xref: /openbmc/linux/kernel/fork.c (revision cec11fa2)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7 
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14 
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/kmsan.h>
41 #include <linux/binfmts.h>
42 #include <linux/mman.h>
43 #include <linux/mmu_notifier.h>
44 #include <linux/fs.h>
45 #include <linux/mm.h>
46 #include <linux/mm_inline.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/tty.h>
79 #include <linux/fs_struct.h>
80 #include <linux/magic.h>
81 #include <linux/perf_event.h>
82 #include <linux/posix-timers.h>
83 #include <linux/user-return-notifier.h>
84 #include <linux/oom.h>
85 #include <linux/khugepaged.h>
86 #include <linux/signalfd.h>
87 #include <linux/uprobes.h>
88 #include <linux/aio.h>
89 #include <linux/compiler.h>
90 #include <linux/sysctl.h>
91 #include <linux/kcov.h>
92 #include <linux/livepatch.h>
93 #include <linux/thread_info.h>
94 #include <linux/stackleak.h>
95 #include <linux/kasan.h>
96 #include <linux/scs.h>
97 #include <linux/io_uring.h>
98 #include <linux/bpf.h>
99 #include <linux/stackprotector.h>
100 #include <linux/user_events.h>
101 #include <linux/iommu.h>
102 
103 #include <asm/pgalloc.h>
104 #include <linux/uaccess.h>
105 #include <asm/mmu_context.h>
106 #include <asm/cacheflush.h>
107 #include <asm/tlbflush.h>
108 
109 #include <trace/events/sched.h>
110 
111 #define CREATE_TRACE_POINTS
112 #include <trace/events/task.h>
113 
114 /*
115  * Minimum number of threads to boot the kernel
116  */
117 #define MIN_THREADS 20
118 
119 /*
120  * Maximum number of threads
121  */
122 #define MAX_THREADS FUTEX_TID_MASK
123 
124 /*
125  * Protected counters by write_lock_irq(&tasklist_lock)
126  */
127 unsigned long total_forks;	/* Handle normal Linux uptimes. */
128 int nr_threads;			/* The idle threads do not count.. */
129 
130 static int max_threads;		/* tunable limit on nr_threads */
131 
132 #define NAMED_ARRAY_INDEX(x)	[x] = __stringify(x)
133 
134 static const char * const resident_page_types[] = {
135 	NAMED_ARRAY_INDEX(MM_FILEPAGES),
136 	NAMED_ARRAY_INDEX(MM_ANONPAGES),
137 	NAMED_ARRAY_INDEX(MM_SWAPENTS),
138 	NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
139 };
140 
141 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
142 
143 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
144 
145 #ifdef CONFIG_PROVE_RCU
lockdep_tasklist_lock_is_held(void)146 int lockdep_tasklist_lock_is_held(void)
147 {
148 	return lockdep_is_held(&tasklist_lock);
149 }
150 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
151 #endif /* #ifdef CONFIG_PROVE_RCU */
152 
nr_processes(void)153 int nr_processes(void)
154 {
155 	int cpu;
156 	int total = 0;
157 
158 	for_each_possible_cpu(cpu)
159 		total += per_cpu(process_counts, cpu);
160 
161 	return total;
162 }
163 
arch_release_task_struct(struct task_struct * tsk)164 void __weak arch_release_task_struct(struct task_struct *tsk)
165 {
166 }
167 
168 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
169 static struct kmem_cache *task_struct_cachep;
170 
alloc_task_struct_node(int node)171 static inline struct task_struct *alloc_task_struct_node(int node)
172 {
173 	return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
174 }
175 
free_task_struct(struct task_struct * tsk)176 static inline void free_task_struct(struct task_struct *tsk)
177 {
178 	kmem_cache_free(task_struct_cachep, tsk);
179 }
180 #endif
181 
182 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
183 
184 /*
185  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
186  * kmemcache based allocator.
187  */
188 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
189 
190 #  ifdef CONFIG_VMAP_STACK
191 /*
192  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
193  * flush.  Try to minimize the number of calls by caching stacks.
194  */
195 #define NR_CACHED_STACKS 2
196 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
197 
198 struct vm_stack {
199 	struct rcu_head rcu;
200 	struct vm_struct *stack_vm_area;
201 };
202 
try_release_thread_stack_to_cache(struct vm_struct * vm)203 static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
204 {
205 	unsigned int i;
206 
207 	for (i = 0; i < NR_CACHED_STACKS; i++) {
208 		if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
209 			continue;
210 		return true;
211 	}
212 	return false;
213 }
214 
thread_stack_free_rcu(struct rcu_head * rh)215 static void thread_stack_free_rcu(struct rcu_head *rh)
216 {
217 	struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
218 
219 	if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area))
220 		return;
221 
222 	vfree(vm_stack);
223 }
224 
thread_stack_delayed_free(struct task_struct * tsk)225 static void thread_stack_delayed_free(struct task_struct *tsk)
226 {
227 	struct vm_stack *vm_stack = tsk->stack;
228 
229 	vm_stack->stack_vm_area = tsk->stack_vm_area;
230 	call_rcu(&vm_stack->rcu, thread_stack_free_rcu);
231 }
232 
free_vm_stack_cache(unsigned int cpu)233 static int free_vm_stack_cache(unsigned int cpu)
234 {
235 	struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
236 	int i;
237 
238 	for (i = 0; i < NR_CACHED_STACKS; i++) {
239 		struct vm_struct *vm_stack = cached_vm_stacks[i];
240 
241 		if (!vm_stack)
242 			continue;
243 
244 		vfree(vm_stack->addr);
245 		cached_vm_stacks[i] = NULL;
246 	}
247 
248 	return 0;
249 }
250 
memcg_charge_kernel_stack(struct vm_struct * vm)251 static int memcg_charge_kernel_stack(struct vm_struct *vm)
252 {
253 	int i;
254 	int ret;
255 	int nr_charged = 0;
256 
257 	BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
258 
259 	for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
260 		ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0);
261 		if (ret)
262 			goto err;
263 		nr_charged++;
264 	}
265 	return 0;
266 err:
267 	for (i = 0; i < nr_charged; i++)
268 		memcg_kmem_uncharge_page(vm->pages[i], 0);
269 	return ret;
270 }
271 
alloc_thread_stack_node(struct task_struct * tsk,int node)272 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
273 {
274 	struct vm_struct *vm;
275 	void *stack;
276 	int i;
277 
278 	for (i = 0; i < NR_CACHED_STACKS; i++) {
279 		struct vm_struct *s;
280 
281 		s = this_cpu_xchg(cached_stacks[i], NULL);
282 
283 		if (!s)
284 			continue;
285 
286 		/* Reset stack metadata. */
287 		kasan_unpoison_range(s->addr, THREAD_SIZE);
288 
289 		stack = kasan_reset_tag(s->addr);
290 
291 		/* Clear stale pointers from reused stack. */
292 		memset(stack, 0, THREAD_SIZE);
293 
294 		if (memcg_charge_kernel_stack(s)) {
295 			vfree(s->addr);
296 			return -ENOMEM;
297 		}
298 
299 		tsk->stack_vm_area = s;
300 		tsk->stack = stack;
301 		return 0;
302 	}
303 
304 	/*
305 	 * Allocated stacks are cached and later reused by new threads,
306 	 * so memcg accounting is performed manually on assigning/releasing
307 	 * stacks to tasks. Drop __GFP_ACCOUNT.
308 	 */
309 	stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
310 				     VMALLOC_START, VMALLOC_END,
311 				     THREADINFO_GFP & ~__GFP_ACCOUNT,
312 				     PAGE_KERNEL,
313 				     0, node, __builtin_return_address(0));
314 	if (!stack)
315 		return -ENOMEM;
316 
317 	vm = find_vm_area(stack);
318 	if (memcg_charge_kernel_stack(vm)) {
319 		vfree(stack);
320 		return -ENOMEM;
321 	}
322 	/*
323 	 * We can't call find_vm_area() in interrupt context, and
324 	 * free_thread_stack() can be called in interrupt context,
325 	 * so cache the vm_struct.
326 	 */
327 	tsk->stack_vm_area = vm;
328 	stack = kasan_reset_tag(stack);
329 	tsk->stack = stack;
330 	return 0;
331 }
332 
free_thread_stack(struct task_struct * tsk)333 static void free_thread_stack(struct task_struct *tsk)
334 {
335 	if (!try_release_thread_stack_to_cache(tsk->stack_vm_area))
336 		thread_stack_delayed_free(tsk);
337 
338 	tsk->stack = NULL;
339 	tsk->stack_vm_area = NULL;
340 }
341 
342 #  else /* !CONFIG_VMAP_STACK */
343 
thread_stack_free_rcu(struct rcu_head * rh)344 static void thread_stack_free_rcu(struct rcu_head *rh)
345 {
346 	__free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
347 }
348 
thread_stack_delayed_free(struct task_struct * tsk)349 static void thread_stack_delayed_free(struct task_struct *tsk)
350 {
351 	struct rcu_head *rh = tsk->stack;
352 
353 	call_rcu(rh, thread_stack_free_rcu);
354 }
355 
alloc_thread_stack_node(struct task_struct * tsk,int node)356 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
357 {
358 	struct page *page = alloc_pages_node(node, THREADINFO_GFP,
359 					     THREAD_SIZE_ORDER);
360 
361 	if (likely(page)) {
362 		tsk->stack = kasan_reset_tag(page_address(page));
363 		return 0;
364 	}
365 	return -ENOMEM;
366 }
367 
free_thread_stack(struct task_struct * tsk)368 static void free_thread_stack(struct task_struct *tsk)
369 {
370 	thread_stack_delayed_free(tsk);
371 	tsk->stack = NULL;
372 }
373 
374 #  endif /* CONFIG_VMAP_STACK */
375 # else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
376 
377 static struct kmem_cache *thread_stack_cache;
378 
thread_stack_free_rcu(struct rcu_head * rh)379 static void thread_stack_free_rcu(struct rcu_head *rh)
380 {
381 	kmem_cache_free(thread_stack_cache, rh);
382 }
383 
thread_stack_delayed_free(struct task_struct * tsk)384 static void thread_stack_delayed_free(struct task_struct *tsk)
385 {
386 	struct rcu_head *rh = tsk->stack;
387 
388 	call_rcu(rh, thread_stack_free_rcu);
389 }
390 
alloc_thread_stack_node(struct task_struct * tsk,int node)391 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
392 {
393 	unsigned long *stack;
394 	stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
395 	stack = kasan_reset_tag(stack);
396 	tsk->stack = stack;
397 	return stack ? 0 : -ENOMEM;
398 }
399 
free_thread_stack(struct task_struct * tsk)400 static void free_thread_stack(struct task_struct *tsk)
401 {
402 	thread_stack_delayed_free(tsk);
403 	tsk->stack = NULL;
404 }
405 
thread_stack_cache_init(void)406 void thread_stack_cache_init(void)
407 {
408 	thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
409 					THREAD_SIZE, THREAD_SIZE, 0, 0,
410 					THREAD_SIZE, NULL);
411 	BUG_ON(thread_stack_cache == NULL);
412 }
413 
414 # endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
415 #else /* CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
416 
alloc_thread_stack_node(struct task_struct * tsk,int node)417 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
418 {
419 	unsigned long *stack;
420 
421 	stack = arch_alloc_thread_stack_node(tsk, node);
422 	tsk->stack = stack;
423 	return stack ? 0 : -ENOMEM;
424 }
425 
free_thread_stack(struct task_struct * tsk)426 static void free_thread_stack(struct task_struct *tsk)
427 {
428 	arch_free_thread_stack(tsk);
429 	tsk->stack = NULL;
430 }
431 
432 #endif /* !CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
433 
434 /* SLAB cache for signal_struct structures (tsk->signal) */
435 static struct kmem_cache *signal_cachep;
436 
437 /* SLAB cache for sighand_struct structures (tsk->sighand) */
438 struct kmem_cache *sighand_cachep;
439 
440 /* SLAB cache for files_struct structures (tsk->files) */
441 struct kmem_cache *files_cachep;
442 
443 /* SLAB cache for fs_struct structures (tsk->fs) */
444 struct kmem_cache *fs_cachep;
445 
446 /* SLAB cache for vm_area_struct structures */
447 static struct kmem_cache *vm_area_cachep;
448 
449 /* SLAB cache for mm_struct structures (tsk->mm) */
450 static struct kmem_cache *mm_cachep;
451 
452 #ifdef CONFIG_PER_VMA_LOCK
453 
454 /* SLAB cache for vm_area_struct.lock */
455 static struct kmem_cache *vma_lock_cachep;
456 
vma_lock_alloc(struct vm_area_struct * vma)457 static bool vma_lock_alloc(struct vm_area_struct *vma)
458 {
459 	vma->vm_lock = kmem_cache_alloc(vma_lock_cachep, GFP_KERNEL);
460 	if (!vma->vm_lock)
461 		return false;
462 
463 	init_rwsem(&vma->vm_lock->lock);
464 	vma->vm_lock_seq = -1;
465 
466 	return true;
467 }
468 
vma_lock_free(struct vm_area_struct * vma)469 static inline void vma_lock_free(struct vm_area_struct *vma)
470 {
471 	kmem_cache_free(vma_lock_cachep, vma->vm_lock);
472 }
473 
474 #else /* CONFIG_PER_VMA_LOCK */
475 
vma_lock_alloc(struct vm_area_struct * vma)476 static inline bool vma_lock_alloc(struct vm_area_struct *vma) { return true; }
vma_lock_free(struct vm_area_struct * vma)477 static inline void vma_lock_free(struct vm_area_struct *vma) {}
478 
479 #endif /* CONFIG_PER_VMA_LOCK */
480 
vm_area_alloc(struct mm_struct * mm)481 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
482 {
483 	struct vm_area_struct *vma;
484 
485 	vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
486 	if (!vma)
487 		return NULL;
488 
489 	vma_init(vma, mm);
490 	if (!vma_lock_alloc(vma)) {
491 		kmem_cache_free(vm_area_cachep, vma);
492 		return NULL;
493 	}
494 
495 	return vma;
496 }
497 
vm_area_dup(struct vm_area_struct * orig)498 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
499 {
500 	struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
501 
502 	if (!new)
503 		return NULL;
504 
505 	ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
506 	ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
507 	/*
508 	 * orig->shared.rb may be modified concurrently, but the clone
509 	 * will be reinitialized.
