xref: /openbmc/linux/kernel/fork.c (revision 24f68eb5bf14a74027946970a18bc902e19d986a)
1  // SPDX-License-Identifier: GPL-2.0-only
2  /*
3   *  linux/kernel/fork.c
4   *
5   *  Copyright (C) 1991, 1992  Linus Torvalds
6   */
7  
8  /*
9   *  'fork.c' contains the help-routines for the 'fork' system call
10   * (see also entry.S and others).
11   * Fork is rather simple, once you get the hang of it, but the memory
12   * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13   */
14  
15  #include <linux/anon_inodes.h>
16  #include <linux/slab.h>
17  #include <linux/sched/autogroup.h>
18  #include <linux/sched/mm.h>
19  #include <linux/sched/coredump.h>
20  #include <linux/sched/user.h>
21  #include <linux/sched/numa_balancing.h>
22  #include <linux/sched/stat.h>
23  #include <linux/sched/task.h>
24  #include <linux/sched/task_stack.h>
25  #include <linux/sched/cputime.h>
26  #include <linux/seq_file.h>
27  #include <linux/rtmutex.h>
28  #include <linux/init.h>
29  #include <linux/unistd.h>
30  #include <linux/module.h>
31  #include <linux/vmalloc.h>
32  #include <linux/completion.h>
33  #include <linux/personality.h>
34  #include <linux/mempolicy.h>
35  #include <linux/sem.h>
36  #include <linux/file.h>
37  #include <linux/fdtable.h>
38  #include <linux/iocontext.h>
39  #include <linux/key.h>
40  #include <linux/kmsan.h>
41  #include <linux/binfmts.h>
42  #include <linux/mman.h>
43  #include <linux/mmu_notifier.h>
44  #include <linux/fs.h>
45  #include <linux/mm.h>
46  #include <linux/mm_inline.h>
47  #include <linux/nsproxy.h>
48  #include <linux/capability.h>
49  #include <linux/cpu.h>
50  #include <linux/cgroup.h>
51  #include <linux/security.h>
52  #include <linux/hugetlb.h>
53  #include <linux/seccomp.h>
54  #include <linux/swap.h>
55  #include <linux/syscalls.h>
56  #include <linux/jiffies.h>
57  #include <linux/futex.h>
58  #include <linux/compat.h>
59  #include <linux/kthread.h>
60  #include <linux/task_io_accounting_ops.h>
61  #include <linux/rcupdate.h>
62  #include <linux/ptrace.h>
63  #include <linux/mount.h>
64  #include <linux/audit.h>
65  #include <linux/memcontrol.h>
66  #include <linux/ftrace.h>
67  #include <linux/proc_fs.h>
68  #include <linux/profile.h>
69  #include <linux/rmap.h>
70  #include <linux/ksm.h>
71  #include <linux/acct.h>
72  #include <linux/userfaultfd_k.h>
73  #include <linux/tsacct_kern.h>
74  #include <linux/cn_proc.h>
75  #include <linux/freezer.h>
76  #include <linux/delayacct.h>
77  #include <linux/taskstats_kern.h>
78  #include <linux/tty.h>
79  #include <linux/fs_struct.h>
80  #include <linux/magic.h>
81  #include <linux/perf_event.h>
82  #include <linux/posix-timers.h>
83  #include <linux/user-return-notifier.h>
84  #include <linux/oom.h>
85  #include <linux/khugepaged.h>
86  #include <linux/signalfd.h>
87  #include <linux/uprobes.h>
88  #include <linux/aio.h>
89  #include <linux/compiler.h>
90  #include <linux/sysctl.h>
91  #include <linux/kcov.h>
92  #include <linux/livepatch.h>
93  #include <linux/thread_info.h>
94  #include <linux/stackleak.h>
95  #include <linux/kasan.h>
96  #include <linux/scs.h>
97  #include <linux/io_uring.h>
98  #include <linux/bpf.h>
99  #include <linux/stackprotector.h>
100  #include <linux/user_events.h>
101  #include <linux/iommu.h>
102  #include <linux/tick.h>
103  
104  #include <asm/pgalloc.h>
105  #include <linux/uaccess.h>
106  #include <asm/mmu_context.h>
107  #include <asm/cacheflush.h>
108  #include <asm/tlbflush.h>
109  
110  #include <trace/events/sched.h>
111  
112  #define CREATE_TRACE_POINTS
113  #include <trace/events/task.h>
114  
115  /*
116   * Minimum number of threads to boot the kernel
117   */
118  #define MIN_THREADS 20
119  
120  /*
121   * Maximum number of threads
122   */
123  #define MAX_THREADS FUTEX_TID_MASK
124  
125  /*
126   * Protected counters by write_lock_irq(&tasklist_lock)
127   */
128  unsigned long total_forks;	/* Handle normal Linux uptimes. */
129  int nr_threads;			/* The idle threads do not count.. */
130  
131  static int max_threads;		/* tunable limit on nr_threads */
132  
133  #define NAMED_ARRAY_INDEX(x)	[x] = __stringify(x)
134  
135  static const char * const resident_page_types[] = {
136  	NAMED_ARRAY_INDEX(MM_FILEPAGES),
137  	NAMED_ARRAY_INDEX(MM_ANONPAGES),
138  	NAMED_ARRAY_INDEX(MM_SWAPENTS),
139  	NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
140  };
141  
142  DEFINE_PER_CPU(unsigned long, process_counts) = 0;
143  
144  __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
145  
146  #ifdef CONFIG_PROVE_RCU
lockdep_tasklist_lock_is_held(void)147  int lockdep_tasklist_lock_is_held(void)
148  {
149  	return lockdep_is_held(&tasklist_lock);
150  }
151  EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
152  #endif /* #ifdef CONFIG_PROVE_RCU */
153  
nr_processes(void)154  int nr_processes(void)
155  {
156  	int cpu;
157  	int total = 0;
158  
159  	for_each_possible_cpu(cpu)
160  		total += per_cpu(process_counts, cpu);
161  
162  	return total;
163  }
164  
arch_release_task_struct(struct task_struct * tsk)165  void __weak arch_release_task_struct(struct task_struct *tsk)
166  {
167  }
168  
169  #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
170  static struct kmem_cache *task_struct_cachep;
171  
alloc_task_struct_node(int node)172  static inline struct task_struct *alloc_task_struct_node(int node)
173  {
174  	return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
175  }
176  
free_task_struct(struct task_struct * tsk)177  static inline void free_task_struct(struct task_struct *tsk)
178  {
179  	kmem_cache_free(task_struct_cachep, tsk);
180  }
181  #endif
182  
183  #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
184  
185  /*
186   * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
187   * kmemcache based allocator.
188   */
189  # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
190  
191  #  ifdef CONFIG_VMAP_STACK
192  /*
193   * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
194   * flush.  Try to minimize the number of calls by caching stacks.
195   */
196  #define NR_CACHED_STACKS 2
197  static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
198  
199  struct vm_stack {
200  	struct rcu_head rcu;
201  	struct vm_struct *stack_vm_area;
202  };
203  
try_release_thread_stack_to_cache(struct vm_struct * vm)204  static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
205  {
206  	unsigned int i;
207  
208  	for (i = 0; i < NR_CACHED_STACKS; i++) {
209  		if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
210  			continue;
211  		return true;
212  	}
213  	return false;
214  }
215  
thread_stack_free_rcu(struct rcu_head * rh)216  static void thread_stack_free_rcu(struct rcu_head *rh)
217  {
218  	struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
219  
220  	if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area))
221  		return;
222  
223  	vfree(vm_stack);
224  }
225  
thread_stack_delayed_free(struct task_struct * tsk)226  static void thread_stack_delayed_free(struct task_struct *tsk)
227  {
228  	struct vm_stack *vm_stack = tsk->stack;
229  
230  	vm_stack->stack_vm_area = tsk->stack_vm_area;
231  	call_rcu(&vm_stack->rcu, thread_stack_free_rcu);
232  }
233  
free_vm_stack_cache(unsigned int cpu)234  static int free_vm_stack_cache(unsigned int cpu)
235  {
236  	struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
237  	int i;
238  
239  	for (i = 0; i < NR_CACHED_STACKS; i++) {
240  		struct vm_struct *vm_stack = cached_vm_stacks[i];
241  
242  		if (!vm_stack)
243  			continue;
244  
245  		vfree(vm_stack->addr);
246  		cached_vm_stacks[i] = NULL;
247  	}
248  
249  	return 0;
250  }
251  
memcg_charge_kernel_stack(struct vm_struct * vm)252  static int memcg_charge_kernel_stack(struct vm_struct *vm)
253  {
254  	int i;
255  	int ret;
256  	int nr_charged = 0;
257  
258  	BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
259  
260  	for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
261  		ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0);
262  		if (ret)
263  			goto err;
264  		nr_charged++;
265  	}
266  	return 0;
267  err:
268  	for (i = 0; i < nr_charged; i++)
269  		memcg_kmem_uncharge_page(vm->pages[i], 0);
270  	return ret;
271  }
272  
alloc_thread_stack_node(struct task_struct * tsk,int node)273  static int alloc_thread_stack_node(struct task_struct *tsk, int node)
274  {
275  	struct vm_struct *vm;
276  	void *stack;
277  	int i;
278  
279  	for (i = 0; i < NR_CACHED_STACKS; i++) {
280  		struct vm_struct *s;
281  
282  		s = this_cpu_xchg(cached_stacks[i], NULL);
283  
284  		if (!s)
285  			continue;
286  
287  		/* Reset stack metadata. */
288  		kasan_unpoison_range(s->addr, THREAD_SIZE);
289  
290  		stack = kasan_reset_tag(s->addr);
291  
292  		/* Clear stale pointers from reused stack. */
293  		memset(stack, 0, THREAD_SIZE);
294  
295  		if (memcg_charge_kernel_stack(s)) {
296  			vfree(s->addr);
297  			return -ENOMEM;
298  		}
299  
300  		tsk->stack_vm_area = s;
301  		tsk->stack = stack;
302  		return 0;
303  	}
304  
305  	/*
306  	 * Allocated stacks are cached and later reused by new threads,
307  	 * so memcg accounting is performed manually on assigning/releasing
308  	 * stacks to tasks. Drop __GFP_ACCOUNT.
309  	 */
310  	stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
311  				     VMALLOC_START, VMALLOC_END,
312  				     THREADINFO_GFP & ~__GFP_ACCOUNT,
313  				     PAGE_KERNEL,
314  				     0, node, __builtin_return_address(0));
315  	if (!stack)
316  		return -ENOMEM;
317  
318  	vm = find_vm_area(stack);
319  	if (memcg_charge_kernel_stack(vm)) {
320  		vfree(stack);
321  		return -ENOMEM;
322  	}
323  	/*
324  	 * We can't call find_vm_area() in interrupt context, and
325  	 * free_thread_stack() can be called in interrupt context,
326  	 * so cache the vm_struct.
327  	 */
328  	tsk->stack_vm_area = vm;
329  	stack = kasan_reset_tag(stack);
330  	tsk->stack = stack;
331  	return 0;
332  }
333  
free_thread_stack(struct task_struct * tsk)334  static void free_thread_stack(struct task_struct *tsk)
335  {
336  	if (!try_release_thread_stack_to_cache(tsk->stack_vm_area))
337  		thread_stack_delayed_free(tsk);
338  
339  	tsk->stack = NULL;
340  	tsk->stack_vm_area = NULL;
341  }
342  
343  #  else /* !CONFIG_VMAP_STACK */
344  
thread_stack_free_rcu(struct rcu_head * rh)345  static void thread_stack_free_rcu(struct rcu_head *rh)
346  {
347  	__free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
348  }
349  
thread_stack_delayed_free(struct task_struct * tsk)350  static void thread_stack_delayed_free(struct task_struct *tsk)
351  {
352  	struct rcu_head *rh = tsk->stack;
353  
354  	call_rcu(rh, thread_stack_free_rcu);
355  }
356  
alloc_thread_stack_node(struct task_struct * tsk,int node)357  static int alloc_thread_stack_node(struct task_struct *tsk, int node)
358  {
359  	struct page *page = alloc_pages_node(node, THREADINFO_GFP,
360  					     THREAD_SIZE_ORDER);
361  
362  	if (likely(page)) {
363  		tsk->stack = kasan_reset_tag(page_address(page));
364  		return 0;
365  	}
366  	return -ENOMEM;
367  }
368  
free_thread_stack(struct task_struct * tsk)369  static void free_thread_stack(struct task_struct *tsk)
370  {
371  	thread_stack_delayed_free(tsk);
372  	tsk->stack = NULL;
373  }
374  
375  #  endif /* CONFIG_VMAP_STACK */
376  # else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
377  
378  static struct kmem_cache *thread_stack_cache;
379  
thread_stack_free_rcu(struct rcu_head * rh)380  static void thread_stack_free_rcu(struct rcu_head *rh)
381  {
382  	kmem_cache_free(thread_stack_cache, rh);
383  }
384  
thread_stack_delayed_free(struct task_struct * tsk)385  static void thread_stack_delayed_free(struct task_struct *tsk)
386  {
387  	struct rcu_head *rh = tsk->stack;
388  
389  	call_rcu(rh, thread_stack_free_rcu);
390  }
391  
alloc_thread_stack_node(struct task_struct * tsk,int node)392  static int alloc_thread_stack_node(struct task_struct *tsk, int node)
393  {
394  	unsigned long *stack;
395  	stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
396  	stack = kasan_reset_tag(stack);
397  	tsk->stack = stack;
398  	return stack ? 0 : -ENOMEM;
399  }
400  
free_thread_stack(struct task_struct * tsk)401  static void free_thread_stack(struct task_struct *tsk)
402  {
403  	thread_stack_delayed_free(tsk);
404  	tsk->stack = NULL;
405  }
406  
thread_stack_cache_init(void)407  void thread_stack_cache_init(void)
408  {
409  	thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
410  					THREAD_SIZE, THREAD_SIZE, 0, 0,
411  					THREAD_SIZE, NULL);
412  	BUG_ON(thread_stack_cache == NULL);
413  }
414  
415  # endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
416  #else /* CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
417  
alloc_thread_stack_node(struct task_struct * tsk,int node)418  static int alloc_thread_stack_node(struct task_struct *tsk, int node)
419  {
420  	unsigned long *stack;
421  
422  	stack = arch_alloc_thread_stack_node(tsk, node);
423  	tsk->stack = stack;
424  	return stack ? 0 : -ENOMEM;
425  }
426  
free_thread_stack(struct task_struct * tsk)427  static void free_thread_stack(struct task_struct *tsk)
428  {
429  	arch_free_thread_stack(tsk);
430  	tsk->stack = NULL;
431  }
432  
433  #endif /* !CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
434  
435  /* SLAB cache for signal_struct structures (tsk->signal) */
436  static struct kmem_cache *signal_cachep;
437  
438  /* SLAB cache for sighand_struct structures (tsk->sighand) */
439  struct kmem_cache *sighand_cachep;
440  
441  /* SLAB cache for files_struct structures (tsk->files) */
442  struct kmem_cache *files_cachep;
443  
444  /* SLAB cache for fs_struct structures (tsk->fs) */
445  struct kmem_cache *fs_cachep;
446  
447  /* SLAB cache for vm_area_struct structures */
448  static struct kmem_cache *vm_area_cachep;
449  
450  /* SLAB cache for mm_struct structures (tsk->mm) */
451  static struct kmem_cache *mm_cachep;
452  
453  #ifdef CONFIG_PER_VMA_LOCK
454  
455  /* SLAB cache for vm_area_struct.lock */
456  static struct kmem_cache *vma_lock_cachep;
457  
vma_lock_alloc(struct vm_area_struct * vma)458  static bool vma_lock_alloc(struct vm_area_struct *vma)
459  {
460  	vma->vm_lock = kmem_cache_alloc(vma_lock_cachep, GFP_KERNEL);
461  	if (!vma->vm_lock)
462  		return false;
463  
464  	init_rwsem(&vma->vm_lock->lock);
465  	vma->vm_lock_seq = -1;
466  
467  	return true;
468  }
469  
vma_lock_free(struct vm_area_struct * vma)470  static inline void vma_lock_free(struct vm_area_struct *vma)
471  {
472  	kmem_cache_free(vma_lock_cachep, vma->vm_lock);
473  }
474  
475  #else /* CONFIG_PER_VMA_LOCK */
476  
vma_lock_alloc(struct vm_area_struct * vma)477  static inline bool vma_lock_alloc(struct vm_area_struct *vma) { return true; }
vma_lock_free(struct vm_area_struct * vma)478  static inline void vma_lock_free(struct vm_area_struct *vma) {}
479  
480  #endif /* CONFIG_PER_VMA_LOCK */
481  
vm_area_alloc(struct mm_struct * mm)482  struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
483  {
484  	struct vm_area_struct *vma;
485  
486  	vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
487  	if (!vma)
488  		return NULL;
489  
490  	vma_init(vma, mm);
491  	if (!vma_lock_alloc(vma)) {
492  		kmem_cache_free(vm_area_cachep, vma);
493  		return NULL;
494  	}
495  
496  	return vma;
497  }
498  
vm_area_dup(struct vm_area_struct * orig)499  struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
500  {
501  	struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
502  
503  	if (!new)
504  		return NULL;
505  
506  	ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
507  	ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
508  	/*
509  	 * orig->shared.rb may be modified concurrently, but the clone
510  	 * will be reinitialized.
