Merge tag 'fix-missing-panels' into fixes
[sfrench/cifs-2.6.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/hmm.h>
44 #include <linux/fs.h>
45 #include <linux/mm.h>
46 #include <linux/vmacache.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/random.h>
79 #include <linux/tty.h>
80 #include <linux/blkdev.h>
81 #include <linux/fs_struct.h>
82 #include <linux/magic.h>
83 #include <linux/perf_event.h>
84 #include <linux/posix-timers.h>
85 #include <linux/user-return-notifier.h>
86 #include <linux/oom.h>
87 #include <linux/khugepaged.h>
88 #include <linux/signalfd.h>
89 #include <linux/uprobes.h>
90 #include <linux/aio.h>
91 #include <linux/compiler.h>
92 #include <linux/sysctl.h>
93 #include <linux/kcov.h>
94 #include <linux/livepatch.h>
95 #include <linux/thread_info.h>
96 #include <linux/stackleak.h>
97
98 #include <asm/pgtable.h>
99 #include <asm/pgalloc.h>
100 #include <linux/uaccess.h>
101 #include <asm/mmu_context.h>
102 #include <asm/cacheflush.h>
103 #include <asm/tlbflush.h>
104
105 #include <trace/events/sched.h>
106
107 #define CREATE_TRACE_POINTS
108 #include <trace/events/task.h>
109
110 /*
111  * Minimum number of threads to boot the kernel
112  */
113 #define MIN_THREADS 20
114
115 /*
116  * Maximum number of threads
117  */
118 #define MAX_THREADS FUTEX_TID_MASK
119
120 /*
121  * Protected counters by write_lock_irq(&tasklist_lock)
122  */
123 unsigned long total_forks;      /* Handle normal Linux uptimes. */
124 int nr_threads;                 /* The idle threads do not count.. */
125
126 static int max_threads;         /* tunable limit on nr_threads */
127
128 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
129
130 static const char * const resident_page_types[] = {
131         NAMED_ARRAY_INDEX(MM_FILEPAGES),
132         NAMED_ARRAY_INDEX(MM_ANONPAGES),
133         NAMED_ARRAY_INDEX(MM_SWAPENTS),
134         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
135 };
136
137 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
138
139 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
140
141 #ifdef CONFIG_PROVE_RCU
142 int lockdep_tasklist_lock_is_held(void)
143 {
144         return lockdep_is_held(&tasklist_lock);
145 }
146 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
147 #endif /* #ifdef CONFIG_PROVE_RCU */
148
149 int nr_processes(void)
150 {
151         int cpu;
152         int total = 0;
153
154         for_each_possible_cpu(cpu)
155                 total += per_cpu(process_counts, cpu);
156
157         return total;
158 }
159
160 void __weak arch_release_task_struct(struct task_struct *tsk)
161 {
162 }
163
164 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
165 static struct kmem_cache *task_struct_cachep;
166
167 static inline struct task_struct *alloc_task_struct_node(int node)
168 {
169         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
170 }
171
172 static inline void free_task_struct(struct task_struct *tsk)
173 {
174         kmem_cache_free(task_struct_cachep, tsk);
175 }
176 #endif
177
178 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
179
180 /*
181  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
182  * kmemcache based allocator.
183  */
184 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
185
186 #ifdef CONFIG_VMAP_STACK
187 /*
188  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
189  * flush.  Try to minimize the number of calls by caching stacks.
190  */
191 #define NR_CACHED_STACKS 2
192 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
193
194 static int free_vm_stack_cache(unsigned int cpu)
195 {
196         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
197         int i;
198
199         for (i = 0; i < NR_CACHED_STACKS; i++) {
200                 struct vm_struct *vm_stack = cached_vm_stacks[i];
201
202                 if (!vm_stack)
203                         continue;
204
205                 vfree(vm_stack->addr);
206                 cached_vm_stacks[i] = NULL;
207         }
208
209         return 0;
210 }
211 #endif
212
213 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
214 {
215 #ifdef CONFIG_VMAP_STACK
216         void *stack;
217         int i;
218
219         for (i = 0; i < NR_CACHED_STACKS; i++) {
220                 struct vm_struct *s;
221
222                 s = this_cpu_xchg(cached_stacks[i], NULL);
223
224                 if (!s)
225                         continue;
226
227                 /* Clear stale pointers from reused stack. */
228                 memset(s->addr, 0, THREAD_SIZE);
229
230                 tsk->stack_vm_area = s;
231                 tsk->stack = s->addr;
232                 return s->addr;
233         }
234
235         /*
236          * Allocated stacks are cached and later reused by new threads,
237          * so memcg accounting is performed manually on assigning/releasing
238          * stacks to tasks. Drop __GFP_ACCOUNT.
239          */
240         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
241                                      VMALLOC_START, VMALLOC_END,
242                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
243                                      PAGE_KERNEL,
244                                      0, node, __builtin_return_address(0));
245
246         /*
247          * We can't call find_vm_area() in interrupt context, and
248          * free_thread_stack() can be called in interrupt context,
249          * so cache the vm_struct.
250          */
251         if (stack) {
252                 tsk->stack_vm_area = find_vm_area(stack);
253                 tsk->stack = stack;
254         }
255         return stack;
256 #else
257         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
258                                              THREAD_SIZE_ORDER);
259
260         if (likely(page)) {
261                 tsk->stack = page_address(page);
262                 return tsk->stack;
263         }
264         return NULL;
265 #endif
266 }
267
268 static inline void free_thread_stack(struct task_struct *tsk)
269 {
270 #ifdef CONFIG_VMAP_STACK
271         struct vm_struct *vm = task_stack_vm_area(tsk);
272
273         if (vm) {
274                 int i;
275
276                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
277                         mod_memcg_page_state(vm->pages[i],
278                                              MEMCG_KERNEL_STACK_KB,
279                                              -(int)(PAGE_SIZE / 1024));
280
281                         memcg_kmem_uncharge(vm->pages[i], 0);
282                 }
283
284                 for (i = 0; i < NR_CACHED_STACKS; i++) {
285                         if (this_cpu_cmpxchg(cached_stacks[i],
286                                         NULL, tsk->stack_vm_area) != NULL)
287                                 continue;
288
289                         return;
290                 }
291
292                 vfree_atomic(tsk->stack);
293                 return;
294         }
295 #endif
296
297         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
298 }
299 # else
300 static struct kmem_cache *thread_stack_cache;
301
302 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
303                                                   int node)
304 {
305         unsigned long *stack;
306         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
307         tsk->stack = stack;
308         return stack;
309 }
310
311 static void free_thread_stack(struct task_struct *tsk)
312 {
313         kmem_cache_free(thread_stack_cache, tsk->stack);
314 }
315
316 void thread_stack_cache_init(void)
317 {
318         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
319                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
320                                         THREAD_SIZE, NULL);
321         BUG_ON(thread_stack_cache == NULL);
322 }
323 # endif
324 #endif
325
326 /* SLAB cache for signal_struct structures (tsk->signal) */
327 static struct kmem_cache *signal_cachep;
328
329 /* SLAB cache for sighand_struct structures (tsk->sighand) */
330 struct kmem_cache *sighand_cachep;
331
332 /* SLAB cache for files_struct structures (tsk->files) */
333 struct kmem_cache *files_cachep;
334
335 /* SLAB cache for fs_struct structures (tsk->fs) */
336 struct kmem_cache *fs_cachep;
337
338 /* SLAB cache for vm_area_struct structures */
339 static struct kmem_cache *vm_area_cachep;
340
341 /* SLAB cache for mm_struct structures (tsk->mm) */
342 static struct kmem_cache *mm_cachep;
343
344 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
345 {
346         struct vm_area_struct *vma;
347
348         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
349         if (vma)
350                 vma_init(vma, mm);
351         return vma;
352 }
353
354 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
355 {
356         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
357
358         if (new) {
359                 *new = *orig;
360                 INIT_LIST_HEAD(&new->anon_vma_chain);
361         }
362         return new;
363 }
364
365 void vm_area_free(struct vm_area_struct *vma)
366 {
367         kmem_cache_free(vm_area_cachep, vma);
368 }
369
370 static void account_kernel_stack(struct task_struct *tsk, int account)
371 {
372         void *stack = task_stack_page(tsk);
373         struct vm_struct *vm = task_stack_vm_area(tsk);
374
375         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
376
377         if (vm) {
378                 int i;
379
380                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
381
382                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
383                         mod_zone_page_state(page_zone(vm->pages[i]),
384                                             NR_KERNEL_STACK_KB,
385                                             PAGE_SIZE / 1024 * account);
386                 }
387         } else {
388                 /*
389                  * All stack pages are in the same zone and belong to the
390                  * same memcg.
391                  */
392                 struct page *first_page = virt_to_page(stack);
393
394                 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
395                                     THREAD_SIZE / 1024 * account);
396
397                 mod_memcg_page_state(first_page, MEMCG_KERNEL_STACK_KB,
398                                      account * (THREAD_SIZE / 1024));
399         }
400 }
401
402 static int memcg_charge_kernel_stack(struct task_struct *tsk)
403 {
404 #ifdef CONFIG_VMAP_STACK
405         struct vm_struct *vm = task_stack_vm_area(tsk);
406         int ret;
407
408         if (vm) {
409                 int i;
410
411                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
412                         /*
413                          * If memcg_kmem_charge() fails, page->mem_cgroup
414                          * pointer is NULL, and both memcg_kmem_uncharge()
415                          * and mod_memcg_page_state() in free_thread_stack()
416                          * will ignore this page. So it's safe.
417                          */
418                         ret = memcg_kmem_charge(vm->pages[i], GFP_KERNEL, 0);
419                         if (ret)
420                                 return ret;
421
422                         mod_memcg_page_state(vm->pages[i],
423                                              MEMCG_KERNEL_STACK_KB,
424                                              PAGE_SIZE / 1024);
425                 }
426         }
427 #endif
428         return 0;
429 }
430
431 static void release_task_stack(struct task_struct *tsk)
432 {
433         if (WARN_ON(tsk->state != TASK_DEAD))
434                 return;  /* Better to leak the stack than to free prematurely */
435
436         account_kernel_stack(tsk, -1);
437         free_thread_stack(tsk);
438         tsk->stack = NULL;
439 #ifdef CONFIG_VMAP_STACK
440         tsk->stack_vm_area = NULL;
441 #endif
442 }
443
444 #ifdef CONFIG_THREAD_INFO_IN_TASK
445 void put_task_stack(struct task_struct *tsk)
446 {
447         if (refcount_dec_and_test(&tsk->stack_refcount))
448                 release_task_stack(tsk);
449 }
450 #endif
451
452 void free_task(struct task_struct *tsk)
453 {
454 #ifndef CONFIG_THREAD_INFO_IN_TASK
455         /*
456          * The task is finally done with both the stack and thread_info,
457          * so free both.
458          */
459         release_task_stack(tsk);
460 #else
461         /*
462          * If the task had a separate stack allocation, it should be gone
463          * by now.
