blob: 635d6369dfb904dd7e0498c2ff8e29ea3a539548 [file] [log] [blame]
Thomas Gleixner457c8992019-05-19 13:08:55 +01001// SPDX-License-Identifier: GPL-2.0-only
Linus Torvalds1da177e2005-04-16 15:20:36 -07002/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
Christian Braunerb3e583822019-03-27 13:04:15 +010015#include <linux/anon_inodes.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070016#include <linux/slab.h>
Ingo Molnar4eb5aaa2017-02-08 18:51:29 +010017#include <linux/sched/autogroup.h>
Ingo Molnar6e84f312017-02-08 18:51:29 +010018#include <linux/sched/mm.h>
Ingo Molnarf7ccbae2017-02-08 18:51:30 +010019#include <linux/sched/coredump.h>
Ingo Molnar8703e8a2017-02-08 18:51:30 +010020#include <linux/sched/user.h>
Ingo Molnar6a3827d2017-02-08 18:51:31 +010021#include <linux/sched/numa_balancing.h>
Ingo Molnar03441a32017-02-08 18:51:35 +010022#include <linux/sched/stat.h>
Ingo Molnar29930022017-02-08 18:51:36 +010023#include <linux/sched/task.h>
Ingo Molnar68db0cf2017-02-08 18:51:37 +010024#include <linux/sched/task_stack.h>
Ingo Molnar32ef5512017-02-05 11:48:36 +010025#include <linux/sched/cputime.h>
Christian Braunerb3e583822019-03-27 13:04:15 +010026#include <linux/seq_file.h>
Ingo Molnar037741a2017-02-03 10:08:30 +010027#include <linux/rtmutex.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/init.h>
29#include <linux/unistd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040037#include <linux/fdtable.h>
Jens Axboeda9cbc82008-06-30 20:42:08 +020038#include <linux/iocontext.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070039#include <linux/key.h>
40#include <linux/binfmts.h>
41#include <linux/mman.h>
Andrea Arcangelicddb8a52008-07-28 15:46:29 -070042#include <linux/mmu_notifier.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070043#include <linux/fs.h>
Davidlohr Bueso615d6e82014-04-07 15:37:25 -070044#include <linux/mm.h>
45#include <linux/vmacache.h>
Serge E. Hallynab516012006-10-02 02:18:06 -070046#include <linux/nsproxy.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080047#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/cpu.h>
Paul Menageb4f48b62007-10-18 23:39:33 -070049#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <linux/security.h>
Mel Gormana1e78772008-07-23 21:27:23 -070051#include <linux/hugetlb.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050052#include <linux/seccomp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070053#include <linux/swap.h>
54#include <linux/syscalls.h>
55#include <linux/jiffies.h>
56#include <linux/futex.h>
Linus Torvalds8141c7f2008-11-15 10:20:36 -080057#include <linux/compat.h>
Eric Dumazet207205a2011-03-22 16:30:44 -070058#include <linux/kthread.h>
Andrew Morton7c3ab7382006-12-10 02:19:19 -080059#include <linux/task_io_accounting_ops.h>
Dipankar Sarmaab2af1f2005-09-09 13:04:13 -070060#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/ptrace.h>
62#include <linux/mount.h>
63#include <linux/audit.h>
Pavel Emelianov78fb7462008-02-07 00:13:51 -080064#include <linux/memcontrol.h>
Frederic Weisbeckerf201ae22008-11-23 06:22:56 +010065#include <linux/ftrace.h>
Mike Galbraith5e2bf012012-05-10 13:01:45 -070066#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/profile.h>
68#include <linux/rmap.h>
Hugh Dickinsf8af4da2009-09-21 17:01:57 -070069#include <linux/ksm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070070#include <linux/acct.h>
Pavel Emelyanov893e26e2017-02-22 15:42:27 -080071#include <linux/userfaultfd_k.h>
Jay Lan8f0ab512006-09-30 23:28:59 -070072#include <linux/tsacct_kern.h>
Matt Helsley9f460802005-11-07 00:59:16 -080073#include <linux/cn_proc.h>
Rafael J. Wysockiba96a0c2007-05-23 13:57:25 -070074#include <linux/freezer.h>
Shailabh Nagarca74e922006-07-14 00:24:36 -070075#include <linux/delayacct.h>
Shailabh Nagarad4ecbc2006-07-14 00:24:44 -070076#include <linux/taskstats_kern.h>
Arjan van de Ven0a4254052006-09-26 10:52:38 +020077#include <linux/random.h>
Miloslav Trmac522ed772007-07-15 23:40:56 -070078#include <linux/tty.h>
Jens Axboefd0928d2008-01-24 08:52:45 +010079#include <linux/blkdev.h>
Al Viro5ad4e532009-03-29 19:50:06 -040080#include <linux/fs_struct.h>
Eric Sandeen7c9f8862008-04-22 16:38:23 -050081#include <linux/magic.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020082#include <linux/perf_event.h>
Stanislaw Gruszka42c4ab42009-07-29 12:15:26 +020083#include <linux/posix-timers.h>
Avi Kivity8e7cac72009-11-29 16:34:48 +020084#include <linux/user-return-notifier.h>
Ying Han3d5992d2010-10-26 14:21:23 -070085#include <linux/oom.h>
Andrea Arcangeliba761492011-01-13 15:46:58 -080086#include <linux/khugepaged.h>
Oleg Nesterovd80e7312012-02-24 20:07:11 +010087#include <linux/signalfd.h>
Srikar Dronamraju0326f5a2012-03-13 23:30:11 +053088#include <linux/uprobes.h>
Kent Overstreeta27bb332013-05-07 16:19:08 -070089#include <linux/aio.h>
Gideon Israel Dsouza52f5684c2014-04-07 15:39:20 -070090#include <linux/compiler.h>
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -070091#include <linux/sysctl.h>
Dmitry Vyukov5c9a8752016-03-22 14:27:30 -070092#include <linux/kcov.h>
Josh Poimboeufd83a7cb2017-02-13 19:42:40 -060093#include <linux/livepatch.h>
Mark Rutland48ac3c12017-07-14 12:23:09 +010094#include <linux/thread_info.h>
Alexander Popovafaef012018-08-17 01:16:58 +030095#include <linux/stackleak.h>
Daniel Axtenseafb1492019-11-30 17:54:57 -080096#include <linux/kasan.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
98#include <asm/pgtable.h>
99#include <asm/pgalloc.h>
Linus Torvalds7c0f6ba2016-12-24 11:46:01 -0800100#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#include <asm/mmu_context.h>
102#include <asm/cacheflush.h>
103#include <asm/tlbflush.h>
104
Steven Rostedtad8d75f2009-04-14 19:39:12 -0400105#include <trace/events/sched.h>
106
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -0800107#define CREATE_TRACE_POINTS
108#include <trace/events/task.h>
109
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110/*
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700111 * Minimum number of threads to boot the kernel
112 */
113#define MIN_THREADS 20
114
115/*
116 * Maximum number of threads
117 */
118#define MAX_THREADS FUTEX_TID_MASK
119
120/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121 * Protected counters by write_lock_irq(&tasklist_lock)
122 */
123unsigned long total_forks; /* Handle normal Linux uptimes. */
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700124int nr_threads; /* The idle threads do not count.. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125
Kefeng Wang8856ae42019-05-31 22:30:12 -0700126static int max_threads; /* tunable limit on nr_threads */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700127
Sai Praneeth Prakhya8495f7e2019-09-25 16:47:27 -0700128#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
129
130static const char * const resident_page_types[] = {
131 NAMED_ARRAY_INDEX(MM_FILEPAGES),
132 NAMED_ARRAY_INDEX(MM_ANONPAGES),
133 NAMED_ARRAY_INDEX(MM_SWAPENTS),
134 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
135};
136
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137DEFINE_PER_CPU(unsigned long, process_counts) = 0;
138
Christoph Hellwigc59923a2006-07-10 04:45:40 -0700139__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
Paul E. McKenneydb1466b2010-03-03 07:46:56 -0800140
141#ifdef CONFIG_PROVE_RCU
142int lockdep_tasklist_lock_is_held(void)
143{
144 return lockdep_is_held(&tasklist_lock);
145}
146EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
147#endif /* #ifdef CONFIG_PROVE_RCU */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700148
149int nr_processes(void)
150{
151 int cpu;
152 int total = 0;
153
Ian Campbell1d510752009-11-03 10:11:14 +0000154 for_each_possible_cpu(cpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155 total += per_cpu(process_counts, cpu);
156
157 return total;
158}
159
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700160void __weak arch_release_task_struct(struct task_struct *tsk)
161{
162}
163
Thomas Gleixnerf5e10282012-05-05 15:05:48 +0000164#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
Christoph Lametere18b8902006-12-06 20:33:20 -0800165static struct kmem_cache *task_struct_cachep;
Thomas Gleixner41101802012-05-05 15:05:41 +0000166
167static inline struct task_struct *alloc_task_struct_node(int node)
168{
169 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
170}
171
Thomas Gleixner41101802012-05-05 15:05:41 +0000172static inline void free_task_struct(struct task_struct *tsk)
173{
Thomas Gleixner41101802012-05-05 15:05:41 +0000174 kmem_cache_free(task_struct_cachep, tsk);
175}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700176#endif
177
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700178#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
Thomas Gleixner41101802012-05-05 15:05:41 +0000179
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000180/*
181 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
182 * kmemcache based allocator.
183 */
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700184# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700185
186#ifdef CONFIG_VMAP_STACK
187/*
188 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
189 * flush. Try to minimize the number of calls by caching stacks.
190 */
191#define NR_CACHED_STACKS 2
192static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
Hoeun Ryu19659c52017-05-08 15:56:11 -0700193
194static int free_vm_stack_cache(unsigned int cpu)
195{
196 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
197 int i;
198
199 for (i = 0; i < NR_CACHED_STACKS; i++) {
200 struct vm_struct *vm_stack = cached_vm_stacks[i];
201
202 if (!vm_stack)
203 continue;
204
205 vfree(vm_stack->addr);
206 cached_vm_stacks[i] = NULL;
207 }
208
209 return 0;
210}
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700211#endif
212
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700213static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700214{
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700215#ifdef CONFIG_VMAP_STACK
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700216 void *stack;
217 int i;
218
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700219 for (i = 0; i < NR_CACHED_STACKS; i++) {
Christoph Lameter112166f2017-07-12 14:33:11 -0700220 struct vm_struct *s;
221
222 s = this_cpu_xchg(cached_stacks[i], NULL);
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700223
224 if (!s)
225 continue;
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700226
Daniel Axtenseafb1492019-11-30 17:54:57 -0800227 /* Clear the KASAN shadow of the stack. */
228 kasan_unpoison_shadow(s->addr, THREAD_SIZE);
229
Konstantin Khlebnikovca182552017-10-13 15:58:22 -0700230 /* Clear stale pointers from reused stack. */
231 memset(s->addr, 0, THREAD_SIZE);
Kees Cooke01e8062018-04-20 14:55:31 -0700232
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700233 tsk->stack_vm_area = s;
Shakeel Buttba4a4572019-01-08 15:22:57 -0800234 tsk->stack = s->addr;
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700235 return s->addr;
236 }
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700237
Roman Gushchin9b6f7e12018-10-26 15:03:19 -0700238 /*
239 * Allocated stacks are cached and later reused by new threads,
240 * so memcg accounting is performed manually on assigning/releasing
241 * stacks to tasks. Drop __GFP_ACCOUNT.
242 */
Mark Rutland48ac3c12017-07-14 12:23:09 +0100243 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700244 VMALLOC_START, VMALLOC_END,
Roman Gushchin9b6f7e12018-10-26 15:03:19 -0700245 THREADINFO_GFP & ~__GFP_ACCOUNT,
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700246 PAGE_KERNEL,
247 0, node, __builtin_return_address(0));
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700248
249 /*
250 * We can't call find_vm_area() in interrupt context, and
251 * free_thread_stack() can be called in interrupt context,
252 * so cache the vm_struct.
253 */
Rik van Riel5eed6f12018-12-21 14:30:54 -0800254 if (stack) {
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700255 tsk->stack_vm_area = find_vm_area(stack);
Rik van Riel5eed6f12018-12-21 14:30:54 -0800256 tsk->stack = stack;
257 }
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700258 return stack;
259#else
Vladimir Davydov49491482016-07-26 15:24:24 -0700260 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
261 THREAD_SIZE_ORDER);
Eric Dumazetb6a84012011-03-22 16:30:42 -0700262
Andrea Arcangeli1bf45802019-06-28 12:07:14 -0700263 if (likely(page)) {
264 tsk->stack = page_address(page);
265 return tsk->stack;
266 }
267 return NULL;
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700268#endif
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700269}
270
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700271static inline void free_thread_stack(struct task_struct *tsk)
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700272{
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700273#ifdef CONFIG_VMAP_STACK
Roman Gushchin9b6f7e12018-10-26 15:03:19 -0700274 struct vm_struct *vm = task_stack_vm_area(tsk);
275
276 if (vm) {
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700277 int i;
278
Roman Gushchin9b6f7e12018-10-26 15:03:19 -0700279 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
280 mod_memcg_page_state(vm->pages[i],
281 MEMCG_KERNEL_STACK_KB,
282 -(int)(PAGE_SIZE / 1024));
283
284 memcg_kmem_uncharge(vm->pages[i], 0);
285 }
286
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700287 for (i = 0; i < NR_CACHED_STACKS; i++) {
Christoph Lameter112166f2017-07-12 14:33:11 -0700288 if (this_cpu_cmpxchg(cached_stacks[i],
289 NULL, tsk->stack_vm_area) != NULL)
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700290 continue;
291
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700292 return;
293 }
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700294
Andrey Ryabinin0f110a92016-12-12 16:44:14 -0800295 vfree_atomic(tsk->stack);
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700296 return;
297 }
298#endif
299
300 __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700301}
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000302# else
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700303static struct kmem_cache *thread_stack_cache;
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000304
Michael Ellerman9521d392016-06-25 21:53:30 +1000305static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000306 int node)
307{
Rik van Riel5eed6f12018-12-21 14:30:54 -0800308 unsigned long *stack;
309 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
310 tsk->stack = stack;
311 return stack;
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000312}
313
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700314static void free_thread_stack(struct task_struct *tsk)
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000315{
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700316 kmem_cache_free(thread_stack_cache, tsk->stack);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000317}
318
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700319void thread_stack_cache_init(void)
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000320{
David Windsorf9d299462017-06-10 22:50:41 -0400321 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
322 THREAD_SIZE, THREAD_SIZE, 0, 0,
323 THREAD_SIZE, NULL);
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700324 BUG_ON(thread_stack_cache == NULL);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000325}
326# endif
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700327#endif
328
Linus Torvalds1da177e2005-04-16 15:20:36 -0700329/* SLAB cache for signal_struct structures (tsk->signal) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800330static struct kmem_cache *signal_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700331
332/* SLAB cache for sighand_struct structures (tsk->sighand) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800333struct kmem_cache *sighand_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334
335/* SLAB cache for files_struct structures (tsk->files) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800336struct kmem_cache *files_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700337
338/* SLAB cache for fs_struct structures (tsk->fs) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800339struct kmem_cache *fs_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700340
341/* SLAB cache for vm_area_struct structures */
Linus Torvalds3928d4f2018-07-21 13:48:51 -0700342static struct kmem_cache *vm_area_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700343
344/* SLAB cache for mm_struct structures (tsk->mm) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800345static struct kmem_cache *mm_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Linus Torvalds490fc052018-07-21 15:24:03 -0700347struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
Linus Torvalds3928d4f2018-07-21 13:48:51 -0700348{
Andrew Mortona6704682018-08-21 21:53:06 -0700349 struct vm_area_struct *vma;
Linus Torvalds490fc052018-07-21 15:24:03 -0700350
Andrew Mortona6704682018-08-21 21:53:06 -0700351 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
Kirill A. Shutemov027232d2018-07-26 16:37:25 -0700352 if (vma)
353 vma_init(vma, mm);
Linus Torvalds490fc052018-07-21 15:24:03 -0700354 return vma;
Linus Torvalds3928d4f2018-07-21 13:48:51 -0700355}
356
357struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
358{
Linus Torvalds95faf692018-07-21 14:48:45 -0700359 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
360
361 if (new) {
362 *new = *orig;
363 INIT_LIST_HEAD(&new->anon_vma_chain);
364 }
365 return new;
Linus Torvalds3928d4f2018-07-21 13:48:51 -0700366}
367
368void vm_area_free(struct vm_area_struct *vma)
369{
370 kmem_cache_free(vm_area_cachep, vma);
371}
372
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700373static void account_kernel_stack(struct task_struct *tsk, int account)
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700374{
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700375 void *stack = task_stack_page(tsk);
376 struct vm_struct *vm = task_stack_vm_area(tsk);
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700377
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700378 BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
Andy Lutomirskiefdc9492016-07-28 15:48:17 -0700379
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700380 if (vm) {
381 int i;
382
383 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
384
385 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
386 mod_zone_page_state(page_zone(vm->pages[i]),
387 NR_KERNEL_STACK_KB,
388 PAGE_SIZE / 1024 * account);
389 }
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700390 } else {
391 /*
392 * All stack pages are in the same zone and belong to the
393 * same memcg.
394 */
395 struct page *first_page = virt_to_page(stack);
396
397 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
398 THREAD_SIZE / 1024 * account);
399
Johannes Weinered52be72017-07-06 15:40:49 -0700400 mod_memcg_page_state(first_page, MEMCG_KERNEL_STACK_KB,
401 account * (THREAD_SIZE / 1024));
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700402 }
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700403}
404
Roman Gushchin9b6f7e12018-10-26 15:03:19 -0700405static int memcg_charge_kernel_stack(struct task_struct *tsk)
406{
407#ifdef CONFIG_VMAP_STACK
408 struct vm_struct *vm = task_stack_vm_area(tsk);
409 int ret;
410
411 if (vm) {
412 int i;
413
414 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
415 /*
416 * If memcg_kmem_charge() fails, page->mem_cgroup
417 * pointer is NULL, and both memcg_kmem_uncharge()
418 * and mod_memcg_page_state() in free_thread_stack()
419 * will ignore this page. So it's safe.
