]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - kernel/fork.c
sched: Reject CPU affinity changes based on task_cpu_possible_mask()
[mirror_ubuntu-jammy-kernel.git] / kernel / fork.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
b3e58382 15#include <linux/anon_inodes.h>
1da177e4 16#include <linux/slab.h>
4eb5aaa3 17#include <linux/sched/autogroup.h>
6e84f315 18#include <linux/sched/mm.h>
f7ccbae4 19#include <linux/sched/coredump.h>
8703e8a4 20#include <linux/sched/user.h>
6a3827d7 21#include <linux/sched/numa_balancing.h>
03441a34 22#include <linux/sched/stat.h>
29930025 23#include <linux/sched/task.h>
68db0cf1 24#include <linux/sched/task_stack.h>
32ef5517 25#include <linux/sched/cputime.h>
b3e58382 26#include <linux/seq_file.h>
037741a6 27#include <linux/rtmutex.h>
1da177e4
LT
28#include <linux/init.h>
29#include <linux/unistd.h>
1da177e4
LT
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
1da177e4
LT
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
9f3acc31 37#include <linux/fdtable.h>
da9cbc87 38#include <linux/iocontext.h>
1da177e4
LT
39#include <linux/key.h>
40#include <linux/binfmts.h>
41#include <linux/mman.h>
cddb8a5c 42#include <linux/mmu_notifier.h>
1da177e4 43#include <linux/fs.h>
615d6e87
DB
44#include <linux/mm.h>
45#include <linux/vmacache.h>
ab516013 46#include <linux/nsproxy.h>
c59ede7b 47#include <linux/capability.h>
1da177e4 48#include <linux/cpu.h>
b4f48b63 49#include <linux/cgroup.h>
1da177e4 50#include <linux/security.h>
a1e78772 51#include <linux/hugetlb.h>
e2cfabdf 52#include <linux/seccomp.h>
1da177e4
LT
53#include <linux/swap.h>
54#include <linux/syscalls.h>
55#include <linux/jiffies.h>
56#include <linux/futex.h>
8141c7f3 57#include <linux/compat.h>
207205a2 58#include <linux/kthread.h>
7c3ab738 59#include <linux/task_io_accounting_ops.h>
ab2af1f5 60#include <linux/rcupdate.h>
1da177e4
LT
61#include <linux/ptrace.h>
62#include <linux/mount.h>
63#include <linux/audit.h>
78fb7466 64#include <linux/memcontrol.h>
f201ae23 65#include <linux/ftrace.h>
5e2bf014 66#include <linux/proc_fs.h>
1da177e4
LT
67#include <linux/profile.h>
68#include <linux/rmap.h>
f8af4da3 69#include <linux/ksm.h>
1da177e4 70#include <linux/acct.h>
893e26e6 71#include <linux/userfaultfd_k.h>
8f0ab514 72#include <linux/tsacct_kern.h>
9f46080c 73#include <linux/cn_proc.h>
ba96a0c8 74#include <linux/freezer.h>
ca74e92b 75#include <linux/delayacct.h>
ad4ecbcb 76#include <linux/taskstats_kern.h>
0a425405 77#include <linux/random.h>
522ed776 78#include <linux/tty.h>
fd0928df 79#include <linux/blkdev.h>
5ad4e53b 80#include <linux/fs_struct.h>
7c9f8861 81#include <linux/magic.h>
cdd6c482 82#include <linux/perf_event.h>
42c4ab41 83#include <linux/posix-timers.h>
8e7cac79 84#include <linux/user-return-notifier.h>
3d5992d2 85#include <linux/oom.h>
ba76149f 86#include <linux/khugepaged.h>
d80e731e 87#include <linux/signalfd.h>
0326f5a9 88#include <linux/uprobes.h>
a27bb332 89#include <linux/aio.h>
52f5684c 90#include <linux/compiler.h>
16db3d3f 91#include <linux/sysctl.h>
5c9a8750 92#include <linux/kcov.h>
d83a7cb3 93#include <linux/livepatch.h>
48ac3c18 94#include <linux/thread_info.h>
afaef01c 95#include <linux/stackleak.h>
eafb149e 96#include <linux/kasan.h>
d08b9f0c 97#include <linux/scs.h>
0f212204 98#include <linux/io_uring.h>
a10787e6 99#include <linux/bpf.h>
1da177e4 100
1da177e4 101#include <asm/pgalloc.h>
7c0f6ba6 102#include <linux/uaccess.h>
1da177e4
LT
103#include <asm/mmu_context.h>
104#include <asm/cacheflush.h>
105#include <asm/tlbflush.h>
106
ad8d75ff
SR
107#include <trace/events/sched.h>
108
43d2b113
KH
109#define CREATE_TRACE_POINTS
110#include <trace/events/task.h>
111
ac1b398d
HS
112/*
113 * Minimum number of threads to boot the kernel
114 */
115#define MIN_THREADS 20
116
117/*
118 * Maximum number of threads
119 */
120#define MAX_THREADS FUTEX_TID_MASK
121
1da177e4
LT
122/*
123 * Protected counters by write_lock_irq(&tasklist_lock)
124 */
125unsigned long total_forks; /* Handle normal Linux uptimes. */
fb0a685c 126int nr_threads; /* The idle threads do not count.. */
1da177e4 127
8856ae4d 128static int max_threads; /* tunable limit on nr_threads */
1da177e4 129
8495f7e6
SPP
130#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
131
132static const char * const resident_page_types[] = {
133 NAMED_ARRAY_INDEX(MM_FILEPAGES),
134 NAMED_ARRAY_INDEX(MM_ANONPAGES),
135 NAMED_ARRAY_INDEX(MM_SWAPENTS),
136 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137};
138
1da177e4
LT
139DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
c59923a1 141__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
db1466b3
PM
142
143#ifdef CONFIG_PROVE_RCU
144int lockdep_tasklist_lock_is_held(void)
145{
146 return lockdep_is_held(&tasklist_lock);
147}
148EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149#endif /* #ifdef CONFIG_PROVE_RCU */
1da177e4
LT
150
151int nr_processes(void)
152{
153 int cpu;
154 int total = 0;
155
1d510750 156 for_each_possible_cpu(cpu)
1da177e4
LT
157 total += per_cpu(process_counts, cpu);
158
159 return total;
160}
161
f19b9f74
AM
162void __weak arch_release_task_struct(struct task_struct *tsk)
163{
164}
165
f5e10287 166#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
e18b890b 167static struct kmem_cache *task_struct_cachep;
41101809
TG
168
169static inline struct task_struct *alloc_task_struct_node(int node)
170{
171 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172}
173
41101809
TG
174static inline void free_task_struct(struct task_struct *tsk)
175{
41101809
TG
176 kmem_cache_free(task_struct_cachep, tsk);
177}
1da177e4
LT
178#endif
179
b235beea 180#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
41101809 181
0d15d74a
TG
182/*
183 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184 * kmemcache based allocator.
185 */
ba14a194 186# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
ac496bf4
AL
187
188#ifdef CONFIG_VMAP_STACK
189/*
190 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191 * flush. Try to minimize the number of calls by caching stacks.
192 */
193#define NR_CACHED_STACKS 2
194static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
19659c59
HR
195
196static int free_vm_stack_cache(unsigned int cpu)
197{
198 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
199 int i;
200
201 for (i = 0; i < NR_CACHED_STACKS; i++) {
202 struct vm_struct *vm_stack = cached_vm_stacks[i];
203
204 if (!vm_stack)
205 continue;
206
207 vfree(vm_stack->addr);
208 cached_vm_stacks[i] = NULL;
209 }
210
211 return 0;
212}
ac496bf4
AL
213#endif
214
ba14a194 215static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
b69c49b7 216{
ba14a194 217#ifdef CONFIG_VMAP_STACK
ac496bf4
AL
218 void *stack;
219 int i;
220
ac496bf4 221 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
222 struct vm_struct *s;
223
224 s = this_cpu_xchg(cached_stacks[i], NULL);
ac496bf4
AL
225
226 if (!s)
227 continue;
ac496bf4 228
cebd0eb2
AK
229 /* Mark stack accessible for KASAN. */
230 kasan_unpoison_range(s->addr, THREAD_SIZE);
eafb149e 231
ca182551
KK
232 /* Clear stale pointers from reused stack. */
233 memset(s->addr, 0, THREAD_SIZE);
e01e8063 234
ac496bf4 235 tsk->stack_vm_area = s;
ba4a4574 236 tsk->stack = s->addr;
ac496bf4
AL
237 return s->addr;
238 }
ac496bf4 239
9b6f7e16
RG
240 /*
241 * Allocated stacks are cached and later reused by new threads,
242 * so memcg accounting is performed manually on assigning/releasing
243 * stacks to tasks. Drop __GFP_ACCOUNT.
244 */
48ac3c18 245 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
ac496bf4 246 VMALLOC_START, VMALLOC_END,
9b6f7e16 247 THREADINFO_GFP & ~__GFP_ACCOUNT,
ac496bf4
AL
248 PAGE_KERNEL,
249 0, node, __builtin_return_address(0));
ba14a194
AL
250
251 /*
252 * We can't call find_vm_area() in interrupt context, and
253 * free_thread_stack() can be called in interrupt context,
254 * so cache the vm_struct.
255 */
5eed6f1d 256 if (stack) {
ba14a194 257 tsk->stack_vm_area = find_vm_area(stack);
5eed6f1d
RR
258 tsk->stack = stack;
259 }
ba14a194
AL
260 return stack;
261#else
4949148a
VD
262 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
263 THREAD_SIZE_ORDER);
b6a84016 264
1bf4580e 265 if (likely(page)) {
8dcc1d34 266 tsk->stack = kasan_reset_tag(page_address(page));
1bf4580e
AA
267 return tsk->stack;
268 }
269 return NULL;
ba14a194 270#endif
b69c49b7
FT
271}
272
ba14a194 273static inline void free_thread_stack(struct task_struct *tsk)
b69c49b7 274{
ac496bf4 275#ifdef CONFIG_VMAP_STACK
9b6f7e16
RG
276 struct vm_struct *vm = task_stack_vm_area(tsk);
277
278 if (vm) {
ac496bf4
AL
279 int i;
280
991e7673 281 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
f4b00eab 282 memcg_kmem_uncharge_page(vm->pages[i], 0);
9b6f7e16 283
ac496bf4 284 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
285 if (this_cpu_cmpxchg(cached_stacks[i],
286 NULL, tsk->stack_vm_area) != NULL)
ac496bf4
AL
287 continue;
288
ac496bf4
AL
289 return;
290 }
ac496bf4 291
0f110a9b 292 vfree_atomic(tsk->stack);
ac496bf4
AL
293 return;
294 }
295#endif
296
297 __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
b69c49b7 298}
0d15d74a 299# else
b235beea 300static struct kmem_cache *thread_stack_cache;
0d15d74a 301
9521d399 302static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
0d15d74a
TG
303 int node)
304{
5eed6f1d
RR
305 unsigned long *stack;
306 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
8dcc1d34 307 stack = kasan_reset_tag(stack);
5eed6f1d
RR
308 tsk->stack = stack;
309 return stack;
0d15d74a
TG
310}
311
ba14a194 312static void free_thread_stack(struct task_struct *tsk)
0d15d74a 313{
ba14a194 314 kmem_cache_free(thread_stack_cache, tsk->stack);
0d15d74a
TG
315}
316
b235beea 317void thread_stack_cache_init(void)
0d15d74a 318{
f9d29946
DW
319 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
320 THREAD_SIZE, THREAD_SIZE, 0, 0,
321 THREAD_SIZE, NULL);
b235beea 322 BUG_ON(thread_stack_cache == NULL);
0d15d74a
TG
323}
324# endif
b69c49b7
FT
325#endif
326
1da177e4 327/* SLAB cache for signal_struct structures (tsk->signal) */
e18b890b 328static struct kmem_cache *signal_cachep;
1da177e4
LT
329
330/* SLAB cache for sighand_struct structures (tsk->sighand) */
e18b890b 331struct kmem_cache *sighand_cachep;
1da177e4
LT
332
333/* SLAB cache for files_struct structures (tsk->files) */
e18b890b 334struct kmem_cache *files_cachep;
1da177e4
LT
335
336/* SLAB cache for fs_struct structures (tsk->fs) */
e18b890b 337struct kmem_cache *fs_cachep;
1da177e4
LT
338
339/* SLAB cache for vm_area_struct structures */
3928d4f5 340static struct kmem_cache *vm_area_cachep;
1da177e4
LT
341
342/* SLAB cache for mm_struct structures (tsk->mm) */
e18b890b 343static struct kmem_cache *mm_cachep;
1da177e4 344
490fc053 345struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
3928d4f5 346{
a670468f 347 struct vm_area_struct *vma;
490fc053 348
a670468f 349 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
027232da
KS
350 if (vma)
351 vma_init(vma, mm);
490fc053 352 return vma;
3928d4f5
LT
353}
354
355struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
356{
95faf699
LT
357 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
358
359 if (new) {
cda099b3
QC
360 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
361 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
362 /*
363 * orig->shared.rb may be modified concurrently, but the clone
364 * will be reinitialized.
365 */
366 *new = data_race(*orig);
95faf699 367 INIT_LIST_HEAD(&new->anon_vma_chain);
e39a4b33 368 new->vm_next = new->vm_prev = NULL;
95faf699
LT
369 }
370 return new;
3928d4f5
LT
371}
372
373void vm_area_free(struct vm_area_struct *vma)
374{
375 kmem_cache_free(vm_area_cachep, vma);
376}
377
ba14a194 378static void account_kernel_stack(struct task_struct *tsk, int account)
c6a7f572 379{
ba14a194
AL
380 void *stack = task_stack_page(tsk);
381 struct vm_struct *vm = task_stack_vm_area(tsk);
382
27faca83
MS
383 if (vm) {
384 int i;
ba14a194 385
27faca83
MS
386 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
387 mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
388 account * (PAGE_SIZE / 1024));
389 } else {
390 /* All stack pages are in the same node. */
da3ceeff 391 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
991e7673 392 account * (THREAD_SIZE / 1024));
27faca83 393 }
c6a7f572
KM
394}
395
9b6f7e16
RG
396static int memcg_charge_kernel_stack(struct task_struct *tsk)
397{
398#ifdef CONFIG_VMAP_STACK
399 struct vm_struct *vm = task_stack_vm_area(tsk);
400 int ret;
401
991e7673
SB
402 BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
403
9b6f7e16
RG
404 if (vm) {
405 int i;
406
991e7673
SB
407 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
408
9b6f7e16
RG
409 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
410 /*
bcfe06bf
RG
411 * If memcg_kmem_charge_page() fails, page's
412 * memory cgroup pointer is NULL, and
413 * memcg_kmem_uncharge_page() in free_thread_stack()
414 * will ignore this page.
