621                 /*
1622                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1623                  * without an RCU grace period, see __lock_task_sighand().
1624                  */
1625                 kmem_cache_free(sighand_cachep, sighand);
1626         }
1627 }
1628
1629 /*
1630  * Initialize POSIX timer handling for a thread group.
1631  */
1632 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1633 {
1634         struct posix_cputimers *pct = &sig->posix_cputimers;
1635         unsigned long cpu_limit;
1636
1637         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1638         posix_cputimers_group_init(pct, cpu_limit);
1639 }
1640
1641 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1642 {
1643         struct signal_struct *sig;
1644
1645         if (clone_flags & CLONE_THREAD)
1646                 return 0;
1647
1648         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1649         tsk->signal = sig;
1650         if (!sig)
1651                 return -ENOMEM;
1652
1653         sig->nr_threads = 1;
1654         atomic_set(&sig->live, 1);
1655         refcount_set(&sig->sigcnt, 1);
1656
1657         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1658         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1659         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1660
1661         init_waitqueue_head(&sig->wait_chldexit);
1662         sig->curr_target = tsk;
1663         init_sigpending(&sig->shared_pending);
1664         INIT_HLIST_HEAD(&sig->multiprocess);
1665         seqlock_init(&sig->stats_lock);
1666         prev_cputime_init(&sig->prev_cputime);
1667
1668 #ifdef CONFIG_POSIX_TIMERS
1669         INIT_LIST_HEAD(&sig->posix_timers);
1670         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1671         sig->real_timer.function = it_real_fn;
1672 #endif
1673
1674         task_lock(current->group_leader);
1675         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1676         task_unlock(current->group_leader);
1677
1678         posix_cpu_timers_init_group(sig);
1679
1680         tty_audit_fork(sig);
1681         sched_autogroup_fork(sig);
1682
1683         sig->oom_score_adj = current->signal->oom_score_adj;
1684         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1685
1686         mutex_init(&sig->cred_guard_mutex);
1687         init_rwsem(&sig->exec_update_lock);
1688
1689         return 0;
1690 }
1691
1692 static void copy_seccomp(struct task_struct *p)
1693 {
1694 #ifdef CONFIG_SECCOMP
1695         /*
1696          * Must be called with sighand->lock held, which is common to
1697          * all threads in the group. Holding cred_guard_mutex is not
1698          * needed because this new task is not yet running and cannot
1699          * be racing exec.
1700          */
1701         assert_spin_locked(&current->sighand->siglock);
1702
1703         /* Ref-count the new filter user, and assign it. */
1704         get_seccomp_filter(current);
1705         p->seccomp = current->seccomp;
1706
1707         /*
1708          * Explicitly enable no_new_privs here in case it got set
1709          * between the task_struct being duplicated and holding the
1710          * sighand lock. The seccomp state and nnp must be in sync.
1711          */
1712         if (task_no_new_privs(current))
1713                 task_set_no_new_privs(p);
1714
1715         /*
1716          * If the parent gained a seccomp mode after copying thread
1717          * flags and between before we held the sighand lock, we have
1718          * to manually enable the seccomp thread flag here.
1719          */
1720         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1721                 set_task_syscall_work(p, SECCOMP);
1722 #endif
1723 }
1724
1725 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1726 {
1727         current->clear_child_tid = tidptr;
1728
1729         return task_pid_vnr(current);
1730 }
1731
1732 static void rt_mutex_init_task(struct task_struct *p)
1733 {
1734         raw_spin_lock_init(&p->pi_lock);
1735 #ifdef CONFIG_RT_MUTEXES
1736         p->pi_waiters = RB_ROOT_CACHED;
1737         p->pi_top_task = NULL;
1738         p->pi_blocked_on = NULL;
1739 #endif
1740 }
1741
1742 static inline void init_task_pid_links(struct task_struct *task)
1743 {
1744         enum pid_type type;
1745
1746         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1747                 INIT_HLIST_NODE(&task->pid_links[type]);
1748 }
1749
1750 static inline void
1751 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1752 {
1753         if (type == PIDTYPE_PID)
1754                 task->thread_pid = pid;
1755         else
1756                 task->signal->pids[type] = pid;
1757 }
1758
1759 static inline void rcu_copy_process(struct task_struct *p)
1760 {
1761 #ifdef CONFIG_PREEMPT_RCU
1762         p->rcu_read_lock_nesting = 0;
1763         p->rcu_read_unlock_special.s = 0;
1764         p->rcu_blocked_node = NULL;
1765         INIT_LIST_HEAD(&p->rcu_node_entry);
1766 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1767 #ifdef CONFIG_TASKS_RCU
1768         p->rcu_tasks_holdout = false;
1769         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1770         p->rcu_tasks_idle_cpu = -1;
1771 #endif /* #ifdef CONFIG_TASKS_RCU */
1772 #ifdef CONFIG_TASKS_TRACE_RCU
1773         p->trc_reader_nesting = 0;
1774         p->trc_reader_special.s = 0;
1775         INIT_LIST_HEAD(&p->trc_holdout_list);
1776 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1777 }
1778
1779 struct pid *pidfd_pid(const struct file *file)
1780 {
1781         if (file->f_op == &pidfd_fops)
1782                 return file->private_data;
1783
1784         return ERR_PTR(-EBADF);
1785 }
1786
1787 static int pidfd_release(struct inode *inode, struct file *file)
1788 {
1789         struct pid *pid = file->private_data;
1790
1791         file->private_data = NULL;
1792         put_pid(pid);
1793         return 0;
1794 }
1795
1796 #ifdef CONFIG_PROC_FS
1797 /**
1798  * pidfd_show_fdinfo - print information about a pidfd
1799  * @m: proc fdinfo file
1800  * @f: file referencing a pidfd
1801  *
1802  * Pid:
1803  * This function will print the pid that a given pidfd refers to in the
1804  * pid namespace of the procfs instance.
1805  * If the pid namespace of the process is not a descendant of the pid
1806  * namespace of the procfs instance 0 will be shown as its pid. This is
1807  * similar to calling getppid() on a process whose parent is outside of
1808  * its pid namespace.
1809  *
1810  * NSpid:
1811  * If pid namespaces are supported then this function will also print
1812  * the pid of a given pidfd refers to for all descendant pid namespaces
1813  * starting from the current pid namespace of the instance, i.e. the
1814  * Pid field and the first entry in the NSpid field will be identical.
1815  * If the pid namespace of the process is not a descendant of the pid
1816  * namespace of the procfs instance 0 will be shown as its first NSpid
1817  * entry and no others will be shown.