420 */
421 ret = memcg_kmem_charge(vm->pages[i], GFP_KERNEL, 0);
422 if (ret)
423 return ret;
424
425 mod_memcg_page_state(vm->pages[i],
426 MEMCG_KERNEL_STACK_KB,
427 PAGE_SIZE / 1024);
428 }
429 }
430#endif
431 return 0;
432}
433
Andy Lutomirski68f24b082016-09-15 22:45:48 -0700434static void release_task_stack(struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435{
Andy Lutomirski405c0752016-10-31 08:11:43 -0700436 if (WARN_ON(tsk->state != TASK_DEAD))
437 return; /* Better to leak the stack than to free prematurely */
438
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700439 account_kernel_stack(tsk, -1);
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700440 free_thread_stack(tsk);
Andy Lutomirski68f24b082016-09-15 22:45:48 -0700441 tsk->stack = NULL;
442#ifdef CONFIG_VMAP_STACK
443 tsk->stack_vm_area = NULL;
444#endif
445}
446
447#ifdef CONFIG_THREAD_INFO_IN_TASK
448void put_task_stack(struct task_struct *tsk)
449{
Elena Reshetovaf0b89d32019-01-18 14:27:30 +0200450 if (refcount_dec_and_test(&tsk->stack_refcount))
Andy Lutomirski68f24b082016-09-15 22:45:48 -0700451 release_task_stack(tsk);
452}
453#endif
454
455void free_task(struct task_struct *tsk)
456{
457#ifndef CONFIG_THREAD_INFO_IN_TASK
458 /*
459 * The task is finally done with both the stack and thread_info,
460 * so free both.
461 */
462 release_task_stack(tsk);
463#else
464 /*
465 * If the task had a separate stack allocation, it should be gone
466 * by now.
467 */
Elena Reshetovaf0b89d32019-01-18 14:27:30 +0200468 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
Andy Lutomirski68f24b082016-09-15 22:45:48 -0700469#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700470 rt_mutex_debug_task_free(tsk);
Frederic Weisbeckerfb526072008-11-25 21:07:04 +0100471 ftrace_graph_exit_task(tsk);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500472 put_seccomp_filter(tsk);
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700473 arch_release_task_struct(tsk);
Oleg Nesterov1da5c462016-11-29 18:50:57 +0100474 if (tsk->flags & PF_KTHREAD)
475 free_kthread_struct(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476 free_task_struct(tsk);
477}
478EXPORT_SYMBOL(free_task);
479
Linus Torvalds1da177e2005-04-16 15:20:36 -0700480#ifdef CONFIG_MMU
Emese Revfy0766f782016-06-20 20:42:34 +0200481static __latent_entropy int dup_mmap(struct mm_struct *mm,
482 struct mm_struct *oldmm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483{
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700484 struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485 struct rb_node **rb_link, *rb_parent;
486 int retval;
487 unsigned long charge;
Pavel Emelyanov893e26e2017-02-22 15:42:27 -0800488 LIST_HEAD(uf);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489
Oleg Nesterov32cdba12012-11-14 19:03:42 +0100490 uprobe_start_dup_mmap();
Michal Hocko7c051262016-05-23 16:25:48 -0700491 if (down_write_killable(&oldmm->mmap_sem)) {
492 retval = -EINTR;
493 goto fail_uprobe_end;
494 }
Ralf Baechleec8c0442006-12-12 17:14:57 +0000495 flush_cache_dup_mm(oldmm);
Oleg Nesterovf8ac4ec2012-08-08 17:11:42 +0200496 uprobe_dup_mmap(oldmm, mm);
Ingo Molnarad339452006-07-03 00:25:15 -0700497 /*
498 * Not linked in yet - no deadlock potential:
499 */
500 down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
Hugh Dickins7ee78232005-10-29 18:16:08 -0700501
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700502 /* No ordering required: file already has been exposed. */
503 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
504
Vladimir Davydov4f7d4612014-08-08 14:22:01 -0700505 mm->total_vm = oldmm->total_vm;
Konstantin Khlebnikov84638332016-01-14 15:22:07 -0800506 mm->data_vm = oldmm->data_vm;
Vladimir Davydov4f7d4612014-08-08 14:22:01 -0700507 mm->exec_vm = oldmm->exec_vm;
508 mm->stack_vm = oldmm->stack_vm;
509
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510 rb_link = &mm->mm_rb.rb_node;
511 rb_parent = NULL;
512 pprev = &mm->mmap;
Hugh Dickinsf8af4da2009-09-21 17:01:57 -0700513 retval = ksm_fork(mm, oldmm);
514 if (retval)
515 goto out;
Andrea Arcangeliba761492011-01-13 15:46:58 -0800516 retval = khugepaged_fork(mm, oldmm);
517 if (retval)
518 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700520 prev = NULL;
Hugh Dickinsfd3e42f2005-10-29 18:16:06 -0700521 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 struct file *file;
523
524 if (mpnt->vm_flags & VM_DONTCOPY) {
Konstantin Khlebnikov84638332016-01-14 15:22:07 -0800525 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526 continue;
527 }
528 charge = 0;
Tetsuo Handa655c79b2018-06-14 15:26:34 -0700529 /*
530 * Don't duplicate many vmas if we've been oom-killed (for
531 * example)
532 */
533 if (fatal_signal_pending(current)) {
534 retval = -EINTR;
535 goto out;
536 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537 if (mpnt->vm_flags & VM_ACCOUNT) {
Huang Shijieb2412b72012-07-30 14:42:30 -0700538 unsigned long len = vma_pages(mpnt);
539
Al Viro191c5422012-02-13 03:58:52 +0000540 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541 goto fail_nomem;
542 charge = len;
543 }
Linus Torvalds3928d4f2018-07-21 13:48:51 -0700544 tmp = vm_area_dup(mpnt);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545 if (!tmp)
546 goto fail_nomem;
Oleg Nesterovef0855d2013-09-11 14:20:14 -0700547 retval = vma_dup_policy(mpnt, tmp);
548 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 goto fail_nomem_policy;
Andrea Arcangelia247c3a2010-09-22 13:05:12 -0700550 tmp->vm_mm = mm;
Pavel Emelyanov893e26e2017-02-22 15:42:27 -0800551 retval = dup_userfaultfd(tmp, &uf);
552 if (retval)
553 goto fail_nomem_anon_vma_fork;
Rik van Rield2cd9ed2017-09-06 16:25:15 -0700554 if (tmp->vm_flags & VM_WIPEONFORK) {
555 /* VM_WIPEONFORK gets a clean slate in the child. */
556 tmp->anon_vma = NULL;
557 if (anon_vma_prepare(tmp))
558 goto fail_nomem_anon_vma_fork;
559 } else if (anon_vma_fork(tmp, mpnt))
Rik van Riel5beb4932010-03-05 13:42:07 -0800560 goto fail_nomem_anon_vma_fork;
Pavel Emelyanov893e26e2017-02-22 15:42:27 -0800561 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700562 tmp->vm_next = tmp->vm_prev = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563 file = tmp->vm_file;
564 if (file) {
Al Viro496ad9a2013-01-23 17:07:38 -0500565 struct inode *inode = file_inode(file);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000566 struct address_space *mapping = file->f_mapping;
567
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568 get_file(file);
569 if (tmp->vm_flags & VM_DENYWRITE)
570 atomic_dec(&inode->i_writecount);
Davidlohr Bueso83cde9e2014-12-12 16:54:21 -0800571 i_mmap_lock_write(mapping);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000572 if (tmp->vm_flags & VM_SHARED)
David Herrmann4bb5f5d2014-08-08 14:25:25 -0700573 atomic_inc(&mapping->i_mmap_writable);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000574 flush_dcache_mmap_lock(mapping);
575 /* insert tmp into the share list, just after mpnt */
Kirill A. Shutemov27ba0642015-02-10 14:09:59 -0800576 vma_interval_tree_insert_after(tmp, mpnt,
577 &mapping->i_mmap);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000578 flush_dcache_mmap_unlock(mapping);
Davidlohr Bueso83cde9e2014-12-12 16:54:21 -0800579 i_mmap_unlock_write(mapping);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700580 }
581
582 /*
Mel Gormana1e78772008-07-23 21:27:23 -0700583 * Clear hugetlb-related page reserves for children. This only
584 * affects MAP_PRIVATE mappings. Faults generated by the child
585 * are not guaranteed to succeed, even if read-only
586 */
587 if (is_vm_hugetlb_page(tmp))
588 reset_vma_resv_huge_pages(tmp);
589
590 /*
Hugh Dickins7ee78232005-10-29 18:16:08 -0700591 * Link in the new vma and copy the page table entries.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593 *pprev = tmp;
594 pprev = &tmp->vm_next;
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700595 tmp->vm_prev = prev;
596 prev = tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597
598 __vma_link_rb(mm, tmp, rb_link, rb_parent);
599 rb_link = &tmp->vm_rb.rb_right;
600 rb_parent = &tmp->vm_rb;
601
602 mm->map_count++;
Rik van Rield2cd9ed2017-09-06 16:25:15 -0700603 if (!(tmp->vm_flags & VM_WIPEONFORK))
604 retval = copy_page_range(mm, oldmm, mpnt);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700605
606 if (tmp->vm_ops && tmp->vm_ops->open)
607 tmp->vm_ops->open(tmp);
608
609 if (retval)
610 goto out;
611 }
Jeremy Fitzhardinged6dd61c2007-05-02 19:27:14 +0200612 /* a new mm has just been created */
Nadav Amit1ed0cc52018-09-04 15:45:41 -0700613 retval = arch_dup_mmap(oldmm, mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700614out:
Hugh Dickins7ee78232005-10-29 18:16:08 -0700615 up_write(&mm->mmap_sem);
Hugh Dickinsfd3e42f2005-10-29 18:16:06 -0700616 flush_tlb_mm(oldmm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617 up_write(&oldmm->mmap_sem);
Pavel Emelyanov893e26e2017-02-22 15:42:27 -0800618 dup_userfaultfd_complete(&uf);
Michal Hocko7c051262016-05-23 16:25:48 -0700619fail_uprobe_end:
Oleg Nesterov32cdba12012-11-14 19:03:42 +0100620 uprobe_end_dup_mmap();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700621 return retval;
Rik van Riel5beb4932010-03-05 13:42:07 -0800622fail_nomem_anon_vma_fork:
Oleg Nesterovef0855d2013-09-11 14:20:14 -0700623 mpol_put(vma_policy(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624fail_nomem_policy:
Linus Torvalds3928d4f2018-07-21 13:48:51 -0700625 vm_area_free(tmp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700626fail_nomem:
627 retval = -ENOMEM;
628 vm_unacct_memory(charge);
629 goto out;
630}
631
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700632static inline int mm_alloc_pgd(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700633{
634 mm->pgd = pgd_alloc(mm);
635 if (unlikely(!mm->pgd))
636 return -ENOMEM;
637 return 0;
638}
639
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700640static inline void mm_free_pgd(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641{
Benjamin Herrenschmidt5e541972008-02-04 22:29:14 -0800642 pgd_free(mm, mm->pgd);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643}
644#else
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700645static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
646{
647 down_write(&oldmm->mmap_sem);
648 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
649 up_write(&oldmm->mmap_sem);
650 return 0;
651}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652#define mm_alloc_pgd(mm) (0)
653#define mm_free_pgd(mm)
654#endif /* CONFIG_MMU */
655
Andrew Mortond70f2a12018-01-31 16:15:51 -0800656static void check_mm(struct mm_struct *mm)
657{
658 int i;
659
Sai Praneeth Prakhya8495f7e2019-09-25 16:47:27 -0700660 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
661 "Please make sure 'struct resident_page_types[]' is updated as well");
662
Andrew Mortond70f2a12018-01-31 16:15:51 -0800663 for (i = 0; i < NR_MM_COUNTERS; i++) {
664 long x = atomic_long_read(&mm->rss_stat.count[i]);
665
666 if (unlikely(x))
Sai Praneeth Prakhya8495f7e2019-09-25 16:47:27 -0700667 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
668 mm, resident_page_types[i], x);
Andrew Mortond70f2a12018-01-31 16:15:51 -0800669 }
670
671 if (mm_pgtables_bytes(mm))
672 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
673 mm_pgtables_bytes(mm));
674
675#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
676 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
677#endif
678}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679
Christoph Lametere94b1762006-12-06 20:33:17 -0800680#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
682
Andrew Mortond70f2a12018-01-31 16:15:51 -0800683/*
684 * Called when the last reference to the mm
685 * is dropped: either by a lazy thread or by
686 * mmput. Free the page directory and the mm.
687 */
Andrew Mortond34bc482018-02-21 14:45:17 -0800688void __mmdrop(struct mm_struct *mm)
Andrew Mortond70f2a12018-01-31 16:15:51 -0800689{
690 BUG_ON(mm == &init_mm);
Mark Rutland3eda69c2018-04-05 16:25:12 -0700691 WARN_ON_ONCE(mm == current->mm);
692 WARN_ON_ONCE(mm == current->active_mm);
Andrew Mortond70f2a12018-01-31 16:15:51 -0800693 mm_free_pgd(mm);
694 destroy_context(mm);
Jason Gunthorpe984cfe42019-12-18 13:40:35 -0400695 mmu_notifier_subscriptions_destroy(mm);
Andrew Mortond70f2a12018-01-31 16:15:51 -0800696 check_mm(mm);
697 put_user_ns(mm->user_ns);
698 free_mm(mm);
699}
Andrew Mortond34bc482018-02-21 14:45:17 -0800700EXPORT_SYMBOL_GPL(__mmdrop);
Andrew Mortond70f2a12018-01-31 16:15:51 -0800701
702static void mmdrop_async_fn(struct work_struct *work)
703{
704 struct mm_struct *mm;
705
706 mm = container_of(work, struct mm_struct, async_put_work);
707 __mmdrop(mm);
708}
709
710static void mmdrop_async(struct mm_struct *mm)
711{
712 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
713 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
714 schedule_work(&mm->async_put_work);
715 }
716}
717
Linus Torvalds1da177e2005-04-16 15:20:36 -0700718static inline void free_signal_struct(struct signal_struct *sig)
719{
720 taskstats_tgid_free(sig);
721 sched_autogroup_exit(sig);
722 /*
723 * __mmdrop is not safe to call from softirq context on x86 due to
724 * pgd_dtor so postpone it to the async context
725 */
726 if (sig->oom_mm)
727 mmdrop_async(sig->oom_mm);
728 kmem_cache_free(signal_cachep, sig);
729}
730
731static inline void put_signal_struct(struct signal_struct *sig)
732{
Elena Reshetova60d4de32019-01-18 14:27:27 +0200733 if (refcount_dec_and_test(&sig->sigcnt))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734 free_signal_struct(sig);
735}
736
737void __put_task_struct(struct task_struct *tsk)
738{
739 WARN_ON(!tsk->exit_state);
Elena Reshetovaec1d2812019-01-18 14:27:29 +0200740 WARN_ON(refcount_read(&tsk->usage));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700741 WARN_ON(tsk == current);
742
743 cgroup_free(tsk);
Jann Horn16d51a52019-07-16 17:20:45 +0200744 task_numa_free(tsk, true);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700745 security_task_free(tsk);
746 exit_creds(tsk);
747 delayacct_tsk_free(tsk);
748 put_signal_struct(tsk->signal);
749
750 if (!profile_handoff_task(tsk))
751 free_task(tsk);
752}
753EXPORT_SYMBOL_GPL(__put_task_struct);
754
755void __init __weak arch_task_cache_init(void) { }
756
757/*
758 * set_max_threads
759 */
760static void set_max_threads(unsigned int max_threads_suggested)
761{
762 u64 threads;
Arun KSca79b0c2018-12-28 00:34:29 -0800763 unsigned long nr_pages = totalram_pages();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764
765 /*
766 * The number of threads shall be limited such that the thread
767 * structures may only consume a small part of the available memory.
768 */
Arun KS3d6357d2018-12-28 00:34:20 -0800769 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770 threads = MAX_THREADS;
771 else
Arun KS3d6357d2018-12-28 00:34:20 -0800772 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773 (u64) THREAD_SIZE * 8UL);
774
775 if (threads > max_threads_suggested)
776 threads = max_threads_suggested;
777
778 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
779}
780
781#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
782/* Initialized by the architecture: */
783int arch_task_struct_size __read_mostly;
784#endif
785
Christoph Hellwig4189ff22019-08-12 08:55:24 +0200786#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
Kees Cook59054292017-08-16 13:00:58 -0700787static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
788{
789 /* Fetch thread_struct whitelist for the architecture. */
790 arch_thread_struct_whitelist(offset, size);
791
792 /*
793 * Handle zero-sized whitelist or empty thread_struct, otherwise
794 * adjust offset to position of thread_struct in task_struct.
