hugetlb: add vma based lock for pmd sharing
[linux-block.git] / kernel / fork.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/binfmts.h>
41 #include <linux/mman.h>
42 #include <linux/mmu_notifier.h>
43 #include <linux/fs.h>
44 #include <linux/mm.h>
45 #include <linux/mm_inline.h>
46 #include <linux/nsproxy.h>
47 #include <linux/capability.h>
48 #include <linux/cpu.h>
49 #include <linux/cgroup.h>
50 #include <linux/security.h>
51 #include <linux/hugetlb.h>
52 #include <linux/seccomp.h>
53 #include <linux/swap.h>
54 #include <linux/syscalls.h>
55 #include <linux/jiffies.h>
56 #include <linux/futex.h>
57 #include <linux/compat.h>
58 #include <linux/kthread.h>
59 #include <linux/task_io_accounting_ops.h>
60 #include <linux/rcupdate.h>
61 #include <linux/ptrace.h>
62 #include <linux/mount.h>
63 #include <linux/audit.h>
64 #include <linux/memcontrol.h>
65 #include <linux/ftrace.h>
66 #include <linux/proc_fs.h>
67 #include <linux/profile.h>
68 #include <linux/rmap.h>
69 #include <linux/ksm.h>
70 #include <linux/acct.h>
71 #include <linux/userfaultfd_k.h>
72 #include <linux/tsacct_kern.h>
73 #include <linux/cn_proc.h>
74 #include <linux/freezer.h>
75 #include <linux/delayacct.h>
76 #include <linux/taskstats_kern.h>
77 #include <linux/random.h>
78 #include <linux/tty.h>
79 #include <linux/fs_struct.h>
80 #include <linux/magic.h>
81 #include <linux/perf_event.h>
82 #include <linux/posix-timers.h>
83 #include <linux/user-return-notifier.h>
84 #include <linux/oom.h>
85 #include <linux/khugepaged.h>
86 #include <linux/signalfd.h>
87 #include <linux/uprobes.h>
88 #include <linux/aio.h>
89 #include <linux/compiler.h>
90 #include <linux/sysctl.h>
91 #include <linux/kcov.h>
92 #include <linux/livepatch.h>
93 #include <linux/thread_info.h>
94 #include <linux/stackleak.h>
95 #include <linux/kasan.h>
96 #include <linux/scs.h>
97 #include <linux/io_uring.h>
98 #include <linux/bpf.h>
99 #include <linux/sched/mm.h>
100
101 #include <asm/pgalloc.h>
102 #include <linux/uaccess.h>
103 #include <asm/mmu_context.h>
104 #include <asm/cacheflush.h>
105 #include <asm/tlbflush.h>
106
107 #include <trace/events/sched.h>
108
109 #define CREATE_TRACE_POINTS
110 #include <trace/events/task.h>
111
112 /*
113  * Minimum number of threads to boot the kernel
114  */
115 #define MIN_THREADS 20
116
117 /*
118  * Maximum number of threads
119  */
120 #define MAX_THREADS FUTEX_TID_MASK
121
122 /*
123  * Protected counters by write_lock_irq(&tasklist_lock)
124  */
125 unsigned long total_forks;      /* Handle normal Linux uptimes. */
126 int nr_threads;                 /* The idle threads do not count.. */
127
128 static int max_threads;         /* tunable limit on nr_threads */
129
130 #define NAMED_ARRAY_INDEX(x)    [x] = __stringify(x)
131
132 static const char * const resident_page_types[] = {
133         NAMED_ARRAY_INDEX(MM_FILEPAGES),
134         NAMED_ARRAY_INDEX(MM_ANONPAGES),
135         NAMED_ARRAY_INDEX(MM_SWAPENTS),
136         NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137 };
138
139 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
141 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
142
143 #ifdef CONFIG_PROVE_RCU
144 int lockdep_tasklist_lock_is_held(void)
145 {
146         return lockdep_is_held(&tasklist_lock);
147 }
148 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149 #endif /* #ifdef CONFIG_PROVE_RCU */
150
151 int nr_processes(void)
152 {
153         int cpu;
154         int total = 0;
155
156         for_each_possible_cpu(cpu)
157                 total += per_cpu(process_counts, cpu);
158
159         return total;
160 }
161
162 void __weak arch_release_task_struct(struct task_struct *tsk)
163 {
164 }
165
166 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
167 static struct kmem_cache *task_struct_cachep;
168
169 static inline struct task_struct *alloc_task_struct_node(int node)
170 {
171         return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172 }
173
174 static inline void free_task_struct(struct task_struct *tsk)
175 {
176         kmem_cache_free(task_struct_cachep, tsk);
177 }
178 #endif
179
180 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
181
182 /*
183  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184  * kmemcache based allocator.
185  */
186 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
187
188 #  ifdef CONFIG_VMAP_STACK
189 /*
190  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191  * flush.  Try to minimize the number of calls by caching stacks.
192  */
193 #define NR_CACHED_STACKS 2
194 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
195
196 struct vm_stack {
197         struct rcu_head rcu;
198         struct vm_struct *stack_vm_area;
199 };
200
201 static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
202 {
203         unsigned int i;
204
205         for (i = 0; i < NR_CACHED_STACKS; i++) {
206                 if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
207                         continue;
208                 return true;
209         }
210         return false;
211 }
212
213 static void thread_stack_free_rcu(struct rcu_head *rh)
214 {
215         struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
216
217         if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area))
218                 return;
219
220         vfree(vm_stack);
221 }
222
223 static void thread_stack_delayed_free(struct task_struct *tsk)
224 {
225         struct vm_stack *vm_stack = tsk->stack;
226
227         vm_stack->stack_vm_area = tsk->stack_vm_area;
228         call_rcu(&vm_stack->rcu, thread_stack_free_rcu);
229 }
230
231 static int free_vm_stack_cache(unsigned int cpu)
232 {
233         struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
234         int i;
235
236         for (i = 0; i < NR_CACHED_STACKS; i++) {
237                 struct vm_struct *vm_stack = cached_vm_stacks[i];
238
239                 if (!vm_stack)
240                         continue;
241
242                 vfree(vm_stack->addr);
243                 cached_vm_stacks[i] = NULL;
244         }
245
246         return 0;
247 }
248
249 static int memcg_charge_kernel_stack(struct vm_struct *vm)
250 {
251         int i;
252         int ret;
253
254         BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
255         BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
256
257         for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
258                 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0);
259                 if (ret)
260                         goto err;
261         }
262         return 0;
263 err:
264         /*
265          * If memcg_kmem_charge_page() fails, page's memory cgroup pointer is
266          * NULL, and memcg_kmem_uncharge_page() in free_thread_stack() will
267          * ignore this page.
268          */
269         for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
270                 memcg_kmem_uncharge_page(vm->pages[i], 0);
271         return ret;
272 }
273
274 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
275 {
276         struct vm_struct *vm;
277         void *stack;
278         int i;
279
280         for (i = 0; i < NR_CACHED_STACKS; i++) {
281                 struct vm_struct *s;
282
283                 s = this_cpu_xchg(cached_stacks[i], NULL);
284
285                 if (!s)
286                         continue;
287
288                 /* Reset stack metadata. */
289                 kasan_unpoison_range(s->addr, THREAD_SIZE);
290
291                 stack = kasan_reset_tag(s->addr);
292
293                 /* Clear stale pointers from reused stack. */
294                 memset(stack, 0, THREAD_SIZE);
295
296                 if (memcg_charge_kernel_stack(s)) {
297                         vfree(s->addr);
298                         return -ENOMEM;
299                 }
300
301                 tsk->stack_vm_area = s;
302                 tsk->stack = stack;
303                 return 0;
304         }
305
306         /*
307          * Allocated stacks are cached and later reused by new threads,
308          * so memcg accounting is performed manually on assigning/releasing
309          * stacks to tasks. Drop __GFP_ACCOUNT.
310          */
311         stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
312                                      VMALLOC_START, VMALLOC_END,
313                                      THREADINFO_GFP & ~__GFP_ACCOUNT,
314                                      PAGE_KERNEL,
315                                      0, node, __builtin_return_address(0));
316         if (!stack)
317                 return -ENOMEM;
318
319         vm = find_vm_area(stack);
320         if (memcg_charge_kernel_stack(vm)) {
321                 vfree(stack);
322                 return -ENOMEM;
323         }
324         /*
325          * We can't call find_vm_area() in interrupt context, and
326          * free_thread_stack() can be called in interrupt context,
327          * so cache the vm_struct.
328          */
329         tsk->stack_vm_area = vm;
330         stack = kasan_reset_tag(stack);
331         tsk->stack = stack;
332         return 0;
333 }
334
335 static void free_thread_stack(struct task_struct *tsk)
336 {
337         if (!try_release_thread_stack_to_cache(tsk->stack_vm_area))
338                 thread_stack_delayed_free(tsk);
339
340         tsk->stack = NULL;
341         tsk->stack_vm_area = NULL;
342 }
343
344 #  else /* !CONFIG_VMAP_STACK */
345
346 static void thread_stack_free_rcu(struct rcu_head *rh)
347 {
348         __free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
349 }
350
351 static void thread_stack_delayed_free(struct task_struct *tsk)
352 {
353         struct rcu_head *rh = tsk->stack;
354
355         call_rcu(rh, thread_stack_free_rcu);
356 }
357
358 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
359 {
360         struct page *page = alloc_pages_node(node, THREADINFO_GFP,
361                                              THREAD_SIZE_ORDER);
362
363         if (likely(page)) {
364                 tsk->stack = kasan_reset_tag(page_address(page));
365                 return 0;
366         }
367         return -ENOMEM;
368 }
369
370 static void free_thread_stack(struct task_struct *tsk)
371 {
372         thread_stack_delayed_free(tsk);
373         tsk->stack = NULL;
374 }
375
376 #  endif /* CONFIG_VMAP_STACK */
377 # else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
378
379 static struct kmem_cache *thread_stack_cache;
380
381 static void thread_stack_free_rcu(struct rcu_head *rh)
382 {
383         kmem_cache_free(thread_stack_cache, rh);
384 }
385
386 static void thread_stack_delayed_free(struct task_struct *tsk)
387 {
388         struct rcu_head *rh = tsk->stack;
389
390         call_rcu(rh, thread_stack_free_rcu);
391 }
392
393 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
394 {
395         unsigned long *stack;
396         stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
397         stack = kasan_reset_tag(stack);
398         tsk->stack = stack;
399         return stack ? 0 : -ENOMEM;
400 }
401
402 static void free_thread_stack(struct task_struct *tsk)
403 {
404         thread_stack_delayed_free(tsk);
405         tsk->stack = NULL;
406 }
407
408 void thread_stack_cache_init(void)
409 {
410         thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
411                                         THREAD_SIZE, THREAD_SIZE, 0, 0,
412                                         THREAD_SIZE, NULL);
413         BUG_ON(thread_stack_cache == NULL);
414 }
415
416 # endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
417 #else /* CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
418
419 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
420 {
421         unsigned long *stack;
422
423         stack = arch_alloc_thread_stack_node(tsk, node);
424         tsk->stack = stack;
425         return stack ? 0 : -ENOMEM;
426 }
427
428 static void free_thread_stack(struct task_struct *tsk)
429 {
430         arch_free_thread_stack(tsk);
431         tsk->stack = NULL;
432 }
433
434 #endif /* !CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
435
436 /* SLAB cache for signal_struct structures (tsk->signal) */
437 static struct kmem_cache *signal_cachep;
438
439 /* SLAB cache for sighand_struct structures (tsk->sighand) */
440 struct kmem_cache *sighand_cachep;
441
442 /* SLAB cache for files_struct structures (tsk->files) */
443 struct kmem_cache *files_cachep;
444
445 /* SLAB cache for fs_struct structures (tsk->fs) */
446 struct kmem_cache *fs_cachep;
447
448 /* SLAB cache for vm_area_struct structures */
449 static struct kmem_cache *vm_area_cachep;
450
451 /* SLAB cache for mm_struct structures (tsk->mm) */
452 static struct kmem_cache *mm_cachep;
453
454 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
455 {
456         struct vm_area_struct *vma;
457
458         vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
459         if (vma)
460                 vma_init(vma, mm);
461         return vma;
462 }
463
464 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
465 {
466         struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
467
468         if (new) {
469                 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
470                 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
471                 /*
472                  * orig->shared.rb may be modified concurrently, but the clone
473                  * will be reinitialized.
