]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - kernel/fork.c
cfg80211: mitigate A-MSDU aggregation attacks
[mirror_ubuntu-hirsute-kernel.git] / kernel / fork.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
b3e58382 15#include <linux/anon_inodes.h>
1da177e4 16#include <linux/slab.h>
4eb5aaa3 17#include <linux/sched/autogroup.h>
6e84f315 18#include <linux/sched/mm.h>
f7ccbae4 19#include <linux/sched/coredump.h>
8703e8a4 20#include <linux/sched/user.h>
6a3827d7 21#include <linux/sched/numa_balancing.h>
03441a34 22#include <linux/sched/stat.h>
29930025 23#include <linux/sched/task.h>
68db0cf1 24#include <linux/sched/task_stack.h>
32ef5517 25#include <linux/sched/cputime.h>
b3e58382 26#include <linux/seq_file.h>
037741a6 27#include <linux/rtmutex.h>
1da177e4
LT
28#include <linux/init.h>
29#include <linux/unistd.h>
1da177e4
LT
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
1da177e4
LT
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
9f3acc31 37#include <linux/fdtable.h>
da9cbc87 38#include <linux/iocontext.h>
1da177e4
LT
39#include <linux/key.h>
40#include <linux/binfmts.h>
41#include <linux/mman.h>
cddb8a5c 42#include <linux/mmu_notifier.h>
1da177e4 43#include <linux/fs.h>
615d6e87
DB
44#include <linux/mm.h>
45#include <linux/vmacache.h>
ab516013 46#include <linux/nsproxy.h>
c59ede7b 47#include <linux/capability.h>
1da177e4 48#include <linux/cpu.h>
b4f48b63 49#include <linux/cgroup.h>
1da177e4 50#include <linux/security.h>
a1e78772 51#include <linux/hugetlb.h>
e2cfabdf 52#include <linux/seccomp.h>
1da177e4
LT
53#include <linux/swap.h>
54#include <linux/syscalls.h>
55#include <linux/jiffies.h>
56#include <linux/futex.h>
8141c7f3 57#include <linux/compat.h>
207205a2 58#include <linux/kthread.h>
7c3ab738 59#include <linux/task_io_accounting_ops.h>
ab2af1f5 60#include <linux/rcupdate.h>
1da177e4
LT
61#include <linux/ptrace.h>
62#include <linux/mount.h>
63#include <linux/audit.h>
78fb7466 64#include <linux/memcontrol.h>
f201ae23 65#include <linux/ftrace.h>
5e2bf014 66#include <linux/proc_fs.h>
1da177e4
LT
67#include <linux/profile.h>
68#include <linux/rmap.h>
f8af4da3 69#include <linux/ksm.h>
1da177e4 70#include <linux/acct.h>
893e26e6 71#include <linux/userfaultfd_k.h>
8f0ab514 72#include <linux/tsacct_kern.h>
9f46080c 73#include <linux/cn_proc.h>
ba96a0c8 74#include <linux/freezer.h>
ca74e92b 75#include <linux/delayacct.h>
ad4ecbcb 76#include <linux/taskstats_kern.h>
0a425405 77#include <linux/random.h>
522ed776 78#include <linux/tty.h>
fd0928df 79#include <linux/blkdev.h>
5ad4e53b 80#include <linux/fs_struct.h>
7c9f8861 81#include <linux/magic.h>
cdd6c482 82#include <linux/perf_event.h>
42c4ab41 83#include <linux/posix-timers.h>
8e7cac79 84#include <linux/user-return-notifier.h>
3d5992d2 85#include <linux/oom.h>
ba76149f 86#include <linux/khugepaged.h>
d80e731e 87#include <linux/signalfd.h>
0326f5a9 88#include <linux/uprobes.h>
a27bb332 89#include <linux/aio.h>
52f5684c 90#include <linux/compiler.h>
16db3d3f 91#include <linux/sysctl.h>
5c9a8750 92#include <linux/kcov.h>
d83a7cb3 93#include <linux/livepatch.h>
48ac3c18 94#include <linux/thread_info.h>
afaef01c 95#include <linux/stackleak.h>
eafb149e 96#include <linux/kasan.h>
d08b9f0c 97#include <linux/scs.h>
0f212204 98#include <linux/io_uring.h>
1da177e4 99
1da177e4 100#include <asm/pgalloc.h>
7c0f6ba6 101#include <linux/uaccess.h>
1da177e4
LT
102#include <asm/mmu_context.h>
103#include <asm/cacheflush.h>
104#include <asm/tlbflush.h>
105
ad8d75ff
SR
106#include <trace/events/sched.h>
107
43d2b113
KH
108#define CREATE_TRACE_POINTS
109#include <trace/events/task.h>
e49687f6
SH
110#ifdef CONFIG_USER_NS
111extern int unprivileged_userns_clone;
112#else
113#define unprivileged_userns_clone 0
114#endif
43d2b113 115
ac1b398d
HS
116/*
117 * Minimum number of threads to boot the kernel
118 */
119#define MIN_THREADS 20
120
121/*
122 * Maximum number of threads
123 */
124#define MAX_THREADS FUTEX_TID_MASK
125
1da177e4
LT
126/*
127 * Protected counters by write_lock_irq(&tasklist_lock)
128 */
129unsigned long total_forks; /* Handle normal Linux uptimes. */
fb0a685c 130int nr_threads; /* The idle threads do not count.. */
1da177e4 131
8856ae4d 132static int max_threads; /* tunable limit on nr_threads */
1da177e4 133
8495f7e6
SPP
134#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
135
136static const char * const resident_page_types[] = {
137 NAMED_ARRAY_INDEX(MM_FILEPAGES),
138 NAMED_ARRAY_INDEX(MM_ANONPAGES),
139 NAMED_ARRAY_INDEX(MM_SWAPENTS),
140 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
141};
142
1da177e4
LT
143DEFINE_PER_CPU(unsigned long, process_counts) = 0;
144
c59923a1 145__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
db1466b3
PM
146
147#ifdef CONFIG_PROVE_RCU
148int lockdep_tasklist_lock_is_held(void)
149{
150 return lockdep_is_held(&tasklist_lock);
151}
152EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
153#endif /* #ifdef CONFIG_PROVE_RCU */
1da177e4
LT
154
155int nr_processes(void)
156{
157 int cpu;
158 int total = 0;
159
1d510750 160 for_each_possible_cpu(cpu)
1da177e4
LT
161 total += per_cpu(process_counts, cpu);
162
163 return total;
164}
165
f19b9f74
AM
166void __weak arch_release_task_struct(struct task_struct *tsk)
167{
168}
169
f5e10287 170#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
e18b890b 171static struct kmem_cache *task_struct_cachep;
41101809
TG
172
173static inline struct task_struct *alloc_task_struct_node(int node)
174{
175 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
176}
177
41101809
TG
178static inline void free_task_struct(struct task_struct *tsk)
179{
41101809
TG
180 kmem_cache_free(task_struct_cachep, tsk);
181}
1da177e4
LT
182#endif
183
b235beea 184#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
41101809 185
0d15d74a
TG
186/*
187 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
188 * kmemcache based allocator.
189 */
ba14a194 190# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
ac496bf4
AL
191
192#ifdef CONFIG_VMAP_STACK
193/*
194 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
195 * flush. Try to minimize the number of calls by caching stacks.
196 */
197#define NR_CACHED_STACKS 2
198static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
19659c59
HR
199
200static int free_vm_stack_cache(unsigned int cpu)
201{
202 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
203 int i;
204
205 for (i = 0; i < NR_CACHED_STACKS; i++) {
206 struct vm_struct *vm_stack = cached_vm_stacks[i];
207
208 if (!vm_stack)
209 continue;
210
211 vfree(vm_stack->addr);
212 cached_vm_stacks[i] = NULL;
213 }
214
215 return 0;
216}
ac496bf4
AL
217#endif
218
ba14a194 219static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
b69c49b7 220{
ba14a194 221#ifdef CONFIG_VMAP_STACK
ac496bf4
AL
222 void *stack;
223 int i;
224
ac496bf4 225 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
226 struct vm_struct *s;
227
228 s = this_cpu_xchg(cached_stacks[i], NULL);
ac496bf4
AL
229
230 if (!s)
231 continue;
ac496bf4 232
cebd0eb2
AK
233 /* Mark stack accessible for KASAN. */
234 kasan_unpoison_range(s->addr, THREAD_SIZE);
eafb149e 235
ca182551
KK
236 /* Clear stale pointers from reused stack. */
237 memset(s->addr, 0, THREAD_SIZE);
e01e8063 238
ac496bf4 239 tsk->stack_vm_area = s;
ba4a4574 240 tsk->stack = s->addr;
ac496bf4
AL
241 return s->addr;
242 }
ac496bf4 243
9b6f7e16
RG
244 /*
245 * Allocated stacks are cached and later reused by new threads,
246 * so memcg accounting is performed manually on assigning/releasing
247 * stacks to tasks. Drop __GFP_ACCOUNT.
248 */
48ac3c18 249 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
ac496bf4 250 VMALLOC_START, VMALLOC_END,
9b6f7e16 251 THREADINFO_GFP & ~__GFP_ACCOUNT,
ac496bf4
AL
252 PAGE_KERNEL,
253 0, node, __builtin_return_address(0));
ba14a194
AL
254
255 /*
256 * We can't call find_vm_area() in interrupt context, and
257 * free_thread_stack() can be called in interrupt context,
258 * so cache the vm_struct.
259 */
5eed6f1d 260 if (stack) {
ba14a194 261 tsk->stack_vm_area = find_vm_area(stack);
5eed6f1d
RR
262 tsk->stack = stack;
263 }
ba14a194
AL
264 return stack;
265#else
4949148a
VD
266 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
267 THREAD_SIZE_ORDER);
b6a84016 268
1bf4580e 269 if (likely(page)) {
8dcc1d34 270 tsk->stack = kasan_reset_tag(page_address(page));
1bf4580e
AA
271 return tsk->stack;
272 }
273 return NULL;
ba14a194 274#endif
b69c49b7
FT
275}
276
ba14a194 277static inline void free_thread_stack(struct task_struct *tsk)
b69c49b7 278{
ac496bf4 279#ifdef CONFIG_VMAP_STACK
9b6f7e16
RG
280 struct vm_struct *vm = task_stack_vm_area(tsk);
281
282 if (vm) {
ac496bf4
AL
283 int i;
284
991e7673 285 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
f4b00eab 286 memcg_kmem_uncharge_page(vm->pages[i], 0);
9b6f7e16 287
ac496bf4 288 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
289 if (this_cpu_cmpxchg(cached_stacks[i],
290 NULL, tsk->stack_vm_area) != NULL)
ac496bf4
AL
291 continue;
292
ac496bf4
AL
293 return;
294 }
ac496bf4 295
0f110a9b 296 vfree_atomic(tsk->stack);
ac496bf4
AL
297 return;
298 }
299#endif
300
301 __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
b69c49b7 302}
0d15d74a 303# else
b235beea 304static struct kmem_cache *thread_stack_cache;
0d15d74a 305
9521d399 306static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
0d15d74a
TG
307 int node)
308{
5eed6f1d
RR
309 unsigned long *stack;
310 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
8dcc1d34 311 stack = kasan_reset_tag(stack);
5eed6f1d
RR
312 tsk->stack = stack;
313 return stack;
0d15d74a
TG
314}
315
ba14a194 316static void free_thread_stack(struct task_struct *tsk)
0d15d74a 317{
ba14a194 318 kmem_cache_free(thread_stack_cache, tsk->stack);
0d15d74a
TG
319}
320
b235beea 321void thread_stack_cache_init(void)
0d15d74a 322{
f9d29946
DW
323 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
324 THREAD_SIZE, THREAD_SIZE, 0, 0,
325 THREAD_SIZE, NULL);
b235beea 326 BUG_ON(thread_stack_cache == NULL);
0d15d74a
TG
327}
328# endif
b69c49b7
FT
329#endif
330
1da177e4 331/* SLAB cache for signal_struct structures (tsk->signal) */
e18b890b 332static struct kmem_cache *signal_cachep;
1da177e4
LT
333
334/* SLAB cache for sighand_struct structures (tsk->sighand) */
e18b890b 335struct kmem_cache *sighand_cachep;
1da177e4
LT
336
337/* SLAB cache for files_struct structures (tsk->files) */
e18b890b 338struct kmem_cache *files_cachep;
1da177e4
LT
339
340/* SLAB cache for fs_struct structures (tsk->fs) */
e18b890b 341struct kmem_cache *fs_cachep;
1da177e4
LT
342
343/* SLAB cache for vm_area_struct structures */
3928d4f5 344static struct kmem_cache *vm_area_cachep;
1da177e4
LT
345
346/* SLAB cache for mm_struct structures (tsk->mm) */
e18b890b 347static struct kmem_cache *mm_cachep;
1da177e4 348
490fc053 349struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
3928d4f5 350{
a670468f 351 struct vm_area_struct *vma;
490fc053 352
a670468f 353 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
027232da
KS
354 if (vma)
355 vma_init(vma, mm);
490fc053 356 return vma;
3928d4f5
LT
357}
358
359struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
360{
95faf699
LT
361 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
362
363 if (new) {
cda099b3
QC
364 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
365 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
366 /*
367 * orig->shared.rb may be modified concurrently, but the clone
368 * will be reinitialized.
369 */
370 *new = data_race(*orig);
95faf699 371 INIT_LIST_HEAD(&new->anon_vma_chain);
e39a4b33 372 new->vm_next = new->vm_prev = NULL;
95faf699
LT
373 }
374 return new;
3928d4f5
LT
375}
376
377void vm_area_free(struct vm_area_struct *vma)
378{
379 kmem_cache_free(vm_area_cachep, vma);
380}
381
ba14a194 382static void account_kernel_stack(struct task_struct *tsk, int account)
c6a7f572 383{
ba14a194
AL
384 void *stack = task_stack_page(tsk);
385 struct vm_struct *vm = task_stack_vm_area(tsk);
386
ba14a194 387
991e7673
SB
388 /* All stack pages are in the same node. */
389 if (vm)
390 mod_lruvec_page_state(vm->pages[0], NR_KERNEL_STACK_KB,
391 account * (THREAD_SIZE / 1024));
392 else
da3ceeff 393 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
991e7673 394 account * (THREAD_SIZE / 1024));
c6a7f572
KM
395}
396
9b6f7e16
RG
397static int memcg_charge_kernel_stack(struct task_struct *tsk)
398{
399#ifdef CONFIG_VMAP_STACK
400 struct vm_struct *vm = task_stack_vm_area(tsk);
401 int ret;
402
991e7673
SB
403 BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
404
9b6f7e16
RG
405 if (vm) {
406 int i;
407
991e7673
SB
408 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
409
9b6f7e16
RG
410 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
411 /*
bcfe06bf
RG
412 * If memcg_kmem_charge_page() fails, page's
413 * memory cgroup pointer is NULL, and
414 * memcg_kmem_uncharge_page() in free_thread_stack()
415 * will ignore this page.