1818  * Note that this differs from the Pid and NSpid fields in
1819  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1820  * the  pid namespace of the procfs instance. The difference becomes
1821  * obvious when sending around a pidfd between pid namespaces from a
1822  * different branch of the tree, i.e. where no ancestral relation is
1823  * present between the pid namespaces:
1824  * - create two new pid namespaces ns1 and ns2 in the initial pid
1825  *   namespace (also take care to create new mount namespaces in the
1826  *   new pid namespace and mount procfs)
1827  * - create a process with a pidfd in ns1
1828  * - send pidfd from ns1 to ns2
1829  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1830  *   have exactly one entry, which is 0
1831  */
1832 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1833 {
1834         struct pid *pid = f->private_data;
1835         struct pid_namespace *ns;
1836         pid_t nr = -1;
1837
1838         if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1839                 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1840                 nr = pid_nr_ns(pid, ns);
1841         }
1842
1843         seq_put_decimal_ll(m, "Pid:\t", nr);
1844
1845 #ifdef CONFIG_PID_NS
1846         seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1847         if (nr > 0) {
1848                 int i;
1849
1850                 /* If nr is non-zero it means that 'pid' is valid and that
1851                  * ns, i.e. the pid namespace associated with the procfs
1852                  * instance, is in the pid namespace hierarchy of pid.
1853                  * Start at one below the already printed level.
1854                  */
1855                 for (i = ns->level + 1; i <= pid->level; i++)
1856                         seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1857         }
1858 #endif
1859         seq_putc(m, '\n');
1860 }
1861 #endif
1862
1863 /*
1864  * Poll support for process exit notification.
1865  */
1866 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1867 {
1868         struct pid *pid = file->private_data;
1869         __poll_t poll_flags = 0;
1870
1871         poll_wait(file, &pid->wait_pidfd, pts);
1872
1873         /*
1874          * Inform pollers only when the whole thread group exits.
1875          * If the thread group leader exits before all other threads in the
1876          * group, then poll(2) should block, similar to the wait(2) family.
1877          */
1878         if (thread_group_exited(pid))
1879                 poll_flags = EPOLLIN | EPOLLRDNORM;
1880
1881         return poll_flags;
1882 }
1883
1884 const struct file_operations pidfd_fops = {
1885         .release = pidfd_release,
1886         .poll = pidfd_poll,
1887 #ifdef CONFIG_PROC_FS
1888         .show_fdinfo = pidfd_show_fdinfo,
1889 #endif
1890 };
1891
1892 static void __delayed_free_task(struct rcu_head *rhp)
1893 {
1894         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1895
1896         free_task(tsk);
1897 }
1898
1899 static __always_inline void delayed_free_task(struct task_struct *tsk)
1900 {
1901         if (IS_ENABLED(CONFIG_MEMCG))
1902                 call_rcu(&tsk->rcu, __delayed_free_task);
1903         else
1904                 free_task(tsk);
1905 }
1906
1907 static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1908 {
1909         /* Skip if kernel thread */
1910         if (!tsk->mm)
1911                 return;
1912
1913         /* Skip if spawning a thread or using vfork */
1914         if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1915                 return;
1916
1917         /* We need to synchronize with __set_oom_adj */
1918         mutex_lock(&oom_adj_mutex);
1919         set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1920         /* Update the values in case they were changed after copy_signal */
1921         tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1922         tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1923         mutex_unlock(&oom_adj_mutex);
1924 }
1925
1926 /*
1927  * This creates a new process as a copy of the old one,
1928  * but does not actually start it yet.
1929  *
1930  * It copies the registers, and all the appropriate
1931  * parts of the process environment (as per the clone
1932  * flags). The actual kick-off is left to the caller.
1933  */
1934 static __latent_entropy struct task_struct *copy_process(
1935                                         struct pid *pid,
1936                                         int trace,
1937                                         int node,
1938                                         struct kernel_clone_args *args)
1939 {
1940         int pidfd = -1, retval;
1941         struct task_struct *p;
1942         struct multiprocess_signals delayed;
1943         struct file *pidfile = NULL;
1944         u64 clone_flags = args->flags;
1945         struct nsproxy *nsp = current->nsproxy;
1946
1947         /*
1948          * Don't allow sharing the root directory with processes in a different
1949          * namespace
1950          */
1951         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1952                 return ERR_PTR(-EINVAL);
1953
1954         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1955                 return ERR_PTR(-EINVAL);
1956
1957         /*
1958          * Thread groups must share signals as well, and detached threads
1959          * can only be started up within the thread group.
1960          */
1961         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1962                 return ERR_PTR(-EINVAL);
1963
1964         /*
1965          * Shared signal handlers imply shared VM. By way of the above,
1966          * thread groups also imply shared VM. Blocking this case allows
1967          * for various simplifications in other code.
1968          */
1969         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1970                 return ERR_PTR(-EINVAL);
1971
1972         /*
1973          * Siblings of global init remain as zombies on exit since they are
1974          * not reaped by their parent (swapper). To solve this and to avoid
1975          * multi-rooted process trees, prevent global and container-inits
1976          * from creating siblings.
1977          */
1978         if ((clone_flags & CLONE_PARENT) &&
1979                                 current->signal->flags & SIGNAL_UNKILLABLE)
1980                 return ERR_PTR(-EINVAL);
1981
1982         /*
1983          * If the new process will be in a different pid or user namespace
1984          * do not allow it to share a thread group with the forking task.
1985          */
1986         if (clone_flags & CLONE_THREAD) {
1987                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1988                     (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1989                         return ERR_PTR(-EINVAL);
1990         }
1991
1992         /*
1993          * If the new process will be in a different time namespace
1994          * do not allow it to share VM or a thread group with the forking task.
1995          */
1996         if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1997                 if (nsp->time_ns != nsp->time_ns_for_children)
1998                         return ERR_PTR(-EINVAL);
1999         }
2000
2001         if (clone_flags & CLONE_PIDFD) {
2002                 /*
2003                  * - CLONE_DETACHED is blocked so that we can potentially
2004                  *   reuse it later for CLONE_PIDFD.
2005                  * - CLONE_THREAD is blocked until someone really needs it.
2006                  */
2007                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
2008                         return ERR_PTR(-EINVAL);
2009         }
2010
2011         /*
2012          * Force any signals received before this point to be delivered
2013          * before the fork happens.  Collect up signals sent to multiple
2014          * processes that happen during the fork and delay them so that
2015          * they appear to happen after the fork.
