mm: introduce CONFIG_PER_VMA_LOCK
[linux-block.git] / kernel / fork.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
b3e58382 15#include <linux/anon_inodes.h>
1da177e4 16#include <linux/slab.h>
4eb5aaa3 17#include <linux/sched/autogroup.h>
6e84f315 18#include <linux/sched/mm.h>
f7ccbae4 19#include <linux/sched/coredump.h>
8703e8a4 20#include <linux/sched/user.h>
6a3827d7 21#include <linux/sched/numa_balancing.h>
03441a34 22#include <linux/sched/stat.h>
29930025 23#include <linux/sched/task.h>
68db0cf1 24#include <linux/sched/task_stack.h>
32ef5517 25#include <linux/sched/cputime.h>
b3e58382 26#include <linux/seq_file.h>
037741a6 27#include <linux/rtmutex.h>
1da177e4
LT
28#include <linux/init.h>
29#include <linux/unistd.h>
1da177e4
LT
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
1da177e4
LT
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
9f3acc31 37#include <linux/fdtable.h>
da9cbc87 38#include <linux/iocontext.h>
1da177e4 39#include <linux/key.h>
50b5e49c 40#include <linux/kmsan.h>
1da177e4
LT
41#include <linux/binfmts.h>
42#include <linux/mman.h>
cddb8a5c 43#include <linux/mmu_notifier.h>
1da177e4 44#include <linux/fs.h>
615d6e87 45#include <linux/mm.h>
17fca131 46#include <linux/mm_inline.h>
ab516013 47#include <linux/nsproxy.h>
c59ede7b 48#include <linux/capability.h>
1da177e4 49#include <linux/cpu.h>
b4f48b63 50#include <linux/cgroup.h>
1da177e4 51#include <linux/security.h>
a1e78772 52#include <linux/hugetlb.h>
e2cfabdf 53#include <linux/seccomp.h>
1da177e4
LT
54#include <linux/swap.h>
55#include <linux/syscalls.h>
56#include <linux/jiffies.h>
57#include <linux/futex.h>
8141c7f3 58#include <linux/compat.h>
207205a2 59#include <linux/kthread.h>
7c3ab738 60#include <linux/task_io_accounting_ops.h>
ab2af1f5 61#include <linux/rcupdate.h>
1da177e4
LT
62#include <linux/ptrace.h>
63#include <linux/mount.h>
64#include <linux/audit.h>
78fb7466 65#include <linux/memcontrol.h>
f201ae23 66#include <linux/ftrace.h>
5e2bf014 67#include <linux/proc_fs.h>
1da177e4
LT
68#include <linux/profile.h>
69#include <linux/rmap.h>
f8af4da3 70#include <linux/ksm.h>
1da177e4 71#include <linux/acct.h>
893e26e6 72#include <linux/userfaultfd_k.h>
8f0ab514 73#include <linux/tsacct_kern.h>
9f46080c 74#include <linux/cn_proc.h>
ba96a0c8 75#include <linux/freezer.h>
ca74e92b 76#include <linux/delayacct.h>
ad4ecbcb 77#include <linux/taskstats_kern.h>
522ed776 78#include <linux/tty.h>
5ad4e53b 79#include <linux/fs_struct.h>
7c9f8861 80#include <linux/magic.h>
cdd6c482 81#include <linux/perf_event.h>
42c4ab41 82#include <linux/posix-timers.h>
8e7cac79 83#include <linux/user-return-notifier.h>
3d5992d2 84#include <linux/oom.h>
ba76149f 85#include <linux/khugepaged.h>
d80e731e 86#include <linux/signalfd.h>
0326f5a9 87#include <linux/uprobes.h>
a27bb332 88#include <linux/aio.h>
52f5684c 89#include <linux/compiler.h>
16db3d3f 90#include <linux/sysctl.h>
5c9a8750 91#include <linux/kcov.h>
d83a7cb3 92#include <linux/livepatch.h>
48ac3c18 93#include <linux/thread_info.h>
afaef01c 94#include <linux/stackleak.h>
eafb149e 95#include <linux/kasan.h>
d08b9f0c 96#include <linux/scs.h>
0f212204 97#include <linux/io_uring.h>
a10787e6 98#include <linux/bpf.h>
b3883a9a 99#include <linux/stackprotector.h>
1da177e4 100
1da177e4 101#include <asm/pgalloc.h>
7c0f6ba6 102#include <linux/uaccess.h>
1da177e4
LT
103#include <asm/mmu_context.h>
104#include <asm/cacheflush.h>
105#include <asm/tlbflush.h>
106
ad8d75ff
SR
107#include <trace/events/sched.h>
108
43d2b113
KH
109#define CREATE_TRACE_POINTS
110#include <trace/events/task.h>
111
ac1b398d
HS
112/*
113 * Minimum number of threads to boot the kernel
114 */
115#define MIN_THREADS 20
116
117/*
118 * Maximum number of threads
119 */
120#define MAX_THREADS FUTEX_TID_MASK
121
1da177e4
LT
122/*
123 * Protected counters by write_lock_irq(&tasklist_lock)
124 */
125unsigned long total_forks; /* Handle normal Linux uptimes. */
fb0a685c 126int nr_threads; /* The idle threads do not count.. */