474                  */
475                 *new = data_race(*orig);
476                 INIT_LIST_HEAD(&new->anon_vma_chain);
477                 dup_anon_vma_name(orig, new);
478         }
479         return new;
480 }
481
482 void vm_area_free(struct vm_area_struct *vma)
483 {
484         free_anon_vma_name(vma);
485         kmem_cache_free(vm_area_cachep, vma);
486 }
487
488 static void account_kernel_stack(struct task_struct *tsk, int account)
489 {
490         if (IS_ENABLED(CONFIG_VMAP_STACK)) {
491                 struct vm_struct *vm = task_stack_vm_area(tsk);
492                 int i;
493
494                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
495                         mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
496                                               account * (PAGE_SIZE / 1024));
497         } else {
498                 void *stack = task_stack_page(tsk);
499
500                 /* All stack pages are in the same node. */
501                 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
502                                       account * (THREAD_SIZE / 1024));
503         }
504 }
505
506 void exit_task_stack_account(struct task_struct *tsk)
507 {
508         account_kernel_stack(tsk, -1);
509
510         if (IS_ENABLED(CONFIG_VMAP_STACK)) {
511                 struct vm_struct *vm;
512                 int i;
513
514                 vm = task_stack_vm_area(tsk);
515                 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
516                         memcg_kmem_uncharge_page(vm->pages[i], 0);
517         }
518 }
519
520 static void release_task_stack(struct task_struct *tsk)
521 {
522         if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
523                 return;  /* Better to leak the stack than to free prematurely */
524
525         free_thread_stack(tsk);
526 }
527
528 #ifdef CONFIG_THREAD_INFO_IN_TASK
529 void put_task_stack(struct task_struct *tsk)
530 {
531         if (refcount_dec_and_test(&tsk->stack_refcount))
532                 release_task_stack(tsk);
533 }
534 #endif
535
536 void free_task(struct task_struct *tsk)
537 {
538         release_user_cpus_ptr(tsk);
539         scs_release(tsk);
540
541 #ifndef CONFIG_THREAD_INFO_IN_TASK
542         /*
543          * The task is finally done with both the stack and thread_info,
544          * so free both.
545          */
546         release_task_stack(tsk);
547 #else
548         /*
549          * If the task had a separate stack allocation, it should be gone
550          * by now.
551          */
552         WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
553 #endif
554         rt_mutex_debug_task_free(tsk);
555         ftrace_graph_exit_task(tsk);
556         arch_release_task_struct(tsk);
557         if (tsk->flags & PF_KTHREAD)
558                 free_kthread_struct(tsk);
559         free_task_struct(tsk);
560 }
561 EXPORT_SYMBOL(free_task);
562
563 static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
564 {
565         struct file *exe_file;
566
567         exe_file = get_mm_exe_file(oldmm);
568         RCU_INIT_POINTER(mm->exe_file, exe_file);
569         /*
570          * We depend on the oldmm having properly denied write access to the
571          * exe_file already.
572          */
573         if (exe_file && deny_write_access(exe_file))
574                 pr_warn_once("deny_write_access() failed in %s\n", __func__);
575 }
576
577 #ifdef CONFIG_MMU
578 static __latent_entropy int dup_mmap(struct mm_struct *mm,
579                                         struct mm_struct *oldmm)
580 {
581         struct vm_area_struct *mpnt, *tmp;
582         int retval;
583         unsigned long charge = 0;
584         LIST_HEAD(uf);
585         MA_STATE(old_mas, &oldmm->mm_mt, 0, 0);
586         MA_STATE(mas, &mm->mm_mt, 0, 0);
587
588         uprobe_start_dup_mmap();
589         if (mmap_write_lock_killable(oldmm)) {
590                 retval = -EINTR;
591                 goto fail_uprobe_end;
592         }
593         flush_cache_dup_mm(oldmm);
594         uprobe_dup_mmap(oldmm, mm);
595         /*
596          * Not linked in yet - no deadlock potential:
597          */
598         mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
599
600         /* No ordering required: file already has been exposed. */
601         dup_mm_exe_file(mm, oldmm);
602
603         mm->total_vm = oldmm->total_vm;
604         mm->data_vm = oldmm->data_vm;
605         mm->exec_vm = oldmm->exec_vm;
606         mm->stack_vm = oldmm->stack_vm;
607
608         retval = ksm_fork(mm, oldmm);
609         if (retval)
610                 goto out;
611         khugepaged_fork(mm, oldmm);
612
613         retval = mas_expected_entries(&mas, oldmm->map_count);
614         if (retval)
615                 goto out;
616
617         mas_for_each(&old_mas, mpnt, ULONG_MAX) {
618                 struct file *file;
619
620                 if (mpnt->vm_flags & VM_DONTCOPY) {
621                         vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
622                         continue;
623                 }
624                 charge = 0;
625                 /*
626                  * Don't duplicate many vmas if we've been oom-killed (for
627                  * example)
628                  */
629                 if (fatal_signal_pending(current)) {
630                         retval = -EINTR;
631                         goto loop_out;
632                 }
633                 if (mpnt->vm_flags & VM_ACCOUNT) {
634                         unsigned long len = vma_pages(mpnt);
635
636                         if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
637                                 goto fail_nomem;
638                         charge = len;
639                 }
640                 tmp = vm_area_dup(mpnt);
641                 if (!tmp)
642                         goto fail_nomem;
643                 retval = vma_dup_policy(mpnt, tmp);
644                 if (retval)
645                         goto fail_nomem_policy;
646                 tmp->vm_mm = mm;
647                 retval = dup_userfaultfd(tmp, &uf);
648                 if (retval)
649                         goto fail_nomem_anon_vma_fork;
650                 if (tmp->vm_flags & VM_WIPEONFORK) {
651                         /*
652                          * VM_WIPEONFORK gets a clean slate in the child.
653                          * Don't prepare anon_vma until fault since we don't
654                          * copy page for current vma.
655                          */
656                         tmp->anon_vma = NULL;
657                 } else if (anon_vma_fork(tmp, mpnt))
658                         goto fail_nomem_anon_vma_fork;
659                 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
660                 file = tmp->vm_file;
661                 if (file) {
662                         struct address_space *mapping = file->f_mapping;
663
664                         get_file(file);
665                         i_mmap_lock_write(mapping);
666                         if (tmp->vm_flags & VM_SHARED)
667                                 mapping_allow_writable(mapping);
668                         flush_dcache_mmap_lock(mapping);
669                         /* insert tmp into the share list, just after mpnt */
670                         vma_interval_tree_insert_after(tmp, mpnt,
671                                         &mapping->i_mmap);
672                         flush_dcache_mmap_unlock(mapping);
673                         i_mmap_unlock_write(mapping);
674                 }
675
676                 /*
677                  * Copy/update hugetlb private vma information.
678                  */
679                 if (is_vm_hugetlb_page(tmp))
680                         hugetlb_dup_vma_private(tmp);
681
682                 /* Link the vma into the MT */
683                 mas.index = tmp->vm_start;
684                 mas.last = tmp->vm_end - 1;
685                 mas_store(&mas, tmp);
686                 if (mas_is_err(&mas))
687                         goto fail_nomem_mas_store;
688
689                 mm->map_count++;
690                 if (!(tmp->vm_flags & VM_WIPEONFORK))
691                         retval = copy_page_range(tmp, mpnt);
692
693                 if (tmp->vm_ops && tmp->vm_ops->open)
694                         tmp->vm_ops->open(tmp);
695
696                 if (retval)
697                         goto loop_out;
698         }
699         /* a new mm has just been created */
700         retval = arch_dup_mmap(oldmm, mm);
701 loop_out:
702         mas_destroy(&mas);
703 out:
704         mmap_write_unlock(mm);
705         flush_tlb_mm(oldmm);
706         mmap_write_unlock(oldmm);
707         dup_userfaultfd_complete(&uf);
708 fail_uprobe_end:
709         uprobe_end_dup_mmap();
710         return retval;
711
712 fail_nomem_mas_store:
713         unlink_anon_vmas(tmp);
714 fail_nomem_anon_vma_fork:
715         mpol_put(vma_policy(tmp));
716 fail_nomem_policy:
717         vm_area_free(tmp);
718 fail_nomem:
719         retval = -ENOMEM;
720         vm_unacct_memory(charge);
721         goto loop_out;
722 }
723
724 static inline int mm_alloc_pgd(struct mm_struct *mm)
725 {
726         mm->pgd = pgd_alloc(mm);
727         if (unlikely(!mm->pgd))
728                 return -ENOMEM;
729         return 0;
730 }
731
732 static inline void mm_free_pgd(struct mm_struct *mm)
733 {
734         pgd_free(mm, mm->pgd);
735 }
736 #else
737 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
738 {
739         mmap_write_lock(oldmm);
740         dup_mm_exe_file(mm, oldmm);
741         mmap_write_unlock(oldmm);
742         return 0;
743 }
744 #define mm_alloc_pgd(mm)        (0)
745 #define mm_free_pgd(mm)
746 #endif /* CONFIG_MMU */
747
748 static void check_mm(struct mm_struct *mm)
749 {
750         int i;
751
752         BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
753                          "Please make sure 'struct resident_page_types[]' is updated as well");
754
755         for (i = 0; i < NR_MM_COUNTERS; i++) {
756                 long x = atomic_long_read(&mm->rss_stat.count[i]);
757
758                 if (unlikely(x))
759                         pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
760                                  mm, resident_page_types[i], x);
761         }
762
763         if (mm_pgtables_bytes(mm))
764                 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
765                                 mm_pgtables_bytes(mm));
766
767 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
768         VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
769 #endif
770 }
771
772 #define allocate_mm()   (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
773 #define free_mm(mm)     (kmem_cache_free(mm_cachep, (mm)))
774
775 /*
776  * Called when the last reference to the mm
777  * is dropped: either by a lazy thread or by
778  * mmput. Free the page directory and the mm.
779  */
780 void __mmdrop(struct mm_struct *mm)
781 {
782         BUG_ON(mm == &init_mm);
783         WARN_ON_ONCE(mm == current->mm);
784         WARN_ON_ONCE(mm == current->active_mm);
785         mm_free_pgd(mm);
786         destroy_context(mm);
787         mmu_notifier_subscriptions_destroy(mm);
788         check_mm(mm);
789         put_user_ns(mm->user_ns);
790         mm_pasid_drop(mm);
791         free_mm(mm);
792 }
793 EXPORT_SYMBOL_GPL(__mmdrop);
794
795 static void mmdrop_async_fn(struct work_struct *work)
796 {
797         struct mm_struct *mm;
798
799         mm = container_of(work, struct mm_struct, async_put_work);
800         __mmdrop(mm);
801 }
802
803 static void mmdrop_async(struct mm_struct *mm)
804 {
805         if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
806                 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
807                 schedule_work(&mm->async_put_work);
808         }
809 }
810
811 static inline void free_signal_struct(struct signal_struct *sig)
812 {
813         taskstats_tgid_free(sig);
814         sched_autogroup_exit(sig);
815         /*
816          * __mmdrop is not safe to call from softirq context on x86 due to
817          * pgd_dtor so postpone it to the async context
818          */
819         if (sig->oom_mm)
820                 mmdrop_async(sig->oom_mm);
821         kmem_cache_free(signal_cachep, sig);
822 }
823
824 static inline void put_signal_struct(struct signal_struct *sig)
825 {
826         if (refcount_dec_and_test(&sig->sigcnt))
827                 free_signal_struct(sig);
828 }
829
830 void __put_task_struct(struct task_struct *tsk)
831 {
832         WARN_ON(!tsk->exit_state);
833         WARN_ON(refcount_read(&tsk->usage));
834         WARN_ON(tsk == current);
835
836         io_uring_free(tsk);
837         cgroup_free(tsk);
838         task_numa_free(tsk, true);
839         security_task_free(tsk);
840         bpf_task_storage_free(tsk);
841         exit_creds(tsk);
842         delayacct_tsk_free(tsk);
843         put_signal_struct(tsk->signal);
844         sched_core_free(tsk);
845         free_task(tsk);
846 }
847 EXPORT_SYMBOL_GPL(__put_task_struct);
848
849 void __init __weak arch_task_cache_init(void) { }
850
851 /*
852  * set_max_threads
853  */
854 static void set_max_threads(unsigned int max_threads_suggested)
855 {
856         u64 threads;
857         unsigned long nr_pages = totalram_pages();
858
859         /*
860          * The number of threads shall be limited such that the thread
861          * structures may only consume a small part of the available memory.
862          */
863         if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
864                 threads = MAX_THREADS;
865         else
866                 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
867                                     (u64) THREAD_SIZE * 8UL);
868
869         if (threads > max_threads_suggested)
870                 threads = max_threads_suggested;
871
872         max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
873 }
874
875 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
876 /* Initialized by the architecture: */
877 int arch_task_struct_size __read_mostly;
878 #endif
879
880 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
881 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
882 {
883         /* Fetch thread_struct whitelist for the architecture. */
884         arch_thread_struct_whitelist(offset, size);
885
886         /*
887          * Handle zero-sized whitelist or empty thread_struct, otherwise
888          * adjust offset to position of thread_struct in task_struct.