510 	 */
511 	data_race(memcpy(new, orig, sizeof(*new)));
512 	if (!vma_lock_alloc(new)) {
513 		kmem_cache_free(vm_area_cachep, new);
514 		return NULL;
515 	}
516 	INIT_LIST_HEAD(&new->anon_vma_chain);
517 	vma_numab_state_init(new);
518 	dup_anon_vma_name(orig, new);
519 
520 	return new;
521 }
522 
__vm_area_free(struct vm_area_struct * vma)523 void __vm_area_free(struct vm_area_struct *vma)
524 {
525 	vma_numab_state_free(vma);
526 	free_anon_vma_name(vma);
527 	vma_lock_free(vma);
528 	kmem_cache_free(vm_area_cachep, vma);
529 }
530 
531 #ifdef CONFIG_PER_VMA_LOCK
vm_area_free_rcu_cb(struct rcu_head * head)532 static void vm_area_free_rcu_cb(struct rcu_head *head)
533 {
534 	struct vm_area_struct *vma = container_of(head, struct vm_area_struct,
535 						  vm_rcu);
536 
537 	/* The vma should not be locked while being destroyed. */
538 	VM_BUG_ON_VMA(rwsem_is_locked(&vma->vm_lock->lock), vma);
539 	__vm_area_free(vma);
540 }
541 #endif
542 
vm_area_free(struct vm_area_struct * vma)543 void vm_area_free(struct vm_area_struct *vma)
544 {
545 #ifdef CONFIG_PER_VMA_LOCK
546 	call_rcu(&vma->vm_rcu, vm_area_free_rcu_cb);
547 #else
548 	__vm_area_free(vma);
549 #endif
550 }
551 
account_kernel_stack(struct task_struct * tsk,int account)552 static void account_kernel_stack(struct task_struct *tsk, int account)
553 {
554 	if (IS_ENABLED(CONFIG_VMAP_STACK)) {
555 		struct vm_struct *vm = task_stack_vm_area(tsk);
556 		int i;
557 
558 		for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
559 			mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
560 					      account * (PAGE_SIZE / 1024));
561 	} else {
562 		void *stack = task_stack_page(tsk);
563 
564 		/* All stack pages are in the same node. */
565 		mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
566 				      account * (THREAD_SIZE / 1024));
567 	}
568 }
569 
exit_task_stack_account(struct task_struct * tsk)570 void exit_task_stack_account(struct task_struct *tsk)
571 {
572 	account_kernel_stack(tsk, -1);
573 
574 	if (IS_ENABLED(CONFIG_VMAP_STACK)) {
575 		struct vm_struct *vm;
576 		int i;
577 
578 		vm = task_stack_vm_area(tsk);
579 		for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
580 			memcg_kmem_uncharge_page(vm->pages[i], 0);
581 	}
582 }
583 
release_task_stack(struct task_struct * tsk)584 static void release_task_stack(struct task_struct *tsk)
585 {
586 	if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
587 		return;  /* Better to leak the stack than to free prematurely */
588 
589 	free_thread_stack(tsk);
590 }
591 
592 #ifdef CONFIG_THREAD_INFO_IN_TASK
put_task_stack(struct task_struct * tsk)593 void put_task_stack(struct task_struct *tsk)
594 {
595 	if (refcount_dec_and_test(&tsk->stack_refcount))
596 		release_task_stack(tsk);
597 }
598 #endif
599 
free_task(struct task_struct * tsk)600 void free_task(struct task_struct *tsk)
601 {
602 #ifdef CONFIG_SECCOMP
603 	WARN_ON_ONCE(tsk->seccomp.filter);
604 #endif
605 	release_user_cpus_ptr(tsk);
606 	scs_release(tsk);
607 
608 #ifndef CONFIG_THREAD_INFO_IN_TASK
609 	/*
610 	 * The task is finally done with both the stack and thread_info,
611 	 * so free both.
612 	 */
613 	release_task_stack(tsk);
614 #else
615 	/*
616 	 * If the task had a separate stack allocation, it should be gone
617 	 * by now.
618 	 */
619 	WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
620 #endif
621 	rt_mutex_debug_task_free(tsk);
622 	ftrace_graph_exit_task(tsk);
623 	arch_release_task_struct(tsk);
624 	if (tsk->flags & PF_KTHREAD)
625 		free_kthread_struct(tsk);
626 	bpf_task_storage_free(tsk);
627 	free_task_struct(tsk);
628 }
629 EXPORT_SYMBOL(free_task);
630 
dup_mm_exe_file(struct mm_struct * mm,struct mm_struct * oldmm)631 static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
632 {
633 	struct file *exe_file;
634 
635 	exe_file = get_mm_exe_file(oldmm);
636 	RCU_INIT_POINTER(mm->exe_file, exe_file);
637 	/*
638 	 * We depend on the oldmm having properly denied write access to the
639 	 * exe_file already.
640 	 */
641 	if (exe_file && deny_write_access(exe_file))
642 		pr_warn_once("deny_write_access() failed in %s\n", __func__);
643 }
644 
645 #ifdef CONFIG_MMU
dup_mmap(struct mm_struct * mm,struct mm_struct * oldmm)646 static __latent_entropy int dup_mmap(struct mm_struct *mm,
647 					struct mm_struct *oldmm)
648 {
649 	struct vm_area_struct *mpnt, *tmp;
650 	int retval;
651 	unsigned long charge = 0;
652 	LIST_HEAD(uf);
653 	VMA_ITERATOR(old_vmi, oldmm, 0);
654 	VMA_ITERATOR(vmi, mm, 0);
655 
656 	uprobe_start_dup_mmap();
657 	if (mmap_write_lock_killable(oldmm)) {
658 		retval = -EINTR;
659 		goto fail_uprobe_end;
660 	}
661 	flush_cache_dup_mm(oldmm);
662 	uprobe_dup_mmap(oldmm, mm);
663 	/*
664 	 * Not linked in yet - no deadlock potential:
665 	 */
666 	mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
667 
668 	/* No ordering required: file already has been exposed. */
669 	dup_mm_exe_file(mm, oldmm);
670 
671 	mm->total_vm = oldmm->total_vm;
672 	mm->data_vm = oldmm->data_vm;
673 	mm->exec_vm = oldmm->exec_vm;
674 	mm->stack_vm = oldmm->stack_vm;
675 
676 	retval = ksm_fork(mm, oldmm);
677 	if (retval)
678 		goto out;
679 	khugepaged_fork(mm, oldmm);
680 
681 	retval = vma_iter_bulk_alloc(&vmi, oldmm->map_count);
682 	if (retval)
683 		goto out;
684 
685 	mt_clear_in_rcu(vmi.mas.tree);
686 	for_each_vma(old_vmi, mpnt) {
687 		struct file *file;
688 
689 		vma_start_write(mpnt);
690 		if (mpnt->vm_flags & VM_DONTCOPY) {
691 			vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
692 			continue;
693 		}
694 		charge = 0;
695 		/*
696 		 * Don't duplicate many vmas if we've been oom-killed (for
697 		 * example)
698 		 */
699 		if (fatal_signal_pending(current)) {
700 			retval = -EINTR;
701 			goto loop_out;
702 		}
703 		if (mpnt->vm_flags & VM_ACCOUNT) {
704 			unsigned long len = vma_pages(mpnt);
705 
706 			if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
707 				goto fail_nomem;
708 			charge = len;
709 		}
710 		tmp = vm_area_dup(mpnt);
711 		if (!tmp)
712 			goto fail_nomem;
713 		retval = vma_dup_policy(mpnt, tmp);
714 		if (retval)
715 			goto fail_nomem_policy;
716 		tmp->vm_mm = mm;
717 		retval = dup_userfaultfd(tmp, &uf);
718 		if (retval)
719 			goto fail_nomem_anon_vma_fork;
720 		if (tmp->vm_flags & VM_WIPEONFORK) {
721 			/*
722 			 * VM_WIPEONFORK gets a clean slate in the child.
723 			 * Don't prepare anon_vma until fault since we don't
724 			 * copy page for current vma.
725 			 */
726 			tmp->anon_vma = NULL;
727 		} else if (anon_vma_fork(tmp, mpnt))
728 			goto fail_nomem_anon_vma_fork;
729 		vm_flags_clear(tmp, VM_LOCKED_MASK);
730 		/*
731 		 * Copy/update hugetlb private vma information.
732 		 */
733 		if (is_vm_hugetlb_page(tmp))
734 			hugetlb_dup_vma_private(tmp);
735 
736 		if (tmp->vm_ops && tmp->vm_ops->open)
737 			tmp->vm_ops->open(tmp);
738 
739 		file = tmp->vm_file;
740 		if (file) {
741 			struct address_space *mapping = file->f_mapping;
742 
743 			get_file(file);
744 			i_mmap_lock_write(mapping);
745 			if (tmp->vm_flags & VM_SHARED)
746 				mapping_allow_writable(mapping);
747 			flush_dcache_mmap_lock(mapping);
748 			/* insert tmp into the share list, just after mpnt */
749 			vma_interval_tree_insert_after(tmp, mpnt,
750 					&mapping->i_mmap);
751 			flush_dcache_mmap_unlock(mapping);
752 			i_mmap_unlock_write(mapping);
753 		}
754 
755 		/* Link the vma into the MT */
756 		if (vma_iter_bulk_store(&vmi, tmp))
757 			goto fail_nomem_vmi_store;
758 
759 		mm->map_count++;
760 		if (!(tmp->vm_flags & VM_WIPEONFORK))
761 			retval = copy_page_range(tmp, mpnt);
762 
763 		if (retval)
764 			goto loop_out;
765 	}
766 	/* a new mm has just been created */
767 	retval = arch_dup_mmap(oldmm, mm);
768 loop_out:
769 	vma_iter_free(&vmi);
770 	if (!retval)
771 		mt_set_in_rcu(vmi.mas.tree);
772 out:
773 	mmap_write_unlock(mm);
774 	flush_tlb_mm(oldmm);
775 	mmap_write_unlock(oldmm);
776 	dup_userfaultfd_complete(&uf);
777 fail_uprobe_end:
778 	uprobe_end_dup_mmap();
779 	return retval;
780 
781 fail_nomem_vmi_store:
782 	unlink_anon_vmas(tmp);
783 fail_nomem_anon_vma_fork:
784 	mpol_put(vma_policy(tmp));
785 fail_nomem_policy:
786 	vm_area_free(tmp);
787 fail_nomem:
788 	retval = -ENOMEM;
789 	vm_unacct_memory(charge);
790 	goto loop_out;
791 }
792 
mm_alloc_pgd(struct mm_struct * mm)793 static inline int mm_alloc_pgd(struct mm_struct *mm)
794 {
795 	mm->pgd = pgd_alloc(mm);
796 	if (unlikely(!mm->pgd))
797 		return -ENOMEM;
798 	return 0;
799 }
800 
mm_free_pgd(struct mm_struct * mm)801 static inline void mm_free_pgd(struct mm_struct *mm)
802 {
803 	pgd_free(mm, mm->pgd);
804 }
805 #else
dup_mmap(struct mm_struct * mm,struct mm_struct * oldmm)806 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
807 {
808 	mmap_write_lock(oldmm);
809 	dup_mm_exe_file(mm, oldmm);
810 	mmap_write_unlock(oldmm);
811 	return 0;
812 }
813 #define mm_alloc_pgd(mm)	(0)
814 #define mm_free_pgd(mm)
815 #endif /* CONFIG_MMU */
816 
check_mm(struct mm_struct * mm)817 static void check_mm(struct mm_struct *mm)
818 {
819 	int i;
820 
821 	BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
822 			 "Please make sure 'struct resident_page_types[]' is updated as well");
823 
824 	for (i = 0; i < NR_MM_COUNTERS; i++) {
825 		long x = percpu_counter_sum(&mm->rss_stat[i]);
826 
827 		if (unlikely(x))
828 			pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
829 				 mm, resident_page_types[i], x);
830 	}
831 
832 	if (mm_pgtables_bytes(mm))
833 		pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
834 				mm_pgtables_bytes(mm));
835 
836 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
837 	VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
838 #endif
839 }
840 
841 #define allocate_mm()	(kmem_cache_alloc(mm_cachep, GFP_KERNEL))
842 #define free_mm(mm)	(kmem_cache_free(mm_cachep, (mm)))
843 
do_check_lazy_tlb(void * arg)844 static void do_check_lazy_tlb(void *arg)
845 {
846 	struct mm_struct *mm = arg;
847 
848 	WARN_ON_ONCE(current->active_mm == mm);
849 }
850 
do_shoot_lazy_tlb(void * arg)851 static void do_shoot_lazy_tlb(void *arg)
852 {
853 	struct mm_struct *mm = arg;
854 
855 	if (current->active_mm == mm) {
856 		WARN_ON_ONCE(current->mm);
857 		current->active_mm = &init_mm;
858 		switch_mm(mm, &init_mm, current);
859 	}
860 }
861 
cleanup_lazy_tlbs(struct mm_struct * mm)862 static void cleanup_lazy_tlbs(struct mm_struct *mm)
863 {
864 	if (!IS_ENABLED(CONFIG_MMU_LAZY_TLB_SHOOTDOWN)) {
865 		/*
866 		 * In this case, lazy tlb mms are refounted and would not reach
867 		 * __mmdrop until all CPUs have switched away and mmdrop()ed.
868 		 */
869 		return;
870 	}
871 
872 	/*
873 	 * Lazy mm shootdown does not refcount "lazy tlb mm" usage, rather it
874 	 * requires lazy mm users to switch to another mm when the refcount
875 	 * drops to zero, before the mm is freed. This requires IPIs here to
876 	 * switch kernel threads to init_mm.
877 	 *
878 	 * archs that use IPIs to flush TLBs can piggy-back that lazy tlb mm
879 	 * switch with the final userspace teardown TLB flush which leaves the
880 	 * mm lazy on this CPU but no others, reducing the need for additional
881 	 * IPIs here. There are cases where a final IPI is still required here,
882 	 * such as the final mmdrop being performed on a different CPU than the
883 	 * one exiting, or kernel threads using the mm when userspace exits.
884 	 *
885 	 * IPI overheads have not found to be expensive, but they could be
886 	 * reduced in a number of possible ways, for example (roughly
887 	 * increasing order of complexity):
888 	 * - The last lazy reference created by exit_mm() could instead switch
889 	 *   to init_mm, however it's probable this will run on the same CPU
890 	 *   immediately afterwards, so this may not reduce IPIs much.
891 	 * - A batch of mms requiring IPIs could be gathered and freed at once.
892 	 * - CPUs store active_mm where it can be remotely checked without a
893 	 *   lock, to filter out false-positives in the cpumask.
894 	 * - After mm_users or mm_count reaches zero, switching away from the
895 	 *   mm could clear mm_cpumask to reduce some IPIs, perhaps together
896 	 *   with some batching or delaying of the final IPIs.
897 	 * - A delayed freeing and RCU-like quiescing sequence based on mm
898 	 *   switching to avoid IPIs completely.
899 	 */
900 	on_each_cpu_mask(mm_cpumask(mm), do_shoot_lazy_tlb, (void *)mm, 1);
901 	if (IS_ENABLED(CONFIG_DEBUG_VM_SHOOT_LAZIES))
902 		on_each_cpu(do_check_lazy_tlb, (void *)mm, 1);
903 }
904 
905 /*
906  * Called when the last reference to the mm
907  * is dropped: either by a lazy thread or by
908  * mmput. Free the page directory and the mm.