2016          */
2017         sigemptyset(&delayed.signal);
2018         INIT_HLIST_NODE(&delayed.node);
2019
2020         spin_lock_irq(&current->sighand->siglock);
2021         if (!(clone_flags & CLONE_THREAD))
2022                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
2023         recalc_sigpending();
2024         spin_unlock_irq(&current->sighand->siglock);
2025         retval = -ERESTARTNOINTR;
2026         if (task_sigpending(current))
2027                 goto fork_out;
2028
2029         retval = -ENOMEM;
2030         p = dup_task_struct(current, node);
2031         if (!p)
2032                 goto fork_out;
2033         if (args->io_thread) {
2034                 /*
2035                  * Mark us an IO worker, and block any signal that isn't
2036                  * fatal or STOP
2037                  */
2038                 p->flags |= PF_IO_WORKER;
2039                 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2040         }
2041
2042         /*
2043          * This _must_ happen before we call free_task(), i.e. before we jump
2044          * to any of the bad_fork_* labels. This is to avoid freeing
2045          * p->set_child_tid which is (ab)used as a kthread's data pointer for
2046          * kernel threads (PF_KTHREAD).
2047          */
2048         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
2049         /*
2050          * Clear TID on mm_release()?
2051          */
2052         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
2053
2054         ftrace_graph_init_task(p);
2055
2056         rt_mutex_init_task(p);
2057
2058         lockdep_assert_irqs_enabled();
2059 #ifdef CONFIG_PROVE_LOCKING
2060         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2061 #endif
2062         retval = copy_creds(p, clone_flags);
2063         if (retval < 0)
2064                 goto bad_fork_free;
2065
2066         retval = -EAGAIN;
2067         if (is_ucounts_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
2068                 if (p->real_cred->user != INIT_USER &&
2069                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
2070                         goto bad_fork_cleanup_count;
2071         }
2072         current->flags &= ~PF_NPROC_EXCEEDED;
2073
2074         /*
2075          * If multiple threads are within copy_process(), then this check
2076          * triggers too late. This doesn't hurt, the check is only there
2077          * to stop root fork bombs.
2078          */
2079         retval = -EAGAIN;
2080         if (data_race(nr_threads >= max_threads))
2081                 goto bad_fork_cleanup_count;
2082
2083         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
2084         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
2085         p->flags |= PF_FORKNOEXEC;
2086         INIT_LIST_HEAD(&p->children);
2087         INIT_LIST_HEAD(&p->sibling);
2088         rcu_copy_process(p);
2089         p->vfork_done = NULL;
2090         spin_lock_init(&p->alloc_lock);
2091
2092         init_sigpending(&p->pending);
2093
2094         p->utime = p->stime = p->gtime = 0;
2095 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2096         p->utimescaled = p->stimescaled = 0;
2097 #endif
2098         prev_cputime_init(&p->prev_cputime);
2099
2100 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2101         seqcount_init(&p->vtime.seqcount);
2102         p->vtime.starttime = 0;
2103         p->vtime.state = VTIME_INACTIVE;
2104 #endif
2105
2106 #ifdef CONFIG_IO_URING
2107         p->io_uring = NULL;
2108 #endif
2109
2110 #if defined(SPLIT_RSS_COUNTING)
2111         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2112 #endif
2113
2114         p->default_timer_slack_ns = current->timer_slack_ns;
2115
2116 #ifdef CONFIG_PSI
2117         p->psi_flags = 0;
2118 #endif
2119
2120         task_io_accounting_init(&p->ioac);
2121         acct_clear_integrals(p);
2122
2123         posix_cputimers_init(&p->posix_cputimers);
2124
2125         p->io_context = NULL;
2126         audit_set_context(p, NULL);
2127         cgroup_fork(p);
2128 #ifdef CONFIG_NUMA
2129         p->mempolicy = mpol_dup(p->mempolicy);
2130         if (IS_ERR(p->mempolicy)) {
2131                 retval = PTR_ERR(p->mempolicy);
2132                 p->mempolicy = NULL;
2133                 goto bad_fork_cleanup_threadgroup_lock;
2134         }
2135 #endif
2136 #ifdef CONFIG_CPUSETS
2137         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2138         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2139         seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2140 #endif
2141 #ifdef CONFIG_TRACE_IRQFLAGS
2142         memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2143         p->irqtrace.hardirq_disable_ip  = _THIS_IP_;
2144         p->irqtrace.softirq_enable_ip   = _THIS_IP_;
2145         p->softirqs_enabled             = 1;
2146         p->softirq_context              = 0;
2147 #endif
2148
2149         p->pagefault_disabled = 0;
2150
2151 #ifdef CONFIG_LOCKDEP
2152         lockdep_init_task(p);
2153 #endif
2154
2155 #ifdef CONFIG_DEBUG_MUTEXES
2156         p->blocked_on = NULL; /* not blocked yet */
2157 #endif
2158 #ifdef CONFIG_BCACHE
2159         p->sequential_io        = 0;
2160         p->sequential_io_avg    = 0;
2161 #endif
2162 #ifdef CONFIG_BPF_SYSCALL
2163         RCU_INIT_POINTER(p->bpf_storage, NULL);
2164         p->bpf_ctx = NULL;
2165 #endif
2166
2167         /* Perform scheduler related setup. Assign this task to a CPU. */
2168         retval = sched_fork(clone_flags, p);
2169         if (retval)
2170                 goto bad_fork_cleanup_policy;
2171
2172         retval = perf_event_init_task(p, clone_flags);
2173         if (retval)
2174                 goto bad_fork_cleanup_policy;
2175         retval = audit_alloc(p);
2176         if (retval)
2177                 goto bad_fork_cleanup_perf;
2178         /* copy all the process information */
2179         shm_init_task(p);
2180         retval = security_task_alloc(p, clone_flags);
2181         if (retval)
2182                 goto bad_fork_cleanup_audit;
2183         retval = copy_semundo(clone_flags, p);
2184         if (retval)
2185                 goto bad_fork_cleanup_security;
2186         retval = copy_files(clone_flags, p);
2187         if (retval)
2188                 goto bad_fork_cleanup_semundo;
2189         retval = copy_fs(clone_flags, p);
2190         if (retval)
2191                 goto bad_fork_cleanup_files;
2192         retval = copy_sighand(clone_flags, p);
2193         if (retval)
2194                 goto bad_fork_cleanup_fs;
2195         retval = copy_signal(clone_flags, p);
2196         if (retval)
2197                 goto bad_fork_cleanup_sighand;
2198         retval = copy_mm(clone_flags, p);
2199         if (retval)
2200                 goto bad_fork_cleanup_signal;
2201         retval = copy_namespaces(clone_flags, p);
2202         if (retval)
2203                 goto bad_fork_cleanup_mm;
2204         retval = copy_io(clone_flags, p);
2205         if (retval)
2206                 goto bad_fork_cleanup_namespaces;
2207         retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
2208         if (retval)
2209                 goto bad_fork_cleanup_io;
2210
2211         stackleak_task_init(p);
2212
2213         if (pid != &init_struct_pid) {
2214                 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2215                                 args->set_tid_size);
2216                 if (IS_ERR(pid)) {
2217                         retval = PTR_ERR(pid);
2218                         goto bad_fork_cleanup_thread;
2219                 }
2220         }
2221
2222         /*
2223          * This has to happen after we've potentially unshared the file
2224          * descriptor table (so that the pidfd doesn't leak into the child
2225          * if the fd table isn't shared).
