xref: /openbmc/linux/kernel/fork.c (revision 7f2e2045)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7 
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14 
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/kmsan.h>
41 #include <linux/binfmts.h>
42 #include <linux/mman.h>
43 #include <linux/mmu_notifier.h>
44 #include <linux/fs.h>
45 #include <linux/mm.h>
46 #include <linux/mm_inline.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/tty.h>
79 #include <linux/fs_struct.h>
80 #include <linux/magic.h>
81 #include <linux/perf_event.h>
82 #include <linux/posix-timers.h>
83 #include <linux/user-return-notifier.h>
84 #include <linux/oom.h>
85 #include <linux/khugepaged.h>
86 #include <linux/signalfd.h>
87 #include <linux/uprobes.h>
88 #include <linux/aio.h>
89 #include <linux/compiler.h>
90 #include <linux/sysctl.h>
91 #include <linux/kcov.h>
92 #include <linux/livepatch.h>
93 #include <linux/thread_info.h>
94 #include <linux/stackleak.h>
95 #include <linux/kasan.h>
96 #include <linux/scs.h>
97 #include <linux/io_uring.h>
98 #include <linux/bpf.h>
99 #include <linux/stackprotector.h>
100 #include <linux/user_events.h>
101 #include <linux/iommu.h>
102 
103 #include <asm/pgalloc.h>
104 #include <linux/uaccess.h>
105 #include <asm/mmu_context.h>
106 #include <asm/cacheflush.h>
107 #include <asm/tlbflush.h>
108 
109 #include <trace/events/sched.h>
110 
111 #define CREATE_TRACE_POINTS
112 #include <trace/events/task.h>
113 
114 /*
115  * Minimum number of threads to boot the kernel
116  */
117 #define MIN_THREADS 20
118 
119 /*
120  * Maximum number of threads
121  */
122 #define MAX_THREADS FUTEX_TID_MASK
123 
124 /*
125  * Protected counters by write_lock_irq(&tasklist_lock)
126  */
127 unsigned long total_forks;	/* Handle normal Linux uptimes. */
128 int nr_threads;			/* The idle threads do not count.. */
129 
130 static int max_threads;		/* tunable limit on nr_threads */
131 
132 #define NAMED_ARRAY_INDEX(x)	[x] = __stringify(x)
133 
134 static const char * const resident_page_types[] = {
135 	NAMED_ARRAY_INDEX(MM_FILEPAGES),
136 	NAMED_ARRAY_INDEX(MM_ANONPAGES),
137 	NAMED_ARRAY_INDEX(MM_SWAPENTS),
138 	NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
139 };
140 
141 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
142 
143 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
144 
145 #ifdef CONFIG_PROVE_RCU
146 int lockdep_tasklist_lock_is_held(void)
147 {
148 	return lockdep_is_held(&tasklist_lock);
149 }
150 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
151 #endif /* #ifdef CONFIG_PROVE_RCU */
152 
153 int nr_processes(void)
154 {
155 	int cpu;
156 	int total = 0;
157 
158 	for_each_possible_cpu(cpu)
159 		total += per_cpu(process_counts, cpu);
160 
161 	return total;
162 }
163 
164 void __weak arch_release_task_struct(struct task_struct *tsk)
165 {
166 }
167 
168 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
169 static struct kmem_cache *task_struct_cachep;
170 
171 static inline struct task_struct *alloc_task_struct_node(int node)
172 {
173 	return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
174 }
175 
176 static inline void free_task_struct(struct task_struct *tsk)
177 {
178 	kmem_cache_free(task_struct_cachep, tsk);
179 }
180 #endif
181 
182 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
183 
184 /*
185  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
186  * kmemcache based allocator.
187  */
188 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
189 
190 #  ifdef CONFIG_VMAP_STACK
191 /*
192  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
193  * flush.  Try to minimize the number of calls by caching stacks.
194  */
195 #define NR_CACHED_STACKS 2
196 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
197 
198 struct vm_stack {
199 	struct rcu_head rcu;
200 	struct vm_struct *stack_vm_area;
201 };
202 
203 static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
204 {
205 	unsigned int i;
206 
207 	for (i = 0; i < NR_CACHED_STACKS; i++) {
208 		if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
209 			continue;
210 		return true;
211 	}
212 	return false;
213 }
214 
215 static void thread_stack_free_rcu(struct rcu_head *rh)
216 {
217 	struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
218 
219 	if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area))
220 		return;
221 
222 	vfree(vm_stack);
223 }
224 
225 static void thread_stack_delayed_free(struct task_struct *tsk)
226 {
227 	struct vm_stack *vm_stack = tsk->stack;
228 
229 	vm_stack->stack_vm_area = tsk->stack_vm_area;
230 	call_rcu(&vm_stack->rcu, thread_stack_free_rcu);
231 }
232 
233 static int free_vm_stack_cache(unsigned int cpu)
234 {
235 	struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
236 	int i;
237 
238 	for (i = 0; i < NR_CACHED_STACKS; i++) {
239 		struct vm_struct *vm_stack = cached_vm_stacks[i];
240 
241 		if (!vm_stack)
242 			continue;
243 
244 		vfree(vm_stack->addr);
245 		cached_vm_stacks[i] = NULL;
246 	}
247 
248 	return 0;
249 }
250 
251 static int memcg_charge_kernel_stack(struct vm_struct *vm)
252 {
253 	int i;
254 	int ret;
255 
256 	BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
257 	BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
258 
259 	for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
260 		ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0);
261 		if (ret)
262 			goto err;
263 	}
264 	return 0;
265 err:
266 	/*
267 	 * If memcg_kmem_charge_page() fails, page's memory cgroup pointer is
268 	 * NULL, and memcg_kmem_uncharge_page() in free_thread_stack() will
269 	 * ignore this page.
270 	 */
271 	for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
272 		memcg_kmem_uncharge_page(vm->pages[i], 0);
273 	return ret;
274 }
275 
276 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
277 {
278 	struct vm_struct *vm;
279 	void *stack;
280 	int i;
281 
282 	for (i = 0; i < NR_CACHED_STACKS; i++) {
283 		struct vm_struct *s;
284 
285 		s = this_cpu_xchg(cached_stacks[i], NULL);
286 
287 		if (!s)
288 			continue;
289 
290 		/* Reset stack metadata. */
291 		kasan_unpoison_range(s->addr, THREAD_SIZE);
292 
293 		stack = kasan_reset_tag(s->addr);
294 
295 		/* Clear stale pointers from reused stack. */
296 		memset(stack, 0, THREAD_SIZE);
297 
298 		if (memcg_charge_kernel_stack(s)) {
299 			vfree(s->addr);
300 			return -ENOMEM;
301 		}
302 
303 		tsk->stack_vm_area = s;
304 		tsk->stack = stack;
305 		return 0;
306 	}
307 
308 	/*
309 	 * Allocated stacks are cached and later reused by new threads,
310 	 * so memcg accounting is performed manually on assigning/releasing
311 	 * stacks to tasks. Drop __GFP_ACCOUNT.
312 	 */
313 	stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
314 				     VMALLOC_START, VMALLOC_END,
315 				     THREADINFO_GFP & ~__GFP_ACCOUNT,
316 				     PAGE_KERNEL,
317 				     0, node, __builtin_return_address(0));
318 	if (!stack)
319 		return -ENOMEM;
320 
321 	vm = find_vm_area(stack);
322 	if (memcg_charge_kernel_stack(vm)) {
323 		vfree(stack);
324 		return -ENOMEM;
325 	}
326 	/*
327 	 * We can't call find_vm_area() in interrupt context, and
328 	 * free_thread_stack() can be called in interrupt context,
329 	 * so cache the vm_struct.
330 	 */
331 	tsk->stack_vm_area = vm;
332 	stack = kasan_reset_tag(stack);
333 	tsk->stack = stack;
334 	return 0;
335 }
336 
337 static void free_thread_stack(struct task_struct *tsk)
338 {
339 	if (!try_release_thread_stack_to_cache(tsk->stack_vm_area))
340 		thread_stack_delayed_free(tsk);
341 
342 	tsk->stack = NULL;
343 	tsk->stack_vm_area = NULL;
344 }
345 
346 #  else /* !CONFIG_VMAP_STACK */
347 
348 static void thread_stack_free_rcu(struct rcu_head *rh)
349 {
350 	__free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
351 }
352 
353 static void thread_stack_delayed_free(struct task_struct *tsk)
354 {
355 	struct rcu_head *rh = tsk->stack;
356 
357 	call_rcu(rh, thread_stack_free_rcu);
358 }
359 
360 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
361 {
362 	struct page *page = alloc_pages_node(node, THREADINFO_GFP,
363 					     THREAD_SIZE_ORDER);
364 
365 	if (likely(page)) {
366 		tsk->stack = kasan_reset_tag(page_address(page));
367 		return 0;
368 	}
369 	return -ENOMEM;
370 }
371 
372 static void free_thread_stack(struct task_struct *tsk)
373 {
374 	thread_stack_delayed_free(tsk);
375 	tsk->stack = NULL;
376 }
377 
378 #  endif /* CONFIG_VMAP_STACK */
379 # else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
380 
381 static struct kmem_cache *thread_stack_cache;
382 
383 static void thread_stack_free_rcu(struct rcu_head *rh)
384 {
385 	kmem_cache_free(thread_stack_cache, rh);
386 }
387 
388 static void thread_stack_delayed_free(struct task_struct *tsk)
389 {
390 	struct rcu_head *rh = tsk->stack;
391 
392 	call_rcu(rh, thread_stack_free_rcu);
393 }
394 
395 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
396 {
397 	unsigned long *stack;
398 	stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
399 	stack = kasan_reset_tag(stack);
400 	tsk->stack = stack;
401 	return stack ? 0 : -ENOMEM;
402 }
403 
404 static void free_thread_stack(struct task_struct *tsk)
405 {
406 	thread_stack_delayed_free(tsk);
407 	tsk->stack = NULL;
408 }
409 
410 void thread_stack_cache_init(void)
411 {
412 	thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
413 					THREAD_SIZE, THREAD_SIZE, 0, 0,
414 					THREAD_SIZE, NULL);
415 	BUG_ON(thread_stack_cache == NULL);
416 }
417 
418 # endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
419 #else /* CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
420 
421 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
422 {
423 	unsigned long *stack;
424 
425 	stack = arch_alloc_thread_stack_node(tsk, node);
426 	tsk->stack = stack;
427 	return stack ? 0 : -ENOMEM;
428 }
429 
430 static void free_thread_stack(struct task_struct *tsk)
431 {
432 	arch_free_thread_stack(tsk);
433 	tsk->stack = NULL;
434 }
435 
436 #endif /* !CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
437 
438 /* SLAB cache for signal_struct structures (tsk->signal) */
439 static struct kmem_cache *signal_cachep;
440 
441 /* SLAB cache for sighand_struct structures (tsk->sighand) */
442 struct kmem_cache *sighand_cachep;
443 
444 /* SLAB cache for files_struct structures (tsk->files) */
445 struct kmem_cache *files_cachep;
446 
447 /* SLAB cache for fs_struct structures (tsk->fs) */
448 struct kmem_cache *fs_cachep;
449 
450 /* SLAB cache for vm_area_struct structures */
451 static struct kmem_cache *vm_area_cachep;
452 
453 /* SLAB cache for mm_struct structures (tsk->mm) */
454 static struct kmem_cache *mm_cachep;
455 
456 #ifdef CONFIG_PER_VMA_LOCK
457 
458 /* SLAB cache for vm_area_struct.lock */
459 static struct kmem_cache *vma_lock_cachep;
460 
461 static bool vma_lock_alloc(struct vm_area_struct *vma)
462 {
463 	vma->vm_lock = kmem_cache_alloc(vma_lock_cachep, GFP_KERNEL);
464 	if (!vma->vm_lock)
465 		return false;
466 
467 	init_rwsem(&vma->vm_lock->lock);
468 	vma->vm_lock_seq = -1;
469 
470 	return true;
471 }
472 
473 static inline void vma_lock_free(struct vm_area_struct *vma)
474 {
475 	kmem_cache_free(vma_lock_cachep, vma->vm_lock);
476 }
477 
478 #else /* CONFIG_PER_VMA_LOCK */
479 
480 static inline bool vma_lock_alloc(struct vm_area_struct *vma) { return true; }
481 static inline void vma_lock_free(struct vm_area_struct *vma) {}
482 
483 #endif /* CONFIG_PER_VMA_LOCK */
484 
485 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
486 {
487 	struct vm_area_struct *vma;
488 
489 	vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
490 	if (!vma)
491 		return NULL;
492 
493 	vma_init(vma, mm);
494 	if (!vma_lock_alloc(vma)) {
495 		kmem_cache_free(vm_area_cachep, vma);
496 		return NULL;
497 	}
498 
499 	return vma;
500 }
501 
502 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
503 {
504 	struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
505 
506 	if (!new)
507 		return NULL;
508 
509 	ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
510 	ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
511 	/*
512 	 * orig->shared.rb may be modified concurrently, but the clone
513 	 * will be reinitialized.
514 	 */
515 	data_race(memcpy(new, orig, sizeof(*new)));
516 	if (!vma_lock_alloc(new)) {
517 		kmem_cache_free(vm_area_cachep, new);
518 		return NULL;
519 	}
520 	INIT_LIST_HEAD(&new->anon_vma_chain);
521 	vma_numab_state_init(new);
522 	dup_anon_vma_name(orig, new);
523 
524 	return new;
525 }
526 
527 void __vm_area_free(struct vm_area_struct *vma)
528 {
529 	vma_numab_state_free(vma);
530 	free_anon_vma_name(vma);
531 	vma_lock_free(vma);
532 	kmem_cache_free(vm_area_cachep, vma);
533 }
534 
535 #ifdef CONFIG_PER_VMA_LOCK
536 static void vm_area_free_rcu_cb(struct rcu_head *head)
537 {
538 	struct vm_area_struct *vma = container_of(head, struct vm_area_struct,
539 						  vm_rcu);
540 
541 	/* The vma should not be locked while being destroyed. */
542 	VM_BUG_ON_VMA(rwsem_is_locked(&vma->vm_lock->lock), vma);
543 	__vm_area_free(vma);
544 }
545 #endif
546 
547 void vm_area_free(struct vm_area_struct *vma)
548 {
549 #ifdef CONFIG_PER_VMA_LOCK
550 	call_rcu(&vma->vm_rcu, vm_area_free_rcu_cb);
551 #else
552 	__vm_area_free(vma);
553 #endif
554 }
555 
556 static void account_kernel_stack(struct task_struct *tsk, int account)
557 {
558 	if (IS_ENABLED(CONFIG_VMAP_STACK)) {
559 		struct vm_struct *vm = task_stack_vm_area(tsk);
560 		int i;
561 
562 		for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
563 			mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
564 					      account * (PAGE_SIZE / 1024));
565 	} else {
566 		void *stack = task_stack_page(tsk);
567 
568 		/* All stack pages are in the same node. */
569 		mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
570 				      account * (THREAD_SIZE / 1024));
571 	}
572 }
573 
574 void exit_task_stack_account(struct task_struct *tsk)
575 {
576 	account_kernel_stack(tsk, -1);
577 
578 	if (IS_ENABLED(CONFIG_VMAP_STACK)) {
579 		struct vm_struct *vm;
580 		int i;
581 
582 		vm = task_stack_vm_area(tsk);
583 		for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
584 			memcg_kmem_uncharge_page(vm->pages[i], 0);
585 	}
586 }
587 
588 static void release_task_stack(struct task_struct *tsk)
589 {
590 	if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
591 		return;  /* Better to leak the stack than to free prematurely */
592 
593 	free_thread_stack(tsk);
594 }
595 
596 #ifdef CONFIG_THREAD_INFO_IN_TASK
597 void put_task_stack(struct task_struct *tsk)
598 {
599 	if (refcount_dec_and_test(&tsk->stack_refcount))
600 		release_task_stack(tsk);
601 }
602 #endif
603 
604 void free_task(struct task_struct *tsk)
605 {
606 #ifdef CONFIG_SECCOMP
607 	WARN_ON_ONCE(tsk->seccomp.filter);
608 #endif
609 	release_user_cpus_ptr(tsk);
610 	scs_release(tsk);
611 
612 #ifndef CONFIG_THREAD_INFO_IN_TASK
613 	/*
614 	 * The task is finally done with both the stack and thread_info,
615 	 * so free both.