511  	 */
512  	data_race(memcpy(new, orig, sizeof(*new)));
513  	if (!vma_lock_alloc(new)) {
514  		kmem_cache_free(vm_area_cachep, new);
515  		return NULL;
516  	}
517  	INIT_LIST_HEAD(&new->anon_vma_chain);
518  	vma_numab_state_init(new);
519  	dup_anon_vma_name(orig, new);
520  
521  	return new;
522  }
523  
__vm_area_free(struct vm_area_struct * vma)524  void __vm_area_free(struct vm_area_struct *vma)
525  {
526  	vma_numab_state_free(vma);
527  	free_anon_vma_name(vma);
528  	vma_lock_free(vma);
529  	kmem_cache_free(vm_area_cachep, vma);
530  }
531  
532  #ifdef CONFIG_PER_VMA_LOCK
vm_area_free_rcu_cb(struct rcu_head * head)533  static void vm_area_free_rcu_cb(struct rcu_head *head)
534  {
535  	struct vm_area_struct *vma = container_of(head, struct vm_area_struct,
536  						  vm_rcu);
537  
538  	/* The vma should not be locked while being destroyed. */
539  	VM_BUG_ON_VMA(rwsem_is_locked(&vma->vm_lock->lock), vma);
540  	__vm_area_free(vma);
541  }
542  #endif
543  
vm_area_free(struct vm_area_struct * vma)544  void vm_area_free(struct vm_area_struct *vma)
545  {
546  #ifdef CONFIG_PER_VMA_LOCK
547  	call_rcu(&vma->vm_rcu, vm_area_free_rcu_cb);
548  #else
549  	__vm_area_free(vma);
550  #endif
551  }
552  
account_kernel_stack(struct task_struct * tsk,int account)553  static void account_kernel_stack(struct task_struct *tsk, int account)
554  {
555  	if (IS_ENABLED(CONFIG_VMAP_STACK)) {
556  		struct vm_struct *vm = task_stack_vm_area(tsk);
557  		int i;
558  
559  		for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
560  			mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
561  					      account * (PAGE_SIZE / 1024));
562  	} else {
563  		void *stack = task_stack_page(tsk);
564  
565  		/* All stack pages are in the same node. */
566  		mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
567  				      account * (THREAD_SIZE / 1024));
568  	}
569  }
570  
exit_task_stack_account(struct task_struct * tsk)571  void exit_task_stack_account(struct task_struct *tsk)
572  {
573  	account_kernel_stack(tsk, -1);
574  
575  	if (IS_ENABLED(CONFIG_VMAP_STACK)) {
576  		struct vm_struct *vm;
577  		int i;
578  
579  		vm = task_stack_vm_area(tsk);
580  		for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
581  			memcg_kmem_uncharge_page(vm->pages[i], 0);
582  	}
583  }
584  
release_task_stack(struct task_struct * tsk)585  static void release_task_stack(struct task_struct *tsk)
586  {
587  	if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
588  		return;  /* Better to leak the stack than to free prematurely */
589  
590  	free_thread_stack(tsk);
591  }
592  
593  #ifdef CONFIG_THREAD_INFO_IN_TASK
put_task_stack(struct task_struct * tsk)594  void put_task_stack(struct task_struct *tsk)
595  {
596  	if (refcount_dec_and_test(&tsk->stack_refcount))
597  		release_task_stack(tsk);
598  }
599  #endif
600  
free_task(struct task_struct * tsk)601  void free_task(struct task_struct *tsk)
602  {
603  #ifdef CONFIG_SECCOMP
604  	WARN_ON_ONCE(tsk->seccomp.filter);
605  #endif
606  	release_user_cpus_ptr(tsk);
607  	scs_release(tsk);
608  
609  #ifndef CONFIG_THREAD_INFO_IN_TASK
610  	/*
611  	 * The task is finally done with both the stack and thread_info,
612  	 * so free both.
613  	 */
614  	release_task_stack(tsk);
615  #else
616  	/*
617  	 * If the task had a separate stack allocation, it should be gone
618  	 * by now.
619  	 */
620  	WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
621  #endif
622  	rt_mutex_debug_task_free(tsk);
623  	ftrace_graph_exit_task(tsk);
624  	arch_release_task_struct(tsk);
625  	if (tsk->flags & PF_KTHREAD)
626  		free_kthread_struct(tsk);
627  	bpf_task_storage_free(tsk);
628  	free_task_struct(tsk);
629  }
630  EXPORT_SYMBOL(free_task);
631  
dup_mm_exe_file(struct mm_struct * mm,struct mm_struct * oldmm)632  static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
633  {
634  	struct file *exe_file;
635  
636  	exe_file = get_mm_exe_file(oldmm);
637  	RCU_INIT_POINTER(mm->exe_file, exe_file);
638  	/*
639  	 * We depend on the oldmm having properly denied write access to the
640  	 * exe_file already.
641  	 */
642  	if (exe_file && deny_write_access(exe_file))
643  		pr_warn_once("deny_write_access() failed in %s\n", __func__);
644  }
645  
646  #ifdef CONFIG_MMU
dup_mmap(struct mm_struct * mm,struct mm_struct * oldmm)647  static __latent_entropy int dup_mmap(struct mm_struct *mm,
648  					struct mm_struct *oldmm)
649  {
650  	struct vm_area_struct *mpnt, *tmp;
651  	int retval;
652  	unsigned long charge = 0;
653  	LIST_HEAD(uf);
654  	VMA_ITERATOR(old_vmi, oldmm, 0);
655  	VMA_ITERATOR(vmi, mm, 0);
656  
657  	uprobe_start_dup_mmap();
658  	if (mmap_write_lock_killable(oldmm)) {
659  		retval = -EINTR;
660  		goto fail_uprobe_end;
661  	}
662  	flush_cache_dup_mm(oldmm);
663  	uprobe_dup_mmap(oldmm, mm);
664  	/*
665  	 * Not linked in yet - no deadlock potential:
666  	 */
667  	mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
668  
669  	/* No ordering required: file already has been exposed. */
670  	dup_mm_exe_file(mm, oldmm);
671  
672  	mm->total_vm = oldmm->total_vm;
673  	mm->data_vm = oldmm->data_vm;
674  	mm->exec_vm = oldmm->exec_vm;
675  	mm->stack_vm = oldmm->stack_vm;
676  
677  	retval = ksm_fork(mm, oldmm);
678  	if (retval)
679  		goto out;
680  	khugepaged_fork(mm, oldmm);
681  
682  	retval = vma_iter_bulk_alloc(&vmi, oldmm->map_count);
683  	if (retval)
684  		goto out;
685  
686  	mt_clear_in_rcu(vmi.mas.tree);
687  	for_each_vma(old_vmi, mpnt) {
688  		struct file *file;
689  
690  		vma_start_write(mpnt);
691  		if (mpnt->vm_flags & VM_DONTCOPY) {
692  			vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
693  			continue;
694  		}
695  		charge = 0;
696  		/*
697  		 * Don't duplicate many vmas if we've been oom-killed (for
698  		 * example)
699  		 */
700  		if (fatal_signal_pending(current)) {
701  			retval = -EINTR;
702  			goto loop_out;
703  		}
704  		if (mpnt->vm_flags & VM_ACCOUNT) {
705  			unsigned long len = vma_pages(mpnt);
706  
707  			if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
708  				goto fail_nomem;
709  			charge = len;
710  		}
711  		tmp = vm_area_dup(mpnt);
712  		if (!tmp)
713  			goto fail_nomem;
714  		retval = vma_dup_policy(mpnt, tmp);
715  		if (retval)
716  			goto fail_nomem_policy;
717  		tmp->vm_mm = mm;
718  		retval = dup_userfaultfd(tmp, &uf);
719  		if (retval)
720  			goto fail_nomem_anon_vma_fork;
721  		if (tmp->vm_flags & VM_WIPEONFORK) {
722  			/*
723  			 * VM_WIPEONFORK gets a clean slate in the child.
724  			 * Don't prepare anon_vma until fault since we don't
725  			 * copy page for current vma.
726  			 */
727  			tmp->anon_vma = NULL;
728  		} else if (anon_vma_fork(tmp, mpnt))
729  			goto fail_nomem_anon_vma_fork;
730  		vm_flags_clear(tmp, VM_LOCKED_MASK);
731  		file = tmp->vm_file;
732  		if (file) {
733  			struct address_space *mapping = file->f_mapping;
734  
735  			get_file(file);
736  			i_mmap_lock_write(mapping);
737  			if (tmp->vm_flags & VM_SHARED)
738  				mapping_allow_writable(mapping);
739  			flush_dcache_mmap_lock(mapping);
740  			/* insert tmp into the share list, just after mpnt */
741  			vma_interval_tree_insert_after(tmp, mpnt,
742  					&mapping->i_mmap);
743  			flush_dcache_mmap_unlock(mapping);
744  			i_mmap_unlock_write(mapping);
745  		}
746  
747  		/*
748  		 * Copy/update hugetlb private vma information.
749  		 */
750  		if (is_vm_hugetlb_page(tmp))
751  			hugetlb_dup_vma_private(tmp);
752  
753  		/* Link the vma into the MT */
754  		if (vma_iter_bulk_store(&vmi, tmp))
755  			goto fail_nomem_vmi_store;
756  
757  		mm->map_count++;
758  		if (!(tmp->vm_flags & VM_WIPEONFORK))
759  			retval = copy_page_range(tmp, mpnt);
760  
761  		if (tmp->vm_ops && tmp->vm_ops->open)
762  			tmp->vm_ops->open(tmp);
763  
764  		if (retval)
765  			goto loop_out;
766  	}
767  	/* a new mm has just been created */
768  	retval = arch_dup_mmap(oldmm, mm);
769  loop_out:
770  	vma_iter_free(&vmi);
771  	if (!retval)
772  		mt_set_in_rcu(vmi.mas.tree);
773  out:
774  	mmap_write_unlock(mm);
775  	flush_tlb_mm(oldmm);
776  	mmap_write_unlock(oldmm);
777  	dup_userfaultfd_complete(&uf);
778  fail_uprobe_end:
779  	uprobe_end_dup_mmap();
780  	return retval;
781  
782  fail_nomem_vmi_store:
783  	unlink_anon_vmas(tmp);
784  fail_nomem_anon_vma_fork:
785  	mpol_put(vma_policy(tmp));
786  fail_nomem_policy:
787  	vm_area_free(tmp);
788  fail_nomem:
789  	retval = -ENOMEM;
790  	vm_unacct_memory(charge);
791  	goto loop_out;
792  }
793  
mm_alloc_pgd(struct mm_struct * mm)794  static inline int mm_alloc_pgd(struct mm_struct *mm)
795  {
796  	mm->pgd = pgd_alloc(mm);
797  	if (unlikely(!mm->pgd))
798  		return -ENOMEM;
799  	return 0;
800  }
801  
mm_free_pgd(struct mm_struct * mm)802  static inline void mm_free_pgd(struct mm_struct *mm)
803  {
804  	pgd_free(mm, mm->pgd);
805  }
806  #else
dup_mmap(struct mm_struct * mm,struct mm_struct * oldmm)807  static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
808  {
809  	mmap_write_lock(oldmm);
810  	dup_mm_exe_file(mm, oldmm);
811  	mmap_write_unlock(oldmm);
812  	return 0;
813  }
814  #define mm_alloc_pgd(mm)	(0)
815  #define mm_free_pgd(mm)
816  #endif /* CONFIG_MMU */
817  
check_mm(struct mm_struct * mm)818  static void check_mm(struct mm_struct *mm)
819  {
820  	int i;
821  
822  	BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
823  			 "Please make sure 'struct resident_page_types[]' is updated as well");
824  
825  	for (i = 0; i < NR_MM_COUNTERS; i++) {
826  		long x = percpu_counter_sum(&mm->rss_stat[i]);
827  
828  		if (unlikely(x))
829  			pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
830  				 mm, resident_page_types[i], x);
831  	}
832  
833  	if (mm_pgtables_bytes(mm))
834  		pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
835  				mm_pgtables_bytes(mm));
836  
837  #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
838  	VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
839  #endif
840  }
841  
842  #define allocate_mm()	(kmem_cache_alloc(mm_cachep, GFP_KERNEL))
843  #define free_mm(mm)	(kmem_cache_free(mm_cachep, (mm)))
844  
do_check_lazy_tlb(void * arg)845  static void do_check_lazy_tlb(void *arg)
846  {
847  	struct mm_struct *mm = arg;
848  
849  	WARN_ON_ONCE(current->active_mm == mm);
850  }
851  
do_shoot_lazy_tlb(void * arg)852  static void do_shoot_lazy_tlb(void *arg)
853  {
854  	struct mm_struct *mm = arg;
855  
856  	if (current->active_mm == mm) {
857  		WARN_ON_ONCE(current->mm);
858  		current->active_mm = &init_mm;
859  		switch_mm(mm, &init_mm, current);
860  	}
861  }
862  
cleanup_lazy_tlbs(struct mm_struct * mm)863  static void cleanup_lazy_tlbs(struct mm_struct *mm)
864  {
865  	if (!IS_ENABLED(CONFIG_MMU_LAZY_TLB_SHOOTDOWN)) {
866  		/*
867  		 * In this case, lazy tlb mms are refounted and would not reach
868  		 * __mmdrop until all CPUs have switched away and mmdrop()ed.
869  		 */
870  		return;
871  	}
872  
873  	/*
874  	 * Lazy mm shootdown does not refcount "lazy tlb mm" usage, rather it
875  	 * requires lazy mm users to switch to another mm when the refcount
876  	 * drops to zero, before the mm is freed. This requires IPIs here to
877  	 * switch kernel threads to init_mm.
878  	 *
879  	 * archs that use IPIs to flush TLBs can piggy-back that lazy tlb mm
880  	 * switch with the final userspace teardown TLB flush which leaves the
881  	 * mm lazy on this CPU but no others, reducing the need for additional
882  	 * IPIs here. There are cases where a final IPI is still required here,
883  	 * such as the final mmdrop being performed on a different CPU than the
884  	 * one exiting, or kernel threads using the mm when userspace exits.
885  	 *
886  	 * IPI overheads have not found to be expensive, but they could be
887  	 * reduced in a number of possible ways, for example (roughly
888  	 * increasing order of complexity):
889  	 * - The last lazy reference created by exit_mm() could instead switch
890  	 *   to init_mm, however it's probable this will run on the same CPU
891  	 *   immediately afterwards, so this may not reduce IPIs much.
892  	 * - A batch of mms requiring IPIs could be gathered and freed at once.
893  	 * - CPUs store active_mm where it can be remotely checked without a
894  	 *   lock, to filter out false-positives in the cpumask.
895  	 * - After mm_users or mm_count reaches zero, switching away from the
896  	 *   mm could clear mm_cpumask to reduce some IPIs, perhaps together
897  	 *   with some batching or delaying of the final IPIs.