2226          */
2227         if (clone_flags & CLONE_PIDFD) {
2228                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2229                 if (retval < 0)
2230                         goto bad_fork_free_pid;
2231
2232                 pidfd = retval;
2233
2234                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2235                                               O_RDWR | O_CLOEXEC);
2236                 if (IS_ERR(pidfile)) {
2237                         put_unused_fd(pidfd);
2238                         retval = PTR_ERR(pidfile);
2239                         goto bad_fork_free_pid;
2240                 }
2241                 get_pid(pid);   /* held by pidfile now */
2242
2243                 retval = put_user(pidfd, args->pidfd);
2244                 if (retval)
2245                         goto bad_fork_put_pidfd;
2246         }
2247
2248 #ifdef CONFIG_BLOCK
2249         p->plug = NULL;
2250 #endif
2251         futex_init_task(p);
2252
2253         /*
2254          * sigaltstack should be cleared when sharing the same VM
2255          */
2256         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2257                 sas_ss_reset(p);
2258
2259         /*
2260          * Syscall tracing and stepping should be turned off in the
2261          * child regardless of CLONE_PTRACE.
2262          */
2263         user_disable_single_step(p);
2264         clear_task_syscall_work(p, SYSCALL_TRACE);
2265 #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2266         clear_task_syscall_work(p, SYSCALL_EMU);
2267 #endif
2268         clear_tsk_latency_tracing(p);
2269
2270         /* ok, now we should be set up.. */
2271         p->pid = pid_nr(pid);
2272         if (clone_flags & CLONE_THREAD) {
2273                 p->group_leader = current->group_leader;
2274                 p->tgid = current->tgid;
2275         } else {
2276                 p->group_leader = p;
2277                 p->tgid = p->pid;
2278         }
2279
2280         p->nr_dirtied = 0;
2281         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2282         p->dirty_paused_when = 0;
2283
2284         p->pdeath_signal = 0;
2285         INIT_LIST_HEAD(&p->thread_group);
2286         p->task_works = NULL;
2287         clear_posix_cputimers_work(p);
2288
2289 #ifdef CONFIG_KRETPROBES
2290         p->kretprobe_instances.first = NULL;
2291 #endif
2292
2293         /*
2294          * Ensure that the cgroup subsystem policies allow the new process to be
2295          * forked. It should be noted that the new process's css_set can be changed
2296          * between here and cgroup_post_fork() if an organisation operation is in
2297          * progress.
2298          */
2299         retval = cgroup_can_fork(p, args);
2300         if (retval)
2301                 goto bad_fork_put_pidfd;
2302
2303         /*
2304          * Now that the cgroups are pinned, re-clone the parent cgroup and put
2305          * the new task on the correct runqueue. All this *before* the task
2306          * becomes visible.
2307          *
2308          * This isn't part of ->can_fork() because while the re-cloning is
2309          * cgroup specific, it unconditionally needs to place the task on a
2310          * runqueue.
2311          */
2312         sched_cgroup_fork(p, args);
2313
2314         /*
2315          * From this point on we must avoid any synchronous user-space
2316          * communication until we take the tasklist-lock. In particular, we do
2317          * not want user-space to be able to predict the process start-time by
2318          * stalling fork(2) after we recorded the start_time but before it is
2319          * visible to the system.
2320          */
2321
2322         p->start_time = ktime_get_ns();
2323         p->start_boottime = ktime_get_boottime_ns();
2324
2325         /*
2326          * Make it visible to the rest of the system, but dont wake it up yet.
2327          * Need tasklist lock for parent etc handling!
2328          */
2329         write_lock_irq(&tasklist_lock);
2330
2331         /* CLONE_PARENT re-uses the old parent */
2332         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2333                 p->real_parent = current->real_parent;
2334                 p->parent_exec_id = current->parent_exec_id;
2335                 if (clone_flags & CLONE_THREAD)
2336                         p->exit_signal = -1;
2337                 else
2338                         p->exit_signal = current->group_leader->exit_signal;
2339         } else {
2340                 p->real_parent = current;
2341                 p->parent_exec_id = current->self_exec_id;
2342                 p->exit_signal = args->exit_signal;
2343         }
2344
2345         klp_copy_process(p);
2346
2347         sched_core_fork(p);
2348
2349         spin_lock(&current->sighand->siglock);
2350
2351         rseq_fork(p, clone_flags);
2352
2353         /* Don't start children in a dying pid namespace */
2354         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2355                 retval = -ENOMEM;
2356                 goto bad_fork_cancel_cgroup;
2357         }
2358
2359         /* Let kill terminate clone/fork in the middle */
2360         if (fatal_signal_pending(current)) {
2361                 retval = -EINTR;
2362                 goto bad_fork_cancel_cgroup;
2363         }
2364
2365         /* No more failure paths after this point. */
2366
2367         /*
2368          * Copy seccomp details explicitly here, in case they were changed
2369          * before holding sighand lock.
2370          */
2371         copy_seccomp(p);
2372
2373         init_task_pid_links(p);
2374         if (likely(p->pid)) {
2375                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2376
2377                 init_task_pid(p, PIDTYPE_PID, pid);
2378                 if (thread_group_leader(p)) {
2379                         init_task_pid(p, PIDTYPE_TGID, pid);
2380                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2381                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2382
2383                         if (is_child_reaper(pid)) {
2384                                 ns_of_pid(pid)->child_reaper = p;
2385                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2386                         }
2387                         p->signal->shared_pending.signal = delayed.signal;
2388                         p->signal->tty = tty_kref_get(current->signal->tty);
2389                         /*
2390                          * Inherit has_child_subreaper flag under the same
2391                          * tasklist_lock with adding child to the process tree
2392                          * for propagate_has_child_subreaper optimization.