616 	 */
617 	release_task_stack(tsk);
618 #else
619 	/*
620 	 * If the task had a separate stack allocation, it should be gone
621 	 * by now.
622 	 */
623 	WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
624 #endif
625 	rt_mutex_debug_task_free(tsk);
626 	ftrace_graph_exit_task(tsk);
627 	arch_release_task_struct(tsk);
628 	if (tsk->flags & PF_KTHREAD)
629 		free_kthread_struct(tsk);
630 	free_task_struct(tsk);
631 }
632 EXPORT_SYMBOL(free_task);
633 
634 static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
635 {
636 	struct file *exe_file;
637 
638 	exe_file = get_mm_exe_file(oldmm);
639 	RCU_INIT_POINTER(mm->exe_file, exe_file);
640 	/*
641 	 * We depend on the oldmm having properly denied write access to the
642 	 * exe_file already.
643 	 */
644 	if (exe_file && deny_write_access(exe_file))
645 		pr_warn_once("deny_write_access() failed in %s\n", __func__);
646 }
647 
648 #ifdef CONFIG_MMU
649 static __latent_entropy int dup_mmap(struct mm_struct *mm,
650 					struct mm_struct *oldmm)
651 {
652 	struct vm_area_struct *mpnt, *tmp;
653 	int retval;
654 	unsigned long charge = 0;
655 	LIST_HEAD(uf);
656 	VMA_ITERATOR(old_vmi, oldmm, 0);
657 	VMA_ITERATOR(vmi, mm, 0);
658 
659 	uprobe_start_dup_mmap();
660 	if (mmap_write_lock_killable(oldmm)) {
661 		retval = -EINTR;
662 		goto fail_uprobe_end;
663 	}
664 	flush_cache_dup_mm(oldmm);
665 	uprobe_dup_mmap(oldmm, mm);
666 	/*
667 	 * Not linked in yet - no deadlock potential:
668 	 */
669 	mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
670 
671 	/* No ordering required: file already has been exposed. */
672 	dup_mm_exe_file(mm, oldmm);
673 
674 	mm->total_vm = oldmm->total_vm;
675 	mm->data_vm = oldmm->data_vm;
676 	mm->exec_vm = oldmm->exec_vm;
677 	mm->stack_vm = oldmm->stack_vm;
678 
679 	retval = ksm_fork(mm, oldmm);
680 	if (retval)
681 		goto out;
682 	khugepaged_fork(mm, oldmm);
683 
684 	retval = vma_iter_bulk_alloc(&vmi, oldmm->map_count);
685 	if (retval)
686 		goto out;
687 
688 	mt_clear_in_rcu(vmi.mas.tree);
689 	for_each_vma(old_vmi, mpnt) {
690 		struct file *file;
691 
692 		if (mpnt->vm_flags & VM_DONTCOPY) {
693 			vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
694 			continue;
695 		}
696 		charge = 0;
697 		/*
698 		 * Don't duplicate many vmas if we've been oom-killed (for
699 		 * example)
700 		 */
701 		if (fatal_signal_pending(current)) {
702 			retval = -EINTR;
703 			goto loop_out;
704 		}
705 		if (mpnt->vm_flags & VM_ACCOUNT) {
706 			unsigned long len = vma_pages(mpnt);
707 
708 			if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
709 				goto fail_nomem;
710 			charge = len;
711 		}
712 		tmp = vm_area_dup(mpnt);
713 		if (!tmp)
714 			goto fail_nomem;
715 		retval = vma_dup_policy(mpnt, tmp);
716 		if (retval)
717 			goto fail_nomem_policy;
718 		tmp->vm_mm = mm;
719 		retval = dup_userfaultfd(tmp, &uf);
720 		if (retval)
721 			goto fail_nomem_anon_vma_fork;
722 		if (tmp->vm_flags & VM_WIPEONFORK) {
723 			/*
724 			 * VM_WIPEONFORK gets a clean slate in the child.
725 			 * Don't prepare anon_vma until fault since we don't
726 			 * copy page for current vma.
727 			 */
728 			tmp->anon_vma = NULL;
729 		} else if (anon_vma_fork(tmp, mpnt))
730 			goto fail_nomem_anon_vma_fork;
731 		vm_flags_clear(tmp, VM_LOCKED_MASK);
732 		file = tmp->vm_file;
733 		if (file) {
734 			struct address_space *mapping = file->f_mapping;
735 
736 			get_file(file);
737 			i_mmap_lock_write(mapping);
738 			if (tmp->vm_flags & VM_SHARED)
739 				mapping_allow_writable(mapping);
740 			flush_dcache_mmap_lock(mapping);
741 			/* insert tmp into the share list, just after mpnt */
742 			vma_interval_tree_insert_after(tmp, mpnt,
743 					&mapping->i_mmap);
744 			flush_dcache_mmap_unlock(mapping);
745 			i_mmap_unlock_write(mapping);
746 		}
747 
748 		/*
749 		 * Copy/update hugetlb private vma information.
750 		 */
751 		if (is_vm_hugetlb_page(tmp))
752 			hugetlb_dup_vma_private(tmp);
753 
754 		/* Link the vma into the MT */
755 		if (vma_iter_bulk_store(&vmi, tmp))
756 			goto fail_nomem_vmi_store;
757 
758 		mm->map_count++;
759 		if (!(tmp->vm_flags & VM_WIPEONFORK))
760 			retval = copy_page_range(tmp, mpnt);
761 
762 		if (tmp->vm_ops && tmp->vm_ops->open)
763 			tmp->vm_ops->open(tmp);
764 
765 		if (retval)
766 			goto loop_out;
767 	}
768 	/* a new mm has just been created */
769 	retval = arch_dup_mmap(oldmm, mm);
770 loop_out:
771 	vma_iter_free(&vmi);
772 	if (!retval)
773 		mt_set_in_rcu(vmi.mas.tree);
774 out:
775 	mmap_write_unlock(mm);
776 	flush_tlb_mm(oldmm);
777 	mmap_write_unlock(oldmm);
778 	dup_userfaultfd_complete(&uf);
779 fail_uprobe_end:
780 	uprobe_end_dup_mmap();
781 	return retval;
782 
783 fail_nomem_vmi_store:
784 	unlink_anon_vmas(tmp);
785 fail_nomem_anon_vma_fork:
786 	mpol_put(vma_policy(tmp));
787 fail_nomem_policy:
788 	vm_area_free(tmp);
789 fail_nomem:
790 	retval = -ENOMEM;
791 	vm_unacct_memory(charge);
792 	goto loop_out;
793 }
794 
795 static inline int mm_alloc_pgd(struct mm_struct *mm)
796 {
797 	mm->pgd = pgd_alloc(mm);
798 	if (unlikely(!mm->pgd))
799 		return -ENOMEM;
800 	return 0;
801 }
802 
803 static inline void mm_free_pgd(struct mm_struct *mm)
804 {
805 	pgd_free(mm, mm->pgd);
806 }
807 #else
808 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
809 {
810 	mmap_write_lock(oldmm);
811 	dup_mm_exe_file(mm, oldmm);
812 	mmap_write_unlock(oldmm);
813 	return 0;
814 }
815 #define mm_alloc_pgd(mm)	(0)
816 #define mm_free_pgd(mm)
817 #endif /* CONFIG_MMU */
818 
819 static void check_mm(struct mm_struct *mm)
820 {
821 	int i;
822 
823 	BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
824 			 "Please make sure 'struct resident_page_types[]' is updated as well");
825 
826 	for (i = 0; i < NR_MM_COUNTERS; i++) {
827 		long x = percpu_counter_sum(&mm->rss_stat[i]);
828 
829 		if (unlikely(x))
830 			pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
831 				 mm, resident_page_types[i], x);
832 	}
833 
834 	if (mm_pgtables_bytes(mm))
835 		pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
836 				mm_pgtables_bytes(mm));
837 
838 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
839 	VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
840 #endif
841 }
842 
843 #define allocate_mm()	(kmem_cache_alloc(mm_cachep, GFP_KERNEL))
844 #define free_mm(mm)	(kmem_cache_free(mm_cachep, (mm)))
845 
846 static void do_check_lazy_tlb(void *arg)
847 {
848 	struct mm_struct *mm = arg;
849 
850 	WARN_ON_ONCE(current->active_mm == mm);
851 }
852 
853 static void do_shoot_lazy_tlb(void *arg)
854 {
855 	struct mm_struct *mm = arg;
856 
857 	if (current->active_mm == mm) {
858 		WARN_ON_ONCE(current->mm);
859 		current->active_mm = &init_mm;
860 		switch_mm(mm, &init_mm, current);
861 	}
862 }
863 
864 static void cleanup_lazy_tlbs(struct mm_struct *mm)
865 {
866 	if (!IS_ENABLED(CONFIG_MMU_LAZY_TLB_SHOOTDOWN)) {
867 		/*
868 		 * In this case, lazy tlb mms are refounted and would not reach
869 		 * __mmdrop until all CPUs have switched away and mmdrop()ed.
870 		 */
871 		return;
872 	}
873 
874 	/*
875 	 * Lazy mm shootdown does not refcount "lazy tlb mm" usage, rather it
876 	 * requires lazy mm users to switch to another mm when the refcount
877 	 * drops to zero, before the mm is freed. This requires IPIs here to
878 	 * switch kernel threads to init_mm.
879 	 *
880 	 * archs that use IPIs to flush TLBs can piggy-back that lazy tlb mm
881 	 * switch with the final userspace teardown TLB flush which leaves the
882 	 * mm lazy on this CPU but no others, reducing the need for additional
883 	 * IPIs here. There are cases where a final IPI is still required here,
884 	 * such as the final mmdrop being performed on a different CPU than the
885 	 * one exiting, or kernel threads using the mm when userspace exits.
886 	 *
887 	 * IPI overheads have not found to be expensive, but they could be
888 	 * reduced in a number of possible ways, for example (roughly
889 	 * increasing order of complexity):
890 	 * - The last lazy reference created by exit_mm() could instead switch
891 	 *   to init_mm, however it's probable this will run on the same CPU
892 	 *   immediately afterwards, so this may not reduce IPIs much.
893 	 * - A batch of mms requiring IPIs could be gathered and freed at once.
894 	 * - CPUs store active_mm where it can be remotely checked without a
895 	 *   lock, to filter out false-positives in the cpumask.
896 	 * - After mm_users or mm_count reaches zero, switching away from the
897 	 *   mm could clear mm_cpumask to reduce some IPIs, perhaps together
898 	 *   with some batching or delaying of the final IPIs.
899 	 * - A delayed freeing and RCU-like quiescing sequence based on mm
900 	 *   switching to avoid IPIs completely.
901 	 */
902 	on_each_cpu_mask(mm_cpumask(mm), do_shoot_lazy_tlb, (void *)mm, 1);
903 	if (IS_ENABLED(CONFIG_DEBUG_VM_SHOOT_LAZIES))
904 		on_each_cpu(do_check_lazy_tlb, (void *)mm, 1);
905 }
906 
907 /*
908  * Called when the last reference to the mm
909  * is dropped: either by a lazy thread or by
910  * mmput. Free the page directory and the mm.
911  */
912 void __mmdrop(struct mm_struct *mm)
913 {
914 	int i;
915 
916 	BUG_ON(mm == &init_mm);
917 	WARN_ON_ONCE(mm == current->mm);
918 
919 	/* Ensure no CPUs are using this as their lazy tlb mm */
920 	cleanup_lazy_tlbs(mm);
921 
922 	WARN_ON_ONCE(mm == current->active_mm);
923 	mm_free_pgd(mm);
924 	destroy_context(mm);
925 	mmu_notifier_subscriptions_destroy(mm);
926 	check_mm(mm);
927 	put_user_ns(mm->user_ns);
928 	mm_pasid_drop(mm);
929 	mm_destroy_cid(mm);
930 
931 	for (i = 0; i < NR_MM_COUNTERS; i++)
932 		percpu_counter_destroy(&mm->rss_stat[i]);
933 	free_mm(mm);
934 }
935 EXPORT_SYMBOL_GPL(__mmdrop);
936 
937 static void mmdrop_async_fn(struct work_struct *work)
938 {
939 	struct mm_struct *mm;
940 
941 	mm = container_of(work, struct mm_struct, async_put_work);
942 	__mmdrop(mm);
943 }
944 
945 static void mmdrop_async(struct mm_struct *mm)
946 {
947 	if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
948 		INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
949 		schedule_work(&mm->async_put_work);
950 	}
951 }
952 
953 static inline void free_signal_struct(struct signal_struct *sig)
954 {
955 	taskstats_tgid_free(sig);
956 	sched_autogroup_exit(sig);
957 	/*
958 	 * __mmdrop is not safe to call from softirq context on x86 due to
959 	 * pgd_dtor so postpone it to the async context
960 	 */
961 	if (sig->oom_mm)
962 		mmdrop_async(sig->oom_mm);
963 	kmem_cache_free(signal_cachep, sig);
964 }
965 
966 static inline void put_signal_struct(struct signal_struct *sig)
967 {
968 	if (refcount_dec_and_test(&sig->sigcnt))
969 		free_signal_struct(sig);
970 }
971 
972 void __put_task_struct(struct task_struct *tsk)
973 {
974 	WARN_ON(!tsk->exit_state);
975 	WARN_ON(refcount_read(&tsk->usage));
976 	WARN_ON(tsk == current);
977 
978 	io_uring_free(tsk);
979 	cgroup_free(tsk);
980 	task_numa_free(tsk, true);
981 	security_task_free(tsk);
982 	bpf_task_storage_free(tsk);
983 	exit_creds(tsk);
984 	delayacct_tsk_free(tsk);
985 	put_signal_struct(tsk->signal);
986 	sched_core_free(tsk);
987 	free_task(tsk);
988 }
989 EXPORT_SYMBOL_GPL(__put_task_struct);
990 
991 void __init __weak arch_task_cache_init(void) { }
992 
993 /*
994  * set_max_threads
995  */
996 static void set_max_threads(unsigned int max_threads_suggested)
997 {
998 	u64 threads;
999 	unsigned long nr_pages = totalram_pages();
1000 
1001 	/*
1002 	 * The number of threads shall be limited such that the thread
1003 	 * structures may only consume a small part of the available memory.