909  */
__mmdrop(struct mm_struct * mm)910 void __mmdrop(struct mm_struct *mm)
911 {
912 	BUG_ON(mm == &init_mm);
913 	WARN_ON_ONCE(mm == current->mm);
914 
915 	/* Ensure no CPUs are using this as their lazy tlb mm */
916 	cleanup_lazy_tlbs(mm);
917 
918 	WARN_ON_ONCE(mm == current->active_mm);
919 	mm_free_pgd(mm);
920 	destroy_context(mm);
921 	mmu_notifier_subscriptions_destroy(mm);
922 	check_mm(mm);
923 	put_user_ns(mm->user_ns);
924 	mm_pasid_drop(mm);
925 	mm_destroy_cid(mm);
926 	percpu_counter_destroy_many(mm->rss_stat, NR_MM_COUNTERS);
927 
928 	free_mm(mm);
929 }
930 EXPORT_SYMBOL_GPL(__mmdrop);
931 
mmdrop_async_fn(struct work_struct * work)932 static void mmdrop_async_fn(struct work_struct *work)
933 {
934 	struct mm_struct *mm;
935 
936 	mm = container_of(work, struct mm_struct, async_put_work);
937 	__mmdrop(mm);
938 }
939 
mmdrop_async(struct mm_struct * mm)940 static void mmdrop_async(struct mm_struct *mm)
941 {
942 	if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
943 		INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
944 		schedule_work(&mm->async_put_work);
945 	}
946 }
947 
free_signal_struct(struct signal_struct * sig)948 static inline void free_signal_struct(struct signal_struct *sig)
949 {
950 	taskstats_tgid_free(sig);
951 	sched_autogroup_exit(sig);
952 	/*
953 	 * __mmdrop is not safe to call from softirq context on x86 due to
954 	 * pgd_dtor so postpone it to the async context
955 	 */
956 	if (sig->oom_mm)
957 		mmdrop_async(sig->oom_mm);
958 	kmem_cache_free(signal_cachep, sig);
959 }
960 
put_signal_struct(struct signal_struct * sig)961 static inline void put_signal_struct(struct signal_struct *sig)
962 {
963 	if (refcount_dec_and_test(&sig->sigcnt))
964 		free_signal_struct(sig);
965 }
966 
__put_task_struct(struct task_struct * tsk)967 void __put_task_struct(struct task_struct *tsk)
968 {
969 	WARN_ON(!tsk->exit_state);
970 	WARN_ON(refcount_read(&tsk->usage));
971 	WARN_ON(tsk == current);
972 
973 	io_uring_free(tsk);
974 	cgroup_free(tsk);
975 	task_numa_free(tsk, true);
976 	security_task_free(tsk);
977 	exit_creds(tsk);
978 	delayacct_tsk_free(tsk);
979 	put_signal_struct(tsk->signal);
980 	sched_core_free(tsk);
981 	free_task(tsk);
982 }
983 EXPORT_SYMBOL_GPL(__put_task_struct);
984 
__put_task_struct_rcu_cb(struct rcu_head * rhp)985 void __put_task_struct_rcu_cb(struct rcu_head *rhp)
986 {
987 	struct task_struct *task = container_of(rhp, struct task_struct, rcu);
988 
989 	__put_task_struct(task);
990 }
991 EXPORT_SYMBOL_GPL(__put_task_struct_rcu_cb);
992 
arch_task_cache_init(void)993 void __init __weak arch_task_cache_init(void) { }
994 
995 /*
996  * set_max_threads
997  */
set_max_threads(unsigned int max_threads_suggested)998 static void set_max_threads(unsigned int max_threads_suggested)
999 {
1000 	u64 threads;
1001 	unsigned long nr_pages = totalram_pages();
1002 
1003 	/*
1004 	 * The number of threads shall be limited such that the thread
1005 	 * structures may only consume a small part of the available memory.
1006 	 */
1007 	if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
1008 		threads = MAX_THREADS;
1009 	else
1010 		threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
1011 				    (u64) THREAD_SIZE * 8UL);
1012 
1013 	if (threads > max_threads_suggested)
1014 		threads = max_threads_suggested;
1015 
1016 	max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
1017 }
1018 
1019 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1020 /* Initialized by the architecture: */
1021 int arch_task_struct_size __read_mostly;
1022 #endif
1023 
1024 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
task_struct_whitelist(unsigned long * offset,unsigned long * size)1025 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
1026 {
1027 	/* Fetch thread_struct whitelist for the architecture. */
1028 	arch_thread_struct_whitelist(offset, size);
1029 
1030 	/*
1031 	 * Handle zero-sized whitelist or empty thread_struct, otherwise
1032 	 * adjust offset to position of thread_struct in task_struct.
1033 	 */
1034 	if (unlikely(*size == 0))
1035 		*offset = 0;
1036 	else
1037 		*offset += offsetof(struct task_struct, thread);
1038 }
1039 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
1040 
fork_init(void)1041 void __init fork_init(void)
1042 {
1043 	int i;
1044 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1045 #ifndef ARCH_MIN_TASKALIGN
1046 #define ARCH_MIN_TASKALIGN	0
1047 #endif
1048 	int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
1049 	unsigned long useroffset, usersize;
1050 
1051 	/* create a slab on which task_structs can be allocated */
1052 	task_struct_whitelist(&useroffset, &usersize);
1053 	task_struct_cachep = kmem_cache_create_usercopy("task_struct",
1054 			arch_task_struct_size, align,
1055 			SLAB_PANIC|SLAB_ACCOUNT,
1056 			useroffset, usersize, NULL);
1057 #endif
1058 
1059 	/* do the arch specific task caches init */
1060 	arch_task_cache_init();
1061 
1062 	set_max_threads(MAX_THREADS);
1063 
1064 	init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
1065 	init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
1066 	init_task.signal->rlim[RLIMIT_SIGPENDING] =
1067 		init_task.signal->rlim[RLIMIT_NPROC];
1068 
1069 	for (i = 0; i < UCOUNT_COUNTS; i++)
1070 		init_user_ns.ucount_max[i] = max_threads/2;
1071 
1072 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_NPROC,      RLIM_INFINITY);
1073 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE,   RLIM_INFINITY);
1074 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
1075 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK,    RLIM_INFINITY);
1076 
1077 #ifdef CONFIG_VMAP_STACK
1078 	cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
1079 			  NULL, free_vm_stack_cache);
1080 #endif
1081 
1082 	scs_init();
1083 
1084 	lockdep_init_task(&init_task);
1085 	uprobes_init();
1086 }
1087 
arch_dup_task_struct(struct task_struct * dst,struct task_struct * src)1088 int __weak arch_dup_task_struct(struct task_struct *dst,
1089 					       struct task_struct *src)
1090 {
1091 	*dst = *src;
1092 	return 0;
1093 }
1094 
set_task_stack_end_magic(struct task_struct * tsk)1095 void set_task_stack_end_magic(struct task_struct *tsk)
1096 {
1097 	unsigned long *stackend;
1098 
1099 	stackend = end_of_stack(tsk);
1100 	*stackend = STACK_END_MAGIC;	/* for overflow detection */
1101 }
1102 
dup_task_struct(struct task_struct * orig,int node)1103 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1104 {
1105 	struct task_struct *tsk;
1106 	int err;
1107 
1108 	if (node == NUMA_NO_NODE)
1109 		node = tsk_fork_get_node(orig);
1110 	tsk = alloc_task_struct_node(node);
1111 	if (!tsk)
1112 		return NULL;
1113 
1114 	err = arch_dup_task_struct(tsk, orig);
1115 	if (err)
1116 		goto free_tsk;
1117 
1118 	err = alloc_thread_stack_node(tsk, node);
1119 	if (err)
1120 		goto free_tsk;
1121 
1122 #ifdef CONFIG_THREAD_INFO_IN_TASK
1123 	refcount_set(&tsk->stack_refcount, 1);
1124 #endif
1125 	account_kernel_stack(tsk, 1);
1126 
1127 	err = scs_prepare(tsk, node);
1128 	if (err)
1129 		goto free_stack;
1130 
1131 #ifdef CONFIG_SECCOMP
1132 	/*
1133 	 * We must handle setting up seccomp filters once we're under
1134 	 * the sighand lock in case orig has changed between now and
1135 	 * then. Until then, filter must be NULL to avoid messing up
1136 	 * the usage counts on the error path calling free_task.
1137 	 */
1138 	tsk->seccomp.filter = NULL;
1139 #endif
1140 
1141 	setup_thread_stack(tsk, orig);
1142 	clear_user_return_notifier(tsk);
1143 	clear_tsk_need_resched(tsk);
1144 	set_task_stack_end_magic(tsk);
1145 	clear_syscall_work_syscall_user_dispatch(tsk);
1146 
1147 #ifdef CONFIG_STACKPROTECTOR
1148 	tsk->stack_canary = get_random_canary();
1149 #endif
1150 	if (orig->cpus_ptr == &orig->cpus_mask)
1151 		tsk->cpus_ptr = &tsk->cpus_mask;
1152 	dup_user_cpus_ptr(tsk, orig, node);
1153 
1154 	/*
1155 	 * One for the user space visible state that goes away when reaped.
1156 	 * One for the scheduler.
1157 	 */
1158 	refcount_set(&tsk->rcu_users, 2);
1159 	/* One for the rcu users */
1160 	refcount_set(&tsk->usage, 1);
1161 #ifdef CONFIG_BLK_DEV_IO_TRACE
1162 	tsk->btrace_seq = 0;
1163 #endif
1164 	tsk->splice_pipe = NULL;
1165 	tsk->task_frag.page = NULL;
1166 	tsk->wake_q.next = NULL;
1167 	tsk->worker_private = NULL;
1168 
1169 	kcov_task_init(tsk);
1170 	kmsan_task_create(tsk);
1171 	kmap_local_fork(tsk);
1172 
1173 #ifdef CONFIG_FAULT_INJECTION
1174 	tsk->fail_nth = 0;
1175 #endif
1176 
1177 #ifdef CONFIG_BLK_CGROUP
1178 	tsk->throttle_disk = NULL;
1179 	tsk->use_memdelay = 0;
1180 #endif
1181 
1182 #ifdef CONFIG_IOMMU_SVA
1183 	tsk->pasid_activated = 0;
1184 #endif
1185 
1186 #ifdef CONFIG_MEMCG
1187 	tsk->active_memcg = NULL;
1188 #endif
1189 
1190 #ifdef CONFIG_CPU_SUP_INTEL
1191 	tsk->reported_split_lock = 0;
1192 #endif
1193 
1194 #ifdef CONFIG_SCHED_MM_CID
1195 	tsk->mm_cid = -1;
1196 	tsk->last_mm_cid = -1;
1197 	tsk->mm_cid_active = 0;
1198 	tsk->migrate_from_cpu = -1;
1199 #endif
1200 	return tsk;
1201 
1202 free_stack:
1203 	exit_task_stack_account(tsk);
1204 	free_thread_stack(tsk);
1205 free_tsk:
1206 	free_task_struct(tsk);
1207 	return NULL;
1208 }
1209 
1210 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1211 
1212 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1213 
coredump_filter_setup(char * s)1214 static int __init coredump_filter_setup(char *s)
1215 {
1216 	default_dump_filter =
1217 		(simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1218 		MMF_DUMP_FILTER_MASK;
1219 	return 1;
1220 }
1221 
1222 __setup("coredump_filter=", coredump_filter_setup);
1223 
1224 #include <linux/init_task.h>
1225 
mm_init_aio(struct mm_struct * mm)1226 static void mm_init_aio(struct mm_struct *mm)
1227 {
1228 #ifdef CONFIG_AIO
1229 	spin_lock_init(&mm->ioctx_lock);
1230 	mm->ioctx_table = NULL;
1231 #endif
1232 }
1233 
mm_clear_owner(struct mm_struct * mm,struct task_struct * p)1234 static __always_inline void mm_clear_owner(struct mm_struct *mm,
1235 					   struct task_struct *p)
1236 {
1237 #ifdef CONFIG_MEMCG
1238 	if (mm->owner == p)
1239 		WRITE_ONCE(mm->owner, NULL);
1240 #endif
1241 }
1242 
mm_init_owner(struct mm_struct * mm,struct task_struct * p)1243 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1244 {
1245 #ifdef CONFIG_MEMCG
1246 	mm->owner = p;
1247 #endif
1248 }
1249 
mm_init_uprobes_state(struct mm_struct * mm)1250 static void mm_init_uprobes_state(struct mm_struct *mm)
1251 {
1252 #ifdef CONFIG_UPROBES
1253 	mm->uprobes_state.xol_area = NULL;
1254 #endif
1255 }
1256 
mm_init(struct mm_struct * mm,struct task_struct * p,struct user_namespace * user_ns)1257 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1258 	struct user_namespace *user_ns)
1259 {
1260 	mt_init_flags(&mm->mm_mt, MM_MT_FLAGS);
1261 	mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1262 	atomic_set(&mm->mm_users, 1);
1263 	atomic_set(&mm->mm_count, 1);
1264 	seqcount_init(&mm->write_protect_seq);
1265 	mmap_init_lock(mm);
1266 	INIT_LIST_HEAD(&mm->mmlist);
1267 #ifdef CONFIG_PER_VMA_LOCK
1268 	mm->mm_lock_seq = 0;
1269 #endif
1270 	mm_pgtables_bytes_init(mm);
1271 	mm->map_count = 0;
1272 	mm->locked_vm = 0;
1273 	atomic64_set(&mm->pinned_vm, 0);
1274 	memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1275 	spin_lock_init(&mm->page_table_lock);
1276 	spin_lock_init(&mm->arg_lock);
1277 	mm_init_cpumask(mm);
1278 	mm_init_aio(mm);
1279 	mm_init_owner(mm, p);
1280 	mm_pasid_init(mm);
1281 	RCU_INIT_POINTER(mm->exe_file, NULL);
1282 	mmu_notifier_subscriptions_init(mm);
1283 	init_tlb_flush_pending(mm);
1284 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1285 	mm->pmd_huge_pte = NULL;
1286 #endif
1287 	mm_init_uprobes_state(mm);
1288 	hugetlb_count_init(mm);
1289 
1290 	if (current->mm) {
1291 		mm->flags = mmf_init_flags(current->mm->flags);
1292 		mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1293 	} else {
1294 		mm->flags = default_dump_filter;
1295 		mm->def_flags = 0;
1296 	}
1297 
1298 	if (mm_alloc_pgd(mm))
1299 		goto fail_nopgd;
1300 
1301 	if (init_new_context(p, mm))
1302 		goto fail_nocontext;
1303 
1304 	if (mm_alloc_cid(mm))
1305 		goto fail_cid;
1306 
1307 	if (percpu_counter_init_many(mm->rss_stat, 0, GFP_KERNEL_ACCOUNT,
1308 				     NR_MM_COUNTERS))
1309 		goto fail_pcpu;
1310 
1311 	mm->user_ns = get_user_ns(user_ns);
1312 	lru_gen_init_mm(mm);
1313 	return mm;
1314 
1315 fail_pcpu:
1316 	mm_destroy_cid(mm);
1317 fail_cid:
1318 	destroy_context(mm);
1319 fail_nocontext:
1320 	mm_free_pgd(mm);
1321 fail_nopgd:
1322 	free_mm(mm);
1323 	return NULL;
1324 }
1325 
1326 /*
1327  * Allocate and initialize an mm_struct.
1328  */
mm_alloc(void)1329 struct mm_struct *mm_alloc(void)
1330 {
1331 	struct mm_struct *mm;
1332 
1333 	mm = allocate_mm();
1334 	if (!mm)
1335 		return NULL;
1336 
1337 	memset(mm, 0, sizeof(*mm));
1338 	return mm_init(mm, current, current_user_ns());
1339 }
1340 
__mmput(struct mm_struct * mm)1341 static inline void __mmput(struct mm_struct *mm)
1342 {
1343 	VM_BUG_ON(atomic_read(&mm->mm_users));
1344 
1345 	uprobe_clear_state(mm);
1346 	exit_aio(mm);
1347 	ksm_exit(mm);
1348 	khugepaged_exit(mm); /* must run before exit_mmap */
1349 	exit_mmap(mm);
1350 	mm_put_huge_zero_page(mm);
1351 	set_mm_exe_file(mm, NULL);
1352 	if (!list_empty(&mm->mmlist)) {
1353 		spin_lock(&mmlist_lock);
1354 		list_del(&mm->mmlist);
1355 		spin_unlock(&mmlist_lock);
1356 	}
1357 	if (mm->binfmt)
1358 		module_put(mm->binfmt->module);
1359 	lru_gen_del_mm(mm);
1360 	mmdrop(mm);
1361 }
1362 
1363 /*
1364  * Decrement the use count and release all resources for an mm.