2393                          */
2394                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2395                                                          p->real_parent->signal->is_child_subreaper;
2396                         list_add_tail(&p->sibling, &p->real_parent->children);
2397                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2398                         attach_pid(p, PIDTYPE_TGID);
2399                         attach_pid(p, PIDTYPE_PGID);
2400                         attach_pid(p, PIDTYPE_SID);
2401                         __this_cpu_inc(process_counts);
2402                 } else {
2403                         current->signal->nr_threads++;
2404                         atomic_inc(&current->signal->live);
2405                         refcount_inc(&current->signal->sigcnt);
2406                         task_join_group_stop(p);
2407                         list_add_tail_rcu(&p->thread_group,
2408                                           &p->group_leader->thread_group);
2409                         list_add_tail_rcu(&p->thread_node,
2410                                           &p->signal->thread_head);
2411                 }
2412                 attach_pid(p, PIDTYPE_PID);
2413                 nr_threads++;
2414         }
2415         total_forks++;
2416         hlist_del_init(&delayed.node);
2417         spin_unlock(&current->sighand->siglock);
2418         syscall_tracepoint_update(p);
2419         write_unlock_irq(&tasklist_lock);
2420
2421         if (pidfile)
2422                 fd_install(pidfd, pidfile);
2423
2424         proc_fork_connector(p);
2425         sched_post_fork(p);
2426         cgroup_post_fork(p, args);
2427         perf_event_fork(p);
2428
2429         trace_task_newtask(p, clone_flags);
2430         uprobe_copy_process(p, clone_flags);
2431
2432         copy_oom_score_adj(clone_flags, p);
2433
2434         return p;
2435
2436 bad_fork_cancel_cgroup:
2437         sched_core_free(p);
2438         spin_unlock(&current->sighand->siglock);
2439         write_unlock_irq(&tasklist_lock);
2440         cgroup_cancel_fork(p, args);
2441 bad_fork_put_pidfd:
2442         if (clone_flags & CLONE_PIDFD) {
2443                 fput(pidfile);
2444                 put_unused_fd(pidfd);
2445         }
2446 bad_fork_free_pid:
2447         if (pid != &init_struct_pid)
2448                 free_pid(pid);
2449 bad_fork_cleanup_thread:
2450         exit_thread(p);
2451 bad_fork_cleanup_io:
2452         if (p->io_context)
2453                 exit_io_context(p);
2454 bad_fork_cleanup_namespaces:
2455         exit_task_namespaces(p);
2456 bad_fork_cleanup_mm:
2457         if (p->mm) {
2458                 mm_clear_owner(p->mm, p);
2459                 mmput(p->mm);
2460         }
2461 bad_fork_cleanup_signal:
2462         if (!(clone_flags & CLONE_THREAD))
2463                 free_signal_struct(p->signal);
2464 bad_fork_cleanup_sighand:
2465         __cleanup_sighand(p->sighand);
2466 bad_fork_cleanup_fs:
2467         exit_fs(p); /* blocking */
2468 bad_fork_cleanup_files:
2469         exit_files(p); /* blocking */
2470 bad_fork_cleanup_semundo:
2471         exit_sem(p);
2472 bad_fork_cleanup_security:
2473         security_task_free(p);
2474 bad_fork_cleanup_audit:
2475         audit_free(p);
2476 bad_fork_cleanup_perf:
2477         perf_event_free_task(p);
2478 bad_fork_cleanup_policy:
2479         lockdep_free_task(p);
2480 #ifdef CONFIG_NUMA
2481         mpol_put(p->mempolicy);
2482 bad_fork_cleanup_threadgroup_lock:
2483 #endif
2484         delayacct_tsk_free(p);
2485 bad_fork_cleanup_count:
2486         dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
2487         exit_creds(p);
2488 bad_fork_free:
2489         WRITE_ONCE(p->__state, TASK_DEAD);
2490         put_task_stack(p);
2491         delayed_free_task(p);
2492 fork_out:
2493         spin_lock_irq(&current->sighand->siglock);
2494         hlist_del_init(&delayed.node);
2495         spin_unlock_irq(&current->sighand->siglock);
2496         return ERR_PTR(retval);
2497 }
2498
2499 static inline void init_idle_pids(struct task_struct *idle)
2500 {
2501         enum pid_type type;
2502
2503         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2504                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2505                 init_task_pid(idle, type, &init_struct_pid);
2506         }
2507 }
2508
2509 struct task_struct * __init fork_idle(int cpu)
2510 {
2511         struct task_struct *task;
2512         struct kernel_clone_args args = {
2513                 .flags = CLONE_VM,
2514         };
2515
2516         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2517         if (!IS_ERR(task)) {
2518                 init_idle_pids(task);
2519                 init_idle(task, cpu);
2520         }
2521
2522         return task;
2523 }
2524
2525 /*
2526  * This is like kernel_clone(), but shaved down and tailored to just
2527  * creating io_uring workers. It returns a created task, or an error pointer.
2528  * The returned task is inactive, and the caller must fire it up through
2529  * wake_up_new_task(p). All signals are blocked in the created task.
2530  */
2531 struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2532 {
2533         unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2534                                 CLONE_IO;
2535         struct kernel_clone_args args = {
2536                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2537                                     CLONE_UNTRACED) & ~CSIGNAL),
2538                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2539                 .stack          = (unsigned long)fn,
2540                 .stack_size     = (unsigned long)arg,
2541                 .io_thread      = 1,
2542         };
2543
2544         return copy_process(NULL, 0, node, &args);
2545 }
2546
2547 /*
2548  *  Ok, this is the main fork-routine.
2549  *
2550  * It copies the process, and if successful kick-starts
2551  * it and waits for it to finish using the VM if required.
2552  *
2553  * args->exit_signal is expected to be checked for sanity by the caller.
2554  */
2555 pid_t kernel_clone(struct kernel_clone_args *args)
2556 {
2557         u64 clone_flags = args->flags;
2558         struct completion vfork;
2559         struct pid *pid;
2560         struct task_struct *p;
2561         int trace = 0;
2562         pid_t nr;
2563
2564         /*
2565          * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2566          * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2567          * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2568          * field in struct clone_args and it still doesn't make sense to have
2569          * them both point at the same memory location. Performing this check
2570          * here has the advantage that we don't need to have a separate helper
2571          * to check for legacy clone().
