xref: /openbmc/linux/kernel/fork.c (revision a8023f8b)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7 
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14 
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/kmsan.h>
41 #include <linux/binfmts.h>
42 #include <linux/mman.h>
43 #include <linux/mmu_notifier.h>
44 #include <linux/fs.h>
45 #include <linux/mm.h>
46 #include <linux/mm_inline.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/tty.h>
79 #include <linux/fs_struct.h>
80 #include <linux/magic.h>
81 #include <linux/perf_event.h>
82 #include <linux/posix-timers.h>
83 #include <linux/user-return-notifier.h>
84 #include <linux/oom.h>
85 #include <linux/khugepaged.h>
86 #include <linux/signalfd.h>
87 #include <linux/uprobes.h>
88 #include <linux/aio.h>
89 #include <linux/compiler.h>
90 #include <linux/sysctl.h>
91 #include <linux/kcov.h>
92 #include <linux/livepatch.h>
93 #include <linux/thread_info.h>
94 #include <linux/stackleak.h>
95 #include <linux/kasan.h>
96 #include <linux/scs.h>
97 #include <linux/io_uring.h>
98 #include <linux/bpf.h>
99 #include <linux/stackprotector.h>
100 #include <linux/user_events.h>
101 #include <linux/iommu.h>
102 
103 #include <asm/pgalloc.h>
104 #include <linux/uaccess.h>
105 #include <asm/mmu_context.h>
106 #include <asm/cacheflush.h>
107 #include <asm/tlbflush.h>
108 
109 #include <trace/events/sched.h>
110 
111 #define CREATE_TRACE_POINTS
112 #include <trace/events/task.h>
113 
114 /*
115  * Minimum number of threads to boot the kernel
116  */
117 #define MIN_THREADS 20
118 
119 /*
120  * Maximum number of threads
121  */
122 #define MAX_THREADS FUTEX_TID_MASK
123 
124 /*
125  * Protected counters by write_lock_irq(&tasklist_lock)
126  */
127 unsigned long total_forks;	/* Handle normal Linux uptimes. */
128 int nr_threads;			/* The idle threads do not count.. */
129 
130 static int max_threads;		/* tunable limit on nr_threads */
131 
132 #define NAMED_ARRAY_INDEX(x)	[x] = __stringify(x)
133 
134 static const char * const resident_page_types[] = {
135 	NAMED_ARRAY_INDEX(MM_FILEPAGES),
136 	NAMED_ARRAY_INDEX(MM_ANONPAGES),
137 	NAMED_ARRAY_INDEX(MM_SWAPENTS),
138 	NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
139 };
140 
141 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
142 
143 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
144 
145 #ifdef CONFIG_PROVE_RCU
lockdep_tasklist_lock_is_held(void)146 int lockdep_tasklist_lock_is_held(void)
147 {
148 	return lockdep_is_held(&tasklist_lock);
149 }
150 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
151 #endif /* #ifdef CONFIG_PROVE_RCU */
152 
nr_processes(void)153 int nr_processes(void)
154 {
155 	int cpu;
156 	int total = 0;
157 
158 	for_each_possible_cpu(cpu)
159 		total += per_cpu(process_counts, cpu);
160 
161 	return total;
162 }
163 
arch_release_task_struct(struct task_struct * tsk)164 void __weak arch_release_task_struct(struct task_struct *tsk)
165 {
166 }
167 
168 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
169 static struct kmem_cache *task_struct_cachep;
170 
alloc_task_struct_node(int node)171 static inline struct task_struct *alloc_task_struct_node(int node)
172 {
173 	return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
174 }
175 
free_task_struct(struct task_struct * tsk)176 static inline void free_task_struct(struct task_struct *tsk)
177 {
178 	kmem_cache_free(task_struct_cachep, tsk);
179 }
180 #endif
181 
182 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
183 
184 /*
185  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
186  * kmemcache based allocator.
187  */
188 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
189 
190 #  ifdef CONFIG_VMAP_STACK
191 /*
192  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
193  * flush.  Try to minimize the number of calls by caching stacks.
194  */
195 #define NR_CACHED_STACKS 2
196 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
197 
198 struct vm_stack {
199 	struct rcu_head rcu;
200 	struct vm_struct *stack_vm_area;
201 };
202 
try_release_thread_stack_to_cache(struct vm_struct * vm)203 static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
204 {
205 	unsigned int i;
206 
207 	for (i = 0; i < NR_CACHED_STACKS; i++) {
208 		if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
209 			continue;
210 		return true;
211 	}
212 	return false;
213 }
214 
thread_stack_free_rcu(struct rcu_head * rh)215 static void thread_stack_free_rcu(struct rcu_head *rh)
216 {
217 	struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
218 
219 	if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area))
220 		return;
221 
222 	vfree(vm_stack);
223 }
224 
thread_stack_delayed_free(struct task_struct * tsk)225 static void thread_stack_delayed_free(struct task_struct *tsk)
226 {
227 	struct vm_stack *vm_stack = tsk->stack;
228 
229 	vm_stack->stack_vm_area = tsk->stack_vm_area;
230 	call_rcu(&vm_stack->rcu, thread_stack_free_rcu);
231 }
232 
free_vm_stack_cache(unsigned int cpu)233 static int free_vm_stack_cache(unsigned int cpu)
234 {
235 	struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
236 	int i;
237 
238 	for (i = 0; i < NR_CACHED_STACKS; i++) {
239 		struct vm_struct *vm_stack = cached_vm_stacks[i];
240 
241 		if (!vm_stack)
242 			continue;
243 
244 		vfree(vm_stack->addr);
245 		cached_vm_stacks[i] = NULL;
246 	}
247 
248 	return 0;
249 }
250 
memcg_charge_kernel_stack(struct vm_struct * vm)251 static int memcg_charge_kernel_stack(struct vm_struct *vm)
252 {
253 	int i;
254 	int ret;
255 	int nr_charged = 0;
256 
257 	BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
258 
259 	for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
260 		ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0);
261 		if (ret)
262 			goto err;
263 		nr_charged++;
264 	}
265 	return 0;
266 err:
267 	for (i = 0; i < nr_charged; i++)
268 		memcg_kmem_uncharge_page(vm->pages[i], 0);
269 	return ret;
270 }
271 
alloc_thread_stack_node(struct task_struct * tsk,int node)272 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
273 {
274 	struct vm_struct *vm;
275 	void *stack;
276 	int i;
277 
278 	for (i = 0; i < NR_CACHED_STACKS; i++) {
279 		struct vm_struct *s;
280 
281 		s = this_cpu_xchg(cached_stacks[i], NULL);
282 
283 		if (!s)
284 			continue;
285 
286 		/* Reset stack metadata. */
287 		kasan_unpoison_range(s->addr, THREAD_SIZE);
288 
289 		stack = kasan_reset_tag(s->addr);
290 
291 		/* Clear stale pointers from reused stack. */
292 		memset(stack, 0, THREAD_SIZE);
293 
294 		if (memcg_charge_kernel_stack(s)) {
295 			vfree(s->addr);
296 			return -ENOMEM;
297 		}
298 
299 		tsk->stack_vm_area = s;
300 		tsk->stack = stack;
301 		return 0;
302 	}
303 
304 	/*
305 	 * Allocated stacks are cached and later reused by new threads,
306 	 * so memcg accounting is performed manually on assigning/releasing
307 	 * stacks to tasks. Drop __GFP_ACCOUNT.
308 	 */
309 	stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
310 				     VMALLOC_START, VMALLOC_END,
311 				     THREADINFO_GFP & ~__GFP_ACCOUNT,
312 				     PAGE_KERNEL,
313 				     0, node, __builtin_return_address(0));
314 	if (!stack)
315 		return -ENOMEM;
316 
317 	vm = find_vm_area(stack);
318 	if (memcg_charge_kernel_stack(vm)) {
319 		vfree(stack);
320 		return -ENOMEM;
321 	}
322 	/*
323 	 * We can't call find_vm_area() in interrupt context, and
324 	 * free_thread_stack() can be called in interrupt context,
325 	 * so cache the vm_struct.
326 	 */
327 	tsk->stack_vm_area = vm;
328 	stack = kasan_reset_tag(stack);
329 	tsk->stack = stack;
330 	return 0;
331 }
332 
free_thread_stack(struct task_struct * tsk)333 static void free_thread_stack(struct task_struct *tsk)
334 {
335 	if (!try_release_thread_stack_to_cache(tsk->stack_vm_area))
336 		thread_stack_delayed_free(tsk);
337 
338 	tsk->stack = NULL;
339 	tsk->stack_vm_area = NULL;
340 }
341 
342 #  else /* !CONFIG_VMAP_STACK */
343 
thread_stack_free_rcu(struct rcu_head * rh)344 static void thread_stack_free_rcu(struct rcu_head *rh)
345 {
346 	__free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
347 }
348 
thread_stack_delayed_free(struct task_struct * tsk)349 static void thread_stack_delayed_free(struct task_struct *tsk)
350 {
351 	struct rcu_head *rh = tsk->stack;
352 
353 	call_rcu(rh, thread_stack_free_rcu);
354 }
355 
alloc_thread_stack_node(struct task_struct * tsk,int node)356 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
357 {
358 	struct page *page = alloc_pages_node(node, THREADINFO_GFP,
359 					     THREAD_SIZE_ORDER);
360 
361 	if (likely(page)) {
362 		tsk->stack = kasan_reset_tag(page_address(page));
363 		return 0;
364 	}
365 	return -ENOMEM;
366 }
367 
free_thread_stack(struct task_struct * tsk)368 static void free_thread_stack(struct task_struct *tsk)
369 {
370 	thread_stack_delayed_free(tsk);
371 	tsk->stack = NULL;
372 }
373 
374 #  endif /* CONFIG_VMAP_STACK */
375 # else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
376 
377 static struct kmem_cache *thread_stack_cache;
378 
thread_stack_free_rcu(struct rcu_head * rh)379 static void thread_stack_free_rcu(struct rcu_head *rh)
380 {
381 	kmem_cache_free(thread_stack_cache, rh);
382 }
383 
thread_stack_delayed_free(struct task_struct * tsk)384 static void thread_stack_delayed_free(struct task_struct *tsk)
385 {
386 	struct rcu_head *rh = tsk->stack;
387 
388 	call_rcu(rh, thread_stack_free_rcu);
389 }
390 
alloc_thread_stack_node(struct task_struct * tsk,int node)391 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
392 {
393 	unsigned long *stack;
394 	stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
395 	stack = kasan_reset_tag(stack);
396 	tsk->stack = stack;
397 	return stack ? 0 : -ENOMEM;
398 }
399 
free_thread_stack(struct task_struct * tsk)400 static void free_thread_stack(struct task_struct *tsk)
401 {
402 	thread_stack_delayed_free(tsk);
403 	tsk->stack = NULL;
404 }
405 
thread_stack_cache_init(void)406 void thread_stack_cache_init(void)
407 {
408 	thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
409 					THREAD_SIZE, THREAD_SIZE, 0, 0,
410 					THREAD_SIZE, NULL);
411 	BUG_ON(thread_stack_cache == NULL);
412 }
413 
414 # endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
415 #else /* CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
416 
alloc_thread_stack_node(struct task_struct * tsk,int node)417 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
418 {
419 	unsigned long *stack;
420 
421 	stack = arch_alloc_thread_stack_node(tsk, node);
422 	tsk->stack = stack;
423 	return stack ? 0 : -ENOMEM;
424 }
425 
free_thread_stack(struct task_struct * tsk)426 static void free_thread_stack(struct task_struct *tsk)
427 {
428 	arch_free_thread_stack(tsk);
429 	tsk->stack = NULL;
430 }
431 
432 #endif /* !CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
433 
434 /* SLAB cache for signal_struct structures (tsk->signal) */
435 static struct kmem_cache *signal_cachep;
436 
437 /* SLAB cache for sighand_struct structures (tsk->sighand) */
438 struct kmem_cache *sighand_cachep;
439 
440 /* SLAB cache for files_struct structures (tsk->files) */
441 struct kmem_cache *files_cachep;
442 
443 /* SLAB cache for fs_struct structures (tsk->fs) */
444 struct kmem_cache *fs_cachep;
445 
446 /* SLAB cache for vm_area_struct structures */
447 static struct kmem_cache *vm_area_cachep;
448 
449 /* SLAB cache for mm_struct structures (tsk->mm) */
450 static struct kmem_cache *mm_cachep;
451 
452 #ifdef CONFIG_PER_VMA_LOCK
453 
454 /* SLAB cache for vm_area_struct.lock */
455 static struct kmem_cache *vma_lock_cachep;
456 
vma_lock_alloc(struct vm_area_struct * vma)457 static bool vma_lock_alloc(struct vm_area_struct *vma)
458 {
459 	vma->vm_lock = kmem_cache_alloc(vma_lock_cachep, GFP_KERNEL);
460 	if (!vma->vm_lock)
461 		return false;
462 
463 	init_rwsem(&vma->vm_lock->lock);
464 	vma->vm_lock_seq = -1;
465 
466 	return true;
467 }
468 
vma_lock_free(struct vm_area_struct * vma)469 static inline void vma_lock_free(struct vm_area_struct *vma)
470 {
471 	kmem_cache_free(vma_lock_cachep, vma->vm_lock);
472 }
473 
474 #else /* CONFIG_PER_VMA_LOCK */
475 
vma_lock_alloc(struct vm_area_struct * vma)476 static inline bool vma_lock_alloc(struct vm_area_struct *vma) { return true; }
vma_lock_free(struct vm_area_struct * vma)477 static inline void vma_lock_free(struct vm_area_struct *vma) {}
478 
479 #endif /* CONFIG_PER_VMA_LOCK */
480 
vm_area_alloc(struct mm_struct * mm)481 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
482 {
483 	struct vm_area_struct *vma;
484 
485 	vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
486 	if (!vma)
487 		return NULL;
488 
489 	vma_init(vma, mm);
490 	if (!vma_lock_alloc(vma)) {
491 		kmem_cache_free(vm_area_cachep, vma);
492 		return NULL;
493 	}
494 
495 	return vma;
496 }
497 
vm_area_dup(struct vm_area_struct * orig)498 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
499 {
500 	struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
501 
502 	if (!new)
503 		return NULL;
504 
505 	ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
506 	ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
507 	/*
508 	 * orig->shared.rb may be modified concurrently, but the clone
509 	 * will be reinitialized.