1004 	 */
1005 	if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
1006 		threads = MAX_THREADS;
1007 	else
1008 		threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
1009 				    (u64) THREAD_SIZE * 8UL);
1010 
1011 	if (threads > max_threads_suggested)
1012 		threads = max_threads_suggested;
1013 
1014 	max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
1015 }
1016 
1017 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1018 /* Initialized by the architecture: */
1019 int arch_task_struct_size __read_mostly;
1020 #endif
1021 
1022 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1023 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
1024 {
1025 	/* Fetch thread_struct whitelist for the architecture. */
1026 	arch_thread_struct_whitelist(offset, size);
1027 
1028 	/*
1029 	 * Handle zero-sized whitelist or empty thread_struct, otherwise
1030 	 * adjust offset to position of thread_struct in task_struct.
1031 	 */
1032 	if (unlikely(*size == 0))
1033 		*offset = 0;
1034 	else
1035 		*offset += offsetof(struct task_struct, thread);
1036 }
1037 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
1038 
1039 void __init fork_init(void)
1040 {
1041 	int i;
1042 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1043 #ifndef ARCH_MIN_TASKALIGN
1044 #define ARCH_MIN_TASKALIGN	0
1045 #endif
1046 	int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
1047 	unsigned long useroffset, usersize;
1048 
1049 	/* create a slab on which task_structs can be allocated */
1050 	task_struct_whitelist(&useroffset, &usersize);
1051 	task_struct_cachep = kmem_cache_create_usercopy("task_struct",
1052 			arch_task_struct_size, align,
1053 			SLAB_PANIC|SLAB_ACCOUNT,
1054 			useroffset, usersize, NULL);
1055 #endif
1056 
1057 	/* do the arch specific task caches init */
1058 	arch_task_cache_init();
1059 
1060 	set_max_threads(MAX_THREADS);
1061 
1062 	init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
1063 	init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
1064 	init_task.signal->rlim[RLIMIT_SIGPENDING] =
1065 		init_task.signal->rlim[RLIMIT_NPROC];
1066 
1067 	for (i = 0; i < UCOUNT_COUNTS; i++)
1068 		init_user_ns.ucount_max[i] = max_threads/2;
1069 
1070 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_NPROC,      RLIM_INFINITY);
1071 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE,   RLIM_INFINITY);
1072 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
1073 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK,    RLIM_INFINITY);
1074 
1075 #ifdef CONFIG_VMAP_STACK
1076 	cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
1077 			  NULL, free_vm_stack_cache);
1078 #endif
1079 
1080 	scs_init();
1081 
1082 	lockdep_init_task(&init_task);
1083 	uprobes_init();
1084 }
1085 
1086 int __weak arch_dup_task_struct(struct task_struct *dst,
1087 					       struct task_struct *src)
1088 {
1089 	*dst = *src;
1090 	return 0;
1091 }
1092 
1093 void set_task_stack_end_magic(struct task_struct *tsk)
1094 {
1095 	unsigned long *stackend;
1096 
1097 	stackend = end_of_stack(tsk);
1098 	*stackend = STACK_END_MAGIC;	/* for overflow detection */
1099 }
1100 
1101 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1102 {
1103 	struct task_struct *tsk;
1104 	int err;
1105 
1106 	if (node == NUMA_NO_NODE)
1107 		node = tsk_fork_get_node(orig);
1108 	tsk = alloc_task_struct_node(node);
1109 	if (!tsk)
1110 		return NULL;
1111 
1112 	err = arch_dup_task_struct(tsk, orig);
1113 	if (err)
1114 		goto free_tsk;
1115 
1116 	err = alloc_thread_stack_node(tsk, node);
1117 	if (err)
1118 		goto free_tsk;
1119 
1120 #ifdef CONFIG_THREAD_INFO_IN_TASK
1121 	refcount_set(&tsk->stack_refcount, 1);
1122 #endif
1123 	account_kernel_stack(tsk, 1);
1124 
1125 	err = scs_prepare(tsk, node);
1126 	if (err)
1127 		goto free_stack;
1128 
1129 #ifdef CONFIG_SECCOMP
1130 	/*
1131 	 * We must handle setting up seccomp filters once we're under
1132 	 * the sighand lock in case orig has changed between now and
1133 	 * then. Until then, filter must be NULL to avoid messing up
1134 	 * the usage counts on the error path calling free_task.
1135 	 */
1136 	tsk->seccomp.filter = NULL;
1137 #endif
1138 
1139 	setup_thread_stack(tsk, orig);
1140 	clear_user_return_notifier(tsk);
1141 	clear_tsk_need_resched(tsk);
1142 	set_task_stack_end_magic(tsk);
1143 	clear_syscall_work_syscall_user_dispatch(tsk);
1144 
1145 #ifdef CONFIG_STACKPROTECTOR
1146 	tsk->stack_canary = get_random_canary();
1147 #endif
1148 	if (orig->cpus_ptr == &orig->cpus_mask)
1149 		tsk->cpus_ptr = &tsk->cpus_mask;
1150 	dup_user_cpus_ptr(tsk, orig, node);
1151 
1152 	/*
1153 	 * One for the user space visible state that goes away when reaped.
1154 	 * One for the scheduler.
1155 	 */
1156 	refcount_set(&tsk->rcu_users, 2);
1157 	/* One for the rcu users */
1158 	refcount_set(&tsk->usage, 1);
1159 #ifdef CONFIG_BLK_DEV_IO_TRACE
1160 	tsk->btrace_seq = 0;
1161 #endif
1162 	tsk->splice_pipe = NULL;
1163 	tsk->task_frag.page = NULL;
1164 	tsk->wake_q.next = NULL;
1165 	tsk->worker_private = NULL;
1166 
1167 	kcov_task_init(tsk);
1168 	kmsan_task_create(tsk);
1169 	kmap_local_fork(tsk);
1170 
1171 #ifdef CONFIG_FAULT_INJECTION
1172 	tsk->fail_nth = 0;
1173 #endif
1174 
1175 #ifdef CONFIG_BLK_CGROUP
1176 	tsk->throttle_disk = NULL;
1177 	tsk->use_memdelay = 0;
1178 #endif
1179 
1180 #ifdef CONFIG_IOMMU_SVA
1181 	tsk->pasid_activated = 0;
1182 #endif
1183 
1184 #ifdef CONFIG_MEMCG
1185 	tsk->active_memcg = NULL;
1186 #endif
1187 
1188 #ifdef CONFIG_CPU_SUP_INTEL
1189 	tsk->reported_split_lock = 0;
1190 #endif
1191 
1192 #ifdef CONFIG_SCHED_MM_CID
1193 	tsk->mm_cid = -1;
1194 	tsk->last_mm_cid = -1;
1195 	tsk->mm_cid_active = 0;
1196 	tsk->migrate_from_cpu = -1;
1197 #endif
1198 	return tsk;
1199 
1200 free_stack:
1201 	exit_task_stack_account(tsk);
1202 	free_thread_stack(tsk);
1203 free_tsk:
1204 	free_task_struct(tsk);
1205 	return NULL;
1206 }
1207 
1208 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1209 
1210 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1211 
1212 static int __init coredump_filter_setup(char *s)
1213 {
1214 	default_dump_filter =
1215 		(simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1216 		MMF_DUMP_FILTER_MASK;
1217 	return 1;
1218 }
1219 
1220 __setup("coredump_filter=", coredump_filter_setup);
1221 
1222 #include <linux/init_task.h>
1223 
1224 static void mm_init_aio(struct mm_struct *mm)
1225 {
1226 #ifdef CONFIG_AIO
1227 	spin_lock_init(&mm->ioctx_lock);
1228 	mm->ioctx_table = NULL;
1229 #endif
1230 }
1231 
1232 static __always_inline void mm_clear_owner(struct mm_struct *mm,
1233 					   struct task_struct *p)
1234 {
1235 #ifdef CONFIG_MEMCG
1236 	if (mm->owner == p)
1237 		WRITE_ONCE(mm->owner, NULL);
1238 #endif
1239 }
1240 
1241 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1242 {
1243 #ifdef CONFIG_MEMCG
1244 	mm->owner = p;
1245 #endif
1246 }
1247 
1248 static void mm_init_uprobes_state(struct mm_struct *mm)
1249 {
1250 #ifdef CONFIG_UPROBES
1251 	mm->uprobes_state.xol_area = NULL;
1252 #endif
1253 }
1254 
1255 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1256 	struct user_namespace *user_ns)
1257 {
1258 	int i;
1259 
1260 	mt_init_flags(&mm->mm_mt, MM_MT_FLAGS);
1261 	mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1262 	atomic_set(&mm->mm_users, 1);
1263 	atomic_set(&mm->mm_count, 1);
1264 	seqcount_init(&mm->write_protect_seq);
1265 	mmap_init_lock(mm);
1266 	INIT_LIST_HEAD(&mm->mmlist);
1267 #ifdef CONFIG_PER_VMA_LOCK
1268 	mm->mm_lock_seq = 0;
1269 #endif
1270 	mm_pgtables_bytes_init(mm);
1271 	mm->map_count = 0;
1272 	mm->locked_vm = 0;
1273 	atomic64_set(&mm->pinned_vm, 0);
1274 	memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1275 	spin_lock_init(&mm->page_table_lock);
1276 	spin_lock_init(&mm->arg_lock);
1277 	mm_init_cpumask(mm);
1278 	mm_init_aio(mm);
1279 	mm_init_owner(mm, p);
1280 	mm_pasid_init(mm);
1281 	RCU_INIT_POINTER(mm->exe_file, NULL);
1282 	mmu_notifier_subscriptions_init(mm);
1283 	init_tlb_flush_pending(mm);
1284 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1285 	mm->pmd_huge_pte = NULL;
1286 #endif
1287 	mm_init_uprobes_state(mm);
1288 	hugetlb_count_init(mm);
1289 
1290 	if (current->mm) {
1291 		mm->flags = current->mm->flags & MMF_INIT_MASK;
1292 		mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1293 	} else {
1294 		mm->flags = default_dump_filter;
1295 		mm->def_flags = 0;
1296 	}
1297 
1298 	if (mm_alloc_pgd(mm))
1299 		goto fail_nopgd;
1300 
1301 	if (init_new_context(p, mm))
1302 		goto fail_nocontext;
1303 
1304 	if (mm_alloc_cid(mm))
1305 		goto fail_cid;
1306 
1307 	for (i = 0; i < NR_MM_COUNTERS; i++)
1308 		if (percpu_counter_init(&mm->rss_stat[i], 0, GFP_KERNEL_ACCOUNT))
1309 			goto fail_pcpu;
1310 
1311 	mm->user_ns = get_user_ns(user_ns);
1312 	lru_gen_init_mm(mm);
1313 	return mm;
1314 
1315 fail_pcpu:
1316 	while (i > 0)
1317 		percpu_counter_destroy(&mm->rss_stat[--i]);
1318 	mm_destroy_cid(mm);
1319 fail_cid:
1320 	destroy_context(mm);
1321 fail_nocontext:
1322 	mm_free_pgd(mm);
1323 fail_nopgd:
1324 	free_mm(mm);
1325 	return NULL;
1326 }
1327 
1328 /*
1329  * Allocate and initialize an mm_struct.
1330  */
1331 struct mm_struct *mm_alloc(void)
1332 {
1333 	struct mm_struct *mm;
1334 
1335 	mm = allocate_mm();
1336 	if (!mm)
1337 		return NULL;
1338 
1339 	memset(mm, 0, sizeof(*mm));
1340 	return mm_init(mm, current, current_user_ns());
1341 }
1342 
1343 static inline void __mmput(struct mm_struct *mm)
1344 {
1345 	VM_BUG_ON(atomic_read(&mm->mm_users));
1346 
1347 	uprobe_clear_state(mm);
1348 	exit_aio(mm);
1349 	ksm_exit(mm);
1350 	khugepaged_exit(mm); /* must run before exit_mmap */
1351 	exit_mmap(mm);
1352 	mm_put_huge_zero_page(mm);
1353 	set_mm_exe_file(mm, NULL);
1354 	if (!list_empty(&mm->mmlist)) {
1355 		spin_lock(&mmlist_lock);
1356 		list_del(&mm->mmlist);
1357 		spin_unlock(&mmlist_lock);
1358 	}
1359 	if (mm->binfmt)
1360 		module_put(mm->binfmt->module);
1361 	lru_gen_del_mm(mm);
1362 	mmdrop(mm);
1363 }
1364 
1365 /*
1366  * Decrement the use count and release all resources for an mm.
1367  */
1368 void mmput(struct mm_struct *mm)
1369 {
1370 	might_sleep();
1371 
1372 	if (atomic_dec_and_test(&mm->mm_users))
1373 		__mmput(mm);
1374 }
1375 EXPORT_SYMBOL_GPL(mmput);
1376 
1377 #ifdef CONFIG_MMU
1378 static void mmput_async_fn(struct work_struct *work)
1379 {
1380 	struct mm_struct *mm = container_of(work, struct mm_struct,
1381 					    async_put_work);
1382 
1383 	__mmput(mm);
1384 }
1385 
1386 void mmput_async(struct mm_struct *mm)
1387 {
1388 	if (atomic_dec_and_test(&mm->mm_users)) {
1389 		INIT_WORK(&mm->async_put_work, mmput_async_fn);
1390 		schedule_work(&mm->async_put_work);
1391 	}
1392 }
1393 EXPORT_SYMBOL_GPL(mmput_async);
1394 #endif
1395 
1396 /**
1397  * set_mm_exe_file - change a reference to the mm's executable file
1398  *
1399  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1400  *
1401  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1402  * invocations: in mmput() nobody alive left, in execve task is single
1403  * threaded.
