]> git.proxmox.com Git - mirror_ubuntu-kernels.git/blame - kernel/fork.c
net/sunrpc: fix reference count leaks in rpc_sysfs_xprt_state_change
[mirror_ubuntu-kernels.git] / kernel / fork.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
b3e58382 15#include <linux/anon_inodes.h>
1da177e4 16#include <linux/slab.h>
4eb5aaa3 17#include <linux/sched/autogroup.h>
6e84f315 18#include <linux/sched/mm.h>
f7ccbae4 19#include <linux/sched/coredump.h>
8703e8a4 20#include <linux/sched/user.h>
6a3827d7 21#include <linux/sched/numa_balancing.h>
03441a34 22#include <linux/sched/stat.h>
29930025 23#include <linux/sched/task.h>
68db0cf1 24#include <linux/sched/task_stack.h>
32ef5517 25#include <linux/sched/cputime.h>
b3e58382 26#include <linux/seq_file.h>
037741a6 27#include <linux/rtmutex.h>
1da177e4
LT
28#include <linux/init.h>
29#include <linux/unistd.h>
1da177e4
LT
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
1da177e4
LT
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
9f3acc31 37#include <linux/fdtable.h>
da9cbc87 38#include <linux/iocontext.h>
1da177e4
LT
39#include <linux/key.h>
40#include <linux/binfmts.h>
41#include <linux/mman.h>
cddb8a5c 42#include <linux/mmu_notifier.h>
1da177e4 43#include <linux/fs.h>
615d6e87
DB
44#include <linux/mm.h>
45#include <linux/vmacache.h>
ab516013 46#include <linux/nsproxy.h>
c59ede7b 47#include <linux/capability.h>
1da177e4 48#include <linux/cpu.h>
b4f48b63 49#include <linux/cgroup.h>
1da177e4 50#include <linux/security.h>
a1e78772 51#include <linux/hugetlb.h>
e2cfabdf 52#include <linux/seccomp.h>
1da177e4
LT
53#include <linux/swap.h>
54#include <linux/syscalls.h>
55#include <linux/jiffies.h>
56#include <linux/futex.h>
8141c7f3 57#include <linux/compat.h>
207205a2 58#include <linux/kthread.h>
7c3ab738 59#include <linux/task_io_accounting_ops.h>
ab2af1f5 60#include <linux/rcupdate.h>
1da177e4
LT
61#include <linux/ptrace.h>
62#include <linux/mount.h>
63#include <linux/audit.h>
78fb7466 64#include <linux/memcontrol.h>
f201ae23 65#include <linux/ftrace.h>
5e2bf014 66#include <linux/proc_fs.h>
1da177e4
LT
67#include <linux/profile.h>
68#include <linux/rmap.h>
f8af4da3 69#include <linux/ksm.h>
1da177e4 70#include <linux/acct.h>
893e26e6 71#include <linux/userfaultfd_k.h>
8f0ab514 72#include <linux/tsacct_kern.h>
9f46080c 73#include <linux/cn_proc.h>
ba96a0c8 74#include <linux/freezer.h>
ca74e92b 75#include <linux/delayacct.h>
ad4ecbcb 76#include <linux/taskstats_kern.h>
0a425405 77#include <linux/random.h>
522ed776 78#include <linux/tty.h>
5ad4e53b 79#include <linux/fs_struct.h>
7c9f8861 80#include <linux/magic.h>
cdd6c482 81#include <linux/perf_event.h>
42c4ab41 82#include <linux/posix-timers.h>
8e7cac79 83#include <linux/user-return-notifier.h>
3d5992d2 84#include <linux/oom.h>
ba76149f 85#include <linux/khugepaged.h>
d80e731e 86#include <linux/signalfd.h>
0326f5a9 87#include <linux/uprobes.h>
a27bb332 88#include <linux/aio.h>
52f5684c 89#include <linux/compiler.h>
16db3d3f 90#include <linux/sysctl.h>
5c9a8750 91#include <linux/kcov.h>
d83a7cb3 92#include <linux/livepatch.h>
48ac3c18 93#include <linux/thread_info.h>
afaef01c 94#include <linux/stackleak.h>
eafb149e 95#include <linux/kasan.h>
d08b9f0c 96#include <linux/scs.h>
0f212204 97#include <linux/io_uring.h>
a10787e6 98#include <linux/bpf.h>
1da177e4 99
1da177e4 100#include <asm/pgalloc.h>
7c0f6ba6 101#include <linux/uaccess.h>
1da177e4
LT
102#include <asm/mmu_context.h>
103#include <asm/cacheflush.h>
104#include <asm/tlbflush.h>
105
ad8d75ff
SR
106#include <trace/events/sched.h>
107
43d2b113
KH
108#define CREATE_TRACE_POINTS
109#include <trace/events/task.h>
110
ac1b398d
HS
111/*
112 * Minimum number of threads to boot the kernel
113 */
114#define MIN_THREADS 20
115
116/*
117 * Maximum number of threads
118 */
119#define MAX_THREADS FUTEX_TID_MASK
120
1da177e4
LT
121/*
122 * Protected counters by write_lock_irq(&tasklist_lock)
123 */
124unsigned long total_forks; /* Handle normal Linux uptimes. */
fb0a685c 125int nr_threads; /* The idle threads do not count.. */
1da177e4 126
8856ae4d 127static int max_threads; /* tunable limit on nr_threads */
1da177e4 128
8495f7e6
SPP
129#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
130
131static const char * const resident_page_types[] = {
132 NAMED_ARRAY_INDEX(MM_FILEPAGES),
133 NAMED_ARRAY_INDEX(MM_ANONPAGES),
134 NAMED_ARRAY_INDEX(MM_SWAPENTS),
135 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
136};
137
1da177e4
LT
138DEFINE_PER_CPU(unsigned long, process_counts) = 0;
139
c59923a1 140__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
db1466b3
PM
141
142#ifdef CONFIG_PROVE_RCU
143int lockdep_tasklist_lock_is_held(void)
144{
145 return lockdep_is_held(&tasklist_lock);
146}
147EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
148#endif /* #ifdef CONFIG_PROVE_RCU */
1da177e4
LT
149
150int nr_processes(void)
151{
152 int cpu;
153 int total = 0;
154
1d510750 155 for_each_possible_cpu(cpu)
1da177e4
LT
156 total += per_cpu(process_counts, cpu);
157
158 return total;
159}
160
f19b9f74
AM
161void __weak arch_release_task_struct(struct task_struct *tsk)
162{
163}
164
f5e10287 165#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
e18b890b 166static struct kmem_cache *task_struct_cachep;
41101809
TG
167
168static inline struct task_struct *alloc_task_struct_node(int node)
169{
170 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
171}
172
41101809
TG
173static inline void free_task_struct(struct task_struct *tsk)
174{
41101809
TG
175 kmem_cache_free(task_struct_cachep, tsk);
176}
1da177e4
LT
177#endif
178
b235beea 179#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
41101809 180
0d15d74a
TG
181/*
182 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
183 * kmemcache based allocator.
184 */
ba14a194 185# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
ac496bf4
AL
186
187#ifdef CONFIG_VMAP_STACK
188/*
189 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
190 * flush. Try to minimize the number of calls by caching stacks.
191 */
192#define NR_CACHED_STACKS 2
193static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
19659c59
HR
194
195static int free_vm_stack_cache(unsigned int cpu)
196{
197 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
198 int i;
199
200 for (i = 0; i < NR_CACHED_STACKS; i++) {
201 struct vm_struct *vm_stack = cached_vm_stacks[i];
202
203 if (!vm_stack)
204 continue;
205
206 vfree(vm_stack->addr);
207 cached_vm_stacks[i] = NULL;
208 }
209
210 return 0;
211}
ac496bf4
AL
212#endif
213
ba14a194 214static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
b69c49b7 215{
ba14a194 216#ifdef CONFIG_VMAP_STACK
ac496bf4
AL
217 void *stack;
218 int i;
219
ac496bf4 220 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
221 struct vm_struct *s;
222
223 s = this_cpu_xchg(cached_stacks[i], NULL);
ac496bf4
AL
224
225 if (!s)
226 continue;
ac496bf4 227
cebd0eb2
AK
228 /* Mark stack accessible for KASAN. */
229 kasan_unpoison_range(s->addr, THREAD_SIZE);
eafb149e 230
ca182551
KK
231 /* Clear stale pointers from reused stack. */
232 memset(s->addr, 0, THREAD_SIZE);
e01e8063 233
ac496bf4 234 tsk->stack_vm_area = s;
ba4a4574 235 tsk->stack = s->addr;
ac496bf4
AL
236 return s->addr;
237 }
ac496bf4 238
9b6f7e16
RG
239 /*
240 * Allocated stacks are cached and later reused by new threads,
241 * so memcg accounting is performed manually on assigning/releasing
242 * stacks to tasks. Drop __GFP_ACCOUNT.
243 */
48ac3c18 244 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
ac496bf4 245 VMALLOC_START, VMALLOC_END,
9b6f7e16 246 THREADINFO_GFP & ~__GFP_ACCOUNT,
ac496bf4
AL
247 PAGE_KERNEL,
248 0, node, __builtin_return_address(0));
ba14a194
AL
249
250 /*
251 * We can't call find_vm_area() in interrupt context, and
252 * free_thread_stack() can be called in interrupt context,
253 * so cache the vm_struct.
254 */
5eed6f1d 255 if (stack) {
ba14a194 256 tsk->stack_vm_area = find_vm_area(stack);
5eed6f1d
RR
257 tsk->stack = stack;
258 }
ba14a194
AL
259 return stack;
260#else
4949148a
VD
261 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
262 THREAD_SIZE_ORDER);
b6a84016 263
1bf4580e 264 if (likely(page)) {
8dcc1d34 265 tsk->stack = kasan_reset_tag(page_address(page));
1bf4580e
AA
266 return tsk->stack;
267 }
268 return NULL;
ba14a194 269#endif
b69c49b7
FT
270}
271
ba14a194 272static inline void free_thread_stack(struct task_struct *tsk)
b69c49b7 273{
ac496bf4 274#ifdef CONFIG_VMAP_STACK
9b6f7e16
RG
275 struct vm_struct *vm = task_stack_vm_area(tsk);
276
277 if (vm) {
ac496bf4
AL
278 int i;
279
991e7673 280 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
f4b00eab 281 memcg_kmem_uncharge_page(vm->pages[i], 0);
9b6f7e16 282
ac496bf4 283 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
284 if (this_cpu_cmpxchg(cached_stacks[i],
285 NULL, tsk->stack_vm_area) != NULL)
ac496bf4
AL
286 continue;
287
ac496bf4
AL
288 return;
289 }
ac496bf4 290
0f110a9b 291 vfree_atomic(tsk->stack);
ac496bf4
AL
292 return;
293 }
294#endif
295
296 __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
b69c49b7 297}
0d15d74a 298# else
b235beea 299static struct kmem_cache *thread_stack_cache;
0d15d74a 300
9521d399 301static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
0d15d74a
TG
302 int node)
303{
5eed6f1d
RR
304 unsigned long *stack;
305 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
8dcc1d34 306 stack = kasan_reset_tag(stack);
5eed6f1d
RR
307 tsk->stack = stack;
308 return stack;
0d15d74a
TG
309}
310
ba14a194 311static void free_thread_stack(struct task_struct *tsk)
0d15d74a 312{
ba14a194 313 kmem_cache_free(thread_stack_cache, tsk->stack);
0d15d74a
TG
314}
315
b235beea 316void thread_stack_cache_init(void)
0d15d74a 317{
f9d29946
DW
318 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
319 THREAD_SIZE, THREAD_SIZE, 0, 0,
320 THREAD_SIZE, NULL);
b235beea 321 BUG_ON(thread_stack_cache == NULL);
0d15d74a
TG
322}
323# endif
b69c49b7
FT
324#endif
325
1da177e4 326/* SLAB cache for signal_struct structures (tsk->signal) */
e18b890b 327static struct kmem_cache *signal_cachep;
1da177e4
LT
328
329/* SLAB cache for sighand_struct structures (tsk->sighand) */
e18b890b 330struct kmem_cache *sighand_cachep;
1da177e4
LT
331
332/* SLAB cache for files_struct structures (tsk->files) */
e18b890b 333struct kmem_cache *files_cachep;
1da177e4
LT
334
335/* SLAB cache for fs_struct structures (tsk->fs) */
e18b890b 336struct kmem_cache *fs_cachep;
1da177e4
LT
337
338/* SLAB cache for vm_area_struct structures */
3928d4f5 339static struct kmem_cache *vm_area_cachep;
1da177e4
LT
340
341/* SLAB cache for mm_struct structures (tsk->mm) */
e18b890b 342static struct kmem_cache *mm_cachep;
1da177e4 343
490fc053 344struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
3928d4f5 345{
a670468f 346 struct vm_area_struct *vma;
490fc053 347
a670468f 348 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
027232da
KS
349 if (vma)
350 vma_init(vma, mm);
490fc053 351 return vma;
3928d4f5
LT
352}
353
354struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
355{
95faf699
LT
356 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
357
358 if (new) {
cda099b3
QC
359 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
360 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
361 /*
362 * orig->shared.rb may be modified concurrently, but the clone
363 * will be reinitialized.
364 */
365 *new = data_race(*orig);
95faf699 366 INIT_LIST_HEAD(&new->anon_vma_chain);
e39a4b33 367 new->vm_next = new->vm_prev = NULL;
95faf699
LT
368 }
369 return new;
3928d4f5
LT
370}
371
372void vm_area_free(struct vm_area_struct *vma)
373{
374 kmem_cache_free(vm_area_cachep, vma);
375}
376
ba14a194 377static void account_kernel_stack(struct task_struct *tsk, int account)
c6a7f572 378{
ba14a194
AL
379 void *stack = task_stack_page(tsk);
380 struct vm_struct *vm = task_stack_vm_area(tsk);
381
27faca83
MS
382 if (vm) {
383 int i;
ba14a194 384
27faca83
MS
385 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
386 mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
387 account * (PAGE_SIZE / 1024));
388 } else {
389 /* All stack pages are in the same node. */
da3ceeff 390 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
991e7673 391 account * (THREAD_SIZE / 1024));
27faca83 392 }
c6a7f572
KM
393}
394
9b6f7e16
RG
395static int memcg_charge_kernel_stack(struct task_struct *tsk)
396{
397#ifdef CONFIG_VMAP_STACK
398 struct vm_struct *vm = task_stack_vm_area(tsk);
399 int ret;
400
991e7673
SB
401 BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
402
9b6f7e16
RG
403 if (vm) {
404 int i;
405
991e7673
SB
406 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
407
9b6f7e16
RG
408 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
409 /*
bcfe06bf
RG
410 * If memcg_kmem_charge_page() fails, page's
411 * memory cgroup pointer is NULL, and
412 * memcg_kmem_uncharge_page() in free_thread_stack()
413 * will ignore this page.
