Merge tag 'compiler-attributes-for-linus-v5.4' of git://github.com/ojeda/linux
[sfrench/cifs-2.6.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/hmm.h>
44 #include <linux/fs.h>
45 #include <linux/mm.h>
46 #include <linux/vmacache.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/random.h>
79 #include <linux/tty.h>
80 #include <linux/blkdev.h>
81 #include <linux/fs_struct.h>
82 #include <linux/magic.h>
83 #include <linux/perf_event.h>
84 #include <linux/posix-timers.h>
85 #include <linux/user-return-notifier.h>
86 #include <linux/oom.h>
87 #include <linux/khugepaged.h>
88 #include <linux/signalfd.h>
89 #include <linux/uprobes.h>
90 #include <linux/aio.h>
91 #include <linux/compiler.h>
92 #include <linux/sysctl.h>
93 #include <linux/kcov.h>
94 #include <linux/livepatch.h>
95 #include <linux/thread_info.h>
96 #include <linux/stackleak.h>
97
98 #include <asm/pgtable.h>
99 #include <asm/pgalloc.h>
100 #include <linux/uaccess.h>
101 #include <asm/mmu_context.h>
102 #include <asm/cacheflush.h>
103 #include <asm/tlbflush.h>
104
105 #include <trace/events/sched.h>
106
107 #define CREATE_TRACE_POINTS
108 #include <trace/events/task.h>
109
110 /*
111  * Minimum number of threads to boot the kernel
112  */
113 #define MIN_THREADS 20
114
115 /*
116  * Maximum number of threads
117  */
118 #define MAX_THREADS FUTEX_TID_MASK
119
120 /*
121  * Protected counters by write_lock_irq(&tasklist_lock)
122  */
123 unsigned long total_forks;      /* Handle normal Linux uptimes. */
124 int nr_threads;                 /* The idle threads do not count.. */
125
126 static int max_threads;         /* tunable limit on nr_threads */
127
128 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
129
130 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
131
132 #ifdef CONFIG_PROVE_RCU
133 int lockdep_tasklist_lock_is_held(void)
134 {
135         return lockdep_is_held(&tasklist_lock);
136 }
137 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
138 #endif /* #ifdef CONFIG_PROVE_RCU */
139
140 int nr_processes(void)
141 {
142         int cpu;
143         int total = 0;
144
145         for_each_possible_cpu(cpu)
146                 total += per_cpu(process_counts, cpu);
147
148         return total;
149 }
150
151 void __weak arch_release_task_struct(struct task_struct *tsk)
152 {
153 }
154
155 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
156 static struct kmem_cache *task_struct_cachep;
157
158 static inline struct task_struct *alloc_task_struct_node(int node)
159 {
160         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
161 }
162
163 static inline void free_task_struct(struct task_struct *tsk)
164 {
165         kmem_cache_free(task_struct_cachep, tsk);
166 }
167 #endif
168
169 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
170
171 /*
172  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
173  * kmemcache based allocator.
174  */
175 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
176
177 #ifdef CONFIG_VMAP_STACK
178 /*
179  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
180  * flush.  Try to minimize the number of calls by caching stacks.
181  */
182 #define NR_CACHED_STACKS 2
183 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
184
185 static int free_vm_stack_cache(unsigned int cpu)
186 {
187         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
188         int i;
189
190         for (i = 0; i < NR_CACHED_STACKS; i++) {
191                 struct vm_struct *vm_stack = cached_vm_stacks[i];
192
193                 if (!vm_stack)
194                         continue;
195
196                 vfree(vm_stack->addr);
197                 cached_vm_stacks[i] = NULL;
198         }
199
200         return 0;
201 }
202 #endif
203
204 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
205 {
206 #ifdef CONFIG_VMAP_STACK
207         void *stack;
208         int i;
209
210         for (i = 0; i < NR_CACHED_STACKS; i++) {
211                 struct vm_struct *s;
212
213                 s = this_cpu_xchg(cached_stacks[i], NULL);
214
215                 if (!s)
216                         continue;
217
218                 /* Clear stale pointers from reused stack. */
219                 memset(s->addr, 0, THREAD_SIZE);
220
221                 tsk->stack_vm_area = s;
222                 tsk->stack = s->addr;
223                 return s->addr;
224         }
225
226         /*
227          * Allocated stacks are cached and later reused by new threads,
228          * so memcg accounting is performed manually on assigning/releasing
229          * stacks to tasks. Drop __GFP_ACCOUNT.
230          */
231         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
232                                      VMALLOC_START, VMALLOC_END,
233                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
234                                      PAGE_KERNEL,
235                                      0, node, __builtin_return_address(0));
236
237         /*
238          * We can't call find_vm_area() in interrupt context, and
239          * free_thread_stack() can be called in interrupt context,
240          * so cache the vm_struct.
241          */
242         if (stack) {
243                 tsk->stack_vm_area = find_vm_area(stack);
244                 tsk->stack = stack;
245         }
246         return stack;
247 #else
248         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
249                                              THREAD_SIZE_ORDER);
250
251         if (likely(page)) {
252                 tsk->stack = page_address(page);
253                 return tsk->stack;
254         }
255         return NULL;
256 #endif
257 }
258
259 static inline void free_thread_stack(struct task_struct *tsk)
260 {
261 #ifdef CONFIG_VMAP_STACK
262         struct vm_struct *vm = task_stack_vm_area(tsk);
263
264         if (vm) {
265                 int i;
266
267                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
268                         mod_memcg_page_state(vm->pages[i],
269                                              MEMCG_KERNEL_STACK_KB,
270                                              -(int)(PAGE_SIZE / 1024));
271
272                         memcg_kmem_uncharge(vm->pages[i], 0);
273                 }
274
275                 for (i = 0; i < NR_CACHED_STACKS; i++) {
276                         if (this_cpu_cmpxchg(cached_stacks[i],
277                                         NULL, tsk->stack_vm_area) != NULL)
278                                 continue;
279
280                         return;
281                 }
282
283                 vfree_atomic(tsk->stack);
284                 return;
285         }
286 #endif
287
288         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
289 }
290 # else
291 static struct kmem_cache *thread_stack_cache;
292
293 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
294                                                   int node)
295 {
296         unsigned long *stack;
297         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
298         tsk->stack = stack;
299         return stack;
300 }
301
302 static void free_thread_stack(struct task_struct *tsk)
303 {
304         kmem_cache_free(thread_stack_cache, tsk->stack);
305 }
306
307 void thread_stack_cache_init(void)
308 {
309         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
310                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
311                                         THREAD_SIZE, NULL);
312         BUG_ON(thread_stack_cache == NULL);
313 }
314 # endif
315 #endif
316
317 /* SLAB cache for signal_struct structures (tsk->signal) */
318 static struct kmem_cache *signal_cachep;
319
320 /* SLAB cache for sighand_struct structures (tsk->sighand) */
321 struct kmem_cache *sighand_cachep;
322
323 /* SLAB cache for files_struct structures (tsk->files) */
324 struct kmem_cache *files_cachep;
325
326 /* SLAB cache for fs_struct structures (tsk->fs) */
327 struct kmem_cache *fs_cachep;
328
329 /* SLAB cache for vm_area_struct structures */
330 static struct kmem_cache *vm_area_cachep;
331
332 /* SLAB cache for mm_struct structures (tsk->mm) */
333 static struct kmem_cache *mm_cachep;
334
335 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
336 {
337         struct vm_area_struct *vma;
338
339         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
340         if (vma)
341                 vma_init(vma, mm);
342         return vma;
343 }
344
345 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
346 {
347         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
348
349         if (new) {
350                 *new = *orig;
351                 INIT_LIST_HEAD(&new->anon_vma_chain);
352         }
353         return new;
354 }
355
356 void vm_area_free(struct vm_area_struct *vma)
357 {
358         kmem_cache_free(vm_area_cachep, vma);
359 }
360
361 static void account_kernel_stack(struct task_struct *tsk, int account)
362 {
363         void *stack = task_stack_page(tsk);
364         struct vm_struct *vm = task_stack_vm_area(tsk);
365
366         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
367
368         if (vm) {
369                 int i;
370
371                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
372
373                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
374                         mod_zone_page_state(page_zone(vm->pages[i]),
375                                             NR_KERNEL_STACK_KB,
376                                             PAGE_SIZE / 1024 * account);
377                 }
378         } else {
379                 /*
380                  * All stack pages are in the same zone and belong to the
381                  * same memcg.
382                  */
383                 struct page *first_page = virt_to_page(stack);
384
385                 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
386                                     THREAD_SIZE / 1024 * account);
387
388                 mod_memcg_page_state(first_page, MEMCG_KERNEL_STACK_KB,
389                                      account * (THREAD_SIZE / 1024));
390         }
391 }
392
393 static int memcg_charge_kernel_stack(struct task_struct *tsk)
394 {
395 #ifdef CONFIG_VMAP_STACK
396         struct vm_struct *vm = task_stack_vm_area(tsk);
397         int ret;
398
399         if (vm) {
400                 int i;
401
402                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
403                         /*
404                          * If memcg_kmem_charge() fails, page->mem_cgroup
405                          * pointer is NULL, and both memcg_kmem_uncharge()
406                          * and mod_memcg_page_state() in free_thread_stack()
407                          * will ignore this page. So it's safe.
408                          */
409                         ret = memcg_kmem_charge(vm->pages[i], GFP_KERNEL, 0);
410                         if (ret)
411                                 return ret;
412
413                         mod_memcg_page_state(vm->pages[i],
414                                              MEMCG_KERNEL_STACK_KB,
415                                              PAGE_SIZE / 1024);
416                 }
417         }
418 #endif
419         return 0;
420 }
421
422 static void release_task_stack(struct task_struct *tsk)
423 {
424         if (WARN_ON(tsk->state != TASK_DEAD))
425                 return;  /* Better to leak the stack than to free prematurely */
426
427         account_kernel_stack(tsk, -1);
428         free_thread_stack(tsk);
429         tsk->stack = NULL;
430 #ifdef CONFIG_VMAP_STACK
431         tsk->stack_vm_area = NULL;
432 #endif
433 }
434
435 #ifdef CONFIG_THREAD_INFO_IN_TASK
436 void put_task_stack(struct task_struct *tsk)
437 {
438         if (refcount_dec_and_test(&tsk->stack_refcount))
439                 release_task_stack(tsk);
440 }
441 #endif
442
443 void free_task(struct task_struct *tsk)
444 {
445 #ifndef CONFIG_THREAD_INFO_IN_TASK
446         /*
447          * The task is finally done with both the stack and thread_info,
448          * so free both.
449          */
450         release_task_stack(tsk);
451 #else
452         /*
453          * If the task had a separate stack allocation, it should be gone
454          * by now.