2572          */
2573         if ((args->flags & CLONE_PIDFD) &&
2574             (args->flags & CLONE_PARENT_SETTID) &&
2575             (args->pidfd == args->parent_tid))
2576                 return -EINVAL;
2577
2578         /*
2579          * Determine whether and which event to report to ptracer.  When
2580          * called from kernel_thread or CLONE_UNTRACED is explicitly
2581          * requested, no event is reported; otherwise, report if the event
2582          * for the type of forking is enabled.
2583          */
2584         if (!(clone_flags & CLONE_UNTRACED)) {
2585                 if (clone_flags & CLONE_VFORK)
2586                         trace = PTRACE_EVENT_VFORK;
2587                 else if (args->exit_signal != SIGCHLD)
2588                         trace = PTRACE_EVENT_CLONE;
2589                 else
2590                         trace = PTRACE_EVENT_FORK;
2591
2592                 if (likely(!ptrace_event_enabled(current, trace)))
2593                         trace = 0;
2594         }
2595
2596         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2597         add_latent_entropy();
2598
2599         if (IS_ERR(p))
2600                 return PTR_ERR(p);
2601
2602         /*
2603          * Do this prior waking up the new thread - the thread pointer
2604          * might get invalid after that point, if the thread exits quickly.
2605          */
2606         trace_sched_process_fork(current, p);
2607
2608         pid = get_task_pid(p, PIDTYPE_PID);
2609         nr = pid_vnr(pid);
2610
2611         if (clone_flags & CLONE_PARENT_SETTID)
2612                 put_user(nr, args->parent_tid);
2613
2614         if (clone_flags & CLONE_VFORK) {
2615                 p->vfork_done = &vfork;
2616                 init_completion(&vfork);
2617                 get_task_struct(p);
2618         }
2619
2620         wake_up_new_task(p);
2621
2622         /* forking complete and child started to run, tell ptracer */
2623         if (unlikely(trace))
2624                 ptrace_event_pid(trace, pid);
2625
2626         if (clone_flags & CLONE_VFORK) {
2627                 if (!wait_for_vfork_done(p, &vfork))
2628                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2629         }
2630
2631         put_pid(pid);
2632         return nr;
2633 }
2634
2635 /*
2636  * Create a kernel thread.
2637  */
2638 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2639 {
2640         struct kernel_clone_args args = {
2641                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2642                                     CLONE_UNTRACED) & ~CSIGNAL),
2643                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2644                 .stack          = (unsigned long)fn,
2645                 .stack_size     = (unsigned long)arg,
2646         };
2647
2648         return kernel_clone(&args);
2649 }
2650
2651 #ifdef __ARCH_WANT_SYS_FORK
2652 SYSCALL_DEFINE0(fork)
2653 {
2654 #ifdef CONFIG_MMU
2655         struct kernel_clone_args args = {
2656                 .exit_signal = SIGCHLD,
2657         };
2658
2659         return kernel_clone(&args);
2660 #else
2661         /* can not support in nommu mode */
2662         return -EINVAL;
2663 #endif
2664 }
2665 #endif
2666
2667 #ifdef __ARCH_WANT_SYS_VFORK
2668 SYSCALL_DEFINE0(vfork)
2669 {
2670         struct kernel_clone_args args = {
2671                 .flags          = CLONE_VFORK | CLONE_VM,
2672                 .exit_signal    = SIGCHLD,
2673         };
2674
2675         return kernel_clone(&args);
2676 }
2677 #endif
2678
2679 #ifdef __ARCH_WANT_SYS_CLONE
2680 #ifdef CONFIG_CLONE_BACKWARDS
2681 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2682                  int __user *, parent_tidptr,
2683                  unsigned long, tls,
2684                  int __user *, child_tidptr)
2685 #elif defined(CONFIG_CLONE_BACKWARDS2)
2686 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2687                  int __user *, parent_tidptr,
2688                  int __user *, child_tidptr,
2689                  unsigned long, tls)
2690 #elif defined(CONFIG_CLONE_BACKWARDS3)
2691 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2692                 int, stack_size,
2693                 int __user *, parent_tidptr,
2694                 int __user *, child_tidptr,
2695                 unsigned long, tls)
2696 #else
2697 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2698                  int __user *, parent_tidptr,
2699                  int __user *, child_tidptr,
2700                  unsigned long, tls)
2701 #endif
2702 {
2703         struct kernel_clone_args args = {
2704                 .flags          = (lower_32_bits(clone_flags) & ~CSIGNAL),
2705                 .pidfd          = parent_tidptr,
2706                 .child_tid      = child_tidptr,
2707                 .parent_tid     = parent_tidptr,
2708                 .exit_signal    = (lower_32_bits(clone_flags) & CSIGNAL),
2709                 .stack          = newsp,
2710                 .tls            = tls,
2711         };
2712
2713         return kernel_clone(&args);
2714 }
2715 #endif
2716
2717 #ifdef __ARCH_WANT_SYS_CLONE3
2718
2719 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2720                                               struct clone_args __user *uargs,
2721                                               size_t usize)
2722 {
2723         int err;
2724         struct clone_args args;
2725         pid_t *kset_tid = kargs->set_tid;
2726
2727         BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2728                      CLONE_ARGS_SIZE_VER0);
2729         BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2730                      CLONE_ARGS_SIZE_VER1);
2731         BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2732                      CLONE_ARGS_SIZE_VER2);
2733         BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2734
2735         if (unlikely(usize > PAGE_SIZE))
2736                 return -E2BIG;
2737         if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2738                 return -EINVAL;
2739
2740         err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2741         if (err)
2742                 return err;
2743
2744         if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2745                 return -EINVAL;
2746
2747         if (unlikely(!args.set_tid && args.set_tid_size > 0))
2748                 return -EINVAL;
2749
2750         if (unlikely(args.set_tid && args.set_tid_size == 0))
2751                 return -EINVAL;
2752
2753         /*
2754          * Verify that higher 32bits of exit_signal are unset and that
2755          * it is a valid signal
2756          */
2757         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2758                      !valid_signal(args.exit_signal)))
2759                 return -EINVAL;
2760
2761         if ((args.flags & CLONE_INTO_CGROUP) &&
2762             (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2763                 return -EINVAL;
2764
2765         *kargs = (struct kernel_clone_args){
2766                 .flags          = args.flags,
2767                 .pidfd          = u64_to_user_ptr(args.pidfd),
2768                 .child_tid      = u64_to_user_ptr(args.child_tid),
2769                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2770                 .exit_signal    = args.exit_signal,
2771                 .stack          = args.stack,
2772                 .stack_size     = args.stack_size,
2773                 .tls            = args.tls,
2774                 .set_tid_size   = args.set_tid_size,
2775                 .cgroup         = args.cgroup,
2776         };
2777
2778         if (args.set_tid &&
2779                 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2780                         (kargs->set_tid_size * sizeof(pid_t))))
2781                 return -EFAULT;
2782
2783         kargs->set_tid = kset_tid;
2784
2785         return 0;
2786 }
2787
2788 /**
2789  * clone3_stack_valid - check and prepare stack
2790  * @kargs: kernel clone args
2791  *
2792  * Verify that the stack arguments userspace gave us are sane.