1365  */
mmput(struct mm_struct * mm)1366 void mmput(struct mm_struct *mm)
1367 {
1368 	might_sleep();
1369 
1370 	if (atomic_dec_and_test(&mm->mm_users))
1371 		__mmput(mm);
1372 }
1373 EXPORT_SYMBOL_GPL(mmput);
1374 
1375 #ifdef CONFIG_MMU
mmput_async_fn(struct work_struct * work)1376 static void mmput_async_fn(struct work_struct *work)
1377 {
1378 	struct mm_struct *mm = container_of(work, struct mm_struct,
1379 					    async_put_work);
1380 
1381 	__mmput(mm);
1382 }
1383 
mmput_async(struct mm_struct * mm)1384 void mmput_async(struct mm_struct *mm)
1385 {
1386 	if (atomic_dec_and_test(&mm->mm_users)) {
1387 		INIT_WORK(&mm->async_put_work, mmput_async_fn);
1388 		schedule_work(&mm->async_put_work);
1389 	}
1390 }
1391 EXPORT_SYMBOL_GPL(mmput_async);
1392 #endif
1393 
1394 /**
1395  * set_mm_exe_file - change a reference to the mm's executable file
1396  *
1397  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1398  *
1399  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1400  * invocations: in mmput() nobody alive left, in execve it happens before
1401  * the new mm is made visible to anyone.
1402  *
1403  * Can only fail if new_exe_file != NULL.
1404  */
set_mm_exe_file(struct mm_struct * mm,struct file * new_exe_file)1405 int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1406 {
1407 	struct file *old_exe_file;
1408 
1409 	/*
1410 	 * It is safe to dereference the exe_file without RCU as
1411 	 * this function is only called if nobody else can access
1412 	 * this mm -- see comment above for justification.
1413 	 */
1414 	old_exe_file = rcu_dereference_raw(mm->exe_file);
1415 
1416 	if (new_exe_file) {
1417 		/*
1418 		 * We expect the caller (i.e., sys_execve) to already denied
1419 		 * write access, so this is unlikely to fail.
1420 		 */
1421 		if (unlikely(deny_write_access(new_exe_file)))
1422 			return -EACCES;
1423 		get_file(new_exe_file);
1424 	}
1425 	rcu_assign_pointer(mm->exe_file, new_exe_file);
1426 	if (old_exe_file) {
1427 		allow_write_access(old_exe_file);
1428 		fput(old_exe_file);
1429 	}
1430 	return 0;
1431 }
1432 
1433 /**
1434  * replace_mm_exe_file - replace a reference to the mm's executable file
1435  *
1436  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1437  *
1438  * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1439  */
replace_mm_exe_file(struct mm_struct * mm,struct file * new_exe_file)1440 int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1441 {
1442 	struct vm_area_struct *vma;
1443 	struct file *old_exe_file;
1444 	int ret = 0;
1445 
1446 	/* Forbid mm->exe_file change if old file still mapped. */
1447 	old_exe_file = get_mm_exe_file(mm);
1448 	if (old_exe_file) {
1449 		VMA_ITERATOR(vmi, mm, 0);
1450 		mmap_read_lock(mm);
1451 		for_each_vma(vmi, vma) {
1452 			if (!vma->vm_file)
1453 				continue;
1454 			if (path_equal(&vma->vm_file->f_path,
1455 				       &old_exe_file->f_path)) {
1456 				ret = -EBUSY;
1457 				break;
1458 			}
1459 		}
1460 		mmap_read_unlock(mm);
1461 		fput(old_exe_file);
1462 		if (ret)
1463 			return ret;
1464 	}
1465 
1466 	ret = deny_write_access(new_exe_file);
1467 	if (ret)
1468 		return -EACCES;
1469 	get_file(new_exe_file);
1470 
1471 	/* set the new file */
1472 	mmap_write_lock(mm);
1473 	old_exe_file = rcu_dereference_raw(mm->exe_file);
1474 	rcu_assign_pointer(mm->exe_file, new_exe_file);
1475 	mmap_write_unlock(mm);
1476 
1477 	if (old_exe_file) {
1478 		allow_write_access(old_exe_file);
1479 		fput(old_exe_file);
1480 	}
1481 	return 0;
1482 }
1483 
1484 /**
1485  * get_mm_exe_file - acquire a reference to the mm's executable file
1486  *
1487  * Returns %NULL if mm has no associated executable file.
1488  * User must release file via fput().
1489  */
get_mm_exe_file(struct mm_struct * mm)1490 struct file *get_mm_exe_file(struct mm_struct *mm)
1491 {
1492 	struct file *exe_file;
1493 
1494 	rcu_read_lock();
1495 	exe_file = rcu_dereference(mm->exe_file);
1496 	if (exe_file && !get_file_rcu(exe_file))
1497 		exe_file = NULL;
1498 	rcu_read_unlock();
1499 	return exe_file;
1500 }
1501 
1502 /**
1503  * get_task_exe_file - acquire a reference to the task's executable file
1504  *
1505  * Returns %NULL if task's mm (if any) has no associated executable file or
1506  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1507  * User must release file via fput().
1508  */
get_task_exe_file(struct task_struct * task)1509 struct file *get_task_exe_file(struct task_struct *task)
1510 {
1511 	struct file *exe_file = NULL;
1512 	struct mm_struct *mm;
1513 
1514 	task_lock(task);
1515 	mm = task->mm;
1516 	if (mm) {
1517 		if (!(task->flags & PF_KTHREAD))
1518 			exe_file = get_mm_exe_file(mm);
1519 	}
1520 	task_unlock(task);
1521 	return exe_file;
1522 }
1523 
1524 /**
1525  * get_task_mm - acquire a reference to the task's mm
1526  *
1527  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1528  * this kernel workthread has transiently adopted a user mm with use_mm,
1529  * to do its AIO) is not set and if so returns a reference to it, after
1530  * bumping up the use count.  User must release the mm via mmput()
1531  * after use.  Typically used by /proc and ptrace.
1532  */
get_task_mm(struct task_struct * task)1533 struct mm_struct *get_task_mm(struct task_struct *task)
1534 {
1535 	struct mm_struct *mm;
1536 
1537 	task_lock(task);
1538 	mm = task->mm;
1539 	if (mm) {
1540 		if (task->flags & PF_KTHREAD)
1541 			mm = NULL;
1542 		else
1543 			mmget(mm);
1544 	}
1545 	task_unlock(task);
1546 	return mm;
1547 }
1548 EXPORT_SYMBOL_GPL(get_task_mm);
1549 
mm_access(struct task_struct * task,unsigned int mode)1550 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1551 {
1552 	struct mm_struct *mm;
1553 	int err;
1554 
1555 	err =  down_read_killable(&task->signal->exec_update_lock);
1556 	if (err)
1557 		return ERR_PTR(err);
1558 
1559 	mm = get_task_mm(task);
1560 	if (mm && mm != current->mm &&
1561 			!ptrace_may_access(task, mode)) {
1562 		mmput(mm);
1563 		mm = ERR_PTR(-EACCES);
1564 	}
1565 	up_read(&task->signal->exec_update_lock);
1566 
1567 	return mm;
1568 }
1569 
complete_vfork_done(struct task_struct * tsk)1570 static void complete_vfork_done(struct task_struct *tsk)
1571 {
1572 	struct completion *vfork;
1573 
1574 	task_lock(tsk);
1575 	vfork = tsk->vfork_done;
1576 	if (likely(vfork)) {
1577 		tsk->vfork_done = NULL;
1578 		complete(vfork);
1579 	}
1580 	task_unlock(tsk);
1581 }
1582 
wait_for_vfork_done(struct task_struct * child,struct completion * vfork)1583 static int wait_for_vfork_done(struct task_struct *child,
1584 				struct completion *vfork)
1585 {
1586 	unsigned int state = TASK_UNINTERRUPTIBLE|TASK_KILLABLE|TASK_FREEZABLE;
1587 	int killed;
1588 
1589 	cgroup_enter_frozen();
1590 	killed = wait_for_completion_state(vfork, state);
1591 	cgroup_leave_frozen(false);
1592 
1593 	if (killed) {
1594 		task_lock(child);
1595 		child->vfork_done = NULL;
1596 		task_unlock(child);
1597 	}
1598 
1599 	put_task_struct(child);
1600 	return killed;
1601 }
1602 
1603 /* Please note the differences between mmput and mm_release.
1604  * mmput is called whenever we stop holding onto a mm_struct,
1605  * error success whatever.
1606  *
1607  * mm_release is called after a mm_struct has been removed
1608  * from the current process.
1609  *
1610  * This difference is important for error handling, when we
1611  * only half set up a mm_struct for a new process and need to restore
1612  * the old one.  Because we mmput the new mm_struct before
1613  * restoring the old one. . .
1614  * Eric Biederman 10 January 1998
1615  */
mm_release(struct task_struct * tsk,struct mm_struct * mm)1616 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1617 {
1618 	uprobe_free_utask(tsk);
1619 
1620 	/* Get rid of any cached register state */
1621 	deactivate_mm(tsk, mm);
1622 
1623 	/*
1624 	 * Signal userspace if we're not exiting with a core dump
1625 	 * because we want to leave the value intact for debugging
1626 	 * purposes.
1627 	 */
1628 	if (tsk->clear_child_tid) {
1629 		if (atomic_read(&mm->mm_users) > 1) {
1630 			/*
1631 			 * We don't check the error code - if userspace has
1632 			 * not set up a proper pointer then tough luck.
1633 			 */
1634 			put_user(0, tsk->clear_child_tid);
1635 			do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1636 					1, NULL, NULL, 0, 0);
1637 		}
1638 		tsk->clear_child_tid = NULL;
1639 	}
1640 
1641 	/*
1642 	 * All done, finally we can wake up parent and return this mm to him.
1643 	 * Also kthread_stop() uses this completion for synchronization.
1644 	 */
1645 	if (tsk->vfork_done)
1646 		complete_vfork_done(tsk);
1647 }
1648 
exit_mm_release(struct task_struct * tsk,struct mm_struct * mm)1649 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1650 {
1651 	futex_exit_release(tsk);
1652 	mm_release(tsk, mm);
1653 }
1654 
exec_mm_release(struct task_struct * tsk,struct mm_struct * mm)1655 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1656 {
1657 	futex_exec_release(tsk);
1658 	mm_release(tsk, mm);
1659 }
1660 
1661 /**
1662  * dup_mm() - duplicates an existing mm structure
1663  * @tsk: the task_struct with which the new mm will be associated.
1664  * @oldmm: the mm to duplicate.
1665  *
1666  * Allocates a new mm structure and duplicates the provided @oldmm structure
1667  * content into it.
1668  *
1669  * Return: the duplicated mm or NULL on failure.
1670  */
dup_mm(struct task_struct * tsk,struct mm_struct * oldmm)1671 static struct mm_struct *dup_mm(struct task_struct *tsk,
1672 				struct mm_struct *oldmm)
1673 {
1674 	struct mm_struct *mm;
1675 	int err;
1676 
1677 	mm = allocate_mm();
1678 	if (!mm)
1679 		goto fail_nomem;
1680 
1681 	memcpy(mm, oldmm, sizeof(*mm));
1682 
1683 	if (!mm_init(mm, tsk, mm->user_ns))
1684 		goto fail_nomem;
1685 
1686 	err = dup_mmap(mm, oldmm);
1687 	if (err)
1688 		goto free_pt;
1689 
1690 	mm->hiwater_rss = get_mm_rss(mm);
1691 	mm->hiwater_vm = mm->total_vm;
1692 
1693 	if (mm->binfmt && !try_module_get(mm->binfmt->module))
1694 		goto free_pt;
1695 
1696 	return mm;
1697 
1698 free_pt:
1699 	/* don't put binfmt in mmput, we haven't got module yet */
1700 	mm->binfmt = NULL;
1701 	mm_init_owner(mm, NULL);
1702 	mmput(mm);
1703 
1704 fail_nomem:
1705 	return NULL;
1706 }
1707 
copy_mm(unsigned long clone_flags,struct task_struct * tsk)1708 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1709 {
1710 	struct mm_struct *mm, *oldmm;
1711 
1712 	tsk->min_flt = tsk->maj_flt = 0;
1713 	tsk->nvcsw = tsk->nivcsw = 0;
1714 #ifdef CONFIG_DETECT_HUNG_TASK
1715 	tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1716 	tsk->last_switch_time = 0;
1717 #endif
1718 
1719 	tsk->mm = NULL;
1720 	tsk->active_mm = NULL;
1721 
1722 	/*
1723 	 * Are we cloning a kernel thread?
1724 	 *
1725 	 * We need to steal a active VM for that..
1726 	 */
1727 	oldmm = current->mm;
1728 	if (!oldmm)
1729 		return 0;
1730 
1731 	if (clone_flags & CLONE_VM) {
1732 		mmget(oldmm);
1733 		mm = oldmm;
1734 	} else {
1735 		mm = dup_mm(tsk, current->mm);
1736 		if (!mm)
1737 			return -ENOMEM;
1738 	}
1739 
1740 	tsk->mm = mm;
1741 	tsk->active_mm = mm;
1742 	sched_mm_cid_fork(tsk);
1743 	return 0;
1744 }
1745 
copy_fs(unsigned long clone_flags,struct task_struct * tsk)1746 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1747 {
1748 	struct fs_struct *fs = current->fs;
1749 	if (clone_flags & CLONE_FS) {
1750 		/* tsk->fs is already what we want */
1751 		spin_lock(&fs->lock);
1752 		if (fs->in_exec) {
1753 			spin_unlock(&fs->lock);
1754 			return -EAGAIN;
1755 		}
1756 		fs->users++;
1757 		spin_unlock(&fs->lock);
1758 		return 0;
1759 	}
1760 	tsk->fs = copy_fs_struct(fs);
1761 	if (!tsk->fs)
1762 		return -ENOMEM;
1763 	return 0;
1764 }
1765 
copy_files(unsigned long clone_flags,struct task_struct * tsk,int no_files)1766 static int copy_files(unsigned long clone_flags, struct task_struct *tsk,
1767 		      int no_files)
1768 {
1769 	struct files_struct *oldf, *newf;
1770 	int error = 0;
1771 
1772 	/*
1773 	 * A background process may not have any files ...
1774 	 */
1775 	oldf = current->files;
1776 	if (!oldf)
1777 		goto out;
1778 
1779 	if (no_files) {
1780 		tsk->files = NULL;
1781 		goto out;
1782 	}
1783 
1784 	if (clone_flags & CLONE_FILES) {
1785 		atomic_inc(&oldf->count);
1786 		goto out;
1787 	}
1788 
1789 	newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1790 	if (!newf)
1791 		goto out;
1792 
1793 	tsk->files = newf;
1794 	error = 0;
1795 out:
1796 	return error;
1797 }
1798 
copy_sighand(unsigned long clone_flags,struct task_struct * tsk)1799 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1800 {
1801 	struct sighand_struct *sig;
1802 
1803 	if (clone_flags & CLONE_SIGHAND) {
1804 		refcount_inc(&current->sighand->count);
1805 		return 0;
1806 	}
1807 	sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1808 	RCU_INIT_POINTER(tsk->sighand, sig);
1809 	if (!sig)
1810 		return -ENOMEM;
1811 
1812 	refcount_set(&sig->count, 1);
1813 	spin_lock_irq(&current->sighand->siglock);
1814 	memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1815 	spin_unlock_irq(&current->sighand->siglock);
1816 
1817 	/* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1818 	if (clone_flags & CLONE_CLEAR_SIGHAND)
1819 		flush_signal_handlers(tsk, 0);
1820 
1821 	return 0;
1822 }
1823 
__cleanup_sighand(struct sighand_struct * sighand)1824 void __cleanup_sighand(struct sighand_struct *sighand)
1825 {
1826 	if (refcount_dec_and_test(&sighand->count)) {
1827 		signalfd_cleanup(sighand);
1828 		/*
1829 		 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1830 		 * without an RCU grace period, see __lock_task_sighand().