9b6f7e16 415 */
f4b00eab
RG
416 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
417 0);
9b6f7e16
RG
418 if (ret)
419 return ret;
9b6f7e16
RG
420 }
421 }
422#endif
423 return 0;
424}
425
68f24b08 426static void release_task_stack(struct task_struct *tsk)
1da177e4 427{
2f064a59 428 if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
405c0759
AL
429 return; /* Better to leak the stack than to free prematurely */
430
ba14a194 431 account_kernel_stack(tsk, -1);
ba14a194 432 free_thread_stack(tsk);
68f24b08
AL
433 tsk->stack = NULL;
434#ifdef CONFIG_VMAP_STACK
435 tsk->stack_vm_area = NULL;
436#endif
437}
438
439#ifdef CONFIG_THREAD_INFO_IN_TASK
440void put_task_stack(struct task_struct *tsk)
441{
f0b89d39 442 if (refcount_dec_and_test(&tsk->stack_refcount))
68f24b08
AL
443 release_task_stack(tsk);
444}
445#endif
446
447void free_task(struct task_struct *tsk)
448{
d08b9f0c
ST
449 scs_release(tsk);
450
68f24b08
AL
451#ifndef CONFIG_THREAD_INFO_IN_TASK
452 /*
453 * The task is finally done with both the stack and thread_info,
454 * so free both.
455 */
456 release_task_stack(tsk);
457#else
458 /*
459 * If the task had a separate stack allocation, it should be gone
460 * by now.
461 */
f0b89d39 462 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
68f24b08 463#endif
23f78d4a 464 rt_mutex_debug_task_free(tsk);
fb52607a 465 ftrace_graph_exit_task(tsk);
f19b9f74 466 arch_release_task_struct(tsk);
1da5c46f
ON
467 if (tsk->flags & PF_KTHREAD)
468 free_kthread_struct(tsk);
1da177e4
LT
469 free_task_struct(tsk);
470}
471EXPORT_SYMBOL(free_task);
472
d70f2a14
AM
473#ifdef CONFIG_MMU
474static __latent_entropy int dup_mmap(struct mm_struct *mm,
475 struct mm_struct *oldmm)
476{
477 struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
478 struct rb_node **rb_link, *rb_parent;
479 int retval;
480 unsigned long charge;
481 LIST_HEAD(uf);
482
483 uprobe_start_dup_mmap();
d8ed45c5 484 if (mmap_write_lock_killable(oldmm)) {
d70f2a14
AM
485 retval = -EINTR;
486 goto fail_uprobe_end;
487 }
488 flush_cache_dup_mm(oldmm);
489 uprobe_dup_mmap(oldmm, mm);
490 /*
491 * Not linked in yet - no deadlock potential:
492 */
aaa2cc56 493 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
d70f2a14
AM
494
495 /* No ordering required: file already has been exposed. */
496 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
497
498 mm->total_vm = oldmm->total_vm;
499 mm->data_vm = oldmm->data_vm;
500 mm->exec_vm = oldmm->exec_vm;
501 mm->stack_vm = oldmm->stack_vm;
502
503 rb_link = &mm->mm_rb.rb_node;
504 rb_parent = NULL;
505 pprev = &mm->mmap;
506 retval = ksm_fork(mm, oldmm);
507 if (retval)
508 goto out;
509 retval = khugepaged_fork(mm, oldmm);
510 if (retval)
511 goto out;
512
513 prev = NULL;
514 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
515 struct file *file;
516
517 if (mpnt->vm_flags & VM_DONTCOPY) {
518 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
519 continue;
520 }
521 charge = 0;
655c79bb
TH
522 /*
523 * Don't duplicate many vmas if we've been oom-killed (for
524 * example)
525 */
526 if (fatal_signal_pending(current)) {
527 retval = -EINTR;
528 goto out;
529 }
d70f2a14
AM
530 if (mpnt->vm_flags & VM_ACCOUNT) {
531 unsigned long len = vma_pages(mpnt);
532
533 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
534 goto fail_nomem;
535 charge = len;
536 }
3928d4f5 537 tmp = vm_area_dup(mpnt);
d70f2a14
AM
538 if (!tmp)
539 goto fail_nomem;
d70f2a14
AM
540 retval = vma_dup_policy(mpnt, tmp);
541 if (retval)
542 goto fail_nomem_policy;
543 tmp->vm_mm = mm;
544 retval = dup_userfaultfd(tmp, &uf);
545 if (retval)
546 goto fail_nomem_anon_vma_fork;
547 if (tmp->vm_flags & VM_WIPEONFORK) {
93949bb2
LX
548 /*
549 * VM_WIPEONFORK gets a clean slate in the child.
550 * Don't prepare anon_vma until fault since we don't
551 * copy page for current vma.
552 */
d70f2a14 553 tmp->anon_vma = NULL;
d70f2a14
AM
554 } else if (anon_vma_fork(tmp, mpnt))
555 goto fail_nomem_anon_vma_fork;
556 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
d70f2a14
AM
557 file = tmp->vm_file;
558 if (file) {
559 struct inode *inode = file_inode(file);
560 struct address_space *mapping = file->f_mapping;
561
562 get_file(file);
563 if (tmp->vm_flags & VM_DENYWRITE)
73eb7f9a 564 put_write_access(inode);
d70f2a14
AM
565 i_mmap_lock_write(mapping);
566 if (tmp->vm_flags & VM_SHARED)
cf508b58 567 mapping_allow_writable(mapping);
d70f2a14
AM
568 flush_dcache_mmap_lock(mapping);
569 /* insert tmp into the share list, just after mpnt */
570 vma_interval_tree_insert_after(tmp, mpnt,
571 &mapping->i_mmap);
572 flush_dcache_mmap_unlock(mapping);
573 i_mmap_unlock_write(mapping);
574 }
575
576 /*
577 * Clear hugetlb-related page reserves for children. This only
578 * affects MAP_PRIVATE mappings. Faults generated by the child
579 * are not guaranteed to succeed, even if read-only
580 */
581 if (is_vm_hugetlb_page(tmp))
582 reset_vma_resv_huge_pages(tmp);
583
584 /*
585 * Link in the new vma and copy the page table entries.
586 */
587 *pprev = tmp;
588 pprev = &tmp->vm_next;
589 tmp->vm_prev = prev;
590 prev = tmp;
591
592 __vma_link_rb(mm, tmp, rb_link, rb_parent);
593 rb_link = &tmp->vm_rb.rb_right;
594 rb_parent = &tmp->vm_rb;
595
596 mm->map_count++;
597 if (!(tmp->vm_flags & VM_WIPEONFORK))
c78f4636 598 retval = copy_page_range(tmp, mpnt);
d70f2a14
AM
599
600 if (tmp->vm_ops && tmp->vm_ops->open)
601 tmp->vm_ops->open(tmp);
602
603 if (retval)
604 goto out;
605 }
606 /* a new mm has just been created */
1ed0cc5a 607 retval = arch_dup_mmap(oldmm, mm);
d70f2a14 608out:
d8ed45c5 609 mmap_write_unlock(mm);
d70f2a14 610 flush_tlb_mm(oldmm);
d8ed45c5 611 mmap_write_unlock(oldmm);
d70f2a14
AM
612 dup_userfaultfd_complete(&uf);
613fail_uprobe_end:
614 uprobe_end_dup_mmap();
615 return retval;
616fail_nomem_anon_vma_fork:
617 mpol_put(vma_policy(tmp));
618fail_nomem_policy:
3928d4f5 619 vm_area_free(tmp);
d70f2a14
AM
620fail_nomem:
621 retval = -ENOMEM;
622 vm_unacct_memory(charge);
623 goto out;
624}
625
626static inline int mm_alloc_pgd(struct mm_struct *mm)
627{
628 mm->pgd = pgd_alloc(mm);
629 if (unlikely(!mm->pgd))
630 return -ENOMEM;
631 return 0;
632}
633
634static inline void mm_free_pgd(struct mm_struct *mm)
635{
636 pgd_free(mm, mm->pgd);
637}
638#else
639static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
640{
d8ed45c5 641 mmap_write_lock(oldmm);
d70f2a14 642 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
d8ed45c5 643 mmap_write_unlock(oldmm);
d70f2a14
AM
644 return 0;
645}
646#define mm_alloc_pgd(mm) (0)
647#define mm_free_pgd(mm)
648#endif /* CONFIG_MMU */
649
650static void check_mm(struct mm_struct *mm)
651{
652 int i;
653
8495f7e6
SPP
654 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
655 "Please make sure 'struct resident_page_types[]' is updated as well");
656
d70f2a14
AM
657 for (i = 0; i < NR_MM_COUNTERS; i++) {
658 long x = atomic_long_read(&mm->rss_stat.count[i]);
659
660 if (unlikely(x))
8495f7e6
SPP
661 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
662 mm, resident_page_types[i], x);
d70f2a14
AM
663 }
664
665 if (mm_pgtables_bytes(mm))
666 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
667 mm_pgtables_bytes(mm));
668
669#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
670 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
671#endif
672}
673
674#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
675#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
676
677/*
678 * Called when the last reference to the mm
679 * is dropped: either by a lazy thread or by
680 * mmput. Free the page directory and the mm.
681 */
d34bc48f 682void __mmdrop(struct mm_struct *mm)
d70f2a14
AM
683{
684 BUG_ON(mm == &init_mm);
3eda69c9
MR
685 WARN_ON_ONCE(mm == current->mm);
686 WARN_ON_ONCE(mm == current->active_mm);
d70f2a14
AM
687 mm_free_pgd(mm);
688 destroy_context(mm);
984cfe4e 689 mmu_notifier_subscriptions_destroy(mm);
d70f2a14
AM
690 check_mm(mm);
691 put_user_ns(mm->user_ns);
692 free_mm(mm);
693}
d34bc48f 694EXPORT_SYMBOL_GPL(__mmdrop);
d70f2a14
AM
695
696static void mmdrop_async_fn(struct work_struct *work)
697{
698 struct mm_struct *mm;
699
700 mm = container_of(work, struct mm_struct, async_put_work);
701 __mmdrop(mm);
702}
703
704static void mmdrop_async(struct mm_struct *mm)
705{
706 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
707 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
708 schedule_work(&mm->async_put_work);
709 }
710}
711
ea6d290c
ON
712static inline void free_signal_struct(struct signal_struct *sig)
713{
97101eb4 714 taskstats_tgid_free(sig);
1c5354de 715 sched_autogroup_exit(sig);
7283094e
MH
716 /*
717 * __mmdrop is not safe to call from softirq context on x86 due to
718 * pgd_dtor so postpone it to the async context
719 */
26db62f1 720 if (sig->oom_mm)
7283094e 721 mmdrop_async(sig->oom_mm);
ea6d290c
ON
722 kmem_cache_free(signal_cachep, sig);
723}
724
725static inline void put_signal_struct(struct signal_struct *sig)
726{
60d4de3f 727 if (refcount_dec_and_test(&sig->sigcnt))
ea6d290c
ON
728 free_signal_struct(sig);
729}
730
158d9ebd 731void __put_task_struct(struct task_struct *tsk)
1da177e4 732{
270f722d 733 WARN_ON(!tsk->exit_state);
ec1d2819 734 WARN_ON(refcount_read(&tsk->usage));
1da177e4
LT
735 WARN_ON(tsk == current);
736
0f212204 737 io_uring_free(tsk);
2e91fa7f 738 cgroup_free(tsk);
16d51a59 739 task_numa_free(tsk, true);
1a2a4d06 740 security_task_free(tsk);
a10787e6 741 bpf_task_storage_free(tsk);
e0e81739 742 exit_creds(tsk);
35df17c5 743 delayacct_tsk_free(tsk);
ea6d290c 744 put_signal_struct(tsk->signal);
6e33cad0 745 sched_core_free(tsk);
1da177e4
LT
746
747 if (!profile_handoff_task(tsk))
748 free_task(tsk);
749}
77c100c8 750EXPORT_SYMBOL_GPL(__put_task_struct);
1da177e4 751
6c0a9fa6 752void __init __weak arch_task_cache_init(void) { }
61c4628b 753
ff691f6e
HS
754/*
755 * set_max_threads
756 */
16db3d3f 757static void set_max_threads(unsigned int max_threads_suggested)
ff691f6e 758{
ac1b398d 759 u64 threads;
ca79b0c2 760 unsigned long nr_pages = totalram_pages();
ff691f6e
HS
761
762 /*
ac1b398d
HS
763 * The number of threads shall be limited such that the thread
764 * structures may only consume a small part of the available memory.
ff691f6e 765 */
3d6357de 766 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
ac1b398d
HS
767 threads = MAX_THREADS;
768 else
3d6357de 769 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
ac1b398d
HS
770 (u64) THREAD_SIZE * 8UL);
771
16db3d3f
HS
772 if (threads > max_threads_suggested)
773 threads = max_threads_suggested;
774
ac1b398d 775 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
ff691f6e
HS
776}
777
5aaeb5c0
IM
778#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
779/* Initialized by the architecture: */
780int arch_task_struct_size __read_mostly;
781#endif
0c8c0f03 782
4189ff23 783#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
5905429a
KC
784static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
785{
786 /* Fetch thread_struct whitelist for the architecture. */
787 arch_thread_struct_whitelist(offset, size);
788
789 /*
790 * Handle zero-sized whitelist or empty thread_struct, otherwise
791 * adjust offset to position of thread_struct in task_struct.
