Merge branch 'next' of git://git.kernel.org/pub/scm/linux/kernel/git/rzhang/linux
[sfrench/cifs-2.6.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/hmm.h>
44 #include <linux/fs.h>
45 #include <linux/mm.h>
46 #include <linux/vmacache.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/random.h>
79 #include <linux/tty.h>
80 #include <linux/blkdev.h>
81 #include <linux/fs_struct.h>
82 #include <linux/magic.h>
83 #include <linux/perf_event.h>
84 #include <linux/posix-timers.h>
85 #include <linux/user-return-notifier.h>
86 #include <linux/oom.h>
87 #include <linux/khugepaged.h>
88 #include <linux/signalfd.h>
89 #include <linux/uprobes.h>
90 #include <linux/aio.h>
91 #include <linux/compiler.h>
92 #include <linux/sysctl.h>
93 #include <linux/kcov.h>
94 #include <linux/livepatch.h>
95 #include <linux/thread_info.h>
96 #include <linux/stackleak.h>
97
98 #include <asm/pgtable.h>
99 #include <asm/pgalloc.h>
100 #include <linux/uaccess.h>
101 #include <asm/mmu_context.h>
102 #include <asm/cacheflush.h>
103 #include <asm/tlbflush.h>
104
105 #include <trace/events/sched.h>
106
107 #define CREATE_TRACE_POINTS
108 #include <trace/events/task.h>
109
110 /*
111  * Minimum number of threads to boot the kernel
112  */
113 #define MIN_THREADS 20
114
115 /*
116  * Maximum number of threads
117  */
118 #define MAX_THREADS FUTEX_TID_MASK
119
120 /*
121  * Protected counters by write_lock_irq(&tasklist_lock)
122  */
123 unsigned long total_forks;      /* Handle normal Linux uptimes. */
124 int nr_threads;                 /* The idle threads do not count.. */
125
126 static int max_threads;         /* tunable limit on nr_threads */
127
128 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
129
130 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
131
132 #ifdef CONFIG_PROVE_RCU
133 int lockdep_tasklist_lock_is_held(void)
134 {
135         return lockdep_is_held(&tasklist_lock);
136 }
137 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
138 #endif /* #ifdef CONFIG_PROVE_RCU */
139
140 int nr_processes(void)
141 {
142         int cpu;
143         int total = 0;
144
145         for_each_possible_cpu(cpu)
146                 total += per_cpu(process_counts, cpu);
147
148         return total;
149 }
150
151 void __weak arch_release_task_struct(struct task_struct *tsk)
152 {
153 }
154
155 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
156 static struct kmem_cache *task_struct_cachep;
157
158 static inline struct task_struct *alloc_task_struct_node(int node)
159 {
160         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
161 }
162
163 static inline void free_task_struct(struct task_struct *tsk)
164 {
165         kmem_cache_free(task_struct_cachep, tsk);
166 }
167 #endif
168
169 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
170
171 /*
172  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
173  * kmemcache based allocator.
174  */
175 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
176
177 #ifdef CONFIG_VMAP_STACK
178 /*
179  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
180  * flush.  Try to minimize the number of calls by caching stacks.
181  */
182 #define NR_CACHED_STACKS 2
183 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
184
185 static int free_vm_stack_cache(unsigned int cpu)
186 {
187         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
188         int i;
189
190         for (i = 0; i < NR_CACHED_STACKS; i++) {
191                 struct vm_struct *vm_stack = cached_vm_stacks[i];
192
193                 if (!vm_stack)
194                         continue;
195
196                 vfree(vm_stack->addr);
197                 cached_vm_stacks[i] = NULL;
198         }
199
200         return 0;
201 }
202 #endif
203
204 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
205 {
206 #ifdef CONFIG_VMAP_STACK
207         void *stack;
208         int i;
209
210         for (i = 0; i < NR_CACHED_STACKS; i++) {
211                 struct vm_struct *s;
212
213                 s = this_cpu_xchg(cached_stacks[i], NULL);
214
215                 if (!s)
216                         continue;
217
218                 /* Clear stale pointers from reused stack. */
219                 memset(s->addr, 0, THREAD_SIZE);
220
221                 tsk->stack_vm_area = s;
222                 tsk->stack = s->addr;
223                 return s->addr;
224         }
225
226         /*
227          * Allocated stacks are cached and later reused by new threads,
228          * so memcg accounting is performed manually on assigning/releasing
229          * stacks to tasks. Drop __GFP_ACCOUNT.
230          */
231         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
232                                      VMALLOC_START, VMALLOC_END,
233                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
234                                      PAGE_KERNEL,
235                                      0, node, __builtin_return_address(0));
236
237         /*
238          * We can't call find_vm_area() in interrupt context, and
239          * free_thread_stack() can be called in interrupt context,
240          * so cache the vm_struct.
241          */
242         if (stack) {
243                 tsk->stack_vm_area = find_vm_area(stack);
244                 tsk->stack = stack;
245         }
246         return stack;
247 #else
248         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
249                                              THREAD_SIZE_ORDER);
250
251         if (likely(page)) {
252                 tsk->stack = page_address(page);
253                 return tsk->stack;
254         }
255         return NULL;
256 #endif
257 }
258
259 static inline void free_thread_stack(struct task_struct *tsk)
260 {
261 #ifdef CONFIG_VMAP_STACK
262         struct vm_struct *vm = task_stack_vm_area(tsk);
263
264         if (vm) {
265                 int i;
266
267                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
268                         mod_memcg_page_state(vm->pages[i],
269                                              MEMCG_KERNEL_STACK_KB,
270                                              -(int)(PAGE_SIZE / 1024));
271
272                         memcg_kmem_uncharge(vm->pages[i], 0);
273                 }
274
275                 for (i = 0; i < NR_CACHED_STACKS; i++) {
276                         if (this_cpu_cmpxchg(cached_stacks[i],
277                                         NULL, tsk->stack_vm_area) != NULL)
278                                 continue;
279
280                         return;
281                 }
282
283                 vfree_atomic(tsk->stack);
284                 return;
285         }
286 #endif
287
288         __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
289 }
290 # else
291 static struct kmem_cache *thread_stack_cache;
292
293 static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
294                                                   int node)
295 {
296         unsigned long *stack;
297         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
298         tsk->stack = stack;
299         return stack;
300 }
301
302 static void free_thread_stack(struct task_struct *tsk)
303 {
304         kmem_cache_free(thread_stack_cache, tsk->stack);
305 }
306
307 void thread_stack_cache_init(void)
308 {
309         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
310                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
311                                         THREAD_SIZE, NULL);
312         BUG_ON(thread_stack_cache == NULL);
313 }
314 # endif
315 #endif
316
317 /* SLAB cache for signal_struct structures (tsk->signal) */
318 static struct kmem_cache *signal_cachep;
319
320 /* SLAB cache for sighand_struct structures (tsk->sighand) */
321 struct kmem_cache *sighand_cachep;
322
323 /* SLAB cache for files_struct structures (tsk->files) */
324 struct kmem_cache *files_cachep;
325
326 /* SLAB cache for fs_struct structures (tsk->fs) */
327 struct kmem_cache *fs_cachep;
328
329 /* SLAB cache for vm_area_struct structures */
330 static struct kmem_cache *vm_area_cachep;
331
332 /* SLAB cache for mm_struct structures (tsk->mm) */
333 static struct kmem_cache *mm_cachep;
334
335 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
336 {
337         struct vm_area_struct *vma;
338
339         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
340         if (vma)
341                 vma_init(vma, mm);
342         return vma;
343 }
344
345 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
346 {
347         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
348
349         if (new) {
350                 *new = *orig;
351                 INIT_LIST_HEAD(&new->anon_vma_chain);
352         }
353         return new;
354 }
355
356 void vm_area_free(struct vm_area_struct *vma)
357 {
358         kmem_cache_free(vm_area_cachep, vma);
359 }
360
361 static void account_kernel_stack(struct task_struct *tsk, int account)
362 {
363         void *stack = task_stack_page(tsk);
364         struct vm_struct *vm = task_stack_vm_area(tsk);
365
366         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
367
368         if (vm) {
369                 int i;
370
371                 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
372
373                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
374                         mod_zone_page_state(page_zone(vm->pages[i]),
375                                             NR_KERNEL_STACK_KB,
376                                             PAGE_SIZE / 1024 * account);
377                 }
378         } else {
379                 /*
380                  * All stack pages are in the same zone and belong to the
381                  * same memcg.
382                  */
383                 struct page *first_page = virt_to_page(stack);
384
385                 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
386                                     THREAD_SIZE / 1024 * account);
387
388                 mod_memcg_page_state(first_page, MEMCG_KERNEL_STACK_KB,
389                                      account * (THREAD_SIZE / 1024));
390         }
391 }
392
393 static int memcg_charge_kernel_stack(struct task_struct *tsk)
394 {
395 #ifdef CONFIG_VMAP_STACK
396         struct vm_struct *vm = task_stack_vm_area(tsk);
397         int ret;
398
399         if (vm) {
400                 int i;
401
402                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
403                         /*
404                          * If memcg_kmem_charge() fails, page->mem_cgroup
405                          * pointer is NULL, and both memcg_kmem_uncharge()
406                          * and mod_memcg_page_state() in free_thread_stack()
407                          * will ignore this page. So it's safe.
408                          */
409                         ret = memcg_kmem_charge(vm->pages[i], GFP_KERNEL, 0);
410                         if (ret)
411                                 return ret;
412
413                         mod_memcg_page_state(vm->pages[i],
414                                              MEMCG_KERNEL_STACK_KB,
415                                              PAGE_SIZE / 1024);
416                 }
417         }
418 #endif
419         return 0;
420 }
421
422 static void release_task_stack(struct task_struct *tsk)
423 {
424         if (WARN_ON(tsk->state != TASK_DEAD))
425                 return;  /* Better to leak the stack than to free prematurely */
426
427         account_kernel_stack(tsk, -1);
428         free_thread_stack(tsk);
429         tsk->stack = NULL;
430 #ifdef CONFIG_VMAP_STACK
431         tsk->stack_vm_area = NULL;
432 #endif
433 }
434
435 #ifdef CONFIG_THREAD_INFO_IN_TASK
436 void put_task_stack(struct task_struct *tsk)
437 {
438         if (refcount_dec_and_test(&tsk->stack_refcount))
439                 release_task_stack(tsk);
440 }
441 #endif
442
443 void free_task(struct task_struct *tsk)
444 {
445 #ifndef CONFIG_THREAD_INFO_IN_TASK
446         /*
447          * The task is finally done with both the stack and thread_info,
448          * so free both.
449          */
450         release_task_stack(tsk);
451 #else
452         /*
453          * If the task had a separate stack allocation, it should be gone
454          * by now.