795 */
796 if (unlikely(*size == 0))
797 *offset = 0;
798 else
799 *offset += offsetof(struct task_struct, thread);
800}
Christoph Hellwig4189ff22019-08-12 08:55:24 +0200801#endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
Kees Cook59054292017-08-16 13:00:58 -0700802
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803void __init fork_init(void)
804{
805 int i;
806#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
807#ifndef ARCH_MIN_TASKALIGN
808#define ARCH_MIN_TASKALIGN 0
809#endif
810 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
Kees Cook59054292017-08-16 13:00:58 -0700811 unsigned long useroffset, usersize;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700812
813 /* create a slab on which task_structs can be allocated */
Kees Cook59054292017-08-16 13:00:58 -0700814 task_struct_whitelist(&useroffset, &usersize);
815 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
Linus Torvalds1da177e2005-04-16 15:20:36 -0700816 arch_task_struct_size, align,
Kees Cook59054292017-08-16 13:00:58 -0700817 SLAB_PANIC|SLAB_ACCOUNT,
818 useroffset, usersize, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700819#endif
820
821 /* do the arch specific task caches init */
822 arch_task_cache_init();
823
824 set_max_threads(MAX_THREADS);
825
826 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
827 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
828 init_task.signal->rlim[RLIMIT_SIGPENDING] =
829 init_task.signal->rlim[RLIMIT_NPROC];
830
831 for (i = 0; i < UCOUNT_COUNTS; i++) {
832 init_user_ns.ucount_max[i] = max_threads/2;
833 }
834
835#ifdef CONFIG_VMAP_STACK
836 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
837 NULL, free_vm_stack_cache);
838#endif
839
840 lockdep_init_task(&init_task);
Nadav Amitaad42dd2019-04-26 16:22:44 -0700841 uprobes_init();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700842}
843
844int __weak arch_dup_task_struct(struct task_struct *dst,
845 struct task_struct *src)
846{
847 *dst = *src;
848 return 0;
849}
850
851void set_task_stack_end_magic(struct task_struct *tsk)
852{
853 unsigned long *stackend;
854
855 stackend = end_of_stack(tsk);
856 *stackend = STACK_END_MAGIC; /* for overflow detection */
857}
858
859static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
860{
861 struct task_struct *tsk;
862 unsigned long *stack;
YueHaibing0f4991e2018-12-28 00:40:00 -0800863 struct vm_struct *stack_vm_area __maybe_unused;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864 int err;
865
866 if (node == NUMA_NO_NODE)
867 node = tsk_fork_get_node(orig);
868 tsk = alloc_task_struct_node(node);
869 if (!tsk)
870 return NULL;
871
872 stack = alloc_thread_stack_node(tsk, node);
873 if (!stack)
874 goto free_tsk;
875
Roman Gushchin9b6f7e12018-10-26 15:03:19 -0700876 if (memcg_charge_kernel_stack(tsk))
877 goto free_stack;
878
Linus Torvalds1da177e2005-04-16 15:20:36 -0700879 stack_vm_area = task_stack_vm_area(tsk);
880
881 err = arch_dup_task_struct(tsk, orig);
882
883 /*
884 * arch_dup_task_struct() clobbers the stack-related fields. Make
885 * sure they're properly initialized before using any stack-related
886 * functions again.
887 */
888 tsk->stack = stack;
889#ifdef CONFIG_VMAP_STACK
890 tsk->stack_vm_area = stack_vm_area;
891#endif
892#ifdef CONFIG_THREAD_INFO_IN_TASK
Elena Reshetovaf0b89d32019-01-18 14:27:30 +0200893 refcount_set(&tsk->stack_refcount, 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894#endif
895
896 if (err)
897 goto free_stack;
898
899#ifdef CONFIG_SECCOMP
900 /*
901 * We must handle setting up seccomp filters once we're under
902 * the sighand lock in case orig has changed between now and
903 * then. Until then, filter must be NULL to avoid messing up
904 * the usage counts on the error path calling free_task.
905 */
906 tsk->seccomp.filter = NULL;
907#endif
908
909 setup_thread_stack(tsk, orig);
910 clear_user_return_notifier(tsk);
911 clear_tsk_need_resched(tsk);
912 set_task_stack_end_magic(tsk);
913
Linus Torvalds050e9ba2018-06-14 12:21:18 +0900914#ifdef CONFIG_STACKPROTECTOR
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915 tsk->stack_canary = get_random_canary();
916#endif
Sebastian Andrzej Siewior3bd37062019-04-23 16:26:36 +0200917 if (orig->cpus_ptr == &orig->cpus_mask)
918 tsk->cpus_ptr = &tsk->cpus_mask;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700919
920 /*
Eric W. Biederman0ff7b2c2019-09-14 07:33:58 -0500921 * One for the user space visible state that goes away when reaped.
922 * One for the scheduler.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923 */
Eric W. Biederman0ff7b2c2019-09-14 07:33:58 -0500924 refcount_set(&tsk->rcu_users, 2);
925 /* One for the rcu users */
926 refcount_set(&tsk->usage, 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927#ifdef CONFIG_BLK_DEV_IO_TRACE
928 tsk->btrace_seq = 0;
929#endif
930 tsk->splice_pipe = NULL;
931 tsk->task_frag.page = NULL;
932 tsk->wake_q.next = NULL;
933
934 account_kernel_stack(tsk, 1);
935
936 kcov_task_init(tsk);
937
938#ifdef CONFIG_FAULT_INJECTION
939 tsk->fail_nth = 0;
940#endif
941
Josef Bacik2c323012018-07-31 12:39:04 -0400942#ifdef CONFIG_BLK_CGROUP
943 tsk->throttle_queue = NULL;
944 tsk->use_memdelay = 0;
945#endif
946
Shakeel Buttd46eb14b2018-08-17 15:46:39 -0700947#ifdef CONFIG_MEMCG
948 tsk->active_memcg = NULL;
949#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700950 return tsk;
951
952free_stack:
953 free_thread_stack(tsk);
954free_tsk:
955 free_task_struct(tsk);
956 return NULL;
957}
958
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
960
Hidehiro Kawai4cb0e112009-01-06 14:42:47 -0800961static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
962
963static int __init coredump_filter_setup(char *s)
964{
965 default_dump_filter =
966 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
967 MMF_DUMP_FILTER_MASK;
968 return 1;
969}
970
971__setup("coredump_filter=", coredump_filter_setup);
972
Linus Torvalds1da177e2005-04-16 15:20:36 -0700973#include <linux/init_task.h>
974
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700975static void mm_init_aio(struct mm_struct *mm)
976{
977#ifdef CONFIG_AIO
978 spin_lock_init(&mm->ioctx_lock);
Benjamin LaHaisedb446a02013-07-30 12:54:40 -0400979 mm->ioctx_table = NULL;
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700980#endif
981}
982
Andrea Arcangelic3f3ce02019-05-14 15:40:46 -0700983static __always_inline void mm_clear_owner(struct mm_struct *mm,
984 struct task_struct *p)
985{
986#ifdef CONFIG_MEMCG
987 if (mm->owner == p)
988 WRITE_ONCE(mm->owner, NULL);
989#endif
990}
991
Vladimir Davydov33144e82014-08-08 14:22:03 -0700992static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
993{
994#ifdef CONFIG_MEMCG
995 mm->owner = p;
996#endif
997}
998
Eric Biggers355627f2017-08-31 16:15:26 -0700999static void mm_init_uprobes_state(struct mm_struct *mm)
1000{
1001#ifdef CONFIG_UPROBES
1002 mm->uprobes_state.xol_area = NULL;
1003#endif
1004}
1005
Eric W. Biedermanbfedb582016-10-13 21:23:16 -05001006static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1007 struct user_namespace *user_ns)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001008{
Vladimir Davydov41f727f2014-08-08 14:21:56 -07001009 mm->mmap = NULL;
1010 mm->mm_rb = RB_ROOT;
1011 mm->vmacache_seqnum = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012 atomic_set(&mm->mm_users, 1);
1013 atomic_set(&mm->mm_count, 1);
1014 init_rwsem(&mm->mmap_sem);
1015 INIT_LIST_HEAD(&mm->mmlist);
Oleg Nesterov999d9fc2008-07-25 01:47:41 -07001016 mm->core_state = NULL;
Kirill A. Shutemovaf5b0f62017-11-15 17:35:40 -08001017 mm_pgtables_bytes_init(mm);
Vladimir Davydov41f727f2014-08-08 14:21:56 -07001018 mm->map_count = 0;
1019 mm->locked_vm = 0;
Davidlohr Bueso70f8a3c2019-02-06 09:59:15 -08001020 atomic64_set(&mm->pinned_vm, 0);
KAMEZAWA Hiroyukid559db02010-03-05 13:41:39 -08001021 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022 spin_lock_init(&mm->page_table_lock);
Yang Shi88aa7cc2018-06-07 17:05:28 -07001023 spin_lock_init(&mm->arg_lock);
Vladimir Davydov41f727f2014-08-08 14:21:56 -07001024 mm_init_cpumask(mm);
Alexey Dobriyan858f0992009-09-23 15:57:32 -07001025 mm_init_aio(mm);
Balbir Singhcf475ad2008-04-29 01:00:16 -07001026 mm_init_owner(mm, p);
Eric Biggers2b7e8662017-08-25 15:55:43 -07001027 RCU_INIT_POINTER(mm->exe_file, NULL);
Jason Gunthorpe984cfe42019-12-18 13:40:35 -04001028 mmu_notifier_subscriptions_init(mm);
Nadav Amit16af97d2017-08-10 15:23:56 -07001029 init_tlb_flush_pending(mm);
Vladimir Davydov41f727f2014-08-08 14:21:56 -07001030#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1031 mm->pmd_huge_pte = NULL;
1032#endif
Eric Biggers355627f2017-08-31 16:15:26 -07001033 mm_init_uprobes_state(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034
Alex Thorltona0715cc2014-04-07 15:37:10 -07001035 if (current->mm) {
1036 mm->flags = current->mm->flags & MMF_INIT_MASK;
1037 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1038 } else {
1039 mm->flags = default_dump_filter;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001040 mm->def_flags = 0;
Alex Thorltona0715cc2014-04-07 15:37:10 -07001041 }
1042
Vladimir Davydov41f727f2014-08-08 14:21:56 -07001043 if (mm_alloc_pgd(mm))
1044 goto fail_nopgd;
Pavel Emelianov78fb7462008-02-07 00:13:51 -08001045
Vladimir Davydov41f727f2014-08-08 14:21:56 -07001046 if (init_new_context(p, mm))
1047 goto fail_nocontext;
1048
Eric W. Biedermanbfedb582016-10-13 21:23:16 -05001049 mm->user_ns = get_user_ns(user_ns);
Vladimir Davydov41f727f2014-08-08 14:21:56 -07001050 return mm;
1051
1052fail_nocontext:
1053 mm_free_pgd(mm);
1054fail_nopgd:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055 free_mm(mm);
1056 return NULL;
1057}
1058
1059/*
1060 * Allocate and initialize an mm_struct.
1061 */
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001062struct mm_struct *mm_alloc(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001063{
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001064 struct mm_struct *mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001065
1066 mm = allocate_mm();
KOSAKI Motohirode03c722011-05-24 17:12:15 -07001067 if (!mm)
1068 return NULL;
1069
1070 memset(mm, 0, sizeof(*mm));
Eric W. Biedermanbfedb582016-10-13 21:23:16 -05001071 return mm_init(mm, current, current_user_ns());
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072}
1073
Michal Hockoec8d7c12016-05-20 16:57:21 -07001074static inline void __mmput(struct mm_struct *mm)
1075{
1076 VM_BUG_ON(atomic_read(&mm->mm_users));
1077
1078 uprobe_clear_state(mm);
1079 exit_aio(mm);
1080 ksm_exit(mm);
1081 khugepaged_exit(mm); /* must run before exit_mmap */
1082 exit_mmap(mm);
Aaron Lu6fcb52a2016-10-07 17:00:08 -07001083 mm_put_huge_zero_page(mm);
Michal Hockoec8d7c12016-05-20 16:57:21 -07001084 set_mm_exe_file(mm, NULL);
1085 if (!list_empty(&mm->mmlist)) {
1086 spin_lock(&mmlist_lock);
1087 list_del(&mm->mmlist);
1088 spin_unlock(&mmlist_lock);
1089 }
1090 if (mm->binfmt)
1091 module_put(mm->binfmt->module);
1092 mmdrop(mm);
1093}
1094
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095/*
1096 * Decrement the use count and release all resources for an mm.
1097 */
1098void mmput(struct mm_struct *mm)
1099{
Andrew Morton0ae26f12006-06-23 02:05:15 -07001100 might_sleep();
1101
Michal Hockoec8d7c12016-05-20 16:57:21 -07001102 if (atomic_dec_and_test(&mm->mm_users))
1103 __mmput(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001104}
1105EXPORT_SYMBOL_GPL(mmput);
1106
Sherry Yanga1b22892017-10-03 16:15:00 -07001107#ifdef CONFIG_MMU
1108static void mmput_async_fn(struct work_struct *work)
1109{
1110 struct mm_struct *mm = container_of(work, struct mm_struct,
1111 async_put_work);
1112
1113 __mmput(mm);
1114}
1115
1116void mmput_async(struct mm_struct *mm)
1117{
1118 if (atomic_dec_and_test(&mm->mm_users)) {
1119 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1120 schedule_work(&mm->async_put_work);
1121 }
1122}
1123#endif
1124
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -07001125/**
1126 * set_mm_exe_file - change a reference to the mm's executable file
1127 *
1128 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1129 *
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001130 * Main users are mmput() and sys_execve(). Callers prevent concurrent
1131 * invocations: in mmput() nobody alive left, in execve task is single
1132 * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1133 * mm->exe_file, but does so without using set_mm_exe_file() in order
1134 * to do avoid the need for any locks.
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -07001135 */
Jiri Slaby38646012011-05-26 16:25:46 -07001136void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1137{
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001138 struct file *old_exe_file;
1139
1140 /*
1141 * It is safe to dereference the exe_file without RCU as
1142 * this function is only called if nobody else can access
1143 * this mm -- see comment above for justification.
1144 */
1145 old_exe_file = rcu_dereference_raw(mm->exe_file);
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -07001146
Jiri Slaby38646012011-05-26 16:25:46 -07001147 if (new_exe_file)
1148 get_file(new_exe_file);
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -07001149 rcu_assign_pointer(mm->exe_file, new_exe_file);
1150 if (old_exe_file)
1151 fput(old_exe_file);
Jiri Slaby38646012011-05-26 16:25:46 -07001152}
1153
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -07001154/**
1155 * get_mm_exe_file - acquire a reference to the mm's executable file
1156 *
1157 * Returns %NULL if mm has no associated executable file.
1158 * User must release file via fput().
1159 */
Jiri Slaby38646012011-05-26 16:25:46 -07001160struct file *get_mm_exe_file(struct mm_struct *mm)
1161{
1162 struct file *exe_file;
1163
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -07001164 rcu_read_lock();
1165 exe_file = rcu_dereference(mm->exe_file);
1166 if (exe_file && !get_file_rcu(exe_file))
1167 exe_file = NULL;
1168 rcu_read_unlock();
Jiri Slaby38646012011-05-26 16:25:46 -07001169 return exe_file;
1170}
Davidlohr Bueso11163342015-04-16 12:49:12 -07001171EXPORT_SYMBOL(get_mm_exe_file);
Jiri Slaby38646012011-05-26 16:25:46 -07001172
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173/**
Mateusz Guzikcd81a9172016-08-23 16:20:38 +02001174 * get_task_exe_file - acquire a reference to the task's executable file
1175 *
1176 * Returns %NULL if task's mm (if any) has no associated executable file or
1177 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1178 * User must release file via fput().
1179 */
1180struct file *get_task_exe_file(struct task_struct *task)
1181{
1182 struct file *exe_file = NULL;
1183 struct mm_struct *mm;
1184
1185 task_lock(task);
1186 mm = task->mm;
1187 if (mm) {
1188 if (!(task->flags & PF_KTHREAD))
1189 exe_file = get_mm_exe_file(mm);
1190 }
1191 task_unlock(task);
1192 return exe_file;
1193}
1194EXPORT_SYMBOL(get_task_exe_file);
1195
1196/**
Linus Torvalds1da177e2005-04-16 15:20:36 -07001197 * get_task_mm - acquire a reference to the task's mm
1198 *
Oleg Nesterov246bb0b2008-07-25 01:47:38 -07001199 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
Linus Torvalds1da177e2005-04-16 15:20:36 -07001200 * this kernel workthread has transiently adopted a user mm with use_mm,
1201 * to do its AIO) is not set and if so returns a reference to it, after
1202 * bumping up the use count. User must release the mm via mmput()
1203 * after use. Typically used by /proc and ptrace.
1204 */
1205struct mm_struct *get_task_mm(struct task_struct *task)
1206{
1207 struct mm_struct *mm;
1208
1209 task_lock(task);
1210 mm = task->mm;
1211 if (mm) {
Oleg Nesterov246bb0b2008-07-25 01:47:38 -07001212 if (task->flags & PF_KTHREAD)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213 mm = NULL;
1214 else
Vegard Nossum3fce3712017-02-27 14:30:10 -08001215 mmget(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216 }
1217 task_unlock(task);
1218 return mm;
1219}
1220EXPORT_SYMBOL_GPL(get_task_mm);
1221
Christopher Yeoh8cdb8782012-02-02 11:34:09 +10301222struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1223{
1224 struct mm_struct *mm;
1225 int err;
1226
1227 err = mutex_lock_killable(&task->signal->cred_guard_mutex);
1228 if (err)
1229 return ERR_PTR(err);
1230
1231 mm = get_task_mm(task);
1232 if (mm && mm != current->mm &&
1233 !ptrace_may_access(task, mode)) {
1234 mmput(mm);
1235 mm = ERR_PTR(-EACCES);
1236 }
1237 mutex_unlock(&task->signal->cred_guard_mutex);
1238
1239 return mm;
1240}
1241
Oleg Nesterov57b59c42012-03-05 14:59:13 -08001242static void complete_vfork_done(struct task_struct *tsk)
Oleg Nesterovc415c3b2012-03-05 14:59:13 -08001243{
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001244 struct completion *vfork;
Oleg Nesterovc415c3b2012-03-05 14:59:13 -08001245
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001246 task_lock(tsk);
1247 vfork = tsk->vfork_done;
1248 if (likely(vfork)) {
1249 tsk->vfork_done = NULL;
1250 complete(vfork);
1251 }
1252 task_unlock(tsk);
1253}
1254
1255static int wait_for_vfork_done(struct task_struct *child,
1256 struct completion *vfork)
1257{
1258 int killed;
1259
1260 freezer_do_not_count();
Roman Gushchin76f969e2019-04-19 10:03:04 -07001261 cgroup_enter_frozen();
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001262 killed = wait_for_completion_killable(vfork);
Roman Gushchin76f969e2019-04-19 10:03:04 -07001263 cgroup_leave_frozen(false);
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001264 freezer_count();
1265
1266 if (killed) {
1267 task_lock(child);
1268 child->vfork_done = NULL;
1269 task_unlock(child);
1270 }
1271
1272 put_task_struct(child);
1273 return killed;
Oleg Nesterovc415c3b2012-03-05 14:59:13 -08001274}
1275
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276/* Please note the differences between mmput and mm_release.