792 */
793 if (unlikely(*size == 0))
794 *offset = 0;
795 else
796 *offset += offsetof(struct task_struct, thread);
797}
4189ff23 798#endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
5905429a 799
ff691f6e 800void __init fork_init(void)
1da177e4 801{
25f9c081 802 int i;
f5e10287 803#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1da177e4 804#ifndef ARCH_MIN_TASKALIGN
e274795e 805#define ARCH_MIN_TASKALIGN 0
1da177e4 806#endif
95cb64c1 807 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
5905429a 808 unsigned long useroffset, usersize;
e274795e 809
1da177e4 810 /* create a slab on which task_structs can be allocated */
5905429a
KC
811 task_struct_whitelist(&useroffset, &usersize);
812 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
e274795e 813 arch_task_struct_size, align,
5905429a
KC
814 SLAB_PANIC|SLAB_ACCOUNT,
815 useroffset, usersize, NULL);
1da177e4
LT
816#endif
817
61c4628b
SS
818 /* do the arch specific task caches init */
819 arch_task_cache_init();
820
16db3d3f 821 set_max_threads(MAX_THREADS);
1da177e4
LT
822
823 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
824 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
825 init_task.signal->rlim[RLIMIT_SIGPENDING] =
826 init_task.signal->rlim[RLIMIT_NPROC];
b376c3e1 827
96e1e984 828 for (i = 0; i < UCOUNT_COUNTS; i++)
25f9c081 829 init_user_ns.ucount_max[i] = max_threads/2;
19659c59
HR
830
831#ifdef CONFIG_VMAP_STACK
832 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
833 NULL, free_vm_stack_cache);
834#endif
b09be676 835
d08b9f0c
ST
836 scs_init();
837
b09be676 838 lockdep_init_task(&init_task);
aad42dd4 839 uprobes_init();
1da177e4
LT
840}
841
52f5684c 842int __weak arch_dup_task_struct(struct task_struct *dst,
61c4628b
SS
843 struct task_struct *src)
844{
845 *dst = *src;
846 return 0;
847}
848
d4311ff1
AT
849void set_task_stack_end_magic(struct task_struct *tsk)
850{
851 unsigned long *stackend;
852
853 stackend = end_of_stack(tsk);
854 *stackend = STACK_END_MAGIC; /* for overflow detection */
855}
856
725fc629 857static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1da177e4
LT
858{
859 struct task_struct *tsk;
b235beea 860 unsigned long *stack;
0f4991e8 861 struct vm_struct *stack_vm_area __maybe_unused;
3e26c149 862 int err;
1da177e4 863
725fc629
AK
864 if (node == NUMA_NO_NODE)
865 node = tsk_fork_get_node(orig);
504f52b5 866 tsk = alloc_task_struct_node(node);
1da177e4
LT
867 if (!tsk)
868 return NULL;
869
b235beea
LT
870 stack = alloc_thread_stack_node(tsk, node);
871 if (!stack)
f19b9f74 872 goto free_tsk;
1da177e4 873
9b6f7e16
RG
874 if (memcg_charge_kernel_stack(tsk))
875 goto free_stack;
876
ba14a194
AL
877 stack_vm_area = task_stack_vm_area(tsk);
878
fb0a685c 879 err = arch_dup_task_struct(tsk, orig);
ba14a194
AL
880
881 /*
882 * arch_dup_task_struct() clobbers the stack-related fields. Make
883 * sure they're properly initialized before using any stack-related
884 * functions again.
885 */
886 tsk->stack = stack;
887#ifdef CONFIG_VMAP_STACK
888 tsk->stack_vm_area = stack_vm_area;
889#endif
68f24b08 890#ifdef CONFIG_THREAD_INFO_IN_TASK
f0b89d39 891 refcount_set(&tsk->stack_refcount, 1);
68f24b08 892#endif
ba14a194 893
164c33c6 894 if (err)
b235beea 895 goto free_stack;
164c33c6 896
d08b9f0c
ST
897 err = scs_prepare(tsk, node);
898 if (err)
899 goto free_stack;
900
dbd95212
KC
901#ifdef CONFIG_SECCOMP
902 /*
903 * We must handle setting up seccomp filters once we're under
904 * the sighand lock in case orig has changed between now and
905 * then. Until then, filter must be NULL to avoid messing up
906 * the usage counts on the error path calling free_task.
907 */
908 tsk->seccomp.filter = NULL;
909#endif
87bec58a
AM
910
911 setup_thread_stack(tsk, orig);
8e7cac79 912 clear_user_return_notifier(tsk);
f26f9aff 913 clear_tsk_need_resched(tsk);
d4311ff1 914 set_task_stack_end_magic(tsk);
1446e1df 915 clear_syscall_work_syscall_user_dispatch(tsk);
1da177e4 916
050e9baa 917#ifdef CONFIG_STACKPROTECTOR
7cd815bc 918 tsk->stack_canary = get_random_canary();
0a425405 919#endif
3bd37062
SAS
920 if (orig->cpus_ptr == &orig->cpus_mask)
921 tsk->cpus_ptr = &tsk->cpus_mask;
0a425405 922
fb0a685c 923 /*
0ff7b2cf
EB
924 * One for the user space visible state that goes away when reaped.
925 * One for the scheduler.
fb0a685c 926 */
0ff7b2cf
EB
927 refcount_set(&tsk->rcu_users, 2);
928 /* One for the rcu users */
929 refcount_set(&tsk->usage, 1);
6c5c9341 930#ifdef CONFIG_BLK_DEV_IO_TRACE
2056a782 931 tsk->btrace_seq = 0;
6c5c9341 932#endif
a0aa7f68 933 tsk->splice_pipe = NULL;
5640f768 934 tsk->task_frag.page = NULL;
093e5840 935 tsk->wake_q.next = NULL;
ff244303 936 tsk->pf_io_worker = NULL;
c6a7f572 937
ba14a194 938 account_kernel_stack(tsk, 1);
c6a7f572 939
5c9a8750 940 kcov_task_init(tsk);
5fbda3ec 941 kmap_local_fork(tsk);
5c9a8750 942
e41d5818
DV
943#ifdef CONFIG_FAULT_INJECTION
944 tsk->fail_nth = 0;
945#endif
946
2c323017
JB
947#ifdef CONFIG_BLK_CGROUP
948 tsk->throttle_queue = NULL;
949 tsk->use_memdelay = 0;
950#endif
951
d46eb14b
SB
952#ifdef CONFIG_MEMCG
953 tsk->active_memcg = NULL;
954#endif
1da177e4 955 return tsk;
61c4628b 956
b235beea 957free_stack:
ba14a194 958 free_thread_stack(tsk);
f19b9f74 959free_tsk:
61c4628b
SS
960 free_task_struct(tsk);
961 return NULL;
1da177e4
LT
962}
963
23ff4440 964__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1da177e4 965
4cb0e11b
HK
966static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
967
968static int __init coredump_filter_setup(char *s)
969{
970 default_dump_filter =
971 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
972 MMF_DUMP_FILTER_MASK;
973 return 1;
974}
975
976__setup("coredump_filter=", coredump_filter_setup);
977
1da177e4
LT
978#include <linux/init_task.h>
979
858f0993
AD
980static void mm_init_aio(struct mm_struct *mm)
981{
982#ifdef CONFIG_AIO
983 spin_lock_init(&mm->ioctx_lock);
db446a08 984 mm->ioctx_table = NULL;
858f0993
AD
985#endif
986}
987
c3f3ce04
AA
988static __always_inline void mm_clear_owner(struct mm_struct *mm,
989 struct task_struct *p)
990{
991#ifdef CONFIG_MEMCG
992 if (mm->owner == p)
993 WRITE_ONCE(mm->owner, NULL);
994#endif
995}
996
33144e84
VD
997static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
998{
999#ifdef CONFIG_MEMCG
1000 mm->owner = p;
1001#endif
1002}
1003
82e69a12
FY
1004static void mm_init_pasid(struct mm_struct *mm)
1005{
1006#ifdef CONFIG_IOMMU_SUPPORT
1007 mm->pasid = INIT_PASID;
1008#endif
1009}
1010
355627f5
EB
1011static void mm_init_uprobes_state(struct mm_struct *mm)
1012{
1013#ifdef CONFIG_UPROBES
1014 mm->uprobes_state.xol_area = NULL;
1015#endif
1016}
1017
bfedb589
EB
1018static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1019 struct user_namespace *user_ns)
1da177e4 1020{
41f727fd
VD
1021 mm->mmap = NULL;
1022 mm->mm_rb = RB_ROOT;
1023 mm->vmacache_seqnum = 0;
1da177e4
LT
1024 atomic_set(&mm->mm_users, 1);
1025 atomic_set(&mm->mm_count, 1);
57efa1fe 1026 seqcount_init(&mm->write_protect_seq);
d8ed45c5 1027 mmap_init_lock(mm);
1da177e4 1028 INIT_LIST_HEAD(&mm->mmlist);
999d9fc1 1029 mm->core_state = NULL;
af5b0f6a 1030 mm_pgtables_bytes_init(mm);
41f727fd
VD
1031 mm->map_count = 0;
1032 mm->locked_vm = 0;
008cfe44 1033 atomic_set(&mm->has_pinned, 0);
70f8a3ca 1034 atomic64_set(&mm->pinned_vm, 0);
d559db08 1035 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1da177e4 1036 spin_lock_init(&mm->page_table_lock);
88aa7cc6 1037 spin_lock_init(&mm->arg_lock);
41f727fd 1038 mm_init_cpumask(mm);
858f0993 1039 mm_init_aio(mm);
cf475ad2 1040 mm_init_owner(mm, p);
82e69a12 1041 mm_init_pasid(mm);
2b7e8665 1042 RCU_INIT_POINTER(mm->exe_file, NULL);
984cfe4e 1043 mmu_notifier_subscriptions_init(mm);
16af97dc 1044 init_tlb_flush_pending(mm);
41f727fd
VD
1045#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1046 mm->pmd_huge_pte = NULL;
1047#endif
355627f5 1048 mm_init_uprobes_state(mm);
1da177e4 1049
a0715cc2
AT
1050 if (current->mm) {
1051 mm->flags = current->mm->flags & MMF_INIT_MASK;
1052 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1053 } else {
1054 mm->flags = default_dump_filter;
1da177e4 1055 mm->def_flags = 0;
a0715cc2
AT
1056 }
1057
41f727fd
VD
1058 if (mm_alloc_pgd(mm))
1059 goto fail_nopgd;
1060
1061 if (init_new_context(p, mm))
1062 goto fail_nocontext;
78fb7466 1063
bfedb589 1064 mm->user_ns = get_user_ns(user_ns);
41f727fd
VD
1065 return mm;
1066
1067fail_nocontext:
1068 mm_free_pgd(mm);
1069fail_nopgd:
1da177e4
LT
1070 free_mm(mm);
1071 return NULL;
1072}
1073
1074/*
1075 * Allocate and initialize an mm_struct.
1076 */
fb0a685c 1077struct mm_struct *mm_alloc(void)
1da177e4 1078{
fb0a685c 1079 struct mm_struct *mm;
1da177e4
LT
1080
1081 mm = allocate_mm();
de03c72c
KM
1082 if (!mm)
1083 return NULL;
1084
1085 memset(mm, 0, sizeof(*mm));
bfedb589 1086 return mm_init(mm, current, current_user_ns());
1da177e4
LT
1087}
1088
ec8d7c14
MH
1089static inline void __mmput(struct mm_struct *mm)
1090{
1091 VM_BUG_ON(atomic_read(&mm->mm_users));
1092
1093 uprobe_clear_state(mm);
1094 exit_aio(mm);
1095 ksm_exit(mm);
1096 khugepaged_exit(mm); /* must run before exit_mmap */
1097 exit_mmap(mm);
6fcb52a5 1098 mm_put_huge_zero_page(mm);
ec8d7c14
MH
1099 set_mm_exe_file(mm, NULL);
1100 if (!list_empty(&mm->mmlist)) {
1101 spin_lock(&mmlist_lock);
1102 list_del(&mm->mmlist);
1103 spin_unlock(&mmlist_lock);
1104 }
1105 if (mm->binfmt)
1106 module_put(mm->binfmt->module);
1107 mmdrop(mm);
1108}
1109
1da177e4
LT
1110/*
1111 * Decrement the use count and release all resources for an mm.
1112 */
1113void mmput(struct mm_struct *mm)
1114{
0ae26f1b
AM
1115 might_sleep();
1116
ec8d7c14
MH
1117 if (atomic_dec_and_test(&mm->mm_users))
1118 __mmput(mm);
1119}
1120EXPORT_SYMBOL_GPL(mmput);
1121
a1b2289c
SY
1122#ifdef CONFIG_MMU
1123static void mmput_async_fn(struct work_struct *work)
1124{
1125 struct mm_struct *mm = container_of(work, struct mm_struct,
1126 async_put_work);
1127
1128 __mmput(mm);
1129}
1130
1131void mmput_async(struct mm_struct *mm)
1132{
1133 if (atomic_dec_and_test(&mm->mm_users)) {
1134 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1135 schedule_work(&mm->async_put_work);
1136 }
1137}
1138#endif
1139
90f31d0e
KK
1140/**
1141 * set_mm_exe_file - change a reference to the mm's executable file
1142 *
1143 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1144 *
6e399cd1
DB
1145 * Main users are mmput() and sys_execve(). Callers prevent concurrent
1146 * invocations: in mmput() nobody alive left, in execve task is single
1147 * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1148 * mm->exe_file, but does so without using set_mm_exe_file() in order
a8ca6b13 1149 * to avoid the need for any locks.
90f31d0e 1150 */
38646013
JS
1151void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1152{
6e399cd1
DB
1153 struct file *old_exe_file;
1154
1155 /*
1156 * It is safe to dereference the exe_file without RCU as
1157 * this function is only called if nobody else can access
1158 * this mm -- see comment above for justification.
1159 */
1160 old_exe_file = rcu_dereference_raw(mm->exe_file);
90f31d0e 1161
38646013
JS
1162 if (new_exe_file)
1163 get_file(new_exe_file);
90f31d0e
KK
1164 rcu_assign_pointer(mm->exe_file, new_exe_file);
1165 if (old_exe_file)
1166 fput(old_exe_file);
38646013
JS
1167}
1168
90f31d0e
KK
1169/**
1170 * get_mm_exe_file - acquire a reference to the mm's executable file
1171 *
1172 * Returns %NULL if mm has no associated executable file.
1173 * User must release file via fput().
1174 */
38646013
JS
1175struct file *get_mm_exe_file(struct mm_struct *mm)
1176{
1177 struct file *exe_file;
1178
90f31d0e
KK
1179 rcu_read_lock();
1180 exe_file = rcu_dereference(mm->exe_file);
1181 if (exe_file && !get_file_rcu(exe_file))
1182 exe_file = NULL;
1183 rcu_read_unlock();
38646013
JS
1184 return exe_file;
1185}
11163348 1186EXPORT_SYMBOL(get_mm_exe_file);
38646013 1187
cd81a917
MG
1188/**
1189 * get_task_exe_file - acquire a reference to the task's executable file
1190 *
1191 * Returns %NULL if task's mm (if any) has no associated executable file or
1192 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1193 * User must release file via fput().
1194 */
1195struct file *get_task_exe_file(struct task_struct *task)
1196{
1197 struct file *exe_file = NULL;
1198 struct mm_struct *mm;
1199
1200 task_lock(task);
1201 mm = task->mm;
1202 if (mm) {
1203 if (!(task->flags & PF_KTHREAD))
1204 exe_file = get_mm_exe_file(mm);
1205 }
1206 task_unlock(task);
1207 return exe_file;
1208}
1209EXPORT_SYMBOL(get_task_exe_file);
38646013 1210
1da177e4
LT
1211/**
1212 * get_task_mm - acquire a reference to the task's mm
1213 *
246bb0b1 1214 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1da177e4
LT
1215 * this kernel workthread has transiently adopted a user mm with use_mm,
1216 * to do its AIO) is not set and if so returns a reference to it, after
1217 * bumping up the use count. User must release the mm via mmput()
1218 * after use. Typically used by /proc and ptrace.