1da177e4 127
8856ae4d 128static int max_threads; /* tunable limit on nr_threads */
1da177e4 129
8495f7e6
SPP
130#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
131
132static const char * const resident_page_types[] = {
133 NAMED_ARRAY_INDEX(MM_FILEPAGES),
134 NAMED_ARRAY_INDEX(MM_ANONPAGES),
135 NAMED_ARRAY_INDEX(MM_SWAPENTS),
136 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137};
138
1da177e4
LT
139DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
c59923a1 141__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
db1466b3
PM
142
143#ifdef CONFIG_PROVE_RCU
144int lockdep_tasklist_lock_is_held(void)
145{
146 return lockdep_is_held(&tasklist_lock);
147}
148EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149#endif /* #ifdef CONFIG_PROVE_RCU */
1da177e4
LT
150
151int nr_processes(void)
152{
153 int cpu;
154 int total = 0;
155
1d510750 156 for_each_possible_cpu(cpu)
1da177e4
LT
157 total += per_cpu(process_counts, cpu);
158
159 return total;
160}
161
f19b9f74
AM
162void __weak arch_release_task_struct(struct task_struct *tsk)
163{
164}
165
f5e10287 166#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
e18b890b 167static struct kmem_cache *task_struct_cachep;
41101809
TG
168
169static inline struct task_struct *alloc_task_struct_node(int node)
170{
171 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172}
173
41101809
TG
174static inline void free_task_struct(struct task_struct *tsk)
175{
41101809
TG
176 kmem_cache_free(task_struct_cachep, tsk);
177}
1da177e4
LT
178#endif
179
b235beea 180#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
41101809 181
0d15d74a
TG
182/*
183 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184 * kmemcache based allocator.
185 */
ba14a194 186# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
ac496bf4 187
be9a2277 188# ifdef CONFIG_VMAP_STACK
ac496bf4
AL
189/*
190 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191 * flush. Try to minimize the number of calls by caching stacks.
192 */
193#define NR_CACHED_STACKS 2
194static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
19659c59 195
e540bf31
SAS
196struct vm_stack {
197 struct rcu_head rcu;
198 struct vm_struct *stack_vm_area;
199};
200
201static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
202{
203 unsigned int i;
204
205 for (i = 0; i < NR_CACHED_STACKS; i++) {
206 if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
207 continue;
208 return true;
209 }
210 return false;
211}
212
213static void thread_stack_free_rcu(struct rcu_head *rh)
214{
215 struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
216
217 if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area))
218 return;
219
220 vfree(vm_stack);
221}
222
223static void thread_stack_delayed_free(struct task_struct *tsk)
224{
225 struct vm_stack *vm_stack = tsk->stack;
226
227 vm_stack->stack_vm_area = tsk->stack_vm_area;
228 call_rcu(&vm_stack->rcu, thread_stack_free_rcu);
229}
230
19659c59
HR
231static int free_vm_stack_cache(unsigned int cpu)
232{
233 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
234 int i;
235
236 for (i = 0; i < NR_CACHED_STACKS; i++) {
237 struct vm_struct *vm_stack = cached_vm_stacks[i];
238
239 if (!vm_stack)
240 continue;
241
242 vfree(vm_stack->addr);
243 cached_vm_stacks[i] = NULL;
244 }
245
246 return 0;
247}
ac496bf4 248
1a03d3f1 249static int memcg_charge_kernel_stack(struct vm_struct *vm)
b69c49b7 250{
f1c1a9ee
SAS
251 int i;
252 int ret;
253
254 BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
255 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
256
257 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
258 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0);
259 if (ret)
260 goto err;
261 }
262 return 0;
263err:
264 /*
265 * If memcg_kmem_charge_page() fails, page's memory cgroup pointer is
266 * NULL, and memcg_kmem_uncharge_page() in free_thread_stack() will
267 * ignore this page.