1277 * mmput is called whenever we stop holding onto a mm_struct,
1278 * error success whatever.
1279 *
1280 * mm_release is called after a mm_struct has been removed
1281 * from the current process.
1282 *
1283 * This difference is important for error handling, when we
1284 * only half set up a mm_struct for a new process and need to restore
1285 * the old one. Because we mmput the new mm_struct before
1286 * restoring the old one. . .
1287 * Eric Biederman 10 January 1998
1288 */
Thomas Gleixner4610ba72019-11-06 22:55:38 +01001289static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290{
Srikar Dronamraju0326f5a2012-03-13 23:30:11 +05301291 uprobe_free_utask(tsk);
1292
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 /* Get rid of any cached register state */
1294 deactivate_mm(tsk, mm);
1295
Roland McGrathfec1d012006-12-06 20:36:34 -08001296 /*
Michal Hocko735f2772016-09-01 16:15:13 -07001297 * Signal userspace if we're not exiting with a core dump
1298 * because we want to leave the value intact for debugging
1299 * purposes.
Roland McGrathfec1d012006-12-06 20:36:34 -08001300 */
Eric Dumazet9c8a8222009-08-06 15:09:28 -07001301 if (tsk->clear_child_tid) {
Michal Hocko735f2772016-09-01 16:15:13 -07001302 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
Eric Dumazet9c8a8222009-08-06 15:09:28 -07001303 atomic_read(&mm->mm_users) > 1) {
1304 /*
1305 * We don't check the error code - if userspace has
1306 * not set up a proper pointer then tough luck.
1307 */
1308 put_user(0, tsk->clear_child_tid);
Dominik Brodowski2de0db92018-03-11 11:34:26 +01001309 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1310 1, NULL, NULL, 0, 0);
Eric Dumazet9c8a8222009-08-06 15:09:28 -07001311 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 tsk->clear_child_tid = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313 }
Konstantin Khlebnikovf7505d642012-05-31 16:26:21 -07001314
1315 /*
1316 * All done, finally we can wake up parent and return this mm to him.
1317 * Also kthread_stop() uses this completion for synchronization.
1318 */
1319 if (tsk->vfork_done)
1320 complete_vfork_done(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321}
1322
Thomas Gleixner4610ba72019-11-06 22:55:38 +01001323void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1324{
Thomas Gleixner150d7152019-11-06 22:55:39 +01001325 futex_exit_release(tsk);
Thomas Gleixner4610ba72019-11-06 22:55:38 +01001326 mm_release(tsk, mm);
1327}
1328
1329void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1330{
Thomas Gleixner150d7152019-11-06 22:55:39 +01001331 futex_exec_release(tsk);
Thomas Gleixner4610ba72019-11-06 22:55:38 +01001332 mm_release(tsk, mm);
1333}
1334
Nadav Amit13585fa2019-04-25 17:11:25 -07001335/**
1336 * dup_mm() - duplicates an existing mm structure
1337 * @tsk: the task_struct with which the new mm will be associated.
1338 * @oldmm: the mm to duplicate.
1339 *
1340 * Allocates a new mm structure and duplicates the provided @oldmm structure
1341 * content into it.
1342 *
1343 * Return: the duplicated mm or NULL on failure.
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001344 */
Nadav Amit13585fa2019-04-25 17:11:25 -07001345static struct mm_struct *dup_mm(struct task_struct *tsk,
1346 struct mm_struct *oldmm)
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001347{
Nadav Amit13585fa2019-04-25 17:11:25 -07001348 struct mm_struct *mm;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001349 int err;
1350
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001351 mm = allocate_mm();
1352 if (!mm)
1353 goto fail_nomem;
1354
1355 memcpy(mm, oldmm, sizeof(*mm));
1356
Eric W. Biedermanbfedb582016-10-13 21:23:16 -05001357 if (!mm_init(mm, tsk, mm->user_ns))
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001358 goto fail_nomem;
1359
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001360 err = dup_mmap(mm, oldmm);
1361 if (err)
1362 goto free_pt;
1363
1364 mm->hiwater_rss = get_mm_rss(mm);
1365 mm->hiwater_vm = mm->total_vm;
1366
Hiroshi Shimamoto801460d2009-09-23 15:57:41 -07001367 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1368 goto free_pt;
1369
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001370 return mm;
1371
1372free_pt:
Hiroshi Shimamoto801460d2009-09-23 15:57:41 -07001373 /* don't put binfmt in mmput, we haven't got module yet */
1374 mm->binfmt = NULL;
Andrea Arcangelic3f3ce02019-05-14 15:40:46 -07001375 mm_init_owner(mm, NULL);
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001376 mmput(mm);
1377
1378fail_nomem:
1379 return NULL;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001380}
1381
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001382static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001383{
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001384 struct mm_struct *mm, *oldmm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385 int retval;
1386
1387 tsk->min_flt = tsk->maj_flt = 0;
1388 tsk->nvcsw = tsk->nivcsw = 0;
Mandeep Singh Baines17406b82009-02-06 15:37:47 -08001389#ifdef CONFIG_DETECT_HUNG_TASK
1390 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
Dmitry Vyukova2e51442018-08-21 21:55:52 -07001391 tsk->last_switch_time = 0;
Mandeep Singh Baines17406b82009-02-06 15:37:47 -08001392#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393
1394 tsk->mm = NULL;
1395 tsk->active_mm = NULL;
1396
1397 /*
1398 * Are we cloning a kernel thread?
1399 *
1400 * We need to steal a active VM for that..
1401 */
1402 oldmm = current->mm;
1403 if (!oldmm)
1404 return 0;
1405
Davidlohr Bueso615d6e82014-04-07 15:37:25 -07001406 /* initialize the new vmacache entries */
1407 vmacache_flush(tsk);
1408
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409 if (clone_flags & CLONE_VM) {
Vegard Nossum3fce3712017-02-27 14:30:10 -08001410 mmget(oldmm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411 mm = oldmm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001412 goto good_mm;
1413 }
1414
1415 retval = -ENOMEM;
Nadav Amit13585fa2019-04-25 17:11:25 -07001416 mm = dup_mm(tsk, current->mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001417 if (!mm)
1418 goto fail_nomem;
1419
Linus Torvalds1da177e2005-04-16 15:20:36 -07001420good_mm:
1421 tsk->mm = mm;
1422 tsk->active_mm = mm;
1423 return 0;
1424
Linus Torvalds1da177e2005-04-16 15:20:36 -07001425fail_nomem:
1426 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427}
1428
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001429static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430{
Al Viro498052b2009-03-30 07:20:30 -04001431 struct fs_struct *fs = current->fs;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432 if (clone_flags & CLONE_FS) {
Al Viro498052b2009-03-30 07:20:30 -04001433 /* tsk->fs is already what we want */
Nick Piggin2a4419b2010-08-18 04:37:33 +10001434 spin_lock(&fs->lock);
Al Viro498052b2009-03-30 07:20:30 -04001435 if (fs->in_exec) {
Nick Piggin2a4419b2010-08-18 04:37:33 +10001436 spin_unlock(&fs->lock);
Al Viro498052b2009-03-30 07:20:30 -04001437 return -EAGAIN;
1438 }
1439 fs->users++;
Nick Piggin2a4419b2010-08-18 04:37:33 +10001440 spin_unlock(&fs->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001441 return 0;
1442 }
Al Viro498052b2009-03-30 07:20:30 -04001443 tsk->fs = copy_fs_struct(fs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444 if (!tsk->fs)
1445 return -ENOMEM;
1446 return 0;
1447}
1448
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001449static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
JANAK DESAIa016f332006-02-07 12:59:02 -08001450{
1451 struct files_struct *oldf, *newf;
1452 int error = 0;
1453
1454 /*
1455 * A background process may not have any files ...
1456 */
1457 oldf = current->files;
1458 if (!oldf)
1459 goto out;
1460
1461 if (clone_flags & CLONE_FILES) {
1462 atomic_inc(&oldf->count);
1463 goto out;
1464 }
1465
JANAK DESAIa016f332006-02-07 12:59:02 -08001466 newf = dup_fd(oldf, &error);
1467 if (!newf)
1468 goto out;
1469
1470 tsk->files = newf;
1471 error = 0;
1472out:
1473 return error;
1474}
1475
Jens Axboefadad8782008-01-24 08:54:47 +01001476static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
Jens Axboefd0928d2008-01-24 08:52:45 +01001477{
1478#ifdef CONFIG_BLOCK
1479 struct io_context *ioc = current->io_context;
Tejun Heo6e736be2011-12-14 00:33:38 +01001480 struct io_context *new_ioc;
Jens Axboefd0928d2008-01-24 08:52:45 +01001481
1482 if (!ioc)
1483 return 0;
Jens Axboefadad8782008-01-24 08:54:47 +01001484 /*
1485 * Share io context with parent, if CLONE_IO is set
1486 */
1487 if (clone_flags & CLONE_IO) {
Tejun Heo3d487492012-03-05 13:15:25 -08001488 ioc_task_link(ioc);
1489 tsk->io_context = ioc;
Jens Axboefadad8782008-01-24 08:54:47 +01001490 } else if (ioprio_valid(ioc->ioprio)) {
Tejun Heo6e736be2011-12-14 00:33:38 +01001491 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1492 if (unlikely(!new_ioc))
Jens Axboefd0928d2008-01-24 08:52:45 +01001493 return -ENOMEM;
1494
Tejun Heo6e736be2011-12-14 00:33:38 +01001495 new_ioc->ioprio = ioc->ioprio;
Tejun Heo11a31222012-02-07 07:51:30 +01001496 put_io_context(new_ioc);
Jens Axboefd0928d2008-01-24 08:52:45 +01001497 }
1498#endif
1499 return 0;
1500}
1501
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001502static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503{
1504 struct sighand_struct *sig;
1505
Zhaolei60348802009-01-06 14:40:46 -08001506 if (clone_flags & CLONE_SIGHAND) {
Elena Reshetovad036bda2019-01-18 14:27:26 +02001507 refcount_inc(&current->sighand->count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001508 return 0;
1509 }
1510 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
Ingo Molnare56d0902006-01-08 01:01:37 -08001511 rcu_assign_pointer(tsk->sighand, sig);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512 if (!sig)
1513 return -ENOMEM;
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001514
Elena Reshetovad036bda2019-01-18 14:27:26 +02001515 refcount_set(&sig->count, 1);
Jann Horn06e62a42018-08-21 22:00:58 -07001516 spin_lock_irq(&current->sighand->siglock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001517 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
Jann Horn06e62a42018-08-21 22:00:58 -07001518 spin_unlock_irq(&current->sighand->siglock);
Christian Braunerb612e5d2019-10-14 12:45:37 +02001519
1520 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1521 if (clone_flags & CLONE_CLEAR_SIGHAND)
1522 flush_signal_handlers(tsk, 0);
1523
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524 return 0;
1525}
1526
Oleg Nesterova7e53282006-03-28 16:11:27 -08001527void __cleanup_sighand(struct sighand_struct *sighand)
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001528{
Elena Reshetovad036bda2019-01-18 14:27:26 +02001529 if (refcount_dec_and_test(&sighand->count)) {
Oleg Nesterovd80e7312012-02-24 20:07:11 +01001530 signalfd_cleanup(sighand);
Oleg Nesterov392809b2014-09-28 23:44:18 +02001531 /*
Paul E. McKenney5f0d5a32017-01-18 02:53:44 -08001532 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
Oleg Nesterov392809b2014-09-28 23:44:18 +02001533 * without an RCU grace period, see __lock_task_sighand().
1534 */
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001535 kmem_cache_free(sighand_cachep, sighand);
Oleg Nesterovd80e7312012-02-24 20:07:11 +01001536 }
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001537}
1538
Frank Mayharf06febc2008-09-12 09:54:39 -07001539/*
1540 * Initialize POSIX timer handling for a thread group.
1541 */
1542static void posix_cpu_timers_init_group(struct signal_struct *sig)
1543{
Thomas Gleixner2b699422019-08-21 21:09:04 +02001544 struct posix_cputimers *pct = &sig->posix_cputimers;
Jiri Slaby78d7d402010-03-05 13:42:54 -08001545 unsigned long cpu_limit;
1546
Jason Low316c1608d2015-04-28 13:00:20 -07001547 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
Thomas Gleixner3a245c02019-08-21 21:09:06 +02001548 posix_cputimers_group_init(pct, cpu_limit);
Frank Mayharf06febc2008-09-12 09:54:39 -07001549}
1550
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001551static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552{
1553 struct signal_struct *sig;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554
Oleg Nesterov4ab6c082009-08-26 14:29:24 -07001555 if (clone_flags & CLONE_THREAD)
Peter Zijlstra490dea42008-11-24 17:06:57 +01001556 return 0;
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001557
Veaceslav Falicoa56704e2010-03-10 15:23:01 -08001558 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001559 tsk->signal = sig;
1560 if (!sig)
1561 return -ENOMEM;
1562
Oleg Nesterovb3ac0222010-05-26 14:43:24 -07001563 sig->nr_threads = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564 atomic_set(&sig->live, 1);
Elena Reshetova60d4de32019-01-18 14:27:27 +02001565 refcount_set(&sig->sigcnt, 1);
Oleg Nesterov0c740d02014-01-21 15:49:56 -08001566
1567 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1568 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1569 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1570
Linus Torvalds1da177e2005-04-16 15:20:36 -07001571 init_waitqueue_head(&sig->wait_chldexit);
Oleg Nesterovdb51aec2008-04-30 00:52:52 -07001572 sig->curr_target = tsk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 init_sigpending(&sig->shared_pending);
Eric W. Biedermanc3ad2c32018-07-23 15:20:37 -05001574 INIT_HLIST_HEAD(&sig->multiprocess);
Rik van Riele78c3492014-08-16 13:40:10 -04001575 seqlock_init(&sig->stats_lock);
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001576 prev_cputime_init(&sig->prev_cputime);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05001578#ifdef CONFIG_POSIX_TIMERS
Nicolas Pitreb18b6a92017-01-21 00:09:08 -05001579 INIT_LIST_HEAD(&sig->posix_timers);
Thomas Gleixnerc9cb2e32007-02-16 01:27:49 -08001580 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581 sig->real_timer.function = it_real_fn;
Nicolas Pitrebaa73d92016-11-11 00:10:10 -05001582#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583
Linus Torvalds1da177e2005-04-16 15:20:36 -07001584 task_lock(current->group_leader);
1585 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1586 task_unlock(current->group_leader);
1587
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001588 posix_cpu_timers_init_group(sig);
1589
Miloslav Trmac522ed772007-07-15 23:40:56 -07001590 tty_audit_fork(sig);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001591 sched_autogroup_fork(sig);
Miloslav Trmac522ed772007-07-15 23:40:56 -07001592
David Rientjesa63d83f2010-08-09 17:19:46 -07001593 sig->oom_score_adj = current->signal->oom_score_adj;
Mandeep Singh Bainesdabb16f632011-01-13 15:46:05 -08001594 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
KOSAKI Motohiro28b83c52009-09-21 17:03:13 -07001595
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07001596 mutex_init(&sig->cred_guard_mutex);
1597
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 return 0;
1599}
1600
Kees Cookdbd952122014-06-27 15:18:48 -07001601static void copy_seccomp(struct task_struct *p)
1602{
1603#ifdef CONFIG_SECCOMP
1604 /*
1605 * Must be called with sighand->lock held, which is common to
1606 * all threads in the group. Holding cred_guard_mutex is not
1607 * needed because this new task is not yet running and cannot
1608 * be racing exec.
1609 */
Guenter Roeck69f6a342014-08-10 20:50:30 -07001610 assert_spin_locked(&current->sighand->siglock);
Kees Cookdbd952122014-06-27 15:18:48 -07001611
1612 /* Ref-count the new filter user, and assign it. */
1613 get_seccomp_filter(current);
1614 p->seccomp = current->seccomp;
1615
1616 /*
1617 * Explicitly enable no_new_privs here in case it got set
1618 * between the task_struct being duplicated and holding the
1619 * sighand lock. The seccomp state and nnp must be in sync.
1620 */
1621 if (task_no_new_privs(current))
1622 task_set_no_new_privs(p);
1623
1624 /*
1625 * If the parent gained a seccomp mode after copying thread
1626 * flags and between before we held the sighand lock, we have
1627 * to manually enable the seccomp thread flag here.