1831 		 */
1832 		kmem_cache_free(sighand_cachep, sighand);
1833 	}
1834 }
1835 
1836 /*
1837  * Initialize POSIX timer handling for a thread group.
1838  */
posix_cpu_timers_init_group(struct signal_struct * sig)1839 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1840 {
1841 	struct posix_cputimers *pct = &sig->posix_cputimers;
1842 	unsigned long cpu_limit;
1843 
1844 	cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1845 	posix_cputimers_group_init(pct, cpu_limit);
1846 }
1847 
copy_signal(unsigned long clone_flags,struct task_struct * tsk)1848 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1849 {
1850 	struct signal_struct *sig;
1851 
1852 	if (clone_flags & CLONE_THREAD)
1853 		return 0;
1854 
1855 	sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1856 	tsk->signal = sig;
1857 	if (!sig)
1858 		return -ENOMEM;
1859 
1860 	sig->nr_threads = 1;
1861 	sig->quick_threads = 1;
1862 	atomic_set(&sig->live, 1);
1863 	refcount_set(&sig->sigcnt, 1);
1864 
1865 	/* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1866 	sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1867 	tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1868 
1869 	init_waitqueue_head(&sig->wait_chldexit);
1870 	sig->curr_target = tsk;
1871 	init_sigpending(&sig->shared_pending);
1872 	INIT_HLIST_HEAD(&sig->multiprocess);
1873 	seqlock_init(&sig->stats_lock);
1874 	prev_cputime_init(&sig->prev_cputime);
1875 
1876 #ifdef CONFIG_POSIX_TIMERS
1877 	INIT_LIST_HEAD(&sig->posix_timers);
1878 	hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1879 	sig->real_timer.function = it_real_fn;
1880 #endif
1881 
1882 	task_lock(current->group_leader);
1883 	memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1884 	task_unlock(current->group_leader);
1885 
1886 	posix_cpu_timers_init_group(sig);
1887 
1888 	tty_audit_fork(sig);
1889 	sched_autogroup_fork(sig);
1890 
1891 	sig->oom_score_adj = current->signal->oom_score_adj;
1892 	sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1893 
1894 	mutex_init(&sig->cred_guard_mutex);
1895 	init_rwsem(&sig->exec_update_lock);
1896 
1897 	return 0;
1898 }
1899 
copy_seccomp(struct task_struct * p)1900 static void copy_seccomp(struct task_struct *p)
1901 {
1902 #ifdef CONFIG_SECCOMP
1903 	/*
1904 	 * Must be called with sighand->lock held, which is common to
1905 	 * all threads in the group. Holding cred_guard_mutex is not
1906 	 * needed because this new task is not yet running and cannot
1907 	 * be racing exec.
1908 	 */
1909 	assert_spin_locked(&current->sighand->siglock);
1910 
1911 	/* Ref-count the new filter user, and assign it. */
1912 	get_seccomp_filter(current);
1913 	p->seccomp = current->seccomp;
1914 
1915 	/*
1916 	 * Explicitly enable no_new_privs here in case it got set
1917 	 * between the task_struct being duplicated and holding the
1918 	 * sighand lock. The seccomp state and nnp must be in sync.
1919 	 */
1920 	if (task_no_new_privs(current))
1921 		task_set_no_new_privs(p);
1922 
1923 	/*
1924 	 * If the parent gained a seccomp mode after copying thread
1925 	 * flags and between before we held the sighand lock, we have
1926 	 * to manually enable the seccomp thread flag here.
1927 	 */
1928 	if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1929 		set_task_syscall_work(p, SECCOMP);
1930 #endif
1931 }
1932 
SYSCALL_DEFINE1(set_tid_address,int __user *,tidptr)1933 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1934 {
1935 	current->clear_child_tid = tidptr;
1936 
1937 	return task_pid_vnr(current);
1938 }
1939 
rt_mutex_init_task(struct task_struct * p)1940 static void rt_mutex_init_task(struct task_struct *p)
1941 {
1942 	raw_spin_lock_init(&p->pi_lock);
1943 #ifdef CONFIG_RT_MUTEXES
1944 	p->pi_waiters = RB_ROOT_CACHED;
1945 	p->pi_top_task = NULL;
1946 	p->pi_blocked_on = NULL;
1947 #endif
1948 }
1949 
init_task_pid_links(struct task_struct * task)1950 static inline void init_task_pid_links(struct task_struct *task)
1951 {
1952 	enum pid_type type;
1953 
1954 	for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1955 		INIT_HLIST_NODE(&task->pid_links[type]);
1956 }
1957 
1958 static inline void
init_task_pid(struct task_struct * task,enum pid_type type,struct pid * pid)1959 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1960 {
1961 	if (type == PIDTYPE_PID)
1962 		task->thread_pid = pid;
1963 	else
1964 		task->signal->pids[type] = pid;
1965 }
1966 
rcu_copy_process(struct task_struct * p)1967 static inline void rcu_copy_process(struct task_struct *p)
1968 {
1969 #ifdef CONFIG_PREEMPT_RCU
1970 	p->rcu_read_lock_nesting = 0;
1971 	p->rcu_read_unlock_special.s = 0;
1972 	p->rcu_blocked_node = NULL;
1973 	INIT_LIST_HEAD(&p->rcu_node_entry);
1974 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1975 #ifdef CONFIG_TASKS_RCU
1976 	p->rcu_tasks_holdout = false;
1977 	INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1978 	p->rcu_tasks_idle_cpu = -1;
1979 #endif /* #ifdef CONFIG_TASKS_RCU */
1980 #ifdef CONFIG_TASKS_TRACE_RCU
1981 	p->trc_reader_nesting = 0;
1982 	p->trc_reader_special.s = 0;
1983 	INIT_LIST_HEAD(&p->trc_holdout_list);
1984 	INIT_LIST_HEAD(&p->trc_blkd_node);
1985 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1986 }
1987 
pidfd_pid(const struct file * file)1988 struct pid *pidfd_pid(const struct file *file)
1989 {
1990 	if (file->f_op == &pidfd_fops)
1991 		return file->private_data;
1992 
1993 	return ERR_PTR(-EBADF);
1994 }
1995 
pidfd_release(struct inode * inode,struct file * file)1996 static int pidfd_release(struct inode *inode, struct file *file)
1997 {
1998 	struct pid *pid = file->private_data;
1999 
2000 	file->private_data = NULL;
2001 	put_pid(pid);
2002 	return 0;
2003 }
2004 
2005 #ifdef CONFIG_PROC_FS
2006 /**
2007  * pidfd_show_fdinfo - print information about a pidfd
2008  * @m: proc fdinfo file
2009  * @f: file referencing a pidfd
2010  *
2011  * Pid:
2012  * This function will print the pid that a given pidfd refers to in the
2013  * pid namespace of the procfs instance.
2014  * If the pid namespace of the process is not a descendant of the pid
2015  * namespace of the procfs instance 0 will be shown as its pid. This is
2016  * similar to calling getppid() on a process whose parent is outside of
2017  * its pid namespace.
2018  *
2019  * NSpid:
2020  * If pid namespaces are supported then this function will also print
2021  * the pid of a given pidfd refers to for all descendant pid namespaces
2022  * starting from the current pid namespace of the instance, i.e. the
2023  * Pid field and the first entry in the NSpid field will be identical.
2024  * If the pid namespace of the process is not a descendant of the pid
2025  * namespace of the procfs instance 0 will be shown as its first NSpid
2026  * entry and no others will be shown.
2027  * Note that this differs from the Pid and NSpid fields in
2028  * /proc/<pid>/status where Pid and NSpid are always shown relative to
2029  * the  pid namespace of the procfs instance. The difference becomes
2030  * obvious when sending around a pidfd between pid namespaces from a
2031  * different branch of the tree, i.e. where no ancestral relation is
2032  * present between the pid namespaces:
2033  * - create two new pid namespaces ns1 and ns2 in the initial pid
2034  *   namespace (also take care to create new mount namespaces in the
2035  *   new pid namespace and mount procfs)
2036  * - create a process with a pidfd in ns1
2037  * - send pidfd from ns1 to ns2
2038  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
2039  *   have exactly one entry, which is 0
2040  */
pidfd_show_fdinfo(struct seq_file * m,struct file * f)2041 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
2042 {
2043 	struct pid *pid = f->private_data;
2044 	struct pid_namespace *ns;
2045 	pid_t nr = -1;
2046 
2047 	if (likely(pid_has_task(pid, PIDTYPE_PID))) {
2048 		ns = proc_pid_ns(file_inode(m->file)->i_sb);
2049 		nr = pid_nr_ns(pid, ns);
2050 	}
2051 
2052 	seq_put_decimal_ll(m, "Pid:\t", nr);
2053 
2054 #ifdef CONFIG_PID_NS
2055 	seq_put_decimal_ll(m, "\nNSpid:\t", nr);
2056 	if (nr > 0) {
2057 		int i;
2058 
2059 		/* If nr is non-zero it means that 'pid' is valid and that
2060 		 * ns, i.e. the pid namespace associated with the procfs
2061 		 * instance, is in the pid namespace hierarchy of pid.
2062 		 * Start at one below the already printed level.
2063 		 */
2064 		for (i = ns->level + 1; i <= pid->level; i++)
2065 			seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
2066 	}
2067 #endif
2068 	seq_putc(m, '\n');
2069 }
2070 #endif
2071 
2072 /*
2073  * Poll support for process exit notification.
2074  */
pidfd_poll(struct file * file,struct poll_table_struct * pts)2075 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
2076 {
2077 	struct pid *pid = file->private_data;
2078 	__poll_t poll_flags = 0;
2079 
2080 	poll_wait(file, &pid->wait_pidfd, pts);
2081 
2082 	/*
2083 	 * Inform pollers only when the whole thread group exits.
2084 	 * If the thread group leader exits before all other threads in the
2085 	 * group, then poll(2) should block, similar to the wait(2) family.
2086 	 */
2087 	if (thread_group_exited(pid))
2088 		poll_flags = EPOLLIN | EPOLLRDNORM;
2089 
2090 	return poll_flags;
2091 }
2092 
2093 const struct file_operations pidfd_fops = {
2094 	.release = pidfd_release,
2095 	.poll = pidfd_poll,
2096 #ifdef CONFIG_PROC_FS
2097 	.show_fdinfo = pidfd_show_fdinfo,
2098 #endif
2099 };
2100 
2101 /**
2102  * __pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2103  * @pid:   the struct pid for which to create a pidfd
2104  * @flags: flags of the new @pidfd
2105  * @pidfd: the pidfd to return
2106  *
2107  * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2108  * caller's file descriptor table. The pidfd is reserved but not installed yet.
2109 
2110  * The helper doesn't perform checks on @pid which makes it useful for pidfds
2111  * created via CLONE_PIDFD where @pid has no task attached when the pidfd and
2112  * pidfd file are prepared.
2113  *
2114  * If this function returns successfully the caller is responsible to either
2115  * call fd_install() passing the returned pidfd and pidfd file as arguments in
2116  * order to install the pidfd into its file descriptor table or they must use
2117  * put_unused_fd() and fput() on the returned pidfd and pidfd file
2118  * respectively.
2119  *
2120  * This function is useful when a pidfd must already be reserved but there
2121  * might still be points of failure afterwards and the caller wants to ensure
2122  * that no pidfd is leaked into its file descriptor table.
2123  *
2124  * Return: On success, a reserved pidfd is returned from the function and a new
2125  *         pidfd file is returned in the last argument to the function. On
2126  *         error, a negative error code is returned from the function and the
2127  *         last argument remains unchanged.
2128  */
__pidfd_prepare(struct pid * pid,unsigned int flags,struct file ** ret)2129 static int __pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2130 {
2131 	int pidfd;
2132 	struct file *pidfd_file;
2133 
2134 	if (flags & ~(O_NONBLOCK | O_RDWR | O_CLOEXEC))
2135 		return -EINVAL;
2136 
2137 	pidfd = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2138 	if (pidfd < 0)
2139 		return pidfd;
2140 
2141 	pidfd_file = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2142 					flags | O_RDWR | O_CLOEXEC);
2143 	if (IS_ERR(pidfd_file)) {
2144 		put_unused_fd(pidfd);
2145 		return PTR_ERR(pidfd_file);
2146 	}
2147 	get_pid(pid); /* held by pidfd_file now */
2148 	*ret = pidfd_file;
2149 	return pidfd;
2150 }
2151 
2152 /**
2153  * pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2154  * @pid:   the struct pid for which to create a pidfd
2155  * @flags: flags of the new @pidfd
2156  * @pidfd: the pidfd to return
2157  *
2158  * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2159  * caller's file descriptor table. The pidfd is reserved but not installed yet.
2160  *
2161  * The helper verifies that @pid is used as a thread group leader.
2162  *
2163  * If this function returns successfully the caller is responsible to either
2164  * call fd_install() passing the returned pidfd and pidfd file as arguments in
2165  * order to install the pidfd into its file descriptor table or they must use
2166  * put_unused_fd() and fput() on the returned pidfd and pidfd file
2167  * respectively.
2168  *
2169  * This function is useful when a pidfd must already be reserved but there
2170  * might still be points of failure afterwards and the caller wants to ensure
2171  * that no pidfd is leaked into its file descriptor table.
2172  *
2173  * Return: On success, a reserved pidfd is returned from the function and a new
2174  *         pidfd file is returned in the last argument to the function. On
2175  *         error, a negative error code is returned from the function and the
2176  *         last argument remains unchanged.
2177  */
pidfd_prepare(struct pid * pid,unsigned int flags,struct file ** ret)2178 int pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2179 {
2180 	if (!pid || !pid_has_task(pid, PIDTYPE_TGID))
2181 		return -EINVAL;
2182 
2183 	return __pidfd_prepare(pid, flags, ret);
2184 }
2185 
__delayed_free_task(struct rcu_head * rhp)2186 static void __delayed_free_task(struct rcu_head *rhp)
2187 {
2188 	struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
2189 
2190 	free_task(tsk);
2191 }
2192 
delayed_free_task(struct task_struct * tsk)2193 static __always_inline void delayed_free_task(struct task_struct *tsk)
2194 {
2195 	if (IS_ENABLED(CONFIG_MEMCG))
2196 		call_rcu(&tsk->rcu, __delayed_free_task);
2197 	else
2198 		free_task(tsk);
2199 }
2200 
copy_oom_score_adj(u64 clone_flags,struct task_struct * tsk)2201 static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
2202 {
2203 	/* Skip if kernel thread */
2204 	if (!tsk->mm)
2205 		return;
2206 
2207 	/* Skip if spawning a thread or using vfork */
2208 	if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
2209 		return;
2210 
2211 	/* We need to synchronize with __set_oom_adj */
2212 	mutex_lock(&oom_adj_mutex);
2213 	set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
2214 	/* Update the values in case they were changed after copy_signal */
2215 	tsk->signal->oom_score_adj = current->signal->oom_score_adj;
2216 	tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
2217 	mutex_unlock(&oom_adj_mutex);
2218 }
2219 
2220 #ifdef CONFIG_RV
rv_task_fork(struct task_struct * p)2221 static void rv_task_fork(struct task_struct *p)
2222 {
2223 	int i;
2224 
2225 	for (i = 0; i < RV_PER_TASK_MONITORS; i++)
2226 		p->rv[i].da_mon.monitoring = false;
2227 }
2228 #else
2229 #define rv_task_fork(p) do {} while (0)
2230 #endif
2231 
2232 /*
2233  * This creates a new process as a copy of the old one,
2234  * but does not actually start it yet.
2235  *
2236  * It copies the registers, and all the appropriate
2237  * parts of the process environment (as per the clone
2238  * flags). The actual kick-off is left to the caller.