455          */
456         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
457 #endif
458         rt_mutex_debug_task_free(tsk);
459         ftrace_graph_exit_task(tsk);
460         put_seccomp_filter(tsk);
461         arch_release_task_struct(tsk);
462         if (tsk->flags & PF_KTHREAD)
463                 free_kthread_struct(tsk);
464         free_task_struct(tsk);
465 }
466 EXPORT_SYMBOL(free_task);
467
468 #ifdef CONFIG_MMU
469 static __latent_entropy int dup_mmap(struct mm_struct *mm,
470                                         struct mm_struct *oldmm)
471 {
472         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
473         struct rb_node **rb_link, *rb_parent;
474         int retval;
475         unsigned long charge;
476         LIST_HEAD(uf);
477
478         uprobe_start_dup_mmap();
479         if (down_write_killable(&oldmm->mmap_sem)) {
480                 retval = -EINTR;
481                 goto fail_uprobe_end;
482         }
483         flush_cache_dup_mm(oldmm);
484         uprobe_dup_mmap(oldmm, mm);
485         /*
486          * Not linked in yet - no deadlock potential:
487          */
488         down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
489
490         /* No ordering required: file already has been exposed. */
491         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
492
493         mm->total_vm = oldmm->total_vm;
494         mm->data_vm = oldmm->data_vm;
495         mm->exec_vm = oldmm->exec_vm;
496         mm->stack_vm = oldmm->stack_vm;
497
498         rb_link = &mm->mm_rb.rb_node;
499         rb_parent = NULL;
500         pprev = &mm->mmap;
501         retval = ksm_fork(mm, oldmm);
502         if (retval)
503                 goto out;
504         retval = khugepaged_fork(mm, oldmm);
505         if (retval)
506                 goto out;
507
508         prev = NULL;
509         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
510                 struct file *file;
511
512                 if (mpnt->vm_flags & VM_DONTCOPY) {
513                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
514                         continue;
515                 }
516                 charge = 0;
517                 /*
518                  * Don't duplicate many vmas if we've been oom-killed (for
519                  * example)
520                  */
521                 if (fatal_signal_pending(current)) {
522                         retval = -EINTR;
523                         goto out;
524                 }
525                 if (mpnt->vm_flags & VM_ACCOUNT) {
526                         unsigned long len = vma_pages(mpnt);
527
528                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
529                                 goto fail_nomem;
530                         charge = len;
531                 }
532                 tmp = vm_area_dup(mpnt);
533                 if (!tmp)
534                         goto fail_nomem;
535                 retval = vma_dup_policy(mpnt, tmp);
536                 if (retval)
537                         goto fail_nomem_policy;
538                 tmp->vm_mm = mm;
539                 retval = dup_userfaultfd(tmp, &uf);
540                 if (retval)
541                         goto fail_nomem_anon_vma_fork;
542                 if (tmp->vm_flags & VM_WIPEONFORK) {
543                         /* VM_WIPEONFORK gets a clean slate in the child. */
544                         tmp->anon_vma = NULL;
545                         if (anon_vma_prepare(tmp))
546                                 goto fail_nomem_anon_vma_fork;
547                 } else if (anon_vma_fork(tmp, mpnt))
548                         goto fail_nomem_anon_vma_fork;
549                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
550                 tmp->vm_next = tmp->vm_prev = NULL;
551                 file = tmp->vm_file;
552                 if (file) {
553                         struct inode *inode = file_inode(file);
554                         struct address_space *mapping = file->f_mapping;
555
556                         get_file(file);
557                         if (tmp->vm_flags & VM_DENYWRITE)
558                                 atomic_dec(&inode->i_writecount);
559                         i_mmap_lock_write(mapping);
560                         if (tmp->vm_flags & VM_SHARED)
561                                 atomic_inc(&mapping->i_mmap_writable);
562                         flush_dcache_mmap_lock(mapping);
563                         /* insert tmp into the share list, just after mpnt */
564                         vma_interval_tree_insert_after(tmp, mpnt,
565                                         &mapping->i_mmap);
566                         flush_dcache_mmap_unlock(mapping);
567                         i_mmap_unlock_write(mapping);
568                 }
569
570                 /*
571                  * Clear hugetlb-related page reserves for children. This only
572                  * affects MAP_PRIVATE mappings. Faults generated by the child
573                  * are not guaranteed to succeed, even if read-only
574                  */
575                 if (is_vm_hugetlb_page(tmp))
576                         reset_vma_resv_huge_pages(tmp);
577
578                 /*
579                  * Link in the new vma and copy the page table entries.
580                  */
581                 *pprev = tmp;
582                 pprev = &tmp->vm_next;
583                 tmp->vm_prev = prev;
584                 prev = tmp;
585
586                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
587                 rb_link = &tmp->vm_rb.rb_right;
588                 rb_parent = &tmp->vm_rb;
589
590                 mm->map_count++;
591                 if (!(tmp->vm_flags & VM_WIPEONFORK))
592                         retval = copy_page_range(mm, oldmm, mpnt);
593
594                 if (tmp->vm_ops && tmp->vm_ops->open)
595                         tmp->vm_ops->open(tmp);
596
597                 if (retval)
598                         goto out;
599         }
600         /* a new mm has just been created */
601         retval = arch_dup_mmap(oldmm, mm);
602 out:
603         up_write(&mm->mmap_sem);
604         flush_tlb_mm(oldmm);
605         up_write(&oldmm->mmap_sem);
606         dup_userfaultfd_complete(&uf);
607 fail_uprobe_end:
608         uprobe_end_dup_mmap();
609         return retval;
610 fail_nomem_anon_vma_fork:
611         mpol_put(vma_policy(tmp));
612 fail_nomem_policy:
613         vm_area_free(tmp);
614 fail_nomem:
615         retval = -ENOMEM;
616         vm_unacct_memory(charge);
617         goto out;
618 }
619
620 static inline int mm_alloc_pgd(struct mm_struct *mm)
621 {
622         mm->pgd = pgd_alloc(mm);
623         if (unlikely(!mm->pgd))
624                 return -ENOMEM;
625         return 0;
626 }
627
628 static inline void mm_free_pgd(struct mm_struct *mm)
629 {
630         pgd_free(mm, mm->pgd);
631 }
632 #else
633 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
634 {
635         down_write(&oldmm->mmap_sem);
636         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
637         up_write(&oldmm->mmap_sem);
638         return 0;
639 }
640 #define mm_alloc_pgd(mm)        (0)
641 #define mm_free_pgd(mm)
642 #endif /* CONFIG_MMU */
643
644 static void check_mm(struct mm_struct *mm)
645 {
646         int i;
647
648         for (i = 0; i < NR_MM_COUNTERS; i++) {
649                 long x = atomic_long_read(&mm->rss_stat.count[i]);
650
651                 if (unlikely(x))
652                         printk(KERN_ALERT "BUG: Bad rss-counter state "
653                                           "mm:%p idx:%d val:%ld\n", mm, i, x);
654         }
655
656         if (mm_pgtables_bytes(mm))
657                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
658                                 mm_pgtables_bytes(mm));
659
660 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
661         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
662 #endif
663 }
664
665 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
666 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
667
668 /*
669  * Called when the last reference to the mm
670  * is dropped: either by a lazy thread or by
671  * mmput. Free the page directory and the mm.
672  */
673 void __mmdrop(struct mm_struct *mm)
674 {
675         BUG_ON(mm == &init_mm);
676         WARN_ON_ONCE(mm == current->mm);
677         WARN_ON_ONCE(mm == current->active_mm);
678         mm_free_pgd(mm);
679         destroy_context(mm);
680         mmu_notifier_mm_destroy(mm);
681         check_mm(mm);
682         put_user_ns(mm->user_ns);
683         free_mm(mm);
684 }
685 EXPORT_SYMBOL_GPL(__mmdrop);
686
687 static void mmdrop_async_fn(struct work_struct *work)
688 {
689         struct mm_struct *mm;
690
691         mm = container_of(work, struct mm_struct, async_put_work);
692         __mmdrop(mm);
693 }
694
695 static void mmdrop_async(struct mm_struct *mm)
696 {
697         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
698                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
699                 schedule_work(&mm->async_put_work);
700         }
701 }
702
703 static inline void free_signal_struct(struct signal_struct *sig)
704 {
705         taskstats_tgid_free(sig);
706         sched_autogroup_exit(sig);
707         /*
708          * __mmdrop is not safe to call from softirq context on x86 due to
709          * pgd_dtor so postpone it to the async context
710          */
711         if (sig->oom_mm)
712                 mmdrop_async(sig->oom_mm);
713         kmem_cache_free(signal_cachep, sig);
714 }
715
716 static inline void put_signal_struct(struct signal_struct *sig)
717 {
718         if (refcount_dec_and_test(&sig->sigcnt))
719                 free_signal_struct(sig);
720 }
721
722 void __put_task_struct(struct task_struct *tsk)
723 {
724         WARN_ON(!tsk->exit_state);
725         WARN_ON(refcount_read(&tsk->usage));
726         WARN_ON(tsk == current);
727
728         cgroup_free(tsk);
729         task_numa_free(tsk, true);
730         security_task_free(tsk);
731         exit_creds(tsk);
732         delayacct_tsk_free(tsk);
733         put_signal_struct(tsk->signal);
734
735         if (!profile_handoff_task(tsk))
736                 free_task(tsk);
737 }
738 EXPORT_SYMBOL_GPL(__put_task_struct);
739
740 void __init __weak arch_task_cache_init(void) { }
741
742 /*
743  * set_max_threads
744  */
745 static void set_max_threads(unsigned int max_threads_suggested)
746 {
747         u64 threads;
748         unsigned long nr_pages = totalram_pages();
749
750         /*
751          * The number of threads shall be limited such that the thread
752          * structures may only consume a small part of the available memory.
753          */
754         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
755                 threads = MAX_THREADS;
756         else
757                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
758                                     (u64) THREAD_SIZE * 8UL);
759
760         if (threads > max_threads_suggested)
761                 threads = max_threads_suggested;
762
763         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
764 }
765
766 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
767 /* Initialized by the architecture: */
768 int arch_task_struct_size __read_mostly;
769 #endif
770
771 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
772 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
773 {
774         /* Fetch thread_struct whitelist for the architecture. */
775         arch_thread_struct_whitelist(offset, size);
776
777         /*
778          * Handle zero-sized whitelist or empty thread_struct, otherwise
779          * adjust offset to position of thread_struct in task_struct.
780          */
781         if (unlikely(*size == 0))
782                 *offset = 0;
783         else
784                 *offset += offsetof(struct task_struct, thread);
785 }
786 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
787
788 void __init fork_init(void)
789 {
790         int i;
791 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
792 #ifndef ARCH_MIN_TASKALIGN
793 #define ARCH_MIN_TASKALIGN      0
794 #endif
795         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
796         unsigned long useroffset, usersize;
797
798         /* create a slab on which task_structs can be allocated */
799         task_struct_whitelist(&useroffset, &usersize);
800         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
801                         arch_task_struct_size, align,
802                         SLAB_PANIC|SLAB_ACCOUNT,
803                         useroffset, usersize, NULL);
804 #endif
805
806         /* do the arch specific task caches init */
807         arch_task_cache_init();
808
809         set_max_threads(MAX_THREADS);
810
811         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
812         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
813         init_task.signal->rlim[RLIMIT_SIGPENDING] =
814                 init_task.signal->rlim[RLIMIT_NPROC];
815
816         for (i = 0; i < UCOUNT_COUNTS; i++) {
817                 init_user_ns.ucount_max[i] = max_threads/2;
818         }
819
820 #ifdef CONFIG_VMAP_STACK
821         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
822                           NULL, free_vm_stack_cache);
823 #endif
824
825         lockdep_init_task(&init_task);
826         uprobes_init();
827 }
828
829 int __weak arch_dup_task_struct(struct task_struct *dst,
830                                                struct task_struct *src)
831 {
832         *dst = *src;
833         return 0;
834 }
835
836 void set_task_stack_end_magic(struct task_struct *tsk)
837 {
838         unsigned long *stackend;
839
840         stackend = end_of_stack(tsk);
841         *stackend = STACK_END_MAGIC;    /* for overflow detection */
842 }
843
844 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
845 {
846         struct task_struct *tsk;
847         unsigned long *stack;
848         struct vm_struct *stack_vm_area __maybe_unused;
849         int err;
850
851         if (node == NUMA_NO_NODE)
852                 node = tsk_fork_get_node(orig);
853         tsk = alloc_task_struct_node(node);
854         if (!tsk)
855                 return NULL;
856
857         stack = alloc_thread_stack_node(tsk, node);
858         if (!stack)
859                 goto free_tsk;
860
861         if (memcg_charge_kernel_stack(tsk))
862                 goto free_stack;
863
864         stack_vm_area = task_stack_vm_area(tsk);
865
866         err = arch_dup_task_struct(tsk, orig);
867
868         /*
869          * arch_dup_task_struct() clobbers the stack-related fields.  Make
870          * sure they're properly initialized before using any stack-related
871          * functions again.