455          */
456         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
457 #endif
458         rt_mutex_debug_task_free(tsk);
459         ftrace_graph_exit_task(tsk);
460         put_seccomp_filter(tsk);
461         arch_release_task_struct(tsk);
462         if (tsk->flags & PF_KTHREAD)
463                 free_kthread_struct(tsk);
464         free_task_struct(tsk);
465 }
466 EXPORT_SYMBOL(free_task);
467
468 #ifdef CONFIG_MMU
469 static __latent_entropy int dup_mmap(struct mm_struct *mm,
470                                         struct mm_struct *oldmm)
471 {
472         struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
473         struct rb_node **rb_link, *rb_parent;
474         int retval;
475         unsigned long charge;
476         LIST_HEAD(uf);
477
478         uprobe_start_dup_mmap();
479         if (down_write_killable(&oldmm->mmap_sem)) {
480                 retval = -EINTR;
481                 goto fail_uprobe_end;
482         }
483         flush_cache_dup_mm(oldmm);
484         uprobe_dup_mmap(oldmm, mm);
485         /*
486          * Not linked in yet - no deadlock potential:
487          */
488         down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
489
490         /* No ordering required: file already has been exposed. */
491         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
492
493         mm->total_vm = oldmm->total_vm;
494         mm->data_vm = oldmm->data_vm;
495         mm->exec_vm = oldmm->exec_vm;
496         mm->stack_vm = oldmm->stack_vm;
497
498         rb_link = &mm->mm_rb.rb_node;
499         rb_parent = NULL;
500         pprev = &mm->mmap;
501         retval = ksm_fork(mm, oldmm);
502         if (retval)
503                 goto out;
504         retval = khugepaged_fork(mm, oldmm);
505         if (retval)
506                 goto out;
507
508         prev = NULL;
509         for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
510                 struct file *file;
511
512                 if (mpnt->vm_flags & VM_DONTCOPY) {
513                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
514                         continue;
515                 }
516                 charge = 0;
517                 /*
518                  * Don't duplicate many vmas if we've been oom-killed (for
519                  * example)
520                  */
521                 if (fatal_signal_pending(current)) {
522                         retval = -EINTR;
523                         goto out;
524                 }
525                 if (mpnt->vm_flags & VM_ACCOUNT) {
526                         unsigned long len = vma_pages(mpnt);
527
528                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
529                                 goto fail_nomem;
530                         charge = len;
531                 }
532                 tmp = vm_area_dup(mpnt);
533                 if (!tmp)
534                         goto fail_nomem;
535                 retval = vma_dup_policy(mpnt, tmp);
536                 if (retval)
537                         goto fail_nomem_policy;
538                 tmp->vm_mm = mm;
539                 retval = dup_userfaultfd(tmp, &uf);
540                 if (retval)
541                         goto fail_nomem_anon_vma_fork;
542                 if (tmp->vm_flags & VM_WIPEONFORK) {
543                         /* VM_WIPEONFORK gets a clean slate in the child. */
544                         tmp->anon_vma = NULL;
545                         if (anon_vma_prepare(tmp))
546                                 goto fail_nomem_anon_vma_fork;
547                 } else if (anon_vma_fork(tmp, mpnt))
548                         goto fail_nomem_anon_vma_fork;
549                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
550                 tmp->vm_next = tmp->vm_prev = NULL;
551                 file = tmp->vm_file;
552                 if (file) {
553                         struct inode *inode = file_inode(file);
554                         struct address_space *mapping = file->f_mapping;
555
556                         get_file(file);
557                         if (tmp->vm_flags & VM_DENYWRITE)
558                                 atomic_dec(&inode->i_writecount);
559                         i_mmap_lock_write(mapping);
560                         if (tmp->vm_flags & VM_SHARED)
561                                 atomic_inc(&mapping->i_mmap_writable);
562                         flush_dcache_mmap_lock(mapping);
563                         /* insert tmp into the share list, just after mpnt */
564                         vma_interval_tree_insert_after(tmp, mpnt,
565                                         &mapping->i_mmap);
566                         flush_dcache_mmap_unlock(mapping);
567                         i_mmap_unlock_write(mapping);
568                 }
569
570                 /*
571                  * Clear hugetlb-related page reserves for children. This only
572                  * affects MAP_PRIVATE mappings. Faults generated by the child
573                  * are not guaranteed to succeed, even if read-only
574                  */
575                 if (is_vm_hugetlb_page(tmp))
576                         reset_vma_resv_huge_pages(tmp);
577
578                 /*
579                  * Link in the new vma and copy the page table entries.
580                  */
581                 *pprev = tmp;
582                 pprev = &tmp->vm_next;
583                 tmp->vm_prev = prev;
584                 prev = tmp;
585
586                 __vma_link_rb(mm, tmp, rb_link, rb_parent);
587                 rb_link = &tmp->vm_rb.rb_right;
588                 rb_parent = &tmp->vm_rb;
589
590                 mm->map_count++;
591                 if (!(tmp->vm_flags & VM_WIPEONFORK))
592                         retval = copy_page_range(mm, oldmm, mpnt);
593
594                 if (tmp->vm_ops && tmp->vm_ops->open)
595                         tmp->vm_ops->open(tmp);
596
597                 if (retval)
598                         goto out;
599         }
600         /* a new mm has just been created */
601         retval = arch_dup_mmap(oldmm, mm);
602 out:
603         up_write(&mm->mmap_sem);
604         flush_tlb_mm(oldmm);
605         up_write(&oldmm->mmap_sem);
606         dup_userfaultfd_complete(&uf);
607 fail_uprobe_end:
608         uprobe_end_dup_mmap();
609         return retval;
610 fail_nomem_anon_vma_fork:
611         mpol_put(vma_policy(tmp));
612 fail_nomem_policy:
613         vm_area_free(tmp);
614 fail_nomem:
615         retval = -ENOMEM;
616         vm_unacct_memory(charge);
617         goto out;
618 }
619
620 static inline int mm_alloc_pgd(struct mm_struct *mm)
621 {
622         mm->pgd = pgd_alloc(mm);
623         if (unlikely(!mm->pgd))
624                 return -ENOMEM;
625         return 0;
626 }
627
628 static inline void mm_free_pgd(struct mm_struct *mm)
629 {
630         pgd_free(mm, mm->pgd);
631 }
632 #else
633 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
634 {
635         down_write(&oldmm->mmap_sem);
636         RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
637         up_write(&oldmm->mmap_sem);
638         return 0;
639 }
640 #define mm_alloc_pgd(mm)        (0)
641 #define mm_free_pgd(mm)
642 #endif /* CONFIG_MMU */
643
644 static void check_mm(struct mm_struct *mm)
645 {
646         int i;
647
648         for (i = 0; i < NR_MM_COUNTERS; i++) {
649                 long x = atomic_long_read(&mm->rss_stat.count[i]);
650
651                 if (unlikely(x))
652                         printk(KERN_ALERT "BUG: Bad rss-counter state "
653                                           "mm:%p idx:%d val:%ld\n", mm, i, x);
654         }
655
656         if (mm_pgtables_bytes(mm))
657                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
658                                 mm_pgtables_bytes(mm));
659
660 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
661         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
662 #endif
663 }
664
665 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
666 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
667
668 /*
669  * Called when the last reference to the mm
670  * is dropped: either by a lazy thread or by
671  * mmput. Free the page directory and the mm.
672  */
673 void __mmdrop(struct mm_struct *mm)
674 {
675         BUG_ON(mm == &init_mm);
676         WARN_ON_ONCE(mm == current->mm);
677         WARN_ON_ONCE(mm == current->active_mm);
678         mm_free_pgd(mm);
679         destroy_context(mm);
680         mmu_notifier_mm_destroy(mm);
681         check_mm(mm);
682         put_user_ns(mm->user_ns);
683         free_mm(mm);
684 }
685 EXPORT_SYMBOL_GPL(__mmdrop);
686
687 static void mmdrop_async_fn(struct work_struct *work)
688 {
689         struct mm_struct *mm;
690
691         mm = container_of(work, struct mm_struct, async_put_work);
692         __mmdrop(mm);
693 }
694
695 static void mmdrop_async(struct mm_struct *mm)
696 {
697         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
698                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
699                 schedule_work(&mm->async_put_work);
700         }
701 }
702
703 static inline void free_signal_struct(struct signal_struct *sig)
704 {
705         taskstats_tgid_free(sig);
706         sched_autogroup_exit(sig);
707         /*
708          * __mmdrop is not safe to call from softirq context on x86 due to
709          * pgd_dtor so postpone it to the async context
710          */
711         if (sig->oom_mm)
712                 mmdrop_async(sig->oom_mm);
713         kmem_cache_free(signal_cachep, sig);
714 }
715
716 static inline void put_signal_struct(struct signal_struct *sig)
717 {
718         if (refcount_dec_and_test(&sig->sigcnt))
719                 free_signal_struct(sig);
720 }
721
722 void __put_task_struct(struct task_struct *tsk)
723 {
724         WARN_ON(!tsk->exit_state);
725         WARN_ON(refcount_read(&tsk->usage));
726         WARN_ON(tsk == current);
727
728         cgroup_free(tsk);
729         task_numa_free(tsk);
730         security_task_free(tsk);
731         exit_creds(tsk);
732         delayacct_tsk_free(tsk);
733         put_signal_struct(tsk->signal);
734
735         if (!profile_handoff_task(tsk))
736                 free_task(tsk);
737 }
738 EXPORT_SYMBOL_GPL(__put_task_struct);
739
740 void __init __weak arch_task_cache_init(void) { }
741
742 /*
743  * set_max_threads
744  */
745 static void set_max_threads(unsigned int max_threads_suggested)
746 {
747         u64 threads;
748         unsigned long nr_pages = totalram_pages();
749
750         /*
751          * The number of threads shall be limited such that the thread
752          * structures may only consume a small part of the available memory.
753          */
754         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
755                 threads = MAX_THREADS;
756         else
757                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
758                                     (u64) THREAD_SIZE * 8UL);
759
760         if (threads > max_threads_suggested)
761                 threads = max_threads_suggested;
762
763         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
764 }
765
766 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
767 /* Initialized by the architecture: */
768 int arch_task_struct_size __read_mostly;
769 #endif
770
771 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
772 {
773         /* Fetch thread_struct whitelist for the architecture. */
774         arch_thread_struct_whitelist(offset, size);
775
776         /*
777          * Handle zero-sized whitelist or empty thread_struct, otherwise
778          * adjust offset to position of thread_struct in task_struct.
779          */
780         if (unlikely(*size == 0))
781                 *offset = 0;
782         else
783                 *offset += offsetof(struct task_struct, thread);
784 }
785
786 void __init fork_init(void)
787 {
788         int i;
789 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
790 #ifndef ARCH_MIN_TASKALIGN
791 #define ARCH_MIN_TASKALIGN      0
792 #endif
793         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
794         unsigned long useroffset, usersize;
795
796         /* create a slab on which task_structs can be allocated */
797         task_struct_whitelist(&useroffset, &usersize);
798         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
799                         arch_task_struct_size, align,
800                         SLAB_PANIC|SLAB_ACCOUNT,
801                         useroffset, usersize, NULL);
802 #endif
803
804         /* do the arch specific task caches init */
805         arch_task_cache_init();
806
807         set_max_threads(MAX_THREADS);
808
809         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
810         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
811         init_task.signal->rlim[RLIMIT_SIGPENDING] =
812                 init_task.signal->rlim[RLIMIT_NPROC];
813
814         for (i = 0; i < UCOUNT_COUNTS; i++) {
815                 init_user_ns.ucount_max[i] = max_threads/2;
816         }
817
818 #ifdef CONFIG_VMAP_STACK
819         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
820                           NULL, free_vm_stack_cache);
821 #endif
822
823         lockdep_init_task(&init_task);
824         uprobes_init();
825 }
826
827 int __weak arch_dup_task_struct(struct task_struct *dst,
828                                                struct task_struct *src)
829 {
830         *dst = *src;
831         return 0;
832 }
833
834 void set_task_stack_end_magic(struct task_struct *tsk)
835 {
836         unsigned long *stackend;
837
838         stackend = end_of_stack(tsk);
839         *stackend = STACK_END_MAGIC;    /* for overflow detection */
840 }
841
842 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
843 {
844         struct task_struct *tsk;
845         unsigned long *stack;
846         struct vm_struct *stack_vm_area __maybe_unused;
847         int err;
848
849         if (node == NUMA_NO_NODE)
850                 node = tsk_fork_get_node(orig);
851         tsk = alloc_task_struct_node(node);
852         if (!tsk)
853                 return NULL;
854
855         stack = alloc_thread_stack_node(tsk, node);
856         if (!stack)
857                 goto free_tsk;
858
859         if (memcg_charge_kernel_stack(tsk))
860                 goto free_stack;
861
862         stack_vm_area = task_stack_vm_area(tsk);
863
864         err = arch_dup_task_struct(tsk, orig);
865
866         /*
867          * arch_dup_task_struct() clobbers the stack-related fields.  Make
868          * sure they're properly initialized before using any stack-related
869          * functions again.