9b6f7e16 416 */
f4b00eab
RG
417 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
418 0);
9b6f7e16
RG
419 if (ret)
420 return ret;
9b6f7e16
RG
421 }
422 }
423#endif
424 return 0;
425}
426
68f24b08 427static void release_task_stack(struct task_struct *tsk)
1da177e4 428{
405c0759
AL
429 if (WARN_ON(tsk->state != TASK_DEAD))
430 return; /* Better to leak the stack than to free prematurely */
431
ba14a194 432 account_kernel_stack(tsk, -1);
ba14a194 433 free_thread_stack(tsk);
68f24b08
AL
434 tsk->stack = NULL;
435#ifdef CONFIG_VMAP_STACK
436 tsk->stack_vm_area = NULL;
437#endif
438}
439
440#ifdef CONFIG_THREAD_INFO_IN_TASK
441void put_task_stack(struct task_struct *tsk)
442{
f0b89d39 443 if (refcount_dec_and_test(&tsk->stack_refcount))
68f24b08
AL
444 release_task_stack(tsk);
445}
446#endif
447
448void free_task(struct task_struct *tsk)
449{
d08b9f0c
ST
450 scs_release(tsk);
451
68f24b08
AL
452#ifndef CONFIG_THREAD_INFO_IN_TASK
453 /*
454 * The task is finally done with both the stack and thread_info,
455 * so free both.
456 */
457 release_task_stack(tsk);
458#else
459 /*
460 * If the task had a separate stack allocation, it should be gone
461 * by now.
462 */
f0b89d39 463 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
68f24b08 464#endif
23f78d4a 465 rt_mutex_debug_task_free(tsk);
fb52607a 466 ftrace_graph_exit_task(tsk);
f19b9f74 467 arch_release_task_struct(tsk);
1da5c46f
ON
468 if (tsk->flags & PF_KTHREAD)
469 free_kthread_struct(tsk);
1da177e4
LT
470 free_task_struct(tsk);
471}
472EXPORT_SYMBOL(free_task);
473
d70f2a14
AM
474#ifdef CONFIG_MMU
475static __latent_entropy int dup_mmap(struct mm_struct *mm,
476 struct mm_struct *oldmm)
477{
478 struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
479 struct rb_node **rb_link, *rb_parent;
480 int retval;
481 unsigned long charge;
482 LIST_HEAD(uf);
483
484 uprobe_start_dup_mmap();
d8ed45c5 485 if (mmap_write_lock_killable(oldmm)) {
d70f2a14
AM
486 retval = -EINTR;
487 goto fail_uprobe_end;
488 }
489 flush_cache_dup_mm(oldmm);
490 uprobe_dup_mmap(oldmm, mm);
491 /*
492 * Not linked in yet - no deadlock potential:
493 */
aaa2cc56 494 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
d70f2a14
AM
495
496 /* No ordering required: file already has been exposed. */
497 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
498
499 mm->total_vm = oldmm->total_vm;
500 mm->data_vm = oldmm->data_vm;
501 mm->exec_vm = oldmm->exec_vm;
502 mm->stack_vm = oldmm->stack_vm;
503
504 rb_link = &mm->mm_rb.rb_node;
505 rb_parent = NULL;
506 pprev = &mm->mmap;
507 retval = ksm_fork(mm, oldmm);
508 if (retval)
509 goto out;
510 retval = khugepaged_fork(mm, oldmm);
511 if (retval)
512 goto out;
513
514 prev = NULL;
515 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
516 struct file *file;
517
518 if (mpnt->vm_flags & VM_DONTCOPY) {
519 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
520 continue;
521 }
522 charge = 0;
655c79bb
TH
523 /*
524 * Don't duplicate many vmas if we've been oom-killed (for
525 * example)
526 */
527 if (fatal_signal_pending(current)) {
528 retval = -EINTR;
529 goto out;
530 }
d70f2a14
AM
531 if (mpnt->vm_flags & VM_ACCOUNT) {
532 unsigned long len = vma_pages(mpnt);
533
534 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
535 goto fail_nomem;
536 charge = len;
537 }
3928d4f5 538 tmp = vm_area_dup(mpnt);
d70f2a14
AM
539 if (!tmp)
540 goto fail_nomem;
d70f2a14
AM
541 retval = vma_dup_policy(mpnt, tmp);
542 if (retval)
543 goto fail_nomem_policy;
544 tmp->vm_mm = mm;
545 retval = dup_userfaultfd(tmp, &uf);
546 if (retval)
547 goto fail_nomem_anon_vma_fork;
548 if (tmp->vm_flags & VM_WIPEONFORK) {
93949bb2
LX
549 /*
550 * VM_WIPEONFORK gets a clean slate in the child.
551 * Don't prepare anon_vma until fault since we don't
552 * copy page for current vma.
553 */
d70f2a14 554 tmp->anon_vma = NULL;
d70f2a14
AM
555 } else if (anon_vma_fork(tmp, mpnt))
556 goto fail_nomem_anon_vma_fork;
557 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
d70f2a14
AM
558 file = tmp->vm_file;
559 if (file) {
560 struct inode *inode = file_inode(file);
561 struct address_space *mapping = file->f_mapping;
562
0d331203 563 vma_get_file(tmp);
d70f2a14 564 if (tmp->vm_flags & VM_DENYWRITE)
73eb7f9a 565 put_write_access(inode);
d70f2a14
AM
566 i_mmap_lock_write(mapping);
567 if (tmp->vm_flags & VM_SHARED)
cf508b58 568 mapping_allow_writable(mapping);
d70f2a14
AM
569 flush_dcache_mmap_lock(mapping);
570 /* insert tmp into the share list, just after mpnt */
571 vma_interval_tree_insert_after(tmp, mpnt,
572 &mapping->i_mmap);
573 flush_dcache_mmap_unlock(mapping);
574 i_mmap_unlock_write(mapping);
575 }
576
577 /*
578 * Clear hugetlb-related page reserves for children. This only
579 * affects MAP_PRIVATE mappings. Faults generated by the child
580 * are not guaranteed to succeed, even if read-only
581 */
582 if (is_vm_hugetlb_page(tmp))
583 reset_vma_resv_huge_pages(tmp);
584
585 /*
586 * Link in the new vma and copy the page table entries.
587 */
588 *pprev = tmp;
589 pprev = &tmp->vm_next;
590 tmp->vm_prev = prev;
591 prev = tmp;
592
593 __vma_link_rb(mm, tmp, rb_link, rb_parent);
594 rb_link = &tmp->vm_rb.rb_right;
595 rb_parent = &tmp->vm_rb;
596
597 mm->map_count++;
598 if (!(tmp->vm_flags & VM_WIPEONFORK))
c78f4636 599 retval = copy_page_range(tmp, mpnt);
d70f2a14
AM
600
601 if (tmp->vm_ops && tmp->vm_ops->open)
602 tmp->vm_ops->open(tmp);
603
604 if (retval)
605 goto out;
606 }
607 /* a new mm has just been created */
1ed0cc5a 608 retval = arch_dup_mmap(oldmm, mm);
d70f2a14 609out:
d8ed45c5 610 mmap_write_unlock(mm);
d70f2a14 611 flush_tlb_mm(oldmm);
d8ed45c5 612 mmap_write_unlock(oldmm);
d70f2a14
AM
613 dup_userfaultfd_complete(&uf);
614fail_uprobe_end:
615 uprobe_end_dup_mmap();
616 return retval;
617fail_nomem_anon_vma_fork:
618 mpol_put(vma_policy(tmp));
619fail_nomem_policy:
3928d4f5 620 vm_area_free(tmp);
d70f2a14
AM
621fail_nomem:
622 retval = -ENOMEM;
623 vm_unacct_memory(charge);
624 goto out;
625}
626
627static inline int mm_alloc_pgd(struct mm_struct *mm)
628{
629 mm->pgd = pgd_alloc(mm);
630 if (unlikely(!mm->pgd))
631 return -ENOMEM;
632 return 0;
633}
634
635static inline void mm_free_pgd(struct mm_struct *mm)
636{
637 pgd_free(mm, mm->pgd);
638}
639#else
640static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
641{
d8ed45c5 642 mmap_write_lock(oldmm);
d70f2a14 643 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
d8ed45c5 644 mmap_write_unlock(oldmm);
d70f2a14
AM
645 return 0;
646}
647#define mm_alloc_pgd(mm) (0)
648#define mm_free_pgd(mm)
649#endif /* CONFIG_MMU */
650
651static void check_mm(struct mm_struct *mm)
652{
653 int i;
654
8495f7e6
SPP
655 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
656 "Please make sure 'struct resident_page_types[]' is updated as well");
657
d70f2a14
AM
658 for (i = 0; i < NR_MM_COUNTERS; i++) {
659 long x = atomic_long_read(&mm->rss_stat.count[i]);
660
661 if (unlikely(x))
8495f7e6
SPP
662 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
663 mm, resident_page_types[i], x);
d70f2a14
AM
664 }
665
666 if (mm_pgtables_bytes(mm))
667 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
668 mm_pgtables_bytes(mm));
669
670#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
671 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
672#endif
673}
674
675#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
676#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
677
678/*
679 * Called when the last reference to the mm
680 * is dropped: either by a lazy thread or by
681 * mmput. Free the page directory and the mm.
682 */
d34bc48f 683void __mmdrop(struct mm_struct *mm)
d70f2a14
AM
684{
685 BUG_ON(mm == &init_mm);
3eda69c9
MR
686 WARN_ON_ONCE(mm == current->mm);
687 WARN_ON_ONCE(mm == current->active_mm);
d70f2a14
AM
688 mm_free_pgd(mm);
689 destroy_context(mm);
984cfe4e 690 mmu_notifier_subscriptions_destroy(mm);
d70f2a14
AM
691 check_mm(mm);
692 put_user_ns(mm->user_ns);
693 free_mm(mm);
694}
d34bc48f 695EXPORT_SYMBOL_GPL(__mmdrop);
d70f2a14
AM
696
697static void mmdrop_async_fn(struct work_struct *work)
698{
699 struct mm_struct *mm;
700
701 mm = container_of(work, struct mm_struct, async_put_work);
702 __mmdrop(mm);
703}
704
705static void mmdrop_async(struct mm_struct *mm)
706{
707 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
708 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
709 schedule_work(&mm->async_put_work);
710 }
711}
712
ea6d290c
ON
713static inline void free_signal_struct(struct signal_struct *sig)
714{
97101eb4 715 taskstats_tgid_free(sig);
1c5354de 716 sched_autogroup_exit(sig);
7283094e
MH
717 /*
718 * __mmdrop is not safe to call from softirq context on x86 due to
719 * pgd_dtor so postpone it to the async context
720 */
26db62f1 721 if (sig->oom_mm)
7283094e 722 mmdrop_async(sig->oom_mm);
ea6d290c
ON
723 kmem_cache_free(signal_cachep, sig);
724}
725
726static inline void put_signal_struct(struct signal_struct *sig)
727{
60d4de3f 728 if (refcount_dec_and_test(&sig->sigcnt))
ea6d290c
ON
729 free_signal_struct(sig);
730}
731
158d9ebd 732void __put_task_struct(struct task_struct *tsk)
1da177e4 733{
270f722d 734 WARN_ON(!tsk->exit_state);
ec1d2819 735 WARN_ON(refcount_read(&tsk->usage));
1da177e4
LT
736 WARN_ON(tsk == current);
737
0f212204 738 io_uring_free(tsk);
2e91fa7f 739 cgroup_free(tsk);
16d51a59 740 task_numa_free(tsk, true);
1a2a4d06 741 security_task_free(tsk);
e0e81739 742 exit_creds(tsk);
35df17c5 743 delayacct_tsk_free(tsk);
ea6d290c 744 put_signal_struct(tsk->signal);
1da177e4
LT
745
746 if (!profile_handoff_task(tsk))
747 free_task(tsk);
748}
77c100c8 749EXPORT_SYMBOL_GPL(__put_task_struct);
1da177e4 750
6c0a9fa6 751void __init __weak arch_task_cache_init(void) { }
61c4628b 752
ff691f6e
HS
753/*
754 * set_max_threads
755 */
16db3d3f 756static void set_max_threads(unsigned int max_threads_suggested)
ff691f6e 757{
ac1b398d 758 u64 threads;
ca79b0c2 759 unsigned long nr_pages = totalram_pages();
ff691f6e
HS
760
761 /*
ac1b398d
HS
762 * The number of threads shall be limited such that the thread
763 * structures may only consume a small part of the available memory.
ff691f6e 764 */
3d6357de 765 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
ac1b398d
HS
766 threads = MAX_THREADS;
767 else
3d6357de 768 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
ac1b398d
HS
769 (u64) THREAD_SIZE * 8UL);
770
16db3d3f
HS
771 if (threads > max_threads_suggested)
772 threads = max_threads_suggested;
773
ac1b398d 774 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
ff691f6e
HS
775}
776
5aaeb5c0
IM
777#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
778/* Initialized by the architecture: */
779int arch_task_struct_size __read_mostly;
780#endif
0c8c0f03 781
4189ff23 782#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
5905429a
KC
783static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
784{
785 /* Fetch thread_struct whitelist for the architecture. */
786 arch_thread_struct_whitelist(offset, size);
787
788 /*
789 * Handle zero-sized whitelist or empty thread_struct, otherwise
790 * adjust offset to position of thread_struct in task_struct.