872          */
873         tsk->stack = stack;
874 #ifdef CONFIG_VMAP_STACK
875         tsk->stack_vm_area = stack_vm_area;
876 #endif
877 #ifdef CONFIG_THREAD_INFO_IN_TASK
878         refcount_set(&tsk->stack_refcount, 1);
879 #endif
880
881         if (err)
882                 goto free_stack;
883
884 #ifdef CONFIG_SECCOMP
885         /*
886          * We must handle setting up seccomp filters once we're under
887          * the sighand lock in case orig has changed between now and
888          * then. Until then, filter must be NULL to avoid messing up
889          * the usage counts on the error path calling free_task.
890          */
891         tsk->seccomp.filter = NULL;
892 #endif
893
894         setup_thread_stack(tsk, orig);
895         clear_user_return_notifier(tsk);
896         clear_tsk_need_resched(tsk);
897         set_task_stack_end_magic(tsk);
898
899 #ifdef CONFIG_STACKPROTECTOR
900         tsk->stack_canary = get_random_canary();
901 #endif
902         if (orig->cpus_ptr == &orig->cpus_mask)
903                 tsk->cpus_ptr = &tsk->cpus_mask;
904
905         /*
906          * One for us, one for whoever does the "release_task()" (usually
907          * parent)
908          */
909         refcount_set(&tsk->usage, 2);
910 #ifdef CONFIG_BLK_DEV_IO_TRACE
911         tsk->btrace_seq = 0;
912 #endif
913         tsk->splice_pipe = NULL;
914         tsk->task_frag.page = NULL;
915         tsk->wake_q.next = NULL;
916
917         account_kernel_stack(tsk, 1);
918
919         kcov_task_init(tsk);
920
921 #ifdef CONFIG_FAULT_INJECTION
922         tsk->fail_nth = 0;
923 #endif
924
925 #ifdef CONFIG_BLK_CGROUP
926         tsk->throttle_queue = NULL;
927         tsk->use_memdelay = 0;
928 #endif
929
930 #ifdef CONFIG_MEMCG
931         tsk->active_memcg = NULL;
932 #endif
933         return tsk;
934
935 free_stack:
936         free_thread_stack(tsk);
937 free_tsk:
938         free_task_struct(tsk);
939         return NULL;
940 }
941
942 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
943
944 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
945
946 static int __init coredump_filter_setup(char *s)
947 {
948         default_dump_filter =
949                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
950                 MMF_DUMP_FILTER_MASK;
951         return 1;
952 }
953
954 __setup("coredump_filter=", coredump_filter_setup);
955
956 #include <linux/init_task.h>
957
958 static void mm_init_aio(struct mm_struct *mm)
959 {
960 #ifdef CONFIG_AIO
961         spin_lock_init(&mm->ioctx_lock);
962         mm->ioctx_table = NULL;
963 #endif
964 }
965
966 static __always_inline void mm_clear_owner(struct mm_struct *mm,
967                                            struct task_struct *p)
968 {
969 #ifdef CONFIG_MEMCG
970         if (mm->owner == p)
971                 WRITE_ONCE(mm->owner, NULL);
972 #endif
973 }
974
975 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
976 {
977 #ifdef CONFIG_MEMCG
978         mm->owner = p;
979 #endif
980 }
981
982 static void mm_init_uprobes_state(struct mm_struct *mm)
983 {
984 #ifdef CONFIG_UPROBES
985         mm->uprobes_state.xol_area = NULL;
986 #endif
987 }
988
989 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
990         struct user_namespace *user_ns)
991 {
992         mm->mmap = NULL;
993         mm->mm_rb = RB_ROOT;
994         mm->vmacache_seqnum = 0;
995         atomic_set(&mm->mm_users, 1);
996         atomic_set(&mm->mm_count, 1);
997         init_rwsem(&mm->mmap_sem);
998         INIT_LIST_HEAD(&mm->mmlist);
999         mm->core_state = NULL;
1000         mm_pgtables_bytes_init(mm);
1001         mm->map_count = 0;
1002         mm->locked_vm = 0;
1003         atomic64_set(&mm->pinned_vm, 0);
1004         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1005         spin_lock_init(&mm->page_table_lock);
1006         spin_lock_init(&mm->arg_lock);
1007         mm_init_cpumask(mm);
1008         mm_init_aio(mm);
1009         mm_init_owner(mm, p);
1010         RCU_INIT_POINTER(mm->exe_file, NULL);
1011         mmu_notifier_mm_init(mm);
1012         hmm_mm_init(mm);
1013         init_tlb_flush_pending(mm);
1014 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1015         mm->pmd_huge_pte = NULL;
1016 #endif
1017         mm_init_uprobes_state(mm);
1018
1019         if (current->mm) {
1020                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1021                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1022         } else {
1023                 mm->flags = default_dump_filter;
1024                 mm->def_flags = 0;
1025         }
1026
1027         if (mm_alloc_pgd(mm))
1028                 goto fail_nopgd;
1029
1030         if (init_new_context(p, mm))
1031                 goto fail_nocontext;
1032
1033         mm->user_ns = get_user_ns(user_ns);
1034         return mm;
1035
1036 fail_nocontext:
1037         mm_free_pgd(mm);
1038 fail_nopgd:
1039         free_mm(mm);
1040         return NULL;
1041 }
1042
1043 /*
1044  * Allocate and initialize an mm_struct.
1045  */
1046 struct mm_struct *mm_alloc(void)
1047 {
1048         struct mm_struct *mm;
1049
1050         mm = allocate_mm();
1051         if (!mm)
1052                 return NULL;
1053
1054         memset(mm, 0, sizeof(*mm));
1055         return mm_init(mm, current, current_user_ns());
1056 }
1057
1058 static inline void __mmput(struct mm_struct *mm)
1059 {
1060         VM_BUG_ON(atomic_read(&mm->mm_users));
1061
1062         uprobe_clear_state(mm);
1063         exit_aio(mm);
1064         ksm_exit(mm);
1065         khugepaged_exit(mm); /* must run before exit_mmap */
1066         exit_mmap(mm);
1067         mm_put_huge_zero_page(mm);
1068         set_mm_exe_file(mm, NULL);
1069         if (!list_empty(&mm->mmlist)) {
1070                 spin_lock(&mmlist_lock);
1071                 list_del(&mm->mmlist);
1072                 spin_unlock(&mmlist_lock);
1073         }
1074         if (mm->binfmt)
1075                 module_put(mm->binfmt->module);
1076         mmdrop(mm);
1077 }
1078
1079 /*
1080  * Decrement the use count and release all resources for an mm.
1081  */
1082 void mmput(struct mm_struct *mm)
1083 {
1084         might_sleep();
1085
1086         if (atomic_dec_and_test(&mm->mm_users))
1087                 __mmput(mm);
1088 }
1089 EXPORT_SYMBOL_GPL(mmput);
1090
1091 #ifdef CONFIG_MMU
1092 static void mmput_async_fn(struct work_struct *work)
1093 {
1094         struct mm_struct *mm = container_of(work, struct mm_struct,
1095                                             async_put_work);
1096
1097         __mmput(mm);
1098 }
1099
1100 void mmput_async(struct mm_struct *mm)
1101 {
1102         if (atomic_dec_and_test(&mm->mm_users)) {
1103                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1104                 schedule_work(&mm->async_put_work);
1105         }
1106 }
1107 #endif
1108
1109 /**
1110  * set_mm_exe_file - change a reference to the mm's executable file
1111  *
1112  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1113  *
1114  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1115  * invocations: in mmput() nobody alive left, in execve task is single
1116  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1117  * mm->exe_file, but does so without using set_mm_exe_file() in order
1118  * to do avoid the need for any locks.
1119  */
1120 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1121 {
1122         struct file *old_exe_file;
1123
1124         /*
1125          * It is safe to dereference the exe_file without RCU as
1126          * this function is only called if nobody else can access
1127          * this mm -- see comment above for justification.
1128          */
1129         old_exe_file = rcu_dereference_raw(mm->exe_file);
1130
1131         if (new_exe_file)
1132                 get_file(new_exe_file);
1133         rcu_assign_pointer(mm->exe_file, new_exe_file);
1134         if (old_exe_file)
1135                 fput(old_exe_file);
1136 }
1137
1138 /**
1139  * get_mm_exe_file - acquire a reference to the mm's executable file
1140  *
1141  * Returns %NULL if mm has no associated executable file.
1142  * User must release file via fput().
1143  */
1144 struct file *get_mm_exe_file(struct mm_struct *mm)
1145 {
1146         struct file *exe_file;
1147
1148         rcu_read_lock();
1149         exe_file = rcu_dereference(mm->exe_file);
1150         if (exe_file && !get_file_rcu(exe_file))
1151                 exe_file = NULL;
1152         rcu_read_unlock();
1153         return exe_file;
1154 }
1155 EXPORT_SYMBOL(get_mm_exe_file);
1156
1157 /**
1158  * get_task_exe_file - acquire a reference to the task's executable file
1159  *
1160  * Returns %NULL if task's mm (if any) has no associated executable file or
1161  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1162  * User must release file via fput().
1163  */
1164 struct file *get_task_exe_file(struct task_struct *task)
1165 {
1166         struct file *exe_file = NULL;
1167         struct mm_struct *mm;
1168
1169         task_lock(task);
1170         mm = task->mm;
1171         if (mm) {
1172                 if (!(task->flags & PF_KTHREAD))
1173                         exe_file = get_mm_exe_file(mm);
1174         }
1175         task_unlock(task);
1176         return exe_file;
1177 }
1178 EXPORT_SYMBOL(get_task_exe_file);
1179
1180 /**
1181  * get_task_mm - acquire a reference to the task's mm
1182  *
1183  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1184  * this kernel workthread has transiently adopted a user mm with use_mm,
1185  * to do its AIO) is not set and if so returns a reference to it, after
1186  * bumping up the use count.  User must release the mm via mmput()
1187  * after use.  Typically used by /proc and ptrace.