898  	 * - A delayed freeing and RCU-like quiescing sequence based on mm
899  	 *   switching to avoid IPIs completely.
900  	 */
901  	on_each_cpu_mask(mm_cpumask(mm), do_shoot_lazy_tlb, (void *)mm, 1);
902  	if (IS_ENABLED(CONFIG_DEBUG_VM_SHOOT_LAZIES))
903  		on_each_cpu(do_check_lazy_tlb, (void *)mm, 1);
904  }
905  
906  /*
907   * Called when the last reference to the mm
908   * is dropped: either by a lazy thread or by
909   * mmput. Free the page directory and the mm.
910   */
__mmdrop(struct mm_struct * mm)911  void __mmdrop(struct mm_struct *mm)
912  {
913  	BUG_ON(mm == &init_mm);
914  	WARN_ON_ONCE(mm == current->mm);
915  
916  	/* Ensure no CPUs are using this as their lazy tlb mm */
917  	cleanup_lazy_tlbs(mm);
918  
919  	WARN_ON_ONCE(mm == current->active_mm);
920  	mm_free_pgd(mm);
921  	destroy_context(mm);
922  	mmu_notifier_subscriptions_destroy(mm);
923  	check_mm(mm);
924  	put_user_ns(mm->user_ns);
925  	mm_pasid_drop(mm);
926  	mm_destroy_cid(mm);
927  	percpu_counter_destroy_many(mm->rss_stat, NR_MM_COUNTERS);
928  
929  	free_mm(mm);
930  }
931  EXPORT_SYMBOL_GPL(__mmdrop);
932  
mmdrop_async_fn(struct work_struct * work)933  static void mmdrop_async_fn(struct work_struct *work)
934  {
935  	struct mm_struct *mm;
936  
937  	mm = container_of(work, struct mm_struct, async_put_work);
938  	__mmdrop(mm);
939  }
940  
mmdrop_async(struct mm_struct * mm)941  static void mmdrop_async(struct mm_struct *mm)
942  {
943  	if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
944  		INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
945  		schedule_work(&mm->async_put_work);
946  	}
947  }
948  
free_signal_struct(struct signal_struct * sig)949  static inline void free_signal_struct(struct signal_struct *sig)
950  {
951  	taskstats_tgid_free(sig);
952  	sched_autogroup_exit(sig);
953  	/*
954  	 * __mmdrop is not safe to call from softirq context on x86 due to
955  	 * pgd_dtor so postpone it to the async context
956  	 */
957  	if (sig->oom_mm)
958  		mmdrop_async(sig->oom_mm);
959  	kmem_cache_free(signal_cachep, sig);
960  }
961  
put_signal_struct(struct signal_struct * sig)962  static inline void put_signal_struct(struct signal_struct *sig)
963  {
964  	if (refcount_dec_and_test(&sig->sigcnt))
965  		free_signal_struct(sig);
966  }
967  
__put_task_struct(struct task_struct * tsk)968  void __put_task_struct(struct task_struct *tsk)
969  {
970  	WARN_ON(!tsk->exit_state);
971  	WARN_ON(refcount_read(&tsk->usage));
972  	WARN_ON(tsk == current);
973  
974  	io_uring_free(tsk);
975  	cgroup_free(tsk);
976  	task_numa_free(tsk, true);
977  	security_task_free(tsk);
978  	exit_creds(tsk);
979  	delayacct_tsk_free(tsk);
980  	put_signal_struct(tsk->signal);
981  	sched_core_free(tsk);
982  	free_task(tsk);
983  }
984  EXPORT_SYMBOL_GPL(__put_task_struct);
985  
__put_task_struct_rcu_cb(struct rcu_head * rhp)986  void __put_task_struct_rcu_cb(struct rcu_head *rhp)
987  {
988  	struct task_struct *task = container_of(rhp, struct task_struct, rcu);
989  
990  	__put_task_struct(task);
991  }
992  EXPORT_SYMBOL_GPL(__put_task_struct_rcu_cb);
993  
arch_task_cache_init(void)994  void __init __weak arch_task_cache_init(void) { }
995  
996  /*
997   * set_max_threads
998   */
set_max_threads(unsigned int max_threads_suggested)999  static void set_max_threads(unsigned int max_threads_suggested)
1000  {
1001  	u64 threads;
1002  	unsigned long nr_pages = totalram_pages();
1003  
1004  	/*
1005  	 * The number of threads shall be limited such that the thread
1006  	 * structures may only consume a small part of the available memory.
1007  	 */
1008  	if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
1009  		threads = MAX_THREADS;
1010  	else
1011  		threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
1012  				    (u64) THREAD_SIZE * 8UL);
1013  
1014  	if (threads > max_threads_suggested)
1015  		threads = max_threads_suggested;
1016  
1017  	max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
1018  }
1019  
1020  #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1021  /* Initialized by the architecture: */
1022  int arch_task_struct_size __read_mostly;
1023  #endif
1024  
1025  #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
task_struct_whitelist(unsigned long * offset,unsigned long * size)1026  static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
1027  {
1028  	/* Fetch thread_struct whitelist for the architecture. */
1029  	arch_thread_struct_whitelist(offset, size);
1030  
1031  	/*
1032  	 * Handle zero-sized whitelist or empty thread_struct, otherwise
1033  	 * adjust offset to position of thread_struct in task_struct.
1034  	 */
1035  	if (unlikely(*size == 0))
1036  		*offset = 0;
1037  	else
1038  		*offset += offsetof(struct task_struct, thread);
1039  }
1040  #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
1041  
fork_init(void)1042  void __init fork_init(void)
1043  {
1044  	int i;
1045  #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1046  #ifndef ARCH_MIN_TASKALIGN
1047  #define ARCH_MIN_TASKALIGN	0
1048  #endif
1049  	int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
1050  	unsigned long useroffset, usersize;
1051  
1052  	/* create a slab on which task_structs can be allocated */
1053  	task_struct_whitelist(&useroffset, &usersize);
1054  	task_struct_cachep = kmem_cache_create_usercopy("task_struct",
1055  			arch_task_struct_size, align,
1056  			SLAB_PANIC|SLAB_ACCOUNT,
1057  			useroffset, usersize, NULL);
1058  #endif
1059  
1060  	/* do the arch specific task caches init */
1061  	arch_task_cache_init();
1062  
1063  	set_max_threads(MAX_THREADS);
1064  
1065  	init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
1066  	init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
1067  	init_task.signal->rlim[RLIMIT_SIGPENDING] =
1068  		init_task.signal->rlim[RLIMIT_NPROC];
1069  
1070  	for (i = 0; i < UCOUNT_COUNTS; i++)
1071  		init_user_ns.ucount_max[i] = max_threads/2;
1072  
1073  	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_NPROC,      RLIM_INFINITY);
1074  	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE,   RLIM_INFINITY);
1075  	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
1076  	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK,    RLIM_INFINITY);
1077  
1078  #ifdef CONFIG_VMAP_STACK
1079  	cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
1080  			  NULL, free_vm_stack_cache);
1081  #endif
1082  
1083  	scs_init();
1084  
1085  	lockdep_init_task(&init_task);
1086  	uprobes_init();
1087  }
1088  
arch_dup_task_struct(struct task_struct * dst,struct task_struct * src)1089  int __weak arch_dup_task_struct(struct task_struct *dst,
1090  					       struct task_struct *src)
1091  {
1092  	*dst = *src;
1093  	return 0;
1094  }
1095  
set_task_stack_end_magic(struct task_struct * tsk)1096  void set_task_stack_end_magic(struct task_struct *tsk)
1097  {
1098  	unsigned long *stackend;
1099  
1100  	stackend = end_of_stack(tsk);
1101  	*stackend = STACK_END_MAGIC;	/* for overflow detection */
1102  }
1103  
dup_task_struct(struct task_struct * orig,int node)1104  static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1105  {
1106  	struct task_struct *tsk;
1107  	int err;
1108  
1109  	if (node == NUMA_NO_NODE)
1110  		node = tsk_fork_get_node(orig);
1111  	tsk = alloc_task_struct_node(node);
1112  	if (!tsk)
1113  		return NULL;
1114  
1115  	err = arch_dup_task_struct(tsk, orig);
1116  	if (err)
1117  		goto free_tsk;
1118  
1119  	err = alloc_thread_stack_node(tsk, node);
1120  	if (err)
1121  		goto free_tsk;
1122  
1123  #ifdef CONFIG_THREAD_INFO_IN_TASK
1124  	refcount_set(&tsk->stack_refcount, 1);
1125  #endif
1126  	account_kernel_stack(tsk, 1);
1127  
1128  	err = scs_prepare(tsk, node);
1129  	if (err)
1130  		goto free_stack;
1131  
1132  #ifdef CONFIG_SECCOMP
1133  	/*
1134  	 * We must handle setting up seccomp filters once we're under
1135  	 * the sighand lock in case orig has changed between now and
1136  	 * then. Until then, filter must be NULL to avoid messing up
1137  	 * the usage counts on the error path calling free_task.
1138  	 */
1139  	tsk->seccomp.filter = NULL;
1140  #endif
1141  
1142  	setup_thread_stack(tsk, orig);
1143  	clear_user_return_notifier(tsk);
1144  	clear_tsk_need_resched(tsk);
1145  	set_task_stack_end_magic(tsk);
1146  	clear_syscall_work_syscall_user_dispatch(tsk);
1147  
1148  #ifdef CONFIG_STACKPROTECTOR
1149  	tsk->stack_canary = get_random_canary();
1150  #endif
1151  	if (orig->cpus_ptr == &orig->cpus_mask)
1152  		tsk->cpus_ptr = &tsk->cpus_mask;
1153  	dup_user_cpus_ptr(tsk, orig, node);
1154  
1155  	/*
1156  	 * One for the user space visible state that goes away when reaped.
1157  	 * One for the scheduler.
1158  	 */
1159  	refcount_set(&tsk->rcu_users, 2);
1160  	/* One for the rcu users */
1161  	refcount_set(&tsk->usage, 1);
1162  #ifdef CONFIG_BLK_DEV_IO_TRACE
1163  	tsk->btrace_seq = 0;
1164  #endif
1165  	tsk->splice_pipe = NULL;
1166  	tsk->task_frag.page = NULL;
1167  	tsk->wake_q.next = NULL;
1168  	tsk->worker_private = NULL;
1169  
1170  	kcov_task_init(tsk);
1171  	kmsan_task_create(tsk);
1172  	kmap_local_fork(tsk);
1173  
1174  #ifdef CONFIG_FAULT_INJECTION
1175  	tsk->fail_nth = 0;
1176  #endif
1177  
1178  #ifdef CONFIG_BLK_CGROUP
1179  	tsk->throttle_disk = NULL;
1180  	tsk->use_memdelay = 0;
1181  #endif
1182  
1183  #ifdef CONFIG_IOMMU_SVA
1184  	tsk->pasid_activated = 0;
1185  #endif
1186  
1187  #ifdef CONFIG_MEMCG
1188  	tsk->active_memcg = NULL;
1189  #endif
1190  
1191  #ifdef CONFIG_CPU_SUP_INTEL
1192  	tsk->reported_split_lock = 0;
1193  #endif
1194  
1195  #ifdef CONFIG_SCHED_MM_CID
1196  	tsk->mm_cid = -1;
1197  	tsk->last_mm_cid = -1;
1198  	tsk->mm_cid_active = 0;
1199  	tsk->migrate_from_cpu = -1;
1200  #endif
1201  	return tsk;
1202  
1203  free_stack:
1204  	exit_task_stack_account(tsk);
1205  	free_thread_stack(tsk);
1206  free_tsk:
1207  	free_task_struct(tsk);
1208  	return NULL;
1209  }
1210  
1211  __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1212  
1213  static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1214  
coredump_filter_setup(char * s)1215  static int __init coredump_filter_setup(char *s)
1216  {
1217  	default_dump_filter =
1218  		(simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1219  		MMF_DUMP_FILTER_MASK;
1220  	return 1;
1221  }
1222  
1223  __setup("coredump_filter=", coredump_filter_setup);
1224  
1225  #include <linux/init_task.h>
1226  
mm_init_aio(struct mm_struct * mm)1227  static void mm_init_aio(struct mm_struct *mm)
1228  {
1229  #ifdef CONFIG_AIO
1230  	spin_lock_init(&mm->ioctx_lock);
1231  	mm->ioctx_table = NULL;
1232  #endif
1233  }
1234  
mm_clear_owner(struct mm_struct * mm,struct task_struct * p)1235  static __always_inline void mm_clear_owner(struct mm_struct *mm,
1236  					   struct task_struct *p)
1237  {
1238  #ifdef CONFIG_MEMCG
1239  	if (mm->owner == p)
1240  		WRITE_ONCE(mm->owner, NULL);
1241  #endif
1242  }
1243  
mm_init_owner(struct mm_struct * mm,struct task_struct * p)1244  static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1245  {
1246  #ifdef CONFIG_MEMCG
1247  	mm->owner = p;
1248  #endif
1249  }
1250  
mm_init_uprobes_state(struct mm_struct * mm)1251  static void mm_init_uprobes_state(struct mm_struct *mm)
1252  {
1253  #ifdef CONFIG_UPROBES
1254  	mm->uprobes_state.xol_area = NULL;
1255  #endif
1256  }
1257  
mm_init(struct mm_struct * mm,struct task_struct * p,struct user_namespace * user_ns)1258  static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1259  	struct user_namespace *user_ns)
1260  {
1261  	mt_init_flags(&mm->mm_mt, MM_MT_FLAGS);
1262  	mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1263  	atomic_set(&mm->mm_users, 1);
1264  	atomic_set(&mm->mm_count, 1);
1265  	seqcount_init(&mm->write_protect_seq);
1266  	mmap_init_lock(mm);
1267  	INIT_LIST_HEAD(&mm->mmlist);
1268  #ifdef CONFIG_PER_VMA_LOCK
1269  	mm->mm_lock_seq = 0;
1270  #endif
1271  	mm_pgtables_bytes_init(mm);
1272  	mm->map_count = 0;
1273  	mm->locked_vm = 0;
1274  	atomic64_set(&mm->pinned_vm, 0);
1275  	memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1276  	spin_lock_init(&mm->page_table_lock);
1277  	spin_lock_init(&mm->arg_lock);
1278  	mm_init_cpumask(mm);
1279  	mm_init_aio(mm);
1280  	mm_init_owner(mm, p);
1281  	mm_pasid_init(mm);
1282  	RCU_INIT_POINTER(mm->exe_file, NULL);
1283  	mmu_notifier_subscriptions_init(mm);
1284  	init_tlb_flush_pending(mm);
1285  #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1286  	mm->pmd_huge_pte = NULL;
1287  #endif
1288  	mm_init_uprobes_state(mm);
1289  	hugetlb_count_init(mm);
1290  
1291  	if (current->mm) {
1292  		mm->flags = mmf_init_flags(current->mm->flags);
1293  		mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1294  	} else {
1295  		mm->flags = default_dump_filter;
1296  		mm->def_flags = 0;
1297  	}
1298  
1299  	if (mm_alloc_pgd(mm))
1300  		goto fail_nopgd;
1301  
1302  	if (init_new_context(p, mm))
1303  		goto fail_nocontext;
1304  
1305  	if (mm_alloc_cid(mm))
1306  		goto fail_cid;
1307  
1308  	if (percpu_counter_init_many(mm->rss_stat, 0, GFP_KERNEL_ACCOUNT,
1309  				     NR_MM_COUNTERS))
1310  		goto fail_pcpu;
1311  
1312  	mm->user_ns = get_user_ns(user_ns);
1313  	lru_gen_init_mm(mm);
1314  	return mm;
1315  
1316  fail_pcpu:
1317  	mm_destroy_cid(mm);
1318  fail_cid:
1319  	destroy_context(mm);
1320  fail_nocontext:
1321  	mm_free_pgd(mm);
1322  fail_nopgd:
1323  	free_mm(mm);
1324  	return NULL;
1325  }
1326  
1327  /*
1328   * Allocate and initialize an mm_struct.
