1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  *  linux/kernel/fork.c
4  *
5  *  Copyright (C) 1991, 1992  Linus Torvalds
6  */
7 
8 /*
9  *  'fork.c' contains the help-routines for the 'fork' system call
10  * (see also entry.S and others).
11  * Fork is rather simple, once you get the hang of it, but the memory
12  * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13  */
14 
15 #include <linux/anon_inodes.h>
16 #include <linux/slab.h>
17 #include <linux/sched/autogroup.h>
18 #include <linux/sched/mm.h>
19 #include <linux/sched/coredump.h>
20 #include <linux/sched/user.h>
21 #include <linux/sched/numa_balancing.h>
22 #include <linux/sched/stat.h>
23 #include <linux/sched/task.h>
24 #include <linux/sched/task_stack.h>
25 #include <linux/sched/cputime.h>
26 #include <linux/seq_file.h>
27 #include <linux/rtmutex.h>
28 #include <linux/init.h>
29 #include <linux/unistd.h>
30 #include <linux/module.h>
31 #include <linux/vmalloc.h>
32 #include <linux/completion.h>
33 #include <linux/personality.h>
34 #include <linux/mempolicy.h>
35 #include <linux/sem.h>
36 #include <linux/file.h>
37 #include <linux/fdtable.h>
38 #include <linux/iocontext.h>
39 #include <linux/key.h>
40 #include <linux/kmsan.h>
41 #include <linux/binfmts.h>
42 #include <linux/mman.h>
43 #include <linux/mmu_notifier.h>
44 #include <linux/fs.h>
45 #include <linux/mm.h>
46 #include <linux/mm_inline.h>
47 #include <linux/nsproxy.h>
48 #include <linux/capability.h>
49 #include <linux/cpu.h>
50 #include <linux/cgroup.h>
51 #include <linux/security.h>
52 #include <linux/hugetlb.h>
53 #include <linux/seccomp.h>
54 #include <linux/swap.h>
55 #include <linux/syscalls.h>
56 #include <linux/jiffies.h>
57 #include <linux/futex.h>
58 #include <linux/compat.h>
59 #include <linux/kthread.h>
60 #include <linux/task_io_accounting_ops.h>
61 #include <linux/rcupdate.h>
62 #include <linux/ptrace.h>
63 #include <linux/mount.h>
64 #include <linux/audit.h>
65 #include <linux/memcontrol.h>
66 #include <linux/ftrace.h>
67 #include <linux/proc_fs.h>
68 #include <linux/profile.h>
69 #include <linux/rmap.h>
70 #include <linux/ksm.h>
71 #include <linux/acct.h>
72 #include <linux/userfaultfd_k.h>
73 #include <linux/tsacct_kern.h>
74 #include <linux/cn_proc.h>
75 #include <linux/freezer.h>
76 #include <linux/delayacct.h>
77 #include <linux/taskstats_kern.h>
78 #include <linux/random.h>
79 #include <linux/tty.h>
80 #include <linux/fs_struct.h>
81 #include <linux/magic.h>
82 #include <linux/perf_event.h>
83 #include <linux/posix-timers.h>
84 #include <linux/user-return-notifier.h>
85 #include <linux/oom.h>
86 #include <linux/khugepaged.h>
87 #include <linux/signalfd.h>
88 #include <linux/uprobes.h>
89 #include <linux/aio.h>
90 #include <linux/compiler.h>
91 #include <linux/sysctl.h>
92 #include <linux/kcov.h>
93 #include <linux/livepatch.h>
94 #include <linux/thread_info.h>
95 #include <linux/stackleak.h>
96 #include <linux/kasan.h>
97 #include <linux/scs.h>
98 #include <linux/io_uring.h>
99 #include <linux/bpf.h>
100 
101 #include <asm/pgalloc.h>
102 #include <linux/uaccess.h>
103 #include <asm/mmu_context.h>
104 #include <asm/cacheflush.h>
105 #include <asm/tlbflush.h>
106 
107 #include <trace/events/sched.h>
108 
109 #define CREATE_TRACE_POINTS
110 #include <trace/events/task.h>
111 
112 /*
113  * Minimum number of threads to boot the kernel
114  */
115 #define MIN_THREADS 20
116 
117 /*
118  * Maximum number of threads
119  */
120 #define MAX_THREADS FUTEX_TID_MASK
121 
122 /*
123  * Protected counters by write_lock_irq(&tasklist_lock)
124  */
125 unsigned long total_forks;	/* Handle normal Linux uptimes. */
126 int nr_threads;			/* The idle threads do not count.. */
127 
128 static int max_threads;		/* tunable limit on nr_threads */
129 
130 #define NAMED_ARRAY_INDEX(x)	[x] = __stringify(x)
131 
132 static const char * const resident_page_types[] = {
133 	NAMED_ARRAY_INDEX(MM_FILEPAGES),
134 	NAMED_ARRAY_INDEX(MM_ANONPAGES),
135 	NAMED_ARRAY_INDEX(MM_SWAPENTS),
136 	NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137 };
138 
139 DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140 
141 __cacheline_aligned DEFINE_RWLOCK(tasklist_lock);  /* outer */
142 
143 #ifdef CONFIG_PROVE_RCU
lockdep_tasklist_lock_is_held(void)144 int lockdep_tasklist_lock_is_held(void)
145 {
146 	return lockdep_is_held(&tasklist_lock);
147 }
148 EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149 #endif /* #ifdef CONFIG_PROVE_RCU */
150 
nr_processes(void)151 int nr_processes(void)
152 {
153 	int cpu;
154 	int total = 0;
155 
156 	for_each_possible_cpu(cpu)
157 		total += per_cpu(process_counts, cpu);
158 
159 	return total;
160 }
161 
arch_release_task_struct(struct task_struct * tsk)162 void __weak arch_release_task_struct(struct task_struct *tsk)
163 {
164 }
165 
166 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
167 static struct kmem_cache *task_struct_cachep;
168 
alloc_task_struct_node(int node)169 static inline struct task_struct *alloc_task_struct_node(int node)
170 {
171 	return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172 }
173 
free_task_struct(struct task_struct * tsk)174 static inline void free_task_struct(struct task_struct *tsk)
175 {
176 	kmem_cache_free(task_struct_cachep, tsk);
177 }
178 #endif
179 
180 #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
181 
182 /*
183  * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184  * kmemcache based allocator.
185  */
186 # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
187 
188 #  ifdef CONFIG_VMAP_STACK
189 /*
190  * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191  * flush.  Try to minimize the number of calls by caching stacks.
192  */
193 #define NR_CACHED_STACKS 2
194 static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
195 
196 struct vm_stack {
197 	struct rcu_head rcu;
198 	struct vm_struct *stack_vm_area;
199 };
200 
try_release_thread_stack_to_cache(struct vm_struct * vm)201 static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
202 {
203 	unsigned int i;
204 
205 	for (i = 0; i < NR_CACHED_STACKS; i++) {
206 		if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
207 			continue;
208 		return true;
209 	}
210 	return false;
211 }
212 
thread_stack_free_rcu(struct rcu_head * rh)213 static void thread_stack_free_rcu(struct rcu_head *rh)
214 {
215 	struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
216 
217 	if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area))
218 		return;
219 
220 	vfree(vm_stack);
221 }
222 
thread_stack_delayed_free(struct task_struct * tsk)223 static void thread_stack_delayed_free(struct task_struct *tsk)
224 {
225 	struct vm_stack *vm_stack = tsk->stack;
226 
227 	vm_stack->stack_vm_area = tsk->stack_vm_area;
228 	call_rcu(&vm_stack->rcu, thread_stack_free_rcu);
229 }
230 
free_vm_stack_cache(unsigned int cpu)231 static int free_vm_stack_cache(unsigned int cpu)
232 {
233 	struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
234 	int i;
235 
236 	for (i = 0; i < NR_CACHED_STACKS; i++) {
237 		struct vm_struct *vm_stack = cached_vm_stacks[i];
238 
239 		if (!vm_stack)
240 			continue;
241 
242 		vfree(vm_stack->addr);
243 		cached_vm_stacks[i] = NULL;
244 	}
245 
246 	return 0;
247 }
248 
memcg_charge_kernel_stack(struct vm_struct * vm)249 static int memcg_charge_kernel_stack(struct vm_struct *vm)
250 {
251 	int i;
252 	int ret;
253 
254 	BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
255 	BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
256 
257 	for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
258 		ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0);
259 		if (ret)
260 			goto err;
261 	}
262 	return 0;
263 err:
264 	/*
265 	 * If memcg_kmem_charge_page() fails, page's memory cgroup pointer is
266 	 * NULL, and memcg_kmem_uncharge_page() in free_thread_stack() will
267 	 * ignore this page.
268 	 */
269 	for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
270 		memcg_kmem_uncharge_page(vm->pages[i], 0);
271 	return ret;
272 }
273 
alloc_thread_stack_node(struct task_struct * tsk,int node)274 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
275 {
276 	struct vm_struct *vm;
277 	void *stack;
278 	int i;
279 
280 	for (i = 0; i < NR_CACHED_STACKS; i++) {
281 		struct vm_struct *s;
282 
283 		s = this_cpu_xchg(cached_stacks[i], NULL);
284 
285 		if (!s)
286 			continue;
287 
288 		/* Reset stack metadata. */
289 		kasan_unpoison_range(s->addr, THREAD_SIZE);
290 
291 		stack = kasan_reset_tag(s->addr);
292 
293 		/* Clear stale pointers from reused stack. */
294 		memset(stack, 0, THREAD_SIZE);
295 
296 		if (memcg_charge_kernel_stack(s)) {
297 			vfree(s->addr);
298 			return -ENOMEM;
299 		}
300 
301 		tsk->stack_vm_area = s;
302 		tsk->stack = stack;
303 		return 0;
304 	}
305 
306 	/*
307 	 * Allocated stacks are cached and later reused by new threads,
308 	 * so memcg accounting is performed manually on assigning/releasing
309 	 * stacks to tasks. Drop __GFP_ACCOUNT.
310 	 */
311 	stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
312 				     VMALLOC_START, VMALLOC_END,
313 				     THREADINFO_GFP & ~__GFP_ACCOUNT,
314 				     PAGE_KERNEL,
315 				     0, node, __builtin_return_address(0));
316 	if (!stack)
317 		return -ENOMEM;
318 
319 	vm = find_vm_area(stack);
320 	if (memcg_charge_kernel_stack(vm)) {
321 		vfree(stack);
322 		return -ENOMEM;
323 	}
324 	/*
325 	 * We can't call find_vm_area() in interrupt context, and
326 	 * free_thread_stack() can be called in interrupt context,
327 	 * so cache the vm_struct.
328 	 */
329 	tsk->stack_vm_area = vm;
330 	stack = kasan_reset_tag(stack);
331 	tsk->stack = stack;
332 	return 0;
333 }
334 
free_thread_stack(struct task_struct * tsk)335 static void free_thread_stack(struct task_struct *tsk)
336 {
337 	if (!try_release_thread_stack_to_cache(tsk->stack_vm_area))
338 		thread_stack_delayed_free(tsk);
339 
340 	tsk->stack = NULL;
341 	tsk->stack_vm_area = NULL;
342 }
343 
344 #  else /* !CONFIG_VMAP_STACK */
345 
thread_stack_free_rcu(struct rcu_head * rh)346 static void thread_stack_free_rcu(struct rcu_head *rh)
347 {
348 	__free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
349 }
350 
thread_stack_delayed_free(struct task_struct * tsk)351 static void thread_stack_delayed_free(struct task_struct *tsk)
352 {
353 	struct rcu_head *rh = tsk->stack;
354 
355 	call_rcu(rh, thread_stack_free_rcu);
356 }
357 
alloc_thread_stack_node(struct task_struct * tsk,int node)358 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
359 {
360 	struct page *page = alloc_pages_node(node, THREADINFO_GFP,
361 					     THREAD_SIZE_ORDER);
362 
363 	if (likely(page)) {
364 		tsk->stack = kasan_reset_tag(page_address(page));
365 		return 0;
366 	}
367 	return -ENOMEM;
368 }
369 
free_thread_stack(struct task_struct * tsk)370 static void free_thread_stack(struct task_struct *tsk)
371 {
372 	thread_stack_delayed_free(tsk);
373 	tsk->stack = NULL;
374 }
375 
376 #  endif /* CONFIG_VMAP_STACK */
377 # else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
378 
379 static struct kmem_cache *thread_stack_cache;
380 
thread_stack_free_rcu(struct rcu_head * rh)381 static void thread_stack_free_rcu(struct rcu_head *rh)
382 {
383 	kmem_cache_free(thread_stack_cache, rh);
384 }
385 
thread_stack_delayed_free(struct task_struct * tsk)386 static void thread_stack_delayed_free(struct task_struct *tsk)
387 {
388 	struct rcu_head *rh = tsk->stack;
389 
390 	call_rcu(rh, thread_stack_free_rcu);
391 }
392 
alloc_thread_stack_node(struct task_struct * tsk,int node)393 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
394 {
395 	unsigned long *stack;
396 	stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
397 	stack = kasan_reset_tag(stack);
398 	tsk->stack = stack;
399 	return stack ? 0 : -ENOMEM;
400 }
401 
free_thread_stack(struct task_struct * tsk)402 static void free_thread_stack(struct task_struct *tsk)
403 {
404 	thread_stack_delayed_free(tsk);
405 	tsk->stack = NULL;
406 }
407 
thread_stack_cache_init(void)408 void thread_stack_cache_init(void)
409 {
410 	thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
411 					THREAD_SIZE, THREAD_SIZE, 0, 0,
412 					THREAD_SIZE, NULL);
413 	BUG_ON(thread_stack_cache == NULL);
414 }
415 
416 # endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
417 #else /* CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
418 
alloc_thread_stack_node(struct task_struct * tsk,int node)419 static int alloc_thread_stack_node(struct task_struct *tsk, int node)
420 {
421 	unsigned long *stack;
422 
423 	stack = arch_alloc_thread_stack_node(tsk, node);
424 	tsk->stack = stack;
425 	return stack ? 0 : -ENOMEM;
426 }
427 
free_thread_stack(struct task_struct * tsk)428 static void free_thread_stack(struct task_struct *tsk)
429 {
430 	arch_free_thread_stack(tsk);
431 	tsk->stack = NULL;
432 }
433 
434 #endif /* !CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
435 
436 /* SLAB cache for signal_struct structures (tsk->signal) */
437 static struct kmem_cache *signal_cachep;
438 
439 /* SLAB cache for sighand_struct structures (tsk->sighand) */
440 struct kmem_cache *sighand_cachep;
441 
442 /* SLAB cache for files_struct structures (tsk->files) */
443 struct kmem_cache *files_cachep;
444 
445 /* SLAB cache for fs_struct structures (tsk->fs) */
446 struct kmem_cache *fs_cachep;
447 
448 /* SLAB cache for vm_area_struct structures */
449 static struct kmem_cache *vm_area_cachep;
450 
451 /* SLAB cache for mm_struct structures (tsk->mm) */
452 static struct kmem_cache *mm_cachep;
453 
vm_area_alloc(struct mm_struct * mm)454 struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
455 {
456 	struct vm_area_struct *vma;
457 
458 	vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
459 	if (vma)
460 		vma_init(vma, mm);
461 	return vma;
462 }
463 
vm_area_dup(struct vm_area_struct * orig)464 struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
465 {
466 	struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
467 
468 	if (new) {
469 		ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
470 		ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
471 		/*
472 		 * orig->shared.rb may be modified concurrently, but the clone
473 		 * will be reinitialized.
