Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/hid/hid
[sfrench/cifs-2.6.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/hmm.h>
44 #include <linux/fs.h>
45 #include <linux/mm.h>
46 #include <linux/vmacache.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/random.h>
79 #include <linux/tty.h>
80 #include <linux/blkdev.h>
81 #include <linux/fs_struct.h>
82 #include <linux/magic.h>
83 #include <linux/perf_event.h>
84 #include <linux/posix-timers.h>
85 #include <linux/user-return-notifier.h>
86 #include <linux/oom.h>
87 #include <linux/khugepaged.h>
88 #include <linux/signalfd.h>
89 #include <linux/uprobes.h>
90 #include <linux/aio.h>
91 #include <linux/compiler.h>
92 #include <linux/sysctl.h>
93 #include <linux/kcov.h>
94 #include <linux/livepatch.h>
95 #include <linux/thread_info.h>
96 #include <linux/stackleak.h>
97
98 #include <asm/pgtable.h>
99 #include <asm/pgalloc.h>
100 #include <linux/uaccess.h>
101 #include <asm/mmu_context.h>
102 #include <asm/cacheflush.h>
103 #include <asm/tlbflush.h>
104
105 #include <trace/events/sched.h>
106
107 #define CREATE_TRACE_POINTS
108 #include <trace/events/task.h>
109
110 /*
111  * Minimum number of threads to boot the kernel
112  */
113 #define MIN_THREADS 20
114
115 /*
116  * Maximum number of threads
117  */
118 #define MAX_THREADS FUTEX_TID_MASK
119
120 /*
121  * Protected counters by write_lock_irq(&tasklist_lock)
122  */
123 unsigned long total_forks;      /* Handle normal Linux uptimes. */
124 int nr_threads;                 /* The idle threads do not count.. */
125
126 static int max_threads;         /* tunable limit on nr_threads */
127
128 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
129
130 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
131
132 #ifdef CONFIG_PROVE_RCU
133 int lockdep_tasklist_lock_is_held(void)
134 {
135         return lockdep_is_held(&tasklist_lock);
136 }
137 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
138 #endif /* #ifdef CONFIG_PROVE_RCU */
139
140 int nr_processes(void)
141 {
142         int cpu;
143         int total = 0;
144
145         for_each_possible_cpu(cpu)
146                 total += per_cpu(process_counts, cpu);
147
148         return total;
149 }
150
151 void __weak arch_release_task_struct(struct task_struct *tsk)
152 {
153 }
154
155 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
156 static struct kmem_cache *task_struct_cachep;
157
158 static inline struct task_struct *alloc_task_struct_node(int node)
159 {
160         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
161 }
162
163 static inline void free_task_struct(struct task_struct *tsk)
164 {
165         kmem_cache_free(task_struct_cachep, tsk);
166 }
167 #endif
168
169 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
170
171 /*
172  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
173  * kmemcache based allocator.
174  */
175 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
176
177 #ifdef CONFIG_VMAP_STACK
178 /*
179  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
180  * flush.  Try to minimize the number of calls by caching stacks.
181  */
182 #define NR_CACHED_STACKS 2
183 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
184
185 static int free_vm_stack_cache(unsigned int cpu)
186 {
187         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
188         int i;
189
190         for (i = 0; i < NR_CACHED_STACKS; i++) {
191                 struct vm_struct *vm_stack = cached_vm_stacks[i];
192
193                 if (!vm_stack)
194                         continue;
195
196                 vfree(vm_stack->addr);
197                 cached_vm_stacks[i] = NULL;
198         }
199
200         return 0;
201 }
202 #endif
203
204 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
205 {
206 #ifdef CONFIG_VMAP_STACK
207         void *stack;
208         int i;
209
210         for (i = 0; i < NR_CACHED_STACKS; i++) {
211                 struct vm_struct *s;
212
213                 s = this_cpu_xchg(cached_stacks[i], NULL);
214
215                 if (!s)
216                         continue;
217
218                 /* Clear stale pointers from reused stack. */
219                 memset(s->addr, 0, THREAD_SIZE);
220
221                 tsk->stack_vm_area = s;
222                 tsk->stack = s->addr;
223                 return s->addr;
224         }
225
226         /*
227          * Allocated stacks are cached and later reused by new threads,
228          * so memcg accounting is performed manually on assigning/releasing
229          * stacks to tasks. Drop __GFP_ACCOUNT.
230          */
231         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
232                                      VMALLOC_START, VMALLOC_END,
233                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
234                                      PAGE_KERNEL,
235                                      0, node, __builtin_return_address(0));
236
237         /*
238          * We can't call find_vm_area() in interrupt context, and
239          * free_thread_stack() can be called in interrupt context,
240          * so cache the vm_struct.
241          */
242         if (stack) {
243                 tsk->stack_vm_area = find_vm_area(stack);
244                 tsk->stack = stack;
245         }
246         return stack;
247 #else
248         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
249                                              THREAD_SIZE_ORDER);
250
251         if (likely(page)) {
252                 tsk->stack = page_address(page);
253                 return tsk->stack;
254         }
255         return NULL;
256 #endif
257 }
258
259 static inline void free_thread_stack(struct task_struct *tsk)
260 {
261 #ifdef CONFIG_VMAP_STACK
262         struct vm_struct *vm = task_stack_vm_area(tsk);
263
264         if (vm) {
265                 int i;
266
267                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
268                         mod_memcg_page_state(vm->pages[i],
269                                              MEMCG_KERNEL_STACK_KB,
270                                              -(int)(PAGE_SIZE / 1024));
271
272                         memcg_kmem_uncharge(vm->pages[i], 0);
273                 }
274
275                 for (i = 0; i < NR_CACHED_STACKS; i++) {
276                         if (this_cpu_cmpxchg(cached_stacks[i],
277                                         NULL, tsk->stack_vm_area) != NULL)
278                                 continue;
279
280                         return;
281                 }
282
283                 vfree_atomic(tsk->stack);
284                 return;
285         }
286 #endif
287
288         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
289 }
290 # else
291 static struct kmem_cache *thread_stack_cache;
292
293 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
294                                                   int node)
295 {
296         unsigned long *stack;
297         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
298         tsk->stack = stack;
299         return stack;
300 }
301
302 static void free_thread_stack(struct task_struct *tsk)
303 {
304         kmem_cache_free(thread_stack_cache, tsk->stack);
305 }
306
307 void thread_stack_cache_init(void)
308 {
309         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
310                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
311                                         THREAD_SIZE, NULL);
312         BUG_ON(thread_stack_cache == NULL);
313 }
314 # endif
315 #endif
316
317 /* SLAB cache for signal_struct structures (tsk->signal) */
318 static struct kmem_cache *signal_cachep;
319
320 /* SLAB cache for sighand_struct structures (tsk->sighand) */
321 struct kmem_cache *sighand_cachep;
322
323 /* SLAB cache for files_struct structures (tsk->files) */
324 struct kmem_cache *files_cachep;
325
326 /* SLAB cache for fs_struct structures (tsk->fs) */
327 struct kmem_cache *fs_cachep;
328
329 /* SLAB cache for vm_area_struct structures */
330 static struct kmem_cache *vm_area_cachep;
331
332 /* SLAB cache for mm_struct structures (tsk->mm) */
333 static struct kmem_cache *mm_cachep;
334
335 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
336 {
337         struct vm_area_struct *vma;
338
339         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
340         if (vma)
341                 vma_init(vma, mm);
342         return vma;
343 }
344
345 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
346 {
347         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
348
349         if (new) {
350                 *new = *orig;
351                 INIT_LIST_HEAD(&new->anon_vma_chain);
352         }
353         return new;
354 }
355
356 void vm_area_free(struct vm_area_struct *vma)
357 {
358         kmem_cache_free(vm_area_cachep, vma);
359 }
360
361 static void account_kernel_stack(struct task_struct *tsk, int account)
362 {
363         void *stack = task_stack_page(tsk);
364         struct vm_struct *vm = task_stack_vm_area(tsk);
365
366         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
367
368         if (vm) {
369                 int i;
370
371                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
372
373                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
374                         mod_zone_page_state(page_zone(vm->pages[i]),
375                                             NR_KERNEL_STACK_KB,
376                                             PAGE_SIZE / 1024 * account);
377                 }
378         } else {
379                 /*
380                  * All stack pages are in the same zone and belong to the
381                  * same memcg.
382                  */
383                 struct page *first_page = virt_to_page(stack);
384
385                 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
386                                     THREAD_SIZE / 1024 * account);
387
388                 mod_memcg_page_state(first_page, MEMCG_KERNEL_STACK_KB,
389                                      account * (THREAD_SIZE / 1024));
390         }
391 }
392
393 static int memcg_charge_kernel_stack(struct task_struct *tsk)
394 {
395 #ifdef CONFIG_VMAP_STACK
396         struct vm_struct *vm = task_stack_vm_area(tsk);
397         int ret;
398
399         if (vm) {
400                 int i;
401
402                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
403                         /*
404                          * If memcg_kmem_charge() fails, page->mem_cgroup
405                          * pointer is NULL, and both memcg_kmem_uncharge()
406                          * and mod_memcg_page_state() in free_thread_stack()
407                          * will ignore this page. So it's safe.
408                          */
409                         ret = memcg_kmem_charge(vm->pages[i], GFP_KERNEL, 0);
410                         if (ret)
411                                 return ret;
412
413                         mod_memcg_page_state(vm->pages[i],
414                                              MEMCG_KERNEL_STACK_KB,
415                                              PAGE_SIZE / 1024);
416                 }
417         }
418 #endif
419         return 0;
420 }
421
422 static void release_task_stack(struct task_struct *tsk)
423 {
424         if (WARN_ON(tsk->state != TASK_DEAD))
425                 return;  /* Better to leak the stack than to free prematurely */
426
427         account_kernel_stack(tsk, -1);
428         free_thread_stack(tsk);
429         tsk->stack = NULL;
430 #ifdef CONFIG_VMAP_STACK
431         tsk->stack_vm_area = NULL;
432 #endif
433 }
434
435 #ifdef CONFIG_THREAD_INFO_IN_TASK
436 void put_task_stack(struct task_struct *tsk)
437 {
438         if (refcount_dec_and_test(&tsk->stack_refcount))
439                 release_task_stack(tsk);
440 }
441 #endif
442
443 void free_task(struct task_struct *tsk)
444 {
445 #ifndef CONFIG_THREAD_INFO_IN_TASK
446         /*
447          * The task is finally done with both the stack and thread_info,
448          * so free both.
449          */
450         release_task_stack(tsk);
451 #else
452         /*
453          * If the task had a separate stack allocation, it should be gone
454          * by now.