464          */
465         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
466 #endif
467         rt_mutex_debug_task_free(tsk);
468         ftrace_graph_exit_task(tsk);
469         put_seccomp_filter(tsk);
470         arch_release_task_struct(tsk);
471         if (tsk->flags & PF_KTHREAD)
472                 free_kthread_struct(tsk);
473         free_task_struct(tsk);
474 }
475 EXPORT_SYMBOL(free_task);
476
477 #ifdef CONFIG_MMU
478 static __latent_entropy int dup_mmap(struct mm_struct *mm,
479                                         struct mm_struct *oldmm)
480 {
481         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
482         struct rb_node **rb_link, *rb_parent;
483         int retval;
484         unsigned long charge;
485         LIST_HEAD(uf);
486
487         uprobe_start_dup_mmap();
488         if (down_write_killable(&oldmm->mmap_sem)) {
489                 retval = -EINTR;
490                 goto fail_uprobe_end;
491         }
492         flush_cache_dup_mm(oldmm);
493         uprobe_dup_mmap(oldmm, mm);
494         /*
495          * Not linked in yet - no deadlock potential:
496          */
497         down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
498
499         /* No ordering required: file already has been exposed. */
500         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
501
502         mm->total_vm = oldmm->total_vm;
503         mm->data_vm = oldmm->data_vm;
504         mm->exec_vm = oldmm->exec_vm;
505         mm->stack_vm = oldmm->stack_vm;
506
507         rb_link = &mm->mm_rb.rb_node;
508         rb_parent = NULL;
509         pprev = &mm->mmap;
510         retval = ksm_fork(mm, oldmm);
511         if (retval)
512                 goto out;
513         retval = khugepaged_fork(mm, oldmm);
514         if (retval)
515                 goto out;
516
517         prev = NULL;
518         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
519                 struct file *file;
520
521                 if (mpnt->vm_flags & VM_DONTCOPY) {
522                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
523                         continue;
524                 }
525                 charge = 0;
526                 /*
527                  * Don't duplicate many vmas if we've been oom-killed (for
528                  * example)
529                  */
530                 if (fatal_signal_pending(current)) {
531                         retval = -EINTR;
532                         goto out;
533                 }
534                 if (mpnt->vm_flags & VM_ACCOUNT) {
535                         unsigned long len = vma_pages(mpnt);
536
537                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
538                                 goto fail_nomem;
539                         charge = len;
540                 }
541                 tmp = vm_area_dup(mpnt);
542                 if (!tmp)
543                         goto fail_nomem;
544                 retval = vma_dup_policy(mpnt, tmp);
545                 if (retval)
546                         goto fail_nomem_policy;
547                 tmp->vm_mm = mm;
548                 retval = dup_userfaultfd(tmp, &uf);
549                 if (retval)
550                         goto fail_nomem_anon_vma_fork;
551                 if (tmp->vm_flags & VM_WIPEONFORK) {
552                         /* VM_WIPEONFORK gets a clean slate in the child. */
553                         tmp->anon_vma = NULL;
554                         if (anon_vma_prepare(tmp))
555                                 goto fail_nomem_anon_vma_fork;
556                 } else if (anon_vma_fork(tmp, mpnt))
557                         goto fail_nomem_anon_vma_fork;
558                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
559                 tmp->vm_next = tmp->vm_prev = NULL;
560                 file = tmp->vm_file;
561                 if (file) {
562                         struct inode *inode = file_inode(file);
563                         struct address_space *mapping = file->f_mapping;
564
565                         get_file(file);
566                         if (tmp->vm_flags & VM_DENYWRITE)
567                                 atomic_dec(&inode->i_writecount);
568                         i_mmap_lock_write(mapping);
569                         if (tmp->vm_flags & VM_SHARED)
570                                 atomic_inc(&mapping->i_mmap_writable);
571                         flush_dcache_mmap_lock(mapping);
572                         /* insert tmp into the share list, just after mpnt */
573                         vma_interval_tree_insert_after(tmp, mpnt,
574                                         &mapping->i_mmap);
575                         flush_dcache_mmap_unlock(mapping);
576                         i_mmap_unlock_write(mapping);
577                 }
578
579                 /*
580                  * Clear hugetlb-related page reserves for children. This only
581                  * affects MAP_PRIVATE mappings. Faults generated by the child
582                  * are not guaranteed to succeed, even if read-only
583                  */
584                 if (is_vm_hugetlb_page(tmp))
585                         reset_vma_resv_huge_pages(tmp);
586
587                 /*
588                  * Link in the new vma and copy the page table entries.
589                  */
590                 *pprev = tmp;
591                 pprev = &tmp->vm_next;
592                 tmp->vm_prev = prev;
593                 prev = tmp;
594
595                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
596                 rb_link = &tmp->vm_rb.rb_right;
597                 rb_parent = &tmp->vm_rb;
598
599                 mm->map_count++;
600                 if (!(tmp->vm_flags & VM_WIPEONFORK))
601                         retval = copy_page_range(mm, oldmm, mpnt);
602
603                 if (tmp->vm_ops && tmp->vm_ops->open)
604                         tmp->vm_ops->open(tmp);
605
606                 if (retval)
607                         goto out;
608         }
609         /* a new mm has just been created */
610         retval = arch_dup_mmap(oldmm, mm);
611 out:
612         up_write(&mm->mmap_sem);
613         flush_tlb_mm(oldmm);
614         up_write(&oldmm->mmap_sem);
615         dup_userfaultfd_complete(&uf);
616 fail_uprobe_end:
617         uprobe_end_dup_mmap();
618         return retval;
619 fail_nomem_anon_vma_fork:
620         mpol_put(vma_policy(tmp));
621 fail_nomem_policy:
622         vm_area_free(tmp);
623 fail_nomem:
624         retval = -ENOMEM;
625         vm_unacct_memory(charge);
626         goto out;
627 }
628
629 static inline int mm_alloc_pgd(struct mm_struct *mm)
630 {
631         mm->pgd = pgd_alloc(mm);
632         if (unlikely(!mm->pgd))
633                 return -ENOMEM;
634         return 0;
635 }
636
637 static inline void mm_free_pgd(struct mm_struct *mm)
638 {
639         pgd_free(mm, mm->pgd);
640 }
641 #else
642 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
643 {
644         down_write(&oldmm->mmap_sem);
645         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
646         up_write(&oldmm->mmap_sem);
647         return 0;
648 }
649 #define mm_alloc_pgd(mm)        (0)
650 #define mm_free_pgd(mm)
651 #endif /* CONFIG_MMU */
652
653 static void check_mm(struct mm_struct *mm)
654 {
655         int i;
656
657         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
658                          "Please make sure 'struct resident_page_types[]' is updated as well");
659
660         for (i = 0; i < NR_MM_COUNTERS; i++) {
661                 long x = atomic_long_read(&mm->rss_stat.count[i]);
662
663                 if (unlikely(x))
664                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
665                                  mm, resident_page_types[i], x);
666         }
667
668         if (mm_pgtables_bytes(mm))
669                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
670                                 mm_pgtables_bytes(mm));
671
672 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
673         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
674 #endif
675 }
676
677 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
678 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
679
680 /*
681  * Called when the last reference to the mm
682  * is dropped: either by a lazy thread or by
683  * mmput. Free the page directory and the mm.
684  */
685 void __mmdrop(struct mm_struct *mm)
686 {
687         BUG_ON(mm == &init_mm);
688         WARN_ON_ONCE(mm == current->mm);
689         WARN_ON_ONCE(mm == current->active_mm);
690         mm_free_pgd(mm);
691         destroy_context(mm);
692         mmu_notifier_mm_destroy(mm);
693         check_mm(mm);
694         put_user_ns(mm->user_ns);
695         free_mm(mm);
696 }
697 EXPORT_SYMBOL_GPL(__mmdrop);
698
699 static void mmdrop_async_fn(struct work_struct *work)
700 {
701         struct mm_struct *mm;
702
703         mm = container_of(work, struct mm_struct, async_put_work);
704         __mmdrop(mm);
705 }
706
707 static void mmdrop_async(struct mm_struct *mm)
708 {
709         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
710                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
711                 schedule_work(&mm->async_put_work);
712         }
713 }
714
715 static inline void free_signal_struct(struct signal_struct *sig)
716 {
717         taskstats_tgid_free(sig);
718         sched_autogroup_exit(sig);
719         /*
720          * __mmdrop is not safe to call from softirq context on x86 due to
721          * pgd_dtor so postpone it to the async context
722          */
723         if (sig->oom_mm)
724                 mmdrop_async(sig->oom_mm);
725         kmem_cache_free(signal_cachep, sig);
726 }
727
728 static inline void put_signal_struct(struct signal_struct *sig)
729 {
730         if (refcount_dec_and_test(&sig->sigcnt))
731                 free_signal_struct(sig);
732 }
733
734 void __put_task_struct(struct task_struct *tsk)
735 {
736         WARN_ON(!tsk->exit_state);
737         WARN_ON(refcount_read(&tsk->usage));
738         WARN_ON(tsk == current);
739
740         cgroup_free(tsk);
741         task_numa_free(tsk, true);
742         security_task_free(tsk);
743         exit_creds(tsk);
744         delayacct_tsk_free(tsk);
745         put_signal_struct(tsk->signal);
746
747         if (!profile_handoff_task(tsk))
748                 free_task(tsk);
749 }
750 EXPORT_SYMBOL_GPL(__put_task_struct);
751
752 void __init __weak arch_task_cache_init(void) { }
753
754 /*
755  * set_max_threads
756  */
757 static void set_max_threads(unsigned int max_threads_suggested)
758 {
759         u64 threads;
760         unsigned long nr_pages = totalram_pages();
761
762         /*
763          * The number of threads shall be limited such that the thread
764          * structures may only consume a small part of the available memory.
765          */
766         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
767                 threads = MAX_THREADS;
768         else
769                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
770                                     (u64) THREAD_SIZE * 8UL);
771
772         if (threads > max_threads_suggested)
773                 threads = max_threads_suggested;
774
775         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
776 }
777
778 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
779 /* Initialized by the architecture: */
780 int arch_task_struct_size __read_mostly;
781 #endif
782
783 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
784 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
785 {
786         /* Fetch thread_struct whitelist for the architecture. */
787         arch_thread_struct_whitelist(offset, size);
788
789         /*
790          * Handle zero-sized whitelist or empty thread_struct, otherwise
791          * adjust offset to position of thread_struct in task_struct.