1404  *
1405  * Can only fail if new_exe_file != NULL.
1406  */
1407 int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1408 {
1409 	struct file *old_exe_file;
1410 
1411 	/*
1412 	 * It is safe to dereference the exe_file without RCU as
1413 	 * this function is only called if nobody else can access
1414 	 * this mm -- see comment above for justification.
1415 	 */
1416 	old_exe_file = rcu_dereference_raw(mm->exe_file);
1417 
1418 	if (new_exe_file) {
1419 		/*
1420 		 * We expect the caller (i.e., sys_execve) to already denied
1421 		 * write access, so this is unlikely to fail.
1422 		 */
1423 		if (unlikely(deny_write_access(new_exe_file)))
1424 			return -EACCES;
1425 		get_file(new_exe_file);
1426 	}
1427 	rcu_assign_pointer(mm->exe_file, new_exe_file);
1428 	if (old_exe_file) {
1429 		allow_write_access(old_exe_file);
1430 		fput(old_exe_file);
1431 	}
1432 	return 0;
1433 }
1434 
1435 /**
1436  * replace_mm_exe_file - replace a reference to the mm's executable file
1437  *
1438  * This changes mm's executable file (shown as symlink /proc/[pid]/exe),
1439  * dealing with concurrent invocation and without grabbing the mmap lock in
1440  * write mode.
1441  *
1442  * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1443  */
1444 int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1445 {
1446 	struct vm_area_struct *vma;
1447 	struct file *old_exe_file;
1448 	int ret = 0;
1449 
1450 	/* Forbid mm->exe_file change if old file still mapped. */
1451 	old_exe_file = get_mm_exe_file(mm);
1452 	if (old_exe_file) {
1453 		VMA_ITERATOR(vmi, mm, 0);
1454 		mmap_read_lock(mm);
1455 		for_each_vma(vmi, vma) {
1456 			if (!vma->vm_file)
1457 				continue;
1458 			if (path_equal(&vma->vm_file->f_path,
1459 				       &old_exe_file->f_path)) {
1460 				ret = -EBUSY;
1461 				break;
1462 			}
1463 		}
1464 		mmap_read_unlock(mm);
1465 		fput(old_exe_file);
1466 		if (ret)
1467 			return ret;
1468 	}
1469 
1470 	/* set the new file, lockless */
1471 	ret = deny_write_access(new_exe_file);
1472 	if (ret)
1473 		return -EACCES;
1474 	get_file(new_exe_file);
1475 
1476 	old_exe_file = xchg(&mm->exe_file, new_exe_file);
1477 	if (old_exe_file) {
1478 		/*
1479 		 * Don't race with dup_mmap() getting the file and disallowing
1480 		 * write access while someone might open the file writable.
1481 		 */
1482 		mmap_read_lock(mm);
1483 		allow_write_access(old_exe_file);
1484 		fput(old_exe_file);
1485 		mmap_read_unlock(mm);
1486 	}
1487 	return 0;
1488 }
1489 
1490 /**
1491  * get_mm_exe_file - acquire a reference to the mm's executable file
1492  *
1493  * Returns %NULL if mm has no associated executable file.
1494  * User must release file via fput().
1495  */
1496 struct file *get_mm_exe_file(struct mm_struct *mm)
1497 {
1498 	struct file *exe_file;
1499 
1500 	rcu_read_lock();
1501 	exe_file = rcu_dereference(mm->exe_file);
1502 	if (exe_file && !get_file_rcu(exe_file))
1503 		exe_file = NULL;
1504 	rcu_read_unlock();
1505 	return exe_file;
1506 }
1507 
1508 /**
1509  * get_task_exe_file - acquire a reference to the task's executable file
1510  *
1511  * Returns %NULL if task's mm (if any) has no associated executable file or
1512  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1513  * User must release file via fput().
1514  */
1515 struct file *get_task_exe_file(struct task_struct *task)
1516 {
1517 	struct file *exe_file = NULL;
1518 	struct mm_struct *mm;
1519 
1520 	task_lock(task);
1521 	mm = task->mm;
1522 	if (mm) {
1523 		if (!(task->flags & PF_KTHREAD))
1524 			exe_file = get_mm_exe_file(mm);
1525 	}
1526 	task_unlock(task);
1527 	return exe_file;
1528 }
1529 
1530 /**
1531  * get_task_mm - acquire a reference to the task's mm
1532  *
1533  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1534  * this kernel workthread has transiently adopted a user mm with use_mm,
1535  * to do its AIO) is not set and if so returns a reference to it, after
1536  * bumping up the use count.  User must release the mm via mmput()
1537  * after use.  Typically used by /proc and ptrace.
1538  */
1539 struct mm_struct *get_task_mm(struct task_struct *task)
1540 {
1541 	struct mm_struct *mm;
1542 
1543 	task_lock(task);
1544 	mm = task->mm;
1545 	if (mm) {
1546 		if (task->flags & PF_KTHREAD)
1547 			mm = NULL;
1548 		else
1549 			mmget(mm);
1550 	}
1551 	task_unlock(task);
1552 	return mm;
1553 }
1554 EXPORT_SYMBOL_GPL(get_task_mm);
1555 
1556 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1557 {
1558 	struct mm_struct *mm;
1559 	int err;
1560 
1561 	err =  down_read_killable(&task->signal->exec_update_lock);
1562 	if (err)
1563 		return ERR_PTR(err);
1564 
1565 	mm = get_task_mm(task);
1566 	if (mm && mm != current->mm &&
1567 			!ptrace_may_access(task, mode)) {
1568 		mmput(mm);
1569 		mm = ERR_PTR(-EACCES);
1570 	}
1571 	up_read(&task->signal->exec_update_lock);
1572 
1573 	return mm;
1574 }
1575 
1576 static void complete_vfork_done(struct task_struct *tsk)
1577 {
1578 	struct completion *vfork;
1579 
1580 	task_lock(tsk);
1581 	vfork = tsk->vfork_done;
1582 	if (likely(vfork)) {
1583 		tsk->vfork_done = NULL;
1584 		complete(vfork);
1585 	}
1586 	task_unlock(tsk);
1587 }
1588 
1589 static int wait_for_vfork_done(struct task_struct *child,
1590 				struct completion *vfork)
1591 {
1592 	unsigned int state = TASK_UNINTERRUPTIBLE|TASK_KILLABLE|TASK_FREEZABLE;
1593 	int killed;
1594 
1595 	cgroup_enter_frozen();
1596 	killed = wait_for_completion_state(vfork, state);
1597 	cgroup_leave_frozen(false);
1598 
1599 	if (killed) {
1600 		task_lock(child);
1601 		child->vfork_done = NULL;
1602 		task_unlock(child);
1603 	}
1604 
1605 	put_task_struct(child);
1606 	return killed;
1607 }
1608 
1609 /* Please note the differences between mmput and mm_release.
1610  * mmput is called whenever we stop holding onto a mm_struct,
1611  * error success whatever.
1612  *
1613  * mm_release is called after a mm_struct has been removed
1614  * from the current process.
1615  *
1616  * This difference is important for error handling, when we
1617  * only half set up a mm_struct for a new process and need to restore
1618  * the old one.  Because we mmput the new mm_struct before
1619  * restoring the old one. . .
1620  * Eric Biederman 10 January 1998
1621  */
1622 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1623 {
1624 	uprobe_free_utask(tsk);
1625 
1626 	/* Get rid of any cached register state */
1627 	deactivate_mm(tsk, mm);
1628 
1629 	/*
1630 	 * Signal userspace if we're not exiting with a core dump
1631 	 * because we want to leave the value intact for debugging
1632 	 * purposes.
1633 	 */
1634 	if (tsk->clear_child_tid) {
1635 		if (atomic_read(&mm->mm_users) > 1) {
1636 			/*
1637 			 * We don't check the error code - if userspace has
1638 			 * not set up a proper pointer then tough luck.
1639 			 */
1640 			put_user(0, tsk->clear_child_tid);
1641 			do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1642 					1, NULL, NULL, 0, 0);
1643 		}
1644 		tsk->clear_child_tid = NULL;
1645 	}
1646 
1647 	/*
1648 	 * All done, finally we can wake up parent and return this mm to him.
1649 	 * Also kthread_stop() uses this completion for synchronization.
1650 	 */
1651 	if (tsk->vfork_done)
1652 		complete_vfork_done(tsk);
1653 }
1654 
1655 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1656 {
1657 	futex_exit_release(tsk);
1658 	mm_release(tsk, mm);
1659 }
1660 
1661 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1662 {
1663 	futex_exec_release(tsk);
1664 	mm_release(tsk, mm);
1665 }
1666 
1667 /**
1668  * dup_mm() - duplicates an existing mm structure
1669  * @tsk: the task_struct with which the new mm will be associated.
1670  * @oldmm: the mm to duplicate.
1671  *
1672  * Allocates a new mm structure and duplicates the provided @oldmm structure
1673  * content into it.
1674  *
1675  * Return: the duplicated mm or NULL on failure.
1676  */
1677 static struct mm_struct *dup_mm(struct task_struct *tsk,
1678 				struct mm_struct *oldmm)
1679 {
1680 	struct mm_struct *mm;
1681 	int err;
1682 
1683 	mm = allocate_mm();
1684 	if (!mm)
1685 		goto fail_nomem;
1686 
1687 	memcpy(mm, oldmm, sizeof(*mm));
1688 
1689 	if (!mm_init(mm, tsk, mm->user_ns))
1690 		goto fail_nomem;
1691 
1692 	err = dup_mmap(mm, oldmm);
1693 	if (err)
1694 		goto free_pt;
1695 
1696 	mm->hiwater_rss = get_mm_rss(mm);
1697 	mm->hiwater_vm = mm->total_vm;
1698 
1699 	if (mm->binfmt && !try_module_get(mm->binfmt->module))
1700 		goto free_pt;
1701 
1702 	return mm;
1703 
1704 free_pt:
1705 	/* don't put binfmt in mmput, we haven't got module yet */
1706 	mm->binfmt = NULL;
1707 	mm_init_owner(mm, NULL);
1708 	mmput(mm);
1709 
1710 fail_nomem:
1711 	return NULL;
1712 }
1713 
1714 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1715 {
1716 	struct mm_struct *mm, *oldmm;
1717 
1718 	tsk->min_flt = tsk->maj_flt = 0;
1719 	tsk->nvcsw = tsk->nivcsw = 0;
1720 #ifdef CONFIG_DETECT_HUNG_TASK
1721 	tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1722 	tsk->last_switch_time = 0;
1723 #endif
1724 
1725 	tsk->mm = NULL;
1726 	tsk->active_mm = NULL;
1727 
1728 	/*
1729 	 * Are we cloning a kernel thread?
1730 	 *
1731 	 * We need to steal a active VM for that..
1732 	 */
1733 	oldmm = current->mm;
1734 	if (!oldmm)
1735 		return 0;
1736 
1737 	if (clone_flags & CLONE_VM) {
1738 		mmget(oldmm);
1739 		mm = oldmm;
1740 	} else {
1741 		mm = dup_mm(tsk, current->mm);
1742 		if (!mm)
1743 			return -ENOMEM;
1744 	}
1745 
1746 	tsk->mm = mm;
1747 	tsk->active_mm = mm;
1748 	sched_mm_cid_fork(tsk);
1749 	return 0;
1750 }
1751 
1752 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1753 {
1754 	struct fs_struct *fs = current->fs;
1755 	if (clone_flags & CLONE_FS) {
1756 		/* tsk->fs is already what we want */
1757 		spin_lock(&fs->lock);
1758 		if (fs->in_exec) {
1759 			spin_unlock(&fs->lock);
1760 			return -EAGAIN;
1761 		}
1762 		fs->users++;
1763 		spin_unlock(&fs->lock);
1764 		return 0;
1765 	}
1766 	tsk->fs = copy_fs_struct(fs);
1767 	if (!tsk->fs)
1768 		return -ENOMEM;
1769 	return 0;
1770 }
1771 
1772 static int copy_files(unsigned long clone_flags, struct task_struct *tsk,
1773 		      int no_files)
1774 {
1775 	struct files_struct *oldf, *newf;
1776 	int error = 0;
1777 
1778 	/*
1779 	 * A background process may not have any files ...
1780 	 */
1781 	oldf = current->files;
1782 	if (!oldf)
1783 		goto out;
1784 
1785 	if (no_files) {
1786 		tsk->files = NULL;
1787 		goto out;
1788 	}
1789 
1790 	if (clone_flags & CLONE_FILES) {
1791 		atomic_inc(&oldf->count);
1792 		goto out;
1793 	}
1794 
1795 	newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1796 	if (!newf)
1797 		goto out;
1798 
1799 	tsk->files = newf;
1800 	error = 0;
1801 out:
1802 	return error;
1803 }
1804 
1805 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1806 {
1807 	struct sighand_struct *sig;
1808 
1809 	if (clone_flags & CLONE_SIGHAND) {
1810 		refcount_inc(&current->sighand->count);
1811 		return 0;
1812 	}
1813 	sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1814 	RCU_INIT_POINTER(tsk->sighand, sig);
1815 	if (!sig)
1816 		return -ENOMEM;
1817 
1818 	refcount_set(&sig->count, 1);
1819 	spin_lock_irq(&current->sighand->siglock);
1820 	memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1821 	spin_unlock_irq(&current->sighand->siglock);
1822 
1823 	/* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1824 	if (clone_flags & CLONE_CLEAR_SIGHAND)
1825 		flush_signal_handlers(tsk, 0);
1826 
1827 	return 0;
1828 }
1829 
1830 void __cleanup_sighand(struct sighand_struct *sighand)
1831 {
1832 	if (refcount_dec_and_test(&sighand->count)) {
1833 		signalfd_cleanup(sighand);
1834 		/*
1835 		 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1836 		 * without an RCU grace period, see __lock_task_sighand().
1837 		 */
1838 		kmem_cache_free(sighand_cachep, sighand);
1839 	}
1840 }
1841 
1842 /*
1843  * Initialize POSIX timer handling for a thread group.