870          */
871         tsk->stack = stack;
872 #ifdef CONFIG_VMAP_STACK
873         tsk->stack_vm_area = stack_vm_area;
874 #endif
875 #ifdef CONFIG_THREAD_INFO_IN_TASK
876         refcount_set(&tsk->stack_refcount, 1);
877 #endif
878
879         if (err)
880                 goto free_stack;
881
882 #ifdef CONFIG_SECCOMP
883         /*
884          * We must handle setting up seccomp filters once we're under
885          * the sighand lock in case orig has changed between now and
886          * then. Until then, filter must be NULL to avoid messing up
887          * the usage counts on the error path calling free_task.
888          */
889         tsk->seccomp.filter = NULL;
890 #endif
891
892         setup_thread_stack(tsk, orig);
893         clear_user_return_notifier(tsk);
894         clear_tsk_need_resched(tsk);
895         set_task_stack_end_magic(tsk);
896
897 #ifdef CONFIG_STACKPROTECTOR
898         tsk->stack_canary = get_random_canary();
899 #endif
900         if (orig->cpus_ptr == &orig->cpus_mask)
901                 tsk->cpus_ptr = &tsk->cpus_mask;
902
903         /*
904          * One for us, one for whoever does the "release_task()" (usually
905          * parent)
906          */
907         refcount_set(&tsk->usage, 2);
908 #ifdef CONFIG_BLK_DEV_IO_TRACE
909         tsk->btrace_seq = 0;
910 #endif
911         tsk->splice_pipe = NULL;
912         tsk->task_frag.page = NULL;
913         tsk->wake_q.next = NULL;
914
915         account_kernel_stack(tsk, 1);
916
917         kcov_task_init(tsk);
918
919 #ifdef CONFIG_FAULT_INJECTION
920         tsk->fail_nth = 0;
921 #endif
922
923 #ifdef CONFIG_BLK_CGROUP
924         tsk->throttle_queue = NULL;
925         tsk->use_memdelay = 0;
926 #endif
927
928 #ifdef CONFIG_MEMCG
929         tsk->active_memcg = NULL;
930 #endif
931         return tsk;
932
933 free_stack:
934         free_thread_stack(tsk);
935 free_tsk:
936         free_task_struct(tsk);
937         return NULL;
938 }
939
940 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
941
942 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
943
944 static int __init coredump_filter_setup(char *s)
945 {
946         default_dump_filter =
947                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
948                 MMF_DUMP_FILTER_MASK;
949         return 1;
950 }
951
952 __setup("coredump_filter=", coredump_filter_setup);
953
954 #include <linux/init_task.h>
955
956 static void mm_init_aio(struct mm_struct *mm)
957 {
958 #ifdef CONFIG_AIO
959         spin_lock_init(&mm->ioctx_lock);
960         mm->ioctx_table = NULL;
961 #endif
962 }
963
964 static __always_inline void mm_clear_owner(struct mm_struct *mm,
965                                            struct task_struct *p)
966 {
967 #ifdef CONFIG_MEMCG
968         if (mm->owner == p)
969                 WRITE_ONCE(mm->owner, NULL);
970 #endif
971 }
972
973 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
974 {
975 #ifdef CONFIG_MEMCG
976         mm->owner = p;
977 #endif
978 }
979
980 static void mm_init_uprobes_state(struct mm_struct *mm)
981 {
982 #ifdef CONFIG_UPROBES
983         mm->uprobes_state.xol_area = NULL;
984 #endif
985 }
986
987 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
988         struct user_namespace *user_ns)
989 {
990         mm->mmap = NULL;
991         mm->mm_rb = RB_ROOT;
992         mm->vmacache_seqnum = 0;
993         atomic_set(&mm->mm_users, 1);
994         atomic_set(&mm->mm_count, 1);
995         init_rwsem(&mm->mmap_sem);
996         INIT_LIST_HEAD(&mm->mmlist);
997         mm->core_state = NULL;
998         mm_pgtables_bytes_init(mm);
999         mm->map_count = 0;
1000         mm->locked_vm = 0;
1001         atomic64_set(&mm->pinned_vm, 0);
1002         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1003         spin_lock_init(&mm->page_table_lock);
1004         spin_lock_init(&mm->arg_lock);
1005         mm_init_cpumask(mm);
1006         mm_init_aio(mm);
1007         mm_init_owner(mm, p);
1008         RCU_INIT_POINTER(mm->exe_file, NULL);
1009         mmu_notifier_mm_init(mm);
1010         hmm_mm_init(mm);
1011         init_tlb_flush_pending(mm);
1012 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1013         mm->pmd_huge_pte = NULL;
1014 #endif
1015         mm_init_uprobes_state(mm);
1016
1017         if (current->mm) {
1018                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1019                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1020         } else {
1021                 mm->flags = default_dump_filter;
1022                 mm->def_flags = 0;
1023         }
1024
1025         if (mm_alloc_pgd(mm))
1026                 goto fail_nopgd;
1027
1028         if (init_new_context(p, mm))
1029                 goto fail_nocontext;
1030
1031         mm->user_ns = get_user_ns(user_ns);
1032         return mm;
1033
1034 fail_nocontext:
1035         mm_free_pgd(mm);
1036 fail_nopgd:
1037         free_mm(mm);
1038         return NULL;
1039 }
1040
1041 /*
1042  * Allocate and initialize an mm_struct.
1043  */
1044 struct mm_struct *mm_alloc(void)
1045 {
1046         struct mm_struct *mm;
1047
1048         mm = allocate_mm();
1049         if (!mm)
1050                 return NULL;
1051
1052         memset(mm, 0, sizeof(*mm));
1053         return mm_init(mm, current, current_user_ns());
1054 }
1055
1056 static inline void __mmput(struct mm_struct *mm)
1057 {
1058         VM_BUG_ON(atomic_read(&mm->mm_users));
1059
1060         uprobe_clear_state(mm);
1061         exit_aio(mm);
1062         ksm_exit(mm);
1063         khugepaged_exit(mm); /* must run before exit_mmap */
1064         exit_mmap(mm);
1065         mm_put_huge_zero_page(mm);
1066         set_mm_exe_file(mm, NULL);
1067         if (!list_empty(&mm->mmlist)) {
1068                 spin_lock(&mmlist_lock);
1069                 list_del(&mm->mmlist);
1070                 spin_unlock(&mmlist_lock);
1071         }
1072         if (mm->binfmt)
1073                 module_put(mm->binfmt->module);
1074         mmdrop(mm);
1075 }
1076
1077 /*
1078  * Decrement the use count and release all resources for an mm.
1079  */
1080 void mmput(struct mm_struct *mm)
1081 {
1082         might_sleep();
1083
1084         if (atomic_dec_and_test(&mm->mm_users))
1085                 __mmput(mm);
1086 }
1087 EXPORT_SYMBOL_GPL(mmput);
1088
1089 #ifdef CONFIG_MMU
1090 static void mmput_async_fn(struct work_struct *work)
1091 {
1092         struct mm_struct *mm = container_of(work, struct mm_struct,
1093                                             async_put_work);
1094
1095         __mmput(mm);
1096 }
1097
1098 void mmput_async(struct mm_struct *mm)
1099 {
1100         if (atomic_dec_and_test(&mm->mm_users)) {
1101                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1102                 schedule_work(&mm->async_put_work);
1103         }
1104 }
1105 #endif
1106
1107 /**
1108  * set_mm_exe_file - change a reference to the mm's executable file
1109  *
1110  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1111  *
1112  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1113  * invocations: in mmput() nobody alive left, in execve task is single
1114  * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1115  * mm->exe_file, but does so without using set_mm_exe_file() in order
1116  * to do avoid the need for any locks.
1117  */
1118 void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1119 {
1120         struct file *old_exe_file;
1121
1122         /*
1123          * It is safe to dereference the exe_file without RCU as
1124          * this function is only called if nobody else can access
1125          * this mm -- see comment above for justification.
1126          */
1127         old_exe_file = rcu_dereference_raw(mm->exe_file);
1128
1129         if (new_exe_file)
1130                 get_file(new_exe_file);
1131         rcu_assign_pointer(mm->exe_file, new_exe_file);
1132         if (old_exe_file)
1133                 fput(old_exe_file);
1134 }
1135
1136 /**
1137  * get_mm_exe_file - acquire a reference to the mm's executable file
1138  *
1139  * Returns %NULL if mm has no associated executable file.
1140  * User must release file via fput().
1141  */
1142 struct file *get_mm_exe_file(struct mm_struct *mm)
1143 {
1144         struct file *exe_file;
1145
1146         rcu_read_lock();
1147         exe_file = rcu_dereference(mm->exe_file);
1148         if (exe_file && !get_file_rcu(exe_file))
1149                 exe_file = NULL;
1150         rcu_read_unlock();
1151         return exe_file;
1152 }
1153 EXPORT_SYMBOL(get_mm_exe_file);
1154
1155 /**
1156  * get_task_exe_file - acquire a reference to the task's executable file
1157  *
1158  * Returns %NULL if task's mm (if any) has no associated executable file or
1159  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1160  * User must release file via fput().
1161  */
1162 struct file *get_task_exe_file(struct task_struct *task)
1163 {
1164         struct file *exe_file = NULL;
1165         struct mm_struct *mm;
1166
1167         task_lock(task);
1168         mm = task->mm;
1169         if (mm) {
1170                 if (!(task->flags & PF_KTHREAD))
1171                         exe_file = get_mm_exe_file(mm);
1172         }
1173         task_unlock(task);
1174         return exe_file;
1175 }
1176 EXPORT_SYMBOL(get_task_exe_file);
1177
1178 /**
1179  * get_task_mm - acquire a reference to the task's mm
1180  *
1181  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1182  * this kernel workthread has transiently adopted a user mm with use_mm,
1183  * to do its AIO) is not set and if so returns a reference to it, after
1184  * bumping up the use count.  User must release the mm via mmput()
1185  * after use.  Typically used by /proc and ptrace.