455          */
456         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
457 #endif
458         rt_mutex_debug_task_free(tsk);
459         ftrace_graph_exit_task(tsk);
460         put_seccomp_filter(tsk);
461         arch_release_task_struct(tsk);
462         if (tsk->flags & PF_KTHREAD)
463                 free_kthread_struct(tsk);
464         free_task_struct(tsk);
465 }
466 EXPORT_SYMBOL(free_task);
467
468 #ifdef CONFIG_MMU
469 static __latent_entropy int dup_mmap(struct mm_struct *mm,
470                                         struct mm_struct *oldmm)
471 {
472         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
473         struct rb_node **rb_link, *rb_parent;
474         int retval;
475         unsigned long charge;
476         LIST_HEAD(uf);
477
478         uprobe_start_dup_mmap();
479         if (down_write_killable(&oldmm->mmap_sem)) {
480                 retval = -EINTR;
481                 goto fail_uprobe_end;
482         }
483         flush_cache_dup_mm(oldmm);
484         uprobe_dup_mmap(oldmm, mm);
485         /*
486          * Not linked in yet - no deadlock potential:
487          */
488         down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
489
490         /* No ordering required: file already has been exposed. */
491         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
492
493         mm->total_vm = oldmm->total_vm;
494         mm->data_vm = oldmm->data_vm;
495         mm->exec_vm = oldmm->exec_vm;
496         mm->stack_vm = oldmm->stack_vm;
497
498         rb_link = &mm->mm_rb.rb_node;
499         rb_parent = NULL;
500         pprev = &mm->mmap;
501         retval = ksm_fork(mm, oldmm);
502         if (retval)
503                 goto out;
504         retval = khugepaged_fork(mm, oldmm);
505         if (retval)
506                 goto out;
507
508         prev = NULL;
509         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
510                 struct file *file;
511
512                 if (mpnt->vm_flags & VM_DONTCOPY) {
513                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
514                         continue;
515                 }
516                 charge = 0;
517                 /*
518                  * Don't duplicate many vmas if we've been oom-killed (for
519                  * example)
520                  */
521                 if (fatal_signal_pending(current)) {
522                         retval = -EINTR;
523                         goto out;
524                 }
525                 if (mpnt->vm_flags & VM_ACCOUNT) {
526                         unsigned long len = vma_pages(mpnt);
527
528                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
529                                 goto fail_nomem;
530                         charge = len;
531                 }
532                 tmp = vm_area_dup(mpnt);
533                 if (!tmp)
534                         goto fail_nomem;
535                 retval = vma_dup_policy(mpnt, tmp);
536                 if (retval)
537                         goto fail_nomem_policy;
538                 tmp->vm_mm = mm;
539                 retval = dup_userfaultfd(tmp, &uf);
540                 if (retval)
541                         goto fail_nomem_anon_vma_fork;
542                 if (tmp->vm_flags & VM_WIPEONFORK) {
543                         /* VM_WIPEONFORK gets a clean slate in the child. */
544                         tmp->anon_vma = NULL;
545                         if (anon_vma_prepare(tmp))
546                                 goto fail_nomem_anon_vma_fork;
547                 } else if (anon_vma_fork(tmp, mpnt))
548                         goto fail_nomem_anon_vma_fork;
549                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
550                 tmp->vm_next = tmp->vm_prev = NULL;
551                 file = tmp->vm_file;
552                 if (file) {
553                         struct inode *inode = file_inode(file);
554                         struct address_space *mapping = file->f_mapping;
555
556                         get_file(file);
557                         if (tmp->vm_flags & VM_DENYWRITE)
558                                 atomic_dec(&inode->i_writecount);
559                         i_mmap_lock_write(mapping);
560                         if (tmp->vm_flags & VM_SHARED)
561                                 atomic_inc(&mapping->i_mmap_writable);
562                         flush_dcache_mmap_lock(mapping);
563                         /* insert tmp into the share list, just after mpnt */
564                         vma_interval_tree_insert_after(tmp, mpnt,
565                                         &mapping->i_mmap);
566                         flush_dcache_mmap_unlock(mapping);
567                         i_mmap_unlock_write(mapping);
568                 }
569
570                 /*
571                  * Clear hugetlb-related page reserves for children. This only
572                  * affects MAP_PRIVATE mappings. Faults generated by the child
573                  * are not guaranteed to succeed, even if read-only
574                  */
575                 if (is_vm_hugetlb_page(tmp))
576                         reset_vma_resv_huge_pages(tmp);
577
578                 /*
579                  * Link in the new vma and copy the page table entries.
580                  */
581                 *pprev = tmp;
582                 pprev = &tmp->vm_next;
583                 tmp->vm_prev = prev;
584                 prev = tmp;
585
586                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
587                 rb_link = &tmp->vm_rb.rb_right;
588                 rb_parent = &tmp->vm_rb;
589
590                 mm->map_count++;
591                 if (!(tmp->vm_flags & VM_WIPEONFORK))
592                         retval = copy_page_range(mm, oldmm, mpnt);
593
594                 if (tmp->vm_ops && tmp->vm_ops->open)
595                         tmp->vm_ops->open(tmp);
596
597                 if (retval)
598                         goto out;
599         }
600         /* a new mm has just been created */
601         retval = arch_dup_mmap(oldmm, mm);
602 out:
603         up_write(&mm->mmap_sem);
604         flush_tlb_mm(oldmm);
605         up_write(&oldmm->mmap_sem);
606         dup_userfaultfd_complete(&uf);
607 fail_uprobe_end:
608         uprobe_end_dup_mmap();
609         return retval;
610 fail_nomem_anon_vma_fork:
611         mpol_put(vma_policy(tmp));
612 fail_nomem_policy:
613         vm_area_free(tmp);
614 fail_nomem:
615         retval = -ENOMEM;
616         vm_unacct_memory(charge);
617         goto out;
618 }
619
620 static inline int mm_alloc_pgd(struct mm_struct *mm)
621 {
622         mm->pgd = pgd_alloc(mm);
623         if (unlikely(!mm->pgd))
624                 return -ENOMEM;
625         return 0;
626 }
627
628 static inline void mm_free_pgd(struct mm_struct *mm)
629 {
630         pgd_free(mm, mm->pgd);
631 }
632 #else
633 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
634 {
635         down_write(&oldmm->mmap_sem);
636         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
637         up_write(&oldmm->mmap_sem);
638         return 0;
639 }
640 #define mm_alloc_pgd(mm)        (0)
641 #define mm_free_pgd(mm)
642 #endif /* CONFIG_MMU */
643
644 static void check_mm(struct mm_struct *mm)
645 {
646         int i;
647
648         for (i = 0; i < NR_MM_COUNTERS; i++) {
649                 long x = atomic_long_read(&mm->rss_stat.count[i]);
650
651                 if (unlikely(x))
652                         printk(KERN_ALERT "BUG: Bad rss-counter state "
653                                           "mm:%p idx:%d val:%ld\n", mm, i, x);
654         }
655
656         if (mm_pgtables_bytes(mm))
657                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
658                                 mm_pgtables_bytes(mm));
659
660 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
661         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
662 #endif
663 }
664
665 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
666 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
667
668 /*
669  * Called when the last reference to the mm
670  * is dropped: either by a lazy thread or by
671  * mmput. Free the page directory and the mm.
672  */
673 void __mmdrop(struct mm_struct *mm)
674 {
675         BUG_ON(mm == &init_mm);
676         WARN_ON_ONCE(mm == current->mm);
677         WARN_ON_ONCE(mm == current->active_mm);
678         mm_free_pgd(mm);
679         destroy_context(mm);
680         mmu_notifier_mm_destroy(mm);
681         check_mm(mm);
682         put_user_ns(mm->user_ns);
683         free_mm(mm);
684 }
685 EXPORT_SYMBOL_GPL(__mmdrop);
686
687 static void mmdrop_async_fn(struct work_struct *work)
688 {
689         struct mm_struct *mm;
690
691         mm = container_of(work, struct mm_struct, async_put_work);
692         __mmdrop(mm);
693 }
694
695 static void mmdrop_async(struct mm_struct *mm)
696 {
697         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
698                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
699                 schedule_work(&mm->async_put_work);
700         }
701 }
702
703 static inline void free_signal_struct(struct signal_struct *sig)
704 {
705         taskstats_tgid_free(sig);
706         sched_autogroup_exit(sig);
707         /*
708          * __mmdrop is not safe to call from softirq context on x86 due to
709          * pgd_dtor so postpone it to the async context
710          */
711         if (sig->oom_mm)
712                 mmdrop_async(sig->oom_mm);
713         kmem_cache_free(signal_cachep, sig);
714 }
715
716 static inline void put_signal_struct(struct signal_struct *sig)
717 {
718         if (refcount_dec_and_test(&sig->sigcnt))
719                 free_signal_struct(sig);
720 }
721
722 void __put_task_struct(struct task_struct *tsk)
723 {
724         WARN_ON(!tsk->exit_state);
725         WARN_ON(refcount_read(&tsk->usage));
726         WARN_ON(tsk == current);
727
728         cgroup_free(tsk);
729         task_numa_free(tsk, true);
730         security_task_free(tsk);
731         exit_creds(tsk);
732         delayacct_tsk_free(tsk);
733         put_signal_struct(tsk->signal);
734
735         if (!profile_handoff_task(tsk))
736                 free_task(tsk);
737 }
738 EXPORT_SYMBOL_GPL(__put_task_struct);
739
740 void __init __weak arch_task_cache_init(void) { }
741
742 /*
743  * set_max_threads
744  */
745 static void set_max_threads(unsigned int max_threads_suggested)
746 {
747         u64 threads;
748         unsigned long nr_pages = totalram_pages();
749
750         /*
751          * The number of threads shall be limited such that the thread
752          * structures may only consume a small part of the available memory.
753          */
754         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
755                 threads = MAX_THREADS;
756         else
757                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
758                                     (u64) THREAD_SIZE * 8UL);
759
760         if (threads > max_threads_suggested)
761                 threads = max_threads_suggested;
762
763         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
764 }
765
766 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
767 /* Initialized by the architecture: */
768 int arch_task_struct_size __read_mostly;
769 #endif
770
771 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
772 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
773 {
774         /* Fetch thread_struct whitelist for the architecture. */
775         arch_thread_struct_whitelist(offset, size);
776
777         /*
778          * Handle zero-sized whitelist or empty thread_struct, otherwise
779          * adjust offset to position of thread_struct in task_struct.
780          */
781         if (unlikely(*size == 0))
782                 *offset = 0;
783         else
784                 *offset += offsetof(struct task_struct, thread);
785 }
786 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
787
788 void __init fork_init(void)
789 {
790         int i;
791 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
792 #ifndef ARCH_MIN_TASKALIGN
793 #define ARCH_MIN_TASKALIGN      0
794 #endif
795         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
796         unsigned long useroffset, usersize;
797
798         /* create a slab on which task_structs can be allocated */
799         task_struct_whitelist(&useroffset, &usersize);
800         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
801                         arch_task_struct_size, align,
802                         SLAB_PANIC|SLAB_ACCOUNT,
803                         useroffset, usersize, NULL);
804 #endif
805
806         /* do the arch specific task caches init */
807         arch_task_cache_init();
808
809         set_max_threads(MAX_THREADS);
810
811         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
812         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
813         init_task.signal->rlim[RLIMIT_SIGPENDING] =
814                 init_task.signal->rlim[RLIMIT_NPROC];
815
816         for (i = 0; i < UCOUNT_COUNTS; i++) {
817                 init_user_ns.ucount_max[i] = max_threads/2;
818         }
819
820 #ifdef CONFIG_VMAP_STACK
821         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
822                           NULL, free_vm_stack_cache);
823 #endif
824
825         lockdep_init_task(&init_task);
826         uprobes_init();
827 }
828
829 int __weak arch_dup_task_struct(struct task_struct *dst,
830                                                struct task_struct *src)
831 {
832         *dst = *src;
833         return 0;
834 }
835
836 void set_task_stack_end_magic(struct task_struct *tsk)
837 {
838         unsigned long *stackend;
839
840         stackend = end_of_stack(tsk);
841         *stackend = STACK_END_MAGIC;    /* for overflow detection */
842 }
843
844 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
845 {
846         struct task_struct *tsk;
847         unsigned long *stack;
848         struct vm_struct *stack_vm_area __maybe_unused;
849         int err;
850
851         if (node == NUMA_NO_NODE)
852                 node = tsk_fork_get_node(orig);
853         tsk = alloc_task_struct_node(node);
854         if (!tsk)
855                 return NULL;
856
857         stack = alloc_thread_stack_node(tsk, node);
858         if (!stack)
859                 goto free_tsk;
860
861         if (memcg_charge_kernel_stack(tsk))
862                 goto free_stack;
863
864         stack_vm_area = task_stack_vm_area(tsk);
865
866         err = arch_dup_task_struct(tsk, orig);
867
868         /*
869          * arch_dup_task_struct() clobbers the stack-related fields.  Make
870          * sure they're properly initialized before using any stack-related
871          * functions again.