791 */
792 if (unlikely(*size == 0))
793 *offset = 0;
794 else
795 *offset += offsetof(struct task_struct, thread);
796}
4189ff23 797#endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
5905429a 798
ff691f6e 799void __init fork_init(void)
1da177e4 800{
25f9c081 801 int i;
f5e10287 802#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1da177e4 803#ifndef ARCH_MIN_TASKALIGN
e274795e 804#define ARCH_MIN_TASKALIGN 0
1da177e4 805#endif
95cb64c1 806 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
5905429a 807 unsigned long useroffset, usersize;
e274795e 808
1da177e4 809 /* create a slab on which task_structs can be allocated */
5905429a
KC
810 task_struct_whitelist(&useroffset, &usersize);
811 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
e274795e 812 arch_task_struct_size, align,
5905429a
KC
813 SLAB_PANIC|SLAB_ACCOUNT,
814 useroffset, usersize, NULL);
1da177e4
LT
815#endif
816
61c4628b
SS
817 /* do the arch specific task caches init */
818 arch_task_cache_init();
819
16db3d3f 820 set_max_threads(MAX_THREADS);
1da177e4
LT
821
822 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
823 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
824 init_task.signal->rlim[RLIMIT_SIGPENDING] =
825 init_task.signal->rlim[RLIMIT_NPROC];
b376c3e1 826
96e1e984 827 for (i = 0; i < UCOUNT_COUNTS; i++)
25f9c081 828 init_user_ns.ucount_max[i] = max_threads/2;
19659c59
HR
829
830#ifdef CONFIG_VMAP_STACK
831 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
832 NULL, free_vm_stack_cache);
833#endif
b09be676 834
d08b9f0c
ST
835 scs_init();
836
b09be676 837 lockdep_init_task(&init_task);
aad42dd4 838 uprobes_init();
1da177e4
LT
839}
840
52f5684c 841int __weak arch_dup_task_struct(struct task_struct *dst,
61c4628b
SS
842 struct task_struct *src)
843{
844 *dst = *src;
845 return 0;
846}
847
d4311ff1
AT
848void set_task_stack_end_magic(struct task_struct *tsk)
849{
850 unsigned long *stackend;
851
852 stackend = end_of_stack(tsk);
853 *stackend = STACK_END_MAGIC; /* for overflow detection */
854}
855
725fc629 856static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1da177e4
LT
857{
858 struct task_struct *tsk;
b235beea 859 unsigned long *stack;
0f4991e8 860 struct vm_struct *stack_vm_area __maybe_unused;
3e26c149 861 int err;
1da177e4 862
725fc629
AK
863 if (node == NUMA_NO_NODE)
864 node = tsk_fork_get_node(orig);
504f52b5 865 tsk = alloc_task_struct_node(node);
1da177e4
LT
866 if (!tsk)
867 return NULL;
868
b235beea
LT
869 stack = alloc_thread_stack_node(tsk, node);
870 if (!stack)
f19b9f74 871 goto free_tsk;
1da177e4 872
9b6f7e16
RG
873 if (memcg_charge_kernel_stack(tsk))
874 goto free_stack;
875
ba14a194
AL
876 stack_vm_area = task_stack_vm_area(tsk);
877
fb0a685c 878 err = arch_dup_task_struct(tsk, orig);
ba14a194
AL
879
880 /*
881 * arch_dup_task_struct() clobbers the stack-related fields. Make
882 * sure they're properly initialized before using any stack-related
883 * functions again.
884 */
885 tsk->stack = stack;
886#ifdef CONFIG_VMAP_STACK
887 tsk->stack_vm_area = stack_vm_area;
888#endif
68f24b08 889#ifdef CONFIG_THREAD_INFO_IN_TASK
f0b89d39 890 refcount_set(&tsk->stack_refcount, 1);
68f24b08 891#endif
ba14a194 892
164c33c6 893 if (err)
b235beea 894 goto free_stack;
164c33c6 895
d08b9f0c
ST
896 err = scs_prepare(tsk, node);
897 if (err)
898 goto free_stack;
899
dbd95212
KC
900#ifdef CONFIG_SECCOMP
901 /*
902 * We must handle setting up seccomp filters once we're under
903 * the sighand lock in case orig has changed between now and
904 * then. Until then, filter must be NULL to avoid messing up
905 * the usage counts on the error path calling free_task.
906 */
907 tsk->seccomp.filter = NULL;
908#endif
87bec58a
AM
909
910 setup_thread_stack(tsk, orig);
8e7cac79 911 clear_user_return_notifier(tsk);
f26f9aff 912 clear_tsk_need_resched(tsk);
d4311ff1 913 set_task_stack_end_magic(tsk);
1446e1df 914 clear_syscall_work_syscall_user_dispatch(tsk);
1da177e4 915
050e9baa 916#ifdef CONFIG_STACKPROTECTOR
7cd815bc 917 tsk->stack_canary = get_random_canary();
0a425405 918#endif
3bd37062
SAS
919 if (orig->cpus_ptr == &orig->cpus_mask)
920 tsk->cpus_ptr = &tsk->cpus_mask;
0a425405 921
fb0a685c 922 /*
0ff7b2cf
EB
923 * One for the user space visible state that goes away when reaped.
924 * One for the scheduler.
fb0a685c 925 */
0ff7b2cf
EB
926 refcount_set(&tsk->rcu_users, 2);
927 /* One for the rcu users */
928 refcount_set(&tsk->usage, 1);
6c5c9341 929#ifdef CONFIG_BLK_DEV_IO_TRACE
2056a782 930 tsk->btrace_seq = 0;
6c5c9341 931#endif
a0aa7f68 932 tsk->splice_pipe = NULL;
5640f768 933 tsk->task_frag.page = NULL;
093e5840 934 tsk->wake_q.next = NULL;
c6a7f572 935
ba14a194 936 account_kernel_stack(tsk, 1);
c6a7f572 937
5c9a8750 938 kcov_task_init(tsk);
5fbda3ec 939 kmap_local_fork(tsk);
5c9a8750 940
e41d5818
DV
941#ifdef CONFIG_FAULT_INJECTION
942 tsk->fail_nth = 0;
943#endif
944
2c323017
JB
945#ifdef CONFIG_BLK_CGROUP
946 tsk->throttle_queue = NULL;
947 tsk->use_memdelay = 0;
948#endif
949
d46eb14b
SB
950#ifdef CONFIG_MEMCG
951 tsk->active_memcg = NULL;
952#endif
1da177e4 953 return tsk;
61c4628b 954
b235beea 955free_stack:
ba14a194 956 free_thread_stack(tsk);
f19b9f74 957free_tsk:
61c4628b
SS
958 free_task_struct(tsk);
959 return NULL;
1da177e4
LT
960}
961
23ff4440 962__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1da177e4 963
4cb0e11b
HK
964static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
965
966static int __init coredump_filter_setup(char *s)
967{
968 default_dump_filter =
969 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
970 MMF_DUMP_FILTER_MASK;
971 return 1;
972}
973
974__setup("coredump_filter=", coredump_filter_setup);
975
1da177e4
LT
976#include <linux/init_task.h>
977
858f0993
AD
978static void mm_init_aio(struct mm_struct *mm)
979{
980#ifdef CONFIG_AIO
981 spin_lock_init(&mm->ioctx_lock);
db446a08 982 mm->ioctx_table = NULL;
858f0993
AD
983#endif
984}
985
c3f3ce04
AA
986static __always_inline void mm_clear_owner(struct mm_struct *mm,
987 struct task_struct *p)
988{
989#ifdef CONFIG_MEMCG
990 if (mm->owner == p)
991 WRITE_ONCE(mm->owner, NULL);
992#endif
993}
994
33144e84
VD
995static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
996{
997#ifdef CONFIG_MEMCG
998 mm->owner = p;
999#endif
1000}
1001
cfbcda04
FY
1002static void mm_init_pasid(struct mm_struct *mm)
1003{
1004#ifdef CONFIG_IOMMU_SUPPORT
1005 mm->pasid = INIT_PASID;
1006#endif
1007}
1008
355627f5
EB
1009static void mm_init_uprobes_state(struct mm_struct *mm)
1010{
1011#ifdef CONFIG_UPROBES
1012 mm->uprobes_state.xol_area = NULL;
1013#endif
1014}
1015
bfedb589
EB
1016static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1017 struct user_namespace *user_ns)
1da177e4 1018{
41f727fd
VD
1019 mm->mmap = NULL;
1020 mm->mm_rb = RB_ROOT;
1021 mm->vmacache_seqnum = 0;
1da177e4
LT
1022 atomic_set(&mm->mm_users, 1);
1023 atomic_set(&mm->mm_count, 1);
57efa1fe 1024 seqcount_init(&mm->write_protect_seq);
d8ed45c5 1025 mmap_init_lock(mm);
1da177e4 1026 INIT_LIST_HEAD(&mm->mmlist);
999d9fc1 1027 mm->core_state = NULL;
af5b0f6a 1028 mm_pgtables_bytes_init(mm);
41f727fd
VD
1029 mm->map_count = 0;
1030 mm->locked_vm = 0;
008cfe44 1031 atomic_set(&mm->has_pinned, 0);
70f8a3ca 1032 atomic64_set(&mm->pinned_vm, 0);
d559db08 1033 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1da177e4 1034 spin_lock_init(&mm->page_table_lock);
88aa7cc6 1035 spin_lock_init(&mm->arg_lock);
41f727fd 1036 mm_init_cpumask(mm);
858f0993 1037 mm_init_aio(mm);
cf475ad2 1038 mm_init_owner(mm, p);
cfbcda04 1039 mm_init_pasid(mm);
2b7e8665 1040 RCU_INIT_POINTER(mm->exe_file, NULL);
984cfe4e 1041 mmu_notifier_subscriptions_init(mm);
16af97dc 1042 init_tlb_flush_pending(mm);
41f727fd
VD
1043#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1044 mm->pmd_huge_pte = NULL;
1045#endif
355627f5 1046 mm_init_uprobes_state(mm);
1da177e4 1047
a0715cc2
AT
1048 if (current->mm) {
1049 mm->flags = current->mm->flags & MMF_INIT_MASK;
1050 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1051 } else {
1052 mm->flags = default_dump_filter;
1da177e4 1053 mm->def_flags = 0;
a0715cc2
AT
1054 }
1055
41f727fd
VD
1056 if (mm_alloc_pgd(mm))
1057 goto fail_nopgd;
1058
1059 if (init_new_context(p, mm))
1060 goto fail_nocontext;
78fb7466 1061
bfedb589 1062 mm->user_ns = get_user_ns(user_ns);
41f727fd
VD
1063 return mm;
1064
1065fail_nocontext:
1066 mm_free_pgd(mm);
1067fail_nopgd:
1da177e4
LT
1068 free_mm(mm);
1069 return NULL;
1070}
1071
1072/*
1073 * Allocate and initialize an mm_struct.
1074 */
fb0a685c 1075struct mm_struct *mm_alloc(void)
1da177e4 1076{
fb0a685c 1077 struct mm_struct *mm;
1da177e4
LT
1078
1079 mm = allocate_mm();
de03c72c
KM
1080 if (!mm)
1081 return NULL;
1082
1083 memset(mm, 0, sizeof(*mm));
bfedb589 1084 return mm_init(mm, current, current_user_ns());
1da177e4
LT
1085}
1086
ec8d7c14
MH
1087static inline void __mmput(struct mm_struct *mm)
1088{
1089 VM_BUG_ON(atomic_read(&mm->mm_users));
1090
1091 uprobe_clear_state(mm);
1092 exit_aio(mm);
1093 ksm_exit(mm);
1094 khugepaged_exit(mm); /* must run before exit_mmap */
1095 exit_mmap(mm);
6fcb52a5 1096 mm_put_huge_zero_page(mm);
ec8d7c14
MH
1097 set_mm_exe_file(mm, NULL);
1098 if (!list_empty(&mm->mmlist)) {
1099 spin_lock(&mmlist_lock);
1100 list_del(&mm->mmlist);
1101 spin_unlock(&mmlist_lock);
1102 }
1103 if (mm->binfmt)
1104 module_put(mm->binfmt->module);
1105 mmdrop(mm);
1106}
1107
1da177e4
LT
1108/*
1109 * Decrement the use count and release all resources for an mm.
1110 */
1111void mmput(struct mm_struct *mm)
1112{
0ae26f1b
AM
1113 might_sleep();
1114
ec8d7c14
MH
1115 if (atomic_dec_and_test(&mm->mm_users))
1116 __mmput(mm);
1117}
1118EXPORT_SYMBOL_GPL(mmput);
1119
a1b2289c
SY
1120#ifdef CONFIG_MMU
1121static void mmput_async_fn(struct work_struct *work)
1122{
1123 struct mm_struct *mm = container_of(work, struct mm_struct,
1124 async_put_work);
1125
1126 __mmput(mm);
1127}
1128
1129void mmput_async(struct mm_struct *mm)
1130{
1131 if (atomic_dec_and_test(&mm->mm_users)) {
1132 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1133 schedule_work(&mm->async_put_work);
1134 }
1135}
2e0647d3 1136EXPORT_SYMBOL(mmput_async);
a1b2289c
SY
1137#endif
1138
90f31d0e
KK
1139/**
1140 * set_mm_exe_file - change a reference to the mm's executable file
1141 *
1142 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1143 *
6e399cd1
DB
1144 * Main users are mmput() and sys_execve(). Callers prevent concurrent
1145 * invocations: in mmput() nobody alive left, in execve task is single
1146 * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1147 * mm->exe_file, but does so without using set_mm_exe_file() in order
1148 * to do avoid the need for any locks.
90f31d0e 1149 */
38646013
JS
1150void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1151{
6e399cd1
DB
1152 struct file *old_exe_file;
1153
1154 /*
1155 * It is safe to dereference the exe_file without RCU as
1156 * this function is only called if nobody else can access
1157 * this mm -- see comment above for justification.
1158 */
1159 old_exe_file = rcu_dereference_raw(mm->exe_file);
90f31d0e 1160
38646013
JS
1161 if (new_exe_file)
1162 get_file(new_exe_file);
90f31d0e
KK
1163 rcu_assign_pointer(mm->exe_file, new_exe_file);
1164 if (old_exe_file)
1165 fput(old_exe_file);
38646013
JS
1166}
1167
90f31d0e
KK
1168/**
1169 * get_mm_exe_file - acquire a reference to the mm's executable file
1170 *
1171 * Returns %NULL if mm has no associated executable file.
1172 * User must release file via fput().
1173 */
38646013
JS
1174struct file *get_mm_exe_file(struct mm_struct *mm)
1175{
1176 struct file *exe_file;
1177
90f31d0e
KK
1178 rcu_read_lock();
1179 exe_file = rcu_dereference(mm->exe_file);
1180 if (exe_file && !get_file_rcu(exe_file))
1181 exe_file = NULL;
1182 rcu_read_unlock();
38646013
JS
1183 return exe_file;
1184}
11163348 1185EXPORT_SYMBOL(get_mm_exe_file);
38646013 1186
cd81a917
MG
1187/**
1188 * get_task_exe_file - acquire a reference to the task's executable file
1189 *
1190 * Returns %NULL if task's mm (if any) has no associated executable file or
1191 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1192 * User must release file via fput().
1193 */
1194struct file *get_task_exe_file(struct task_struct *task)
1195{
1196 struct file *exe_file = NULL;
1197 struct mm_struct *mm;
1198
1199 task_lock(task);
1200 mm = task->mm;
1201 if (mm) {
1202 if (!(task->flags & PF_KTHREAD))
1203 exe_file = get_mm_exe_file(mm);
1204 }
1205 task_unlock(task);
1206 return exe_file;
1207}
1208EXPORT_SYMBOL(get_task_exe_file);
38646013 1209
1da177e4
LT
1210/**
1211 * get_task_mm - acquire a reference to the task's mm
1212 *
246bb0b1 1213 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1da177e4
LT
1214 * this kernel workthread has transiently adopted a user mm with use_mm,
1215 * to do its AIO) is not set and if so returns a reference to it, after
1216 * bumping up the use count. User must release the mm via mmput()
1217 * after use. Typically used by /proc and ptrace.