1186  */
1187 struct mm_struct *get_task_mm(struct task_struct *task)
1188 {
1189         struct mm_struct *mm;
1190
1191         task_lock(task);
1192         mm = task->mm;
1193         if (mm) {
1194                 if (task->flags & PF_KTHREAD)
1195                         mm = NULL;
1196                 else
1197                         mmget(mm);
1198         }
1199         task_unlock(task);
1200         return mm;
1201 }
1202 EXPORT_SYMBOL_GPL(get_task_mm);
1203
1204 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1205 {
1206         struct mm_struct *mm;
1207         int err;
1208
1209         err =  mutex_lock_killable(&task->signal->cred_guard_mutex);
1210         if (err)
1211                 return ERR_PTR(err);
1212
1213         mm = get_task_mm(task);
1214         if (mm && mm != current->mm &&
1215                         !ptrace_may_access(task, mode)) {
1216                 mmput(mm);
1217                 mm = ERR_PTR(-EACCES);
1218         }
1219         mutex_unlock(&task->signal->cred_guard_mutex);
1220
1221         return mm;
1222 }
1223
1224 static void complete_vfork_done(struct task_struct *tsk)
1225 {
1226         struct completion *vfork;
1227
1228         task_lock(tsk);
1229         vfork = tsk->vfork_done;
1230         if (likely(vfork)) {
1231                 tsk->vfork_done = NULL;
1232                 complete(vfork);
1233         }
1234         task_unlock(tsk);
1235 }
1236
1237 static int wait_for_vfork_done(struct task_struct *child,
1238                                 struct completion *vfork)
1239 {
1240         int killed;
1241
1242         freezer_do_not_count();
1243         cgroup_enter_frozen();
1244         killed = wait_for_completion_killable(vfork);
1245         cgroup_leave_frozen(false);
1246         freezer_count();
1247
1248         if (killed) {
1249                 task_lock(child);
1250                 child->vfork_done = NULL;
1251                 task_unlock(child);
1252         }
1253
1254         put_task_struct(child);
1255         return killed;
1256 }
1257
1258 /* Please note the differences between mmput and mm_release.
1259  * mmput is called whenever we stop holding onto a mm_struct,
1260  * error success whatever.
1261  *
1262  * mm_release is called after a mm_struct has been removed
1263  * from the current process.
1264  *
1265  * This difference is important for error handling, when we
1266  * only half set up a mm_struct for a new process and need to restore
1267  * the old one.  Because we mmput the new mm_struct before
1268  * restoring the old one. . .
1269  * Eric Biederman 10 January 1998
1270  */
1271 void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1272 {
1273         /* Get rid of any futexes when releasing the mm */
1274 #ifdef CONFIG_FUTEX
1275         if (unlikely(tsk->robust_list)) {
1276                 exit_robust_list(tsk);
1277                 tsk->robust_list = NULL;
1278         }
1279 #ifdef CONFIG_COMPAT
1280         if (unlikely(tsk->compat_robust_list)) {
1281                 compat_exit_robust_list(tsk);
1282                 tsk->compat_robust_list = NULL;
1283         }
1284 #endif
1285         if (unlikely(!list_empty(&tsk->pi_state_list)))
1286                 exit_pi_state_list(tsk);
1287 #endif
1288
1289         uprobe_free_utask(tsk);
1290
1291         /* Get rid of any cached register state */
1292         deactivate_mm(tsk, mm);
1293
1294         /*
1295          * Signal userspace if we're not exiting with a core dump
1296          * because we want to leave the value intact for debugging
1297          * purposes.
1298          */
1299         if (tsk->clear_child_tid) {
1300                 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1301                     atomic_read(&mm->mm_users) > 1) {
1302                         /*
1303                          * We don't check the error code - if userspace has
1304                          * not set up a proper pointer then tough luck.
1305                          */
1306                         put_user(0, tsk->clear_child_tid);
1307                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1308                                         1, NULL, NULL, 0, 0);
1309                 }
1310                 tsk->clear_child_tid = NULL;
1311         }
1312
1313         /*
1314          * All done, finally we can wake up parent and return this mm to him.
1315          * Also kthread_stop() uses this completion for synchronization.
1316          */
1317         if (tsk->vfork_done)
1318                 complete_vfork_done(tsk);
1319 }
1320
1321 /**
1322  * dup_mm() - duplicates an existing mm structure
1323  * @tsk: the task_struct with which the new mm will be associated.
1324  * @oldmm: the mm to duplicate.
1325  *
1326  * Allocates a new mm structure and duplicates the provided @oldmm structure
1327  * content into it.
1328  *
1329  * Return: the duplicated mm or NULL on failure.
1330  */
1331 static struct mm_struct *dup_mm(struct task_struct *tsk,
1332                                 struct mm_struct *oldmm)
1333 {
1334         struct mm_struct *mm;
1335         int err;
1336
1337         mm = allocate_mm();
1338         if (!mm)
1339                 goto fail_nomem;
1340
1341         memcpy(mm, oldmm, sizeof(*mm));
1342
1343         if (!mm_init(mm, tsk, mm->user_ns))
1344                 goto fail_nomem;
1345
1346         err = dup_mmap(mm, oldmm);
1347         if (err)
1348                 goto free_pt;
1349
1350         mm->hiwater_rss = get_mm_rss(mm);
1351         mm->hiwater_vm = mm->total_vm;
1352
1353         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1354                 goto free_pt;
1355
1356         return mm;
1357
1358 free_pt:
1359         /* don't put binfmt in mmput, we haven't got module yet */
1360         mm->binfmt = NULL;
1361         mm_init_owner(mm, NULL);
1362         mmput(mm);
1363
1364 fail_nomem:
1365         return NULL;
1366 }
1367
1368 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1369 {
1370         struct mm_struct *mm, *oldmm;
1371         int retval;
1372
1373         tsk->min_flt = tsk->maj_flt = 0;
1374         tsk->nvcsw = tsk->nivcsw = 0;
1375 #ifdef CONFIG_DETECT_HUNG_TASK
1376         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1377         tsk->last_switch_time = 0;
1378 #endif
1379
1380         tsk->mm = NULL;
1381         tsk->active_mm = NULL;
1382
1383         /*
1384          * Are we cloning a kernel thread?
1385          *
1386          * We need to steal a active VM for that..
1387          */
1388         oldmm = current->mm;
1389         if (!oldmm)
1390                 return 0;
1391
1392         /* initialize the new vmacache entries */
1393         vmacache_flush(tsk);
1394
1395         if (clone_flags & CLONE_VM) {
1396                 mmget(oldmm);
1397                 mm = oldmm;
1398                 goto good_mm;
1399         }
1400
1401         retval = -ENOMEM;
1402         mm = dup_mm(tsk, current->mm);
1403         if (!mm)
1404                 goto fail_nomem;
1405
1406 good_mm:
1407         tsk->mm = mm;
1408         tsk->active_mm = mm;
1409         return 0;
1410
1411 fail_nomem:
1412         return retval;
1413 }
1414
1415 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1416 {
1417         struct fs_struct *fs = current->fs;
1418         if (clone_flags & CLONE_FS) {
1419                 /* tsk->fs is already what we want */
1420                 spin_lock(&fs->lock);
1421                 if (fs->in_exec) {
1422                         spin_unlock(&fs->lock);
1423                         return -EAGAIN;
1424                 }
1425                 fs->users++;
1426                 spin_unlock(&fs->lock);
1427                 return 0;
1428         }
1429         tsk->fs = copy_fs_struct(fs);
1430         if (!tsk->fs)
1431                 return -ENOMEM;
1432         return 0;
1433 }
1434
1435 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1436 {
1437         struct files_struct *oldf, *newf;
1438         int error = 0;
1439
1440         /*
1441          * A background process may not have any files ...
1442          */
1443         oldf = current->files;
1444         if (!oldf)
1445                 goto out;
1446
1447         if (clone_flags & CLONE_FILES) {
1448                 atomic_inc(&oldf->count);
1449                 goto out;
1450         }
1451
1452         newf = dup_fd(oldf, &error);
1453         if (!newf)
1454                 goto out;
1455
1456         tsk->files = newf;
1457         error = 0;
1458 out:
1459         return error;
1460 }
1461
1462 static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1463 {
1464 #ifdef CONFIG_BLOCK
1465         struct io_context *ioc = current->io_context;
1466         struct io_context *new_ioc;
1467
1468         if (!ioc)
1469                 return 0;
1470         /*
1471          * Share io context with parent, if CLONE_IO is set
1472          */
1473         if (clone_flags & CLONE_IO) {
1474                 ioc_task_link(ioc);
1475                 tsk->io_context = ioc;
1476         } else if (ioprio_valid(ioc->ioprio)) {
1477                 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1478                 if (unlikely(!new_ioc))
1479                         return -ENOMEM;
1480
1481                 new_ioc->ioprio = ioc->ioprio;
1482                 put_io_context(new_ioc);
1483         }
1484 #endif
1485         return 0;
1486 }
1487
1488 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1489 {
1490         struct sighand_struct *sig;
1491
1492         if (clone_flags & CLONE_SIGHAND) {
1493                 refcount_inc(&current->sighand->count);
1494                 return 0;
1495         }
1496         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1497         rcu_assign_pointer(tsk->sighand, sig);
1498         if (!sig)
1499                 return -ENOMEM;
1500
1501         refcount_set(&sig->count, 1);
1502         spin_lock_irq(&current->sighand->siglock);
1503         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1504         spin_unlock_irq(&current->sighand->siglock);
1505         return 0;
1506 }
1507
1508 void __cleanup_sighand(struct sighand_struct *sighand)
1509 {
1510         if (refcount_dec_and_test(&sighand->count)) {
1511                 signalfd_cleanup(sighand);
1512                 /*
1513                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1514                  * without an RCU grace period, see __lock_task_sighand().
1515                  */
1516                 kmem_cache_free(sighand_cachep, sighand);
1517         }
1518 }
1519
1520 #ifdef CONFIG_POSIX_TIMERS
1521 /*
1522  * Initialize POSIX timer handling for a thread group.
1523  */
1524 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1525 {
1526         unsigned long cpu_limit;
1527
1528         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1529         if (cpu_limit != RLIM_INFINITY) {
1530                 sig->cputime_expires.prof_exp = cpu_limit * NSEC_PER_SEC;
1531                 sig->cputimer.running = true;
1532         }
1533
1534         /* The timer lists. */
1535         INIT_LIST_HEAD(&sig->cpu_timers[0]);
1536         INIT_LIST_HEAD(&sig->cpu_timers[1]);
1537         INIT_LIST_HEAD(&sig->cpu_timers[2]);
1538 }
1539 #else
1540 static inline void posix_cpu_timers_init_group(struct signal_struct *sig) { }
1541 #endif
1542
1543 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1544 {
1545         struct signal_struct *sig;
1546
1547         if (clone_flags & CLONE_THREAD)
1548                 return 0;
1549
1550         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1551         tsk->signal = sig;
1552         if (!sig)
1553                 return -ENOMEM;
1554
1555         sig->nr_threads = 1;
1556         atomic_set(&sig->live, 1);
1557         refcount_set(&sig->sigcnt, 1);
1558
1559         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1560         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1561         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1562
1563         init_waitqueue_head(&sig->wait_chldexit);
1564         sig->curr_target = tsk;
1565         init_sigpending(&sig->shared_pending);
1566         INIT_HLIST_HEAD(&sig->multiprocess);
1567         seqlock_init(&sig->stats_lock);
1568         prev_cputime_init(&sig->prev_cputime);
1569
1570 #ifdef CONFIG_POSIX_TIMERS
1571         INIT_LIST_HEAD(&sig->posix_timers);
1572         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1573         sig->real_timer.function = it_real_fn;
1574 #endif
1575
1576         task_lock(current->group_leader);
1577         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1578         task_unlock(current->group_leader);
1579
1580         posix_cpu_timers_init_group(sig);
1581
1582         tty_audit_fork(sig);
1583         sched_autogroup_fork(sig);
1584
1585         sig->oom_score_adj = current->signal->oom_score_adj;
1586         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1587
1588         mutex_init(&sig->cred_guard_mutex);
1589
1590         return 0;
1591 }
1592
1593 static void copy_seccomp(struct task_struct *p)
1594 {
1595 #ifdef CONFIG_SECCOMP
1596         /*
1597          * Must be called with sighand->lock held, which is common to
1598          * all threads in the group. Holding cred_guard_mutex is not
1599          * needed because this new task is not yet running and cannot
1600          * be racing exec.