872          */
873         tsk->stack = stack;
874 #ifdef CONFIG_VMAP_STACK
875         tsk->stack_vm_area = stack_vm_area;
876 #endif
877 #ifdef CONFIG_THREAD_INFO_IN_TASK
878         refcount_set(&tsk->stack_refcount, 1);
879 #endif
880
881         if (err)
882                 goto free_stack;
883
884 #ifdef CONFIG_SECCOMP
885         /*
886          * We must handle setting up seccomp filters once we're under
887          * the sighand lock in case orig has changed between now and
888          * then. Until then, filter must be NULL to avoid messing up
889          * the usage counts on the error path calling free_task.
890          */
891         tsk->seccomp.filter = NULL;
892 #endif
893
894         setup_thread_stack(tsk, orig);
895         clear_user_return_notifier(tsk);
896         clear_tsk_need_resched(tsk);
897         set_task_stack_end_magic(tsk);
898
899 #ifdef CONFIG_STACKPROTECTOR
900         tsk->stack_canary = get_random_canary();
901 #endif
902         if (orig->cpus_ptr == &orig->cpus_mask)
903                 tsk->cpus_ptr = &tsk->cpus_mask;
904
905         /*
906          * One for us, one for whoever does the "release_task()" (usually
907          * parent)
908          */
909         refcount_set(&tsk->usage, 2);
910 #ifdef CONFIG_BLK_DEV_IO_TRACE
911         tsk->btrace_seq = 0;
912 #endif
913         tsk->splice_pipe = NULL;
914         tsk->task_frag.page = NULL;
915         tsk->wake_q.next = NULL;
916
917         account_kernel_stack(tsk, 1);
918
919         kcov_task_init(tsk);
920
921 #ifdef CONFIG_FAULT_INJECTION
922         tsk->fail_nth = 0;
923 #endif
924
925 #ifdef CONFIG_BLK_CGROUP
926         tsk->throttle_queue = NULL;
927         tsk->use_memdelay = 0;
928 #endif
929
930 #ifdef CONFIG_MEMCG
931         tsk->active_memcg = NULL;
932 #endif
933         return tsk;
934
935 free_stack:
936         free_thread_stack(tsk);
937 free_tsk:
938         free_task_struct(tsk);
939         return NULL;
940 }
941
942 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
943
944 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
945
946 static int __init coredump_filter_setup(char *s)
947 {
948         default_dump_filter =
949                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
950                 MMF_DUMP_FILTER_MASK;
951         return 1;
952 }
953
954 __setup("coredump_filter=", coredump_filter_setup);
955
956 #include <linux/init_task.h>
957
958 static void mm_init_aio(struct mm_struct *mm)
959 {
960 #ifdef CONFIG_AIO
961         spin_lock_init(&mm->ioctx_lock);
962         mm->ioctx_table = NULL;
963 #endif
964 }
965
966 static __always_inline void mm_clear_owner(struct mm_struct *mm,
967                                            struct task_struct *p)
968 {
969 #ifdef CONFIG_MEMCG
970         if (mm->owner == p)
971                 WRITE_ONCE(mm->owner, NULL);
972 #endif
973 }
974
975 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
976 {
977 #ifdef CONFIG_MEMCG
978         mm->owner = p;
979 #endif
980 }
981
982 static void mm_init_uprobes_state(struct mm_struct *mm)
983 {
984 #ifdef CONFIG_UPROBES
985         mm->uprobes_state.xol_area = NULL;
986 #endif
987 }
988
989 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
990         struct user_namespace *user_ns)
991 {
992         mm->mmap = NULL;
993         mm->mm_rb = RB_ROOT;
994         mm->vmacache_seqnum = 0;
995         atomic_set(&mm->mm_users, 1);
996         atomic_set(&mm->mm_count, 1);
997         init_rwsem(&mm->mmap_sem);
998         INIT_LIST_HEAD(&mm->mmlist);
999         mm->core_state = NULL;
1000         mm_pgtables_bytes_init(mm);
1001         mm->map_count = 0;
1002         mm->locked_vm = 0;
1003         atomic64_set(&mm->pinned_vm, 0);
1004         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1005         spin_lock_init(&mm->page_table_lock);
1006         spin_lock_init(&mm->arg_lock);
1007         mm_init_cpumask(mm);
1008         mm_init_aio(mm);
1009         mm_init_owner(mm, p);
1010         RCU_INIT_POINTER(mm->exe_file, NULL);
1011         mmu_notifier_mm_init(mm);
1012         init_tlb_flush_pending(mm);
1013 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1014         mm->pmd_huge_pte = NULL;
1015 #endif
1016         mm_init_uprobes_state(mm);
1017
1018         if (current->mm) {
1019                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1020                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1021         } else {
1022                 mm->flags = default_dump_filter;
1023                 mm->def_flags = 0;
1024         }
1025
1026         if (mm_alloc_pgd(mm))
1027                 goto fail_nopgd;
1028
1029         if (init_new_context(p, mm))
1030                 goto fail_nocontext;
1031
1032         mm->user_ns = get_user_ns(user_ns);
1033         return mm;
1034
1035 fail_nocontext:
1036         mm_free_pgd(mm);
1037 fail_nopgd:
1038         free_mm(mm);
1039         return NULL;
1040 }
1041
1042 /*
1043  * Allocate and initialize an mm_struct.
1044  */
1045 struct mm_struct *mm_alloc(void)
1046 {
1047         struct mm_struct *mm;
1048
1049         mm = allocate_mm();
1050         if (!mm)
1051                 return NULL;
1052
1053         memset(mm, 0, sizeof(*mm));
1054         return mm_init(mm, current, current_user_ns());
1055 }
1056
1057 static inline void __mmput(struct mm_struct *mm)
1058 {
1059         VM_BUG_ON(atomic_read(&mm->mm_users));
1060
1061         uprobe_clear_state(mm);
1062         exit_aio(mm);
1063         ksm_exit(mm);
1064         khugepaged_exit(mm); /* must run before exit_mmap */
1065         exit_mmap(mm);
1066         mm_put_huge_zero_page(mm);
1067         set_mm_exe_file(mm, NULL);
1068         if (!list_empty(&mm->mmlist)) {
1069                 spin_lock(&mmlist_lock);
1070                 list_del(&mm->mmlist);
1071                 spin_unlock(&mmlist_lock);
1072         }
1073         if (mm->binfmt)
1074                 module_put(mm->binfmt->module);
1075         mmdrop(mm);
1076 }
1077
1078 /*
1079  * Decrement the use count and release all resources for an mm.
1080  */
1081 void mmput(struct mm_struct *mm)
1082 {
1083         might_sleep();
1084
1085         if (atomic_dec_and_test(&mm->mm_users))
1086                 __mmput(mm);
1087 }
1088 EXPORT_SYMBOL_GPL(mmput);
1089
1090 #ifdef CONFIG_MMU
1091 static void mmput_async_fn(struct work_struct *work)
1092 {
1093         struct mm_struct *mm = container_of(work, struct mm_struct,
1094                                             async_put_work);
1095
1096         __mmput(mm);
1097 }
1098
1099 void mmput_async(struct mm_struct *mm)
1100 {
1101         if (atomic_dec_and_test(&mm->mm_users)) {
1102                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1103                 schedule_work(&mm->async_put_work);
1104         }
1105 }
1106 #endif
1107
1108 /**
1109  * set_mm_exe_file - change a reference to the mm's executable file
1110  *
1111  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1112  *
1113  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1114  * invocations: in mmput() nobody alive left, in execve task is single
1115  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1116  * mm->exe_file, but does so without using set_mm_exe_file() in order
1117  * to do avoid the need for any locks.
1118  */
1119 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1120 {
1121         struct file *old_exe_file;
1122
1123         /*
1124          * It is safe to dereference the exe_file without RCU as
1125          * this function is only called if nobody else can access
1126          * this mm -- see comment above for justification.
1127          */
1128         old_exe_file = rcu_dereference_raw(mm->exe_file);
1129
1130         if (new_exe_file)
1131                 get_file(new_exe_file);
1132         rcu_assign_pointer(mm->exe_file, new_exe_file);
1133         if (old_exe_file)
1134                 fput(old_exe_file);
1135 }
1136
1137 /**
1138  * get_mm_exe_file - acquire a reference to the mm's executable file
1139  *
1140  * Returns %NULL if mm has no associated executable file.
1141  * User must release file via fput().
1142  */
1143 struct file *get_mm_exe_file(struct mm_struct *mm)
1144 {
1145         struct file *exe_file;
1146
1147         rcu_read_lock();
1148         exe_file = rcu_dereference(mm->exe_file);
1149         if (exe_file && !get_file_rcu(exe_file))
1150                 exe_file = NULL;
1151         rcu_read_unlock();
1152         return exe_file;
1153 }
1154 EXPORT_SYMBOL(get_mm_exe_file);
1155
1156 /**
1157  * get_task_exe_file - acquire a reference to the task's executable file
1158  *
1159  * Returns %NULL if task's mm (if any) has no associated executable file or
1160  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1161  * User must release file via fput().
1162  */
1163 struct file *get_task_exe_file(struct task_struct *task)
1164 {
1165         struct file *exe_file = NULL;
1166         struct mm_struct *mm;
1167
1168         task_lock(task);
1169         mm = task->mm;
1170         if (mm) {
1171                 if (!(task->flags & PF_KTHREAD))
1172                         exe_file = get_mm_exe_file(mm);
1173         }
1174         task_unlock(task);
1175         return exe_file;
1176 }
1177 EXPORT_SYMBOL(get_task_exe_file);
1178
1179 /**
1180  * get_task_mm - acquire a reference to the task's mm
1181  *
1182  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1183  * this kernel workthread has transiently adopted a user mm with use_mm,
1184  * to do its AIO) is not set and if so returns a reference to it, after
1185  * bumping up the use count.  User must release the mm via mmput()
1186  * after use.  Typically used by /proc and ptrace.