792          */
793         if (unlikely(*size == 0))
794                 *offset = 0;
795         else
796                 *offset += offsetof(struct task_struct, thread);
797 }
798 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
799
800 void __init fork_init(void)
801 {
802         int i;
803 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
804 #ifndef ARCH_MIN_TASKALIGN
805 #define ARCH_MIN_TASKALIGN      0
806 #endif
807         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
808         unsigned long useroffset, usersize;
809
810         /* create a slab on which task_structs can be allocated */
811         task_struct_whitelist(&useroffset, &usersize);
812         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
813                         arch_task_struct_size, align,
814                         SLAB_PANIC|SLAB_ACCOUNT,
815                         useroffset, usersize, NULL);
816 #endif
817
818         /* do the arch specific task caches init */
819         arch_task_cache_init();
820
821         set_max_threads(MAX_THREADS);
822
823         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
824         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
825         init_task.signal->rlim[RLIMIT_SIGPENDING] =
826                 init_task.signal->rlim[RLIMIT_NPROC];
827
828         for (i = 0; i < UCOUNT_COUNTS; i++) {
829                 init_user_ns.ucount_max[i] = max_threads/2;
830         }
831
832 #ifdef CONFIG_VMAP_STACK
833         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
834                           NULL, free_vm_stack_cache);
835 #endif
836
837         lockdep_init_task(&init_task);
838         uprobes_init();
839 }
840
841 int __weak arch_dup_task_struct(struct task_struct *dst,
842                                                struct task_struct *src)
843 {
844         *dst = *src;
845         return 0;
846 }
847
848 void set_task_stack_end_magic(struct task_struct *tsk)
849 {
850         unsigned long *stackend;
851
852         stackend = end_of_stack(tsk);
853         *stackend = STACK_END_MAGIC;    /* for overflow detection */
854 }
855
856 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
857 {
858         struct task_struct *tsk;
859         unsigned long *stack;
860         struct vm_struct *stack_vm_area __maybe_unused;
861         int err;
862
863         if (node == NUMA_NO_NODE)
864                 node = tsk_fork_get_node(orig);
865         tsk = alloc_task_struct_node(node);
866         if (!tsk)
867                 return NULL;
868
869         stack = alloc_thread_stack_node(tsk, node);
870         if (!stack)
871                 goto free_tsk;
872
873         if (memcg_charge_kernel_stack(tsk))
874                 goto free_stack;
875
876         stack_vm_area = task_stack_vm_area(tsk);
877
878         err = arch_dup_task_struct(tsk, orig);
879
880         /*
881          * arch_dup_task_struct() clobbers the stack-related fields.  Make
882          * sure they're properly initialized before using any stack-related
883          * functions again.
884          */
885         tsk->stack = stack;
886 #ifdef CONFIG_VMAP_STACK
887         tsk->stack_vm_area = stack_vm_area;
888 #endif
889 #ifdef CONFIG_THREAD_INFO_IN_TASK
890         refcount_set(&tsk->stack_refcount, 1);
891 #endif
892
893         if (err)
894                 goto free_stack;
895
896 #ifdef CONFIG_SECCOMP
897         /*
898          * We must handle setting up seccomp filters once we're under
899          * the sighand lock in case orig has changed between now and
900          * then. Until then, filter must be NULL to avoid messing up
901          * the usage counts on the error path calling free_task.
902          */
903         tsk->seccomp.filter = NULL;
904 #endif
905
906         setup_thread_stack(tsk, orig);
907         clear_user_return_notifier(tsk);
908         clear_tsk_need_resched(tsk);
909         set_task_stack_end_magic(tsk);
910
911 #ifdef CONFIG_STACKPROTECTOR
912         tsk->stack_canary = get_random_canary();
913 #endif
914         if (orig->cpus_ptr == &orig->cpus_mask)
915                 tsk->cpus_ptr = &tsk->cpus_mask;
916
917         /*
918          * One for the user space visible state that goes away when reaped.
919          * One for the scheduler.
920          */
921         refcount_set(&tsk->rcu_users, 2);
922         /* One for the rcu users */
923         refcount_set(&tsk->usage, 1);
924 #ifdef CONFIG_BLK_DEV_IO_TRACE
925         tsk->btrace_seq = 0;
926 #endif
927         tsk->splice_pipe = NULL;
928         tsk->task_frag.page = NULL;
929         tsk->wake_q.next = NULL;
930
931         account_kernel_stack(tsk, 1);
932
933         kcov_task_init(tsk);
934
935 #ifdef CONFIG_FAULT_INJECTION
936         tsk->fail_nth = 0;
937 #endif
938
939 #ifdef CONFIG_BLK_CGROUP
940         tsk->throttle_queue = NULL;
941         tsk->use_memdelay = 0;
942 #endif
943
944 #ifdef CONFIG_MEMCG
945         tsk->active_memcg = NULL;
946 #endif
947         return tsk;
948
949 free_stack:
950         free_thread_stack(tsk);
951 free_tsk:
952         free_task_struct(tsk);
953         return NULL;
954 }
955
956 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
957
958 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
959
960 static int __init coredump_filter_setup(char *s)
961 {
962         default_dump_filter =
963                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
964                 MMF_DUMP_FILTER_MASK;
965         return 1;
966 }
967
968 __setup("coredump_filter=", coredump_filter_setup);
969
970 #include <linux/init_task.h>
971
972 static void mm_init_aio(struct mm_struct *mm)
973 {
974 #ifdef CONFIG_AIO
975         spin_lock_init(&mm->ioctx_lock);
976         mm->ioctx_table = NULL;
977 #endif
978 }
979
980 static __always_inline void mm_clear_owner(struct mm_struct *mm,
981                                            struct task_struct *p)
982 {
983 #ifdef CONFIG_MEMCG
984         if (mm->owner == p)
985                 WRITE_ONCE(mm->owner, NULL);
986 #endif
987 }
988
989 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
990 {
991 #ifdef CONFIG_MEMCG
992         mm->owner = p;
993 #endif
994 }
995
996 static void mm_init_uprobes_state(struct mm_struct *mm)
997 {
998 #ifdef CONFIG_UPROBES
999         mm->uprobes_state.xol_area = NULL;
1000 #endif
1001 }
1002
1003 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1004         struct user_namespace *user_ns)
1005 {
1006         mm->mmap = NULL;
1007         mm->mm_rb = RB_ROOT;
1008         mm->vmacache_seqnum = 0;
1009         atomic_set(&mm->mm_users, 1);
1010         atomic_set(&mm->mm_count, 1);
1011         init_rwsem(&mm->mmap_sem);
1012         INIT_LIST_HEAD(&mm->mmlist);
1013         mm->core_state = NULL;
1014         mm_pgtables_bytes_init(mm);
1015         mm->map_count = 0;
1016         mm->locked_vm = 0;
1017         atomic64_set(&mm->pinned_vm, 0);
1018         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1019         spin_lock_init(&mm->page_table_lock);
1020         spin_lock_init(&mm->arg_lock);
1021         mm_init_cpumask(mm);
1022         mm_init_aio(mm);
1023         mm_init_owner(mm, p);
1024         RCU_INIT_POINTER(mm->exe_file, NULL);
1025         mmu_notifier_mm_init(mm);
1026         init_tlb_flush_pending(mm);
1027 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1028         mm->pmd_huge_pte = NULL;
1029 #endif
1030         mm_init_uprobes_state(mm);
1031
1032         if (current->mm) {
1033                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1034                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1035         } else {
1036                 mm->flags = default_dump_filter;
1037                 mm->def_flags = 0;
1038         }
1039
1040         if (mm_alloc_pgd(mm))
1041                 goto fail_nopgd;
1042
1043         if (init_new_context(p, mm))
1044                 goto fail_nocontext;
1045
1046         mm->user_ns = get_user_ns(user_ns);
1047         return mm;
1048
1049 fail_nocontext:
1050         mm_free_pgd(mm);
1051 fail_nopgd:
1052         free_mm(mm);
1053         return NULL;
1054 }
1055
1056 /*
1057  * Allocate and initialize an mm_struct.
1058  */
1059 struct mm_struct *mm_alloc(void)
1060 {
1061         struct mm_struct *mm;
1062
1063         mm = allocate_mm();
1064         if (!mm)
1065                 return NULL;
1066
1067         memset(mm, 0, sizeof(*mm));
1068         return mm_init(mm, current, current_user_ns());
1069 }
1070
1071 static inline void __mmput(struct mm_struct *mm)
1072 {
1073         VM_BUG_ON(atomic_read(&mm->mm_users));
1074
1075         uprobe_clear_state(mm);
1076         exit_aio(mm);
1077         ksm_exit(mm);
1078         khugepaged_exit(mm); /* must run before exit_mmap */
1079         exit_mmap(mm);
1080         mm_put_huge_zero_page(mm);
1081         set_mm_exe_file(mm, NULL);
1082         if (!list_empty(&mm->mmlist)) {
1083                 spin_lock(&mmlist_lock);
1084                 list_del(&mm->mmlist);
1085                 spin_unlock(&mmlist_lock);
1086         }
1087         if (mm->binfmt)
1088                 module_put(mm->binfmt->module);
1089         mmdrop(mm);
1090 }
1091
1092 /*
1093  * Decrement the use count and release all resources for an mm.
1094  */
1095 void mmput(struct mm_struct *mm)
1096 {
1097         might_sleep();
1098
1099         if (atomic_dec_and_test(&mm->mm_users))
1100                 __mmput(mm);
1101 }
1102 EXPORT_SYMBOL_GPL(mmput);
1103
1104 #ifdef CONFIG_MMU
1105 static void mmput_async_fn(struct work_struct *work)
1106 {
1107         struct mm_struct *mm = container_of(work, struct mm_struct,
1108                                             async_put_work);
1109
1110         __mmput(mm);
1111 }
1112
1113 void mmput_async(struct mm_struct *mm)
1114 {
1115         if (atomic_dec_and_test(&mm->mm_users)) {
1116                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1117                 schedule_work(&mm->async_put_work);
1118         }
1119 }
1120 #endif
1121
1122 /**
1123  * set_mm_exe_file - change a reference to the mm's executable file
1124  *
1125  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1126  *
1127  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1128  * invocations: in mmput() nobody alive left, in execve task is single
1129  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1130  * mm->exe_file, but does so without using set_mm_exe_file() in order
1131  * to do avoid the need for any locks.
1132  */
1133 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1134 {
1135         struct file *old_exe_file;
1136
1137         /*
1138          * It is safe to dereference the exe_file without RCU as
1139          * this function is only called if nobody else can access
1140          * this mm -- see comment above for justification.
1141          */
1142         old_exe_file = rcu_dereference_raw(mm->exe_file);
1143
1144         if (new_exe_file)
1145                 get_file(new_exe_file);
1146         rcu_assign_pointer(mm->exe_file, new_exe_file);
1147         if (old_exe_file)
1148                 fput(old_exe_file);
1149 }
1150
1151 /**
1152  * get_mm_exe_file - acquire a reference to the mm's executable file
1153  *
1154  * Returns %NULL if mm has no associated executable file.
1155  * User must release file via fput().
1156  */
1157 struct file *get_mm_exe_file(struct mm_struct *mm)
1158 {
1159         struct file *exe_file;
1160
1161         rcu_read_lock();
1162         exe_file = rcu_dereference(mm->exe_file);
1163         if (exe_file && !get_file_rcu(exe_file))
1164                 exe_file = NULL;
1165         rcu_read_unlock();
1166         return exe_file;
1167 }
1168 EXPORT_SYMBOL(get_mm_exe_file);
1169
1170 /**
1171  * get_task_exe_file - acquire a reference to the task's executable file
1172  *
1173  * Returns %NULL if task's mm (if any) has no associated executable file or
1174  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1175  * User must release file via fput().
1176  */
1177 struct file *get_task_exe_file(struct task_struct *task)
1178 {
1179         struct file *exe_file = NULL;
1180         struct mm_struct *mm;
1181
1182         task_lock(task);
1183         mm = task->mm;
1184         if (mm) {
1185                 if (!(task->flags & PF_KTHREAD))
1186                         exe_file = get_mm_exe_file(mm);
1187         }
1188         task_unlock(task);
1189         return exe_file;
1190 }
1191 EXPORT_SYMBOL(get_task_exe_file);
1192
1193 /**
1194  * get_task_mm - acquire a reference to the task's mm
1195  *
1196  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1197  * this kernel workthread has transiently adopted a user mm with use_mm,
1198  * to do its AIO) is not set and if so returns a reference to it, after
1199  * bumping up the use count.  User must release the mm via mmput()
1200  * after use.  Typically used by /proc and ptrace.