474 		 */
475 		*new = data_race(*orig);
476 		INIT_LIST_HEAD(&new->anon_vma_chain);
477 		dup_anon_vma_name(orig, new);
478 	}
479 	return new;
480 }
481 
vm_area_free(struct vm_area_struct * vma)482 void vm_area_free(struct vm_area_struct *vma)
483 {
484 	free_anon_vma_name(vma);
485 	kmem_cache_free(vm_area_cachep, vma);
486 }
487 
account_kernel_stack(struct task_struct * tsk,int account)488 static void account_kernel_stack(struct task_struct *tsk, int account)
489 {
490 	if (IS_ENABLED(CONFIG_VMAP_STACK)) {
491 		struct vm_struct *vm = task_stack_vm_area(tsk);
492 		int i;
493 
494 		for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
495 			mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
496 					      account * (PAGE_SIZE / 1024));
497 	} else {
498 		void *stack = task_stack_page(tsk);
499 
500 		/* All stack pages are in the same node. */
501 		mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
502 				      account * (THREAD_SIZE / 1024));
503 	}
504 }
505 
exit_task_stack_account(struct task_struct * tsk)506 void exit_task_stack_account(struct task_struct *tsk)
507 {
508 	account_kernel_stack(tsk, -1);
509 
510 	if (IS_ENABLED(CONFIG_VMAP_STACK)) {
511 		struct vm_struct *vm;
512 		int i;
513 
514 		vm = task_stack_vm_area(tsk);
515 		for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
516 			memcg_kmem_uncharge_page(vm->pages[i], 0);
517 	}
518 }
519 
release_task_stack(struct task_struct * tsk)520 static void release_task_stack(struct task_struct *tsk)
521 {
522 	if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
523 		return;  /* Better to leak the stack than to free prematurely */
524 
525 	free_thread_stack(tsk);
526 }
527 
528 #ifdef CONFIG_THREAD_INFO_IN_TASK
put_task_stack(struct task_struct * tsk)529 void put_task_stack(struct task_struct *tsk)
530 {
531 	if (refcount_dec_and_test(&tsk->stack_refcount))
532 		release_task_stack(tsk);
533 }
534 #endif
535 
free_task(struct task_struct * tsk)536 void free_task(struct task_struct *tsk)
537 {
538 #ifdef CONFIG_SECCOMP
539 	WARN_ON_ONCE(tsk->seccomp.filter);
540 #endif
541 	release_user_cpus_ptr(tsk);
542 	scs_release(tsk);
543 
544 #ifndef CONFIG_THREAD_INFO_IN_TASK
545 	/*
546 	 * The task is finally done with both the stack and thread_info,
547 	 * so free both.
548 	 */
549 	release_task_stack(tsk);
550 #else
551 	/*
552 	 * If the task had a separate stack allocation, it should be gone
553 	 * by now.
554 	 */
555 	WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
556 #endif
557 	rt_mutex_debug_task_free(tsk);
558 	ftrace_graph_exit_task(tsk);
559 	arch_release_task_struct(tsk);
560 	if (tsk->flags & PF_KTHREAD)
561 		free_kthread_struct(tsk);
562 	free_task_struct(tsk);
563 }
564 EXPORT_SYMBOL(free_task);
565 
dup_mm_exe_file(struct mm_struct * mm,struct mm_struct * oldmm)566 static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
567 {
568 	struct file *exe_file;
569 
570 	exe_file = get_mm_exe_file(oldmm);
571 	RCU_INIT_POINTER(mm->exe_file, exe_file);
572 	/*
573 	 * We depend on the oldmm having properly denied write access to the
574 	 * exe_file already.
575 	 */
576 	if (exe_file && deny_write_access(exe_file))
577 		pr_warn_once("deny_write_access() failed in %s\n", __func__);
578 }
579 
580 #ifdef CONFIG_MMU
dup_mmap(struct mm_struct * mm,struct mm_struct * oldmm)581 static __latent_entropy int dup_mmap(struct mm_struct *mm,
582 					struct mm_struct *oldmm)
583 {
584 	struct vm_area_struct *mpnt, *tmp;
585 	int retval;
586 	unsigned long charge = 0;
587 	LIST_HEAD(uf);
588 	MA_STATE(old_mas, &oldmm->mm_mt, 0, 0);
589 	MA_STATE(mas, &mm->mm_mt, 0, 0);
590 
591 	uprobe_start_dup_mmap();
592 	if (mmap_write_lock_killable(oldmm)) {
593 		retval = -EINTR;
594 		goto fail_uprobe_end;
595 	}
596 	flush_cache_dup_mm(oldmm);
597 	uprobe_dup_mmap(oldmm, mm);
598 	/*
599 	 * Not linked in yet - no deadlock potential:
600 	 */
601 	mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
602 
603 	/* No ordering required: file already has been exposed. */
604 	dup_mm_exe_file(mm, oldmm);
605 
606 	mm->total_vm = oldmm->total_vm;
607 	mm->data_vm = oldmm->data_vm;
608 	mm->exec_vm = oldmm->exec_vm;
609 	mm->stack_vm = oldmm->stack_vm;
610 
611 	retval = ksm_fork(mm, oldmm);
612 	if (retval)
613 		goto out;
614 	khugepaged_fork(mm, oldmm);
615 
616 	retval = mas_expected_entries(&mas, oldmm->map_count);
617 	if (retval)
618 		goto out;
619 
620 	mas_for_each(&old_mas, mpnt, ULONG_MAX) {
621 		struct file *file;
622 
623 		if (mpnt->vm_flags & VM_DONTCOPY) {
624 			vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
625 			continue;
626 		}
627 		charge = 0;
628 		/*
629 		 * Don't duplicate many vmas if we've been oom-killed (for
630 		 * example)
631 		 */
632 		if (fatal_signal_pending(current)) {
633 			retval = -EINTR;
634 			goto loop_out;
635 		}
636 		if (mpnt->vm_flags & VM_ACCOUNT) {
637 			unsigned long len = vma_pages(mpnt);
638 
639 			if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
640 				goto fail_nomem;
641 			charge = len;
642 		}
643 		tmp = vm_area_dup(mpnt);
644 		if (!tmp)
645 			goto fail_nomem;
646 		retval = vma_dup_policy(mpnt, tmp);
647 		if (retval)
648 			goto fail_nomem_policy;
649 		tmp->vm_mm = mm;
650 		retval = dup_userfaultfd(tmp, &uf);
651 		if (retval)
652 			goto fail_nomem_anon_vma_fork;
653 		if (tmp->vm_flags & VM_WIPEONFORK) {
654 			/*
655 			 * VM_WIPEONFORK gets a clean slate in the child.
656 			 * Don't prepare anon_vma until fault since we don't
657 			 * copy page for current vma.
658 			 */
659 			tmp->anon_vma = NULL;
660 		} else if (anon_vma_fork(tmp, mpnt))
661 			goto fail_nomem_anon_vma_fork;
662 		tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
663 		file = tmp->vm_file;
664 		if (file) {
665 			struct address_space *mapping = file->f_mapping;
666 
667 			get_file(file);
668 			i_mmap_lock_write(mapping);
669 			if (tmp->vm_flags & VM_SHARED)
670 				mapping_allow_writable(mapping);
671 			flush_dcache_mmap_lock(mapping);
672 			/* insert tmp into the share list, just after mpnt */
673 			vma_interval_tree_insert_after(tmp, mpnt,
674 					&mapping->i_mmap);
675 			flush_dcache_mmap_unlock(mapping);
676 			i_mmap_unlock_write(mapping);
677 		}
678 
679 		/*
680 		 * Copy/update hugetlb private vma information.
681 		 */
682 		if (is_vm_hugetlb_page(tmp))
683 			hugetlb_dup_vma_private(tmp);
684 
685 		/* Link the vma into the MT */
686 		mas.index = tmp->vm_start;
687 		mas.last = tmp->vm_end - 1;
688 		mas_store(&mas, tmp);
689 		if (mas_is_err(&mas))
690 			goto fail_nomem_mas_store;
691 
692 		mm->map_count++;
693 		if (!(tmp->vm_flags & VM_WIPEONFORK))
694 			retval = copy_page_range(tmp, mpnt);
695 
696 		if (tmp->vm_ops && tmp->vm_ops->open)
697 			tmp->vm_ops->open(tmp);
698 
699 		if (retval)
700 			goto loop_out;
701 	}
702 	/* a new mm has just been created */
703 	retval = arch_dup_mmap(oldmm, mm);
704 loop_out:
705 	mas_destroy(&mas);
706 out:
707 	mmap_write_unlock(mm);
708 	flush_tlb_mm(oldmm);
709 	mmap_write_unlock(oldmm);
710 	dup_userfaultfd_complete(&uf);
711 fail_uprobe_end:
712 	uprobe_end_dup_mmap();
713 	return retval;
714 
715 fail_nomem_mas_store:
716 	unlink_anon_vmas(tmp);
717 fail_nomem_anon_vma_fork:
718 	mpol_put(vma_policy(tmp));
719 fail_nomem_policy:
720 	vm_area_free(tmp);
721 fail_nomem:
722 	retval = -ENOMEM;
723 	vm_unacct_memory(charge);
724 	goto loop_out;
725 }
726 
mm_alloc_pgd(struct mm_struct * mm)727 static inline int mm_alloc_pgd(struct mm_struct *mm)
728 {
729 	mm->pgd = pgd_alloc(mm);
730 	if (unlikely(!mm->pgd))
731 		return -ENOMEM;
732 	return 0;
733 }
734 
mm_free_pgd(struct mm_struct * mm)735 static inline void mm_free_pgd(struct mm_struct *mm)
736 {
737 	pgd_free(mm, mm->pgd);
738 }
739 #else
dup_mmap(struct mm_struct * mm,struct mm_struct * oldmm)740 static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
741 {
742 	mmap_write_lock(oldmm);
743 	dup_mm_exe_file(mm, oldmm);
744 	mmap_write_unlock(oldmm);
745 	return 0;
746 }
747 #define mm_alloc_pgd(mm)	(0)
748 #define mm_free_pgd(mm)
749 #endif /* CONFIG_MMU */
750 
check_mm(struct mm_struct * mm)751 static void check_mm(struct mm_struct *mm)
752 {
753 	int i;
754 
755 	BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
756 			 "Please make sure 'struct resident_page_types[]' is updated as well");
757 
758 	for (i = 0; i < NR_MM_COUNTERS; i++) {
759 		long x = atomic_long_read(&mm->rss_stat.count[i]);
760 
761 		if (unlikely(x))
762 			pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
763 				 mm, resident_page_types[i], x);
764 	}
765 
766 	if (mm_pgtables_bytes(mm))
767 		pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
768 				mm_pgtables_bytes(mm));
769 
770 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
771 	VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
772 #endif
773 }
774 
775 #define allocate_mm()	(kmem_cache_alloc(mm_cachep, GFP_KERNEL))
776 #define free_mm(mm)	(kmem_cache_free(mm_cachep, (mm)))
777 
778 /*
779  * Called when the last reference to the mm
780  * is dropped: either by a lazy thread or by
781  * mmput. Free the page directory and the mm.
782  */
__mmdrop(struct mm_struct * mm)783 void __mmdrop(struct mm_struct *mm)
784 {
785 	BUG_ON(mm == &init_mm);
786 	WARN_ON_ONCE(mm == current->mm);
787 	WARN_ON_ONCE(mm == current->active_mm);
788 	mm_free_pgd(mm);
789 	destroy_context(mm);
790 	mmu_notifier_subscriptions_destroy(mm);
791 	check_mm(mm);
792 	put_user_ns(mm->user_ns);
793 	mm_pasid_drop(mm);
794 	free_mm(mm);
795 }
796 EXPORT_SYMBOL_GPL(__mmdrop);
797 
mmdrop_async_fn(struct work_struct * work)798 static void mmdrop_async_fn(struct work_struct *work)
799 {
800 	struct mm_struct *mm;
801 
802 	mm = container_of(work, struct mm_struct, async_put_work);
803 	__mmdrop(mm);
804 }
805 
mmdrop_async(struct mm_struct * mm)806 static void mmdrop_async(struct mm_struct *mm)
807 {
808 	if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
809 		INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
810 		schedule_work(&mm->async_put_work);
811 	}
812 }
813 
free_signal_struct(struct signal_struct * sig)814 static inline void free_signal_struct(struct signal_struct *sig)
815 {
816 	taskstats_tgid_free(sig);
817 	sched_autogroup_exit(sig);
818 	/*
819 	 * __mmdrop is not safe to call from softirq context on x86 due to
820 	 * pgd_dtor so postpone it to the async context
821 	 */
822 	if (sig->oom_mm)
823 		mmdrop_async(sig->oom_mm);
824 	kmem_cache_free(signal_cachep, sig);
825 }
826 
put_signal_struct(struct signal_struct * sig)827 static inline void put_signal_struct(struct signal_struct *sig)
828 {
829 	if (refcount_dec_and_test(&sig->sigcnt))
830 		free_signal_struct(sig);
831 }
832 
__put_task_struct(struct task_struct * tsk)833 void __put_task_struct(struct task_struct *tsk)
834 {
835 	WARN_ON(!tsk->exit_state);
836 	WARN_ON(refcount_read(&tsk->usage));
837 	WARN_ON(tsk == current);
838 
839 	io_uring_free(tsk);
840 	cgroup_free(tsk);
841 	task_numa_free(tsk, true);
842 	security_task_free(tsk);
843 	bpf_task_storage_free(tsk);
844 	exit_creds(tsk);
845 	delayacct_tsk_free(tsk);
846 	put_signal_struct(tsk->signal);
847 	sched_core_free(tsk);
848 	free_task(tsk);
849 }
850 EXPORT_SYMBOL_GPL(__put_task_struct);
851 
arch_task_cache_init(void)852 void __init __weak arch_task_cache_init(void) { }
853 
854 /*
855  * set_max_threads
856  */
set_max_threads(unsigned int max_threads_suggested)857 static void set_max_threads(unsigned int max_threads_suggested)
858 {
859 	u64 threads;
860 	unsigned long nr_pages = totalram_pages();
861 
862 	/*
863 	 * The number of threads shall be limited such that the thread
864 	 * structures may only consume a small part of the available memory.