1601          */
1602         assert_spin_locked(&current->sighand->siglock);
1603
1604         /* Ref-count the new filter user, and assign it. */
1605         get_seccomp_filter(current);
1606         p->seccomp = current->seccomp;
1607
1608         /*
1609          * Explicitly enable no_new_privs here in case it got set
1610          * between the task_struct being duplicated and holding the
1611          * sighand lock. The seccomp state and nnp must be in sync.
1612          */
1613         if (task_no_new_privs(current))
1614                 task_set_no_new_privs(p);
1615
1616         /*
1617          * If the parent gained a seccomp mode after copying thread
1618          * flags and between before we held the sighand lock, we have
1619          * to manually enable the seccomp thread flag here.
1620          */
1621         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1622                 set_tsk_thread_flag(p, TIF_SECCOMP);
1623 #endif
1624 }
1625
1626 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1627 {
1628         current->clear_child_tid = tidptr;
1629
1630         return task_pid_vnr(current);
1631 }
1632
1633 static void rt_mutex_init_task(struct task_struct *p)
1634 {
1635         raw_spin_lock_init(&p->pi_lock);
1636 #ifdef CONFIG_RT_MUTEXES
1637         p->pi_waiters = RB_ROOT_CACHED;
1638         p->pi_top_task = NULL;
1639         p->pi_blocked_on = NULL;
1640 #endif
1641 }
1642
1643 #ifdef CONFIG_POSIX_TIMERS
1644 /*
1645  * Initialize POSIX timer handling for a single task.
1646  */
1647 static void posix_cpu_timers_init(struct task_struct *tsk)
1648 {
1649         tsk->cputime_expires.prof_exp = 0;
1650         tsk->cputime_expires.virt_exp = 0;
1651         tsk->cputime_expires.sched_exp = 0;
1652         INIT_LIST_HEAD(&tsk->cpu_timers[0]);
1653         INIT_LIST_HEAD(&tsk->cpu_timers[1]);
1654         INIT_LIST_HEAD(&tsk->cpu_timers[2]);
1655 }
1656 #else
1657 static inline void posix_cpu_timers_init(struct task_struct *tsk) { }
1658 #endif
1659
1660 static inline void init_task_pid_links(struct task_struct *task)
1661 {
1662         enum pid_type type;
1663
1664         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1665                 INIT_HLIST_NODE(&task->pid_links[type]);
1666         }
1667 }
1668
1669 static inline void
1670 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1671 {
1672         if (type == PIDTYPE_PID)
1673                 task->thread_pid = pid;
1674         else
1675                 task->signal->pids[type] = pid;
1676 }
1677
1678 static inline void rcu_copy_process(struct task_struct *p)
1679 {
1680 #ifdef CONFIG_PREEMPT_RCU
1681         p->rcu_read_lock_nesting = 0;
1682         p->rcu_read_unlock_special.s = 0;
1683         p->rcu_blocked_node = NULL;
1684         INIT_LIST_HEAD(&p->rcu_node_entry);
1685 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1686 #ifdef CONFIG_TASKS_RCU
1687         p->rcu_tasks_holdout = false;
1688         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1689         p->rcu_tasks_idle_cpu = -1;
1690 #endif /* #ifdef CONFIG_TASKS_RCU */
1691 }
1692
1693 static int pidfd_release(struct inode *inode, struct file *file)
1694 {
1695         struct pid *pid = file->private_data;
1696
1697         file->private_data = NULL;
1698         put_pid(pid);
1699         return 0;
1700 }
1701
1702 #ifdef CONFIG_PROC_FS
1703 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1704 {
1705         struct pid_namespace *ns = proc_pid_ns(file_inode(m->file));
1706         struct pid *pid = f->private_data;
1707
1708         seq_put_decimal_ull(m, "Pid:\t", pid_nr_ns(pid, ns));
1709         seq_putc(m, '\n');
1710 }
1711 #endif
1712
1713 /*
1714  * Poll support for process exit notification.
1715  */
1716 static unsigned int pidfd_poll(struct file *file, struct poll_table_struct *pts)
1717 {
1718         struct task_struct *task;
1719         struct pid *pid = file->private_data;
1720         int poll_flags = 0;
1721
1722         poll_wait(file, &pid->wait_pidfd, pts);
1723
1724         rcu_read_lock();
1725         task = pid_task(pid, PIDTYPE_PID);
1726         /*
1727          * Inform pollers only when the whole thread group exits.
1728          * If the thread group leader exits before all other threads in the
1729          * group, then poll(2) should block, similar to the wait(2) family.
1730          */
1731         if (!task || (task->exit_state && thread_group_empty(task)))
1732                 poll_flags = POLLIN | POLLRDNORM;
1733         rcu_read_unlock();
1734
1735         return poll_flags;
1736 }
1737
1738 const struct file_operations pidfd_fops = {
1739         .release = pidfd_release,
1740         .poll = pidfd_poll,
1741 #ifdef CONFIG_PROC_FS
1742         .show_fdinfo = pidfd_show_fdinfo,
1743 #endif
1744 };
1745
1746 static void __delayed_free_task(struct rcu_head *rhp)
1747 {
1748         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1749
1750         free_task(tsk);
1751 }
1752
1753 static __always_inline void delayed_free_task(struct task_struct *tsk)
1754 {
1755         if (IS_ENABLED(CONFIG_MEMCG))
1756                 call_rcu(&tsk->rcu, __delayed_free_task);
1757         else
1758                 free_task(tsk);
1759 }
1760
1761 /*
1762  * This creates a new process as a copy of the old one,
1763  * but does not actually start it yet.
1764  *
1765  * It copies the registers, and all the appropriate
1766  * parts of the process environment (as per the clone
1767  * flags). The actual kick-off is left to the caller.
1768  */
1769 static __latent_entropy struct task_struct *copy_process(
1770                                         struct pid *pid,
1771                                         int trace,
1772                                         int node,
1773                                         struct kernel_clone_args *args)
1774 {
1775         int pidfd = -1, retval;
1776         struct task_struct *p;
1777         struct multiprocess_signals delayed;
1778         struct file *pidfile = NULL;
1779         u64 clone_flags = args->flags;
1780
1781         /*
1782          * Don't allow sharing the root directory with processes in a different
1783          * namespace
1784          */
1785         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1786                 return ERR_PTR(-EINVAL);
1787
1788         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1789                 return ERR_PTR(-EINVAL);
1790
1791         /*
1792          * Thread groups must share signals as well, and detached threads
1793          * can only be started up within the thread group.
1794          */
1795         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1796                 return ERR_PTR(-EINVAL);
1797
1798         /*
1799          * Shared signal handlers imply shared VM. By way of the above,
1800          * thread groups also imply shared VM. Blocking this case allows
1801          * for various simplifications in other code.
1802          */
1803         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1804                 return ERR_PTR(-EINVAL);
1805
1806         /*
1807          * Siblings of global init remain as zombies on exit since they are
1808          * not reaped by their parent (swapper). To solve this and to avoid
1809          * multi-rooted process trees, prevent global and container-inits
1810          * from creating siblings.
1811          */
1812         if ((clone_flags & CLONE_PARENT) &&
1813                                 current->signal->flags & SIGNAL_UNKILLABLE)
1814                 return ERR_PTR(-EINVAL);
1815
1816         /*
1817          * If the new process will be in a different pid or user namespace
1818          * do not allow it to share a thread group with the forking task.
1819          */
1820         if (clone_flags & CLONE_THREAD) {
1821                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1822                     (task_active_pid_ns(current) !=
1823                                 current->nsproxy->pid_ns_for_children))
1824                         return ERR_PTR(-EINVAL);
1825         }
1826
1827         if (clone_flags & CLONE_PIDFD) {
1828                 /*
1829                  * - CLONE_DETACHED is blocked so that we can potentially
1830                  *   reuse it later for CLONE_PIDFD.
1831                  * - CLONE_THREAD is blocked until someone really needs it.
1832                  */
1833                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1834                         return ERR_PTR(-EINVAL);
1835         }
1836
1837         /*
1838          * Force any signals received before this point to be delivered
1839          * before the fork happens.  Collect up signals sent to multiple
1840          * processes that happen during the fork and delay them so that
1841          * they appear to happen after the fork.
1842          */
1843         sigemptyset(&delayed.signal);
1844         INIT_HLIST_NODE(&delayed.node);
1845
1846         spin_lock_irq(&current->sighand->siglock);
1847         if (!(clone_flags & CLONE_THREAD))
1848                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1849         recalc_sigpending();
1850         spin_unlock_irq(&current->sighand->siglock);
1851         retval = -ERESTARTNOINTR;
1852         if (signal_pending(current))
1853                 goto fork_out;
1854
1855         retval = -ENOMEM;
1856         p = dup_task_struct(current, node);
1857         if (!p)
1858                 goto fork_out;
1859
1860         /*
1861          * This _must_ happen before we call free_task(), i.e. before we jump
1862          * to any of the bad_fork_* labels. This is to avoid freeing
1863          * p->set_child_tid which is (ab)used as a kthread's data pointer for
1864          * kernel threads (PF_KTHREAD).
1865          */
1866         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1867         /*
1868          * Clear TID on mm_release()?
1869          */
1870         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1871
1872         ftrace_graph_init_task(p);
1873
1874         rt_mutex_init_task(p);
1875
1876 #ifdef CONFIG_PROVE_LOCKING
1877         DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1878         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1879 #endif
1880         retval = -EAGAIN;
1881         if (atomic_read(&p->real_cred->user->processes) >=
1882                         task_rlimit(p, RLIMIT_NPROC)) {
1883                 if (p->real_cred->user != INIT_USER &&
1884                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1885                         goto bad_fork_free;
1886         }
1887         current->flags &= ~PF_NPROC_EXCEEDED;
1888
1889         retval = copy_creds(p, clone_flags);
1890         if (retval < 0)
1891                 goto bad_fork_free;
1892
1893         /*
1894          * If multiple threads are within copy_process(), then this check
1895          * triggers too late. This doesn't hurt, the check is only there
1896          * to stop root fork bombs.