889          */
890         if (unlikely(*size == 0))
891                 *offset = 0;
892         else
893                 *offset += offsetof(struct task_struct, thread);
894 }
895 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
896
897 void __init fork_init(void)
898 {
899         int i;
900 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
901 #ifndef ARCH_MIN_TASKALIGN
902 #define ARCH_MIN_TASKALIGN      0
903 #endif
904         int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
905         unsigned long useroffset, usersize;
906
907         /* create a slab on which task_structs can be allocated */
908         task_struct_whitelist(&useroffset, &usersize);
909         task_struct_cachep = kmem_cache_create_usercopy("task_struct",
910                         arch_task_struct_size, align,
911                         SLAB_PANIC|SLAB_ACCOUNT,
912                         useroffset, usersize, NULL);
913 #endif
914
915         /* do the arch specific task caches init */
916         arch_task_cache_init();
917
918         set_max_threads(MAX_THREADS);
919
920         init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
921         init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
922         init_task.signal->rlim[RLIMIT_SIGPENDING] =
923                 init_task.signal->rlim[RLIMIT_NPROC];
924
925         for (i = 0; i < MAX_PER_NAMESPACE_UCOUNTS; i++)
926                 init_user_ns.ucount_max[i] = max_threads/2;
927
928         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_NPROC,      RLIM_INFINITY);
929         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE,   RLIM_INFINITY);
930         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
931         set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK,    RLIM_INFINITY);
932
933 #ifdef CONFIG_VMAP_STACK
934         cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
935                           NULL, free_vm_stack_cache);
936 #endif
937
938         scs_init();
939
940         lockdep_init_task(&init_task);
941         uprobes_init();
942 }
943
944 int __weak arch_dup_task_struct(struct task_struct *dst,
945                                                struct task_struct *src)
946 {
947         *dst = *src;
948         return 0;
949 }
950
951 void set_task_stack_end_magic(struct task_struct *tsk)
952 {
953         unsigned long *stackend;
954
955         stackend = end_of_stack(tsk);
956         *stackend = STACK_END_MAGIC;    /* for overflow detection */
957 }
958
959 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
960 {
961         struct task_struct *tsk;
962         int err;
963
964         if (node == NUMA_NO_NODE)
965                 node = tsk_fork_get_node(orig);
966         tsk = alloc_task_struct_node(node);
967         if (!tsk)
968                 return NULL;
969
970         err = arch_dup_task_struct(tsk, orig);
971         if (err)
972                 goto free_tsk;
973
974         err = alloc_thread_stack_node(tsk, node);
975         if (err)
976                 goto free_tsk;
977
978 #ifdef CONFIG_THREAD_INFO_IN_TASK
979         refcount_set(&tsk->stack_refcount, 1);
980 #endif
981         account_kernel_stack(tsk, 1);
982
983         err = scs_prepare(tsk, node);
984         if (err)
985                 goto free_stack;
986
987 #ifdef CONFIG_SECCOMP
988         /*
989          * We must handle setting up seccomp filters once we're under
990          * the sighand lock in case orig has changed between now and
991          * then. Until then, filter must be NULL to avoid messing up
992          * the usage counts on the error path calling free_task.
993          */
994         tsk->seccomp.filter = NULL;
995 #endif
996
997         setup_thread_stack(tsk, orig);
998         clear_user_return_notifier(tsk);
999         clear_tsk_need_resched(tsk);
1000         set_task_stack_end_magic(tsk);
1001         clear_syscall_work_syscall_user_dispatch(tsk);
1002
1003 #ifdef CONFIG_STACKPROTECTOR
1004         tsk->stack_canary = get_random_canary();
1005 #endif
1006         if (orig->cpus_ptr == &orig->cpus_mask)
1007                 tsk->cpus_ptr = &tsk->cpus_mask;
1008         dup_user_cpus_ptr(tsk, orig, node);
1009
1010         /*
1011          * One for the user space visible state that goes away when reaped.
1012          * One for the scheduler.
1013          */
1014         refcount_set(&tsk->rcu_users, 2);
1015         /* One for the rcu users */
1016         refcount_set(&tsk->usage, 1);
1017 #ifdef CONFIG_BLK_DEV_IO_TRACE
1018         tsk->btrace_seq = 0;
1019 #endif
1020         tsk->splice_pipe = NULL;
1021         tsk->task_frag.page = NULL;
1022         tsk->wake_q.next = NULL;
1023         tsk->worker_private = NULL;
1024
1025         kcov_task_init(tsk);
1026         kmap_local_fork(tsk);
1027
1028 #ifdef CONFIG_FAULT_INJECTION
1029         tsk->fail_nth = 0;
1030 #endif
1031
1032 #ifdef CONFIG_BLK_CGROUP
1033         tsk->throttle_queue = NULL;
1034         tsk->use_memdelay = 0;
1035 #endif
1036
1037 #ifdef CONFIG_IOMMU_SVA
1038         tsk->pasid_activated = 0;
1039 #endif
1040
1041 #ifdef CONFIG_MEMCG
1042         tsk->active_memcg = NULL;
1043 #endif
1044
1045 #ifdef CONFIG_CPU_SUP_INTEL
1046         tsk->reported_split_lock = 0;
1047 #endif
1048
1049         return tsk;
1050
1051 free_stack:
1052         exit_task_stack_account(tsk);
1053         free_thread_stack(tsk);
1054 free_tsk:
1055         free_task_struct(tsk);
1056         return NULL;
1057 }
1058
1059 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1060
1061 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1062
1063 static int __init coredump_filter_setup(char *s)
1064 {
1065         default_dump_filter =
1066                 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1067                 MMF_DUMP_FILTER_MASK;
1068         return 1;
1069 }
1070
1071 __setup("coredump_filter=", coredump_filter_setup);
1072
1073 #include <linux/init_task.h>
1074
1075 static void mm_init_aio(struct mm_struct *mm)
1076 {
1077 #ifdef CONFIG_AIO
1078         spin_lock_init(&mm->ioctx_lock);
1079         mm->ioctx_table = NULL;
1080 #endif
1081 }
1082
1083 static __always_inline void mm_clear_owner(struct mm_struct *mm,
1084                                            struct task_struct *p)
1085 {
1086 #ifdef CONFIG_MEMCG
1087         if (mm->owner == p)
1088                 WRITE_ONCE(mm->owner, NULL);
1089 #endif
1090 }
1091
1092 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1093 {
1094 #ifdef CONFIG_MEMCG
1095         mm->owner = p;
1096 #endif
1097 }
1098
1099 static void mm_init_uprobes_state(struct mm_struct *mm)
1100 {
1101 #ifdef CONFIG_UPROBES
1102         mm->uprobes_state.xol_area = NULL;
1103 #endif
1104 }
1105
1106 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1107         struct user_namespace *user_ns)
1108 {
1109         mt_init_flags(&mm->mm_mt, MM_MT_FLAGS);
1110         mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1111         atomic_set(&mm->mm_users, 1);
1112         atomic_set(&mm->mm_count, 1);
1113         seqcount_init(&mm->write_protect_seq);
1114         mmap_init_lock(mm);
1115         INIT_LIST_HEAD(&mm->mmlist);
1116         mm_pgtables_bytes_init(mm);
1117         mm->map_count = 0;
1118         mm->locked_vm = 0;
1119         atomic64_set(&mm->pinned_vm, 0);
1120         memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1121         spin_lock_init(&mm->page_table_lock);
1122         spin_lock_init(&mm->arg_lock);
1123         mm_init_cpumask(mm);
1124         mm_init_aio(mm);
1125         mm_init_owner(mm, p);
1126         mm_pasid_init(mm);
1127         RCU_INIT_POINTER(mm->exe_file, NULL);
1128         mmu_notifier_subscriptions_init(mm);
1129         init_tlb_flush_pending(mm);
1130 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1131         mm->pmd_huge_pte = NULL;
1132 #endif
1133         mm_init_uprobes_state(mm);
1134         hugetlb_count_init(mm);
1135
1136         if (current->mm) {
1137                 mm->flags = current->mm->flags & MMF_INIT_MASK;
1138                 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1139         } else {
1140                 mm->flags = default_dump_filter;
1141                 mm->def_flags = 0;
1142         }
1143
1144         if (mm_alloc_pgd(mm))
1145                 goto fail_nopgd;
1146
1147         if (init_new_context(p, mm))
1148                 goto fail_nocontext;
1149
1150         mm->user_ns = get_user_ns(user_ns);
1151         lru_gen_init_mm(mm);
1152         return mm;
1153
1154 fail_nocontext:
1155         mm_free_pgd(mm);
1156 fail_nopgd:
1157         free_mm(mm);
1158         return NULL;
1159 }
1160
1161 /*
1162  * Allocate and initialize an mm_struct.
1163  */
1164 struct mm_struct *mm_alloc(void)
1165 {
1166         struct mm_struct *mm;
1167
1168         mm = allocate_mm();
1169         if (!mm)
1170                 return NULL;
1171
1172         memset(mm, 0, sizeof(*mm));
1173         return mm_init(mm, current, current_user_ns());
1174 }
1175
1176 static inline void __mmput(struct mm_struct *mm)
1177 {
1178         VM_BUG_ON(atomic_read(&mm->mm_users));
1179
1180         uprobe_clear_state(mm);
1181         exit_aio(mm);
1182         ksm_exit(mm);
1183         khugepaged_exit(mm); /* must run before exit_mmap */
1184         exit_mmap(mm);
1185         mm_put_huge_zero_page(mm);
1186         set_mm_exe_file(mm, NULL);
1187         if (!list_empty(&mm->mmlist)) {
1188                 spin_lock(&mmlist_lock);
1189                 list_del(&mm->mmlist);
1190                 spin_unlock(&mmlist_lock);
1191         }
1192         if (mm->binfmt)
1193                 module_put(mm->binfmt->module);
1194         lru_gen_del_mm(mm);
1195         mmdrop(mm);
1196 }
1197
1198 /*
1199  * Decrement the use count and release all resources for an mm.
1200  */
1201 void mmput(struct mm_struct *mm)
1202 {
1203         might_sleep();
1204
1205         if (atomic_dec_and_test(&mm->mm_users))
1206                 __mmput(mm);
1207 }
1208 EXPORT_SYMBOL_GPL(mmput);
1209
1210 #ifdef CONFIG_MMU
1211 static void mmput_async_fn(struct work_struct *work)
1212 {
1213         struct mm_struct *mm = container_of(work, struct mm_struct,
1214                                             async_put_work);
1215
1216         __mmput(mm);
1217 }
1218
1219 void mmput_async(struct mm_struct *mm)
1220 {
1221         if (atomic_dec_and_test(&mm->mm_users)) {
1222                 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1223                 schedule_work(&mm->async_put_work);
1224         }
1225 }
1226 #endif
1227
1228 /**
1229  * set_mm_exe_file - change a reference to the mm's executable file
1230  *
1231  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1232  *
1233  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1234  * invocations: in mmput() nobody alive left, in execve task is single
1235  * threaded.
1236  *
1237  * Can only fail if new_exe_file != NULL.
1238  */
1239 int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1240 {
1241         struct file *old_exe_file;
1242
1243         /*
1244          * It is safe to dereference the exe_file without RCU as
1245          * this function is only called if nobody else can access
1246          * this mm -- see comment above for justification.
1247          */
1248         old_exe_file = rcu_dereference_raw(mm->exe_file);
1249
1250         if (new_exe_file) {
1251                 /*
1252                  * We expect the caller (i.e., sys_execve) to already denied
1253                  * write access, so this is unlikely to fail.
1254                  */
1255                 if (unlikely(deny_write_access(new_exe_file)))
1256                         return -EACCES;
1257                 get_file(new_exe_file);
1258         }
1259         rcu_assign_pointer(mm->exe_file, new_exe_file);
1260         if (old_exe_file) {
1261                 allow_write_access(old_exe_file);
1262                 fput(old_exe_file);
1263         }
1264         return 0;
1265 }
1266
1267 /**
1268  * replace_mm_exe_file - replace a reference to the mm's executable file
1269  *
1270  * This changes mm's executable file (shown as symlink /proc/[pid]/exe),
1271  * dealing with concurrent invocation and without grabbing the mmap lock in
1272  * write mode.
1273  *
1274  * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1275  */
1276 int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1277 {
1278         struct vm_area_struct *vma;
1279         struct file *old_exe_file;
1280         int ret = 0;
1281
1282         /* Forbid mm->exe_file change if old file still mapped. */
1283         old_exe_file = get_mm_exe_file(mm);
1284         if (old_exe_file) {
1285                 VMA_ITERATOR(vmi, mm, 0);
1286                 mmap_read_lock(mm);
1287                 for_each_vma(vmi, vma) {
1288                         if (!vma->vm_file)
1289                                 continue;
1290                         if (path_equal(&vma->vm_file->f_path,
1291                                        &old_exe_file->f_path)) {
1292                                 ret = -EBUSY;
1293                                 break;
1294                         }
1295                 }
1296                 mmap_read_unlock(mm);
1297                 fput(old_exe_file);
1298                 if (ret)
1299                         return ret;
1300         }
1301
1302         /* set the new file, lockless */
1303         ret = deny_write_access(new_exe_file);
1304         if (ret)
1305                 return -EACCES;
1306         get_file(new_exe_file);
1307
1308         old_exe_file = xchg(&mm->exe_file, new_exe_file);
1309         if (old_exe_file) {
1310                 /*
1311                  * Don't race with dup_mmap() getting the file and disallowing
1312                  * write access while someone might open the file writable.