865 	 */
866 	if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
867 		threads = MAX_THREADS;
868 	else
869 		threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
870 				    (u64) THREAD_SIZE * 8UL);
871 
872 	if (threads > max_threads_suggested)
873 		threads = max_threads_suggested;
874 
875 	max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
876 }
877 
878 #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
879 /* Initialized by the architecture: */
880 int arch_task_struct_size __read_mostly;
881 #endif
882 
883 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
task_struct_whitelist(unsigned long * offset,unsigned long * size)884 static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
885 {
886 	/* Fetch thread_struct whitelist for the architecture. */
887 	arch_thread_struct_whitelist(offset, size);
888 
889 	/*
890 	 * Handle zero-sized whitelist or empty thread_struct, otherwise
891 	 * adjust offset to position of thread_struct in task_struct.
892 	 */
893 	if (unlikely(*size == 0))
894 		*offset = 0;
895 	else
896 		*offset += offsetof(struct task_struct, thread);
897 }
898 #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
899 
fork_init(void)900 void __init fork_init(void)
901 {
902 	int i;
903 #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
904 #ifndef ARCH_MIN_TASKALIGN
905 #define ARCH_MIN_TASKALIGN	0
906 #endif
907 	int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
908 	unsigned long useroffset, usersize;
909 
910 	/* create a slab on which task_structs can be allocated */
911 	task_struct_whitelist(&useroffset, &usersize);
912 	task_struct_cachep = kmem_cache_create_usercopy("task_struct",
913 			arch_task_struct_size, align,
914 			SLAB_PANIC|SLAB_ACCOUNT,
915 			useroffset, usersize, NULL);
916 #endif
917 
918 	/* do the arch specific task caches init */
919 	arch_task_cache_init();
920 
921 	set_max_threads(MAX_THREADS);
922 
923 	init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
924 	init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
925 	init_task.signal->rlim[RLIMIT_SIGPENDING] =
926 		init_task.signal->rlim[RLIMIT_NPROC];
927 
928 	for (i = 0; i < UCOUNT_COUNTS; i++)
929 		init_user_ns.ucount_max[i] = max_threads/2;
930 
931 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_NPROC,      RLIM_INFINITY);
932 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE,   RLIM_INFINITY);
933 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
934 	set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK,    RLIM_INFINITY);
935 
936 #ifdef CONFIG_VMAP_STACK
937 	cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
938 			  NULL, free_vm_stack_cache);
939 #endif
940 
941 	scs_init();
942 
943 	lockdep_init_task(&init_task);
944 	uprobes_init();
945 }
946 
arch_dup_task_struct(struct task_struct * dst,struct task_struct * src)947 int __weak arch_dup_task_struct(struct task_struct *dst,
948 					       struct task_struct *src)
949 {
950 	*dst = *src;
951 	return 0;
952 }
953 
set_task_stack_end_magic(struct task_struct * tsk)954 void set_task_stack_end_magic(struct task_struct *tsk)
955 {
956 	unsigned long *stackend;
957 
958 	stackend = end_of_stack(tsk);
959 	*stackend = STACK_END_MAGIC;	/* for overflow detection */
960 }
961 
dup_task_struct(struct task_struct * orig,int node)962 static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
963 {
964 	struct task_struct *tsk;
965 	int err;
966 
967 	if (node == NUMA_NO_NODE)
968 		node = tsk_fork_get_node(orig);
969 	tsk = alloc_task_struct_node(node);
970 	if (!tsk)
971 		return NULL;
972 
973 	err = arch_dup_task_struct(tsk, orig);
974 	if (err)
975 		goto free_tsk;
976 
977 	err = alloc_thread_stack_node(tsk, node);
978 	if (err)
979 		goto free_tsk;
980 
981 #ifdef CONFIG_THREAD_INFO_IN_TASK
982 	refcount_set(&tsk->stack_refcount, 1);
983 #endif
984 	account_kernel_stack(tsk, 1);
985 
986 	err = scs_prepare(tsk, node);
987 	if (err)
988 		goto free_stack;
989 
990 #ifdef CONFIG_SECCOMP
991 	/*
992 	 * We must handle setting up seccomp filters once we're under
993 	 * the sighand lock in case orig has changed between now and
994 	 * then. Until then, filter must be NULL to avoid messing up
995 	 * the usage counts on the error path calling free_task.
996 	 */
997 	tsk->seccomp.filter = NULL;
998 #endif
999 
1000 	setup_thread_stack(tsk, orig);
1001 	clear_user_return_notifier(tsk);
1002 	clear_tsk_need_resched(tsk);
1003 	set_task_stack_end_magic(tsk);
1004 	clear_syscall_work_syscall_user_dispatch(tsk);
1005 
1006 #ifdef CONFIG_STACKPROTECTOR
1007 	tsk->stack_canary = get_random_canary();
1008 #endif
1009 	if (orig->cpus_ptr == &orig->cpus_mask)
1010 		tsk->cpus_ptr = &tsk->cpus_mask;
1011 	dup_user_cpus_ptr(tsk, orig, node);
1012 
1013 	/*
1014 	 * One for the user space visible state that goes away when reaped.
1015 	 * One for the scheduler.
1016 	 */
1017 	refcount_set(&tsk->rcu_users, 2);
1018 	/* One for the rcu users */
1019 	refcount_set(&tsk->usage, 1);
1020 #ifdef CONFIG_BLK_DEV_IO_TRACE
1021 	tsk->btrace_seq = 0;
1022 #endif
1023 	tsk->splice_pipe = NULL;
1024 	tsk->task_frag.page = NULL;
1025 	tsk->wake_q.next = NULL;
1026 	tsk->worker_private = NULL;
1027 
1028 	kcov_task_init(tsk);
1029 	kmsan_task_create(tsk);
1030 	kmap_local_fork(tsk);
1031 
1032 #ifdef CONFIG_FAULT_INJECTION
1033 	tsk->fail_nth = 0;
1034 #endif
1035 
1036 #ifdef CONFIG_BLK_CGROUP
1037 	tsk->throttle_queue = NULL;
1038 	tsk->use_memdelay = 0;
1039 #endif
1040 
1041 #ifdef CONFIG_IOMMU_SVA
1042 	tsk->pasid_activated = 0;
1043 #endif
1044 
1045 #ifdef CONFIG_MEMCG
1046 	tsk->active_memcg = NULL;
1047 #endif
1048 
1049 #ifdef CONFIG_CPU_SUP_INTEL
1050 	tsk->reported_split_lock = 0;
1051 #endif
1052 
1053 	return tsk;
1054 
1055 free_stack:
1056 	exit_task_stack_account(tsk);
1057 	free_thread_stack(tsk);
1058 free_tsk:
1059 	free_task_struct(tsk);
1060 	return NULL;
1061 }
1062 
1063 __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1064 
1065 static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1066 
coredump_filter_setup(char * s)1067 static int __init coredump_filter_setup(char *s)
1068 {
1069 	default_dump_filter =
1070 		(simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1071 		MMF_DUMP_FILTER_MASK;
1072 	return 1;
1073 }
1074 
1075 __setup("coredump_filter=", coredump_filter_setup);
1076 
1077 #include <linux/init_task.h>
1078 
mm_init_aio(struct mm_struct * mm)1079 static void mm_init_aio(struct mm_struct *mm)
1080 {
1081 #ifdef CONFIG_AIO
1082 	spin_lock_init(&mm->ioctx_lock);
1083 	mm->ioctx_table = NULL;
1084 #endif
1085 }
1086 
mm_clear_owner(struct mm_struct * mm,struct task_struct * p)1087 static __always_inline void mm_clear_owner(struct mm_struct *mm,
1088 					   struct task_struct *p)
1089 {
1090 #ifdef CONFIG_MEMCG
1091 	if (mm->owner == p)
1092 		WRITE_ONCE(mm->owner, NULL);
1093 #endif
1094 }
1095 
mm_init_owner(struct mm_struct * mm,struct task_struct * p)1096 static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1097 {
1098 #ifdef CONFIG_MEMCG
1099 	mm->owner = p;
1100 #endif
1101 }
1102 
mm_init_uprobes_state(struct mm_struct * mm)1103 static void mm_init_uprobes_state(struct mm_struct *mm)
1104 {
1105 #ifdef CONFIG_UPROBES
1106 	mm->uprobes_state.xol_area = NULL;
1107 #endif
1108 }
1109 
mm_init(struct mm_struct * mm,struct task_struct * p,struct user_namespace * user_ns)1110 static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1111 	struct user_namespace *user_ns)
1112 {
1113 	mt_init_flags(&mm->mm_mt, MM_MT_FLAGS);
1114 	mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1115 	atomic_set(&mm->mm_users, 1);
1116 	atomic_set(&mm->mm_count, 1);
1117 	seqcount_init(&mm->write_protect_seq);
1118 	mmap_init_lock(mm);
1119 	INIT_LIST_HEAD(&mm->mmlist);
1120 	mm_pgtables_bytes_init(mm);
1121 	mm->map_count = 0;
1122 	mm->locked_vm = 0;
1123 	atomic64_set(&mm->pinned_vm, 0);
1124 	memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1125 	spin_lock_init(&mm->page_table_lock);
1126 	spin_lock_init(&mm->arg_lock);
1127 	mm_init_cpumask(mm);
1128 	mm_init_aio(mm);
1129 	mm_init_owner(mm, p);
1130 	mm_pasid_init(mm);
1131 	RCU_INIT_POINTER(mm->exe_file, NULL);
1132 	mmu_notifier_subscriptions_init(mm);
1133 	init_tlb_flush_pending(mm);
1134 #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1135 	mm->pmd_huge_pte = NULL;
1136 #endif
1137 	mm_init_uprobes_state(mm);
1138 	hugetlb_count_init(mm);
1139 
1140 	if (current->mm) {
1141 		mm->flags = current->mm->flags & MMF_INIT_MASK;
1142 		mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1143 	} else {
1144 		mm->flags = default_dump_filter;
1145 		mm->def_flags = 0;
1146 	}
1147 
1148 	if (mm_alloc_pgd(mm))
1149 		goto fail_nopgd;
1150 
1151 	if (init_new_context(p, mm))
1152 		goto fail_nocontext;
1153 
1154 	mm->user_ns = get_user_ns(user_ns);
1155 	lru_gen_init_mm(mm);
1156 	return mm;
1157 
1158 fail_nocontext:
1159 	mm_free_pgd(mm);
1160 fail_nopgd:
1161 	free_mm(mm);
1162 	return NULL;
1163 }
1164 
1165 /*
1166  * Allocate and initialize an mm_struct.
1167  */
mm_alloc(void)1168 struct mm_struct *mm_alloc(void)
1169 {
1170 	struct mm_struct *mm;
1171 
1172 	mm = allocate_mm();
1173 	if (!mm)
1174 		return NULL;
1175 
1176 	memset(mm, 0, sizeof(*mm));
1177 	return mm_init(mm, current, current_user_ns());
1178 }
1179 
__mmput(struct mm_struct * mm)1180 static inline void __mmput(struct mm_struct *mm)
1181 {
1182 	VM_BUG_ON(atomic_read(&mm->mm_users));
1183 
1184 	uprobe_clear_state(mm);
1185 	exit_aio(mm);
1186 	ksm_exit(mm);
1187 	khugepaged_exit(mm); /* must run before exit_mmap */
1188 	exit_mmap(mm);
1189 	mm_put_huge_zero_page(mm);
1190 	set_mm_exe_file(mm, NULL);
1191 	if (!list_empty(&mm->mmlist)) {
1192 		spin_lock(&mmlist_lock);
1193 		list_del(&mm->mmlist);
1194 		spin_unlock(&mmlist_lock);
1195 	}
1196 	if (mm->binfmt)
1197 		module_put(mm->binfmt->module);
1198 	lru_gen_del_mm(mm);
1199 	mmdrop(mm);
1200 }
1201 
1202 /*
1203  * Decrement the use count and release all resources for an mm.
1204  */
mmput(struct mm_struct * mm)1205 void mmput(struct mm_struct *mm)
1206 {
1207 	might_sleep();
1208 
1209 	if (atomic_dec_and_test(&mm->mm_users))
1210 		__mmput(mm);
1211 }
1212 EXPORT_SYMBOL_GPL(mmput);
1213 
1214 #ifdef CONFIG_MMU
mmput_async_fn(struct work_struct * work)1215 static void mmput_async_fn(struct work_struct *work)
1216 {
1217 	struct mm_struct *mm = container_of(work, struct mm_struct,
1218 					    async_put_work);
1219 
1220 	__mmput(mm);
1221 }
1222 
mmput_async(struct mm_struct * mm)1223 void mmput_async(struct mm_struct *mm)
1224 {
1225 	if (atomic_dec_and_test(&mm->mm_users)) {
1226 		INIT_WORK(&mm->async_put_work, mmput_async_fn);
1227 		schedule_work(&mm->async_put_work);
1228 	}
1229 }
1230 EXPORT_SYMBOL_GPL(mmput_async);
1231 #endif
1232 
1233 /**
1234  * set_mm_exe_file - change a reference to the mm's executable file
1235  *
1236  * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1237  *
1238  * Main users are mmput() and sys_execve(). Callers prevent concurrent
1239  * invocations: in mmput() nobody alive left, in execve task is single
1240  * threaded.
1241  *
1242  * Can only fail if new_exe_file != NULL.
1243  */
set_mm_exe_file(struct mm_struct * mm,struct file * new_exe_file)1244 int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1245 {
1246 	struct file *old_exe_file;
1247 
1248 	/*
1249 	 * It is safe to dereference the exe_file without RCU as
1250 	 * this function is only called if nobody else can access
1251 	 * this mm -- see comment above for justification.
1252 	 */
1253 	old_exe_file = rcu_dereference_raw(mm->exe_file);
1254 
1255 	if (new_exe_file) {
1256 		/*
1257 		 * We expect the caller (i.e., sys_execve) to already denied
1258 		 * write access, so this is unlikely to fail.