1201  */
1202 struct mm_struct *get_task_mm(struct task_struct *task)
1203 {
1204         struct mm_struct *mm;
1205
1206         task_lock(task);
1207         mm = task->mm;
1208         if (mm) {
1209                 if (task->flags & PF_KTHREAD)
1210                         mm = NULL;
1211                 else
1212                         mmget(mm);
1213         }
1214         task_unlock(task);
1215         return mm;
1216 }
1217 EXPORT_SYMBOL_GPL(get_task_mm);
1218
1219 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1220 {
1221         struct mm_struct *mm;
1222         int err;
1223
1224         err =  mutex_lock_killable(&task->signal->cred_guard_mutex);
1225         if (err)
1226                 return ERR_PTR(err);
1227
1228         mm = get_task_mm(task);
1229         if (mm && mm != current->mm &&
1230                         !ptrace_may_access(task, mode)) {
1231                 mmput(mm);
1232                 mm = ERR_PTR(-EACCES);
1233         }
1234         mutex_unlock(&task->signal->cred_guard_mutex);
1235
1236         return mm;
1237 }
1238
1239 static void complete_vfork_done(struct task_struct *tsk)
1240 {
1241         struct completion *vfork;
1242
1243         task_lock(tsk);
1244         vfork = tsk->vfork_done;
1245         if (likely(vfork)) {
1246                 tsk->vfork_done = NULL;
1247                 complete(vfork);
1248         }
1249         task_unlock(tsk);
1250 }
1251
1252 static int wait_for_vfork_done(struct task_struct *child,
1253                                 struct completion *vfork)
1254 {
1255         int killed;
1256
1257         freezer_do_not_count();
1258         cgroup_enter_frozen();
1259         killed = wait_for_completion_killable(vfork);
1260         cgroup_leave_frozen(false);
1261         freezer_count();
1262
1263         if (killed) {
1264                 task_lock(child);
1265                 child->vfork_done = NULL;
1266                 task_unlock(child);
1267         }
1268
1269         put_task_struct(child);
1270         return killed;
1271 }
1272
1273 /* Please note the differences between mmput and mm_release.
1274  * mmput is called whenever we stop holding onto a mm_struct,
1275  * error success whatever.
1276  *
1277  * mm_release is called after a mm_struct has been removed
1278  * from the current process.
1279  *
1280  * This difference is important for error handling, when we
1281  * only half set up a mm_struct for a new process and need to restore
1282  * the old one.  Because we mmput the new mm_struct before
1283  * restoring the old one. . .
1284  * Eric Biederman 10 January 1998
1285  */
1286 void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1287 {
1288         /* Get rid of any futexes when releasing the mm */
1289 #ifdef CONFIG_FUTEX
1290         if (unlikely(tsk->robust_list)) {
1291                 exit_robust_list(tsk);
1292                 tsk->robust_list = NULL;
1293         }
1294 #ifdef CONFIG_COMPAT
1295         if (unlikely(tsk->compat_robust_list)) {
1296                 compat_exit_robust_list(tsk);
1297                 tsk->compat_robust_list = NULL;
1298         }
1299 #endif
1300         if (unlikely(!list_empty(&tsk->pi_state_list)))
1301                 exit_pi_state_list(tsk);
1302 #endif
1303
1304         uprobe_free_utask(tsk);
1305
1306         /* Get rid of any cached register state */
1307         deactivate_mm(tsk, mm);
1308
1309         /*
1310          * Signal userspace if we're not exiting with a core dump
1311          * because we want to leave the value intact for debugging
1312          * purposes.
1313          */
1314         if (tsk->clear_child_tid) {
1315                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1316                     atomic_read(&mm->mm_users) > 1) {
1317                         /*
1318                          * We don't check the error code - if userspace has
1319                          * not set up a proper pointer then tough luck.
1320                          */
1321                         put_user(0, tsk->clear_child_tid);
1322                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1323                                         1, NULL, NULL, 0, 0);
1324                 }
1325                 tsk->clear_child_tid = NULL;
1326         }
1327
1328         /*
1329          * All done, finally we can wake up parent and return this mm to him.
1330          * Also kthread_stop() uses this completion for synchronization.
1331          */
1332         if (tsk->vfork_done)
1333                 complete_vfork_done(tsk);
1334 }
1335
1336 /**
1337  * dup_mm() - duplicates an existing mm structure
1338  * @tsk: the task_struct with which the new mm will be associated.
1339  * @oldmm: the mm to duplicate.
1340  *
1341  * Allocates a new mm structure and duplicates the provided @oldmm structure
1342  * content into it.
1343  *
1344  * Return: the duplicated mm or NULL on failure.
1345  */
1346 static struct mm_struct *dup_mm(struct task_struct *tsk,
1347                                 struct mm_struct *oldmm)
1348 {
1349         struct mm_struct *mm;
1350         int err;
1351
1352         mm = allocate_mm();
1353         if (!mm)
1354                 goto fail_nomem;
1355
1356         memcpy(mm, oldmm, sizeof(*mm));
1357
1358         if (!mm_init(mm, tsk, mm->user_ns))
1359                 goto fail_nomem;
1360
1361         err = dup_mmap(mm, oldmm);
1362         if (err)
1363                 goto free_pt;
1364
1365         mm->hiwater_rss = get_mm_rss(mm);
1366         mm->hiwater_vm = mm->total_vm;
1367
1368         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1369                 goto free_pt;
1370
1371         return mm;
1372
1373 free_pt:
1374         /* don't put binfmt in mmput, we haven't got module yet */
1375         mm->binfmt = NULL;
1376         mm_init_owner(mm, NULL);
1377         mmput(mm);
1378
1379 fail_nomem:
1380         return NULL;
1381 }
1382
1383 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1384 {
1385         struct mm_struct *mm, *oldmm;
1386         int retval;
1387
1388         tsk->min_flt = tsk->maj_flt = 0;
1389         tsk->nvcsw = tsk->nivcsw = 0;
1390 #ifdef CONFIG_DETECT_HUNG_TASK
1391         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1392         tsk->last_switch_time = 0;
1393 #endif
1394
1395         tsk->mm = NULL;
1396         tsk->active_mm = NULL;
1397
1398         /*
1399          * Are we cloning a kernel thread?
1400          *
1401          * We need to steal a active VM for that..
1402          */
1403         oldmm = current->mm;
1404         if (!oldmm)
1405                 return 0;
1406
1407         /* initialize the new vmacache entries */
1408         vmacache_flush(tsk);
1409
1410         if (clone_flags & CLONE_VM) {
1411                 mmget(oldmm);
1412                 mm = oldmm;
1413                 goto good_mm;
1414         }
1415
1416         retval = -ENOMEM;
1417         mm = dup_mm(tsk, current->mm);
1418         if (!mm)
1419                 goto fail_nomem;
1420
1421 good_mm:
1422         tsk->mm = mm;
1423         tsk->active_mm = mm;
1424         return 0;
1425
1426 fail_nomem:
1427         return retval;
1428 }
1429
1430 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1431 {
1432         struct fs_struct *fs = current->fs;
1433         if (clone_flags & CLONE_FS) {
1434                 /* tsk->fs is already what we want */
1435                 spin_lock(&fs->lock);
1436                 if (fs->in_exec) {
1437                         spin_unlock(&fs->lock);
1438                         return -EAGAIN;
1439                 }
1440                 fs->users++;
1441                 spin_unlock(&fs->lock);
1442                 return 0;
1443         }
1444         tsk->fs = copy_fs_struct(fs);
1445         if (!tsk->fs)
1446                 return -ENOMEM;
1447         return 0;
1448 }
1449
1450 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1451 {
1452         struct files_struct *oldf, *newf;
1453         int error = 0;
1454
1455         /*
1456          * A background process may not have any files ...
1457          */
1458         oldf = current->files;
1459         if (!oldf)
1460                 goto out;
1461
1462         if (clone_flags & CLONE_FILES) {
1463                 atomic_inc(&oldf->count);
1464                 goto out;
1465         }
1466
1467         newf = dup_fd(oldf, &error);
1468         if (!newf)
1469                 goto out;
1470
1471         tsk->files = newf;
1472         error = 0;
1473 out:
1474         return error;
1475 }
1476
1477 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1478 {
1479 #ifdef CONFIG_BLOCK
1480         struct io_context *ioc = current->io_context;
1481         struct io_context *new_ioc;
1482
1483         if (!ioc)
1484                 return 0;
1485         /*
1486          * Share io context with parent, if CLONE_IO is set
1487          */
1488         if (clone_flags & CLONE_IO) {
1489                 ioc_task_link(ioc);
1490                 tsk->io_context = ioc;
1491         } else if (ioprio_valid(ioc->ioprio)) {
1492                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1493                 if (unlikely(!new_ioc))
1494                         return -ENOMEM;
1495
1496                 new_ioc->ioprio = ioc->ioprio;
1497                 put_io_context(new_ioc);
1498         }
1499 #endif
1500         return 0;
1501 }
1502
1503 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1504 {
1505         struct sighand_struct *sig;
1506
1507         if (clone_flags & CLONE_SIGHAND) {
1508                 refcount_inc(&current->sighand->count);
1509                 return 0;
1510         }
1511         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1512         rcu_assign_pointer(tsk->sighand, sig);
1513         if (!sig)
1514                 return -ENOMEM;
1515
1516         refcount_set(&sig->count, 1);
1517         spin_lock_irq(&current->sighand->siglock);
1518         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1519         spin_unlock_irq(&current->sighand->siglock);
1520         return 0;
1521 }
1522
1523 void __cleanup_sighand(struct sighand_struct *sighand)
1524 {
1525         if (refcount_dec_and_test(&sighand->count)) {
1526                 signalfd_cleanup(sighand);
1527                 /*
1528                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1529                  * without an RCU grace period, see __lock_task_sighand().
1530                  */
1531                 kmem_cache_free(sighand_cachep, sighand);
1532         }
1533 }
1534
1535 /*
1536  * Initialize POSIX timer handling for a thread group.
1537  */
1538 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1539 {
1540         struct posix_cputimers *pct = &sig->posix_cputimers;
1541         unsigned long cpu_limit;
1542
1543         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1544         posix_cputimers_group_init(pct, cpu_limit);
1545 }
1546
1547 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1548 {
1549         struct signal_struct *sig;
1550
1551         if (clone_flags & CLONE_THREAD)
1552                 return 0;
1553
1554         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1555         tsk->signal = sig;
1556         if (!sig)
1557                 return -ENOMEM;
1558
1559         sig->nr_threads = 1;
1560         atomic_set(&sig->live, 1);
1561         refcount_set(&sig->sigcnt, 1);
1562
1563         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1564         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1565         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1566
1567         init_waitqueue_head(&sig->wait_chldexit);
1568         sig->curr_target = tsk;
1569         init_sigpending(&sig->shared_pending);
1570         INIT_HLIST_HEAD(&sig->multiprocess);
1571         seqlock_init(&sig->stats_lock);
1572         prev_cputime_init(&sig->prev_cputime);
1573
1574 #ifdef CONFIG_POSIX_TIMERS
1575         INIT_LIST_HEAD(&sig->posix_timers);
1576         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1577         sig->real_timer.function = it_real_fn;
1578 #endif
1579
1580         task_lock(current->group_leader);
1581         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1582         task_unlock(current->group_leader);
1583
1584         posix_cpu_timers_init_group(sig);
1585
1586         tty_audit_fork(sig);
1587         sched_autogroup_fork(sig);
1588
1589         sig->oom_score_adj = current->signal->oom_score_adj;
1590         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1591
1592         mutex_init(&sig->cred_guard_mutex);
1593
1594         return 0;
1595 }
1596
1597 static void copy_seccomp(struct task_struct *p)
1598 {
1599 #ifdef CONFIG_SECCOMP
1600         /*
1601          * Must be called with sighand->lock held, which is common to
1602          * all threads in the group. Holding cred_guard_mutex is not
1603          * needed because this new task is not yet running and cannot
1604          * be racing exec.