1329   */
mm_alloc(void)1330  struct mm_struct *mm_alloc(void)
1331  {
1332  	struct mm_struct *mm;
1333  
1334  	mm = allocate_mm();
1335  	if (!mm)
1336  		return NULL;
1337  
1338  	memset(mm, 0, sizeof(*mm));
1339  	return mm_init(mm, current, current_user_ns());
1340  }
1341  
__mmput(struct mm_struct * mm)1342  static inline void __mmput(struct mm_struct *mm)
1343  {
1344  	VM_BUG_ON(atomic_read(&mm->mm_users));
1345  
1346  	uprobe_clear_state(mm);
1347  	exit_aio(mm);
1348  	ksm_exit(mm);
1349  	khugepaged_exit(mm); /* must run before exit_mmap */
1350  	exit_mmap(mm);
1351  	mm_put_huge_zero_page(mm);
1352  	set_mm_exe_file(mm, NULL);
1353  	if (!list_empty(&mm->mmlist)) {
1354  		spin_lock(&mmlist_lock);
1355  		list_del(&mm->mmlist);
1356  		spin_unlock(&mmlist_lock);
1357  	}
1358  	if (mm->binfmt)
1359  		module_put(mm->binfmt->module);
1360  	lru_gen_del_mm(mm);
1361  	mmdrop(mm);
1362  }
1363  
1364  /*
1365   * Decrement the use count and release all resources for an mm.
1366   */
mmput(struct mm_struct * mm)1367  void mmput(struct mm_struct *mm)
1368  {
1369  	might_sleep();
1370  
1371  	if (atomic_dec_and_test(&mm->mm_users))
1372  		__mmput(mm);
1373  }
1374  EXPORT_SYMBOL_GPL(mmput);
1375  
1376  #ifdef CONFIG_MMU
mmput_async_fn(struct work_struct * work)1377  static void mmput_async_fn(struct work_struct *work)
1378  {
1379  	struct mm_struct *mm = container_of(work, struct mm_struct,
1380  					    async_put_work);
1381  
1382  	__mmput(mm);
1383  }
1384  
mmput_async(struct mm_struct * mm)1385  void mmput_async(struct mm_struct *mm)
1386  {
1387  	if (atomic_dec_and_test(&mm->mm_users)) {
1388  		INIT_WORK(&mm->async_put_work, mmput_async_fn);
1389  		schedule_work(&mm->async_put_work);
1390  	}
1391  }
1392  EXPORT_SYMBOL_GPL(mmput_async);
1393  #endif
1394  
1395  /**
1396   * set_mm_exe_file - change a reference to the mm's executable file
1397   *
1398   * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1399   *
1400   * Main users are mmput() and sys_execve(). Callers prevent concurrent
1401   * invocations: in mmput() nobody alive left, in execve it happens before
1402   * the new mm is made visible to anyone.
1403   *
1404   * Can only fail if new_exe_file != NULL.
1405   */
set_mm_exe_file(struct mm_struct * mm,struct file * new_exe_file)1406  int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1407  {
1408  	struct file *old_exe_file;
1409  
1410  	/*
1411  	 * It is safe to dereference the exe_file without RCU as
1412  	 * this function is only called if nobody else can access
1413  	 * this mm -- see comment above for justification.
1414  	 */
1415  	old_exe_file = rcu_dereference_raw(mm->exe_file);
1416  
1417  	if (new_exe_file) {
1418  		/*
1419  		 * We expect the caller (i.e., sys_execve) to already denied
1420  		 * write access, so this is unlikely to fail.
1421  		 */
1422  		if (unlikely(deny_write_access(new_exe_file)))
1423  			return -EACCES;
1424  		get_file(new_exe_file);
1425  	}
1426  	rcu_assign_pointer(mm->exe_file, new_exe_file);
1427  	if (old_exe_file) {
1428  		allow_write_access(old_exe_file);
1429  		fput(old_exe_file);
1430  	}
1431  	return 0;
1432  }
1433  
1434  /**
1435   * replace_mm_exe_file - replace a reference to the mm's executable file
1436   *
1437   * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1438   *
1439   * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1440   */
replace_mm_exe_file(struct mm_struct * mm,struct file * new_exe_file)1441  int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1442  {
1443  	struct vm_area_struct *vma;
1444  	struct file *old_exe_file;
1445  	int ret = 0;
1446  
1447  	/* Forbid mm->exe_file change if old file still mapped. */
1448  	old_exe_file = get_mm_exe_file(mm);
1449  	if (old_exe_file) {
1450  		VMA_ITERATOR(vmi, mm, 0);
1451  		mmap_read_lock(mm);
1452  		for_each_vma(vmi, vma) {
1453  			if (!vma->vm_file)
1454  				continue;
1455  			if (path_equal(&vma->vm_file->f_path,
1456  				       &old_exe_file->f_path)) {
1457  				ret = -EBUSY;
1458  				break;
1459  			}
1460  		}
1461  		mmap_read_unlock(mm);
1462  		fput(old_exe_file);
1463  		if (ret)
1464  			return ret;
1465  	}
1466  
1467  	ret = deny_write_access(new_exe_file);
1468  	if (ret)
1469  		return -EACCES;
1470  	get_file(new_exe_file);
1471  
1472  	/* set the new file */
1473  	mmap_write_lock(mm);
1474  	old_exe_file = rcu_dereference_raw(mm->exe_file);
1475  	rcu_assign_pointer(mm->exe_file, new_exe_file);
1476  	mmap_write_unlock(mm);
1477  
1478  	if (old_exe_file) {
1479  		allow_write_access(old_exe_file);
1480  		fput(old_exe_file);
1481  	}
1482  	return 0;
1483  }
1484  
1485  /**
1486   * get_mm_exe_file - acquire a reference to the mm's executable file
1487   *
1488   * Returns %NULL if mm has no associated executable file.
1489   * User must release file via fput().
1490   */
get_mm_exe_file(struct mm_struct * mm)1491  struct file *get_mm_exe_file(struct mm_struct *mm)
1492  {
1493  	struct file *exe_file;
1494  
1495  	rcu_read_lock();
1496  	exe_file = rcu_dereference(mm->exe_file);
1497  	if (exe_file && !get_file_rcu(exe_file))
1498  		exe_file = NULL;
1499  	rcu_read_unlock();
1500  	return exe_file;
1501  }
1502  
1503  /**
1504   * get_task_exe_file - acquire a reference to the task's executable file
1505   *
1506   * Returns %NULL if task's mm (if any) has no associated executable file or
1507   * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1508   * User must release file via fput().
1509   */
get_task_exe_file(struct task_struct * task)1510  struct file *get_task_exe_file(struct task_struct *task)
1511  {
1512  	struct file *exe_file = NULL;
1513  	struct mm_struct *mm;
1514  
1515  	task_lock(task);
1516  	mm = task->mm;
1517  	if (mm) {
1518  		if (!(task->flags & PF_KTHREAD))
1519  			exe_file = get_mm_exe_file(mm);
1520  	}
1521  	task_unlock(task);
1522  	return exe_file;
1523  }
1524  
1525  /**
1526   * get_task_mm - acquire a reference to the task's mm
1527   *
1528   * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1529   * this kernel workthread has transiently adopted a user mm with use_mm,
1530   * to do its AIO) is not set and if so returns a reference to it, after
1531   * bumping up the use count.  User must release the mm via mmput()
1532   * after use.  Typically used by /proc and ptrace.
1533   */
get_task_mm(struct task_struct * task)1534  struct mm_struct *get_task_mm(struct task_struct *task)
1535  {
1536  	struct mm_struct *mm;
1537  
1538  	task_lock(task);
1539  	mm = task->mm;
1540  	if (mm) {
1541  		if (task->flags & PF_KTHREAD)
1542  			mm = NULL;
1543  		else
1544  			mmget(mm);
1545  	}
1546  	task_unlock(task);
1547  	return mm;
1548  }
1549  EXPORT_SYMBOL_GPL(get_task_mm);
1550  
mm_access(struct task_struct * task,unsigned int mode)1551  struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1552  {
1553  	struct mm_struct *mm;
1554  	int err;
1555  
1556  	err =  down_read_killable(&task->signal->exec_update_lock);
1557  	if (err)
1558  		return ERR_PTR(err);
1559  
1560  	mm = get_task_mm(task);
1561  	if (mm && mm != current->mm &&
1562  			!ptrace_may_access(task, mode)) {
1563  		mmput(mm);
1564  		mm = ERR_PTR(-EACCES);
1565  	}
1566  	up_read(&task->signal->exec_update_lock);
1567  
1568  	return mm;
1569  }
1570  
complete_vfork_done(struct task_struct * tsk)1571  static void complete_vfork_done(struct task_struct *tsk)
1572  {
1573  	struct completion *vfork;
1574  
1575  	task_lock(tsk);
1576  	vfork = tsk->vfork_done;
1577  	if (likely(vfork)) {
1578  		tsk->vfork_done = NULL;
1579  		complete(vfork);
1580  	}
1581  	task_unlock(tsk);
1582  }
1583  
wait_for_vfork_done(struct task_struct * child,struct completion * vfork)1584  static int wait_for_vfork_done(struct task_struct *child,
1585  				struct completion *vfork)
1586  {
1587  	unsigned int state = TASK_UNINTERRUPTIBLE|TASK_KILLABLE|TASK_FREEZABLE;
1588  	int killed;
1589  
1590  	cgroup_enter_frozen();
1591  	killed = wait_for_completion_state(vfork, state);
1592  	cgroup_leave_frozen(false);
1593  
1594  	if (killed) {
1595  		task_lock(child);
1596  		child->vfork_done = NULL;
1597  		task_unlock(child);
1598  	}
1599  
1600  	put_task_struct(child);
1601  	return killed;
1602  }
1603  
1604  /* Please note the differences between mmput and mm_release.
1605   * mmput is called whenever we stop holding onto a mm_struct,
1606   * error success whatever.
1607   *
1608   * mm_release is called after a mm_struct has been removed
1609   * from the current process.
1610   *
1611   * This difference is important for error handling, when we
1612   * only half set up a mm_struct for a new process and need to restore
1613   * the old one.  Because we mmput the new mm_struct before
1614   * restoring the old one. . .
1615   * Eric Biederman 10 January 1998
1616   */
mm_release(struct task_struct * tsk,struct mm_struct * mm)1617  static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1618  {
1619  	uprobe_free_utask(tsk);
1620  
1621  	/* Get rid of any cached register state */
1622  	deactivate_mm(tsk, mm);
1623  
1624  	/*
1625  	 * Signal userspace if we're not exiting with a core dump
1626  	 * because we want to leave the value intact for debugging
1627  	 * purposes.
1628  	 */
1629  	if (tsk->clear_child_tid) {
1630  		if (atomic_read(&mm->mm_users) > 1) {
1631  			/*
1632  			 * We don't check the error code - if userspace has
1633  			 * not set up a proper pointer then tough luck.
1634  			 */
1635  			put_user(0, tsk->clear_child_tid);
1636  			do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1637  					1, NULL, NULL, 0, 0);
1638  		}
1639  		tsk->clear_child_tid = NULL;
1640  	}
1641  
1642  	/*
1643  	 * All done, finally we can wake up parent and return this mm to him.
1644  	 * Also kthread_stop() uses this completion for synchronization.
1645  	 */
1646  	if (tsk->vfork_done)
1647  		complete_vfork_done(tsk);
1648  }
1649  
exit_mm_release(struct task_struct * tsk,struct mm_struct * mm)1650  void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1651  {
1652  	futex_exit_release(tsk);
1653  	mm_release(tsk, mm);
1654  }
1655  
exec_mm_release(struct task_struct * tsk,struct mm_struct * mm)1656  void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1657  {
1658  	futex_exec_release(tsk);
1659  	mm_release(tsk, mm);
1660  }
1661  
1662  /**
1663   * dup_mm() - duplicates an existing mm structure
1664   * @tsk: the task_struct with which the new mm will be associated.
1665   * @oldmm: the mm to duplicate.
1666   *
1667   * Allocates a new mm structure and duplicates the provided @oldmm structure
1668   * content into it.
1669   *
1670   * Return: the duplicated mm or NULL on failure.
1671   */
dup_mm(struct task_struct * tsk,struct mm_struct * oldmm)1672  static struct mm_struct *dup_mm(struct task_struct *tsk,
1673  				struct mm_struct *oldmm)
1674  {
1675  	struct mm_struct *mm;
1676  	int err;
1677  
1678  	mm = allocate_mm();
1679  	if (!mm)
1680  		goto fail_nomem;
1681  
1682  	memcpy(mm, oldmm, sizeof(*mm));
1683  
1684  	if (!mm_init(mm, tsk, mm->user_ns))
1685  		goto fail_nomem;
1686  
1687  	err = dup_mmap(mm, oldmm);
1688  	if (err)
1689  		goto free_pt;
1690  
1691  	mm->hiwater_rss = get_mm_rss(mm);
1692  	mm->hiwater_vm = mm->total_vm;
1693  
1694  	if (mm->binfmt && !try_module_get(mm->binfmt->module))
1695  		goto free_pt;
1696  
1697  	return mm;
1698  
1699  free_pt:
1700  	/* don't put binfmt in mmput, we haven't got module yet */
1701  	mm->binfmt = NULL;
1702  	mm_init_owner(mm, NULL);
1703  	mmput(mm);
1704  
1705  fail_nomem:
1706  	return NULL;
1707  }
1708  
copy_mm(unsigned long clone_flags,struct task_struct * tsk)1709  static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1710  {
1711  	struct mm_struct *mm, *oldmm;
1712  
1713  	tsk->min_flt = tsk->maj_flt = 0;
1714  	tsk->nvcsw = tsk->nivcsw = 0;
1715  #ifdef CONFIG_DETECT_HUNG_TASK
1716  	tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1717  	tsk->last_switch_time = 0;
1718  #endif
1719  
1720  	tsk->mm = NULL;
1721  	tsk->active_mm = NULL;
1722  
1723  	/*
1724  	 * Are we cloning a kernel thread?
1725  	 *
1726  	 * We need to steal a active VM for that..
1727  	 */
1728  	oldmm = current->mm;
1729  	if (!oldmm)
1730  		return 0;
1731  
1732  	if (clone_flags & CLONE_VM) {
1733  		mmget(oldmm);
1734  		mm = oldmm;
1735  	} else {
1736  		mm = dup_mm(tsk, current->mm);
1737  		if (!mm)
1738  			return -ENOMEM;
1739  	}
1740  
1741  	tsk->mm = mm;
1742  	tsk->active_mm = mm;
1743  	sched_mm_cid_fork(tsk);
1744  	return 0;
1745  }
1746  
copy_fs(unsigned long clone_flags,struct task_struct * tsk)1747  static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1748  {
1749  	struct fs_struct *fs = current->fs;
1750  	if (clone_flags & CLONE_FS) {
1751  		/* tsk->fs is already what we want */
1752  		spin_lock(&fs->lock);
1753  		if (fs->in_exec) {
1754  			spin_unlock(&fs->lock);
1755  			return -EAGAIN;
1756  		}
1757  		fs->users++;
1758  		spin_unlock(&fs->lock);
1759  		return 0;
1760  	}
1761  	tsk->fs = copy_fs_struct(fs);
1762  	if (!tsk->fs)
1763  		return -ENOMEM;
1764  	return 0;
1765  }
1766  
copy_files(unsigned long clone_flags,struct task_struct * tsk,int no_files)1767  static int copy_files(unsigned long clone_flags, struct task_struct *tsk,
1768  		      int no_files)
1769  {
1770  	struct files_struct *oldf, *newf;
1771  
1772  	/*
1773  	 * A background process may not have any files ...