1219 */
1220struct mm_struct *get_task_mm(struct task_struct *task)
1221{
1222 struct mm_struct *mm;
1223
1224 task_lock(task);
1225 mm = task->mm;
1226 if (mm) {
246bb0b1 1227 if (task->flags & PF_KTHREAD)
1da177e4
LT
1228 mm = NULL;
1229 else
3fce371b 1230 mmget(mm);
1da177e4
LT
1231 }
1232 task_unlock(task);
1233 return mm;
1234}
1235EXPORT_SYMBOL_GPL(get_task_mm);
1236
8cdb878d
CY
1237struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1238{
1239 struct mm_struct *mm;
1240 int err;
1241
f7cfd871 1242 err = down_read_killable(&task->signal->exec_update_lock);
8cdb878d
CY
1243 if (err)
1244 return ERR_PTR(err);
1245
1246 mm = get_task_mm(task);
1247 if (mm && mm != current->mm &&
1248 !ptrace_may_access(task, mode)) {
1249 mmput(mm);
1250 mm = ERR_PTR(-EACCES);
1251 }
f7cfd871 1252 up_read(&task->signal->exec_update_lock);
8cdb878d
CY
1253
1254 return mm;
1255}
1256
57b59c4a 1257static void complete_vfork_done(struct task_struct *tsk)
c415c3b4 1258{
d68b46fe 1259 struct completion *vfork;
c415c3b4 1260
d68b46fe
ON
1261 task_lock(tsk);
1262 vfork = tsk->vfork_done;
1263 if (likely(vfork)) {
1264 tsk->vfork_done = NULL;
1265 complete(vfork);
1266 }
1267 task_unlock(tsk);
1268}
1269
1270static int wait_for_vfork_done(struct task_struct *child,
1271 struct completion *vfork)
1272{
1273 int killed;
1274
1275 freezer_do_not_count();
76f969e8 1276 cgroup_enter_frozen();
d68b46fe 1277 killed = wait_for_completion_killable(vfork);
76f969e8 1278 cgroup_leave_frozen(false);
d68b46fe
ON
1279 freezer_count();
1280
1281 if (killed) {
1282 task_lock(child);
1283 child->vfork_done = NULL;
1284 task_unlock(child);
1285 }
1286
1287 put_task_struct(child);
1288 return killed;
c415c3b4
ON
1289}
1290
1da177e4
LT
1291/* Please note the differences between mmput and mm_release.
1292 * mmput is called whenever we stop holding onto a mm_struct,
1293 * error success whatever.
1294 *
1295 * mm_release is called after a mm_struct has been removed
1296 * from the current process.
1297 *
1298 * This difference is important for error handling, when we
1299 * only half set up a mm_struct for a new process and need to restore
1300 * the old one. Because we mmput the new mm_struct before
1301 * restoring the old one. . .
1302 * Eric Biederman 10 January 1998
1303 */
4610ba7a 1304static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1da177e4 1305{
0326f5a9
SD
1306 uprobe_free_utask(tsk);
1307
1da177e4
LT
1308 /* Get rid of any cached register state */
1309 deactivate_mm(tsk, mm);
1310
fec1d011 1311 /*
735f2770
MH
1312 * Signal userspace if we're not exiting with a core dump
1313 * because we want to leave the value intact for debugging
1314 * purposes.
fec1d011 1315 */
9c8a8228 1316 if (tsk->clear_child_tid) {
735f2770 1317 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
9c8a8228
ED
1318 atomic_read(&mm->mm_users) > 1) {
1319 /*
1320 * We don't check the error code - if userspace has
1321 * not set up a proper pointer then tough luck.
1322 */
1323 put_user(0, tsk->clear_child_tid);
2de0db99
DB
1324 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1325 1, NULL, NULL, 0, 0);
9c8a8228 1326 }
1da177e4 1327 tsk->clear_child_tid = NULL;
1da177e4 1328 }
f7505d64
KK
1329
1330 /*
1331 * All done, finally we can wake up parent and return this mm to him.
1332 * Also kthread_stop() uses this completion for synchronization.
1333 */
1334 if (tsk->vfork_done)
1335 complete_vfork_done(tsk);
1da177e4
LT
1336}
1337
4610ba7a
TG
1338void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1339{
150d7158 1340 futex_exit_release(tsk);
4610ba7a
TG
1341 mm_release(tsk, mm);
1342}
1343
1344void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1345{
150d7158 1346 futex_exec_release(tsk);
4610ba7a
TG
1347 mm_release(tsk, mm);
1348}
1349
13585fa0
NA
1350/**
1351 * dup_mm() - duplicates an existing mm structure
1352 * @tsk: the task_struct with which the new mm will be associated.
1353 * @oldmm: the mm to duplicate.
1354 *
1355 * Allocates a new mm structure and duplicates the provided @oldmm structure
1356 * content into it.
1357 *
1358 * Return: the duplicated mm or NULL on failure.
a0a7ec30 1359 */
13585fa0
NA
1360static struct mm_struct *dup_mm(struct task_struct *tsk,
1361 struct mm_struct *oldmm)
a0a7ec30 1362{
13585fa0 1363 struct mm_struct *mm;
a0a7ec30
JD
1364 int err;
1365
a0a7ec30
JD
1366 mm = allocate_mm();
1367 if (!mm)
1368 goto fail_nomem;
1369
1370 memcpy(mm, oldmm, sizeof(*mm));
1371
bfedb589 1372 if (!mm_init(mm, tsk, mm->user_ns))
a0a7ec30
JD
1373 goto fail_nomem;
1374
a0a7ec30
JD
1375 err = dup_mmap(mm, oldmm);
1376 if (err)
1377 goto free_pt;
1378
1379 mm->hiwater_rss = get_mm_rss(mm);
1380 mm->hiwater_vm = mm->total_vm;
1381
801460d0
HS
1382 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1383 goto free_pt;
1384
a0a7ec30
JD
1385 return mm;
1386
1387free_pt:
801460d0
HS
1388 /* don't put binfmt in mmput, we haven't got module yet */
1389 mm->binfmt = NULL;
c3f3ce04 1390 mm_init_owner(mm, NULL);
a0a7ec30
JD
1391 mmput(mm);
1392
1393fail_nomem:
1394 return NULL;
a0a7ec30
JD
1395}
1396
fb0a685c 1397static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1398{
fb0a685c 1399 struct mm_struct *mm, *oldmm;
1da177e4
LT
1400
1401 tsk->min_flt = tsk->maj_flt = 0;
1402 tsk->nvcsw = tsk->nivcsw = 0;
17406b82
MSB
1403#ifdef CONFIG_DETECT_HUNG_TASK
1404 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
a2e51445 1405 tsk->last_switch_time = 0;
17406b82 1406#endif
1da177e4
LT
1407
1408 tsk->mm = NULL;
1409 tsk->active_mm = NULL;
1410
1411 /*
1412 * Are we cloning a kernel thread?
1413 *
1414 * We need to steal a active VM for that..
1415 */
1416 oldmm = current->mm;
1417 if (!oldmm)
1418 return 0;
1419
615d6e87
DB
1420 /* initialize the new vmacache entries */
1421 vmacache_flush(tsk);
1422
1da177e4 1423 if (clone_flags & CLONE_VM) {
3fce371b 1424 mmget(oldmm);
1da177e4 1425 mm = oldmm;
a6895399
REB
1426 } else {
1427 mm = dup_mm(tsk, current->mm);
1428 if (!mm)
1429 return -ENOMEM;
1da177e4
LT
1430 }
1431
1da177e4
LT
1432 tsk->mm = mm;
1433 tsk->active_mm = mm;
1434 return 0;
1da177e4
LT
1435}
1436
a39bc516 1437static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1438{
498052bb 1439 struct fs_struct *fs = current->fs;
1da177e4 1440 if (clone_flags & CLONE_FS) {
498052bb 1441 /* tsk->fs is already what we want */
2a4419b5 1442 spin_lock(&fs->lock);
498052bb 1443 if (fs->in_exec) {
2a4419b5 1444 spin_unlock(&fs->lock);
498052bb
AV
1445 return -EAGAIN;
1446 }
1447 fs->users++;
2a4419b5 1448 spin_unlock(&fs->lock);
1da177e4
LT
1449 return 0;
1450 }
498052bb 1451 tsk->fs = copy_fs_struct(fs);
1da177e4
LT
1452 if (!tsk->fs)
1453 return -ENOMEM;
1454 return 0;
1455}
1456
fb0a685c 1457static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
a016f338
JD
1458{
1459 struct files_struct *oldf, *newf;
1460 int error = 0;
1461
1462 /*
1463 * A background process may not have any files ...
1464 */
1465 oldf = current->files;
1466 if (!oldf)
1467 goto out;
1468
1469 if (clone_flags & CLONE_FILES) {
1470 atomic_inc(&oldf->count);
1471 goto out;
1472 }
1473
60997c3d 1474 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
a016f338
JD
1475 if (!newf)
1476 goto out;
1477
1478 tsk->files = newf;
1479 error = 0;
1480out:
1481 return error;
1482}
1483
fadad878 1484static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
fd0928df
JA
1485{
1486#ifdef CONFIG_BLOCK
1487 struct io_context *ioc = current->io_context;
6e736be7 1488 struct io_context *new_ioc;
fd0928df
JA
1489
1490 if (!ioc)
1491 return 0;
fadad878
JA
1492 /*
1493 * Share io context with parent, if CLONE_IO is set
1494 */
1495 if (clone_flags & CLONE_IO) {
3d48749d
TH
1496 ioc_task_link(ioc);
1497 tsk->io_context = ioc;
fadad878 1498 } else if (ioprio_valid(ioc->ioprio)) {
6e736be7
TH
1499 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1500 if (unlikely(!new_ioc))
fd0928df
JA
1501 return -ENOMEM;
1502
6e736be7 1503 new_ioc->ioprio = ioc->ioprio;
11a3122f 1504 put_io_context(new_ioc);
fd0928df
JA
1505 }
1506#endif
1507 return 0;
1508}
1509
a39bc516 1510static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1511{
1512 struct sighand_struct *sig;
1513
60348802 1514 if (clone_flags & CLONE_SIGHAND) {
d036bda7 1515 refcount_inc(&current->sighand->count);
1da177e4
LT
1516 return 0;
1517 }
1518 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
0c282b06 1519 RCU_INIT_POINTER(tsk->sighand, sig);
1da177e4
LT
1520 if (!sig)
1521 return -ENOMEM;
9d7fb042 1522
d036bda7 1523 refcount_set(&sig->count, 1);
06e62a46 1524 spin_lock_irq(&current->sighand->siglock);
1da177e4 1525 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
06e62a46 1526 spin_unlock_irq(&current->sighand->siglock);
b612e5df
CB
1527
1528 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1529 if (clone_flags & CLONE_CLEAR_SIGHAND)
1530 flush_signal_handlers(tsk, 0);
1531
1da177e4
LT
1532 return 0;
1533}
1534
a7e5328a 1535void __cleanup_sighand(struct sighand_struct *sighand)
c81addc9 1536{
d036bda7 1537 if (refcount_dec_and_test(&sighand->count)) {
d80e731e 1538 signalfd_cleanup(sighand);
392809b2 1539 /*
5f0d5a3a 1540 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
392809b2
ON
1541 * without an RCU grace period, see __lock_task_sighand().
1542 */
c81addc9 1543 kmem_cache_free(sighand_cachep, sighand);
d80e731e 1544 }
c81addc9
ON
1545}
1546
f06febc9
FM
1547/*
1548 * Initialize POSIX timer handling for a thread group.
1549 */
1550static void posix_cpu_timers_init_group(struct signal_struct *sig)
1551{
2b69942f 1552 struct posix_cputimers *pct = &sig->posix_cputimers;
78d7d407
JS
1553 unsigned long cpu_limit;
1554
316c1608 1555 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
3a245c0f 1556 posix_cputimers_group_init(pct, cpu_limit);
f06febc9
FM
1557}
1558
a39bc516 1559static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1560{
1561 struct signal_struct *sig;
1da177e4 1562
4ab6c083 1563 if (clone_flags & CLONE_THREAD)
490dea45 1564 return 0;
490dea45 1565
a56704ef 1566 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1da177e4
LT
1567 tsk->signal = sig;
1568 if (!sig)
1569 return -ENOMEM;
1570
b3ac022c 1571 sig->nr_threads = 1;
1da177e4 1572 atomic_set(&sig->live, 1);
60d4de3f 1573 refcount_set(&sig->sigcnt, 1);
0c740d0a
ON
1574
1575 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1576 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1577 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1578
1da177e4 1579 init_waitqueue_head(&sig->wait_chldexit);
db51aecc 1580 sig->curr_target = tsk;
1da177e4 1581 init_sigpending(&sig->shared_pending);
c3ad2c3b 1582 INIT_HLIST_HEAD(&sig->multiprocess);
e78c3496 1583 seqlock_init(&sig->stats_lock);
9d7fb042 1584 prev_cputime_init(&sig->prev_cputime);
1da177e4 1585
baa73d9e 1586#ifdef CONFIG_POSIX_TIMERS
b18b6a9c 1587 INIT_LIST_HEAD(&sig->posix_timers);
c9cb2e3d 1588 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1da177e4 1589 sig->real_timer.function = it_real_fn;
baa73d9e 1590#endif
1da177e4 1591
1da177e4
LT
1592 task_lock(current->group_leader);
1593 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1594 task_unlock(current->group_leader);
1595
6279a751
ON
1596 posix_cpu_timers_init_group(sig);
1597
522ed776 1598 tty_audit_fork(sig);
5091faa4 1599 sched_autogroup_fork(sig);
522ed776 1600
a63d83f4 1601 sig->oom_score_adj = current->signal->oom_score_adj;
dabb16f6 1602 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
28b83c51 1603
9b1bf12d 1604 mutex_init(&sig->cred_guard_mutex);
f7cfd871 1605 init_rwsem(&sig->exec_update_lock);
9b1bf12d 1606
1da177e4
LT
1607 return 0;
1608}
1609
dbd95212
KC
1610static void copy_seccomp(struct task_struct *p)
1611{
1612#ifdef CONFIG_SECCOMP
1613 /*
1614 * Must be called with sighand->lock held, which is common to
1615 * all threads in the group. Holding cred_guard_mutex is not
1616 * needed because this new task is not yet running and cannot
1617 * be racing exec.
1618 */
69f6a34b 1619 assert_spin_locked(&current->sighand->siglock);
dbd95212
KC
1620
1621 /* Ref-count the new filter user, and assign it. */
1622 get_seccomp_filter(current);
1623 p->seccomp = current->seccomp;
1624
1625 /*
1626 * Explicitly enable no_new_privs here in case it got set
1627 * between the task_struct being duplicated and holding the
1628 * sighand lock. The seccomp state and nnp must be in sync.
1629 */
1630 if (task_no_new_privs(current))
1631 task_set_no_new_privs(p);
1632
1633 /*
1634 * If the parent gained a seccomp mode after copying thread
1635 * flags and between before we held the sighand lock, we have
1636 * to manually enable the seccomp thread flag here.