9b6f7e16 414 */
f4b00eab
RG
415 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
416 0);
9b6f7e16
RG
417 if (ret)
418 return ret;
9b6f7e16
RG
419 }
420 }
421#endif
422 return 0;
423}
424
68f24b08 425static void release_task_stack(struct task_struct *tsk)
1da177e4 426{
2f064a59 427 if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
405c0759
AL
428 return; /* Better to leak the stack than to free prematurely */
429
ba14a194 430 account_kernel_stack(tsk, -1);
ba14a194 431 free_thread_stack(tsk);
68f24b08
AL
432 tsk->stack = NULL;
433#ifdef CONFIG_VMAP_STACK
434 tsk->stack_vm_area = NULL;
435#endif
436}
437
438#ifdef CONFIG_THREAD_INFO_IN_TASK
439void put_task_stack(struct task_struct *tsk)
440{
f0b89d39 441 if (refcount_dec_and_test(&tsk->stack_refcount))
68f24b08
AL
442 release_task_stack(tsk);
443}
444#endif
445
446void free_task(struct task_struct *tsk)
447{
b90ca8ba 448 release_user_cpus_ptr(tsk);
d08b9f0c
ST
449 scs_release(tsk);
450
68f24b08
AL
451#ifndef CONFIG_THREAD_INFO_IN_TASK
452 /*
453 * The task is finally done with both the stack and thread_info,
454 * so free both.
455 */
456 release_task_stack(tsk);
457#else
458 /*
459 * If the task had a separate stack allocation, it should be gone
460 * by now.
461 */
f0b89d39 462 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
68f24b08 463#endif
23f78d4a 464 rt_mutex_debug_task_free(tsk);
fb52607a 465 ftrace_graph_exit_task(tsk);
f19b9f74 466 arch_release_task_struct(tsk);
1da5c46f
ON
467 if (tsk->flags & PF_KTHREAD)
468 free_kthread_struct(tsk);
1da177e4
LT
469 free_task_struct(tsk);
470}
471EXPORT_SYMBOL(free_task);
472
fe69d560
DH
473static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
474{
475 struct file *exe_file;
476
477 exe_file = get_mm_exe_file(oldmm);
478 RCU_INIT_POINTER(mm->exe_file, exe_file);
479 /*
480 * We depend on the oldmm having properly denied write access to the
481 * exe_file already.
482 */
483 if (exe_file && deny_write_access(exe_file))
484 pr_warn_once("deny_write_access() failed in %s\n", __func__);
485}
486
d70f2a14
AM
487#ifdef CONFIG_MMU
488static __latent_entropy int dup_mmap(struct mm_struct *mm,
489 struct mm_struct *oldmm)
490{
491 struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
492 struct rb_node **rb_link, *rb_parent;
493 int retval;
494 unsigned long charge;
495 LIST_HEAD(uf);
496
497 uprobe_start_dup_mmap();
d8ed45c5 498 if (mmap_write_lock_killable(oldmm)) {
d70f2a14
AM
499 retval = -EINTR;
500 goto fail_uprobe_end;
501 }
502 flush_cache_dup_mm(oldmm);
503 uprobe_dup_mmap(oldmm, mm);
504 /*
505 * Not linked in yet - no deadlock potential:
506 */
aaa2cc56 507 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
d70f2a14
AM
508
509 /* No ordering required: file already has been exposed. */
fe69d560 510 dup_mm_exe_file(mm, oldmm);
d70f2a14
AM
511
512 mm->total_vm = oldmm->total_vm;
513 mm->data_vm = oldmm->data_vm;
514 mm->exec_vm = oldmm->exec_vm;
515 mm->stack_vm = oldmm->stack_vm;
516
517 rb_link = &mm->mm_rb.rb_node;
518 rb_parent = NULL;
519 pprev = &mm->mmap;
520 retval = ksm_fork(mm, oldmm);
521 if (retval)
522 goto out;
523 retval = khugepaged_fork(mm, oldmm);
524 if (retval)
525 goto out;
526
527 prev = NULL;
528 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
529 struct file *file;
530
531 if (mpnt->vm_flags & VM_DONTCOPY) {
532 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
533 continue;
534 }
535 charge = 0;
655c79bb
TH
536 /*
537 * Don't duplicate many vmas if we've been oom-killed (for
538 * example)
539 */
540 if (fatal_signal_pending(current)) {
541 retval = -EINTR;
542 goto out;
543 }
d70f2a14
AM
544 if (mpnt->vm_flags & VM_ACCOUNT) {
545 unsigned long len = vma_pages(mpnt);
546
547 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
548 goto fail_nomem;
549 charge = len;
550 }
3928d4f5 551 tmp = vm_area_dup(mpnt);
d70f2a14
AM
552 if (!tmp)
553 goto fail_nomem;
d70f2a14
AM
554 retval = vma_dup_policy(mpnt, tmp);
555 if (retval)
556 goto fail_nomem_policy;
557 tmp->vm_mm = mm;
558 retval = dup_userfaultfd(tmp, &uf);
559 if (retval)
560 goto fail_nomem_anon_vma_fork;
561 if (tmp->vm_flags & VM_WIPEONFORK) {
93949bb2
LX
562 /*
563 * VM_WIPEONFORK gets a clean slate in the child.
564 * Don't prepare anon_vma until fault since we don't
565 * copy page for current vma.
566 */
d70f2a14 567 tmp->anon_vma = NULL;
d70f2a14
AM
568 } else if (anon_vma_fork(tmp, mpnt))
569 goto fail_nomem_anon_vma_fork;
570 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
d70f2a14
AM
571 file = tmp->vm_file;
572 if (file) {
d70f2a14
AM
573 struct address_space *mapping = file->f_mapping;
574
575 get_file(file);
d70f2a14
AM
576 i_mmap_lock_write(mapping);
577 if (tmp->vm_flags & VM_SHARED)
cf508b58 578 mapping_allow_writable(mapping);
d70f2a14
AM
579 flush_dcache_mmap_lock(mapping);
580 /* insert tmp into the share list, just after mpnt */
581 vma_interval_tree_insert_after(tmp, mpnt,
582 &mapping->i_mmap);
583 flush_dcache_mmap_unlock(mapping);
584 i_mmap_unlock_write(mapping);
585 }
586
587 /*
588 * Clear hugetlb-related page reserves for children. This only
589 * affects MAP_PRIVATE mappings. Faults generated by the child
590 * are not guaranteed to succeed, even if read-only
591 */
592 if (is_vm_hugetlb_page(tmp))
593 reset_vma_resv_huge_pages(tmp);
594
595 /*
596 * Link in the new vma and copy the page table entries.
597 */
598 *pprev = tmp;
599 pprev = &tmp->vm_next;
600 tmp->vm_prev = prev;
601 prev = tmp;
602
603 __vma_link_rb(mm, tmp, rb_link, rb_parent);
604 rb_link = &tmp->vm_rb.rb_right;
605 rb_parent = &tmp->vm_rb;
606
607 mm->map_count++;
608 if (!(tmp->vm_flags & VM_WIPEONFORK))
c78f4636 609 retval = copy_page_range(tmp, mpnt);
d70f2a14
AM
610
611 if (tmp->vm_ops && tmp->vm_ops->open)
612 tmp->vm_ops->open(tmp);
613
614 if (retval)
615 goto out;
616 }
617 /* a new mm has just been created */
1ed0cc5a 618 retval = arch_dup_mmap(oldmm, mm);
d70f2a14 619out:
d8ed45c5 620 mmap_write_unlock(mm);
d70f2a14 621 flush_tlb_mm(oldmm);
d8ed45c5 622 mmap_write_unlock(oldmm);
d70f2a14
AM
623 dup_userfaultfd_complete(&uf);
624fail_uprobe_end:
625 uprobe_end_dup_mmap();
626 return retval;
627fail_nomem_anon_vma_fork:
628 mpol_put(vma_policy(tmp));
629fail_nomem_policy:
3928d4f5 630 vm_area_free(tmp);
d70f2a14
AM
631fail_nomem:
632 retval = -ENOMEM;
633 vm_unacct_memory(charge);
634 goto out;
635}
636
637static inline int mm_alloc_pgd(struct mm_struct *mm)
638{
639 mm->pgd = pgd_alloc(mm);
640 if (unlikely(!mm->pgd))
641 return -ENOMEM;
642 return 0;
643}
644
645static inline void mm_free_pgd(struct mm_struct *mm)
646{
647 pgd_free(mm, mm->pgd);
648}
649#else
650static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
651{
d8ed45c5 652 mmap_write_lock(oldmm);
fe69d560 653 dup_mm_exe_file(mm, oldmm);
d8ed45c5 654 mmap_write_unlock(oldmm);
d70f2a14
AM
655 return 0;
656}
657#define mm_alloc_pgd(mm) (0)
658#define mm_free_pgd(mm)
659#endif /* CONFIG_MMU */
660
661static void check_mm(struct mm_struct *mm)
662{
663 int i;
664
8495f7e6
SPP
665 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
666 "Please make sure 'struct resident_page_types[]' is updated as well");
667
d70f2a14
AM
668 for (i = 0; i < NR_MM_COUNTERS; i++) {
669 long x = atomic_long_read(&mm->rss_stat.count[i]);
670
671 if (unlikely(x))
8495f7e6
SPP
672 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
673 mm, resident_page_types[i], x);
d70f2a14
AM
674 }
675
676 if (mm_pgtables_bytes(mm))
677 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
678 mm_pgtables_bytes(mm));
679
680#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
681 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
682#endif
683}
684
685#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
686#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
687
688/*
689 * Called when the last reference to the mm
690 * is dropped: either by a lazy thread or by
691 * mmput. Free the page directory and the mm.
692 */
d34bc48f 693void __mmdrop(struct mm_struct *mm)
d70f2a14
AM
694{
695 BUG_ON(mm == &init_mm);
3eda69c9
MR
696 WARN_ON_ONCE(mm == current->mm);
697 WARN_ON_ONCE(mm == current->active_mm);
d70f2a14
AM
698 mm_free_pgd(mm);
699 destroy_context(mm);
984cfe4e 700 mmu_notifier_subscriptions_destroy(mm);
d70f2a14
AM
701 check_mm(mm);
702 put_user_ns(mm->user_ns);
703 free_mm(mm);
704}
d34bc48f 705EXPORT_SYMBOL_GPL(__mmdrop);
d70f2a14
AM
706
707static void mmdrop_async_fn(struct work_struct *work)
708{
709 struct mm_struct *mm;
710
711 mm = container_of(work, struct mm_struct, async_put_work);
712 __mmdrop(mm);
713}
714
715static void mmdrop_async(struct mm_struct *mm)
716{
717 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
718 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
719 schedule_work(&mm->async_put_work);
720 }
721}
722
ea6d290c
ON
723static inline void free_signal_struct(struct signal_struct *sig)
724{
97101eb4 725 taskstats_tgid_free(sig);
1c5354de 726 sched_autogroup_exit(sig);
7283094e
MH
727 /*
728 * __mmdrop is not safe to call from softirq context on x86 due to
729 * pgd_dtor so postpone it to the async context
730 */
26db62f1 731 if (sig->oom_mm)
7283094e 732 mmdrop_async(sig->oom_mm);
ea6d290c
ON
733 kmem_cache_free(signal_cachep, sig);
734}
735
736static inline void put_signal_struct(struct signal_struct *sig)
737{
60d4de3f 738 if (refcount_dec_and_test(&sig->sigcnt))
ea6d290c
ON
739 free_signal_struct(sig);
740}
741
158d9ebd 742void __put_task_struct(struct task_struct *tsk)
1da177e4 743{
270f722d 744 WARN_ON(!tsk->exit_state);
ec1d2819 745 WARN_ON(refcount_read(&tsk->usage));
1da177e4
LT
746 WARN_ON(tsk == current);
747
0f212204 748 io_uring_free(tsk);
2e91fa7f 749 cgroup_free(tsk);
16d51a59 750 task_numa_free(tsk, true);
1a2a4d06 751 security_task_free(tsk);
a10787e6 752 bpf_task_storage_free(tsk);
e0e81739 753 exit_creds(tsk);
35df17c5 754 delayacct_tsk_free(tsk);
ea6d290c 755 put_signal_struct(tsk->signal);
6e33cad0 756 sched_core_free(tsk);
1da177e4
LT
757
758 if (!profile_handoff_task(tsk))
759 free_task(tsk);
760}
77c100c8 761EXPORT_SYMBOL_GPL(__put_task_struct);
1da177e4 762
6c0a9fa6 763void __init __weak arch_task_cache_init(void) { }
61c4628b 764
ff691f6e
HS
765/*
766 * set_max_threads
767 */
16db3d3f 768static void set_max_threads(unsigned int max_threads_suggested)
ff691f6e 769{
ac1b398d 770 u64 threads;
ca79b0c2 771 unsigned long nr_pages = totalram_pages();
ff691f6e
HS
772
773 /*
ac1b398d
HS
774 * The number of threads shall be limited such that the thread
775 * structures may only consume a small part of the available memory.
ff691f6e 776 */
3d6357de 777 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
ac1b398d
HS
778 threads = MAX_THREADS;
779 else
3d6357de 780 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
ac1b398d
HS
781 (u64) THREAD_SIZE * 8UL);
782
16db3d3f
HS
783 if (threads > max_threads_suggested)
784 threads = max_threads_suggested;
785
ac1b398d 786 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
ff691f6e
HS
787}
788
5aaeb5c0
IM
789#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
790/* Initialized by the architecture: */
791int arch_task_struct_size __read_mostly;
792#endif
0c8c0f03 793
4189ff23 794#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
5905429a
KC
795static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
796{
797 /* Fetch thread_struct whitelist for the architecture. */
798 arch_thread_struct_whitelist(offset, size);
799
800 /*
801 * Handle zero-sized whitelist or empty thread_struct, otherwise
802 * adjust offset to position of thread_struct in task_struct.