1774  	 */
1775  	oldf = current->files;
1776  	if (!oldf)
1777  		return 0;
1778  
1779  	if (no_files) {
1780  		tsk->files = NULL;
1781  		return 0;
1782  	}
1783  
1784  	if (clone_flags & CLONE_FILES) {
1785  		atomic_inc(&oldf->count);
1786  		return 0;
1787  	}
1788  
1789  	newf = dup_fd(oldf, NULL);
1790  	if (IS_ERR(newf))
1791  		return PTR_ERR(newf);
1792  
1793  	tsk->files = newf;
1794  	return 0;
1795  }
1796  
copy_sighand(unsigned long clone_flags,struct task_struct * tsk)1797  static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1798  {
1799  	struct sighand_struct *sig;
1800  
1801  	if (clone_flags & CLONE_SIGHAND) {
1802  		refcount_inc(&current->sighand->count);
1803  		return 0;
1804  	}
1805  	sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1806  	RCU_INIT_POINTER(tsk->sighand, sig);
1807  	if (!sig)
1808  		return -ENOMEM;
1809  
1810  	refcount_set(&sig->count, 1);
1811  	spin_lock_irq(&current->sighand->siglock);
1812  	memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1813  	spin_unlock_irq(&current->sighand->siglock);
1814  
1815  	/* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1816  	if (clone_flags & CLONE_CLEAR_SIGHAND)
1817  		flush_signal_handlers(tsk, 0);
1818  
1819  	return 0;
1820  }
1821  
__cleanup_sighand(struct sighand_struct * sighand)1822  void __cleanup_sighand(struct sighand_struct *sighand)
1823  {
1824  	if (refcount_dec_and_test(&sighand->count)) {
1825  		signalfd_cleanup(sighand);
1826  		/*
1827  		 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1828  		 * without an RCU grace period, see __lock_task_sighand().
1829  		 */
1830  		kmem_cache_free(sighand_cachep, sighand);
1831  	}
1832  }
1833  
1834  /*
1835   * Initialize POSIX timer handling for a thread group.
1836   */
posix_cpu_timers_init_group(struct signal_struct * sig)1837  static void posix_cpu_timers_init_group(struct signal_struct *sig)
1838  {
1839  	struct posix_cputimers *pct = &sig->posix_cputimers;
1840  	unsigned long cpu_limit;
1841  
1842  	cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1843  	posix_cputimers_group_init(pct, cpu_limit);
1844  }
1845  
copy_signal(unsigned long clone_flags,struct task_struct * tsk)1846  static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1847  {
1848  	struct signal_struct *sig;
1849  
1850  	if (clone_flags & CLONE_THREAD)
1851  		return 0;
1852  
1853  	sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1854  	tsk->signal = sig;
1855  	if (!sig)
1856  		return -ENOMEM;
1857  
1858  	sig->nr_threads = 1;
1859  	sig->quick_threads = 1;
1860  	atomic_set(&sig->live, 1);
1861  	refcount_set(&sig->sigcnt, 1);
1862  
1863  	/* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1864  	sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1865  	tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1866  
1867  	init_waitqueue_head(&sig->wait_chldexit);
1868  	sig->curr_target = tsk;
1869  	init_sigpending(&sig->shared_pending);
1870  	INIT_HLIST_HEAD(&sig->multiprocess);
1871  	seqlock_init(&sig->stats_lock);
1872  	prev_cputime_init(&sig->prev_cputime);
1873  
1874  #ifdef CONFIG_POSIX_TIMERS
1875  	INIT_LIST_HEAD(&sig->posix_timers);
1876  	hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1877  	sig->real_timer.function = it_real_fn;
1878  #endif
1879  
1880  	task_lock(current->group_leader);
1881  	memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1882  	task_unlock(current->group_leader);
1883  
1884  	posix_cpu_timers_init_group(sig);
1885  
1886  	tty_audit_fork(sig);
1887  	sched_autogroup_fork(sig);
1888  
1889  	sig->oom_score_adj = current->signal->oom_score_adj;
1890  	sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1891  
1892  	mutex_init(&sig->cred_guard_mutex);
1893  	init_rwsem(&sig->exec_update_lock);
1894  
1895  	return 0;
1896  }
1897  
copy_seccomp(struct task_struct * p)1898  static void copy_seccomp(struct task_struct *p)
1899  {
1900  #ifdef CONFIG_SECCOMP
1901  	/*
1902  	 * Must be called with sighand->lock held, which is common to
1903  	 * all threads in the group. Holding cred_guard_mutex is not
1904  	 * needed because this new task is not yet running and cannot
1905  	 * be racing exec.
1906  	 */
1907  	assert_spin_locked(&current->sighand->siglock);
1908  
1909  	/* Ref-count the new filter user, and assign it. */
1910  	get_seccomp_filter(current);
1911  	p->seccomp = current->seccomp;
1912  
1913  	/*
1914  	 * Explicitly enable no_new_privs here in case it got set
1915  	 * between the task_struct being duplicated and holding the
1916  	 * sighand lock. The seccomp state and nnp must be in sync.
1917  	 */
1918  	if (task_no_new_privs(current))
1919  		task_set_no_new_privs(p);
1920  
1921  	/*
1922  	 * If the parent gained a seccomp mode after copying thread
1923  	 * flags and between before we held the sighand lock, we have
1924  	 * to manually enable the seccomp thread flag here.
1925  	 */
1926  	if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1927  		set_task_syscall_work(p, SECCOMP);
1928  #endif
1929  }
1930  
SYSCALL_DEFINE1(set_tid_address,int __user *,tidptr)1931  SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1932  {
1933  	current->clear_child_tid = tidptr;
1934  
1935  	return task_pid_vnr(current);
1936  }
1937  
rt_mutex_init_task(struct task_struct * p)1938  static void rt_mutex_init_task(struct task_struct *p)
1939  {
1940  	raw_spin_lock_init(&p->pi_lock);
1941  #ifdef CONFIG_RT_MUTEXES
1942  	p->pi_waiters = RB_ROOT_CACHED;
1943  	p->pi_top_task = NULL;
1944  	p->pi_blocked_on = NULL;
1945  #endif
1946  }
1947  
init_task_pid_links(struct task_struct * task)1948  static inline void init_task_pid_links(struct task_struct *task)
1949  {
1950  	enum pid_type type;
1951  
1952  	for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1953  		INIT_HLIST_NODE(&task->pid_links[type]);
1954  }
1955  
1956  static inline void
init_task_pid(struct task_struct * task,enum pid_type type,struct pid * pid)1957  init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1958  {
1959  	if (type == PIDTYPE_PID)
1960  		task->thread_pid = pid;
1961  	else
1962  		task->signal->pids[type] = pid;
1963  }
1964  
rcu_copy_process(struct task_struct * p)1965  static inline void rcu_copy_process(struct task_struct *p)
1966  {
1967  #ifdef CONFIG_PREEMPT_RCU
1968  	p->rcu_read_lock_nesting = 0;
1969  	p->rcu_read_unlock_special.s = 0;
1970  	p->rcu_blocked_node = NULL;
1971  	INIT_LIST_HEAD(&p->rcu_node_entry);
1972  #endif /* #ifdef CONFIG_PREEMPT_RCU */
1973  #ifdef CONFIG_TASKS_RCU
1974  	p->rcu_tasks_holdout = false;
1975  	INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1976  	p->rcu_tasks_idle_cpu = -1;
1977  	INIT_LIST_HEAD(&p->rcu_tasks_exit_list);
1978  #endif /* #ifdef CONFIG_TASKS_RCU */
1979  #ifdef CONFIG_TASKS_TRACE_RCU
1980  	p->trc_reader_nesting = 0;
1981  	p->trc_reader_special.s = 0;
1982  	INIT_LIST_HEAD(&p->trc_holdout_list);
1983  	INIT_LIST_HEAD(&p->trc_blkd_node);
1984  #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1985  }
1986  
pidfd_pid(const struct file * file)1987  struct pid *pidfd_pid(const struct file *file)
1988  {
1989  	if (file->f_op == &pidfd_fops)
1990  		return file->private_data;
1991  
1992  	return ERR_PTR(-EBADF);
1993  }
1994  
pidfd_release(struct inode * inode,struct file * file)1995  static int pidfd_release(struct inode *inode, struct file *file)
1996  {
1997  	struct pid *pid = file->private_data;
1998  
1999  	file->private_data = NULL;
2000  	put_pid(pid);
2001  	return 0;
2002  }
2003  
2004  #ifdef CONFIG_PROC_FS
2005  /**
2006   * pidfd_show_fdinfo - print information about a pidfd
2007   * @m: proc fdinfo file
2008   * @f: file referencing a pidfd
2009   *
2010   * Pid:
2011   * This function will print the pid that a given pidfd refers to in the
2012   * pid namespace of the procfs instance.
2013   * If the pid namespace of the process is not a descendant of the pid
2014   * namespace of the procfs instance 0 will be shown as its pid. This is
2015   * similar to calling getppid() on a process whose parent is outside of
2016   * its pid namespace.
2017   *
2018   * NSpid:
2019   * If pid namespaces are supported then this function will also print
2020   * the pid of a given pidfd refers to for all descendant pid namespaces
2021   * starting from the current pid namespace of the instance, i.e. the
2022   * Pid field and the first entry in the NSpid field will be identical.
2023   * If the pid namespace of the process is not a descendant of the pid
2024   * namespace of the procfs instance 0 will be shown as its first NSpid
2025   * entry and no others will be shown.
2026   * Note that this differs from the Pid and NSpid fields in
2027   * /proc/<pid>/status where Pid and NSpid are always shown relative to
2028   * the  pid namespace of the procfs instance. The difference becomes
2029   * obvious when sending around a pidfd between pid namespaces from a
2030   * different branch of the tree, i.e. where no ancestral relation is
2031   * present between the pid namespaces:
2032   * - create two new pid namespaces ns1 and ns2 in the initial pid
2033   *   namespace (also take care to create new mount namespaces in the
2034   *   new pid namespace and mount procfs)
2035   * - create a process with a pidfd in ns1
2036   * - send pidfd from ns1 to ns2
2037   * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
2038   *   have exactly one entry, which is 0
2039   */
pidfd_show_fdinfo(struct seq_file * m,struct file * f)2040  static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
2041  {
2042  	struct pid *pid = f->private_data;
2043  	struct pid_namespace *ns;
2044  	pid_t nr = -1;
2045  
2046  	if (likely(pid_has_task(pid, PIDTYPE_PID))) {
2047  		ns = proc_pid_ns(file_inode(m->file)->i_sb);
2048  		nr = pid_nr_ns(pid, ns);
2049  	}
2050  
2051  	seq_put_decimal_ll(m, "Pid:\t", nr);
2052  
2053  #ifdef CONFIG_PID_NS
2054  	seq_put_decimal_ll(m, "\nNSpid:\t", nr);
2055  	if (nr > 0) {
2056  		int i;
2057  
2058  		/* If nr is non-zero it means that 'pid' is valid and that
2059  		 * ns, i.e. the pid namespace associated with the procfs
2060  		 * instance, is in the pid namespace hierarchy of pid.
2061  		 * Start at one below the already printed level.
2062  		 */
2063  		for (i = ns->level + 1; i <= pid->level; i++)
2064  			seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
2065  	}
2066  #endif
2067  	seq_putc(m, '\n');
2068  }
2069  #endif
2070  
2071  /*
2072   * Poll support for process exit notification.
2073   */
pidfd_poll(struct file * file,struct poll_table_struct * pts)2074  static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
2075  {
2076  	struct pid *pid = file->private_data;
2077  	__poll_t poll_flags = 0;
2078  
2079  	poll_wait(file, &pid->wait_pidfd, pts);
2080  
2081  	/*
2082  	 * Inform pollers only when the whole thread group exits.
2083  	 * If the thread group leader exits before all other threads in the
2084  	 * group, then poll(2) should block, similar to the wait(2) family.
2085  	 */
2086  	if (thread_group_exited(pid))
2087  		poll_flags = EPOLLIN | EPOLLRDNORM;
2088  
2089  	return poll_flags;
2090  }
2091  
2092  const struct file_operations pidfd_fops = {
2093  	.release = pidfd_release,
2094  	.poll = pidfd_poll,
2095  #ifdef CONFIG_PROC_FS
2096  	.show_fdinfo = pidfd_show_fdinfo,
2097  #endif
2098  };
2099  
2100  /**
2101   * __pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2102   * @pid:   the struct pid for which to create a pidfd
2103   * @flags: flags of the new @pidfd
2104   * @pidfd: the pidfd to return
2105   *
2106   * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2107   * caller's file descriptor table. The pidfd is reserved but not installed yet.
2108  
2109   * The helper doesn't perform checks on @pid which makes it useful for pidfds
2110   * created via CLONE_PIDFD where @pid has no task attached when the pidfd and
2111   * pidfd file are prepared.
2112   *
2113   * If this function returns successfully the caller is responsible to either
2114   * call fd_install() passing the returned pidfd and pidfd file as arguments in
2115   * order to install the pidfd into its file descriptor table or they must use
2116   * put_unused_fd() and fput() on the returned pidfd and pidfd file
2117   * respectively.
2118   *
2119   * This function is useful when a pidfd must already be reserved but there
2120   * might still be points of failure afterwards and the caller wants to ensure
2121   * that no pidfd is leaked into its file descriptor table.
2122   *
2123   * Return: On success, a reserved pidfd is returned from the function and a new
2124   *         pidfd file is returned in the last argument to the function. On
2125   *         error, a negative error code is returned from the function and the
2126   *         last argument remains unchanged.
2127   */
__pidfd_prepare(struct pid * pid,unsigned int flags,struct file ** ret)2128  static int __pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2129  {
2130  	int pidfd;
2131  	struct file *pidfd_file;
2132  
2133  	if (flags & ~(O_NONBLOCK | O_RDWR | O_CLOEXEC))
2134  		return -EINVAL;
2135  
2136  	pidfd = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2137  	if (pidfd < 0)
2138  		return pidfd;
2139  
2140  	pidfd_file = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2141  					flags | O_RDWR | O_CLOEXEC);
2142  	if (IS_ERR(pidfd_file)) {
2143  		put_unused_fd(pidfd);
2144  		return PTR_ERR(pidfd_file);
2145  	}
2146  	get_pid(pid); /* held by pidfd_file now */
2147  	*ret = pidfd_file;
2148  	return pidfd;
2149  }
2150  
2151  /**
2152   * pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2153   * @pid:   the struct pid for which to create a pidfd
2154   * @flags: flags of the new @pidfd
2155   * @pidfd: the pidfd to return
2156   *
2157   * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2158   * caller's file descriptor table. The pidfd is reserved but not installed yet.
2159   *
2160   * The helper verifies that @pid is used as a thread group leader.
2161   *
2162   * If this function returns successfully the caller is responsible to either
2163   * call fd_install() passing the returned pidfd and pidfd file as arguments in
2164   * order to install the pidfd into its file descriptor table or they must use
2165   * put_unused_fd() and fput() on the returned pidfd and pidfd file
2166   * respectively.
2167   *
2168   * This function is useful when a pidfd must already be reserved but there
2169   * might still be points of failure afterwards and the caller wants to ensure
2170   * that no pidfd is leaked into its file descriptor table.
2171   *
2172   * Return: On success, a reserved pidfd is returned from the function and a new
2173   *         pidfd file is returned in the last argument to the function. On
2174   *         error, a negative error code is returned from the function and the
2175   *         last argument remains unchanged.
2176   */
pidfd_prepare(struct pid * pid,unsigned int flags,struct file ** ret)2177  int pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2178  {
2179  	if (!pid || !pid_has_task(pid, PIDTYPE_TGID))
2180  		return -EINVAL;
2181  
2182  	return __pidfd_prepare(pid, flags, ret);
2183  }
2184  
__delayed_free_task(struct rcu_head * rhp)2185  static void __delayed_free_task(struct rcu_head *rhp)
2186  {
2187  	struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
2188  
2189  	free_task(tsk);
2190  }
2191  
delayed_free_task(struct task_struct * tsk)2192  static __always_inline void delayed_free_task(struct task_struct *tsk)
2193  {
2194  	if (IS_ENABLED(CONFIG_MEMCG))
2195  		call_rcu(&tsk->rcu, __delayed_free_task);
2196  	else
2197  		free_task(tsk);
2198  }
2199  
copy_oom_score_adj(u64 clone_flags,struct task_struct * tsk)2200  static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
2201  {
2202  	/* Skip if kernel thread */
2203  	if (!tsk->mm)
2204  		return;
2205  
2206  	/* Skip if spawning a thread or using vfork */
2207  	if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
2208  		return;
2209  
2210  	/* We need to synchronize with __set_oom_adj */
2211  	mutex_lock(&oom_adj_mutex);
2212  	set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
2213  	/* Update the values in case they were changed after copy_signal */
2214  	tsk->signal->oom_score_adj = current->signal->oom_score_adj;
2215  	tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
2216  	mutex_unlock(&oom_adj_mutex);
2217  }
2218  
2219  #ifdef CONFIG_RV
rv_task_fork(struct task_struct * p)2220  static void rv_task_fork(struct task_struct *p)
2221  {
2222  	int i;
2223  
2224  	for (i = 0; i < RV_PER_TASK_MONITORS; i++)
2225  		p->rv[i].da_mon.monitoring = false;
2226  }
2227  #else
2228  #define rv_task_fork(p) do {} while (0)
2229  #endif
2230  
2231  /*
2232   * This creates a new process as a copy of the old one,
2233   * but does not actually start it yet.