1605          */
1606         assert_spin_locked(&current->sighand->siglock);
1607
1608         /* Ref-count the new filter user, and assign it. */
1609         get_seccomp_filter(current);
1610         p->seccomp = current->seccomp;
1611
1612         /*
1613          * Explicitly enable no_new_privs here in case it got set
1614          * between the task_struct being duplicated and holding the
1615          * sighand lock. The seccomp state and nnp must be in sync.
1616          */
1617         if (task_no_new_privs(current))
1618                 task_set_no_new_privs(p);
1619
1620         /*
1621          * If the parent gained a seccomp mode after copying thread
1622          * flags and between before we held the sighand lock, we have
1623          * to manually enable the seccomp thread flag here.
1624          */
1625         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1626                 set_tsk_thread_flag(p, TIF_SECCOMP);
1627 #endif
1628 }
1629
1630 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1631 {
1632         current->clear_child_tid = tidptr;
1633
1634         return task_pid_vnr(current);
1635 }
1636
1637 static void rt_mutex_init_task(struct task_struct *p)
1638 {
1639         raw_spin_lock_init(&p->pi_lock);
1640 #ifdef CONFIG_RT_MUTEXES
1641         p->pi_waiters = RB_ROOT_CACHED;
1642         p->pi_top_task = NULL;
1643         p->pi_blocked_on = NULL;
1644 #endif
1645 }
1646
1647 static inline void init_task_pid_links(struct task_struct *task)
1648 {
1649         enum pid_type type;
1650
1651         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1652                 INIT_HLIST_NODE(&task->pid_links[type]);
1653         }
1654 }
1655
1656 static inline void
1657 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1658 {
1659         if (type == PIDTYPE_PID)
1660                 task->thread_pid = pid;
1661         else
1662                 task->signal->pids[type] = pid;
1663 }
1664
1665 static inline void rcu_copy_process(struct task_struct *p)
1666 {
1667 #ifdef CONFIG_PREEMPT_RCU
1668         p->rcu_read_lock_nesting = 0;
1669         p->rcu_read_unlock_special.s = 0;
1670         p->rcu_blocked_node = NULL;
1671         INIT_LIST_HEAD(&p->rcu_node_entry);
1672 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1673 #ifdef CONFIG_TASKS_RCU
1674         p->rcu_tasks_holdout = false;
1675         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1676         p->rcu_tasks_idle_cpu = -1;
1677 #endif /* #ifdef CONFIG_TASKS_RCU */
1678 }
1679
1680 struct pid *pidfd_pid(const struct file *file)
1681 {
1682         if (file->f_op == &pidfd_fops)
1683                 return file->private_data;
1684
1685         return ERR_PTR(-EBADF);
1686 }
1687
1688 static int pidfd_release(struct inode *inode, struct file *file)
1689 {
1690         struct pid *pid = file->private_data;
1691
1692         file->private_data = NULL;
1693         put_pid(pid);
1694         return 0;
1695 }
1696
1697 #ifdef CONFIG_PROC_FS
1698 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1699 {
1700         struct pid_namespace *ns = proc_pid_ns(file_inode(m->file));
1701         struct pid *pid = f->private_data;
1702
1703         seq_put_decimal_ull(m, "Pid:\t", pid_nr_ns(pid, ns));
1704         seq_putc(m, '\n');
1705 }
1706 #endif
1707
1708 /*
1709  * Poll support for process exit notification.
1710  */
1711 static unsigned int pidfd_poll(struct file *file, struct poll_table_struct *pts)
1712 {
1713         struct task_struct *task;
1714         struct pid *pid = file->private_data;
1715         int poll_flags = 0;
1716
1717         poll_wait(file, &pid->wait_pidfd, pts);
1718
1719         rcu_read_lock();
1720         task = pid_task(pid, PIDTYPE_PID);
1721         /*
1722          * Inform pollers only when the whole thread group exits.
1723          * If the thread group leader exits before all other threads in the
1724          * group, then poll(2) should block, similar to the wait(2) family.
1725          */
1726         if (!task || (task->exit_state && thread_group_empty(task)))
1727                 poll_flags = POLLIN | POLLRDNORM;
1728         rcu_read_unlock();
1729
1730         return poll_flags;
1731 }
1732
1733 const struct file_operations pidfd_fops = {
1734         .release = pidfd_release,
1735         .poll = pidfd_poll,
1736 #ifdef CONFIG_PROC_FS
1737         .show_fdinfo = pidfd_show_fdinfo,
1738 #endif
1739 };
1740
1741 static void __delayed_free_task(struct rcu_head *rhp)
1742 {
1743         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1744
1745         free_task(tsk);
1746 }
1747
1748 static __always_inline void delayed_free_task(struct task_struct *tsk)
1749 {
1750         if (IS_ENABLED(CONFIG_MEMCG))
1751                 call_rcu(&tsk->rcu, __delayed_free_task);
1752         else
1753                 free_task(tsk);
1754 }
1755
1756 /*
1757  * This creates a new process as a copy of the old one,
1758  * but does not actually start it yet.
1759  *
1760  * It copies the registers, and all the appropriate
1761  * parts of the process environment (as per the clone
1762  * flags). The actual kick-off is left to the caller.
1763  */
1764 static __latent_entropy struct task_struct *copy_process(
1765                                         struct pid *pid,
1766                                         int trace,
1767                                         int node,
1768                                         struct kernel_clone_args *args)
1769 {
1770         int pidfd = -1, retval;
1771         struct task_struct *p;
1772         struct multiprocess_signals delayed;
1773         struct file *pidfile = NULL;
1774         u64 clone_flags = args->flags;
1775
1776         /*
1777          * Don't allow sharing the root directory with processes in a different
1778          * namespace
1779          */
1780         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1781                 return ERR_PTR(-EINVAL);
1782
1783         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1784                 return ERR_PTR(-EINVAL);
1785
1786         /*
1787          * Thread groups must share signals as well, and detached threads
1788          * can only be started up within the thread group.
1789          */
1790         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1791                 return ERR_PTR(-EINVAL);
1792
1793         /*
1794          * Shared signal handlers imply shared VM. By way of the above,
1795          * thread groups also imply shared VM. Blocking this case allows
1796          * for various simplifications in other code.
1797          */
1798         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1799                 return ERR_PTR(-EINVAL);
1800
1801         /*
1802          * Siblings of global init remain as zombies on exit since they are
1803          * not reaped by their parent (swapper). To solve this and to avoid
1804          * multi-rooted process trees, prevent global and container-inits
1805          * from creating siblings.
1806          */
1807         if ((clone_flags & CLONE_PARENT) &&
1808                                 current->signal->flags & SIGNAL_UNKILLABLE)
1809                 return ERR_PTR(-EINVAL);
1810
1811         /*
1812          * If the new process will be in a different pid or user namespace
1813          * do not allow it to share a thread group with the forking task.
1814          */
1815         if (clone_flags & CLONE_THREAD) {
1816                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1817                     (task_active_pid_ns(current) !=
1818                                 current->nsproxy->pid_ns_for_children))
1819                         return ERR_PTR(-EINVAL);
1820         }
1821
1822         if (clone_flags & CLONE_PIDFD) {
1823                 /*
1824                  * - CLONE_DETACHED is blocked so that we can potentially
1825                  *   reuse it later for CLONE_PIDFD.
1826                  * - CLONE_THREAD is blocked until someone really needs it.
1827                  */
1828                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1829                         return ERR_PTR(-EINVAL);
1830         }
1831
1832         /*
1833          * Force any signals received before this point to be delivered
1834          * before the fork happens.  Collect up signals sent to multiple
1835          * processes that happen during the fork and delay them so that
1836          * they appear to happen after the fork.
1837          */
1838         sigemptyset(&delayed.signal);
1839         INIT_HLIST_NODE(&delayed.node);
1840
1841         spin_lock_irq(&current->sighand->siglock);
1842         if (!(clone_flags & CLONE_THREAD))
1843                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1844         recalc_sigpending();
1845         spin_unlock_irq(&current->sighand->siglock);
1846         retval = -ERESTARTNOINTR;
1847         if (signal_pending(current))
1848                 goto fork_out;
1849
1850         retval = -ENOMEM;
1851         p = dup_task_struct(current, node);
1852         if (!p)
1853                 goto fork_out;
1854
1855         /*
1856          * This _must_ happen before we call free_task(), i.e. before we jump
1857          * to any of the bad_fork_* labels. This is to avoid freeing
1858          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1859          * kernel threads (PF_KTHREAD).
1860          */
1861         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1862         /*
1863          * Clear TID on mm_release()?
1864          */
1865         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1866
1867         ftrace_graph_init_task(p);
1868
1869         rt_mutex_init_task(p);
1870
1871 #ifdef CONFIG_PROVE_LOCKING
1872         DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1873         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1874 #endif
1875         retval = -EAGAIN;
1876         if (atomic_read(&p->real_cred->user->processes) >=
1877                         task_rlimit(p, RLIMIT_NPROC)) {
1878                 if (p->real_cred->user != INIT_USER &&
1879                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1880                         goto bad_fork_free;
1881         }
1882         current->flags &= ~PF_NPROC_EXCEEDED;
1883
1884         retval = copy_creds(p, clone_flags);
1885         if (retval < 0)
1886                 goto bad_fork_free;
1887
1888         /*
1889          * If multiple threads are within copy_process(), then this check
1890          * triggers too late. This doesn't hurt, the check is only there
1891          * to stop root fork bombs.