1218 */
1219struct mm_struct *get_task_mm(struct task_struct *task)
1220{
1221 struct mm_struct *mm;
1222
1223 task_lock(task);
1224 mm = task->mm;
1225 if (mm) {
246bb0b1 1226 if (task->flags & PF_KTHREAD)
1da177e4
LT
1227 mm = NULL;
1228 else
3fce371b 1229 mmget(mm);
1da177e4
LT
1230 }
1231 task_unlock(task);
1232 return mm;
1233}
1234EXPORT_SYMBOL_GPL(get_task_mm);
1235
8cdb878d
CY
1236struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1237{
1238 struct mm_struct *mm;
1239 int err;
1240
f7cfd871 1241 err = down_read_killable(&task->signal->exec_update_lock);
8cdb878d
CY
1242 if (err)
1243 return ERR_PTR(err);
1244
1245 mm = get_task_mm(task);
1246 if (mm && mm != current->mm &&
1247 !ptrace_may_access(task, mode)) {
1248 mmput(mm);
1249 mm = ERR_PTR(-EACCES);
1250 }
f7cfd871 1251 up_read(&task->signal->exec_update_lock);
8cdb878d
CY
1252
1253 return mm;
1254}
1255
57b59c4a 1256static void complete_vfork_done(struct task_struct *tsk)
c415c3b4 1257{
d68b46fe 1258 struct completion *vfork;
c415c3b4 1259
d68b46fe
ON
1260 task_lock(tsk);
1261 vfork = tsk->vfork_done;
1262 if (likely(vfork)) {
1263 tsk->vfork_done = NULL;
1264 complete(vfork);
1265 }
1266 task_unlock(tsk);
1267}
1268
1269static int wait_for_vfork_done(struct task_struct *child,
1270 struct completion *vfork)
1271{
1272 int killed;
1273
1274 freezer_do_not_count();
76f969e8 1275 cgroup_enter_frozen();
d68b46fe 1276 killed = wait_for_completion_killable(vfork);
76f969e8 1277 cgroup_leave_frozen(false);
d68b46fe
ON
1278 freezer_count();
1279
1280 if (killed) {
1281 task_lock(child);
1282 child->vfork_done = NULL;
1283 task_unlock(child);
1284 }
1285
1286 put_task_struct(child);
1287 return killed;
c415c3b4
ON
1288}
1289
1da177e4
LT
1290/* Please note the differences between mmput and mm_release.
1291 * mmput is called whenever we stop holding onto a mm_struct,
1292 * error success whatever.
1293 *
1294 * mm_release is called after a mm_struct has been removed
1295 * from the current process.
1296 *
1297 * This difference is important for error handling, when we
1298 * only half set up a mm_struct for a new process and need to restore
1299 * the old one. Because we mmput the new mm_struct before
1300 * restoring the old one. . .
1301 * Eric Biederman 10 January 1998
1302 */
4610ba7a 1303static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1da177e4 1304{
0326f5a9
SD
1305 uprobe_free_utask(tsk);
1306
1da177e4
LT
1307 /* Get rid of any cached register state */
1308 deactivate_mm(tsk, mm);
1309
fec1d011 1310 /*
735f2770
MH
1311 * Signal userspace if we're not exiting with a core dump
1312 * because we want to leave the value intact for debugging
1313 * purposes.
fec1d011 1314 */
9c8a8228 1315 if (tsk->clear_child_tid) {
735f2770 1316 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
9c8a8228
ED
1317 atomic_read(&mm->mm_users) > 1) {
1318 /*
1319 * We don't check the error code - if userspace has
1320 * not set up a proper pointer then tough luck.
1321 */
1322 put_user(0, tsk->clear_child_tid);
2de0db99
DB
1323 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1324 1, NULL, NULL, 0, 0);
9c8a8228 1325 }
1da177e4 1326 tsk->clear_child_tid = NULL;
1da177e4 1327 }
f7505d64
KK
1328
1329 /*
1330 * All done, finally we can wake up parent and return this mm to him.
1331 * Also kthread_stop() uses this completion for synchronization.
1332 */
1333 if (tsk->vfork_done)
1334 complete_vfork_done(tsk);
1da177e4
LT
1335}
1336
4610ba7a
TG
1337void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1338{
150d7158 1339 futex_exit_release(tsk);
4610ba7a
TG
1340 mm_release(tsk, mm);
1341}
1342
1343void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1344{
150d7158 1345 futex_exec_release(tsk);
4610ba7a
TG
1346 mm_release(tsk, mm);
1347}
1348
13585fa0
NA
1349/**
1350 * dup_mm() - duplicates an existing mm structure
1351 * @tsk: the task_struct with which the new mm will be associated.
1352 * @oldmm: the mm to duplicate.
1353 *
1354 * Allocates a new mm structure and duplicates the provided @oldmm structure
1355 * content into it.
1356 *
1357 * Return: the duplicated mm or NULL on failure.
a0a7ec30 1358 */
13585fa0
NA
1359static struct mm_struct *dup_mm(struct task_struct *tsk,
1360 struct mm_struct *oldmm)
a0a7ec30 1361{
13585fa0 1362 struct mm_struct *mm;
a0a7ec30
JD
1363 int err;
1364
a0a7ec30
JD
1365 mm = allocate_mm();
1366 if (!mm)
1367 goto fail_nomem;
1368
1369 memcpy(mm, oldmm, sizeof(*mm));
1370
bfedb589 1371 if (!mm_init(mm, tsk, mm->user_ns))
a0a7ec30
JD
1372 goto fail_nomem;
1373
a0a7ec30
JD
1374 err = dup_mmap(mm, oldmm);
1375 if (err)
1376 goto free_pt;
1377
1378 mm->hiwater_rss = get_mm_rss(mm);
1379 mm->hiwater_vm = mm->total_vm;
1380
801460d0
HS
1381 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1382 goto free_pt;
1383
a0a7ec30
JD
1384 return mm;
1385
1386free_pt:
801460d0
HS
1387 /* don't put binfmt in mmput, we haven't got module yet */
1388 mm->binfmt = NULL;
c3f3ce04 1389 mm_init_owner(mm, NULL);
a0a7ec30
JD
1390 mmput(mm);
1391
1392fail_nomem:
1393 return NULL;
a0a7ec30
JD
1394}
1395
fb0a685c 1396static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1397{
fb0a685c 1398 struct mm_struct *mm, *oldmm;
1da177e4
LT
1399 int retval;
1400
1401 tsk->min_flt = tsk->maj_flt = 0;
1402 tsk->nvcsw = tsk->nivcsw = 0;
17406b82
MSB
1403#ifdef CONFIG_DETECT_HUNG_TASK
1404 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
a2e51445 1405 tsk->last_switch_time = 0;
17406b82 1406#endif
1da177e4
LT
1407
1408 tsk->mm = NULL;
1409 tsk->active_mm = NULL;
1410
1411 /*
1412 * Are we cloning a kernel thread?
1413 *
1414 * We need to steal a active VM for that..
1415 */
1416 oldmm = current->mm;
1417 if (!oldmm)
1418 return 0;
1419
615d6e87
DB
1420 /* initialize the new vmacache entries */
1421 vmacache_flush(tsk);
1422
1da177e4 1423 if (clone_flags & CLONE_VM) {
3fce371b 1424 mmget(oldmm);
1da177e4 1425 mm = oldmm;
1da177e4
LT
1426 goto good_mm;
1427 }
1428
1429 retval = -ENOMEM;
13585fa0 1430 mm = dup_mm(tsk, current->mm);
1da177e4
LT
1431 if (!mm)
1432 goto fail_nomem;
1433
1da177e4
LT
1434good_mm:
1435 tsk->mm = mm;
1436 tsk->active_mm = mm;
1437 return 0;
1438
1da177e4
LT
1439fail_nomem:
1440 return retval;
1da177e4
LT
1441}
1442
a39bc516 1443static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1444{
498052bb 1445 struct fs_struct *fs = current->fs;
1da177e4 1446 if (clone_flags & CLONE_FS) {
498052bb 1447 /* tsk->fs is already what we want */
2a4419b5 1448 spin_lock(&fs->lock);
498052bb 1449 if (fs->in_exec) {
2a4419b5 1450 spin_unlock(&fs->lock);
498052bb
AV
1451 return -EAGAIN;
1452 }
1453 fs->users++;
2a4419b5 1454 spin_unlock(&fs->lock);
1da177e4
LT
1455 return 0;
1456 }
498052bb 1457 tsk->fs = copy_fs_struct(fs);
1da177e4
LT
1458 if (!tsk->fs)
1459 return -ENOMEM;
1460 return 0;
1461}
1462
fb0a685c 1463static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
a016f338
JD
1464{
1465 struct files_struct *oldf, *newf;
1466 int error = 0;
1467
1468 /*
1469 * A background process may not have any files ...
1470 */
1471 oldf = current->files;
1472 if (!oldf)
1473 goto out;
1474
1475 if (clone_flags & CLONE_FILES) {
1476 atomic_inc(&oldf->count);
1477 goto out;
1478 }
1479
60997c3d 1480 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
a016f338
JD
1481 if (!newf)
1482 goto out;
1483
1484 tsk->files = newf;
1485 error = 0;
1486out:
1487 return error;
1488}
1489
fadad878 1490static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
fd0928df
JA
1491{
1492#ifdef CONFIG_BLOCK
1493 struct io_context *ioc = current->io_context;
6e736be7 1494 struct io_context *new_ioc;
fd0928df
JA
1495
1496 if (!ioc)
1497 return 0;
fadad878
JA
1498 /*
1499 * Share io context with parent, if CLONE_IO is set
1500 */
1501 if (clone_flags & CLONE_IO) {
3d48749d
TH
1502 ioc_task_link(ioc);
1503 tsk->io_context = ioc;
fadad878 1504 } else if (ioprio_valid(ioc->ioprio)) {
6e736be7
TH
1505 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1506 if (unlikely(!new_ioc))
fd0928df
JA
1507 return -ENOMEM;
1508
6e736be7 1509 new_ioc->ioprio = ioc->ioprio;
11a3122f 1510 put_io_context(new_ioc);
fd0928df
JA
1511 }
1512#endif
1513 return 0;
1514}
1515
a39bc516 1516static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1517{
1518 struct sighand_struct *sig;
1519
60348802 1520 if (clone_flags & CLONE_SIGHAND) {
d036bda7 1521 refcount_inc(&current->sighand->count);
1da177e4
LT
1522 return 0;
1523 }
1524 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
0c282b06 1525 RCU_INIT_POINTER(tsk->sighand, sig);
1da177e4
LT
1526 if (!sig)
1527 return -ENOMEM;
9d7fb042 1528
d036bda7 1529 refcount_set(&sig->count, 1);
06e62a46 1530 spin_lock_irq(&current->sighand->siglock);
1da177e4 1531 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
06e62a46 1532 spin_unlock_irq(&current->sighand->siglock);
b612e5df
CB
1533
1534 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1535 if (clone_flags & CLONE_CLEAR_SIGHAND)
1536 flush_signal_handlers(tsk, 0);
1537
1da177e4
LT
1538 return 0;
1539}
1540
a7e5328a 1541void __cleanup_sighand(struct sighand_struct *sighand)
c81addc9 1542{
d036bda7 1543 if (refcount_dec_and_test(&sighand->count)) {
d80e731e 1544 signalfd_cleanup(sighand);
392809b2 1545 /*
5f0d5a3a 1546 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
392809b2
ON
1547 * without an RCU grace period, see __lock_task_sighand().
1548 */
c81addc9 1549 kmem_cache_free(sighand_cachep, sighand);
d80e731e 1550 }
c81addc9
ON
1551}
1552
f06febc9
FM
1553/*
1554 * Initialize POSIX timer handling for a thread group.
1555 */
1556static void posix_cpu_timers_init_group(struct signal_struct *sig)
1557{
2b69942f 1558 struct posix_cputimers *pct = &sig->posix_cputimers;
78d7d407
JS
1559 unsigned long cpu_limit;
1560
316c1608 1561 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
3a245c0f 1562 posix_cputimers_group_init(pct, cpu_limit);
f06febc9
FM
1563}
1564
a39bc516 1565static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1566{
1567 struct signal_struct *sig;
1da177e4 1568
4ab6c083 1569 if (clone_flags & CLONE_THREAD)
490dea45 1570 return 0;
490dea45 1571
a56704ef 1572 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1da177e4
LT
1573 tsk->signal = sig;
1574 if (!sig)
1575 return -ENOMEM;
1576
b3ac022c 1577 sig->nr_threads = 1;
1da177e4 1578 atomic_set(&sig->live, 1);
60d4de3f 1579 refcount_set(&sig->sigcnt, 1);
0c740d0a
ON
1580
1581 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1582 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1583 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1584
1da177e4 1585 init_waitqueue_head(&sig->wait_chldexit);
db51aecc 1586 sig->curr_target = tsk;
1da177e4 1587 init_sigpending(&sig->shared_pending);
c3ad2c3b 1588 INIT_HLIST_HEAD(&sig->multiprocess);
e78c3496 1589 seqlock_init(&sig->stats_lock);
9d7fb042 1590 prev_cputime_init(&sig->prev_cputime);
1da177e4 1591
baa73d9e 1592#ifdef CONFIG_POSIX_TIMERS
b18b6a9c 1593 INIT_LIST_HEAD(&sig->posix_timers);
c9cb2e3d 1594 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1da177e4 1595 sig->real_timer.function = it_real_fn;
baa73d9e 1596#endif
1da177e4 1597
1da177e4
LT
1598 task_lock(current->group_leader);
1599 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1600 task_unlock(current->group_leader);
1601
6279a751
ON
1602 posix_cpu_timers_init_group(sig);
1603
522ed776 1604 tty_audit_fork(sig);
5091faa4 1605 sched_autogroup_fork(sig);
522ed776 1606
a63d83f4 1607 sig->oom_score_adj = current->signal->oom_score_adj;
dabb16f6 1608 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
28b83c51 1609
9b1bf12d 1610 mutex_init(&sig->cred_guard_mutex);
f7cfd871 1611 init_rwsem(&sig->exec_update_lock);
9b1bf12d 1612
1da177e4
LT
1613 return 0;
1614}
1615
dbd95212
KC
1616static void copy_seccomp(struct task_struct *p)
1617{
1618#ifdef CONFIG_SECCOMP
1619 /*
1620 * Must be called with sighand->lock held, which is common to
1621 * all threads in the group. Holding cred_guard_mutex is not
1622 * needed because this new task is not yet running and cannot
1623 * be racing exec.