268 */
269 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
270 memcg_kmem_uncharge_page(vm->pages[i], 0);
271 return ret;
272}
273
7865aba3 274static int alloc_thread_stack_node(struct task_struct *tsk, int node)
b69c49b7 275{
1a03d3f1 276 struct vm_struct *vm;
ac496bf4
AL
277 void *stack;
278 int i;
279
ac496bf4 280 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
281 struct vm_struct *s;
282
283 s = this_cpu_xchg(cached_stacks[i], NULL);
ac496bf4
AL
284
285 if (!s)
286 continue;
ac496bf4 287
51fb34de 288 /* Reset stack metadata. */
cebd0eb2 289 kasan_unpoison_range(s->addr, THREAD_SIZE);
eafb149e 290
51fb34de
AK
291 stack = kasan_reset_tag(s->addr);
292
ca182551 293 /* Clear stale pointers from reused stack. */
51fb34de 294 memset(stack, 0, THREAD_SIZE);
e01e8063 295
1a03d3f1 296 if (memcg_charge_kernel_stack(s)) {
f1c1a9ee
SAS
297 vfree(s->addr);
298 return -ENOMEM;
299 }
300
ac496bf4 301 tsk->stack_vm_area = s;
51fb34de 302 tsk->stack = stack;
7865aba3 303 return 0;
ac496bf4 304 }
ac496bf4 305
9b6f7e16
RG
306 /*
307 * Allocated stacks are cached and later reused by new threads,
308 * so memcg accounting is performed manually on assigning/releasing
309 * stacks to tasks. Drop __GFP_ACCOUNT.
310 */
48ac3c18 311 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
ac496bf4 312 VMALLOC_START, VMALLOC_END,
9b6f7e16 313 THREADINFO_GFP & ~__GFP_ACCOUNT,
ac496bf4
AL
314 PAGE_KERNEL,
315 0, node, __builtin_return_address(0));
7865aba3
SAS
316 if (!stack)
317 return -ENOMEM;
ba14a194 318
1a03d3f1
SAS
319 vm = find_vm_area(stack);
320 if (memcg_charge_kernel_stack(vm)) {
f1c1a9ee
SAS
321 vfree(stack);
322 return -ENOMEM;
323 }
ba14a194
AL
324 /*
325 * We can't call find_vm_area() in interrupt context, and
326 * free_thread_stack() can be called in interrupt context,
327 * so cache the vm_struct.
328 */
1a03d3f1 329 tsk->stack_vm_area = vm;
51fb34de 330 stack = kasan_reset_tag(stack);
7865aba3
SAS
331 tsk->stack = stack;
332 return 0;
b69c49b7
FT
333}
334
be9a2277 335static void free_thread_stack(struct task_struct *tsk)
b69c49b7 336{
e540bf31
SAS
337 if (!try_release_thread_stack_to_cache(tsk->stack_vm_area))
338 thread_stack_delayed_free(tsk);
9b6f7e16 339
be9a2277
SAS
340 tsk->stack = NULL;
341 tsk->stack_vm_area = NULL;
342}
ac496bf4 343
be9a2277 344# else /* !CONFIG_VMAP_STACK */
ac496bf4 345
e540bf31
SAS
346static void thread_stack_free_rcu(struct rcu_head *rh)
347{
348 __free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
349}
350
351static void thread_stack_delayed_free(struct task_struct *tsk)
352{
353 struct rcu_head *rh = tsk->stack;
354
355 call_rcu(rh, thread_stack_free_rcu);
356}
357
7865aba3 358static int alloc_thread_stack_node(struct task_struct *tsk, int node)
be9a2277 359{
4949148a
VD
360 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
361 THREAD_SIZE_ORDER);
b6a84016 362
1bf4580e 363 if (likely(page)) {
8dcc1d34 364 tsk->stack = kasan_reset_tag(page_address(page));
7865aba3 365 return 0;
1bf4580e 366 }
7865aba3 367 return -ENOMEM;
b69c49b7
FT
368}
369
be9a2277 370static void free_thread_stack(struct task_struct *tsk)
b69c49b7 371{
e540bf31 372 thread_stack_delayed_free(tsk);
be9a2277 373 tsk->stack = NULL;
b69c49b7 374}
ac496bf4 375
be9a2277
SAS
376# endif /* CONFIG_VMAP_STACK */
377# else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
9b6f7e16 378
b235beea 379static struct kmem_cache *thread_stack_cache;
ac496bf4 380
e540bf31
SAS
381static void thread_stack_free_rcu(struct rcu_head *rh)
382{
383 kmem_cache_free(thread_stack_cache, rh);
384}
ac496bf4 385
e540bf31
SAS
386static void thread_stack_delayed_free(struct task_struct *tsk)
387{
388 struct rcu_head *rh = tsk->stack;
ac496bf4 389
e540bf31 390 call_rcu(rh, thread_stack_free_rcu);
b69c49b7 391}
0d15d74a 392
7865aba3 393static int alloc_thread_stack_node(struct task_struct *tsk, int node)
0d15d74a 394{
5eed6f1d
RR
395 unsigned long *stack;
396 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
8dcc1d34 397 stack = kasan_reset_tag(stack);
5eed6f1d 398 tsk->stack = stack;
7865aba3 399 return stack ? 0 : -ENOMEM;
0d15d74a
TG
400}
401
ba14a194 402static void free_thread_stack(struct task_struct *tsk)
0d15d74a 403{
e540bf31 404 thread_stack_delayed_free(tsk);
be9a2277 405 tsk->stack = NULL;
0d15d74a
TG
406}
407
b235beea 408void thread_stack_cache_init(void)
0d15d74a 409{
f9d29946
DW
410 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
411 THREAD_SIZE, THREAD_SIZE, 0, 0,
412 THREAD_SIZE, NULL);