2234   *
2235   * It copies the registers, and all the appropriate
2236   * parts of the process environment (as per the clone
2237   * flags). The actual kick-off is left to the caller.
2238   */
copy_process(struct pid * pid,int trace,int node,struct kernel_clone_args * args)2239  __latent_entropy struct task_struct *copy_process(
2240  					struct pid *pid,
2241  					int trace,
2242  					int node,
2243  					struct kernel_clone_args *args)
2244  {
2245  	int pidfd = -1, retval;
2246  	struct task_struct *p;
2247  	struct multiprocess_signals delayed;
2248  	struct file *pidfile = NULL;
2249  	const u64 clone_flags = args->flags;
2250  	struct nsproxy *nsp = current->nsproxy;
2251  
2252  	/*
2253  	 * Don't allow sharing the root directory with processes in a different
2254  	 * namespace
2255  	 */
2256  	if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2257  		return ERR_PTR(-EINVAL);
2258  
2259  	if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2260  		return ERR_PTR(-EINVAL);
2261  
2262  	/*
2263  	 * Thread groups must share signals as well, and detached threads
2264  	 * can only be started up within the thread group.
2265  	 */
2266  	if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2267  		return ERR_PTR(-EINVAL);
2268  
2269  	/*
2270  	 * Shared signal handlers imply shared VM. By way of the above,
2271  	 * thread groups also imply shared VM. Blocking this case allows
2272  	 * for various simplifications in other code.
2273  	 */
2274  	if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2275  		return ERR_PTR(-EINVAL);
2276  
2277  	/*
2278  	 * Siblings of global init remain as zombies on exit since they are
2279  	 * not reaped by their parent (swapper). To solve this and to avoid
2280  	 * multi-rooted process trees, prevent global and container-inits
2281  	 * from creating siblings.
2282  	 */
2283  	if ((clone_flags & CLONE_PARENT) &&
2284  				current->signal->flags & SIGNAL_UNKILLABLE)
2285  		return ERR_PTR(-EINVAL);
2286  
2287  	/*
2288  	 * If the new process will be in a different pid or user namespace
2289  	 * do not allow it to share a thread group with the forking task.
2290  	 */
2291  	if (clone_flags & CLONE_THREAD) {
2292  		if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
2293  		    (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2294  			return ERR_PTR(-EINVAL);
2295  	}
2296  
2297  	if (clone_flags & CLONE_PIDFD) {
2298  		/*
2299  		 * - CLONE_DETACHED is blocked so that we can potentially
2300  		 *   reuse it later for CLONE_PIDFD.
2301  		 * - CLONE_THREAD is blocked until someone really needs it.
2302  		 */
2303  		if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
2304  			return ERR_PTR(-EINVAL);
2305  	}
2306  
2307  	/*
2308  	 * Force any signals received before this point to be delivered
2309  	 * before the fork happens.  Collect up signals sent to multiple
2310  	 * processes that happen during the fork and delay them so that
2311  	 * they appear to happen after the fork.
2312  	 */
2313  	sigemptyset(&delayed.signal);
2314  	INIT_HLIST_NODE(&delayed.node);
2315  
2316  	spin_lock_irq(&current->sighand->siglock);
2317  	if (!(clone_flags & CLONE_THREAD))
2318  		hlist_add_head(&delayed.node, &current->signal->multiprocess);
2319  	recalc_sigpending();
2320  	spin_unlock_irq(&current->sighand->siglock);
2321  	retval = -ERESTARTNOINTR;
2322  	if (task_sigpending(current))
2323  		goto fork_out;
2324  
2325  	retval = -ENOMEM;
2326  	p = dup_task_struct(current, node);
2327  	if (!p)
2328  		goto fork_out;
2329  	p->flags &= ~PF_KTHREAD;
2330  	if (args->kthread)
2331  		p->flags |= PF_KTHREAD;
2332  	if (args->user_worker) {
2333  		/*
2334  		 * Mark us a user worker, and block any signal that isn't
2335  		 * fatal or STOP
2336  		 */
2337  		p->flags |= PF_USER_WORKER;
2338  		siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2339  	}
2340  	if (args->io_thread)
2341  		p->flags |= PF_IO_WORKER;
2342  
2343  	if (args->name)
2344  		strscpy_pad(p->comm, args->name, sizeof(p->comm));
2345  
2346  	p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
2347  	/*
2348  	 * Clear TID on mm_release()?
2349  	 */
2350  	p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
2351  
2352  	ftrace_graph_init_task(p);
2353  
2354  	rt_mutex_init_task(p);
2355  
2356  	lockdep_assert_irqs_enabled();
2357  #ifdef CONFIG_PROVE_LOCKING
2358  	DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2359  #endif
2360  	retval = copy_creds(p, clone_flags);
2361  	if (retval < 0)
2362  		goto bad_fork_free;
2363  
2364  	retval = -EAGAIN;
2365  	if (is_rlimit_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
2366  		if (p->real_cred->user != INIT_USER &&
2367  		    !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
2368  			goto bad_fork_cleanup_count;
2369  	}
2370  	current->flags &= ~PF_NPROC_EXCEEDED;
2371  
2372  	/*
2373  	 * If multiple threads are within copy_process(), then this check
2374  	 * triggers too late. This doesn't hurt, the check is only there
2375  	 * to stop root fork bombs.
2376  	 */
2377  	retval = -EAGAIN;
2378  	if (data_race(nr_threads >= max_threads))
2379  		goto bad_fork_cleanup_count;
2380  
2381  	delayacct_tsk_init(p);	/* Must remain after dup_task_struct() */
2382  	p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
2383  	p->flags |= PF_FORKNOEXEC;
2384  	INIT_LIST_HEAD(&p->children);
2385  	INIT_LIST_HEAD(&p->sibling);
2386  	rcu_copy_process(p);
2387  	p->vfork_done = NULL;
2388  	spin_lock_init(&p->alloc_lock);
2389  
2390  	init_sigpending(&p->pending);
2391  
2392  	p->utime = p->stime = p->gtime = 0;
2393  #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2394  	p->utimescaled = p->stimescaled = 0;
2395  #endif
2396  	prev_cputime_init(&p->prev_cputime);
2397  
2398  #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2399  	seqcount_init(&p->vtime.seqcount);
2400  	p->vtime.starttime = 0;
2401  	p->vtime.state = VTIME_INACTIVE;
2402  #endif
2403  
2404  #ifdef CONFIG_IO_URING
2405  	p->io_uring = NULL;
2406  #endif
2407  
2408  #if defined(SPLIT_RSS_COUNTING)
2409  	memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2410  #endif
2411  
2412  	p->default_timer_slack_ns = current->timer_slack_ns;
2413  
2414  #ifdef CONFIG_PSI
2415  	p->psi_flags = 0;
2416  #endif
2417  
2418  	task_io_accounting_init(&p->ioac);
2419  	acct_clear_integrals(p);
2420  
2421  	posix_cputimers_init(&p->posix_cputimers);
2422  	tick_dep_init_task(p);
2423  
2424  	p->io_context = NULL;
2425  	audit_set_context(p, NULL);
2426  	cgroup_fork(p);
2427  	if (args->kthread) {
2428  		if (!set_kthread_struct(p))
2429  			goto bad_fork_cleanup_delayacct;
2430  	}
2431  #ifdef CONFIG_NUMA
2432  	p->mempolicy = mpol_dup(p->mempolicy);
2433  	if (IS_ERR(p->mempolicy)) {
2434  		retval = PTR_ERR(p->mempolicy);
2435  		p->mempolicy = NULL;
2436  		goto bad_fork_cleanup_delayacct;
2437  	}
2438  #endif
2439  #ifdef CONFIG_CPUSETS
2440  	p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2441  	p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2442  	seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2443  #endif
2444  #ifdef CONFIG_TRACE_IRQFLAGS
2445  	memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2446  	p->irqtrace.hardirq_disable_ip	= _THIS_IP_;
2447  	p->irqtrace.softirq_enable_ip	= _THIS_IP_;
2448  	p->softirqs_enabled		= 1;
2449  	p->softirq_context		= 0;
2450  #endif
2451  
2452  	p->pagefault_disabled = 0;
2453  
2454  #ifdef CONFIG_LOCKDEP
2455  	lockdep_init_task(p);
2456  #endif
2457  
2458  #ifdef CONFIG_DEBUG_MUTEXES
2459  	p->blocked_on = NULL; /* not blocked yet */
2460  #endif
2461  #ifdef CONFIG_BCACHE
2462  	p->sequential_io	= 0;
2463  	p->sequential_io_avg	= 0;
2464  #endif
2465  #ifdef CONFIG_BPF_SYSCALL
2466  	RCU_INIT_POINTER(p->bpf_storage, NULL);
2467  	p->bpf_ctx = NULL;
2468  #endif
2469  
2470  	/* Perform scheduler related setup. Assign this task to a CPU. */
2471  	retval = sched_fork(clone_flags, p);
2472  	if (retval)
2473  		goto bad_fork_cleanup_policy;
2474  
2475  	retval = perf_event_init_task(p, clone_flags);
2476  	if (retval)
2477  		goto bad_fork_cleanup_policy;
2478  	retval = audit_alloc(p);
2479  	if (retval)
2480  		goto bad_fork_cleanup_perf;
2481  	/* copy all the process information */
2482  	shm_init_task(p);
2483  	retval = security_task_alloc(p, clone_flags);
2484  	if (retval)
2485  		goto bad_fork_cleanup_audit;
2486  	retval = copy_semundo(clone_flags, p);
2487  	if (retval)
2488  		goto bad_fork_cleanup_security;
2489  	retval = copy_files(clone_flags, p, args->no_files);
2490  	if (retval)
2491  		goto bad_fork_cleanup_semundo;
2492  	retval = copy_fs(clone_flags, p);
2493  	if (retval)
2494  		goto bad_fork_cleanup_files;
2495  	retval = copy_sighand(clone_flags, p);
2496  	if (retval)
2497  		goto bad_fork_cleanup_fs;
2498  	retval = copy_signal(clone_flags, p);
2499  	if (retval)
2500  		goto bad_fork_cleanup_sighand;
2501  	retval = copy_mm(clone_flags, p);
2502  	if (retval)
2503  		goto bad_fork_cleanup_signal;
2504  	retval = copy_namespaces(clone_flags, p);
2505  	if (retval)
2506  		goto bad_fork_cleanup_mm;
2507  	retval = copy_io(clone_flags, p);
2508  	if (retval)
2509  		goto bad_fork_cleanup_namespaces;
2510  	retval = copy_thread(p, args);
2511  	if (retval)
2512  		goto bad_fork_cleanup_io;
2513  
2514  	stackleak_task_init(p);
2515  
2516  	if (pid != &init_struct_pid) {
2517  		pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2518  				args->set_tid_size);
2519  		if (IS_ERR(pid)) {
2520  			retval = PTR_ERR(pid);
2521  			goto bad_fork_cleanup_thread;
2522  		}
2523  	}
2524  
2525  	/*
2526  	 * This has to happen after we've potentially unshared the file
2527  	 * descriptor table (so that the pidfd doesn't leak into the child
2528  	 * if the fd table isn't shared).
2529  	 */
2530  	if (clone_flags & CLONE_PIDFD) {
2531  		/* Note that no task has been attached to @pid yet. */
2532  		retval = __pidfd_prepare(pid, O_RDWR | O_CLOEXEC, &pidfile);
2533  		if (retval < 0)
2534  			goto bad_fork_free_pid;
2535  		pidfd = retval;
2536  
2537  		retval = put_user(pidfd, args->pidfd);
2538  		if (retval)
2539  			goto bad_fork_put_pidfd;
2540  	}
2541  
2542  #ifdef CONFIG_BLOCK
2543  	p->plug = NULL;
2544  #endif
2545  	futex_init_task(p);
2546  
2547  	/*
2548  	 * sigaltstack should be cleared when sharing the same VM
2549  	 */
2550  	if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2551  		sas_ss_reset(p);
2552  
2553  	/*
2554  	 * Syscall tracing and stepping should be turned off in the
2555  	 * child regardless of CLONE_PTRACE.
2556  	 */
2557  	user_disable_single_step(p);
2558  	clear_task_syscall_work(p, SYSCALL_TRACE);
2559  #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2560  	clear_task_syscall_work(p, SYSCALL_EMU);
2561  #endif
2562  	clear_tsk_latency_tracing(p);
2563  
2564  	/* ok, now we should be set up.. */
2565  	p->pid = pid_nr(pid);
2566  	if (clone_flags & CLONE_THREAD) {
2567  		p->group_leader = current->group_leader;
2568  		p->tgid = current->tgid;
2569  	} else {
2570  		p->group_leader = p;
2571  		p->tgid = p->pid;
2572  	}
2573  
2574  	p->nr_dirtied = 0;
2575  	p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2576  	p->dirty_paused_when = 0;
2577  
2578  	p->pdeath_signal = 0;
2579  	INIT_LIST_HEAD(&p->thread_group);
2580  	p->task_works = NULL;
2581  	clear_posix_cputimers_work(p);
2582  
2583  #ifdef CONFIG_KRETPROBES
2584  	p->kretprobe_instances.first = NULL;
2585  #endif
2586  #ifdef CONFIG_RETHOOK
2587  	p->rethooks.first = NULL;
2588  #endif
2589  
2590  	/*
2591  	 * Ensure that the cgroup subsystem policies allow the new process to be
2592  	 * forked. It should be noted that the new process's css_set can be changed
2593  	 * between here and cgroup_post_fork() if an organisation operation is in
2594  	 * progress.
2595  	 */
2596  	retval = cgroup_can_fork(p, args);
2597  	if (retval)
2598  		goto bad_fork_put_pidfd;
2599  
2600  	/*
2601  	 * Now that the cgroups are pinned, re-clone the parent cgroup and put
2602  	 * the new task on the correct runqueue. All this *before* the task
2603  	 * becomes visible.
2604  	 *
2605  	 * This isn't part of ->can_fork() because while the re-cloning is
2606  	 * cgroup specific, it unconditionally needs to place the task on a
2607  	 * runqueue.
2608  	 */
2609  	sched_cgroup_fork(p, args);
2610  
2611  	/*
2612  	 * From this point on we must avoid any synchronous user-space
2613  	 * communication until we take the tasklist-lock. In particular, we do
2614  	 * not want user-space to be able to predict the process start-time by
2615  	 * stalling fork(2) after we recorded the start_time but before it is
2616  	 * visible to the system.
2617  	 */
2618  
2619  	p->start_time = ktime_get_ns();
2620  	p->start_boottime = ktime_get_boottime_ns();
2621  
2622  	/*
2623  	 * Make it visible to the rest of the system, but dont wake it up yet.
2624  	 * Need tasklist lock for parent etc handling!