1897          */
1898         retval = -EAGAIN;
1899         if (nr_threads >= max_threads)
1900                 goto bad_fork_cleanup_count;
1901
1902         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
1903         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1904         p->flags |= PF_FORKNOEXEC;
1905         INIT_LIST_HEAD(&p->children);
1906         INIT_LIST_HEAD(&p->sibling);
1907         rcu_copy_process(p);
1908         p->vfork_done = NULL;
1909         spin_lock_init(&p->alloc_lock);
1910
1911         init_sigpending(&p->pending);
1912
1913         p->utime = p->stime = p->gtime = 0;
1914 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1915         p->utimescaled = p->stimescaled = 0;
1916 #endif
1917         prev_cputime_init(&p->prev_cputime);
1918
1919 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1920         seqcount_init(&p->vtime.seqcount);
1921         p->vtime.starttime = 0;
1922         p->vtime.state = VTIME_INACTIVE;
1923 #endif
1924
1925 #if defined(SPLIT_RSS_COUNTING)
1926         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1927 #endif
1928
1929         p->default_timer_slack_ns = current->timer_slack_ns;
1930
1931 #ifdef CONFIG_PSI
1932         p->psi_flags = 0;
1933 #endif
1934
1935         task_io_accounting_init(&p->ioac);
1936         acct_clear_integrals(p);
1937
1938         posix_cpu_timers_init(p);
1939
1940         p->io_context = NULL;
1941         audit_set_context(p, NULL);
1942         cgroup_fork(p);
1943 #ifdef CONFIG_NUMA
1944         p->mempolicy = mpol_dup(p->mempolicy);
1945         if (IS_ERR(p->mempolicy)) {
1946                 retval = PTR_ERR(p->mempolicy);
1947                 p->mempolicy = NULL;
1948                 goto bad_fork_cleanup_threadgroup_lock;
1949         }
1950 #endif
1951 #ifdef CONFIG_CPUSETS
1952         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
1953         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
1954         seqcount_init(&p->mems_allowed_seq);
1955 #endif
1956 #ifdef CONFIG_TRACE_IRQFLAGS
1957         p->irq_events = 0;
1958         p->hardirqs_enabled = 0;
1959         p->hardirq_enable_ip = 0;
1960         p->hardirq_enable_event = 0;
1961         p->hardirq_disable_ip = _THIS_IP_;
1962         p->hardirq_disable_event = 0;
1963         p->softirqs_enabled = 1;
1964         p->softirq_enable_ip = _THIS_IP_;
1965         p->softirq_enable_event = 0;
1966         p->softirq_disable_ip = 0;
1967         p->softirq_disable_event = 0;
1968         p->hardirq_context = 0;
1969         p->softirq_context = 0;
1970 #endif
1971
1972         p->pagefault_disabled = 0;
1973
1974 #ifdef CONFIG_LOCKDEP
1975         lockdep_init_task(p);
1976 #endif
1977
1978 #ifdef CONFIG_DEBUG_MUTEXES
1979         p->blocked_on = NULL; /* not blocked yet */
1980 #endif
1981 #ifdef CONFIG_BCACHE
1982         p->sequential_io        = 0;
1983         p->sequential_io_avg    = 0;
1984 #endif
1985
1986         /* Perform scheduler related setup. Assign this task to a CPU. */
1987         retval = sched_fork(clone_flags, p);
1988         if (retval)
1989                 goto bad_fork_cleanup_policy;
1990
1991         retval = perf_event_init_task(p);
1992         if (retval)
1993                 goto bad_fork_cleanup_policy;
1994         retval = audit_alloc(p);
1995         if (retval)
1996                 goto bad_fork_cleanup_perf;
1997         /* copy all the process information */
1998         shm_init_task(p);
1999         retval = security_task_alloc(p, clone_flags);
2000         if (retval)
2001                 goto bad_fork_cleanup_audit;
2002         retval = copy_semundo(clone_flags, p);
2003         if (retval)
2004                 goto bad_fork_cleanup_security;
2005         retval = copy_files(clone_flags, p);
2006         if (retval)
2007                 goto bad_fork_cleanup_semundo;
2008         retval = copy_fs(clone_flags, p);
2009         if (retval)
2010                 goto bad_fork_cleanup_files;
2011         retval = copy_sighand(clone_flags, p);
2012         if (retval)
2013                 goto bad_fork_cleanup_fs;
2014         retval = copy_signal(clone_flags, p);
2015         if (retval)
2016                 goto bad_fork_cleanup_sighand;
2017         retval = copy_mm(clone_flags, p);
2018         if (retval)
2019                 goto bad_fork_cleanup_signal;
2020         retval = copy_namespaces(clone_flags, p);
2021         if (retval)
2022                 goto bad_fork_cleanup_mm;
2023         retval = copy_io(clone_flags, p);
2024         if (retval)
2025                 goto bad_fork_cleanup_namespaces;
2026         retval = copy_thread_tls(clone_flags, args->stack, args->stack_size, p,
2027                                  args->tls);
2028         if (retval)
2029                 goto bad_fork_cleanup_io;
2030
2031         stackleak_task_init(p);
2032
2033         if (pid != &init_struct_pid) {
2034                 pid = alloc_pid(p->nsproxy->pid_ns_for_children);
2035                 if (IS_ERR(pid)) {
2036                         retval = PTR_ERR(pid);
2037                         goto bad_fork_cleanup_thread;
2038                 }
2039         }
2040
2041         /*
2042          * This has to happen after we've potentially unshared the file
2043          * descriptor table (so that the pidfd doesn't leak into the child
2044          * if the fd table isn't shared).
2045          */
2046         if (clone_flags & CLONE_PIDFD) {
2047                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2048                 if (retval < 0)
2049                         goto bad_fork_free_pid;
2050
2051                 pidfd = retval;
2052
2053                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2054                                               O_RDWR | O_CLOEXEC);
2055                 if (IS_ERR(pidfile)) {
2056                         put_unused_fd(pidfd);
2057                         retval = PTR_ERR(pidfile);
2058                         goto bad_fork_free_pid;
2059                 }
2060                 get_pid(pid);   /* held by pidfile now */
2061
2062                 retval = put_user(pidfd, args->pidfd);
2063                 if (retval)
2064                         goto bad_fork_put_pidfd;
2065         }
2066
2067 #ifdef CONFIG_BLOCK
2068         p->plug = NULL;
2069 #endif
2070 #ifdef CONFIG_FUTEX
2071         p->robust_list = NULL;
2072 #ifdef CONFIG_COMPAT
2073         p->compat_robust_list = NULL;
2074 #endif
2075         INIT_LIST_HEAD(&p->pi_state_list);
2076         p->pi_state_cache = NULL;
2077 #endif
2078         /*
2079          * sigaltstack should be cleared when sharing the same VM
2080          */
2081         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2082                 sas_ss_reset(p);
2083
2084         /*
2085          * Syscall tracing and stepping should be turned off in the
2086          * child regardless of CLONE_PTRACE.
2087          */
2088         user_disable_single_step(p);
2089         clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2090 #ifdef TIF_SYSCALL_EMU
2091         clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2092 #endif
2093         clear_tsk_latency_tracing(p);
2094
2095         /* ok, now we should be set up.. */
2096         p->pid = pid_nr(pid);
2097         if (clone_flags & CLONE_THREAD) {
2098                 p->exit_signal = -1;
2099                 p->group_leader = current->group_leader;
2100                 p->tgid = current->tgid;
2101         } else {
2102                 if (clone_flags & CLONE_PARENT)
2103                         p->exit_signal = current->group_leader->exit_signal;
2104                 else
2105                         p->exit_signal = args->exit_signal;
2106                 p->group_leader = p;
2107                 p->tgid = p->pid;
2108         }
2109
2110         p->nr_dirtied = 0;
2111         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2112         p->dirty_paused_when = 0;
2113
2114         p->pdeath_signal = 0;
2115         INIT_LIST_HEAD(&p->thread_group);
2116         p->task_works = NULL;
2117
2118         cgroup_threadgroup_change_begin(current);
2119         /*
2120          * Ensure that the cgroup subsystem policies allow the new process to be
2121          * forked. It should be noted the the new process's css_set can be changed
2122          * between here and cgroup_post_fork() if an organisation operation is in
2123          * progress.
2124          */
2125         retval = cgroup_can_fork(p);
2126         if (retval)
2127                 goto bad_fork_cgroup_threadgroup_change_end;
2128
2129         /*
2130          * From this point on we must avoid any synchronous user-space
2131          * communication until we take the tasklist-lock. In particular, we do
2132          * not want user-space to be able to predict the process start-time by
2133          * stalling fork(2) after we recorded the start_time but before it is
2134          * visible to the system.
2135          */
2136
2137         p->start_time = ktime_get_ns();
2138         p->real_start_time = ktime_get_boottime_ns();
2139
2140         /*
2141          * Make it visible to the rest of the system, but dont wake it up yet.
2142          * Need tasklist lock for parent etc handling!
2143          */
2144         write_lock_irq(&tasklist_lock);
2145
2146         /* CLONE_PARENT re-uses the old parent */
2147         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2148                 p->real_parent = current->real_parent;
2149                 p->parent_exec_id = current->parent_exec_id;
2150         } else {
2151                 p->real_parent = current;
2152                 p->parent_exec_id = current->self_exec_id;
2153         }
2154
2155         klp_copy_process(p);
2156
2157         spin_lock(&current->sighand->siglock);
2158
2159         /*
2160          * Copy seccomp details explicitly here, in case they were changed
2161          * before holding sighand lock.
2162          */
2163         copy_seccomp(p);
2164
2165         rseq_fork(p, clone_flags);
2166
2167         /* Don't start children in a dying pid namespace */
2168         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2169                 retval = -ENOMEM;
2170                 goto bad_fork_cancel_cgroup;
2171         }
2172
2173         /* Let kill terminate clone/fork in the middle */
2174         if (fatal_signal_pending(current)) {
2175                 retval = -EINTR;
2176                 goto bad_fork_cancel_cgroup;
2177         }
2178
2179         /* past the last point of failure */
2180         if (pidfile)
2181                 fd_install(pidfd, pidfile);
2182
2183         init_task_pid_links(p);
2184         if (likely(p->pid)) {
2185                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2186
2187                 init_task_pid(p, PIDTYPE_PID, pid);
2188                 if (thread_group_leader(p)) {
2189                         init_task_pid(p, PIDTYPE_TGID, pid);
2190                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2191                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2192
2193                         if (is_child_reaper(pid)) {
2194                                 ns_of_pid(pid)->child_reaper = p;
2195                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2196                         }
2197                         p->signal->shared_pending.signal = delayed.signal;
2198                         p->signal->tty = tty_kref_get(current->signal->tty);
2199                         /*
2200                          * Inherit has_child_subreaper flag under the same
2201                          * tasklist_lock with adding child to the process tree
2202                          * for propagate_has_child_subreaper optimization.