b235beea 413 BUG_ON(thread_stack_cache == NULL);
0d15d74a 414}
be9a2277
SAS
415
416# endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
2bb0529c
SAS
417#else /* CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
418
7865aba3 419static int alloc_thread_stack_node(struct task_struct *tsk, int node)
2bb0529c
SAS
420{
421 unsigned long *stack;
422
423 stack = arch_alloc_thread_stack_node(tsk, node);
424 tsk->stack = stack;
7865aba3 425 return stack ? 0 : -ENOMEM;
2bb0529c
SAS
426}
427
428static void free_thread_stack(struct task_struct *tsk)
429{
430 arch_free_thread_stack(tsk);
431 tsk->stack = NULL;
432}
433
be9a2277 434#endif /* !CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
b69c49b7 435
1da177e4 436/* SLAB cache for signal_struct structures (tsk->signal) */
e18b890b 437static struct kmem_cache *signal_cachep;
1da177e4
LT
438
439/* SLAB cache for sighand_struct structures (tsk->sighand) */
e18b890b 440struct kmem_cache *sighand_cachep;
1da177e4
LT
441
442/* SLAB cache for files_struct structures (tsk->files) */
e18b890b 443struct kmem_cache *files_cachep;
1da177e4
LT
444
445/* SLAB cache for fs_struct structures (tsk->fs) */
e18b890b 446struct kmem_cache *fs_cachep;
1da177e4
LT
447
448/* SLAB cache for vm_area_struct structures */
3928d4f5 449static struct kmem_cache *vm_area_cachep;
1da177e4
LT
450
451/* SLAB cache for mm_struct structures (tsk->mm) */
e18b890b 452static struct kmem_cache *mm_cachep;
1da177e4 453
490fc053 454struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
3928d4f5 455{
a670468f 456 struct vm_area_struct *vma;
490fc053 457
a670468f 458 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
027232da
KS
459 if (vma)
460 vma_init(vma, mm);
490fc053 461 return vma;
3928d4f5
LT
462}
463
464struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
465{
95faf699
LT
466 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
467
468 if (new) {
cda099b3
QC
469 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
470 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
471 /*
472 * orig->shared.rb may be modified concurrently, but the clone
473 * will be reinitialized.
474 */
06e78b61 475 data_race(memcpy(new, orig, sizeof(*new)));
95faf699 476 INIT_LIST_HEAD(&new->anon_vma_chain);
5c26f6ac 477 dup_anon_vma_name(orig, new);
95faf699
LT
478 }
479 return new;
3928d4f5
LT
480}
481
482void vm_area_free(struct vm_area_struct *vma)
483{
5c26f6ac 484 free_anon_vma_name(vma);
3928d4f5
LT
485 kmem_cache_free(vm_area_cachep, vma);
486}
487
ba14a194 488static void account_kernel_stack(struct task_struct *tsk, int account)
c6a7f572 489{
0ce055f8
SAS
490 if (IS_ENABLED(CONFIG_VMAP_STACK)) {
491 struct vm_struct *vm = task_stack_vm_area(tsk);
27faca83 492 int i;
ba14a194 493
27faca83
MS
494 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
495 mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
496 account * (PAGE_SIZE / 1024));
497 } else {
0ce055f8
SAS
498 void *stack = task_stack_page(tsk);
499
27faca83 500 /* All stack pages are in the same node. */
da3ceeff 501 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
991e7673 502 account * (THREAD_SIZE / 1024));
27faca83 503 }
c6a7f572
KM
504}
505
1a03d3f1 506void exit_task_stack_account(struct task_struct *tsk)
9b6f7e16 507{
1a03d3f1 508 account_kernel_stack(tsk, -1);
991e7673 509
1a03d3f1
SAS
510 if (IS_ENABLED(CONFIG_VMAP_STACK)) {
511 struct vm_struct *vm;
9b6f7e16
RG
512 int i;
513
1a03d3f1
SAS
514 vm = task_stack_vm_area(tsk);
515 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
516 memcg_kmem_uncharge_page(vm->pages[i], 0);
9b6f7e16 517 }
9b6f7e16
RG
518}
519
68f24b08 520static void release_task_stack(struct task_struct *tsk)
1da177e4 521{
2f064a59 522 if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
405c0759
AL
523 return; /* Better to leak the stack than to free prematurely */
524
ba14a194 525 free_thread_stack(tsk);
68f24b08
AL
526}
527
528#ifdef CONFIG_THREAD_INFO_IN_TASK
529void put_task_stack(struct task_struct *tsk)
530{
f0b89d39 531 if (refcount_dec_and_test(&tsk->stack_refcount))
68f24b08
AL
532 release_task_stack(tsk);
533}
534#endif
535
536void free_task(struct task_struct *tsk)
537{
a1140cb2
KI
538#ifdef CONFIG_SECCOMP
539 WARN_ON_ONCE(tsk->seccomp.filter);
540#endif
b90ca8ba 541 release_user_cpus_ptr(tsk);
d08b9f0c
ST
542 scs_release(tsk);
543
68f24b08
AL
544#ifndef CONFIG_THREAD_INFO_IN_TASK
545 /*
546 * The task is finally done with both the stack and thread_info,
547 * so free both.