1259 		 */
1260 		if (unlikely(deny_write_access(new_exe_file)))
1261 			return -EACCES;
1262 		get_file(new_exe_file);
1263 	}
1264 	rcu_assign_pointer(mm->exe_file, new_exe_file);
1265 	if (old_exe_file) {
1266 		allow_write_access(old_exe_file);
1267 		fput(old_exe_file);
1268 	}
1269 	return 0;
1270 }
1271 
1272 /**
1273  * replace_mm_exe_file - replace a reference to the mm's executable file
1274  *
1275  * This changes mm's executable file (shown as symlink /proc/[pid]/exe),
1276  * dealing with concurrent invocation and without grabbing the mmap lock in
1277  * write mode.
1278  *
1279  * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1280  */
replace_mm_exe_file(struct mm_struct * mm,struct file * new_exe_file)1281 int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1282 {
1283 	struct vm_area_struct *vma;
1284 	struct file *old_exe_file;
1285 	int ret = 0;
1286 
1287 	/* Forbid mm->exe_file change if old file still mapped. */
1288 	old_exe_file = get_mm_exe_file(mm);
1289 	if (old_exe_file) {
1290 		VMA_ITERATOR(vmi, mm, 0);
1291 		mmap_read_lock(mm);
1292 		for_each_vma(vmi, vma) {
1293 			if (!vma->vm_file)
1294 				continue;
1295 			if (path_equal(&vma->vm_file->f_path,
1296 				       &old_exe_file->f_path)) {
1297 				ret = -EBUSY;
1298 				break;
1299 			}
1300 		}
1301 		mmap_read_unlock(mm);
1302 		fput(old_exe_file);
1303 		if (ret)
1304 			return ret;
1305 	}
1306 
1307 	/* set the new file, lockless */
1308 	ret = deny_write_access(new_exe_file);
1309 	if (ret)
1310 		return -EACCES;
1311 	get_file(new_exe_file);
1312 
1313 	old_exe_file = xchg(&mm->exe_file, new_exe_file);
1314 	if (old_exe_file) {
1315 		/*
1316 		 * Don't race with dup_mmap() getting the file and disallowing
1317 		 * write access while someone might open the file writable.
1318 		 */
1319 		mmap_read_lock(mm);
1320 		allow_write_access(old_exe_file);
1321 		fput(old_exe_file);
1322 		mmap_read_unlock(mm);
1323 	}
1324 	return 0;
1325 }
1326 
1327 /**
1328  * get_mm_exe_file - acquire a reference to the mm's executable file
1329  *
1330  * Returns %NULL if mm has no associated executable file.
1331  * User must release file via fput().
1332  */
get_mm_exe_file(struct mm_struct * mm)1333 struct file *get_mm_exe_file(struct mm_struct *mm)
1334 {
1335 	struct file *exe_file;
1336 
1337 	rcu_read_lock();
1338 	exe_file = rcu_dereference(mm->exe_file);
1339 	if (exe_file && !get_file_rcu(exe_file))
1340 		exe_file = NULL;
1341 	rcu_read_unlock();
1342 	return exe_file;
1343 }
1344 
1345 /**
1346  * get_task_exe_file - acquire a reference to the task's executable file
1347  *
1348  * Returns %NULL if task's mm (if any) has no associated executable file or
1349  * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1350  * User must release file via fput().
1351  */
get_task_exe_file(struct task_struct * task)1352 struct file *get_task_exe_file(struct task_struct *task)
1353 {
1354 	struct file *exe_file = NULL;
1355 	struct mm_struct *mm;
1356 
1357 	task_lock(task);
1358 	mm = task->mm;
1359 	if (mm) {
1360 		if (!(task->flags & PF_KTHREAD))
1361 			exe_file = get_mm_exe_file(mm);
1362 	}
1363 	task_unlock(task);
1364 	return exe_file;
1365 }
1366 
1367 /**
1368  * get_task_mm - acquire a reference to the task's mm
1369  *
1370  * Returns %NULL if the task has no mm.  Checks PF_KTHREAD (meaning
1371  * this kernel workthread has transiently adopted a user mm with use_mm,
1372  * to do its AIO) is not set and if so returns a reference to it, after
1373  * bumping up the use count.  User must release the mm via mmput()
1374  * after use.  Typically used by /proc and ptrace.
1375  */
get_task_mm(struct task_struct * task)1376 struct mm_struct *get_task_mm(struct task_struct *task)
1377 {
1378 	struct mm_struct *mm;
1379 
1380 	task_lock(task);
1381 	mm = task->mm;
1382 	if (mm) {
1383 		if (task->flags & PF_KTHREAD)
1384 			mm = NULL;
1385 		else
1386 			mmget(mm);
1387 	}
1388 	task_unlock(task);
1389 	return mm;
1390 }
1391 EXPORT_SYMBOL_GPL(get_task_mm);
1392 
mm_access(struct task_struct * task,unsigned int mode)1393 struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1394 {
1395 	struct mm_struct *mm;
1396 	int err;
1397 
1398 	err =  down_read_killable(&task->signal->exec_update_lock);
1399 	if (err)
1400 		return ERR_PTR(err);
1401 
1402 	mm = get_task_mm(task);
1403 	if (mm && mm != current->mm &&
1404 			!ptrace_may_access(task, mode)) {
1405 		mmput(mm);
1406 		mm = ERR_PTR(-EACCES);
1407 	}
1408 	up_read(&task->signal->exec_update_lock);
1409 
1410 	return mm;
1411 }
1412 
complete_vfork_done(struct task_struct * tsk)1413 static void complete_vfork_done(struct task_struct *tsk)
1414 {
1415 	struct completion *vfork;
1416 
1417 	task_lock(tsk);
1418 	vfork = tsk->vfork_done;
1419 	if (likely(vfork)) {
1420 		tsk->vfork_done = NULL;
1421 		complete(vfork);
1422 	}
1423 	task_unlock(tsk);
1424 }
1425 
wait_for_vfork_done(struct task_struct * child,struct completion * vfork)1426 static int wait_for_vfork_done(struct task_struct *child,
1427 				struct completion *vfork)
1428 {
1429 	unsigned int state = TASK_UNINTERRUPTIBLE|TASK_KILLABLE|TASK_FREEZABLE;
1430 	int killed;
1431 
1432 	cgroup_enter_frozen();
1433 	killed = wait_for_completion_state(vfork, state);
1434 	cgroup_leave_frozen(false);
1435 
1436 	if (killed) {
1437 		task_lock(child);
1438 		child->vfork_done = NULL;
1439 		task_unlock(child);
1440 	}
1441 
1442 	put_task_struct(child);
1443 	return killed;
1444 }
1445 
1446 /* Please note the differences between mmput and mm_release.
1447  * mmput is called whenever we stop holding onto a mm_struct,
1448  * error success whatever.
1449  *
1450  * mm_release is called after a mm_struct has been removed
1451  * from the current process.
1452  *
1453  * This difference is important for error handling, when we
1454  * only half set up a mm_struct for a new process and need to restore
1455  * the old one.  Because we mmput the new mm_struct before
1456  * restoring the old one. . .
1457  * Eric Biederman 10 January 1998
1458  */
mm_release(struct task_struct * tsk,struct mm_struct * mm)1459 static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1460 {
1461 	uprobe_free_utask(tsk);
1462 
1463 	/* Get rid of any cached register state */
1464 	deactivate_mm(tsk, mm);
1465 
1466 	/*
1467 	 * Signal userspace if we're not exiting with a core dump
1468 	 * because we want to leave the value intact for debugging
1469 	 * purposes.
1470 	 */
1471 	if (tsk->clear_child_tid) {
1472 		if (atomic_read(&mm->mm_users) > 1) {
1473 			/*
1474 			 * We don't check the error code - if userspace has
1475 			 * not set up a proper pointer then tough luck.
1476 			 */
1477 			put_user(0, tsk->clear_child_tid);
1478 			do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1479 					1, NULL, NULL, 0, 0);
1480 		}
1481 		tsk->clear_child_tid = NULL;
1482 	}
1483 
1484 	/*
1485 	 * All done, finally we can wake up parent and return this mm to him.
1486 	 * Also kthread_stop() uses this completion for synchronization.
1487 	 */
1488 	if (tsk->vfork_done)
1489 		complete_vfork_done(tsk);
1490 }
1491 
exit_mm_release(struct task_struct * tsk,struct mm_struct * mm)1492 void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1493 {
1494 	futex_exit_release(tsk);
1495 	mm_release(tsk, mm);
1496 }
1497 
exec_mm_release(struct task_struct * tsk,struct mm_struct * mm)1498 void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1499 {
1500 	futex_exec_release(tsk);
1501 	mm_release(tsk, mm);
1502 }
1503 
1504 /**
1505  * dup_mm() - duplicates an existing mm structure
1506  * @tsk: the task_struct with which the new mm will be associated.
1507  * @oldmm: the mm to duplicate.
1508  *
1509  * Allocates a new mm structure and duplicates the provided @oldmm structure
1510  * content into it.
1511  *
1512  * Return: the duplicated mm or NULL on failure.
1513  */
dup_mm(struct task_struct * tsk,struct mm_struct * oldmm)1514 static struct mm_struct *dup_mm(struct task_struct *tsk,
1515 				struct mm_struct *oldmm)
1516 {
1517 	struct mm_struct *mm;
1518 	int err;
1519 
1520 	mm = allocate_mm();
1521 	if (!mm)
1522 		goto fail_nomem;
1523 
1524 	memcpy(mm, oldmm, sizeof(*mm));
1525 
1526 	if (!mm_init(mm, tsk, mm->user_ns))
1527 		goto fail_nomem;
1528 
1529 	err = dup_mmap(mm, oldmm);
1530 	if (err)
1531 		goto free_pt;
1532 
1533 	mm->hiwater_rss = get_mm_rss(mm);
1534 	mm->hiwater_vm = mm->total_vm;
1535 
1536 	if (mm->binfmt && !try_module_get(mm->binfmt->module))
1537 		goto free_pt;
1538 
1539 	return mm;
1540 
1541 free_pt:
1542 	/* don't put binfmt in mmput, we haven't got module yet */
1543 	mm->binfmt = NULL;
1544 	mm_init_owner(mm, NULL);
1545 	mmput(mm);
1546 
1547 fail_nomem:
1548 	return NULL;
1549 }
1550 
copy_mm(unsigned long clone_flags,struct task_struct * tsk)1551 static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1552 {
1553 	struct mm_struct *mm, *oldmm;
1554 
1555 	tsk->min_flt = tsk->maj_flt = 0;
1556 	tsk->nvcsw = tsk->nivcsw = 0;
1557 #ifdef CONFIG_DETECT_HUNG_TASK
1558 	tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1559 	tsk->last_switch_time = 0;
1560 #endif
1561 
1562 	tsk->mm = NULL;
1563 	tsk->active_mm = NULL;
1564 
1565 	/*
1566 	 * Are we cloning a kernel thread?
1567 	 *
1568 	 * We need to steal a active VM for that..
1569 	 */
1570 	oldmm = current->mm;
1571 	if (!oldmm)
1572 		return 0;
1573 
1574 	if (clone_flags & CLONE_VM) {
1575 		mmget(oldmm);
1576 		mm = oldmm;
1577 	} else {
1578 		mm = dup_mm(tsk, current->mm);
1579 		if (!mm)
1580 			return -ENOMEM;
1581 	}
1582 
1583 	tsk->mm = mm;
1584 	tsk->active_mm = mm;
1585 	return 0;
1586 }
1587 
copy_fs(unsigned long clone_flags,struct task_struct * tsk)1588 static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1589 {
1590 	struct fs_struct *fs = current->fs;
1591 	if (clone_flags & CLONE_FS) {
1592 		/* tsk->fs is already what we want */
1593 		spin_lock(&fs->lock);
1594 		if (fs->in_exec) {
1595 			spin_unlock(&fs->lock);
1596 			return -EAGAIN;
1597 		}
1598 		fs->users++;
1599 		spin_unlock(&fs->lock);
1600 		return 0;
1601 	}
1602 	tsk->fs = copy_fs_struct(fs);
1603 	if (!tsk->fs)
1604 		return -ENOMEM;
1605 	return 0;
1606 }
1607 
copy_files(unsigned long clone_flags,struct task_struct * tsk)1608 static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1609 {
1610 	struct files_struct *oldf, *newf;
1611 	int error = 0;
1612 
1613 	/*
1614 	 * A background process may not have any files ...
1615 	 */
1616 	oldf = current->files;
1617 	if (!oldf)
1618 		goto out;
1619 
1620 	if (clone_flags & CLONE_FILES) {
1621 		atomic_inc(&oldf->count);
1622 		goto out;
1623 	}
1624 
1625 	newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1626 	if (!newf)
1627 		goto out;
1628 
1629 	tsk->files = newf;
1630 	error = 0;
1631 out:
1632 	return error;
1633 }
1634 
copy_sighand(unsigned long clone_flags,struct task_struct * tsk)1635 static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1636 {
1637 	struct sighand_struct *sig;
1638 
1639 	if (clone_flags & CLONE_SIGHAND) {
1640 		refcount_inc(&current->sighand->count);
1641 		return 0;
1642 	}
1643 	sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1644 	RCU_INIT_POINTER(tsk->sighand, sig);
1645 	if (!sig)
1646 		return -ENOMEM;
1647 
1648 	refcount_set(&sig->count, 1);
1649 	spin_lock_irq(&current->sighand->siglock);
1650 	memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1651 	spin_unlock_irq(&current->sighand->siglock);
1652 
1653 	/* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1654 	if (clone_flags & CLONE_CLEAR_SIGHAND)
1655 		flush_signal_handlers(tsk, 0);
1656 
1657 	return 0;
1658 }
1659 
__cleanup_sighand(struct sighand_struct * sighand)1660 void __cleanup_sighand(struct sighand_struct *sighand)
1661 {
1662 	if (refcount_dec_and_test(&sighand->count)) {
1663 		signalfd_cleanup(sighand);
1664 		/*
1665 		 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1666 		 * without an RCU grace period, see __lock_task_sighand().
1667 		 */
1668 		kmem_cache_free(sighand_cachep, sighand);
1669 	}
1670 }
1671 
1672 /*
1673  * Initialize POSIX timer handling for a thread group.