1188  */
1189 struct mm_struct *get_task_mm(struct task_struct *task)
1190 {
1191         struct mm_struct *mm;
1192
1193         task_lock(task);
1194         mm = task->mm;
1195         if (mm) {
1196                 if (task->flags & PF_KTHREAD)
1197                         mm = NULL;
1198                 else
1199                         mmget(mm);
1200         }
1201         task_unlock(task);
1202         return mm;
1203 }
1204 EXPORT_SYMBOL_GPL(get_task_mm);
1205
1206 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1207 {
1208         struct mm_struct *mm;
1209         int err;
1210
1211         err =  mutex_lock_killable(&task->signal->cred_guard_mutex);
1212         if (err)
1213                 return ERR_PTR(err);
1214
1215         mm = get_task_mm(task);
1216         if (mm && mm != current->mm &&
1217                         !ptrace_may_access(task, mode)) {
1218                 mmput(mm);
1219                 mm = ERR_PTR(-EACCES);
1220         }
1221         mutex_unlock(&task->signal->cred_guard_mutex);
1222
1223         return mm;
1224 }
1225
1226 static void complete_vfork_done(struct task_struct *tsk)
1227 {
1228         struct completion *vfork;
1229
1230         task_lock(tsk);
1231         vfork = tsk->vfork_done;
1232         if (likely(vfork)) {
1233                 tsk->vfork_done = NULL;
1234                 complete(vfork);
1235         }
1236         task_unlock(tsk);
1237 }
1238
1239 static int wait_for_vfork_done(struct task_struct *child,
1240                                 struct completion *vfork)
1241 {
1242         int killed;
1243
1244         freezer_do_not_count();
1245         cgroup_enter_frozen();
1246         killed = wait_for_completion_killable(vfork);
1247         cgroup_leave_frozen(false);
1248         freezer_count();
1249
1250         if (killed) {
1251                 task_lock(child);
1252                 child->vfork_done = NULL;
1253                 task_unlock(child);
1254         }
1255
1256         put_task_struct(child);
1257         return killed;
1258 }
1259
1260 /* Please note the differences between mmput and mm_release.
1261  * mmput is called whenever we stop holding onto a mm_struct,
1262  * error success whatever.
1263  *
1264  * mm_release is called after a mm_struct has been removed
1265  * from the current process.
1266  *
1267  * This difference is important for error handling, when we
1268  * only half set up a mm_struct for a new process and need to restore
1269  * the old one.  Because we mmput the new mm_struct before
1270  * restoring the old one. . .
1271  * Eric Biederman 10 January 1998
1272  */
1273 void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1274 {
1275         /* Get rid of any futexes when releasing the mm */
1276 #ifdef CONFIG_FUTEX
1277         if (unlikely(tsk->robust_list)) {
1278                 exit_robust_list(tsk);
1279                 tsk->robust_list = NULL;
1280         }
1281 #ifdef CONFIG_COMPAT
1282         if (unlikely(tsk->compat_robust_list)) {
1283                 compat_exit_robust_list(tsk);
1284                 tsk->compat_robust_list = NULL;
1285         }
1286 #endif
1287         if (unlikely(!list_empty(&tsk->pi_state_list)))
1288                 exit_pi_state_list(tsk);
1289 #endif
1290
1291         uprobe_free_utask(tsk);
1292
1293         /* Get rid of any cached register state */
1294         deactivate_mm(tsk, mm);
1295
1296         /*
1297          * Signal userspace if we're not exiting with a core dump
1298          * because we want to leave the value intact for debugging
1299          * purposes.
1300          */
1301         if (tsk->clear_child_tid) {
1302                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1303                     atomic_read(&mm->mm_users) > 1) {
1304                         /*
1305                          * We don't check the error code - if userspace has
1306                          * not set up a proper pointer then tough luck.
1307                          */
1308                         put_user(0, tsk->clear_child_tid);
1309                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1310                                         1, NULL, NULL, 0, 0);
1311                 }
1312                 tsk->clear_child_tid = NULL;
1313         }
1314
1315         /*
1316          * All done, finally we can wake up parent and return this mm to him.
1317          * Also kthread_stop() uses this completion for synchronization.
1318          */
1319         if (tsk->vfork_done)
1320                 complete_vfork_done(tsk);
1321 }
1322
1323 /**
1324  * dup_mm() - duplicates an existing mm structure
1325  * @tsk: the task_struct with which the new mm will be associated.
1326  * @oldmm: the mm to duplicate.
1327  *
1328  * Allocates a new mm structure and duplicates the provided @oldmm structure
1329  * content into it.
1330  *
1331  * Return: the duplicated mm or NULL on failure.
1332  */
1333 static struct mm_struct *dup_mm(struct task_struct *tsk,
1334                                 struct mm_struct *oldmm)
1335 {
1336         struct mm_struct *mm;
1337         int err;
1338
1339         mm = allocate_mm();
1340         if (!mm)
1341                 goto fail_nomem;
1342
1343         memcpy(mm, oldmm, sizeof(*mm));
1344
1345         if (!mm_init(mm, tsk, mm->user_ns))
1346                 goto fail_nomem;
1347
1348         err = dup_mmap(mm, oldmm);
1349         if (err)
1350                 goto free_pt;
1351
1352         mm->hiwater_rss = get_mm_rss(mm);
1353         mm->hiwater_vm = mm->total_vm;
1354
1355         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1356                 goto free_pt;
1357
1358         return mm;
1359
1360 free_pt:
1361         /* don't put binfmt in mmput, we haven't got module yet */
1362         mm->binfmt = NULL;
1363         mm_init_owner(mm, NULL);
1364         mmput(mm);
1365
1366 fail_nomem:
1367         return NULL;
1368 }
1369
1370 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1371 {
1372         struct mm_struct *mm, *oldmm;
1373         int retval;
1374
1375         tsk->min_flt = tsk->maj_flt = 0;
1376         tsk->nvcsw = tsk->nivcsw = 0;
1377 #ifdef CONFIG_DETECT_HUNG_TASK
1378         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1379         tsk->last_switch_time = 0;
1380 #endif
1381
1382         tsk->mm = NULL;
1383         tsk->active_mm = NULL;
1384
1385         /*
1386          * Are we cloning a kernel thread?
1387          *
1388          * We need to steal a active VM for that..
1389          */
1390         oldmm = current->mm;
1391         if (!oldmm)
1392                 return 0;
1393
1394         /* initialize the new vmacache entries */
1395         vmacache_flush(tsk);
1396
1397         if (clone_flags & CLONE_VM) {
1398                 mmget(oldmm);
1399                 mm = oldmm;
1400                 goto good_mm;
1401         }
1402
1403         retval = -ENOMEM;
1404         mm = dup_mm(tsk, current->mm);
1405         if (!mm)
1406                 goto fail_nomem;
1407
1408 good_mm:
1409         tsk->mm = mm;
1410         tsk->active_mm = mm;
1411         return 0;
1412
1413 fail_nomem:
1414         return retval;
1415 }
1416
1417 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1418 {
1419         struct fs_struct *fs = current->fs;
1420         if (clone_flags & CLONE_FS) {
1421                 /* tsk->fs is already what we want */
1422                 spin_lock(&fs->lock);
1423                 if (fs->in_exec) {
1424                         spin_unlock(&fs->lock);
1425                         return -EAGAIN;
1426                 }
1427                 fs->users++;
1428                 spin_unlock(&fs->lock);
1429                 return 0;
1430         }
1431         tsk->fs = copy_fs_struct(fs);
1432         if (!tsk->fs)
1433                 return -ENOMEM;
1434         return 0;
1435 }
1436
1437 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1438 {
1439         struct files_struct *oldf, *newf;
1440         int error = 0;
1441
1442         /*
1443          * A background process may not have any files ...
1444          */
1445         oldf = current->files;
1446         if (!oldf)
1447                 goto out;
1448
1449         if (clone_flags & CLONE_FILES) {
1450                 atomic_inc(&oldf->count);
1451                 goto out;
1452         }
1453
1454         newf = dup_fd(oldf, &error);
1455         if (!newf)
1456                 goto out;
1457
1458         tsk->files = newf;
1459         error = 0;
1460 out:
1461         return error;
1462 }
1463
1464 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1465 {
1466 #ifdef CONFIG_BLOCK
1467         struct io_context *ioc = current->io_context;
1468         struct io_context *new_ioc;
1469
1470         if (!ioc)
1471                 return 0;
1472         /*
1473          * Share io context with parent, if CLONE_IO is set
1474          */
1475         if (clone_flags & CLONE_IO) {
1476                 ioc_task_link(ioc);
1477                 tsk->io_context = ioc;
1478         } else if (ioprio_valid(ioc->ioprio)) {
1479                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1480                 if (unlikely(!new_ioc))
1481                         return -ENOMEM;
1482
1483                 new_ioc->ioprio = ioc->ioprio;
1484                 put_io_context(new_ioc);
1485         }
1486 #endif
1487         return 0;
1488 }
1489
1490 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1491 {
1492         struct sighand_struct *sig;
1493
1494         if (clone_flags & CLONE_SIGHAND) {
1495                 refcount_inc(&current->sighand->count);
1496                 return 0;
1497         }
1498         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1499         rcu_assign_pointer(tsk->sighand, sig);
1500         if (!sig)
1501                 return -ENOMEM;
1502
1503         refcount_set(&sig->count, 1);
1504         spin_lock_irq(&current->sighand->siglock);
1505         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1506         spin_unlock_irq(&current->sighand->siglock);
1507         return 0;
1508 }
1509
1510 void __cleanup_sighand(struct sighand_struct *sighand)
1511 {
1512         if (refcount_dec_and_test(&sighand->count)) {
1513                 signalfd_cleanup(sighand);
1514                 /*
1515                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1516                  * without an RCU grace period, see __lock_task_sighand().
1517                  */
1518                 kmem_cache_free(sighand_cachep, sighand);
1519         }
1520 }
1521
1522 /*
1523  * Initialize POSIX timer handling for a thread group.
1524  */
1525 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1526 {
1527         struct posix_cputimers *pct = &sig->posix_cputimers;
1528         unsigned long cpu_limit;
1529
1530         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1531         posix_cputimers_group_init(pct, cpu_limit);
1532 }
1533
1534 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1535 {
1536         struct signal_struct *sig;
1537
1538         if (clone_flags & CLONE_THREAD)
1539                 return 0;
1540
1541         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1542         tsk->signal = sig;
1543         if (!sig)
1544                 return -ENOMEM;
1545
1546         sig->nr_threads = 1;
1547         atomic_set(&sig->live, 1);
1548         refcount_set(&sig->sigcnt, 1);
1549
1550         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1551         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1552         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1553
1554         init_waitqueue_head(&sig->wait_chldexit);
1555         sig->curr_target = tsk;
1556         init_sigpending(&sig->shared_pending);
1557         INIT_HLIST_HEAD(&sig->multiprocess);
1558         seqlock_init(&sig->stats_lock);
1559         prev_cputime_init(&sig->prev_cputime);
1560
1561 #ifdef CONFIG_POSIX_TIMERS
1562         INIT_LIST_HEAD(&sig->posix_timers);
1563         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1564         sig->real_timer.function = it_real_fn;
1565 #endif
1566
1567         task_lock(current->group_leader);
1568         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1569         task_unlock(current->group_leader);
1570
1571         posix_cpu_timers_init_group(sig);
1572
1573         tty_audit_fork(sig);
1574         sched_autogroup_fork(sig);
1575
1576         sig->oom_score_adj = current->signal->oom_score_adj;
1577         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1578
1579         mutex_init(&sig->cred_guard_mutex);
1580
1581         return 0;
1582 }
1583
1584 static void copy_seccomp(struct task_struct *p)
1585 {
1586 #ifdef CONFIG_SECCOMP
1587         /*
1588          * Must be called with sighand->lock held, which is common to
1589          * all threads in the group. Holding cred_guard_mutex is not
1590          * needed because this new task is not yet running and cannot
1591          * be racing exec.