548 */
549 release_task_stack(tsk);
550#else
551 /*
552 * If the task had a separate stack allocation, it should be gone
553 * by now.
554 */
f0b89d39 555 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
68f24b08 556#endif
23f78d4a 557 rt_mutex_debug_task_free(tsk);
fb52607a 558 ftrace_graph_exit_task(tsk);
f19b9f74 559 arch_release_task_struct(tsk);
1da5c46f
ON
560 if (tsk->flags & PF_KTHREAD)
561 free_kthread_struct(tsk);
1da177e4
LT
562 free_task_struct(tsk);
563}
564EXPORT_SYMBOL(free_task);
565
fe69d560
DH
566static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
567{
568 struct file *exe_file;
569
570 exe_file = get_mm_exe_file(oldmm);
571 RCU_INIT_POINTER(mm->exe_file, exe_file);
572 /*
573 * We depend on the oldmm having properly denied write access to the
574 * exe_file already.
575 */
576 if (exe_file && deny_write_access(exe_file))
577 pr_warn_once("deny_write_access() failed in %s\n", __func__);
578}
579
d70f2a14
AM
580#ifdef CONFIG_MMU
581static __latent_entropy int dup_mmap(struct mm_struct *mm,
582 struct mm_struct *oldmm)
583{
763ecb03 584 struct vm_area_struct *mpnt, *tmp;
d70f2a14 585 int retval;
c9dbe82c 586 unsigned long charge = 0;
d70f2a14 587 LIST_HEAD(uf);
3b9dbd5e
LH
588 VMA_ITERATOR(old_vmi, oldmm, 0);
589 VMA_ITERATOR(vmi, mm, 0);
d70f2a14
AM
590
591 uprobe_start_dup_mmap();
d8ed45c5 592 if (mmap_write_lock_killable(oldmm)) {
d70f2a14
AM
593 retval = -EINTR;
594 goto fail_uprobe_end;
595 }
596 flush_cache_dup_mm(oldmm);
597 uprobe_dup_mmap(oldmm, mm);
598 /*
599 * Not linked in yet - no deadlock potential:
600 */
aaa2cc56 601 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
d70f2a14
AM
602
603 /* No ordering required: file already has been exposed. */
fe69d560 604 dup_mm_exe_file(mm, oldmm);
d70f2a14
AM
605
606 mm->total_vm = oldmm->total_vm;
607 mm->data_vm = oldmm->data_vm;
608 mm->exec_vm = oldmm->exec_vm;
609 mm->stack_vm = oldmm->stack_vm;
610
d70f2a14
AM
611 retval = ksm_fork(mm, oldmm);
612 if (retval)
613 goto out;
d2081b2b 614 khugepaged_fork(mm, oldmm);
d70f2a14 615
3b9dbd5e 616 retval = vma_iter_bulk_alloc(&vmi, oldmm->map_count);
c9dbe82c
LH
617 if (retval)
618 goto out;
619
3b9dbd5e 620 for_each_vma(old_vmi, mpnt) {
d70f2a14
AM
621 struct file *file;
622
623 if (mpnt->vm_flags & VM_DONTCOPY) {
624 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
625 continue;
626 }
627 charge = 0;
655c79bb
TH
628 /*
629 * Don't duplicate many vmas if we've been oom-killed (for
630 * example)
631 */
632 if (fatal_signal_pending(current)) {
633 retval = -EINTR;
d4af56c5 634 goto loop_out;
655c79bb 635 }
d70f2a14
AM
636 if (mpnt->vm_flags & VM_ACCOUNT) {
637 unsigned long len = vma_pages(mpnt);
638
639 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
640 goto fail_nomem;
641 charge = len;
642 }
3928d4f5 643 tmp = vm_area_dup(mpnt);
d70f2a14
AM
644 if (!tmp)
645 goto fail_nomem;
d70f2a14
AM
646 retval = vma_dup_policy(mpnt, tmp);
647 if (retval)
648 goto fail_nomem_policy;
649 tmp->vm_mm = mm;
650 retval = dup_userfaultfd(tmp, &uf);
651 if (retval)
652 goto fail_nomem_anon_vma_fork;
653 if (tmp->vm_flags & VM_WIPEONFORK) {
93949bb2
LX
654 /*
655 * VM_WIPEONFORK gets a clean slate in the child.