1637 */
1638 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
23d67a54 1639 set_task_syscall_work(p, SECCOMP);
dbd95212
KC
1640#endif
1641}
1642
17da2bd9 1643SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1da177e4
LT
1644{
1645 current->clear_child_tid = tidptr;
1646
b488893a 1647 return task_pid_vnr(current);
1da177e4
LT
1648}
1649
a39bc516 1650static void rt_mutex_init_task(struct task_struct *p)
23f78d4a 1651{
1d615482 1652 raw_spin_lock_init(&p->pi_lock);
e29e175b 1653#ifdef CONFIG_RT_MUTEXES
a23ba907 1654 p->pi_waiters = RB_ROOT_CACHED;
e96a7705 1655 p->pi_top_task = NULL;
23f78d4a 1656 p->pi_blocked_on = NULL;
23f78d4a
IM
1657#endif
1658}
1659
2c470475
EB
1660static inline void init_task_pid_links(struct task_struct *task)
1661{
1662 enum pid_type type;
1663
96e1e984 1664 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
2c470475 1665 INIT_HLIST_NODE(&task->pid_links[type]);
2c470475
EB
1666}
1667
81907739
ON
1668static inline void
1669init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1670{
2c470475
EB
1671 if (type == PIDTYPE_PID)
1672 task->thread_pid = pid;
1673 else
1674 task->signal->pids[type] = pid;
81907739
ON
1675}
1676
6bfbaa51
IM
1677static inline void rcu_copy_process(struct task_struct *p)
1678{
1679#ifdef CONFIG_PREEMPT_RCU
1680 p->rcu_read_lock_nesting = 0;
1681 p->rcu_read_unlock_special.s = 0;
1682 p->rcu_blocked_node = NULL;
1683 INIT_LIST_HEAD(&p->rcu_node_entry);
1684#endif /* #ifdef CONFIG_PREEMPT_RCU */
1685#ifdef CONFIG_TASKS_RCU
1686 p->rcu_tasks_holdout = false;
1687 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1688 p->rcu_tasks_idle_cpu = -1;
1689#endif /* #ifdef CONFIG_TASKS_RCU */
d5f177d3
PM
1690#ifdef CONFIG_TASKS_TRACE_RCU
1691 p->trc_reader_nesting = 0;
276c4104 1692 p->trc_reader_special.s = 0;
d5f177d3
PM
1693 INIT_LIST_HEAD(&p->trc_holdout_list);
1694#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
6bfbaa51
IM
1695}
1696
3695eae5
CB
1697struct pid *pidfd_pid(const struct file *file)
1698{
1699 if (file->f_op == &pidfd_fops)
1700 return file->private_data;
1701
1702 return ERR_PTR(-EBADF);
1703}
1704
b3e58382
CB
1705static int pidfd_release(struct inode *inode, struct file *file)
1706{
1707 struct pid *pid = file->private_data;
1708
1709 file->private_data = NULL;
1710 put_pid(pid);
1711 return 0;
1712}
1713
1714#ifdef CONFIG_PROC_FS
15d42eb2
CK
1715/**
1716 * pidfd_show_fdinfo - print information about a pidfd
1717 * @m: proc fdinfo file
1718 * @f: file referencing a pidfd
1719 *
1720 * Pid:
1721 * This function will print the pid that a given pidfd refers to in the
1722 * pid namespace of the procfs instance.
1723 * If the pid namespace of the process is not a descendant of the pid
1724 * namespace of the procfs instance 0 will be shown as its pid. This is
1725 * similar to calling getppid() on a process whose parent is outside of
1726 * its pid namespace.
1727 *
1728 * NSpid:
1729 * If pid namespaces are supported then this function will also print
1730 * the pid of a given pidfd refers to for all descendant pid namespaces
1731 * starting from the current pid namespace of the instance, i.e. the
1732 * Pid field and the first entry in the NSpid field will be identical.
1733 * If the pid namespace of the process is not a descendant of the pid
1734 * namespace of the procfs instance 0 will be shown as its first NSpid
1735 * entry and no others will be shown.
1736 * Note that this differs from the Pid and NSpid fields in
1737 * /proc/<pid>/status where Pid and NSpid are always shown relative to
1738 * the pid namespace of the procfs instance. The difference becomes
1739 * obvious when sending around a pidfd between pid namespaces from a
a8ca6b13 1740 * different branch of the tree, i.e. where no ancestral relation is
15d42eb2
CK
1741 * present between the pid namespaces:
1742 * - create two new pid namespaces ns1 and ns2 in the initial pid
1743 * namespace (also take care to create new mount namespaces in the
1744 * new pid namespace and mount procfs)
1745 * - create a process with a pidfd in ns1
1746 * - send pidfd from ns1 to ns2
1747 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1748 * have exactly one entry, which is 0
1749 */
b3e58382
CB
1750static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1751{
b3e58382 1752 struct pid *pid = f->private_data;
3d6d8da4
CB
1753 struct pid_namespace *ns;
1754 pid_t nr = -1;
15d42eb2 1755
3d6d8da4 1756 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
9d78edea 1757 ns = proc_pid_ns(file_inode(m->file)->i_sb);
3d6d8da4
CB
1758 nr = pid_nr_ns(pid, ns);
1759 }
1760
1761 seq_put_decimal_ll(m, "Pid:\t", nr);
b3e58382 1762
15d42eb2 1763#ifdef CONFIG_PID_NS
3d6d8da4
CB
1764 seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1765 if (nr > 0) {
15d42eb2 1766 int i;
b3e58382 1767
15d42eb2
CK
1768 /* If nr is non-zero it means that 'pid' is valid and that
1769 * ns, i.e. the pid namespace associated with the procfs
1770 * instance, is in the pid namespace hierarchy of pid.
1771 * Start at one below the already printed level.
1772 */
1773 for (i = ns->level + 1; i <= pid->level; i++)
3d6d8da4 1774 seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
15d42eb2
CK
1775 }
1776#endif
b3e58382
CB
1777 seq_putc(m, '\n');
1778}
1779#endif
1780
b53b0b9d
JFG
1781/*
1782 * Poll support for process exit notification.
1783 */
9e77716a 1784static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
b53b0b9d 1785{
b53b0b9d 1786 struct pid *pid = file->private_data;
9e77716a 1787 __poll_t poll_flags = 0;
b53b0b9d
JFG
1788
1789 poll_wait(file, &pid->wait_pidfd, pts);
1790
b53b0b9d
JFG
1791 /*
1792 * Inform pollers only when the whole thread group exits.
1793 * If the thread group leader exits before all other threads in the
1794 * group, then poll(2) should block, similar to the wait(2) family.
1795 */
38fd525a 1796 if (thread_group_exited(pid))
9e77716a 1797 poll_flags = EPOLLIN | EPOLLRDNORM;
b53b0b9d
JFG
1798
1799 return poll_flags;
1800}
1801
b3e58382
CB
1802const struct file_operations pidfd_fops = {
1803 .release = pidfd_release,
b53b0b9d 1804 .poll = pidfd_poll,
b3e58382
CB
1805#ifdef CONFIG_PROC_FS
1806 .show_fdinfo = pidfd_show_fdinfo,
1807#endif
1808};
1809
c3f3ce04
AA
1810static void __delayed_free_task(struct rcu_head *rhp)
1811{
1812 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1813
1814 free_task(tsk);
1815}
1816
1817static __always_inline void delayed_free_task(struct task_struct *tsk)
1818{
1819 if (IS_ENABLED(CONFIG_MEMCG))
1820 call_rcu(&tsk->rcu, __delayed_free_task);
1821 else
1822 free_task(tsk);
1823}
1824
67197a4f
SB
1825static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1826{
1827 /* Skip if kernel thread */
1828 if (!tsk->mm)
1829 return;
1830
1831 /* Skip if spawning a thread or using vfork */
1832 if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1833 return;
1834
1835 /* We need to synchronize with __set_oom_adj */
1836 mutex_lock(&oom_adj_mutex);
1837 set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1838 /* Update the values in case they were changed after copy_signal */
1839 tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1840 tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1841 mutex_unlock(&oom_adj_mutex);
1842}
1843
1da177e4
LT
1844/*
1845 * This creates a new process as a copy of the old one,
1846 * but does not actually start it yet.
1847 *
1848 * It copies the registers, and all the appropriate
1849 * parts of the process environment (as per the clone
1850 * flags). The actual kick-off is left to the caller.
1851 */
0766f788 1852static __latent_entropy struct task_struct *copy_process(
09a05394 1853 struct pid *pid,
3033f14a 1854 int trace,
7f192e3c
CB
1855 int node,
1856 struct kernel_clone_args *args)
1da177e4 1857{
b3e58382 1858 int pidfd = -1, retval;
a24efe62 1859 struct task_struct *p;
c3ad2c3b 1860 struct multiprocess_signals delayed;
6fd2fe49 1861 struct file *pidfile = NULL;
7f192e3c 1862 u64 clone_flags = args->flags;
769071ac 1863 struct nsproxy *nsp = current->nsproxy;
1da177e4 1864
667b6094
MPS
1865 /*
1866 * Don't allow sharing the root directory with processes in a different
1867 * namespace
1868 */
1da177e4
LT
1869 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1870 return ERR_PTR(-EINVAL);
1871
e66eded8
EB
1872 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1873 return ERR_PTR(-EINVAL);
1874
1da177e4
LT
1875 /*
1876 * Thread groups must share signals as well, and detached threads
1877 * can only be started up within the thread group.
1878 */
1879 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1880 return ERR_PTR(-EINVAL);
1881
1882 /*
1883 * Shared signal handlers imply shared VM. By way of the above,
1884 * thread groups also imply shared VM. Blocking this case allows
1885 * for various simplifications in other code.
1886 */
1887 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1888 return ERR_PTR(-EINVAL);
1889
123be07b
SB
1890 /*
1891 * Siblings of global init remain as zombies on exit since they are
1892 * not reaped by their parent (swapper). To solve this and to avoid
1893 * multi-rooted process trees, prevent global and container-inits
1894 * from creating siblings.
1895 */
1896 if ((clone_flags & CLONE_PARENT) &&
1897 current->signal->flags & SIGNAL_UNKILLABLE)
1898 return ERR_PTR(-EINVAL);
1899
8382fcac 1900 /*
40a0d32d 1901 * If the new process will be in a different pid or user namespace
faf00da5 1902 * do not allow it to share a thread group with the forking task.
8382fcac 1903 */
faf00da5 1904 if (clone_flags & CLONE_THREAD) {
40a0d32d 1905 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
769071ac
AV
1906 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1907 return ERR_PTR(-EINVAL);
1908 }
1909
1910 /*
1911 * If the new process will be in a different time namespace
1912 * do not allow it to share VM or a thread group with the forking task.
1913 */
1914 if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1915 if (nsp->time_ns != nsp->time_ns_for_children)
40a0d32d
ON
1916 return ERR_PTR(-EINVAL);
1917 }
8382fcac 1918
b3e58382 1919 if (clone_flags & CLONE_PIDFD) {
b3e58382 1920 /*
b3e58382
CB
1921 * - CLONE_DETACHED is blocked so that we can potentially
1922 * reuse it later for CLONE_PIDFD.
1923 * - CLONE_THREAD is blocked until someone really needs it.
1924 */
7f192e3c 1925 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
b3e58382 1926 return ERR_PTR(-EINVAL);
b3e58382
CB
1927 }
1928
c3ad2c3b
EB
1929 /*
1930 * Force any signals received before this point to be delivered
1931 * before the fork happens. Collect up signals sent to multiple
1932 * processes that happen during the fork and delay them so that
1933 * they appear to happen after the fork.
1934 */
1935 sigemptyset(&delayed.signal);
1936 INIT_HLIST_NODE(&delayed.node);
1937
1938 spin_lock_irq(&current->sighand->siglock);
1939 if (!(clone_flags & CLONE_THREAD))
1940 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1941 recalc_sigpending();
1942 spin_unlock_irq(&current->sighand->siglock);
1943 retval = -ERESTARTNOINTR;
66ae0d1e 1944 if (task_sigpending(current))
c3ad2c3b
EB
1945 goto fork_out;
1946
1da177e4 1947 retval = -ENOMEM;
725fc629 1948 p = dup_task_struct(current, node);
1da177e4
LT
1949 if (!p)
1950 goto fork_out;
b16b3855
JA
1951 if (args->io_thread) {
1952 /*
1953 * Mark us an IO worker, and block any signal that isn't
1954 * fatal or STOP
1955 */
cc440e87 1956 p->flags |= PF_IO_WORKER;
b16b3855
JA
1957 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
1958 }
1da177e4 1959
4d6501dc
VN
1960 /*
1961 * This _must_ happen before we call free_task(), i.e. before we jump
1962 * to any of the bad_fork_* labels. This is to avoid freeing
1963 * p->set_child_tid which is (ab)used as a kthread's data pointer for
1964 * kernel threads (PF_KTHREAD).
1965 */
7f192e3c 1966 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
4d6501dc
VN
1967 /*
1968 * Clear TID on mm_release()?
1969 */
7f192e3c 1970 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
4d6501dc 1971
f7e8b616
SR
1972 ftrace_graph_init_task(p);
1973
bea493a0
PZ
1974 rt_mutex_init_task(p);
1975
a21ee605 1976 lockdep_assert_irqs_enabled();
d12c1a37 1977#ifdef CONFIG_PROVE_LOCKING
de30a2b3
IM
1978 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1979#endif
1da177e4 1980 retval = -EAGAIN;
3b11a1de 1981 if (atomic_read(&p->real_cred->user->processes) >=
78d7d407 1982 task_rlimit(p, RLIMIT_NPROC)) {
b57922b6
EP
1983 if (p->real_cred->user != INIT_USER &&
1984 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1da177e4
LT
1985 goto bad_fork_free;
1986 }
72fa5997 1987 current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4 1988
f1752eec
DH
1989 retval = copy_creds(p, clone_flags);
1990 if (retval < 0)
1991 goto bad_fork_free;
1da177e4
LT
1992
1993 /*
1994 * If multiple threads are within copy_process(), then this check
1995 * triggers too late. This doesn't hurt, the check is only there
1996 * to stop root fork bombs.