1187  */
1188 struct mm_struct *get_task_mm(struct task_struct *task)
1189 {
1190         struct mm_struct *mm;
1191
1192         task_lock(task);
1193         mm = task->mm;
1194         if (mm) {
1195                 if (task->flags & PF_KTHREAD)
1196                         mm = NULL;
1197                 else
1198                         mmget(mm);
1199         }
1200         task_unlock(task);
1201         return mm;
1202 }
1203 EXPORT_SYMBOL_GPL(get_task_mm);
1204
1205 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1206 {
1207         struct mm_struct *mm;
1208         int err;
1209
1210         err =  mutex_lock_killable(&task->signal->cred_guard_mutex);
1211         if (err)
1212                 return ERR_PTR(err);
1213
1214         mm = get_task_mm(task);
1215         if (mm && mm != current->mm &&
1216                         !ptrace_may_access(task, mode)) {
1217                 mmput(mm);
1218                 mm = ERR_PTR(-EACCES);
1219         }
1220         mutex_unlock(&task->signal->cred_guard_mutex);
1221
1222         return mm;
1223 }
1224
1225 static void complete_vfork_done(struct task_struct *tsk)
1226 {
1227         struct completion *vfork;
1228
1229         task_lock(tsk);
1230         vfork = tsk->vfork_done;
1231         if (likely(vfork)) {
1232                 tsk->vfork_done = NULL;
1233                 complete(vfork);
1234         }
1235         task_unlock(tsk);
1236 }
1237
1238 static int wait_for_vfork_done(struct task_struct *child,
1239                                 struct completion *vfork)
1240 {
1241         int killed;
1242
1243         freezer_do_not_count();
1244         cgroup_enter_frozen();
1245         killed = wait_for_completion_killable(vfork);
1246         cgroup_leave_frozen(false);
1247         freezer_count();
1248
1249         if (killed) {
1250                 task_lock(child);
1251                 child->vfork_done = NULL;
1252                 task_unlock(child);
1253         }
1254
1255         put_task_struct(child);
1256         return killed;
1257 }
1258
1259 /* Please note the differences between mmput and mm_release.
1260  * mmput is called whenever we stop holding onto a mm_struct,
1261  * error success whatever.
1262  *
1263  * mm_release is called after a mm_struct has been removed
1264  * from the current process.
1265  *
1266  * This difference is important for error handling, when we
1267  * only half set up a mm_struct for a new process and need to restore
1268  * the old one.  Because we mmput the new mm_struct before
1269  * restoring the old one. . .
1270  * Eric Biederman 10 January 1998
1271  */
1272 void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1273 {
1274         /* Get rid of any futexes when releasing the mm */
1275 #ifdef CONFIG_FUTEX
1276         if (unlikely(tsk->robust_list)) {
1277                 exit_robust_list(tsk);
1278                 tsk->robust_list = NULL;
1279         }
1280 #ifdef CONFIG_COMPAT
1281         if (unlikely(tsk->compat_robust_list)) {
1282                 compat_exit_robust_list(tsk);
1283                 tsk->compat_robust_list = NULL;
1284         }
1285 #endif
1286         if (unlikely(!list_empty(&tsk->pi_state_list)))
1287                 exit_pi_state_list(tsk);
1288 #endif
1289
1290         uprobe_free_utask(tsk);
1291
1292         /* Get rid of any cached register state */
1293         deactivate_mm(tsk, mm);
1294
1295         /*
1296          * Signal userspace if we're not exiting with a core dump
1297          * because we want to leave the value intact for debugging
1298          * purposes.
1299          */
1300         if (tsk->clear_child_tid) {
1301                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1302                     atomic_read(&mm->mm_users) > 1) {
1303                         /*
1304                          * We don't check the error code - if userspace has
1305                          * not set up a proper pointer then tough luck.
1306                          */
1307                         put_user(0, tsk->clear_child_tid);
1308                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1309                                         1, NULL, NULL, 0, 0);
1310                 }
1311                 tsk->clear_child_tid = NULL;
1312         }
1313
1314         /*
1315          * All done, finally we can wake up parent and return this mm to him.
1316          * Also kthread_stop() uses this completion for synchronization.
1317          */
1318         if (tsk->vfork_done)
1319                 complete_vfork_done(tsk);
1320 }
1321
1322 /**
1323  * dup_mm() - duplicates an existing mm structure
1324  * @tsk: the task_struct with which the new mm will be associated.
1325  * @oldmm: the mm to duplicate.
1326  *
1327  * Allocates a new mm structure and duplicates the provided @oldmm structure
1328  * content into it.
1329  *
1330  * Return: the duplicated mm or NULL on failure.
1331  */
1332 static struct mm_struct *dup_mm(struct task_struct *tsk,
1333                                 struct mm_struct *oldmm)
1334 {
1335         struct mm_struct *mm;
1336         int err;
1337
1338         mm = allocate_mm();
1339         if (!mm)
1340                 goto fail_nomem;
1341
1342         memcpy(mm, oldmm, sizeof(*mm));
1343
1344         if (!mm_init(mm, tsk, mm->user_ns))
1345                 goto fail_nomem;
1346
1347         err = dup_mmap(mm, oldmm);
1348         if (err)
1349                 goto free_pt;
1350
1351         mm->hiwater_rss = get_mm_rss(mm);
1352         mm->hiwater_vm = mm->total_vm;
1353
1354         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1355                 goto free_pt;
1356
1357         return mm;
1358
1359 free_pt:
1360         /* don't put binfmt in mmput, we haven't got module yet */
1361         mm->binfmt = NULL;
1362         mm_init_owner(mm, NULL);
1363         mmput(mm);
1364
1365 fail_nomem:
1366         return NULL;
1367 }
1368
1369 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1370 {
1371         struct mm_struct *mm, *oldmm;
1372         int retval;
1373
1374         tsk->min_flt = tsk->maj_flt = 0;
1375         tsk->nvcsw = tsk->nivcsw = 0;
1376 #ifdef CONFIG_DETECT_HUNG_TASK
1377         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1378         tsk->last_switch_time = 0;
1379 #endif
1380
1381         tsk->mm = NULL;
1382         tsk->active_mm = NULL;
1383
1384         /*
1385          * Are we cloning a kernel thread?
1386          *
1387          * We need to steal a active VM for that..
1388          */
1389         oldmm = current->mm;
1390         if (!oldmm)
1391                 return 0;
1392
1393         /* initialize the new vmacache entries */
1394         vmacache_flush(tsk);
1395
1396         if (clone_flags & CLONE_VM) {
1397                 mmget(oldmm);
1398                 mm = oldmm;
1399                 goto good_mm;
1400         }
1401
1402         retval = -ENOMEM;
1403         mm = dup_mm(tsk, current->mm);
1404         if (!mm)
1405                 goto fail_nomem;
1406
1407 good_mm:
1408         tsk->mm = mm;
1409         tsk->active_mm = mm;
1410         return 0;
1411
1412 fail_nomem:
1413         return retval;
1414 }
1415
1416 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1417 {
1418         struct fs_struct *fs = current->fs;
1419         if (clone_flags & CLONE_FS) {
1420                 /* tsk->fs is already what we want */
1421                 spin_lock(&fs->lock);
1422                 if (fs->in_exec) {
1423                         spin_unlock(&fs->lock);
1424                         return -EAGAIN;
1425                 }
1426                 fs->users++;
1427                 spin_unlock(&fs->lock);
1428                 return 0;
1429         }
1430         tsk->fs = copy_fs_struct(fs);
1431         if (!tsk->fs)
1432                 return -ENOMEM;
1433         return 0;
1434 }
1435
1436 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1437 {
1438         struct files_struct *oldf, *newf;
1439         int error = 0;
1440
1441         /*
1442          * A background process may not have any files ...
1443          */
1444         oldf = current->files;
1445         if (!oldf)
1446                 goto out;
1447
1448         if (clone_flags & CLONE_FILES) {
1449                 atomic_inc(&oldf->count);
1450                 goto out;
1451         }
1452
1453         newf = dup_fd(oldf, &error);
1454         if (!newf)
1455                 goto out;
1456
1457         tsk->files = newf;
1458         error = 0;
1459 out:
1460         return error;
1461 }
1462
1463 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1464 {
1465 #ifdef CONFIG_BLOCK
1466         struct io_context *ioc = current->io_context;
1467         struct io_context *new_ioc;
1468
1469         if (!ioc)
1470                 return 0;
1471         /*
1472          * Share io context with parent, if CLONE_IO is set
1473          */
1474         if (clone_flags & CLONE_IO) {
1475                 ioc_task_link(ioc);
1476                 tsk->io_context = ioc;
1477         } else if (ioprio_valid(ioc->ioprio)) {
1478                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1479                 if (unlikely(!new_ioc))
1480                         return -ENOMEM;
1481
1482                 new_ioc->ioprio = ioc->ioprio;
1483                 put_io_context(new_ioc);
1484         }
1485 #endif
1486         return 0;
1487 }
1488
1489 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1490 {
1491         struct sighand_struct *sig;
1492
1493         if (clone_flags & CLONE_SIGHAND) {
1494                 refcount_inc(&current->sighand->count);
1495                 return 0;
1496         }
1497         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1498         rcu_assign_pointer(tsk->sighand, sig);
1499         if (!sig)
1500                 return -ENOMEM;
1501
1502         refcount_set(&sig->count, 1);
1503         spin_lock_irq(&current->sighand->siglock);
1504         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1505         spin_unlock_irq(&current->sighand->siglock);
1506         return 0;
1507 }
1508
1509 void __cleanup_sighand(struct sighand_struct *sighand)
1510 {
1511         if (refcount_dec_and_test(&sighand->count)) {
1512                 signalfd_cleanup(sighand);
1513                 /*
1514                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1515                  * without an RCU grace period, see __lock_task_sighand().
1516                  */
1517                 kmem_cache_free(sighand_cachep, sighand);
1518         }
1519 }
1520
1521 /*
1522  * Initialize POSIX timer handling for a thread group.
1523  */
1524 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1525 {
1526         struct posix_cputimers *pct = &sig->posix_cputimers;
1527         unsigned long cpu_limit;
1528
1529         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1530         posix_cputimers_group_init(pct, cpu_limit);
1531 }
1532
1533 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1534 {
1535         struct signal_struct *sig;
1536
1537         if (clone_flags & CLONE_THREAD)
1538                 return 0;
1539
1540         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1541         tsk->signal = sig;
1542         if (!sig)
1543                 return -ENOMEM;
1544
1545         sig->nr_threads = 1;
1546         atomic_set(&sig->live, 1);
1547         refcount_set(&sig->sigcnt, 1);
1548
1549         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1550         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1551         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1552
1553         init_waitqueue_head(&sig->wait_chldexit);
1554         sig->curr_target = tsk;
1555         init_sigpending(&sig->shared_pending);
1556         INIT_HLIST_HEAD(&sig->multiprocess);
1557         seqlock_init(&sig->stats_lock);
1558         prev_cputime_init(&sig->prev_cputime);
1559
1560 #ifdef CONFIG_POSIX_TIMERS
1561         INIT_LIST_HEAD(&sig->posix_timers);
1562         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1563         sig->real_timer.function = it_real_fn;
1564 #endif
1565
1566         task_lock(current->group_leader);
1567         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1568         task_unlock(current->group_leader);
1569
1570         posix_cpu_timers_init_group(sig);
1571
1572         tty_audit_fork(sig);
1573         sched_autogroup_fork(sig);
1574
1575         sig->oom_score_adj = current->signal->oom_score_adj;
1576         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1577
1578         mutex_init(&sig->cred_guard_mutex);
1579
1580         return 0;
1581 }
1582
1583 static void copy_seccomp(struct task_struct *p)
1584 {
1585 #ifdef CONFIG_SECCOMP
1586         /*
1587          * Must be called with sighand->lock held, which is common to
1588          * all threads in the group. Holding cred_guard_mutex is not
1589          * needed because this new task is not yet running and cannot
1590          * be racing exec.