656 * Don't prepare anon_vma until fault since we don't
657 * copy page for current vma.
658 */
d70f2a14 659 tmp->anon_vma = NULL;
d70f2a14
AM
660 } else if (anon_vma_fork(tmp, mpnt))
661 goto fail_nomem_anon_vma_fork;
e430a95a 662 vm_flags_clear(tmp, VM_LOCKED_MASK);
d70f2a14
AM
663 file = tmp->vm_file;
664 if (file) {
d70f2a14
AM
665 struct address_space *mapping = file->f_mapping;
666
667 get_file(file);
d70f2a14
AM
668 i_mmap_lock_write(mapping);
669 if (tmp->vm_flags & VM_SHARED)
cf508b58 670 mapping_allow_writable(mapping);
d70f2a14
AM
671 flush_dcache_mmap_lock(mapping);
672 /* insert tmp into the share list, just after mpnt */
673 vma_interval_tree_insert_after(tmp, mpnt,
674 &mapping->i_mmap);
675 flush_dcache_mmap_unlock(mapping);
676 i_mmap_unlock_write(mapping);
677 }
678
679 /*
8d9bfb26 680 * Copy/update hugetlb private vma information.
d70f2a14
AM
681 */
682 if (is_vm_hugetlb_page(tmp))
8d9bfb26 683 hugetlb_dup_vma_private(tmp);
d70f2a14 684
d4af56c5 685 /* Link the vma into the MT */
3b9dbd5e
LH
686 if (vma_iter_bulk_store(&vmi, tmp))
687 goto fail_nomem_vmi_store;
d70f2a14
AM
688
689 mm->map_count++;
690 if (!(tmp->vm_flags & VM_WIPEONFORK))
c78f4636 691 retval = copy_page_range(tmp, mpnt);
d70f2a14
AM
692
693 if (tmp->vm_ops && tmp->vm_ops->open)
694 tmp->vm_ops->open(tmp);
695
696 if (retval)
d4af56c5 697 goto loop_out;
d70f2a14
AM
698 }
699 /* a new mm has just been created */
1ed0cc5a 700 retval = arch_dup_mmap(oldmm, mm);
d4af56c5 701loop_out:
3b9dbd5e 702 vma_iter_free(&vmi);
d70f2a14 703out:
d8ed45c5 704 mmap_write_unlock(mm);
d70f2a14 705 flush_tlb_mm(oldmm);
d8ed45c5 706 mmap_write_unlock(oldmm);
d70f2a14
AM
707 dup_userfaultfd_complete(&uf);
708fail_uprobe_end:
709 uprobe_end_dup_mmap();
710 return retval;
c9dbe82c 711
3b9dbd5e 712fail_nomem_vmi_store:
c9dbe82c 713 unlink_anon_vmas(tmp);
d70f2a14
AM
714fail_nomem_anon_vma_fork:
715 mpol_put(vma_policy(tmp));
716fail_nomem_policy:
3928d4f5 717 vm_area_free(tmp);
d70f2a14
AM
718fail_nomem:
719 retval = -ENOMEM;
720 vm_unacct_memory(charge);
d4af56c5 721 goto loop_out;
d70f2a14
AM
722}
723
724static inline int mm_alloc_pgd(struct mm_struct *mm)
725{
726 mm->pgd = pgd_alloc(mm);
727 if (unlikely(!mm->pgd))
728 return -ENOMEM;
729 return 0;
730}
731
732static inline void mm_free_pgd(struct mm_struct *mm)
733{
734 pgd_free(mm, mm->pgd);
735}
736#else
737static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
738{
d8ed45c5 739 mmap_write_lock(oldmm);
fe69d560 740 dup_mm_exe_file(mm, oldmm);
d8ed45c5 741 mmap_write_unlock(oldmm);
d70f2a14
AM
742 return 0;
743}
744#define mm_alloc_pgd(mm) (0)
745#define mm_free_pgd(mm)
746#endif /* CONFIG_MMU */
747
748static void check_mm(struct mm_struct *mm)
749{
750 int i;
751
8495f7e6
SPP
752 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
753 "Please make sure 'struct resident_page_types[]' is updated as well");
754
d70f2a14 755 for (i = 0; i < NR_MM_COUNTERS; i++) {
f1a79412 756 long x = percpu_counter_sum(&mm->rss_stat[i]);
d70f2a14
AM
757
758 if (unlikely(x))
8495f7e6
SPP
759 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