1674  */
posix_cpu_timers_init_group(struct signal_struct * sig)1675 static void posix_cpu_timers_init_group(struct signal_struct *sig)
1676 {
1677 	struct posix_cputimers *pct = &sig->posix_cputimers;
1678 	unsigned long cpu_limit;
1679 
1680 	cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1681 	posix_cputimers_group_init(pct, cpu_limit);
1682 }
1683 
copy_signal(unsigned long clone_flags,struct task_struct * tsk)1684 static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1685 {
1686 	struct signal_struct *sig;
1687 
1688 	if (clone_flags & CLONE_THREAD)
1689 		return 0;
1690 
1691 	sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1692 	tsk->signal = sig;
1693 	if (!sig)
1694 		return -ENOMEM;
1695 
1696 	sig->nr_threads = 1;
1697 	sig->quick_threads = 1;
1698 	atomic_set(&sig->live, 1);
1699 	refcount_set(&sig->sigcnt, 1);
1700 
1701 	/* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1702 	sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1703 	tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1704 
1705 	init_waitqueue_head(&sig->wait_chldexit);
1706 	sig->curr_target = tsk;
1707 	init_sigpending(&sig->shared_pending);
1708 	INIT_HLIST_HEAD(&sig->multiprocess);
1709 	seqlock_init(&sig->stats_lock);
1710 	prev_cputime_init(&sig->prev_cputime);
1711 
1712 #ifdef CONFIG_POSIX_TIMERS
1713 	INIT_LIST_HEAD(&sig->posix_timers);
1714 	hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1715 	sig->real_timer.function = it_real_fn;
1716 #endif
1717 
1718 	task_lock(current->group_leader);
1719 	memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1720 	task_unlock(current->group_leader);
1721 
1722 	posix_cpu_timers_init_group(sig);
1723 
1724 	tty_audit_fork(sig);
1725 	sched_autogroup_fork(sig);
1726 
1727 	sig->oom_score_adj = current->signal->oom_score_adj;
1728 	sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1729 
1730 	mutex_init(&sig->cred_guard_mutex);
1731 	init_rwsem(&sig->exec_update_lock);
1732 
1733 	return 0;
1734 }
1735 
copy_seccomp(struct task_struct * p)1736 static void copy_seccomp(struct task_struct *p)
1737 {
1738 #ifdef CONFIG_SECCOMP
1739 	/*
1740 	 * Must be called with sighand->lock held, which is common to
1741 	 * all threads in the group. Holding cred_guard_mutex is not
1742 	 * needed because this new task is not yet running and cannot
1743 	 * be racing exec.
1744 	 */
1745 	assert_spin_locked(&current->sighand->siglock);
1746 
1747 	/* Ref-count the new filter user, and assign it. */
1748 	get_seccomp_filter(current);
1749 	p->seccomp = current->seccomp;
1750 
1751 	/*
1752 	 * Explicitly enable no_new_privs here in case it got set
1753 	 * between the task_struct being duplicated and holding the
1754 	 * sighand lock. The seccomp state and nnp must be in sync.
1755 	 */
1756 	if (task_no_new_privs(current))
1757 		task_set_no_new_privs(p);
1758 
1759 	/*
1760 	 * If the parent gained a seccomp mode after copying thread
1761 	 * flags and between before we held the sighand lock, we have
1762 	 * to manually enable the seccomp thread flag here.
1763 	 */
1764 	if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1765 		set_task_syscall_work(p, SECCOMP);
1766 #endif
1767 }
1768 
SYSCALL_DEFINE1(set_tid_address,int __user *,tidptr)1769 SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1770 {
1771 	current->clear_child_tid = tidptr;
1772 
1773 	return task_pid_vnr(current);
1774 }
1775 
rt_mutex_init_task(struct task_struct * p)1776 static void rt_mutex_init_task(struct task_struct *p)
1777 {
1778 	raw_spin_lock_init(&p->pi_lock);
1779 #ifdef CONFIG_RT_MUTEXES
1780 	p->pi_waiters = RB_ROOT_CACHED;
1781 	p->pi_top_task = NULL;
1782 	p->pi_blocked_on = NULL;
1783 #endif
1784 }
1785 
init_task_pid_links(struct task_struct * task)1786 static inline void init_task_pid_links(struct task_struct *task)
1787 {
1788 	enum pid_type type;
1789 
1790 	for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1791 		INIT_HLIST_NODE(&task->pid_links[type]);
1792 }
1793 
1794 static inline void
init_task_pid(struct task_struct * task,enum pid_type type,struct pid * pid)1795 init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1796 {
1797 	if (type == PIDTYPE_PID)
1798 		task->thread_pid = pid;
1799 	else
1800 		task->signal->pids[type] = pid;
1801 }
1802 
rcu_copy_process(struct task_struct * p)1803 static inline void rcu_copy_process(struct task_struct *p)
1804 {
1805 #ifdef CONFIG_PREEMPT_RCU
1806 	p->rcu_read_lock_nesting = 0;
1807 	p->rcu_read_unlock_special.s = 0;
1808 	p->rcu_blocked_node = NULL;
1809 	INIT_LIST_HEAD(&p->rcu_node_entry);
1810 #endif /* #ifdef CONFIG_PREEMPT_RCU */
1811 #ifdef CONFIG_TASKS_RCU
1812 	p->rcu_tasks_holdout = false;
1813 	INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1814 	p->rcu_tasks_idle_cpu = -1;
1815 #endif /* #ifdef CONFIG_TASKS_RCU */
1816 #ifdef CONFIG_TASKS_TRACE_RCU
1817 	p->trc_reader_nesting = 0;
1818 	p->trc_reader_special.s = 0;
1819 	INIT_LIST_HEAD(&p->trc_holdout_list);
1820 	INIT_LIST_HEAD(&p->trc_blkd_node);
1821 #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1822 }
1823 
pidfd_pid(const struct file * file)1824 struct pid *pidfd_pid(const struct file *file)
1825 {
1826 	if (file->f_op == &pidfd_fops)
1827 		return file->private_data;
1828 
1829 	return ERR_PTR(-EBADF);
1830 }
1831 
pidfd_release(struct inode * inode,struct file * file)1832 static int pidfd_release(struct inode *inode, struct file *file)
1833 {
1834 	struct pid *pid = file->private_data;
1835 
1836 	file->private_data = NULL;
1837 	put_pid(pid);
1838 	return 0;
1839 }
1840 
1841 #ifdef CONFIG_PROC_FS
1842 /**
1843  * pidfd_show_fdinfo - print information about a pidfd
1844  * @m: proc fdinfo file
1845  * @f: file referencing a pidfd
1846  *
1847  * Pid:
1848  * This function will print the pid that a given pidfd refers to in the
1849  * pid namespace of the procfs instance.
1850  * If the pid namespace of the process is not a descendant of the pid
1851  * namespace of the procfs instance 0 will be shown as its pid. This is
1852  * similar to calling getppid() on a process whose parent is outside of
1853  * its pid namespace.
1854  *
1855  * NSpid:
1856  * If pid namespaces are supported then this function will also print
1857  * the pid of a given pidfd refers to for all descendant pid namespaces
1858  * starting from the current pid namespace of the instance, i.e. the
1859  * Pid field and the first entry in the NSpid field will be identical.
1860  * If the pid namespace of the process is not a descendant of the pid
1861  * namespace of the procfs instance 0 will be shown as its first NSpid
1862  * entry and no others will be shown.
1863  * Note that this differs from the Pid and NSpid fields in
1864  * /proc/<pid>/status where Pid and NSpid are always shown relative to
1865  * the  pid namespace of the procfs instance. The difference becomes
1866  * obvious when sending around a pidfd between pid namespaces from a
1867  * different branch of the tree, i.e. where no ancestral relation is
1868  * present between the pid namespaces:
1869  * - create two new pid namespaces ns1 and ns2 in the initial pid
1870  *   namespace (also take care to create new mount namespaces in the
1871  *   new pid namespace and mount procfs)
1872  * - create a process with a pidfd in ns1
1873  * - send pidfd from ns1 to ns2
1874  * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1875  *   have exactly one entry, which is 0
1876  */
pidfd_show_fdinfo(struct seq_file * m,struct file * f)1877 static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1878 {
1879 	struct pid *pid = f->private_data;
1880 	struct pid_namespace *ns;
1881 	pid_t nr = -1;
1882 
1883 	if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1884 		ns = proc_pid_ns(file_inode(m->file)->i_sb);
1885 		nr = pid_nr_ns(pid, ns);
1886 	}
1887 
1888 	seq_put_decimal_ll(m, "Pid:\t", nr);
1889 
1890 #ifdef CONFIG_PID_NS
1891 	seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1892 	if (nr > 0) {
1893 		int i;
1894 
1895 		/* If nr is non-zero it means that 'pid' is valid and that
1896 		 * ns, i.e. the pid namespace associated with the procfs
1897 		 * instance, is in the pid namespace hierarchy of pid.
1898 		 * Start at one below the already printed level.
1899 		 */
1900 		for (i = ns->level + 1; i <= pid->level; i++)
1901 			seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1902 	}
1903 #endif
1904 	seq_putc(m, '\n');
1905 }
1906 #endif
1907 
1908 /*
1909  * Poll support for process exit notification.
1910  */
pidfd_poll(struct file * file,struct poll_table_struct * pts)1911 static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1912 {
1913 	struct pid *pid = file->private_data;
1914 	__poll_t poll_flags = 0;
1915 
1916 	poll_wait(file, &pid->wait_pidfd, pts);
1917 
1918 	/*
1919 	 * Inform pollers only when the whole thread group exits.
1920 	 * If the thread group leader exits before all other threads in the
1921 	 * group, then poll(2) should block, similar to the wait(2) family.
1922 	 */
1923 	if (thread_group_exited(pid))
1924 		poll_flags = EPOLLIN | EPOLLRDNORM;
1925 
1926 	return poll_flags;
1927 }
1928 
1929 const struct file_operations pidfd_fops = {
1930 	.release = pidfd_release,
1931 	.poll = pidfd_poll,
1932 #ifdef CONFIG_PROC_FS
1933 	.show_fdinfo = pidfd_show_fdinfo,
1934 #endif
1935 };
1936 
__delayed_free_task(struct rcu_head * rhp)1937 static void __delayed_free_task(struct rcu_head *rhp)
1938 {
1939 	struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1940 
1941 	free_task(tsk);
1942 }
1943 
delayed_free_task(struct task_struct * tsk)1944 static __always_inline void delayed_free_task(struct task_struct *tsk)
1945 {
1946 	if (IS_ENABLED(CONFIG_MEMCG))
1947 		call_rcu(&tsk->rcu, __delayed_free_task);
1948 	else
1949 		free_task(tsk);
1950 }
1951 
copy_oom_score_adj(u64 clone_flags,struct task_struct * tsk)1952 static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1953 {
1954 	/* Skip if kernel thread */
1955 	if (!tsk->mm)
1956 		return;
1957 
1958 	/* Skip if spawning a thread or using vfork */
1959 	if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1960 		return;
1961 
1962 	/* We need to synchronize with __set_oom_adj */
1963 	mutex_lock(&oom_adj_mutex);
1964 	set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1965 	/* Update the values in case they were changed after copy_signal */
1966 	tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1967 	tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1968 	mutex_unlock(&oom_adj_mutex);
1969 }
1970 
1971 #ifdef CONFIG_RV
rv_task_fork(struct task_struct * p)1972 static void rv_task_fork(struct task_struct *p)
1973 {
1974 	int i;
1975 
1976 	for (i = 0; i < RV_PER_TASK_MONITORS; i++)
1977 		p->rv[i].da_mon.monitoring = false;
1978 }
1979 #else
1980 #define rv_task_fork(p) do {} while (0)
1981 #endif
1982 
1983 /*
1984  * This creates a new process as a copy of the old one,
1985  * but does not actually start it yet.
1986  *
1987  * It copies the registers, and all the appropriate
1988  * parts of the process environment (as per the clone
1989  * flags). The actual kick-off is left to the caller.
1990  */
copy_process(struct pid * pid,int trace,int node,struct kernel_clone_args * args)1991 static __latent_entropy struct task_struct *copy_process(
1992 					struct pid *pid,
1993 					int trace,
1994 					int node,
1995 					struct kernel_clone_args *args)
1996 {
1997 	int pidfd = -1, retval;
1998 	struct task_struct *p;
1999 	struct multiprocess_signals delayed;
2000 	struct file *pidfile = NULL;
2001 	const u64 clone_flags = args->flags;
2002 	struct nsproxy *nsp = current->nsproxy;
2003 
2004 	/*
2005 	 * Don't allow sharing the root directory with processes in a different
2006 	 * namespace
2007 	 */
2008 	if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2009 		return ERR_PTR(-EINVAL);
2010 
2011 	if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2012 		return ERR_PTR(-EINVAL);
2013 
2014 	/*
2015 	 * Thread groups must share signals as well, and detached threads
2016 	 * can only be started up within the thread group.
2017 	 */
2018 	if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2019 		return ERR_PTR(-EINVAL);
2020 
2021 	/*
2022 	 * Shared signal handlers imply shared VM. By way of the above,
2023 	 * thread groups also imply shared VM. Blocking this case allows
2024 	 * for various simplifications in other code.
2025 	 */
2026 	if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2027 		return ERR_PTR(-EINVAL);
2028 
2029 	/*
2030 	 * Siblings of global init remain as zombies on exit since they are
2031 	 * not reaped by their parent (swapper). To solve this and to avoid
2032 	 * multi-rooted process trees, prevent global and container-inits
2033 	 * from creating siblings.
2034 	 */
2035 	if ((clone_flags & CLONE_PARENT) &&
2036 				current->signal->flags & SIGNAL_UNKILLABLE)
2037 		return ERR_PTR(-EINVAL);
2038 
2039 	/*
2040 	 * If the new process will be in a different pid or user namespace
2041 	 * do not allow it to share a thread group with the forking task.
2042 	 */
2043 	if (clone_flags & CLONE_THREAD) {
2044 		if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
2045 		    (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2046 			return ERR_PTR(-EINVAL);
2047 	}
2048 
2049 	/*
2050 	 * If the new process will be in a different time namespace
2051 	 * do not allow it to share VM or a thread group with the forking task.
2052 	 */
2053 	if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
2054 		if (nsp->time_ns != nsp->time_ns_for_children)
2055 			return ERR_PTR(-EINVAL);
2056 	}
2057 
2058 	if (clone_flags & CLONE_PIDFD) {
2059 		/*
2060 		 * - CLONE_DETACHED is blocked so that we can potentially
2061 		 *   reuse it later for CLONE_PIDFD.
2062 		 * - CLONE_THREAD is blocked until someone really needs it.
2063 		 */
2064 		if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
2065 			return ERR_PTR(-EINVAL);
2066 	}
2067 
2068 	/*
2069 	 * Force any signals received before this point to be delivered
2070 	 * before the fork happens.  Collect up signals sent to multiple
2071 	 * processes that happen during the fork and delay them so that
2072 	 * they appear to happen after the fork.