803 */
804 if (unlikely(*size == 0))
805 *offset = 0;
806 else
807 *offset += offsetof(struct task_struct, thread);
808}
4189ff23 809#endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
5905429a 810
ff691f6e 811void __init fork_init(void)
1da177e4 812{
25f9c081 813 int i;
f5e10287 814#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1da177e4 815#ifndef ARCH_MIN_TASKALIGN
e274795e 816#define ARCH_MIN_TASKALIGN 0
1da177e4 817#endif
95cb64c1 818 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
5905429a 819 unsigned long useroffset, usersize;
e274795e 820
1da177e4 821 /* create a slab on which task_structs can be allocated */
5905429a
KC
822 task_struct_whitelist(&useroffset, &usersize);
823 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
e274795e 824 arch_task_struct_size, align,
5905429a
KC
825 SLAB_PANIC|SLAB_ACCOUNT,
826 useroffset, usersize, NULL);
1da177e4
LT
827#endif
828
61c4628b
SS
829 /* do the arch specific task caches init */
830 arch_task_cache_init();
831
16db3d3f 832 set_max_threads(MAX_THREADS);
1da177e4
LT
833
834 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
835 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
836 init_task.signal->rlim[RLIMIT_SIGPENDING] =
837 init_task.signal->rlim[RLIMIT_NPROC];
b376c3e1 838
21d1c5e3 839 for (i = 0; i < MAX_PER_NAMESPACE_UCOUNTS; i++)
25f9c081 840 init_user_ns.ucount_max[i] = max_threads/2;
19659c59 841
5ddf994f
EB
842 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_NPROC, RLIM_INFINITY);
843 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE, RLIM_INFINITY);
844 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
845 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK, RLIM_INFINITY);
21d1c5e3 846
19659c59
HR
847#ifdef CONFIG_VMAP_STACK
848 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
849 NULL, free_vm_stack_cache);
850#endif
b09be676 851
d08b9f0c
ST
852 scs_init();
853
b09be676 854 lockdep_init_task(&init_task);
aad42dd4 855 uprobes_init();
1da177e4
LT
856}
857
52f5684c 858int __weak arch_dup_task_struct(struct task_struct *dst,
61c4628b
SS
859 struct task_struct *src)
860{
861 *dst = *src;
862 return 0;
863}
864
d4311ff1
AT
865void set_task_stack_end_magic(struct task_struct *tsk)
866{
867 unsigned long *stackend;
868
869 stackend = end_of_stack(tsk);
870 *stackend = STACK_END_MAGIC; /* for overflow detection */
871}
872
725fc629 873static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1da177e4
LT
874{
875 struct task_struct *tsk;
b235beea 876 unsigned long *stack;
0f4991e8 877 struct vm_struct *stack_vm_area __maybe_unused;
3e26c149 878 int err;
1da177e4 879
725fc629
AK
880 if (node == NUMA_NO_NODE)
881 node = tsk_fork_get_node(orig);
504f52b5 882 tsk = alloc_task_struct_node(node);
1da177e4
LT
883 if (!tsk)
884 return NULL;
885
b235beea
LT
886 stack = alloc_thread_stack_node(tsk, node);
887 if (!stack)
f19b9f74 888 goto free_tsk;
1da177e4 889
9b6f7e16
RG
890 if (memcg_charge_kernel_stack(tsk))
891 goto free_stack;
892
ba14a194
AL
893 stack_vm_area = task_stack_vm_area(tsk);
894
fb0a685c 895 err = arch_dup_task_struct(tsk, orig);
ba14a194
AL
896
897 /*
898 * arch_dup_task_struct() clobbers the stack-related fields. Make
899 * sure they're properly initialized before using any stack-related
900 * functions again.
901 */
902 tsk->stack = stack;
903#ifdef CONFIG_VMAP_STACK
904 tsk->stack_vm_area = stack_vm_area;
905#endif
68f24b08 906#ifdef CONFIG_THREAD_INFO_IN_TASK
f0b89d39 907 refcount_set(&tsk->stack_refcount, 1);
68f24b08 908#endif
ba14a194 909
164c33c6 910 if (err)
b235beea 911 goto free_stack;
164c33c6 912
d08b9f0c
ST
913 err = scs_prepare(tsk, node);
914 if (err)
915 goto free_stack;
916
dbd95212
KC
917#ifdef CONFIG_SECCOMP
918 /*
919 * We must handle setting up seccomp filters once we're under
920 * the sighand lock in case orig has changed between now and
921 * then. Until then, filter must be NULL to avoid messing up
922 * the usage counts on the error path calling free_task.
923 */
924 tsk->seccomp.filter = NULL;
925#endif
87bec58a
AM
926
927 setup_thread_stack(tsk, orig);
8e7cac79 928 clear_user_return_notifier(tsk);
f26f9aff 929 clear_tsk_need_resched(tsk);
d4311ff1 930 set_task_stack_end_magic(tsk);
1446e1df 931 clear_syscall_work_syscall_user_dispatch(tsk);
1da177e4 932
050e9baa 933#ifdef CONFIG_STACKPROTECTOR
7cd815bc 934 tsk->stack_canary = get_random_canary();
0a425405 935#endif
3bd37062
SAS
936 if (orig->cpus_ptr == &orig->cpus_mask)
937 tsk->cpus_ptr = &tsk->cpus_mask;
b90ca8ba 938 dup_user_cpus_ptr(tsk, orig, node);
0a425405 939
fb0a685c 940 /*
0ff7b2cf
EB
941 * One for the user space visible state that goes away when reaped.
942 * One for the scheduler.
fb0a685c 943 */
0ff7b2cf
EB
944 refcount_set(&tsk->rcu_users, 2);
945 /* One for the rcu users */
946 refcount_set(&tsk->usage, 1);
6c5c9341 947#ifdef CONFIG_BLK_DEV_IO_TRACE
2056a782 948 tsk->btrace_seq = 0;
6c5c9341 949#endif
a0aa7f68 950 tsk->splice_pipe = NULL;
5640f768 951 tsk->task_frag.page = NULL;
093e5840 952 tsk->wake_q.next = NULL;
ff244303 953 tsk->pf_io_worker = NULL;
c6a7f572 954
ba14a194 955 account_kernel_stack(tsk, 1);
c6a7f572 956
5c9a8750 957 kcov_task_init(tsk);
5fbda3ec 958 kmap_local_fork(tsk);
5c9a8750 959
e41d5818
DV
960#ifdef CONFIG_FAULT_INJECTION
961 tsk->fail_nth = 0;
962#endif
963
2c323017
JB
964#ifdef CONFIG_BLK_CGROUP
965 tsk->throttle_queue = NULL;
966 tsk->use_memdelay = 0;
967#endif
968
d46eb14b
SB
969#ifdef CONFIG_MEMCG
970 tsk->active_memcg = NULL;
971#endif
1da177e4 972 return tsk;
61c4628b 973
b235beea 974free_stack:
ba14a194 975 free_thread_stack(tsk);
f19b9f74 976free_tsk:
61c4628b
SS
977 free_task_struct(tsk);
978 return NULL;
1da177e4
LT
979}
980
23ff4440 981__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1da177e4 982
4cb0e11b
HK
983static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
984
985static int __init coredump_filter_setup(char *s)
986{
987 default_dump_filter =
988 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
989 MMF_DUMP_FILTER_MASK;
990 return 1;
991}
992
993__setup("coredump_filter=", coredump_filter_setup);
994
1da177e4
LT
995#include <linux/init_task.h>
996
858f0993
AD
997static void mm_init_aio(struct mm_struct *mm)
998{
999#ifdef CONFIG_AIO
1000 spin_lock_init(&mm->ioctx_lock);
db446a08 1001 mm->ioctx_table = NULL;
858f0993
AD
1002#endif
1003}
1004
c3f3ce04
AA
1005static __always_inline void mm_clear_owner(struct mm_struct *mm,
1006 struct task_struct *p)
1007{
1008#ifdef CONFIG_MEMCG
1009 if (mm->owner == p)
1010 WRITE_ONCE(mm->owner, NULL);
1011#endif
1012}
1013
33144e84
VD
1014static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1015{
1016#ifdef CONFIG_MEMCG
1017 mm->owner = p;
1018#endif
1019}
1020
82e69a12
FY
1021static void mm_init_pasid(struct mm_struct *mm)
1022{
1023#ifdef CONFIG_IOMMU_SUPPORT
1024 mm->pasid = INIT_PASID;
1025#endif
1026}
1027
355627f5
EB
1028static void mm_init_uprobes_state(struct mm_struct *mm)
1029{
1030#ifdef CONFIG_UPROBES
1031 mm->uprobes_state.xol_area = NULL;
1032#endif
1033}
1034
bfedb589
EB
1035static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1036 struct user_namespace *user_ns)
1da177e4 1037{
41f727fd
VD
1038 mm->mmap = NULL;
1039 mm->mm_rb = RB_ROOT;
1040 mm->vmacache_seqnum = 0;
1da177e4
LT
1041 atomic_set(&mm->mm_users, 1);
1042 atomic_set(&mm->mm_count, 1);
57efa1fe 1043 seqcount_init(&mm->write_protect_seq);
d8ed45c5 1044 mmap_init_lock(mm);
1da177e4 1045 INIT_LIST_HEAD(&mm->mmlist);
af5b0f6a 1046 mm_pgtables_bytes_init(mm);
41f727fd
VD
1047 mm->map_count = 0;
1048 mm->locked_vm = 0;
70f8a3ca 1049 atomic64_set(&mm->pinned_vm, 0);
d559db08 1050 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1da177e4 1051 spin_lock_init(&mm->page_table_lock);
88aa7cc6 1052 spin_lock_init(&mm->arg_lock);
41f727fd 1053 mm_init_cpumask(mm);
858f0993 1054 mm_init_aio(mm);
cf475ad2 1055 mm_init_owner(mm, p);
82e69a12 1056 mm_init_pasid(mm);
2b7e8665 1057 RCU_INIT_POINTER(mm->exe_file, NULL);
984cfe4e 1058 mmu_notifier_subscriptions_init(mm);
16af97dc 1059 init_tlb_flush_pending(mm);
41f727fd
VD
1060#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1061 mm->pmd_huge_pte = NULL;
1062#endif
355627f5 1063 mm_init_uprobes_state(mm);
13db8c50 1064 hugetlb_count_init(mm);
1da177e4 1065
a0715cc2
AT
1066 if (current->mm) {
1067 mm->flags = current->mm->flags & MMF_INIT_MASK;
1068 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1069 } else {
1070 mm->flags = default_dump_filter;
1da177e4 1071 mm->def_flags = 0;
a0715cc2
AT
1072 }
1073
41f727fd
VD
1074 if (mm_alloc_pgd(mm))
1075 goto fail_nopgd;
1076
1077 if (init_new_context(p, mm))
1078 goto fail_nocontext;
78fb7466 1079
bfedb589 1080 mm->user_ns = get_user_ns(user_ns);
41f727fd
VD
1081 return mm;
1082
1083fail_nocontext:
1084 mm_free_pgd(mm);
1085fail_nopgd:
1da177e4
LT
1086 free_mm(mm);
1087 return NULL;
1088}
1089
1090/*
1091 * Allocate and initialize an mm_struct.
1092 */
fb0a685c 1093struct mm_struct *mm_alloc(void)
1da177e4 1094{
fb0a685c 1095 struct mm_struct *mm;
1da177e4
LT
1096
1097 mm = allocate_mm();
de03c72c
KM
1098 if (!mm)
1099 return NULL;
1100
1101 memset(mm, 0, sizeof(*mm));
bfedb589 1102 return mm_init(mm, current, current_user_ns());
1da177e4
LT
1103}
1104
ec8d7c14
MH
1105static inline void __mmput(struct mm_struct *mm)
1106{
1107 VM_BUG_ON(atomic_read(&mm->mm_users));
1108
1109 uprobe_clear_state(mm);
1110 exit_aio(mm);
1111 ksm_exit(mm);
1112 khugepaged_exit(mm); /* must run before exit_mmap */
1113 exit_mmap(mm);
6fcb52a5 1114 mm_put_huge_zero_page(mm);
ec8d7c14
MH
1115 set_mm_exe_file(mm, NULL);
1116 if (!list_empty(&mm->mmlist)) {
1117 spin_lock(&mmlist_lock);
1118 list_del(&mm->mmlist);
1119 spin_unlock(&mmlist_lock);
1120 }
1121 if (mm->binfmt)
1122 module_put(mm->binfmt->module);
1123 mmdrop(mm);
1124}
1125
1da177e4
LT
1126/*
1127 * Decrement the use count and release all resources for an mm.
1128 */
1129void mmput(struct mm_struct *mm)
1130{
0ae26f1b
AM
1131 might_sleep();
1132
ec8d7c14
MH
1133 if (atomic_dec_and_test(&mm->mm_users))
1134 __mmput(mm);
1135}
1136EXPORT_SYMBOL_GPL(mmput);
1137
a1b2289c
SY
1138#ifdef CONFIG_MMU
1139static void mmput_async_fn(struct work_struct *work)
1140{
1141 struct mm_struct *mm = container_of(work, struct mm_struct,
1142 async_put_work);
1143
1144 __mmput(mm);
1145}
1146
1147void mmput_async(struct mm_struct *mm)
1148{
1149 if (atomic_dec_and_test(&mm->mm_users)) {
1150 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1151 schedule_work(&mm->async_put_work);
1152 }
1153}
1154#endif
1155
90f31d0e
KK
1156/**
1157 * set_mm_exe_file - change a reference to the mm's executable file
1158 *
1159 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1160 *
6e399cd1
DB
1161 * Main users are mmput() and sys_execve(). Callers prevent concurrent
1162 * invocations: in mmput() nobody alive left, in execve task is single
35d7bdc8 1163 * threaded.
fe69d560
DH
1164 *
1165 * Can only fail if new_exe_file != NULL.
90f31d0e 1166 */
fe69d560 1167int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
38646013 1168{
6e399cd1
DB
1169 struct file *old_exe_file;
1170
1171 /*
1172 * It is safe to dereference the exe_file without RCU as
1173 * this function is only called if nobody else can access
1174 * this mm -- see comment above for justification.
1175 */
1176 old_exe_file = rcu_dereference_raw(mm->exe_file);
90f31d0e 1177
fe69d560
DH
1178 if (new_exe_file) {
1179 /*
1180 * We expect the caller (i.e., sys_execve) to already denied
1181 * write access, so this is unlikely to fail.
1182 */
1183 if (unlikely(deny_write_access(new_exe_file)))
1184 return -EACCES;
38646013 1185 get_file(new_exe_file);
fe69d560 1186 }
90f31d0e 1187 rcu_assign_pointer(mm->exe_file, new_exe_file);
fe69d560
DH
1188 if (old_exe_file) {
1189 allow_write_access(old_exe_file);
90f31d0e 1190 fput(old_exe_file);
fe69d560
DH
1191 }
1192 return 0;
38646013
JS
1193}
1194
35d7bdc8
DH
1195/**
1196 * replace_mm_exe_file - replace a reference to the mm's executable file
1197 *
1198 * This changes mm's executable file (shown as symlink /proc/[pid]/exe),
1199 * dealing with concurrent invocation and without grabbing the mmap lock in
1200 * write mode.
1201 *
1202 * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1203 */
1204int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1205{
1206 struct vm_area_struct *vma;
1207 struct file *old_exe_file;
1208 int ret = 0;
1209
1210 /* Forbid mm->exe_file change if old file still mapped. */
1211 old_exe_file = get_mm_exe_file(mm);
1212 if (old_exe_file) {
1213 mmap_read_lock(mm);
1214 for (vma = mm->mmap; vma && !ret; vma = vma->vm_next) {
1215 if (!vma->vm_file)
1216 continue;
1217 if (path_equal(&vma->vm_file->f_path,
1218 &old_exe_file->f_path))
1219 ret = -EBUSY;
1220 }
1221 mmap_read_unlock(mm);
1222 fput(old_exe_file);
1223 if (ret)
1224 return ret;
1225 }
1226
1227 /* set the new file, lockless */
fe69d560
DH
1228 ret = deny_write_access(new_exe_file);
1229 if (ret)
1230 return -EACCES;
35d7bdc8 1231 get_file(new_exe_file);
fe69d560 1232
35d7bdc8 1233 old_exe_file = xchg(&mm->exe_file, new_exe_file);
fe69d560
DH
1234 if (old_exe_file) {
1235 /*
1236 * Don't race with dup_mmap() getting the file and disallowing
1237 * write access while someone might open the file writable.
1238 */
1239 mmap_read_lock(mm);
1240 allow_write_access(old_exe_file);
35d7bdc8 1241 fput(old_exe_file);
fe69d560
DH
1242 mmap_read_unlock(mm);
1243 }
35d7bdc8 1244 return 0;
38646013
JS
1245}
1246
90f31d0e
KK
1247/**
1248 * get_mm_exe_file - acquire a reference to the mm's executable file
1249 *
1250 * Returns %NULL if mm has no associated executable file.