1844  */
1845 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1846 {
1847 	struct posix_cputimers *pct = &sig->posix_cputimers;
1848 	unsigned long cpu_limit;
1849 
1850 	cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1851 	posix_cputimers_group_init(pct, cpu_limit);
1852 }
1853 
1854 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1855 {
1856 	struct signal_struct *sig;
1857 
1858 	if (clone_flags & CLONE_THREAD)
1859 		return 0;
1860 
1861 	sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1862 	tsk->signal = sig;
1863 	if (!sig)
1864 		return -ENOMEM;
1865 
1866 	sig->nr_threads = 1;
1867 	sig->quick_threads = 1;
1868 	atomic_set(&sig->live, 1);
1869 	refcount_set(&sig->sigcnt, 1);
1870 
1871 	/* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1872 	sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1873 	tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1874 
1875 	init_waitqueue_head(&sig->wait_chldexit);
1876 	sig->curr_target = tsk;
1877 	init_sigpending(&sig->shared_pending);
1878 	INIT_HLIST_HEAD(&sig->multiprocess);
1879 	seqlock_init(&sig->stats_lock);
1880 	prev_cputime_init(&sig->prev_cputime);
1881 
1882 #ifdef CONFIG_POSIX_TIMERS
1883 	INIT_LIST_HEAD(&sig->posix_timers);
1884 	hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1885 	sig->real_timer.function = it_real_fn;
1886 #endif
1887 
1888 	task_lock(current->group_leader);
1889 	memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1890 	task_unlock(current->group_leader);
1891 
1892 	posix_cpu_timers_init_group(sig);
1893 
1894 	tty_audit_fork(sig);
1895 	sched_autogroup_fork(sig);
1896 
1897 	sig->oom_score_adj = current->signal->oom_score_adj;
1898 	sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1899 
1900 	mutex_init(&sig->cred_guard_mutex);
1901 	init_rwsem(&sig->exec_update_lock);
1902 
1903 	return 0;
1904 }
1905 
1906 static void copy_seccomp(struct task_struct *p)
1907 {
1908 #ifdef CONFIG_SECCOMP
1909 	/*
1910 	 * Must be called with sighand->lock held, which is common to
1911 	 * all threads in the group. Holding cred_guard_mutex is not
1912 	 * needed because this new task is not yet running and cannot
1913 	 * be racing exec.
1914 	 */
1915 	assert_spin_locked(&current->sighand->siglock);
1916 
1917 	/* Ref-count the new filter user, and assign it. */
1918 	get_seccomp_filter(current);
1919 	p->seccomp = current->seccomp;
1920 
1921 	/*
1922 	 * Explicitly enable no_new_privs here in case it got set
1923 	 * between the task_struct being duplicated and holding the
1924 	 * sighand lock. The seccomp state and nnp must be in sync.
1925 	 */
1926 	if (task_no_new_privs(current))
1927 		task_set_no_new_privs(p);
1928 
1929 	/*
1930 	 * If the parent gained a seccomp mode after copying thread
1931 	 * flags and between before we held the sighand lock, we have
1932 	 * to manually enable the seccomp thread flag here.
1933 	 */
1934 	if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1935 		set_task_syscall_work(p, SECCOMP);
1936 #endif
1937 }
1938 
1939 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1940 {
1941 	current->clear_child_tid = tidptr;
1942 
1943 	return task_pid_vnr(current);
1944 }
1945 
1946 static void rt_mutex_init_task(struct task_struct *p)
1947 {
1948 	raw_spin_lock_init(&p->pi_lock);
1949 #ifdef CONFIG_RT_MUTEXES
1950 	p->pi_waiters = RB_ROOT_CACHED;
1951 	p->pi_top_task = NULL;
1952 	p->pi_blocked_on = NULL;
1953 #endif
1954 }
1955 
1956 static inline void init_task_pid_links(struct task_struct *task)
1957 {
1958 	enum pid_type type;
1959 
1960 	for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1961 		INIT_HLIST_NODE(&task->pid_links[type]);
1962 }
1963 
1964 static inline void
1965 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1966 {
1967 	if (type == PIDTYPE_PID)
1968 		task->thread_pid = pid;
1969 	else
1970 		task->signal->pids[type] = pid;
1971 }
1972 
1973 static inline void rcu_copy_process(struct task_struct *p)
1974 {
1975 #ifdef CONFIG_PREEMPT_RCU
1976 	p->rcu_read_lock_nesting = 0;
1977 	p->rcu_read_unlock_special.s = 0;
1978 	p->rcu_blocked_node = NULL;
1979 	INIT_LIST_HEAD(&p->rcu_node_entry);
1980 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1981 #ifdef CONFIG_TASKS_RCU
1982 	p->rcu_tasks_holdout = false;
1983 	INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1984 	p->rcu_tasks_idle_cpu = -1;
1985 #endif /* #ifdef CONFIG_TASKS_RCU */
1986 #ifdef CONFIG_TASKS_TRACE_RCU
1987 	p->trc_reader_nesting = 0;
1988 	p->trc_reader_special.s = 0;
1989 	INIT_LIST_HEAD(&p->trc_holdout_list);
1990 	INIT_LIST_HEAD(&p->trc_blkd_node);
1991 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1992 }
1993 
1994 struct pid *pidfd_pid(const struct file *file)
1995 {
1996 	if (file->f_op == &pidfd_fops)
1997 		return file->private_data;
1998 
1999 	return ERR_PTR(-EBADF);
2000 }
2001 
2002 static int pidfd_release(struct inode *inode, struct file *file)
2003 {
2004 	struct pid *pid = file->private_data;
2005 
2006 	file->private_data = NULL;
2007 	put_pid(pid);
2008 	return 0;
2009 }
2010 
2011 #ifdef CONFIG_PROC_FS
2012 /**
2013  * pidfd_show_fdinfo - print information about a pidfd
2014  * @m: proc fdinfo file
2015  * @f: file referencing a pidfd
2016  *
2017  * Pid:
2018  * This function will print the pid that a given pidfd refers to in the
2019  * pid namespace of the procfs instance.
2020  * If the pid namespace of the process is not a descendant of the pid
2021  * namespace of the procfs instance 0 will be shown as its pid. This is
2022  * similar to calling getppid() on a process whose parent is outside of
2023  * its pid namespace.
2024  *
2025  * NSpid:
2026  * If pid namespaces are supported then this function will also print
2027  * the pid of a given pidfd refers to for all descendant pid namespaces
2028  * starting from the current pid namespace of the instance, i.e. the
2029  * Pid field and the first entry in the NSpid field will be identical.
2030  * If the pid namespace of the process is not a descendant of the pid
2031  * namespace of the procfs instance 0 will be shown as its first NSpid
2032  * entry and no others will be shown.
2033  * Note that this differs from the Pid and NSpid fields in
2034  * /proc/<pid>/status where Pid and NSpid are always shown relative to
2035  * the  pid namespace of the procfs instance. The difference becomes
2036  * obvious when sending around a pidfd between pid namespaces from a
2037  * different branch of the tree, i.e. where no ancestral relation is
2038  * present between the pid namespaces:
2039  * - create two new pid namespaces ns1 and ns2 in the initial pid
2040  *   namespace (also take care to create new mount namespaces in the
2041  *   new pid namespace and mount procfs)
2042  * - create a process with a pidfd in ns1
2043  * - send pidfd from ns1 to ns2
2044  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
2045  *   have exactly one entry, which is 0
2046  */
2047 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
2048 {
2049 	struct pid *pid = f->private_data;
2050 	struct pid_namespace *ns;
2051 	pid_t nr = -1;
2052 
2053 	if (likely(pid_has_task(pid, PIDTYPE_PID))) {
2054 		ns = proc_pid_ns(file_inode(m->file)->i_sb);
2055 		nr = pid_nr_ns(pid, ns);
2056 	}
2057 
2058 	seq_put_decimal_ll(m, "Pid:\t", nr);
2059 
2060 #ifdef CONFIG_PID_NS
2061 	seq_put_decimal_ll(m, "\nNSpid:\t", nr);
2062 	if (nr > 0) {
2063 		int i;
2064 
2065 		/* If nr is non-zero it means that 'pid' is valid and that
2066 		 * ns, i.e. the pid namespace associated with the procfs
2067 		 * instance, is in the pid namespace hierarchy of pid.
2068 		 * Start at one below the already printed level.
2069 		 */
2070 		for (i = ns->level + 1; i <= pid->level; i++)
2071 			seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
2072 	}
2073 #endif
2074 	seq_putc(m, '\n');
2075 }
2076 #endif
2077 
2078 /*
2079  * Poll support for process exit notification.
2080  */
2081 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
2082 {
2083 	struct pid *pid = file->private_data;
2084 	__poll_t poll_flags = 0;
2085 
2086 	poll_wait(file, &pid->wait_pidfd, pts);
2087 
2088 	/*
2089 	 * Inform pollers only when the whole thread group exits.
2090 	 * If the thread group leader exits before all other threads in the
2091 	 * group, then poll(2) should block, similar to the wait(2) family.
2092 	 */
2093 	if (thread_group_exited(pid))
2094 		poll_flags = EPOLLIN | EPOLLRDNORM;
2095 
2096 	return poll_flags;
2097 }
2098 
2099 const struct file_operations pidfd_fops = {
2100 	.release = pidfd_release,
2101 	.poll = pidfd_poll,
2102 #ifdef CONFIG_PROC_FS
2103 	.show_fdinfo = pidfd_show_fdinfo,
2104 #endif
2105 };
2106 
2107 /**
2108  * __pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2109  * @pid:   the struct pid for which to create a pidfd
2110  * @flags: flags of the new @pidfd
2111  * @pidfd: the pidfd to return
2112  *
2113  * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2114  * caller's file descriptor table. The pidfd is reserved but not installed yet.
2115 
2116  * The helper doesn't perform checks on @pid which makes it useful for pidfds
2117  * created via CLONE_PIDFD where @pid has no task attached when the pidfd and
2118  * pidfd file are prepared.
2119  *
2120  * If this function returns successfully the caller is responsible to either
2121  * call fd_install() passing the returned pidfd and pidfd file as arguments in
2122  * order to install the pidfd into its file descriptor table or they must use
2123  * put_unused_fd() and fput() on the returned pidfd and pidfd file
2124  * respectively.
2125  *
2126  * This function is useful when a pidfd must already be reserved but there
2127  * might still be points of failure afterwards and the caller wants to ensure
2128  * that no pidfd is leaked into its file descriptor table.
2129  *
2130  * Return: On success, a reserved pidfd is returned from the function and a new
2131  *         pidfd file is returned in the last argument to the function. On
2132  *         error, a negative error code is returned from the function and the
2133  *         last argument remains unchanged.
2134  */
2135 static int __pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2136 {
2137 	int pidfd;
2138 	struct file *pidfd_file;
2139 
2140 	if (flags & ~(O_NONBLOCK | O_RDWR | O_CLOEXEC))
2141 		return -EINVAL;
2142 
2143 	pidfd = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2144 	if (pidfd < 0)
2145 		return pidfd;
2146 
2147 	pidfd_file = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2148 					flags | O_RDWR | O_CLOEXEC);
2149 	if (IS_ERR(pidfd_file)) {
2150 		put_unused_fd(pidfd);
2151 		return PTR_ERR(pidfd_file);
2152 	}
2153 	get_pid(pid); /* held by pidfd_file now */
2154 	*ret = pidfd_file;
2155 	return pidfd;
2156 }
2157 
2158 /**
2159  * pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2160  * @pid:   the struct pid for which to create a pidfd
2161  * @flags: flags of the new @pidfd
2162  * @pidfd: the pidfd to return
2163  *
2164  * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2165  * caller's file descriptor table. The pidfd is reserved but not installed yet.
2166  *
2167  * The helper verifies that @pid is used as a thread group leader.
2168  *
2169  * If this function returns successfully the caller is responsible to either
2170  * call fd_install() passing the returned pidfd and pidfd file as arguments in
2171  * order to install the pidfd into its file descriptor table or they must use
2172  * put_unused_fd() and fput() on the returned pidfd and pidfd file
2173  * respectively.
2174  *
2175  * This function is useful when a pidfd must already be reserved but there
2176  * might still be points of failure afterwards and the caller wants to ensure
2177  * that no pidfd is leaked into its file descriptor table.
2178  *
2179  * Return: On success, a reserved pidfd is returned from the function and a new
2180  *         pidfd file is returned in the last argument to the function. On
2181  *         error, a negative error code is returned from the function and the
2182  *         last argument remains unchanged.
2183  */
2184 int pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2185 {
2186 	if (!pid || !pid_has_task(pid, PIDTYPE_TGID))
2187 		return -EINVAL;
2188 
2189 	return __pidfd_prepare(pid, flags, ret);
2190 }
2191 
2192 static void __delayed_free_task(struct rcu_head *rhp)
2193 {
2194 	struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
2195 
2196 	free_task(tsk);
2197 }
2198 
2199 static __always_inline void delayed_free_task(struct task_struct *tsk)
2200 {
2201 	if (IS_ENABLED(CONFIG_MEMCG))
2202 		call_rcu(&tsk->rcu, __delayed_free_task);
2203 	else
2204 		free_task(tsk);
2205 }
2206 
2207 static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
2208 {
2209 	/* Skip if kernel thread */
2210 	if (!tsk->mm)
2211 		return;
2212 
2213 	/* Skip if spawning a thread or using vfork */
2214 	if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
2215 		return;
2216 
2217 	/* We need to synchronize with __set_oom_adj */
2218 	mutex_lock(&oom_adj_mutex);
2219 	set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
2220 	/* Update the values in case they were changed after copy_signal */
2221 	tsk->signal->oom_score_adj = current->signal->oom_score_adj;
2222 	tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
2223 	mutex_unlock(&oom_adj_mutex);
2224 }
2225 
2226 #ifdef CONFIG_RV
2227 static void rv_task_fork(struct task_struct *p)
2228 {
2229 	int i;
2230 
2231 	for (i = 0; i < RV_PER_TASK_MONITORS; i++)
2232 		p->rv[i].da_mon.monitoring = false;
2233 }
2234 #else
2235 #define rv_task_fork(p) do {} while (0)
2236 #endif
2237 
2238 /*
2239  * This creates a new process as a copy of the old one,
2240  * but does not actually start it yet.
2241  *
2242  * It copies the registers, and all the appropriate
2243  * parts of the process environment (as per the clone
2244  * flags). The actual kick-off is left to the caller.
2245  */
2246 __latent_entropy struct task_struct *copy_process(
2247 					struct pid *pid,
2248 					int trace,
2249 					int node,
2250 					struct kernel_clone_args *args)
2251 {
2252 	int pidfd = -1, retval;
2253 	struct task_struct *p;
2254 	struct multiprocess_signals delayed;
2255 	struct file *pidfile = NULL;
2256 	const u64 clone_flags = args->flags;
2257 	struct nsproxy *nsp = current->nsproxy;
2258 
2259 	/*
2260 	 * Don't allow sharing the root directory with processes in a different
2261 	 * namespace
2262 	 */
2263 	if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2264 		return ERR_PTR(-EINVAL);
2265 
2266 	if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2267 		return ERR_PTR(-EINVAL);
2268 
2269 	/*
2270 	 * Thread groups must share signals as well, and detached threads
2271 	 * can only be started up within the thread group.
2272 	 */
2273 	if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2274 		return ERR_PTR(-EINVAL);
2275 
2276 	/*
2277 	 * Shared signal handlers imply shared VM. By way of the above,
2278 	 * thread groups also imply shared VM. Blocking this case allows
2279 	 * for various simplifications in other code.