1591          */
1592         assert_spin_locked(&current->sighand->siglock);
1593
1594         /* Ref-count the new filter user, and assign it. */
1595         get_seccomp_filter(current);
1596         p->seccomp = current->seccomp;
1597
1598         /*
1599          * Explicitly enable no_new_privs here in case it got set
1600          * between the task_struct being duplicated and holding the
1601          * sighand lock. The seccomp state and nnp must be in sync.
1602          */
1603         if (task_no_new_privs(current))
1604                 task_set_no_new_privs(p);
1605
1606         /*
1607          * If the parent gained a seccomp mode after copying thread
1608          * flags and between before we held the sighand lock, we have
1609          * to manually enable the seccomp thread flag here.
1610          */
1611         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1612                 set_tsk_thread_flag(p, TIF_SECCOMP);
1613 #endif
1614 }
1615
1616 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1617 {
1618         current->clear_child_tid = tidptr;
1619
1620         return task_pid_vnr(current);
1621 }
1622
1623 static void rt_mutex_init_task(struct task_struct *p)
1624 {
1625         raw_spin_lock_init(&p->pi_lock);
1626 #ifdef CONFIG_RT_MUTEXES
1627         p->pi_waiters = RB_ROOT_CACHED;
1628         p->pi_top_task = NULL;
1629         p->pi_blocked_on = NULL;
1630 #endif
1631 }
1632
1633 static inline void init_task_pid_links(struct task_struct *task)
1634 {
1635         enum pid_type type;
1636
1637         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1638                 INIT_HLIST_NODE(&task->pid_links[type]);
1639         }
1640 }
1641
1642 static inline void
1643 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1644 {
1645         if (type == PIDTYPE_PID)
1646                 task->thread_pid = pid;
1647         else
1648                 task->signal->pids[type] = pid;
1649 }
1650
1651 static inline void rcu_copy_process(struct task_struct *p)
1652 {
1653 #ifdef CONFIG_PREEMPT_RCU
1654         p->rcu_read_lock_nesting = 0;
1655         p->rcu_read_unlock_special.s = 0;
1656         p->rcu_blocked_node = NULL;
1657         INIT_LIST_HEAD(&p->rcu_node_entry);
1658 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1659 #ifdef CONFIG_TASKS_RCU
1660         p->rcu_tasks_holdout = false;
1661         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1662         p->rcu_tasks_idle_cpu = -1;
1663 #endif /* #ifdef CONFIG_TASKS_RCU */
1664 }
1665
1666 struct pid *pidfd_pid(const struct file *file)
1667 {
1668         if (file->f_op == &pidfd_fops)
1669                 return file->private_data;
1670
1671         return ERR_PTR(-EBADF);
1672 }
1673
1674 static int pidfd_release(struct inode *inode, struct file *file)
1675 {
1676         struct pid *pid = file->private_data;
1677
1678         file->private_data = NULL;
1679         put_pid(pid);
1680         return 0;
1681 }
1682
1683 #ifdef CONFIG_PROC_FS
1684 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1685 {
1686         struct pid_namespace *ns = proc_pid_ns(file_inode(m->file));
1687         struct pid *pid = f->private_data;
1688
1689         seq_put_decimal_ull(m, "Pid:\t", pid_nr_ns(pid, ns));
1690         seq_putc(m, '\n');
1691 }
1692 #endif
1693
1694 /*
1695  * Poll support for process exit notification.
1696  */
1697 static unsigned int pidfd_poll(struct file *file, struct poll_table_struct *pts)
1698 {
1699         struct task_struct *task;
1700         struct pid *pid = file->private_data;
1701         int poll_flags = 0;
1702
1703         poll_wait(file, &pid->wait_pidfd, pts);
1704
1705         rcu_read_lock();
1706         task = pid_task(pid, PIDTYPE_PID);
1707         /*
1708          * Inform pollers only when the whole thread group exits.
1709          * If the thread group leader exits before all other threads in the
1710          * group, then poll(2) should block, similar to the wait(2) family.
1711          */
1712         if (!task || (task->exit_state && thread_group_empty(task)))
1713                 poll_flags = POLLIN | POLLRDNORM;
1714         rcu_read_unlock();
1715
1716         return poll_flags;
1717 }
1718
1719 const struct file_operations pidfd_fops = {
1720         .release = pidfd_release,
1721         .poll = pidfd_poll,
1722 #ifdef CONFIG_PROC_FS
1723         .show_fdinfo = pidfd_show_fdinfo,
1724 #endif
1725 };
1726
1727 static void __delayed_free_task(struct rcu_head *rhp)
1728 {
1729         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1730
1731         free_task(tsk);
1732 }
1733
1734 static __always_inline void delayed_free_task(struct task_struct *tsk)
1735 {
1736         if (IS_ENABLED(CONFIG_MEMCG))
1737                 call_rcu(&tsk->rcu, __delayed_free_task);
1738         else
1739                 free_task(tsk);
1740 }
1741
1742 /*
1743  * This creates a new process as a copy of the old one,
1744  * but does not actually start it yet.
1745  *
1746  * It copies the registers, and all the appropriate
1747  * parts of the process environment (as per the clone
1748  * flags). The actual kick-off is left to the caller.
1749  */
1750 static __latent_entropy struct task_struct *copy_process(
1751                                         struct pid *pid,
1752                                         int trace,
1753                                         int node,
1754                                         struct kernel_clone_args *args)
1755 {
1756         int pidfd = -1, retval;
1757         struct task_struct *p;
1758         struct multiprocess_signals delayed;
1759         struct file *pidfile = NULL;
1760         u64 clone_flags = args->flags;
1761
1762         /*
1763          * Don't allow sharing the root directory with processes in a different
1764          * namespace
1765          */
1766         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1767                 return ERR_PTR(-EINVAL);
1768
1769         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1770                 return ERR_PTR(-EINVAL);
1771
1772         /*
1773          * Thread groups must share signals as well, and detached threads
1774          * can only be started up within the thread group.
1775          */
1776         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1777                 return ERR_PTR(-EINVAL);
1778
1779         /*
1780          * Shared signal handlers imply shared VM. By way of the above,
1781          * thread groups also imply shared VM. Blocking this case allows
1782          * for various simplifications in other code.
1783          */
1784         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1785                 return ERR_PTR(-EINVAL);
1786
1787         /*
1788          * Siblings of global init remain as zombies on exit since they are
1789          * not reaped by their parent (swapper). To solve this and to avoid
1790          * multi-rooted process trees, prevent global and container-inits
1791          * from creating siblings.
1792          */
1793         if ((clone_flags & CLONE_PARENT) &&
1794                                 current->signal->flags & SIGNAL_UNKILLABLE)
1795                 return ERR_PTR(-EINVAL);
1796
1797         /*
1798          * If the new process will be in a different pid or user namespace
1799          * do not allow it to share a thread group with the forking task.
1800          */
1801         if (clone_flags & CLONE_THREAD) {
1802                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1803                     (task_active_pid_ns(current) !=
1804                                 current->nsproxy->pid_ns_for_children))
1805                         return ERR_PTR(-EINVAL);
1806         }
1807
1808         if (clone_flags & CLONE_PIDFD) {
1809                 /*
1810                  * - CLONE_DETACHED is blocked so that we can potentially
1811                  *   reuse it later for CLONE_PIDFD.
1812                  * - CLONE_THREAD is blocked until someone really needs it.
1813                  */
1814                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1815                         return ERR_PTR(-EINVAL);
1816         }
1817
1818         /*
1819          * Force any signals received before this point to be delivered
1820          * before the fork happens.  Collect up signals sent to multiple
1821          * processes that happen during the fork and delay them so that
1822          * they appear to happen after the fork.
1823          */
1824         sigemptyset(&delayed.signal);
1825         INIT_HLIST_NODE(&delayed.node);
1826
1827         spin_lock_irq(&current->sighand->siglock);
1828         if (!(clone_flags & CLONE_THREAD))
1829                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1830         recalc_sigpending();
1831         spin_unlock_irq(&current->sighand->siglock);
1832         retval = -ERESTARTNOINTR;
1833         if (signal_pending(current))
1834                 goto fork_out;
1835
1836         retval = -ENOMEM;
1837         p = dup_task_struct(current, node);
1838         if (!p)
1839                 goto fork_out;
1840
1841         /*
1842          * This _must_ happen before we call free_task(), i.e. before we jump
1843          * to any of the bad_fork_* labels. This is to avoid freeing
1844          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1845          * kernel threads (PF_KTHREAD).
1846          */
1847         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1848         /*
1849          * Clear TID on mm_release()?
1850          */
1851         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1852
1853         ftrace_graph_init_task(p);
1854
1855         rt_mutex_init_task(p);
1856
1857 #ifdef CONFIG_PROVE_LOCKING
1858         DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1859         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1860 #endif
1861         retval = -EAGAIN;
1862         if (atomic_read(&p->real_cred->user->processes) >=
1863                         task_rlimit(p, RLIMIT_NPROC)) {
1864                 if (p->real_cred->user != INIT_USER &&
1865                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1866                         goto bad_fork_free;
1867         }
1868         current->flags &= ~PF_NPROC_EXCEEDED;
1869
1870         retval = copy_creds(p, clone_flags);
1871         if (retval < 0)
1872                 goto bad_fork_free;
1873
1874         /*
1875          * If multiple threads are within copy_process(), then this check
1876          * triggers too late. This doesn't hurt, the check is only there
1877          * to stop root fork bombs.