1628 */
1629 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1630 set_tsk_thread_flag(p, TIF_SECCOMP);
1631#endif
1632}
1633
Heiko Carstens17da2bd2009-01-14 14:14:10 +01001634SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635{
1636 current->clear_child_tid = tidptr;
1637
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001638 return task_pid_vnr(current);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639}
1640
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001641static void rt_mutex_init_task(struct task_struct *p)
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001642{
Thomas Gleixner1d615482009-11-17 14:54:03 +01001643 raw_spin_lock_init(&p->pi_lock);
Zilvinas Valinskase29e1752007-03-16 13:38:34 -08001644#ifdef CONFIG_RT_MUTEXES
Davidlohr Buesoa23ba902017-09-08 16:15:01 -07001645 p->pi_waiters = RB_ROOT_CACHED;
Xunlei Pange96a77052017-03-23 15:56:08 +01001646 p->pi_top_task = NULL;
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001647 p->pi_blocked_on = NULL;
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001648#endif
1649}
1650
Eric W. Biederman2c470472017-09-26 13:06:43 -05001651static inline void init_task_pid_links(struct task_struct *task)
1652{
1653 enum pid_type type;
1654
1655 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1656 INIT_HLIST_NODE(&task->pid_links[type]);
1657 }
1658}
1659
Oleg Nesterov81907732013-07-03 15:08:31 -07001660static inline void
1661init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1662{
Eric W. Biederman2c470472017-09-26 13:06:43 -05001663 if (type == PIDTYPE_PID)
1664 task->thread_pid = pid;
1665 else
1666 task->signal->pids[type] = pid;
Oleg Nesterov81907732013-07-03 15:08:31 -07001667}
1668
Ingo Molnar6bfbaa52017-02-03 21:37:49 +01001669static inline void rcu_copy_process(struct task_struct *p)
1670{
1671#ifdef CONFIG_PREEMPT_RCU
1672 p->rcu_read_lock_nesting = 0;
1673 p->rcu_read_unlock_special.s = 0;
1674 p->rcu_blocked_node = NULL;
1675 INIT_LIST_HEAD(&p->rcu_node_entry);
1676#endif /* #ifdef CONFIG_PREEMPT_RCU */
1677#ifdef CONFIG_TASKS_RCU
1678 p->rcu_tasks_holdout = false;
1679 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1680 p->rcu_tasks_idle_cpu = -1;
1681#endif /* #ifdef CONFIG_TASKS_RCU */
1682}
1683
Christian Brauner3695eae2019-07-28 00:22:29 +02001684struct pid *pidfd_pid(const struct file *file)
1685{
1686 if (file->f_op == &pidfd_fops)
1687 return file->private_data;
1688
1689 return ERR_PTR(-EBADF);
1690}
1691
Christian Braunerb3e583822019-03-27 13:04:15 +01001692static int pidfd_release(struct inode *inode, struct file *file)
1693{
1694 struct pid *pid = file->private_data;
1695
1696 file->private_data = NULL;
1697 put_pid(pid);
1698 return 0;
1699}
1700
1701#ifdef CONFIG_PROC_FS
Christian Kellner15d42eb2019-10-14 18:20:32 +02001702/**
1703 * pidfd_show_fdinfo - print information about a pidfd
1704 * @m: proc fdinfo file
1705 * @f: file referencing a pidfd
1706 *
1707 * Pid:
1708 * This function will print the pid that a given pidfd refers to in the
1709 * pid namespace of the procfs instance.
1710 * If the pid namespace of the process is not a descendant of the pid
1711 * namespace of the procfs instance 0 will be shown as its pid. This is
1712 * similar to calling getppid() on a process whose parent is outside of
1713 * its pid namespace.
1714 *
1715 * NSpid:
1716 * If pid namespaces are supported then this function will also print
1717 * the pid of a given pidfd refers to for all descendant pid namespaces
1718 * starting from the current pid namespace of the instance, i.e. the
1719 * Pid field and the first entry in the NSpid field will be identical.
1720 * If the pid namespace of the process is not a descendant of the pid
1721 * namespace of the procfs instance 0 will be shown as its first NSpid
1722 * entry and no others will be shown.
1723 * Note that this differs from the Pid and NSpid fields in
1724 * /proc/<pid>/status where Pid and NSpid are always shown relative to
1725 * the pid namespace of the procfs instance. The difference becomes
1726 * obvious when sending around a pidfd between pid namespaces from a
1727 * different branch of the tree, i.e. where no ancestoral relation is
1728 * present between the pid namespaces:
1729 * - create two new pid namespaces ns1 and ns2 in the initial pid
1730 * namespace (also take care to create new mount namespaces in the
1731 * new pid namespace and mount procfs)
1732 * - create a process with a pidfd in ns1
1733 * - send pidfd from ns1 to ns2
1734 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1735 * have exactly one entry, which is 0
1736 */
Christian Braunerb3e583822019-03-27 13:04:15 +01001737static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1738{
Christian Braunerb3e583822019-03-27 13:04:15 +01001739 struct pid *pid = f->private_data;
Christian Brauner3d6d8da2019-10-17 12:18:28 +02001740 struct pid_namespace *ns;
1741 pid_t nr = -1;
Christian Braunerb3e583822019-03-27 13:04:15 +01001742
Christian Brauner3d6d8da2019-10-17 12:18:28 +02001743 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1744 ns = proc_pid_ns(file_inode(m->file));
1745 nr = pid_nr_ns(pid, ns);
1746 }
1747
1748 seq_put_decimal_ll(m, "Pid:\t", nr);
Christian Kellner15d42eb2019-10-14 18:20:32 +02001749
1750#ifdef CONFIG_PID_NS
Christian Brauner3d6d8da2019-10-17 12:18:28 +02001751 seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1752 if (nr > 0) {
Christian Kellner15d42eb2019-10-14 18:20:32 +02001753 int i;
1754
1755 /* If nr is non-zero it means that 'pid' is valid and that
1756 * ns, i.e. the pid namespace associated with the procfs
1757 * instance, is in the pid namespace hierarchy of pid.
1758 * Start at one below the already printed level.
1759 */
1760 for (i = ns->level + 1; i <= pid->level; i++)
Christian Brauner3d6d8da2019-10-17 12:18:28 +02001761 seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
Christian Kellner15d42eb2019-10-14 18:20:32 +02001762 }
1763#endif
Christian Braunerb3e583822019-03-27 13:04:15 +01001764 seq_putc(m, '\n');
1765}
1766#endif
1767
Joel Fernandes (Google)b53b0b92019-04-30 12:21:53 -04001768/*
1769 * Poll support for process exit notification.
1770 */
Luc Van Oostenryck9e777162019-11-20 01:33:20 +01001771static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
Joel Fernandes (Google)b53b0b92019-04-30 12:21:53 -04001772{
1773 struct task_struct *task;
1774 struct pid *pid = file->private_data;
Luc Van Oostenryck9e777162019-11-20 01:33:20 +01001775 __poll_t poll_flags = 0;
Joel Fernandes (Google)b53b0b92019-04-30 12:21:53 -04001776
1777 poll_wait(file, &pid->wait_pidfd, pts);
1778
1779 rcu_read_lock();
1780 task = pid_task(pid, PIDTYPE_PID);
1781 /*
1782 * Inform pollers only when the whole thread group exits.
1783 * If the thread group leader exits before all other threads in the
1784 * group, then poll(2) should block, similar to the wait(2) family.
1785 */
1786 if (!task || (task->exit_state && thread_group_empty(task)))
Luc Van Oostenryck9e777162019-11-20 01:33:20 +01001787 poll_flags = EPOLLIN | EPOLLRDNORM;
Joel Fernandes (Google)b53b0b92019-04-30 12:21:53 -04001788 rcu_read_unlock();
1789
1790 return poll_flags;
1791}
1792
Christian Braunerb3e583822019-03-27 13:04:15 +01001793const struct file_operations pidfd_fops = {
1794 .release = pidfd_release,
Joel Fernandes (Google)b53b0b92019-04-30 12:21:53 -04001795 .poll = pidfd_poll,
Christian Braunerb3e583822019-03-27 13:04:15 +01001796#ifdef CONFIG_PROC_FS
1797 .show_fdinfo = pidfd_show_fdinfo,
1798#endif
1799};
1800
Andrea Arcangelic3f3ce02019-05-14 15:40:46 -07001801static void __delayed_free_task(struct rcu_head *rhp)
1802{
1803 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1804
1805 free_task(tsk);
1806}
1807
1808static __always_inline void delayed_free_task(struct task_struct *tsk)
1809{
1810 if (IS_ENABLED(CONFIG_MEMCG))
1811 call_rcu(&tsk->rcu, __delayed_free_task);
1812 else
1813 free_task(tsk);
1814}
1815
Frank Mayharf06febc2008-09-12 09:54:39 -07001816/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817 * This creates a new process as a copy of the old one,
1818 * but does not actually start it yet.
1819 *
1820 * It copies the registers, and all the appropriate
1821 * parts of the process environment (as per the clone
1822 * flags). The actual kick-off is left to the caller.
1823 */
Emese Revfy0766f782016-06-20 20:42:34 +02001824static __latent_entropy struct task_struct *copy_process(
Roland McGrath09a05392008-07-25 19:45:47 -07001825 struct pid *pid,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001826 int trace,
Christian Brauner7f192e32019-05-25 11:36:41 +02001827 int node,
1828 struct kernel_clone_args *args)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001829{
Christian Braunerb3e583822019-03-27 13:04:15 +01001830 int pidfd = -1, retval;
Mariusz Kozlowskia24efe62007-10-18 23:41:09 -07001831 struct task_struct *p;
Eric W. Biedermanc3ad2c32018-07-23 15:20:37 -05001832 struct multiprocess_signals delayed;
Al Viro6fd2fe42019-06-26 22:22:09 -04001833 struct file *pidfile = NULL;
Christian Brauner7f192e32019-05-25 11:36:41 +02001834 u64 clone_flags = args->flags;
Andrei Vagin769071a2019-11-12 01:26:52 +00001835 struct nsproxy *nsp = current->nsproxy;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001836
Marcos Paulo de Souza667b6092018-02-06 15:39:34 -08001837 /*
1838 * Don't allow sharing the root directory with processes in a different
1839 * namespace
1840 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001841 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1842 return ERR_PTR(-EINVAL);
1843
Eric W. Biedermane66eded2013-03-13 11:51:49 -07001844 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1845 return ERR_PTR(-EINVAL);
1846
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847 /*
1848 * Thread groups must share signals as well, and detached threads
1849 * can only be started up within the thread group.
1850 */
1851 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1852 return ERR_PTR(-EINVAL);
1853
1854 /*
1855 * Shared signal handlers imply shared VM. By way of the above,
1856 * thread groups also imply shared VM. Blocking this case allows
1857 * for various simplifications in other code.
1858 */
1859 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1860 return ERR_PTR(-EINVAL);
1861
Sukadev Bhattiprolu123be072009-09-23 15:57:20 -07001862 /*
1863 * Siblings of global init remain as zombies on exit since they are
1864 * not reaped by their parent (swapper). To solve this and to avoid
1865 * multi-rooted process trees, prevent global and container-inits
1866 * from creating siblings.
1867 */
1868 if ((clone_flags & CLONE_PARENT) &&
1869 current->signal->flags & SIGNAL_UNKILLABLE)
1870 return ERR_PTR(-EINVAL);
1871
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001872 /*
Oleg Nesterov40a0d322013-09-11 14:19:41 -07001873 * If the new process will be in a different pid or user namespace
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05001874 * do not allow it to share a thread group with the forking task.
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001875 */
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05001876 if (clone_flags & CLONE_THREAD) {
Oleg Nesterov40a0d322013-09-11 14:19:41 -07001877 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
Andrei Vagin769071a2019-11-12 01:26:52 +00001878 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1879 return ERR_PTR(-EINVAL);
1880 }
1881
1882 /*
1883 * If the new process will be in a different time namespace
1884 * do not allow it to share VM or a thread group with the forking task.
1885 */
1886 if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1887 if (nsp->time_ns != nsp->time_ns_for_children)
Oleg Nesterov40a0d322013-09-11 14:19:41 -07001888 return ERR_PTR(-EINVAL);
1889 }
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001890
Christian Braunerb3e583822019-03-27 13:04:15 +01001891 if (clone_flags & CLONE_PIDFD) {
Christian Braunerb3e583822019-03-27 13:04:15 +01001892 /*
Christian Braunerb3e583822019-03-27 13:04:15 +01001893 * - CLONE_DETACHED is blocked so that we can potentially
1894 * reuse it later for CLONE_PIDFD.
1895 * - CLONE_THREAD is blocked until someone really needs it.
1896 */
Christian Brauner7f192e32019-05-25 11:36:41 +02001897 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
Christian Braunerb3e583822019-03-27 13:04:15 +01001898 return ERR_PTR(-EINVAL);
Christian Braunerb3e583822019-03-27 13:04:15 +01001899 }
1900
Eric W. Biedermanc3ad2c32018-07-23 15:20:37 -05001901 /*
1902 * Force any signals received before this point to be delivered
1903 * before the fork happens. Collect up signals sent to multiple
1904 * processes that happen during the fork and delay them so that
1905 * they appear to happen after the fork.
1906 */
1907 sigemptyset(&delayed.signal);
1908 INIT_HLIST_NODE(&delayed.node);
1909
1910 spin_lock_irq(&current->sighand->siglock);
1911 if (!(clone_flags & CLONE_THREAD))
1912 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1913 recalc_sigpending();
1914 spin_unlock_irq(&current->sighand->siglock);
1915 retval = -ERESTARTNOINTR;
1916 if (signal_pending(current))
1917 goto fork_out;
1918
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919 retval = -ENOMEM;
Andi Kleen725fc622016-05-23 16:24:05 -07001920 p = dup_task_struct(current, node);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001921 if (!p)
1922 goto fork_out;
1923
Vegard Nossum4d6501d2017-05-09 09:39:59 +02001924 /*
1925 * This _must_ happen before we call free_task(), i.e. before we jump
1926 * to any of the bad_fork_* labels. This is to avoid freeing
1927 * p->set_child_tid which is (ab)used as a kthread's data pointer for
1928 * kernel threads (PF_KTHREAD).
1929 */
Christian Brauner7f192e32019-05-25 11:36:41 +02001930 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
Vegard Nossum4d6501d2017-05-09 09:39:59 +02001931 /*
1932 * Clear TID on mm_release()?
1933 */
Christian Brauner7f192e32019-05-25 11:36:41 +02001934 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
Vegard Nossum4d6501d2017-05-09 09:39:59 +02001935
Steven Rostedtf7e8b612009-06-02 16:39:48 -04001936 ftrace_graph_init_task(p);
1937
Peter Zijlstrabea493a2006-10-17 00:10:33 -07001938 rt_mutex_init_task(p);
1939
Ingo Molnard12c1a32008-07-14 12:09:28 +02001940#ifdef CONFIG_PROVE_LOCKING
Ingo Molnarde30a2b2006-07-03 00:24:42 -07001941 DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1942 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1943#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944 retval = -EAGAIN;
David Howells3b11a1d2008-11-14 10:39:26 +11001945 if (atomic_read(&p->real_cred->user->processes) >=
Jiri Slaby78d7d402010-03-05 13:42:54 -08001946 task_rlimit(p, RLIMIT_NPROC)) {
Eric Parisb57922b2013-07-03 15:08:29 -07001947 if (p->real_cred->user != INIT_USER &&
1948 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949 goto bad_fork_free;
1950 }
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +04001951 current->flags &= ~PF_NPROC_EXCEEDED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001952
David Howellsf1752ee2008-11-14 10:39:17 +11001953 retval = copy_creds(p, clone_flags);
1954 if (retval < 0)
1955 goto bad_fork_free;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001956
1957 /*
1958 * If multiple threads are within copy_process(), then this check
1959 * triggers too late. This doesn't hurt, the check is only there
1960 * to stop root fork bombs.