510 	 */
511 	data_race(memcpy(new, orig, sizeof(*new)));
512 	if (!vma_lock_alloc(new)) {
513 		kmem_cache_free(vm_area_cachep, new);
514 		return NULL;
515 	}
516 	INIT_LIST_HEAD(&new->anon_vma_chain);
517 	vma_numab_state_init(new);
518 	dup_anon_vma_name(orig, new);
519 
520 	return new;
521 }
522 
__vm_area_free(struct vm_area_struct * vma)523 void __vm_area_free(struct vm_area_struct *vma)
524 {
525 	vma_numab_state_free(vma);
526 	free_anon_vma_name(vma);
527 	vma_lock_free(vma);
528 	kmem_cache_free(vm_area_cachep, vma);
529 }
530 
531 #ifdef CONFIG_PER_VMA_LOCK
vm_area_free_rcu_cb(struct rcu_head * head)532 static void vm_area_free_rcu_cb(struct rcu_head *head)
533 {
534 	struct vm_area_struct *vma = container_of(head, struct vm_area_struct,
535 						  vm_rcu);
536 
537 	/* The vma should not be locked while being destroyed. */
538 	VM_BUG_ON_VMA(rwsem_is_locked(&vma->vm_lock->lock), vma);
539 	__vm_area_free(vma);
540 }
541 #endif
542 
vm_area_free(struct vm_area_struct * vma)543 void vm_area_free(struct vm_area_struct *vma)
544 {
545 #ifdef CONFIG_PER_VMA_LOCK
546 	call_rcu(&vma->vm_rcu, vm_area_free_rcu_cb);
547 #else
548 	__vm_area_free(vma);
549 #endif
550 }
551 
account_kernel_stack(struct task_struct * tsk,int account)552 static void account_kernel_stack(struct task_struct *tsk, int account)
553 {
554 	if (IS_ENABLED(CONFIG_VMAP_STACK)) {
555 		struct vm_struct *vm = task_stack_vm_area(tsk);
556 		int i;
557 
558 		for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
559 			mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
560 					      account * (PAGE_SIZE / 1024));
561 	} else {
562 		void *stack = task_stack_page(tsk);
563 
564 		/* All stack pages are in the same node. */
565 		mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
566 				      account * (THREAD_SIZE / 1024));
567 	}
568 }
569 
exit_task_stack_account(struct task_struct * tsk)570 void exit_task_stack_account(struct task_struct *tsk)
571 {
572 	account_kernel_stack(tsk, -1);
573 
574 	if (IS_ENABLED(CONFIG_VMAP_STACK)) {
575 		struct vm_struct *vm;
576 		int i;
577 
578 		vm = task_stack_vm_area(tsk);
579 		for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
580 			memcg_kmem_uncharge_page(vm->pages[i], 0);
581 	}
582 }
583 
release_task_stack(struct task_struct * tsk)584 static void release_task_stack(struct task_struct *tsk)
585 {
586 	if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
587 		return;  /* Better to leak the stack than to free prematurely */
588 
589 	free_thread_stack(tsk);
590 }
591 
592 #ifdef CONFIG_THREAD_INFO_IN_TASK
put_task_stack(struct task_struct * tsk)593 void put_task_stack(struct task_struct *tsk)
594 {
595 	if (refcount_dec_and_test(&tsk->stack_refcount))
596 		release_task_stack(tsk);
597 }
598 #endif
599 
free_task(struct task_struct * tsk)600 void free_task(struct task_struct *tsk)
601 {
602 #ifdef CONFIG_SECCOMP
603 	WARN_ON_ONCE(tsk->seccomp.filter);
604 #endif
605 	release_user_cpus_ptr(tsk);
606 	scs_release(tsk);
607 
608 #ifndef CONFIG_THREAD_INFO_IN_TASK
609 	/*
610 	 * The task is finally done with both the stack and thread_info,
611 	 * so free both.
612 	 */
613 	release_task_stack(tsk);
614 #else
615 	/*
616 	 * If the task had a separate stack allocation, it should be gone
617 	 * by now.
618 	 */
619 	WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
620 #endif
621 	rt_mutex_debug_task_free(tsk);
622 	ftrace_graph_exit_task(tsk);
623 	arch_release_task_struct(tsk);
624 	if (tsk->flags & PF_KTHREAD)
625 		free_kthread_struct(tsk);
626 	bpf_task_storage_free(tsk);
627 	free_task_struct(tsk);
628 }
629 EXPORT_SYMBOL(free_task);
630 
dup_mm_exe_file(struct mm_struct * mm,struct mm_struct * oldmm)631 static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
632 {
633 	struct file *exe_file;
634 
635 	exe_file = get_mm_exe_file(oldmm);
636 	RCU_INIT_POINTER(mm->exe_file, exe_file);
637 	/*
638 	 * We depend on the oldmm having properly denied write access to the
639 	 * exe_file already.
640 	 */
641 	if (exe_file && deny_write_access(exe_file))
642 		pr_warn_once("deny_write_access() failed in %s\n", __func__);
643 }
644 
645 #ifdef CONFIG_MMU
dup_mmap(struct mm_struct * mm,struct mm_struct * oldmm)646 static __latent_entropy int dup_mmap(struct mm_struct *mm,
647 					struct mm_struct *oldmm)
648 {
649 	struct vm_area_struct *mpnt, *tmp;
650 	int retval;
651 	unsigned long charge = 0;
652 	LIST_HEAD(uf);
653 	VMA_ITERATOR(old_vmi, oldmm, 0);
654 	VMA_ITERATOR(vmi, mm, 0);
655 
656 	uprobe_start_dup_mmap();
657 	if (mmap_write_lock_killable(oldmm)) {
658 		retval = -EINTR;
659 		goto fail_uprobe_end;
660 	}
661 	flush_cache_dup_mm(oldmm);
662 	uprobe_dup_mmap(oldmm, mm);
663 	/*
664 	 * Not linked in yet - no deadlock potential:
665 	 */
666 	mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
667 
668 	/* No ordering required: file already has been exposed. */
669 	dup_mm_exe_file(mm, oldmm);
670 
671 	mm->total_vm = oldmm->total_vm;
672 	mm->data_vm = oldmm->data_vm;
673 	mm->exec_vm = oldmm->exec_vm;
674 	mm->stack_vm = oldmm->stack_vm;
675 
676 	retval = ksm_fork(mm, oldmm);
677 	if (retval)
678 		goto out;
679 	khugepaged_fork(mm, oldmm);
680 
681 	retval = vma_iter_bulk_alloc(&vmi, oldmm->map_count);
682 	if (retval)
683 		goto out;
684 
685 	mt_clear_in_rcu(vmi.mas.tree);
686 	for_each_vma(old_vmi, mpnt) {
687 		struct file *file;
688 
689 		vma_start_write(mpnt);
690 		if (mpnt->vm_flags & VM_DONTCOPY) {
691 			vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
692 			continue;
693 		}
694 		charge = 0;
695 		/*
696 		 * Don't duplicate many vmas if we've been oom-killed (for
697 		 * example)
698 		 */
699 		if (fatal_signal_pending(current)) {
700 			retval = -EINTR;
701 			goto loop_out;
702 		}
703 		if (mpnt->vm_flags & VM_ACCOUNT) {
704 			unsigned long len = vma_pages(mpnt);
705 
706 			if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
707 				goto fail_nomem;
708 			charge = len;
709 		}
710 		tmp = vm_area_dup(mpnt);
711 		if (!tmp)
712 			goto fail_nomem;
713 		retval = vma_dup_policy(mpnt, tmp);
714 		if (retval)
715 			goto fail_nomem_policy;
716 		tmp->vm_mm = mm;
717 		retval = dup_userfaultfd(tmp, &uf);
718 		if (retval)
719 			goto fail_nomem_anon_vma_fork;
720 		if (tmp->vm_flags & VM_WIPEONFORK) {
721 			/*
722 			 * VM_WIPEONFORK gets a clean slate in the child.
723 			 * Don't prepare anon_vma until fault since we don't
724 			 * copy page for current vma.
725 			 */
726 			tmp->anon_vma = NULL;
727 		} else if (anon_vma_fork(tmp, mpnt))
728 			goto fail_nomem_anon_vma_fork;
729 		vm_flags_clear(tmp, VM_LOCKED_MASK);
730 		file = tmp->vm_file;
731 		if (file) {
732 			struct address_space *mapping = file->f_mapping;
733 
734 			get_file(file);
735 			i_mmap_lock_write(mapping);
736 			if (tmp->vm_flags & VM_SHARED)
737 				mapping_allow_writable(mapping);
738 			flush_dcache_mmap_lock(mapping);
739 			/* insert tmp into the share list, just after mpnt */
740 			vma_interval_tree_insert_after(tmp, mpnt,
741 					&mapping->i_mmap);
742 			flush_dcache_mmap_unlock(mapping);
743 			i_mmap_unlock_write(mapping);
744 		}
745 
746 		/*
747 		 * Copy/update hugetlb private vma information.
748 		 */
749 		if (is_vm_hugetlb_page(tmp))
750 			hugetlb_dup_vma_private(tmp);
751 
752 		/* Link the vma into the MT */
753 		if (vma_iter_bulk_store(&vmi, tmp))
754 			goto fail_nomem_vmi_store;
755 
756 		mm->map_count++;
757 		if (!(tmp->vm_flags & VM_WIPEONFORK))
758 			retval = copy_page_range(tmp, mpnt);
759 
760 		if (tmp->vm_ops && tmp->vm_ops->open)
761 			tmp->vm_ops->open(tmp);
762 
763 		if (retval)
764 			goto loop_out;
765 	}
766 	/* a new mm has just been created */
767 	retval = arch_dup_mmap(oldmm, mm);
768 loop_out:
769 	vma_iter_free(&vmi);
770 	if (!retval)
771 		mt_set_in_rcu(vmi.mas.tree);
772 out:
773 	mmap_write_unlock(mm);
774 	flush_tlb_mm(oldmm);
775 	mmap_write_unlock(oldmm);
776 	dup_userfaultfd_complete(&uf);
777 fail_uprobe_end:
778 	uprobe_end_dup_mmap();
779 	return retval;
780 
781 fail_nomem_vmi_store:
782 	unlink_anon_vmas(tmp);
783 fail_nomem_anon_vma_fork:
784 	mpol_put(vma_policy(tmp));
785 fail_nomem_policy:
786 	vm_area_free(tmp);
787 fail_nomem:
788 	retval = -ENOMEM;
789 	vm_unacct_memory(charge);
790 	goto loop_out;
791 }
792 
mm_alloc_pgd(struct mm_struct * mm)793 static inline int mm_alloc_pgd(struct mm_struct *mm)
794 {
795 	mm->pgd = pgd_alloc(mm);
796 	if (unlikely(!mm->pgd))
797 		return -ENOMEM;
798 	return 0;
799 }
800 
mm_free_pgd(struct mm_struct * mm)801 static inline void mm_free_pgd(struct mm_struct *mm)
802 {
803 	pgd_free(mm, mm->pgd);
804 }
805 #else
dup_mmap(struct mm_struct * mm,struct mm_struct * oldmm)806 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
807 {
808 	mmap_write_lock(oldmm);
809 	dup_mm_exe_file(mm, oldmm);
810 	mmap_write_unlock(oldmm);
811 	return 0;
812 }
813 #define mm_alloc_pgd(mm)	(0)
814 #define mm_free_pgd(mm)
815 #endif /* CONFIG_MMU */
816 
check_mm(struct mm_struct * mm)817 static void check_mm(struct mm_struct *mm)
818 {
819 	int i;
820 
821 	BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
822 			 "Please make sure 'struct resident_page_types[]' is updated as well");
823 
824 	for (i = 0; i < NR_MM_COUNTERS; i++) {
825 		long x = percpu_counter_sum(&mm->rss_stat[i]);
826 
827 		if (unlikely(x))
828 			pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
829 				 mm, resident_page_types[i], x);
830 	}
831 
832 	if (mm_pgtables_bytes(mm))
833 		pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
834 				mm_pgtables_bytes(mm));
835 
836 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
837 	VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
838 #endif
839 }
840 
841 #define allocate_mm()	(kmem_cache_alloc(mm_cachep, GFP_KERNEL))
842 #define free_mm(mm)	(kmem_cache_free(mm_cachep, (mm)))
843 
do_check_lazy_tlb(void * arg)844 static void do_check_lazy_tlb(void *arg)
845 {
846 	struct mm_struct *mm = arg;
847 
848 	WARN_ON_ONCE(current->active_mm == mm);
849 }
850 
do_shoot_lazy_tlb(void * arg)851 static void do_shoot_lazy_tlb(void *arg)
852 {
853 	struct mm_struct *mm = arg;
854 
855 	if (current->active_mm == mm) {
856 		WARN_ON_ONCE(current->mm);
857 		current->active_mm = &init_mm;
858 		switch_mm(mm, &init_mm, current);
859 	}
860 }
861 
cleanup_lazy_tlbs(struct mm_struct * mm)862 static void cleanup_lazy_tlbs(struct mm_struct *mm)
863 {
864 	if (!IS_ENABLED(CONFIG_MMU_LAZY_TLB_SHOOTDOWN)) {
865 		/*
866 		 * In this case, lazy tlb mms are refounted and would not reach
867 		 * __mmdrop until all CPUs have switched away and mmdrop()ed.
868 		 */
869 		return;
870 	}
871 
872 	/*
873 	 * Lazy mm shootdown does not refcount "lazy tlb mm" usage, rather it
874 	 * requires lazy mm users to switch to another mm when the refcount
875 	 * drops to zero, before the mm is freed. This requires IPIs here to
876 	 * switch kernel threads to init_mm.
877 	 *
878 	 * archs that use IPIs to flush TLBs can piggy-back that lazy tlb mm
879 	 * switch with the final userspace teardown TLB flush which leaves the
880 	 * mm lazy on this CPU but no others, reducing the need for additional
881 	 * IPIs here. There are cases where a final IPI is still required here,
882 	 * such as the final mmdrop being performed on a different CPU than the
883 	 * one exiting, or kernel threads using the mm when userspace exits.
884 	 *
885 	 * IPI overheads have not found to be expensive, but they could be
886 	 * reduced in a number of possible ways, for example (roughly
887 	 * increasing order of complexity):
888 	 * - The last lazy reference created by exit_mm() could instead switch
889 	 *   to init_mm, however it's probable this will run on the same CPU
890 	 *   immediately afterwards, so this may not reduce IPIs much.
891 	 * - A batch of mms requiring IPIs could be gathered and freed at once.
892 	 * - CPUs store active_mm where it can be remotely checked without a
893 	 *   lock, to filter out false-positives in the cpumask.
894 	 * - After mm_users or mm_count reaches zero, switching away from the
895 	 *   mm could clear mm_cpumask to reduce some IPIs, perhaps together
896 	 *   with some batching or delaying of the final IPIs.
897 	 * - A delayed freeing and RCU-like quiescing sequence based on mm
898 	 *   switching to avoid IPIs completely.
899 	 */
900 	on_each_cpu_mask(mm_cpumask(mm), do_shoot_lazy_tlb, (void *)mm, 1);
901 	if (IS_ENABLED(CONFIG_DEBUG_VM_SHOOT_LAZIES))
902 		on_each_cpu(do_check_lazy_tlb, (void *)mm, 1);
903 }
904 
905 /*
906  * Called when the last reference to the mm
907  * is dropped: either by a lazy thread or by
908  * mmput. Free the page directory and the mm.