1624 */
69f6a34b 1625 assert_spin_locked(&current->sighand->siglock);
dbd95212
KC
1626
1627 /* Ref-count the new filter user, and assign it. */
1628 get_seccomp_filter(current);
1629 p->seccomp = current->seccomp;
1630
1631 /*
1632 * Explicitly enable no_new_privs here in case it got set
1633 * between the task_struct being duplicated and holding the
1634 * sighand lock. The seccomp state and nnp must be in sync.
1635 */
1636 if (task_no_new_privs(current))
1637 task_set_no_new_privs(p);
1638
1639 /*
1640 * If the parent gained a seccomp mode after copying thread
1641 * flags and between before we held the sighand lock, we have
1642 * to manually enable the seccomp thread flag here.
1643 */
1644 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
23d67a54 1645 set_task_syscall_work(p, SECCOMP);
dbd95212
KC
1646#endif
1647}
1648
17da2bd9 1649SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1da177e4
LT
1650{
1651 current->clear_child_tid = tidptr;
1652
b488893a 1653 return task_pid_vnr(current);
1da177e4
LT
1654}
1655
a39bc516 1656static void rt_mutex_init_task(struct task_struct *p)
23f78d4a 1657{
1d615482 1658 raw_spin_lock_init(&p->pi_lock);
e29e175b 1659#ifdef CONFIG_RT_MUTEXES
a23ba907 1660 p->pi_waiters = RB_ROOT_CACHED;
e96a7705 1661 p->pi_top_task = NULL;
23f78d4a 1662 p->pi_blocked_on = NULL;
23f78d4a
IM
1663#endif
1664}
1665
2c470475
EB
1666static inline void init_task_pid_links(struct task_struct *task)
1667{
1668 enum pid_type type;
1669
96e1e984 1670 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
2c470475 1671 INIT_HLIST_NODE(&task->pid_links[type]);
2c470475
EB
1672}
1673
81907739
ON
1674static inline void
1675init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1676{
2c470475
EB
1677 if (type == PIDTYPE_PID)
1678 task->thread_pid = pid;
1679 else
1680 task->signal->pids[type] = pid;
81907739
ON
1681}
1682
6bfbaa51
IM
1683static inline void rcu_copy_process(struct task_struct *p)
1684{
1685#ifdef CONFIG_PREEMPT_RCU
1686 p->rcu_read_lock_nesting = 0;
1687 p->rcu_read_unlock_special.s = 0;
1688 p->rcu_blocked_node = NULL;
1689 INIT_LIST_HEAD(&p->rcu_node_entry);
1690#endif /* #ifdef CONFIG_PREEMPT_RCU */
1691#ifdef CONFIG_TASKS_RCU
1692 p->rcu_tasks_holdout = false;
1693 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1694 p->rcu_tasks_idle_cpu = -1;
1695#endif /* #ifdef CONFIG_TASKS_RCU */
d5f177d3
PM
1696#ifdef CONFIG_TASKS_TRACE_RCU
1697 p->trc_reader_nesting = 0;
276c4104 1698 p->trc_reader_special.s = 0;
d5f177d3
PM
1699 INIT_LIST_HEAD(&p->trc_holdout_list);
1700#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
6bfbaa51
IM
1701}
1702
3695eae5
CB
1703struct pid *pidfd_pid(const struct file *file)
1704{
1705 if (file->f_op == &pidfd_fops)
1706 return file->private_data;
1707
1708 return ERR_PTR(-EBADF);
1709}
1710
b3e58382
CB
1711static int pidfd_release(struct inode *inode, struct file *file)
1712{
1713 struct pid *pid = file->private_data;
1714
1715 file->private_data = NULL;
1716 put_pid(pid);
1717 return 0;
1718}
1719
1720#ifdef CONFIG_PROC_FS
15d42eb2
CK
1721/**
1722 * pidfd_show_fdinfo - print information about a pidfd
1723 * @m: proc fdinfo file
1724 * @f: file referencing a pidfd
1725 *
1726 * Pid:
1727 * This function will print the pid that a given pidfd refers to in the
1728 * pid namespace of the procfs instance.
1729 * If the pid namespace of the process is not a descendant of the pid
1730 * namespace of the procfs instance 0 will be shown as its pid. This is
1731 * similar to calling getppid() on a process whose parent is outside of
1732 * its pid namespace.
1733 *
1734 * NSpid:
1735 * If pid namespaces are supported then this function will also print
1736 * the pid of a given pidfd refers to for all descendant pid namespaces
1737 * starting from the current pid namespace of the instance, i.e. the
1738 * Pid field and the first entry in the NSpid field will be identical.
1739 * If the pid namespace of the process is not a descendant of the pid
1740 * namespace of the procfs instance 0 will be shown as its first NSpid
1741 * entry and no others will be shown.
1742 * Note that this differs from the Pid and NSpid fields in
1743 * /proc/<pid>/status where Pid and NSpid are always shown relative to
1744 * the pid namespace of the procfs instance. The difference becomes
1745 * obvious when sending around a pidfd between pid namespaces from a
1746 * different branch of the tree, i.e. where no ancestoral relation is
1747 * present between the pid namespaces:
1748 * - create two new pid namespaces ns1 and ns2 in the initial pid
1749 * namespace (also take care to create new mount namespaces in the
1750 * new pid namespace and mount procfs)
1751 * - create a process with a pidfd in ns1
1752 * - send pidfd from ns1 to ns2
1753 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1754 * have exactly one entry, which is 0
1755 */
b3e58382
CB
1756static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1757{
b3e58382 1758 struct pid *pid = f->private_data;
3d6d8da4
CB
1759 struct pid_namespace *ns;
1760 pid_t nr = -1;
15d42eb2 1761
3d6d8da4 1762 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
9d78edea 1763 ns = proc_pid_ns(file_inode(m->file)->i_sb);
3d6d8da4
CB
1764 nr = pid_nr_ns(pid, ns);
1765 }
1766
1767 seq_put_decimal_ll(m, "Pid:\t", nr);
b3e58382 1768
15d42eb2 1769#ifdef CONFIG_PID_NS
3d6d8da4
CB
1770 seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1771 if (nr > 0) {
15d42eb2 1772 int i;
b3e58382 1773
15d42eb2
CK
1774 /* If nr is non-zero it means that 'pid' is valid and that
1775 * ns, i.e. the pid namespace associated with the procfs
1776 * instance, is in the pid namespace hierarchy of pid.
1777 * Start at one below the already printed level.
1778 */
1779 for (i = ns->level + 1; i <= pid->level; i++)
3d6d8da4 1780 seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
15d42eb2
CK
1781 }
1782#endif
b3e58382
CB
1783 seq_putc(m, '\n');
1784}
1785#endif
1786
b53b0b9d
JFG
1787/*
1788 * Poll support for process exit notification.
1789 */
9e77716a 1790static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
b53b0b9d 1791{
b53b0b9d 1792 struct pid *pid = file->private_data;
9e77716a 1793 __poll_t poll_flags = 0;
b53b0b9d
JFG
1794
1795 poll_wait(file, &pid->wait_pidfd, pts);
1796
b53b0b9d
JFG
1797 /*
1798 * Inform pollers only when the whole thread group exits.
1799 * If the thread group leader exits before all other threads in the
1800 * group, then poll(2) should block, similar to the wait(2) family.
1801 */
38fd525a 1802 if (thread_group_exited(pid))
9e77716a 1803 poll_flags = EPOLLIN | EPOLLRDNORM;
b53b0b9d
JFG
1804
1805 return poll_flags;
1806}
1807
b3e58382
CB
1808const struct file_operations pidfd_fops = {
1809 .release = pidfd_release,
b53b0b9d 1810 .poll = pidfd_poll,
b3e58382
CB
1811#ifdef CONFIG_PROC_FS
1812 .show_fdinfo = pidfd_show_fdinfo,
1813#endif
1814};
1815
c3f3ce04
AA
1816static void __delayed_free_task(struct rcu_head *rhp)
1817{
1818 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1819
1820 free_task(tsk);
1821}
1822
1823static __always_inline void delayed_free_task(struct task_struct *tsk)
1824{
1825 if (IS_ENABLED(CONFIG_MEMCG))
1826 call_rcu(&tsk->rcu, __delayed_free_task);
1827 else
1828 free_task(tsk);
1829}
1830
67197a4f
SB
1831static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1832{
1833 /* Skip if kernel thread */
1834 if (!tsk->mm)
1835 return;
1836
1837 /* Skip if spawning a thread or using vfork */
1838 if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1839 return;
1840
1841 /* We need to synchronize with __set_oom_adj */
1842 mutex_lock(&oom_adj_mutex);
1843 set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1844 /* Update the values in case they were changed after copy_signal */
1845 tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1846 tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1847 mutex_unlock(&oom_adj_mutex);
1848}
1849
1da177e4
LT
1850/*
1851 * This creates a new process as a copy of the old one,
1852 * but does not actually start it yet.
1853 *
1854 * It copies the registers, and all the appropriate
1855 * parts of the process environment (as per the clone
1856 * flags). The actual kick-off is left to the caller.
1857 */
0766f788 1858static __latent_entropy struct task_struct *copy_process(
09a05394 1859 struct pid *pid,
3033f14a 1860 int trace,
7f192e3c
CB
1861 int node,
1862 struct kernel_clone_args *args)
1da177e4 1863{
b3e58382 1864 int pidfd = -1, retval;
a24efe62 1865 struct task_struct *p;
c3ad2c3b 1866 struct multiprocess_signals delayed;
6fd2fe49 1867 struct file *pidfile = NULL;
7f192e3c 1868 u64 clone_flags = args->flags;
769071ac 1869 struct nsproxy *nsp = current->nsproxy;
1da177e4 1870
667b6094
MPS
1871 /*
1872 * Don't allow sharing the root directory with processes in a different
1873 * namespace
1874 */
1da177e4
LT
1875 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1876 return ERR_PTR(-EINVAL);
1877
e66eded8
EB
1878 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1879 return ERR_PTR(-EINVAL);
1880
e49687f6
SH
1881 if ((clone_flags & CLONE_NEWUSER) && !unprivileged_userns_clone)
1882 if (!capable(CAP_SYS_ADMIN))
1883 return ERR_PTR(-EPERM);
1884
1da177e4
LT
1885 /*
1886 * Thread groups must share signals as well, and detached threads
1887 * can only be started up within the thread group.
1888 */
1889 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1890 return ERR_PTR(-EINVAL);
1891
1892 /*
1893 * Shared signal handlers imply shared VM. By way of the above,
1894 * thread groups also imply shared VM. Blocking this case allows
1895 * for various simplifications in other code.
1896 */
1897 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1898 return ERR_PTR(-EINVAL);
1899
123be07b
SB
1900 /*
1901 * Siblings of global init remain as zombies on exit since they are
1902 * not reaped by their parent (swapper). To solve this and to avoid
1903 * multi-rooted process trees, prevent global and container-inits
1904 * from creating siblings.
1905 */
1906 if ((clone_flags & CLONE_PARENT) &&
1907 current->signal->flags & SIGNAL_UNKILLABLE)
1908 return ERR_PTR(-EINVAL);
1909
8382fcac 1910 /*
40a0d32d 1911 * If the new process will be in a different pid or user namespace
faf00da5 1912 * do not allow it to share a thread group with the forking task.
8382fcac 1913 */
faf00da5 1914 if (clone_flags & CLONE_THREAD) {
40a0d32d 1915 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
769071ac
AV
1916 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1917 return ERR_PTR(-EINVAL);
1918 }
1919
1920 /*
1921 * If the new process will be in a different time namespace
1922 * do not allow it to share VM or a thread group with the forking task.
1923 */
1924 if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1925 if (nsp->time_ns != nsp->time_ns_for_children)
40a0d32d
ON
1926 return ERR_PTR(-EINVAL);
1927 }
8382fcac 1928
b3e58382 1929 if (clone_flags & CLONE_PIDFD) {
b3e58382 1930 /*
b3e58382
CB
1931 * - CLONE_DETACHED is blocked so that we can potentially
1932 * reuse it later for CLONE_PIDFD.
1933 * - CLONE_THREAD is blocked until someone really needs it.
1934 */
7f192e3c 1935 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
b3e58382 1936 return ERR_PTR(-EINVAL);
b3e58382
CB
1937 }
1938
c3ad2c3b
EB
1939 /*
1940 * Force any signals received before this point to be delivered
1941 * before the fork happens. Collect up signals sent to multiple
1942 * processes that happen during the fork and delay them so that
1943 * they appear to happen after the fork.
1944 */
1945 sigemptyset(&delayed.signal);
1946 INIT_HLIST_NODE(&delayed.node);
1947
1948 spin_lock_irq(&current->sighand->siglock);
1949 if (!(clone_flags & CLONE_THREAD))
1950 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1951 recalc_sigpending();
1952 spin_unlock_irq(&current->sighand->siglock);
1953 retval = -ERESTARTNOINTR;
1954 if (signal_pending(current))
1955 goto fork_out;
1956
1da177e4 1957 retval = -ENOMEM;
725fc629 1958 p = dup_task_struct(current, node);
1da177e4
LT
1959 if (!p)
1960 goto fork_out;
1961
4d6501dc
VN
1962 /*
1963 * This _must_ happen before we call free_task(), i.e. before we jump
1964 * to any of the bad_fork_* labels. This is to avoid freeing
1965 * p->set_child_tid which is (ab)used as a kthread's data pointer for
1966 * kernel threads (PF_KTHREAD).
1967 */
7f192e3c 1968 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
4d6501dc
VN
1969 /*
1970 * Clear TID on mm_release()?
1971 */
7f192e3c 1972 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
4d6501dc 1973
f7e8b616
SR
1974 ftrace_graph_init_task(p);
1975
bea493a0
PZ
1976 rt_mutex_init_task(p);
1977
a21ee605 1978 lockdep_assert_irqs_enabled();
d12c1a37 1979#ifdef CONFIG_PROVE_LOCKING
de30a2b3
IM
1980 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1981#endif
1da177e4 1982 retval = -EAGAIN;
3b11a1de 1983 if (atomic_read(&p->real_cred->user->processes) >=
78d7d407 1984 task_rlimit(p, RLIMIT_NPROC)) {
b57922b6
EP
1985 if (p->real_cred->user != INIT_USER &&
1986 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1da177e4
LT
1987 goto bad_fork_free;
1988 }
72fa5997 1989 current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4 1990
f1752eec
DH
1991 retval = copy_creds(p, clone_flags);
1992 if (retval < 0)
1993 goto bad_fork_free;
1da177e4
LT
1994
1995 /*
1996 * If multiple threads are within copy_process(), then this check
1997 * triggers too late. This doesn't hurt, the check is only there
1998 * to stop root fork bombs.