760 mm, resident_page_types[i], x);
d70f2a14
AM
761 }
762
763 if (mm_pgtables_bytes(mm))
764 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
765 mm_pgtables_bytes(mm));
766
767#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
768 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
769#endif
770}
771
772#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
773#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
774
2655421a
NP
775static void do_check_lazy_tlb(void *arg)
776{
777 struct mm_struct *mm = arg;
778
779 WARN_ON_ONCE(current->active_mm == mm);
780}
781
782static void do_shoot_lazy_tlb(void *arg)
783{
784 struct mm_struct *mm = arg;
785
786 if (current->active_mm == mm) {
787 WARN_ON_ONCE(current->mm);
788 current->active_mm = &init_mm;
789 switch_mm(mm, &init_mm, current);
790 }
791}
792
793static void cleanup_lazy_tlbs(struct mm_struct *mm)
794{
795 if (!IS_ENABLED(CONFIG_MMU_LAZY_TLB_SHOOTDOWN)) {
796 /*
797 * In this case, lazy tlb mms are refounted and would not reach
798 * __mmdrop until all CPUs have switched away and mmdrop()ed.
799 */
800 return;
801 }
802
803 /*
804 * Lazy mm shootdown does not refcount "lazy tlb mm" usage, rather it
805 * requires lazy mm users to switch to another mm when the refcount
806 * drops to zero, before the mm is freed. This requires IPIs here to
807 * switch kernel threads to init_mm.
808 *
809 * archs that use IPIs to flush TLBs can piggy-back that lazy tlb mm
810 * switch with the final userspace teardown TLB flush which leaves the
811 * mm lazy on this CPU but no others, reducing the need for additional
812 * IPIs here. There are cases where a final IPI is still required here,
813 * such as the final mmdrop being performed on a different CPU than the
814 * one exiting, or kernel threads using the mm when userspace exits.
815 *
816 * IPI overheads have not found to be expensive, but they could be
817 * reduced in a number of possible ways, for example (roughly
818 * increasing order of complexity):
819 * - The last lazy reference created by exit_mm() could instead switch
820 * to init_mm, however it's probable this will run on the same CPU
821 * immediately afterwards, so this may not reduce IPIs much.
822 * - A batch of mms requiring IPIs could be gathered and freed at once.
823 * - CPUs store active_mm where it can be remotely checked without a
824 * lock, to filter out false-positives in the cpumask.
825 * - After mm_users or mm_count reaches zero, switching away from the
826 * mm could clear mm_cpumask to reduce some IPIs, perhaps together
827 * with some batching or delaying of the final IPIs.
828 * - A delayed freeing and RCU-like quiescing sequence based on mm
829 * switching to avoid IPIs completely.
830 */
831 on_each_cpu_mask(mm_cpumask(mm), do_shoot_lazy_tlb, (void *)mm, 1);
832 if (IS_ENABLED(CONFIG_DEBUG_VM_SHOOT_LAZIES))
833 on_each_cpu(do_check_lazy_tlb, (void *)mm, 1);
834}
835
d70f2a14
AM
836/*
837 * Called when the last reference to the mm
838 * is dropped: either by a lazy thread or by
839 * mmput. Free the page directory and the mm.