909  */
__mmdrop(struct mm_struct * mm)910 void __mmdrop(struct mm_struct *mm)
911 {
912 	BUG_ON(mm == &init_mm);
913 	WARN_ON_ONCE(mm == current->mm);
914 
915 	/* Ensure no CPUs are using this as their lazy tlb mm */
916 	cleanup_lazy_tlbs(mm);
917 
918 	WARN_ON_ONCE(mm == current->active_mm);
919 	mm_free_pgd(mm);
920 	destroy_context(mm);
921 	mmu_notifier_subscriptions_destroy(mm);
922 	check_mm(mm);
923 	put_user_ns(mm->user_ns);
924 	mm_pasid_drop(mm);
925 	mm_destroy_cid(mm);
926 	percpu_counter_destroy_many(mm->rss_stat, NR_MM_COUNTERS);
927 
928 	free_mm(mm);
929 }
930 EXPORT_SYMBOL_GPL(__mmdrop);
931 
mmdrop_async_fn(struct work_struct * work)932 static void mmdrop_async_fn(struct work_struct *work)
933 {
934 	struct mm_struct *mm;
935 
936 	mm = container_of(work, struct mm_struct, async_put_work);
937 	__mmdrop(mm);
938 }
939 
mmdrop_async(struct mm_struct * mm)940 static void mmdrop_async(struct mm_struct *mm)
941 {
942 	if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
943 		INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
944 		schedule_work(&mm->async_put_work);
945 	}
946 }
947 
free_signal_struct(struct signal_struct * sig)948 static inline void free_signal_struct(struct signal_struct *sig)
949 {
950 	taskstats_tgid_free(sig);
951 	sched_autogroup_exit(sig);
952 	/*
953 	 * __mmdrop is not safe to call from softirq context on x86 due to
954 	 * pgd_dtor so postpone it to the async context
955 	 */
956 	if (sig->oom_mm)
957 		mmdrop_async(sig->oom_mm);
958 	kmem_cache_free(signal_cachep, sig);
959 }
960 
put_signal_struct(struct signal_struct * sig)961 static inline void put_signal_struct(struct signal_struct *sig)
962 {
963 	if (refcount_dec_and_test(&sig->sigcnt))
964 		free_signal_struct(sig);
965 }
966 
__put_task_struct(struct task_struct * tsk)967 void __put_task_struct(struct task_struct *tsk)
968 {
969 	WARN_ON(!tsk->exit_state);
970 	WARN_ON(refcount_read(&tsk->usage));
971 	WARN_ON(tsk == current);
972 
973 	io_uring_free(tsk);
974 	cgroup_free(tsk);
975 	task_numa_free(tsk, true);
976 	security_task_free(tsk);
977 	exit_creds(tsk);
978 	delayacct_tsk_free(tsk);
979 	put_signal_struct(tsk->signal);
980 	sched_core_free(tsk);
981 	free_task(tsk);
982 }
983 EXPORT_SYMBOL_GPL(__put_task_struct);
984 
__put_task_struct_rcu_cb(struct rcu_head * rhp)985 void __put_task_struct_rcu_cb(struct rcu_head *rhp)
986 {
987 	struct task_struct *task = container_of(rhp, struct task_struct, rcu);
988 
989 	__put_task_struct(task);
990 }
991 EXPORT_SYMBOL_GPL(__put_task_struct_rcu_cb);
992 
arch_task_cache_init(void)993 void __init __weak arch_task_cache_init(void) { }
994 
995 /*
996  * set_max_threads
997  */
set_max_threads(unsigned int max_threads_suggested)998 static void set_max_threads(unsigned int max_threads_suggested)
999 {
1000 	u64 threads;
1001 	unsigned long nr_pages = totalram_pages();
1002 
1003 	/*
1004 	 * The number of threads shall be limited such that the thread
1005 	 * structures may only consume a small part of the available memory.
1006 	 */
1007 	if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
1008 		threads = MAX_THREADS;
1009 	else
1010 		threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
1011 				    (u64) THREAD_SIZE * 8UL);
1012 
1013 	if (threads > max_threads_suggested)
1014 		threads = max_threads_suggested;
1015 
1016 	max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
1017 }
1018 
1019 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1020 /* Initialized by the architecture: */
1021 int arch_task_struct_size __read_mostly;
1022 #endif
1023 
1024 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
task_struct_whitelist(unsigned long * offset,unsigned long * size)1025 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
1026 {
1027 	/* Fetch thread_struct whitelist for the architecture. */
1028 	arch_thread_struct_whitelist(offset, size);
1029 
1030 	/*
1031 	 * Handle zero-sized whitelist or empty thread_struct, otherwise
1032 	 * adjust offset to position of thread_struct in task_struct.
1033 	 */
1034 	if (unlikely(*size == 0))
1035 		*offset = 0;
1036 	else
1037 		*offset += offsetof(struct task_struct, thread);
1038 }
1039 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
1040 
fork_init(void)1041 void __init fork_init(void)
1042 {
1043 	int i;
1044 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1045 #ifndef ARCH_MIN_TASKALIGN
1046 #define ARCH_MIN_TASKALIGN	0
1047 #endif
1048 	int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
1049 	unsigned long useroffset, usersize;
1050 
1051 	/* create a slab on which task_structs can be allocated */
1052 	task_struct_whitelist(&useroffset, &usersize);
1053 	task_struct_cachep = kmem_cache_create_usercopy("task_struct",
1054 			arch_task_struct_size, align,
1055 			SLAB_PANIC|SLAB_ACCOUNT,
1056 			useroffset, usersize, NULL);
1057 #endif
1058 
1059 	/* do the arch specific task caches init */
1060 	arch_task_cache_init();
1061 
1062 	set_max_threads(MAX_THREADS);
1063 
1064 	init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
1065 	init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
1066 	init_task.signal->rlim[RLIMIT_SIGPENDING] =
1067 		init_task.signal->rlim[RLIMIT_NPROC];
1068 
1069 	for (i = 0; i < UCOUNT_COUNTS; i++)
1070 		init_user_ns.ucount_max[i] = max_threads/2;
1071 
1072 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_NPROC,      RLIM_INFINITY);
1073 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE,   RLIM_INFINITY);
1074 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
1075 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK,    RLIM_INFINITY);
1076 
1077 #ifdef CONFIG_VMAP_STACK
1078 	cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
1079 			  NULL, free_vm_stack_cache);
1080 #endif
1081 
1082 	scs_init();
1083 
1084 	lockdep_init_task(&init_task);
1085 	uprobes_init();
1086 }
1087 
arch_dup_task_struct(struct task_struct * dst,struct task_struct * src)1088 int __weak arch_dup_task_struct(struct task_struct *dst,
1089 					       struct task_struct *src)
1090 {
1091 	*dst = *src;
1092 	return 0;
1093 }
1094 
set_task_stack_end_magic(struct task_struct * tsk)1095 void set_task_stack_end_magic(struct task_struct *tsk)
1096 {
1097 	unsigned long *stackend;
1098 
1099 	stackend = end_of_stack(tsk);
1100 	*stackend = STACK_END_MAGIC;	/* for overflow detection */
1101 }
1102 
dup_task_struct(struct task_struct * orig,int node)1103 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1104 {
1105 	struct task_struct *tsk;
1106 	int err;
1107 
1108 	if (node == NUMA_NO_NODE)
1109 		node = tsk_fork_get_node(orig);
1110 	tsk = alloc_task_struct_node(node);
1111 	if (!tsk)
1112 		return NULL;
1113 
1114 	err = arch_dup_task_struct(tsk, orig);
1115 	if (err)
1116 		goto free_tsk;
1117 
1118 	err = alloc_thread_stack_node(tsk, node);
1119 	if (err)
1120 		goto free_tsk;
1121 
1122 #ifdef CONFIG_THREAD_INFO_IN_TASK
1123 	refcount_set(&tsk->stack_refcount, 1);
1124 #endif
1125 	account_kernel_stack(tsk, 1);
1126 
1127 	err = scs_prepare(tsk, node);
1128 	if (err)
1129 		goto free_stack;
1130 
1131 #ifdef CONFIG_SECCOMP
1132 	/*
1133 	 * We must handle setting up seccomp filters once we're under
1134 	 * the sighand lock in case orig has changed between now and
1135 	 * then. Until then, filter must be NULL to avoid messing up
1136 	 * the usage counts on the error path calling free_task.
1137 	 */
1138 	tsk->seccomp.filter = NULL;
1139 #endif
1140 
1141 	setup_thread_stack(tsk, orig);
1142 	clear_user_return_notifier(tsk);
1143 	clear_tsk_need_resched(tsk);
1144 	set_task_stack_end_magic(tsk);
1145 	clear_syscall_work_syscall_user_dispatch(tsk);
1146 
1147 #ifdef CONFIG_STACKPROTECTOR
1148 	tsk->stack_canary = get_random_canary();
1149 #endif
1150 	if (orig->cpus_ptr == &orig->cpus_mask)
1151 		tsk->cpus_ptr = &tsk->cpus_mask;
1152 	dup_user_cpus_ptr(tsk, orig, node);
1153 
1154 	/*
1155 	 * One for the user space visible state that goes away when reaped.
1156 	 * One for the scheduler.
1157 	 */
1158 	refcount_set(&tsk->rcu_users, 2);
1159 	/* One for the rcu users */
1160 	refcount_set(&tsk->usage, 1);
1161 #ifdef CONFIG_BLK_DEV_IO_TRACE
1162 	tsk->btrace_seq = 0;
1163 #endif
1164 	tsk->splice_pipe = NULL;
1165 	tsk->task_frag.page = NULL;
1166 	tsk->wake_q.next = NULL;
1167 	tsk->worker_private = NULL;
1168 
1169 	kcov_task_init(tsk);
1170 	kmsan_task_create(tsk);
1171 	kmap_local_fork(tsk);
1172 
1173 #ifdef CONFIG_FAULT_INJECTION
1174 	tsk->fail_nth = 0;
1175 #endif
1176 
1177 #ifdef CONFIG_BLK_CGROUP
1178 	tsk->throttle_disk = NULL;
1179 	tsk->use_memdelay = 0;
1180 #endif
1181 
1182 #ifdef CONFIG_IOMMU_SVA
1183 	tsk->pasid_activated = 0;
1184 #endif
1185 
1186 #ifdef CONFIG_MEMCG
1187 	tsk->active_memcg = NULL;
1188 #endif
1189 
1190 #ifdef CONFIG_CPU_SUP_INTEL
1191 	tsk->reported_split_lock = 0;
1192 #endif
1193 
1194 #ifdef CONFIG_SCHED_MM_CID
1195 	tsk->mm_cid = -1;
1196 	tsk->last_mm_cid = -1;
1197 	tsk->mm_cid_active = 0;
1198 	tsk->migrate_from_cpu = -1;
1199 #endif
1200 	return tsk;
1201 
1202 free_stack:
1203 	exit_task_stack_account(tsk);
1204 	free_thread_stack(tsk);
1205 free_tsk:
1206 	free_task_struct(tsk);
1207 	return NULL;
1208 }
1209 
1210 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1211 
1212 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1213 
coredump_filter_setup(char * s)1214 static int __init coredump_filter_setup(char *s)
1215 {
1216 	default_dump_filter =
1217 		(simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1218 		MMF_DUMP_FILTER_MASK;
1219 	return 1;
1220 }
1221 
1222 __setup("coredump_filter=", coredump_filter_setup);
1223 
1224 #include <linux/init_task.h>
1225 
mm_init_aio(struct mm_struct * mm)1226 static void mm_init_aio(struct mm_struct *mm)
1227 {
1228 #ifdef CONFIG_AIO
1229 	spin_lock_init(&mm->ioctx_lock);
1230 	mm->ioctx_table = NULL;
1231 #endif
1232 }
1233 
mm_clear_owner(struct mm_struct * mm,struct task_struct * p)1234 static __always_inline void mm_clear_owner(struct mm_struct *mm,
1235 					   struct task_struct *p)
1236 {
1237 #ifdef CONFIG_MEMCG
1238 	if (mm->owner == p)
1239 		WRITE_ONCE(mm->owner, NULL);
1240 #endif
1241 }
1242 
mm_init_owner(struct mm_struct * mm,struct task_struct * p)1243 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1244 {
1245 #ifdef CONFIG_MEMCG
1246 	mm->owner = p;
1247 #endif
1248 }
1249 
mm_init_uprobes_state(struct mm_struct * mm)1250 static void mm_init_uprobes_state(struct mm_struct *mm)
1251 {
1252 #ifdef CONFIG_UPROBES
1253 	mm->uprobes_state.xol_area = NULL;
1254 #endif
1255 }
1256 
mm_init(struct mm_struct * mm,struct task_struct * p,struct user_namespace * user_ns)1257 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1258 	struct user_namespace *user_ns)
1259 {
1260 	mt_init_flags(&mm->mm_mt, MM_MT_FLAGS);
1261 	mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1262 	atomic_set(&mm->mm_users, 1);
1263 	atomic_set(&mm->mm_count, 1);
1264 	seqcount_init(&mm->write_protect_seq);
1265 	mmap_init_lock(mm);
1266 	INIT_LIST_HEAD(&mm->mmlist);
1267 #ifdef CONFIG_PER_VMA_LOCK
1268 	mm->mm_lock_seq = 0;
1269 #endif
1270 	mm_pgtables_bytes_init(mm);
1271 	mm->map_count = 0;
1272 	mm->locked_vm = 0;
1273 	atomic64_set(&mm->pinned_vm, 0);
1274 	memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1275 	spin_lock_init(&mm->page_table_lock);
1276 	spin_lock_init(&mm->arg_lock);
1277 	mm_init_cpumask(mm);
1278 	mm_init_aio(mm);
1279 	mm_init_owner(mm, p);
1280 	mm_pasid_init(mm);
1281 	RCU_INIT_POINTER(mm->exe_file, NULL);
1282 	mmu_notifier_subscriptions_init(mm);
1283 	init_tlb_flush_pending(mm);
1284 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1285 	mm->pmd_huge_pte = NULL;
1286 #endif
1287 	mm_init_uprobes_state(mm);
1288 	hugetlb_count_init(mm);
1289 
1290 	if (current->mm) {
1291 		mm->flags = mmf_init_flags(current->mm->flags);
1292 		mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1293 	} else {
1294 		mm->flags = default_dump_filter;
1295 		mm->def_flags = 0;
1296 	}
1297 
1298 	if (mm_alloc_pgd(mm))
1299 		goto fail_nopgd;
1300 
1301 	if (init_new_context(p, mm))
1302 		goto fail_nocontext;
1303 
1304 	if (mm_alloc_cid(mm))
1305 		goto fail_cid;
1306 
1307 	if (percpu_counter_init_many(mm->rss_stat, 0, GFP_KERNEL_ACCOUNT,
1308 				     NR_MM_COUNTERS))
1309 		goto fail_pcpu;
1310 
1311 	mm->user_ns = get_user_ns(user_ns);
1312 	lru_gen_init_mm(mm);
1313 	return mm;
1314 
1315 fail_pcpu:
1316 	mm_destroy_cid(mm);
1317 fail_cid:
1318 	destroy_context(mm);
1319 fail_nocontext:
1320 	mm_free_pgd(mm);
1321 fail_nopgd:
1322 	free_mm(mm);
1323 	return NULL;
1324 }
1325 
1326 /*
1327  * Allocate and initialize an mm_struct.
1328  */
mm_alloc(void)1329 struct mm_struct *mm_alloc(void)
1330 {
1331 	struct mm_struct *mm;
1332 
1333 	mm = allocate_mm();
1334 	if (!mm)
1335 		return NULL;
1336 
1337 	memset(mm, 0, sizeof(*mm));
1338 	return mm_init(mm, current, current_user_ns());
1339 }
1340 
__mmput(struct mm_struct * mm)1341 static inline void __mmput(struct mm_struct *mm)
1342 {
1343 	VM_BUG_ON(atomic_read(&mm->mm_users));
1344 
1345 	uprobe_clear_state(mm);
1346 	exit_aio(mm);
1347 	ksm_exit(mm);
1348 	khugepaged_exit(mm); /* must run before exit_mmap */
1349 	exit_mmap(mm);
1350 	mm_put_huge_zero_page(mm);
1351 	set_mm_exe_file(mm, NULL);
1352 	if (!list_empty(&mm->mmlist)) {
1353 		spin_lock(&mmlist_lock);
1354 		list_del(&mm->mmlist);
1355 		spin_unlock(&mmlist_lock);
1356 	}
1357 	if (mm->binfmt)
1358 		module_put(mm->binfmt->module);
1359 	lru_gen_del_mm(mm);
1360 	mmdrop(mm);
1361 }
1362 
1363 /*
1364  * Decrement the use count and release all resources for an mm.