1999 */
04ec93fe 2000 retval = -EAGAIN;
c17d1a3a 2001 if (data_race(nr_threads >= max_threads))
1da177e4
LT
2002 goto bad_fork_cleanup_count;
2003
ca74e92b 2004 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
c1de45ca 2005 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
514ddb44 2006 p->flags |= PF_FORKNOEXEC;
1da177e4
LT
2007 INIT_LIST_HEAD(&p->children);
2008 INIT_LIST_HEAD(&p->sibling);
f41d911f 2009 rcu_copy_process(p);
1da177e4
LT
2010 p->vfork_done = NULL;
2011 spin_lock_init(&p->alloc_lock);
1da177e4 2012
1da177e4
LT
2013 init_sigpending(&p->pending);
2014
64861634 2015 p->utime = p->stime = p->gtime = 0;
40565b5a 2016#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
64861634 2017 p->utimescaled = p->stimescaled = 0;
40565b5a 2018#endif
9d7fb042
PZ
2019 prev_cputime_init(&p->prev_cputime);
2020
6a61671b 2021#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
bac5b6b6
FW
2022 seqcount_init(&p->vtime.seqcount);
2023 p->vtime.starttime = 0;
2024 p->vtime.state = VTIME_INACTIVE;
6a61671b
FW
2025#endif
2026
0f212204
JA
2027#ifdef CONFIG_IO_URING
2028 p->io_uring = NULL;
2029#endif
2030
a3a2e76c
KH
2031#if defined(SPLIT_RSS_COUNTING)
2032 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2033#endif
172ba844 2034
6976675d
AV
2035 p->default_timer_slack_ns = current->timer_slack_ns;
2036
eb414681
JW
2037#ifdef CONFIG_PSI
2038 p->psi_flags = 0;
2039#endif
2040
5995477a 2041 task_io_accounting_init(&p->ioac);
1da177e4
LT
2042 acct_clear_integrals(p);
2043
3a245c0f 2044 posix_cputimers_init(&p->posix_cputimers);
1da177e4 2045
1da177e4 2046 p->io_context = NULL;
c0b0ae8a 2047 audit_set_context(p, NULL);
b4f48b63 2048 cgroup_fork(p);
1da177e4 2049#ifdef CONFIG_NUMA
846a16bf 2050 p->mempolicy = mpol_dup(p->mempolicy);
fb0a685c
DRO
2051 if (IS_ERR(p->mempolicy)) {
2052 retval = PTR_ERR(p->mempolicy);
2053 p->mempolicy = NULL;
e8604cb4 2054 goto bad_fork_cleanup_threadgroup_lock;
fb0a685c 2055 }
1da177e4 2056#endif
778d3b0f
MH
2057#ifdef CONFIG_CPUSETS
2058 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2059 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
b7505861 2060 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
778d3b0f 2061#endif
de30a2b3 2062#ifdef CONFIG_TRACE_IRQFLAGS
0584df9c
ME
2063 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2064 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2065 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2066 p->softirqs_enabled = 1;
2067 p->softirq_context = 0;
de30a2b3 2068#endif
8bcbde54
DH
2069
2070 p->pagefault_disabled = 0;
2071
fbb9ce95 2072#ifdef CONFIG_LOCKDEP
b09be676 2073 lockdep_init_task(p);
fbb9ce95 2074#endif
1da177e4 2075
408894ee
IM
2076#ifdef CONFIG_DEBUG_MUTEXES
2077 p->blocked_on = NULL; /* not blocked yet */
2078#endif
cafe5635
KO
2079#ifdef CONFIG_BCACHE
2080 p->sequential_io = 0;
2081 p->sequential_io_avg = 0;
2082#endif
0f481406 2083
3c90e6e9 2084 /* Perform scheduler related setup. Assign this task to a CPU. */
aab03e05
DF
2085 retval = sched_fork(clone_flags, p);
2086 if (retval)
2087 goto bad_fork_cleanup_policy;
6ab423e0 2088
cdd6c482 2089 retval = perf_event_init_task(p);
6ab423e0
PZ
2090 if (retval)
2091 goto bad_fork_cleanup_policy;
fb0a685c
DRO
2092 retval = audit_alloc(p);
2093 if (retval)
6c72e350 2094 goto bad_fork_cleanup_perf;
1da177e4 2095 /* copy all the process information */
ab602f79 2096 shm_init_task(p);
e4e55b47 2097 retval = security_task_alloc(p, clone_flags);
fb0a685c 2098 if (retval)
1da177e4 2099 goto bad_fork_cleanup_audit;
e4e55b47
TH
2100 retval = copy_semundo(clone_flags, p);
2101 if (retval)
2102 goto bad_fork_cleanup_security;
fb0a685c
DRO
2103 retval = copy_files(clone_flags, p);
2104 if (retval)
1da177e4 2105 goto bad_fork_cleanup_semundo;
fb0a685c
DRO
2106 retval = copy_fs(clone_flags, p);
2107 if (retval)
1da177e4 2108 goto bad_fork_cleanup_files;
fb0a685c
DRO
2109 retval = copy_sighand(clone_flags, p);
2110 if (retval)
1da177e4 2111 goto bad_fork_cleanup_fs;
fb0a685c
DRO
2112 retval = copy_signal(clone_flags, p);
2113 if (retval)
1da177e4 2114 goto bad_fork_cleanup_sighand;
fb0a685c
DRO
2115 retval = copy_mm(clone_flags, p);
2116 if (retval)
1da177e4 2117 goto bad_fork_cleanup_signal;
fb0a685c
DRO
2118 retval = copy_namespaces(clone_flags, p);
2119 if (retval)
d84f4f99 2120 goto bad_fork_cleanup_mm;
fb0a685c
DRO
2121 retval = copy_io(clone_flags, p);
2122 if (retval)
fd0928df 2123 goto bad_fork_cleanup_namespaces;
714acdbd 2124 retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
1da177e4 2125 if (retval)
fd0928df 2126 goto bad_fork_cleanup_io;
1da177e4 2127
afaef01c
AP
2128 stackleak_task_init(p);
2129
425fb2b4 2130 if (pid != &init_struct_pid) {
49cb2fc4
AR
2131 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2132 args->set_tid_size);
35f71bc0
MH
2133 if (IS_ERR(pid)) {
2134 retval = PTR_ERR(pid);
0740aa5f 2135 goto bad_fork_cleanup_thread;
35f71bc0 2136 }
425fb2b4
PE
2137 }
2138
b3e58382
CB
2139 /*
2140 * This has to happen after we've potentially unshared the file
2141 * descriptor table (so that the pidfd doesn't leak into the child
2142 * if the fd table isn't shared).
2143 */
2144 if (clone_flags & CLONE_PIDFD) {
6fd2fe49 2145 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
b3e58382
CB
2146 if (retval < 0)
2147 goto bad_fork_free_pid;
2148
2149 pidfd = retval;
6fd2fe49
AV
2150
2151 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2152 O_RDWR | O_CLOEXEC);
2153 if (IS_ERR(pidfile)) {
2154 put_unused_fd(pidfd);
28dd29c0 2155 retval = PTR_ERR(pidfile);
6fd2fe49
AV
2156 goto bad_fork_free_pid;
2157 }
2158 get_pid(pid); /* held by pidfile now */
2159
7f192e3c 2160 retval = put_user(pidfd, args->pidfd);
b3e58382
CB
2161 if (retval)
2162 goto bad_fork_put_pidfd;
2163 }
2164
73c10101
JA
2165#ifdef CONFIG_BLOCK
2166 p->plug = NULL;
2167#endif
ba31c1a4
TG
2168 futex_init_task(p);
2169
f9a3879a
GM
2170 /*
2171 * sigaltstack should be cleared when sharing the same VM
2172 */
2173 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2a742138 2174 sas_ss_reset(p);
f9a3879a 2175
1da177e4 2176 /*
6580807d
ON
2177 * Syscall tracing and stepping should be turned off in the
2178 * child regardless of CLONE_PTRACE.
1da177e4 2179 */
6580807d 2180 user_disable_single_step(p);
64c19ba2 2181 clear_task_syscall_work(p, SYSCALL_TRACE);
64eb35f7
GKB
2182#if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2183 clear_task_syscall_work(p, SYSCALL_EMU);
ed75e8d5 2184#endif
e02c9b0d 2185 clear_tsk_latency_tracing(p);
1da177e4 2186
1da177e4 2187 /* ok, now we should be set up.. */
18c830df
ON
2188 p->pid = pid_nr(pid);
2189 if (clone_flags & CLONE_THREAD) {
18c830df
ON
2190 p->group_leader = current->group_leader;
2191 p->tgid = current->tgid;
2192 } else {
18c830df
ON
2193 p->group_leader = p;
2194 p->tgid = p->pid;
2195 }
5f8aadd8 2196
9d823e8f
WF
2197 p->nr_dirtied = 0;
2198 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
83712358 2199 p->dirty_paused_when = 0;
9d823e8f 2200
bb8cbbfe 2201 p->pdeath_signal = 0;
47e65328 2202 INIT_LIST_HEAD(&p->thread_group);
158e1645 2203 p->task_works = NULL;
1da177e4 2204
d741bf41
PZ
2205#ifdef CONFIG_KRETPROBES
2206 p->kretprobe_instances.first = NULL;
2207#endif
2208
7e47682e
AS
2209 /*
2210 * Ensure that the cgroup subsystem policies allow the new process to be
7b7b8a2c 2211 * forked. It should be noted that the new process's css_set can be changed
7e47682e
AS
2212 * between here and cgroup_post_fork() if an organisation operation is in
2213 * progress.
2214 */
ef2c41cf 2215 retval = cgroup_can_fork(p, args);
7e47682e 2216 if (retval)
5a5cf5cb 2217 goto bad_fork_put_pidfd;
7e47682e 2218
7b558513
DH
2219 /*
2220 * From this point on we must avoid any synchronous user-space
2221 * communication until we take the tasklist-lock. In particular, we do
2222 * not want user-space to be able to predict the process start-time by
2223 * stalling fork(2) after we recorded the start_time but before it is
2224 * visible to the system.
2225 */
2226
2227 p->start_time = ktime_get_ns();
cf25e24d 2228 p->start_boottime = ktime_get_boottime_ns();
7b558513 2229
18c830df
ON
2230 /*
2231 * Make it visible to the rest of the system, but dont wake it up yet.
2232 * Need tasklist lock for parent etc handling!
2233 */
1da177e4
LT
2234 write_lock_irq(&tasklist_lock);
2235
1da177e4 2236 /* CLONE_PARENT re-uses the old parent */
2d5516cb 2237 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
1da177e4 2238 p->real_parent = current->real_parent;
2d5516cb 2239 p->parent_exec_id = current->parent_exec_id;
b4e00444
EW
2240 if (clone_flags & CLONE_THREAD)
2241 p->exit_signal = -1;
2242 else
2243 p->exit_signal = current->group_leader->exit_signal;
2d5516cb 2244 } else {
1da177e4 2245 p->real_parent = current;
2d5516cb 2246 p->parent_exec_id = current->self_exec_id;
b4e00444 2247 p->exit_signal = args->exit_signal;
2d5516cb 2248 }
1da177e4 2249
d83a7cb3
JP
2250 klp_copy_process(p);
2251
3f17da69 2252 spin_lock(&current->sighand->siglock);
4a2c7a78 2253
dbd95212
KC
2254 /*
2255 * Copy seccomp details explicitly here, in case they were changed
2256 * before holding sighand lock.
2257 */
2258 copy_seccomp(p);
2259
d7822b1e
MD
2260 rseq_fork(p, clone_flags);
2261
4ca1d3ee 2262 /* Don't start children in a dying pid namespace */
e8cfbc24 2263 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
3fd37226
KT
2264 retval = -ENOMEM;
2265 goto bad_fork_cancel_cgroup;
2266 }
4a2c7a78 2267
7673bf55
EB
2268 /* Let kill terminate clone/fork in the middle */
2269 if (fatal_signal_pending(current)) {
2270 retval = -EINTR;
2271 goto bad_fork_cancel_cgroup;
2272 }
2273
6fd2fe49
AV
2274 /* past the last point of failure */
2275 if (pidfile)
2276 fd_install(pidfd, pidfile);
4a2c7a78 2277
2c470475 2278 init_task_pid_links(p);
73b9ebfe 2279 if (likely(p->pid)) {
4b9d33e6 2280 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
73b9ebfe 2281
81907739 2282 init_task_pid(p, PIDTYPE_PID, pid);
73b9ebfe 2283 if (thread_group_leader(p)) {
6883f81a 2284 init_task_pid(p, PIDTYPE_TGID, pid);
81907739
ON
2285 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2286 init_task_pid(p, PIDTYPE_SID, task_session(current));
2287
1c4042c2 2288 if (is_child_reaper(pid)) {
17cf22c3 2289 ns_of_pid(pid)->child_reaper = p;
1c4042c2
EB
2290 p->signal->flags |= SIGNAL_UNKILLABLE;
2291 }
c3ad2c3b 2292 p->signal->shared_pending.signal = delayed.signal;
9c9f4ded 2293 p->signal->tty = tty_kref_get(current->signal->tty);
749860ce
PT
2294 /*
2295 * Inherit has_child_subreaper flag under the same
2296 * tasklist_lock with adding child to the process tree
2297 * for propagate_has_child_subreaper optimization.