2280 	 */
2281 	if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2282 		return ERR_PTR(-EINVAL);
2283 
2284 	/*
2285 	 * Siblings of global init remain as zombies on exit since they are
2286 	 * not reaped by their parent (swapper). To solve this and to avoid
2287 	 * multi-rooted process trees, prevent global and container-inits
2288 	 * from creating siblings.
2289 	 */
2290 	if ((clone_flags & CLONE_PARENT) &&
2291 				current->signal->flags & SIGNAL_UNKILLABLE)
2292 		return ERR_PTR(-EINVAL);
2293 
2294 	/*
2295 	 * If the new process will be in a different pid or user namespace
2296 	 * do not allow it to share a thread group with the forking task.
2297 	 */
2298 	if (clone_flags & CLONE_THREAD) {
2299 		if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
2300 		    (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2301 			return ERR_PTR(-EINVAL);
2302 	}
2303 
2304 	if (clone_flags & CLONE_PIDFD) {
2305 		/*
2306 		 * - CLONE_DETACHED is blocked so that we can potentially
2307 		 *   reuse it later for CLONE_PIDFD.
2308 		 * - CLONE_THREAD is blocked until someone really needs it.
2309 		 */
2310 		if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
2311 			return ERR_PTR(-EINVAL);
2312 	}
2313 
2314 	/*
2315 	 * Force any signals received before this point to be delivered
2316 	 * before the fork happens.  Collect up signals sent to multiple
2317 	 * processes that happen during the fork and delay them so that
2318 	 * they appear to happen after the fork.
2319 	 */
2320 	sigemptyset(&delayed.signal);
2321 	INIT_HLIST_NODE(&delayed.node);
2322 
2323 	spin_lock_irq(&current->sighand->siglock);
2324 	if (!(clone_flags & CLONE_THREAD))
2325 		hlist_add_head(&delayed.node, &current->signal->multiprocess);
2326 	recalc_sigpending();
2327 	spin_unlock_irq(&current->sighand->siglock);
2328 	retval = -ERESTARTNOINTR;
2329 	if (task_sigpending(current))
2330 		goto fork_out;
2331 
2332 	retval = -ENOMEM;
2333 	p = dup_task_struct(current, node);
2334 	if (!p)
2335 		goto fork_out;
2336 	p->flags &= ~PF_KTHREAD;
2337 	if (args->kthread)
2338 		p->flags |= PF_KTHREAD;
2339 	if (args->user_worker)
2340 		p->flags |= PF_USER_WORKER;
2341 	if (args->io_thread) {
2342 		/*
2343 		 * Mark us an IO worker, and block any signal that isn't
2344 		 * fatal or STOP
2345 		 */
2346 		p->flags |= PF_IO_WORKER;
2347 		siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2348 	}
2349 
2350 	if (args->name)
2351 		strscpy_pad(p->comm, args->name, sizeof(p->comm));
2352 
2353 	p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
2354 	/*
2355 	 * Clear TID on mm_release()?
2356 	 */
2357 	p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
2358 
2359 	ftrace_graph_init_task(p);
2360 
2361 	rt_mutex_init_task(p);
2362 
2363 	lockdep_assert_irqs_enabled();
2364 #ifdef CONFIG_PROVE_LOCKING
2365 	DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2366 #endif
2367 	retval = copy_creds(p, clone_flags);
2368 	if (retval < 0)
2369 		goto bad_fork_free;
2370 
2371 	retval = -EAGAIN;
2372 	if (is_rlimit_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
2373 		if (p->real_cred->user != INIT_USER &&
2374 		    !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
2375 			goto bad_fork_cleanup_count;
2376 	}
2377 	current->flags &= ~PF_NPROC_EXCEEDED;
2378 
2379 	/*
2380 	 * If multiple threads are within copy_process(), then this check
2381 	 * triggers too late. This doesn't hurt, the check is only there
2382 	 * to stop root fork bombs.
2383 	 */
2384 	retval = -EAGAIN;
2385 	if (data_race(nr_threads >= max_threads))
2386 		goto bad_fork_cleanup_count;
2387 
2388 	delayacct_tsk_init(p);	/* Must remain after dup_task_struct() */
2389 	p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
2390 	p->flags |= PF_FORKNOEXEC;
2391 	INIT_LIST_HEAD(&p->children);
2392 	INIT_LIST_HEAD(&p->sibling);
2393 	rcu_copy_process(p);
2394 	p->vfork_done = NULL;
2395 	spin_lock_init(&p->alloc_lock);
2396 
2397 	init_sigpending(&p->pending);
2398 
2399 	p->utime = p->stime = p->gtime = 0;
2400 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2401 	p->utimescaled = p->stimescaled = 0;
2402 #endif
2403 	prev_cputime_init(&p->prev_cputime);
2404 
2405 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2406 	seqcount_init(&p->vtime.seqcount);
2407 	p->vtime.starttime = 0;
2408 	p->vtime.state = VTIME_INACTIVE;
2409 #endif
2410 
2411 #ifdef CONFIG_IO_URING
2412 	p->io_uring = NULL;
2413 #endif
2414 
2415 #if defined(SPLIT_RSS_COUNTING)
2416 	memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2417 #endif
2418 
2419 	p->default_timer_slack_ns = current->timer_slack_ns;
2420 
2421 #ifdef CONFIG_PSI
2422 	p->psi_flags = 0;
2423 #endif
2424 
2425 	task_io_accounting_init(&p->ioac);
2426 	acct_clear_integrals(p);
2427 
2428 	posix_cputimers_init(&p->posix_cputimers);
2429 
2430 	p->io_context = NULL;
2431 	audit_set_context(p, NULL);
2432 	cgroup_fork(p);
2433 	if (args->kthread) {
2434 		if (!set_kthread_struct(p))
2435 			goto bad_fork_cleanup_delayacct;
2436 	}
2437 #ifdef CONFIG_NUMA
2438 	p->mempolicy = mpol_dup(p->mempolicy);
2439 	if (IS_ERR(p->mempolicy)) {
2440 		retval = PTR_ERR(p->mempolicy);
2441 		p->mempolicy = NULL;
2442 		goto bad_fork_cleanup_delayacct;
2443 	}
2444 #endif
2445 #ifdef CONFIG_CPUSETS
2446 	p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2447 	p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2448 	seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2449 #endif
2450 #ifdef CONFIG_TRACE_IRQFLAGS
2451 	memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2452 	p->irqtrace.hardirq_disable_ip	= _THIS_IP_;
2453 	p->irqtrace.softirq_enable_ip	= _THIS_IP_;
2454 	p->softirqs_enabled		= 1;
2455 	p->softirq_context		= 0;
2456 #endif
2457 
2458 	p->pagefault_disabled = 0;
2459 
2460 #ifdef CONFIG_LOCKDEP
2461 	lockdep_init_task(p);
2462 #endif
2463 
2464 #ifdef CONFIG_DEBUG_MUTEXES
2465 	p->blocked_on = NULL; /* not blocked yet */
2466 #endif
2467 #ifdef CONFIG_BCACHE
2468 	p->sequential_io	= 0;
2469 	p->sequential_io_avg	= 0;
2470 #endif
2471 #ifdef CONFIG_BPF_SYSCALL
2472 	RCU_INIT_POINTER(p->bpf_storage, NULL);
2473 	p->bpf_ctx = NULL;
2474 #endif
2475 
2476 	/* Perform scheduler related setup. Assign this task to a CPU. */
2477 	retval = sched_fork(clone_flags, p);
2478 	if (retval)
2479 		goto bad_fork_cleanup_policy;
2480 
2481 	retval = perf_event_init_task(p, clone_flags);
2482 	if (retval)
2483 		goto bad_fork_cleanup_policy;
2484 	retval = audit_alloc(p);
2485 	if (retval)
2486 		goto bad_fork_cleanup_perf;
2487 	/* copy all the process information */
2488 	shm_init_task(p);
2489 	retval = security_task_alloc(p, clone_flags);
2490 	if (retval)
2491 		goto bad_fork_cleanup_audit;
2492 	retval = copy_semundo(clone_flags, p);
2493 	if (retval)
2494 		goto bad_fork_cleanup_security;
2495 	retval = copy_files(clone_flags, p, args->no_files);
2496 	if (retval)
2497 		goto bad_fork_cleanup_semundo;
2498 	retval = copy_fs(clone_flags, p);
2499 	if (retval)
2500 		goto bad_fork_cleanup_files;
2501 	retval = copy_sighand(clone_flags, p);
2502 	if (retval)
2503 		goto bad_fork_cleanup_fs;
2504 	retval = copy_signal(clone_flags, p);
2505 	if (retval)
2506 		goto bad_fork_cleanup_sighand;
2507 	retval = copy_mm(clone_flags, p);
2508 	if (retval)
2509 		goto bad_fork_cleanup_signal;
2510 	retval = copy_namespaces(clone_flags, p);
2511 	if (retval)
2512 		goto bad_fork_cleanup_mm;
2513 	retval = copy_io(clone_flags, p);
2514 	if (retval)
2515 		goto bad_fork_cleanup_namespaces;
2516 	retval = copy_thread(p, args);
2517 	if (retval)
2518 		goto bad_fork_cleanup_io;
2519 
2520 	if (args->ignore_signals)
2521 		ignore_signals(p);
2522 
2523 	stackleak_task_init(p);
2524 
2525 	if (pid != &init_struct_pid) {
2526 		pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2527 				args->set_tid_size);
2528 		if (IS_ERR(pid)) {
2529 			retval = PTR_ERR(pid);
2530 			goto bad_fork_cleanup_thread;
2531 		}
2532 	}
2533 
2534 	/*
2535 	 * This has to happen after we've potentially unshared the file
2536 	 * descriptor table (so that the pidfd doesn't leak into the child
2537 	 * if the fd table isn't shared).
2538 	 */
2539 	if (clone_flags & CLONE_PIDFD) {
2540 		/* Note that no task has been attached to @pid yet. */
2541 		retval = __pidfd_prepare(pid, O_RDWR | O_CLOEXEC, &pidfile);
2542 		if (retval < 0)
2543 			goto bad_fork_free_pid;
2544 		pidfd = retval;
2545 
2546 		retval = put_user(pidfd, args->pidfd);
2547 		if (retval)
2548 			goto bad_fork_put_pidfd;
2549 	}
2550 
2551 #ifdef CONFIG_BLOCK
2552 	p->plug = NULL;
2553 #endif
2554 	futex_init_task(p);
2555 
2556 	/*
2557 	 * sigaltstack should be cleared when sharing the same VM
2558 	 */
2559 	if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2560 		sas_ss_reset(p);
2561 
2562 	/*
2563 	 * Syscall tracing and stepping should be turned off in the
2564 	 * child regardless of CLONE_PTRACE.
2565 	 */
2566 	user_disable_single_step(p);
2567 	clear_task_syscall_work(p, SYSCALL_TRACE);
2568 #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2569 	clear_task_syscall_work(p, SYSCALL_EMU);
2570 #endif
2571 	clear_tsk_latency_tracing(p);
2572 
2573 	/* ok, now we should be set up.. */
2574 	p->pid = pid_nr(pid);
2575 	if (clone_flags & CLONE_THREAD) {
2576 		p->group_leader = current->group_leader;
2577 		p->tgid = current->tgid;
2578 	} else {
2579 		p->group_leader = p;
2580 		p->tgid = p->pid;
2581 	}
2582 
2583 	p->nr_dirtied = 0;
2584 	p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2585 	p->dirty_paused_when = 0;
2586 
2587 	p->pdeath_signal = 0;
2588 	INIT_LIST_HEAD(&p->thread_group);
2589 	p->task_works = NULL;
2590 	clear_posix_cputimers_work(p);
2591 
2592 #ifdef CONFIG_KRETPROBES
2593 	p->kretprobe_instances.first = NULL;
2594 #endif
2595 #ifdef CONFIG_RETHOOK
2596 	p->rethooks.first = NULL;
2597 #endif
2598 
2599 	/*
2600 	 * Ensure that the cgroup subsystem policies allow the new process to be
2601 	 * forked. It should be noted that the new process's css_set can be changed
2602 	 * between here and cgroup_post_fork() if an organisation operation is in
2603 	 * progress.
2604 	 */
2605 	retval = cgroup_can_fork(p, args);
2606 	if (retval)
2607 		goto bad_fork_put_pidfd;
2608 
2609 	/*
2610 	 * Now that the cgroups are pinned, re-clone the parent cgroup and put
2611 	 * the new task on the correct runqueue. All this *before* the task
2612 	 * becomes visible.
2613 	 *
2614 	 * This isn't part of ->can_fork() because while the re-cloning is
2615 	 * cgroup specific, it unconditionally needs to place the task on a
2616 	 * runqueue.
2617 	 */
2618 	sched_cgroup_fork(p, args);
2619 
2620 	/*
2621 	 * From this point on we must avoid any synchronous user-space
2622 	 * communication until we take the tasklist-lock. In particular, we do
2623 	 * not want user-space to be able to predict the process start-time by
2624 	 * stalling fork(2) after we recorded the start_time but before it is
2625 	 * visible to the system.
2626 	 */
2627 
2628 	p->start_time = ktime_get_ns();
2629 	p->start_boottime = ktime_get_boottime_ns();
2630 
2631 	/*
2632 	 * Make it visible to the rest of the system, but dont wake it up yet.
2633 	 * Need tasklist lock for parent etc handling!
2634 	 */
2635 	write_lock_irq(&tasklist_lock);
2636 
2637 	/* CLONE_PARENT re-uses the old parent */
2638 	if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2639 		p->real_parent = current->real_parent;
2640 		p->parent_exec_id = current->parent_exec_id;
2641 		if (clone_flags & CLONE_THREAD)
2642 			p->exit_signal = -1;
2643 		else
2644 			p->exit_signal = current->group_leader->exit_signal;
2645 	} else {
2646 		p->real_parent = current;
2647 		p->parent_exec_id = current->self_exec_id;
2648 		p->exit_signal = args->exit_signal;
2649 	}
2650 
2651 	klp_copy_process(p);
2652 
2653 	sched_core_fork(p);
2654 
2655 	spin_lock(&current->sighand->siglock);
2656 
2657 	rv_task_fork(p);
2658 
2659 	rseq_fork(p, clone_flags);
2660 
2661 	/* Don't start children in a dying pid namespace */
2662 	if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2663 		retval = -ENOMEM;
2664 		goto bad_fork_cancel_cgroup;
2665 	}
2666 
2667 	/* Let kill terminate clone/fork in the middle */
2668 	if (fatal_signal_pending(current)) {
2669 		retval = -EINTR;
2670 		goto bad_fork_cancel_cgroup;
2671 	}
2672 
2673 	/* No more failure paths after this point. */
2674 
2675 	/*
2676 	 * Copy seccomp details explicitly here, in case they were changed
2677 	 * before holding sighand lock.