1997 */
04ec93fe 1998 retval = -EAGAIN;
c17d1a3a 1999 if (data_race(nr_threads >= max_threads))
1da177e4
LT
2000 goto bad_fork_cleanup_count;
2001
ca74e92b 2002 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
a8ea6fc9 2003 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
514ddb44 2004 p->flags |= PF_FORKNOEXEC;
1da177e4
LT
2005 INIT_LIST_HEAD(&p->children);
2006 INIT_LIST_HEAD(&p->sibling);
f41d911f 2007 rcu_copy_process(p);
1da177e4
LT
2008 p->vfork_done = NULL;
2009 spin_lock_init(&p->alloc_lock);
1da177e4 2010
1da177e4 2011 init_sigpending(&p->pending);
4bad58eb 2012 p->sigqueue_cache = NULL;
1da177e4 2013
64861634 2014 p->utime = p->stime = p->gtime = 0;
40565b5a 2015#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
64861634 2016 p->utimescaled = p->stimescaled = 0;
40565b5a 2017#endif
9d7fb042
PZ
2018 prev_cputime_init(&p->prev_cputime);
2019
6a61671b 2020#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
bac5b6b6
FW
2021 seqcount_init(&p->vtime.seqcount);
2022 p->vtime.starttime = 0;
2023 p->vtime.state = VTIME_INACTIVE;
6a61671b
FW
2024#endif
2025
0f212204
JA
2026#ifdef CONFIG_IO_URING
2027 p->io_uring = NULL;
2028#endif
2029
a3a2e76c
KH
2030#if defined(SPLIT_RSS_COUNTING)
2031 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2032#endif
172ba844 2033
6976675d
AV
2034 p->default_timer_slack_ns = current->timer_slack_ns;
2035
eb414681
JW
2036#ifdef CONFIG_PSI
2037 p->psi_flags = 0;
2038#endif
2039
5995477a 2040 task_io_accounting_init(&p->ioac);
1da177e4
LT
2041 acct_clear_integrals(p);
2042
3a245c0f 2043 posix_cputimers_init(&p->posix_cputimers);
1da177e4 2044
1da177e4 2045 p->io_context = NULL;
c0b0ae8a 2046 audit_set_context(p, NULL);
b4f48b63 2047 cgroup_fork(p);
1da177e4 2048#ifdef CONFIG_NUMA
846a16bf 2049 p->mempolicy = mpol_dup(p->mempolicy);
fb0a685c
DRO
2050 if (IS_ERR(p->mempolicy)) {
2051 retval = PTR_ERR(p->mempolicy);
2052 p->mempolicy = NULL;
e8604cb4 2053 goto bad_fork_cleanup_threadgroup_lock;
fb0a685c 2054 }
1da177e4 2055#endif
778d3b0f
MH
2056#ifdef CONFIG_CPUSETS
2057 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2058 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
b7505861 2059 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
778d3b0f 2060#endif
de30a2b3 2061#ifdef CONFIG_TRACE_IRQFLAGS
0584df9c
ME
2062 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2063 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2064 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2065 p->softirqs_enabled = 1;
2066 p->softirq_context = 0;
de30a2b3 2067#endif
8bcbde54
DH
2068
2069 p->pagefault_disabled = 0;
2070
fbb9ce95 2071#ifdef CONFIG_LOCKDEP
b09be676 2072 lockdep_init_task(p);
fbb9ce95 2073#endif
1da177e4 2074
408894ee
IM
2075#ifdef CONFIG_DEBUG_MUTEXES
2076 p->blocked_on = NULL; /* not blocked yet */
2077#endif
cafe5635
KO
2078#ifdef CONFIG_BCACHE
2079 p->sequential_io = 0;
2080 p->sequential_io_avg = 0;
2081#endif
a10787e6
SL
2082#ifdef CONFIG_BPF_SYSCALL
2083 RCU_INIT_POINTER(p->bpf_storage, NULL);
2084#endif
0f481406 2085
3c90e6e9 2086 /* Perform scheduler related setup. Assign this task to a CPU. */
aab03e05
DF
2087 retval = sched_fork(clone_flags, p);
2088 if (retval)
2089 goto bad_fork_cleanup_policy;
6ab423e0 2090
2b26f0aa 2091 retval = perf_event_init_task(p, clone_flags);
6ab423e0
PZ
2092 if (retval)
2093 goto bad_fork_cleanup_policy;
fb0a685c
DRO
2094 retval = audit_alloc(p);
2095 if (retval)
6c72e350 2096 goto bad_fork_cleanup_perf;
1da177e4 2097 /* copy all the process information */
ab602f79 2098 shm_init_task(p);
e4e55b47 2099 retval = security_task_alloc(p, clone_flags);
fb0a685c 2100 if (retval)
1da177e4 2101 goto bad_fork_cleanup_audit;
e4e55b47
TH
2102 retval = copy_semundo(clone_flags, p);
2103 if (retval)
2104 goto bad_fork_cleanup_security;
fb0a685c
DRO
2105 retval = copy_files(clone_flags, p);
2106 if (retval)
1da177e4 2107 goto bad_fork_cleanup_semundo;
fb0a685c
DRO
2108 retval = copy_fs(clone_flags, p);
2109 if (retval)
1da177e4 2110 goto bad_fork_cleanup_files;
fb0a685c
DRO
2111 retval = copy_sighand(clone_flags, p);
2112 if (retval)
1da177e4 2113 goto bad_fork_cleanup_fs;
fb0a685c
DRO
2114 retval = copy_signal(clone_flags, p);
2115 if (retval)
1da177e4 2116 goto bad_fork_cleanup_sighand;
fb0a685c
DRO
2117 retval = copy_mm(clone_flags, p);
2118 if (retval)
1da177e4 2119 goto bad_fork_cleanup_signal;
fb0a685c
DRO
2120 retval = copy_namespaces(clone_flags, p);
2121 if (retval)
d84f4f99 2122 goto bad_fork_cleanup_mm;
fb0a685c
DRO
2123 retval = copy_io(clone_flags, p);
2124 if (retval)
fd0928df 2125 goto bad_fork_cleanup_namespaces;
714acdbd 2126 retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
1da177e4 2127 if (retval)
fd0928df 2128 goto bad_fork_cleanup_io;
1da177e4 2129
afaef01c
AP
2130 stackleak_task_init(p);
2131
425fb2b4 2132 if (pid != &init_struct_pid) {
49cb2fc4
AR
2133 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2134 args->set_tid_size);
35f71bc0
MH
2135 if (IS_ERR(pid)) {
2136 retval = PTR_ERR(pid);
0740aa5f 2137 goto bad_fork_cleanup_thread;
35f71bc0 2138 }
425fb2b4
PE
2139 }
2140
b3e58382
CB
2141 /*
2142 * This has to happen after we've potentially unshared the file
2143 * descriptor table (so that the pidfd doesn't leak into the child
2144 * if the fd table isn't shared).
2145 */
2146 if (clone_flags & CLONE_PIDFD) {
6fd2fe49 2147 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
b3e58382
CB
2148 if (retval < 0)
2149 goto bad_fork_free_pid;
2150
2151 pidfd = retval;
6fd2fe49
AV
2152
2153 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2154 O_RDWR | O_CLOEXEC);
2155 if (IS_ERR(pidfile)) {
2156 put_unused_fd(pidfd);
28dd29c0 2157 retval = PTR_ERR(pidfile);
6fd2fe49
AV
2158 goto bad_fork_free_pid;
2159 }
2160 get_pid(pid); /* held by pidfile now */
2161
7f192e3c 2162 retval = put_user(pidfd, args->pidfd);
b3e58382
CB
2163 if (retval)
2164 goto bad_fork_put_pidfd;
2165 }
2166
73c10101
JA
2167#ifdef CONFIG_BLOCK
2168 p->plug = NULL;
2169#endif
ba31c1a4
TG
2170 futex_init_task(p);
2171
f9a3879a
GM
2172 /*
2173 * sigaltstack should be cleared when sharing the same VM
2174 */
2175 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2a742138 2176 sas_ss_reset(p);
f9a3879a 2177
1da177e4 2178 /*
6580807d
ON
2179 * Syscall tracing and stepping should be turned off in the
2180 * child regardless of CLONE_PTRACE.
1da177e4 2181 */
6580807d 2182 user_disable_single_step(p);
64c19ba2 2183 clear_task_syscall_work(p, SYSCALL_TRACE);
64eb35f7
GKB
2184#if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2185 clear_task_syscall_work(p, SYSCALL_EMU);
ed75e8d5 2186#endif
e02c9b0d 2187 clear_tsk_latency_tracing(p);
1da177e4 2188
1da177e4 2189 /* ok, now we should be set up.. */
18c830df
ON
2190 p->pid = pid_nr(pid);
2191 if (clone_flags & CLONE_THREAD) {
18c830df
ON
2192 p->group_leader = current->group_leader;
2193 p->tgid = current->tgid;
2194 } else {
18c830df
ON
2195 p->group_leader = p;
2196 p->tgid = p->pid;
2197 }
5f8aadd8 2198
9d823e8f
WF
2199 p->nr_dirtied = 0;
2200 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
83712358 2201 p->dirty_paused_when = 0;
9d823e8f 2202
bb8cbbfe 2203 p->pdeath_signal = 0;
47e65328 2204 INIT_LIST_HEAD(&p->thread_group);
158e1645 2205 p->task_works = NULL;
1da177e4 2206
d741bf41
PZ
2207#ifdef CONFIG_KRETPROBES
2208 p->kretprobe_instances.first = NULL;
2209#endif
2210
7e47682e
AS
2211 /*
2212 * Ensure that the cgroup subsystem policies allow the new process to be
7b7b8a2c 2213 * forked. It should be noted that the new process's css_set can be changed
7e47682e
AS
2214 * between here and cgroup_post_fork() if an organisation operation is in
2215 * progress.
2216 */
ef2c41cf 2217 retval = cgroup_can_fork(p, args);
7e47682e 2218 if (retval)
5a5cf5cb 2219 goto bad_fork_put_pidfd;
7e47682e 2220
7b558513
DH
2221 /*
2222 * From this point on we must avoid any synchronous user-space
2223 * communication until we take the tasklist-lock. In particular, we do
2224 * not want user-space to be able to predict the process start-time by
2225 * stalling fork(2) after we recorded the start_time but before it is
2226 * visible to the system.
2227 */
2228
2229 p->start_time = ktime_get_ns();
cf25e24d 2230 p->start_boottime = ktime_get_boottime_ns();
7b558513 2231
18c830df
ON
2232 /*
2233 * Make it visible to the rest of the system, but dont wake it up yet.
2234 * Need tasklist lock for parent etc handling!
2235 */
1da177e4
LT
2236 write_lock_irq(&tasklist_lock);
2237
1da177e4 2238 /* CLONE_PARENT re-uses the old parent */
2d5516cb 2239 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
1da177e4 2240 p->real_parent = current->real_parent;
2d5516cb 2241 p->parent_exec_id = current->parent_exec_id;
b4e00444
EW
2242 if (clone_flags & CLONE_THREAD)
2243 p->exit_signal = -1;
2244 else
2245 p->exit_signal = current->group_leader->exit_signal;
2d5516cb 2246 } else {
1da177e4 2247 p->real_parent = current;
2d5516cb 2248 p->parent_exec_id = current->self_exec_id;
b4e00444 2249 p->exit_signal = args->exit_signal;
2d5516cb 2250 }
1da177e4 2251
d83a7cb3
JP
2252 klp_copy_process(p);
2253
85dd3f61
PZ
2254 sched_core_fork(p);
2255
3f17da69 2256 spin_lock(&current->sighand->siglock);
4a2c7a78 2257
dbd95212
KC
2258 /*
2259 * Copy seccomp details explicitly here, in case they were changed
2260 * before holding sighand lock.
2261 */
2262 copy_seccomp(p);
2263
d7822b1e
MD
2264 rseq_fork(p, clone_flags);
2265
4ca1d3ee 2266 /* Don't start children in a dying pid namespace */
e8cfbc24 2267 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
3fd37226
KT
2268 retval = -ENOMEM;
2269 goto bad_fork_cancel_cgroup;
2270 }
4a2c7a78 2271
7673bf55
EB
2272 /* Let kill terminate clone/fork in the middle */
2273 if (fatal_signal_pending(current)) {
2274 retval = -EINTR;
2275 goto bad_fork_cancel_cgroup;
2276 }
2277
6fd2fe49
AV
2278 /* past the last point of failure */
2279 if (pidfile)
2280 fd_install(pidfd, pidfile);
4a2c7a78 2281
2c470475 2282 init_task_pid_links(p);
73b9ebfe 2283 if (likely(p->pid)) {
4b9d33e6 2284 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
73b9ebfe 2285
81907739 2286 init_task_pid(p, PIDTYPE_PID, pid);
73b9ebfe 2287 if (thread_group_leader(p)) {
6883f81a 2288 init_task_pid(p, PIDTYPE_TGID, pid);
81907739
ON
2289 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2290 init_task_pid(p, PIDTYPE_SID, task_session(current));
2291
1c4042c2 2292 if (is_child_reaper(pid)) {
17cf22c3 2293 ns_of_pid(pid)->child_reaper = p;
1c4042c2
EB
2294 p->signal->flags |= SIGNAL_UNKILLABLE;
2295 }
c3ad2c3b 2296 p->signal->shared_pending.signal = delayed.signal;
9c9f4ded 2297 p->signal->tty = tty_kref_get(current->signal->tty);
749860ce
PT
2298 /*
2299 * Inherit has_child_subreaper flag under the same
2300 * tasklist_lock with adding child to the process tree
2301 * for propagate_has_child_subreaper optimization.