1592          */
1593         assert_spin_locked(&current->sighand->siglock);
1594
1595         /* Ref-count the new filter user, and assign it. */
1596         get_seccomp_filter(current);
1597         p->seccomp = current->seccomp;
1598
1599         /*
1600          * Explicitly enable no_new_privs here in case it got set
1601          * between the task_struct being duplicated and holding the
1602          * sighand lock. The seccomp state and nnp must be in sync.
1603          */
1604         if (task_no_new_privs(current))
1605                 task_set_no_new_privs(p);
1606
1607         /*
1608          * If the parent gained a seccomp mode after copying thread
1609          * flags and between before we held the sighand lock, we have
1610          * to manually enable the seccomp thread flag here.
1611          */
1612         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1613                 set_tsk_thread_flag(p, TIF_SECCOMP);
1614 #endif
1615 }
1616
1617 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1618 {
1619         current->clear_child_tid = tidptr;
1620
1621         return task_pid_vnr(current);
1622 }
1623
1624 static void rt_mutex_init_task(struct task_struct *p)
1625 {
1626         raw_spin_lock_init(&p->pi_lock);
1627 #ifdef CONFIG_RT_MUTEXES
1628         p->pi_waiters = RB_ROOT_CACHED;
1629         p->pi_top_task = NULL;
1630         p->pi_blocked_on = NULL;
1631 #endif
1632 }
1633
1634 static inline void init_task_pid_links(struct task_struct *task)
1635 {
1636         enum pid_type type;
1637
1638         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1639                 INIT_HLIST_NODE(&task->pid_links[type]);
1640         }
1641 }
1642
1643 static inline void
1644 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1645 {
1646         if (type == PIDTYPE_PID)
1647                 task->thread_pid = pid;
1648         else
1649                 task->signal->pids[type] = pid;
1650 }
1651
1652 static inline void rcu_copy_process(struct task_struct *p)
1653 {
1654 #ifdef CONFIG_PREEMPT_RCU
1655         p->rcu_read_lock_nesting = 0;
1656         p->rcu_read_unlock_special.s = 0;
1657         p->rcu_blocked_node = NULL;
1658         INIT_LIST_HEAD(&p->rcu_node_entry);
1659 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1660 #ifdef CONFIG_TASKS_RCU
1661         p->rcu_tasks_holdout = false;
1662         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1663         p->rcu_tasks_idle_cpu = -1;
1664 #endif /* #ifdef CONFIG_TASKS_RCU */
1665 }
1666
1667 struct pid *pidfd_pid(const struct file *file)
1668 {
1669         if (file->f_op == &pidfd_fops)
1670                 return file->private_data;
1671
1672         return ERR_PTR(-EBADF);
1673 }
1674
1675 static int pidfd_release(struct inode *inode, struct file *file)
1676 {
1677         struct pid *pid = file->private_data;
1678
1679         file->private_data = NULL;
1680         put_pid(pid);
1681         return 0;
1682 }
1683
1684 #ifdef CONFIG_PROC_FS
1685 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1686 {
1687         struct pid_namespace *ns = proc_pid_ns(file_inode(m->file));
1688         struct pid *pid = f->private_data;
1689
1690         seq_put_decimal_ull(m, "Pid:\t", pid_nr_ns(pid, ns));
1691         seq_putc(m, '\n');
1692 }
1693 #endif
1694
1695 /*
1696  * Poll support for process exit notification.
1697  */
1698 static unsigned int pidfd_poll(struct file *file, struct poll_table_struct *pts)
1699 {
1700         struct task_struct *task;
1701         struct pid *pid = file->private_data;
1702         int poll_flags = 0;
1703
1704         poll_wait(file, &pid->wait_pidfd, pts);
1705
1706         rcu_read_lock();
1707         task = pid_task(pid, PIDTYPE_PID);
1708         /*
1709          * Inform pollers only when the whole thread group exits.
1710          * If the thread group leader exits before all other threads in the
1711          * group, then poll(2) should block, similar to the wait(2) family.
1712          */
1713         if (!task || (task->exit_state && thread_group_empty(task)))
1714                 poll_flags = POLLIN | POLLRDNORM;
1715         rcu_read_unlock();
1716
1717         return poll_flags;
1718 }
1719
1720 const struct file_operations pidfd_fops = {
1721         .release = pidfd_release,
1722         .poll = pidfd_poll,
1723 #ifdef CONFIG_PROC_FS
1724         .show_fdinfo = pidfd_show_fdinfo,
1725 #endif
1726 };
1727
1728 static void __delayed_free_task(struct rcu_head *rhp)
1729 {
1730         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1731
1732         free_task(tsk);
1733 }
1734
1735 static __always_inline void delayed_free_task(struct task_struct *tsk)
1736 {
1737         if (IS_ENABLED(CONFIG_MEMCG))
1738                 call_rcu(&tsk->rcu, __delayed_free_task);
1739         else
1740                 free_task(tsk);
1741 }
1742
1743 /*
1744  * This creates a new process as a copy of the old one,
1745  * but does not actually start it yet.
1746  *
1747  * It copies the registers, and all the appropriate
1748  * parts of the process environment (as per the clone
1749  * flags). The actual kick-off is left to the caller.
1750  */
1751 static __latent_entropy struct task_struct *copy_process(
1752                                         struct pid *pid,
1753                                         int trace,
1754                                         int node,
1755                                         struct kernel_clone_args *args)
1756 {
1757         int pidfd = -1, retval;
1758         struct task_struct *p;
1759         struct multiprocess_signals delayed;
1760         struct file *pidfile = NULL;
1761         u64 clone_flags = args->flags;
1762
1763         /*
1764          * Don't allow sharing the root directory with processes in a different
1765          * namespace
1766          */
1767         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1768                 return ERR_PTR(-EINVAL);
1769
1770         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1771                 return ERR_PTR(-EINVAL);
1772
1773         /*
1774          * Thread groups must share signals as well, and detached threads
1775          * can only be started up within the thread group.
1776          */
1777         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1778                 return ERR_PTR(-EINVAL);
1779
1780         /*
1781          * Shared signal handlers imply shared VM. By way of the above,
1782          * thread groups also imply shared VM. Blocking this case allows
1783          * for various simplifications in other code.
1784          */
1785         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1786                 return ERR_PTR(-EINVAL);
1787
1788         /*
1789          * Siblings of global init remain as zombies on exit since they are
1790          * not reaped by their parent (swapper). To solve this and to avoid
1791          * multi-rooted process trees, prevent global and container-inits
1792          * from creating siblings.
1793          */
1794         if ((clone_flags & CLONE_PARENT) &&
1795                                 current->signal->flags & SIGNAL_UNKILLABLE)
1796                 return ERR_PTR(-EINVAL);
1797
1798         /*
1799          * If the new process will be in a different pid or user namespace
1800          * do not allow it to share a thread group with the forking task.
1801          */
1802         if (clone_flags & CLONE_THREAD) {
1803                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1804                     (task_active_pid_ns(current) !=
1805                                 current->nsproxy->pid_ns_for_children))
1806                         return ERR_PTR(-EINVAL);
1807         }
1808
1809         if (clone_flags & CLONE_PIDFD) {
1810                 /*
1811                  * - CLONE_DETACHED is blocked so that we can potentially
1812                  *   reuse it later for CLONE_PIDFD.
1813                  * - CLONE_THREAD is blocked until someone really needs it.
1814                  */
1815                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1816                         return ERR_PTR(-EINVAL);
1817         }
1818
1819         /*
1820          * Force any signals received before this point to be delivered
1821          * before the fork happens.  Collect up signals sent to multiple
1822          * processes that happen during the fork and delay them so that
1823          * they appear to happen after the fork.
1824          */
1825         sigemptyset(&delayed.signal);
1826         INIT_HLIST_NODE(&delayed.node);
1827
1828         spin_lock_irq(&current->sighand->siglock);
1829         if (!(clone_flags & CLONE_THREAD))
1830                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1831         recalc_sigpending();
1832         spin_unlock_irq(&current->sighand->siglock);
1833         retval = -ERESTARTNOINTR;
1834         if (signal_pending(current))
1835                 goto fork_out;
1836
1837         retval = -ENOMEM;
1838         p = dup_task_struct(current, node);
1839         if (!p)
1840                 goto fork_out;
1841
1842         /*
1843          * This _must_ happen before we call free_task(), i.e. before we jump
1844          * to any of the bad_fork_* labels. This is to avoid freeing
1845          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1846          * kernel threads (PF_KTHREAD).
1847          */
1848         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1849         /*
1850          * Clear TID on mm_release()?
1851          */
1852         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1853
1854         ftrace_graph_init_task(p);
1855
1856         rt_mutex_init_task(p);
1857
1858 #ifdef CONFIG_PROVE_LOCKING
1859         DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1860         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1861 #endif
1862         retval = -EAGAIN;
1863         if (atomic_read(&p->real_cred->user->processes) >=
1864                         task_rlimit(p, RLIMIT_NPROC)) {
1865                 if (p->real_cred->user != INIT_USER &&
1866                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1867                         goto bad_fork_free;
1868         }
1869         current->flags &= ~PF_NPROC_EXCEEDED;
1870
1871         retval = copy_creds(p, clone_flags);
1872         if (retval < 0)
1873                 goto bad_fork_free;
1874
1875         /*
1876          * If multiple threads are within copy_process(), then this check
1877          * triggers too late. This doesn't hurt, the check is only there
1878          * to stop root fork bombs.