1251 * User must release file via fput().
1252 */
38646013
JS
1253struct file *get_mm_exe_file(struct mm_struct *mm)
1254{
1255 struct file *exe_file;
1256
90f31d0e
KK
1257 rcu_read_lock();
1258 exe_file = rcu_dereference(mm->exe_file);
1259 if (exe_file && !get_file_rcu(exe_file))
1260 exe_file = NULL;
1261 rcu_read_unlock();
38646013
JS
1262 return exe_file;
1263}
1264
cd81a917
MG
1265/**
1266 * get_task_exe_file - acquire a reference to the task's executable file
1267 *
1268 * Returns %NULL if task's mm (if any) has no associated executable file or
1269 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1270 * User must release file via fput().
1271 */
1272struct file *get_task_exe_file(struct task_struct *task)
1273{
1274 struct file *exe_file = NULL;
1275 struct mm_struct *mm;
1276
1277 task_lock(task);
1278 mm = task->mm;
1279 if (mm) {
1280 if (!(task->flags & PF_KTHREAD))
1281 exe_file = get_mm_exe_file(mm);
1282 }
1283 task_unlock(task);
1284 return exe_file;
1285}
38646013 1286
1da177e4
LT
1287/**
1288 * get_task_mm - acquire a reference to the task's mm
1289 *
246bb0b1 1290 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1da177e4
LT
1291 * this kernel workthread has transiently adopted a user mm with use_mm,
1292 * to do its AIO) is not set and if so returns a reference to it, after
1293 * bumping up the use count. User must release the mm via mmput()
1294 * after use. Typically used by /proc and ptrace.
1295 */
1296struct mm_struct *get_task_mm(struct task_struct *task)
1297{
1298 struct mm_struct *mm;
1299
1300 task_lock(task);
1301 mm = task->mm;
1302 if (mm) {
246bb0b1 1303 if (task->flags & PF_KTHREAD)
1da177e4
LT
1304 mm = NULL;
1305 else
3fce371b 1306 mmget(mm);
1da177e4
LT
1307 }
1308 task_unlock(task);
1309 return mm;
1310}
1311EXPORT_SYMBOL_GPL(get_task_mm);
1312
8cdb878d
CY
1313struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1314{
1315 struct mm_struct *mm;
1316 int err;
1317
f7cfd871 1318 err = down_read_killable(&task->signal->exec_update_lock);
8cdb878d
CY
1319 if (err)
1320 return ERR_PTR(err);
1321
1322 mm = get_task_mm(task);
1323 if (mm && mm != current->mm &&
1324 !ptrace_may_access(task, mode)) {
1325 mmput(mm);
1326 mm = ERR_PTR(-EACCES);
1327 }
f7cfd871 1328 up_read(&task->signal->exec_update_lock);
8cdb878d
CY
1329
1330 return mm;
1331}
1332
57b59c4a 1333static void complete_vfork_done(struct task_struct *tsk)
c415c3b4 1334{
d68b46fe 1335 struct completion *vfork;
c415c3b4 1336
d68b46fe
ON
1337 task_lock(tsk);
1338 vfork = tsk->vfork_done;
1339 if (likely(vfork)) {
1340 tsk->vfork_done = NULL;
1341 complete(vfork);
1342 }
1343 task_unlock(tsk);
1344}
1345
1346static int wait_for_vfork_done(struct task_struct *child,
1347 struct completion *vfork)
1348{
1349 int killed;
1350
1351 freezer_do_not_count();
76f969e8 1352 cgroup_enter_frozen();
d68b46fe 1353 killed = wait_for_completion_killable(vfork);
76f969e8 1354 cgroup_leave_frozen(false);
d68b46fe
ON
1355 freezer_count();
1356
1357 if (killed) {
1358 task_lock(child);
1359 child->vfork_done = NULL;
1360 task_unlock(child);
1361 }
1362
1363 put_task_struct(child);
1364 return killed;
c415c3b4
ON
1365}
1366
1da177e4
LT
1367/* Please note the differences between mmput and mm_release.
1368 * mmput is called whenever we stop holding onto a mm_struct,
1369 * error success whatever.
1370 *
1371 * mm_release is called after a mm_struct has been removed
1372 * from the current process.
1373 *
1374 * This difference is important for error handling, when we
1375 * only half set up a mm_struct for a new process and need to restore
1376 * the old one. Because we mmput the new mm_struct before
1377 * restoring the old one. . .
1378 * Eric Biederman 10 January 1998
1379 */
4610ba7a 1380static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1da177e4 1381{
0326f5a9
SD
1382 uprobe_free_utask(tsk);
1383
1da177e4
LT
1384 /* Get rid of any cached register state */
1385 deactivate_mm(tsk, mm);
1386
fec1d011 1387 /*
735f2770
MH
1388 * Signal userspace if we're not exiting with a core dump
1389 * because we want to leave the value intact for debugging
1390 * purposes.
fec1d011 1391 */
9c8a8228 1392 if (tsk->clear_child_tid) {
92307383 1393 if (atomic_read(&mm->mm_users) > 1) {
9c8a8228
ED
1394 /*
1395 * We don't check the error code - if userspace has
1396 * not set up a proper pointer then tough luck.
1397 */
1398 put_user(0, tsk->clear_child_tid);
2de0db99
DB
1399 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1400 1, NULL, NULL, 0, 0);
9c8a8228 1401 }
1da177e4 1402 tsk->clear_child_tid = NULL;
1da177e4 1403 }
f7505d64
KK
1404
1405 /*
1406 * All done, finally we can wake up parent and return this mm to him.
1407 * Also kthread_stop() uses this completion for synchronization.
1408 */
1409 if (tsk->vfork_done)
1410 complete_vfork_done(tsk);
1da177e4
LT
1411}
1412
4610ba7a
TG
1413void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1414{
150d7158 1415 futex_exit_release(tsk);
4610ba7a
TG
1416 mm_release(tsk, mm);
1417}
1418
1419void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1420{
150d7158 1421 futex_exec_release(tsk);
4610ba7a
TG
1422 mm_release(tsk, mm);
1423}
1424
13585fa0
NA
1425/**
1426 * dup_mm() - duplicates an existing mm structure
1427 * @tsk: the task_struct with which the new mm will be associated.
1428 * @oldmm: the mm to duplicate.
1429 *
1430 * Allocates a new mm structure and duplicates the provided @oldmm structure
1431 * content into it.
1432 *
1433 * Return: the duplicated mm or NULL on failure.
a0a7ec30 1434 */
13585fa0
NA
1435static struct mm_struct *dup_mm(struct task_struct *tsk,
1436 struct mm_struct *oldmm)
a0a7ec30 1437{
13585fa0 1438 struct mm_struct *mm;
a0a7ec30
JD
1439 int err;
1440
a0a7ec30
JD
1441 mm = allocate_mm();
1442 if (!mm)
1443 goto fail_nomem;
1444
1445 memcpy(mm, oldmm, sizeof(*mm));
1446
bfedb589 1447 if (!mm_init(mm, tsk, mm->user_ns))
a0a7ec30
JD
1448 goto fail_nomem;
1449
a0a7ec30
JD
1450 err = dup_mmap(mm, oldmm);
1451 if (err)
1452 goto free_pt;
1453
1454 mm->hiwater_rss = get_mm_rss(mm);
1455 mm->hiwater_vm = mm->total_vm;
1456
801460d0
HS
1457 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1458 goto free_pt;
1459
a0a7ec30
JD
1460 return mm;
1461
1462free_pt:
801460d0
HS
1463 /* don't put binfmt in mmput, we haven't got module yet */
1464 mm->binfmt = NULL;
c3f3ce04 1465 mm_init_owner(mm, NULL);
a0a7ec30
JD
1466 mmput(mm);
1467
1468fail_nomem:
1469 return NULL;
a0a7ec30
JD
1470}
1471
fb0a685c 1472static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1473{
fb0a685c 1474 struct mm_struct *mm, *oldmm;
1da177e4
LT
1475
1476 tsk->min_flt = tsk->maj_flt = 0;
1477 tsk->nvcsw = tsk->nivcsw = 0;
17406b82
MSB
1478#ifdef CONFIG_DETECT_HUNG_TASK
1479 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
a2e51445 1480 tsk->last_switch_time = 0;
17406b82 1481#endif
1da177e4
LT
1482
1483 tsk->mm = NULL;
1484 tsk->active_mm = NULL;
1485
1486 /*
1487 * Are we cloning a kernel thread?
1488 *
1489 * We need to steal a active VM for that..
1490 */
1491 oldmm = current->mm;
1492 if (!oldmm)
1493 return 0;
1494
615d6e87
DB
1495 /* initialize the new vmacache entries */
1496 vmacache_flush(tsk);
1497
1da177e4 1498 if (clone_flags & CLONE_VM) {
3fce371b 1499 mmget(oldmm);
1da177e4 1500 mm = oldmm;
a6895399
REB
1501 } else {
1502 mm = dup_mm(tsk, current->mm);
1503 if (!mm)
1504 return -ENOMEM;
1da177e4
LT
1505 }
1506
1da177e4
LT
1507 tsk->mm = mm;
1508 tsk->active_mm = mm;
1509 return 0;
1da177e4
LT
1510}
1511
a39bc516 1512static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1513{
498052bb 1514 struct fs_struct *fs = current->fs;
1da177e4 1515 if (clone_flags & CLONE_FS) {
498052bb 1516 /* tsk->fs is already what we want */
2a4419b5 1517 spin_lock(&fs->lock);
498052bb 1518 if (fs->in_exec) {
2a4419b5 1519 spin_unlock(&fs->lock);
498052bb
AV
1520 return -EAGAIN;
1521 }
1522 fs->users++;
2a4419b5 1523 spin_unlock(&fs->lock);
1da177e4
LT
1524 return 0;
1525 }
498052bb 1526 tsk->fs = copy_fs_struct(fs);
1da177e4
LT
1527 if (!tsk->fs)
1528 return -ENOMEM;
1529 return 0;
1530}
1531
fb0a685c 1532static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
a016f338
JD
1533{
1534 struct files_struct *oldf, *newf;
1535 int error = 0;
1536
1537 /*
1538 * A background process may not have any files ...
1539 */
1540 oldf = current->files;
1541 if (!oldf)
1542 goto out;
1543
1544 if (clone_flags & CLONE_FILES) {
1545 atomic_inc(&oldf->count);
1546 goto out;
1547 }
1548
60997c3d 1549 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
a016f338
JD
1550 if (!newf)
1551 goto out;
1552
1553 tsk->files = newf;
1554 error = 0;
1555out:
1556 return error;
1557}
1558
fadad878 1559static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
fd0928df
JA
1560{
1561#ifdef CONFIG_BLOCK
1562 struct io_context *ioc = current->io_context;
6e736be7 1563 struct io_context *new_ioc;
fd0928df
JA
1564
1565 if (!ioc)
1566 return 0;
fadad878
JA
1567 /*
1568 * Share io context with parent, if CLONE_IO is set
1569 */
1570 if (clone_flags & CLONE_IO) {
3d48749d
TH
1571 ioc_task_link(ioc);
1572 tsk->io_context = ioc;
fadad878 1573 } else if (ioprio_valid(ioc->ioprio)) {
6e736be7
TH
1574 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1575 if (unlikely(!new_ioc))
fd0928df
JA
1576 return -ENOMEM;
1577
6e736be7 1578 new_ioc->ioprio = ioc->ioprio;
11a3122f 1579 put_io_context(new_ioc);
fd0928df
JA
1580 }
1581#endif
1582 return 0;
1583}
1584
a39bc516 1585static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1586{
1587 struct sighand_struct *sig;
1588
60348802 1589 if (clone_flags & CLONE_SIGHAND) {
d036bda7 1590 refcount_inc(&current->sighand->count);
1da177e4
LT
1591 return 0;
1592 }
1593 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
0c282b06 1594 RCU_INIT_POINTER(tsk->sighand, sig);
1da177e4
LT
1595 if (!sig)
1596 return -ENOMEM;
9d7fb042 1597
d036bda7 1598 refcount_set(&sig->count, 1);
06e62a46 1599 spin_lock_irq(&current->sighand->siglock);
1da177e4 1600 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
06e62a46 1601 spin_unlock_irq(&current->sighand->siglock);
b612e5df
CB
1602
1603 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1604 if (clone_flags & CLONE_CLEAR_SIGHAND)
1605 flush_signal_handlers(tsk, 0);
1606
1da177e4
LT
1607 return 0;
1608}
1609
a7e5328a 1610void __cleanup_sighand(struct sighand_struct *sighand)
c81addc9 1611{
d036bda7 1612 if (refcount_dec_and_test(&sighand->count)) {
d80e731e 1613 signalfd_cleanup(sighand);
392809b2 1614 /*
5f0d5a3a 1615 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
392809b2
ON
1616 * without an RCU grace period, see __lock_task_sighand().
1617 */
c81addc9 1618 kmem_cache_free(sighand_cachep, sighand);
d80e731e 1619 }
c81addc9
ON
1620}
1621
f06febc9
FM
1622/*
1623 * Initialize POSIX timer handling for a thread group.
1624 */
1625static void posix_cpu_timers_init_group(struct signal_struct *sig)
1626{
2b69942f 1627 struct posix_cputimers *pct = &sig->posix_cputimers;
78d7d407
JS
1628 unsigned long cpu_limit;
1629
316c1608 1630 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
3a245c0f 1631 posix_cputimers_group_init(pct, cpu_limit);
f06febc9
FM
1632}
1633
a39bc516 1634static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1635{
1636 struct signal_struct *sig;
1da177e4 1637
4ab6c083 1638 if (clone_flags & CLONE_THREAD)
490dea45 1639 return 0;
490dea45 1640
a56704ef 1641 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1da177e4
LT
1642 tsk->signal = sig;
1643 if (!sig)
1644 return -ENOMEM;
1645
b3ac022c 1646 sig->nr_threads = 1;
1da177e4 1647 atomic_set(&sig->live, 1);
60d4de3f 1648 refcount_set(&sig->sigcnt, 1);
0c740d0a
ON
1649
1650 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1651 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1652 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1653
1da177e4 1654 init_waitqueue_head(&sig->wait_chldexit);
db51aecc 1655 sig->curr_target = tsk;
1da177e4 1656 init_sigpending(&sig->shared_pending);
c3ad2c3b 1657 INIT_HLIST_HEAD(&sig->multiprocess);
e78c3496 1658 seqlock_init(&sig->stats_lock);
9d7fb042 1659 prev_cputime_init(&sig->prev_cputime);
1da177e4 1660
baa73d9e 1661#ifdef CONFIG_POSIX_TIMERS
b18b6a9c 1662 INIT_LIST_HEAD(&sig->posix_timers);
c9cb2e3d 1663 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1da177e4 1664 sig->real_timer.function = it_real_fn;
baa73d9e 1665#endif
1da177e4 1666
1da177e4
LT
1667 task_lock(current->group_leader);
1668 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1669 task_unlock(current->group_leader);
1670
6279a751
ON
1671 posix_cpu_timers_init_group(sig);
1672
522ed776 1673 tty_audit_fork(sig);
5091faa4 1674 sched_autogroup_fork(sig);
522ed776 1675
a63d83f4 1676 sig->oom_score_adj = current->signal->oom_score_adj;
dabb16f6 1677 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
28b83c51 1678
9b1bf12d 1679 mutex_init(&sig->cred_guard_mutex);
f7cfd871 1680 init_rwsem(&sig->exec_update_lock);
9b1bf12d 1681
1da177e4
LT
1682 return 0;
1683}
1684
dbd95212
KC
1685static void copy_seccomp(struct task_struct *p)
1686{
1687#ifdef CONFIG_SECCOMP
1688 /*
1689 * Must be called with sighand->lock held, which is common to
1690 * all threads in the group. Holding cred_guard_mutex is not
1691 * needed because this new task is not yet running and cannot
1692 * be racing exec.