1365  */
mmput(struct mm_struct * mm)1366 void mmput(struct mm_struct *mm)
1367 {
1368 	might_sleep();
1369 
1370 	if (atomic_dec_and_test(&mm->mm_users))
1371 		__mmput(mm);
1372 }
1373 EXPORT_SYMBOL_GPL(mmput);
1374 
1375 #ifdef CONFIG_MMU
mmput_async_fn(struct work_struct * work)1376 static void mmput_async_fn(struct work_struct *work)
1377 {
1378 	struct mm_struct *mm = container_of(work, struct mm_struct,
1379 					    async_put_work);
1380 
1381 	__mmput(mm);
1382 }
1383 
mmput_async(struct mm_struct * mm)1384 void mmput_async(struct mm_struct *mm)
1385 {
1386 	if (atomic_dec_and_test(&mm->mm_users)) {
1387 		INIT_WORK(&mm->async_put_work, mmput_async_fn);
1388 		schedule_work(&mm->async_put_work);
1389 	}
1390 }
1391 EXPORT_SYMBOL_GPL(mmput_async);
1392 #endif
1393 
1394 /**
1395  * set_mm_exe_file - change a reference to the mm's executable file
1396  *
1397  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1398  *
1399  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1400  * invocations: in mmput() nobody alive left, in execve it happens before
1401  * the new mm is made visible to anyone.
1402  *
1403  * Can only fail if new_exe_file != NULL.
1404  */
set_mm_exe_file(struct mm_struct * mm,struct file * new_exe_file)1405 int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1406 {
1407 	struct file *old_exe_file;
1408 
1409 	/*
1410 	 * It is safe to dereference the exe_file without RCU as
1411 	 * this function is only called if nobody else can access
1412 	 * this mm -- see comment above for justification.
1413 	 */
1414 	old_exe_file = rcu_dereference_raw(mm->exe_file);
1415 
1416 	if (new_exe_file) {
1417 		/*
1418 		 * We expect the caller (i.e., sys_execve) to already denied
1419 		 * write access, so this is unlikely to fail.
1420 		 */
1421 		if (unlikely(deny_write_access(new_exe_file)))
1422 			return -EACCES;
1423 		get_file(new_exe_file);
1424 	}
1425 	rcu_assign_pointer(mm->exe_file, new_exe_file);
1426 	if (old_exe_file) {
1427 		allow_write_access(old_exe_file);
1428 		fput(old_exe_file);
1429 	}
1430 	return 0;
1431 }
1432 
1433 /**
1434  * replace_mm_exe_file - replace a reference to the mm's executable file
1435  *
1436  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1437  *
1438  * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1439  */
replace_mm_exe_file(struct mm_struct * mm,struct file * new_exe_file)1440 int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1441 {
1442 	struct vm_area_struct *vma;
1443 	struct file *old_exe_file;
1444 	int ret = 0;
1445 
1446 	/* Forbid mm->exe_file change if old file still mapped. */
1447 	old_exe_file = get_mm_exe_file(mm);
1448 	if (old_exe_file) {
1449 		VMA_ITERATOR(vmi, mm, 0);
1450 		mmap_read_lock(mm);
1451 		for_each_vma(vmi, vma) {
1452 			if (!vma->vm_file)
1453 				continue;
1454 			if (path_equal(&vma->vm_file->f_path,
1455 				       &old_exe_file->f_path)) {
1456 				ret = -EBUSY;
1457 				break;
1458 			}
1459 		}
1460 		mmap_read_unlock(mm);
1461 		fput(old_exe_file);
1462 		if (ret)
1463 			return ret;
1464 	}
1465 
1466 	ret = deny_write_access(new_exe_file);
1467 	if (ret)
1468 		return -EACCES;
1469 	get_file(new_exe_file);
1470 
1471 	/* set the new file */
1472 	mmap_write_lock(mm);
1473 	old_exe_file = rcu_dereference_raw(mm->exe_file);
1474 	rcu_assign_pointer(mm->exe_file, new_exe_file);
1475 	mmap_write_unlock(mm);
1476 
1477 	if (old_exe_file) {
1478 		allow_write_access(old_exe_file);
1479 		fput(old_exe_file);
1480 	}
1481 	return 0;
1482 }
1483 
1484 /**
1485  * get_mm_exe_file - acquire a reference to the mm's executable file
1486  *
1487  * Returns %NULL if mm has no associated executable file.
1488  * User must release file via fput().
1489  */
get_mm_exe_file(struct mm_struct * mm)1490 struct file *get_mm_exe_file(struct mm_struct *mm)
1491 {
1492 	struct file *exe_file;
1493 
1494 	rcu_read_lock();
1495 	exe_file = rcu_dereference(mm->exe_file);
1496 	if (exe_file && !get_file_rcu(exe_file))
1497 		exe_file = NULL;
1498 	rcu_read_unlock();
1499 	return exe_file;
1500 }
1501 
1502 /**
1503  * get_task_exe_file - acquire a reference to the task's executable file
1504  *
1505  * Returns %NULL if task's mm (if any) has no associated executable file or
1506  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1507  * User must release file via fput().
1508  */
get_task_exe_file(struct task_struct * task)1509 struct file *get_task_exe_file(struct task_struct *task)
1510 {
1511 	struct file *exe_file = NULL;
1512 	struct mm_struct *mm;
1513 
1514 	task_lock(task);
1515 	mm = task->mm;
1516 	if (mm) {
1517 		if (!(task->flags & PF_KTHREAD))
1518 			exe_file = get_mm_exe_file(mm);
1519 	}
1520 	task_unlock(task);
1521 	return exe_file;
1522 }
1523 
1524 /**
1525  * get_task_mm - acquire a reference to the task's mm
1526  *
1527  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1528  * this kernel workthread has transiently adopted a user mm with use_mm,
1529  * to do its AIO) is not set and if so returns a reference to it, after
1530  * bumping up the use count.  User must release the mm via mmput()
1531  * after use.  Typically used by /proc and ptrace.
1532  */
get_task_mm(struct task_struct * task)1533 struct mm_struct *get_task_mm(struct task_struct *task)
1534 {
1535 	struct mm_struct *mm;
1536 
1537 	task_lock(task);
1538 	mm = task->mm;
1539 	if (mm) {
1540 		if (task->flags & PF_KTHREAD)
1541 			mm = NULL;
1542 		else
1543 			mmget(mm);
1544 	}
1545 	task_unlock(task);
1546 	return mm;
1547 }
1548 EXPORT_SYMBOL_GPL(get_task_mm);
1549 
mm_access(struct task_struct * task,unsigned int mode)1550 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1551 {
1552 	struct mm_struct *mm;
1553 	int err;
1554 
1555 	err =  down_read_killable(&task->signal->exec_update_lock);
1556 	if (err)
1557 		return ERR_PTR(err);
1558 
1559 	mm = get_task_mm(task);
1560 	if (mm && mm != current->mm &&
1561 			!ptrace_may_access(task, mode)) {
1562 		mmput(mm);
1563 		mm = ERR_PTR(-EACCES);
1564 	}
1565 	up_read(&task->signal->exec_update_lock);
1566 
1567 	return mm;
1568 }
1569 
complete_vfork_done(struct task_struct * tsk)1570 static void complete_vfork_done(struct task_struct *tsk)
1571 {
1572 	struct completion *vfork;
1573 
1574 	task_lock(tsk);
1575 	vfork = tsk->vfork_done;
1576 	if (likely(vfork)) {
1577 		tsk->vfork_done = NULL;
1578 		complete(vfork);
1579 	}
1580 	task_unlock(tsk);
1581 }
1582 
wait_for_vfork_done(struct task_struct * child,struct completion * vfork)1583 static int wait_for_vfork_done(struct task_struct *child,
1584 				struct completion *vfork)
1585 {
1586 	unsigned int state = TASK_UNINTERRUPTIBLE|TASK_KILLABLE|TASK_FREEZABLE;
1587 	int killed;
1588 
1589 	cgroup_enter_frozen();
1590 	killed = wait_for_completion_state(vfork, state);
1591 	cgroup_leave_frozen(false);
1592 
1593 	if (killed) {
1594 		task_lock(child);
1595 		child->vfork_done = NULL;
1596 		task_unlock(child);
1597 	}
1598 
1599 	put_task_struct(child);
1600 	return killed;
1601 }
1602 
1603 /* Please note the differences between mmput and mm_release.
1604  * mmput is called whenever we stop holding onto a mm_struct,
1605  * error success whatever.
1606  *
1607  * mm_release is called after a mm_struct has been removed
1608  * from the current process.
1609  *
1610  * This difference is important for error handling, when we
1611  * only half set up a mm_struct for a new process and need to restore
1612  * the old one.  Because we mmput the new mm_struct before
1613  * restoring the old one. . .
1614  * Eric Biederman 10 January 1998
1615  */
mm_release(struct task_struct * tsk,struct mm_struct * mm)1616 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1617 {
1618 	uprobe_free_utask(tsk);
1619 
1620 	/* Get rid of any cached register state */
1621 	deactivate_mm(tsk, mm);
1622 
1623 	/*
1624 	 * Signal userspace if we're not exiting with a core dump
1625 	 * because we want to leave the value intact for debugging
1626 	 * purposes.
1627 	 */
1628 	if (tsk->clear_child_tid) {
1629 		if (atomic_read(&mm->mm_users) > 1) {
1630 			/*
1631 			 * We don't check the error code - if userspace has
1632 			 * not set up a proper pointer then tough luck.
1633 			 */
1634 			put_user(0, tsk->clear_child_tid);
1635 			do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1636 					1, NULL, NULL, 0, 0);
1637 		}
1638 		tsk->clear_child_tid = NULL;
1639 	}
1640 
1641 	/*
1642 	 * All done, finally we can wake up parent and return this mm to him.
1643 	 * Also kthread_stop() uses this completion for synchronization.
1644 	 */
1645 	if (tsk->vfork_done)
1646 		complete_vfork_done(tsk);
1647 }
1648 
exit_mm_release(struct task_struct * tsk,struct mm_struct * mm)1649 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1650 {
1651 	futex_exit_release(tsk);
1652 	mm_release(tsk, mm);
1653 }
1654 
exec_mm_release(struct task_struct * tsk,struct mm_struct * mm)1655 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1656 {
1657 	futex_exec_release(tsk);
1658 	mm_release(tsk, mm);
1659 }
1660 
1661 /**
1662  * dup_mm() - duplicates an existing mm structure
1663  * @tsk: the task_struct with which the new mm will be associated.
1664  * @oldmm: the mm to duplicate.
1665  *
1666  * Allocates a new mm structure and duplicates the provided @oldmm structure
1667  * content into it.
1668  *
1669  * Return: the duplicated mm or NULL on failure.
1670  */
dup_mm(struct task_struct * tsk,struct mm_struct * oldmm)1671 static struct mm_struct *dup_mm(struct task_struct *tsk,
1672 				struct mm_struct *oldmm)
1673 {
1674 	struct mm_struct *mm;
1675 	int err;
1676 
1677 	mm = allocate_mm();
1678 	if (!mm)
1679 		goto fail_nomem;
1680 
1681 	memcpy(mm, oldmm, sizeof(*mm));
1682 
1683 	if (!mm_init(mm, tsk, mm->user_ns))
1684 		goto fail_nomem;
1685 
1686 	err = dup_mmap(mm, oldmm);
1687 	if (err)
1688 		goto free_pt;
1689 
1690 	mm->hiwater_rss = get_mm_rss(mm);
1691 	mm->hiwater_vm = mm->total_vm;
1692 
1693 	if (mm->binfmt && !try_module_get(mm->binfmt->module))
1694 		goto free_pt;
1695 
1696 	return mm;
1697 
1698 free_pt:
1699 	/* don't put binfmt in mmput, we haven't got module yet */
1700 	mm->binfmt = NULL;
1701 	mm_init_owner(mm, NULL);
1702 	mmput(mm);
1703 
1704 fail_nomem:
1705 	return NULL;
1706 }
1707 
copy_mm(unsigned long clone_flags,struct task_struct * tsk)1708 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1709 {
1710 	struct mm_struct *mm, *oldmm;
1711 
1712 	tsk->min_flt = tsk->maj_flt = 0;
1713 	tsk->nvcsw = tsk->nivcsw = 0;
1714 #ifdef CONFIG_DETECT_HUNG_TASK
1715 	tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1716 	tsk->last_switch_time = 0;
1717 #endif
1718 
1719 	tsk->mm = NULL;
1720 	tsk->active_mm = NULL;
1721 
1722 	/*
1723 	 * Are we cloning a kernel thread?
1724 	 *
1725 	 * We need to steal a active VM for that..
1726 	 */
1727 	oldmm = current->mm;
1728 	if (!oldmm)
1729 		return 0;
1730 
1731 	if (clone_flags & CLONE_VM) {
1732 		mmget(oldmm);
1733 		mm = oldmm;
1734 	} else {
1735 		mm = dup_mm(tsk, current->mm);
1736 		if (!mm)
1737 			return -ENOMEM;
1738 	}
1739 
1740 	tsk->mm = mm;
1741 	tsk->active_mm = mm;
1742 	sched_mm_cid_fork(tsk);
1743 	return 0;
1744 }
1745 
copy_fs(unsigned long clone_flags,struct task_struct * tsk)1746 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1747 {
1748 	struct fs_struct *fs = current->fs;
1749 	if (clone_flags & CLONE_FS) {
1750 		/* tsk->fs is already what we want */
1751 		spin_lock(&fs->lock);
1752 		if (fs->in_exec) {
1753 			spin_unlock(&fs->lock);
1754 			return -EAGAIN;
1755 		}
1756 		fs->users++;
1757 		spin_unlock(&fs->lock);
1758 		return 0;
1759 	}
1760 	tsk->fs = copy_fs_struct(fs);
1761 	if (!tsk->fs)
1762 		return -ENOMEM;
1763 	return 0;
1764 }
1765 
copy_files(unsigned long clone_flags,struct task_struct * tsk,int no_files)1766 static int copy_files(unsigned long clone_flags, struct task_struct *tsk,
1767 		      int no_files)
1768 {
1769 	struct files_struct *oldf, *newf;
1770 
1771 	/*
1772 	 * A background process may not have any files ...
1773 	 */
1774 	oldf = current->files;
1775 	if (!oldf)
1776 		return 0;
1777 
1778 	if (no_files) {
1779 		tsk->files = NULL;
1780 		return 0;
1781 	}
1782 
1783 	if (clone_flags & CLONE_FILES) {
1784 		atomic_inc(&oldf->count);
1785 		return 0;
1786 	}
1787 
1788 	newf = dup_fd(oldf, NULL);
1789 	if (IS_ERR(newf))
1790 		return PTR_ERR(newf);
1791 
1792 	tsk->files = newf;
1793 	return 0;
1794 }
1795 
copy_sighand(unsigned long clone_flags,struct task_struct * tsk)1796 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1797 {
1798 	struct sighand_struct *sig;
1799 
1800 	if (clone_flags & CLONE_SIGHAND) {
1801 		refcount_inc(&current->sighand->count);
1802 		return 0;
1803 	}
1804 	sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1805 	RCU_INIT_POINTER(tsk->sighand, sig);
1806 	if (!sig)
1807 		return -ENOMEM;
1808 
1809 	refcount_set(&sig->count, 1);
1810 	spin_lock_irq(&current->sighand->siglock);
1811 	memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1812 	spin_unlock_irq(&current->sighand->siglock);
1813 
1814 	/* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1815 	if (clone_flags & CLONE_CLEAR_SIGHAND)
1816 		flush_signal_handlers(tsk, 0);
1817 
1818 	return 0;
1819 }
1820 
__cleanup_sighand(struct sighand_struct * sighand)1821 void __cleanup_sighand(struct sighand_struct *sighand)
1822 {
1823 	if (refcount_dec_and_test(&sighand->count)) {
1824 		signalfd_cleanup(sighand);
1825 		/*
1826 		 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1827 		 * without an RCU grace period, see __lock_task_sighand().