1879          */
1880         retval = -EAGAIN;
1881         if (nr_threads >= max_threads)
1882                 goto bad_fork_cleanup_count;
1883
1884         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1885         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1886         p->flags |= PF_FORKNOEXEC;
1887         INIT_LIST_HEAD(&p->children);
1888         INIT_LIST_HEAD(&p->sibling);
1889         rcu_copy_process(p);
1890         p->vfork_done = NULL;
1891         spin_lock_init(&p->alloc_lock);
1892
1893         init_sigpending(&p->pending);
1894
1895         p->utime = p->stime = p->gtime = 0;
1896 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1897         p->utimescaled = p->stimescaled = 0;
1898 #endif
1899         prev_cputime_init(&p->prev_cputime);
1900
1901 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1902         seqcount_init(&p->vtime.seqcount);
1903         p->vtime.starttime = 0;
1904         p->vtime.state = VTIME_INACTIVE;
1905 #endif
1906
1907 #if defined(SPLIT_RSS_COUNTING)
1908         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1909 #endif
1910
1911         p->default_timer_slack_ns = current->timer_slack_ns;
1912
1913 #ifdef CONFIG_PSI
1914         p->psi_flags = 0;
1915 #endif
1916
1917         task_io_accounting_init(&p->ioac);
1918         acct_clear_integrals(p);
1919
1920         posix_cputimers_init(&p->posix_cputimers);
1921
1922         p->io_context = NULL;
1923         audit_set_context(p, NULL);
1924         cgroup_fork(p);
1925 #ifdef CONFIG_NUMA
1926         p->mempolicy = mpol_dup(p->mempolicy);
1927         if (IS_ERR(p->mempolicy)) {
1928                 retval = PTR_ERR(p->mempolicy);
1929                 p->mempolicy = NULL;
1930                 goto bad_fork_cleanup_threadgroup_lock;
1931         }
1932 #endif
1933 #ifdef CONFIG_CPUSETS
1934         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
1935         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
1936         seqcount_init(&p->mems_allowed_seq);
1937 #endif
1938 #ifdef CONFIG_TRACE_IRQFLAGS
1939         p->irq_events = 0;
1940         p->hardirqs_enabled = 0;
1941         p->hardirq_enable_ip = 0;
1942         p->hardirq_enable_event = 0;
1943         p->hardirq_disable_ip = _THIS_IP_;
1944         p->hardirq_disable_event = 0;
1945         p->softirqs_enabled = 1;
1946         p->softirq_enable_ip = _THIS_IP_;
1947         p->softirq_enable_event = 0;
1948         p->softirq_disable_ip = 0;
1949         p->softirq_disable_event = 0;
1950         p->hardirq_context = 0;
1951         p->softirq_context = 0;
1952 #endif
1953
1954         p->pagefault_disabled = 0;
1955
1956 #ifdef CONFIG_LOCKDEP
1957         lockdep_init_task(p);
1958 #endif
1959
1960 #ifdef CONFIG_DEBUG_MUTEXES
1961         p->blocked_on = NULL; /* not blocked yet */
1962 #endif
1963 #ifdef CONFIG_BCACHE
1964         p->sequential_io        = 0;
1965         p->sequential_io_avg    = 0;
1966 #endif
1967
1968         /* Perform scheduler related setup. Assign this task to a CPU. */
1969         retval = sched_fork(clone_flags, p);
1970         if (retval)
1971                 goto bad_fork_cleanup_policy;
1972
1973         retval = perf_event_init_task(p);
1974         if (retval)
1975                 goto bad_fork_cleanup_policy;
1976         retval = audit_alloc(p);
1977         if (retval)
1978                 goto bad_fork_cleanup_perf;
1979         /* copy all the process information */
1980         shm_init_task(p);
1981         retval = security_task_alloc(p, clone_flags);
1982         if (retval)
1983                 goto bad_fork_cleanup_audit;
1984         retval = copy_semundo(clone_flags, p);
1985         if (retval)
1986                 goto bad_fork_cleanup_security;
1987         retval = copy_files(clone_flags, p);
1988         if (retval)
1989                 goto bad_fork_cleanup_semundo;
1990         retval = copy_fs(clone_flags, p);
1991         if (retval)
1992                 goto bad_fork_cleanup_files;
1993         retval = copy_sighand(clone_flags, p);
1994         if (retval)
1995                 goto bad_fork_cleanup_fs;
1996         retval = copy_signal(clone_flags, p);
1997         if (retval)
1998                 goto bad_fork_cleanup_sighand;
1999         retval = copy_mm(clone_flags, p);
2000         if (retval)
2001                 goto bad_fork_cleanup_signal;
2002         retval = copy_namespaces(clone_flags, p);
2003         if (retval)
2004                 goto bad_fork_cleanup_mm;
2005         retval = copy_io(clone_flags, p);
2006         if (retval)
2007                 goto bad_fork_cleanup_namespaces;
2008         retval = copy_thread_tls(clone_flags, args->stack, args->stack_size, p,
2009                                  args->tls);
2010         if (retval)
2011                 goto bad_fork_cleanup_io;
2012
2013         stackleak_task_init(p);
2014
2015         if (pid != &init_struct_pid) {
2016                 pid = alloc_pid(p->nsproxy->pid_ns_for_children);
2017                 if (IS_ERR(pid)) {
2018                         retval = PTR_ERR(pid);
2019                         goto bad_fork_cleanup_thread;
2020                 }
2021         }
2022
2023         /*
2024          * This has to happen after we've potentially unshared the file
2025          * descriptor table (so that the pidfd doesn't leak into the child
2026          * if the fd table isn't shared).
2027          */
2028         if (clone_flags & CLONE_PIDFD) {
2029                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2030                 if (retval < 0)
2031                         goto bad_fork_free_pid;
2032
2033                 pidfd = retval;
2034
2035                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2036                                               O_RDWR | O_CLOEXEC);
2037                 if (IS_ERR(pidfile)) {
2038                         put_unused_fd(pidfd);
2039                         retval = PTR_ERR(pidfile);
2040                         goto bad_fork_free_pid;
2041                 }
2042                 get_pid(pid);   /* held by pidfile now */
2043
2044                 retval = put_user(pidfd, args->pidfd);
2045                 if (retval)
2046                         goto bad_fork_put_pidfd;
2047         }
2048
2049 #ifdef CONFIG_BLOCK
2050         p->plug = NULL;
2051 #endif
2052 #ifdef CONFIG_FUTEX
2053         p->robust_list = NULL;
2054 #ifdef CONFIG_COMPAT
2055         p->compat_robust_list = NULL;
2056 #endif
2057         INIT_LIST_HEAD(&p->pi_state_list);
2058         p->pi_state_cache = NULL;
2059 #endif
2060         /*
2061          * sigaltstack should be cleared when sharing the same VM
2062          */
2063         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2064                 sas_ss_reset(p);
2065
2066         /*
2067          * Syscall tracing and stepping should be turned off in the
2068          * child regardless of CLONE_PTRACE.
2069          */
2070         user_disable_single_step(p);
2071         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2072 #ifdef TIF_SYSCALL_EMU
2073         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2074 #endif
2075         clear_tsk_latency_tracing(p);
2076
2077         /* ok, now we should be set up.. */
2078         p->pid = pid_nr(pid);
2079         if (clone_flags & CLONE_THREAD) {
2080                 p->exit_signal = -1;
2081                 p->group_leader = current->group_leader;
2082                 p->tgid = current->tgid;
2083         } else {
2084                 if (clone_flags & CLONE_PARENT)
2085                         p->exit_signal = current->group_leader->exit_signal;
2086                 else
2087                         p->exit_signal = args->exit_signal;
2088                 p->group_leader = p;
2089                 p->tgid = p->pid;
2090         }
2091
2092         p->nr_dirtied = 0;
2093         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2094         p->dirty_paused_when = 0;
2095
2096         p->pdeath_signal = 0;
2097         INIT_LIST_HEAD(&p->thread_group);
2098         p->task_works = NULL;
2099
2100         cgroup_threadgroup_change_begin(current);
2101         /*
2102          * Ensure that the cgroup subsystem policies allow the new process to be
2103          * forked. It should be noted the the new process's css_set can be changed
2104          * between here and cgroup_post_fork() if an organisation operation is in
2105          * progress.
2106          */
2107         retval = cgroup_can_fork(p);
2108         if (retval)
2109                 goto bad_fork_cgroup_threadgroup_change_end;
2110
2111         /*
2112          * From this point on we must avoid any synchronous user-space
2113          * communication until we take the tasklist-lock. In particular, we do
2114          * not want user-space to be able to predict the process start-time by
2115          * stalling fork(2) after we recorded the start_time but before it is
2116          * visible to the system.
2117          */
2118
2119         p->start_time = ktime_get_ns();
2120         p->real_start_time = ktime_get_boottime_ns();
2121
2122         /*
2123          * Make it visible to the rest of the system, but dont wake it up yet.
2124          * Need tasklist lock for parent etc handling!
2125          */
2126         write_lock_irq(&tasklist_lock);
2127
2128         /* CLONE_PARENT re-uses the old parent */
2129         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2130                 p->real_parent = current->real_parent;
2131                 p->parent_exec_id = current->parent_exec_id;
2132         } else {
2133                 p->real_parent = current;
2134                 p->parent_exec_id = current->self_exec_id;
2135         }
2136
2137         klp_copy_process(p);
2138
2139         spin_lock(&current->sighand->siglock);
2140
2141         /*
2142          * Copy seccomp details explicitly here, in case they were changed
2143          * before holding sighand lock.
2144          */
2145         copy_seccomp(p);
2146
2147         rseq_fork(p, clone_flags);
2148
2149         /* Don't start children in a dying pid namespace */
2150         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2151                 retval = -ENOMEM;
2152                 goto bad_fork_cancel_cgroup;
2153         }
2154
2155         /* Let kill terminate clone/fork in the middle */
2156         if (fatal_signal_pending(current)) {
2157                 retval = -EINTR;
2158                 goto bad_fork_cancel_cgroup;
2159         }
2160
2161         /* past the last point of failure */
2162         if (pidfile)
2163                 fd_install(pidfd, pidfile);
2164
2165         init_task_pid_links(p);
2166         if (likely(p->pid)) {
2167                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2168
2169                 init_task_pid(p, PIDTYPE_PID, pid);
2170                 if (thread_group_leader(p)) {
2171                         init_task_pid(p, PIDTYPE_TGID, pid);
2172                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2173                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2174
2175                         if (is_child_reaper(pid)) {
2176                                 ns_of_pid(pid)->child_reaper = p;
2177                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2178                         }
2179                         p->signal->shared_pending.signal = delayed.signal;
2180                         p->signal->tty = tty_kref_get(current->signal->tty);
2181                         /*
2182                          * Inherit has_child_subreaper flag under the same
2183                          * tasklist_lock with adding child to the process tree
2184                          * for propagate_has_child_subreaper optimization.