2302 */
2303 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2304 p->real_parent->signal->is_child_subreaper;
9cd80bbb 2305 list_add_tail(&p->sibling, &p->real_parent->children);
5e85d4ab 2306 list_add_tail_rcu(&p->tasks, &init_task.tasks);
6883f81a 2307 attach_pid(p, PIDTYPE_TGID);
81907739
ON
2308 attach_pid(p, PIDTYPE_PGID);
2309 attach_pid(p, PIDTYPE_SID);
909ea964 2310 __this_cpu_inc(process_counts);
80628ca0
ON
2311 } else {
2312 current->signal->nr_threads++;
2313 atomic_inc(&current->signal->live);
60d4de3f 2314 refcount_inc(&current->signal->sigcnt);
924de3b8 2315 task_join_group_stop(p);
80628ca0
ON
2316 list_add_tail_rcu(&p->thread_group,
2317 &p->group_leader->thread_group);
0c740d0a
ON
2318 list_add_tail_rcu(&p->thread_node,
2319 &p->signal->thread_head);
73b9ebfe 2320 }
81907739 2321 attach_pid(p, PIDTYPE_PID);
73b9ebfe 2322 nr_threads++;
1da177e4 2323 }
1da177e4 2324 total_forks++;
c3ad2c3b 2325 hlist_del_init(&delayed.node);
3f17da69 2326 spin_unlock(&current->sighand->siglock);
4af4206b 2327 syscall_tracepoint_update(p);
1da177e4 2328 write_unlock_irq(&tasklist_lock);
4af4206b 2329
c13cf856 2330 proc_fork_connector(p);
13685c4a 2331 sched_post_fork(p);
ef2c41cf 2332 cgroup_post_fork(p, args);
cdd6c482 2333 perf_event_fork(p);
43d2b113
KH
2334
2335 trace_task_newtask(p, clone_flags);
3ab67966 2336 uprobe_copy_process(p, clone_flags);
43d2b113 2337
67197a4f
SB
2338 copy_oom_score_adj(clone_flags, p);
2339
1da177e4
LT
2340 return p;
2341
7e47682e 2342bad_fork_cancel_cgroup:
85dd3f61 2343 sched_core_free(p);
3fd37226
KT
2344 spin_unlock(&current->sighand->siglock);
2345 write_unlock_irq(&tasklist_lock);
ef2c41cf 2346 cgroup_cancel_fork(p, args);
b3e58382 2347bad_fork_put_pidfd:
6fd2fe49
AV
2348 if (clone_flags & CLONE_PIDFD) {
2349 fput(pidfile);
2350 put_unused_fd(pidfd);
2351 }
425fb2b4
PE
2352bad_fork_free_pid:
2353 if (pid != &init_struct_pid)
2354 free_pid(pid);
0740aa5f
JS
2355bad_fork_cleanup_thread:
2356 exit_thread(p);
fd0928df 2357bad_fork_cleanup_io:
b69f2292
LR
2358 if (p->io_context)
2359 exit_io_context(p);
ab516013 2360bad_fork_cleanup_namespaces:
444f378b 2361 exit_task_namespaces(p);
1da177e4 2362bad_fork_cleanup_mm:
c3f3ce04
AA
2363 if (p->mm) {
2364 mm_clear_owner(p->mm, p);
1da177e4 2365 mmput(p->mm);
c3f3ce04 2366 }
1da177e4 2367bad_fork_cleanup_signal:
4ab6c083 2368 if (!(clone_flags & CLONE_THREAD))
1c5354de 2369 free_signal_struct(p->signal);
1da177e4 2370bad_fork_cleanup_sighand:
a7e5328a 2371 __cleanup_sighand(p->sighand);
1da177e4
LT
2372bad_fork_cleanup_fs:
2373 exit_fs(p); /* blocking */
2374bad_fork_cleanup_files:
2375 exit_files(p); /* blocking */
2376bad_fork_cleanup_semundo:
2377 exit_sem(p);
e4e55b47
TH
2378bad_fork_cleanup_security:
2379 security_task_free(p);
1da177e4
LT
2380bad_fork_cleanup_audit:
2381 audit_free(p);
6c72e350 2382bad_fork_cleanup_perf:
cdd6c482 2383 perf_event_free_task(p);
6c72e350 2384bad_fork_cleanup_policy:
b09be676 2385 lockdep_free_task(p);
1da177e4 2386#ifdef CONFIG_NUMA
f0be3d32 2387 mpol_put(p->mempolicy);
e8604cb4 2388bad_fork_cleanup_threadgroup_lock:
1da177e4 2389#endif
35df17c5 2390 delayacct_tsk_free(p);
1da177e4 2391bad_fork_cleanup_count:
d84f4f99 2392 atomic_dec(&p->cred->user->processes);
e0e81739 2393 exit_creds(p);
1da177e4 2394bad_fork_free:
2f064a59 2395 WRITE_ONCE(p->__state, TASK_DEAD);
68f24b08 2396 put_task_stack(p);
c3f3ce04 2397 delayed_free_task(p);
fe7d37d1 2398fork_out:
c3ad2c3b
EB
2399 spin_lock_irq(&current->sighand->siglock);
2400 hlist_del_init(&delayed.node);
2401 spin_unlock_irq(&current->sighand->siglock);
fe7d37d1 2402 return ERR_PTR(retval);
1da177e4
LT
2403}
2404
2c470475 2405static inline void init_idle_pids(struct task_struct *idle)
f106eee1
ON
2406{
2407 enum pid_type type;
2408
2409 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2c470475
EB
2410 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2411 init_task_pid(idle, type, &init_struct_pid);
f106eee1
ON
2412 }
2413}
2414
f1a0a376 2415struct task_struct * __init fork_idle(int cpu)
1da177e4 2416{
36c8b586 2417 struct task_struct *task;
7f192e3c
CB
2418 struct kernel_clone_args args = {
2419 .flags = CLONE_VM,
2420 };
2421
2422 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
f106eee1 2423 if (!IS_ERR(task)) {
2c470475 2424 init_idle_pids(task);
753ca4f3 2425 init_idle(task, cpu);
f106eee1 2426 }
73b9ebfe 2427
1da177e4
LT
2428 return task;
2429}
2430
13585fa0
NA
2431struct mm_struct *copy_init_mm(void)
2432{
2433 return dup_mm(NULL, &init_mm);
2434}
2435
cc440e87
JA
2436/*
2437 * This is like kernel_clone(), but shaved down and tailored to just
2438 * creating io_uring workers. It returns a created task, or an error pointer.
2439 * The returned task is inactive, and the caller must fire it up through
2440 * wake_up_new_task(p). All signals are blocked in the created task.
2441 */
2442struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2443{
2444 unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2445 CLONE_IO;
2446 struct kernel_clone_args args = {
2447 .flags = ((lower_32_bits(flags) | CLONE_VM |
2448 CLONE_UNTRACED) & ~CSIGNAL),
2449 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
2450 .stack = (unsigned long)fn,
2451 .stack_size = (unsigned long)arg,
2452 .io_thread = 1,
2453 };
cc440e87 2454
b16b3855 2455 return copy_process(NULL, 0, node, &args);
cc440e87
JA
2456}
2457
1da177e4
LT
2458/*
2459 * Ok, this is the main fork-routine.
2460 *
2461 * It copies the process, and if successful kick-starts
2462 * it and waits for it to finish using the VM if required.
a0eb9abd
ES
2463 *
2464 * args->exit_signal is expected to be checked for sanity by the caller.
1da177e4 2465 */
cad6967a 2466pid_t kernel_clone(struct kernel_clone_args *args)
1da177e4 2467{
7f192e3c 2468 u64 clone_flags = args->flags;
9f5325aa
MPS
2469 struct completion vfork;
2470 struct pid *pid;
1da177e4
LT
2471 struct task_struct *p;
2472 int trace = 0;
cad6967a 2473 pid_t nr;
1da177e4 2474
3af8588c
CB
2475 /*
2476 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2477 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2478 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2479 * field in struct clone_args and it still doesn't make sense to have
2480 * them both point at the same memory location. Performing this check
2481 * here has the advantage that we don't need to have a separate helper
2482 * to check for legacy clone().
2483 */
2484 if ((args->flags & CLONE_PIDFD) &&
2485 (args->flags & CLONE_PARENT_SETTID) &&
2486 (args->pidfd == args->parent_tid))
2487 return -EINVAL;
2488
09a05394 2489 /*
4b9d33e6
TH
2490 * Determine whether and which event to report to ptracer. When
2491 * called from kernel_thread or CLONE_UNTRACED is explicitly
2492 * requested, no event is reported; otherwise, report if the event
2493 * for the type of forking is enabled.
09a05394 2494 */
e80d6661 2495 if (!(clone_flags & CLONE_UNTRACED)) {
4b9d33e6
TH
2496 if (clone_flags & CLONE_VFORK)
2497 trace = PTRACE_EVENT_VFORK;
7f192e3c 2498 else if (args->exit_signal != SIGCHLD)
4b9d33e6
TH
2499 trace = PTRACE_EVENT_CLONE;
2500 else
2501 trace = PTRACE_EVENT_FORK;
2502
2503 if (likely(!ptrace_event_enabled(current, trace)))
2504 trace = 0;
2505 }
1da177e4 2506
7f192e3c 2507 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
38addce8 2508 add_latent_entropy();
9f5325aa
MPS
2509
2510 if (IS_ERR(p))
2511 return PTR_ERR(p);
2512
1da177e4
LT
2513 /*
2514 * Do this prior waking up the new thread - the thread pointer
2515 * might get invalid after that point, if the thread exits quickly.
2516 */
9f5325aa 2517 trace_sched_process_fork(current, p);
0a16b607 2518
9f5325aa
MPS
2519 pid = get_task_pid(p, PIDTYPE_PID);
2520 nr = pid_vnr(pid);
30e49c26 2521
9f5325aa 2522 if (clone_flags & CLONE_PARENT_SETTID)
7f192e3c 2523 put_user(nr, args->parent_tid);
a6f5e063 2524
9f5325aa
MPS
2525 if (clone_flags & CLONE_VFORK) {
2526 p->vfork_done = &vfork;
2527 init_completion(&vfork);
2528 get_task_struct(p);
2529 }
1da177e4 2530
9f5325aa 2531 wake_up_new_task(p);
09a05394 2532
9f5325aa
MPS
2533 /* forking complete and child started to run, tell ptracer */
2534 if (unlikely(trace))
2535 ptrace_event_pid(trace, pid);
4e52365f 2536
9f5325aa
MPS
2537 if (clone_flags & CLONE_VFORK) {
2538 if (!wait_for_vfork_done(p, &vfork))
2539 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
1da177e4 2540 }
9f5325aa
MPS
2541
2542 put_pid(pid);
92476d7f 2543 return nr;
1da177e4
LT
2544}
2545
2aa3a7f8
AV
2546/*
2547 * Create a kernel thread.
2548 */
2549pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2550{
7f192e3c 2551 struct kernel_clone_args args = {
3f2c788a
CB
2552 .flags = ((lower_32_bits(flags) | CLONE_VM |
2553 CLONE_UNTRACED) & ~CSIGNAL),
2554 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
7f192e3c
CB
2555 .stack = (unsigned long)fn,
2556 .stack_size = (unsigned long)arg,
2557 };
2558
cad6967a 2559 return kernel_clone(&args);
2aa3a7f8 2560}
2aa3a7f8 2561
d2125043
AV
2562#ifdef __ARCH_WANT_SYS_FORK
2563SYSCALL_DEFINE0(fork)
2564{
2565#ifdef CONFIG_MMU
7f192e3c
CB
2566 struct kernel_clone_args args = {
2567 .exit_signal = SIGCHLD,
2568 };
2569
cad6967a 2570 return kernel_clone(&args);
d2125043
AV
2571#else
2572 /* can not support in nommu mode */
5d59e182 2573 return -EINVAL;
d2125043
AV
2574#endif
2575}
2576#endif
2577
2578#ifdef __ARCH_WANT_SYS_VFORK
2579SYSCALL_DEFINE0(vfork)
2580{
7f192e3c
CB
2581 struct kernel_clone_args args = {
2582 .flags = CLONE_VFORK | CLONE_VM,
2583 .exit_signal = SIGCHLD,
2584 };
2585
cad6967a 2586 return kernel_clone(&args);
d2125043
AV
2587}
2588#endif
2589
2590#ifdef __ARCH_WANT_SYS_CLONE
2591#ifdef CONFIG_CLONE_BACKWARDS
2592SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2593 int __user *, parent_tidptr,
3033f14a 2594 unsigned long, tls,
d2125043
AV
2595 int __user *, child_tidptr)
2596#elif defined(CONFIG_CLONE_BACKWARDS2)
2597SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2598 int __user *, parent_tidptr,
2599 int __user *, child_tidptr,
3033f14a 2600 unsigned long, tls)
dfa9771a
MS
2601#elif defined(CONFIG_CLONE_BACKWARDS3)
2602SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2603 int, stack_size,
2604 int __user *, parent_tidptr,
2605 int __user *, child_tidptr,
3033f14a 2606 unsigned long, tls)
d2125043
AV
2607#else
2608SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2609 int __user *, parent_tidptr,
2610 int __user *, child_tidptr,
3033f14a 2611 unsigned long, tls)
d2125043
AV
2612#endif
2613{
7f192e3c 2614 struct kernel_clone_args args = {
3f2c788a 2615 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
7f192e3c
CB
2616 .pidfd = parent_tidptr,
2617 .child_tid = child_tidptr,
2618 .parent_tid = parent_tidptr,
3f2c788a 2619 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
7f192e3c
CB
2620 .stack = newsp,
2621 .tls = tls,
2622 };
2623
cad6967a 2624 return kernel_clone(&args);
7f192e3c 2625}
d68dbb0c 2626#endif
7f192e3c 2627
d68dbb0c 2628#ifdef __ARCH_WANT_SYS_CLONE3
dd499f7a 2629
7f192e3c
CB
2630noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2631 struct clone_args __user *uargs,
f14c234b 2632 size_t usize)
7f192e3c 2633{
f14c234b 2634 int err;
7f192e3c 2635 struct clone_args args;
49cb2fc4 2636 pid_t *kset_tid = kargs->set_tid;
7f192e3c 2637
a966dcfe
ES
2638 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2639 CLONE_ARGS_SIZE_VER0);
2640 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2641 CLONE_ARGS_SIZE_VER1);
2642 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2643 CLONE_ARGS_SIZE_VER2);
2644 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2645
f14c234b 2646 if (unlikely(usize > PAGE_SIZE))
7f192e3c 2647 return -E2BIG;
f14c234b 2648 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
7f192e3c
CB
2649 return -EINVAL;
2650
f14c234b
AS
2651 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2652 if (err)
2653 return err;
7f192e3c 2654
49cb2fc4
AR
2655 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2656 return -EINVAL;
2657
2658 if (unlikely(!args.set_tid && args.set_tid_size > 0))
2659 return -EINVAL;
2660
2661 if (unlikely(args.set_tid && args.set_tid_size == 0))
2662 return -EINVAL;
2663
a0eb9abd
ES
2664 /*
2665 * Verify that higher 32bits of exit_signal are unset and that
2666 * it is a valid signal
2667 */
2668 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2669 !valid_signal(args.exit_signal)))
2670 return -EINVAL;
2671
62173872
ES
2672 if ((args.flags & CLONE_INTO_CGROUP) &&
2673 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
ef2c41cf
CB
2674 return -EINVAL;
2675
7f192e3c
CB
2676 *kargs = (struct kernel_clone_args){
2677 .flags = args.flags,
2678 .pidfd = u64_to_user_ptr(args.pidfd),
2679 .child_tid = u64_to_user_ptr(args.child_tid),
2680 .parent_tid = u64_to_user_ptr(args.parent_tid),
2681 .exit_signal = args.exit_signal,
2682 .stack = args.stack,
2683 .stack_size = args.stack_size,
2684 .tls = args.tls,
49cb2fc4 2685 .set_tid_size = args.set_tid_size,
ef2c41cf 2686 .cgroup = args.cgroup,
7f192e3c
CB
2687 };
2688
49cb2fc4
AR
2689 if (args.set_tid &&
2690 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2691 (kargs->set_tid_size * sizeof(pid_t))))
2692 return -EFAULT;
2693
2694 kargs->set_tid = kset_tid;
2695
7f192e3c
CB
2696 return 0;
2697}
2698
fa729c4d
CB
2699/**
2700 * clone3_stack_valid - check and prepare stack
2701 * @kargs: kernel clone args
2702 *
2703 * Verify that the stack arguments userspace gave us are sane.