1892          */
1893         retval = -EAGAIN;
1894         if (nr_threads >= max_threads)
1895                 goto bad_fork_cleanup_count;
1896
1897         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1898         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1899         p->flags |= PF_FORKNOEXEC;
1900         INIT_LIST_HEAD(&p->children);
1901         INIT_LIST_HEAD(&p->sibling);
1902         rcu_copy_process(p);
1903         p->vfork_done = NULL;
1904         spin_lock_init(&p->alloc_lock);
1905
1906         init_sigpending(&p->pending);
1907
1908         p->utime = p->stime = p->gtime = 0;
1909 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1910         p->utimescaled = p->stimescaled = 0;
1911 #endif
1912         prev_cputime_init(&p->prev_cputime);
1913
1914 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1915         seqcount_init(&p->vtime.seqcount);
1916         p->vtime.starttime = 0;
1917         p->vtime.state = VTIME_INACTIVE;
1918 #endif
1919
1920 #if defined(SPLIT_RSS_COUNTING)
1921         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1922 #endif
1923
1924         p->default_timer_slack_ns = current->timer_slack_ns;
1925
1926 #ifdef CONFIG_PSI
1927         p->psi_flags = 0;
1928 #endif
1929
1930         task_io_accounting_init(&p->ioac);
1931         acct_clear_integrals(p);
1932
1933         posix_cputimers_init(&p->posix_cputimers);
1934
1935         p->io_context = NULL;
1936         audit_set_context(p, NULL);
1937         cgroup_fork(p);
1938 #ifdef CONFIG_NUMA
1939         p->mempolicy = mpol_dup(p->mempolicy);
1940         if (IS_ERR(p->mempolicy)) {
1941                 retval = PTR_ERR(p->mempolicy);
1942                 p->mempolicy = NULL;
1943                 goto bad_fork_cleanup_threadgroup_lock;
1944         }
1945 #endif
1946 #ifdef CONFIG_CPUSETS
1947         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
1948         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
1949         seqcount_init(&p->mems_allowed_seq);
1950 #endif
1951 #ifdef CONFIG_TRACE_IRQFLAGS
1952         p->irq_events = 0;
1953         p->hardirqs_enabled = 0;
1954         p->hardirq_enable_ip = 0;
1955         p->hardirq_enable_event = 0;
1956         p->hardirq_disable_ip = _THIS_IP_;
1957         p->hardirq_disable_event = 0;
1958         p->softirqs_enabled = 1;
1959         p->softirq_enable_ip = _THIS_IP_;
1960         p->softirq_enable_event = 0;
1961         p->softirq_disable_ip = 0;
1962         p->softirq_disable_event = 0;
1963         p->hardirq_context = 0;
1964         p->softirq_context = 0;
1965 #endif
1966
1967         p->pagefault_disabled = 0;
1968
1969 #ifdef CONFIG_LOCKDEP
1970         lockdep_init_task(p);
1971 #endif
1972
1973 #ifdef CONFIG_DEBUG_MUTEXES
1974         p->blocked_on = NULL; /* not blocked yet */
1975 #endif
1976 #ifdef CONFIG_BCACHE
1977         p->sequential_io        = 0;
1978         p->sequential_io_avg    = 0;
1979 #endif
1980
1981         /* Perform scheduler related setup. Assign this task to a CPU. */
1982         retval = sched_fork(clone_flags, p);
1983         if (retval)
1984                 goto bad_fork_cleanup_policy;
1985
1986         retval = perf_event_init_task(p);
1987         if (retval)
1988                 goto bad_fork_cleanup_policy;
1989         retval = audit_alloc(p);
1990         if (retval)
1991                 goto bad_fork_cleanup_perf;
1992         /* copy all the process information */
1993         shm_init_task(p);
1994         retval = security_task_alloc(p, clone_flags);
1995         if (retval)
1996                 goto bad_fork_cleanup_audit;
1997         retval = copy_semundo(clone_flags, p);
1998         if (retval)
1999                 goto bad_fork_cleanup_security;
2000         retval = copy_files(clone_flags, p);
2001         if (retval)
2002                 goto bad_fork_cleanup_semundo;
2003         retval = copy_fs(clone_flags, p);
2004         if (retval)
2005                 goto bad_fork_cleanup_files;
2006         retval = copy_sighand(clone_flags, p);
2007         if (retval)
2008                 goto bad_fork_cleanup_fs;
2009         retval = copy_signal(clone_flags, p);
2010         if (retval)
2011                 goto bad_fork_cleanup_sighand;
2012         retval = copy_mm(clone_flags, p);
2013         if (retval)
2014                 goto bad_fork_cleanup_signal;
2015         retval = copy_namespaces(clone_flags, p);
2016         if (retval)
2017                 goto bad_fork_cleanup_mm;
2018         retval = copy_io(clone_flags, p);
2019         if (retval)
2020                 goto bad_fork_cleanup_namespaces;
2021         retval = copy_thread_tls(clone_flags, args->stack, args->stack_size, p,
2022                                  args->tls);
2023         if (retval)
2024                 goto bad_fork_cleanup_io;
2025
2026         stackleak_task_init(p);
2027
2028         if (pid != &init_struct_pid) {
2029                 pid = alloc_pid(p->nsproxy->pid_ns_for_children);
2030                 if (IS_ERR(pid)) {
2031                         retval = PTR_ERR(pid);
2032                         goto bad_fork_cleanup_thread;
2033                 }
2034         }
2035
2036         /*
2037          * This has to happen after we've potentially unshared the file
2038          * descriptor table (so that the pidfd doesn't leak into the child
2039          * if the fd table isn't shared).
2040          */
2041         if (clone_flags & CLONE_PIDFD) {
2042                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2043                 if (retval < 0)
2044                         goto bad_fork_free_pid;
2045
2046                 pidfd = retval;
2047
2048                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2049                                               O_RDWR | O_CLOEXEC);
2050                 if (IS_ERR(pidfile)) {
2051                         put_unused_fd(pidfd);
2052                         retval = PTR_ERR(pidfile);
2053                         goto bad_fork_free_pid;
2054                 }
2055                 get_pid(pid);   /* held by pidfile now */
2056
2057                 retval = put_user(pidfd, args->pidfd);
2058                 if (retval)
2059                         goto bad_fork_put_pidfd;
2060         }
2061
2062 #ifdef CONFIG_BLOCK
2063         p->plug = NULL;
2064 #endif
2065 #ifdef CONFIG_FUTEX
2066         p->robust_list = NULL;
2067 #ifdef CONFIG_COMPAT
2068         p->compat_robust_list = NULL;
2069 #endif
2070         INIT_LIST_HEAD(&p->pi_state_list);
2071         p->pi_state_cache = NULL;
2072 #endif
2073         /*
2074          * sigaltstack should be cleared when sharing the same VM
2075          */
2076         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2077                 sas_ss_reset(p);
2078
2079         /*
2080          * Syscall tracing and stepping should be turned off in the
2081          * child regardless of CLONE_PTRACE.
2082          */
2083         user_disable_single_step(p);
2084         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2085 #ifdef TIF_SYSCALL_EMU
2086         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2087 #endif
2088         clear_tsk_latency_tracing(p);
2089
2090         /* ok, now we should be set up.. */
2091         p->pid = pid_nr(pid);
2092         if (clone_flags & CLONE_THREAD) {
2093                 p->exit_signal = -1;
2094                 p->group_leader = current->group_leader;
2095                 p->tgid = current->tgid;
2096         } else {
2097                 if (clone_flags & CLONE_PARENT)
2098                         p->exit_signal = current->group_leader->exit_signal;
2099                 else
2100                         p->exit_signal = args->exit_signal;
2101                 p->group_leader = p;
2102                 p->tgid = p->pid;
2103         }
2104
2105         p->nr_dirtied = 0;
2106         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2107         p->dirty_paused_when = 0;
2108
2109         p->pdeath_signal = 0;
2110         INIT_LIST_HEAD(&p->thread_group);
2111         p->task_works = NULL;
2112
2113         cgroup_threadgroup_change_begin(current);
2114         /*
2115          * Ensure that the cgroup subsystem policies allow the new process to be
2116          * forked. It should be noted the the new process's css_set can be changed
2117          * between here and cgroup_post_fork() if an organisation operation is in
2118          * progress.
2119          */
2120         retval = cgroup_can_fork(p);
2121         if (retval)
2122                 goto bad_fork_cgroup_threadgroup_change_end;
2123
2124         /*
2125          * From this point on we must avoid any synchronous user-space
2126          * communication until we take the tasklist-lock. In particular, we do
2127          * not want user-space to be able to predict the process start-time by
2128          * stalling fork(2) after we recorded the start_time but before it is
2129          * visible to the system.
2130          */
2131
2132         p->start_time = ktime_get_ns();
2133         p->real_start_time = ktime_get_boottime_ns();
2134
2135         /*
2136          * Make it visible to the rest of the system, but dont wake it up yet.
2137          * Need tasklist lock for parent etc handling!
2138          */
2139         write_lock_irq(&tasklist_lock);
2140
2141         /* CLONE_PARENT re-uses the old parent */
2142         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2143                 p->real_parent = current->real_parent;
2144                 p->parent_exec_id = current->parent_exec_id;
2145         } else {
2146                 p->real_parent = current;
2147                 p->parent_exec_id = current->self_exec_id;
2148         }
2149
2150         klp_copy_process(p);
2151
2152         spin_lock(&current->sighand->siglock);
2153
2154         /*
2155          * Copy seccomp details explicitly here, in case they were changed
2156          * before holding sighand lock.
2157          */
2158         copy_seccomp(p);
2159
2160         rseq_fork(p, clone_flags);
2161
2162         /* Don't start children in a dying pid namespace */
2163         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2164                 retval = -ENOMEM;
2165                 goto bad_fork_cancel_cgroup;
2166         }
2167
2168         /* Let kill terminate clone/fork in the middle */
2169         if (fatal_signal_pending(current)) {
2170                 retval = -EINTR;
2171                 goto bad_fork_cancel_cgroup;
2172         }
2173
2174         /* past the last point of failure */
2175         if (pidfile)
2176                 fd_install(pidfd, pidfile);
2177
2178         init_task_pid_links(p);
2179         if (likely(p->pid)) {
2180                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2181
2182                 init_task_pid(p, PIDTYPE_PID, pid);
2183                 if (thread_group_leader(p)) {
2184                         init_task_pid(p, PIDTYPE_TGID, pid);
2185                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2186                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2187
2188                         if (is_child_reaper(pid)) {
2189                                 ns_of_pid(pid)->child_reaper = p;
2190                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2191                         }
2192                         p->signal->shared_pending.signal = delayed.signal;
2193                         p->signal->tty = tty_kref_get(current->signal->tty);
2194                         /*
2195                          * Inherit has_child_subreaper flag under the same
2196                          * tasklist_lock with adding child to the process tree
2197                          * for propagate_has_child_subreaper optimization.