1961 */
Li Zefan04ec93f2009-02-06 08:17:19 +00001962 retval = -EAGAIN;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001963 if (nr_threads >= max_threads)
1964 goto bad_fork_cleanup_count;
1965
Shailabh Nagarca74e922006-07-14 00:24:36 -07001966 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
Peter Zijlstrac1de45c2016-11-28 23:03:05 -08001967 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
David Rientjes514ddb42014-04-07 15:37:27 -07001968 p->flags |= PF_FORKNOEXEC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969 INIT_LIST_HEAD(&p->children);
1970 INIT_LIST_HEAD(&p->sibling);
Paul E. McKenneyf41d9112009-08-22 13:56:52 -07001971 rcu_copy_process(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001972 p->vfork_done = NULL;
1973 spin_lock_init(&p->alloc_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975 init_sigpending(&p->pending);
1976
Martin Schwidefsky64861632011-12-15 14:56:09 +01001977 p->utime = p->stime = p->gtime = 0;
Stanislaw Gruszka40565b52016-11-15 03:06:51 +01001978#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
Martin Schwidefsky64861632011-12-15 14:56:09 +01001979 p->utimescaled = p->stimescaled = 0;
Stanislaw Gruszka40565b52016-11-15 03:06:51 +01001980#endif
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001981 prev_cputime_init(&p->prev_cputime);
1982
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001983#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
Frederic Weisbeckerbac5b6b2017-06-29 19:15:10 +02001984 seqcount_init(&p->vtime.seqcount);
1985 p->vtime.starttime = 0;
1986 p->vtime.state = VTIME_INACTIVE;
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001987#endif
1988
KAMEZAWA Hiroyukia3a2e762010-04-06 14:34:42 -07001989#if defined(SPLIT_RSS_COUNTING)
1990 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1991#endif
Balbir Singh172ba842007-07-09 18:52:00 +02001992
Arjan van de Ven69766752008-09-01 15:52:40 -07001993 p->default_timer_slack_ns = current->timer_slack_ns;
1994
Johannes Weinereb414682018-10-26 15:06:27 -07001995#ifdef CONFIG_PSI
1996 p->psi_flags = 0;
1997#endif
1998
Andrea Righi59954772008-07-27 17:29:15 +02001999 task_io_accounting_init(&p->ioac);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 acct_clear_integrals(p);
2001
Thomas Gleixner3a245c02019-08-21 21:09:06 +02002002 posix_cputimers_init(&p->posix_cputimers);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003
Linus Torvalds1da177e2005-04-16 15:20:36 -07002004 p->io_context = NULL;
Richard Guy Briggsc0b0ae82018-05-12 21:58:21 -04002005 audit_set_context(p, NULL);
Paul Menageb4f48b62007-10-18 23:39:33 -07002006 cgroup_fork(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007#ifdef CONFIG_NUMA
Lee Schermerhorn846a16b2008-04-28 02:13:09 -07002008 p->mempolicy = mpol_dup(p->mempolicy);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002009 if (IS_ERR(p->mempolicy)) {
2010 retval = PTR_ERR(p->mempolicy);
2011 p->mempolicy = NULL;
Li Zefane8604cb2014-03-28 15:18:27 +08002012 goto bad_fork_cleanup_threadgroup_lock;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002013 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014#endif
Michal Hocko778d3b02011-07-26 16:08:30 -07002015#ifdef CONFIG_CPUSETS
2016 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2017 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
Mel Gormancc9a6c82012-03-21 16:34:11 -07002018 seqcount_init(&p->mems_allowed_seq);
Michal Hocko778d3b02011-07-26 16:08:30 -07002019#endif
Ingo Molnarde30a2b2006-07-03 00:24:42 -07002020#ifdef CONFIG_TRACE_IRQFLAGS
2021 p->irq_events = 0;
2022 p->hardirqs_enabled = 0;
2023 p->hardirq_enable_ip = 0;
2024 p->hardirq_enable_event = 0;
2025 p->hardirq_disable_ip = _THIS_IP_;
2026 p->hardirq_disable_event = 0;
2027 p->softirqs_enabled = 1;
2028 p->softirq_enable_ip = _THIS_IP_;
2029 p->softirq_enable_event = 0;
2030 p->softirq_disable_ip = 0;
2031 p->softirq_disable_event = 0;
2032 p->hardirq_context = 0;
2033 p->softirq_context = 0;
2034#endif
David Hildenbrand8bcbde52015-05-11 17:52:06 +02002035
2036 p->pagefault_disabled = 0;
2037
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07002038#ifdef CONFIG_LOCKDEP
Byungchul Parkb09be672017-08-07 16:12:52 +09002039 lockdep_init_task(p);
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07002040#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041
Ingo Molnar408894e2006-01-09 15:59:20 -08002042#ifdef CONFIG_DEBUG_MUTEXES
2043 p->blocked_on = NULL; /* not blocked yet */
2044#endif
Kent Overstreetcafe5632013-03-23 16:11:31 -07002045#ifdef CONFIG_BCACHE
2046 p->sequential_io = 0;
2047 p->sequential_io_avg = 0;
2048#endif
Markus Metzger0f481402009-04-03 16:43:48 +02002049
Srivatsa Vaddagiri3c90e6e2007-11-09 22:39:39 +01002050 /* Perform scheduler related setup. Assign this task to a CPU. */
Dario Faggioliaab03e02013-11-28 11:14:43 +01002051 retval = sched_fork(clone_flags, p);
2052 if (retval)
2053 goto bad_fork_cleanup_policy;
Peter Zijlstra6ab423e2009-05-25 14:45:27 +02002054
Ingo Molnarcdd6c482009-09-21 12:02:48 +02002055 retval = perf_event_init_task(p);
Peter Zijlstra6ab423e2009-05-25 14:45:27 +02002056 if (retval)
2057 goto bad_fork_cleanup_policy;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002058 retval = audit_alloc(p);
2059 if (retval)
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07002060 goto bad_fork_cleanup_perf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002061 /* copy all the process information */
Jack Millerab602f72014-08-08 14:23:19 -07002062 shm_init_task(p);
Tetsuo Handae4e55b42017-03-24 20:46:33 +09002063 retval = security_task_alloc(p, clone_flags);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002064 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 goto bad_fork_cleanup_audit;
Tetsuo Handae4e55b42017-03-24 20:46:33 +09002066 retval = copy_semundo(clone_flags, p);
2067 if (retval)
2068 goto bad_fork_cleanup_security;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002069 retval = copy_files(clone_flags, p);
2070 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071 goto bad_fork_cleanup_semundo;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002072 retval = copy_fs(clone_flags, p);
2073 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 goto bad_fork_cleanup_files;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002075 retval = copy_sighand(clone_flags, p);
2076 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077 goto bad_fork_cleanup_fs;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002078 retval = copy_signal(clone_flags, p);
2079 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 goto bad_fork_cleanup_sighand;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002081 retval = copy_mm(clone_flags, p);
2082 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 goto bad_fork_cleanup_signal;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002084 retval = copy_namespaces(clone_flags, p);
2085 if (retval)
David Howellsd84f4f92008-11-14 10:39:23 +11002086 goto bad_fork_cleanup_mm;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002087 retval = copy_io(clone_flags, p);
2088 if (retval)
Jens Axboefd0928d2008-01-24 08:52:45 +01002089 goto bad_fork_cleanup_namespaces;
Christian Brauner7f192e32019-05-25 11:36:41 +02002090 retval = copy_thread_tls(clone_flags, args->stack, args->stack_size, p,
2091 args->tls);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002092 if (retval)
Jens Axboefd0928d2008-01-24 08:52:45 +01002093 goto bad_fork_cleanup_io;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094
Alexander Popovafaef012018-08-17 01:16:58 +03002095 stackleak_task_init(p);
2096
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07002097 if (pid != &init_struct_pid) {
Adrian Reber49cb2fc2019-11-15 13:36:20 +01002098 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2099 args->set_tid_size);
Michal Hocko35f71bc2015-04-16 12:47:38 -07002100 if (IS_ERR(pid)) {
2101 retval = PTR_ERR(pid);
Jiri Slaby0740aa52016-05-20 17:00:25 -07002102 goto bad_fork_cleanup_thread;
Michal Hocko35f71bc2015-04-16 12:47:38 -07002103 }
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07002104 }
2105
Christian Braunerb3e583822019-03-27 13:04:15 +01002106 /*
2107 * This has to happen after we've potentially unshared the file
2108 * descriptor table (so that the pidfd doesn't leak into the child
2109 * if the fd table isn't shared).
2110 */
2111 if (clone_flags & CLONE_PIDFD) {
Al Viro6fd2fe42019-06-26 22:22:09 -04002112 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
Christian Braunerb3e583822019-03-27 13:04:15 +01002113 if (retval < 0)
2114 goto bad_fork_free_pid;
2115
2116 pidfd = retval;
Al Viro6fd2fe42019-06-26 22:22:09 -04002117
2118 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2119 O_RDWR | O_CLOEXEC);
2120 if (IS_ERR(pidfile)) {
2121 put_unused_fd(pidfd);
Christian Brauner28dd29c2019-07-01 16:01:46 +02002122 retval = PTR_ERR(pidfile);
Al Viro6fd2fe42019-06-26 22:22:09 -04002123 goto bad_fork_free_pid;
2124 }
2125 get_pid(pid); /* held by pidfile now */
2126
Christian Brauner7f192e32019-05-25 11:36:41 +02002127 retval = put_user(pidfd, args->pidfd);
Christian Braunerb3e583822019-03-27 13:04:15 +01002128 if (retval)
2129 goto bad_fork_put_pidfd;
2130 }
2131
Jens Axboe73c10102011-03-08 13:19:51 +01002132#ifdef CONFIG_BLOCK
2133 p->plug = NULL;
2134#endif
Thomas Gleixnerba31c1a42019-11-06 22:55:36 +01002135 futex_init_task(p);
2136
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 /*
GOTO Masanorif9a38792006-03-13 21:20:44 -08002138 * sigaltstack should be cleared when sharing the same VM
2139 */
2140 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
Stas Sergeev2a742132016-04-14 23:20:04 +03002141 sas_ss_reset(p);
GOTO Masanorif9a38792006-03-13 21:20:44 -08002142
2143 /*
Oleg Nesterov65808072009-12-15 16:47:16 -08002144 * Syscall tracing and stepping should be turned off in the
2145 * child regardless of CLONE_PTRACE.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146 */
Oleg Nesterov65808072009-12-15 16:47:16 -08002147 user_disable_single_step(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002148 clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
Laurent Viviered75e8d2005-09-03 15:57:18 -07002149#ifdef TIF_SYSCALL_EMU
2150 clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2151#endif
Lin Fenge02c9b02019-05-14 15:42:34 -07002152 clear_tsk_latency_tracing(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002153
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154 /* ok, now we should be set up.. */
Oleg Nesterov18c830d2013-07-03 15:08:32 -07002155 p->pid = pid_nr(pid);
2156 if (clone_flags & CLONE_THREAD) {
Oleg Nesterov5f8aadd2012-03-14 19:55:38 +01002157 p->exit_signal = -1;
Oleg Nesterov18c830d2013-07-03 15:08:32 -07002158 p->group_leader = current->group_leader;
2159 p->tgid = current->tgid;
2160 } else {
2161 if (clone_flags & CLONE_PARENT)
2162 p->exit_signal = current->group_leader->exit_signal;
2163 else
Christian Brauner7f192e32019-05-25 11:36:41 +02002164 p->exit_signal = args->exit_signal;
Oleg Nesterov18c830d2013-07-03 15:08:32 -07002165 p->group_leader = p;
2166 p->tgid = p->pid;
2167 }
Oleg Nesterov5f8aadd2012-03-14 19:55:38 +01002168
Wu Fengguang9d823e82011-06-11 18:10:12 -06002169 p->nr_dirtied = 0;
2170 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
Wu Fengguang83712352011-06-11 19:25:42 -06002171 p->dirty_paused_when = 0;
Wu Fengguang9d823e82011-06-11 18:10:12 -06002172
Oleg Nesterovbb8cbbf2013-11-13 15:36:12 +01002173 p->pdeath_signal = 0;
Oleg Nesterov47e65322006-03-28 16:11:25 -08002174 INIT_LIST_HEAD(&p->thread_group);
Al Viro158e1642012-06-27 09:24:13 +04002175 p->task_works = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002176
Oleg Nesterov18c830d2013-07-03 15:08:32 -07002177 /*
Aleksa Sarai7e476822015-06-09 21:32:09 +10002178 * Ensure that the cgroup subsystem policies allow the new process to be
2179 * forked. It should be noted the the new process's css_set can be changed
2180 * between here and cgroup_post_fork() if an organisation operation is in
2181 * progress.
2182 */
Christian Brauneref2c41c2020-02-05 14:26:22 +01002183 retval = cgroup_can_fork(p, args);
Aleksa Sarai7e476822015-06-09 21:32:09 +10002184 if (retval)
Christian Brauner5a5cf5c2020-02-05 14:26:20 +01002185 goto bad_fork_put_pidfd;
Aleksa Sarai7e476822015-06-09 21:32:09 +10002186
2187 /*
David Herrmann7b558512019-01-08 13:58:52 +01002188 * From this point on we must avoid any synchronous user-space
2189 * communication until we take the tasklist-lock. In particular, we do
2190 * not want user-space to be able to predict the process start-time by
2191 * stalling fork(2) after we recorded the start_time but before it is
2192 * visible to the system.
2193 */
2194
2195 p->start_time = ktime_get_ns();
Peter Zijlstracf25e242019-11-07 11:07:58 +01002196 p->start_boottime = ktime_get_boottime_ns();
David Herrmann7b558512019-01-08 13:58:52 +01002197
2198 /*
Oleg Nesterov18c830d2013-07-03 15:08:32 -07002199 * Make it visible to the rest of the system, but dont wake it up yet.
2200 * Need tasklist lock for parent etc handling!
2201 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202 write_lock_irq(&tasklist_lock);
2203
Linus Torvalds1da177e2005-04-16 15:20:36 -07002204 /* CLONE_PARENT re-uses the old parent */
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01002205 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206 p->real_parent = current->real_parent;
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01002207 p->parent_exec_id = current->parent_exec_id;
2208 } else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002209 p->real_parent = current;
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01002210 p->parent_exec_id = current->self_exec_id;
2211 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212
Josh Poimboeufd83a7cb2017-02-13 19:42:40 -06002213 klp_copy_process(p);
2214
Oleg Nesterov3f17da62006-02-15 22:13:24 +03002215 spin_lock(&current->sighand->siglock);
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08002216
2217 /*
Kees Cookdbd952122014-06-27 15:18:48 -07002218 * Copy seccomp details explicitly here, in case they were changed
2219 * before holding sighand lock.
2220 */
2221 copy_seccomp(p);
2222
Mathieu Desnoyersd7822b12018-06-02 08:43:54 -04002223 rseq_fork(p, clone_flags);
2224
Eric W. Biederman4ca1d3e2018-07-13 15:30:33 -05002225 /* Don't start children in a dying pid namespace */
Gargi Sharmae8cfbc22017-11-17 15:30:34 -08002226 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
Kirill Tkhai3fd37222017-05-12 19:11:31 +03002227 retval = -ENOMEM;
2228 goto bad_fork_cancel_cgroup;
2229 }
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08002230
Eric W. Biederman7673bf52018-07-23 08:01:10 -05002231 /* Let kill terminate clone/fork in the middle */
2232 if (fatal_signal_pending(current)) {
2233 retval = -EINTR;
2234 goto bad_fork_cancel_cgroup;
2235 }
2236
Al Viro6fd2fe42019-06-26 22:22:09 -04002237 /* past the last point of failure */
2238 if (pidfile)
2239 fd_install(pidfd, pidfile);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240
Eric W. Biederman2c470472017-09-26 13:06:43 -05002241 init_task_pid_links(p);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08002242 if (likely(p->pid)) {
Tejun Heo4b9d33e2011-06-17 16:50:38 +02002243 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244
Oleg Nesterov81907732013-07-03 15:08:31 -07002245 init_task_pid(p, PIDTYPE_PID, pid);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08002246 if (thread_group_leader(p)) {
Eric W. Biederman6883f812017-06-04 04:32:13 -05002247 init_task_pid(p, PIDTYPE_TGID, pid);
Oleg Nesterov81907732013-07-03 15:08:31 -07002248 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2249 init_task_pid(p, PIDTYPE_SID, task_session(current));
2250
Eric W. Biederman1c4042c2010-07-12 17:10:36 -07002251 if (is_child_reaper(pid)) {
Eric W. Biederman17cf22c2010-03-02 14:51:53 -08002252 ns_of_pid(pid)->child_reaper = p;
Eric W. Biederman1c4042c2010-07-12 17:10:36 -07002253 p->signal->flags |= SIGNAL_UNKILLABLE;
2254 }
Eric W. Biedermanc3ad2c32018-07-23 15:20:37 -05002255 p->signal->shared_pending.signal = delayed.signal;
Alan Cox9c9f4de2008-10-13 10:37:26 +01002256 p->signal->tty = tty_kref_get(current->signal->tty);
Pavel Tikhomirov749860c2017-01-30 18:06:12 +03002257 /*
2258 * Inherit has_child_subreaper flag under the same
2259 * tasklist_lock with adding child to the process tree
2260 * for propagate_has_child_subreaper optimization.