2625  	 */
2626  	write_lock_irq(&tasklist_lock);
2627  
2628  	/* CLONE_PARENT re-uses the old parent */
2629  	if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2630  		p->real_parent = current->real_parent;
2631  		p->parent_exec_id = current->parent_exec_id;
2632  		if (clone_flags & CLONE_THREAD)
2633  			p->exit_signal = -1;
2634  		else
2635  			p->exit_signal = current->group_leader->exit_signal;
2636  	} else {
2637  		p->real_parent = current;
2638  		p->parent_exec_id = current->self_exec_id;
2639  		p->exit_signal = args->exit_signal;
2640  	}
2641  
2642  	klp_copy_process(p);
2643  
2644  	sched_core_fork(p);
2645  
2646  	spin_lock(&current->sighand->siglock);
2647  
2648  	rv_task_fork(p);
2649  
2650  	rseq_fork(p, clone_flags);
2651  
2652  	/* Don't start children in a dying pid namespace */
2653  	if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2654  		retval = -ENOMEM;
2655  		goto bad_fork_cancel_cgroup;
2656  	}
2657  
2658  	/* Let kill terminate clone/fork in the middle */
2659  	if (fatal_signal_pending(current)) {
2660  		retval = -EINTR;
2661  		goto bad_fork_cancel_cgroup;
2662  	}
2663  
2664  	/* No more failure paths after this point. */
2665  
2666  	/*
2667  	 * Copy seccomp details explicitly here, in case they were changed
2668  	 * before holding sighand lock.
2669  	 */
2670  	copy_seccomp(p);
2671  
2672  	init_task_pid_links(p);
2673  	if (likely(p->pid)) {
2674  		ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2675  
2676  		init_task_pid(p, PIDTYPE_PID, pid);
2677  		if (thread_group_leader(p)) {
2678  			init_task_pid(p, PIDTYPE_TGID, pid);
2679  			init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2680  			init_task_pid(p, PIDTYPE_SID, task_session(current));
2681  
2682  			if (is_child_reaper(pid)) {
2683  				ns_of_pid(pid)->child_reaper = p;
2684  				p->signal->flags |= SIGNAL_UNKILLABLE;
2685  			}
2686  			p->signal->shared_pending.signal = delayed.signal;
2687  			p->signal->tty = tty_kref_get(current->signal->tty);
2688  			/*
2689  			 * Inherit has_child_subreaper flag under the same
2690  			 * tasklist_lock with adding child to the process tree
2691  			 * for propagate_has_child_subreaper optimization.
2692  			 */
2693  			p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2694  							 p->real_parent->signal->is_child_subreaper;
2695  			list_add_tail(&p->sibling, &p->real_parent->children);
2696  			list_add_tail_rcu(&p->tasks, &init_task.tasks);
2697  			attach_pid(p, PIDTYPE_TGID);
2698  			attach_pid(p, PIDTYPE_PGID);
2699  			attach_pid(p, PIDTYPE_SID);
2700  			__this_cpu_inc(process_counts);
2701  		} else {
2702  			current->signal->nr_threads++;
2703  			current->signal->quick_threads++;
2704  			atomic_inc(&current->signal->live);
2705  			refcount_inc(&current->signal->sigcnt);
2706  			task_join_group_stop(p);
2707  			list_add_tail_rcu(&p->thread_group,
2708  					  &p->group_leader->thread_group);
2709  			list_add_tail_rcu(&p->thread_node,
2710  					  &p->signal->thread_head);
2711  		}
2712  		attach_pid(p, PIDTYPE_PID);
2713  		nr_threads++;
2714  	}
2715  	total_forks++;
2716  	hlist_del_init(&delayed.node);
2717  	spin_unlock(&current->sighand->siglock);
2718  	syscall_tracepoint_update(p);
2719  	write_unlock_irq(&tasklist_lock);
2720  
2721  	if (pidfile)
2722  		fd_install(pidfd, pidfile);
2723  
2724  	proc_fork_connector(p);
2725  	sched_post_fork(p);
2726  	cgroup_post_fork(p, args);
2727  	perf_event_fork(p);
2728  
2729  	trace_task_newtask(p, clone_flags);
2730  	uprobe_copy_process(p, clone_flags);
2731  	user_events_fork(p, clone_flags);
2732  
2733  	copy_oom_score_adj(clone_flags, p);
2734  
2735  	return p;
2736  
2737  bad_fork_cancel_cgroup:
2738  	sched_core_free(p);
2739  	spin_unlock(&current->sighand->siglock);
2740  	write_unlock_irq(&tasklist_lock);
2741  	cgroup_cancel_fork(p, args);
2742  bad_fork_put_pidfd:
2743  	if (clone_flags & CLONE_PIDFD) {
2744  		fput(pidfile);
2745  		put_unused_fd(pidfd);
2746  	}
2747  bad_fork_free_pid:
2748  	if (pid != &init_struct_pid)
2749  		free_pid(pid);
2750  bad_fork_cleanup_thread:
2751  	exit_thread(p);
2752  bad_fork_cleanup_io:
2753  	if (p->io_context)
2754  		exit_io_context(p);
2755  bad_fork_cleanup_namespaces:
2756  	exit_task_namespaces(p);
2757  bad_fork_cleanup_mm:
2758  	if (p->mm) {
2759  		mm_clear_owner(p->mm, p);
2760  		mmput(p->mm);
2761  	}
2762  bad_fork_cleanup_signal:
2763  	if (!(clone_flags & CLONE_THREAD))
2764  		free_signal_struct(p->signal);
2765  bad_fork_cleanup_sighand:
2766  	__cleanup_sighand(p->sighand);
2767  bad_fork_cleanup_fs:
2768  	exit_fs(p); /* blocking */
2769  bad_fork_cleanup_files:
2770  	exit_files(p); /* blocking */
2771  bad_fork_cleanup_semundo:
2772  	exit_sem(p);
2773  bad_fork_cleanup_security:
2774  	security_task_free(p);
2775  bad_fork_cleanup_audit:
2776  	audit_free(p);
2777  bad_fork_cleanup_perf:
2778  	perf_event_free_task(p);
2779  bad_fork_cleanup_policy:
2780  	lockdep_free_task(p);
2781  #ifdef CONFIG_NUMA
2782  	mpol_put(p->mempolicy);
2783  #endif
2784  bad_fork_cleanup_delayacct:
2785  	delayacct_tsk_free(p);
2786  bad_fork_cleanup_count:
2787  	dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
2788  	exit_creds(p);
2789  bad_fork_free:
2790  	WRITE_ONCE(p->__state, TASK_DEAD);
2791  	exit_task_stack_account(p);
2792  	put_task_stack(p);
2793  	delayed_free_task(p);
2794  fork_out:
2795  	spin_lock_irq(&current->sighand->siglock);
2796  	hlist_del_init(&delayed.node);
2797  	spin_unlock_irq(&current->sighand->siglock);
2798  	return ERR_PTR(retval);
2799  }
2800  
init_idle_pids(struct task_struct * idle)2801  static inline void init_idle_pids(struct task_struct *idle)
2802  {
2803  	enum pid_type type;
2804  
2805  	for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2806  		INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2807  		init_task_pid(idle, type, &init_struct_pid);
2808  	}
2809  }
2810  
idle_dummy(void * dummy)2811  static int idle_dummy(void *dummy)
2812  {
2813  	/* This function is never called */
2814  	return 0;
2815  }
2816  
fork_idle(int cpu)2817  struct task_struct * __init fork_idle(int cpu)
2818  {
2819  	struct task_struct *task;
2820  	struct kernel_clone_args args = {
2821  		.flags		= CLONE_VM,
2822  		.fn		= &idle_dummy,
2823  		.fn_arg		= NULL,
2824  		.kthread	= 1,
2825  		.idle		= 1,
2826  	};
2827  
2828  	task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2829  	if (!IS_ERR(task)) {
2830  		init_idle_pids(task);
2831  		init_idle(task, cpu);
2832  	}
2833  
2834  	return task;
2835  }
2836  
2837  /*
2838   * This is like kernel_clone(), but shaved down and tailored to just
2839   * creating io_uring workers. It returns a created task, or an error pointer.
2840   * The returned task is inactive, and the caller must fire it up through
2841   * wake_up_new_task(p). All signals are blocked in the created task.
2842   */
create_io_thread(int (* fn)(void *),void * arg,int node)2843  struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2844  {
2845  	unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2846  				CLONE_IO;
2847  	struct kernel_clone_args args = {
2848  		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2849  				    CLONE_UNTRACED) & ~CSIGNAL),
2850  		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2851  		.fn		= fn,
2852  		.fn_arg		= arg,
2853  		.io_thread	= 1,
2854  		.user_worker	= 1,
2855  	};
2856  
2857  	return copy_process(NULL, 0, node, &args);
2858  }
2859  
2860  /*
2861   *  Ok, this is the main fork-routine.
2862   *
2863   * It copies the process, and if successful kick-starts
2864   * it and waits for it to finish using the VM if required.
2865   *
2866   * args->exit_signal is expected to be checked for sanity by the caller.
2867   */
kernel_clone(struct kernel_clone_args * args)2868  pid_t kernel_clone(struct kernel_clone_args *args)
2869  {
2870  	u64 clone_flags = args->flags;
2871  	struct completion vfork;
2872  	struct pid *pid;
2873  	struct task_struct *p;
2874  	int trace = 0;
2875  	pid_t nr;
2876  
2877  	/*
2878  	 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2879  	 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2880  	 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2881  	 * field in struct clone_args and it still doesn't make sense to have
2882  	 * them both point at the same memory location. Performing this check
2883  	 * here has the advantage that we don't need to have a separate helper
2884  	 * to check for legacy clone().
2885  	 */
2886  	if ((args->flags & CLONE_PIDFD) &&
2887  	    (args->flags & CLONE_PARENT_SETTID) &&
2888  	    (args->pidfd == args->parent_tid))
2889  		return -EINVAL;
2890  
2891  	/*
2892  	 * Determine whether and which event to report to ptracer.  When
2893  	 * called from kernel_thread or CLONE_UNTRACED is explicitly
2894  	 * requested, no event is reported; otherwise, report if the event
2895  	 * for the type of forking is enabled.
2896  	 */
2897  	if (!(clone_flags & CLONE_UNTRACED)) {
2898  		if (clone_flags & CLONE_VFORK)
2899  			trace = PTRACE_EVENT_VFORK;
2900  		else if (args->exit_signal != SIGCHLD)
2901  			trace = PTRACE_EVENT_CLONE;
2902  		else
2903  			trace = PTRACE_EVENT_FORK;
2904  
2905  		if (likely(!ptrace_event_enabled(current, trace)))
2906  			trace = 0;
2907  	}
2908  
2909  	p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2910  	add_latent_entropy();
2911  
2912  	if (IS_ERR(p))
2913  		return PTR_ERR(p);
2914  
2915  	/*
2916  	 * Do this prior waking up the new thread - the thread pointer
2917  	 * might get invalid after that point, if the thread exits quickly.
2918  	 */
2919  	trace_sched_process_fork(current, p);
2920  
2921  	pid = get_task_pid(p, PIDTYPE_PID);
2922  	nr = pid_vnr(pid);
2923  
2924  	if (clone_flags & CLONE_PARENT_SETTID)
2925  		put_user(nr, args->parent_tid);
2926  
2927  	if (clone_flags & CLONE_VFORK) {
2928  		p->vfork_done = &vfork;
2929  		init_completion(&vfork);
2930  		get_task_struct(p);
2931  	}
2932  
2933  	if (IS_ENABLED(CONFIG_LRU_GEN) && !(clone_flags & CLONE_VM)) {
2934  		/* lock the task to synchronize with memcg migration */
2935  		task_lock(p);
2936  		lru_gen_add_mm(p->mm);
2937  		task_unlock(p);
2938  	}
2939  
2940  	wake_up_new_task(p);
2941  
2942  	/* forking complete and child started to run, tell ptracer */
2943  	if (unlikely(trace))
2944  		ptrace_event_pid(trace, pid);
2945  
2946  	if (clone_flags & CLONE_VFORK) {
2947  		if (!wait_for_vfork_done(p, &vfork))
2948  			ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2949  	}
2950  
2951  	put_pid(pid);
2952  	return nr;
2953  }
2954  
2955  /*
2956   * Create a kernel thread.
2957   */
kernel_thread(int (* fn)(void *),void * arg,const char * name,unsigned long flags)2958  pid_t kernel_thread(int (*fn)(void *), void *arg, const char *name,
2959  		    unsigned long flags)
2960  {
2961  	struct kernel_clone_args args = {
2962  		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2963  				    CLONE_UNTRACED) & ~CSIGNAL),
2964  		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2965  		.fn		= fn,
2966  		.fn_arg		= arg,
2967  		.name		= name,
2968  		.kthread	= 1,
2969  	};
2970  
2971  	return kernel_clone(&args);
2972  }
2973  
2974  /*
2975   * Create a user mode thread.
2976   */
user_mode_thread(int (* fn)(void *),void * arg,unsigned long flags)2977  pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2978  {
2979  	struct kernel_clone_args args = {
2980  		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2981  				    CLONE_UNTRACED) & ~CSIGNAL),
2982  		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2983  		.fn		= fn,
2984  		.fn_arg		= arg,
2985  	};
2986  
2987  	return kernel_clone(&args);
2988  }
2989  
2990  #ifdef __ARCH_WANT_SYS_FORK
SYSCALL_DEFINE0(fork)2991  SYSCALL_DEFINE0(fork)
2992  {
2993  #ifdef CONFIG_MMU
2994  	struct kernel_clone_args args = {
2995  		.exit_signal = SIGCHLD,
2996  	};
2997  
2998  	return kernel_clone(&args);
2999  #else
3000  	/* can not support in nommu mode */
3001  	return -EINVAL;
3002  #endif
3003  }
3004  #endif
3005  
3006  #ifdef __ARCH_WANT_SYS_VFORK
SYSCALL_DEFINE0(vfork)3007  SYSCALL_DEFINE0(vfork)
3008  {
3009  	struct kernel_clone_args args = {
3010  		.flags		= CLONE_VFORK | CLONE_VM,
3011  		.exit_signal	= SIGCHLD,
3012  	};
3013  
3014  	return kernel_clone(&args);
3015  }
3016  #endif
3017  
3018  #ifdef __ARCH_WANT_SYS_CLONE
3019  #ifdef CONFIG_CLONE_BACKWARDS
SYSCALL_DEFINE5(clone,unsigned long,clone_flags,unsigned long,newsp,int __user *,parent_tidptr,unsigned long,tls,int __user *,child_tidptr)3020  SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3021  		 int __user *, parent_tidptr,
3022  		 unsigned long, tls,
3023  		 int __user *, child_tidptr)
3024  #elif defined(CONFIG_CLONE_BACKWARDS2)
3025  SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
3026  		 int __user *, parent_tidptr,
3027  		 int __user *, child_tidptr,
3028  		 unsigned long, tls)
3029  #elif defined(CONFIG_CLONE_BACKWARDS3)
3030  SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
3031  		int, stack_size,
3032  		int __user *, parent_tidptr,
3033  		int __user *, child_tidptr,
3034  		unsigned long, tls)
3035  #else
3036  SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3037  		 int __user *, parent_tidptr,
3038  		 int __user *, child_tidptr,
3039  		 unsigned long, tls)
3040  #endif
3041  {
3042  	struct kernel_clone_args args = {
3043  		.flags		= (lower_32_bits(clone_flags) & ~CSIGNAL),
3044  		.pidfd		= parent_tidptr,
3045  		.child_tid	= child_tidptr,
3046  		.parent_tid	= parent_tidptr,
3047  		.exit_signal	= (lower_32_bits(clone_flags) & CSIGNAL),
3048  		.stack		= newsp,
3049  		.tls		= tls,
3050  	};
3051  
3052  	return kernel_clone(&args);
3053  }
3054  #endif
3055  
3056  #ifdef __ARCH_WANT_SYS_CLONE3
3057  
copy_clone_args_from_user(struct kernel_clone_args * kargs,struct clone_args __user * uargs,size_t usize)3058  noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
3059  					      struct clone_args __user *uargs,
3060  					      size_t usize)
3061  {
3062  	int err;
3063  	struct clone_args args;
3064  	pid_t *kset_tid = kargs->set_tid;
3065  
3066  	BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
3067  		     CLONE_ARGS_SIZE_VER0);
3068  	BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
3069  		     CLONE_ARGS_SIZE_VER1);
3070  	BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
3071  		     CLONE_ARGS_SIZE_VER2);
3072  	BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
3073  
3074  	if (unlikely(usize > PAGE_SIZE))
3075  		return -E2BIG;
3076  	if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
3077  		return -EINVAL;
3078  
3079  	err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
3080  	if (err)
3081  		return err;
3082  
3083  	if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
3084  		return -EINVAL;
3085  
3086  	if (unlikely(!args.set_tid && args.set_tid_size > 0))
3087  		return -EINVAL;
3088  
3089  	if (unlikely(args.set_tid && args.set_tid_size == 0))
3090  		return -EINVAL;
3091  
3092  	/*
3093  	 * Verify that higher 32bits of exit_signal are unset and that
3094  	 * it is a valid signal
3095  	 */
3096  	if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
3097  		     !valid_signal(args.exit_signal)))
3098  		return -EINVAL;
3099  
3100  	if ((args.flags & CLONE_INTO_CGROUP) &&
3101  	    (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
3102  		return -EINVAL;
3103  
3104  	*kargs = (struct kernel_clone_args){
3105  		.flags		= args.flags,
3106  		.pidfd		= u64_to_user_ptr(args.pidfd),
3107  		.child_tid	= u64_to_user_ptr(args.child_tid),
3108  		.parent_tid	= u64_to_user_ptr(args.parent_tid),
3109  		.exit_signal	= args.exit_signal,
3110  		.stack		= args.stack,
3111  		.stack_size	= args.stack_size,
3112  		.tls		= args.tls,
3113  		.set_tid_size	= args.set_tid_size,
3114  		.cgroup		= args.cgroup,
3115  	};
3116  
3117  	if (args.set_tid &&
3118  		copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
3119  			(kargs->set_tid_size * sizeof(pid_t))))
3120  		return -EFAULT;
3121  
3122  	kargs->set_tid = kset_tid;
3123  
3124  	return 0;
3125  }
3126  
3127  /**
3128   * clone3_stack_valid - check and prepare stack
3129   * @kargs: kernel clone args
3130   *
3131   * Verify that the stack arguments userspace gave us are sane.