1878          */
1879         retval = -EAGAIN;
1880         if (nr_threads >= max_threads)
1881                 goto bad_fork_cleanup_count;
1882
1883         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1884         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1885         p->flags |= PF_FORKNOEXEC;
1886         INIT_LIST_HEAD(&p->children);
1887         INIT_LIST_HEAD(&p->sibling);
1888         rcu_copy_process(p);
1889         p->vfork_done = NULL;
1890         spin_lock_init(&p->alloc_lock);
1891
1892         init_sigpending(&p->pending);
1893
1894         p->utime = p->stime = p->gtime = 0;
1895 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1896         p->utimescaled = p->stimescaled = 0;
1897 #endif
1898         prev_cputime_init(&p->prev_cputime);
1899
1900 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1901         seqcount_init(&p->vtime.seqcount);
1902         p->vtime.starttime = 0;
1903         p->vtime.state = VTIME_INACTIVE;
1904 #endif
1905
1906 #if defined(SPLIT_RSS_COUNTING)
1907         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1908 #endif
1909
1910         p->default_timer_slack_ns = current->timer_slack_ns;
1911
1912 #ifdef CONFIG_PSI
1913         p->psi_flags = 0;
1914 #endif
1915
1916         task_io_accounting_init(&p->ioac);
1917         acct_clear_integrals(p);
1918
1919         posix_cputimers_init(&p->posix_cputimers);
1920
1921         p->io_context = NULL;
1922         audit_set_context(p, NULL);
1923         cgroup_fork(p);
1924 #ifdef CONFIG_NUMA
1925         p->mempolicy = mpol_dup(p->mempolicy);
1926         if (IS_ERR(p->mempolicy)) {
1927                 retval = PTR_ERR(p->mempolicy);
1928                 p->mempolicy = NULL;
1929                 goto bad_fork_cleanup_threadgroup_lock;
1930         }
1931 #endif
1932 #ifdef CONFIG_CPUSETS
1933         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
1934         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
1935         seqcount_init(&p->mems_allowed_seq);
1936 #endif
1937 #ifdef CONFIG_TRACE_IRQFLAGS
1938         p->irq_events = 0;
1939         p->hardirqs_enabled = 0;
1940         p->hardirq_enable_ip = 0;
1941         p->hardirq_enable_event = 0;
1942         p->hardirq_disable_ip = _THIS_IP_;
1943         p->hardirq_disable_event = 0;
1944         p->softirqs_enabled = 1;
1945         p->softirq_enable_ip = _THIS_IP_;
1946         p->softirq_enable_event = 0;
1947         p->softirq_disable_ip = 0;
1948         p->softirq_disable_event = 0;
1949         p->hardirq_context = 0;
1950         p->softirq_context = 0;
1951 #endif
1952
1953         p->pagefault_disabled = 0;
1954
1955 #ifdef CONFIG_LOCKDEP
1956         lockdep_init_task(p);
1957 #endif
1958
1959 #ifdef CONFIG_DEBUG_MUTEXES
1960         p->blocked_on = NULL; /* not blocked yet */
1961 #endif
1962 #ifdef CONFIG_BCACHE
1963         p->sequential_io        = 0;
1964         p->sequential_io_avg    = 0;
1965 #endif
1966
1967         /* Perform scheduler related setup. Assign this task to a CPU. */
1968         retval = sched_fork(clone_flags, p);
1969         if (retval)
1970                 goto bad_fork_cleanup_policy;
1971
1972         retval = perf_event_init_task(p);
1973         if (retval)
1974                 goto bad_fork_cleanup_policy;
1975         retval = audit_alloc(p);
1976         if (retval)
1977                 goto bad_fork_cleanup_perf;
1978         /* copy all the process information */
1979         shm_init_task(p);
1980         retval = security_task_alloc(p, clone_flags);
1981         if (retval)
1982                 goto bad_fork_cleanup_audit;
1983         retval = copy_semundo(clone_flags, p);
1984         if (retval)
1985                 goto bad_fork_cleanup_security;
1986         retval = copy_files(clone_flags, p);
1987         if (retval)
1988                 goto bad_fork_cleanup_semundo;
1989         retval = copy_fs(clone_flags, p);
1990         if (retval)
1991                 goto bad_fork_cleanup_files;
1992         retval = copy_sighand(clone_flags, p);
1993         if (retval)
1994                 goto bad_fork_cleanup_fs;
1995         retval = copy_signal(clone_flags, p);
1996         if (retval)
1997                 goto bad_fork_cleanup_sighand;
1998         retval = copy_mm(clone_flags, p);
1999         if (retval)
2000                 goto bad_fork_cleanup_signal;
2001         retval = copy_namespaces(clone_flags, p);
2002         if (retval)
2003                 goto bad_fork_cleanup_mm;
2004         retval = copy_io(clone_flags, p);
2005         if (retval)
2006                 goto bad_fork_cleanup_namespaces;
2007         retval = copy_thread_tls(clone_flags, args->stack, args->stack_size, p,
2008                                  args->tls);
2009         if (retval)
2010                 goto bad_fork_cleanup_io;
2011
2012         stackleak_task_init(p);
2013
2014         if (pid != &init_struct_pid) {
2015                 pid = alloc_pid(p->nsproxy->pid_ns_for_children);
2016                 if (IS_ERR(pid)) {
2017                         retval = PTR_ERR(pid);
2018                         goto bad_fork_cleanup_thread;
2019                 }
2020         }
2021
2022         /*
2023          * This has to happen after we've potentially unshared the file
2024          * descriptor table (so that the pidfd doesn't leak into the child
2025          * if the fd table isn't shared).
2026          */
2027         if (clone_flags & CLONE_PIDFD) {
2028                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2029                 if (retval < 0)
2030                         goto bad_fork_free_pid;
2031
2032                 pidfd = retval;
2033
2034                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2035                                               O_RDWR | O_CLOEXEC);
2036                 if (IS_ERR(pidfile)) {
2037                         put_unused_fd(pidfd);
2038                         retval = PTR_ERR(pidfile);
2039                         goto bad_fork_free_pid;
2040                 }
2041                 get_pid(pid);   /* held by pidfile now */
2042
2043                 retval = put_user(pidfd, args->pidfd);
2044                 if (retval)
2045                         goto bad_fork_put_pidfd;
2046         }
2047
2048 #ifdef CONFIG_BLOCK
2049         p->plug = NULL;
2050 #endif
2051 #ifdef CONFIG_FUTEX
2052         p->robust_list = NULL;
2053 #ifdef CONFIG_COMPAT
2054         p->compat_robust_list = NULL;
2055 #endif
2056         INIT_LIST_HEAD(&p->pi_state_list);
2057         p->pi_state_cache = NULL;
2058 #endif
2059         /*
2060          * sigaltstack should be cleared when sharing the same VM
2061          */
2062         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2063                 sas_ss_reset(p);
2064
2065         /*
2066          * Syscall tracing and stepping should be turned off in the
2067          * child regardless of CLONE_PTRACE.
2068          */
2069         user_disable_single_step(p);
2070         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2071 #ifdef TIF_SYSCALL_EMU
2072         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2073 #endif
2074         clear_tsk_latency_tracing(p);
2075
2076         /* ok, now we should be set up.. */
2077         p->pid = pid_nr(pid);
2078         if (clone_flags & CLONE_THREAD) {
2079                 p->exit_signal = -1;
2080                 p->group_leader = current->group_leader;
2081                 p->tgid = current->tgid;
2082         } else {
2083                 if (clone_flags & CLONE_PARENT)
2084                         p->exit_signal = current->group_leader->exit_signal;
2085                 else
2086                         p->exit_signal = args->exit_signal;
2087                 p->group_leader = p;
2088                 p->tgid = p->pid;
2089         }
2090
2091         p->nr_dirtied = 0;
2092         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2093         p->dirty_paused_when = 0;
2094
2095         p->pdeath_signal = 0;
2096         INIT_LIST_HEAD(&p->thread_group);
2097         p->task_works = NULL;
2098
2099         cgroup_threadgroup_change_begin(current);
2100         /*
2101          * Ensure that the cgroup subsystem policies allow the new process to be
2102          * forked. It should be noted the the new process's css_set can be changed
2103          * between here and cgroup_post_fork() if an organisation operation is in
2104          * progress.
2105          */
2106         retval = cgroup_can_fork(p);
2107         if (retval)
2108                 goto bad_fork_cgroup_threadgroup_change_end;
2109
2110         /*
2111          * From this point on we must avoid any synchronous user-space
2112          * communication until we take the tasklist-lock. In particular, we do
2113          * not want user-space to be able to predict the process start-time by
2114          * stalling fork(2) after we recorded the start_time but before it is
2115          * visible to the system.
2116          */
2117
2118         p->start_time = ktime_get_ns();
2119         p->real_start_time = ktime_get_boottime_ns();
2120
2121         /*
2122          * Make it visible to the rest of the system, but dont wake it up yet.
2123          * Need tasklist lock for parent etc handling!
2124          */
2125         write_lock_irq(&tasklist_lock);
2126
2127         /* CLONE_PARENT re-uses the old parent */
2128         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2129                 p->real_parent = current->real_parent;
2130                 p->parent_exec_id = current->parent_exec_id;
2131         } else {
2132                 p->real_parent = current;
2133                 p->parent_exec_id = current->self_exec_id;
2134         }
2135
2136         klp_copy_process(p);
2137
2138         spin_lock(&current->sighand->siglock);
2139
2140         /*
2141          * Copy seccomp details explicitly here, in case they were changed
2142          * before holding sighand lock.
2143          */
2144         copy_seccomp(p);
2145
2146         rseq_fork(p, clone_flags);
2147
2148         /* Don't start children in a dying pid namespace */
2149         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2150                 retval = -ENOMEM;
2151                 goto bad_fork_cancel_cgroup;
2152         }
2153
2154         /* Let kill terminate clone/fork in the middle */
2155         if (fatal_signal_pending(current)) {
2156                 retval = -EINTR;
2157                 goto bad_fork_cancel_cgroup;
2158         }
2159
2160         /* past the last point of failure */
2161         if (pidfile)
2162                 fd_install(pidfd, pidfile);
2163
2164         init_task_pid_links(p);
2165         if (likely(p->pid)) {
2166                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2167
2168                 init_task_pid(p, PIDTYPE_PID, pid);
2169                 if (thread_group_leader(p)) {
2170                         init_task_pid(p, PIDTYPE_TGID, pid);
2171                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2172                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2173
2174                         if (is_child_reaper(pid)) {
2175                                 ns_of_pid(pid)->child_reaper = p;
2176                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2177                         }
2178                         p->signal->shared_pending.signal = delayed.signal;
2179                         p->signal->tty = tty_kref_get(current->signal->tty);
2180                         /*
2181                          * Inherit has_child_subreaper flag under the same
2182                          * tasklist_lock with adding child to the process tree
2183                          * for propagate_has_child_subreaper optimization.