2198                          */
2199                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2200                                                          p->real_parent->signal->is_child_subreaper;
2201                         list_add_tail(&p->sibling, &p->real_parent->children);
2202                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2203                         attach_pid(p, PIDTYPE_TGID);
2204                         attach_pid(p, PIDTYPE_PGID);
2205                         attach_pid(p, PIDTYPE_SID);
2206                         __this_cpu_inc(process_counts);
2207                 } else {
2208                         current->signal->nr_threads++;
2209                         atomic_inc(&current->signal->live);
2210                         refcount_inc(&current->signal->sigcnt);
2211                         task_join_group_stop(p);
2212                         list_add_tail_rcu(&p->thread_group,
2213                                           &p->group_leader->thread_group);
2214                         list_add_tail_rcu(&p->thread_node,
2215                                           &p->signal->thread_head);
2216                 }
2217                 attach_pid(p, PIDTYPE_PID);
2218                 nr_threads++;
2219         }
2220         total_forks++;
2221         hlist_del_init(&delayed.node);
2222         spin_unlock(&current->sighand->siglock);
2223         syscall_tracepoint_update(p);
2224         write_unlock_irq(&tasklist_lock);
2225
2226         proc_fork_connector(p);
2227         cgroup_post_fork(p);
2228         cgroup_threadgroup_change_end(current);
2229         perf_event_fork(p);
2230
2231         trace_task_newtask(p, clone_flags);
2232         uprobe_copy_process(p, clone_flags);
2233
2234         return p;
2235
2236 bad_fork_cancel_cgroup:
2237         spin_unlock(&current->sighand->siglock);
2238         write_unlock_irq(&tasklist_lock);
2239         cgroup_cancel_fork(p);
2240 bad_fork_cgroup_threadgroup_change_end:
2241         cgroup_threadgroup_change_end(current);
2242 bad_fork_put_pidfd:
2243         if (clone_flags & CLONE_PIDFD) {
2244                 fput(pidfile);
2245                 put_unused_fd(pidfd);
2246         }
2247 bad_fork_free_pid:
2248         if (pid != &init_struct_pid)
2249                 free_pid(pid);
2250 bad_fork_cleanup_thread:
2251         exit_thread(p);
2252 bad_fork_cleanup_io:
2253         if (p->io_context)
2254                 exit_io_context(p);
2255 bad_fork_cleanup_namespaces:
2256         exit_task_namespaces(p);
2257 bad_fork_cleanup_mm:
2258         if (p->mm) {
2259                 mm_clear_owner(p->mm, p);
2260                 mmput(p->mm);
2261         }
2262 bad_fork_cleanup_signal:
2263         if (!(clone_flags & CLONE_THREAD))
2264                 free_signal_struct(p->signal);
2265 bad_fork_cleanup_sighand:
2266         __cleanup_sighand(p->sighand);
2267 bad_fork_cleanup_fs:
2268         exit_fs(p); /* blocking */
2269 bad_fork_cleanup_files:
2270         exit_files(p); /* blocking */
2271 bad_fork_cleanup_semundo:
2272         exit_sem(p);
2273 bad_fork_cleanup_security:
2274         security_task_free(p);
2275 bad_fork_cleanup_audit:
2276         audit_free(p);
2277 bad_fork_cleanup_perf:
2278         perf_event_free_task(p);
2279 bad_fork_cleanup_policy:
2280         lockdep_free_task(p);
2281 #ifdef CONFIG_NUMA
2282         mpol_put(p->mempolicy);
2283 bad_fork_cleanup_threadgroup_lock:
2284 #endif
2285         delayacct_tsk_free(p);
2286 bad_fork_cleanup_count:
2287         atomic_dec(&p->cred->user->processes);
2288         exit_creds(p);
2289 bad_fork_free:
2290         p->state = TASK_DEAD;
2291         put_task_stack(p);
2292         delayed_free_task(p);
2293 fork_out:
2294         spin_lock_irq(&current->sighand->siglock);
2295         hlist_del_init(&delayed.node);
2296         spin_unlock_irq(&current->sighand->siglock);
2297         return ERR_PTR(retval);
2298 }
2299
2300 static inline void init_idle_pids(struct task_struct *idle)
2301 {
2302         enum pid_type type;
2303
2304         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2305                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2306                 init_task_pid(idle, type, &init_struct_pid);
2307         }
2308 }
2309
2310 struct task_struct *fork_idle(int cpu)
2311 {
2312         struct task_struct *task;
2313         struct kernel_clone_args args = {
2314                 .flags = CLONE_VM,
2315         };
2316
2317         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2318         if (!IS_ERR(task)) {
2319                 init_idle_pids(task);
2320                 init_idle(task, cpu);
2321         }
2322
2323         return task;
2324 }
2325
2326 struct mm_struct *copy_init_mm(void)
2327 {
2328         return dup_mm(NULL, &init_mm);
2329 }
2330
2331 /*
2332  *  Ok, this is the main fork-routine.
2333  *
2334  * It copies the process, and if successful kick-starts
2335  * it and waits for it to finish using the VM if required.
2336  *
2337  * args->exit_signal is expected to be checked for sanity by the caller.
2338  */
2339 long _do_fork(struct kernel_clone_args *args)
2340 {
2341         u64 clone_flags = args->flags;
2342         struct completion vfork;
2343         struct pid *pid;
2344         struct task_struct *p;
2345         int trace = 0;
2346         long nr;
2347
2348         /*
2349          * Determine whether and which event to report to ptracer.  When
2350          * called from kernel_thread or CLONE_UNTRACED is explicitly
2351          * requested, no event is reported; otherwise, report if the event
2352          * for the type of forking is enabled.
2353          */
2354         if (!(clone_flags & CLONE_UNTRACED)) {
2355                 if (clone_flags & CLONE_VFORK)
2356                         trace = PTRACE_EVENT_VFORK;
2357                 else if (args->exit_signal != SIGCHLD)
2358                         trace = PTRACE_EVENT_CLONE;
2359                 else
2360                         trace = PTRACE_EVENT_FORK;
2361
2362                 if (likely(!ptrace_event_enabled(current, trace)))
2363                         trace = 0;
2364         }
2365
2366         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2367         add_latent_entropy();
2368
2369         if (IS_ERR(p))
2370                 return PTR_ERR(p);
2371
2372         /*
2373          * Do this prior waking up the new thread - the thread pointer
2374          * might get invalid after that point, if the thread exits quickly.
2375          */
2376         trace_sched_process_fork(current, p);
2377
2378         pid = get_task_pid(p, PIDTYPE_PID);
2379         nr = pid_vnr(pid);
2380
2381         if (clone_flags & CLONE_PARENT_SETTID)
2382                 put_user(nr, args->parent_tid);
2383
2384         if (clone_flags & CLONE_VFORK) {
2385                 p->vfork_done = &vfork;
2386                 init_completion(&vfork);
2387                 get_task_struct(p);
2388         }
2389
2390         wake_up_new_task(p);
2391
2392         /* forking complete and child started to run, tell ptracer */
2393         if (unlikely(trace))
2394                 ptrace_event_pid(trace, pid);
2395
2396         if (clone_flags & CLONE_VFORK) {
2397                 if (!wait_for_vfork_done(p, &vfork))
2398                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2399         }
2400
2401         put_pid(pid);
2402         return nr;
2403 }
2404
2405 bool legacy_clone_args_valid(const struct kernel_clone_args *kargs)
2406 {
2407         /* clone(CLONE_PIDFD) uses parent_tidptr to return a pidfd */
2408         if ((kargs->flags & CLONE_PIDFD) &&
2409             (kargs->flags & CLONE_PARENT_SETTID))
2410                 return false;
2411
2412         return true;
2413 }
2414
2415 #ifndef CONFIG_HAVE_COPY_THREAD_TLS
2416 /* For compatibility with architectures that call do_fork directly rather than
2417  * using the syscall entry points below. */
2418 long do_fork(unsigned long clone_flags,
2419               unsigned long stack_start,
2420               unsigned long stack_size,
2421               int __user *parent_tidptr,
2422               int __user *child_tidptr)
2423 {
2424         struct kernel_clone_args args = {
2425                 .flags          = (clone_flags & ~CSIGNAL),
2426                 .pidfd          = parent_tidptr,
2427                 .child_tid      = child_tidptr,
2428                 .parent_tid     = parent_tidptr,
2429                 .exit_signal    = (clone_flags & CSIGNAL),
2430                 .stack          = stack_start,
2431                 .stack_size     = stack_size,
2432         };
2433
2434         if (!legacy_clone_args_valid(&args))
2435                 return -EINVAL;
2436
2437         return _do_fork(&args);
2438 }
2439 #endif
2440
2441 /*
2442  * Create a kernel thread.
2443  */
2444 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2445 {
2446         struct kernel_clone_args args = {
2447                 .flags          = ((flags | CLONE_VM | CLONE_UNTRACED) & ~CSIGNAL),
2448                 .exit_signal    = (flags & CSIGNAL),
2449                 .stack          = (unsigned long)fn,
2450                 .stack_size     = (unsigned long)arg,
2451         };
2452
2453         return _do_fork(&args);
2454 }
2455
2456 #ifdef __ARCH_WANT_SYS_FORK
2457 SYSCALL_DEFINE0(fork)
2458 {
2459 #ifdef CONFIG_MMU
2460         struct kernel_clone_args args = {
2461                 .exit_signal = SIGCHLD,
2462         };
2463
2464         return _do_fork(&args);
2465 #else
2466         /* can not support in nommu mode */
2467         return -EINVAL;
2468 #endif
2469 }
2470 #endif
2471
2472 #ifdef __ARCH_WANT_SYS_VFORK
2473 SYSCALL_DEFINE0(vfork)
2474 {
2475         struct kernel_clone_args args = {
2476                 .flags          = CLONE_VFORK | CLONE_VM,
2477                 .exit_signal    = SIGCHLD,
2478         };
2479
2480         return _do_fork(&args);
2481 }
2482 #endif
2483
2484 #ifdef __ARCH_WANT_SYS_CLONE
2485 #ifdef CONFIG_CLONE_BACKWARDS
2486 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2487                  int __user *, parent_tidptr,
2488                  unsigned long, tls,
2489                  int __user *, child_tidptr)
2490 #elif defined(CONFIG_CLONE_BACKWARDS2)
2491 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2492                  int __user *, parent_tidptr,
2493                  int __user *, child_tidptr,
2494                  unsigned long, tls)
2495 #elif defined(CONFIG_CLONE_BACKWARDS3)
2496 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2497                 int, stack_size,
2498                 int __user *, parent_tidptr,
2499                 int __user *, child_tidptr,
2500                 unsigned long, tls)
2501 #else
2502 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2503                  int __user *, parent_tidptr,
2504                  int __user *, child_tidptr,
2505                  unsigned long, tls)
2506 #endif
2507 {
2508         struct kernel_clone_args args = {
2509                 .flags          = (clone_flags & ~CSIGNAL),
2510                 .pidfd          = parent_tidptr,
2511                 .child_tid      = child_tidptr,
2512                 .parent_tid     = parent_tidptr,
2513                 .exit_signal    = (clone_flags & CSIGNAL),
2514                 .stack          = newsp,
2515                 .tls            = tls,
2516         };
2517
2518         if (!legacy_clone_args_valid(&args))
2519                 return -EINVAL;
2520
2521         return _do_fork(&args);
2522 }
2523 #endif
2524
2525 #ifdef __ARCH_WANT_SYS_CLONE3
2526 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2527                                               struct clone_args __user *uargs,
2528                                               size_t size)
2529 {
2530         struct clone_args args;
2531
2532         if (unlikely(size > PAGE_SIZE))
2533                 return -E2BIG;
2534
2535         if (unlikely(size < sizeof(struct clone_args)))
2536                 return -EINVAL;
2537
2538         if (unlikely(!access_ok(uargs, size)))
2539                 return -EFAULT;
2540
2541         if (size > sizeof(struct clone_args)) {
2542                 unsigned char __user *addr;
2543                 unsigned char __user *end;
2544                 unsigned char val;
2545
2546                 addr = (void __user *)uargs + sizeof(struct clone_args);
2547                 end = (void __user *)uargs + size;
2548
2549                 for (; addr < end; addr++) {
2550                         if (get_user(val, addr))
2551                                 return -EFAULT;
2552                         if (val)
2553                                 return -E2BIG;
2554                 }
2555
2556                 size = sizeof(struct clone_args);
2557         }
2558
2559         if (copy_from_user(&args, uargs, size))
2560                 return -EFAULT;
2561
2562         /*
2563          * Verify that higher 32bits of exit_signal are unset and that
2564          * it is a valid signal
2565          */
2566         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2567                      !valid_signal(args.exit_signal)))
2568                 return -EINVAL;
2569
2570         *kargs = (struct kernel_clone_args){
2571                 .flags          = args.flags,
2572                 .pidfd          = u64_to_user_ptr(args.pidfd),
2573                 .child_tid      = u64_to_user_ptr(args.child_tid),
2574                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2575                 .exit_signal    = args.exit_signal,
2576                 .stack          = args.stack,
2577                 .stack_size     = args.stack_size,
2578                 .tls            = args.tls,
2579         };
2580
2581         return 0;
2582 }
2583
2584 static bool clone3_args_valid(const struct kernel_clone_args *kargs)
2585 {
2586         /*
2587          * All lower bits of the flag word are taken.