2073 	 */
2074 	sigemptyset(&delayed.signal);
2075 	INIT_HLIST_NODE(&delayed.node);
2076 
2077 	spin_lock_irq(&current->sighand->siglock);
2078 	if (!(clone_flags & CLONE_THREAD))
2079 		hlist_add_head(&delayed.node, &current->signal->multiprocess);
2080 	recalc_sigpending();
2081 	spin_unlock_irq(&current->sighand->siglock);
2082 	retval = -ERESTARTNOINTR;
2083 	if (task_sigpending(current))
2084 		goto fork_out;
2085 
2086 	retval = -ENOMEM;
2087 	p = dup_task_struct(current, node);
2088 	if (!p)
2089 		goto fork_out;
2090 	p->flags &= ~PF_KTHREAD;
2091 	if (args->kthread)
2092 		p->flags |= PF_KTHREAD;
2093 	if (args->io_thread) {
2094 		/*
2095 		 * Mark us an IO worker, and block any signal that isn't
2096 		 * fatal or STOP
2097 		 */
2098 		p->flags |= PF_IO_WORKER;
2099 		siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2100 	}
2101 
2102 	p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
2103 	/*
2104 	 * Clear TID on mm_release()?
2105 	 */
2106 	p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
2107 
2108 	ftrace_graph_init_task(p);
2109 
2110 	rt_mutex_init_task(p);
2111 
2112 	lockdep_assert_irqs_enabled();
2113 #ifdef CONFIG_PROVE_LOCKING
2114 	DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2115 #endif
2116 	retval = copy_creds(p, clone_flags);
2117 	if (retval < 0)
2118 		goto bad_fork_free;
2119 
2120 	retval = -EAGAIN;
2121 	if (is_rlimit_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
2122 		if (p->real_cred->user != INIT_USER &&
2123 		    !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
2124 			goto bad_fork_cleanup_count;
2125 	}
2126 	current->flags &= ~PF_NPROC_EXCEEDED;
2127 
2128 	/*
2129 	 * If multiple threads are within copy_process(), then this check
2130 	 * triggers too late. This doesn't hurt, the check is only there
2131 	 * to stop root fork bombs.
2132 	 */
2133 	retval = -EAGAIN;
2134 	if (data_race(nr_threads >= max_threads))
2135 		goto bad_fork_cleanup_count;
2136 
2137 	delayacct_tsk_init(p);	/* Must remain after dup_task_struct() */
2138 	p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
2139 	p->flags |= PF_FORKNOEXEC;
2140 	INIT_LIST_HEAD(&p->children);
2141 	INIT_LIST_HEAD(&p->sibling);
2142 	rcu_copy_process(p);
2143 	p->vfork_done = NULL;
2144 	spin_lock_init(&p->alloc_lock);
2145 
2146 	init_sigpending(&p->pending);
2147 
2148 	p->utime = p->stime = p->gtime = 0;
2149 #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2150 	p->utimescaled = p->stimescaled = 0;
2151 #endif
2152 	prev_cputime_init(&p->prev_cputime);
2153 
2154 #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2155 	seqcount_init(&p->vtime.seqcount);
2156 	p->vtime.starttime = 0;
2157 	p->vtime.state = VTIME_INACTIVE;
2158 #endif
2159 
2160 #ifdef CONFIG_IO_URING
2161 	p->io_uring = NULL;
2162 #endif
2163 
2164 #if defined(SPLIT_RSS_COUNTING)
2165 	memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2166 #endif
2167 
2168 	p->default_timer_slack_ns = current->timer_slack_ns;
2169 
2170 #ifdef CONFIG_PSI
2171 	p->psi_flags = 0;
2172 #endif
2173 
2174 	task_io_accounting_init(&p->ioac);
2175 	acct_clear_integrals(p);
2176 
2177 	posix_cputimers_init(&p->posix_cputimers);
2178 
2179 	p->io_context = NULL;
2180 	audit_set_context(p, NULL);
2181 	cgroup_fork(p);
2182 	if (args->kthread) {
2183 		if (!set_kthread_struct(p))
2184 			goto bad_fork_cleanup_delayacct;
2185 	}
2186 #ifdef CONFIG_NUMA
2187 	p->mempolicy = mpol_dup(p->mempolicy);
2188 	if (IS_ERR(p->mempolicy)) {
2189 		retval = PTR_ERR(p->mempolicy);
2190 		p->mempolicy = NULL;
2191 		goto bad_fork_cleanup_delayacct;
2192 	}
2193 #endif
2194 #ifdef CONFIG_CPUSETS
2195 	p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2196 	p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2197 	seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2198 #endif
2199 #ifdef CONFIG_TRACE_IRQFLAGS
2200 	memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2201 	p->irqtrace.hardirq_disable_ip	= _THIS_IP_;
2202 	p->irqtrace.softirq_enable_ip	= _THIS_IP_;
2203 	p->softirqs_enabled		= 1;
2204 	p->softirq_context		= 0;
2205 #endif
2206 
2207 	p->pagefault_disabled = 0;
2208 
2209 #ifdef CONFIG_LOCKDEP
2210 	lockdep_init_task(p);
2211 #endif
2212 
2213 #ifdef CONFIG_DEBUG_MUTEXES
2214 	p->blocked_on = NULL; /* not blocked yet */
2215 #endif
2216 #ifdef CONFIG_BCACHE
2217 	p->sequential_io	= 0;
2218 	p->sequential_io_avg	= 0;
2219 #endif
2220 #ifdef CONFIG_BPF_SYSCALL
2221 	RCU_INIT_POINTER(p->bpf_storage, NULL);
2222 	p->bpf_ctx = NULL;
2223 #endif
2224 
2225 	/* Perform scheduler related setup. Assign this task to a CPU. */
2226 	retval = sched_fork(clone_flags, p);
2227 	if (retval)
2228 		goto bad_fork_cleanup_policy;
2229 
2230 	retval = perf_event_init_task(p, clone_flags);
2231 	if (retval)
2232 		goto bad_fork_cleanup_policy;
2233 	retval = audit_alloc(p);
2234 	if (retval)
2235 		goto bad_fork_cleanup_perf;
2236 	/* copy all the process information */
2237 	shm_init_task(p);
2238 	retval = security_task_alloc(p, clone_flags);
2239 	if (retval)
2240 		goto bad_fork_cleanup_audit;
2241 	retval = copy_semundo(clone_flags, p);
2242 	if (retval)
2243 		goto bad_fork_cleanup_security;
2244 	retval = copy_files(clone_flags, p);
2245 	if (retval)
2246 		goto bad_fork_cleanup_semundo;
2247 	retval = copy_fs(clone_flags, p);
2248 	if (retval)
2249 		goto bad_fork_cleanup_files;
2250 	retval = copy_sighand(clone_flags, p);
2251 	if (retval)
2252 		goto bad_fork_cleanup_fs;
2253 	retval = copy_signal(clone_flags, p);
2254 	if (retval)
2255 		goto bad_fork_cleanup_sighand;
2256 	retval = copy_mm(clone_flags, p);
2257 	if (retval)
2258 		goto bad_fork_cleanup_signal;
2259 	retval = copy_namespaces(clone_flags, p);
2260 	if (retval)
2261 		goto bad_fork_cleanup_mm;
2262 	retval = copy_io(clone_flags, p);
2263 	if (retval)
2264 		goto bad_fork_cleanup_namespaces;
2265 	retval = copy_thread(p, args);
2266 	if (retval)
2267 		goto bad_fork_cleanup_io;
2268 
2269 	stackleak_task_init(p);
2270 
2271 	if (pid != &init_struct_pid) {
2272 		pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2273 				args->set_tid_size);
2274 		if (IS_ERR(pid)) {
2275 			retval = PTR_ERR(pid);
2276 			goto bad_fork_cleanup_thread;
2277 		}
2278 	}
2279 
2280 	/*
2281 	 * This has to happen after we've potentially unshared the file
2282 	 * descriptor table (so that the pidfd doesn't leak into the child
2283 	 * if the fd table isn't shared).
2284 	 */
2285 	if (clone_flags & CLONE_PIDFD) {
2286 		retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2287 		if (retval < 0)
2288 			goto bad_fork_free_pid;
2289 
2290 		pidfd = retval;
2291 
2292 		pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2293 					      O_RDWR | O_CLOEXEC);
2294 		if (IS_ERR(pidfile)) {
2295 			put_unused_fd(pidfd);
2296 			retval = PTR_ERR(pidfile);
2297 			goto bad_fork_free_pid;
2298 		}
2299 		get_pid(pid);	/* held by pidfile now */
2300 
2301 		retval = put_user(pidfd, args->pidfd);
2302 		if (retval)
2303 			goto bad_fork_put_pidfd;
2304 	}
2305 
2306 #ifdef CONFIG_BLOCK
2307 	p->plug = NULL;
2308 #endif
2309 	futex_init_task(p);
2310 
2311 	/*
2312 	 * sigaltstack should be cleared when sharing the same VM
2313 	 */
2314 	if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2315 		sas_ss_reset(p);
2316 
2317 	/*
2318 	 * Syscall tracing and stepping should be turned off in the
2319 	 * child regardless of CLONE_PTRACE.
2320 	 */
2321 	user_disable_single_step(p);
2322 	clear_task_syscall_work(p, SYSCALL_TRACE);
2323 #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2324 	clear_task_syscall_work(p, SYSCALL_EMU);
2325 #endif
2326 	clear_tsk_latency_tracing(p);
2327 
2328 	/* ok, now we should be set up.. */
2329 	p->pid = pid_nr(pid);
2330 	if (clone_flags & CLONE_THREAD) {
2331 		p->group_leader = current->group_leader;
2332 		p->tgid = current->tgid;
2333 	} else {
2334 		p->group_leader = p;
2335 		p->tgid = p->pid;
2336 	}
2337 
2338 	p->nr_dirtied = 0;
2339 	p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2340 	p->dirty_paused_when = 0;
2341 
2342 	p->pdeath_signal = 0;
2343 	INIT_LIST_HEAD(&p->thread_group);
2344 	p->task_works = NULL;
2345 	clear_posix_cputimers_work(p);
2346 
2347 #ifdef CONFIG_KRETPROBES
2348 	p->kretprobe_instances.first = NULL;
2349 #endif
2350 #ifdef CONFIG_RETHOOK
2351 	p->rethooks.first = NULL;
2352 #endif
2353 
2354 	/*
2355 	 * Ensure that the cgroup subsystem policies allow the new process to be
2356 	 * forked. It should be noted that the new process's css_set can be changed
2357 	 * between here and cgroup_post_fork() if an organisation operation is in
2358 	 * progress.
2359 	 */
2360 	retval = cgroup_can_fork(p, args);
2361 	if (retval)
2362 		goto bad_fork_put_pidfd;
2363 
2364 	/*
2365 	 * Now that the cgroups are pinned, re-clone the parent cgroup and put
2366 	 * the new task on the correct runqueue. All this *before* the task
2367 	 * becomes visible.
2368 	 *
2369 	 * This isn't part of ->can_fork() because while the re-cloning is
2370 	 * cgroup specific, it unconditionally needs to place the task on a
2371 	 * runqueue.
2372 	 */
2373 	sched_cgroup_fork(p, args);
2374 
2375 	/*
2376 	 * From this point on we must avoid any synchronous user-space
2377 	 * communication until we take the tasklist-lock. In particular, we do
2378 	 * not want user-space to be able to predict the process start-time by
2379 	 * stalling fork(2) after we recorded the start_time but before it is
2380 	 * visible to the system.
2381 	 */
2382 
2383 	p->start_time = ktime_get_ns();
2384 	p->start_boottime = ktime_get_boottime_ns();
2385 
2386 	/*
2387 	 * Make it visible to the rest of the system, but dont wake it up yet.
2388 	 * Need tasklist lock for parent etc handling!
2389 	 */
2390 	write_lock_irq(&tasklist_lock);
2391 
2392 	/* CLONE_PARENT re-uses the old parent */
2393 	if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2394 		p->real_parent = current->real_parent;
2395 		p->parent_exec_id = current->parent_exec_id;
2396 		if (clone_flags & CLONE_THREAD)
2397 			p->exit_signal = -1;
2398 		else
2399 			p->exit_signal = current->group_leader->exit_signal;
2400 	} else {
2401 		p->real_parent = current;
2402 		p->parent_exec_id = current->self_exec_id;
2403 		p->exit_signal = args->exit_signal;
2404 	}
2405 
2406 	klp_copy_process(p);
2407 
2408 	sched_core_fork(p);
2409 
2410 	spin_lock(&current->sighand->siglock);
2411 
2412 	rv_task_fork(p);
2413 
2414 	rseq_fork(p, clone_flags);
2415 
2416 	/* Don't start children in a dying pid namespace */
2417 	if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2418 		retval = -ENOMEM;
2419 		goto bad_fork_cancel_cgroup;
2420 	}
2421 
2422 	/* Let kill terminate clone/fork in the middle */
2423 	if (fatal_signal_pending(current)) {
2424 		retval = -EINTR;
2425 		goto bad_fork_cancel_cgroup;
2426 	}
2427 
2428 	/* No more failure paths after this point. */
2429 
2430 	/*
2431 	 * Copy seccomp details explicitly here, in case they were changed
2432 	 * before holding sighand lock.
2433 	 */
2434 	copy_seccomp(p);
2435 
2436 	init_task_pid_links(p);
2437 	if (likely(p->pid)) {
2438 		ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2439 
2440 		init_task_pid(p, PIDTYPE_PID, pid);
2441 		if (thread_group_leader(p)) {
2442 			init_task_pid(p, PIDTYPE_TGID, pid);
2443 			init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2444 			init_task_pid(p, PIDTYPE_SID, task_session(current));
2445 
2446 			if (is_child_reaper(pid)) {
2447 				ns_of_pid(pid)->child_reaper = p;
2448 				p->signal->flags |= SIGNAL_UNKILLABLE;
2449 			}
2450 			p->signal->shared_pending.signal = delayed.signal;
2451 			p->signal->tty = tty_kref_get(current->signal->tty);
2452 			/*
2453 			 * Inherit has_child_subreaper flag under the same
2454 			 * tasklist_lock with adding child to the process tree
2455 			 * for propagate_has_child_subreaper optimization.