1828 		 */
1829 		kmem_cache_free(sighand_cachep, sighand);
1830 	}
1831 }
1832 
1833 /*
1834  * Initialize POSIX timer handling for a thread group.
1835  */
posix_cpu_timers_init_group(struct signal_struct * sig)1836 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1837 {
1838 	struct posix_cputimers *pct = &sig->posix_cputimers;
1839 	unsigned long cpu_limit;
1840 
1841 	cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1842 	posix_cputimers_group_init(pct, cpu_limit);
1843 }
1844 
copy_signal(unsigned long clone_flags,struct task_struct * tsk)1845 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1846 {
1847 	struct signal_struct *sig;
1848 
1849 	if (clone_flags & CLONE_THREAD)
1850 		return 0;
1851 
1852 	sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1853 	tsk->signal = sig;
1854 	if (!sig)
1855 		return -ENOMEM;
1856 
1857 	sig->nr_threads = 1;
1858 	sig->quick_threads = 1;
1859 	atomic_set(&sig->live, 1);
1860 	refcount_set(&sig->sigcnt, 1);
1861 
1862 	/* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1863 	sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1864 	tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1865 
1866 	init_waitqueue_head(&sig->wait_chldexit);
1867 	sig->curr_target = tsk;
1868 	init_sigpending(&sig->shared_pending);
1869 	INIT_HLIST_HEAD(&sig->multiprocess);
1870 	seqlock_init(&sig->stats_lock);
1871 	prev_cputime_init(&sig->prev_cputime);
1872 
1873 #ifdef CONFIG_POSIX_TIMERS
1874 	INIT_LIST_HEAD(&sig->posix_timers);
1875 	hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1876 	sig->real_timer.function = it_real_fn;
1877 #endif
1878 
1879 	task_lock(current->group_leader);
1880 	memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1881 	task_unlock(current->group_leader);
1882 
1883 	posix_cpu_timers_init_group(sig);
1884 
1885 	tty_audit_fork(sig);
1886 	sched_autogroup_fork(sig);
1887 
1888 	sig->oom_score_adj = current->signal->oom_score_adj;
1889 	sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1890 
1891 	mutex_init(&sig->cred_guard_mutex);
1892 	init_rwsem(&sig->exec_update_lock);
1893 
1894 	return 0;
1895 }
1896 
copy_seccomp(struct task_struct * p)1897 static void copy_seccomp(struct task_struct *p)
1898 {
1899 #ifdef CONFIG_SECCOMP
1900 	/*
1901 	 * Must be called with sighand->lock held, which is common to
1902 	 * all threads in the group. Holding cred_guard_mutex is not
1903 	 * needed because this new task is not yet running and cannot
1904 	 * be racing exec.
1905 	 */
1906 	assert_spin_locked(&current->sighand->siglock);
1907 
1908 	/* Ref-count the new filter user, and assign it. */
1909 	get_seccomp_filter(current);
1910 	p->seccomp = current->seccomp;
1911 
1912 	/*
1913 	 * Explicitly enable no_new_privs here in case it got set
1914 	 * between the task_struct being duplicated and holding the
1915 	 * sighand lock. The seccomp state and nnp must be in sync.
1916 	 */
1917 	if (task_no_new_privs(current))
1918 		task_set_no_new_privs(p);
1919 
1920 	/*
1921 	 * If the parent gained a seccomp mode after copying thread
1922 	 * flags and between before we held the sighand lock, we have
1923 	 * to manually enable the seccomp thread flag here.
1924 	 */
1925 	if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1926 		set_task_syscall_work(p, SECCOMP);
1927 #endif
1928 }
1929 
SYSCALL_DEFINE1(set_tid_address,int __user *,tidptr)1930 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1931 {
1932 	current->clear_child_tid = tidptr;
1933 
1934 	return task_pid_vnr(current);
1935 }
1936 
rt_mutex_init_task(struct task_struct * p)1937 static void rt_mutex_init_task(struct task_struct *p)
1938 {
1939 	raw_spin_lock_init(&p->pi_lock);
1940 #ifdef CONFIG_RT_MUTEXES
1941 	p->pi_waiters = RB_ROOT_CACHED;
1942 	p->pi_top_task = NULL;
1943 	p->pi_blocked_on = NULL;
1944 #endif
1945 }
1946 
init_task_pid_links(struct task_struct * task)1947 static inline void init_task_pid_links(struct task_struct *task)
1948 {
1949 	enum pid_type type;
1950 
1951 	for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1952 		INIT_HLIST_NODE(&task->pid_links[type]);
1953 }
1954 
1955 static inline void
init_task_pid(struct task_struct * task,enum pid_type type,struct pid * pid)1956 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1957 {
1958 	if (type == PIDTYPE_PID)
1959 		task->thread_pid = pid;
1960 	else
1961 		task->signal->pids[type] = pid;
1962 }
1963 
rcu_copy_process(struct task_struct * p)1964 static inline void rcu_copy_process(struct task_struct *p)
1965 {
1966 #ifdef CONFIG_PREEMPT_RCU
1967 	p->rcu_read_lock_nesting = 0;
1968 	p->rcu_read_unlock_special.s = 0;
1969 	p->rcu_blocked_node = NULL;
1970 	INIT_LIST_HEAD(&p->rcu_node_entry);
1971 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1972 #ifdef CONFIG_TASKS_RCU
1973 	p->rcu_tasks_holdout = false;
1974 	INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1975 	p->rcu_tasks_idle_cpu = -1;
1976 #endif /* #ifdef CONFIG_TASKS_RCU */
1977 #ifdef CONFIG_TASKS_TRACE_RCU
1978 	p->trc_reader_nesting = 0;
1979 	p->trc_reader_special.s = 0;
1980 	INIT_LIST_HEAD(&p->trc_holdout_list);
1981 	INIT_LIST_HEAD(&p->trc_blkd_node);
1982 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1983 }
1984 
pidfd_pid(const struct file * file)1985 struct pid *pidfd_pid(const struct file *file)
1986 {
1987 	if (file->f_op == &pidfd_fops)
1988 		return file->private_data;
1989 
1990 	return ERR_PTR(-EBADF);
1991 }
1992 
pidfd_release(struct inode * inode,struct file * file)1993 static int pidfd_release(struct inode *inode, struct file *file)
1994 {
1995 	struct pid *pid = file->private_data;
1996 
1997 	file->private_data = NULL;
1998 	put_pid(pid);
1999 	return 0;
2000 }
2001 
2002 #ifdef CONFIG_PROC_FS
2003 /**
2004  * pidfd_show_fdinfo - print information about a pidfd
2005  * @m: proc fdinfo file
2006  * @f: file referencing a pidfd
2007  *
2008  * Pid:
2009  * This function will print the pid that a given pidfd refers to in the
2010  * pid namespace of the procfs instance.
2011  * If the pid namespace of the process is not a descendant of the pid
2012  * namespace of the procfs instance 0 will be shown as its pid. This is
2013  * similar to calling getppid() on a process whose parent is outside of
2014  * its pid namespace.
2015  *
2016  * NSpid:
2017  * If pid namespaces are supported then this function will also print
2018  * the pid of a given pidfd refers to for all descendant pid namespaces
2019  * starting from the current pid namespace of the instance, i.e. the
2020  * Pid field and the first entry in the NSpid field will be identical.
2021  * If the pid namespace of the process is not a descendant of the pid
2022  * namespace of the procfs instance 0 will be shown as its first NSpid
2023  * entry and no others will be shown.
2024  * Note that this differs from the Pid and NSpid fields in
2025  * /proc/<pid>/status where Pid and NSpid are always shown relative to
2026  * the  pid namespace of the procfs instance. The difference becomes
2027  * obvious when sending around a pidfd between pid namespaces from a
2028  * different branch of the tree, i.e. where no ancestral relation is
2029  * present between the pid namespaces:
2030  * - create two new pid namespaces ns1 and ns2 in the initial pid
2031  *   namespace (also take care to create new mount namespaces in the
2032  *   new pid namespace and mount procfs)
2033  * - create a process with a pidfd in ns1
2034  * - send pidfd from ns1 to ns2
2035  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
2036  *   have exactly one entry, which is 0
2037  */
pidfd_show_fdinfo(struct seq_file * m,struct file * f)2038 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
2039 {
2040 	struct pid *pid = f->private_data;
2041 	struct pid_namespace *ns;
2042 	pid_t nr = -1;
2043 
2044 	if (likely(pid_has_task(pid, PIDTYPE_PID))) {
2045 		ns = proc_pid_ns(file_inode(m->file)->i_sb);
2046 		nr = pid_nr_ns(pid, ns);
2047 	}
2048 
2049 	seq_put_decimal_ll(m, "Pid:\t", nr);
2050 
2051 #ifdef CONFIG_PID_NS
2052 	seq_put_decimal_ll(m, "\nNSpid:\t", nr);
2053 	if (nr > 0) {
2054 		int i;
2055 
2056 		/* If nr is non-zero it means that 'pid' is valid and that
2057 		 * ns, i.e. the pid namespace associated with the procfs
2058 		 * instance, is in the pid namespace hierarchy of pid.
2059 		 * Start at one below the already printed level.
2060 		 */
2061 		for (i = ns->level + 1; i <= pid->level; i++)
2062 			seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
2063 	}
2064 #endif
2065 	seq_putc(m, '\n');
2066 }
2067 #endif
2068 
2069 /*
2070  * Poll support for process exit notification.
2071  */
pidfd_poll(struct file * file,struct poll_table_struct * pts)2072 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
2073 {
2074 	struct pid *pid = file->private_data;
2075 	__poll_t poll_flags = 0;
2076 
2077 	poll_wait(file, &pid->wait_pidfd, pts);
2078 
2079 	/*
2080 	 * Inform pollers only when the whole thread group exits.
2081 	 * If the thread group leader exits before all other threads in the
2082 	 * group, then poll(2) should block, similar to the wait(2) family.
2083 	 */
2084 	if (thread_group_exited(pid))
2085 		poll_flags = EPOLLIN | EPOLLRDNORM;
2086 
2087 	return poll_flags;
2088 }
2089 
2090 const struct file_operations pidfd_fops = {
2091 	.release = pidfd_release,
2092 	.poll = pidfd_poll,
2093 #ifdef CONFIG_PROC_FS
2094 	.show_fdinfo = pidfd_show_fdinfo,
2095 #endif
2096 };
2097 
2098 /**
2099  * __pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2100  * @pid:   the struct pid for which to create a pidfd
2101  * @flags: flags of the new @pidfd
2102  * @pidfd: the pidfd to return
2103  *
2104  * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2105  * caller's file descriptor table. The pidfd is reserved but not installed yet.
2106 
2107  * The helper doesn't perform checks on @pid which makes it useful for pidfds
2108  * created via CLONE_PIDFD where @pid has no task attached when the pidfd and
2109  * pidfd file are prepared.
2110  *
2111  * If this function returns successfully the caller is responsible to either
2112  * call fd_install() passing the returned pidfd and pidfd file as arguments in
2113  * order to install the pidfd into its file descriptor table or they must use
2114  * put_unused_fd() and fput() on the returned pidfd and pidfd file
2115  * respectively.
2116  *
2117  * This function is useful when a pidfd must already be reserved but there
2118  * might still be points of failure afterwards and the caller wants to ensure
2119  * that no pidfd is leaked into its file descriptor table.
2120  *
2121  * Return: On success, a reserved pidfd is returned from the function and a new
2122  *         pidfd file is returned in the last argument to the function. On
2123  *         error, a negative error code is returned from the function and the
2124  *         last argument remains unchanged.
2125  */
__pidfd_prepare(struct pid * pid,unsigned int flags,struct file ** ret)2126 static int __pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2127 {
2128 	int pidfd;
2129 	struct file *pidfd_file;
2130 
2131 	if (flags & ~(O_NONBLOCK | O_RDWR | O_CLOEXEC))
2132 		return -EINVAL;
2133 
2134 	pidfd = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2135 	if (pidfd < 0)
2136 		return pidfd;
2137 
2138 	pidfd_file = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2139 					flags | O_RDWR | O_CLOEXEC);
2140 	if (IS_ERR(pidfd_file)) {
2141 		put_unused_fd(pidfd);
2142 		return PTR_ERR(pidfd_file);
2143 	}
2144 	get_pid(pid); /* held by pidfd_file now */
2145 	*ret = pidfd_file;
2146 	return pidfd;
2147 }
2148 
2149 /**
2150  * pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2151  * @pid:   the struct pid for which to create a pidfd
2152  * @flags: flags of the new @pidfd
2153  * @pidfd: the pidfd to return
2154  *
2155  * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2156  * caller's file descriptor table. The pidfd is reserved but not installed yet.
2157  *
2158  * The helper verifies that @pid is used as a thread group leader.
2159  *
2160  * If this function returns successfully the caller is responsible to either
2161  * call fd_install() passing the returned pidfd and pidfd file as arguments in
2162  * order to install the pidfd into its file descriptor table or they must use
2163  * put_unused_fd() and fput() on the returned pidfd and pidfd file
2164  * respectively.
2165  *
2166  * This function is useful when a pidfd must already be reserved but there
2167  * might still be points of failure afterwards and the caller wants to ensure
2168  * that no pidfd is leaked into its file descriptor table.
2169  *
2170  * Return: On success, a reserved pidfd is returned from the function and a new
2171  *         pidfd file is returned in the last argument to the function. On
2172  *         error, a negative error code is returned from the function and the
2173  *         last argument remains unchanged.
2174  */
pidfd_prepare(struct pid * pid,unsigned int flags,struct file ** ret)2175 int pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2176 {
2177 	if (!pid || !pid_has_task(pid, PIDTYPE_TGID))
2178 		return -EINVAL;
2179 
2180 	return __pidfd_prepare(pid, flags, ret);
2181 }
2182 
__delayed_free_task(struct rcu_head * rhp)2183 static void __delayed_free_task(struct rcu_head *rhp)
2184 {
2185 	struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
2186 
2187 	free_task(tsk);
2188 }
2189 
delayed_free_task(struct task_struct * tsk)2190 static __always_inline void delayed_free_task(struct task_struct *tsk)
2191 {
2192 	if (IS_ENABLED(CONFIG_MEMCG))
2193 		call_rcu(&tsk->rcu, __delayed_free_task);
2194 	else
2195 		free_task(tsk);
2196 }
2197 
copy_oom_score_adj(u64 clone_flags,struct task_struct * tsk)2198 static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
2199 {
2200 	/* Skip if kernel thread */
2201 	if (!tsk->mm)
2202 		return;
2203 
2204 	/* Skip if spawning a thread or using vfork */
2205 	if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
2206 		return;
2207 
2208 	/* We need to synchronize with __set_oom_adj */
2209 	mutex_lock(&oom_adj_mutex);
2210 	set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
2211 	/* Update the values in case they were changed after copy_signal */
2212 	tsk->signal->oom_score_adj = current->signal->oom_score_adj;
2213 	tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
2214 	mutex_unlock(&oom_adj_mutex);
2215 }
2216 
2217 #ifdef CONFIG_RV
rv_task_fork(struct task_struct * p)2218 static void rv_task_fork(struct task_struct *p)
2219 {
2220 	int i;
2221 
2222 	for (i = 0; i < RV_PER_TASK_MONITORS; i++)
2223 		p->rv[i].da_mon.monitoring = false;
2224 }
2225 #else
2226 #define rv_task_fork(p) do {} while (0)
2227 #endif
2228 
2229 /*
2230  * This creates a new process as a copy of the old one,
2231  * but does not actually start it yet.
2232  *
2233  * It copies the registers, and all the appropriate
2234  * parts of the process environment (as per the clone
2235  * flags). The actual kick-off is left to the caller.