2203                          */
2204                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2205                                                          p->real_parent->signal->is_child_subreaper;
2206                         list_add_tail(&p->sibling, &p->real_parent->children);
2207                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2208                         attach_pid(p, PIDTYPE_TGID);
2209                         attach_pid(p, PIDTYPE_PGID);
2210                         attach_pid(p, PIDTYPE_SID);
2211                         __this_cpu_inc(process_counts);
2212                 } else {
2213                         current->signal->nr_threads++;
2214                         atomic_inc(&current->signal->live);
2215                         refcount_inc(&current->signal->sigcnt);
2216                         task_join_group_stop(p);
2217                         list_add_tail_rcu(&p->thread_group,
2218                                           &p->group_leader->thread_group);
2219                         list_add_tail_rcu(&p->thread_node,
2220                                           &p->signal->thread_head);
2221                 }
2222                 attach_pid(p, PIDTYPE_PID);
2223                 nr_threads++;
2224         }
2225         total_forks++;
2226         hlist_del_init(&delayed.node);
2227         spin_unlock(&current->sighand->siglock);
2228         syscall_tracepoint_update(p);
2229         write_unlock_irq(&tasklist_lock);
2230
2231         proc_fork_connector(p);
2232         cgroup_post_fork(p);
2233         cgroup_threadgroup_change_end(current);
2234         perf_event_fork(p);
2235
2236         trace_task_newtask(p, clone_flags);
2237         uprobe_copy_process(p, clone_flags);
2238
2239         return p;
2240
2241 bad_fork_cancel_cgroup:
2242         spin_unlock(&current->sighand->siglock);
2243         write_unlock_irq(&tasklist_lock);
2244         cgroup_cancel_fork(p);
2245 bad_fork_cgroup_threadgroup_change_end:
2246         cgroup_threadgroup_change_end(current);
2247 bad_fork_put_pidfd:
2248         if (clone_flags & CLONE_PIDFD) {
2249                 fput(pidfile);
2250                 put_unused_fd(pidfd);
2251         }
2252 bad_fork_free_pid:
2253         if (pid != &init_struct_pid)
2254                 free_pid(pid);
2255 bad_fork_cleanup_thread:
2256         exit_thread(p);
2257 bad_fork_cleanup_io:
2258         if (p->io_context)
2259                 exit_io_context(p);
2260 bad_fork_cleanup_namespaces:
2261         exit_task_namespaces(p);
2262 bad_fork_cleanup_mm:
2263         if (p->mm) {
2264                 mm_clear_owner(p->mm, p);
2265                 mmput(p->mm);
2266         }
2267 bad_fork_cleanup_signal:
2268         if (!(clone_flags & CLONE_THREAD))
2269                 free_signal_struct(p->signal);
2270 bad_fork_cleanup_sighand:
2271         __cleanup_sighand(p->sighand);
2272 bad_fork_cleanup_fs:
2273         exit_fs(p); /* blocking */
2274 bad_fork_cleanup_files:
2275         exit_files(p); /* blocking */
2276 bad_fork_cleanup_semundo:
2277         exit_sem(p);
2278 bad_fork_cleanup_security:
2279         security_task_free(p);
2280 bad_fork_cleanup_audit:
2281         audit_free(p);
2282 bad_fork_cleanup_perf:
2283         perf_event_free_task(p);
2284 bad_fork_cleanup_policy:
2285         lockdep_free_task(p);
2286 #ifdef CONFIG_NUMA
2287         mpol_put(p->mempolicy);
2288 bad_fork_cleanup_threadgroup_lock:
2289 #endif
2290         delayacct_tsk_free(p);
2291 bad_fork_cleanup_count:
2292         atomic_dec(&p->cred->user->processes);
2293         exit_creds(p);
2294 bad_fork_free:
2295         p->state = TASK_DEAD;
2296         put_task_stack(p);
2297         delayed_free_task(p);
2298 fork_out:
2299         spin_lock_irq(&current->sighand->siglock);
2300         hlist_del_init(&delayed.node);
2301         spin_unlock_irq(&current->sighand->siglock);
2302         return ERR_PTR(retval);
2303 }
2304
2305 static inline void init_idle_pids(struct task_struct *idle)
2306 {
2307         enum pid_type type;
2308
2309         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2310                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2311                 init_task_pid(idle, type, &init_struct_pid);
2312         }
2313 }
2314
2315 struct task_struct *fork_idle(int cpu)
2316 {
2317         struct task_struct *task;
2318         struct kernel_clone_args args = {
2319                 .flags = CLONE_VM,
2320         };
2321
2322         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2323         if (!IS_ERR(task)) {
2324                 init_idle_pids(task);
2325                 init_idle(task, cpu);
2326         }
2327
2328         return task;
2329 }
2330
2331 struct mm_struct *copy_init_mm(void)
2332 {
2333         return dup_mm(NULL, &init_mm);
2334 }
2335
2336 /*
2337  *  Ok, this is the main fork-routine.
2338  *
2339  * It copies the process, and if successful kick-starts
2340  * it and waits for it to finish using the VM if required.
2341  */
2342 long _do_fork(struct kernel_clone_args *args)
2343 {
2344         u64 clone_flags = args->flags;
2345         struct completion vfork;
2346         struct pid *pid;
2347         struct task_struct *p;
2348         int trace = 0;
2349         long nr;
2350
2351         /*
2352          * Determine whether and which event to report to ptracer.  When
2353          * called from kernel_thread or CLONE_UNTRACED is explicitly
2354          * requested, no event is reported; otherwise, report if the event
2355          * for the type of forking is enabled.
2356          */
2357         if (!(clone_flags & CLONE_UNTRACED)) {
2358                 if (clone_flags & CLONE_VFORK)
2359                         trace = PTRACE_EVENT_VFORK;
2360                 else if (args->exit_signal != SIGCHLD)
2361                         trace = PTRACE_EVENT_CLONE;
2362                 else
2363                         trace = PTRACE_EVENT_FORK;
2364
2365                 if (likely(!ptrace_event_enabled(current, trace)))
2366                         trace = 0;
2367         }
2368
2369         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2370         add_latent_entropy();
2371
2372         if (IS_ERR(p))
2373                 return PTR_ERR(p);
2374
2375         /*
2376          * Do this prior waking up the new thread - the thread pointer
2377          * might get invalid after that point, if the thread exits quickly.
2378          */
2379         trace_sched_process_fork(current, p);
2380
2381         pid = get_task_pid(p, PIDTYPE_PID);
2382         nr = pid_vnr(pid);
2383
2384         if (clone_flags & CLONE_PARENT_SETTID)
2385                 put_user(nr, args->parent_tid);
2386
2387         if (clone_flags & CLONE_VFORK) {
2388                 p->vfork_done = &vfork;
2389                 init_completion(&vfork);
2390                 get_task_struct(p);
2391         }
2392
2393         wake_up_new_task(p);
2394
2395         /* forking complete and child started to run, tell ptracer */
2396         if (unlikely(trace))
2397                 ptrace_event_pid(trace, pid);
2398
2399         if (clone_flags & CLONE_VFORK) {
2400                 if (!wait_for_vfork_done(p, &vfork))
2401                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2402         }
2403
2404         put_pid(pid);
2405         return nr;
2406 }
2407
2408 bool legacy_clone_args_valid(const struct kernel_clone_args *kargs)
2409 {
2410         /* clone(CLONE_PIDFD) uses parent_tidptr to return a pidfd */
2411         if ((kargs->flags & CLONE_PIDFD) &&
2412             (kargs->flags & CLONE_PARENT_SETTID))
2413                 return false;
2414
2415         return true;
2416 }
2417
2418 #ifndef CONFIG_HAVE_COPY_THREAD_TLS
2419 /* For compatibility with architectures that call do_fork directly rather than
2420  * using the syscall entry points below. */
2421 long do_fork(unsigned long clone_flags,
2422               unsigned long stack_start,
2423               unsigned long stack_size,
2424               int __user *parent_tidptr,
2425               int __user *child_tidptr)
2426 {
2427         struct kernel_clone_args args = {
2428                 .flags          = (clone_flags & ~CSIGNAL),
2429                 .pidfd          = parent_tidptr,
2430                 .child_tid      = child_tidptr,
2431                 .parent_tid     = parent_tidptr,
2432                 .exit_signal    = (clone_flags & CSIGNAL),
2433                 .stack          = stack_start,
2434                 .stack_size     = stack_size,
2435         };
2436
2437         if (!legacy_clone_args_valid(&args))
2438                 return -EINVAL;
2439
2440         return _do_fork(&args);
2441 }
2442 #endif
2443
2444 /*
2445  * Create a kernel thread.
2446  */
2447 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2448 {
2449         struct kernel_clone_args args = {
2450                 .flags          = ((flags | CLONE_VM | CLONE_UNTRACED) & ~CSIGNAL),
2451                 .exit_signal    = (flags & CSIGNAL),
2452                 .stack          = (unsigned long)fn,
2453                 .stack_size     = (unsigned long)arg,
2454         };
2455
2456         return _do_fork(&args);
2457 }
2458
2459 #ifdef __ARCH_WANT_SYS_FORK
2460 SYSCALL_DEFINE0(fork)
2461 {
2462 #ifdef CONFIG_MMU
2463         struct kernel_clone_args args = {
2464                 .exit_signal = SIGCHLD,
2465         };
2466
2467         return _do_fork(&args);
2468 #else
2469         /* can not support in nommu mode */
2470         return -EINVAL;
2471 #endif
2472 }
2473 #endif
2474
2475 #ifdef __ARCH_WANT_SYS_VFORK
2476 SYSCALL_DEFINE0(vfork)
2477 {
2478         struct kernel_clone_args args = {
2479                 .flags          = CLONE_VFORK | CLONE_VM,
2480                 .exit_signal    = SIGCHLD,
2481         };
2482
2483         return _do_fork(&args);
2484 }
2485 #endif
2486
2487 #ifdef __ARCH_WANT_SYS_CLONE
2488 #ifdef CONFIG_CLONE_BACKWARDS
2489 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2490                  int __user *, parent_tidptr,
2491                  unsigned long, tls,
2492                  int __user *, child_tidptr)
2493 #elif defined(CONFIG_CLONE_BACKWARDS2)
2494 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2495                  int __user *, parent_tidptr,
2496                  int __user *, child_tidptr,
2497                  unsigned long, tls)
2498 #elif defined(CONFIG_CLONE_BACKWARDS3)
2499 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2500                 int, stack_size,
2501                 int __user *, parent_tidptr,
2502                 int __user *, child_tidptr,
2503                 unsigned long, tls)
2504 #else
2505 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2506                  int __user *, parent_tidptr,
2507                  int __user *, child_tidptr,
2508                  unsigned long, tls)
2509 #endif
2510 {
2511         struct kernel_clone_args args = {
2512                 .flags          = (clone_flags & ~CSIGNAL),
2513                 .pidfd          = parent_tidptr,
2514                 .child_tid      = child_tidptr,
2515                 .parent_tid     = parent_tidptr,
2516                 .exit_signal    = (clone_flags & CSIGNAL),
2517                 .stack          = newsp,
2518                 .tls            = tls,
2519         };
2520
2521         if (!legacy_clone_args_valid(&args))
2522                 return -EINVAL;
2523
2524         return _do_fork(&args);
2525 }
2526 #endif
2527
2528 #ifdef __ARCH_WANT_SYS_CLONE3
2529 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2530                                               struct clone_args __user *uargs,
2531                                               size_t size)
2532 {
2533         struct clone_args args;
2534
2535         if (unlikely(size > PAGE_SIZE))
2536                 return -E2BIG;
2537
2538         if (unlikely(size < sizeof(struct clone_args)))
2539                 return -EINVAL;
2540
2541         if (unlikely(!access_ok(uargs, size)))
2542                 return -EFAULT;
2543
2544         if (size > sizeof(struct clone_args)) {
2545                 unsigned char __user *addr;
2546                 unsigned char __user *end;
2547                 unsigned char val;
2548
2549                 addr = (void __user *)uargs + sizeof(struct clone_args);
2550                 end = (void __user *)uargs + size;
2551
2552                 for (; addr < end; addr++) {
2553                         if (get_user(val, addr))
2554                                 return -EFAULT;
2555                         if (val)
2556                                 return -E2BIG;
2557                 }
2558
2559                 size = sizeof(struct clone_args);
2560         }
2561
2562         if (copy_from_user(&args, uargs, size))
2563                 return -EFAULT;
2564
2565         *kargs = (struct kernel_clone_args){
2566                 .flags          = args.flags,
2567                 .pidfd          = u64_to_user_ptr(args.pidfd),
2568                 .child_tid      = u64_to_user_ptr(args.child_tid),
2569                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2570                 .exit_signal    = args.exit_signal,
2571                 .stack          = args.stack,
2572                 .stack_size     = args.stack_size,
2573                 .tls            = args.tls,
2574         };
2575
2576         return 0;
2577 }
2578
2579 static bool clone3_args_valid(const struct kernel_clone_args *kargs)
2580 {
2581         /*
2582          * All lower bits of the flag word are taken.