1693 */
69f6a34b 1694 assert_spin_locked(&current->sighand->siglock);
dbd95212
KC
1695
1696 /* Ref-count the new filter user, and assign it. */
1697 get_seccomp_filter(current);
1698 p->seccomp = current->seccomp;
1699
1700 /*
1701 * Explicitly enable no_new_privs here in case it got set
1702 * between the task_struct being duplicated and holding the
1703 * sighand lock. The seccomp state and nnp must be in sync.
1704 */
1705 if (task_no_new_privs(current))
1706 task_set_no_new_privs(p);
1707
1708 /*
1709 * If the parent gained a seccomp mode after copying thread
1710 * flags and between before we held the sighand lock, we have
1711 * to manually enable the seccomp thread flag here.
1712 */
1713 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
23d67a54 1714 set_task_syscall_work(p, SECCOMP);
dbd95212
KC
1715#endif
1716}
1717
17da2bd9 1718SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1da177e4
LT
1719{
1720 current->clear_child_tid = tidptr;
1721
b488893a 1722 return task_pid_vnr(current);
1da177e4
LT
1723}
1724
a39bc516 1725static void rt_mutex_init_task(struct task_struct *p)
23f78d4a 1726{
1d615482 1727 raw_spin_lock_init(&p->pi_lock);
e29e175b 1728#ifdef CONFIG_RT_MUTEXES
a23ba907 1729 p->pi_waiters = RB_ROOT_CACHED;
e96a7705 1730 p->pi_top_task = NULL;
23f78d4a 1731 p->pi_blocked_on = NULL;
23f78d4a
IM
1732#endif
1733}
1734
2c470475
EB
1735static inline void init_task_pid_links(struct task_struct *task)
1736{
1737 enum pid_type type;
1738
96e1e984 1739 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
2c470475 1740 INIT_HLIST_NODE(&task->pid_links[type]);
2c470475
EB
1741}
1742
81907739
ON
1743static inline void
1744init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1745{
2c470475
EB
1746 if (type == PIDTYPE_PID)
1747 task->thread_pid = pid;
1748 else
1749 task->signal->pids[type] = pid;
81907739
ON
1750}
1751
6bfbaa51
IM
1752static inline void rcu_copy_process(struct task_struct *p)
1753{
1754#ifdef CONFIG_PREEMPT_RCU
1755 p->rcu_read_lock_nesting = 0;
1756 p->rcu_read_unlock_special.s = 0;
1757 p->rcu_blocked_node = NULL;
1758 INIT_LIST_HEAD(&p->rcu_node_entry);
1759#endif /* #ifdef CONFIG_PREEMPT_RCU */
1760#ifdef CONFIG_TASKS_RCU
1761 p->rcu_tasks_holdout = false;
1762 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1763 p->rcu_tasks_idle_cpu = -1;
1764#endif /* #ifdef CONFIG_TASKS_RCU */
d5f177d3
PM
1765#ifdef CONFIG_TASKS_TRACE_RCU
1766 p->trc_reader_nesting = 0;
276c4104 1767 p->trc_reader_special.s = 0;
d5f177d3
PM
1768 INIT_LIST_HEAD(&p->trc_holdout_list);
1769#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
6bfbaa51
IM
1770}
1771
3695eae5
CB
1772struct pid *pidfd_pid(const struct file *file)
1773{
1774 if (file->f_op == &pidfd_fops)
1775 return file->private_data;
1776
1777 return ERR_PTR(-EBADF);
1778}
1779
b3e58382
CB
1780static int pidfd_release(struct inode *inode, struct file *file)
1781{
1782 struct pid *pid = file->private_data;
1783
1784 file->private_data = NULL;
1785 put_pid(pid);
1786 return 0;
1787}
1788
1789#ifdef CONFIG_PROC_FS
15d42eb2
CK
1790/**
1791 * pidfd_show_fdinfo - print information about a pidfd
1792 * @m: proc fdinfo file
1793 * @f: file referencing a pidfd
1794 *
1795 * Pid:
1796 * This function will print the pid that a given pidfd refers to in the
1797 * pid namespace of the procfs instance.
1798 * If the pid namespace of the process is not a descendant of the pid
1799 * namespace of the procfs instance 0 will be shown as its pid. This is
1800 * similar to calling getppid() on a process whose parent is outside of
1801 * its pid namespace.
1802 *
1803 * NSpid:
1804 * If pid namespaces are supported then this function will also print
1805 * the pid of a given pidfd refers to for all descendant pid namespaces
1806 * starting from the current pid namespace of the instance, i.e. the
1807 * Pid field and the first entry in the NSpid field will be identical.
1808 * If the pid namespace of the process is not a descendant of the pid
1809 * namespace of the procfs instance 0 will be shown as its first NSpid
1810 * entry and no others will be shown.
1811 * Note that this differs from the Pid and NSpid fields in
1812 * /proc/<pid>/status where Pid and NSpid are always shown relative to
1813 * the pid namespace of the procfs instance. The difference becomes
1814 * obvious when sending around a pidfd between pid namespaces from a
a8ca6b13 1815 * different branch of the tree, i.e. where no ancestral relation is
15d42eb2
CK
1816 * present between the pid namespaces:
1817 * - create two new pid namespaces ns1 and ns2 in the initial pid
1818 * namespace (also take care to create new mount namespaces in the
1819 * new pid namespace and mount procfs)
1820 * - create a process with a pidfd in ns1
1821 * - send pidfd from ns1 to ns2
1822 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1823 * have exactly one entry, which is 0
1824 */
b3e58382
CB
1825static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1826{
b3e58382 1827 struct pid *pid = f->private_data;
3d6d8da4
CB
1828 struct pid_namespace *ns;
1829 pid_t nr = -1;
15d42eb2 1830
3d6d8da4 1831 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
9d78edea 1832 ns = proc_pid_ns(file_inode(m->file)->i_sb);
3d6d8da4
CB
1833 nr = pid_nr_ns(pid, ns);
1834 }
1835
1836 seq_put_decimal_ll(m, "Pid:\t", nr);
b3e58382 1837
15d42eb2 1838#ifdef CONFIG_PID_NS
3d6d8da4
CB
1839 seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1840 if (nr > 0) {
15d42eb2 1841 int i;
b3e58382 1842
15d42eb2
CK
1843 /* If nr is non-zero it means that 'pid' is valid and that
1844 * ns, i.e. the pid namespace associated with the procfs
1845 * instance, is in the pid namespace hierarchy of pid.
1846 * Start at one below the already printed level.
1847 */
1848 for (i = ns->level + 1; i <= pid->level; i++)
3d6d8da4 1849 seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
15d42eb2
CK
1850 }
1851#endif
b3e58382
CB
1852 seq_putc(m, '\n');
1853}
1854#endif
1855
b53b0b9d
JFG
1856/*
1857 * Poll support for process exit notification.
1858 */
9e77716a 1859static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
b53b0b9d 1860{
b53b0b9d 1861 struct pid *pid = file->private_data;
9e77716a 1862 __poll_t poll_flags = 0;
b53b0b9d
JFG
1863
1864 poll_wait(file, &pid->wait_pidfd, pts);
1865
b53b0b9d
JFG
1866 /*
1867 * Inform pollers only when the whole thread group exits.
1868 * If the thread group leader exits before all other threads in the
1869 * group, then poll(2) should block, similar to the wait(2) family.
1870 */
38fd525a 1871 if (thread_group_exited(pid))
9e77716a 1872 poll_flags = EPOLLIN | EPOLLRDNORM;
b53b0b9d
JFG
1873
1874 return poll_flags;
1875}
1876
b3e58382
CB
1877const struct file_operations pidfd_fops = {
1878 .release = pidfd_release,
b53b0b9d 1879 .poll = pidfd_poll,
b3e58382
CB
1880#ifdef CONFIG_PROC_FS
1881 .show_fdinfo = pidfd_show_fdinfo,
1882#endif
1883};
1884
c3f3ce04
AA
1885static void __delayed_free_task(struct rcu_head *rhp)
1886{
1887 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1888
1889 free_task(tsk);
1890}
1891
1892static __always_inline void delayed_free_task(struct task_struct *tsk)
1893{
1894 if (IS_ENABLED(CONFIG_MEMCG))
1895 call_rcu(&tsk->rcu, __delayed_free_task);
1896 else
1897 free_task(tsk);
1898}
1899
67197a4f
SB
1900static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1901{
1902 /* Skip if kernel thread */
1903 if (!tsk->mm)
1904 return;
1905
1906 /* Skip if spawning a thread or using vfork */
1907 if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1908 return;
1909
1910 /* We need to synchronize with __set_oom_adj */
1911 mutex_lock(&oom_adj_mutex);
1912 set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1913 /* Update the values in case they were changed after copy_signal */
1914 tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1915 tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1916 mutex_unlock(&oom_adj_mutex);
1917}
1918
1da177e4
LT
1919/*
1920 * This creates a new process as a copy of the old one,
1921 * but does not actually start it yet.
1922 *
1923 * It copies the registers, and all the appropriate
1924 * parts of the process environment (as per the clone
1925 * flags). The actual kick-off is left to the caller.
1926 */
0766f788 1927static __latent_entropy struct task_struct *copy_process(
09a05394 1928 struct pid *pid,
3033f14a 1929 int trace,
7f192e3c
CB
1930 int node,
1931 struct kernel_clone_args *args)
1da177e4 1932{
b3e58382 1933 int pidfd = -1, retval;
a24efe62 1934 struct task_struct *p;
c3ad2c3b 1935 struct multiprocess_signals delayed;
6fd2fe49 1936 struct file *pidfile = NULL;
7f192e3c 1937 u64 clone_flags = args->flags;
769071ac 1938 struct nsproxy *nsp = current->nsproxy;
1da177e4 1939
667b6094
MPS
1940 /*
1941 * Don't allow sharing the root directory with processes in a different
1942 * namespace
1943 */
1da177e4
LT
1944 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1945 return ERR_PTR(-EINVAL);
1946
e66eded8
EB
1947 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1948 return ERR_PTR(-EINVAL);
1949
1da177e4
LT
1950 /*
1951 * Thread groups must share signals as well, and detached threads
1952 * can only be started up within the thread group.
1953 */
1954 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1955 return ERR_PTR(-EINVAL);
1956
1957 /*
1958 * Shared signal handlers imply shared VM. By way of the above,
1959 * thread groups also imply shared VM. Blocking this case allows
1960 * for various simplifications in other code.
1961 */
1962 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1963 return ERR_PTR(-EINVAL);
1964
123be07b
SB
1965 /*
1966 * Siblings of global init remain as zombies on exit since they are
1967 * not reaped by their parent (swapper). To solve this and to avoid
1968 * multi-rooted process trees, prevent global and container-inits
1969 * from creating siblings.
1970 */
1971 if ((clone_flags & CLONE_PARENT) &&
1972 current->signal->flags & SIGNAL_UNKILLABLE)
1973 return ERR_PTR(-EINVAL);
1974
8382fcac 1975 /*
40a0d32d 1976 * If the new process will be in a different pid or user namespace
faf00da5 1977 * do not allow it to share a thread group with the forking task.
8382fcac 1978 */
faf00da5 1979 if (clone_flags & CLONE_THREAD) {
40a0d32d 1980 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
769071ac
AV
1981 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1982 return ERR_PTR(-EINVAL);
1983 }
1984
1985 /*
1986 * If the new process will be in a different time namespace
1987 * do not allow it to share VM or a thread group with the forking task.
1988 */
1989 if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1990 if (nsp->time_ns != nsp->time_ns_for_children)
40a0d32d
ON
1991 return ERR_PTR(-EINVAL);
1992 }
8382fcac 1993
b3e58382 1994 if (clone_flags & CLONE_PIDFD) {
b3e58382 1995 /*
b3e58382
CB
1996 * - CLONE_DETACHED is blocked so that we can potentially
1997 * reuse it later for CLONE_PIDFD.
1998 * - CLONE_THREAD is blocked until someone really needs it.
1999 */
7f192e3c 2000 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
b3e58382 2001 return ERR_PTR(-EINVAL);
b3e58382
CB
2002 }
2003
c3ad2c3b
EB
2004 /*
2005 * Force any signals received before this point to be delivered
2006 * before the fork happens. Collect up signals sent to multiple
2007 * processes that happen during the fork and delay them so that
2008 * they appear to happen after the fork.
2009 */
2010 sigemptyset(&delayed.signal);
2011 INIT_HLIST_NODE(&delayed.node);
2012
2013 spin_lock_irq(&current->sighand->siglock);
2014 if (!(clone_flags & CLONE_THREAD))
2015 hlist_add_head(&delayed.node, &current->signal->multiprocess);
2016 recalc_sigpending();
2017 spin_unlock_irq(&current->sighand->siglock);
2018 retval = -ERESTARTNOINTR;
66ae0d1e 2019 if (task_sigpending(current))
c3ad2c3b
EB
2020 goto fork_out;
2021
1da177e4 2022 retval = -ENOMEM;
725fc629 2023 p = dup_task_struct(current, node);
1da177e4
LT
2024 if (!p)
2025 goto fork_out;
b16b3855
JA
2026 if (args->io_thread) {
2027 /*
2028 * Mark us an IO worker, and block any signal that isn't
2029 * fatal or STOP
2030 */
cc440e87 2031 p->flags |= PF_IO_WORKER;
b16b3855
JA
2032 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2033 }
1da177e4 2034
4d6501dc
VN
2035 /*
2036 * This _must_ happen before we call free_task(), i.e. before we jump
2037 * to any of the bad_fork_* labels. This is to avoid freeing
2038 * p->set_child_tid which is (ab)used as a kthread's data pointer for
2039 * kernel threads (PF_KTHREAD).
2040 */
7f192e3c 2041 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
4d6501dc
VN
2042 /*
2043 * Clear TID on mm_release()?
2044 */
7f192e3c 2045 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
4d6501dc 2046
f7e8b616
SR
2047 ftrace_graph_init_task(p);
2048
bea493a0
PZ
2049 rt_mutex_init_task(p);
2050
a21ee605 2051 lockdep_assert_irqs_enabled();
d12c1a37 2052#ifdef CONFIG_PROVE_LOCKING
de30a2b3
IM
2053 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2054#endif
1da177e4 2055 retval = -EAGAIN;
21d1c5e3 2056 if (is_ucounts_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
b57922b6
EP
2057 if (p->real_cred->user != INIT_USER &&
2058 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1da177e4
LT
2059 goto bad_fork_free;
2060 }
72fa5997 2061 current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4 2062
f1752eec
DH
2063 retval = copy_creds(p, clone_flags);
2064 if (retval < 0)
2065 goto bad_fork_free;
1da177e4
LT
2066
2067 /*
2068 * If multiple threads are within copy_process(), then this check
2069 * triggers too late. This doesn't hurt, the check is only there
2070 * to stop root fork bombs.