1313                  */
1314                 mmap_read_lock(mm);
1315                 allow_write_access(old_exe_file);
1316                 fput(old_exe_file);
1317                 mmap_read_unlock(mm);
1318         }
1319         return 0;
1320 }
1321
1322 /**
1323  * get_mm_exe_file - acquire a reference to the mm's executable file
1324  *
1325  * Returns %NULL if mm has no associated executable file.
1326  * User must release file via fput().
1327  */
1328 struct file *get_mm_exe_file(struct mm_struct *mm)
1329 {
1330         struct file *exe_file;
1331
1332         rcu_read_lock();
1333         exe_file = rcu_dereference(mm->exe_file);
1334         if (exe_file && !get_file_rcu(exe_file))
1335                 exe_file = NULL;
1336         rcu_read_unlock();
1337         return exe_file;
1338 }
1339
1340 /**
1341  * get_task_exe_file - acquire a reference to the task's executable file
1342  *
1343  * Returns %NULL if task's mm (if any) has no associated executable file or
1344  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1345  * User must release file via fput().
1346  */
1347 struct file *get_task_exe_file(struct task_struct *task)
1348 {
1349         struct file *exe_file = NULL;
1350         struct mm_struct *mm;
1351
1352         task_lock(task);
1353         mm = task->mm;
1354         if (mm) {
1355                 if (!(task->flags & PF_KTHREAD))
1356                         exe_file = get_mm_exe_file(mm);
1357         }
1358         task_unlock(task);
1359         return exe_file;
1360 }
1361
1362 /**
1363  * get_task_mm - acquire a reference to the task's mm
1364  *
1365  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1366  * this kernel workthread has transiently adopted a user mm with use_mm,
1367  * to do its AIO) is not set and if so returns a reference to it, after
1368  * bumping up the use count.  User must release the mm via mmput()
1369  * after use.  Typically used by /proc and ptrace.
1370  */
1371 struct mm_struct *get_task_mm(struct task_struct *task)
1372 {
1373         struct mm_struct *mm;
1374
1375         task_lock(task);
1376         mm = task->mm;
1377         if (mm) {
1378                 if (task->flags & PF_KTHREAD)
1379                         mm = NULL;
1380                 else
1381                         mmget(mm);
1382         }
1383         task_unlock(task);
1384         return mm;
1385 }
1386 EXPORT_SYMBOL_GPL(get_task_mm);
1387
1388 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1389 {
1390         struct mm_struct *mm;
1391         int err;
1392
1393         err =  down_read_killable(&task->signal->exec_update_lock);
1394         if (err)
1395                 return ERR_PTR(err);
1396
1397         mm = get_task_mm(task);
1398         if (mm && mm != current->mm &&
1399                         !ptrace_may_access(task, mode)) {
1400                 mmput(mm);
1401                 mm = ERR_PTR(-EACCES);
1402         }
1403         up_read(&task->signal->exec_update_lock);
1404
1405         return mm;
1406 }
1407
1408 static void complete_vfork_done(struct task_struct *tsk)
1409 {
1410         struct completion *vfork;
1411
1412         task_lock(tsk);
1413         vfork = tsk->vfork_done;
1414         if (likely(vfork)) {
1415                 tsk->vfork_done = NULL;
1416                 complete(vfork);
1417         }
1418         task_unlock(tsk);
1419 }
1420
1421 static int wait_for_vfork_done(struct task_struct *child,
1422                                 struct completion *vfork)
1423 {
1424         int killed;
1425
1426         freezer_do_not_count();
1427         cgroup_enter_frozen();
1428         killed = wait_for_completion_killable(vfork);
1429         cgroup_leave_frozen(false);
1430         freezer_count();
1431
1432         if (killed) {
1433                 task_lock(child);
1434                 child->vfork_done = NULL;
1435                 task_unlock(child);
1436         }
1437
1438         put_task_struct(child);
1439         return killed;
1440 }
1441
1442 /* Please note the differences between mmput and mm_release.
1443  * mmput is called whenever we stop holding onto a mm_struct,
1444  * error success whatever.
1445  *
1446  * mm_release is called after a mm_struct has been removed
1447  * from the current process.
1448  *
1449  * This difference is important for error handling, when we
1450  * only half set up a mm_struct for a new process and need to restore
1451  * the old one.  Because we mmput the new mm_struct before
1452  * restoring the old one. . .
1453  * Eric Biederman 10 January 1998
1454  */
1455 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1456 {
1457         uprobe_free_utask(tsk);
1458
1459         /* Get rid of any cached register state */
1460         deactivate_mm(tsk, mm);
1461
1462         /*
1463          * Signal userspace if we're not exiting with a core dump
1464          * because we want to leave the value intact for debugging
1465          * purposes.
1466          */
1467         if (tsk->clear_child_tid) {
1468                 if (atomic_read(&mm->mm_users) > 1) {
1469                         /*
1470                          * We don't check the error code - if userspace has
1471                          * not set up a proper pointer then tough luck.
1472                          */
1473                         put_user(0, tsk->clear_child_tid);
1474                         do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1475                                         1, NULL, NULL, 0, 0);
1476                 }
1477                 tsk->clear_child_tid = NULL;
1478         }
1479
1480         /*
1481          * All done, finally we can wake up parent and return this mm to him.
1482          * Also kthread_stop() uses this completion for synchronization.
1483          */
1484         if (tsk->vfork_done)
1485                 complete_vfork_done(tsk);
1486 }
1487
1488 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1489 {
1490         futex_exit_release(tsk);
1491         mm_release(tsk, mm);
1492 }
1493
1494 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1495 {
1496         futex_exec_release(tsk);
1497         mm_release(tsk, mm);
1498 }
1499
1500 /**
1501  * dup_mm() - duplicates an existing mm structure
1502  * @tsk: the task_struct with which the new mm will be associated.
1503  * @oldmm: the mm to duplicate.
1504  *
1505  * Allocates a new mm structure and duplicates the provided @oldmm structure
1506  * content into it.
1507  *
1508  * Return: the duplicated mm or NULL on failure.
1509  */
1510 static struct mm_struct *dup_mm(struct task_struct *tsk,
1511                                 struct mm_struct *oldmm)
1512 {
1513         struct mm_struct *mm;
1514         int err;
1515
1516         mm = allocate_mm();
1517         if (!mm)
1518                 goto fail_nomem;
1519
1520         memcpy(mm, oldmm, sizeof(*mm));
1521
1522         if (!mm_init(mm, tsk, mm->user_ns))
1523                 goto fail_nomem;
1524
1525         err = dup_mmap(mm, oldmm);
1526         if (err)
1527                 goto free_pt;
1528
1529         mm->hiwater_rss = get_mm_rss(mm);
1530         mm->hiwater_vm = mm->total_vm;
1531
1532         if (mm->binfmt && !try_module_get(mm->binfmt->module))
1533                 goto free_pt;
1534
1535         return mm;
1536
1537 free_pt:
1538         /* don't put binfmt in mmput, we haven't got module yet */
1539         mm->binfmt = NULL;
1540         mm_init_owner(mm, NULL);
1541         mmput(mm);
1542
1543 fail_nomem:
1544         return NULL;
1545 }
1546
1547 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1548 {
1549         struct mm_struct *mm, *oldmm;
1550
1551         tsk->min_flt = tsk->maj_flt = 0;
1552         tsk->nvcsw = tsk->nivcsw = 0;
1553 #ifdef CONFIG_DETECT_HUNG_TASK
1554         tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1555         tsk->last_switch_time = 0;
1556 #endif
1557
1558         tsk->mm = NULL;
1559         tsk->active_mm = NULL;
1560
1561         /*
1562          * Are we cloning a kernel thread?
1563          *
1564          * We need to steal a active VM for that..
1565          */
1566         oldmm = current->mm;
1567         if (!oldmm)
1568                 return 0;
1569
1570         if (clone_flags & CLONE_VM) {
1571                 mmget(oldmm);
1572                 mm = oldmm;
1573         } else {
1574                 mm = dup_mm(tsk, current->mm);
1575                 if (!mm)
1576                         return -ENOMEM;
1577         }
1578
1579         tsk->mm = mm;
1580         tsk->active_mm = mm;
1581         return 0;
1582 }
1583
1584 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1585 {
1586         struct fs_struct *fs = current->fs;
1587         if (clone_flags & CLONE_FS) {
1588                 /* tsk->fs is already what we want */
1589                 spin_lock(&fs->lock);
1590                 if (fs->in_exec) {
1591                         spin_unlock(&fs->lock);
1592                         return -EAGAIN;
1593                 }
1594                 fs->users++;
1595                 spin_unlock(&fs->lock);
1596                 return 0;
1597         }
1598         tsk->fs = copy_fs_struct(fs);
1599         if (!tsk->fs)
1600                 return -ENOMEM;
1601         return 0;
1602 }
1603
1604 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1605 {
1606         struct files_struct *oldf, *newf;
1607         int error = 0;
1608
1609         /*
1610          * A background process may not have any files ...
1611          */
1612         oldf = current->files;
1613         if (!oldf)
1614                 goto out;
1615
1616         if (clone_flags & CLONE_FILES) {
1617                 atomic_inc(&oldf->count);
1618                 goto out;
1619         }
1620
1621         newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1622         if (!newf)
1623                 goto out;
1624
1625         tsk->files = newf;
1626         error = 0;
1627 out:
1628         return error;
1629 }
1630
1631 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1632 {
1633         struct sighand_struct *sig;
1634
1635         if (clone_flags & CLONE_SIGHAND) {
1636                 refcount_inc(&current->sighand->count);
1637                 return 0;
1638         }
1639         sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1640         RCU_INIT_POINTER(tsk->sighand, sig);
1641         if (!sig)
1642                 return -ENOMEM;
1643
1644         refcount_set(&sig->count, 1);
1645         spin_lock_irq(&current->sighand->siglock);
1646         memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1647         spin_unlock_irq(&current->sighand->siglock);
1648
1649         /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1650         if (clone_flags & CLONE_CLEAR_SIGHAND)
1651                 flush_signal_handlers(tsk, 0);
1652
1653         return 0;
1654 }
1655
1656 void __cleanup_sighand(struct sighand_struct *sighand)
1657 {
1658         if (refcount_dec_and_test(&sighand->count)) {
1659                 signalfd_cleanup(sighand);
1660                 /*
1661                  * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1662                  * without an RCU grace period, see __lock_task_sighand().
1663                  */
1664                 kmem_cache_free(sighand_cachep, sighand);
1665         }
1666 }
1667
1668 /*
1669  * Initialize POSIX timer handling for a thread group.
1670  */
1671 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1672 {
1673         struct posix_cputimers *pct = &sig->posix_cputimers;
1674         unsigned long cpu_limit;
1675
1676         cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1677         posix_cputimers_group_init(pct, cpu_limit);
1678 }
1679
1680 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1681 {
1682         struct signal_struct *sig;
1683
1684         if (clone_flags & CLONE_THREAD)
1685                 return 0;
1686
1687         sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1688         tsk->signal = sig;
1689         if (!sig)
1690                 return -ENOMEM;
1691
1692         sig->nr_threads = 1;
1693         atomic_set(&sig->live, 1);
1694         refcount_set(&sig->sigcnt, 1);
1695
1696         /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1697         sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1698         tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1699
1700         init_waitqueue_head(&sig->wait_chldexit);
1701         sig->curr_target = tsk;
1702         init_sigpending(&sig->shared_pending);
1703         INIT_HLIST_HEAD(&sig->multiprocess);
1704         seqlock_init(&sig->stats_lock);
1705         prev_cputime_init(&sig->prev_cputime);
1706
1707 #ifdef CONFIG_POSIX_TIMERS
1708         INIT_LIST_HEAD(&sig->posix_timers);
1709         hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1710         sig->real_timer.function = it_real_fn;
1711 #endif
1712
1713         task_lock(current->group_leader);
1714         memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1715         task_unlock(current->group_leader);
1716
1717         posix_cpu_timers_init_group(sig);
1718
1719         tty_audit_fork(sig);
1720         sched_autogroup_fork(sig);
1721
1722         sig->oom_score_adj = current->signal->oom_score_adj;
1723         sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1724
1725         mutex_init(&sig->cred_guard_mutex);
1726         init_rwsem(&sig->exec_update_lock);
1727
1728         return 0;
1729 }
1730
1731 static void copy_seccomp(struct task_struct *p)
1732 {
1733 #ifdef CONFIG_SECCOMP
1734         /*
1735          * Must be called with sighand->lock held, which is common to
1736          * all threads in the group. Holding cred_guard_mutex is not
1737          * needed because this new task is not yet running and cannot
1738          * be racing exec.