2298 */
2299 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2300 p->real_parent->signal->is_child_subreaper;
9cd80bbb 2301 list_add_tail(&p->sibling, &p->real_parent->children);
5e85d4ab 2302 list_add_tail_rcu(&p->tasks, &init_task.tasks);
6883f81a 2303 attach_pid(p, PIDTYPE_TGID);
81907739
ON
2304 attach_pid(p, PIDTYPE_PGID);
2305 attach_pid(p, PIDTYPE_SID);
909ea964 2306 __this_cpu_inc(process_counts);
80628ca0
ON
2307 } else {
2308 current->signal->nr_threads++;
2309 atomic_inc(&current->signal->live);
60d4de3f 2310 refcount_inc(&current->signal->sigcnt);
924de3b8 2311 task_join_group_stop(p);
80628ca0
ON
2312 list_add_tail_rcu(&p->thread_group,
2313 &p->group_leader->thread_group);
0c740d0a
ON
2314 list_add_tail_rcu(&p->thread_node,
2315 &p->signal->thread_head);
73b9ebfe 2316 }
81907739 2317 attach_pid(p, PIDTYPE_PID);
73b9ebfe 2318 nr_threads++;
1da177e4 2319 }
1da177e4 2320 total_forks++;
c3ad2c3b 2321 hlist_del_init(&delayed.node);
3f17da69 2322 spin_unlock(&current->sighand->siglock);
4af4206b 2323 syscall_tracepoint_update(p);
1da177e4 2324 write_unlock_irq(&tasklist_lock);
4af4206b 2325
c13cf856 2326 proc_fork_connector(p);
13685c4a 2327 sched_post_fork(p);
ef2c41cf 2328 cgroup_post_fork(p, args);
cdd6c482 2329 perf_event_fork(p);
43d2b113
KH
2330
2331 trace_task_newtask(p, clone_flags);
3ab67966 2332 uprobe_copy_process(p, clone_flags);
43d2b113 2333
67197a4f
SB
2334 copy_oom_score_adj(clone_flags, p);
2335
1da177e4
LT
2336 return p;
2337
7e47682e 2338bad_fork_cancel_cgroup:
3fd37226
KT
2339 spin_unlock(&current->sighand->siglock);
2340 write_unlock_irq(&tasklist_lock);
ef2c41cf 2341 cgroup_cancel_fork(p, args);
b3e58382 2342bad_fork_put_pidfd:
6fd2fe49
AV
2343 if (clone_flags & CLONE_PIDFD) {
2344 fput(pidfile);
2345 put_unused_fd(pidfd);
2346 }
425fb2b4
PE
2347bad_fork_free_pid:
2348 if (pid != &init_struct_pid)
2349 free_pid(pid);
0740aa5f
JS
2350bad_fork_cleanup_thread:
2351 exit_thread(p);
fd0928df 2352bad_fork_cleanup_io:
b69f2292
LR
2353 if (p->io_context)
2354 exit_io_context(p);
ab516013 2355bad_fork_cleanup_namespaces:
444f378b 2356 exit_task_namespaces(p);
1da177e4 2357bad_fork_cleanup_mm:
c3f3ce04
AA
2358 if (p->mm) {
2359 mm_clear_owner(p->mm, p);
1da177e4 2360 mmput(p->mm);
c3f3ce04 2361 }
1da177e4 2362bad_fork_cleanup_signal:
4ab6c083 2363 if (!(clone_flags & CLONE_THREAD))
1c5354de 2364 free_signal_struct(p->signal);
1da177e4 2365bad_fork_cleanup_sighand:
a7e5328a 2366 __cleanup_sighand(p->sighand);
1da177e4
LT
2367bad_fork_cleanup_fs:
2368 exit_fs(p); /* blocking */
2369bad_fork_cleanup_files:
2370 exit_files(p); /* blocking */
2371bad_fork_cleanup_semundo:
2372 exit_sem(p);
e4e55b47
TH
2373bad_fork_cleanup_security:
2374 security_task_free(p);
1da177e4
LT
2375bad_fork_cleanup_audit:
2376 audit_free(p);
6c72e350 2377bad_fork_cleanup_perf:
cdd6c482 2378 perf_event_free_task(p);
6c72e350 2379bad_fork_cleanup_policy:
b09be676 2380 lockdep_free_task(p);
1da177e4 2381#ifdef CONFIG_NUMA
f0be3d32 2382 mpol_put(p->mempolicy);
e8604cb4 2383bad_fork_cleanup_threadgroup_lock:
1da177e4 2384#endif
35df17c5 2385 delayacct_tsk_free(p);
1da177e4 2386bad_fork_cleanup_count:
d84f4f99 2387 atomic_dec(&p->cred->user->processes);
e0e81739 2388 exit_creds(p);
1da177e4 2389bad_fork_free:
405c0759 2390 p->state = TASK_DEAD;
68f24b08 2391 put_task_stack(p);
c3f3ce04 2392 delayed_free_task(p);
fe7d37d1 2393fork_out:
c3ad2c3b
EB
2394 spin_lock_irq(&current->sighand->siglock);
2395 hlist_del_init(&delayed.node);
2396 spin_unlock_irq(&current->sighand->siglock);
fe7d37d1 2397 return ERR_PTR(retval);
1da177e4
LT
2398}
2399
2c470475 2400static inline void init_idle_pids(struct task_struct *idle)
f106eee1
ON
2401{
2402 enum pid_type type;
2403
2404 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2c470475
EB
2405 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2406 init_task_pid(idle, type, &init_struct_pid);
f106eee1
ON
2407 }
2408}
2409
0db0628d 2410struct task_struct *fork_idle(int cpu)
1da177e4 2411{
36c8b586 2412 struct task_struct *task;
7f192e3c
CB
2413 struct kernel_clone_args args = {
2414 .flags = CLONE_VM,
2415 };
2416
2417 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
f106eee1 2418 if (!IS_ERR(task)) {
2c470475 2419 init_idle_pids(task);
753ca4f3 2420 init_idle(task, cpu);
f106eee1 2421 }
73b9ebfe 2422
1da177e4
LT
2423 return task;
2424}
2425
13585fa0
NA
2426struct mm_struct *copy_init_mm(void)
2427{
2428 return dup_mm(NULL, &init_mm);
2429}
2430
1da177e4
LT
2431/*
2432 * Ok, this is the main fork-routine.
2433 *
2434 * It copies the process, and if successful kick-starts
2435 * it and waits for it to finish using the VM if required.
a0eb9abd
ES
2436 *
2437 * args->exit_signal is expected to be checked for sanity by the caller.
1da177e4 2438 */
cad6967a 2439pid_t kernel_clone(struct kernel_clone_args *args)
1da177e4 2440{
7f192e3c 2441 u64 clone_flags = args->flags;
9f5325aa
MPS
2442 struct completion vfork;
2443 struct pid *pid;
1da177e4
LT
2444 struct task_struct *p;
2445 int trace = 0;
cad6967a 2446 pid_t nr;
1da177e4 2447
3af8588c
CB
2448 /*
2449 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2450 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2451 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2452 * field in struct clone_args and it still doesn't make sense to have
2453 * them both point at the same memory location. Performing this check
2454 * here has the advantage that we don't need to have a separate helper
2455 * to check for legacy clone().
2456 */
2457 if ((args->flags & CLONE_PIDFD) &&
2458 (args->flags & CLONE_PARENT_SETTID) &&
2459 (args->pidfd == args->parent_tid))
2460 return -EINVAL;
2461
09a05394 2462 /*
4b9d33e6
TH
2463 * Determine whether and which event to report to ptracer. When
2464 * called from kernel_thread or CLONE_UNTRACED is explicitly
2465 * requested, no event is reported; otherwise, report if the event
2466 * for the type of forking is enabled.
09a05394 2467 */
e80d6661 2468 if (!(clone_flags & CLONE_UNTRACED)) {
4b9d33e6
TH
2469 if (clone_flags & CLONE_VFORK)
2470 trace = PTRACE_EVENT_VFORK;
7f192e3c 2471 else if (args->exit_signal != SIGCHLD)
4b9d33e6
TH
2472 trace = PTRACE_EVENT_CLONE;
2473 else
2474 trace = PTRACE_EVENT_FORK;
2475
2476 if (likely(!ptrace_event_enabled(current, trace)))
2477 trace = 0;
2478 }
1da177e4 2479
7f192e3c 2480 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
38addce8 2481 add_latent_entropy();
9f5325aa
MPS
2482
2483 if (IS_ERR(p))
2484 return PTR_ERR(p);
2485
1da177e4
LT
2486 /*
2487 * Do this prior waking up the new thread - the thread pointer
2488 * might get invalid after that point, if the thread exits quickly.
2489 */
9f5325aa 2490 trace_sched_process_fork(current, p);
0a16b607 2491
9f5325aa
MPS
2492 pid = get_task_pid(p, PIDTYPE_PID);
2493 nr = pid_vnr(pid);
30e49c26 2494
9f5325aa 2495 if (clone_flags & CLONE_PARENT_SETTID)
7f192e3c 2496 put_user(nr, args->parent_tid);
a6f5e063 2497
9f5325aa
MPS
2498 if (clone_flags & CLONE_VFORK) {
2499 p->vfork_done = &vfork;
2500 init_completion(&vfork);
2501 get_task_struct(p);
2502 }
1da177e4 2503
9f5325aa 2504 wake_up_new_task(p);
09a05394 2505
9f5325aa
MPS
2506 /* forking complete and child started to run, tell ptracer */
2507 if (unlikely(trace))
2508 ptrace_event_pid(trace, pid);
4e52365f 2509
9f5325aa
MPS
2510 if (clone_flags & CLONE_VFORK) {
2511 if (!wait_for_vfork_done(p, &vfork))
2512 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
1da177e4 2513 }
9f5325aa
MPS
2514
2515 put_pid(pid);
92476d7f 2516 return nr;
1da177e4
LT
2517}
2518
2aa3a7f8
AV
2519/*
2520 * Create a kernel thread.
2521 */
2522pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2523{
7f192e3c 2524 struct kernel_clone_args args = {
3f2c788a
CB
2525 .flags = ((lower_32_bits(flags) | CLONE_VM |
2526 CLONE_UNTRACED) & ~CSIGNAL),
2527 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
7f192e3c
CB
2528 .stack = (unsigned long)fn,
2529 .stack_size = (unsigned long)arg,
2530 };
2531
cad6967a 2532 return kernel_clone(&args);
2aa3a7f8 2533}
2aa3a7f8 2534
d2125043
AV
2535#ifdef __ARCH_WANT_SYS_FORK
2536SYSCALL_DEFINE0(fork)
2537{
2538#ifdef CONFIG_MMU
7f192e3c
CB
2539 struct kernel_clone_args args = {
2540 .exit_signal = SIGCHLD,
2541 };
2542
cad6967a 2543 return kernel_clone(&args);
d2125043
AV
2544#else
2545 /* can not support in nommu mode */
5d59e182 2546 return -EINVAL;
d2125043
AV
2547#endif
2548}
2549#endif
2550
2551#ifdef __ARCH_WANT_SYS_VFORK
2552SYSCALL_DEFINE0(vfork)
2553{
7f192e3c
CB
2554 struct kernel_clone_args args = {
2555 .flags = CLONE_VFORK | CLONE_VM,
2556 .exit_signal = SIGCHLD,
2557 };
2558
cad6967a 2559 return kernel_clone(&args);
d2125043
AV
2560}
2561#endif
2562
2563#ifdef __ARCH_WANT_SYS_CLONE
2564#ifdef CONFIG_CLONE_BACKWARDS
2565SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2566 int __user *, parent_tidptr,
3033f14a 2567 unsigned long, tls,
d2125043
AV
2568 int __user *, child_tidptr)
2569#elif defined(CONFIG_CLONE_BACKWARDS2)
2570SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2571 int __user *, parent_tidptr,
2572 int __user *, child_tidptr,
3033f14a 2573 unsigned long, tls)
dfa9771a
MS
2574#elif defined(CONFIG_CLONE_BACKWARDS3)
2575SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2576 int, stack_size,
2577 int __user *, parent_tidptr,
2578 int __user *, child_tidptr,
3033f14a 2579 unsigned long, tls)
d2125043
AV
2580#else
2581SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2582 int __user *, parent_tidptr,
2583 int __user *, child_tidptr,
3033f14a 2584 unsigned long, tls)
d2125043
AV
2585#endif
2586{
7f192e3c 2587 struct kernel_clone_args args = {
3f2c788a 2588 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
7f192e3c
CB
2589 .pidfd = parent_tidptr,
2590 .child_tid = child_tidptr,
2591 .parent_tid = parent_tidptr,
3f2c788a 2592 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
7f192e3c
CB
2593 .stack = newsp,
2594 .tls = tls,
2595 };
2596
cad6967a 2597 return kernel_clone(&args);
7f192e3c 2598}
d68dbb0c 2599#endif
7f192e3c 2600
d68dbb0c 2601#ifdef __ARCH_WANT_SYS_CLONE3
dd499f7a 2602
7f192e3c
CB
2603noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2604 struct clone_args __user *uargs,
f14c234b 2605 size_t usize)
7f192e3c 2606{
f14c234b 2607 int err;
7f192e3c 2608 struct clone_args args;
49cb2fc4 2609 pid_t *kset_tid = kargs->set_tid;
7f192e3c 2610
a966dcfe
ES
2611 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2612 CLONE_ARGS_SIZE_VER0);
2613 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2614 CLONE_ARGS_SIZE_VER1);
2615 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2616 CLONE_ARGS_SIZE_VER2);
2617 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2618
f14c234b 2619 if (unlikely(usize > PAGE_SIZE))
7f192e3c 2620 return -E2BIG;
f14c234b 2621 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
7f192e3c
CB
2622 return -EINVAL;
2623
f14c234b
AS
2624 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2625 if (err)
2626 return err;
7f192e3c 2627
49cb2fc4
AR
2628 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2629 return -EINVAL;
2630
2631 if (unlikely(!args.set_tid && args.set_tid_size > 0))
2632 return -EINVAL;
2633
2634 if (unlikely(args.set_tid && args.set_tid_size == 0))
2635 return -EINVAL;
2636
a0eb9abd
ES
2637 /*
2638 * Verify that higher 32bits of exit_signal are unset and that
2639 * it is a valid signal
2640 */
2641 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2642 !valid_signal(args.exit_signal)))
2643 return -EINVAL;
2644
62173872
ES
2645 if ((args.flags & CLONE_INTO_CGROUP) &&
2646 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
ef2c41cf
CB
2647 return -EINVAL;
2648
7f192e3c
CB
2649 *kargs = (struct kernel_clone_args){
2650 .flags = args.flags,
2651 .pidfd = u64_to_user_ptr(args.pidfd),
2652 .child_tid = u64_to_user_ptr(args.child_tid),
2653 .parent_tid = u64_to_user_ptr(args.parent_tid),
2654 .exit_signal = args.exit_signal,
2655 .stack = args.stack,
2656 .stack_size = args.stack_size,
2657 .tls = args.tls,
49cb2fc4 2658 .set_tid_size = args.set_tid_size,
ef2c41cf 2659 .cgroup = args.cgroup,
7f192e3c
CB
2660 };
2661
49cb2fc4
AR
2662 if (args.set_tid &&
2663 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2664 (kargs->set_tid_size * sizeof(pid_t))))
2665 return -EFAULT;
2666
2667 kargs->set_tid = kset_tid;
2668
7f192e3c
CB
2669 return 0;
2670}
2671
fa729c4d
CB
2672/**
2673 * clone3_stack_valid - check and prepare stack
2674 * @kargs: kernel clone args
2675 *
2676 * Verify that the stack arguments userspace gave us are sane.
2677 * In addition, set the stack direction for userspace since it's easy for us to
2678 * determine.