2704 * In addition, set the stack direction for userspace since it's easy for us to
2705 * determine.
2706 */
2707static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2708{
2709 if (kargs->stack == 0) {
2710 if (kargs->stack_size > 0)
2711 return false;
2712 } else {
2713 if (kargs->stack_size == 0)
2714 return false;
2715
2716 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2717 return false;
2718
2719#if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2720 kargs->stack += kargs->stack_size;
2721#endif
2722 }
2723
2724 return true;
2725}
2726
2727static bool clone3_args_valid(struct kernel_clone_args *kargs)
7f192e3c 2728{
b612e5df 2729 /* Verify that no unknown flags are passed along. */
ef2c41cf
CB
2730 if (kargs->flags &
2731 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
7f192e3c
CB
2732 return false;
2733
2734 /*
a8ca6b13
XC
2735 * - make the CLONE_DETACHED bit reusable for clone3
2736 * - make the CSIGNAL bits reusable for clone3
7f192e3c
CB
2737 */
2738 if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2739 return false;
2740
b612e5df
CB
2741 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2742 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2743 return false;
2744
7f192e3c
CB
2745 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2746 kargs->exit_signal)
2747 return false;
2748
fa729c4d
CB
2749 if (!clone3_stack_valid(kargs))
2750 return false;
2751
7f192e3c
CB
2752 return true;
2753}
2754
501bd016
CB
2755/**
2756 * clone3 - create a new process with specific properties
2757 * @uargs: argument structure
2758 * @size: size of @uargs
2759 *
2760 * clone3() is the extensible successor to clone()/clone2().
2761 * It takes a struct as argument that is versioned by its size.
2762 *
2763 * Return: On success, a positive PID for the child process.
2764 * On error, a negative errno number.
2765 */
7f192e3c
CB
2766SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2767{
2768 int err;
2769
2770 struct kernel_clone_args kargs;
49cb2fc4
AR
2771 pid_t set_tid[MAX_PID_NS_LEVEL];
2772
2773 kargs.set_tid = set_tid;
7f192e3c
CB
2774
2775 err = copy_clone_args_from_user(&kargs, uargs, size);
2776 if (err)
2777 return err;
2778
2779 if (!clone3_args_valid(&kargs))
2780 return -EINVAL;
2781
cad6967a 2782 return kernel_clone(&kargs);
d2125043
AV
2783}
2784#endif
2785
0f1b92cb
ON
2786void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2787{
2788 struct task_struct *leader, *parent, *child;
2789 int res;
2790
2791 read_lock(&tasklist_lock);
2792 leader = top = top->group_leader;
2793down:
2794 for_each_thread(leader, parent) {
2795 list_for_each_entry(child, &parent->children, sibling) {
2796 res = visitor(child, data);
2797 if (res) {
2798 if (res < 0)
2799 goto out;
2800 leader = child;
2801 goto down;
2802 }
2803up:
2804 ;
2805 }
2806 }
2807
2808 if (leader != top) {
2809 child = leader;
2810 parent = child->real_parent;
2811 leader = parent->group_leader;
2812 goto up;
2813 }
2814out:
2815 read_unlock(&tasklist_lock);
2816}
2817
5fd63b30
RT
2818#ifndef ARCH_MIN_MMSTRUCT_ALIGN
2819#define ARCH_MIN_MMSTRUCT_ALIGN 0
2820#endif
2821
51cc5068 2822static void sighand_ctor(void *data)
aa1757f9
ON
2823{
2824 struct sighand_struct *sighand = data;
2825
a35afb83 2826 spin_lock_init(&sighand->siglock);
b8fceee1 2827 init_waitqueue_head(&sighand->signalfd_wqh);
aa1757f9
ON
2828}
2829
1da177e4
LT
2830void __init proc_caches_init(void)
2831{
c1a2f7f0
RR
2832 unsigned int mm_size;
2833
1da177e4
LT
2834 sighand_cachep = kmem_cache_create("sighand_cache",
2835 sizeof(struct sighand_struct), 0,
5f0d5a3a 2836 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
75f296d9 2837 SLAB_ACCOUNT, sighand_ctor);
1da177e4
LT
2838 signal_cachep = kmem_cache_create("signal_cache",
2839 sizeof(struct signal_struct), 0,
75f296d9 2840 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2841 NULL);
20c2df83 2842 files_cachep = kmem_cache_create("files_cache",
1da177e4 2843 sizeof(struct files_struct), 0,
75f296d9 2844 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2845 NULL);
20c2df83 2846 fs_cachep = kmem_cache_create("fs_cache",
1da177e4 2847 sizeof(struct fs_struct), 0,
75f296d9 2848 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2849 NULL);
c1a2f7f0 2850
6345d24d 2851 /*
c1a2f7f0
RR
2852 * The mm_cpumask is located at the end of mm_struct, and is
2853 * dynamically sized based on the maximum CPU number this system
2854 * can have, taking hotplug into account (nr_cpu_ids).
6345d24d 2855 */
c1a2f7f0
RR
2856 mm_size = sizeof(struct mm_struct) + cpumask_size();
2857
07dcd7fe 2858 mm_cachep = kmem_cache_create_usercopy("mm_struct",
c1a2f7f0 2859 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
75f296d9 2860 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
07dcd7fe
DW
2861 offsetof(struct mm_struct, saved_auxv),
2862 sizeof_field(struct mm_struct, saved_auxv),
5d097056
VD
2863 NULL);
2864 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
8feae131 2865 mmap_init();
66577193 2866 nsproxy_cache_init();
1da177e4 2867}
cf2e340f 2868
cf2e340f 2869/*
9bfb23fc 2870 * Check constraints on flags passed to the unshare system call.
cf2e340f 2871 */
9bfb23fc 2872static int check_unshare_flags(unsigned long unshare_flags)
cf2e340f 2873{
9bfb23fc
ON
2874 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2875 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
50804fe3 2876 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
769071ac
AV
2877 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2878 CLONE_NEWTIME))
9bfb23fc 2879 return -EINVAL;
cf2e340f 2880 /*
12c641ab
EB
2881 * Not implemented, but pretend it works if there is nothing
2882 * to unshare. Note that unsharing the address space or the
2883 * signal handlers also need to unshare the signal queues (aka
2884 * CLONE_THREAD).
cf2e340f 2885 */
9bfb23fc 2886 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
12c641ab
EB
2887 if (!thread_group_empty(current))
2888 return -EINVAL;
2889 }
2890 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
d036bda7 2891 if (refcount_read(&current->sighand->count) > 1)
12c641ab
EB
2892 return -EINVAL;
2893 }
2894 if (unshare_flags & CLONE_VM) {
2895 if (!current_is_single_threaded())
9bfb23fc
ON
2896 return -EINVAL;
2897 }
cf2e340f
JD
2898
2899 return 0;
2900}
2901
2902/*
99d1419d 2903 * Unshare the filesystem structure if it is being shared
cf2e340f
JD
2904 */
2905static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2906{
2907 struct fs_struct *fs = current->fs;
2908
498052bb
AV
2909 if (!(unshare_flags & CLONE_FS) || !fs)
2910 return 0;
2911
2912 /* don't need lock here; in the worst case we'll do useless copy */
2913 if (fs->users == 1)
2914 return 0;
2915
2916 *new_fsp = copy_fs_struct(fs);
2917 if (!*new_fsp)
2918 return -ENOMEM;
cf2e340f
JD
2919
2920 return 0;
2921}
2922
cf2e340f 2923/*
a016f338 2924 * Unshare file descriptor table if it is being shared
cf2e340f 2925 */
60997c3d
CB
2926int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
2927 struct files_struct **new_fdp)
cf2e340f
JD
2928{
2929 struct files_struct *fd = current->files;
a016f338 2930 int error = 0;
cf2e340f
JD
2931
2932 if ((unshare_flags & CLONE_FILES) &&
a016f338 2933 (fd && atomic_read(&fd->count) > 1)) {
60997c3d 2934 *new_fdp = dup_fd(fd, max_fds, &error);
a016f338
JD
2935 if (!*new_fdp)
2936 return error;
2937 }
cf2e340f
JD
2938
2939 return 0;
2940}
2941
cf2e340f
JD
2942/*
2943 * unshare allows a process to 'unshare' part of the process
2944 * context which was originally shared using clone. copy_*
cad6967a 2945 * functions used by kernel_clone() cannot be used here directly
cf2e340f
JD
2946 * because they modify an inactive task_struct that is being
2947 * constructed. Here we are modifying the current, active,
2948 * task_struct.
2949 */
9b32105e 2950int ksys_unshare(unsigned long unshare_flags)
cf2e340f 2951{
cf2e340f 2952 struct fs_struct *fs, *new_fs = NULL;
cf2e340f 2953 struct files_struct *fd, *new_fd = NULL;
b2e0d987 2954 struct cred *new_cred = NULL;
cf7b708c 2955 struct nsproxy *new_nsproxy = NULL;
9edff4ab 2956 int do_sysvsem = 0;
9bfb23fc 2957 int err;
cf2e340f 2958
b2e0d987 2959 /*
faf00da5
EB
2960 * If unsharing a user namespace must also unshare the thread group
2961 * and unshare the filesystem root and working directories.
b2e0d987
EB
2962 */
2963 if (unshare_flags & CLONE_NEWUSER)
e66eded8 2964 unshare_flags |= CLONE_THREAD | CLONE_FS;
50804fe3
EB
2965 /*
2966 * If unsharing vm, must also unshare signal handlers.
2967 */
2968 if (unshare_flags & CLONE_VM)
2969 unshare_flags |= CLONE_SIGHAND;
12c641ab
EB
2970 /*
2971 * If unsharing a signal handlers, must also unshare the signal queues.
2972 */
2973 if (unshare_flags & CLONE_SIGHAND)
2974 unshare_flags |= CLONE_THREAD;
9bfb23fc
ON
2975 /*
2976 * If unsharing namespace, must also unshare filesystem information.
2977 */
2978 if (unshare_flags & CLONE_NEWNS)
2979 unshare_flags |= CLONE_FS;
50804fe3
EB
2980
2981 err = check_unshare_flags(unshare_flags);
2982 if (err)
2983 goto bad_unshare_out;
6013f67f
MS
2984 /*
2985 * CLONE_NEWIPC must also detach from the undolist: after switching
2986 * to a new ipc namespace, the semaphore arrays from the old
2987 * namespace are unreachable.
2988 */
2989 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
9edff4ab 2990 do_sysvsem = 1;
fb0a685c
DRO
2991 err = unshare_fs(unshare_flags, &new_fs);
2992 if (err)
9bfb23fc 2993 goto bad_unshare_out;
60997c3d 2994 err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
fb0a685c 2995 if (err)
9bfb23fc 2996 goto bad_unshare_cleanup_fs;
b2e0d987 2997 err = unshare_userns(unshare_flags, &new_cred);
fb0a685c 2998 if (err)
9edff4ab 2999 goto bad_unshare_cleanup_fd;
b2e0d987
EB
3000 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3001 new_cred, new_fs);
3002 if (err)
3003 goto bad_unshare_cleanup_cred;
c0b2fc31 3004
b2e0d987 3005 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
9edff4ab
MS
3006 if (do_sysvsem) {
3007 /*
3008 * CLONE_SYSVSEM is equivalent to sys_exit().
3009 */
3010 exit_sem(current);
3011 }
ab602f79
JM
3012 if (unshare_flags & CLONE_NEWIPC) {
3013 /* Orphan segments in old ns (see sem above). */
3014 exit_shm(current);
3015 shm_init_task(current);
3016 }
ab516013 3017
6f977e6b 3018 if (new_nsproxy)
cf7b708c 3019 switch_task_namespaces(current, new_nsproxy);
cf2e340f 3020
cf7b708c
PE
3021 task_lock(current);
3022
cf2e340f
JD
3023 if (new_fs) {
3024 fs = current->fs;
2a4419b5 3025 spin_lock(&fs->lock);
cf2e340f 3026 current->fs = new_fs;
498052bb
AV
3027 if (--fs->users)
3028 new_fs = NULL;
3029 else
3030 new_fs = fs;
2a4419b5 3031 spin_unlock(&fs->lock);
cf2e340f
JD
3032 }
3033
cf2e340f
JD
3034 if (new_fd) {
3035 fd = current->files;
3036 current->files = new_fd;
3037 new_fd = fd;
3038 }
3039
3040 task_unlock(current);
b2e0d987
EB
3041
3042 if (new_cred) {
3043 /* Install the new user namespace */
3044 commit_creds(new_cred);
3045 new_cred = NULL;
3046 }
cf2e340f
JD
3047 }
3048
e4222673
HB
3049 perf_event_namespaces(current);
3050
b2e0d987
EB
3051bad_unshare_cleanup_cred:
3052 if (new_cred)
3053 put_cred(new_cred);
cf2e340f
JD
3054bad_unshare_cleanup_fd:
3055 if (new_fd)
3056 put_files_struct(new_fd);
3057
cf2e340f
JD
3058bad_unshare_cleanup_fs:
3059 if (new_fs)
498052bb 3060 free_fs_struct(new_fs);
cf2e340f 3061
cf2e340f
JD
3062bad_unshare_out:
3063 return err;
3064}
3b125388 3065
9b32105e
DB
3066SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3067{
3068 return ksys_unshare(unshare_flags);
3069}
3070
3b125388
AV
3071/*
3072 * Helper to unshare the files of the current task.
3073 * We don't want to expose copy_files internals to
3074 * the exec layer of the kernel.
3075 */
3076
1f702603 3077int unshare_files(void)
3b125388
AV
3078{
3079 struct task_struct *task = current;
1f702603 3080 struct files_struct *old, *copy = NULL;
3b125388
AV
3081 int error;
3082
60997c3d 3083 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
1f702603 3084 if (error || !copy)
3b125388 3085 return error;
1f702603
EB
3086
3087 old = task->files;
3b125388
AV
3088 task_lock(task);
3089 task->files = copy;
3090 task_unlock(task);
1f702603 3091 put_files_struct(old);
3b125388
AV
3092 return 0;
3093}
16db3d3f
HS
3094
3095int sysctl_max_threads(struct ctl_table *table, int write,
b0daa2c7 3096 void *buffer, size_t *lenp, loff_t *ppos)
16db3d3f
HS
3097{
3098 struct ctl_table t;
3099 int ret;
3100 int threads = max_threads;
b0f53dbc 3101 int min = 1;
16db3d3f
HS
3102 int max = MAX_THREADS;
3103
3104 t = *table;
3105 t.data = &threads;
3106 t.extra1 = &min;
3107 t.extra2 = &max;
3108
3109 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3110 if (ret || !write)
3111 return ret;
3112
b0f53dbc 3113 max_threads = threads;
16db3d3f
HS
3114
3115 return 0;
3116}