1739          */
1740         assert_spin_locked(&current->sighand->siglock);
1741
1742         /* Ref-count the new filter user, and assign it. */
1743         get_seccomp_filter(current);
1744         p->seccomp = current->seccomp;
1745
1746         /*
1747          * Explicitly enable no_new_privs here in case it got set
1748          * between the task_struct being duplicated and holding the
1749          * sighand lock. The seccomp state and nnp must be in sync.
1750          */
1751         if (task_no_new_privs(current))
1752                 task_set_no_new_privs(p);
1753
1754         /*
1755          * If the parent gained a seccomp mode after copying thread
1756          * flags and between before we held the sighand lock, we have
1757          * to manually enable the seccomp thread flag here.
1758          */
1759         if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1760                 set_task_syscall_work(p, SECCOMP);
1761 #endif
1762 }
1763
1764 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1765 {
1766         current->clear_child_tid = tidptr;
1767
1768         return task_pid_vnr(current);
1769 }
1770
1771 static void rt_mutex_init_task(struct task_struct *p)
1772 {
1773         raw_spin_lock_init(&p->pi_lock);
1774 #ifdef CONFIG_RT_MUTEXES
1775         p->pi_waiters = RB_ROOT_CACHED;
1776         p->pi_top_task = NULL;
1777         p->pi_blocked_on = NULL;
1778 #endif
1779 }
1780
1781 static inline void init_task_pid_links(struct task_struct *task)
1782 {
1783         enum pid_type type;
1784
1785         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1786                 INIT_HLIST_NODE(&task->pid_links[type]);
1787 }
1788
1789 static inline void
1790 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1791 {
1792         if (type == PIDTYPE_PID)
1793                 task->thread_pid = pid;
1794         else
1795                 task->signal->pids[type] = pid;
1796 }
1797
1798 static inline void rcu_copy_process(struct task_struct *p)
1799 {
1800 #ifdef CONFIG_PREEMPT_RCU
1801         p->rcu_read_lock_nesting = 0;
1802         p->rcu_read_unlock_special.s = 0;
1803         p->rcu_blocked_node = NULL;
1804         INIT_LIST_HEAD(&p->rcu_node_entry);
1805 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1806 #ifdef CONFIG_TASKS_RCU
1807         p->rcu_tasks_holdout = false;
1808         INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1809         p->rcu_tasks_idle_cpu = -1;
1810 #endif /* #ifdef CONFIG_TASKS_RCU */
1811 #ifdef CONFIG_TASKS_TRACE_RCU
1812         p->trc_reader_nesting = 0;
1813         p->trc_reader_special.s = 0;
1814         INIT_LIST_HEAD(&p->trc_holdout_list);
1815         INIT_LIST_HEAD(&p->trc_blkd_node);
1816 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1817 }
1818
1819 struct pid *pidfd_pid(const struct file *file)
1820 {
1821         if (file->f_op == &pidfd_fops)
1822                 return file->private_data;
1823
1824         return ERR_PTR(-EBADF);
1825 }
1826
1827 static int pidfd_release(struct inode *inode, struct file *file)
1828 {
1829         struct pid *pid = file->private_data;
1830
1831         file->private_data = NULL;
1832         put_pid(pid);
1833         return 0;
1834 }
1835
1836 #ifdef CONFIG_PROC_FS
1837 /**
1838  * pidfd_show_fdinfo - print information about a pidfd
1839  * @m: proc fdinfo file
1840  * @f: file referencing a pidfd
1841  *
1842  * Pid:
1843  * This function will print the pid that a given pidfd refers to in the
1844  * pid namespace of the procfs instance.
1845  * If the pid namespace of the process is not a descendant of the pid
1846  * namespace of the procfs instance 0 will be shown as its pid. This is
1847  * similar to calling getppid() on a process whose parent is outside of
1848  * its pid namespace.
1849  *
1850  * NSpid:
1851  * If pid namespaces are supported then this function will also print
1852  * the pid of a given pidfd refers to for all descendant pid namespaces
1853  * starting from the current pid namespace of the instance, i.e. the
1854  * Pid field and the first entry in the NSpid field will be identical.
1855  * If the pid namespace of the process is not a descendant of the pid
1856  * namespace of the procfs instance 0 will be shown as its first NSpid
1857  * entry and no others will be shown.
1858  * Note that this differs from the Pid and NSpid fields in
1859  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1860  * the  pid namespace of the procfs instance. The difference becomes
1861  * obvious when sending around a pidfd between pid namespaces from a
1862  * different branch of the tree, i.e. where no ancestral relation is
1863  * present between the pid namespaces:
1864  * - create two new pid namespaces ns1 and ns2 in the initial pid
1865  *   namespace (also take care to create new mount namespaces in the
1866  *   new pid namespace and mount procfs)
1867  * - create a process with a pidfd in ns1
1868  * - send pidfd from ns1 to ns2
1869  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1870  *   have exactly one entry, which is 0
1871  */
1872 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1873 {
1874         struct pid *pid = f->private_data;
1875         struct pid_namespace *ns;
1876         pid_t nr = -1;
1877
1878         if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1879                 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1880                 nr = pid_nr_ns(pid, ns);
1881         }
1882
1883         seq_put_decimal_ll(m, "Pid:\t", nr);
1884
1885 #ifdef CONFIG_PID_NS
1886         seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1887         if (nr > 0) {
1888                 int i;
1889
1890                 /* If nr is non-zero it means that 'pid' is valid and that
1891                  * ns, i.e. the pid namespace associated with the procfs
1892                  * instance, is in the pid namespace hierarchy of pid.
1893                  * Start at one below the already printed level.
1894                  */
1895                 for (i = ns->level + 1; i <= pid->level; i++)
1896                         seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1897         }
1898 #endif
1899         seq_putc(m, '\n');
1900 }
1901 #endif
1902
1903 /*
1904  * Poll support for process exit notification.
1905  */
1906 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1907 {
1908         struct pid *pid = file->private_data;
1909         __poll_t poll_flags = 0;
1910
1911         poll_wait(file, &pid->wait_pidfd, pts);
1912
1913         /*
1914          * Inform pollers only when the whole thread group exits.
1915          * If the thread group leader exits before all other threads in the
1916          * group, then poll(2) should block, similar to the wait(2) family.
1917          */
1918         if (thread_group_exited(pid))
1919                 poll_flags = EPOLLIN | EPOLLRDNORM;
1920
1921         return poll_flags;
1922 }
1923
1924 const struct file_operations pidfd_fops = {
1925         .release = pidfd_release,
1926         .poll = pidfd_poll,
1927 #ifdef CONFIG_PROC_FS
1928         .show_fdinfo = pidfd_show_fdinfo,
1929 #endif
1930 };
1931
1932 static void __delayed_free_task(struct rcu_head *rhp)
1933 {
1934         struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1935
1936         free_task(tsk);
1937 }
1938
1939 static __always_inline void delayed_free_task(struct task_struct *tsk)
1940 {
1941         if (IS_ENABLED(CONFIG_MEMCG))
1942                 call_rcu(&tsk->rcu, __delayed_free_task);
1943         else
1944                 free_task(tsk);
1945 }
1946
1947 static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1948 {
1949         /* Skip if kernel thread */
1950         if (!tsk->mm)
1951                 return;
1952
1953         /* Skip if spawning a thread or using vfork */
1954         if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1955                 return;
1956
1957         /* We need to synchronize with __set_oom_adj */
1958         mutex_lock(&oom_adj_mutex);
1959         set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1960         /* Update the values in case they were changed after copy_signal */
1961         tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1962         tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1963         mutex_unlock(&oom_adj_mutex);
1964 }
1965
1966 #ifdef CONFIG_RV
1967 static void rv_task_fork(struct task_struct *p)
1968 {
1969         int i;
1970
1971         for (i = 0; i < RV_PER_TASK_MONITORS; i++)
1972                 p->rv[i].da_mon.monitoring = false;
1973 }
1974 #else
1975 #define rv_task_fork(p) do {} while (0)
1976 #endif
1977
1978 /*
1979  * This creates a new process as a copy of the old one,
1980  * but does not actually start it yet.
1981  *
1982  * It copies the registers, and all the appropriate
1983  * parts of the process environment (as per the clone
1984  * flags). The actual kick-off is left to the caller.
1985  */
1986 static __latent_entropy struct task_struct *copy_process(
1987                                         struct pid *pid,
1988                                         int trace,
1989                                         int node,
1990                                         struct kernel_clone_args *args)
1991 {
1992         int pidfd = -1, retval;
1993         struct task_struct *p;
1994         struct multiprocess_signals delayed;
1995         struct file *pidfile = NULL;
1996         const u64 clone_flags = args->flags;
1997         struct nsproxy *nsp = current->nsproxy;
1998
1999         /*
2000          * Don't allow sharing the root directory with processes in a different
2001          * namespace
2002          */
2003         if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2004                 return ERR_PTR(-EINVAL);
2005
2006         if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2007                 return ERR_PTR(-EINVAL);
2008
2009         /*
2010          * Thread groups must share signals as well, and detached threads
2011          * can only be started up within the thread group.
2012          */
2013         if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2014                 return ERR_PTR(-EINVAL);
2015
2016         /*
2017          * Shared signal handlers imply shared VM. By way of the above,
2018          * thread groups also imply shared VM. Blocking this case allows
2019          * for various simplifications in other code.
2020          */
2021         if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2022                 return ERR_PTR(-EINVAL);
2023
2024         /*
2025          * Siblings of global init remain as zombies on exit since they are
2026          * not reaped by their parent (swapper). To solve this and to avoid
2027          * multi-rooted process trees, prevent global and container-inits
2028          * from creating siblings.
2029          */
2030         if ((clone_flags & CLONE_PARENT) &&
2031                                 current->signal->flags & SIGNAL_UNKILLABLE)
2032                 return ERR_PTR(-EINVAL);
2033
2034         /*
2035          * If the new process will be in a different pid or user namespace
2036          * do not allow it to share a thread group with the forking task.
2037          */
2038         if (clone_flags & CLONE_THREAD) {
2039                 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
2040                     (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2041                         return ERR_PTR(-EINVAL);
2042         }
2043
2044         /*
2045          * If the new process will be in a different time namespace
2046          * do not allow it to share VM or a thread group with the forking task.
2047          *
2048          * On vfork, the child process enters the target time namespace only
2049          * after exec.
2050          */
2051         if ((clone_flags & (CLONE_VM | CLONE_VFORK)) == CLONE_VM) {
2052                 if (nsp->time_ns != nsp->time_ns_for_children)
2053                         return ERR_PTR(-EINVAL);
2054         }
2055
2056         if (clone_flags & CLONE_PIDFD) {
2057                 /*
2058                  * - CLONE_DETACHED is blocked so that we can potentially
2059                  *   reuse it later for CLONE_PIDFD.
2060                  * - CLONE_THREAD is blocked until someone really needs it.
2061                  */
2062                 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
2063                         return ERR_PTR(-EINVAL);
2064         }
2065
2066         /*
2067          * Force any signals received before this point to be delivered
2068          * before the fork happens.  Collect up signals sent to multiple
2069          * processes that happen during the fork and delay them so that
2070          * they appear to happen after the fork.
2071          */
2072         sigemptyset(&delayed.signal);
2073         INIT_HLIST_NODE(&delayed.node);
2074
2075         spin_lock_irq(&current->sighand->siglock);
2076         if (!(clone_flags & CLONE_THREAD))
2077                 hlist_add_head(&delayed.node, &current->signal->multiprocess);
2078         recalc_sigpending();
2079         spin_unlock_irq(&current->sighand->siglock);
2080         retval = -ERESTARTNOINTR;
2081         if (task_sigpending(current))
2082                 goto fork_out;
2083
2084         retval = -ENOMEM;
2085         p = dup_task_struct(current, node);
2086         if (!p)
2087                 goto fork_out;
2088         p->flags &= ~PF_KTHREAD;
2089         if (args->kthread)
2090                 p->flags |= PF_KTHREAD;
2091         if (args->io_thread) {
2092                 /*
2093                  * Mark us an IO worker, and block any signal that isn't
2094                  * fatal or STOP
2095                  */
2096                 p->flags |= PF_IO_WORKER;
2097                 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2098         }
2099
2100         p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
2101         /*
2102          * Clear TID on mm_release()?
2103          */
2104         p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
2105
2106         ftrace_graph_init_task(p);
2107
2108         rt_mutex_init_task(p);
2109
2110         lockdep_assert_irqs_enabled();
2111 #ifdef CONFIG_PROVE_LOCKING
2112         DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2113 #endif
2114         retval = copy_creds(p, clone_flags);
2115         if (retval < 0)
2116                 goto bad_fork_free;
2117
2118         retval = -EAGAIN;
2119         if (is_ucounts_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
2120                 if (p->real_cred->user != INIT_USER &&
2121                     !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
2122                         goto bad_fork_cleanup_count;
2123         }
2124         current->flags &= ~PF_NPROC_EXCEEDED;
2125
2126         /*
2127          * If multiple threads are within copy_process(), then this check
2128          * triggers too late. This doesn't hurt, the check is only there
2129          * to stop root fork bombs.