2236  */
copy_process(struct pid * pid,int trace,int node,struct kernel_clone_args * args)2237 __latent_entropy struct task_struct *copy_process(
2238 					struct pid *pid,
2239 					int trace,
2240 					int node,
2241 					struct kernel_clone_args *args)
2242 {
2243 	int pidfd = -1, retval;
2244 	struct task_struct *p;
2245 	struct multiprocess_signals delayed;
2246 	struct file *pidfile = NULL;
2247 	const u64 clone_flags = args->flags;
2248 	struct nsproxy *nsp = current->nsproxy;
2249 
2250 	/*
2251 	 * Don't allow sharing the root directory with processes in a different
2252 	 * namespace
2253 	 */
2254 	if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2255 		return ERR_PTR(-EINVAL);
2256 
2257 	if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2258 		return ERR_PTR(-EINVAL);
2259 
2260 	/*
2261 	 * Thread groups must share signals as well, and detached threads
2262 	 * can only be started up within the thread group.
2263 	 */
2264 	if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2265 		return ERR_PTR(-EINVAL);
2266 
2267 	/*
2268 	 * Shared signal handlers imply shared VM. By way of the above,
2269 	 * thread groups also imply shared VM. Blocking this case allows
2270 	 * for various simplifications in other code.
2271 	 */
2272 	if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2273 		return ERR_PTR(-EINVAL);
2274 
2275 	/*
2276 	 * Siblings of global init remain as zombies on exit since they are
2277 	 * not reaped by their parent (swapper). To solve this and to avoid
2278 	 * multi-rooted process trees, prevent global and container-inits
2279 	 * from creating siblings.
2280 	 */
2281 	if ((clone_flags & CLONE_PARENT) &&
2282 				current->signal->flags & SIGNAL_UNKILLABLE)
2283 		return ERR_PTR(-EINVAL);
2284 
2285 	/*
2286 	 * If the new process will be in a different pid or user namespace
2287 	 * do not allow it to share a thread group with the forking task.
2288 	 */
2289 	if (clone_flags & CLONE_THREAD) {
2290 		if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
2291 		    (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2292 			return ERR_PTR(-EINVAL);
2293 	}
2294 
2295 	if (clone_flags & CLONE_PIDFD) {
2296 		/*
2297 		 * - CLONE_DETACHED is blocked so that we can potentially
2298 		 *   reuse it later for CLONE_PIDFD.
2299 		 * - CLONE_THREAD is blocked until someone really needs it.
2300 		 */
2301 		if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
2302 			return ERR_PTR(-EINVAL);
2303 	}
2304 
2305 	/*
2306 	 * Force any signals received before this point to be delivered
2307 	 * before the fork happens.  Collect up signals sent to multiple
2308 	 * processes that happen during the fork and delay them so that
2309 	 * they appear to happen after the fork.
2310 	 */
2311 	sigemptyset(&delayed.signal);
2312 	INIT_HLIST_NODE(&delayed.node);
2313 
2314 	spin_lock_irq(&current->sighand->siglock);
2315 	if (!(clone_flags & CLONE_THREAD))
2316 		hlist_add_head(&delayed.node, &current->signal->multiprocess);
2317 	recalc_sigpending();
2318 	spin_unlock_irq(&current->sighand->siglock);
2319 	retval = -ERESTARTNOINTR;
2320 	if (task_sigpending(current))
2321 		goto fork_out;
2322 
2323 	retval = -ENOMEM;
2324 	p = dup_task_struct(current, node);
2325 	if (!p)
2326 		goto fork_out;
2327 	p->flags &= ~PF_KTHREAD;
2328 	if (args->kthread)
2329 		p->flags |= PF_KTHREAD;
2330 	if (args->user_worker) {
2331 		/*
2332 		 * Mark us a user worker, and block any signal that isn't
2333 		 * fatal or STOP
2334 		 */
2335 		p->flags |= PF_USER_WORKER;
2336 		siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2337 	}
2338 	if (args->io_thread)
2339 		p->flags |= PF_IO_WORKER;
2340 
2341 	if (args->name)
2342 		strscpy_pad(p->comm, args->name, sizeof(p->comm));
2343 
2344 	p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
2345 	/*
2346 	 * Clear TID on mm_release()?
2347 	 */
2348 	p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
2349 
2350 	ftrace_graph_init_task(p);
2351 
2352 	rt_mutex_init_task(p);
2353 
2354 	lockdep_assert_irqs_enabled();
2355 #ifdef CONFIG_PROVE_LOCKING
2356 	DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2357 #endif
2358 	retval = copy_creds(p, clone_flags);
2359 	if (retval < 0)
2360 		goto bad_fork_free;
2361 
2362 	retval = -EAGAIN;
2363 	if (is_rlimit_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
2364 		if (p->real_cred->user != INIT_USER &&
2365 		    !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
2366 			goto bad_fork_cleanup_count;
2367 	}
2368 	current->flags &= ~PF_NPROC_EXCEEDED;
2369 
2370 	/*
2371 	 * If multiple threads are within copy_process(), then this check
2372 	 * triggers too late. This doesn't hurt, the check is only there
2373 	 * to stop root fork bombs.
2374 	 */
2375 	retval = -EAGAIN;
2376 	if (data_race(nr_threads >= max_threads))
2377 		goto bad_fork_cleanup_count;
2378 
2379 	delayacct_tsk_init(p);	/* Must remain after dup_task_struct() */
2380 	p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
2381 	p->flags |= PF_FORKNOEXEC;
2382 	INIT_LIST_HEAD(&p->children);
2383 	INIT_LIST_HEAD(&p->sibling);
2384 	rcu_copy_process(p);
2385 	p->vfork_done = NULL;
2386 	spin_lock_init(&p->alloc_lock);
2387 
2388 	init_sigpending(&p->pending);
2389 
2390 	p->utime = p->stime = p->gtime = 0;
2391 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2392 	p->utimescaled = p->stimescaled = 0;
2393 #endif
2394 	prev_cputime_init(&p->prev_cputime);
2395 
2396 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2397 	seqcount_init(&p->vtime.seqcount);
2398 	p->vtime.starttime = 0;
2399 	p->vtime.state = VTIME_INACTIVE;
2400 #endif
2401 
2402 #ifdef CONFIG_IO_URING
2403 	p->io_uring = NULL;
2404 #endif
2405 
2406 #if defined(SPLIT_RSS_COUNTING)
2407 	memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2408 #endif
2409 
2410 	p->default_timer_slack_ns = current->timer_slack_ns;
2411 
2412 #ifdef CONFIG_PSI
2413 	p->psi_flags = 0;
2414 #endif
2415 
2416 	task_io_accounting_init(&p->ioac);
2417 	acct_clear_integrals(p);
2418 
2419 	posix_cputimers_init(&p->posix_cputimers);
2420 
2421 	p->io_context = NULL;
2422 	audit_set_context(p, NULL);
2423 	cgroup_fork(p);
2424 	if (args->kthread) {
2425 		if (!set_kthread_struct(p))
2426 			goto bad_fork_cleanup_delayacct;
2427 	}
2428 #ifdef CONFIG_NUMA
2429 	p->mempolicy = mpol_dup(p->mempolicy);
2430 	if (IS_ERR(p->mempolicy)) {
2431 		retval = PTR_ERR(p->mempolicy);
2432 		p->mempolicy = NULL;
2433 		goto bad_fork_cleanup_delayacct;
2434 	}
2435 #endif
2436 #ifdef CONFIG_CPUSETS
2437 	p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2438 	p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2439 	seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2440 #endif
2441 #ifdef CONFIG_TRACE_IRQFLAGS
2442 	memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2443 	p->irqtrace.hardirq_disable_ip	= _THIS_IP_;
2444 	p->irqtrace.softirq_enable_ip	= _THIS_IP_;
2445 	p->softirqs_enabled		= 1;
2446 	p->softirq_context		= 0;
2447 #endif
2448 
2449 	p->pagefault_disabled = 0;
2450 
2451 #ifdef CONFIG_LOCKDEP
2452 	lockdep_init_task(p);
2453 #endif
2454 
2455 #ifdef CONFIG_DEBUG_MUTEXES
2456 	p->blocked_on = NULL; /* not blocked yet */
2457 #endif
2458 #ifdef CONFIG_BCACHE
2459 	p->sequential_io	= 0;
2460 	p->sequential_io_avg	= 0;
2461 #endif
2462 #ifdef CONFIG_BPF_SYSCALL
2463 	RCU_INIT_POINTER(p->bpf_storage, NULL);
2464 	p->bpf_ctx = NULL;
2465 #endif
2466 
2467 	/* Perform scheduler related setup. Assign this task to a CPU. */
2468 	retval = sched_fork(clone_flags, p);
2469 	if (retval)
2470 		goto bad_fork_cleanup_policy;
2471 
2472 	retval = perf_event_init_task(p, clone_flags);
2473 	if (retval)
2474 		goto bad_fork_cleanup_policy;
2475 	retval = audit_alloc(p);
2476 	if (retval)
2477 		goto bad_fork_cleanup_perf;
2478 	/* copy all the process information */
2479 	shm_init_task(p);
2480 	retval = security_task_alloc(p, clone_flags);
2481 	if (retval)
2482 		goto bad_fork_cleanup_audit;
2483 	retval = copy_semundo(clone_flags, p);
2484 	if (retval)
2485 		goto bad_fork_cleanup_security;
2486 	retval = copy_files(clone_flags, p, args->no_files);
2487 	if (retval)
2488 		goto bad_fork_cleanup_semundo;
2489 	retval = copy_fs(clone_flags, p);
2490 	if (retval)
2491 		goto bad_fork_cleanup_files;
2492 	retval = copy_sighand(clone_flags, p);
2493 	if (retval)
2494 		goto bad_fork_cleanup_fs;
2495 	retval = copy_signal(clone_flags, p);
2496 	if (retval)
2497 		goto bad_fork_cleanup_sighand;
2498 	retval = copy_mm(clone_flags, p);
2499 	if (retval)
2500 		goto bad_fork_cleanup_signal;
2501 	retval = copy_namespaces(clone_flags, p);
2502 	if (retval)
2503 		goto bad_fork_cleanup_mm;
2504 	retval = copy_io(clone_flags, p);
2505 	if (retval)
2506 		goto bad_fork_cleanup_namespaces;
2507 	retval = copy_thread(p, args);
2508 	if (retval)
2509 		goto bad_fork_cleanup_io;
2510 
2511 	stackleak_task_init(p);
2512 
2513 	if (pid != &init_struct_pid) {
2514 		pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2515 				args->set_tid_size);
2516 		if (IS_ERR(pid)) {
2517 			retval = PTR_ERR(pid);
2518 			goto bad_fork_cleanup_thread;
2519 		}
2520 	}
2521 
2522 	/*
2523 	 * This has to happen after we've potentially unshared the file
2524 	 * descriptor table (so that the pidfd doesn't leak into the child
2525 	 * if the fd table isn't shared).
2526 	 */
2527 	if (clone_flags & CLONE_PIDFD) {
2528 		/* Note that no task has been attached to @pid yet. */
2529 		retval = __pidfd_prepare(pid, O_RDWR | O_CLOEXEC, &pidfile);
2530 		if (retval < 0)
2531 			goto bad_fork_free_pid;
2532 		pidfd = retval;
2533 
2534 		retval = put_user(pidfd, args->pidfd);
2535 		if (retval)
2536 			goto bad_fork_put_pidfd;
2537 	}
2538 
2539 #ifdef CONFIG_BLOCK
2540 	p->plug = NULL;
2541 #endif
2542 	futex_init_task(p);
2543 
2544 	/*
2545 	 * sigaltstack should be cleared when sharing the same VM
2546 	 */
2547 	if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2548 		sas_ss_reset(p);
2549 
2550 	/*
2551 	 * Syscall tracing and stepping should be turned off in the
2552 	 * child regardless of CLONE_PTRACE.
2553 	 */
2554 	user_disable_single_step(p);
2555 	clear_task_syscall_work(p, SYSCALL_TRACE);
2556 #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2557 	clear_task_syscall_work(p, SYSCALL_EMU);
2558 #endif
2559 	clear_tsk_latency_tracing(p);
2560 
2561 	/* ok, now we should be set up.. */
2562 	p->pid = pid_nr(pid);
2563 	if (clone_flags & CLONE_THREAD) {
2564 		p->group_leader = current->group_leader;
2565 		p->tgid = current->tgid;
2566 	} else {
2567 		p->group_leader = p;
2568 		p->tgid = p->pid;
2569 	}
2570 
2571 	p->nr_dirtied = 0;
2572 	p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2573 	p->dirty_paused_when = 0;
2574 
2575 	p->pdeath_signal = 0;
2576 	INIT_LIST_HEAD(&p->thread_group);
2577 	p->task_works = NULL;
2578 	clear_posix_cputimers_work(p);
2579 
2580 #ifdef CONFIG_KRETPROBES
2581 	p->kretprobe_instances.first = NULL;
2582 #endif
2583 #ifdef CONFIG_RETHOOK
2584 	p->rethooks.first = NULL;
2585 #endif
2586 
2587 	/*
2588 	 * Ensure that the cgroup subsystem policies allow the new process to be
2589 	 * forked. It should be noted that the new process's css_set can be changed
2590 	 * between here and cgroup_post_fork() if an organisation operation is in
2591 	 * progress.
2592 	 */
2593 	retval = cgroup_can_fork(p, args);
2594 	if (retval)
2595 		goto bad_fork_put_pidfd;
2596 
2597 	/*
2598 	 * Now that the cgroups are pinned, re-clone the parent cgroup and put
2599 	 * the new task on the correct runqueue. All this *before* the task
2600 	 * becomes visible.
2601 	 *
2602 	 * This isn't part of ->can_fork() because while the re-cloning is
2603 	 * cgroup specific, it unconditionally needs to place the task on a
2604 	 * runqueue.
2605 	 */
2606 	sched_cgroup_fork(p, args);
2607 
2608 	/*
2609 	 * From this point on we must avoid any synchronous user-space
2610 	 * communication until we take the tasklist-lock. In particular, we do
2611 	 * not want user-space to be able to predict the process start-time by
2612 	 * stalling fork(2) after we recorded the start_time but before it is
2613 	 * visible to the system.
2614 	 */
2615 
2616 	p->start_time = ktime_get_ns();
2617 	p->start_boottime = ktime_get_boottime_ns();
2618 
2619 	/*
2620 	 * Make it visible to the rest of the system, but dont wake it up yet.
2621 	 * Need tasklist lock for parent etc handling!
2622 	 */
2623 	write_lock_irq(&tasklist_lock);
2624 
2625 	/* CLONE_PARENT re-uses the old parent */
2626 	if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2627 		p->real_parent = current->real_parent;
2628 		p->parent_exec_id = current->parent_exec_id;
2629 		if (clone_flags & CLONE_THREAD)
2630 			p->exit_signal = -1;
2631 		else
2632 			p->exit_signal = current->group_leader->exit_signal;
2633 	} else {
2634 		p->real_parent = current;
2635 		p->parent_exec_id = current->self_exec_id;
2636 		p->exit_signal = args->exit_signal;
2637 	}
2638 
2639 	klp_copy_process(p);
2640 
2641 	sched_core_fork(p);
2642 
2643 	spin_lock(&current->sighand->siglock);
2644 
2645 	rv_task_fork(p);
2646 
2647 	rseq_fork(p, clone_flags);
2648 
2649 	/* Don't start children in a dying pid namespace */
2650 	if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2651 		retval = -ENOMEM;
2652 		goto bad_fork_cancel_cgroup;
2653 	}
2654 
2655 	/* Let kill terminate clone/fork in the middle */
2656 	if (fatal_signal_pending(current)) {
2657 		retval = -EINTR;
2658 		goto bad_fork_cancel_cgroup;
2659 	}
2660 
2661 	/* No more failure paths after this point. */
2662 
2663 	/*
2664 	 * Copy seccomp details explicitly here, in case they were changed
2665 	 * before holding sighand lock.