2071 */
04ec93fe 2072 retval = -EAGAIN;
c17d1a3a 2073 if (data_race(nr_threads >= max_threads))
1da177e4
LT
2074 goto bad_fork_cleanup_count;
2075
ca74e92b 2076 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
a8ea6fc9 2077 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
514ddb44 2078 p->flags |= PF_FORKNOEXEC;
1da177e4
LT
2079 INIT_LIST_HEAD(&p->children);
2080 INIT_LIST_HEAD(&p->sibling);
f41d911f 2081 rcu_copy_process(p);
1da177e4
LT
2082 p->vfork_done = NULL;
2083 spin_lock_init(&p->alloc_lock);
1da177e4 2084
1da177e4
LT
2085 init_sigpending(&p->pending);
2086
64861634 2087 p->utime = p->stime = p->gtime = 0;
40565b5a 2088#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
64861634 2089 p->utimescaled = p->stimescaled = 0;
40565b5a 2090#endif
9d7fb042
PZ
2091 prev_cputime_init(&p->prev_cputime);
2092
6a61671b 2093#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
bac5b6b6
FW
2094 seqcount_init(&p->vtime.seqcount);
2095 p->vtime.starttime = 0;
2096 p->vtime.state = VTIME_INACTIVE;
6a61671b
FW
2097#endif
2098
0f212204
JA
2099#ifdef CONFIG_IO_URING
2100 p->io_uring = NULL;
2101#endif
2102
a3a2e76c
KH
2103#if defined(SPLIT_RSS_COUNTING)
2104 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2105#endif
172ba844 2106
6976675d
AV
2107 p->default_timer_slack_ns = current->timer_slack_ns;
2108
eb414681
JW
2109#ifdef CONFIG_PSI
2110 p->psi_flags = 0;
2111#endif
2112
5995477a 2113 task_io_accounting_init(&p->ioac);
1da177e4
LT
2114 acct_clear_integrals(p);
2115
3a245c0f 2116 posix_cputimers_init(&p->posix_cputimers);
1da177e4 2117
1da177e4 2118 p->io_context = NULL;
c0b0ae8a 2119 audit_set_context(p, NULL);
b4f48b63 2120 cgroup_fork(p);
1da177e4 2121#ifdef CONFIG_NUMA
846a16bf 2122 p->mempolicy = mpol_dup(p->mempolicy);
fb0a685c
DRO
2123 if (IS_ERR(p->mempolicy)) {
2124 retval = PTR_ERR(p->mempolicy);
2125 p->mempolicy = NULL;
e8604cb4 2126 goto bad_fork_cleanup_threadgroup_lock;
fb0a685c 2127 }
1da177e4 2128#endif
778d3b0f
MH
2129#ifdef CONFIG_CPUSETS
2130 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2131 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
b7505861 2132 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
778d3b0f 2133#endif
de30a2b3 2134#ifdef CONFIG_TRACE_IRQFLAGS
0584df9c
ME
2135 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2136 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2137 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2138 p->softirqs_enabled = 1;
2139 p->softirq_context = 0;
de30a2b3 2140#endif
8bcbde54
DH
2141
2142 p->pagefault_disabled = 0;
2143
fbb9ce95 2144#ifdef CONFIG_LOCKDEP
b09be676 2145 lockdep_init_task(p);
fbb9ce95 2146#endif
1da177e4 2147
408894ee
IM
2148#ifdef CONFIG_DEBUG_MUTEXES
2149 p->blocked_on = NULL; /* not blocked yet */
2150#endif
cafe5635
KO
2151#ifdef CONFIG_BCACHE
2152 p->sequential_io = 0;
2153 p->sequential_io_avg = 0;
2154#endif
a10787e6
SL
2155#ifdef CONFIG_BPF_SYSCALL
2156 RCU_INIT_POINTER(p->bpf_storage, NULL);
c7603cfa 2157 p->bpf_ctx = NULL;
a10787e6 2158#endif
0f481406 2159
3c90e6e9 2160 /* Perform scheduler related setup. Assign this task to a CPU. */
aab03e05
DF
2161 retval = sched_fork(clone_flags, p);
2162 if (retval)
2163 goto bad_fork_cleanup_policy;
6ab423e0 2164
2b26f0aa 2165 retval = perf_event_init_task(p, clone_flags);
6ab423e0
PZ
2166 if (retval)
2167 goto bad_fork_cleanup_policy;
fb0a685c
DRO
2168 retval = audit_alloc(p);
2169 if (retval)
6c72e350 2170 goto bad_fork_cleanup_perf;
1da177e4 2171 /* copy all the process information */
ab602f79 2172 shm_init_task(p);
e4e55b47 2173 retval = security_task_alloc(p, clone_flags);
fb0a685c 2174 if (retval)
1da177e4 2175 goto bad_fork_cleanup_audit;
e4e55b47
TH
2176 retval = copy_semundo(clone_flags, p);
2177 if (retval)
2178 goto bad_fork_cleanup_security;
fb0a685c
DRO
2179 retval = copy_files(clone_flags, p);
2180 if (retval)
1da177e4 2181 goto bad_fork_cleanup_semundo;
fb0a685c
DRO
2182 retval = copy_fs(clone_flags, p);
2183 if (retval)
1da177e4 2184 goto bad_fork_cleanup_files;
fb0a685c
DRO
2185 retval = copy_sighand(clone_flags, p);
2186 if (retval)
1da177e4 2187 goto bad_fork_cleanup_fs;
fb0a685c
DRO
2188 retval = copy_signal(clone_flags, p);
2189 if (retval)
1da177e4 2190 goto bad_fork_cleanup_sighand;
fb0a685c
DRO
2191 retval = copy_mm(clone_flags, p);
2192 if (retval)
1da177e4 2193 goto bad_fork_cleanup_signal;
fb0a685c
DRO
2194 retval = copy_namespaces(clone_flags, p);
2195 if (retval)
d84f4f99 2196 goto bad_fork_cleanup_mm;
fb0a685c
DRO
2197 retval = copy_io(clone_flags, p);
2198 if (retval)
fd0928df 2199 goto bad_fork_cleanup_namespaces;
714acdbd 2200 retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
1da177e4 2201 if (retval)
fd0928df 2202 goto bad_fork_cleanup_io;
1da177e4 2203
afaef01c
AP
2204 stackleak_task_init(p);
2205
425fb2b4 2206 if (pid != &init_struct_pid) {
49cb2fc4
AR
2207 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2208 args->set_tid_size);
35f71bc0
MH
2209 if (IS_ERR(pid)) {
2210 retval = PTR_ERR(pid);
0740aa5f 2211 goto bad_fork_cleanup_thread;
35f71bc0 2212 }
425fb2b4
PE
2213 }
2214
b3e58382
CB
2215 /*
2216 * This has to happen after we've potentially unshared the file
2217 * descriptor table (so that the pidfd doesn't leak into the child
2218 * if the fd table isn't shared).
2219 */
2220 if (clone_flags & CLONE_PIDFD) {
6fd2fe49 2221 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
b3e58382
CB
2222 if (retval < 0)
2223 goto bad_fork_free_pid;
2224
2225 pidfd = retval;
6fd2fe49
AV
2226
2227 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2228 O_RDWR | O_CLOEXEC);
2229 if (IS_ERR(pidfile)) {
2230 put_unused_fd(pidfd);
28dd29c0 2231 retval = PTR_ERR(pidfile);
6fd2fe49
AV
2232 goto bad_fork_free_pid;
2233 }
2234 get_pid(pid); /* held by pidfile now */
2235
7f192e3c 2236 retval = put_user(pidfd, args->pidfd);
b3e58382
CB
2237 if (retval)
2238 goto bad_fork_put_pidfd;
2239 }
2240
73c10101
JA
2241#ifdef CONFIG_BLOCK
2242 p->plug = NULL;
2243#endif
ba31c1a4
TG
2244 futex_init_task(p);
2245
f9a3879a
GM
2246 /*
2247 * sigaltstack should be cleared when sharing the same VM
2248 */
2249 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2a742138 2250 sas_ss_reset(p);
f9a3879a 2251
1da177e4 2252 /*
6580807d
ON
2253 * Syscall tracing and stepping should be turned off in the
2254 * child regardless of CLONE_PTRACE.
1da177e4 2255 */
6580807d 2256 user_disable_single_step(p);
64c19ba2 2257 clear_task_syscall_work(p, SYSCALL_TRACE);
64eb35f7
GKB
2258#if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2259 clear_task_syscall_work(p, SYSCALL_EMU);
ed75e8d5 2260#endif
e02c9b0d 2261 clear_tsk_latency_tracing(p);
1da177e4 2262
1da177e4 2263 /* ok, now we should be set up.. */
18c830df
ON
2264 p->pid = pid_nr(pid);
2265 if (clone_flags & CLONE_THREAD) {
18c830df
ON
2266 p->group_leader = current->group_leader;
2267 p->tgid = current->tgid;
2268 } else {
18c830df
ON
2269 p->group_leader = p;
2270 p->tgid = p->pid;
2271 }
5f8aadd8 2272
9d823e8f
WF
2273 p->nr_dirtied = 0;
2274 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
83712358 2275 p->dirty_paused_when = 0;
9d823e8f 2276
bb8cbbfe 2277 p->pdeath_signal = 0;
47e65328 2278 INIT_LIST_HEAD(&p->thread_group);
158e1645 2279 p->task_works = NULL;
ca7752ca 2280 clear_posix_cputimers_work(p);
1da177e4 2281
d741bf41
PZ
2282#ifdef CONFIG_KRETPROBES
2283 p->kretprobe_instances.first = NULL;
2284#endif
2285
7e47682e
AS
2286 /*
2287 * Ensure that the cgroup subsystem policies allow the new process to be
7b7b8a2c 2288 * forked. It should be noted that the new process's css_set can be changed
7e47682e
AS
2289 * between here and cgroup_post_fork() if an organisation operation is in
2290 * progress.
2291 */
ef2c41cf 2292 retval = cgroup_can_fork(p, args);
7e47682e 2293 if (retval)
5a5cf5cb 2294 goto bad_fork_put_pidfd;
7e47682e 2295
7b558513
DH
2296 /*
2297 * From this point on we must avoid any synchronous user-space
2298 * communication until we take the tasklist-lock. In particular, we do
2299 * not want user-space to be able to predict the process start-time by
2300 * stalling fork(2) after we recorded the start_time but before it is
2301 * visible to the system.
2302 */
2303
2304 p->start_time = ktime_get_ns();
cf25e24d 2305 p->start_boottime = ktime_get_boottime_ns();
7b558513 2306
18c830df
ON
2307 /*
2308 * Make it visible to the rest of the system, but dont wake it up yet.
2309 * Need tasklist lock for parent etc handling!
2310 */
1da177e4
LT
2311 write_lock_irq(&tasklist_lock);
2312
1da177e4 2313 /* CLONE_PARENT re-uses the old parent */
2d5516cb 2314 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
1da177e4 2315 p->real_parent = current->real_parent;
2d5516cb 2316 p->parent_exec_id = current->parent_exec_id;
b4e00444
EW
2317 if (clone_flags & CLONE_THREAD)
2318 p->exit_signal = -1;
2319 else
2320 p->exit_signal = current->group_leader->exit_signal;
2d5516cb 2321 } else {
1da177e4 2322 p->real_parent = current;
2d5516cb 2323 p->parent_exec_id = current->self_exec_id;
b4e00444 2324 p->exit_signal = args->exit_signal;
2d5516cb 2325 }
1da177e4 2326
d83a7cb3
JP
2327 klp_copy_process(p);
2328
85dd3f61
PZ
2329 sched_core_fork(p);
2330
3f17da69 2331 spin_lock(&current->sighand->siglock);
4a2c7a78 2332
dbd95212
KC
2333 /*
2334 * Copy seccomp details explicitly here, in case they were changed
2335 * before holding sighand lock.
2336 */
2337 copy_seccomp(p);
2338
d7822b1e
MD
2339 rseq_fork(p, clone_flags);
2340
4ca1d3ee 2341 /* Don't start children in a dying pid namespace */
e8cfbc24 2342 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
3fd37226
KT
2343 retval = -ENOMEM;
2344 goto bad_fork_cancel_cgroup;
2345 }
4a2c7a78 2346
7673bf55
EB
2347 /* Let kill terminate clone/fork in the middle */
2348 if (fatal_signal_pending(current)) {
2349 retval = -EINTR;
2350 goto bad_fork_cancel_cgroup;
2351 }
2352
6fd2fe49
AV
2353 /* past the last point of failure */
2354 if (pidfile)
2355 fd_install(pidfd, pidfile);
4a2c7a78 2356
2c470475 2357 init_task_pid_links(p);
73b9ebfe 2358 if (likely(p->pid)) {
4b9d33e6 2359 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
73b9ebfe 2360
81907739 2361 init_task_pid(p, PIDTYPE_PID, pid);
73b9ebfe 2362 if (thread_group_leader(p)) {
6883f81a 2363 init_task_pid(p, PIDTYPE_TGID, pid);
81907739
ON
2364 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2365 init_task_pid(p, PIDTYPE_SID, task_session(current));
2366
1c4042c2 2367 if (is_child_reaper(pid)) {
17cf22c3 2368 ns_of_pid(pid)->child_reaper = p;
1c4042c2
EB
2369 p->signal->flags |= SIGNAL_UNKILLABLE;
2370 }
c3ad2c3b 2371 p->signal->shared_pending.signal = delayed.signal;
9c9f4ded 2372 p->signal->tty = tty_kref_get(current->signal->tty);
749860ce
PT
2373 /*
2374 * Inherit has_child_subreaper flag under the same
2375 * tasklist_lock with adding child to the process tree
2376 * for propagate_has_child_subreaper optimization.