2130          */
2131         retval = -EAGAIN;
2132         if (data_race(nr_threads >= max_threads))
2133                 goto bad_fork_cleanup_count;
2134
2135         delayacct_tsk_init(p);  /* Must remain after dup_task_struct() */
2136         p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
2137         p->flags |= PF_FORKNOEXEC;
2138         INIT_LIST_HEAD(&p->children);
2139         INIT_LIST_HEAD(&p->sibling);
2140         rcu_copy_process(p);
2141         p->vfork_done = NULL;
2142         spin_lock_init(&p->alloc_lock);
2143
2144         init_sigpending(&p->pending);
2145
2146         p->utime = p->stime = p->gtime = 0;
2147 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2148         p->utimescaled = p->stimescaled = 0;
2149 #endif
2150         prev_cputime_init(&p->prev_cputime);
2151
2152 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2153         seqcount_init(&p->vtime.seqcount);
2154         p->vtime.starttime = 0;
2155         p->vtime.state = VTIME_INACTIVE;
2156 #endif
2157
2158 #ifdef CONFIG_IO_URING
2159         p->io_uring = NULL;
2160 #endif
2161
2162 #if defined(SPLIT_RSS_COUNTING)
2163         memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2164 #endif
2165
2166         p->default_timer_slack_ns = current->timer_slack_ns;
2167
2168 #ifdef CONFIG_PSI
2169         p->psi_flags = 0;
2170 #endif
2171
2172         task_io_accounting_init(&p->ioac);
2173         acct_clear_integrals(p);
2174
2175         posix_cputimers_init(&p->posix_cputimers);
2176
2177         p->io_context = NULL;
2178         audit_set_context(p, NULL);
2179         cgroup_fork(p);
2180         if (args->kthread) {
2181                 if (!set_kthread_struct(p))
2182                         goto bad_fork_cleanup_delayacct;
2183         }
2184 #ifdef CONFIG_NUMA
2185         p->mempolicy = mpol_dup(p->mempolicy);
2186         if (IS_ERR(p->mempolicy)) {
2187                 retval = PTR_ERR(p->mempolicy);
2188                 p->mempolicy = NULL;
2189                 goto bad_fork_cleanup_delayacct;
2190         }
2191 #endif
2192 #ifdef CONFIG_CPUSETS
2193         p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2194         p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2195         seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2196 #endif
2197 #ifdef CONFIG_TRACE_IRQFLAGS
2198         memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2199         p->irqtrace.hardirq_disable_ip  = _THIS_IP_;
2200         p->irqtrace.softirq_enable_ip   = _THIS_IP_;
2201         p->softirqs_enabled             = 1;
2202         p->softirq_context              = 0;
2203 #endif
2204
2205         p->pagefault_disabled = 0;
2206
2207 #ifdef CONFIG_LOCKDEP
2208         lockdep_init_task(p);
2209 #endif
2210
2211 #ifdef CONFIG_DEBUG_MUTEXES
2212         p->blocked_on = NULL; /* not blocked yet */
2213 #endif
2214 #ifdef CONFIG_BCACHE
2215         p->sequential_io        = 0;
2216         p->sequential_io_avg    = 0;
2217 #endif
2218 #ifdef CONFIG_BPF_SYSCALL
2219         RCU_INIT_POINTER(p->bpf_storage, NULL);
2220         p->bpf_ctx = NULL;
2221 #endif
2222
2223         /* Perform scheduler related setup. Assign this task to a CPU. */
2224         retval = sched_fork(clone_flags, p);
2225         if (retval)
2226                 goto bad_fork_cleanup_policy;
2227
2228         retval = perf_event_init_task(p, clone_flags);
2229         if (retval)
2230                 goto bad_fork_cleanup_policy;
2231         retval = audit_alloc(p);
2232         if (retval)
2233                 goto bad_fork_cleanup_perf;
2234         /* copy all the process information */
2235         shm_init_task(p);
2236         retval = security_task_alloc(p, clone_flags);
2237         if (retval)
2238                 goto bad_fork_cleanup_audit;
2239         retval = copy_semundo(clone_flags, p);
2240         if (retval)
2241                 goto bad_fork_cleanup_security;
2242         retval = copy_files(clone_flags, p);
2243         if (retval)
2244                 goto bad_fork_cleanup_semundo;
2245         retval = copy_fs(clone_flags, p);
2246         if (retval)
2247                 goto bad_fork_cleanup_files;
2248         retval = copy_sighand(clone_flags, p);
2249         if (retval)
2250                 goto bad_fork_cleanup_fs;
2251         retval = copy_signal(clone_flags, p);
2252         if (retval)
2253                 goto bad_fork_cleanup_sighand;
2254         retval = copy_mm(clone_flags, p);
2255         if (retval)
2256                 goto bad_fork_cleanup_signal;
2257         retval = copy_namespaces(clone_flags, p);
2258         if (retval)
2259                 goto bad_fork_cleanup_mm;
2260         retval = copy_io(clone_flags, p);
2261         if (retval)
2262                 goto bad_fork_cleanup_namespaces;
2263         retval = copy_thread(p, args);
2264         if (retval)
2265                 goto bad_fork_cleanup_io;
2266
2267         stackleak_task_init(p);
2268
2269         if (pid != &init_struct_pid) {
2270                 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2271                                 args->set_tid_size);
2272                 if (IS_ERR(pid)) {
2273                         retval = PTR_ERR(pid);
2274                         goto bad_fork_cleanup_thread;
2275                 }
2276         }
2277
2278         /*
2279          * This has to happen after we've potentially unshared the file
2280          * descriptor table (so that the pidfd doesn't leak into the child
2281          * if the fd table isn't shared).
2282          */
2283         if (clone_flags & CLONE_PIDFD) {
2284                 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2285                 if (retval < 0)
2286                         goto bad_fork_free_pid;
2287
2288                 pidfd = retval;
2289
2290                 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2291                                               O_RDWR | O_CLOEXEC);
2292                 if (IS_ERR(pidfile)) {
2293                         put_unused_fd(pidfd);
2294                         retval = PTR_ERR(pidfile);
2295                         goto bad_fork_free_pid;
2296                 }
2297                 get_pid(pid);   /* held by pidfile now */
2298
2299                 retval = put_user(pidfd, args->pidfd);
2300                 if (retval)
2301                         goto bad_fork_put_pidfd;
2302         }
2303
2304 #ifdef CONFIG_BLOCK
2305         p->plug = NULL;
2306 #endif
2307         futex_init_task(p);
2308
2309         /*
2310          * sigaltstack should be cleared when sharing the same VM
2311          */
2312         if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2313                 sas_ss_reset(p);
2314
2315         /*
2316          * Syscall tracing and stepping should be turned off in the
2317          * child regardless of CLONE_PTRACE.
2318          */
2319         user_disable_single_step(p);
2320         clear_task_syscall_work(p, SYSCALL_TRACE);
2321 #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2322         clear_task_syscall_work(p, SYSCALL_EMU);
2323 #endif
2324         clear_tsk_latency_tracing(p);
2325
2326         /* ok, now we should be set up.. */
2327         p->pid = pid_nr(pid);
2328         if (clone_flags & CLONE_THREAD) {
2329                 p->group_leader = current->group_leader;
2330                 p->tgid = current->tgid;
2331         } else {
2332                 p->group_leader = p;
2333                 p->tgid = p->pid;
2334         }
2335
2336         p->nr_dirtied = 0;
2337         p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2338         p->dirty_paused_when = 0;
2339
2340         p->pdeath_signal = 0;
2341         INIT_LIST_HEAD(&p->thread_group);
2342         p->task_works = NULL;
2343         clear_posix_cputimers_work(p);
2344
2345 #ifdef CONFIG_KRETPROBES
2346         p->kretprobe_instances.first = NULL;
2347 #endif
2348 #ifdef CONFIG_RETHOOK
2349         p->rethooks.first = NULL;
2350 #endif
2351
2352         /*
2353          * Ensure that the cgroup subsystem policies allow the new process to be
2354          * forked. It should be noted that the new process's css_set can be changed
2355          * between here and cgroup_post_fork() if an organisation operation is in
2356          * progress.
2357          */
2358         retval = cgroup_can_fork(p, args);
2359         if (retval)
2360                 goto bad_fork_put_pidfd;
2361
2362         /*
2363          * Now that the cgroups are pinned, re-clone the parent cgroup and put
2364          * the new task on the correct runqueue. All this *before* the task
2365          * becomes visible.
2366          *
2367          * This isn't part of ->can_fork() because while the re-cloning is
2368          * cgroup specific, it unconditionally needs to place the task on a
2369          * runqueue.
2370          */
2371         sched_cgroup_fork(p, args);
2372
2373         /*
2374          * From this point on we must avoid any synchronous user-space
2375          * communication until we take the tasklist-lock. In particular, we do
2376          * not want user-space to be able to predict the process start-time by
2377          * stalling fork(2) after we recorded the start_time but before it is
2378          * visible to the system.
2379          */
2380
2381         p->start_time = ktime_get_ns();
2382         p->start_boottime = ktime_get_boottime_ns();
2383
2384         /*
2385          * Make it visible to the rest of the system, but dont wake it up yet.
2386          * Need tasklist lock for parent etc handling!
2387          */
2388         write_lock_irq(&tasklist_lock);
2389
2390         /* CLONE_PARENT re-uses the old parent */
2391         if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2392                 p->real_parent = current->real_parent;
2393                 p->parent_exec_id = current->parent_exec_id;
2394                 if (clone_flags & CLONE_THREAD)
2395                         p->exit_signal = -1;
2396                 else
2397                         p->exit_signal = current->group_leader->exit_signal;
2398         } else {
2399                 p->real_parent = current;
2400                 p->parent_exec_id = current->self_exec_id;
2401                 p->exit_signal = args->exit_signal;
2402         }
2403
2404         klp_copy_process(p);
2405
2406         sched_core_fork(p);
2407
2408         spin_lock(&current->sighand->siglock);
2409
2410         /*
2411          * Copy seccomp details explicitly here, in case they were changed
2412          * before holding sighand lock.
2413          */
2414         copy_seccomp(p);
2415
2416         rv_task_fork(p);
2417
2418         rseq_fork(p, clone_flags);
2419
2420         /* Don't start children in a dying pid namespace */
2421         if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2422                 retval = -ENOMEM;
2423                 goto bad_fork_cancel_cgroup;
2424         }
2425
2426         /* Let kill terminate clone/fork in the middle */
2427         if (fatal_signal_pending(current)) {
2428                 retval = -EINTR;
2429                 goto bad_fork_cancel_cgroup;
2430         }
2431
2432         init_task_pid_links(p);
2433         if (likely(p->pid)) {
2434                 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2435
2436                 init_task_pid(p, PIDTYPE_PID, pid);
2437                 if (thread_group_leader(p)) {
2438                         init_task_pid(p, PIDTYPE_TGID, pid);
2439                         init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2440                         init_task_pid(p, PIDTYPE_SID, task_session(current));
2441
2442                         if (is_child_reaper(pid)) {
2443                                 ns_of_pid(pid)->child_reaper = p;
2444                                 p->signal->flags |= SIGNAL_UNKILLABLE;
2445                         }
2446                         p->signal->shared_pending.signal = delayed.signal;
2447                         p->signal->tty = tty_kref_get(current->signal->tty);
2448                         /*
2449                          * Inherit has_child_subreaper flag under the same
2450                          * tasklist_lock with adding child to the process tree
2451                          * for propagate_has_child_subreaper optimization.