2666 	 */
2667 	copy_seccomp(p);
2668 
2669 	init_task_pid_links(p);
2670 	if (likely(p->pid)) {
2671 		ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2672 
2673 		init_task_pid(p, PIDTYPE_PID, pid);
2674 		if (thread_group_leader(p)) {
2675 			init_task_pid(p, PIDTYPE_TGID, pid);
2676 			init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2677 			init_task_pid(p, PIDTYPE_SID, task_session(current));
2678 
2679 			if (is_child_reaper(pid)) {
2680 				ns_of_pid(pid)->child_reaper = p;
2681 				p->signal->flags |= SIGNAL_UNKILLABLE;
2682 			}
2683 			p->signal->shared_pending.signal = delayed.signal;
2684 			p->signal->tty = tty_kref_get(current->signal->tty);
2685 			/*
2686 			 * Inherit has_child_subreaper flag under the same
2687 			 * tasklist_lock with adding child to the process tree
2688 			 * for propagate_has_child_subreaper optimization.
2689 			 */
2690 			p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2691 							 p->real_parent->signal->is_child_subreaper;
2692 			list_add_tail(&p->sibling, &p->real_parent->children);
2693 			list_add_tail_rcu(&p->tasks, &init_task.tasks);
2694 			attach_pid(p, PIDTYPE_TGID);
2695 			attach_pid(p, PIDTYPE_PGID);
2696 			attach_pid(p, PIDTYPE_SID);
2697 			__this_cpu_inc(process_counts);
2698 		} else {
2699 			current->signal->nr_threads++;
2700 			current->signal->quick_threads++;
2701 			atomic_inc(&current->signal->live);
2702 			refcount_inc(&current->signal->sigcnt);
2703 			task_join_group_stop(p);
2704 			list_add_tail_rcu(&p->thread_group,
2705 					  &p->group_leader->thread_group);
2706 			list_add_tail_rcu(&p->thread_node,
2707 					  &p->signal->thread_head);
2708 		}
2709 		attach_pid(p, PIDTYPE_PID);
2710 		nr_threads++;
2711 	}
2712 	total_forks++;
2713 	hlist_del_init(&delayed.node);
2714 	spin_unlock(&current->sighand->siglock);
2715 	syscall_tracepoint_update(p);
2716 	write_unlock_irq(&tasklist_lock);
2717 
2718 	if (pidfile)
2719 		fd_install(pidfd, pidfile);
2720 
2721 	proc_fork_connector(p);
2722 	sched_post_fork(p);
2723 	cgroup_post_fork(p, args);
2724 	perf_event_fork(p);
2725 
2726 	trace_task_newtask(p, clone_flags);
2727 	uprobe_copy_process(p, clone_flags);
2728 	user_events_fork(p, clone_flags);
2729 
2730 	copy_oom_score_adj(clone_flags, p);
2731 
2732 	return p;
2733 
2734 bad_fork_cancel_cgroup:
2735 	sched_core_free(p);
2736 	spin_unlock(&current->sighand->siglock);
2737 	write_unlock_irq(&tasklist_lock);
2738 	cgroup_cancel_fork(p, args);
2739 bad_fork_put_pidfd:
2740 	if (clone_flags & CLONE_PIDFD) {
2741 		fput(pidfile);
2742 		put_unused_fd(pidfd);
2743 	}
2744 bad_fork_free_pid:
2745 	if (pid != &init_struct_pid)
2746 		free_pid(pid);
2747 bad_fork_cleanup_thread:
2748 	exit_thread(p);
2749 bad_fork_cleanup_io:
2750 	if (p->io_context)
2751 		exit_io_context(p);
2752 bad_fork_cleanup_namespaces:
2753 	exit_task_namespaces(p);
2754 bad_fork_cleanup_mm:
2755 	if (p->mm) {
2756 		mm_clear_owner(p->mm, p);
2757 		mmput(p->mm);
2758 	}
2759 bad_fork_cleanup_signal:
2760 	if (!(clone_flags & CLONE_THREAD))
2761 		free_signal_struct(p->signal);
2762 bad_fork_cleanup_sighand:
2763 	__cleanup_sighand(p->sighand);
2764 bad_fork_cleanup_fs:
2765 	exit_fs(p); /* blocking */
2766 bad_fork_cleanup_files:
2767 	exit_files(p); /* blocking */
2768 bad_fork_cleanup_semundo:
2769 	exit_sem(p);
2770 bad_fork_cleanup_security:
2771 	security_task_free(p);
2772 bad_fork_cleanup_audit:
2773 	audit_free(p);
2774 bad_fork_cleanup_perf:
2775 	perf_event_free_task(p);
2776 bad_fork_cleanup_policy:
2777 	lockdep_free_task(p);
2778 #ifdef CONFIG_NUMA
2779 	mpol_put(p->mempolicy);
2780 #endif
2781 bad_fork_cleanup_delayacct:
2782 	delayacct_tsk_free(p);
2783 bad_fork_cleanup_count:
2784 	dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
2785 	exit_creds(p);
2786 bad_fork_free:
2787 	WRITE_ONCE(p->__state, TASK_DEAD);
2788 	exit_task_stack_account(p);
2789 	put_task_stack(p);
2790 	delayed_free_task(p);
2791 fork_out:
2792 	spin_lock_irq(&current->sighand->siglock);
2793 	hlist_del_init(&delayed.node);
2794 	spin_unlock_irq(&current->sighand->siglock);
2795 	return ERR_PTR(retval);
2796 }
2797 
init_idle_pids(struct task_struct * idle)2798 static inline void init_idle_pids(struct task_struct *idle)
2799 {
2800 	enum pid_type type;
2801 
2802 	for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2803 		INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2804 		init_task_pid(idle, type, &init_struct_pid);
2805 	}
2806 }
2807 
idle_dummy(void * dummy)2808 static int idle_dummy(void *dummy)
2809 {
2810 	/* This function is never called */
2811 	return 0;
2812 }
2813 
fork_idle(int cpu)2814 struct task_struct * __init fork_idle(int cpu)
2815 {
2816 	struct task_struct *task;
2817 	struct kernel_clone_args args = {
2818 		.flags		= CLONE_VM,
2819 		.fn		= &idle_dummy,
2820 		.fn_arg		= NULL,
2821 		.kthread	= 1,
2822 		.idle		= 1,
2823 	};
2824 
2825 	task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2826 	if (!IS_ERR(task)) {
2827 		init_idle_pids(task);
2828 		init_idle(task, cpu);
2829 	}
2830 
2831 	return task;
2832 }
2833 
2834 /*
2835  * This is like kernel_clone(), but shaved down and tailored to just
2836  * creating io_uring workers. It returns a created task, or an error pointer.
2837  * The returned task is inactive, and the caller must fire it up through
2838  * wake_up_new_task(p). All signals are blocked in the created task.
2839  */
create_io_thread(int (* fn)(void *),void * arg,int node)2840 struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2841 {
2842 	unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2843 				CLONE_IO;
2844 	struct kernel_clone_args args = {
2845 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2846 				    CLONE_UNTRACED) & ~CSIGNAL),
2847 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2848 		.fn		= fn,
2849 		.fn_arg		= arg,
2850 		.io_thread	= 1,
2851 		.user_worker	= 1,
2852 	};
2853 
2854 	return copy_process(NULL, 0, node, &args);
2855 }
2856 
2857 /*
2858  *  Ok, this is the main fork-routine.
2859  *
2860  * It copies the process, and if successful kick-starts
2861  * it and waits for it to finish using the VM if required.
2862  *
2863  * args->exit_signal is expected to be checked for sanity by the caller.
2864  */
kernel_clone(struct kernel_clone_args * args)2865 pid_t kernel_clone(struct kernel_clone_args *args)
2866 {
2867 	u64 clone_flags = args->flags;
2868 	struct completion vfork;
2869 	struct pid *pid;
2870 	struct task_struct *p;
2871 	int trace = 0;
2872 	pid_t nr;
2873 
2874 	/*
2875 	 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2876 	 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2877 	 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2878 	 * field in struct clone_args and it still doesn't make sense to have
2879 	 * them both point at the same memory location. Performing this check
2880 	 * here has the advantage that we don't need to have a separate helper
2881 	 * to check for legacy clone().
2882 	 */
2883 	if ((args->flags & CLONE_PIDFD) &&
2884 	    (args->flags & CLONE_PARENT_SETTID) &&
2885 	    (args->pidfd == args->parent_tid))
2886 		return -EINVAL;
2887 
2888 	/*
2889 	 * Determine whether and which event to report to ptracer.  When
2890 	 * called from kernel_thread or CLONE_UNTRACED is explicitly
2891 	 * requested, no event is reported; otherwise, report if the event
2892 	 * for the type of forking is enabled.
2893 	 */
2894 	if (!(clone_flags & CLONE_UNTRACED)) {
2895 		if (clone_flags & CLONE_VFORK)
2896 			trace = PTRACE_EVENT_VFORK;
2897 		else if (args->exit_signal != SIGCHLD)
2898 			trace = PTRACE_EVENT_CLONE;
2899 		else
2900 			trace = PTRACE_EVENT_FORK;
2901 
2902 		if (likely(!ptrace_event_enabled(current, trace)))
2903 			trace = 0;
2904 	}
2905 
2906 	p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2907 	add_latent_entropy();
2908 
2909 	if (IS_ERR(p))
2910 		return PTR_ERR(p);
2911 
2912 	/*
2913 	 * Do this prior waking up the new thread - the thread pointer
2914 	 * might get invalid after that point, if the thread exits quickly.
2915 	 */
2916 	trace_sched_process_fork(current, p);
2917 
2918 	pid = get_task_pid(p, PIDTYPE_PID);
2919 	nr = pid_vnr(pid);
2920 
2921 	if (clone_flags & CLONE_PARENT_SETTID)
2922 		put_user(nr, args->parent_tid);
2923 
2924 	if (clone_flags & CLONE_VFORK) {
2925 		p->vfork_done = &vfork;
2926 		init_completion(&vfork);
2927 		get_task_struct(p);
2928 	}
2929 
2930 	if (IS_ENABLED(CONFIG_LRU_GEN) && !(clone_flags & CLONE_VM)) {
2931 		/* lock the task to synchronize with memcg migration */
2932 		task_lock(p);
2933 		lru_gen_add_mm(p->mm);
2934 		task_unlock(p);
2935 	}
2936 
2937 	wake_up_new_task(p);
2938 
2939 	/* forking complete and child started to run, tell ptracer */
2940 	if (unlikely(trace))
2941 		ptrace_event_pid(trace, pid);
2942 
2943 	if (clone_flags & CLONE_VFORK) {
2944 		if (!wait_for_vfork_done(p, &vfork))
2945 			ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2946 	}
2947 
2948 	put_pid(pid);
2949 	return nr;
2950 }
2951 
2952 /*
2953  * Create a kernel thread.
2954  */
kernel_thread(int (* fn)(void *),void * arg,const char * name,unsigned long flags)2955 pid_t kernel_thread(int (*fn)(void *), void *arg, const char *name,
2956 		    unsigned long flags)
2957 {
2958 	struct kernel_clone_args args = {
2959 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2960 				    CLONE_UNTRACED) & ~CSIGNAL),
2961 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2962 		.fn		= fn,
2963 		.fn_arg		= arg,
2964 		.name		= name,
2965 		.kthread	= 1,
2966 	};
2967 
2968 	return kernel_clone(&args);
2969 }
2970 
2971 /*
2972  * Create a user mode thread.
2973  */
user_mode_thread(int (* fn)(void *),void * arg,unsigned long flags)2974 pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2975 {
2976 	struct kernel_clone_args args = {
2977 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2978 				    CLONE_UNTRACED) & ~CSIGNAL),
2979 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2980 		.fn		= fn,
2981 		.fn_arg		= arg,
2982 	};
2983 
2984 	return kernel_clone(&args);
2985 }
2986 
2987 #ifdef __ARCH_WANT_SYS_FORK
SYSCALL_DEFINE0(fork)2988 SYSCALL_DEFINE0(fork)
2989 {
2990 #ifdef CONFIG_MMU
2991 	struct kernel_clone_args args = {
2992 		.exit_signal = SIGCHLD,
2993 	};
2994 
2995 	return kernel_clone(&args);
2996 #else
2997 	/* can not support in nommu mode */
2998 	return -EINVAL;
2999 #endif
3000 }
3001 #endif
3002 
3003 #ifdef __ARCH_WANT_SYS_VFORK
SYSCALL_DEFINE0(vfork)3004 SYSCALL_DEFINE0(vfork)
3005 {
3006 	struct kernel_clone_args args = {
3007 		.flags		= CLONE_VFORK | CLONE_VM,
3008 		.exit_signal	= SIGCHLD,
3009 	};
3010 
3011 	return kernel_clone(&args);
3012 }
3013 #endif
3014 
3015 #ifdef __ARCH_WANT_SYS_CLONE
3016 #ifdef CONFIG_CLONE_BACKWARDS
SYSCALL_DEFINE5(clone,unsigned long,clone_flags,unsigned long,newsp,int __user *,parent_tidptr,unsigned long,tls,int __user *,child_tidptr)3017 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3018 		 int __user *, parent_tidptr,
3019 		 unsigned long, tls,
3020 		 int __user *, child_tidptr)
3021 #elif defined(CONFIG_CLONE_BACKWARDS2)
3022 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
3023 		 int __user *, parent_tidptr,
3024 		 int __user *, child_tidptr,
3025 		 unsigned long, tls)
3026 #elif defined(CONFIG_CLONE_BACKWARDS3)
3027 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
3028 		int, stack_size,
3029 		int __user *, parent_tidptr,
3030 		int __user *, child_tidptr,
3031 		unsigned long, tls)
3032 #else
3033 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3034 		 int __user *, parent_tidptr,
3035 		 int __user *, child_tidptr,
3036 		 unsigned long, tls)
3037 #endif
3038 {
3039 	struct kernel_clone_args args = {
3040 		.flags		= (lower_32_bits(clone_flags) & ~CSIGNAL),
3041 		.pidfd		= parent_tidptr,
3042 		.child_tid	= child_tidptr,
3043 		.parent_tid	= parent_tidptr,
3044 		.exit_signal	= (lower_32_bits(clone_flags) & CSIGNAL),
3045 		.stack		= newsp,
3046 		.tls		= tls,
3047 	};
3048 
3049 	return kernel_clone(&args);
3050 }
3051 #endif
3052 
3053 #ifdef __ARCH_WANT_SYS_CLONE3
3054 
copy_clone_args_from_user(struct kernel_clone_args * kargs,struct clone_args __user * uargs,size_t usize)3055 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
3056 					      struct clone_args __user *uargs,
3057 					      size_t usize)
3058 {
3059 	int err;
3060 	struct clone_args args;
3061 	pid_t *kset_tid = kargs->set_tid;
3062 
3063 	BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
3064 		     CLONE_ARGS_SIZE_VER0);
3065 	BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
3066 		     CLONE_ARGS_SIZE_VER1);
3067 	BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
3068 		     CLONE_ARGS_SIZE_VER2);
3069 	BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
3070 
3071 	if (unlikely(usize > PAGE_SIZE))
3072 		return -E2BIG;
3073 	if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
3074 		return -EINVAL;
3075 
3076 	err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
3077 	if (err)
3078 		return err;
3079 
3080 	if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
3081 		return -EINVAL;
3082 
3083 	if (unlikely(!args.set_tid && args.set_tid_size > 0))
3084 		return -EINVAL;
3085 
3086 	if (unlikely(args.set_tid && args.set_tid_size == 0))
3087 		return -EINVAL;
3088 
3089 	/*
3090 	 * Verify that higher 32bits of exit_signal are unset and that
3091 	 * it is a valid signal
3092 	 */
3093 	if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
3094 		     !valid_signal(args.exit_signal)))
3095 		return -EINVAL;
3096 
3097 	if ((args.flags & CLONE_INTO_CGROUP) &&
3098 	    (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
3099 		return -EINVAL;
3100 
3101 	*kargs = (struct kernel_clone_args){
3102 		.flags		= args.flags,
3103 		.pidfd		= u64_to_user_ptr(args.pidfd),
3104 		.child_tid	= u64_to_user_ptr(args.child_tid),
3105 		.parent_tid	= u64_to_user_ptr(args.parent_tid),
3106 		.exit_signal	= args.exit_signal,
3107 		.stack		= args.stack,
3108 		.stack_size	= args.stack_size,
3109 		.tls		= args.tls,
3110 		.set_tid_size	= args.set_tid_size,
3111 		.cgroup		= args.cgroup,
3112 	};
3113 
3114 	if (args.set_tid &&
3115 		copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
3116 			(kargs->set_tid_size * sizeof(pid_t))))
3117 		return -EFAULT;
3118 
3119 	kargs->set_tid = kset_tid;
3120 
3121 	return 0;
3122 }
3123 
3124 /**
3125  * clone3_stack_valid - check and prepare stack
3126  * @kargs: kernel clone args
3127  *
3128  * Verify that the stack arguments userspace gave us are sane.