2239  */
copy_process(struct pid * pid,int trace,int node,struct kernel_clone_args * args)2240 __latent_entropy struct task_struct *copy_process(
2241 					struct pid *pid,
2242 					int trace,
2243 					int node,
2244 					struct kernel_clone_args *args)
2245 {
2246 	int pidfd = -1, retval;
2247 	struct task_struct *p;
2248 	struct multiprocess_signals delayed;
2249 	struct file *pidfile = NULL;
2250 	const u64 clone_flags = args->flags;
2251 	struct nsproxy *nsp = current->nsproxy;
2252 
2253 	/*
2254 	 * Don't allow sharing the root directory with processes in a different
2255 	 * namespace
2256 	 */
2257 	if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2258 		return ERR_PTR(-EINVAL);
2259 
2260 	if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2261 		return ERR_PTR(-EINVAL);
2262 
2263 	/*
2264 	 * Thread groups must share signals as well, and detached threads
2265 	 * can only be started up within the thread group.
2266 	 */
2267 	if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2268 		return ERR_PTR(-EINVAL);
2269 
2270 	/*
2271 	 * Shared signal handlers imply shared VM. By way of the above,
2272 	 * thread groups also imply shared VM. Blocking this case allows
2273 	 * for various simplifications in other code.
2274 	 */
2275 	if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2276 		return ERR_PTR(-EINVAL);
2277 
2278 	/*
2279 	 * Siblings of global init remain as zombies on exit since they are
2280 	 * not reaped by their parent (swapper). To solve this and to avoid
2281 	 * multi-rooted process trees, prevent global and container-inits
2282 	 * from creating siblings.
2283 	 */
2284 	if ((clone_flags & CLONE_PARENT) &&
2285 				current->signal->flags & SIGNAL_UNKILLABLE)
2286 		return ERR_PTR(-EINVAL);
2287 
2288 	/*
2289 	 * If the new process will be in a different pid or user namespace
2290 	 * do not allow it to share a thread group with the forking task.
2291 	 */
2292 	if (clone_flags & CLONE_THREAD) {
2293 		if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
2294 		    (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2295 			return ERR_PTR(-EINVAL);
2296 	}
2297 
2298 	if (clone_flags & CLONE_PIDFD) {
2299 		/*
2300 		 * - CLONE_DETACHED is blocked so that we can potentially
2301 		 *   reuse it later for CLONE_PIDFD.
2302 		 * - CLONE_THREAD is blocked until someone really needs it.
2303 		 */
2304 		if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
2305 			return ERR_PTR(-EINVAL);
2306 	}
2307 
2308 	/*
2309 	 * Force any signals received before this point to be delivered
2310 	 * before the fork happens.  Collect up signals sent to multiple
2311 	 * processes that happen during the fork and delay them so that
2312 	 * they appear to happen after the fork.
2313 	 */
2314 	sigemptyset(&delayed.signal);
2315 	INIT_HLIST_NODE(&delayed.node);
2316 
2317 	spin_lock_irq(&current->sighand->siglock);
2318 	if (!(clone_flags & CLONE_THREAD))
2319 		hlist_add_head(&delayed.node, &current->signal->multiprocess);
2320 	recalc_sigpending();
2321 	spin_unlock_irq(&current->sighand->siglock);
2322 	retval = -ERESTARTNOINTR;
2323 	if (task_sigpending(current))
2324 		goto fork_out;
2325 
2326 	retval = -ENOMEM;
2327 	p = dup_task_struct(current, node);
2328 	if (!p)
2329 		goto fork_out;
2330 	p->flags &= ~PF_KTHREAD;
2331 	if (args->kthread)
2332 		p->flags |= PF_KTHREAD;
2333 	if (args->user_worker) {
2334 		/*
2335 		 * Mark us a user worker, and block any signal that isn't
2336 		 * fatal or STOP
2337 		 */
2338 		p->flags |= PF_USER_WORKER;
2339 		siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2340 	}
2341 	if (args->io_thread)
2342 		p->flags |= PF_IO_WORKER;
2343 
2344 	if (args->name)
2345 		strscpy_pad(p->comm, args->name, sizeof(p->comm));
2346 
2347 	p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
2348 	/*
2349 	 * Clear TID on mm_release()?
2350 	 */
2351 	p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
2352 
2353 	ftrace_graph_init_task(p);
2354 
2355 	rt_mutex_init_task(p);
2356 
2357 	lockdep_assert_irqs_enabled();
2358 #ifdef CONFIG_PROVE_LOCKING
2359 	DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2360 #endif
2361 	retval = copy_creds(p, clone_flags);
2362 	if (retval < 0)
2363 		goto bad_fork_free;
2364 
2365 	retval = -EAGAIN;
2366 	if (is_rlimit_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
2367 		if (p->real_cred->user != INIT_USER &&
2368 		    !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
2369 			goto bad_fork_cleanup_count;
2370 	}
2371 	current->flags &= ~PF_NPROC_EXCEEDED;
2372 
2373 	/*
2374 	 * If multiple threads are within copy_process(), then this check
2375 	 * triggers too late. This doesn't hurt, the check is only there
2376 	 * to stop root fork bombs.
2377 	 */
2378 	retval = -EAGAIN;
2379 	if (data_race(nr_threads >= max_threads))
2380 		goto bad_fork_cleanup_count;
2381 
2382 	delayacct_tsk_init(p);	/* Must remain after dup_task_struct() */
2383 	p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
2384 	p->flags |= PF_FORKNOEXEC;
2385 	INIT_LIST_HEAD(&p->children);
2386 	INIT_LIST_HEAD(&p->sibling);
2387 	rcu_copy_process(p);
2388 	p->vfork_done = NULL;
2389 	spin_lock_init(&p->alloc_lock);
2390 
2391 	init_sigpending(&p->pending);
2392 
2393 	p->utime = p->stime = p->gtime = 0;
2394 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2395 	p->utimescaled = p->stimescaled = 0;
2396 #endif
2397 	prev_cputime_init(&p->prev_cputime);
2398 
2399 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2400 	seqcount_init(&p->vtime.seqcount);
2401 	p->vtime.starttime = 0;
2402 	p->vtime.state = VTIME_INACTIVE;
2403 #endif
2404 
2405 #ifdef CONFIG_IO_URING
2406 	p->io_uring = NULL;
2407 #endif
2408 
2409 #if defined(SPLIT_RSS_COUNTING)
2410 	memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2411 #endif
2412 
2413 	p->default_timer_slack_ns = current->timer_slack_ns;
2414 
2415 #ifdef CONFIG_PSI
2416 	p->psi_flags = 0;
2417 #endif
2418 
2419 	task_io_accounting_init(&p->ioac);
2420 	acct_clear_integrals(p);
2421 
2422 	posix_cputimers_init(&p->posix_cputimers);
2423 
2424 	p->io_context = NULL;
2425 	audit_set_context(p, NULL);
2426 	cgroup_fork(p);
2427 	if (args->kthread) {
2428 		if (!set_kthread_struct(p))
2429 			goto bad_fork_cleanup_delayacct;
2430 	}
2431 #ifdef CONFIG_NUMA
2432 	p->mempolicy = mpol_dup(p->mempolicy);
2433 	if (IS_ERR(p->mempolicy)) {
2434 		retval = PTR_ERR(p->mempolicy);
2435 		p->mempolicy = NULL;
2436 		goto bad_fork_cleanup_delayacct;
2437 	}
2438 #endif
2439 #ifdef CONFIG_CPUSETS
2440 	p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2441 	p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2442 	seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2443 #endif
2444 #ifdef CONFIG_TRACE_IRQFLAGS
2445 	memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2446 	p->irqtrace.hardirq_disable_ip	= _THIS_IP_;
2447 	p->irqtrace.softirq_enable_ip	= _THIS_IP_;
2448 	p->softirqs_enabled		= 1;
2449 	p->softirq_context		= 0;
2450 #endif
2451 
2452 	p->pagefault_disabled = 0;
2453 
2454 #ifdef CONFIG_LOCKDEP
2455 	lockdep_init_task(p);
2456 #endif
2457 
2458 #ifdef CONFIG_DEBUG_MUTEXES
2459 	p->blocked_on = NULL; /* not blocked yet */
2460 #endif
2461 #ifdef CONFIG_BCACHE
2462 	p->sequential_io	= 0;
2463 	p->sequential_io_avg	= 0;
2464 #endif
2465 #ifdef CONFIG_BPF_SYSCALL
2466 	RCU_INIT_POINTER(p->bpf_storage, NULL);
2467 	p->bpf_ctx = NULL;
2468 #endif
2469 
2470 	/* Perform scheduler related setup. Assign this task to a CPU. */
2471 	retval = sched_fork(clone_flags, p);
2472 	if (retval)
2473 		goto bad_fork_cleanup_policy;
2474 
2475 	retval = perf_event_init_task(p, clone_flags);
2476 	if (retval)
2477 		goto bad_fork_cleanup_policy;
2478 	retval = audit_alloc(p);
2479 	if (retval)
2480 		goto bad_fork_cleanup_perf;
2481 	/* copy all the process information */
2482 	shm_init_task(p);
2483 	retval = security_task_alloc(p, clone_flags);
2484 	if (retval)
2485 		goto bad_fork_cleanup_audit;
2486 	retval = copy_semundo(clone_flags, p);
2487 	if (retval)
2488 		goto bad_fork_cleanup_security;
2489 	retval = copy_files(clone_flags, p, args->no_files);
2490 	if (retval)
2491 		goto bad_fork_cleanup_semundo;
2492 	retval = copy_fs(clone_flags, p);
2493 	if (retval)
2494 		goto bad_fork_cleanup_files;
2495 	retval = copy_sighand(clone_flags, p);
2496 	if (retval)
2497 		goto bad_fork_cleanup_fs;
2498 	retval = copy_signal(clone_flags, p);
2499 	if (retval)
2500 		goto bad_fork_cleanup_sighand;
2501 	retval = copy_mm(clone_flags, p);
2502 	if (retval)
2503 		goto bad_fork_cleanup_signal;
2504 	retval = copy_namespaces(clone_flags, p);
2505 	if (retval)
2506 		goto bad_fork_cleanup_mm;
2507 	retval = copy_io(clone_flags, p);
2508 	if (retval)
2509 		goto bad_fork_cleanup_namespaces;
2510 	retval = copy_thread(p, args);
2511 	if (retval)
2512 		goto bad_fork_cleanup_io;
2513 
2514 	stackleak_task_init(p);
2515 
2516 	if (pid != &init_struct_pid) {
2517 		pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2518 				args->set_tid_size);
2519 		if (IS_ERR(pid)) {
2520 			retval = PTR_ERR(pid);
2521 			goto bad_fork_cleanup_thread;
2522 		}
2523 	}
2524 
2525 	/*
2526 	 * This has to happen after we've potentially unshared the file
2527 	 * descriptor table (so that the pidfd doesn't leak into the child
2528 	 * if the fd table isn't shared).
2529 	 */
2530 	if (clone_flags & CLONE_PIDFD) {
2531 		/* Note that no task has been attached to @pid yet. */
2532 		retval = __pidfd_prepare(pid, O_RDWR | O_CLOEXEC, &pidfile);
2533 		if (retval < 0)
2534 			goto bad_fork_free_pid;
2535 		pidfd = retval;
2536 
2537 		retval = put_user(pidfd, args->pidfd);
2538 		if (retval)
2539 			goto bad_fork_put_pidfd;
2540 	}
2541 
2542 #ifdef CONFIG_BLOCK
2543 	p->plug = NULL;
2544 #endif
2545 	futex_init_task(p);
2546 
2547 	/*
2548 	 * sigaltstack should be cleared when sharing the same VM
2549 	 */
2550 	if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2551 		sas_ss_reset(p);
2552 
2553 	/*
2554 	 * Syscall tracing and stepping should be turned off in the
2555 	 * child regardless of CLONE_PTRACE.
2556 	 */
2557 	user_disable_single_step(p);
2558 	clear_task_syscall_work(p, SYSCALL_TRACE);
2559 #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2560 	clear_task_syscall_work(p, SYSCALL_EMU);
2561 #endif
2562 	clear_tsk_latency_tracing(p);
2563 
2564 	/* ok, now we should be set up.. */
2565 	p->pid = pid_nr(pid);
2566 	if (clone_flags & CLONE_THREAD) {
2567 		p->group_leader = current->group_leader;
2568 		p->tgid = current->tgid;
2569 	} else {
2570 		p->group_leader = p;
2571 		p->tgid = p->pid;
2572 	}
2573 
2574 	p->nr_dirtied = 0;
2575 	p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2576 	p->dirty_paused_when = 0;
2577 
2578 	p->pdeath_signal = 0;
2579 	INIT_LIST_HEAD(&p->thread_group);
2580 	p->task_works = NULL;
2581 	clear_posix_cputimers_work(p);
2582 
2583 #ifdef CONFIG_KRETPROBES
2584 	p->kretprobe_instances.first = NULL;
2585 #endif
2586 #ifdef CONFIG_RETHOOK
2587 	p->rethooks.first = NULL;
2588 #endif
2589 
2590 	/*
2591 	 * Ensure that the cgroup subsystem policies allow the new process to be
2592 	 * forked. It should be noted that the new process's css_set can be changed
2593 	 * between here and cgroup_post_fork() if an organisation operation is in
2594 	 * progress.
2595 	 */
2596 	retval = cgroup_can_fork(p, args);
2597 	if (retval)
2598 		goto bad_fork_put_pidfd;
2599 
2600 	/*
2601 	 * Now that the cgroups are pinned, re-clone the parent cgroup and put
2602 	 * the new task on the correct runqueue. All this *before* the task
2603 	 * becomes visible.
2604 	 *
2605 	 * This isn't part of ->can_fork() because while the re-cloning is
2606 	 * cgroup specific, it unconditionally needs to place the task on a
2607 	 * runqueue.
2608 	 */
2609 	sched_cgroup_fork(p, args);
2610 
2611 	/*
2612 	 * From this point on we must avoid any synchronous user-space
2613 	 * communication until we take the tasklist-lock. In particular, we do
2614 	 * not want user-space to be able to predict the process start-time by
2615 	 * stalling fork(2) after we recorded the start_time but before it is
2616 	 * visible to the system.
2617 	 */
2618 
2619 	p->start_time = ktime_get_ns();
2620 	p->start_boottime = ktime_get_boottime_ns();
2621 
2622 	/*
2623 	 * Make it visible to the rest of the system, but dont wake it up yet.
2624 	 * Need tasklist lock for parent etc handling!
2625 	 */
2626 	write_lock_irq(&tasklist_lock);
2627 
2628 	/* CLONE_PARENT re-uses the old parent */
2629 	if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2630 		p->real_parent = current->real_parent;
2631 		p->parent_exec_id = current->parent_exec_id;
2632 		if (clone_flags & CLONE_THREAD)
2633 			p->exit_signal = -1;
2634 		else
2635 			p->exit_signal = current->group_leader->exit_signal;
2636 	} else {
2637 		p->real_parent = current;
2638 		p->parent_exec_id = current->self_exec_id;
2639 		p->exit_signal = args->exit_signal;
2640 	}
2641 
2642 	klp_copy_process(p);
2643 
2644 	sched_core_fork(p);
2645 
2646 	spin_lock(&current->sighand->siglock);
2647 
2648 	rv_task_fork(p);
2649 
2650 	rseq_fork(p, clone_flags);
2651 
2652 	/* Don't start children in a dying pid namespace */
2653 	if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2654 		retval = -ENOMEM;
2655 		goto bad_fork_cancel_cgroup;
2656 	}
2657 
2658 	/* Let kill terminate clone/fork in the middle */
2659 	if (fatal_signal_pending(current)) {
2660 		retval = -EINTR;
2661 		goto bad_fork_cancel_cgroup;
2662 	}
2663 
2664 	/* No more failure paths after this point. */
2665 
2666 	/*
2667 	 * Copy seccomp details explicitly here, in case they were changed
2668 	 * before holding sighand lock.