2456 			 */
2457 			p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2458 							 p->real_parent->signal->is_child_subreaper;
2459 			list_add_tail(&p->sibling, &p->real_parent->children);
2460 			list_add_tail_rcu(&p->tasks, &init_task.tasks);
2461 			attach_pid(p, PIDTYPE_TGID);
2462 			attach_pid(p, PIDTYPE_PGID);
2463 			attach_pid(p, PIDTYPE_SID);
2464 			__this_cpu_inc(process_counts);
2465 		} else {
2466 			current->signal->nr_threads++;
2467 			current->signal->quick_threads++;
2468 			atomic_inc(&current->signal->live);
2469 			refcount_inc(&current->signal->sigcnt);
2470 			task_join_group_stop(p);
2471 			list_add_tail_rcu(&p->thread_group,
2472 					  &p->group_leader->thread_group);
2473 			list_add_tail_rcu(&p->thread_node,
2474 					  &p->signal->thread_head);
2475 		}
2476 		attach_pid(p, PIDTYPE_PID);
2477 		nr_threads++;
2478 	}
2479 	total_forks++;
2480 	hlist_del_init(&delayed.node);
2481 	spin_unlock(&current->sighand->siglock);
2482 	syscall_tracepoint_update(p);
2483 	write_unlock_irq(&tasklist_lock);
2484 
2485 	if (pidfile)
2486 		fd_install(pidfd, pidfile);
2487 
2488 	proc_fork_connector(p);
2489 	sched_post_fork(p);
2490 	cgroup_post_fork(p, args);
2491 	perf_event_fork(p);
2492 
2493 	trace_task_newtask(p, clone_flags);
2494 	uprobe_copy_process(p, clone_flags);
2495 
2496 	copy_oom_score_adj(clone_flags, p);
2497 
2498 	return p;
2499 
2500 bad_fork_cancel_cgroup:
2501 	sched_core_free(p);
2502 	spin_unlock(&current->sighand->siglock);
2503 	write_unlock_irq(&tasklist_lock);
2504 	cgroup_cancel_fork(p, args);
2505 bad_fork_put_pidfd:
2506 	if (clone_flags & CLONE_PIDFD) {
2507 		fput(pidfile);
2508 		put_unused_fd(pidfd);
2509 	}
2510 bad_fork_free_pid:
2511 	if (pid != &init_struct_pid)
2512 		free_pid(pid);
2513 bad_fork_cleanup_thread:
2514 	exit_thread(p);
2515 bad_fork_cleanup_io:
2516 	if (p->io_context)
2517 		exit_io_context(p);
2518 bad_fork_cleanup_namespaces:
2519 	exit_task_namespaces(p);
2520 bad_fork_cleanup_mm:
2521 	if (p->mm) {
2522 		mm_clear_owner(p->mm, p);
2523 		mmput(p->mm);
2524 	}
2525 bad_fork_cleanup_signal:
2526 	if (!(clone_flags & CLONE_THREAD))
2527 		free_signal_struct(p->signal);
2528 bad_fork_cleanup_sighand:
2529 	__cleanup_sighand(p->sighand);
2530 bad_fork_cleanup_fs:
2531 	exit_fs(p); /* blocking */
2532 bad_fork_cleanup_files:
2533 	exit_files(p); /* blocking */
2534 bad_fork_cleanup_semundo:
2535 	exit_sem(p);
2536 bad_fork_cleanup_security:
2537 	security_task_free(p);
2538 bad_fork_cleanup_audit:
2539 	audit_free(p);
2540 bad_fork_cleanup_perf:
2541 	perf_event_free_task(p);
2542 bad_fork_cleanup_policy:
2543 	lockdep_free_task(p);
2544 #ifdef CONFIG_NUMA
2545 	mpol_put(p->mempolicy);
2546 #endif
2547 bad_fork_cleanup_delayacct:
2548 	delayacct_tsk_free(p);
2549 bad_fork_cleanup_count:
2550 	dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
2551 	exit_creds(p);
2552 bad_fork_free:
2553 	WRITE_ONCE(p->__state, TASK_DEAD);
2554 	exit_task_stack_account(p);
2555 	put_task_stack(p);
2556 	delayed_free_task(p);
2557 fork_out:
2558 	spin_lock_irq(&current->sighand->siglock);
2559 	hlist_del_init(&delayed.node);
2560 	spin_unlock_irq(&current->sighand->siglock);
2561 	return ERR_PTR(retval);
2562 }
2563 
init_idle_pids(struct task_struct * idle)2564 static inline void init_idle_pids(struct task_struct *idle)
2565 {
2566 	enum pid_type type;
2567 
2568 	for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2569 		INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2570 		init_task_pid(idle, type, &init_struct_pid);
2571 	}
2572 }
2573 
idle_dummy(void * dummy)2574 static int idle_dummy(void *dummy)
2575 {
2576 	/* This function is never called */
2577 	return 0;
2578 }
2579 
fork_idle(int cpu)2580 struct task_struct * __init fork_idle(int cpu)
2581 {
2582 	struct task_struct *task;
2583 	struct kernel_clone_args args = {
2584 		.flags		= CLONE_VM,
2585 		.fn		= &idle_dummy,
2586 		.fn_arg		= NULL,
2587 		.kthread	= 1,
2588 		.idle		= 1,
2589 	};
2590 
2591 	task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2592 	if (!IS_ERR(task)) {
2593 		init_idle_pids(task);
2594 		init_idle(task, cpu);
2595 	}
2596 
2597 	return task;
2598 }
2599 
copy_init_mm(void)2600 struct mm_struct *copy_init_mm(void)
2601 {
2602 	return dup_mm(NULL, &init_mm);
2603 }
2604 
2605 /*
2606  * This is like kernel_clone(), but shaved down and tailored to just
2607  * creating io_uring workers. It returns a created task, or an error pointer.
2608  * The returned task is inactive, and the caller must fire it up through
2609  * wake_up_new_task(p). All signals are blocked in the created task.
2610  */
create_io_thread(int (* fn)(void *),void * arg,int node)2611 struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2612 {
2613 	unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2614 				CLONE_IO;
2615 	struct kernel_clone_args args = {
2616 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2617 				    CLONE_UNTRACED) & ~CSIGNAL),
2618 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2619 		.fn		= fn,
2620 		.fn_arg		= arg,
2621 		.io_thread	= 1,
2622 	};
2623 
2624 	return copy_process(NULL, 0, node, &args);
2625 }
2626 
2627 /*
2628  *  Ok, this is the main fork-routine.
2629  *
2630  * It copies the process, and if successful kick-starts
2631  * it and waits for it to finish using the VM if required.
2632  *
2633  * args->exit_signal is expected to be checked for sanity by the caller.
2634  */
kernel_clone(struct kernel_clone_args * args)2635 pid_t kernel_clone(struct kernel_clone_args *args)
2636 {
2637 	u64 clone_flags = args->flags;
2638 	struct completion vfork;
2639 	struct pid *pid;
2640 	struct task_struct *p;
2641 	int trace = 0;
2642 	pid_t nr;
2643 
2644 	/*
2645 	 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2646 	 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2647 	 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2648 	 * field in struct clone_args and it still doesn't make sense to have
2649 	 * them both point at the same memory location. Performing this check
2650 	 * here has the advantage that we don't need to have a separate helper
2651 	 * to check for legacy clone().
2652 	 */
2653 	if ((args->flags & CLONE_PIDFD) &&
2654 	    (args->flags & CLONE_PARENT_SETTID) &&
2655 	    (args->pidfd == args->parent_tid))
2656 		return -EINVAL;
2657 
2658 	/*
2659 	 * Determine whether and which event to report to ptracer.  When
2660 	 * called from kernel_thread or CLONE_UNTRACED is explicitly
2661 	 * requested, no event is reported; otherwise, report if the event
2662 	 * for the type of forking is enabled.
2663 	 */
2664 	if (!(clone_flags & CLONE_UNTRACED)) {
2665 		if (clone_flags & CLONE_VFORK)
2666 			trace = PTRACE_EVENT_VFORK;
2667 		else if (args->exit_signal != SIGCHLD)
2668 			trace = PTRACE_EVENT_CLONE;
2669 		else
2670 			trace = PTRACE_EVENT_FORK;
2671 
2672 		if (likely(!ptrace_event_enabled(current, trace)))
2673 			trace = 0;
2674 	}
2675 
2676 	p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2677 	add_latent_entropy();
2678 
2679 	if (IS_ERR(p))
2680 		return PTR_ERR(p);
2681 
2682 	/*
2683 	 * Do this prior waking up the new thread - the thread pointer
2684 	 * might get invalid after that point, if the thread exits quickly.
2685 	 */
2686 	trace_sched_process_fork(current, p);
2687 
2688 	pid = get_task_pid(p, PIDTYPE_PID);
2689 	nr = pid_vnr(pid);
2690 
2691 	if (clone_flags & CLONE_PARENT_SETTID)
2692 		put_user(nr, args->parent_tid);
2693 
2694 	if (clone_flags & CLONE_VFORK) {
2695 		p->vfork_done = &vfork;
2696 		init_completion(&vfork);
2697 		get_task_struct(p);
2698 	}
2699 
2700 	if (IS_ENABLED(CONFIG_LRU_GEN) && !(clone_flags & CLONE_VM)) {
2701 		/* lock the task to synchronize with memcg migration */
2702 		task_lock(p);
2703 		lru_gen_add_mm(p->mm);
2704 		task_unlock(p);
2705 	}
2706 
2707 	wake_up_new_task(p);
2708 
2709 	/* forking complete and child started to run, tell ptracer */
2710 	if (unlikely(trace))
2711 		ptrace_event_pid(trace, pid);
2712 
2713 	if (clone_flags & CLONE_VFORK) {
2714 		if (!wait_for_vfork_done(p, &vfork))
2715 			ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2716 	}
2717 
2718 	put_pid(pid);
2719 	return nr;
2720 }
2721 
2722 /*
2723  * Create a kernel thread.
2724  */
kernel_thread(int (* fn)(void *),void * arg,unsigned long flags)2725 pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2726 {
2727 	struct kernel_clone_args args = {
2728 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2729 				    CLONE_UNTRACED) & ~CSIGNAL),
2730 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2731 		.fn		= fn,
2732 		.fn_arg		= arg,
2733 		.kthread	= 1,
2734 	};
2735 
2736 	return kernel_clone(&args);
2737 }
2738 
2739 /*
2740  * Create a user mode thread.
2741  */
user_mode_thread(int (* fn)(void *),void * arg,unsigned long flags)2742 pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2743 {
2744 	struct kernel_clone_args args = {
2745 		.flags		= ((lower_32_bits(flags) | CLONE_VM |
2746 				    CLONE_UNTRACED) & ~CSIGNAL),
2747 		.exit_signal	= (lower_32_bits(flags) & CSIGNAL),
2748 		.fn		= fn,
2749 		.fn_arg		= arg,
2750 	};
2751 
2752 	return kernel_clone(&args);
2753 }
2754 
2755 #ifdef __ARCH_WANT_SYS_FORK
SYSCALL_DEFINE0(fork)2756 SYSCALL_DEFINE0(fork)
2757 {
2758 #ifdef CONFIG_MMU
2759 	struct kernel_clone_args args = {
2760 		.exit_signal = SIGCHLD,
2761 	};
2762 
2763 	return kernel_clone(&args);
2764 #else
2765 	/* can not support in nommu mode */
2766 	return -EINVAL;
2767 #endif
2768 }
2769 #endif
2770 
2771 #ifdef __ARCH_WANT_SYS_VFORK
SYSCALL_DEFINE0(vfork)2772 SYSCALL_DEFINE0(vfork)
2773 {
2774 	struct kernel_clone_args args = {
2775 		.flags		= CLONE_VFORK | CLONE_VM,
2776 		.exit_signal	= SIGCHLD,
2777 	};
2778 
2779 	return kernel_clone(&args);
2780 }
2781 #endif
2782 
2783 #ifdef __ARCH_WANT_SYS_CLONE
2784 #ifdef CONFIG_CLONE_BACKWARDS
SYSCALL_DEFINE5(clone,unsigned long,clone_flags,unsigned long,newsp,int __user *,parent_tidptr,unsigned long,tls,int __user *,child_tidptr)2785 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2786 		 int __user *, parent_tidptr,
2787 		 unsigned long, tls,
2788 		 int __user *, child_tidptr)
2789 #elif defined(CONFIG_CLONE_BACKWARDS2)
2790 SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2791 		 int __user *, parent_tidptr,
2792 		 int __user *, child_tidptr,
2793 		 unsigned long, tls)
2794 #elif defined(CONFIG_CLONE_BACKWARDS3)
2795 SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2796 		int, stack_size,
2797 		int __user *, parent_tidptr,
2798 		int __user *, child_tidptr,
2799 		unsigned long, tls)
2800 #else
2801 SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2802 		 int __user *, parent_tidptr,
2803 		 int __user *, child_tidptr,
2804 		 unsigned long, tls)
2805 #endif
2806 {
2807 	struct kernel_clone_args args = {
2808 		.flags		= (lower_32_bits(clone_flags) & ~CSIGNAL),
2809 		.pidfd		= parent_tidptr,
2810 		.child_tid	= child_tidptr,
2811 		.parent_tid	= parent_tidptr,
2812 		.exit_signal	= (lower_32_bits(clone_flags) & CSIGNAL),
2813 		.stack		= newsp,
2814 		.tls		= tls,
2815 	};
2816 
2817 	return kernel_clone(&args);
2818 }
2819 #endif
2820 
2821 #ifdef __ARCH_WANT_SYS_CLONE3
2822 
copy_clone_args_from_user(struct kernel_clone_args * kargs,struct clone_args __user * uargs,size_t usize)2823 noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2824 					      struct clone_args __user *uargs,
2825 					      size_t usize)
2826 {
2827 	int err;
2828 	struct clone_args args;
2829 	pid_t *kset_tid = kargs->set_tid;
2830 
2831 	BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2832 		     CLONE_ARGS_SIZE_VER0);
2833 	BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2834 		     CLONE_ARGS_SIZE_VER1);
2835 	BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2836 		     CLONE_ARGS_SIZE_VER2);
2837 	BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2838 
2839 	if (unlikely(usize > PAGE_SIZE))
2840 		return -E2BIG;
2841 	if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2842 		return -EINVAL;
2843 
2844 	err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2845 	if (err)
2846 		return err;
2847 
2848 	if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2849 		return -EINVAL;
2850 
2851 	if (unlikely(!args.set_tid && args.set_tid_size > 0))
2852 		return -EINVAL;
2853 
2854 	if (unlikely(args.set_tid && args.set_tid_size == 0))
2855 		return -EINVAL;
2856 
2857 	/*
2858 	 * Verify that higher 32bits of exit_signal are unset and that
2859 	 * it is a valid signal
2860 	 */
2861 	if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2862 		     !valid_signal(args.exit_signal)))
2863 		return -EINVAL;
2864 
2865 	if ((args.flags & CLONE_INTO_CGROUP) &&
2866 	    (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2867 		return -EINVAL;
2868 
2869 	*kargs = (struct kernel_clone_args){
2870 		.flags		= args.flags,
2871 		.pidfd		= u64_to_user_ptr(args.pidfd),
2872 		.child_tid	= u64_to_user_ptr(args.child_tid),
2873 		.parent_tid	= u64_to_user_ptr(args.parent_tid),
2874 		.exit_signal	= args.exit_signal,
2875 		.stack		= args.stack,
2876 		.stack_size	= args.stack_size,
2877 		.tls		= args.tls,
2878 		.set_tid_size	= args.set_tid_size,
2879 		.cgroup		= args.cgroup,
2880 	};
2881 
2882 	if (args.set_tid &&
2883 		copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2884 			(kargs->set_tid_size * sizeof(pid_t))))
2885 		return -EFAULT;
2886 
2887 	kargs->set_tid = kset_tid;
2888 
2889 	return 0;
2890 }
2891 
2892 /**
2893  * clone3_stack_valid - check and prepare stack
2894  * @kargs: kernel clone args
2895  *
2896  * Verify that the stack arguments userspace gave us are sane.