2793  * In addition, set the stack direction for userspace since it's easy for us to
2794  * determine.
2795  */
2796 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2797 {
2798         if (kargs->stack == 0) {
2799                 if (kargs->stack_size > 0)
2800                         return false;
2801         } else {
2802                 if (kargs->stack_size == 0)
2803                         return false;
2804
2805                 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2806                         return false;
2807
2808 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2809                 kargs->stack += kargs->stack_size;
2810 #endif
2811         }
2812
2813         return true;
2814 }
2815
2816 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2817 {
2818         /* Verify that no unknown flags are passed along. */
2819         if (kargs->flags &
2820             ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2821                 return false;
2822
2823         /*
2824          * - make the CLONE_DETACHED bit reusable for clone3
2825          * - make the CSIGNAL bits reusable for clone3
2826          */
2827         if (kargs->flags & (CLONE_DETACHED | (CSIGNAL & (~CLONE_NEWTIME))))
2828                 return false;
2829
2830         if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2831             (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2832                 return false;
2833
2834         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2835             kargs->exit_signal)
2836                 return false;
2837
2838         if (!clone3_stack_valid(kargs))
2839                 return false;
2840
2841         return true;
2842 }
2843
2844 /**
2845  * clone3 - create a new process with specific properties
2846  * @uargs: argument structure
2847  * @size:  size of @uargs
2848  *
2849  * clone3() is the extensible successor to clone()/clone2().
2850  * It takes a struct as argument that is versioned by its size.
2851  *
2852  * Return: On success, a positive PID for the child process.
2853  *         On error, a negative errno number.
2854  */
2855 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2856 {
2857         int err;
2858
2859         struct kernel_clone_args kargs;
2860         pid_t set_tid[MAX_PID_NS_LEVEL];
2861
2862         kargs.set_tid = set_tid;
2863
2864         err = copy_clone_args_from_user(&kargs, uargs, size);
2865         if (err)
2866                 return err;
2867
2868         if (!clone3_args_valid(&kargs))
2869                 return -EINVAL;
2870
2871         return kernel_clone(&kargs);
2872 }
2873 #endif
2874
2875 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2876 {
2877         struct task_struct *leader, *parent, *child;
2878         int res;
2879
2880         read_lock(&tasklist_lock);
2881         leader = top = top->group_leader;
2882 down:
2883         for_each_thread(leader, parent) {
2884                 list_for_each_entry(child, &parent->children, sibling) {
2885                         res = visitor(child, data);
2886                         if (res) {
2887                                 if (res < 0)
2888                                         goto out;
2889                                 leader = child;
2890                                 goto down;
2891                         }
2892 up:
2893                         ;
2894                 }
2895         }
2896
2897         if (leader != top) {
2898                 child = leader;
2899                 parent = child->real_parent;
2900                 leader = parent->group_leader;
2901                 goto up;
2902         }
2903 out:
2904         read_unlock(&tasklist_lock);
2905 }
2906
2907 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2908 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2909 #endif
2910
2911 static void sighand_ctor(void *data)
2912 {
2913         struct sighand_struct *sighand = data;
2914
2915         spin_lock_init(&sighand->siglock);
2916         init_waitqueue_head(&sighand->signalfd_wqh);
2917 }
2918
2919 void __init mm_cache_init(void)
2920 {
2921         unsigned int mm_size;
2922
2923         /*
2924          * The mm_cpumask is located at the end of mm_struct, and is
2925          * dynamically sized based on the maximum CPU number this system
2926          * can have, taking hotplug into account (nr_cpu_ids).
2927          */
2928         mm_size = sizeof(struct mm_struct) + cpumask_size();
2929
2930         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2931                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2932                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2933                         offsetof(struct mm_struct, saved_auxv),
2934                         sizeof_field(struct mm_struct, saved_auxv),
2935                         NULL);
2936 }
2937
2938 void __init proc_caches_init(void)
2939 {
2940         sighand_cachep = kmem_cache_create("sighand_cache",
2941                         sizeof(struct sighand_struct), 0,
2942                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2943                         SLAB_ACCOUNT, sighand_ctor);
2944         signal_cachep = kmem_cache_create("signal_cache",
2945                         sizeof(struct signal_struct), 0,
2946                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2947                         NULL);
2948         files_cachep = kmem_cache_create("files_cache",
2949                         sizeof(struct files_struct), 0,
2950                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2951                         NULL);
2952         fs_cachep = kmem_cache_create("fs_cache",
2953                         sizeof(struct fs_struct), 0,
2954                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2955                         NULL);
2956
2957         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2958         mmap_init();
2959         nsproxy_cache_init();
2960 }
2961
2962 /*
2963  * Check constraints on flags passed to the unshare system call.
2964  */
2965 static int check_unshare_flags(unsigned long unshare_flags)
2966 {
2967         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2968                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2969                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2970                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2971                                 CLONE_NEWTIME))
2972                 return -EINVAL;
2973         /*
2974          * Not implemented, but pretend it works if there is nothing
2975          * to unshare.  Note that unsharing the address space or the
2976          * signal handlers also need to unshare the signal queues (aka
2977          * CLONE_THREAD).