2678 	 */
2679 	copy_seccomp(p);
2680 
2681 	init_task_pid_links(p);
2682 	if (likely(p->pid)) {
2683 		ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2684 
2685 		init_task_pid(p, PIDTYPE_PID, pid);
2686 		if (thread_group_leader(p)) {
2687 			init_task_pid(p, PIDTYPE_TGID, pid);
2688 			init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2689 			init_task_pid(p, PIDTYPE_SID, task_session(current));
2690 
2691 			if (is_child_reaper(pid)) {
2692 				ns_of_pid(pid)->child_reaper = p;
2693 				p->signal->flags |= SIGNAL_UNKILLABLE;
2694 			}
2695 			p->signal->shared_pending.signal = delayed.signal;
2696 			p->signal->tty = tty_kref_get(current->signal->tty);
2697 			/*
2698 			 * Inherit has_child_subreaper flag under the same
2699 			 * tasklist_lock with adding child to the process tree
2700 			 * for propagate_has_child_subreaper optimization.
2701 			 */
2702 			p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2703 							 p->real_parent->signal->is_child_subreaper;
2704 			list_add_tail(&p->sibling, &p->real_parent->children);
2705 			list_add_tail_rcu(&p->tasks, &init_task.tasks);
2706 			attach_pid(p, PIDTYPE_TGID);
2707 			attach_pid(p, PIDTYPE_PGID);
2708 			attach_pid(p, PIDTYPE_SID);
2709 			__this_cpu_inc(process_counts);
2710 		} else {
2711 			current->signal->nr_threads++;
2712 			current->signal->quick_threads++;
2713 			atomic_inc(&current->signal->live);
2714 			refcount_inc(&current->signal->sigcnt);
2715 			task_join_group_stop(p);
2716 			list_add_tail_rcu(&p->thread_group,
2717 					  &p->group_leader->thread_group);
2718 			list_add_tail_rcu(&p->thread_node,
2719 					  &p->signal->thread_head);
2720 		}
2721 		attach_pid(p, PIDTYPE_PID);
2722 		nr_threads++;
2723 	}
2724 	total_forks++;
2725 	hlist_del_init(&delayed.node);
2726 	spin_unlock(&current->sighand->siglock);
2727 	syscall_tracepoint_update(p);
2728 	write_unlock_irq(&tasklist_lock);
2729 
2730 	if (pidfile)
2731 		fd_install(pidfd, pidfile);
2732 
2733 	proc_fork_connector(p);
2734 	sched_post_fork(p);
2735 	cgroup_post_fork(p, args);
2736 	perf_event_fork(p);
2737 
2738 	trace_task_newtask(p, clone_flags);
2739 	uprobe_copy_process(p, clone_flags);
2740 	user_events_fork(p, clone_flags);
2741 
2742 	copy_oom_score_adj(clone_flags, p);
2743 
2744 	return p;
2745 
2746 bad_fork_cancel_cgroup:
2747 	sched_core_free(p);
2748 	spin_unlock(&current->sighand->siglock);
2749 	write_unlock_irq(&tasklist_lock);
2750 	cgroup_cancel_fork(p, args);
2751 bad_fork_put_pidfd:
2752 	if (clone_flags & CLONE_PIDFD) {
2753 		fput(pidfile);
2754 		put_unused_fd(pidfd);
2755 	}
2756 bad_fork_free_pid:
2757 	if (pid != &init_struct_pid)
2758 		free_pid(pid);
2759 bad_fork_cleanup_thread:
2760 	exit_thread(p);
2761 bad_fork_cleanup_io:
2762 	if (p->io_context)
2763 		exit_io_context(p);
2764 bad_fork_cleanup_namespaces:
2765 	exit_task_namespaces(p);
2766 bad_fork_cleanup_mm:
2767 	if (p->mm) {
2768 		mm_clear_owner(p->mm, p);
2769 		mmput(p->mm);
2770 	}
2771 bad_fork_cleanup_signal:
2772 	if (!(clone_flags & CLONE_THREAD))
2773 		free_signal_struct(p->signal);
2774 bad_fork_cleanup_sighand:
2775 	__cleanup_sighand(p->sighand);
2776 bad_fork_cleanup_fs:
2777 	exit_fs(p); /* blocking */
2778 bad_fork_cleanup_files:
2779 	exit_files(p); /* blocking */
2780 bad_fork_cleanup_semundo:
2781 	exit_sem(p);
2782 bad_fork_cleanup_security:
2783 	security_task_free(p);
2784 bad_fork_cleanup_audit:
2785 	audit_free(p);
2786 bad_fork_cleanup_perf:
2787 	perf_event_free_task(p);
2788 bad_fork_cleanup_policy:
2789 	lockdep_free_task(p);
2790 #ifdef CONFIG_NUMA
2791 	mpol_put(p->mempolicy);
2792 #endif
2793 bad_fork_cleanup_delayacct:
2794 	delayacct_tsk_free(p);
2795 bad_fork_cleanup_count:
2796 	dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
2797 	exit_creds(p);
2798 bad_fork_free:
2799 	WRITE_ONCE(p->__state, TASK_DEAD);
2800 	exit_task_stack_account(p);
2801 	put_task_stack(p);
2802 	delayed_free_task(p);
2803 fork_out:
2804 	spin_lock_irq(&current->sighand->siglock);
2805 	hlist_del_init(&delayed.node);
2806 	spin_unlock_irq(&current->sighand->siglock);
2807 	return ERR_PTR(retval);
2808 }
2809 
2810 static inline void init_idle_pids(struct task_struct *idle)
2811 {
2812 	enum pid_type type;
2813 
2814 	for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2815 		INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2816 		init_task_pid(idle, type, &init_struct_pid);
2817 	}
2818 }
2819 
2820 static int idle_dummy(void *dummy)
2821 {
2822 	/* This function is never called */
2823 	return 0;
2824 }
2825 
2826 struct task_struct * __init fork_idle(int cpu)
2827 {
2828 	struct task_struct *task;
2829 	struct kernel_clone_args args = {
2830 		.flags		= CLONE_VM,
2831 		.fn		= &idle_dummy,
2832 		.fn_arg		= NULL,
2833 		.kthread	= 1,
2834 		.idle		= 1,
2835 	};
2836 
2837 	task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2838 	if (!IS_ERR(task)) {
2839 		init_idle_pids(task);
2840 		init_idle(task, cpu);
2841 	}
2842 
2843 	return task;
2844 }
2845 
2846 /*
2847  * This is like kernel_clone(), but shaved down and tailored to just
2848  * creating io_uring workers. It returns a created task, or an error pointer.
2849  * The returned task is inactive, and the caller must fire it up through
2850  * wake_up_new_task(p). All signals are blocked in the created task.
2851  */
2852 struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2853 {
2854 	unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2855 				CLONE_IO;
2856 	struct kernel_clone_args args = {
2857 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2858 				    CLONE_UNTRACED) & ~CSIGNAL),
2859 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2860 		.fn		= fn,
2861 		.fn_arg		= arg,
2862 		.io_thread	= 1,
2863 		.user_worker	= 1,
2864 	};
2865 
2866 	return copy_process(NULL, 0, node, &args);
2867 }
2868 
2869 /*
2870  *  Ok, this is the main fork-routine.
2871  *
2872  * It copies the process, and if successful kick-starts
2873  * it and waits for it to finish using the VM if required.
2874  *
2875  * args->exit_signal is expected to be checked for sanity by the caller.
2876  */
2877 pid_t kernel_clone(struct kernel_clone_args *args)
2878 {
2879 	u64 clone_flags = args->flags;
2880 	struct completion vfork;
2881 	struct pid *pid;
2882 	struct task_struct *p;
2883 	int trace = 0;
2884 	pid_t nr;
2885 
2886 	/*
2887 	 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2888 	 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2889 	 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2890 	 * field in struct clone_args and it still doesn't make sense to have
2891 	 * them both point at the same memory location. Performing this check
2892 	 * here has the advantage that we don't need to have a separate helper
2893 	 * to check for legacy clone().
2894 	 */
2895 	if ((args->flags & CLONE_PIDFD) &&
2896 	    (args->flags & CLONE_PARENT_SETTID) &&
2897 	    (args->pidfd == args->parent_tid))
2898 		return -EINVAL;
2899 
2900 	/*
2901 	 * Determine whether and which event to report to ptracer.  When
2902 	 * called from kernel_thread or CLONE_UNTRACED is explicitly
2903 	 * requested, no event is reported; otherwise, report if the event
2904 	 * for the type of forking is enabled.
2905 	 */
2906 	if (!(clone_flags & CLONE_UNTRACED)) {
2907 		if (clone_flags & CLONE_VFORK)
2908 			trace = PTRACE_EVENT_VFORK;
2909 		else if (args->exit_signal != SIGCHLD)
2910 			trace = PTRACE_EVENT_CLONE;
2911 		else
2912 			trace = PTRACE_EVENT_FORK;
2913 
2914 		if (likely(!ptrace_event_enabled(current, trace)))
2915 			trace = 0;
2916 	}
2917 
2918 	p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2919 	add_latent_entropy();
2920 
2921 	if (IS_ERR(p))
2922 		return PTR_ERR(p);
2923 
2924 	/*
2925 	 * Do this prior waking up the new thread - the thread pointer
2926 	 * might get invalid after that point, if the thread exits quickly.
2927 	 */
2928 	trace_sched_process_fork(current, p);
2929 
2930 	pid = get_task_pid(p, PIDTYPE_PID);
2931 	nr = pid_vnr(pid);
2932 
2933 	if (clone_flags & CLONE_PARENT_SETTID)
2934 		put_user(nr, args->parent_tid);
2935 
2936 	if (clone_flags & CLONE_VFORK) {
2937 		p->vfork_done = &vfork;
2938 		init_completion(&vfork);
2939 		get_task_struct(p);
2940 	}
2941 
2942 	if (IS_ENABLED(CONFIG_LRU_GEN) && !(clone_flags & CLONE_VM)) {
2943 		/* lock the task to synchronize with memcg migration */
2944 		task_lock(p);
2945 		lru_gen_add_mm(p->mm);
2946 		task_unlock(p);
2947 	}
2948 
2949 	wake_up_new_task(p);
2950 
2951 	/* forking complete and child started to run, tell ptracer */
2952 	if (unlikely(trace))
2953 		ptrace_event_pid(trace, pid);
2954 
2955 	if (clone_flags & CLONE_VFORK) {
2956 		if (!wait_for_vfork_done(p, &vfork))
2957 			ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2958 	}
2959 
2960 	put_pid(pid);
2961 	return nr;
2962 }
2963 
2964 /*
2965  * Create a kernel thread.
2966  */
2967 pid_t kernel_thread(int (*fn)(void *), void *arg, const char *name,
2968 		    unsigned long flags)
2969 {
2970 	struct kernel_clone_args args = {
2971 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2972 				    CLONE_UNTRACED) & ~CSIGNAL),
2973 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2974 		.fn		= fn,
2975 		.fn_arg		= arg,
2976 		.name		= name,
2977 		.kthread	= 1,
2978 	};
2979 
2980 	return kernel_clone(&args);
2981 }
2982 
2983 /*
2984  * Create a user mode thread.
2985  */
2986 pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2987 {
2988 	struct kernel_clone_args args = {
2989 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2990 				    CLONE_UNTRACED) & ~CSIGNAL),
2991 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2992 		.fn		= fn,
2993 		.fn_arg		= arg,
2994 	};
2995 
2996 	return kernel_clone(&args);
2997 }
2998 
2999 #ifdef __ARCH_WANT_SYS_FORK
3000 SYSCALL_DEFINE0(fork)
3001 {
3002 #ifdef CONFIG_MMU
3003 	struct kernel_clone_args args = {
3004 		.exit_signal = SIGCHLD,
3005 	};
3006 
3007 	return kernel_clone(&args);
3008 #else
3009 	/* can not support in nommu mode */
3010 	return -EINVAL;
3011 #endif
3012 }
3013 #endif
3014 
3015 #ifdef __ARCH_WANT_SYS_VFORK
3016 SYSCALL_DEFINE0(vfork)
3017 {
3018 	struct kernel_clone_args args = {
3019 		.flags		= CLONE_VFORK | CLONE_VM,
3020 		.exit_signal	= SIGCHLD,
3021 	};
3022 
3023 	return kernel_clone(&args);
3024 }
3025 #endif
3026 
3027 #ifdef __ARCH_WANT_SYS_CLONE
3028 #ifdef CONFIG_CLONE_BACKWARDS
3029 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3030 		 int __user *, parent_tidptr,
3031 		 unsigned long, tls,
3032 		 int __user *, child_tidptr)
3033 #elif defined(CONFIG_CLONE_BACKWARDS2)
3034 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
3035 		 int __user *, parent_tidptr,
3036 		 int __user *, child_tidptr,
3037 		 unsigned long, tls)
3038 #elif defined(CONFIG_CLONE_BACKWARDS3)
3039 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
3040 		int, stack_size,
3041 		int __user *, parent_tidptr,
3042 		int __user *, child_tidptr,
3043 		unsigned long, tls)
3044 #else
3045 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3046 		 int __user *, parent_tidptr,
3047 		 int __user *, child_tidptr,
3048 		 unsigned long, tls)
3049 #endif
3050 {
3051 	struct kernel_clone_args args = {
3052 		.flags		= (lower_32_bits(clone_flags) & ~CSIGNAL),
3053 		.pidfd		= parent_tidptr,
3054 		.child_tid	= child_tidptr,
3055 		.parent_tid	= parent_tidptr,
3056 		.exit_signal	= (lower_32_bits(clone_flags) & CSIGNAL),
3057 		.stack		= newsp,
3058 		.tls		= tls,
3059 	};
3060 
3061 	return kernel_clone(&args);
3062 }
3063 #endif
3064 
3065 #ifdef __ARCH_WANT_SYS_CLONE3
3066 
3067 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
3068 					      struct clone_args __user *uargs,
3069 					      size_t usize)
3070 {
3071 	int err;
3072 	struct clone_args args;
3073 	pid_t *kset_tid = kargs->set_tid;
3074 
3075 	BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
3076 		     CLONE_ARGS_SIZE_VER0);
3077 	BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
3078 		     CLONE_ARGS_SIZE_VER1);
3079 	BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
3080 		     CLONE_ARGS_SIZE_VER2);
3081 	BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
3082 
3083 	if (unlikely(usize > PAGE_SIZE))
3084 		return -E2BIG;
3085 	if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
3086 		return -EINVAL;
3087 
3088 	err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
3089 	if (err)
3090 		return err;
3091 
3092 	if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
3093 		return -EINVAL;
3094 
3095 	if (unlikely(!args.set_tid && args.set_tid_size > 0))
3096 		return -EINVAL;
3097 
3098 	if (unlikely(args.set_tid && args.set_tid_size == 0))
3099 		return -EINVAL;
3100 
3101 	/*
3102 	 * Verify that higher 32bits of exit_signal are unset and that
3103 	 * it is a valid signal
3104 	 */
3105 	if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
3106 		     !valid_signal(args.exit_signal)))
3107 		return -EINVAL;
3108 
3109 	if ((args.flags & CLONE_INTO_CGROUP) &&
3110 	    (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
3111 		return -EINVAL;
3112 
3113 	*kargs = (struct kernel_clone_args){
3114 		.flags		= args.flags,
3115 		.pidfd		= u64_to_user_ptr(args.pidfd),
3116 		.child_tid	= u64_to_user_ptr(args.child_tid),
3117 		.parent_tid	= u64_to_user_ptr(args.parent_tid),
3118 		.exit_signal	= args.exit_signal,
3119 		.stack		= args.stack,
3120 		.stack_size	= args.stack_size,
3121 		.tls		= args.tls,
3122 		.set_tid_size	= args.set_tid_size,
3123 		.cgroup		= args.cgroup,
3124 	};
3125 
3126 	if (args.set_tid &&
3127 		copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
3128 			(kargs->set_tid_size * sizeof(pid_t))))
3129 		return -EFAULT;
3130 
3131 	kargs->set_tid = kset_tid;
3132 
3133 	return 0;
3134 }
3135 
3136 /**
3137  * clone3_stack_valid - check and prepare stack
3138  * @kargs: kernel clone args
3139  *
3140  * Verify that the stack arguments userspace gave us are sane.