2377 */
2378 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2379 p->real_parent->signal->is_child_subreaper;
9cd80bbb 2380 list_add_tail(&p->sibling, &p->real_parent->children);
5e85d4ab 2381 list_add_tail_rcu(&p->tasks, &init_task.tasks);
6883f81a 2382 attach_pid(p, PIDTYPE_TGID);
81907739
ON
2383 attach_pid(p, PIDTYPE_PGID);
2384 attach_pid(p, PIDTYPE_SID);
909ea964 2385 __this_cpu_inc(process_counts);
80628ca0
ON
2386 } else {
2387 current->signal->nr_threads++;
2388 atomic_inc(&current->signal->live);
60d4de3f 2389 refcount_inc(&current->signal->sigcnt);
924de3b8 2390 task_join_group_stop(p);
80628ca0
ON
2391 list_add_tail_rcu(&p->thread_group,
2392 &p->group_leader->thread_group);
0c740d0a
ON
2393 list_add_tail_rcu(&p->thread_node,
2394 &p->signal->thread_head);
73b9ebfe 2395 }
81907739 2396 attach_pid(p, PIDTYPE_PID);
73b9ebfe 2397 nr_threads++;
1da177e4 2398 }
1da177e4 2399 total_forks++;
c3ad2c3b 2400 hlist_del_init(&delayed.node);
3f17da69 2401 spin_unlock(&current->sighand->siglock);
4af4206b 2402 syscall_tracepoint_update(p);
1da177e4 2403 write_unlock_irq(&tasklist_lock);
4af4206b 2404
c13cf856 2405 proc_fork_connector(p);
4ef0c5c6 2406 sched_post_fork(p, args);
ef2c41cf 2407 cgroup_post_fork(p, args);
cdd6c482 2408 perf_event_fork(p);
43d2b113
KH
2409
2410 trace_task_newtask(p, clone_flags);
3ab67966 2411 uprobe_copy_process(p, clone_flags);
43d2b113 2412
67197a4f
SB
2413 copy_oom_score_adj(clone_flags, p);
2414
1da177e4
LT
2415 return p;
2416
7e47682e 2417bad_fork_cancel_cgroup:
85dd3f61 2418 sched_core_free(p);
3fd37226
KT
2419 spin_unlock(&current->sighand->siglock);
2420 write_unlock_irq(&tasklist_lock);
ef2c41cf 2421 cgroup_cancel_fork(p, args);
b3e58382 2422bad_fork_put_pidfd:
6fd2fe49
AV
2423 if (clone_flags & CLONE_PIDFD) {
2424 fput(pidfile);
2425 put_unused_fd(pidfd);
2426 }
425fb2b4
PE
2427bad_fork_free_pid:
2428 if (pid != &init_struct_pid)
2429 free_pid(pid);
0740aa5f
JS
2430bad_fork_cleanup_thread:
2431 exit_thread(p);
fd0928df 2432bad_fork_cleanup_io:
b69f2292
LR
2433 if (p->io_context)
2434 exit_io_context(p);
ab516013 2435bad_fork_cleanup_namespaces:
444f378b 2436 exit_task_namespaces(p);
1da177e4 2437bad_fork_cleanup_mm:
c3f3ce04
AA
2438 if (p->mm) {
2439 mm_clear_owner(p->mm, p);
1da177e4 2440 mmput(p->mm);
c3f3ce04 2441 }
1da177e4 2442bad_fork_cleanup_signal:
4ab6c083 2443 if (!(clone_flags & CLONE_THREAD))
1c5354de 2444 free_signal_struct(p->signal);
1da177e4 2445bad_fork_cleanup_sighand:
a7e5328a 2446 __cleanup_sighand(p->sighand);
1da177e4
LT
2447bad_fork_cleanup_fs:
2448 exit_fs(p); /* blocking */
2449bad_fork_cleanup_files:
2450 exit_files(p); /* blocking */
2451bad_fork_cleanup_semundo:
2452 exit_sem(p);
e4e55b47
TH
2453bad_fork_cleanup_security:
2454 security_task_free(p);
1da177e4
LT
2455bad_fork_cleanup_audit:
2456 audit_free(p);
6c72e350 2457bad_fork_cleanup_perf:
cdd6c482 2458 perf_event_free_task(p);
6c72e350 2459bad_fork_cleanup_policy:
b09be676 2460 lockdep_free_task(p);
1da177e4 2461#ifdef CONFIG_NUMA
f0be3d32 2462 mpol_put(p->mempolicy);
e8604cb4 2463bad_fork_cleanup_threadgroup_lock:
1da177e4 2464#endif
35df17c5 2465 delayacct_tsk_free(p);
1da177e4 2466bad_fork_cleanup_count:
21d1c5e3 2467 dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
e0e81739 2468 exit_creds(p);
1da177e4 2469bad_fork_free:
2f064a59 2470 WRITE_ONCE(p->__state, TASK_DEAD);
68f24b08 2471 put_task_stack(p);
c3f3ce04 2472 delayed_free_task(p);
fe7d37d1 2473fork_out:
c3ad2c3b
EB
2474 spin_lock_irq(&current->sighand->siglock);
2475 hlist_del_init(&delayed.node);
2476 spin_unlock_irq(&current->sighand->siglock);
fe7d37d1 2477 return ERR_PTR(retval);
1da177e4
LT
2478}
2479
2c470475 2480static inline void init_idle_pids(struct task_struct *idle)
f106eee1
ON
2481{
2482 enum pid_type type;
2483
2484 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2c470475
EB
2485 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2486 init_task_pid(idle, type, &init_struct_pid);
f106eee1
ON
2487 }
2488}
2489
f1a0a376 2490struct task_struct * __init fork_idle(int cpu)
1da177e4 2491{
36c8b586 2492 struct task_struct *task;
7f192e3c
CB
2493 struct kernel_clone_args args = {
2494 .flags = CLONE_VM,
2495 };
2496
2497 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
f106eee1 2498 if (!IS_ERR(task)) {
2c470475 2499 init_idle_pids(task);
753ca4f3 2500 init_idle(task, cpu);
f106eee1 2501 }
73b9ebfe 2502
1da177e4
LT
2503 return task;
2504}
2505
13585fa0
NA
2506struct mm_struct *copy_init_mm(void)
2507{
2508 return dup_mm(NULL, &init_mm);
2509}
2510
cc440e87
JA
2511/*
2512 * This is like kernel_clone(), but shaved down and tailored to just
2513 * creating io_uring workers. It returns a created task, or an error pointer.
2514 * The returned task is inactive, and the caller must fire it up through
2515 * wake_up_new_task(p). All signals are blocked in the created task.
2516 */
2517struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2518{
2519 unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2520 CLONE_IO;
2521 struct kernel_clone_args args = {
2522 .flags = ((lower_32_bits(flags) | CLONE_VM |
2523 CLONE_UNTRACED) & ~CSIGNAL),
2524 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
2525 .stack = (unsigned long)fn,
2526 .stack_size = (unsigned long)arg,
2527 .io_thread = 1,
2528 };
cc440e87 2529
b16b3855 2530 return copy_process(NULL, 0, node, &args);
cc440e87
JA
2531}
2532
1da177e4
LT
2533/*
2534 * Ok, this is the main fork-routine.
2535 *
2536 * It copies the process, and if successful kick-starts
2537 * it and waits for it to finish using the VM if required.
a0eb9abd
ES
2538 *
2539 * args->exit_signal is expected to be checked for sanity by the caller.
1da177e4 2540 */
cad6967a 2541pid_t kernel_clone(struct kernel_clone_args *args)
1da177e4 2542{
7f192e3c 2543 u64 clone_flags = args->flags;
9f5325aa
MPS
2544 struct completion vfork;
2545 struct pid *pid;
1da177e4
LT
2546 struct task_struct *p;
2547 int trace = 0;
cad6967a 2548 pid_t nr;
1da177e4 2549
3af8588c
CB
2550 /*
2551 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2552 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2553 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2554 * field in struct clone_args and it still doesn't make sense to have
2555 * them both point at the same memory location. Performing this check
2556 * here has the advantage that we don't need to have a separate helper
2557 * to check for legacy clone().
2558 */
2559 if ((args->flags & CLONE_PIDFD) &&
2560 (args->flags & CLONE_PARENT_SETTID) &&
2561 (args->pidfd == args->parent_tid))
2562 return -EINVAL;
2563
09a05394 2564 /*
4b9d33e6
TH
2565 * Determine whether and which event to report to ptracer. When
2566 * called from kernel_thread or CLONE_UNTRACED is explicitly
2567 * requested, no event is reported; otherwise, report if the event
2568 * for the type of forking is enabled.
09a05394 2569 */
e80d6661 2570 if (!(clone_flags & CLONE_UNTRACED)) {
4b9d33e6
TH
2571 if (clone_flags & CLONE_VFORK)
2572 trace = PTRACE_EVENT_VFORK;
7f192e3c 2573 else if (args->exit_signal != SIGCHLD)
4b9d33e6
TH
2574 trace = PTRACE_EVENT_CLONE;
2575 else
2576 trace = PTRACE_EVENT_FORK;
2577
2578 if (likely(!ptrace_event_enabled(current, trace)))
2579 trace = 0;
2580 }
1da177e4 2581
7f192e3c 2582 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
38addce8 2583 add_latent_entropy();
9f5325aa
MPS
2584
2585 if (IS_ERR(p))
2586 return PTR_ERR(p);
2587
1da177e4
LT
2588 /*
2589 * Do this prior waking up the new thread - the thread pointer
2590 * might get invalid after that point, if the thread exits quickly.
2591 */
9f5325aa 2592 trace_sched_process_fork(current, p);
0a16b607 2593
9f5325aa
MPS
2594 pid = get_task_pid(p, PIDTYPE_PID);
2595 nr = pid_vnr(pid);
30e49c26 2596
9f5325aa 2597 if (clone_flags & CLONE_PARENT_SETTID)
7f192e3c 2598 put_user(nr, args->parent_tid);
a6f5e063 2599
9f5325aa
MPS
2600 if (clone_flags & CLONE_VFORK) {
2601 p->vfork_done = &vfork;
2602 init_completion(&vfork);
2603 get_task_struct(p);
2604 }
1da177e4 2605
9f5325aa 2606 wake_up_new_task(p);
09a05394 2607
9f5325aa
MPS
2608 /* forking complete and child started to run, tell ptracer */
2609 if (unlikely(trace))
2610 ptrace_event_pid(trace, pid);
4e52365f 2611
9f5325aa
MPS
2612 if (clone_flags & CLONE_VFORK) {
2613 if (!wait_for_vfork_done(p, &vfork))
2614 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
1da177e4 2615 }
9f5325aa
MPS
2616
2617 put_pid(pid);
92476d7f 2618 return nr;
1da177e4
LT
2619}
2620
2aa3a7f8
AV
2621/*
2622 * Create a kernel thread.
2623 */
2624pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2625{
7f192e3c 2626 struct kernel_clone_args args = {
3f2c788a
CB
2627 .flags = ((lower_32_bits(flags) | CLONE_VM |
2628 CLONE_UNTRACED) & ~CSIGNAL),
2629 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
7f192e3c
CB
2630 .stack = (unsigned long)fn,
2631 .stack_size = (unsigned long)arg,
2632 };
2633
cad6967a 2634 return kernel_clone(&args);
2aa3a7f8 2635}
2aa3a7f8 2636
d2125043
AV
2637#ifdef __ARCH_WANT_SYS_FORK
2638SYSCALL_DEFINE0(fork)
2639{
2640#ifdef CONFIG_MMU
7f192e3c
CB
2641 struct kernel_clone_args args = {
2642 .exit_signal = SIGCHLD,
2643 };
2644
cad6967a 2645 return kernel_clone(&args);
d2125043
AV
2646#else
2647 /* can not support in nommu mode */
5d59e182 2648 return -EINVAL;
d2125043
AV
2649#endif
2650}
2651#endif
2652
2653#ifdef __ARCH_WANT_SYS_VFORK
2654SYSCALL_DEFINE0(vfork)
2655{
7f192e3c
CB
2656 struct kernel_clone_args args = {
2657 .flags = CLONE_VFORK | CLONE_VM,
2658 .exit_signal = SIGCHLD,
2659 };
2660
cad6967a 2661 return kernel_clone(&args);
d2125043
AV
2662}
2663#endif
2664
2665#ifdef __ARCH_WANT_SYS_CLONE
2666#ifdef CONFIG_CLONE_BACKWARDS
2667SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2668 int __user *, parent_tidptr,
3033f14a 2669 unsigned long, tls,
d2125043
AV
2670 int __user *, child_tidptr)
2671#elif defined(CONFIG_CLONE_BACKWARDS2)
2672SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2673 int __user *, parent_tidptr,
2674 int __user *, child_tidptr,
3033f14a 2675 unsigned long, tls)
dfa9771a
MS
2676#elif defined(CONFIG_CLONE_BACKWARDS3)
2677SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2678 int, stack_size,
2679 int __user *, parent_tidptr,
2680 int __user *, child_tidptr,
3033f14a 2681 unsigned long, tls)
d2125043
AV
2682#else
2683SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2684 int __user *, parent_tidptr,
2685 int __user *, child_tidptr,
3033f14a 2686 unsigned long, tls)
d2125043
AV
2687#endif
2688{
7f192e3c 2689 struct kernel_clone_args args = {
3f2c788a 2690 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
7f192e3c
CB
2691 .pidfd = parent_tidptr,
2692 .child_tid = child_tidptr,
2693 .parent_tid = parent_tidptr,
3f2c788a 2694 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
7f192e3c
CB
2695 .stack = newsp,
2696 .tls = tls,
2697 };
2698
cad6967a 2699 return kernel_clone(&args);
7f192e3c 2700}
d68dbb0c 2701#endif
7f192e3c 2702
d68dbb0c 2703#ifdef __ARCH_WANT_SYS_CLONE3
dd499f7a 2704
7f192e3c
CB
2705noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2706 struct clone_args __user *uargs,
f14c234b 2707 size_t usize)
7f192e3c 2708{
f14c234b 2709 int err;
7f192e3c 2710 struct clone_args args;
49cb2fc4 2711 pid_t *kset_tid = kargs->set_tid;
7f192e3c 2712
a966dcfe
ES
2713 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2714 CLONE_ARGS_SIZE_VER0);
2715 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2716 CLONE_ARGS_SIZE_VER1);
2717 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2718 CLONE_ARGS_SIZE_VER2);
2719 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2720
f14c234b 2721 if (unlikely(usize > PAGE_SIZE))
7f192e3c 2722 return -E2BIG;
f14c234b 2723 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
7f192e3c
CB
2724 return -EINVAL;
2725
f14c234b
AS
2726 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2727 if (err)
2728 return err;
7f192e3c 2729
49cb2fc4
AR
2730 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2731 return -EINVAL;
2732
2733 if (unlikely(!args.set_tid && args.set_tid_size > 0))
2734 return -EINVAL;
2735
2736 if (unlikely(args.set_tid && args.set_tid_size == 0))
2737 return -EINVAL;
2738
a0eb9abd
ES
2739 /*
2740 * Verify that higher 32bits of exit_signal are unset and that
2741 * it is a valid signal
2742 */
2743 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2744 !valid_signal(args.exit_signal)))
2745 return -EINVAL;
2746
62173872
ES
2747 if ((args.flags & CLONE_INTO_CGROUP) &&
2748 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
ef2c41cf
CB
2749 return -EINVAL;
2750
7f192e3c
CB
2751 *kargs = (struct kernel_clone_args){
2752 .flags = args.flags,
2753 .pidfd = u64_to_user_ptr(args.pidfd),
2754 .child_tid = u64_to_user_ptr(args.child_tid),
2755 .parent_tid = u64_to_user_ptr(args.parent_tid),
2756 .exit_signal = args.exit_signal,
2757 .stack = args.stack,
2758 .stack_size = args.stack_size,
2759 .tls = args.tls,
49cb2fc4 2760 .set_tid_size = args.set_tid_size,
ef2c41cf 2761 .cgroup = args.cgroup,
7f192e3c
CB
2762 };
2763
49cb2fc4
AR
2764 if (args.set_tid &&
2765 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2766 (kargs->set_tid_size * sizeof(pid_t))))
2767 return -EFAULT;
2768
2769 kargs->set_tid = kset_tid;
2770
7f192e3c
CB
2771 return 0;
2772}
2773
fa729c4d
CB
2774/**
2775 * clone3_stack_valid - check and prepare stack
2776 * @kargs: kernel clone args
2777 *
2778 * Verify that the stack arguments userspace gave us are sane.