2184                          */
2185                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2186                                                          p->real_parent->signal->is_child_subreaper;
2187                         list_add_tail(&p->sibling, &p->real_parent->children);
2188                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2189                         attach_pid(p, PIDTYPE_TGID);
2190                         attach_pid(p, PIDTYPE_PGID);
2191                         attach_pid(p, PIDTYPE_SID);
2192                         __this_cpu_inc(process_counts);
2193                 } else {
2194                         current->signal->nr_threads++;
2195                         atomic_inc(&current->signal->live);
2196                         refcount_inc(&current->signal->sigcnt);
2197                         task_join_group_stop(p);
2198                         list_add_tail_rcu(&p->thread_group,
2199                                           &p->group_leader->thread_group);
2200                         list_add_tail_rcu(&p->thread_node,
2201                                           &p->signal->thread_head);
2202                 }
2203                 attach_pid(p, PIDTYPE_PID);
2204                 nr_threads++;
2205         }
2206         total_forks++;
2207         hlist_del_init(&delayed.node);
2208         spin_unlock(&current->sighand->siglock);
2209         syscall_tracepoint_update(p);
2210         write_unlock_irq(&tasklist_lock);
2211
2212         proc_fork_connector(p);
2213         cgroup_post_fork(p);
2214         cgroup_threadgroup_change_end(current);
2215         perf_event_fork(p);
2216
2217         trace_task_newtask(p, clone_flags);
2218         uprobe_copy_process(p, clone_flags);
2219
2220         return p;
2221
2222 bad_fork_cancel_cgroup:
2223         spin_unlock(&current->sighand->siglock);
2224         write_unlock_irq(&tasklist_lock);
2225         cgroup_cancel_fork(p);
2226 bad_fork_cgroup_threadgroup_change_end:
2227         cgroup_threadgroup_change_end(current);
2228 bad_fork_put_pidfd:
2229         if (clone_flags & CLONE_PIDFD) {
2230                 fput(pidfile);
2231                 put_unused_fd(pidfd);
2232         }
2233 bad_fork_free_pid:
2234         if (pid != &init_struct_pid)
2235                 free_pid(pid);
2236 bad_fork_cleanup_thread:
2237         exit_thread(p);
2238 bad_fork_cleanup_io:
2239         if (p->io_context)
2240                 exit_io_context(p);
2241 bad_fork_cleanup_namespaces:
2242         exit_task_namespaces(p);
2243 bad_fork_cleanup_mm:
2244         if (p->mm) {
2245                 mm_clear_owner(p->mm, p);
2246                 mmput(p->mm);
2247         }
2248 bad_fork_cleanup_signal:
2249         if (!(clone_flags & CLONE_THREAD))
2250                 free_signal_struct(p->signal);
2251 bad_fork_cleanup_sighand:
2252         __cleanup_sighand(p->sighand);
2253 bad_fork_cleanup_fs:
2254         exit_fs(p); /* blocking */
2255 bad_fork_cleanup_files:
2256         exit_files(p); /* blocking */
2257 bad_fork_cleanup_semundo:
2258         exit_sem(p);
2259 bad_fork_cleanup_security:
2260         security_task_free(p);
2261 bad_fork_cleanup_audit:
2262         audit_free(p);
2263 bad_fork_cleanup_perf:
2264         perf_event_free_task(p);
2265 bad_fork_cleanup_policy:
2266         lockdep_free_task(p);
2267 #ifdef CONFIG_NUMA
2268         mpol_put(p->mempolicy);
2269 bad_fork_cleanup_threadgroup_lock:
2270 #endif
2271         delayacct_tsk_free(p);
2272 bad_fork_cleanup_count:
2273         atomic_dec(&p->cred->user->processes);
2274         exit_creds(p);
2275 bad_fork_free:
2276         p->state = TASK_DEAD;
2277         put_task_stack(p);
2278         delayed_free_task(p);
2279 fork_out:
2280         spin_lock_irq(&current->sighand->siglock);
2281         hlist_del_init(&delayed.node);
2282         spin_unlock_irq(&current->sighand->siglock);
2283         return ERR_PTR(retval);
2284 }
2285
2286 static inline void init_idle_pids(struct task_struct *idle)
2287 {
2288         enum pid_type type;
2289
2290         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2291                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2292                 init_task_pid(idle, type, &init_struct_pid);
2293         }
2294 }
2295
2296 struct task_struct *fork_idle(int cpu)
2297 {
2298         struct task_struct *task;
2299         struct kernel_clone_args args = {
2300                 .flags = CLONE_VM,
2301         };
2302
2303         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2304         if (!IS_ERR(task)) {
2305                 init_idle_pids(task);
2306                 init_idle(task, cpu);
2307         }
2308
2309         return task;
2310 }
2311
2312 struct mm_struct *copy_init_mm(void)
2313 {
2314         return dup_mm(NULL, &init_mm);
2315 }
2316
2317 /*
2318  *  Ok, this is the main fork-routine.
2319  *
2320  * It copies the process, and if successful kick-starts
2321  * it and waits for it to finish using the VM if required.
2322  *
2323  * args->exit_signal is expected to be checked for sanity by the caller.
2324  */
2325 long _do_fork(struct kernel_clone_args *args)
2326 {
2327         u64 clone_flags = args->flags;
2328         struct completion vfork;
2329         struct pid *pid;
2330         struct task_struct *p;
2331         int trace = 0;
2332         long nr;
2333
2334         /*
2335          * Determine whether and which event to report to ptracer.  When
2336          * called from kernel_thread or CLONE_UNTRACED is explicitly
2337          * requested, no event is reported; otherwise, report if the event
2338          * for the type of forking is enabled.
2339          */
2340         if (!(clone_flags & CLONE_UNTRACED)) {
2341                 if (clone_flags & CLONE_VFORK)
2342                         trace = PTRACE_EVENT_VFORK;
2343                 else if (args->exit_signal != SIGCHLD)
2344                         trace = PTRACE_EVENT_CLONE;
2345                 else
2346                         trace = PTRACE_EVENT_FORK;
2347
2348                 if (likely(!ptrace_event_enabled(current, trace)))
2349                         trace = 0;
2350         }
2351
2352         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2353         add_latent_entropy();
2354
2355         if (IS_ERR(p))
2356                 return PTR_ERR(p);
2357
2358         /*
2359          * Do this prior waking up the new thread - the thread pointer
2360          * might get invalid after that point, if the thread exits quickly.
2361          */
2362         trace_sched_process_fork(current, p);
2363
2364         pid = get_task_pid(p, PIDTYPE_PID);
2365         nr = pid_vnr(pid);
2366
2367         if (clone_flags & CLONE_PARENT_SETTID)
2368                 put_user(nr, args->parent_tid);
2369
2370         if (clone_flags & CLONE_VFORK) {
2371                 p->vfork_done = &vfork;
2372                 init_completion(&vfork);
2373                 get_task_struct(p);
2374         }
2375
2376         wake_up_new_task(p);
2377
2378         /* forking complete and child started to run, tell ptracer */
2379         if (unlikely(trace))
2380                 ptrace_event_pid(trace, pid);
2381
2382         if (clone_flags & CLONE_VFORK) {
2383                 if (!wait_for_vfork_done(p, &vfork))
2384                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2385         }
2386
2387         put_pid(pid);
2388         return nr;
2389 }
2390
2391 bool legacy_clone_args_valid(const struct kernel_clone_args *kargs)
2392 {
2393         /* clone(CLONE_PIDFD) uses parent_tidptr to return a pidfd */
2394         if ((kargs->flags & CLONE_PIDFD) &&
2395             (kargs->flags & CLONE_PARENT_SETTID))
2396                 return false;
2397
2398         return true;
2399 }
2400
2401 #ifndef CONFIG_HAVE_COPY_THREAD_TLS
2402 /* For compatibility with architectures that call do_fork directly rather than
2403  * using the syscall entry points below. */
2404 long do_fork(unsigned long clone_flags,
2405               unsigned long stack_start,
2406               unsigned long stack_size,
2407               int __user *parent_tidptr,
2408               int __user *child_tidptr)
2409 {
2410         struct kernel_clone_args args = {
2411                 .flags          = (clone_flags & ~CSIGNAL),
2412                 .pidfd          = parent_tidptr,
2413                 .child_tid      = child_tidptr,
2414                 .parent_tid     = parent_tidptr,
2415                 .exit_signal    = (clone_flags & CSIGNAL),
2416                 .stack          = stack_start,
2417                 .stack_size     = stack_size,
2418         };
2419
2420         if (!legacy_clone_args_valid(&args))
2421                 return -EINVAL;
2422
2423         return _do_fork(&args);
2424 }
2425 #endif
2426
2427 /*
2428  * Create a kernel thread.
2429  */
2430 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2431 {
2432         struct kernel_clone_args args = {
2433                 .flags          = ((flags | CLONE_VM | CLONE_UNTRACED) & ~CSIGNAL),
2434                 .exit_signal    = (flags & CSIGNAL),
2435                 .stack          = (unsigned long)fn,
2436                 .stack_size     = (unsigned long)arg,
2437         };
2438
2439         return _do_fork(&args);
2440 }
2441
2442 #ifdef __ARCH_WANT_SYS_FORK
2443 SYSCALL_DEFINE0(fork)
2444 {
2445 #ifdef CONFIG_MMU
2446         struct kernel_clone_args args = {
2447                 .exit_signal = SIGCHLD,
2448         };
2449
2450         return _do_fork(&args);
2451 #else
2452         /* can not support in nommu mode */
2453         return -EINVAL;
2454 #endif
2455 }
2456 #endif
2457
2458 #ifdef __ARCH_WANT_SYS_VFORK
2459 SYSCALL_DEFINE0(vfork)
2460 {
2461         struct kernel_clone_args args = {
2462                 .flags          = CLONE_VFORK | CLONE_VM,
2463                 .exit_signal    = SIGCHLD,
2464         };
2465
2466         return _do_fork(&args);
2467 }
2468 #endif
2469
2470 #ifdef __ARCH_WANT_SYS_CLONE
2471 #ifdef CONFIG_CLONE_BACKWARDS
2472 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2473                  int __user *, parent_tidptr,
2474                  unsigned long, tls,
2475                  int __user *, child_tidptr)
2476 #elif defined(CONFIG_CLONE_BACKWARDS2)
2477 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2478                  int __user *, parent_tidptr,
2479                  int __user *, child_tidptr,
2480                  unsigned long, tls)
2481 #elif defined(CONFIG_CLONE_BACKWARDS3)
2482 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2483                 int, stack_size,
2484                 int __user *, parent_tidptr,
2485                 int __user *, child_tidptr,
2486                 unsigned long, tls)
2487 #else
2488 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2489                  int __user *, parent_tidptr,
2490                  int __user *, child_tidptr,
2491                  unsigned long, tls)
2492 #endif
2493 {
2494         struct kernel_clone_args args = {
2495                 .flags          = (clone_flags & ~CSIGNAL),
2496                 .pidfd          = parent_tidptr,
2497                 .child_tid      = child_tidptr,
2498                 .parent_tid     = parent_tidptr,
2499                 .exit_signal    = (clone_flags & CSIGNAL),
2500                 .stack          = newsp,
2501                 .tls            = tls,
2502         };
2503
2504         if (!legacy_clone_args_valid(&args))
2505                 return -EINVAL;
2506
2507         return _do_fork(&args);
2508 }
2509 #endif
2510
2511 #ifdef __ARCH_WANT_SYS_CLONE3
2512 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2513                                               struct clone_args __user *uargs,
2514                                               size_t size)
2515 {
2516         struct clone_args args;
2517
2518         if (unlikely(size > PAGE_SIZE))
2519                 return -E2BIG;
2520
2521         if (unlikely(size < sizeof(struct clone_args)))
2522                 return -EINVAL;
2523
2524         if (unlikely(!access_ok(uargs, size)))
2525                 return -EFAULT;
2526
2527         if (size > sizeof(struct clone_args)) {
2528                 unsigned char __user *addr;
2529                 unsigned char __user *end;
2530                 unsigned char val;
2531
2532                 addr = (void __user *)uargs + sizeof(struct clone_args);
2533                 end = (void __user *)uargs + size;
2534
2535                 for (; addr < end; addr++) {
2536                         if (get_user(val, addr))
2537                                 return -EFAULT;
2538                         if (val)
2539                                 return -E2BIG;
2540                 }
2541
2542                 size = sizeof(struct clone_args);
2543         }
2544
2545         if (copy_from_user(&args, uargs, size))
2546                 return -EFAULT;
2547
2548         /*
2549          * Verify that higher 32bits of exit_signal are unset and that
2550          * it is a valid signal
2551          */
2552         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2553                      !valid_signal(args.exit_signal)))
2554                 return -EINVAL;
2555
2556         *kargs = (struct kernel_clone_args){
2557                 .flags          = args.flags,
2558                 .pidfd          = u64_to_user_ptr(args.pidfd),
2559                 .child_tid      = u64_to_user_ptr(args.child_tid),
2560                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2561                 .exit_signal    = args.exit_signal,
2562                 .stack          = args.stack,
2563                 .stack_size     = args.stack_size,
2564                 .tls            = args.tls,
2565         };
2566
2567         return 0;
2568 }
2569
2570 static bool clone3_args_valid(const struct kernel_clone_args *kargs)
2571 {
2572         /*
2573          * All lower bits of the flag word are taken.