2452                          */
2453                         p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2454                                                          p->real_parent->signal->is_child_subreaper;
2455                         list_add_tail(&p->sibling, &p->real_parent->children);
2456                         list_add_tail_rcu(&p->tasks, &init_task.tasks);
2457                         attach_pid(p, PIDTYPE_TGID);
2458                         attach_pid(p, PIDTYPE_PGID);
2459                         attach_pid(p, PIDTYPE_SID);
2460                         __this_cpu_inc(process_counts);
2461                 } else {
2462                         current->signal->nr_threads++;
2463                         atomic_inc(&current->signal->live);
2464                         refcount_inc(&current->signal->sigcnt);
2465                         task_join_group_stop(p);
2466                         list_add_tail_rcu(&p->thread_group,
2467                                           &p->group_leader->thread_group);
2468                         list_add_tail_rcu(&p->thread_node,
2469                                           &p->signal->thread_head);
2470                 }
2471                 attach_pid(p, PIDTYPE_PID);
2472                 nr_threads++;
2473         }
2474         total_forks++;
2475         hlist_del_init(&delayed.node);
2476         spin_unlock(&current->sighand->siglock);
2477         syscall_tracepoint_update(p);
2478         write_unlock_irq(&tasklist_lock);
2479
2480         if (pidfile)
2481                 fd_install(pidfd, pidfile);
2482
2483         proc_fork_connector(p);
2484         sched_post_fork(p);
2485         cgroup_post_fork(p, args);
2486         perf_event_fork(p);
2487
2488         trace_task_newtask(p, clone_flags);
2489         uprobe_copy_process(p, clone_flags);
2490
2491         copy_oom_score_adj(clone_flags, p);
2492
2493         return p;
2494
2495 bad_fork_cancel_cgroup:
2496         sched_core_free(p);
2497         spin_unlock(&current->sighand->siglock);
2498         write_unlock_irq(&tasklist_lock);
2499         cgroup_cancel_fork(p, args);
2500 bad_fork_put_pidfd:
2501         if (clone_flags & CLONE_PIDFD) {
2502                 fput(pidfile);
2503                 put_unused_fd(pidfd);
2504         }
2505 bad_fork_free_pid:
2506         if (pid != &init_struct_pid)
2507                 free_pid(pid);
2508 bad_fork_cleanup_thread:
2509         exit_thread(p);
2510 bad_fork_cleanup_io:
2511         if (p->io_context)
2512                 exit_io_context(p);
2513 bad_fork_cleanup_namespaces:
2514         exit_task_namespaces(p);
2515 bad_fork_cleanup_mm:
2516         if (p->mm) {
2517                 mm_clear_owner(p->mm, p);
2518                 mmput(p->mm);
2519         }
2520 bad_fork_cleanup_signal:
2521         if (!(clone_flags & CLONE_THREAD))
2522                 free_signal_struct(p->signal);
2523 bad_fork_cleanup_sighand:
2524         __cleanup_sighand(p->sighand);
2525 bad_fork_cleanup_fs:
2526         exit_fs(p); /* blocking */
2527 bad_fork_cleanup_files:
2528         exit_files(p); /* blocking */
2529 bad_fork_cleanup_semundo:
2530         exit_sem(p);
2531 bad_fork_cleanup_security:
2532         security_task_free(p);
2533 bad_fork_cleanup_audit:
2534         audit_free(p);
2535 bad_fork_cleanup_perf:
2536         perf_event_free_task(p);
2537 bad_fork_cleanup_policy:
2538         lockdep_free_task(p);
2539 #ifdef CONFIG_NUMA
2540         mpol_put(p->mempolicy);
2541 #endif
2542 bad_fork_cleanup_delayacct:
2543         delayacct_tsk_free(p);
2544 bad_fork_cleanup_count:
2545         dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
2546         exit_creds(p);
2547 bad_fork_free:
2548         WRITE_ONCE(p->__state, TASK_DEAD);
2549         exit_task_stack_account(p);
2550         put_task_stack(p);
2551         delayed_free_task(p);
2552 fork_out:
2553         spin_lock_irq(&current->sighand->siglock);
2554         hlist_del_init(&delayed.node);
2555         spin_unlock_irq(&current->sighand->siglock);
2556         return ERR_PTR(retval);
2557 }
2558
2559 static inline void init_idle_pids(struct task_struct *idle)
2560 {
2561         enum pid_type type;
2562
2563         for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2564                 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2565                 init_task_pid(idle, type, &init_struct_pid);
2566         }
2567 }
2568
2569 static int idle_dummy(void *dummy)
2570 {
2571         /* This function is never called */
2572         return 0;
2573 }
2574
2575 struct task_struct * __init fork_idle(int cpu)
2576 {
2577         struct task_struct *task;
2578         struct kernel_clone_args args = {
2579                 .flags          = CLONE_VM,
2580                 .fn             = &idle_dummy,
2581                 .fn_arg         = NULL,
2582                 .kthread        = 1,
2583                 .idle           = 1,
2584         };
2585
2586         task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2587         if (!IS_ERR(task)) {
2588                 init_idle_pids(task);
2589                 init_idle(task, cpu);
2590         }
2591
2592         return task;
2593 }
2594
2595 struct mm_struct *copy_init_mm(void)
2596 {
2597         return dup_mm(NULL, &init_mm);
2598 }
2599
2600 /*
2601  * This is like kernel_clone(), but shaved down and tailored to just
2602  * creating io_uring workers. It returns a created task, or an error pointer.
2603  * The returned task is inactive, and the caller must fire it up through
2604  * wake_up_new_task(p). All signals are blocked in the created task.
2605  */
2606 struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2607 {
2608         unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2609                                 CLONE_IO;
2610         struct kernel_clone_args args = {
2611                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2612                                     CLONE_UNTRACED) & ~CSIGNAL),
2613                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2614                 .fn             = fn,
2615                 .fn_arg         = arg,
2616                 .io_thread      = 1,
2617         };
2618
2619         return copy_process(NULL, 0, node, &args);
2620 }
2621
2622 /*
2623  *  Ok, this is the main fork-routine.
2624  *
2625  * It copies the process, and if successful kick-starts
2626  * it and waits for it to finish using the VM if required.
2627  *
2628  * args->exit_signal is expected to be checked for sanity by the caller.
2629  */
2630 pid_t kernel_clone(struct kernel_clone_args *args)
2631 {
2632         u64 clone_flags = args->flags;
2633         struct completion vfork;
2634         struct pid *pid;
2635         struct task_struct *p;
2636         int trace = 0;
2637         pid_t nr;
2638
2639         /*
2640          * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2641          * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2642          * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2643          * field in struct clone_args and it still doesn't make sense to have
2644          * them both point at the same memory location. Performing this check
2645          * here has the advantage that we don't need to have a separate helper
2646          * to check for legacy clone().
2647          */
2648         if ((args->flags & CLONE_PIDFD) &&
2649             (args->flags & CLONE_PARENT_SETTID) &&
2650             (args->pidfd == args->parent_tid))
2651                 return -EINVAL;
2652
2653         /*
2654          * Determine whether and which event to report to ptracer.  When
2655          * called from kernel_thread or CLONE_UNTRACED is explicitly
2656          * requested, no event is reported; otherwise, report if the event
2657          * for the type of forking is enabled.
2658          */
2659         if (!(clone_flags & CLONE_UNTRACED)) {
2660                 if (clone_flags & CLONE_VFORK)
2661                         trace = PTRACE_EVENT_VFORK;
2662                 else if (args->exit_signal != SIGCHLD)
2663                         trace = PTRACE_EVENT_CLONE;
2664                 else
2665                         trace = PTRACE_EVENT_FORK;
2666
2667                 if (likely(!ptrace_event_enabled(current, trace)))
2668                         trace = 0;
2669         }
2670
2671         p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2672         add_latent_entropy();
2673
2674         if (IS_ERR(p))
2675                 return PTR_ERR(p);
2676
2677         /*
2678          * Do this prior waking up the new thread - the thread pointer
2679          * might get invalid after that point, if the thread exits quickly.
2680          */
2681         trace_sched_process_fork(current, p);
2682
2683         pid = get_task_pid(p, PIDTYPE_PID);
2684         nr = pid_vnr(pid);
2685
2686         if (clone_flags & CLONE_PARENT_SETTID)
2687                 put_user(nr, args->parent_tid);
2688
2689         if (clone_flags & CLONE_VFORK) {
2690                 p->vfork_done = &vfork;
2691                 init_completion(&vfork);
2692                 get_task_struct(p);
2693         }
2694
2695         if (IS_ENABLED(CONFIG_LRU_GEN) && !(clone_flags & CLONE_VM)) {
2696                 /* lock the task to synchronize with memcg migration */
2697                 task_lock(p);
2698                 lru_gen_add_mm(p->mm);
2699                 task_unlock(p);
2700         }
2701
2702         wake_up_new_task(p);
2703
2704         /* forking complete and child started to run, tell ptracer */
2705         if (unlikely(trace))
2706                 ptrace_event_pid(trace, pid);
2707
2708         if (clone_flags & CLONE_VFORK) {
2709                 if (!wait_for_vfork_done(p, &vfork))
2710                         ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2711         }
2712
2713         put_pid(pid);
2714         return nr;
2715 }
2716
2717 /*
2718  * Create a kernel thread.
2719  */
2720 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2721 {
2722         struct kernel_clone_args args = {
2723                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2724                                     CLONE_UNTRACED) & ~CSIGNAL),
2725                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2726                 .fn             = fn,
2727                 .fn_arg         = arg,
2728                 .kthread        = 1,
2729         };
2730
2731         return kernel_clone(&args);
2732 }
2733
2734 /*
2735  * Create a user mode thread.
2736  */
2737 pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2738 {
2739         struct kernel_clone_args args = {
2740                 .flags          = ((lower_32_bits(flags) | CLONE_VM |
2741                                     CLONE_UNTRACED) & ~CSIGNAL),
2742                 .exit_signal    = (lower_32_bits(flags) & CSIGNAL),
2743                 .fn             = fn,
2744                 .fn_arg         = arg,
2745         };
2746
2747         return kernel_clone(&args);
2748 }
2749
2750 #ifdef __ARCH_WANT_SYS_FORK
2751 SYSCALL_DEFINE0(fork)
2752 {
2753 #ifdef CONFIG_MMU
2754         struct kernel_clone_args args = {
2755                 .exit_signal = SIGCHLD,
2756         };
2757
2758         return kernel_clone(&args);
2759 #else
2760         /* can not support in nommu mode */
2761         return -EINVAL;
2762 #endif
2763 }
2764 #endif
2765
2766 #ifdef __ARCH_WANT_SYS_VFORK
2767 SYSCALL_DEFINE0(vfork)
2768 {
2769         struct kernel_clone_args args = {
2770                 .flags          = CLONE_VFORK | CLONE_VM,
2771                 .exit_signal    = SIGCHLD,
2772         };
2773
2774         return kernel_clone(&args);
2775 }
2776 #endif
2777
2778 #ifdef __ARCH_WANT_SYS_CLONE
2779 #ifdef CONFIG_CLONE_BACKWARDS
2780 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2781                  int __user *, parent_tidptr,
2782                  unsigned long, tls,
2783                  int __user *, child_tidptr)
2784 #elif defined(CONFIG_CLONE_BACKWARDS2)
2785 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2786                  int __user *, parent_tidptr,
2787                  int __user *, child_tidptr,
2788                  unsigned long, tls)
2789 #elif defined(CONFIG_CLONE_BACKWARDS3)
2790 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2791                 int, stack_size,
2792                 int __user *, parent_tidptr,
2793                 int __user *, child_tidptr,
2794                 unsigned long, tls)
2795 #else
2796 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2797                  int __user *, parent_tidptr,
2798                  int __user *, child_tidptr,
2799                  unsigned long, tls)
2800 #endif
2801 {
2802         struct kernel_clone_args args = {
2803                 .flags          = (lower_32_bits(clone_flags) & ~CSIGNAL),
2804                 .pidfd          = parent_tidptr,
2805                 .child_tid      = child_tidptr,
2806                 .parent_tid     = parent_tidptr,
2807                 .exit_signal    = (lower_32_bits(clone_flags) & CSIGNAL),
2808                 .stack          = newsp,
2809                 .tls            = tls,
2810         };
2811
2812         return kernel_clone(&args);
2813 }
2814 #endif
2815
2816 #ifdef __ARCH_WANT_SYS_CLONE3
2817
2818 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2819                                               struct clone_args __user *uargs,
2820                                               size_t usize)
2821 {
2822         int err;
2823         struct clone_args args;
2824         pid_t *kset_tid = kargs->set_tid;
2825
2826         BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2827                      CLONE_ARGS_SIZE_VER0);
2828         BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2829                      CLONE_ARGS_SIZE_VER1);
2830         BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2831                      CLONE_ARGS_SIZE_VER2);
2832         BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2833
2834         if (unlikely(usize > PAGE_SIZE))
2835                 return -E2BIG;
2836         if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2837                 return -EINVAL;
2838
2839         err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2840         if (err)
2841                 return err;
2842
2843         if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2844                 return -EINVAL;
2845
2846         if (unlikely(!args.set_tid && args.set_tid_size > 0))
2847                 return -EINVAL;
2848
2849         if (unlikely(args.set_tid && args.set_tid_size == 0))
2850                 return -EINVAL;
2851
2852         /*
2853          * Verify that higher 32bits of exit_signal are unset and that
2854          * it is a valid signal
2855          */
2856         if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2857                      !valid_signal(args.exit_signal)))
2858                 return -EINVAL;
2859
2860         if ((args.flags & CLONE_INTO_CGROUP) &&
2861             (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2862                 return -EINVAL;
2863
2864         *kargs = (struct kernel_clone_args){
2865                 .flags          = args.flags,
2866                 .pidfd          = u64_to_user_ptr(args.pidfd),
2867                 .child_tid      = u64_to_user_ptr(args.child_tid),
2868                 .parent_tid     = u64_to_user_ptr(args.parent_tid),
2869                 .exit_signal    = args.exit_signal,
2870                 .stack          = args.stack,
2871                 .stack_size     = args.stack_size,
2872                 .tls            = args.tls,
2873                 .set_tid_size   = args.set_tid_size,
2874                 .cgroup         = args.cgroup,
2875         };
2876
2877         if (args.set_tid &&
2878                 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2879                         (kargs->set_tid_size * sizeof(pid_t))))
2880                 return -EFAULT;
2881
2882         kargs->set_tid = kset_tid;
2883
2884         return 0;
2885 }
2886
2887 /**
2888  * clone3_stack_valid - check and prepare stack
2889  * @kargs: kernel clone args
2890  *
2891  * Verify that the stack arguments userspace gave us are sane.