2185                          */
2186                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2187                                                          p->real_parent->signal->is_child_subreaper;
2188                         list_add_tail(&p->sibling, &p->real_parent->children);
2189                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2190                         attach_pid(p, PIDTYPE_TGID);
2191                         attach_pid(p, PIDTYPE_PGID);
2192                         attach_pid(p, PIDTYPE_SID);
2193                         __this_cpu_inc(process_counts);
2194                 } else {
2195                         current->signal->nr_threads++;
2196                         atomic_inc(&current->signal->live);
2197                         refcount_inc(&current->signal->sigcnt);
2198                         task_join_group_stop(p);
2199                         list_add_tail_rcu(&p->thread_group,
2200                                           &p->group_leader->thread_group);
2201                         list_add_tail_rcu(&p->thread_node,
2202                                           &p->signal->thread_head);
2203                 }
2204                 attach_pid(p, PIDTYPE_PID);
2205                 nr_threads++;
2206         }
2207         total_forks++;
2208         hlist_del_init(&delayed.node);
2209         spin_unlock(&current->sighand->siglock);
2210         syscall_tracepoint_update(p);
2211         write_unlock_irq(&tasklist_lock);
2212
2213         proc_fork_connector(p);
2214         cgroup_post_fork(p);
2215         cgroup_threadgroup_change_end(current);
2216         perf_event_fork(p);
2217
2218         trace_task_newtask(p, clone_flags);
2219         uprobe_copy_process(p, clone_flags);
2220
2221         return p;
2222
2223 bad_fork_cancel_cgroup:
2224         spin_unlock(&current->sighand->siglock);
2225         write_unlock_irq(&tasklist_lock);
2226         cgroup_cancel_fork(p);
2227 bad_fork_cgroup_threadgroup_change_end:
2228         cgroup_threadgroup_change_end(current);
2229 bad_fork_put_pidfd:
2230         if (clone_flags & CLONE_PIDFD) {
2231                 fput(pidfile);
2232                 put_unused_fd(pidfd);
2233         }
2234 bad_fork_free_pid:
2235         if (pid != &init_struct_pid)
2236                 free_pid(pid);
2237 bad_fork_cleanup_thread:
2238         exit_thread(p);
2239 bad_fork_cleanup_io:
2240         if (p->io_context)
2241                 exit_io_context(p);
2242 bad_fork_cleanup_namespaces:
2243         exit_task_namespaces(p);
2244 bad_fork_cleanup_mm:
2245         if (p->mm) {
2246                 mm_clear_owner(p->mm, p);
2247                 mmput(p->mm);
2248         }
2249 bad_fork_cleanup_signal:
2250         if (!(clone_flags & CLONE_THREAD))
2251                 free_signal_struct(p->signal);
2252 bad_fork_cleanup_sighand:
2253         __cleanup_sighand(p->sighand);
2254 bad_fork_cleanup_fs:
2255         exit_fs(p); /* blocking */
2256 bad_fork_cleanup_files:
2257         exit_files(p); /* blocking */
2258 bad_fork_cleanup_semundo:
2259         exit_sem(p);
2260 bad_fork_cleanup_security:
2261         security_task_free(p);
2262 bad_fork_cleanup_audit:
2263         audit_free(p);
2264 bad_fork_cleanup_perf:
2265         perf_event_free_task(p);
2266 bad_fork_cleanup_policy:
2267         lockdep_free_task(p);
2268 #ifdef CONFIG_NUMA
2269         mpol_put(p->mempolicy);
2270 bad_fork_cleanup_threadgroup_lock:
2271 #endif
2272         delayacct_tsk_free(p);
2273 bad_fork_cleanup_count:
2274         atomic_dec(&p->cred->user->processes);
2275         exit_creds(p);
2276 bad_fork_free:
2277         p->state = TASK_DEAD;
2278         put_task_stack(p);
2279         delayed_free_task(p);
2280 fork_out:
2281         spin_lock_irq(&current->sighand->siglock);
2282         hlist_del_init(&delayed.node);
2283         spin_unlock_irq(&current->sighand->siglock);
2284         return ERR_PTR(retval);
2285 }
2286
2287 static inline void init_idle_pids(struct task_struct *idle)
2288 {
2289         enum pid_type type;
2290
2291         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2292                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2293                 init_task_pid(idle, type, &init_struct_pid);
2294         }
2295 }
2296
2297 struct task_struct *fork_idle(int cpu)
2298 {
2299         struct task_struct *task;
2300         struct kernel_clone_args args = {
2301                 .flags = CLONE_VM,
2302         };
2303
2304         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2305         if (!IS_ERR(task)) {
2306                 init_idle_pids(task);
2307                 init_idle(task, cpu);
2308         }
2309
2310         return task;
2311 }
2312
2313 struct mm_struct *copy_init_mm(void)
2314 {
2315         return dup_mm(NULL, &init_mm);
2316 }
2317
2318 /*
2319  *  Ok, this is the main fork-routine.
2320  *
2321  * It copies the process, and if successful kick-starts
2322  * it and waits for it to finish using the VM if required.
2323  *
2324  * args->exit_signal is expected to be checked for sanity by the caller.
2325  */
2326 long _do_fork(struct kernel_clone_args *args)
2327 {
2328         u64 clone_flags = args->flags;
2329         struct completion vfork;
2330         struct pid *pid;
2331         struct task_struct *p;
2332         int trace = 0;
2333         long nr;
2334
2335         /*
2336          * Determine whether and which event to report to ptracer.  When
2337          * called from kernel_thread or CLONE_UNTRACED is explicitly
2338          * requested, no event is reported; otherwise, report if the event
2339          * for the type of forking is enabled.
2340          */
2341         if (!(clone_flags & CLONE_UNTRACED)) {
2342                 if (clone_flags & CLONE_VFORK)
2343                         trace = PTRACE_EVENT_VFORK;
2344                 else if (args->exit_signal != SIGCHLD)
2345                         trace = PTRACE_EVENT_CLONE;
2346                 else
2347                         trace = PTRACE_EVENT_FORK;
2348
2349                 if (likely(!ptrace_event_enabled(current, trace)))
2350                         trace = 0;
2351         }
2352
2353         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2354         add_latent_entropy();
2355
2356         if (IS_ERR(p))
2357                 return PTR_ERR(p);
2358
2359         /*
2360          * Do this prior waking up the new thread - the thread pointer
2361          * might get invalid after that point, if the thread exits quickly.
2362          */
2363         trace_sched_process_fork(current, p);
2364
2365         pid = get_task_pid(p, PIDTYPE_PID);
2366         nr = pid_vnr(pid);
2367
2368         if (clone_flags & CLONE_PARENT_SETTID)
2369                 put_user(nr, args->parent_tid);
2370
2371         if (clone_flags & CLONE_VFORK) {
2372                 p->vfork_done = &vfork;
2373                 init_completion(&vfork);
2374                 get_task_struct(p);
2375         }
2376
2377         wake_up_new_task(p);
2378
2379         /* forking complete and child started to run, tell ptracer */
2380         if (unlikely(trace))
2381                 ptrace_event_pid(trace, pid);
2382
2383         if (clone_flags & CLONE_VFORK) {
2384                 if (!wait_for_vfork_done(p, &vfork))
2385                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2386         }
2387
2388         put_pid(pid);
2389         return nr;
2390 }
2391
2392 bool legacy_clone_args_valid(const struct kernel_clone_args *kargs)
2393 {
2394         /* clone(CLONE_PIDFD) uses parent_tidptr to return a pidfd */
2395         if ((kargs->flags & CLONE_PIDFD) &&
2396             (kargs->flags & CLONE_PARENT_SETTID))
2397                 return false;
2398
2399         return true;
2400 }
2401
2402 #ifndef CONFIG_HAVE_COPY_THREAD_TLS
2403 /* For compatibility with architectures that call do_fork directly rather than
2404  * using the syscall entry points below. */
2405 long do_fork(unsigned long clone_flags,
2406               unsigned long stack_start,
2407               unsigned long stack_size,
2408               int __user *parent_tidptr,
2409               int __user *child_tidptr)
2410 {
2411         struct kernel_clone_args args = {
2412                 .flags          = (clone_flags & ~CSIGNAL),
2413                 .pidfd          = parent_tidptr,
2414                 .child_tid      = child_tidptr,
2415                 .parent_tid     = parent_tidptr,
2416                 .exit_signal    = (clone_flags & CSIGNAL),
2417                 .stack          = stack_start,
2418                 .stack_size     = stack_size,
2419         };
2420
2421         if (!legacy_clone_args_valid(&args))
2422                 return -EINVAL;
2423
2424         return _do_fork(&args);
2425 }
2426 #endif
2427
2428 /*
2429  * Create a kernel thread.
2430  */
2431 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2432 {
2433         struct kernel_clone_args args = {
2434                 .flags          = ((flags | CLONE_VM | CLONE_UNTRACED) & ~CSIGNAL),
2435                 .exit_signal    = (flags & CSIGNAL),
2436                 .stack          = (unsigned long)fn,
2437                 .stack_size     = (unsigned long)arg,
2438         };
2439
2440         return _do_fork(&args);
2441 }
2442
2443 #ifdef __ARCH_WANT_SYS_FORK
2444 SYSCALL_DEFINE0(fork)
2445 {
2446 #ifdef CONFIG_MMU
2447         struct kernel_clone_args args = {
2448                 .exit_signal = SIGCHLD,
2449         };
2450
2451         return _do_fork(&args);
2452 #else
2453         /* can not support in nommu mode */
2454         return -EINVAL;
2455 #endif
2456 }
2457 #endif
2458
2459 #ifdef __ARCH_WANT_SYS_VFORK
2460 SYSCALL_DEFINE0(vfork)
2461 {
2462         struct kernel_clone_args args = {
2463                 .flags          = CLONE_VFORK | CLONE_VM,
2464                 .exit_signal    = SIGCHLD,
2465         };
2466
2467         return _do_fork(&args);
2468 }
2469 #endif
2470
2471 #ifdef __ARCH_WANT_SYS_CLONE
2472 #ifdef CONFIG_CLONE_BACKWARDS
2473 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2474                  int __user *, parent_tidptr,
2475                  unsigned long, tls,
2476                  int __user *, child_tidptr)
2477 #elif defined(CONFIG_CLONE_BACKWARDS2)
2478 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2479                  int __user *, parent_tidptr,
2480                  int __user *, child_tidptr,
2481                  unsigned long, tls)
2482 #elif defined(CONFIG_CLONE_BACKWARDS3)
2483 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2484                 int, stack_size,
2485                 int __user *, parent_tidptr,
2486                 int __user *, child_tidptr,
2487                 unsigned long, tls)
2488 #else
2489 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2490                  int __user *, parent_tidptr,
2491                  int __user *, child_tidptr,
2492                  unsigned long, tls)
2493 #endif
2494 {
2495         struct kernel_clone_args args = {
2496                 .flags          = (clone_flags & ~CSIGNAL),
2497                 .pidfd          = parent_tidptr,
2498                 .child_tid      = child_tidptr,
2499                 .parent_tid     = parent_tidptr,
2500                 .exit_signal    = (clone_flags & CSIGNAL),
2501                 .stack          = newsp,
2502                 .tls            = tls,
2503         };
2504
2505         if (!legacy_clone_args_valid(&args))
2506                 return -EINVAL;
2507
2508         return _do_fork(&args);
2509 }
2510 #endif
2511
2512 #ifdef __ARCH_WANT_SYS_CLONE3
2513 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2514                                               struct clone_args __user *uargs,
2515                                               size_t size)
2516 {
2517         struct clone_args args;
2518
2519         if (unlikely(size > PAGE_SIZE))
2520                 return -E2BIG;
2521
2522         if (unlikely(size < sizeof(struct clone_args)))
2523                 return -EINVAL;
2524
2525         if (unlikely(!access_ok(uargs, size)))
2526                 return -EFAULT;
2527
2528         if (size > sizeof(struct clone_args)) {
2529                 unsigned char __user *addr;
2530                 unsigned char __user *end;
2531                 unsigned char val;
2532
2533                 addr = (void __user *)uargs + sizeof(struct clone_args);
2534                 end = (void __user *)uargs + size;
2535
2536                 for (; addr < end; addr++) {
2537                         if (get_user(val, addr))
2538                                 return -EFAULT;
2539                         if (val)
2540                                 return -E2BIG;
2541                 }
2542
2543                 size = sizeof(struct clone_args);
2544         }
2545
2546         if (copy_from_user(&args, uargs, size))
2547                 return -EFAULT;
2548
2549         /*
2550          * Verify that higher 32bits of exit_signal are unset and that
2551          * it is a valid signal
2552          */
2553         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2554                      !valid_signal(args.exit_signal)))
2555                 return -EINVAL;
2556
2557         *kargs = (struct kernel_clone_args){
2558                 .flags          = args.flags,
2559                 .pidfd          = u64_to_user_ptr(args.pidfd),
2560                 .child_tid      = u64_to_user_ptr(args.child_tid),
2561                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2562                 .exit_signal    = args.exit_signal,
2563                 .stack          = args.stack,
2564                 .stack_size     = args.stack_size,
2565                 .tls            = args.tls,
2566         };
2567
2568         return 0;
2569 }
2570
2571 static bool clone3_args_valid(const struct kernel_clone_args *kargs)
2572 {
2573         /*
2574          * All lower bits of the flag word are taken.