2779 * In addition, set the stack direction for userspace since it's easy for us to
2780 * determine.
2781 */
2782static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2783{
2784 if (kargs->stack == 0) {
2785 if (kargs->stack_size > 0)
2786 return false;
2787 } else {
2788 if (kargs->stack_size == 0)
2789 return false;
2790
2791 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2792 return false;
2793
2794#if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2795 kargs->stack += kargs->stack_size;
2796#endif
2797 }
2798
2799 return true;
2800}
2801
2802static bool clone3_args_valid(struct kernel_clone_args *kargs)
7f192e3c 2803{
b612e5df 2804 /* Verify that no unknown flags are passed along. */
ef2c41cf
CB
2805 if (kargs->flags &
2806 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
7f192e3c
CB
2807 return false;
2808
2809 /*
a8ca6b13
XC
2810 * - make the CLONE_DETACHED bit reusable for clone3
2811 * - make the CSIGNAL bits reusable for clone3
7f192e3c
CB
2812 */
2813 if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2814 return false;
2815
b612e5df
CB
2816 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2817 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2818 return false;
2819
7f192e3c
CB
2820 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2821 kargs->exit_signal)
2822 return false;
2823
fa729c4d
CB
2824 if (!clone3_stack_valid(kargs))
2825 return false;
2826
7f192e3c
CB
2827 return true;
2828}
2829
501bd016
CB
2830/**
2831 * clone3 - create a new process with specific properties
2832 * @uargs: argument structure
2833 * @size: size of @uargs
2834 *
2835 * clone3() is the extensible successor to clone()/clone2().
2836 * It takes a struct as argument that is versioned by its size.
2837 *
2838 * Return: On success, a positive PID for the child process.
2839 * On error, a negative errno number.
2840 */
7f192e3c
CB
2841SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2842{
2843 int err;
2844
2845 struct kernel_clone_args kargs;
49cb2fc4
AR
2846 pid_t set_tid[MAX_PID_NS_LEVEL];
2847
2848 kargs.set_tid = set_tid;
7f192e3c
CB
2849
2850 err = copy_clone_args_from_user(&kargs, uargs, size);
2851 if (err)
2852 return err;
2853
2854 if (!clone3_args_valid(&kargs))
2855 return -EINVAL;
2856
cad6967a 2857 return kernel_clone(&kargs);
d2125043
AV
2858}
2859#endif
2860
0f1b92cb
ON
2861void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2862{
2863 struct task_struct *leader, *parent, *child;
2864 int res;
2865
2866 read_lock(&tasklist_lock);
2867 leader = top = top->group_leader;
2868down:
2869 for_each_thread(leader, parent) {
2870 list_for_each_entry(child, &parent->children, sibling) {
2871 res = visitor(child, data);
2872 if (res) {
2873 if (res < 0)
2874 goto out;
2875 leader = child;
2876 goto down;
2877 }
2878up:
2879 ;
2880 }
2881 }
2882
2883 if (leader != top) {
2884 child = leader;
2885 parent = child->real_parent;
2886 leader = parent->group_leader;
2887 goto up;
2888 }
2889out:
2890 read_unlock(&tasklist_lock);
2891}
2892
5fd63b30
RT
2893#ifndef ARCH_MIN_MMSTRUCT_ALIGN
2894#define ARCH_MIN_MMSTRUCT_ALIGN 0
2895#endif
2896
51cc5068 2897static void sighand_ctor(void *data)
aa1757f9
ON
2898{
2899 struct sighand_struct *sighand = data;
2900
a35afb83 2901 spin_lock_init(&sighand->siglock);
b8fceee1 2902 init_waitqueue_head(&sighand->signalfd_wqh);
aa1757f9
ON
2903}
2904
1da177e4
LT
2905void __init proc_caches_init(void)
2906{
c1a2f7f0
RR
2907 unsigned int mm_size;
2908
1da177e4
LT
2909 sighand_cachep = kmem_cache_create("sighand_cache",
2910 sizeof(struct sighand_struct), 0,
5f0d5a3a 2911 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
75f296d9 2912 SLAB_ACCOUNT, sighand_ctor);
1da177e4
LT
2913 signal_cachep = kmem_cache_create("signal_cache",
2914 sizeof(struct signal_struct), 0,
75f296d9 2915 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2916 NULL);
20c2df83 2917 files_cachep = kmem_cache_create("files_cache",
1da177e4 2918 sizeof(struct files_struct), 0,
75f296d9 2919 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2920 NULL);
20c2df83 2921 fs_cachep = kmem_cache_create("fs_cache",
1da177e4 2922 sizeof(struct fs_struct), 0,
75f296d9 2923 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2924 NULL);
c1a2f7f0 2925
6345d24d 2926 /*
c1a2f7f0
RR
2927 * The mm_cpumask is located at the end of mm_struct, and is
2928 * dynamically sized based on the maximum CPU number this system
2929 * can have, taking hotplug into account (nr_cpu_ids).
6345d24d 2930 */
c1a2f7f0
RR
2931 mm_size = sizeof(struct mm_struct) + cpumask_size();
2932
07dcd7fe 2933 mm_cachep = kmem_cache_create_usercopy("mm_struct",
c1a2f7f0 2934 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
75f296d9 2935 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
07dcd7fe
DW
2936 offsetof(struct mm_struct, saved_auxv),
2937 sizeof_field(struct mm_struct, saved_auxv),
5d097056
VD
2938 NULL);
2939 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
8feae131 2940 mmap_init();
66577193 2941 nsproxy_cache_init();
1da177e4 2942}
cf2e340f 2943
cf2e340f 2944/*
9bfb23fc 2945 * Check constraints on flags passed to the unshare system call.
cf2e340f 2946 */
9bfb23fc 2947static int check_unshare_flags(unsigned long unshare_flags)
cf2e340f 2948{
9bfb23fc
ON
2949 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2950 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
50804fe3 2951 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
769071ac
AV
2952 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2953 CLONE_NEWTIME))
9bfb23fc 2954 return -EINVAL;
cf2e340f 2955 /*
12c641ab
EB
2956 * Not implemented, but pretend it works if there is nothing
2957 * to unshare. Note that unsharing the address space or the
2958 * signal handlers also need to unshare the signal queues (aka
2959 * CLONE_THREAD).
cf2e340f 2960 */
9bfb23fc 2961 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
12c641ab
EB
2962 if (!thread_group_empty(current))
2963 return -EINVAL;
2964 }
2965 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
d036bda7 2966 if (refcount_read(&current->sighand->count) > 1)
12c641ab
EB
2967 return -EINVAL;
2968 }
2969 if (unshare_flags & CLONE_VM) {
2970 if (!current_is_single_threaded())
9bfb23fc
ON
2971 return -EINVAL;
2972 }
cf2e340f
JD
2973
2974 return 0;
2975}
2976
2977/*
99d1419d 2978 * Unshare the filesystem structure if it is being shared
cf2e340f
JD
2979 */
2980static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2981{
2982 struct fs_struct *fs = current->fs;
2983
498052bb
AV
2984 if (!(unshare_flags & CLONE_FS) || !fs)
2985 return 0;
2986
2987 /* don't need lock here; in the worst case we'll do useless copy */
2988 if (fs->users == 1)
2989 return 0;
2990
2991 *new_fsp = copy_fs_struct(fs);
2992 if (!*new_fsp)
2993 return -ENOMEM;
cf2e340f
JD
2994
2995 return 0;
2996}
2997
cf2e340f 2998/*
a016f338 2999 * Unshare file descriptor table if it is being shared
cf2e340f 3000 */
60997c3d
CB
3001int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3002 struct files_struct **new_fdp)
cf2e340f
JD
3003{
3004 struct files_struct *fd = current->files;
a016f338 3005 int error = 0;
cf2e340f
JD
3006
3007 if ((unshare_flags & CLONE_FILES) &&
a016f338 3008 (fd && atomic_read(&fd->count) > 1)) {
60997c3d 3009 *new_fdp = dup_fd(fd, max_fds, &error);
a016f338
JD
3010 if (!*new_fdp)
3011 return error;
3012 }
cf2e340f
JD
3013
3014 return 0;
3015}
3016
cf2e340f
JD
3017/*
3018 * unshare allows a process to 'unshare' part of the process
3019 * context which was originally shared using clone. copy_*
cad6967a 3020 * functions used by kernel_clone() cannot be used here directly
cf2e340f
JD
3021 * because they modify an inactive task_struct that is being
3022 * constructed. Here we are modifying the current, active,
3023 * task_struct.
3024 */
9b32105e 3025int ksys_unshare(unsigned long unshare_flags)
cf2e340f 3026{
cf2e340f 3027 struct fs_struct *fs, *new_fs = NULL;
ba1f70dd 3028 struct files_struct *new_fd = NULL;
b2e0d987 3029 struct cred *new_cred = NULL;
cf7b708c 3030 struct nsproxy *new_nsproxy = NULL;
9edff4ab 3031 int do_sysvsem = 0;
9bfb23fc 3032 int err;
cf2e340f 3033
b2e0d987 3034 /*
faf00da5
EB
3035 * If unsharing a user namespace must also unshare the thread group
3036 * and unshare the filesystem root and working directories.
b2e0d987
EB
3037 */
3038 if (unshare_flags & CLONE_NEWUSER)
e66eded8 3039 unshare_flags |= CLONE_THREAD | CLONE_FS;
50804fe3
EB
3040 /*
3041 * If unsharing vm, must also unshare signal handlers.
3042 */
3043 if (unshare_flags & CLONE_VM)
3044 unshare_flags |= CLONE_SIGHAND;
12c641ab
EB
3045 /*
3046 * If unsharing a signal handlers, must also unshare the signal queues.
3047 */
3048 if (unshare_flags & CLONE_SIGHAND)
3049 unshare_flags |= CLONE_THREAD;
9bfb23fc
ON
3050 /*
3051 * If unsharing namespace, must also unshare filesystem information.
3052 */
3053 if (unshare_flags & CLONE_NEWNS)
3054 unshare_flags |= CLONE_FS;
50804fe3
EB
3055
3056 err = check_unshare_flags(unshare_flags);
3057 if (err)
3058 goto bad_unshare_out;
6013f67f
MS
3059 /*
3060 * CLONE_NEWIPC must also detach from the undolist: after switching
3061 * to a new ipc namespace, the semaphore arrays from the old
3062 * namespace are unreachable.
3063 */
3064 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
9edff4ab 3065 do_sysvsem = 1;
fb0a685c
DRO
3066 err = unshare_fs(unshare_flags, &new_fs);
3067 if (err)
9bfb23fc 3068 goto bad_unshare_out;
60997c3d 3069 err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
fb0a685c 3070 if (err)
9bfb23fc 3071 goto bad_unshare_cleanup_fs;
b2e0d987 3072 err = unshare_userns(unshare_flags, &new_cred);
fb0a685c 3073 if (err)
9edff4ab 3074 goto bad_unshare_cleanup_fd;
b2e0d987
EB
3075 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3076 new_cred, new_fs);
3077 if (err)
3078 goto bad_unshare_cleanup_cred;
c0b2fc31 3079
905ae01c
AG
3080 if (new_cred) {
3081 err = set_cred_ucounts(new_cred);
3082 if (err)
3083 goto bad_unshare_cleanup_cred;
3084 }
3085
b2e0d987 3086 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
9edff4ab
MS
3087 if (do_sysvsem) {
3088 /*
3089 * CLONE_SYSVSEM is equivalent to sys_exit().
3090 */
3091 exit_sem(current);
3092 }
ab602f79
JM
3093 if (unshare_flags & CLONE_NEWIPC) {
3094 /* Orphan segments in old ns (see sem above). */
3095 exit_shm(current);
3096 shm_init_task(current);
3097 }
ab516013 3098
6f977e6b 3099 if (new_nsproxy)
cf7b708c 3100 switch_task_namespaces(current, new_nsproxy);
cf2e340f 3101
cf7b708c
PE
3102 task_lock(current);
3103
cf2e340f
JD
3104 if (new_fs) {
3105 fs = current->fs;
2a4419b5 3106 spin_lock(&fs->lock);
cf2e340f 3107 current->fs = new_fs;
498052bb
AV
3108 if (--fs->users)
3109 new_fs = NULL;
3110 else
3111 new_fs = fs;
2a4419b5 3112 spin_unlock(&fs->lock);
cf2e340f
JD
3113 }
3114
ba1f70dd
RX
3115 if (new_fd)
3116 swap(current->files, new_fd);
cf2e340f
JD
3117
3118 task_unlock(current);
b2e0d987
EB
3119
3120 if (new_cred) {
3121 /* Install the new user namespace */
3122 commit_creds(new_cred);
3123 new_cred = NULL;
3124 }
cf2e340f
JD
3125 }
3126
e4222673
HB
3127 perf_event_namespaces(current);
3128
b2e0d987
EB
3129bad_unshare_cleanup_cred:
3130 if (new_cred)
3131 put_cred(new_cred);
cf2e340f
JD
3132bad_unshare_cleanup_fd:
3133 if (new_fd)
3134 put_files_struct(new_fd);
3135
cf2e340f
JD
3136bad_unshare_cleanup_fs:
3137 if (new_fs)
498052bb 3138 free_fs_struct(new_fs);
cf2e340f 3139
cf2e340f
JD
3140bad_unshare_out:
3141 return err;
3142}
3b125388 3143
9b32105e
DB
3144SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3145{
3146 return ksys_unshare(unshare_flags);
3147}
3148
3b125388
AV
3149/*
3150 * Helper to unshare the files of the current task.
3151 * We don't want to expose copy_files internals to
3152 * the exec layer of the kernel.
3153 */
3154
1f702603 3155int unshare_files(void)
3b125388
AV
3156{
3157 struct task_struct *task = current;
1f702603 3158 struct files_struct *old, *copy = NULL;
3b125388
AV
3159 int error;
3160
60997c3d 3161 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
1f702603 3162 if (error || !copy)
3b125388 3163 return error;
1f702603
EB
3164
3165 old = task->files;
3b125388
AV
3166 task_lock(task);
3167 task->files = copy;
3168 task_unlock(task);
1f702603 3169 put_files_struct(old);
3b125388
AV
3170 return 0;
3171}
16db3d3f
HS
3172
3173int sysctl_max_threads(struct ctl_table *table, int write,
b0daa2c7 3174 void *buffer, size_t *lenp, loff_t *ppos)
16db3d3f
HS
3175{
3176 struct ctl_table t;
3177 int ret;
3178 int threads = max_threads;
b0f53dbc 3179 int min = 1;
16db3d3f
HS
3180 int max = MAX_THREADS;
3181
3182 t = *table;
3183 t.data = &threads;
3184 t.extra1 = &min;
3185 t.extra2 = &max;
3186
3187 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3188 if (ret || !write)
3189 return ret;
3190
b0f53dbc 3191 max_threads = threads;
16db3d3f
HS
3192
3193 return 0;
3194}