2892  * In addition, set the stack direction for userspace since it's easy for us to
2893  * determine.
2894  */
2895 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2896 {
2897         if (kargs->stack == 0) {
2898                 if (kargs->stack_size > 0)
2899                         return false;
2900         } else {
2901                 if (kargs->stack_size == 0)
2902                         return false;
2903
2904                 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2905                         return false;
2906
2907 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2908                 kargs->stack += kargs->stack_size;
2909 #endif
2910         }
2911
2912         return true;
2913 }
2914
2915 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2916 {
2917         /* Verify that no unknown flags are passed along. */
2918         if (kargs->flags &
2919             ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2920                 return false;
2921
2922         /*
2923          * - make the CLONE_DETACHED bit reusable for clone3
2924          * - make the CSIGNAL bits reusable for clone3
2925          */
2926         if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2927                 return false;
2928
2929         if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2930             (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2931                 return false;
2932
2933         if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2934             kargs->exit_signal)
2935                 return false;
2936
2937         if (!clone3_stack_valid(kargs))
2938                 return false;
2939
2940         return true;
2941 }
2942
2943 /**
2944  * clone3 - create a new process with specific properties
2945  * @uargs: argument structure
2946  * @size:  size of @uargs
2947  *
2948  * clone3() is the extensible successor to clone()/clone2().
2949  * It takes a struct as argument that is versioned by its size.
2950  *
2951  * Return: On success, a positive PID for the child process.
2952  *         On error, a negative errno number.
2953  */
2954 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2955 {
2956         int err;
2957
2958         struct kernel_clone_args kargs;
2959         pid_t set_tid[MAX_PID_NS_LEVEL];
2960
2961         kargs.set_tid = set_tid;
2962
2963         err = copy_clone_args_from_user(&kargs, uargs, size);
2964         if (err)
2965                 return err;
2966
2967         if (!clone3_args_valid(&kargs))
2968                 return -EINVAL;
2969
2970         return kernel_clone(&kargs);
2971 }
2972 #endif
2973
2974 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2975 {
2976         struct task_struct *leader, *parent, *child;
2977         int res;
2978
2979         read_lock(&tasklist_lock);
2980         leader = top = top->group_leader;
2981 down:
2982         for_each_thread(leader, parent) {
2983                 list_for_each_entry(child, &parent->children, sibling) {
2984                         res = visitor(child, data);
2985                         if (res) {
2986                                 if (res < 0)
2987                                         goto out;
2988                                 leader = child;
2989                                 goto down;
2990                         }
2991 up:
2992                         ;
2993                 }
2994         }
2995
2996         if (leader != top) {
2997                 child = leader;
2998                 parent = child->real_parent;
2999                 leader = parent->group_leader;
3000                 goto up;
3001         }
3002 out:
3003         read_unlock(&tasklist_lock);
3004 }
3005
3006 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
3007 #define ARCH_MIN_MMSTRUCT_ALIGN 0
3008 #endif
3009
3010 static void sighand_ctor(void *data)
3011 {
3012         struct sighand_struct *sighand = data;
3013
3014         spin_lock_init(&sighand->siglock);
3015         init_waitqueue_head(&sighand->signalfd_wqh);
3016 }
3017
3018 void __init proc_caches_init(void)
3019 {
3020         unsigned int mm_size;
3021
3022         sighand_cachep = kmem_cache_create("sighand_cache",
3023                         sizeof(struct sighand_struct), 0,
3024                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
3025                         SLAB_ACCOUNT, sighand_ctor);
3026         signal_cachep = kmem_cache_create("signal_cache",
3027                         sizeof(struct signal_struct), 0,
3028                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3029                         NULL);
3030         files_cachep = kmem_cache_create("files_cache",
3031                         sizeof(struct files_struct), 0,
3032                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3033                         NULL);
3034         fs_cachep = kmem_cache_create("fs_cache",
3035                         sizeof(struct fs_struct), 0,
3036                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3037                         NULL);
3038
3039         /*
3040          * The mm_cpumask is located at the end of mm_struct, and is
3041          * dynamically sized based on the maximum CPU number this system
3042          * can have, taking hotplug into account (nr_cpu_ids).
3043          */
3044         mm_size = sizeof(struct mm_struct) + cpumask_size();
3045
3046         mm_cachep = kmem_cache_create_usercopy("mm_struct",
3047                         mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3048                         SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3049                         offsetof(struct mm_struct, saved_auxv),
3050                         sizeof_field(struct mm_struct, saved_auxv),
3051                         NULL);
3052         vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
3053         mmap_init();
3054         nsproxy_cache_init();
3055 }
3056
3057 /*
3058  * Check constraints on flags passed to the unshare system call.
3059  */
3060 static int check_unshare_flags(unsigned long unshare_flags)
3061 {
3062         if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3063                                 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
3064                                 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
3065                                 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3066                                 CLONE_NEWTIME))
3067                 return -EINVAL;
3068         /*
3069          * Not implemented, but pretend it works if there is nothing
3070          * to unshare.  Note that unsharing the address space or the
3071          * signal handlers also need to unshare the signal queues (aka
3072          * CLONE_THREAD).
3073          */
3074         if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
3075                 if (!thread_group_empty(current))
3076                         return -EINVAL;
3077         }
3078         if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
3079                 if (refcount_read(&current->sighand->count) > 1)
3080                         return -EINVAL;
3081         }
3082         if (unshare_flags & CLONE_VM) {
3083                 if (!current_is_single_threaded())
3084                         return -EINVAL;
3085         }
3086
3087         return 0;
3088 }
3089
3090 /*
3091  * Unshare the filesystem structure if it is being shared
3092  */
3093 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3094 {
3095         struct fs_struct *fs = current->fs;
3096
3097         if (!(unshare_flags & CLONE_FS) || !fs)
3098                 return 0;
3099
3100         /* don't need lock here; in the worst case we'll do useless copy */
3101         if (fs->users == 1)
3102                 return 0;
3103
3104         *new_fsp = copy_fs_struct(fs);
3105         if (!*new_fsp)
3106                 return -ENOMEM;
3107
3108         return 0;
3109 }
3110
3111 /*
3112  * Unshare file descriptor table if it is being shared
3113  */
3114 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3115                struct files_struct **new_fdp)
3116 {
3117         struct files_struct *fd = current->files;
3118         int error = 0;
3119
3120         if ((unshare_flags & CLONE_FILES) &&
3121             (fd && atomic_read(&fd->count) > 1)) {
3122                 *new_fdp = dup_fd(fd, max_fds, &error);
3123                 if (!*new_fdp)
3124                         return error;
3125         }
3126
3127         return 0;
3128 }
3129
3130 /*
3131  * unshare allows a process to 'unshare' part of the process
3132  * context which was originally shared using clone.  copy_*
3133  * functions used by kernel_clone() cannot be used here directly
3134  * because they modify an inactive task_struct that is being
3135  * constructed. Here we are modifying the current, active,
3136  * task_struct.
3137  */
3138 int ksys_unshare(unsigned long unshare_flags)
3139 {
3140         struct fs_struct *fs, *new_fs = NULL;
3141         struct files_struct *new_fd = NULL;
3142         struct cred *new_cred = NULL;
3143         struct nsproxy *new_nsproxy = NULL;
3144         int do_sysvsem = 0;
3145         int err;
3146
3147         /*
3148          * If unsharing a user namespace must also unshare the thread group
3149          * and unshare the filesystem root and working directories.
3150          */
3151         if (unshare_flags & CLONE_NEWUSER)
3152                 unshare_flags |= CLONE_THREAD | CLONE_FS;
3153         /*
3154          * If unsharing vm, must also unshare signal handlers.
3155          */
3156         if (unshare_flags & CLONE_VM)
3157                 unshare_flags |= CLONE_SIGHAND;
3158         /*
3159          * If unsharing a signal handlers, must also unshare the signal queues.
3160          */
3161         if (unshare_flags & CLONE_SIGHAND)
3162                 unshare_flags |= CLONE_THREAD;
3163         /*
3164          * If unsharing namespace, must also unshare filesystem information.
3165          */
3166         if (unshare_flags & CLONE_NEWNS)
3167                 unshare_flags |= CLONE_FS;
3168
3169         err = check_unshare_flags(unshare_flags);
3170         if (err)
3171                 goto bad_unshare_out;
3172         /*
3173          * CLONE_NEWIPC must also detach from the undolist: after switching
3174          * to a new ipc namespace, the semaphore arrays from the old
3175          * namespace are unreachable.
3176          */
3177         if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
3178                 do_sysvsem = 1;
3179         err = unshare_fs(unshare_flags, &new_fs);
3180         if (err)
3181                 goto bad_unshare_out;
3182         err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
3183         if (err)
3184                 goto bad_unshare_cleanup_fs;
3185         err = unshare_userns(unshare_flags, &new_cred);
3186         if (err)
3187                 goto bad_unshare_cleanup_fd;
3188         err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3189                                          new_cred, new_fs);
3190         if (err)
3191                 goto bad_unshare_cleanup_cred;
3192
3193         if (new_cred) {
3194                 err = set_cred_ucounts(new_cred);
3195                 if (err)
3196                         goto bad_unshare_cleanup_cred;
3197         }
3198
3199         if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3200                 if (do_sysvsem) {
3201                         /*
3202                          * CLONE_SYSVSEM is equivalent to sys_exit().
3203                          */
3204                         exit_sem(current);
3205                 }
3206                 if (unshare_flags & CLONE_NEWIPC) {
3207                         /* Orphan segments in old ns (see sem above). */
3208                         exit_shm(current);
3209                         shm_init_task(current);
3210                 }
3211
3212                 if (new_nsproxy)
3213                         switch_task_namespaces(current, new_nsproxy);
3214
3215                 task_lock(current);
3216
3217                 if (new_fs) {
3218                         fs = current->fs;
3219                         spin_lock(&fs->lock);
3220                         current->fs = new_fs;
3221                         if (--fs->users)
3222                                 new_fs = NULL;
3223                         else
3224                                 new_fs = fs;
3225                         spin_unlock(&fs->lock);
3226                 }
3227
3228                 if (new_fd)
3229                         swap(current->files, new_fd);
3230
3231                 task_unlock(current);
3232
3233                 if (new_cred) {
3234                         /* Install the new user namespace */
3235                         commit_creds(new_cred);
3236                         new_cred = NULL;
3237                 }
3238         }
3239
3240         perf_event_namespaces(current);
3241
3242 bad_unshare_cleanup_cred:
3243         if (new_cred)
3244                 put_cred(new_cred);
3245 bad_unshare_cleanup_fd:
3246         if (new_fd)
3247                 put_files_struct(new_fd);
3248
3249 bad_unshare_cleanup_fs:
3250         if (new_fs)
3251                 free_fs_struct(new_fs);
3252
3253 bad_unshare_out:
3254         return err;
3255 }
3256
3257 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3258 {
3259         return ksys_unshare(unshare_flags);
3260 }
3261
3262 /*
3263  *      Helper to unshare the files of the current task.
3264  *      We don't want to expose copy_files internals to
3265  *      the exec layer of the kernel.
3266  */
3267
3268 int unshare_files(void)
3269 {
3270         struct task_struct *task = current;
3271         struct files_struct *old, *copy = NULL;
3272         int error;
3273
3274         error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3275         if (error || !copy)
3276                 return error;
3277
3278         old = task->files;
3279         task_lock(task);
3280         task->files = copy;
3281         task_unlock(task);
3282         put_files_struct(old);
3283         return 0;
3284 }
3285
3286 int sysctl_max_threads(struct ctl_table *table, int write,
3287                        void *buffer, size_t *lenp, loff_t *ppos)
3288 {
3289         struct ctl_table t;
3290         int ret;
3291         int threads = max_threads;
3292         int min = 1;
3293         int max = MAX_THREADS;
3294
3295         t = *table;
3296         t.data = &threads;
3297         t.extra1 = &min;
3298         t.extra2 = &max;
3299
3300         ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3301         if (ret || !write)
3302                 return ret;
3303
3304         max_threads = threads;
3305
3306         return 0;
3307 }