2583          * Verify that no other unknown flags are passed along.
2584          */
2585         if (kargs->flags & ~CLONE_LEGACY_FLAGS)
2586                 return false;
2587
2588         /*
2589          * - make the CLONE_DETACHED bit reuseable for clone3
2590          * - make the CSIGNAL bits reuseable for clone3
2591          */
2592         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2593                 return false;
2594
2595         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2596             kargs->exit_signal)
2597                 return false;
2598
2599         return true;
2600 }
2601
2602 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2603 {
2604         int err;
2605
2606         struct kernel_clone_args kargs;
2607
2608         err = copy_clone_args_from_user(&kargs, uargs, size);
2609         if (err)
2610                 return err;
2611
2612         if (!clone3_args_valid(&kargs))
2613                 return -EINVAL;
2614
2615         return _do_fork(&kargs);
2616 }
2617 #endif
2618
2619 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2620 {
2621         struct task_struct *leader, *parent, *child;
2622         int res;
2623
2624         read_lock(&tasklist_lock);
2625         leader = top = top->group_leader;
2626 down:
2627         for_each_thread(leader, parent) {
2628                 list_for_each_entry(child, &parent->children, sibling) {
2629                         res = visitor(child, data);
2630                         if (res) {
2631                                 if (res < 0)
2632                                         goto out;
2633                                 leader = child;
2634                                 goto down;
2635                         }
2636 up:
2637                         ;
2638                 }
2639         }
2640
2641         if (leader != top) {
2642                 child = leader;
2643                 parent = child->real_parent;
2644                 leader = parent->group_leader;
2645                 goto up;
2646         }
2647 out:
2648         read_unlock(&tasklist_lock);
2649 }
2650
2651 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
2652 #define ARCH_MIN_MMSTRUCT_ALIGN 0
2653 #endif
2654
2655 static void sighand_ctor(void *data)
2656 {
2657         struct sighand_struct *sighand = data;
2658
2659         spin_lock_init(&sighand->siglock);
2660         init_waitqueue_head(&sighand->signalfd_wqh);
2661 }
2662
2663 void __init proc_caches_init(void)
2664 {
2665         unsigned int mm_size;
2666
2667         sighand_cachep = kmem_cache_create("sighand_cache",
2668                         sizeof(struct sighand_struct), 0,
2669                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2670                         SLAB_ACCOUNT, sighand_ctor);
2671         signal_cachep = kmem_cache_create("signal_cache",
2672                         sizeof(struct signal_struct), 0,
2673                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2674                         NULL);
2675         files_cachep = kmem_cache_create("files_cache",
2676                         sizeof(struct files_struct), 0,
2677                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2678                         NULL);
2679         fs_cachep = kmem_cache_create("fs_cache",
2680                         sizeof(struct fs_struct), 0,
2681                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2682                         NULL);
2683
2684         /*
2685          * The mm_cpumask is located at the end of mm_struct, and is
2686          * dynamically sized based on the maximum CPU number this system
2687          * can have, taking hotplug into account (nr_cpu_ids).
2688          */
2689         mm_size = sizeof(struct mm_struct) + cpumask_size();
2690
2691         mm_cachep = kmem_cache_create_usercopy("mm_struct",
2692                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2693                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2694                         offsetof(struct mm_struct, saved_auxv),
2695                         sizeof_field(struct mm_struct, saved_auxv),
2696                         NULL);
2697         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2698         mmap_init();
2699         nsproxy_cache_init();
2700 }
2701
2702 /*
2703  * Check constraints on flags passed to the unshare system call.
2704  */
2705 static int check_unshare_flags(unsigned long unshare_flags)
2706 {
2707         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2708                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2709                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2710                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP))
2711                 return -EINVAL;
2712         /*
2713          * Not implemented, but pretend it works if there is nothing
2714          * to unshare.  Note that unsharing the address space or the
2715          * signal handlers also need to unshare the signal queues (aka
2716          * CLONE_THREAD).
2717          */
2718         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2719                 if (!thread_group_empty(current))
2720                         return -EINVAL;
2721         }
2722         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2723                 if (refcount_read(&current->sighand->count) > 1)
2724                         return -EINVAL;
2725         }
2726         if (unshare_flags & CLONE_VM) {
2727                 if (!current_is_single_threaded())
2728                         return -EINVAL;
2729         }
2730
2731         return 0;
2732 }
2733
2734 /*
2735  * Unshare the filesystem structure if it is being shared
2736  */
2737 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2738 {
2739         struct fs_struct *fs = current->fs;
2740
2741         if (!(unshare_flags & CLONE_FS) || !fs)
2742                 return 0;
2743
2744         /* don't need lock here; in the worst case we'll do useless copy */
2745         if (fs->users == 1)
2746                 return 0;
2747
2748         *new_fsp = copy_fs_struct(fs);
2749         if (!*new_fsp)
2750                 return -ENOMEM;
2751
2752         return 0;
2753 }
2754
2755 /*
2756  * Unshare file descriptor table if it is being shared
2757  */
2758 static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2759 {
2760         struct files_struct *fd = current->files;
2761         int error = 0;
2762
2763         if ((unshare_flags & CLONE_FILES) &&
2764             (fd && atomic_read(&fd->count) > 1)) {
2765                 *new_fdp = dup_fd(fd, &error);
2766                 if (!*new_fdp)
2767                         return error;
2768         }
2769
2770         return 0;
2771 }
2772
2773 /*
2774  * unshare allows a process to 'unshare' part of the process
2775  * context which was originally shared using clone.  copy_*
2776  * functions used by do_fork() cannot be used here directly
2777  * because they modify an inactive task_struct that is being
2778  * constructed. Here we are modifying the current, active,
2779  * task_struct.
2780  */
2781 int ksys_unshare(unsigned long unshare_flags)
2782 {
2783         struct fs_struct *fs, *new_fs = NULL;
2784         struct files_struct *fd, *new_fd = NULL;
2785         struct cred *new_cred = NULL;
2786         struct nsproxy *new_nsproxy = NULL;
2787         int do_sysvsem = 0;
2788         int err;
2789
2790         /*
2791          * If unsharing a user namespace must also unshare the thread group
2792          * and unshare the filesystem root and working directories.
2793          */
2794         if (unshare_flags & CLONE_NEWUSER)
2795                 unshare_flags |= CLONE_THREAD | CLONE_FS;
2796         /*
2797          * If unsharing vm, must also unshare signal handlers.
2798          */
2799         if (unshare_flags & CLONE_VM)
2800                 unshare_flags |= CLONE_SIGHAND;
2801         /*
2802          * If unsharing a signal handlers, must also unshare the signal queues.
2803          */
2804         if (unshare_flags & CLONE_SIGHAND)
2805                 unshare_flags |= CLONE_THREAD;
2806         /*
2807          * If unsharing namespace, must also unshare filesystem information.
2808          */
2809         if (unshare_flags & CLONE_NEWNS)
2810                 unshare_flags |= CLONE_FS;
2811
2812         err = check_unshare_flags(unshare_flags);
2813         if (err)
2814                 goto bad_unshare_out;
2815         /*
2816          * CLONE_NEWIPC must also detach from the undolist: after switching
2817          * to a new ipc namespace, the semaphore arrays from the old
2818          * namespace are unreachable.
2819          */
2820         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2821                 do_sysvsem = 1;
2822         err = unshare_fs(unshare_flags, &new_fs);
2823         if (err)
2824                 goto bad_unshare_out;
2825         err = unshare_fd(unshare_flags, &new_fd);
2826         if (err)
2827                 goto bad_unshare_cleanup_fs;
2828         err = unshare_userns(unshare_flags, &new_cred);
2829         if (err)
2830                 goto bad_unshare_cleanup_fd;
2831         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2832                                          new_cred, new_fs);
2833         if (err)
2834                 goto bad_unshare_cleanup_cred;
2835
2836         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2837                 if (do_sysvsem) {
2838                         /*
2839                          * CLONE_SYSVSEM is equivalent to sys_exit().
2840                          */
2841                         exit_sem(current);
2842                 }
2843                 if (unshare_flags & CLONE_NEWIPC) {
2844                         /* Orphan segments in old ns (see sem above). */
2845                         exit_shm(current);
2846                         shm_init_task(current);
2847                 }
2848
2849                 if (new_nsproxy)
2850                         switch_task_namespaces(current, new_nsproxy);
2851
2852                 task_lock(current);
2853
2854                 if (new_fs) {
2855                         fs = current->fs;
2856                         spin_lock(&fs->lock);
2857                         current->fs = new_fs;
2858                         if (--fs->users)
2859                                 new_fs = NULL;
2860                         else
2861                                 new_fs = fs;
2862                         spin_unlock(&fs->lock);
2863                 }
2864
2865                 if (new_fd) {
2866                         fd = current->files;
2867                         current->files = new_fd;
2868                         new_fd = fd;
2869                 }
2870
2871                 task_unlock(current);
2872
2873                 if (new_cred) {
2874                         /* Install the new user namespace */
2875                         commit_creds(new_cred);
2876                         new_cred = NULL;
2877                 }
2878         }
2879
2880         perf_event_namespaces(current);
2881
2882 bad_unshare_cleanup_cred:
2883         if (new_cred)
2884                 put_cred(new_cred);
2885 bad_unshare_cleanup_fd:
2886         if (new_fd)
2887                 put_files_struct(new_fd);
2888
2889 bad_unshare_cleanup_fs:
2890         if (new_fs)
2891                 free_fs_struct(new_fs);
2892
2893 bad_unshare_out:
2894         return err;
2895 }
2896
2897 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
2898 {
2899         return ksys_unshare(unshare_flags);
2900 }
2901
2902 /*
2903  *      Helper to unshare the files of the current task.
2904  *      We don't want to expose copy_files internals to
2905  *      the exec layer of the kernel.
2906  */
2907
2908 int unshare_files(struct files_struct **displaced)
2909 {
2910         struct task_struct *task = current;
2911         struct files_struct *copy = NULL;
2912         int error;
2913
2914         error = unshare_fd(CLONE_FILES, &copy);
2915         if (error || !copy) {
2916                 *displaced = NULL;
2917                 return error;
2918         }
2919         *displaced = task->files;
2920         task_lock(task);
2921         task->files = copy;
2922         task_unlock(task);
2923         return 0;
2924 }
2925
2926 int sysctl_max_threads(struct ctl_table *table, int write,
2927                        void __user *buffer, size_t *lenp, loff_t *ppos)
2928 {
2929         struct ctl_table t;
2930         int ret;
2931         int threads = max_threads;
2932         int min = MIN_THREADS;
2933         int max = MAX_THREADS;
2934
2935         t = *table;
2936         t.data = &threads;
2937         t.extra1 = &min;
2938         t.extra2 = &max;
2939
2940         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
2941         if (ret || !write)
2942                 return ret;
2943
2944         set_max_threads(threads);
2945
2946         return 0;
2947 }