2575          * Verify that no other unknown flags are passed along.
2576          */
2577         if (kargs->flags & ~CLONE_LEGACY_FLAGS)
2578                 return false;
2579
2580         /*
2581          * - make the CLONE_DETACHED bit reuseable for clone3
2582          * - make the CSIGNAL bits reuseable for clone3
2583          */
2584         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2585                 return false;
2586
2587         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2588             kargs->exit_signal)
2589                 return false;
2590
2591         return true;
2592 }
2593
2594 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2595 {
2596         int err;
2597
2598         struct kernel_clone_args kargs;
2599
2600         err = copy_clone_args_from_user(&kargs, uargs, size);
2601         if (err)
2602                 return err;
2603
2604         if (!clone3_args_valid(&kargs))
2605                 return -EINVAL;
2606
2607         return _do_fork(&kargs);
2608 }
2609 #endif
2610
2611 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2612 {
2613         struct task_struct *leader, *parent, *child;
2614         int res;
2615
2616         read_lock(&tasklist_lock);
2617         leader = top = top->group_leader;
2618 down:
2619         for_each_thread(leader, parent) {
2620                 list_for_each_entry(child, &parent->children, sibling) {
2621                         res = visitor(child, data);
2622                         if (res) {
2623                                 if (res < 0)
2624                                         goto out;
2625                                 leader = child;
2626                                 goto down;
2627                         }
2628 up:
2629                         ;
2630                 }
2631         }
2632
2633         if (leader != top) {
2634                 child = leader;
2635                 parent = child->real_parent;
2636                 leader = parent->group_leader;
2637                 goto up;
2638         }
2639 out:
2640         read_unlock(&tasklist_lock);
2641 }
2642
2643 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2644 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2645 #endif
2646
2647 static void sighand_ctor(void *data)
2648 {
2649         struct sighand_struct *sighand = data;
2650
2651         spin_lock_init(&sighand->siglock);
2652         init_waitqueue_head(&sighand->signalfd_wqh);
2653 }
2654
2655 void __init proc_caches_init(void)
2656 {
2657         unsigned int mm_size;
2658
2659         sighand_cachep = kmem_cache_create("sighand_cache",
2660                         sizeof(struct sighand_struct), 0,
2661                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2662                         SLAB_ACCOUNT, sighand_ctor);
2663         signal_cachep = kmem_cache_create("signal_cache",
2664                         sizeof(struct signal_struct), 0,
2665                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2666                         NULL);
2667         files_cachep = kmem_cache_create("files_cache",
2668                         sizeof(struct files_struct), 0,
2669                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2670                         NULL);
2671         fs_cachep = kmem_cache_create("fs_cache",
2672                         sizeof(struct fs_struct), 0,
2673                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2674                         NULL);
2675
2676         /*
2677          * The mm_cpumask is located at the end of mm_struct, and is
2678          * dynamically sized based on the maximum CPU number this system
2679          * can have, taking hotplug into account (nr_cpu_ids).
2680          */
2681         mm_size = sizeof(struct mm_struct) + cpumask_size();
2682
2683         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2684                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2685                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2686                         offsetof(struct mm_struct, saved_auxv),
2687                         sizeof_field(struct mm_struct, saved_auxv),
2688                         NULL);
2689         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2690         mmap_init();
2691         nsproxy_cache_init();
2692 }
2693
2694 /*
2695  * Check constraints on flags passed to the unshare system call.
2696  */
2697 static int check_unshare_flags(unsigned long unshare_flags)
2698 {
2699         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2700                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2701                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2702                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP))
2703                 return -EINVAL;
2704         /*
2705          * Not implemented, but pretend it works if there is nothing
2706          * to unshare.  Note that unsharing the address space or the
2707          * signal handlers also need to unshare the signal queues (aka
2708          * CLONE_THREAD).
2709          */
2710         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2711                 if (!thread_group_empty(current))
2712                         return -EINVAL;
2713         }
2714         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2715                 if (refcount_read(&current->sighand->count) > 1)
2716                         return -EINVAL;
2717         }
2718         if (unshare_flags & CLONE_VM) {
2719                 if (!current_is_single_threaded())
2720                         return -EINVAL;
2721         }
2722
2723         return 0;
2724 }
2725
2726 /*
2727  * Unshare the filesystem structure if it is being shared
2728  */
2729 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2730 {
2731         struct fs_struct *fs = current->fs;
2732
2733         if (!(unshare_flags & CLONE_FS) || !fs)
2734                 return 0;
2735
2736         /* don't need lock here; in the worst case we'll do useless copy */
2737         if (fs->users == 1)
2738                 return 0;
2739
2740         *new_fsp = copy_fs_struct(fs);
2741         if (!*new_fsp)
2742                 return -ENOMEM;
2743
2744         return 0;
2745 }
2746
2747 /*
2748  * Unshare file descriptor table if it is being shared
2749  */
2750 static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2751 {
2752         struct files_struct *fd = current->files;
2753         int error = 0;
2754
2755         if ((unshare_flags & CLONE_FILES) &&
2756             (fd && atomic_read(&fd->count) > 1)) {
2757                 *new_fdp = dup_fd(fd, &error);
2758                 if (!*new_fdp)
2759                         return error;
2760         }
2761
2762         return 0;
2763 }
2764
2765 /*
2766  * unshare allows a process to 'unshare' part of the process
2767  * context which was originally shared using clone.  copy_*
2768  * functions used by do_fork() cannot be used here directly
2769  * because they modify an inactive task_struct that is being
2770  * constructed. Here we are modifying the current, active,
2771  * task_struct.
2772  */
2773 int ksys_unshare(unsigned long unshare_flags)
2774 {
2775         struct fs_struct *fs, *new_fs = NULL;
2776         struct files_struct *fd, *new_fd = NULL;
2777         struct cred *new_cred = NULL;
2778         struct nsproxy *new_nsproxy = NULL;
2779         int do_sysvsem = 0;
2780         int err;
2781
2782         /*
2783          * If unsharing a user namespace must also unshare the thread group
2784          * and unshare the filesystem root and working directories.
2785          */
2786         if (unshare_flags & CLONE_NEWUSER)
2787                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2788         /*
2789          * If unsharing vm, must also unshare signal handlers.
2790          */
2791         if (unshare_flags & CLONE_VM)
2792                 unshare_flags |= CLONE_SIGHAND;
2793         /*
2794          * If unsharing a signal handlers, must also unshare the signal queues.
2795          */
2796         if (unshare_flags & CLONE_SIGHAND)
2797                 unshare_flags |= CLONE_THREAD;
2798         /*
2799          * If unsharing namespace, must also unshare filesystem information.
2800          */
2801         if (unshare_flags & CLONE_NEWNS)
2802                 unshare_flags |= CLONE_FS;
2803
2804         err = check_unshare_flags(unshare_flags);
2805         if (err)
2806                 goto bad_unshare_out;
2807         /*
2808          * CLONE_NEWIPC must also detach from the undolist: after switching
2809          * to a new ipc namespace, the semaphore arrays from the old
2810          * namespace are unreachable.
2811          */
2812         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2813                 do_sysvsem = 1;
2814         err = unshare_fs(unshare_flags, &new_fs);
2815         if (err)
2816                 goto bad_unshare_out;
2817         err = unshare_fd(unshare_flags, &new_fd);
2818         if (err)
2819                 goto bad_unshare_cleanup_fs;
2820         err = unshare_userns(unshare_flags, &new_cred);
2821         if (err)
2822                 goto bad_unshare_cleanup_fd;
2823         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2824                                          new_cred, new_fs);
2825         if (err)
2826                 goto bad_unshare_cleanup_cred;
2827
2828         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2829                 if (do_sysvsem) {
2830                         /*
2831                          * CLONE_SYSVSEM is equivalent to sys_exit().
2832                          */
2833                         exit_sem(current);
2834                 }
2835                 if (unshare_flags & CLONE_NEWIPC) {
2836                         /* Orphan segments in old ns (see sem above). */
2837                         exit_shm(current);
2838                         shm_init_task(current);
2839                 }
2840
2841                 if (new_nsproxy)
2842                         switch_task_namespaces(current, new_nsproxy);
2843
2844                 task_lock(current);
2845
2846                 if (new_fs) {
2847                         fs = current->fs;
2848                         spin_lock(&fs->lock);
2849                         current->fs = new_fs;
2850                         if (--fs->users)
2851                                 new_fs = NULL;
2852                         else
2853                                 new_fs = fs;
2854                         spin_unlock(&fs->lock);
2855                 }
2856
2857                 if (new_fd) {
2858                         fd = current->files;
2859                         current->files = new_fd;
2860                         new_fd = fd;
2861                 }
2862
2863                 task_unlock(current);
2864
2865                 if (new_cred) {
2866                         /* Install the new user namespace */
2867                         commit_creds(new_cred);
2868                         new_cred = NULL;
2869                 }
2870         }
2871
2872         perf_event_namespaces(current);
2873
2874 bad_unshare_cleanup_cred:
2875         if (new_cred)
2876                 put_cred(new_cred);
2877 bad_unshare_cleanup_fd:
2878         if (new_fd)
2879                 put_files_struct(new_fd);
2880
2881 bad_unshare_cleanup_fs:
2882         if (new_fs)
2883                 free_fs_struct(new_fs);
2884
2885 bad_unshare_out:
2886         return err;
2887 }
2888
2889 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
2890 {
2891         return ksys_unshare(unshare_flags);
2892 }
2893
2894 /*
2895  *      Helper to unshare the files of the current task.
2896  *      We don't want to expose copy_files internals to
2897  *      the exec layer of the kernel.
2898  */
2899
2900 int unshare_files(struct files_struct **displaced)
2901 {
2902         struct task_struct *task = current;
2903         struct files_struct *copy = NULL;
2904         int error;
2905
2906         error = unshare_fd(CLONE_FILES, &copy);
2907         if (error || !copy) {
2908                 *displaced = NULL;
2909                 return error;
2910         }
2911         *displaced = task->files;
2912         task_lock(task);
2913         task->files = copy;
2914         task_unlock(task);
2915         return 0;
2916 }
2917
2918 int sysctl_max_threads(struct ctl_table *table, int write,
2919                        void __user *buffer, size_t *lenp, loff_t *ppos)
2920 {
2921         struct ctl_table t;
2922         int ret;
2923         int threads = max_threads;
2924         int min = MIN_THREADS;
2925         int max = MAX_THREADS;
2926
2927         t = *table;
2928         t.data = &threads;
2929         t.extra1 = &min;
2930         t.extra2 = &max;
2931
2932         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
2933         if (ret || !write)
2934                 return ret;
2935
2936         set_max_threads(threads);
2937
2938         return 0;
2939 }