2897  * In addition, set the stack direction for userspace since it's easy for us to
2898  * determine.
2899  */
clone3_stack_valid(struct kernel_clone_args * kargs)2900 static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2901 {
2902 	if (kargs->stack == 0) {
2903 		if (kargs->stack_size > 0)
2904 			return false;
2905 	} else {
2906 		if (kargs->stack_size == 0)
2907 			return false;
2908 
2909 		if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2910 			return false;
2911 
2912 #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2913 		kargs->stack += kargs->stack_size;
2914 #endif
2915 	}
2916 
2917 	return true;
2918 }
2919 
clone3_args_valid(struct kernel_clone_args * kargs)2920 static bool clone3_args_valid(struct kernel_clone_args *kargs)
2921 {
2922 	/* Verify that no unknown flags are passed along. */
2923 	if (kargs->flags &
2924 	    ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2925 		return false;
2926 
2927 	/*
2928 	 * - make the CLONE_DETACHED bit reusable for clone3
2929 	 * - make the CSIGNAL bits reusable for clone3
2930 	 */
2931 	if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2932 		return false;
2933 
2934 	if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2935 	    (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2936 		return false;
2937 
2938 	if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2939 	    kargs->exit_signal)
2940 		return false;
2941 
2942 	if (!clone3_stack_valid(kargs))
2943 		return false;
2944 
2945 	return true;
2946 }
2947 
2948 /**
2949  * clone3 - create a new process with specific properties
2950  * @uargs: argument structure
2951  * @size:  size of @uargs
2952  *
2953  * clone3() is the extensible successor to clone()/clone2().
2954  * It takes a struct as argument that is versioned by its size.
2955  *
2956  * Return: On success, a positive PID for the child process.
2957  *         On error, a negative errno number.
2958  */
SYSCALL_DEFINE2(clone3,struct clone_args __user *,uargs,size_t,size)2959 SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2960 {
2961 	int err;
2962 
2963 	struct kernel_clone_args kargs;
2964 	pid_t set_tid[MAX_PID_NS_LEVEL];
2965 
2966 	kargs.set_tid = set_tid;
2967 
2968 	err = copy_clone_args_from_user(&kargs, uargs, size);
2969 	if (err)
2970 		return err;
2971 
2972 	if (!clone3_args_valid(&kargs))
2973 		return -EINVAL;
2974 
2975 	return kernel_clone(&kargs);
2976 }
2977 #endif
2978 
walk_process_tree(struct task_struct * top,proc_visitor visitor,void * data)2979 void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2980 {
2981 	struct task_struct *leader, *parent, *child;
2982 	int res;
2983 
2984 	read_lock(&tasklist_lock);
2985 	leader = top = top->group_leader;
2986 down:
2987 	for_each_thread(leader, parent) {
2988 		list_for_each_entry(child, &parent->children, sibling) {
2989 			res = visitor(child, data);
2990 			if (res) {
2991 				if (res < 0)
2992 					goto out;
2993 				leader = child;
2994 				goto down;
2995 			}
2996 up:
2997 			;
2998 		}
2999 	}
3000 
3001 	if (leader != top) {
3002 		child = leader;
3003 		parent = child->real_parent;
3004 		leader = parent->group_leader;
3005 		goto up;
3006 	}
3007 out:
3008 	read_unlock(&tasklist_lock);
3009 }
3010 
3011 #ifndef ARCH_MIN_MMSTRUCT_ALIGN
3012 #define ARCH_MIN_MMSTRUCT_ALIGN 0
3013 #endif
3014 
sighand_ctor(void * data)3015 static void sighand_ctor(void *data)
3016 {
3017 	struct sighand_struct *sighand = data;
3018 
3019 	spin_lock_init(&sighand->siglock);
3020 	init_waitqueue_head(&sighand->signalfd_wqh);
3021 }
3022 
proc_caches_init(void)3023 void __init proc_caches_init(void)
3024 {
3025 	unsigned int mm_size;
3026 
3027 	sighand_cachep = kmem_cache_create("sighand_cache",
3028 			sizeof(struct sighand_struct), 0,
3029 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
3030 			SLAB_ACCOUNT, sighand_ctor);
3031 	signal_cachep = kmem_cache_create("signal_cache",
3032 			sizeof(struct signal_struct), 0,
3033 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3034 			NULL);
3035 	files_cachep = kmem_cache_create("files_cache",
3036 			sizeof(struct files_struct), 0,
3037 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3038 			NULL);
3039 	fs_cachep = kmem_cache_create("fs_cache",
3040 			sizeof(struct fs_struct), 0,
3041 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3042 			NULL);
3043 
3044 	/*
3045 	 * The mm_cpumask is located at the end of mm_struct, and is
3046 	 * dynamically sized based on the maximum CPU number this system
3047 	 * can have, taking hotplug into account (nr_cpu_ids).
3048 	 */
3049 	mm_size = sizeof(struct mm_struct) + cpumask_size();
3050 
3051 	mm_cachep = kmem_cache_create_usercopy("mm_struct",
3052 			mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3053 			SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3054 			offsetof(struct mm_struct, saved_auxv),
3055 			sizeof_field(struct mm_struct, saved_auxv),
3056 			NULL);
3057 	vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
3058 	mmap_init();
3059 	nsproxy_cache_init();
3060 }
3061 
3062 /*
3063  * Check constraints on flags passed to the unshare system call.
3064  */
check_unshare_flags(unsigned long unshare_flags)3065 static int check_unshare_flags(unsigned long unshare_flags)
3066 {
3067 	if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3068 				CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
3069 				CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
3070 				CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3071 				CLONE_NEWTIME))
3072 		return -EINVAL;
3073 	/*
3074 	 * Not implemented, but pretend it works if there is nothing
3075 	 * to unshare.  Note that unsharing the address space or the
3076 	 * signal handlers also need to unshare the signal queues (aka
3077 	 * CLONE_THREAD).
3078 	 */
3079 	if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
3080 		if (!thread_group_empty(current))
3081 			return -EINVAL;
3082 	}
3083 	if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
3084 		if (refcount_read(&current->sighand->count) > 1)
3085 			return -EINVAL;
3086 	}
3087 	if (unshare_flags & CLONE_VM) {
3088 		if (!current_is_single_threaded())
3089 			return -EINVAL;
3090 	}
3091 
3092 	return 0;
3093 }
3094 
3095 /*
3096  * Unshare the filesystem structure if it is being shared
3097  */
unshare_fs(unsigned long unshare_flags,struct fs_struct ** new_fsp)3098 static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3099 {
3100 	struct fs_struct *fs = current->fs;
3101 
3102 	if (!(unshare_flags & CLONE_FS) || !fs)
3103 		return 0;
3104 
3105 	/* don't need lock here; in the worst case we'll do useless copy */
3106 	if (fs->users == 1)
3107 		return 0;
3108 
3109 	*new_fsp = copy_fs_struct(fs);
3110 	if (!*new_fsp)
3111 		return -ENOMEM;
3112 
3113 	return 0;
3114 }
3115 
3116 /*
3117  * Unshare file descriptor table if it is being shared
3118  */
unshare_fd(unsigned long unshare_flags,unsigned int max_fds,struct files_struct ** new_fdp)3119 int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3120 	       struct files_struct **new_fdp)
3121 {
3122 	struct files_struct *fd = current->files;
3123 	int error = 0;
3124 
3125 	if ((unshare_flags & CLONE_FILES) &&
3126 	    (fd && atomic_read(&fd->count) > 1)) {
3127 		*new_fdp = dup_fd(fd, max_fds, &error);
3128 		if (!*new_fdp)
3129 			return error;
3130 	}
3131 
3132 	return 0;
3133 }
3134 
3135 /*
3136  * unshare allows a process to 'unshare' part of the process
3137  * context which was originally shared using clone.  copy_*
3138  * functions used by kernel_clone() cannot be used here directly
3139  * because they modify an inactive task_struct that is being
3140  * constructed. Here we are modifying the current, active,
3141  * task_struct.
3142  */
ksys_unshare(unsigned long unshare_flags)3143 int ksys_unshare(unsigned long unshare_flags)
3144 {
3145 	struct fs_struct *fs, *new_fs = NULL;
3146 	struct files_struct *new_fd = NULL;
3147 	struct cred *new_cred = NULL;
3148 	struct nsproxy *new_nsproxy = NULL;
3149 	int do_sysvsem = 0;
3150 	int err;
3151 
3152 	/*
3153 	 * If unsharing a user namespace must also unshare the thread group
3154 	 * and unshare the filesystem root and working directories.
3155 	 */
3156 	if (unshare_flags & CLONE_NEWUSER)
3157 		unshare_flags |= CLONE_THREAD | CLONE_FS;
3158 	/*
3159 	 * If unsharing vm, must also unshare signal handlers.
3160 	 */
3161 	if (unshare_flags & CLONE_VM)
3162 		unshare_flags |= CLONE_SIGHAND;
3163 	/*
3164 	 * If unsharing a signal handlers, must also unshare the signal queues.
3165 	 */
3166 	if (unshare_flags & CLONE_SIGHAND)
3167 		unshare_flags |= CLONE_THREAD;
3168 	/*
3169 	 * If unsharing namespace, must also unshare filesystem information.
3170 	 */
3171 	if (unshare_flags & CLONE_NEWNS)
3172 		unshare_flags |= CLONE_FS;
3173 
3174 	err = check_unshare_flags(unshare_flags);
3175 	if (err)
3176 		goto bad_unshare_out;
3177 	/*
3178 	 * CLONE_NEWIPC must also detach from the undolist: after switching
3179 	 * to a new ipc namespace, the semaphore arrays from the old
3180 	 * namespace are unreachable.
3181 	 */
3182 	if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
3183 		do_sysvsem = 1;
3184 	err = unshare_fs(unshare_flags, &new_fs);
3185 	if (err)
3186 		goto bad_unshare_out;
3187 	err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
3188 	if (err)
3189 		goto bad_unshare_cleanup_fs;
3190 	err = unshare_userns(unshare_flags, &new_cred);
3191 	if (err)
3192 		goto bad_unshare_cleanup_fd;
3193 	err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3194 					 new_cred, new_fs);
3195 	if (err)
3196 		goto bad_unshare_cleanup_cred;
3197 
3198 	if (new_cred) {
3199 		err = set_cred_ucounts(new_cred);
3200 		if (err)
3201 			goto bad_unshare_cleanup_cred;
3202 	}
3203 
3204 	if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3205 		if (do_sysvsem) {
3206 			/*
3207 			 * CLONE_SYSVSEM is equivalent to sys_exit().
3208 			 */
3209 			exit_sem(current);
3210 		}
3211 		if (unshare_flags & CLONE_NEWIPC) {
3212 			/* Orphan segments in old ns (see sem above). */
3213 			exit_shm(current);
3214 			shm_init_task(current);
3215 		}
3216 
3217 		if (new_nsproxy)
3218 			switch_task_namespaces(current, new_nsproxy);
3219 
3220 		task_lock(current);
3221 
3222 		if (new_fs) {
3223 			fs = current->fs;
3224 			spin_lock(&fs->lock);
3225 			current->fs = new_fs;
3226 			if (--fs->users)
3227 				new_fs = NULL;
3228 			else
3229 				new_fs = fs;
3230 			spin_unlock(&fs->lock);
3231 		}
3232 
3233 		if (new_fd)
3234 			swap(current->files, new_fd);
3235 
3236 		task_unlock(current);
3237 
3238 		if (new_cred) {
3239 			/* Install the new user namespace */
3240 			commit_creds(new_cred);
3241 			new_cred = NULL;
3242 		}
3243 	}
3244 
3245 	perf_event_namespaces(current);
3246 
3247 bad_unshare_cleanup_cred:
3248 	if (new_cred)
3249 		put_cred(new_cred);
3250 bad_unshare_cleanup_fd:
3251 	if (new_fd)
3252 		put_files_struct(new_fd);
3253 
3254 bad_unshare_cleanup_fs:
3255 	if (new_fs)
3256 		free_fs_struct(new_fs);
3257 
3258 bad_unshare_out:
3259 	return err;
3260 }
3261 
SYSCALL_DEFINE1(unshare,unsigned long,unshare_flags)3262 SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3263 {
3264 	return ksys_unshare(unshare_flags);
3265 }
3266 
3267 /*
3268  *	Helper to unshare the files of the current task.
3269  *	We don't want to expose copy_files internals to
3270  *	the exec layer of the kernel.
3271  */
3272 
unshare_files(void)3273 int unshare_files(void)
3274 {
3275 	struct task_struct *task = current;
3276 	struct files_struct *old, *copy = NULL;
3277 	int error;
3278 
3279 	error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
3280 	if (error || !copy)
3281 		return error;
3282 
3283 	old = task->files;
3284 	task_lock(task);
3285 	task->files = copy;
3286 	task_unlock(task);
3287 	put_files_struct(old);
3288 	return 0;
3289 }
3290 
sysctl_max_threads(struct ctl_table * table,int write,void * buffer,size_t * lenp,loff_t * ppos)3291 int sysctl_max_threads(struct ctl_table *table, int write,
3292 		       void *buffer, size_t *lenp, loff_t *ppos)
3293 {
3294 	struct ctl_table t;
3295 	int ret;
3296 	int threads = max_threads;
3297 	int min = 1;
3298 	int max = MAX_THREADS;
3299 
3300 	t = *table;
3301 	t.data = &threads;
3302 	t.extra1 = &min;
3303 	t.extra2 = &max;
3304 
3305 	ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3306 	if (ret || !write)
3307 		return ret;
3308 
3309 	max_threads = threads;
3310 
3311 	return 0;
3312 }
3313