3141  * In addition, set the stack direction for userspace since it's easy for us to
3142  * determine.
3143  */
3144 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
3145 {
3146 	if (kargs->stack == 0) {
3147 		if (kargs->stack_size > 0)
3148 			return false;
3149 	} else {
3150 		if (kargs->stack_size == 0)
3151 			return false;
3152 
3153 		if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
3154 			return false;
3155 
3156 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
3157 		kargs->stack += kargs->stack_size;
3158 #endif
3159 	}
3160 
3161 	return true;
3162 }
3163 
3164 static bool clone3_args_valid(struct kernel_clone_args *kargs)
3165 {
3166 	/* Verify that no unknown flags are passed along. */
3167 	if (kargs->flags &
3168 	    ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
3169 		return false;
3170 
3171 	/*
3172 	 * - make the CLONE_DETACHED bit reusable for clone3
3173 	 * - make the CSIGNAL bits reusable for clone3
3174 	 */
3175 	if (kargs->flags & (CLONE_DETACHED | (CSIGNAL & (~CLONE_NEWTIME))))
3176 		return false;
3177 
3178 	if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
3179 	    (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
3180 		return false;
3181 
3182 	if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
3183 	    kargs->exit_signal)
3184 		return false;
3185 
3186 	if (!clone3_stack_valid(kargs))
3187 		return false;
3188 
3189 	return true;
3190 }
3191 
3192 /**
3193  * clone3 - create a new process with specific properties
3194  * @uargs: argument structure
3195  * @size:  size of @uargs
3196  *
3197  * clone3() is the extensible successor to clone()/clone2().
3198  * It takes a struct as argument that is versioned by its size.
3199  *
3200  * Return: On success, a positive PID for the child process.
3201  *         On error, a negative errno number.
3202  */
3203 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
3204 {
3205 	int err;
3206 
3207 	struct kernel_clone_args kargs;
3208 	pid_t set_tid[MAX_PID_NS_LEVEL];
3209 
3210 	kargs.set_tid = set_tid;
3211 
3212 	err = copy_clone_args_from_user(&kargs, uargs, size);
3213 	if (err)
3214 		return err;
3215 
3216 	if (!clone3_args_valid(&kargs))
3217 		return -EINVAL;
3218 
3219 	return kernel_clone(&kargs);
3220 }
3221 #endif
3222 
3223 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
3224 {
3225 	struct task_struct *leader, *parent, *child;
3226 	int res;
3227 
3228 	read_lock(&tasklist_lock);
3229 	leader = top = top->group_leader;
3230 down:
3231 	for_each_thread(leader, parent) {
3232 		list_for_each_entry(child, &parent->children, sibling) {
3233 			res = visitor(child, data);
3234 			if (res) {
3235 				if (res < 0)
3236 					goto out;
3237 				leader = child;
3238 				goto down;
3239 			}
3240 up:
3241 			;
3242 		}
3243 	}
3244 
3245 	if (leader != top) {
3246 		child = leader;
3247 		parent = child->real_parent;
3248 		leader = parent->group_leader;
3249 		goto up;
3250 	}
3251 out:
3252 	read_unlock(&tasklist_lock);
3253 }
3254 
3255 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
3256 #define ARCH_MIN_MMSTRUCT_ALIGN 0
3257 #endif
3258 
3259 static void sighand_ctor(void *data)
3260 {
3261 	struct sighand_struct *sighand = data;
3262 
3263 	spin_lock_init(&sighand->siglock);
3264 	init_waitqueue_head(&sighand->signalfd_wqh);
3265 }
3266 
3267 void __init mm_cache_init(void)
3268 {
3269 	unsigned int mm_size;
3270 
3271 	/*
3272 	 * The mm_cpumask is located at the end of mm_struct, and is
3273 	 * dynamically sized based on the maximum CPU number this system
3274 	 * can have, taking hotplug into account (nr_cpu_ids).
3275 	 */
3276 	mm_size = sizeof(struct mm_struct) + cpumask_size() + mm_cid_size();
3277 
3278 	mm_cachep = kmem_cache_create_usercopy("mm_struct",
3279 			mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3280 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3281 			offsetof(struct mm_struct, saved_auxv),
3282 			sizeof_field(struct mm_struct, saved_auxv),
3283 			NULL);
3284 }
3285 
3286 void __init proc_caches_init(void)
3287 {
3288 	sighand_cachep = kmem_cache_create("sighand_cache",
3289 			sizeof(struct sighand_struct), 0,
3290 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
3291 			SLAB_ACCOUNT, sighand_ctor);
3292 	signal_cachep = kmem_cache_create("signal_cache",
3293 			sizeof(struct signal_struct), 0,
3294 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3295 			NULL);
3296 	files_cachep = kmem_cache_create("files_cache",
3297 			sizeof(struct files_struct), 0,
3298 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3299 			NULL);
3300 	fs_cachep = kmem_cache_create("fs_cache",
3301 			sizeof(struct fs_struct), 0,
3302 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3303 			NULL);
3304 
3305 	vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
3306 #ifdef CONFIG_PER_VMA_LOCK
3307 	vma_lock_cachep = KMEM_CACHE(vma_lock, SLAB_PANIC|SLAB_ACCOUNT);
3308 #endif
3309 	mmap_init();
3310 	nsproxy_cache_init();
3311 }
3312 
3313 /*
3314  * Check constraints on flags passed to the unshare system call.
3315  */
3316 static int check_unshare_flags(unsigned long unshare_flags)
3317 {
3318 	if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3319 				CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
3320 				CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
3321 				CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3322 				CLONE_NEWTIME))
3323 		return -EINVAL;
3324 	/*
3325 	 * Not implemented, but pretend it works if there is nothing
3326 	 * to unshare.  Note that unsharing the address space or the
3327 	 * signal handlers also need to unshare the signal queues (aka
3328 	 * CLONE_THREAD).
3329 	 */
3330 	if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
3331 		if (!thread_group_empty(current))
3332 			return -EINVAL;
3333 	}
3334 	if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
3335 		if (refcount_read(&current->sighand->count) > 1)
3336 			return -EINVAL;
3337 	}
3338 	if (unshare_flags & CLONE_VM) {
3339 		if (!current_is_single_threaded())
3340 			return -EINVAL;
3341 	}
3342 
3343 	return 0;
3344 }
3345 
3346 /*
3347  * Unshare the filesystem structure if it is being shared
3348  */
3349 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3350 {
3351 	struct fs_struct *fs = current->fs;
3352 
3353 	if (!(unshare_flags & CLONE_FS) || !fs)
3354 		return 0;
3355 
3356 	/* don't need lock here; in the worst case we'll do useless copy */
3357 	if (fs->users == 1)
3358 		return 0;
3359 
3360 	*new_fsp = copy_fs_struct(fs);
3361 	if (!*new_fsp)
3362 		return -ENOMEM;
3363 
3364 	return 0;
3365 }
3366 
3367 /*
3368  * Unshare file descriptor table if it is being shared
3369  */
3370 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3371 	       struct files_struct **new_fdp)
3372 {
3373 	struct files_struct *fd = current->files;
3374 	int error = 0;
3375 
3376 	if ((unshare_flags & CLONE_FILES) &&
3377 	    (fd && atomic_read(&fd->count) > 1)) {
3378 		*new_fdp = dup_fd(fd, max_fds, &error);
3379 		if (!*new_fdp)
3380 			return error;
3381 	}
3382 
3383 	return 0;
3384 }
3385 
3386 /*
3387  * unshare allows a process to 'unshare' part of the process
3388  * context which was originally shared using clone.  copy_*
3389  * functions used by kernel_clone() cannot be used here directly
3390  * because they modify an inactive task_struct that is being
3391  * constructed. Here we are modifying the current, active,
3392  * task_struct.
3393  */
3394 int ksys_unshare(unsigned long unshare_flags)
3395 {
3396 	struct fs_struct *fs, *new_fs = NULL;
3397 	struct files_struct *new_fd = NULL;
3398 	struct cred *new_cred = NULL;
3399 	struct nsproxy *new_nsproxy = NULL;
3400 	int do_sysvsem = 0;
3401 	int err;
3402 
3403 	/*
3404 	 * If unsharing a user namespace must also unshare the thread group
3405 	 * and unshare the filesystem root and working directories.
3406 	 */
3407 	if (unshare_flags & CLONE_NEWUSER)
3408 		unshare_flags |= CLONE_THREAD | CLONE_FS;
3409 	/*
3410 	 * If unsharing vm, must also unshare signal handlers.
3411 	 */
3412 	if (unshare_flags & CLONE_VM)
3413 		unshare_flags |= CLONE_SIGHAND;
3414 	/*
3415 	 * If unsharing a signal handlers, must also unshare the signal queues.
3416 	 */
3417 	if (unshare_flags & CLONE_SIGHAND)
3418 		unshare_flags |= CLONE_THREAD;
3419 	/*
3420 	 * If unsharing namespace, must also unshare filesystem information.
3421 	 */
3422 	if (unshare_flags & CLONE_NEWNS)
3423 		unshare_flags |= CLONE_FS;
3424 
3425 	err = check_unshare_flags(unshare_flags);
3426 	if (err)
3427 		goto bad_unshare_out;
3428 	/*
3429 	 * CLONE_NEWIPC must also detach from the undolist: after switching
3430 	 * to a new ipc namespace, the semaphore arrays from the old
3431 	 * namespace are unreachable.
3432 	 */
3433 	if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
3434 		do_sysvsem = 1;
3435 	err = unshare_fs(unshare_flags, &new_fs);
3436 	if (err)
3437 		goto bad_unshare_out;
3438 	err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
3439 	if (err)
3440 		goto bad_unshare_cleanup_fs;
3441 	err = unshare_userns(unshare_flags, &new_cred);
3442 	if (err)
3443 		goto bad_unshare_cleanup_fd;
3444 	err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3445 					 new_cred, new_fs);
3446 	if (err)
3447 		goto bad_unshare_cleanup_cred;
3448 
3449 	if (new_cred) {
3450 		err = set_cred_ucounts(new_cred);
3451 		if (err)
3452 			goto bad_unshare_cleanup_cred;
3453 	}
3454 
3455 	if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3456 		if (do_sysvsem) {
3457 			/*
3458 			 * CLONE_SYSVSEM is equivalent to sys_exit().
3459 			 */
3460 			exit_sem(current);
3461 		}
3462 		if (unshare_flags & CLONE_NEWIPC) {
3463 			/* Orphan segments in old ns (see sem above). */
3464 			exit_shm(current);
3465 			shm_init_task(current);
3466 		}
3467 
3468 		if (new_nsproxy)
3469 			switch_task_namespaces(current, new_nsproxy);
3470 
3471 		task_lock(current);
3472 
3473 		if (new_fs) {
3474 			fs = current->fs;
3475 			spin_lock(&fs->lock);
3476 			current->fs = new_fs;
3477 			if (--fs->users)
3478 				new_fs = NULL;
3479 			else
3480 				new_fs = fs;
3481 			spin_unlock(&fs->lock);
3482 		}
3483 
3484 		if (new_fd)
3485 			swap(current->files, new_fd);
3486 
3487 		task_unlock(current);
3488 
3489 		if (new_cred) {
3490 			/* Install the new user namespace */
3491 			commit_creds(new_cred);
3492 			new_cred = NULL;
3493 		}
3494 	}
3495 
3496 	perf_event_namespaces(current);
3497 
3498 bad_unshare_cleanup_cred:
3499 	if (new_cred)
3500 		put_cred(new_cred);
3501 bad_unshare_cleanup_fd:
3502 	if (new_fd)
3503 		put_files_struct(new_fd);
3504 
3505 bad_unshare_cleanup_fs:
3506 	if (new_fs)
3507 		free_fs_struct(new_fs);
3508 
3509 bad_unshare_out:
3510 	return err;
3511 }
3512 
3513 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3514 {
3515 	return ksys_unshare(unshare_flags);
3516 }
3517 
3518 /*
3519  *	Helper to unshare the files of the current task.
3520  *	We don't want to expose copy_files internals to
3521  *	the exec layer of the kernel.
3522  */
3523 
3524 int unshare_files(void)
3525 {
3526 	struct task_struct *task = current;
3527 	struct files_struct *old, *copy = NULL;
3528 	int error;
3529 
3530 	error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3531 	if (error || !copy)
3532 		return error;
3533 
3534 	old = task->files;
3535 	task_lock(task);
3536 	task->files = copy;
3537 	task_unlock(task);
3538 	put_files_struct(old);
3539 	return 0;
3540 }
3541 
3542 int sysctl_max_threads(struct ctl_table *table, int write,
3543 		       void *buffer, size_t *lenp, loff_t *ppos)
3544 {
3545 	struct ctl_table t;
3546 	int ret;
3547 	int threads = max_threads;
3548 	int min = 1;
3549 	int max = MAX_THREADS;
3550 
3551 	t = *table;
3552 	t.data = &threads;
3553 	t.extra1 = &min;
3554 	t.extra2 = &max;
3555 
3556 	ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3557 	if (ret || !write)
3558 		return ret;
3559 
3560 	max_threads = threads;
3561 
3562 	return 0;
3563 }
3564