2978          */
2979         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2980                 if (!thread_group_empty(current))
2981                         return -EINVAL;
2982         }
2983         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2984                 if (refcount_read(&current->sighand->count) > 1)
2985                         return -EINVAL;
2986         }
2987         if (unshare_flags & CLONE_VM) {
2988                 if (!current_is_single_threaded())
2989                         return -EINVAL;
2990         }
2991
2992         return 0;
2993 }
2994
2995 /*
2996  * Unshare the filesystem structure if it is being shared
2997  */
2998 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2999 {
3000         struct fs_struct *fs = current->fs;
3001
3002         if (!(unshare_flags & CLONE_FS) || !fs)
3003                 return 0;
3004
3005         /* don't need lock here; in the worst case we'll do useless copy */
3006         if (fs->users == 1)
3007                 return 0;
3008
3009         *new_fsp = copy_fs_struct(fs);
3010         if (!*new_fsp)
3011                 return -ENOMEM;
3012
3013         return 0;
3014 }
3015
3016 /*
3017  * Unshare file descriptor table if it is being shared
3018  */
3019 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3020                struct files_struct **new_fdp)
3021 {
3022         struct files_struct *fd = current->files;
3023         int error = 0;
3024
3025         if ((unshare_flags & CLONE_FILES) &&
3026             (fd && atomic_read(&fd->count) > 1)) {
3027                 *new_fdp = dup_fd(fd, max_fds, &error);
3028                 if (!*new_fdp)
3029                         return error;
3030         }
3031
3032         return 0;
3033 }
3034
3035 /*
3036  * unshare allows a process to 'unshare' part of the process
3037  * context which was originally shared using clone.  copy_*
3038  * functions used by kernel_clone() cannot be used here directly
3039  * because they modify an inactive task_struct that is being
3040  * constructed. Here we are modifying the current, active,
3041  * task_struct.
3042  */
3043 int ksys_unshare(unsigned long unshare_flags)
3044 {
3045         struct fs_struct *fs, *new_fs = NULL;
3046         struct files_struct *fd, *new_fd = NULL;
3047         struct cred *new_cred = NULL;
3048         struct nsproxy *new_nsproxy = NULL;
3049         int do_sysvsem = 0;
3050         int err;
3051
3052         /*
3053          * If unsharing a user namespace must also unshare the thread group
3054          * and unshare the filesystem root and working directories.
3055          */
3056         if (unshare_flags & CLONE_NEWUSER)
3057                 unshare_flags |= CLONE_THREAD | CLONE_FS;
3058         /*
3059          * If unsharing vm, must also unshare signal handlers.
3060          */
3061         if (unshare_flags & CLONE_VM)
3062                 unshare_flags |= CLONE_SIGHAND;
3063         /*
3064          * If unsharing a signal handlers, must also unshare the signal queues.
3065          */
3066         if (unshare_flags & CLONE_SIGHAND)
3067                 unshare_flags |= CLONE_THREAD;
3068         /*
3069          * If unsharing namespace, must also unshare filesystem information.
3070          */
3071         if (unshare_flags & CLONE_NEWNS)
3072                 unshare_flags |= CLONE_FS;
3073
3074         err = check_unshare_flags(unshare_flags);
3075         if (err)
3076                 goto bad_unshare_out;
3077         /*
3078          * CLONE_NEWIPC must also detach from the undolist: after switching
3079          * to a new ipc namespace, the semaphore arrays from the old
3080          * namespace are unreachable.
3081          */
3082         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
3083                 do_sysvsem = 1;
3084         err = unshare_fs(unshare_flags, &new_fs);
3085         if (err)
3086                 goto bad_unshare_out;
3087         err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
3088         if (err)
3089                 goto bad_unshare_cleanup_fs;
3090         err = unshare_userns(unshare_flags, &new_cred);
3091         if (err)
3092                 goto bad_unshare_cleanup_fd;
3093         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3094                                          new_cred, new_fs);
3095         if (err)
3096                 goto bad_unshare_cleanup_cred;
3097
3098         if (new_cred) {
3099                 err = set_cred_ucounts(new_cred);
3100                 if (err)
3101                         goto bad_unshare_cleanup_cred;
3102         }
3103
3104         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3105                 if (do_sysvsem) {
3106                         /*
3107                          * CLONE_SYSVSEM is equivalent to sys_exit().
3108                          */
3109                         exit_sem(current);
3110                 }
3111                 if (unshare_flags & CLONE_NEWIPC) {
3112                         /* Orphan segments in old ns (see sem above). */
3113                         exit_shm(current);
3114                         shm_init_task(current);
3115                 }
3116
3117                 if (new_nsproxy)
3118                         switch_task_namespaces(current, new_nsproxy);
3119
3120                 task_lock(current);
3121
3122                 if (new_fs) {
3123                         fs = current->fs;
3124                         spin_lock(&fs->lock);
3125                         current->fs = new_fs;
3126                         if (--fs->users)
3127                                 new_fs = NULL;
3128                         else
3129                                 new_fs = fs;
3130                         spin_unlock(&fs->lock);
3131                 }
3132
3133                 if (new_fd) {
3134                         fd = current->files;
3135                         current->files = new_fd;
3136                         new_fd = fd;
3137                 }
3138
3139                 task_unlock(current);
3140
3141                 if (new_cred) {
3142                         /* Install the new user namespace */
3143                         commit_creds(new_cred);
3144                         new_cred = NULL;
3145                 }
3146         }
3147
3148         perf_event_namespaces(current);
3149
3150 bad_unshare_cleanup_cred:
3151         if (new_cred)
3152                 put_cred(new_cred);
3153 bad_unshare_cleanup_fd:
3154         if (new_fd)
3155                 put_files_struct(new_fd);
3156
3157 bad_unshare_cleanup_fs:
3158         if (new_fs)
3159                 free_fs_struct(new_fs);
3160
3161 bad_unshare_out:
3162         return err;
3163 }
3164
3165 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3166 {
3167         return ksys_unshare(unshare_flags);
3168 }
3169
3170 /*
3171  *      Helper to unshare the files of the current task.
3172  *      We don't want to expose copy_files internals to
3173  *      the exec layer of the kernel.
3174  */
3175
3176 int unshare_files(void)
3177 {
3178         struct task_struct *task = current;
3179         struct files_struct *old, *copy = NULL;
3180         int error;
3181
3182         error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3183         if (error || !copy)
3184                 return error;
3185
3186         old = task->files;
3187         task_lock(task);
3188         task->files = copy;
3189         task_unlock(task);
3190         put_files_struct(old);
3191         return 0;
3192 }
3193
3194 int sysctl_max_threads(struct ctl_table *table, int write,
3195                        void *buffer, size_t *lenp, loff_t *ppos)
3196 {
3197         struct ctl_table t;
3198         int ret;
3199         int threads = max_threads;
3200         int min = 1;
3201         int max = MAX_THREADS;
3202
3203         t = *table;
3204         t.data = &threads;
3205         t.extra1 = &min;
3206         t.extra2 = &max;
3207
3208         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3209         if (ret || !write)
3210                 return ret;
3211
3212         max_threads = threads;
3213
3214         return 0;
3215 }