2669 	 */
2670 	copy_seccomp(p);
2671 
2672 	init_task_pid_links(p);
2673 	if (likely(p->pid)) {
2674 		ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2675 
2676 		init_task_pid(p, PIDTYPE_PID, pid);
2677 		if (thread_group_leader(p)) {
2678 			init_task_pid(p, PIDTYPE_TGID, pid);
2679 			init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2680 			init_task_pid(p, PIDTYPE_SID, task_session(current));
2681 
2682 			if (is_child_reaper(pid)) {
2683 				ns_of_pid(pid)->child_reaper = p;
2684 				p->signal->flags |= SIGNAL_UNKILLABLE;
2685 			}
2686 			p->signal->shared_pending.signal = delayed.signal;
2687 			p->signal->tty = tty_kref_get(current->signal->tty);
2688 			/*
2689 			 * Inherit has_child_subreaper flag under the same
2690 			 * tasklist_lock with adding child to the process tree
2691 			 * for propagate_has_child_subreaper optimization.
2692 			 */
2693 			p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2694 							 p->real_parent->signal->is_child_subreaper;
2695 			list_add_tail(&p->sibling, &p->real_parent->children);
2696 			list_add_tail_rcu(&p->tasks, &init_task.tasks);
2697 			attach_pid(p, PIDTYPE_TGID);
2698 			attach_pid(p, PIDTYPE_PGID);
2699 			attach_pid(p, PIDTYPE_SID);
2700 			__this_cpu_inc(process_counts);
2701 		} else {
2702 			current->signal->nr_threads++;
2703 			current->signal->quick_threads++;
2704 			atomic_inc(&current->signal->live);
2705 			refcount_inc(&current->signal->sigcnt);
2706 			task_join_group_stop(p);
2707 			list_add_tail_rcu(&p->thread_group,
2708 					  &p->group_leader->thread_group);
2709 			list_add_tail_rcu(&p->thread_node,
2710 					  &p->signal->thread_head);
2711 		}
2712 		attach_pid(p, PIDTYPE_PID);
2713 		nr_threads++;
2714 	}
2715 	total_forks++;
2716 	hlist_del_init(&delayed.node);
2717 	spin_unlock(&current->sighand->siglock);
2718 	syscall_tracepoint_update(p);
2719 	write_unlock_irq(&tasklist_lock);
2720 
2721 	if (pidfile)
2722 		fd_install(pidfd, pidfile);
2723 
2724 	proc_fork_connector(p);
2725 	sched_post_fork(p);
2726 	cgroup_post_fork(p, args);
2727 	perf_event_fork(p);
2728 
2729 	trace_task_newtask(p, clone_flags);
2730 	uprobe_copy_process(p, clone_flags);
2731 	user_events_fork(p, clone_flags);
2732 
2733 	copy_oom_score_adj(clone_flags, p);
2734 
2735 	return p;
2736 
2737 bad_fork_cancel_cgroup:
2738 	sched_core_free(p);
2739 	spin_unlock(&current->sighand->siglock);
2740 	write_unlock_irq(&tasklist_lock);
2741 	cgroup_cancel_fork(p, args);
2742 bad_fork_put_pidfd:
2743 	if (clone_flags & CLONE_PIDFD) {
2744 		fput(pidfile);
2745 		put_unused_fd(pidfd);
2746 	}
2747 bad_fork_free_pid:
2748 	if (pid != &init_struct_pid)
2749 		free_pid(pid);
2750 bad_fork_cleanup_thread:
2751 	exit_thread(p);
2752 bad_fork_cleanup_io:
2753 	if (p->io_context)
2754 		exit_io_context(p);
2755 bad_fork_cleanup_namespaces:
2756 	exit_task_namespaces(p);
2757 bad_fork_cleanup_mm:
2758 	if (p->mm) {
2759 		mm_clear_owner(p->mm, p);
2760 		mmput(p->mm);
2761 	}
2762 bad_fork_cleanup_signal:
2763 	if (!(clone_flags & CLONE_THREAD))
2764 		free_signal_struct(p->signal);
2765 bad_fork_cleanup_sighand:
2766 	__cleanup_sighand(p->sighand);
2767 bad_fork_cleanup_fs:
2768 	exit_fs(p); /* blocking */
2769 bad_fork_cleanup_files:
2770 	exit_files(p); /* blocking */
2771 bad_fork_cleanup_semundo:
2772 	exit_sem(p);
2773 bad_fork_cleanup_security:
2774 	security_task_free(p);
2775 bad_fork_cleanup_audit:
2776 	audit_free(p);
2777 bad_fork_cleanup_perf:
2778 	perf_event_free_task(p);
2779 bad_fork_cleanup_policy:
2780 	lockdep_free_task(p);
2781 #ifdef CONFIG_NUMA
2782 	mpol_put(p->mempolicy);
2783 #endif
2784 bad_fork_cleanup_delayacct:
2785 	delayacct_tsk_free(p);
2786 bad_fork_cleanup_count:
2787 	dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
2788 	exit_creds(p);
2789 bad_fork_free:
2790 	WRITE_ONCE(p->__state, TASK_DEAD);
2791 	exit_task_stack_account(p);
2792 	put_task_stack(p);
2793 	delayed_free_task(p);
2794 fork_out:
2795 	spin_lock_irq(&current->sighand->siglock);
2796 	hlist_del_init(&delayed.node);
2797 	spin_unlock_irq(&current->sighand->siglock);
2798 	return ERR_PTR(retval);
2799 }
2800 
init_idle_pids(struct task_struct * idle)2801 static inline void init_idle_pids(struct task_struct *idle)
2802 {
2803 	enum pid_type type;
2804 
2805 	for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2806 		INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2807 		init_task_pid(idle, type, &init_struct_pid);
2808 	}
2809 }
2810 
idle_dummy(void * dummy)2811 static int idle_dummy(void *dummy)
2812 {
2813 	/* This function is never called */
2814 	return 0;
2815 }
2816 
fork_idle(int cpu)2817 struct task_struct * __init fork_idle(int cpu)
2818 {
2819 	struct task_struct *task;
2820 	struct kernel_clone_args args = {
2821 		.flags		= CLONE_VM,
2822 		.fn		= &idle_dummy,
2823 		.fn_arg		= NULL,
2824 		.kthread	= 1,
2825 		.idle		= 1,
2826 	};
2827 
2828 	task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2829 	if (!IS_ERR(task)) {
2830 		init_idle_pids(task);
2831 		init_idle(task, cpu);
2832 	}
2833 
2834 	return task;
2835 }
2836 
2837 /*
2838  * This is like kernel_clone(), but shaved down and tailored to just
2839  * creating io_uring workers. It returns a created task, or an error pointer.
2840  * The returned task is inactive, and the caller must fire it up through
2841  * wake_up_new_task(p). All signals are blocked in the created task.
2842  */
create_io_thread(int (* fn)(void *),void * arg,int node)2843 struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2844 {
2845 	unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2846 				CLONE_IO;
2847 	struct kernel_clone_args args = {
2848 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2849 				    CLONE_UNTRACED) & ~CSIGNAL),
2850 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2851 		.fn		= fn,
2852 		.fn_arg		= arg,
2853 		.io_thread	= 1,
2854 		.user_worker	= 1,
2855 	};
2856 
2857 	return copy_process(NULL, 0, node, &args);
2858 }
2859 
2860 /*
2861  *  Ok, this is the main fork-routine.
2862  *
2863  * It copies the process, and if successful kick-starts
2864  * it and waits for it to finish using the VM if required.
2865  *
2866  * args->exit_signal is expected to be checked for sanity by the caller.
2867  */
kernel_clone(struct kernel_clone_args * args)2868 pid_t kernel_clone(struct kernel_clone_args *args)
2869 {
2870 	u64 clone_flags = args->flags;
2871 	struct completion vfork;
2872 	struct pid *pid;
2873 	struct task_struct *p;
2874 	int trace = 0;
2875 	pid_t nr;
2876 
2877 	/*
2878 	 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2879 	 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2880 	 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2881 	 * field in struct clone_args and it still doesn't make sense to have
2882 	 * them both point at the same memory location. Performing this check
2883 	 * here has the advantage that we don't need to have a separate helper
2884 	 * to check for legacy clone().
2885 	 */
2886 	if ((args->flags & CLONE_PIDFD) &&
2887 	    (args->flags & CLONE_PARENT_SETTID) &&
2888 	    (args->pidfd == args->parent_tid))
2889 		return -EINVAL;
2890 
2891 	/*
2892 	 * Determine whether and which event to report to ptracer.  When
2893 	 * called from kernel_thread or CLONE_UNTRACED is explicitly
2894 	 * requested, no event is reported; otherwise, report if the event
2895 	 * for the type of forking is enabled.
2896 	 */
2897 	if (!(clone_flags & CLONE_UNTRACED)) {
2898 		if (clone_flags & CLONE_VFORK)
2899 			trace = PTRACE_EVENT_VFORK;
2900 		else if (args->exit_signal != SIGCHLD)
2901 			trace = PTRACE_EVENT_CLONE;
2902 		else
2903 			trace = PTRACE_EVENT_FORK;
2904 
2905 		if (likely(!ptrace_event_enabled(current, trace)))
2906 			trace = 0;
2907 	}
2908 
2909 	p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2910 	add_latent_entropy();
2911 
2912 	if (IS_ERR(p))
2913 		return PTR_ERR(p);
2914 
2915 	/*
2916 	 * Do this prior waking up the new thread - the thread pointer
2917 	 * might get invalid after that point, if the thread exits quickly.
2918 	 */
2919 	trace_sched_process_fork(current, p);
2920 
2921 	pid = get_task_pid(p, PIDTYPE_PID);
2922 	nr = pid_vnr(pid);
2923 
2924 	if (clone_flags & CLONE_PARENT_SETTID)
2925 		put_user(nr, args->parent_tid);
2926 
2927 	if (clone_flags & CLONE_VFORK) {
2928 		p->vfork_done = &vfork;
2929 		init_completion(&vfork);
2930 		get_task_struct(p);
2931 	}
2932 
2933 	if (IS_ENABLED(CONFIG_LRU_GEN) && !(clone_flags & CLONE_VM)) {
2934 		/* lock the task to synchronize with memcg migration */
2935 		task_lock(p);
2936 		lru_gen_add_mm(p->mm);
2937 		task_unlock(p);
2938 	}
2939 
2940 	wake_up_new_task(p);
2941 
2942 	/* forking complete and child started to run, tell ptracer */
2943 	if (unlikely(trace))
2944 		ptrace_event_pid(trace, pid);
2945 
2946 	if (clone_flags & CLONE_VFORK) {
2947 		if (!wait_for_vfork_done(p, &vfork))
2948 			ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2949 	}
2950 
2951 	put_pid(pid);
2952 	return nr;
2953 }
2954 
2955 /*
2956  * Create a kernel thread.
2957  */
kernel_thread(int (* fn)(void *),void * arg,const char * name,unsigned long flags)2958 pid_t kernel_thread(int (*fn)(void *), void *arg, const char *name,
2959 		    unsigned long flags)
2960 {
2961 	struct kernel_clone_args args = {
2962 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2963 				    CLONE_UNTRACED) & ~CSIGNAL),
2964 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2965 		.fn		= fn,
2966 		.fn_arg		= arg,
2967 		.name		= name,
2968 		.kthread	= 1,
2969 	};
2970 
2971 	return kernel_clone(&args);
2972 }
2973 
2974 /*
2975  * Create a user mode thread.
2976  */
user_mode_thread(int (* fn)(void *),void * arg,unsigned long flags)2977 pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2978 {
2979 	struct kernel_clone_args args = {
2980 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2981 				    CLONE_UNTRACED) & ~CSIGNAL),
2982 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2983 		.fn		= fn,
2984 		.fn_arg		= arg,
2985 	};
2986 
2987 	return kernel_clone(&args);
2988 }
2989 
2990 #ifdef __ARCH_WANT_SYS_FORK
SYSCALL_DEFINE0(fork)2991 SYSCALL_DEFINE0(fork)
2992 {
2993 #ifdef CONFIG_MMU
2994 	struct kernel_clone_args args = {
2995 		.exit_signal = SIGCHLD,
2996 	};
2997 
2998 	return kernel_clone(&args);
2999 #else
3000 	/* can not support in nommu mode */
3001 	return -EINVAL;
3002 #endif
3003 }
3004 #endif
3005 
3006 #ifdef __ARCH_WANT_SYS_VFORK
SYSCALL_DEFINE0(vfork)3007 SYSCALL_DEFINE0(vfork)
3008 {
3009 	struct kernel_clone_args args = {
3010 		.flags		= CLONE_VFORK | CLONE_VM,
3011 		.exit_signal	= SIGCHLD,
3012 	};
3013 
3014 	return kernel_clone(&args);
3015 }
3016 #endif
3017 
3018 #ifdef __ARCH_WANT_SYS_CLONE
3019 #ifdef CONFIG_CLONE_BACKWARDS
SYSCALL_DEFINE5(clone,unsigned long,clone_flags,unsigned long,newsp,int __user *,parent_tidptr,unsigned long,tls,int __user *,child_tidptr)3020 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3021 		 int __user *, parent_tidptr,
3022 		 unsigned long, tls,
3023 		 int __user *, child_tidptr)
3024 #elif defined(CONFIG_CLONE_BACKWARDS2)
3025 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
3026 		 int __user *, parent_tidptr,
3027 		 int __user *, child_tidptr,
3028 		 unsigned long, tls)
3029 #elif defined(CONFIG_CLONE_BACKWARDS3)
3030 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
3031 		int, stack_size,
3032 		int __user *, parent_tidptr,
3033 		int __user *, child_tidptr,
3034 		unsigned long, tls)
3035 #else
3036 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3037 		 int __user *, parent_tidptr,
3038 		 int __user *, child_tidptr,
3039 		 unsigned long, tls)
3040 #endif
3041 {
3042 	struct kernel_clone_args args = {
3043 		.flags		= (lower_32_bits(clone_flags) & ~CSIGNAL),
3044 		.pidfd		= parent_tidptr,
3045 		.child_tid	= child_tidptr,
3046 		.parent_tid	= parent_tidptr,
3047 		.exit_signal	= (lower_32_bits(clone_flags) & CSIGNAL),
3048 		.stack		= newsp,
3049 		.tls		= tls,
3050 	};
3051 
3052 	return kernel_clone(&args);
3053 }
3054 #endif
3055 
3056 #ifdef __ARCH_WANT_SYS_CLONE3
3057 
copy_clone_args_from_user(struct kernel_clone_args * kargs,struct clone_args __user * uargs,size_t usize)3058 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
3059 					      struct clone_args __user *uargs,
3060 					      size_t usize)
3061 {
3062 	int err;
3063 	struct clone_args args;
3064 	pid_t *kset_tid = kargs->set_tid;
3065 
3066 	BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
3067 		     CLONE_ARGS_SIZE_VER0);
3068 	BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
3069 		     CLONE_ARGS_SIZE_VER1);
3070 	BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
3071 		     CLONE_ARGS_SIZE_VER2);
3072 	BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
3073 
3074 	if (unlikely(usize > PAGE_SIZE))
3075 		return -E2BIG;
3076 	if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
3077 		return -EINVAL;
3078 
3079 	err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
3080 	if (err)
3081 		return err;
3082 
3083 	if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
3084 		return -EINVAL;
3085 
3086 	if (unlikely(!args.set_tid && args.set_tid_size > 0))
3087 		return -EINVAL;
3088 
3089 	if (unlikely(args.set_tid && args.set_tid_size == 0))
3090 		return -EINVAL;
3091 
3092 	/*
3093 	 * Verify that higher 32bits of exit_signal are unset and that
3094 	 * it is a valid signal
3095 	 */
3096 	if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
3097 		     !valid_signal(args.exit_signal)))
3098 		return -EINVAL;
3099 
3100 	if ((args.flags & CLONE_INTO_CGROUP) &&
3101 	    (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
3102 		return -EINVAL;
3103 
3104 	*kargs = (struct kernel_clone_args){
3105 		.flags		= args.flags,
3106 		.pidfd		= u64_to_user_ptr(args.pidfd),
3107 		.child_tid	= u64_to_user_ptr(args.child_tid),
3108 		.parent_tid	= u64_to_user_ptr(args.parent_tid),
3109 		.exit_signal	= args.exit_signal,
3110 		.stack		= args.stack,
3111 		.stack_size	= args.stack_size,
3112 		.tls		= args.tls,
3113 		.set_tid_size	= args.set_tid_size,
3114 		.cgroup		= args.cgroup,
3115 	};
3116 
3117 	if (args.set_tid &&
3118 		copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
3119 			(kargs->set_tid_size * sizeof(pid_t))))
3120 		return -EFAULT;
3121 
3122 	kargs->set_tid = kset_tid;
3123 
3124 	return 0;
3125 }
3126 
3127 /**
3128  * clone3_stack_valid - check and prepare stack
3129  * @kargs: kernel clone args
3130  *
3131  * Verify that the stack arguments userspace gave us are sane.