2574          * Verify that no other unknown flags are passed along.
2575          */
2576         if (kargs->flags & ~CLONE_LEGACY_FLAGS)
2577                 return false;
2578
2579         /*
2580          * - make the CLONE_DETACHED bit reuseable for clone3
2581          * - make the CSIGNAL bits reuseable for clone3
2582          */
2583         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2584                 return false;
2585
2586         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2587             kargs->exit_signal)
2588                 return false;
2589
2590         return true;
2591 }
2592
2593 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2594 {
2595         int err;
2596
2597         struct kernel_clone_args kargs;
2598
2599         err = copy_clone_args_from_user(&kargs, uargs, size);
2600         if (err)
2601                 return err;
2602
2603         if (!clone3_args_valid(&kargs))
2604                 return -EINVAL;
2605
2606         return _do_fork(&kargs);
2607 }
2608 #endif
2609
2610 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2611 {
2612         struct task_struct *leader, *parent, *child;
2613         int res;
2614
2615         read_lock(&tasklist_lock);
2616         leader = top = top->group_leader;
2617 down:
2618         for_each_thread(leader, parent) {
2619                 list_for_each_entry(child, &parent->children, sibling) {
2620                         res = visitor(child, data);
2621                         if (res) {
2622                                 if (res < 0)
2623                                         goto out;
2624                                 leader = child;
2625                                 goto down;
2626                         }
2627 up:
2628                         ;
2629                 }
2630         }
2631
2632         if (leader != top) {
2633                 child = leader;
2634                 parent = child->real_parent;
2635                 leader = parent->group_leader;
2636                 goto up;
2637         }
2638 out:
2639         read_unlock(&tasklist_lock);
2640 }
2641
2642 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2643 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2644 #endif
2645
2646 static void sighand_ctor(void *data)
2647 {
2648         struct sighand_struct *sighand = data;
2649
2650         spin_lock_init(&sighand->siglock);
2651         init_waitqueue_head(&sighand->signalfd_wqh);
2652 }
2653
2654 void __init proc_caches_init(void)
2655 {
2656         unsigned int mm_size;
2657
2658         sighand_cachep = kmem_cache_create("sighand_cache",
2659                         sizeof(struct sighand_struct), 0,
2660                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2661                         SLAB_ACCOUNT, sighand_ctor);
2662         signal_cachep = kmem_cache_create("signal_cache",
2663                         sizeof(struct signal_struct), 0,
2664                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2665                         NULL);
2666         files_cachep = kmem_cache_create("files_cache",
2667                         sizeof(struct files_struct), 0,
2668                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2669                         NULL);
2670         fs_cachep = kmem_cache_create("fs_cache",
2671                         sizeof(struct fs_struct), 0,
2672                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2673                         NULL);
2674
2675         /*
2676          * The mm_cpumask is located at the end of mm_struct, and is
2677          * dynamically sized based on the maximum CPU number this system
2678          * can have, taking hotplug into account (nr_cpu_ids).
2679          */
2680         mm_size = sizeof(struct mm_struct) + cpumask_size();
2681
2682         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2683                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2684                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2685                         offsetof(struct mm_struct, saved_auxv),
2686                         sizeof_field(struct mm_struct, saved_auxv),
2687                         NULL);
2688         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2689         mmap_init();
2690         nsproxy_cache_init();
2691 }
2692
2693 /*
2694  * Check constraints on flags passed to the unshare system call.
2695  */
2696 static int check_unshare_flags(unsigned long unshare_flags)
2697 {
2698         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2699                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2700                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2701                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP))
2702                 return -EINVAL;
2703         /*
2704          * Not implemented, but pretend it works if there is nothing
2705          * to unshare.  Note that unsharing the address space or the
2706          * signal handlers also need to unshare the signal queues (aka
2707          * CLONE_THREAD).
2708          */
2709         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2710                 if (!thread_group_empty(current))
2711                         return -EINVAL;
2712         }
2713         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2714                 if (refcount_read(&current->sighand->count) > 1)
2715                         return -EINVAL;
2716         }
2717         if (unshare_flags & CLONE_VM) {
2718                 if (!current_is_single_threaded())
2719                         return -EINVAL;
2720         }
2721
2722         return 0;
2723 }
2724
2725 /*
2726  * Unshare the filesystem structure if it is being shared
2727  */
2728 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2729 {
2730         struct fs_struct *fs = current->fs;
2731
2732         if (!(unshare_flags & CLONE_FS) || !fs)
2733                 return 0;
2734
2735         /* don't need lock here; in the worst case we'll do useless copy */
2736         if (fs->users == 1)
2737                 return 0;
2738
2739         *new_fsp = copy_fs_struct(fs);
2740         if (!*new_fsp)
2741                 return -ENOMEM;
2742
2743         return 0;
2744 }
2745
2746 /*
2747  * Unshare file descriptor table if it is being shared
2748  */
2749 static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2750 {
2751         struct files_struct *fd = current->files;
2752         int error = 0;
2753
2754         if ((unshare_flags & CLONE_FILES) &&
2755             (fd && atomic_read(&fd->count) > 1)) {
2756                 *new_fdp = dup_fd(fd, &error);
2757                 if (!*new_fdp)
2758                         return error;
2759         }
2760
2761         return 0;
2762 }
2763
2764 /*
2765  * unshare allows a process to 'unshare' part of the process
2766  * context which was originally shared using clone.  copy_*
2767  * functions used by do_fork() cannot be used here directly
2768  * because they modify an inactive task_struct that is being
2769  * constructed. Here we are modifying the current, active,
2770  * task_struct.
2771  */
2772 int ksys_unshare(unsigned long unshare_flags)
2773 {
2774         struct fs_struct *fs, *new_fs = NULL;
2775         struct files_struct *fd, *new_fd = NULL;
2776         struct cred *new_cred = NULL;
2777         struct nsproxy *new_nsproxy = NULL;
2778         int do_sysvsem = 0;
2779         int err;
2780
2781         /*
2782          * If unsharing a user namespace must also unshare the thread group
2783          * and unshare the filesystem root and working directories.
2784          */
2785         if (unshare_flags & CLONE_NEWUSER)
2786                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2787         /*
2788          * If unsharing vm, must also unshare signal handlers.
2789          */
2790         if (unshare_flags & CLONE_VM)
2791                 unshare_flags |= CLONE_SIGHAND;
2792         /*
2793          * If unsharing a signal handlers, must also unshare the signal queues.
2794          */
2795         if (unshare_flags & CLONE_SIGHAND)
2796                 unshare_flags |= CLONE_THREAD;
2797         /*
2798          * If unsharing namespace, must also unshare filesystem information.
2799          */
2800         if (unshare_flags & CLONE_NEWNS)
2801                 unshare_flags |= CLONE_FS;
2802
2803         err = check_unshare_flags(unshare_flags);
2804         if (err)
2805                 goto bad_unshare_out;
2806         /*
2807          * CLONE_NEWIPC must also detach from the undolist: after switching
2808          * to a new ipc namespace, the semaphore arrays from the old
2809          * namespace are unreachable.
2810          */
2811         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2812                 do_sysvsem = 1;
2813         err = unshare_fs(unshare_flags, &new_fs);
2814         if (err)
2815                 goto bad_unshare_out;
2816         err = unshare_fd(unshare_flags, &new_fd);
2817         if (err)
2818                 goto bad_unshare_cleanup_fs;
2819         err = unshare_userns(unshare_flags, &new_cred);
2820         if (err)
2821                 goto bad_unshare_cleanup_fd;
2822         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2823                                          new_cred, new_fs);
2824         if (err)
2825                 goto bad_unshare_cleanup_cred;
2826
2827         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2828                 if (do_sysvsem) {
2829                         /*
2830                          * CLONE_SYSVSEM is equivalent to sys_exit().
2831                          */
2832                         exit_sem(current);
2833                 }
2834                 if (unshare_flags & CLONE_NEWIPC) {
2835                         /* Orphan segments in old ns (see sem above). */
2836                         exit_shm(current);
2837                         shm_init_task(current);
2838                 }
2839
2840                 if (new_nsproxy)
2841                         switch_task_namespaces(current, new_nsproxy);
2842
2843                 task_lock(current);
2844
2845                 if (new_fs) {
2846                         fs = current->fs;
2847                         spin_lock(&fs->lock);
2848                         current->fs = new_fs;
2849                         if (--fs->users)
2850                                 new_fs = NULL;
2851                         else
2852                                 new_fs = fs;
2853                         spin_unlock(&fs->lock);
2854                 }
2855
2856                 if (new_fd) {
2857                         fd = current->files;
2858                         current->files = new_fd;
2859                         new_fd = fd;
2860                 }
2861
2862                 task_unlock(current);
2863
2864                 if (new_cred) {
2865                         /* Install the new user namespace */
2866                         commit_creds(new_cred);
2867                         new_cred = NULL;
2868                 }
2869         }
2870
2871         perf_event_namespaces(current);
2872
2873 bad_unshare_cleanup_cred:
2874         if (new_cred)
2875                 put_cred(new_cred);
2876 bad_unshare_cleanup_fd:
2877         if (new_fd)
2878                 put_files_struct(new_fd);
2879
2880 bad_unshare_cleanup_fs:
2881         if (new_fs)
2882                 free_fs_struct(new_fs);
2883
2884 bad_unshare_out:
2885         return err;
2886 }
2887
2888 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
2889 {
2890         return ksys_unshare(unshare_flags);
2891 }
2892
2893 /*
2894  *      Helper to unshare the files of the current task.
2895  *      We don't want to expose copy_files internals to
2896  *      the exec layer of the kernel.
2897  */
2898
2899 int unshare_files(struct files_struct **displaced)
2900 {
2901         struct task_struct *task = current;
2902         struct files_struct *copy = NULL;
2903         int error;
2904
2905         error = unshare_fd(CLONE_FILES, &copy);
2906         if (error || !copy) {
2907                 *displaced = NULL;
2908                 return error;
2909         }
2910         *displaced = task->files;
2911         task_lock(task);
2912         task->files = copy;
2913         task_unlock(task);
2914         return 0;
2915 }
2916
2917 int sysctl_max_threads(struct ctl_table *table, int write,
2918                        void __user *buffer, size_t *lenp, loff_t *ppos)
2919 {
2920         struct ctl_table t;
2921         int ret;
2922         int threads = max_threads;
2923         int min = MIN_THREADS;
2924         int max = MAX_THREADS;
2925
2926         t = *table;
2927         t.data = &threads;
2928         t.extra1 = &min;
2929         t.extra2 = &max;
2930
2931         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
2932         if (ret || !write)
2933                 return ret;
2934
2935         set_max_threads(threads);
2936
2937         return 0;
2938 }