3129  * In addition, set the stack direction for userspace since it's easy for us to
3130  * determine.
3131  */
clone3_stack_valid(struct kernel_clone_args * kargs)3132 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
3133 {
3134 	if (kargs->stack == 0) {
3135 		if (kargs->stack_size > 0)
3136 			return false;
3137 	} else {
3138 		if (kargs->stack_size == 0)
3139 			return false;
3140 
3141 		if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
3142 			return false;
3143 
3144 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
3145 		kargs->stack += kargs->stack_size;
3146 #endif
3147 	}
3148 
3149 	return true;
3150 }
3151 
clone3_args_valid(struct kernel_clone_args * kargs)3152 static bool clone3_args_valid(struct kernel_clone_args *kargs)
3153 {
3154 	/* Verify that no unknown flags are passed along. */
3155 	if (kargs->flags &
3156 	    ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
3157 		return false;
3158 
3159 	/*
3160 	 * - make the CLONE_DETACHED bit reusable for clone3
3161 	 * - make the CSIGNAL bits reusable for clone3
3162 	 */
3163 	if (kargs->flags & (CLONE_DETACHED | (CSIGNAL & (~CLONE_NEWTIME))))
3164 		return false;
3165 
3166 	if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
3167 	    (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
3168 		return false;
3169 
3170 	if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
3171 	    kargs->exit_signal)
3172 		return false;
3173 
3174 	if (!clone3_stack_valid(kargs))
3175 		return false;
3176 
3177 	return true;
3178 }
3179 
3180 /**
3181  * clone3 - create a new process with specific properties
3182  * @uargs: argument structure
3183  * @size:  size of @uargs
3184  *
3185  * clone3() is the extensible successor to clone()/clone2().
3186  * It takes a struct as argument that is versioned by its size.
3187  *
3188  * Return: On success, a positive PID for the child process.
3189  *         On error, a negative errno number.
3190  */
SYSCALL_DEFINE2(clone3,struct clone_args __user *,uargs,size_t,size)3191 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
3192 {
3193 	int err;
3194 
3195 	struct kernel_clone_args kargs;
3196 	pid_t set_tid[MAX_PID_NS_LEVEL];
3197 
3198 	kargs.set_tid = set_tid;
3199 
3200 	err = copy_clone_args_from_user(&kargs, uargs, size);
3201 	if (err)
3202 		return err;
3203 
3204 	if (!clone3_args_valid(&kargs))
3205 		return -EINVAL;
3206 
3207 	return kernel_clone(&kargs);
3208 }
3209 #endif
3210 
walk_process_tree(struct task_struct * top,proc_visitor visitor,void * data)3211 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
3212 {
3213 	struct task_struct *leader, *parent, *child;
3214 	int res;
3215 
3216 	read_lock(&tasklist_lock);
3217 	leader = top = top->group_leader;
3218 down:
3219 	for_each_thread(leader, parent) {
3220 		list_for_each_entry(child, &parent->children, sibling) {
3221 			res = visitor(child, data);
3222 			if (res) {
3223 				if (res < 0)
3224 					goto out;
3225 				leader = child;
3226 				goto down;
3227 			}
3228 up:
3229 			;
3230 		}
3231 	}
3232 
3233 	if (leader != top) {
3234 		child = leader;
3235 		parent = child->real_parent;
3236 		leader = parent->group_leader;
3237 		goto up;
3238 	}
3239 out:
3240 	read_unlock(&tasklist_lock);
3241 }
3242 
3243 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
3244 #define ARCH_MIN_MMSTRUCT_ALIGN 0
3245 #endif
3246 
sighand_ctor(void * data)3247 static void sighand_ctor(void *data)
3248 {
3249 	struct sighand_struct *sighand = data;
3250 
3251 	spin_lock_init(&sighand->siglock);
3252 	init_waitqueue_head(&sighand->signalfd_wqh);
3253 }
3254 
mm_cache_init(void)3255 void __init mm_cache_init(void)
3256 {
3257 	unsigned int mm_size;
3258 
3259 	/*
3260 	 * The mm_cpumask is located at the end of mm_struct, and is
3261 	 * dynamically sized based on the maximum CPU number this system
3262 	 * can have, taking hotplug into account (nr_cpu_ids).
3263 	 */
3264 	mm_size = sizeof(struct mm_struct) + cpumask_size() + mm_cid_size();
3265 
3266 	mm_cachep = kmem_cache_create_usercopy("mm_struct",
3267 			mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3268 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3269 			offsetof(struct mm_struct, saved_auxv),
3270 			sizeof_field(struct mm_struct, saved_auxv),
3271 			NULL);
3272 }
3273 
proc_caches_init(void)3274 void __init proc_caches_init(void)
3275 {
3276 	sighand_cachep = kmem_cache_create("sighand_cache",
3277 			sizeof(struct sighand_struct), 0,
3278 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
3279 			SLAB_ACCOUNT, sighand_ctor);
3280 	signal_cachep = kmem_cache_create("signal_cache",
3281 			sizeof(struct signal_struct), 0,
3282 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3283 			NULL);
3284 	files_cachep = kmem_cache_create("files_cache",
3285 			sizeof(struct files_struct), 0,
3286 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3287 			NULL);
3288 	fs_cachep = kmem_cache_create("fs_cache",
3289 			sizeof(struct fs_struct), 0,
3290 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3291 			NULL);
3292 
3293 	vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
3294 #ifdef CONFIG_PER_VMA_LOCK
3295 	vma_lock_cachep = KMEM_CACHE(vma_lock, SLAB_PANIC|SLAB_ACCOUNT);
3296 #endif
3297 	mmap_init();
3298 	nsproxy_cache_init();
3299 }
3300 
3301 /*
3302  * Check constraints on flags passed to the unshare system call.
3303  */
check_unshare_flags(unsigned long unshare_flags)3304 static int check_unshare_flags(unsigned long unshare_flags)
3305 {
3306 	if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3307 				CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
3308 				CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
3309 				CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3310 				CLONE_NEWTIME))
3311 		return -EINVAL;
3312 	/*
3313 	 * Not implemented, but pretend it works if there is nothing
3314 	 * to unshare.  Note that unsharing the address space or the
3315 	 * signal handlers also need to unshare the signal queues (aka
3316 	 * CLONE_THREAD).
3317 	 */
3318 	if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
3319 		if (!thread_group_empty(current))
3320 			return -EINVAL;
3321 	}
3322 	if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
3323 		if (refcount_read(&current->sighand->count) > 1)
3324 			return -EINVAL;
3325 	}
3326 	if (unshare_flags & CLONE_VM) {
3327 		if (!current_is_single_threaded())
3328 			return -EINVAL;
3329 	}
3330 
3331 	return 0;
3332 }
3333 
3334 /*
3335  * Unshare the filesystem structure if it is being shared
3336  */
unshare_fs(unsigned long unshare_flags,struct fs_struct ** new_fsp)3337 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3338 {
3339 	struct fs_struct *fs = current->fs;
3340 
3341 	if (!(unshare_flags & CLONE_FS) || !fs)
3342 		return 0;
3343 
3344 	/* don't need lock here; in the worst case we'll do useless copy */
3345 	if (fs->users == 1)
3346 		return 0;
3347 
3348 	*new_fsp = copy_fs_struct(fs);
3349 	if (!*new_fsp)
3350 		return -ENOMEM;
3351 
3352 	return 0;
3353 }
3354 
3355 /*
3356  * Unshare file descriptor table if it is being shared
3357  */
unshare_fd(unsigned long unshare_flags,struct files_struct ** new_fdp)3358 static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
3359 {
3360 	struct files_struct *fd = current->files;
3361 
3362 	if ((unshare_flags & CLONE_FILES) &&
3363 	    (fd && atomic_read(&fd->count) > 1)) {
3364 		fd = dup_fd(fd, NULL);
3365 		if (IS_ERR(fd))
3366 			return PTR_ERR(fd);
3367 		*new_fdp = fd;
3368 	}
3369 
3370 	return 0;
3371 }
3372 
3373 /*
3374  * unshare allows a process to 'unshare' part of the process
3375  * context which was originally shared using clone.  copy_*
3376  * functions used by kernel_clone() cannot be used here directly
3377  * because they modify an inactive task_struct that is being
3378  * constructed. Here we are modifying the current, active,
3379  * task_struct.
3380  */
ksys_unshare(unsigned long unshare_flags)3381 int ksys_unshare(unsigned long unshare_flags)
3382 {
3383 	struct fs_struct *fs, *new_fs = NULL;
3384 	struct files_struct *new_fd = NULL;
3385 	struct cred *new_cred = NULL;
3386 	struct nsproxy *new_nsproxy = NULL;
3387 	int do_sysvsem = 0;
3388 	int err;
3389 
3390 	/*
3391 	 * If unsharing a user namespace must also unshare the thread group
3392 	 * and unshare the filesystem root and working directories.
3393 	 */
3394 	if (unshare_flags & CLONE_NEWUSER)
3395 		unshare_flags |= CLONE_THREAD | CLONE_FS;
3396 	/*
3397 	 * If unsharing vm, must also unshare signal handlers.
3398 	 */
3399 	if (unshare_flags & CLONE_VM)
3400 		unshare_flags |= CLONE_SIGHAND;
3401 	/*
3402 	 * If unsharing a signal handlers, must also unshare the signal queues.
3403 	 */
3404 	if (unshare_flags & CLONE_SIGHAND)
3405 		unshare_flags |= CLONE_THREAD;
3406 	/*
3407 	 * If unsharing namespace, must also unshare filesystem information.
3408 	 */
3409 	if (unshare_flags & CLONE_NEWNS)
3410 		unshare_flags |= CLONE_FS;
3411 
3412 	err = check_unshare_flags(unshare_flags);
3413 	if (err)
3414 		goto bad_unshare_out;
3415 	/*
3416 	 * CLONE_NEWIPC must also detach from the undolist: after switching
3417 	 * to a new ipc namespace, the semaphore arrays from the old
3418 	 * namespace are unreachable.
3419 	 */
3420 	if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
3421 		do_sysvsem = 1;
3422 	err = unshare_fs(unshare_flags, &new_fs);
3423 	if (err)
3424 		goto bad_unshare_out;
3425 	err = unshare_fd(unshare_flags, &new_fd);
3426 	if (err)
3427 		goto bad_unshare_cleanup_fs;
3428 	err = unshare_userns(unshare_flags, &new_cred);
3429 	if (err)
3430 		goto bad_unshare_cleanup_fd;
3431 	err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3432 					 new_cred, new_fs);
3433 	if (err)
3434 		goto bad_unshare_cleanup_cred;
3435 
3436 	if (new_cred) {
3437 		err = set_cred_ucounts(new_cred);
3438 		if (err)
3439 			goto bad_unshare_cleanup_cred;
3440 	}
3441 
3442 	if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3443 		if (do_sysvsem) {
3444 			/*
3445 			 * CLONE_SYSVSEM is equivalent to sys_exit().
3446 			 */
3447 			exit_sem(current);
3448 		}
3449 		if (unshare_flags & CLONE_NEWIPC) {
3450 			/* Orphan segments in old ns (see sem above). */
3451 			exit_shm(current);
3452 			shm_init_task(current);
3453 		}
3454 
3455 		if (new_nsproxy)
3456 			switch_task_namespaces(current, new_nsproxy);
3457 
3458 		task_lock(current);
3459 
3460 		if (new_fs) {
3461 			fs = current->fs;
3462 			spin_lock(&fs->lock);
3463 			current->fs = new_fs;
3464 			if (--fs->users)
3465 				new_fs = NULL;
3466 			else
3467 				new_fs = fs;
3468 			spin_unlock(&fs->lock);
3469 		}
3470 
3471 		if (new_fd)
3472 			swap(current->files, new_fd);
3473 
3474 		task_unlock(current);
3475 
3476 		if (new_cred) {
3477 			/* Install the new user namespace */
3478 			commit_creds(new_cred);
3479 			new_cred = NULL;
3480 		}
3481 	}
3482 
3483 	perf_event_namespaces(current);
3484 
3485 bad_unshare_cleanup_cred:
3486 	if (new_cred)
3487 		put_cred(new_cred);
3488 bad_unshare_cleanup_fd:
3489 	if (new_fd)
3490 		put_files_struct(new_fd);
3491 
3492 bad_unshare_cleanup_fs:
3493 	if (new_fs)
3494 		free_fs_struct(new_fs);
3495 
3496 bad_unshare_out:
3497 	return err;
3498 }
3499 
SYSCALL_DEFINE1(unshare,unsigned long,unshare_flags)3500 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3501 {
3502 	return ksys_unshare(unshare_flags);
3503 }
3504 
3505 /*
3506  *	Helper to unshare the files of the current task.
3507  *	We don't want to expose copy_files internals to
3508  *	the exec layer of the kernel.
3509  */
3510 
unshare_files(void)3511 int unshare_files(void)
3512 {
3513 	struct task_struct *task = current;
3514 	struct files_struct *old, *copy = NULL;
3515 	int error;
3516 
3517 	error = unshare_fd(CLONE_FILES, &copy);
3518 	if (error || !copy)
3519 		return error;
3520 
3521 	old = task->files;
3522 	task_lock(task);
3523 	task->files = copy;
3524 	task_unlock(task);
3525 	put_files_struct(old);
3526 	return 0;
3527 }
3528 
sysctl_max_threads(struct ctl_table * table,int write,void * buffer,size_t * lenp,loff_t * ppos)3529 int sysctl_max_threads(struct ctl_table *table, int write,
3530 		       void *buffer, size_t *lenp, loff_t *ppos)
3531 {
3532 	struct ctl_table t;
3533 	int ret;
3534 	int threads = max_threads;
3535 	int min = 1;
3536 	int max = MAX_THREADS;
3537 
3538 	t = *table;
3539 	t.data = &threads;
3540 	t.extra1 = &min;
3541 	t.extra2 = &max;
3542 
3543 	ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3544 	if (ret || !write)
3545 		return ret;
3546 
3547 	max_threads = threads;
3548 
3549 	return 0;
3550 }
3551