3132  * In addition, set the stack direction for userspace since it's easy for us to
3133  * determine.
3134  */
clone3_stack_valid(struct kernel_clone_args * kargs)3135 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
3136 {
3137 	if (kargs->stack == 0) {
3138 		if (kargs->stack_size > 0)
3139 			return false;
3140 	} else {
3141 		if (kargs->stack_size == 0)
3142 			return false;
3143 
3144 		if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
3145 			return false;
3146 
3147 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
3148 		kargs->stack += kargs->stack_size;
3149 #endif
3150 	}
3151 
3152 	return true;
3153 }
3154 
clone3_args_valid(struct kernel_clone_args * kargs)3155 static bool clone3_args_valid(struct kernel_clone_args *kargs)
3156 {
3157 	/* Verify that no unknown flags are passed along. */
3158 	if (kargs->flags &
3159 	    ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
3160 		return false;
3161 
3162 	/*
3163 	 * - make the CLONE_DETACHED bit reusable for clone3
3164 	 * - make the CSIGNAL bits reusable for clone3
3165 	 */
3166 	if (kargs->flags & (CLONE_DETACHED | (CSIGNAL & (~CLONE_NEWTIME))))
3167 		return false;
3168 
3169 	if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
3170 	    (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
3171 		return false;
3172 
3173 	if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
3174 	    kargs->exit_signal)
3175 		return false;
3176 
3177 	if (!clone3_stack_valid(kargs))
3178 		return false;
3179 
3180 	return true;
3181 }
3182 
3183 /**
3184  * clone3 - create a new process with specific properties
3185  * @uargs: argument structure
3186  * @size:  size of @uargs
3187  *
3188  * clone3() is the extensible successor to clone()/clone2().
3189  * It takes a struct as argument that is versioned by its size.
3190  *
3191  * Return: On success, a positive PID for the child process.
3192  *         On error, a negative errno number.
3193  */
SYSCALL_DEFINE2(clone3,struct clone_args __user *,uargs,size_t,size)3194 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
3195 {
3196 	int err;
3197 
3198 	struct kernel_clone_args kargs;
3199 	pid_t set_tid[MAX_PID_NS_LEVEL];
3200 
3201 	kargs.set_tid = set_tid;
3202 
3203 	err = copy_clone_args_from_user(&kargs, uargs, size);
3204 	if (err)
3205 		return err;
3206 
3207 	if (!clone3_args_valid(&kargs))
3208 		return -EINVAL;
3209 
3210 	return kernel_clone(&kargs);
3211 }
3212 #endif
3213 
walk_process_tree(struct task_struct * top,proc_visitor visitor,void * data)3214 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
3215 {
3216 	struct task_struct *leader, *parent, *child;
3217 	int res;
3218 
3219 	read_lock(&tasklist_lock);
3220 	leader = top = top->group_leader;
3221 down:
3222 	for_each_thread(leader, parent) {
3223 		list_for_each_entry(child, &parent->children, sibling) {
3224 			res = visitor(child, data);
3225 			if (res) {
3226 				if (res < 0)
3227 					goto out;
3228 				leader = child;
3229 				goto down;
3230 			}
3231 up:
3232 			;
3233 		}
3234 	}
3235 
3236 	if (leader != top) {
3237 		child = leader;
3238 		parent = child->real_parent;
3239 		leader = parent->group_leader;
3240 		goto up;
3241 	}
3242 out:
3243 	read_unlock(&tasklist_lock);
3244 }
3245 
3246 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
3247 #define ARCH_MIN_MMSTRUCT_ALIGN 0
3248 #endif
3249 
sighand_ctor(void * data)3250 static void sighand_ctor(void *data)
3251 {
3252 	struct sighand_struct *sighand = data;
3253 
3254 	spin_lock_init(&sighand->siglock);
3255 	init_waitqueue_head(&sighand->signalfd_wqh);
3256 }
3257 
mm_cache_init(void)3258 void __init mm_cache_init(void)
3259 {
3260 	unsigned int mm_size;
3261 
3262 	/*
3263 	 * The mm_cpumask is located at the end of mm_struct, and is
3264 	 * dynamically sized based on the maximum CPU number this system
3265 	 * can have, taking hotplug into account (nr_cpu_ids).
3266 	 */
3267 	mm_size = sizeof(struct mm_struct) + cpumask_size() + mm_cid_size();
3268 
3269 	mm_cachep = kmem_cache_create_usercopy("mm_struct",
3270 			mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3271 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3272 			offsetof(struct mm_struct, saved_auxv),
3273 			sizeof_field(struct mm_struct, saved_auxv),
3274 			NULL);
3275 }
3276 
proc_caches_init(void)3277 void __init proc_caches_init(void)
3278 {
3279 	sighand_cachep = kmem_cache_create("sighand_cache",
3280 			sizeof(struct sighand_struct), 0,
3281 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
3282 			SLAB_ACCOUNT, sighand_ctor);
3283 	signal_cachep = kmem_cache_create("signal_cache",
3284 			sizeof(struct signal_struct), 0,
3285 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3286 			NULL);
3287 	files_cachep = kmem_cache_create("files_cache",
3288 			sizeof(struct files_struct), 0,
3289 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3290 			NULL);
3291 	fs_cachep = kmem_cache_create("fs_cache",
3292 			sizeof(struct fs_struct), 0,
3293 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3294 			NULL);
3295 
3296 	vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
3297 #ifdef CONFIG_PER_VMA_LOCK
3298 	vma_lock_cachep = KMEM_CACHE(vma_lock, SLAB_PANIC|SLAB_ACCOUNT);
3299 #endif
3300 	mmap_init();
3301 	nsproxy_cache_init();
3302 }
3303 
3304 /*
3305  * Check constraints on flags passed to the unshare system call.
3306  */
check_unshare_flags(unsigned long unshare_flags)3307 static int check_unshare_flags(unsigned long unshare_flags)
3308 {
3309 	if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3310 				CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
3311 				CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
3312 				CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3313 				CLONE_NEWTIME))
3314 		return -EINVAL;
3315 	/*
3316 	 * Not implemented, but pretend it works if there is nothing
3317 	 * to unshare.  Note that unsharing the address space or the
3318 	 * signal handlers also need to unshare the signal queues (aka
3319 	 * CLONE_THREAD).
3320 	 */
3321 	if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
3322 		if (!thread_group_empty(current))
3323 			return -EINVAL;
3324 	}
3325 	if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
3326 		if (refcount_read(&current->sighand->count) > 1)
3327 			return -EINVAL;
3328 	}
3329 	if (unshare_flags & CLONE_VM) {
3330 		if (!current_is_single_threaded())
3331 			return -EINVAL;
3332 	}
3333 
3334 	return 0;
3335 }
3336 
3337 /*
3338  * Unshare the filesystem structure if it is being shared
3339  */
unshare_fs(unsigned long unshare_flags,struct fs_struct ** new_fsp)3340 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3341 {
3342 	struct fs_struct *fs = current->fs;
3343 
3344 	if (!(unshare_flags & CLONE_FS) || !fs)
3345 		return 0;
3346 
3347 	/* don't need lock here; in the worst case we'll do useless copy */
3348 	if (fs->users == 1)
3349 		return 0;
3350 
3351 	*new_fsp = copy_fs_struct(fs);
3352 	if (!*new_fsp)
3353 		return -ENOMEM;
3354 
3355 	return 0;
3356 }
3357 
3358 /*
3359  * Unshare file descriptor table if it is being shared
3360  */
unshare_fd(unsigned long unshare_flags,unsigned int max_fds,struct files_struct ** new_fdp)3361 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3362 	       struct files_struct **new_fdp)
3363 {
3364 	struct files_struct *fd = current->files;
3365 	int error = 0;
3366 
3367 	if ((unshare_flags & CLONE_FILES) &&
3368 	    (fd && atomic_read(&fd->count) > 1)) {
3369 		*new_fdp = dup_fd(fd, max_fds, &error);
3370 		if (!*new_fdp)
3371 			return error;
3372 	}
3373 
3374 	return 0;
3375 }
3376 
3377 /*
3378  * unshare allows a process to 'unshare' part of the process
3379  * context which was originally shared using clone.  copy_*
3380  * functions used by kernel_clone() cannot be used here directly
3381  * because they modify an inactive task_struct that is being
3382  * constructed. Here we are modifying the current, active,
3383  * task_struct.
3384  */
ksys_unshare(unsigned long unshare_flags)3385 int ksys_unshare(unsigned long unshare_flags)
3386 {
3387 	struct fs_struct *fs, *new_fs = NULL;
3388 	struct files_struct *new_fd = NULL;
3389 	struct cred *new_cred = NULL;
3390 	struct nsproxy *new_nsproxy = NULL;
3391 	int do_sysvsem = 0;
3392 	int err;
3393 
3394 	/*
3395 	 * If unsharing a user namespace must also unshare the thread group
3396 	 * and unshare the filesystem root and working directories.
3397 	 */
3398 	if (unshare_flags & CLONE_NEWUSER)
3399 		unshare_flags |= CLONE_THREAD | CLONE_FS;
3400 	/*
3401 	 * If unsharing vm, must also unshare signal handlers.
3402 	 */
3403 	if (unshare_flags & CLONE_VM)
3404 		unshare_flags |= CLONE_SIGHAND;
3405 	/*
3406 	 * If unsharing a signal handlers, must also unshare the signal queues.
3407 	 */
3408 	if (unshare_flags & CLONE_SIGHAND)
3409 		unshare_flags |= CLONE_THREAD;
3410 	/*
3411 	 * If unsharing namespace, must also unshare filesystem information.
3412 	 */
3413 	if (unshare_flags & CLONE_NEWNS)
3414 		unshare_flags |= CLONE_FS;
3415 
3416 	err = check_unshare_flags(unshare_flags);
3417 	if (err)
3418 		goto bad_unshare_out;
3419 	/*
3420 	 * CLONE_NEWIPC must also detach from the undolist: after switching
3421 	 * to a new ipc namespace, the semaphore arrays from the old
3422 	 * namespace are unreachable.
3423 	 */
3424 	if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
3425 		do_sysvsem = 1;
3426 	err = unshare_fs(unshare_flags, &new_fs);
3427 	if (err)
3428 		goto bad_unshare_out;
3429 	err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
3430 	if (err)
3431 		goto bad_unshare_cleanup_fs;
3432 	err = unshare_userns(unshare_flags, &new_cred);
3433 	if (err)
3434 		goto bad_unshare_cleanup_fd;
3435 	err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3436 					 new_cred, new_fs);
3437 	if (err)
3438 		goto bad_unshare_cleanup_cred;
3439 
3440 	if (new_cred) {
3441 		err = set_cred_ucounts(new_cred);
3442 		if (err)
3443 			goto bad_unshare_cleanup_cred;
3444 	}
3445 
3446 	if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3447 		if (do_sysvsem) {
3448 			/*
3449 			 * CLONE_SYSVSEM is equivalent to sys_exit().
3450 			 */
3451 			exit_sem(current);
3452 		}
3453 		if (unshare_flags & CLONE_NEWIPC) {
3454 			/* Orphan segments in old ns (see sem above). */
3455 			exit_shm(current);
3456 			shm_init_task(current);
3457 		}
3458 
3459 		if (new_nsproxy)
3460 			switch_task_namespaces(current, new_nsproxy);
3461 
3462 		task_lock(current);
3463 
3464 		if (new_fs) {
3465 			fs = current->fs;
3466 			spin_lock(&fs->lock);
3467 			current->fs = new_fs;
3468 			if (--fs->users)
3469 				new_fs = NULL;
3470 			else
3471 				new_fs = fs;
3472 			spin_unlock(&fs->lock);
3473 		}
3474 
3475 		if (new_fd)
3476 			swap(current->files, new_fd);
3477 
3478 		task_unlock(current);
3479 
3480 		if (new_cred) {
3481 			/* Install the new user namespace */
3482 			commit_creds(new_cred);
3483 			new_cred = NULL;
3484 		}
3485 	}
3486 
3487 	perf_event_namespaces(current);
3488 
3489 bad_unshare_cleanup_cred:
3490 	if (new_cred)
3491 		put_cred(new_cred);
3492 bad_unshare_cleanup_fd:
3493 	if (new_fd)
3494 		put_files_struct(new_fd);
3495 
3496 bad_unshare_cleanup_fs:
3497 	if (new_fs)
3498 		free_fs_struct(new_fs);
3499 
3500 bad_unshare_out:
3501 	return err;
3502 }
3503 
SYSCALL_DEFINE1(unshare,unsigned long,unshare_flags)3504 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3505 {
3506 	return ksys_unshare(unshare_flags);
3507 }
3508 
3509 /*
3510  *	Helper to unshare the files of the current task.
3511  *	We don't want to expose copy_files internals to
3512  *	the exec layer of the kernel.
3513  */
3514 
unshare_files(void)3515 int unshare_files(void)
3516 {
3517 	struct task_struct *task = current;
3518 	struct files_struct *old, *copy = NULL;
3519 	int error;
3520 
3521 	error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3522 	if (error || !copy)
3523 		return error;
3524 
3525 	old = task->files;
3526 	task_lock(task);
3527 	task->files = copy;
3528 	task_unlock(task);
3529 	put_files_struct(old);
3530 	return 0;
3531 }
3532 
sysctl_max_threads(struct ctl_table * table,int write,void * buffer,size_t * lenp,loff_t * ppos)3533 int sysctl_max_threads(struct ctl_table *table, int write,
3534 		       void *buffer, size_t *lenp, loff_t *ppos)
3535 {
3536 	struct ctl_table t;
3537 	int ret;
3538 	int threads = max_threads;
3539 	int min = 1;
3540 	int max = MAX_THREADS;
3541 
3542 	t = *table;
3543 	t.data = &threads;
3544 	t.extra1 = &min;
3545 	t.extra2 = &max;
3546 
3547 	ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3548 	if (ret || !write)
3549 		return ret;
3550 
3551 	max_threads = threads;
3552 
3553 	return 0;
3554 }
3555