2261 */
2262 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2263 p->real_parent->signal->is_child_subreaper;
Oleg Nesterov9cd80bb2009-12-17 15:27:15 -08002264 list_add_tail(&p->sibling, &p->real_parent->children);
Eric W. Biederman5e85d4a2006-04-18 22:20:16 -07002265 list_add_tail_rcu(&p->tasks, &init_task.tasks);
Eric W. Biederman6883f812017-06-04 04:32:13 -05002266 attach_pid(p, PIDTYPE_TGID);
Oleg Nesterov81907732013-07-03 15:08:31 -07002267 attach_pid(p, PIDTYPE_PGID);
2268 attach_pid(p, PIDTYPE_SID);
Christoph Lameter909ea962010-12-08 16:22:55 +01002269 __this_cpu_inc(process_counts);
Oleg Nesterov80628ca2013-07-03 15:08:30 -07002270 } else {
2271 current->signal->nr_threads++;
2272 atomic_inc(&current->signal->live);
Elena Reshetova60d4de32019-01-18 14:27:27 +02002273 refcount_inc(&current->signal->sigcnt);
Eric W. Biederman924de3b2018-07-23 13:38:00 -05002274 task_join_group_stop(p);
Oleg Nesterov80628ca2013-07-03 15:08:30 -07002275 list_add_tail_rcu(&p->thread_group,
2276 &p->group_leader->thread_group);
Oleg Nesterov0c740d02014-01-21 15:49:56 -08002277 list_add_tail_rcu(&p->thread_node,
2278 &p->signal->thread_head);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08002279 }
Oleg Nesterov81907732013-07-03 15:08:31 -07002280 attach_pid(p, PIDTYPE_PID);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08002281 nr_threads++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002282 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002283 total_forks++;
Eric W. Biedermanc3ad2c32018-07-23 15:20:37 -05002284 hlist_del_init(&delayed.node);
Oleg Nesterov3f17da62006-02-15 22:13:24 +03002285 spin_unlock(&current->sighand->siglock);
Oleg Nesterov4af42062014-04-13 20:58:54 +02002286 syscall_tracepoint_update(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287 write_unlock_irq(&tasklist_lock);
Oleg Nesterov4af42062014-04-13 20:58:54 +02002288
Andrew Mortonc13cf852005-11-28 13:43:48 -08002289 proc_fork_connector(p);
Christian Brauneref2c41c2020-02-05 14:26:22 +01002290 cgroup_post_fork(p, args);
Ingo Molnarcdd6c482009-09-21 12:02:48 +02002291 perf_event_fork(p);
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -08002292
2293 trace_task_newtask(p, clone_flags);
Oleg Nesterov3ab67962013-10-16 19:39:37 +02002294 uprobe_copy_process(p, clone_flags);
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -08002295
Linus Torvalds1da177e2005-04-16 15:20:36 -07002296 return p;
2297
Aleksa Sarai7e476822015-06-09 21:32:09 +10002298bad_fork_cancel_cgroup:
Kirill Tkhai3fd37222017-05-12 19:11:31 +03002299 spin_unlock(&current->sighand->siglock);
2300 write_unlock_irq(&tasklist_lock);
Christian Brauneref2c41c2020-02-05 14:26:22 +01002301 cgroup_cancel_fork(p, args);
Christian Braunerb3e583822019-03-27 13:04:15 +01002302bad_fork_put_pidfd:
Al Viro6fd2fe42019-06-26 22:22:09 -04002303 if (clone_flags & CLONE_PIDFD) {
2304 fput(pidfile);
2305 put_unused_fd(pidfd);
2306 }
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07002307bad_fork_free_pid:
2308 if (pid != &init_struct_pid)
2309 free_pid(pid);
Jiri Slaby0740aa52016-05-20 17:00:25 -07002310bad_fork_cleanup_thread:
2311 exit_thread(p);
Jens Axboefd0928d2008-01-24 08:52:45 +01002312bad_fork_cleanup_io:
Louis Rillingb69f2292009-12-04 14:52:42 +01002313 if (p->io_context)
2314 exit_io_context(p);
Serge E. Hallynab516012006-10-02 02:18:06 -07002315bad_fork_cleanup_namespaces:
Linus Torvalds444f3782007-01-30 13:35:18 -08002316 exit_task_namespaces(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317bad_fork_cleanup_mm:
Andrea Arcangelic3f3ce02019-05-14 15:40:46 -07002318 if (p->mm) {
2319 mm_clear_owner(p->mm, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002320 mmput(p->mm);
Andrea Arcangelic3f3ce02019-05-14 15:40:46 -07002321 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002322bad_fork_cleanup_signal:
Oleg Nesterov4ab6c082009-08-26 14:29:24 -07002323 if (!(clone_flags & CLONE_THREAD))
Mike Galbraith1c5354d2011-01-05 11:16:04 +01002324 free_signal_struct(p->signal);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002325bad_fork_cleanup_sighand:
Oleg Nesterova7e53282006-03-28 16:11:27 -08002326 __cleanup_sighand(p->sighand);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002327bad_fork_cleanup_fs:
2328 exit_fs(p); /* blocking */
2329bad_fork_cleanup_files:
2330 exit_files(p); /* blocking */
2331bad_fork_cleanup_semundo:
2332 exit_sem(p);
Tetsuo Handae4e55b42017-03-24 20:46:33 +09002333bad_fork_cleanup_security:
2334 security_task_free(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335bad_fork_cleanup_audit:
2336 audit_free(p);
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07002337bad_fork_cleanup_perf:
Ingo Molnarcdd6c482009-09-21 12:02:48 +02002338 perf_event_free_task(p);
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07002339bad_fork_cleanup_policy:
Byungchul Parkb09be672017-08-07 16:12:52 +09002340 lockdep_free_task(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341#ifdef CONFIG_NUMA
Lee Schermerhornf0be3d32008-04-28 02:13:08 -07002342 mpol_put(p->mempolicy);
Li Zefane8604cb2014-03-28 15:18:27 +08002343bad_fork_cleanup_threadgroup_lock:
Linus Torvalds1da177e2005-04-16 15:20:36 -07002344#endif
Shailabh Nagar35df17c2006-08-31 21:27:38 -07002345 delayacct_tsk_free(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346bad_fork_cleanup_count:
David Howellsd84f4f92008-11-14 10:39:23 +11002347 atomic_dec(&p->cred->user->processes);
David Howellse0e81732009-09-02 09:13:40 +01002348 exit_creds(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002349bad_fork_free:
Andy Lutomirski405c0752016-10-31 08:11:43 -07002350 p->state = TASK_DEAD;
Andy Lutomirski68f24b082016-09-15 22:45:48 -07002351 put_task_stack(p);
Andrea Arcangelic3f3ce02019-05-14 15:40:46 -07002352 delayed_free_task(p);
Oleg Nesterovfe7d37d2006-01-08 01:04:02 -08002353fork_out:
Eric W. Biedermanc3ad2c32018-07-23 15:20:37 -05002354 spin_lock_irq(&current->sighand->siglock);
2355 hlist_del_init(&delayed.node);
2356 spin_unlock_irq(&current->sighand->siglock);
Oleg Nesterovfe7d37d2006-01-08 01:04:02 -08002357 return ERR_PTR(retval);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002358}
2359
Eric W. Biederman2c470472017-09-26 13:06:43 -05002360static inline void init_idle_pids(struct task_struct *idle)
Oleg Nesterovf106eee2010-05-26 14:44:11 -07002361{
2362 enum pid_type type;
2363
2364 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
Eric W. Biederman2c470472017-09-26 13:06:43 -05002365 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2366 init_task_pid(idle, type, &init_struct_pid);
Oleg Nesterovf106eee2010-05-26 14:44:11 -07002367 }
2368}
2369
Paul Gortmaker0db06282013-06-19 14:53:51 -04002370struct task_struct *fork_idle(int cpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002371{
Ingo Molnar36c8b582006-07-03 00:25:41 -07002372 struct task_struct *task;
Christian Brauner7f192e32019-05-25 11:36:41 +02002373 struct kernel_clone_args args = {
2374 .flags = CLONE_VM,
2375 };
2376
2377 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
Oleg Nesterovf106eee2010-05-26 14:44:11 -07002378 if (!IS_ERR(task)) {
Eric W. Biederman2c470472017-09-26 13:06:43 -05002379 init_idle_pids(task);
Akinobu Mita753ca4f2006-11-25 11:09:34 -08002380 init_idle(task, cpu);
Oleg Nesterovf106eee2010-05-26 14:44:11 -07002381 }
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08002382
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383 return task;
2384}
2385
Nadav Amit13585fa2019-04-25 17:11:25 -07002386struct mm_struct *copy_init_mm(void)
2387{
2388 return dup_mm(NULL, &init_mm);
2389}
2390
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391/*
2392 * Ok, this is the main fork-routine.
2393 *
2394 * It copies the process, and if successful kick-starts
2395 * it and waits for it to finish using the VM if required.
Eugene Syromiatnikova0eb9ab2019-09-11 18:45:40 +01002396 *
2397 * args->exit_signal is expected to be checked for sanity by the caller.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002398 */
Christian Brauner7f192e32019-05-25 11:36:41 +02002399long _do_fork(struct kernel_clone_args *args)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002400{
Christian Brauner7f192e32019-05-25 11:36:41 +02002401 u64 clone_flags = args->flags;
Marcos Paulo de Souza9f5325a2018-02-06 15:39:30 -08002402 struct completion vfork;
2403 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002404 struct task_struct *p;
2405 int trace = 0;
Eric W. Biederman92476d72006-03-31 02:31:42 -08002406 long nr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002407
Andrew Mortonbdff7462008-02-04 22:27:22 -08002408 /*
Tejun Heo4b9d33e2011-06-17 16:50:38 +02002409 * Determine whether and which event to report to ptracer. When
2410 * called from kernel_thread or CLONE_UNTRACED is explicitly
2411 * requested, no event is reported; otherwise, report if the event
2412 * for the type of forking is enabled.
Roland McGrath09a05392008-07-25 19:45:47 -07002413 */
Al Viroe80d6662012-10-22 23:10:08 -04002414 if (!(clone_flags & CLONE_UNTRACED)) {
Tejun Heo4b9d33e2011-06-17 16:50:38 +02002415 if (clone_flags & CLONE_VFORK)
2416 trace = PTRACE_EVENT_VFORK;
Christian Brauner7f192e32019-05-25 11:36:41 +02002417 else if (args->exit_signal != SIGCHLD)
Tejun Heo4b9d33e2011-06-17 16:50:38 +02002418 trace = PTRACE_EVENT_CLONE;
2419 else
2420 trace = PTRACE_EVENT_FORK;
2421
2422 if (likely(!ptrace_event_enabled(current, trace)))
2423 trace = 0;
2424 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002425
Christian Brauner7f192e32019-05-25 11:36:41 +02002426 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
Emese Revfy38addce2016-06-20 20:41:19 +02002427 add_latent_entropy();
Marcos Paulo de Souza9f5325a2018-02-06 15:39:30 -08002428
2429 if (IS_ERR(p))
2430 return PTR_ERR(p);
2431
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432 /*
2433 * Do this prior waking up the new thread - the thread pointer
2434 * might get invalid after that point, if the thread exits quickly.
2435 */
Marcos Paulo de Souza9f5325a2018-02-06 15:39:30 -08002436 trace_sched_process_fork(current, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002437
Marcos Paulo de Souza9f5325a2018-02-06 15:39:30 -08002438 pid = get_task_pid(p, PIDTYPE_PID);
2439 nr = pid_vnr(pid);
Mathieu Desnoyers0a16b602008-07-18 12:16:17 -04002440
Marcos Paulo de Souza9f5325a2018-02-06 15:39:30 -08002441 if (clone_flags & CLONE_PARENT_SETTID)
Christian Brauner7f192e32019-05-25 11:36:41 +02002442 put_user(nr, args->parent_tid);
Pavel Emelyanov30e49c22007-10-18 23:40:10 -07002443
Marcos Paulo de Souza9f5325a2018-02-06 15:39:30 -08002444 if (clone_flags & CLONE_VFORK) {
2445 p->vfork_done = &vfork;
2446 init_completion(&vfork);
2447 get_task_struct(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448 }
Marcos Paulo de Souza9f5325a2018-02-06 15:39:30 -08002449
2450 wake_up_new_task(p);
2451
2452 /* forking complete and child started to run, tell ptracer */
2453 if (unlikely(trace))
2454 ptrace_event_pid(trace, pid);
2455
2456 if (clone_flags & CLONE_VFORK) {
2457 if (!wait_for_vfork_done(p, &vfork))
2458 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2459 }
2460
2461 put_pid(pid);
Eric W. Biederman92476d72006-03-31 02:31:42 -08002462 return nr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002463}
2464
Dmitry V. Levin028b6e8a2019-07-14 19:20:47 +03002465bool legacy_clone_args_valid(const struct kernel_clone_args *kargs)
2466{
2467 /* clone(CLONE_PIDFD) uses parent_tidptr to return a pidfd */
2468 if ((kargs->flags & CLONE_PIDFD) &&
2469 (kargs->flags & CLONE_PARENT_SETTID))
2470 return false;
2471
2472 return true;
2473}
2474
Josh Triplett3033f14a2015-06-25 15:01:19 -07002475#ifndef CONFIG_HAVE_COPY_THREAD_TLS
2476/* For compatibility with architectures that call do_fork directly rather than
2477 * using the syscall entry points below. */
2478long do_fork(unsigned long clone_flags,
2479 unsigned long stack_start,
2480 unsigned long stack_size,
2481 int __user *parent_tidptr,
2482 int __user *child_tidptr)
2483{
Christian Brauner7f192e32019-05-25 11:36:41 +02002484 struct kernel_clone_args args = {
2485 .flags = (clone_flags & ~CSIGNAL),
Dmitry V. Levin028b6e8a2019-07-14 19:20:47 +03002486 .pidfd = parent_tidptr,
Christian Brauner7f192e32019-05-25 11:36:41 +02002487 .child_tid = child_tidptr,
2488 .parent_tid = parent_tidptr,
2489 .exit_signal = (clone_flags & CSIGNAL),
2490 .stack = stack_start,
2491 .stack_size = stack_size,
2492 };
2493
Dmitry V. Levin028b6e8a2019-07-14 19:20:47 +03002494 if (!legacy_clone_args_valid(&args))
2495 return -EINVAL;
2496
Christian Brauner7f192e32019-05-25 11:36:41 +02002497 return _do_fork(&args);
Josh Triplett3033f14a2015-06-25 15:01:19 -07002498}
2499#endif
2500
Al Viro2aa3a7f2012-09-21 19:55:31 -04002501/*
2502 * Create a kernel thread.
2503 */
2504pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2505{
Christian Brauner7f192e32019-05-25 11:36:41 +02002506 struct kernel_clone_args args = {
2507 .flags = ((flags | CLONE_VM | CLONE_UNTRACED) & ~CSIGNAL),
2508 .exit_signal = (flags & CSIGNAL),
2509 .stack = (unsigned long)fn,
2510 .stack_size = (unsigned long)arg,
2511 };
2512
2513 return _do_fork(&args);
Al Viro2aa3a7f2012-09-21 19:55:31 -04002514}
Al Viro2aa3a7f2012-09-21 19:55:31 -04002515
Al Virod2125042012-10-23 13:17:59 -04002516#ifdef __ARCH_WANT_SYS_FORK
2517SYSCALL_DEFINE0(fork)
2518{
2519#ifdef CONFIG_MMU
Christian Brauner7f192e32019-05-25 11:36:41 +02002520 struct kernel_clone_args args = {
2521 .exit_signal = SIGCHLD,
2522 };
2523
2524 return _do_fork(&args);
Al Virod2125042012-10-23 13:17:59 -04002525#else
2526 /* can not support in nommu mode */
Daeseok Youn5d59e182014-01-23 15:55:47 -08002527 return -EINVAL;
Al Virod2125042012-10-23 13:17:59 -04002528#endif
2529}
2530#endif
2531
2532#ifdef __ARCH_WANT_SYS_VFORK
2533SYSCALL_DEFINE0(vfork)
2534{
Christian Brauner7f192e32019-05-25 11:36:41 +02002535 struct kernel_clone_args args = {
2536 .flags = CLONE_VFORK | CLONE_VM,
2537 .exit_signal = SIGCHLD,
2538 };
2539
2540 return _do_fork(&args);
Al Virod2125042012-10-23 13:17:59 -04002541}
2542#endif
2543
2544#ifdef __ARCH_WANT_SYS_CLONE
2545#ifdef CONFIG_CLONE_BACKWARDS
2546SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2547 int __user *, parent_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07002548 unsigned long, tls,
Al Virod2125042012-10-23 13:17:59 -04002549 int __user *, child_tidptr)
2550#elif defined(CONFIG_CLONE_BACKWARDS2)
2551SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2552 int __user *, parent_tidptr,
2553 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07002554 unsigned long, tls)
Michal Simekdfa97712013-08-13 16:00:53 -07002555#elif defined(CONFIG_CLONE_BACKWARDS3)
2556SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2557 int, stack_size,
2558 int __user *, parent_tidptr,
2559 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07002560 unsigned long, tls)
Al Virod2125042012-10-23 13:17:59 -04002561#else
2562SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2563 int __user *, parent_tidptr,
2564 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07002565 unsigned long, tls)
Al Virod2125042012-10-23 13:17:59 -04002566#endif
2567{
Christian Brauner7f192e32019-05-25 11:36:41 +02002568 struct kernel_clone_args args = {
2569 .flags = (clone_flags & ~CSIGNAL),
2570 .pidfd = parent_tidptr,
2571 .child_tid = child_tidptr,
2572 .parent_tid = parent_tidptr,
2573 .exit_signal = (clone_flags & CSIGNAL),
2574 .stack = newsp,
2575 .tls = tls,
2576 };
2577
Dmitry V. Levin028b6e8a2019-07-14 19:20:47 +03002578 if (!legacy_clone_args_valid(&args))
Christian Brauner7f192e32019-05-25 11:36:41 +02002579 return -EINVAL;
2580
2581 return _do_fork(&args);
2582}
Christian Braunerd68dbb02019-06-21 01:26:35 +02002583#endif
Christian Brauner7f192e32019-05-25 11:36:41 +02002584
Christian Braunerd68dbb02019-06-21 01:26:35 +02002585#ifdef __ARCH_WANT_SYS_CLONE3
Amanieu d'Antrasdd499f72020-01-02 18:24:13 +01002586
2587/*
2588 * copy_thread implementations handle CLONE_SETTLS by reading the TLS value from
2589 * the registers containing the syscall arguments for clone. This doesn't work
2590 * with clone3 since the TLS value is passed in clone_args instead.
2591 */
2592#ifndef CONFIG_HAVE_COPY_THREAD_TLS
2593#error clone3 requires copy_thread_tls support in arch
2594#endif
2595
Christian Brauner7f192e32019-05-25 11:36:41 +02002596noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2597 struct clone_args __user *uargs,
Aleksa Saraif14c2342019-10-01 11:10:53 +10002598 size_t usize)
Christian Brauner7f192e32019-05-25 11:36:41 +02002599{
Aleksa Saraif14c2342019-10-01 11:10:53 +10002600 int err;
Christian Brauner7f192e32019-05-25 11:36:41 +02002601 struct clone_args args;
Adrian Reber49cb2fc2019-11-15 13:36:20 +01002602 pid_t *kset_tid = kargs->set_tid;
Christian Brauner7f192e32019-05-25 11:36:41 +02002603
Aleksa Saraif14c2342019-10-01 11:10:53 +10002604 if (unlikely(usize > PAGE_SIZE))
Christian Brauner7f192e32019-05-25 11:36:41 +02002605 return -E2BIG;
Aleksa Saraif14c2342019-10-01 11:10:53 +10002606 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
Christian Brauner7f192e32019-05-25 11:36:41 +02002607 return -EINVAL;
2608
Aleksa Saraif14c2342019-10-01 11:10:53 +10002609 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2610 if (err)
2611 return err;
Christian Brauner7f192e32019-05-25 11:36:41 +02002612
Adrian Reber49cb2fc2019-11-15 13:36:20 +01002613 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2614 return -EINVAL;
2615
2616 if (unlikely(!args.set_tid && args.set_tid_size > 0))
2617 return -EINVAL;
2618
2619 if (unlikely(args.set_tid && args.set_tid_size == 0))
2620 return -EINVAL;
2621
Eugene Syromiatnikova0eb9ab2019-09-11 18:45:40 +01002622 /*
2623 * Verify that higher 32bits of exit_signal are unset and that
2624 * it is a valid signal
2625 */
2626 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2627 !valid_signal(args.exit_signal)))
2628 return -EINVAL;
2629
Christian Brauneref2c41c2020-02-05 14:26:22 +01002630 if ((args.flags & CLONE_INTO_CGROUP) && args.cgroup < 0)
2631 return -EINVAL;
2632
Christian Brauner7f192e32019-05-25 11:36:41 +02002633 *kargs = (struct kernel_clone_args){
2634 .flags = args.flags,
2635 .pidfd = u64_to_user_ptr(args.pidfd),
2636 .child_tid = u64_to_user_ptr(args.child_tid),
2637 .parent_tid = u64_to_user_ptr(args.parent_tid),
2638 .exit_signal = args.exit_signal,
2639 .stack = args.stack,
2640 .stack_size = args.stack_size,
2641 .tls = args.tls,
Adrian Reber49cb2fc2019-11-15 13:36:20 +01002642 .set_tid_size = args.set_tid_size,
Christian Brauneref2c41c2020-02-05 14:26:22 +01002643 .cgroup = args.cgroup,
Christian Brauner7f192e32019-05-25 11:36:41 +02002644 };
2645
Adrian Reber49cb2fc2019-11-15 13:36:20 +01002646 if (args.set_tid &&
2647 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2648 (kargs->set_tid_size * sizeof(pid_t))))
2649 return -EFAULT;
2650
2651 kargs->set_tid = kset_tid;
2652
Christian Brauner7f192e32019-05-25 11:36:41 +02002653 return 0;
2654}
2655
Christian Braunerfa729c42019-10-31 12:36:08 +01002656/**
2657 * clone3_stack_valid - check and prepare stack
2658 * @kargs: kernel clone args
2659 *
2660 * Verify that the stack arguments userspace gave us are sane.