3132   * In addition, set the stack direction for userspace since it's easy for us to
3133   * determine.
3134   */
clone3_stack_valid(struct kernel_clone_args * kargs)3135  static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
3136  {
3137  	if (kargs->stack == 0) {
3138  		if (kargs->stack_size > 0)
3139  			return false;
3140  	} else {
3141  		if (kargs->stack_size == 0)
3142  			return false;
3143  
3144  		if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
3145  			return false;
3146  
3147  #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
3148  		kargs->stack += kargs->stack_size;
3149  #endif
3150  	}
3151  
3152  	return true;
3153  }
3154  
clone3_args_valid(struct kernel_clone_args * kargs)3155  static bool clone3_args_valid(struct kernel_clone_args *kargs)
3156  {
3157  	/* Verify that no unknown flags are passed along. */
3158  	if (kargs->flags &
3159  	    ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
3160  		return false;
3161  
3162  	/*
3163  	 * - make the CLONE_DETACHED bit reusable for clone3
3164  	 * - make the CSIGNAL bits reusable for clone3
3165  	 */
3166  	if (kargs->flags & (CLONE_DETACHED | (CSIGNAL & (~CLONE_NEWTIME))))
3167  		return false;
3168  
3169  	if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
3170  	    (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
3171  		return false;
3172  
3173  	if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
3174  	    kargs->exit_signal)
3175  		return false;
3176  
3177  	if (!clone3_stack_valid(kargs))
3178  		return false;
3179  
3180  	return true;
3181  }
3182  
3183  /**
3184   * clone3 - create a new process with specific properties
3185   * @uargs: argument structure
3186   * @size:  size of @uargs
3187   *
3188   * clone3() is the extensible successor to clone()/clone2().
3189   * It takes a struct as argument that is versioned by its size.
3190   *
3191   * Return: On success, a positive PID for the child process.
3192   *         On error, a negative errno number.
3193   */
SYSCALL_DEFINE2(clone3,struct clone_args __user *,uargs,size_t,size)3194  SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
3195  {
3196  	int err;
3197  
3198  	struct kernel_clone_args kargs;
3199  	pid_t set_tid[MAX_PID_NS_LEVEL];
3200  
3201  	kargs.set_tid = set_tid;
3202  
3203  	err = copy_clone_args_from_user(&kargs, uargs, size);
3204  	if (err)
3205  		return err;
3206  
3207  	if (!clone3_args_valid(&kargs))
3208  		return -EINVAL;
3209  
3210  	return kernel_clone(&kargs);
3211  }
3212  #endif
3213  
walk_process_tree(struct task_struct * top,proc_visitor visitor,void * data)3214  void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
3215  {
3216  	struct task_struct *leader, *parent, *child;
3217  	int res;
3218  
3219  	read_lock(&tasklist_lock);
3220  	leader = top = top->group_leader;
3221  down:
3222  	for_each_thread(leader, parent) {
3223  		list_for_each_entry(child, &parent->children, sibling) {
3224  			res = visitor(child, data);
3225  			if (res) {
3226  				if (res < 0)
3227  					goto out;
3228  				leader = child;
3229  				goto down;
3230  			}
3231  up:
3232  			;
3233  		}
3234  	}
3235  
3236  	if (leader != top) {
3237  		child = leader;
3238  		parent = child->real_parent;
3239  		leader = parent->group_leader;
3240  		goto up;
3241  	}
3242  out:
3243  	read_unlock(&tasklist_lock);
3244  }
3245  
3246  #ifndef ARCH_MIN_MMSTRUCT_ALIGN
3247  #define ARCH_MIN_MMSTRUCT_ALIGN 0
3248  #endif
3249  
sighand_ctor(void * data)3250  static void sighand_ctor(void *data)
3251  {
3252  	struct sighand_struct *sighand = data;
3253  
3254  	spin_lock_init(&sighand->siglock);
3255  	init_waitqueue_head(&sighand->signalfd_wqh);
3256  }
3257  
mm_cache_init(void)3258  void __init mm_cache_init(void)
3259  {
3260  	unsigned int mm_size;
3261  
3262  	/*
3263  	 * The mm_cpumask is located at the end of mm_struct, and is
3264  	 * dynamically sized based on the maximum CPU number this system
3265  	 * can have, taking hotplug into account (nr_cpu_ids).
3266  	 */
3267  	mm_size = sizeof(struct mm_struct) + cpumask_size() + mm_cid_size();
3268  
3269  	mm_cachep = kmem_cache_create_usercopy("mm_struct",
3270  			mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3271  			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3272  			offsetof(struct mm_struct, saved_auxv),
3273  			sizeof_field(struct mm_struct, saved_auxv),
3274  			NULL);
3275  }
3276  
proc_caches_init(void)3277  void __init proc_caches_init(void)
3278  {
3279  	sighand_cachep = kmem_cache_create("sighand_cache",
3280  			sizeof(struct sighand_struct), 0,
3281  			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
3282  			SLAB_ACCOUNT, sighand_ctor);
3283  	signal_cachep = kmem_cache_create("signal_cache",
3284  			sizeof(struct signal_struct), 0,
3285  			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3286  			NULL);
3287  	files_cachep = kmem_cache_create("files_cache",
3288  			sizeof(struct files_struct), 0,
3289  			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3290  			NULL);
3291  	fs_cachep = kmem_cache_create("fs_cache",
3292  			sizeof(struct fs_struct), 0,
3293  			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3294  			NULL);
3295  
3296  	vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
3297  #ifdef CONFIG_PER_VMA_LOCK
3298  	vma_lock_cachep = KMEM_CACHE(vma_lock, SLAB_PANIC|SLAB_ACCOUNT);
3299  #endif
3300  	mmap_init();
3301  	nsproxy_cache_init();
3302  }
3303  
3304  /*
3305   * Check constraints on flags passed to the unshare system call.
3306   */
check_unshare_flags(unsigned long unshare_flags)3307  static int check_unshare_flags(unsigned long unshare_flags)
3308  {
3309  	if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3310  				CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
3311  				CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
3312  				CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3313  				CLONE_NEWTIME))
3314  		return -EINVAL;
3315  	/*
3316  	 * Not implemented, but pretend it works if there is nothing
3317  	 * to unshare.  Note that unsharing the address space or the
3318  	 * signal handlers also need to unshare the signal queues (aka
3319  	 * CLONE_THREAD).
3320  	 */
3321  	if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
3322  		if (!thread_group_empty(current))
3323  			return -EINVAL;
3324  	}
3325  	if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
3326  		if (refcount_read(&current->sighand->count) > 1)
3327  			return -EINVAL;
3328  	}
3329  	if (unshare_flags & CLONE_VM) {
3330  		if (!current_is_single_threaded())
3331  			return -EINVAL;
3332  	}
3333  
3334  	return 0;
3335  }
3336  
3337  /*
3338   * Unshare the filesystem structure if it is being shared
3339   */
unshare_fs(unsigned long unshare_flags,struct fs_struct ** new_fsp)3340  static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3341  {
3342  	struct fs_struct *fs = current->fs;
3343  
3344  	if (!(unshare_flags & CLONE_FS) || !fs)
3345  		return 0;
3346  
3347  	/* don't need lock here; in the worst case we'll do useless copy */
3348  	if (fs->users == 1)
3349  		return 0;
3350  
3351  	*new_fsp = copy_fs_struct(fs);
3352  	if (!*new_fsp)
3353  		return -ENOMEM;
3354  
3355  	return 0;
3356  }
3357  
3358  /*
3359   * Unshare file descriptor table if it is being shared
3360   */
unshare_fd(unsigned long unshare_flags,struct files_struct ** new_fdp)3361  static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
3362  {
3363  	struct files_struct *fd = current->files;
3364  
3365  	if ((unshare_flags & CLONE_FILES) &&
3366  	    (fd && atomic_read(&fd->count) > 1)) {
3367  		fd = dup_fd(fd, NULL);
3368  		if (IS_ERR(fd))
3369  			return PTR_ERR(fd);
3370  		*new_fdp = fd;
3371  	}
3372  
3373  	return 0;
3374  }
3375  
3376  /*
3377   * unshare allows a process to 'unshare' part of the process
3378   * context which was originally shared using clone.  copy_*
3379   * functions used by kernel_clone() cannot be used here directly
3380   * because they modify an inactive task_struct that is being
3381   * constructed. Here we are modifying the current, active,
3382   * task_struct.
3383   */
ksys_unshare(unsigned long unshare_flags)3384  int ksys_unshare(unsigned long unshare_flags)
3385  {
3386  	struct fs_struct *fs, *new_fs = NULL;
3387  	struct files_struct *new_fd = NULL;
3388  	struct cred *new_cred = NULL;
3389  	struct nsproxy *new_nsproxy = NULL;
3390  	int do_sysvsem = 0;
3391  	int err;
3392  
3393  	/*
3394  	 * If unsharing a user namespace must also unshare the thread group
3395  	 * and unshare the filesystem root and working directories.
3396  	 */
3397  	if (unshare_flags & CLONE_NEWUSER)
3398  		unshare_flags |= CLONE_THREAD | CLONE_FS;
3399  	/*
3400  	 * If unsharing vm, must also unshare signal handlers.
3401  	 */
3402  	if (unshare_flags & CLONE_VM)
3403  		unshare_flags |= CLONE_SIGHAND;
3404  	/*
3405  	 * If unsharing a signal handlers, must also unshare the signal queues.
3406  	 */
3407  	if (unshare_flags & CLONE_SIGHAND)
3408  		unshare_flags |= CLONE_THREAD;
3409  	/*
3410  	 * If unsharing namespace, must also unshare filesystem information.
3411  	 */
3412  	if (unshare_flags & CLONE_NEWNS)
3413  		unshare_flags |= CLONE_FS;
3414  
3415  	err = check_unshare_flags(unshare_flags);
3416  	if (err)
3417  		goto bad_unshare_out;
3418  	/*
3419  	 * CLONE_NEWIPC must also detach from the undolist: after switching
3420  	 * to a new ipc namespace, the semaphore arrays from the old
3421  	 * namespace are unreachable.
3422  	 */
3423  	if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
3424  		do_sysvsem = 1;
3425  	err = unshare_fs(unshare_flags, &new_fs);
3426  	if (err)
3427  		goto bad_unshare_out;
3428  	err = unshare_fd(unshare_flags, &new_fd);
3429  	if (err)
3430  		goto bad_unshare_cleanup_fs;
3431  	err = unshare_userns(unshare_flags, &new_cred);
3432  	if (err)
3433  		goto bad_unshare_cleanup_fd;
3434  	err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3435  					 new_cred, new_fs);
3436  	if (err)
3437  		goto bad_unshare_cleanup_cred;
3438  
3439  	if (new_cred) {
3440  		err = set_cred_ucounts(new_cred);
3441  		if (err)
3442  			goto bad_unshare_cleanup_cred;
3443  	}
3444  
3445  	if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3446  		if (do_sysvsem) {
3447  			/*
3448  			 * CLONE_SYSVSEM is equivalent to sys_exit().
3449  			 */
3450  			exit_sem(current);
3451  		}
3452  		if (unshare_flags & CLONE_NEWIPC) {
3453  			/* Orphan segments in old ns (see sem above). */
3454  			exit_shm(current);
3455  			shm_init_task(current);
3456  		}
3457  
3458  		if (new_nsproxy)
3459  			switch_task_namespaces(current, new_nsproxy);
3460  
3461  		task_lock(current);
3462  
3463  		if (new_fs) {
3464  			fs = current->fs;
3465  			spin_lock(&fs->lock);
3466  			current->fs = new_fs;
3467  			if (--fs->users)
3468  				new_fs = NULL;
3469  			else
3470  				new_fs = fs;
3471  			spin_unlock(&fs->lock);
3472  		}
3473  
3474  		if (new_fd)
3475  			swap(current->files, new_fd);
3476  
3477  		task_unlock(current);
3478  
3479  		if (new_cred) {
3480  			/* Install the new user namespace */
3481  			commit_creds(new_cred);
3482  			new_cred = NULL;
3483  		}
3484  	}
3485  
3486  	perf_event_namespaces(current);
3487  
3488  bad_unshare_cleanup_cred:
3489  	if (new_cred)
3490  		put_cred(new_cred);
3491  bad_unshare_cleanup_fd:
3492  	if (new_fd)
3493  		put_files_struct(new_fd);
3494  
3495  bad_unshare_cleanup_fs:
3496  	if (new_fs)
3497  		free_fs_struct(new_fs);
3498  
3499  bad_unshare_out:
3500  	return err;
3501  }
3502  
SYSCALL_DEFINE1(unshare,unsigned long,unshare_flags)3503  SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3504  {
3505  	return ksys_unshare(unshare_flags);
3506  }
3507  
3508  /*
3509   *	Helper to unshare the files of the current task.
3510   *	We don't want to expose copy_files internals to
3511   *	the exec layer of the kernel.
3512   */
3513  
unshare_files(void)3514  int unshare_files(void)
3515  {
3516  	struct task_struct *task = current;
3517  	struct files_struct *old, *copy = NULL;
3518  	int error;
3519  
3520  	error = unshare_fd(CLONE_FILES, &copy);
3521  	if (error || !copy)
3522  		return error;
3523  
3524  	old = task->files;
3525  	task_lock(task);
3526  	task->files = copy;
3527  	task_unlock(task);
3528  	put_files_struct(old);
3529  	return 0;
3530  }
3531  
sysctl_max_threads(struct ctl_table * table,int write,void * buffer,size_t * lenp,loff_t * ppos)3532  int sysctl_max_threads(struct ctl_table *table, int write,
3533  		       void *buffer, size_t *lenp, loff_t *ppos)
3534  {
3535  	struct ctl_table t;
3536  	int ret;
3537  	int threads = max_threads;
3538  	int min = 1;
3539  	int max = MAX_THREADS;
3540  
3541  	t = *table;
3542  	t.data = &threads;
3543  	t.extra1 = &min;
3544  	t.extra2 = &max;
3545  
3546  	ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3547  	if (ret || !write)
3548  		return ret;
3549  
3550  	max_threads = threads;
3551  
3552  	return 0;
3553  }
3554