2588          * Verify that no other unknown flags are passed along.
2589          */
2590         if (kargs->flags & ~CLONE_LEGACY_FLAGS)
2591                 return false;
2592
2593         /*
2594          * - make the CLONE_DETACHED bit reuseable for clone3
2595          * - make the CSIGNAL bits reuseable for clone3
2596          */
2597         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2598                 return false;
2599
2600         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2601             kargs->exit_signal)
2602                 return false;
2603
2604         return true;
2605 }
2606
2607 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2608 {
2609         int err;
2610
2611         struct kernel_clone_args kargs;
2612
2613         err = copy_clone_args_from_user(&kargs, uargs, size);
2614         if (err)
2615                 return err;
2616
2617         if (!clone3_args_valid(&kargs))
2618                 return -EINVAL;
2619
2620         return _do_fork(&kargs);
2621 }
2622 #endif
2623
2624 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2625 {
2626         struct task_struct *leader, *parent, *child;
2627         int res;
2628
2629         read_lock(&tasklist_lock);
2630         leader = top = top->group_leader;
2631 down:
2632         for_each_thread(leader, parent) {
2633                 list_for_each_entry(child, &parent->children, sibling) {
2634                         res = visitor(child, data);
2635                         if (res) {
2636                                 if (res < 0)
2637                                         goto out;
2638                                 leader = child;
2639                                 goto down;
2640                         }
2641 up:
2642                         ;
2643                 }
2644         }
2645
2646         if (leader != top) {
2647                 child = leader;
2648                 parent = child->real_parent;
2649                 leader = parent->group_leader;
2650                 goto up;
2651         }
2652 out:
2653         read_unlock(&tasklist_lock);
2654 }
2655
2656 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2657 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2658 #endif
2659
2660 static void sighand_ctor(void *data)
2661 {
2662         struct sighand_struct *sighand = data;
2663
2664         spin_lock_init(&sighand->siglock);
2665         init_waitqueue_head(&sighand->signalfd_wqh);
2666 }
2667
2668 void __init proc_caches_init(void)
2669 {
2670         unsigned int mm_size;
2671
2672         sighand_cachep = kmem_cache_create("sighand_cache",
2673                         sizeof(struct sighand_struct), 0,
2674                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2675                         SLAB_ACCOUNT, sighand_ctor);
2676         signal_cachep = kmem_cache_create("signal_cache",
2677                         sizeof(struct signal_struct), 0,
2678                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2679                         NULL);
2680         files_cachep = kmem_cache_create("files_cache",
2681                         sizeof(struct files_struct), 0,
2682                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2683                         NULL);
2684         fs_cachep = kmem_cache_create("fs_cache",
2685                         sizeof(struct fs_struct), 0,
2686                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2687                         NULL);
2688
2689         /*
2690          * The mm_cpumask is located at the end of mm_struct, and is
2691          * dynamically sized based on the maximum CPU number this system
2692          * can have, taking hotplug into account (nr_cpu_ids).
2693          */
2694         mm_size = sizeof(struct mm_struct) + cpumask_size();
2695
2696         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2697                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2698                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2699                         offsetof(struct mm_struct, saved_auxv),
2700                         sizeof_field(struct mm_struct, saved_auxv),
2701                         NULL);
2702         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2703         mmap_init();
2704         nsproxy_cache_init();
2705 }
2706
2707 /*
2708  * Check constraints on flags passed to the unshare system call.
2709  */
2710 static int check_unshare_flags(unsigned long unshare_flags)
2711 {
2712         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2713                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2714                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2715                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP))
2716                 return -EINVAL;
2717         /*
2718          * Not implemented, but pretend it works if there is nothing
2719          * to unshare.  Note that unsharing the address space or the
2720          * signal handlers also need to unshare the signal queues (aka
2721          * CLONE_THREAD).
2722          */
2723         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2724                 if (!thread_group_empty(current))
2725                         return -EINVAL;
2726         }
2727         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2728                 if (refcount_read(&current->sighand->count) > 1)
2729                         return -EINVAL;
2730         }
2731         if (unshare_flags & CLONE_VM) {
2732                 if (!current_is_single_threaded())
2733                         return -EINVAL;
2734         }
2735
2736         return 0;
2737 }
2738
2739 /*
2740  * Unshare the filesystem structure if it is being shared
2741  */
2742 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2743 {
2744         struct fs_struct *fs = current->fs;
2745
2746         if (!(unshare_flags & CLONE_FS) || !fs)
2747                 return 0;
2748
2749         /* don't need lock here; in the worst case we'll do useless copy */
2750         if (fs->users == 1)
2751                 return 0;
2752
2753         *new_fsp = copy_fs_struct(fs);
2754         if (!*new_fsp)
2755                 return -ENOMEM;
2756
2757         return 0;
2758 }
2759
2760 /*
2761  * Unshare file descriptor table if it is being shared
2762  */
2763 static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2764 {
2765         struct files_struct *fd = current->files;
2766         int error = 0;
2767
2768         if ((unshare_flags & CLONE_FILES) &&
2769             (fd && atomic_read(&fd->count) > 1)) {
2770                 *new_fdp = dup_fd(fd, &error);
2771                 if (!*new_fdp)
2772                         return error;
2773         }
2774
2775         return 0;
2776 }
2777
2778 /*
2779  * unshare allows a process to 'unshare' part of the process
2780  * context which was originally shared using clone.  copy_*
2781  * functions used by do_fork() cannot be used here directly
2782  * because they modify an inactive task_struct that is being
2783  * constructed. Here we are modifying the current, active,
2784  * task_struct.
2785  */
2786 int ksys_unshare(unsigned long unshare_flags)
2787 {
2788         struct fs_struct *fs, *new_fs = NULL;
2789         struct files_struct *fd, *new_fd = NULL;
2790         struct cred *new_cred = NULL;
2791         struct nsproxy *new_nsproxy = NULL;
2792         int do_sysvsem = 0;
2793         int err;
2794
2795         /*
2796          * If unsharing a user namespace must also unshare the thread group
2797          * and unshare the filesystem root and working directories.
2798          */
2799         if (unshare_flags & CLONE_NEWUSER)
2800                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2801         /*
2802          * If unsharing vm, must also unshare signal handlers.
2803          */
2804         if (unshare_flags & CLONE_VM)
2805                 unshare_flags |= CLONE_SIGHAND;
2806         /*
2807          * If unsharing a signal handlers, must also unshare the signal queues.
2808          */
2809         if (unshare_flags & CLONE_SIGHAND)
2810                 unshare_flags |= CLONE_THREAD;
2811         /*
2812          * If unsharing namespace, must also unshare filesystem information.
2813          */
2814         if (unshare_flags & CLONE_NEWNS)
2815                 unshare_flags |= CLONE_FS;
2816
2817         err = check_unshare_flags(unshare_flags);
2818         if (err)
2819                 goto bad_unshare_out;
2820         /*
2821          * CLONE_NEWIPC must also detach from the undolist: after switching
2822          * to a new ipc namespace, the semaphore arrays from the old
2823          * namespace are unreachable.
2824          */
2825         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2826                 do_sysvsem = 1;
2827         err = unshare_fs(unshare_flags, &new_fs);
2828         if (err)
2829                 goto bad_unshare_out;
2830         err = unshare_fd(unshare_flags, &new_fd);
2831         if (err)
2832                 goto bad_unshare_cleanup_fs;
2833         err = unshare_userns(unshare_flags, &new_cred);
2834         if (err)
2835                 goto bad_unshare_cleanup_fd;
2836         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2837                                          new_cred, new_fs);
2838         if (err)
2839                 goto bad_unshare_cleanup_cred;
2840
2841         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2842                 if (do_sysvsem) {
2843                         /*
2844                          * CLONE_SYSVSEM is equivalent to sys_exit().
2845                          */
2846                         exit_sem(current);
2847                 }
2848                 if (unshare_flags & CLONE_NEWIPC) {
2849                         /* Orphan segments in old ns (see sem above). */
2850                         exit_shm(current);
2851                         shm_init_task(current);
2852                 }
2853
2854                 if (new_nsproxy)
2855                         switch_task_namespaces(current, new_nsproxy);
2856
2857                 task_lock(current);
2858
2859                 if (new_fs) {
2860                         fs = current->fs;
2861                         spin_lock(&fs->lock);
2862                         current->fs = new_fs;
2863                         if (--fs->users)
2864                                 new_fs = NULL;
2865                         else
2866                                 new_fs = fs;
2867                         spin_unlock(&fs->lock);
2868                 }
2869
2870                 if (new_fd) {
2871                         fd = current->files;
2872                         current->files = new_fd;
2873                         new_fd = fd;
2874                 }
2875
2876                 task_unlock(current);
2877
2878                 if (new_cred) {
2879                         /* Install the new user namespace */
2880                         commit_creds(new_cred);
2881                         new_cred = NULL;
2882                 }
2883         }
2884
2885         perf_event_namespaces(current);
2886
2887 bad_unshare_cleanup_cred:
2888         if (new_cred)
2889                 put_cred(new_cred);
2890 bad_unshare_cleanup_fd:
2891         if (new_fd)
2892                 put_files_struct(new_fd);
2893
2894 bad_unshare_cleanup_fs:
2895         if (new_fs)
2896                 free_fs_struct(new_fs);
2897
2898 bad_unshare_out:
2899         return err;
2900 }
2901
2902 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
2903 {
2904         return ksys_unshare(unshare_flags);
2905 }
2906
2907 /*
2908  *      Helper to unshare the files of the current task.
2909  *      We don't want to expose copy_files internals to
2910  *      the exec layer of the kernel.
2911  */
2912
2913 int unshare_files(struct files_struct **displaced)
2914 {
2915         struct task_struct *task = current;
2916         struct files_struct *copy = NULL;
2917         int error;
2918
2919         error = unshare_fd(CLONE_FILES, &copy);
2920         if (error || !copy) {
2921                 *displaced = NULL;
2922                 return error;
2923         }
2924         *displaced = task->files;
2925         task_lock(task);
2926         task->files = copy;
2927         task_unlock(task);
2928         return 0;
2929 }
2930
2931 int sysctl_max_threads(struct ctl_table *table, int write,
2932                        void __user *buffer, size_t *lenp, loff_t *ppos)
2933 {
2934         struct ctl_table t;
2935         int ret;
2936         int threads = max_threads;
2937         int min = MIN_THREADS;
2938         int max = MAX_THREADS;
2939
2940         t = *table;
2941         t.data = &threads;
2942         t.extra1 = &min;
2943         t.extra2 = &max;
2944
2945         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
2946         if (ret || !write)
2947                 return ret;
2948
2949         set_max_threads(threads);
2950
2951         return 0;
2952 }