2661 * In addition, set the stack direction for userspace since it's easy for us to
2662 * determine.
2663 */
2664static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2665{
2666 if (kargs->stack == 0) {
2667 if (kargs->stack_size > 0)
2668 return false;
2669 } else {
2670 if (kargs->stack_size == 0)
2671 return false;
2672
2673 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2674 return false;
2675
2676#if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2677 kargs->stack += kargs->stack_size;
2678#endif
2679 }
2680
2681 return true;
2682}
2683
2684static bool clone3_args_valid(struct kernel_clone_args *kargs)
Christian Brauner7f192e32019-05-25 11:36:41 +02002685{
Christian Braunerb612e5d2019-10-14 12:45:37 +02002686 /* Verify that no unknown flags are passed along. */
Christian Brauneref2c41c2020-02-05 14:26:22 +01002687 if (kargs->flags &
2688 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
Christian Brauner7f192e32019-05-25 11:36:41 +02002689 return false;
2690
2691 /*
2692 * - make the CLONE_DETACHED bit reuseable for clone3
2693 * - make the CSIGNAL bits reuseable for clone3
2694 */
2695 if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2696 return false;
2697
Christian Braunerb612e5d2019-10-14 12:45:37 +02002698 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2699 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2700 return false;
2701
Christian Brauner7f192e32019-05-25 11:36:41 +02002702 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2703 kargs->exit_signal)
2704 return false;
2705
Christian Braunerfa729c42019-10-31 12:36:08 +01002706 if (!clone3_stack_valid(kargs))
2707 return false;
2708
Christian Brauner7f192e32019-05-25 11:36:41 +02002709 return true;
2710}
2711
Christian Brauner501bd012019-09-27 17:28:42 +02002712/**
2713 * clone3 - create a new process with specific properties
2714 * @uargs: argument structure
2715 * @size: size of @uargs
2716 *
2717 * clone3() is the extensible successor to clone()/clone2().
2718 * It takes a struct as argument that is versioned by its size.
2719 *
2720 * Return: On success, a positive PID for the child process.
2721 * On error, a negative errno number.
2722 */
Christian Brauner7f192e32019-05-25 11:36:41 +02002723SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2724{
2725 int err;
2726
2727 struct kernel_clone_args kargs;
Adrian Reber49cb2fc2019-11-15 13:36:20 +01002728 pid_t set_tid[MAX_PID_NS_LEVEL];
2729
2730 kargs.set_tid = set_tid;
Christian Brauner7f192e32019-05-25 11:36:41 +02002731
2732 err = copy_clone_args_from_user(&kargs, uargs, size);
2733 if (err)
2734 return err;
2735
2736 if (!clone3_args_valid(&kargs))
2737 return -EINVAL;
2738
2739 return _do_fork(&kargs);
Al Virod2125042012-10-23 13:17:59 -04002740}
2741#endif
2742
Oleg Nesterov0f1b92c2017-01-30 18:06:11 +03002743void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2744{
2745 struct task_struct *leader, *parent, *child;
2746 int res;
2747
2748 read_lock(&tasklist_lock);
2749 leader = top = top->group_leader;
2750down:
2751 for_each_thread(leader, parent) {
2752 list_for_each_entry(child, &parent->children, sibling) {
2753 res = visitor(child, data);
2754 if (res) {
2755 if (res < 0)
2756 goto out;
2757 leader = child;
2758 goto down;
2759 }
2760up:
2761 ;
2762 }
2763 }
2764
2765 if (leader != top) {
2766 child = leader;
2767 parent = child->real_parent;
2768 leader = parent->group_leader;
2769 goto up;
2770 }
2771out:
2772 read_unlock(&tasklist_lock);
2773}
2774
Ravikiran G Thirumalai5fd63b32006-01-11 22:46:15 +01002775#ifndef ARCH_MIN_MMSTRUCT_ALIGN
2776#define ARCH_MIN_MMSTRUCT_ALIGN 0
2777#endif
2778
Alexey Dobriyan51cc5062008-07-25 19:45:34 -07002779static void sighand_ctor(void *data)
Oleg Nesterovaa1757f2006-03-28 16:11:12 -08002780{
2781 struct sighand_struct *sighand = data;
2782
Christoph Lametera35afb82007-05-16 22:10:57 -07002783 spin_lock_init(&sighand->siglock);
Davide Libenzib8fceee2007-09-20 12:40:16 -07002784 init_waitqueue_head(&sighand->signalfd_wqh);
Oleg Nesterovaa1757f2006-03-28 16:11:12 -08002785}
2786
Linus Torvalds1da177e2005-04-16 15:20:36 -07002787void __init proc_caches_init(void)
2788{
Rik van Rielc1a2f7f2018-07-16 15:03:31 -04002789 unsigned int mm_size;
2790
Linus Torvalds1da177e2005-04-16 15:20:36 -07002791 sighand_cachep = kmem_cache_create("sighand_cache",
2792 sizeof(struct sighand_struct), 0,
Paul E. McKenney5f0d5a32017-01-18 02:53:44 -08002793 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
Levin, Alexander (Sasha Levin)75f296d2017-11-15 17:35:54 -08002794 SLAB_ACCOUNT, sighand_ctor);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002795 signal_cachep = kmem_cache_create("signal_cache",
2796 sizeof(struct signal_struct), 0,
Levin, Alexander (Sasha Levin)75f296d2017-11-15 17:35:54 -08002797 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
Vladimir Davydov5d097052016-01-14 15:18:21 -08002798 NULL);
Paul Mundt20c2df82007-07-20 10:11:58 +09002799 files_cachep = kmem_cache_create("files_cache",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002800 sizeof(struct files_struct), 0,
Levin, Alexander (Sasha Levin)75f296d2017-11-15 17:35:54 -08002801 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
Vladimir Davydov5d097052016-01-14 15:18:21 -08002802 NULL);
Paul Mundt20c2df82007-07-20 10:11:58 +09002803 fs_cachep = kmem_cache_create("fs_cache",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002804 sizeof(struct fs_struct), 0,
Levin, Alexander (Sasha Levin)75f296d2017-11-15 17:35:54 -08002805 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
Vladimir Davydov5d097052016-01-14 15:18:21 -08002806 NULL);
Rik van Rielc1a2f7f2018-07-16 15:03:31 -04002807
Linus Torvalds6345d242011-05-29 11:32:28 -07002808 /*
Rik van Rielc1a2f7f2018-07-16 15:03:31 -04002809 * The mm_cpumask is located at the end of mm_struct, and is
2810 * dynamically sized based on the maximum CPU number this system
2811 * can have, taking hotplug into account (nr_cpu_ids).
Linus Torvalds6345d242011-05-29 11:32:28 -07002812 */
Rik van Rielc1a2f7f2018-07-16 15:03:31 -04002813 mm_size = sizeof(struct mm_struct) + cpumask_size();
2814
David Windsor07dcd7f2017-08-15 16:45:00 -07002815 mm_cachep = kmem_cache_create_usercopy("mm_struct",
Rik van Rielc1a2f7f2018-07-16 15:03:31 -04002816 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
Levin, Alexander (Sasha Levin)75f296d2017-11-15 17:35:54 -08002817 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
David Windsor07dcd7f2017-08-15 16:45:00 -07002818 offsetof(struct mm_struct, saved_auxv),
2819 sizeof_field(struct mm_struct, saved_auxv),
Vladimir Davydov5d097052016-01-14 15:18:21 -08002820 NULL);
2821 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
David Howells8feae132009-01-08 12:04:47 +00002822 mmap_init();
Al Viro66577192011-06-28 15:41:10 -04002823 nsproxy_cache_init();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002824}
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002825
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002826/*
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002827 * Check constraints on flags passed to the unshare system call.
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002828 */
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002829static int check_unshare_flags(unsigned long unshare_flags)
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002830{
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002831 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2832 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002833 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
Andrei Vagin769071a2019-11-12 01:26:52 +00002834 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2835 CLONE_NEWTIME))
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002836 return -EINVAL;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002837 /*
Eric W. Biederman12c641a2015-08-10 17:35:07 -05002838 * Not implemented, but pretend it works if there is nothing
2839 * to unshare. Note that unsharing the address space or the
2840 * signal handlers also need to unshare the signal queues (aka
2841 * CLONE_THREAD).
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002842 */
2843 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
Eric W. Biederman12c641a2015-08-10 17:35:07 -05002844 if (!thread_group_empty(current))
2845 return -EINVAL;
2846 }
2847 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
Elena Reshetovad036bda2019-01-18 14:27:26 +02002848 if (refcount_read(&current->sighand->count) > 1)
Eric W. Biederman12c641a2015-08-10 17:35:07 -05002849 return -EINVAL;
2850 }
2851 if (unshare_flags & CLONE_VM) {
2852 if (!current_is_single_threaded())
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002853 return -EINVAL;
2854 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002855
2856 return 0;
2857}
2858
2859/*
JANAK DESAI99d14192006-02-07 12:58:59 -08002860 * Unshare the filesystem structure if it is being shared
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002861 */
2862static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2863{
2864 struct fs_struct *fs = current->fs;
2865
Al Viro498052b2009-03-30 07:20:30 -04002866 if (!(unshare_flags & CLONE_FS) || !fs)
2867 return 0;
2868
2869 /* don't need lock here; in the worst case we'll do useless copy */
2870 if (fs->users == 1)
2871 return 0;
2872
2873 *new_fsp = copy_fs_struct(fs);
2874 if (!*new_fsp)
2875 return -ENOMEM;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002876
2877 return 0;
2878}
2879
2880/*
JANAK DESAIa016f332006-02-07 12:59:02 -08002881 * Unshare file descriptor table if it is being shared
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002882 */
2883static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2884{
2885 struct files_struct *fd = current->files;
JANAK DESAIa016f332006-02-07 12:59:02 -08002886 int error = 0;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002887
2888 if ((unshare_flags & CLONE_FILES) &&
JANAK DESAIa016f332006-02-07 12:59:02 -08002889 (fd && atomic_read(&fd->count) > 1)) {
2890 *new_fdp = dup_fd(fd, &error);
2891 if (!*new_fdp)
2892 return error;
2893 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002894
2895 return 0;
2896}
2897
2898/*
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002899 * unshare allows a process to 'unshare' part of the process
2900 * context which was originally shared using clone. copy_*
2901 * functions used by do_fork() cannot be used here directly
2902 * because they modify an inactive task_struct that is being
2903 * constructed. Here we are modifying the current, active,
2904 * task_struct.
2905 */
Dominik Brodowski9b321052018-03-11 11:34:42 +01002906int ksys_unshare(unsigned long unshare_flags)
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002907{
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002908 struct fs_struct *fs, *new_fs = NULL;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002909 struct files_struct *fd, *new_fd = NULL;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002910 struct cred *new_cred = NULL;
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002911 struct nsproxy *new_nsproxy = NULL;
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002912 int do_sysvsem = 0;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002913 int err;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002914
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002915 /*
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05002916 * If unsharing a user namespace must also unshare the thread group
2917 * and unshare the filesystem root and working directories.
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002918 */
2919 if (unshare_flags & CLONE_NEWUSER)
Eric W. Biedermane66eded2013-03-13 11:51:49 -07002920 unshare_flags |= CLONE_THREAD | CLONE_FS;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002921 /*
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002922 * If unsharing vm, must also unshare signal handlers.
2923 */
2924 if (unshare_flags & CLONE_VM)
2925 unshare_flags |= CLONE_SIGHAND;
Manfred Spraul6013f672008-04-29 01:00:59 -07002926 /*
Eric W. Biederman12c641a2015-08-10 17:35:07 -05002927 * If unsharing a signal handlers, must also unshare the signal queues.
2928 */
2929 if (unshare_flags & CLONE_SIGHAND)
2930 unshare_flags |= CLONE_THREAD;
2931 /*
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002932 * If unsharing namespace, must also unshare filesystem information.
2933 */
2934 if (unshare_flags & CLONE_NEWNS)
2935 unshare_flags |= CLONE_FS;
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002936
2937 err = check_unshare_flags(unshare_flags);
2938 if (err)
2939 goto bad_unshare_out;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002940 /*
Manfred Spraul6013f672008-04-29 01:00:59 -07002941 * CLONE_NEWIPC must also detach from the undolist: after switching
2942 * to a new ipc namespace, the semaphore arrays from the old
2943 * namespace are unreachable.
2944 */
2945 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002946 do_sysvsem = 1;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002947 err = unshare_fs(unshare_flags, &new_fs);
2948 if (err)
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002949 goto bad_unshare_out;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002950 err = unshare_fd(unshare_flags, &new_fd);
2951 if (err)
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002952 goto bad_unshare_cleanup_fs;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002953 err = unshare_userns(unshare_flags, &new_cred);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002954 if (err)
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002955 goto bad_unshare_cleanup_fd;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002956 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2957 new_cred, new_fs);
2958 if (err)
2959 goto bad_unshare_cleanup_cred;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002960
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002961 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002962 if (do_sysvsem) {
2963 /*
2964 * CLONE_SYSVSEM is equivalent to sys_exit().
2965 */
2966 exit_sem(current);
2967 }
Jack Millerab602f72014-08-08 14:23:19 -07002968 if (unshare_flags & CLONE_NEWIPC) {
2969 /* Orphan segments in old ns (see sem above). */
2970 exit_shm(current);
2971 shm_init_task(current);
2972 }
Serge E. Hallynab516012006-10-02 02:18:06 -07002973
Alan Cox6f977e62013-02-27 17:03:23 -08002974 if (new_nsproxy)
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002975 switch_task_namespaces(current, new_nsproxy);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002976
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002977 task_lock(current);
2978
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002979 if (new_fs) {
2980 fs = current->fs;
Nick Piggin2a4419b2010-08-18 04:37:33 +10002981 spin_lock(&fs->lock);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002982 current->fs = new_fs;
Al Viro498052b2009-03-30 07:20:30 -04002983 if (--fs->users)
2984 new_fs = NULL;
2985 else
2986 new_fs = fs;
Nick Piggin2a4419b2010-08-18 04:37:33 +10002987 spin_unlock(&fs->lock);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002988 }
2989
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002990 if (new_fd) {
2991 fd = current->files;
2992 current->files = new_fd;
2993 new_fd = fd;
2994 }
2995
2996 task_unlock(current);
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002997
2998 if (new_cred) {
2999 /* Install the new user namespace */
3000 commit_creds(new_cred);
3001 new_cred = NULL;
3002 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08003003 }
3004
Hari Bathinie4222672017-03-08 02:11:36 +05303005 perf_event_namespaces(current);
3006
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07003007bad_unshare_cleanup_cred:
3008 if (new_cred)
3009 put_cred(new_cred);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08003010bad_unshare_cleanup_fd:
3011 if (new_fd)
3012 put_files_struct(new_fd);
3013
JANAK DESAIcf2e3402006-02-07 12:58:58 -08003014bad_unshare_cleanup_fs:
3015 if (new_fs)
Al Viro498052b2009-03-30 07:20:30 -04003016 free_fs_struct(new_fs);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08003017
JANAK DESAIcf2e3402006-02-07 12:58:58 -08003018bad_unshare_out:
3019 return err;
3020}
Al Viro3b125382008-04-22 05:31:30 -04003021
Dominik Brodowski9b321052018-03-11 11:34:42 +01003022SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3023{
3024 return ksys_unshare(unshare_flags);
3025}
3026
Al Viro3b125382008-04-22 05:31:30 -04003027/*
3028 * Helper to unshare the files of the current task.
3029 * We don't want to expose copy_files internals to
3030 * the exec layer of the kernel.
3031 */
3032
3033int unshare_files(struct files_struct **displaced)
3034{
3035 struct task_struct *task = current;
Al Viro50704512008-04-26 05:25:00 +01003036 struct files_struct *copy = NULL;
Al Viro3b125382008-04-22 05:31:30 -04003037 int error;
3038
3039 error = unshare_fd(CLONE_FILES, &copy);
3040 if (error || !copy) {
3041 *displaced = NULL;
3042 return error;
3043 }
3044 *displaced = task->files;
3045 task_lock(task);
3046 task->files = copy;
3047 task_unlock(task);
3048 return 0;
3049}
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -07003050
3051int sysctl_max_threads(struct ctl_table *table, int write,
3052 void __user *buffer, size_t *lenp, loff_t *ppos)
3053{
3054 struct ctl_table t;
3055 int ret;
3056 int threads = max_threads;
Michal Hockob0f53db2019-10-06 17:58:19 -07003057 int min = 1;
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -07003058 int max = MAX_THREADS;
3059
3060 t = *table;
3061 t.data = &threads;
3062 t.extra1 = &min;
3063 t.extra2 = &max;
3064
3065 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3066 if (ret || !write)
3067 return ret;
3068
Michal Hockob0f53db2019-10-06 17:58:19 -07003069 max_threads = threads;
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -07003070
3071 return 0;
3072}