2679 */
2680static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2681{
2682 if (kargs->stack == 0) {
2683 if (kargs->stack_size > 0)
2684 return false;
2685 } else {
2686 if (kargs->stack_size == 0)
2687 return false;
2688
2689 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2690 return false;
2691
2692#if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2693 kargs->stack += kargs->stack_size;
2694#endif
2695 }
2696
2697 return true;
2698}
2699
2700static bool clone3_args_valid(struct kernel_clone_args *kargs)
7f192e3c 2701{
b612e5df 2702 /* Verify that no unknown flags are passed along. */
ef2c41cf
CB
2703 if (kargs->flags &
2704 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
7f192e3c
CB
2705 return false;
2706
2707 /*
2708 * - make the CLONE_DETACHED bit reuseable for clone3
2709 * - make the CSIGNAL bits reuseable for clone3
2710 */
2711 if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2712 return false;
2713
b612e5df
CB
2714 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2715 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2716 return false;
2717
7f192e3c
CB
2718 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2719 kargs->exit_signal)
2720 return false;
2721
fa729c4d
CB
2722 if (!clone3_stack_valid(kargs))
2723 return false;
2724
7f192e3c
CB
2725 return true;
2726}
2727
501bd016
CB
2728/**
2729 * clone3 - create a new process with specific properties
2730 * @uargs: argument structure
2731 * @size: size of @uargs
2732 *
2733 * clone3() is the extensible successor to clone()/clone2().
2734 * It takes a struct as argument that is versioned by its size.
2735 *
2736 * Return: On success, a positive PID for the child process.
2737 * On error, a negative errno number.
2738 */
7f192e3c
CB
2739SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2740{
2741 int err;
2742
2743 struct kernel_clone_args kargs;
49cb2fc4
AR
2744 pid_t set_tid[MAX_PID_NS_LEVEL];
2745
2746 kargs.set_tid = set_tid;
7f192e3c
CB
2747
2748 err = copy_clone_args_from_user(&kargs, uargs, size);
2749 if (err)
2750 return err;
2751
2752 if (!clone3_args_valid(&kargs))
2753 return -EINVAL;
2754
cad6967a 2755 return kernel_clone(&kargs);
d2125043
AV
2756}
2757#endif
2758
0f1b92cb
ON
2759void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2760{
2761 struct task_struct *leader, *parent, *child;
2762 int res;
2763
2764 read_lock(&tasklist_lock);
2765 leader = top = top->group_leader;
2766down:
2767 for_each_thread(leader, parent) {
2768 list_for_each_entry(child, &parent->children, sibling) {
2769 res = visitor(child, data);
2770 if (res) {
2771 if (res < 0)
2772 goto out;
2773 leader = child;
2774 goto down;
2775 }
2776up:
2777 ;
2778 }
2779 }
2780
2781 if (leader != top) {
2782 child = leader;
2783 parent = child->real_parent;
2784 leader = parent->group_leader;
2785 goto up;
2786 }
2787out:
2788 read_unlock(&tasklist_lock);
2789}
2790
5fd63b30
RT
2791#ifndef ARCH_MIN_MMSTRUCT_ALIGN
2792#define ARCH_MIN_MMSTRUCT_ALIGN 0
2793#endif
2794
51cc5068 2795static void sighand_ctor(void *data)
aa1757f9
ON
2796{
2797 struct sighand_struct *sighand = data;
2798
a35afb83 2799 spin_lock_init(&sighand->siglock);
b8fceee1 2800 init_waitqueue_head(&sighand->signalfd_wqh);
aa1757f9
ON
2801}
2802
1da177e4
LT
2803void __init proc_caches_init(void)
2804{
c1a2f7f0
RR
2805 unsigned int mm_size;
2806
1da177e4
LT
2807 sighand_cachep = kmem_cache_create("sighand_cache",
2808 sizeof(struct sighand_struct), 0,
5f0d5a3a 2809 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
75f296d9 2810 SLAB_ACCOUNT, sighand_ctor);
1da177e4
LT
2811 signal_cachep = kmem_cache_create("signal_cache",
2812 sizeof(struct signal_struct), 0,
75f296d9 2813 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2814 NULL);
20c2df83 2815 files_cachep = kmem_cache_create("files_cache",
1da177e4 2816 sizeof(struct files_struct), 0,
75f296d9 2817 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2818 NULL);
20c2df83 2819 fs_cachep = kmem_cache_create("fs_cache",
1da177e4 2820 sizeof(struct fs_struct), 0,
75f296d9 2821 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2822 NULL);
c1a2f7f0 2823
6345d24d 2824 /*
c1a2f7f0
RR
2825 * The mm_cpumask is located at the end of mm_struct, and is
2826 * dynamically sized based on the maximum CPU number this system
2827 * can have, taking hotplug into account (nr_cpu_ids).
6345d24d 2828 */
c1a2f7f0
RR
2829 mm_size = sizeof(struct mm_struct) + cpumask_size();
2830
07dcd7fe 2831 mm_cachep = kmem_cache_create_usercopy("mm_struct",
c1a2f7f0 2832 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
75f296d9 2833 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
07dcd7fe
DW
2834 offsetof(struct mm_struct, saved_auxv),
2835 sizeof_field(struct mm_struct, saved_auxv),
5d097056
VD
2836 NULL);
2837 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
8feae131 2838 mmap_init();
66577193 2839 nsproxy_cache_init();
1da177e4 2840}
cf2e340f 2841
cf2e340f 2842/*
9bfb23fc 2843 * Check constraints on flags passed to the unshare system call.
cf2e340f 2844 */
9bfb23fc 2845static int check_unshare_flags(unsigned long unshare_flags)
cf2e340f 2846{
9bfb23fc
ON
2847 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2848 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
50804fe3 2849 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
769071ac
AV
2850 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2851 CLONE_NEWTIME))
9bfb23fc 2852 return -EINVAL;
cf2e340f 2853 /*
12c641ab
EB
2854 * Not implemented, but pretend it works if there is nothing
2855 * to unshare. Note that unsharing the address space or the
2856 * signal handlers also need to unshare the signal queues (aka
2857 * CLONE_THREAD).
cf2e340f 2858 */
9bfb23fc 2859 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
12c641ab
EB
2860 if (!thread_group_empty(current))
2861 return -EINVAL;
2862 }
2863 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
d036bda7 2864 if (refcount_read(&current->sighand->count) > 1)
12c641ab
EB
2865 return -EINVAL;
2866 }
2867 if (unshare_flags & CLONE_VM) {
2868 if (!current_is_single_threaded())
9bfb23fc
ON
2869 return -EINVAL;
2870 }
cf2e340f
JD
2871
2872 return 0;
2873}
2874
2875/*
99d1419d 2876 * Unshare the filesystem structure if it is being shared
cf2e340f
JD
2877 */
2878static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2879{
2880 struct fs_struct *fs = current->fs;
2881
498052bb
AV
2882 if (!(unshare_flags & CLONE_FS) || !fs)
2883 return 0;
2884
2885 /* don't need lock here; in the worst case we'll do useless copy */
2886 if (fs->users == 1)
2887 return 0;
2888
2889 *new_fsp = copy_fs_struct(fs);
2890 if (!*new_fsp)
2891 return -ENOMEM;
cf2e340f
JD
2892
2893 return 0;
2894}
2895
cf2e340f 2896/*
a016f338 2897 * Unshare file descriptor table if it is being shared
cf2e340f 2898 */
60997c3d
CB
2899int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
2900 struct files_struct **new_fdp)
cf2e340f
JD
2901{
2902 struct files_struct *fd = current->files;
a016f338 2903 int error = 0;
cf2e340f
JD
2904
2905 if ((unshare_flags & CLONE_FILES) &&
a016f338 2906 (fd && atomic_read(&fd->count) > 1)) {
60997c3d 2907 *new_fdp = dup_fd(fd, max_fds, &error);
a016f338
JD
2908 if (!*new_fdp)
2909 return error;
2910 }
cf2e340f
JD
2911
2912 return 0;
2913}
2914
cf2e340f
JD
2915/*
2916 * unshare allows a process to 'unshare' part of the process
2917 * context which was originally shared using clone. copy_*
cad6967a 2918 * functions used by kernel_clone() cannot be used here directly
cf2e340f
JD
2919 * because they modify an inactive task_struct that is being
2920 * constructed. Here we are modifying the current, active,
2921 * task_struct.
2922 */
9b32105e 2923int ksys_unshare(unsigned long unshare_flags)
cf2e340f 2924{
cf2e340f 2925 struct fs_struct *fs, *new_fs = NULL;
cf2e340f 2926 struct files_struct *fd, *new_fd = NULL;
b2e0d987 2927 struct cred *new_cred = NULL;
cf7b708c 2928 struct nsproxy *new_nsproxy = NULL;
9edff4ab 2929 int do_sysvsem = 0;
9bfb23fc 2930 int err;
cf2e340f 2931
b2e0d987 2932 /*
faf00da5
EB
2933 * If unsharing a user namespace must also unshare the thread group
2934 * and unshare the filesystem root and working directories.
b2e0d987
EB
2935 */
2936 if (unshare_flags & CLONE_NEWUSER)
e66eded8 2937 unshare_flags |= CLONE_THREAD | CLONE_FS;
50804fe3
EB
2938 /*
2939 * If unsharing vm, must also unshare signal handlers.
2940 */
2941 if (unshare_flags & CLONE_VM)
2942 unshare_flags |= CLONE_SIGHAND;
12c641ab
EB
2943 /*
2944 * If unsharing a signal handlers, must also unshare the signal queues.
2945 */
2946 if (unshare_flags & CLONE_SIGHAND)
2947 unshare_flags |= CLONE_THREAD;
9bfb23fc
ON
2948 /*
2949 * If unsharing namespace, must also unshare filesystem information.
2950 */
2951 if (unshare_flags & CLONE_NEWNS)
2952 unshare_flags |= CLONE_FS;
50804fe3 2953
e49687f6
SH
2954 if ((unshare_flags & CLONE_NEWUSER) && !unprivileged_userns_clone) {
2955 err = -EPERM;
2956 if (!capable(CAP_SYS_ADMIN))
2957 goto bad_unshare_out;
2958 }
2959
50804fe3
EB
2960 err = check_unshare_flags(unshare_flags);
2961 if (err)
2962 goto bad_unshare_out;
6013f67f
MS
2963 /*
2964 * CLONE_NEWIPC must also detach from the undolist: after switching
2965 * to a new ipc namespace, the semaphore arrays from the old
2966 * namespace are unreachable.
2967 */
2968 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
9edff4ab 2969 do_sysvsem = 1;
fb0a685c
DRO
2970 err = unshare_fs(unshare_flags, &new_fs);
2971 if (err)
9bfb23fc 2972 goto bad_unshare_out;
60997c3d 2973 err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
fb0a685c 2974 if (err)
9bfb23fc 2975 goto bad_unshare_cleanup_fs;
b2e0d987 2976 err = unshare_userns(unshare_flags, &new_cred);
fb0a685c 2977 if (err)
9edff4ab 2978 goto bad_unshare_cleanup_fd;
b2e0d987
EB
2979 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2980 new_cred, new_fs);
2981 if (err)
2982 goto bad_unshare_cleanup_cred;
c0b2fc31 2983
b2e0d987 2984 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
9edff4ab
MS
2985 if (do_sysvsem) {
2986 /*
2987 * CLONE_SYSVSEM is equivalent to sys_exit().
2988 */
2989 exit_sem(current);
2990 }
ab602f79
JM
2991 if (unshare_flags & CLONE_NEWIPC) {
2992 /* Orphan segments in old ns (see sem above). */
2993 exit_shm(current);
2994 shm_init_task(current);
2995 }
ab516013 2996
6f977e6b 2997 if (new_nsproxy)
cf7b708c 2998 switch_task_namespaces(current, new_nsproxy);
cf2e340f 2999
cf7b708c
PE
3000 task_lock(current);
3001
cf2e340f
JD
3002 if (new_fs) {
3003 fs = current->fs;
2a4419b5 3004 spin_lock(&fs->lock);
cf2e340f 3005 current->fs = new_fs;
498052bb
AV
3006 if (--fs->users)
3007 new_fs = NULL;
3008 else
3009 new_fs = fs;
2a4419b5 3010 spin_unlock(&fs->lock);
cf2e340f
JD
3011 }
3012
cf2e340f
JD
3013 if (new_fd) {
3014 fd = current->files;
3015 current->files = new_fd;
3016 new_fd = fd;
3017 }
3018
3019 task_unlock(current);
b2e0d987
EB
3020
3021 if (new_cred) {
3022 /* Install the new user namespace */
3023 commit_creds(new_cred);
3024 new_cred = NULL;
3025 }
cf2e340f
JD
3026 }
3027
e4222673
HB
3028 perf_event_namespaces(current);
3029
b2e0d987
EB
3030bad_unshare_cleanup_cred:
3031 if (new_cred)
3032 put_cred(new_cred);
cf2e340f
JD
3033bad_unshare_cleanup_fd:
3034 if (new_fd)
3035 put_files_struct(new_fd);
3036
cf2e340f
JD
3037bad_unshare_cleanup_fs:
3038 if (new_fs)
498052bb 3039 free_fs_struct(new_fs);
cf2e340f 3040
cf2e340f
JD
3041bad_unshare_out:
3042 return err;
3043}
3b125388 3044
9b32105e
DB
3045SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3046{
3047 return ksys_unshare(unshare_flags);
3048}
3049
3b125388
AV
3050/*
3051 * Helper to unshare the files of the current task.
3052 * We don't want to expose copy_files internals to
3053 * the exec layer of the kernel.
3054 */
3055
1f702603 3056int unshare_files(void)
3b125388
AV
3057{
3058 struct task_struct *task = current;
1f702603 3059 struct files_struct *old, *copy = NULL;
3b125388
AV
3060 int error;
3061
60997c3d 3062 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
1f702603 3063 if (error || !copy)
3b125388 3064 return error;
1f702603
EB
3065
3066 old = task->files;
3b125388
AV
3067 task_lock(task);
3068 task->files = copy;
3069 task_unlock(task);
1f702603 3070 put_files_struct(old);
3b125388
AV
3071 return 0;
3072}
16db3d3f
HS
3073
3074int sysctl_max_threads(struct ctl_table *table, int write,
b0daa2c7 3075 void *buffer, size_t *lenp, loff_t *ppos)
16db3d3f
HS
3076{
3077 struct ctl_table t;
3078 int ret;
3079 int threads = max_threads;
b0f53dbc 3080 int min = 1;
16db3d3f
HS
3081 int max = MAX_THREADS;
3082
3083 t = *table;
3084 t.data = &threads;
3085 t.extra1 = &min;
3086 t.extra2 = &max;
3087
3088 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3089 if (ret || !write)
3090 return ret;
3091
b0f53dbc 3092 max_threads = threads;
16db3d3f
HS
3093
3094 return 0;
3095}