840 */
d34bc48f 841void __mmdrop(struct mm_struct *mm)
d70f2a14 842{
f1a79412
SB
843 int i;
844
d70f2a14 845 BUG_ON(mm == &init_mm);
3eda69c9 846 WARN_ON_ONCE(mm == current->mm);
2655421a
NP
847
848 /* Ensure no CPUs are using this as their lazy tlb mm */
849 cleanup_lazy_tlbs(mm);
850
3eda69c9 851 WARN_ON_ONCE(mm == current->active_mm);
d70f2a14
AM
852 mm_free_pgd(mm);
853 destroy_context(mm);
984cfe4e 854 mmu_notifier_subscriptions_destroy(mm);
d70f2a14
AM
855 check_mm(mm);
856 put_user_ns(mm->user_ns);
2667ed10 857 mm_pasid_drop(mm);
f1a79412
SB
858
859 for (i = 0; i < NR_MM_COUNTERS; i++)
860 percpu_counter_destroy(&mm->rss_stat[i]);
d70f2a14
AM
861 free_mm(mm);
862}
d34bc48f 863EXPORT_SYMBOL_GPL(__mmdrop);
d70f2a14
AM
864
865static void mmdrop_async_fn(struct work_struct *work)
866{
867 struct mm_struct *mm;
868
869 mm = container_of(work, struct mm_struct, async_put_work);
870 __mmdrop(mm);
871}
872
873static void mmdrop_async(struct mm_struct *mm)
874{
875 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
876 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
877 schedule_work(&mm->async_put_work);
878 }
879}
880
ea6d290c
ON
881static inline void free_signal_struct(struct signal_struct *sig)
882{
97101eb4 883 taskstats_tgid_free(sig);
1c5354de 884 sched_autogroup_exit(sig);
7283094e
MH
885 /*
886 * __mmdrop is not safe to call from softirq context on x86 due to
887 * pgd_dtor so postpone it to the async context
888 */
26db62f1 889 if (sig->oom_mm)
7283094e 890 mmdrop_async(sig->oom_mm);
ea6d290c
ON
891 kmem_cache_free(signal_cachep, sig);
892}
893
894static inline void put_signal_struct(struct signal_struct *sig)
895{
60d4de3f 896 if (refcount_dec_and_test(&sig->sigcnt))
ea6d290c
ON
897 free_signal_struct(sig);
898}
899
158d9ebd 900void __put_task_struct(struct task_struct *tsk)
1da177e4 901{
270f722d 902 WARN_ON(!tsk->exit_state);
ec1d2819 903 WARN_ON(refcount_read(&tsk->usage));
1da177e4
LT
904 WARN_ON(tsk == current);
905
0f212204 906 io_uring_free(tsk);
2e91fa7f 907 cgroup_free(tsk);
16d51a59 908 task_numa_free(tsk, true);
1a2a4d06 909 security_task_free(tsk);
a10787e6 910 bpf_task_storage_free(tsk);
e0e81739 911 exit_creds(tsk);
35df17c5 912 delayacct_tsk_free(tsk);
ea6d290c 913 put_signal_struct(tsk->signal);
6e33cad0 914 sched_core_free(tsk);
2873cd31 915 free_task(tsk);
1da177e4 916}
77c100c8 917EXPORT_SYMBOL_GPL(__put_task_struct);
1da177e4 918
6c0a9fa6 919void __init __weak arch_task_cache_init(void) { }
61c4628b 920
ff691f6e
HS
921/*
922 * set_max_threads
923 */
16db3d3f 924static void set_max_threads(unsigned int max_threads_suggested)
ff691f6e 925{
ac1b398d 926 u64 threads;
ca79b0c2 927 unsigned long nr_pages = totalram_pages();
ff691f6e
HS
928
929 /*
ac1b398d
HS
930 * The number of threads shall be limited such that the thread
931 * structures may only consume a small part of the available memory.
ff691f6e 932 */
3d6357de 933 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
ac1b398d
HS
934 threads = MAX_THREADS;
935 else
3d6357de 936 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
ac1b398d
HS
937 (u64) THREAD_SIZE * 8UL);
938
16db3d3f
HS
939 if (threads > max_threads_suggested)
940 threads = max_threads_suggested;
941
ac1b398d 942 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
ff691f6e
HS
943}
944
5aaeb5c0
IM
945#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
946/* Initialized by the architecture: */
947int arch_task_struct_size __read_mostly;
948#endif
0c8c0f03 949
4189ff23 950#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
5905429a
KC
951static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
952{
953 /* Fetch thread_struct whitelist for the architecture. */
954 arch_thread_struct_whitelist(offset, size);
955
956 /*
957 * Handle zero-sized whitelist or empty thread_struct, otherwise
958 * adjust offset to position of thread_struct in task_struct.
959 */
960 if (unlikely(*size == 0))
961 *offset = 0;
962 else
963 *offset += offsetof(struct task_struct, thread);
964}
4189ff23 965#endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
5905429a 966
ff691f6e 967void __init fork_init(void)
1da177e4 968{
25f9c081 969 int i;
f5e10287 970#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1da177e4 971#ifndef ARCH_MIN_TASKALIGN
e274795e 972#define ARCH_MIN_TASKALIGN 0
1da177e4 973#endif
95cb64c1 974 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
5905429a 975 unsigned long useroffset, usersize;
e274795e 976
1da177e4 977 /* create a slab on which task_structs can be allocated */
5905429a
KC
978 task_struct_whitelist(&useroffset, &usersize);
979 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
e274795e 980 arch_task_struct_size, align,
5905429a
KC
981 SLAB_PANIC|SLAB_ACCOUNT,
982 useroffset, usersize, NULL);
1da177e4
LT
983#endif
984
61c4628b
SS
985 /* do the arch specific task caches init */
986 arch_task_cache_init();
987
16db3d3f 988 set_max_threads(MAX_THREADS);
1da177e4
LT
989
990 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
991 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
992 init_task.signal->rlim[RLIMIT_SIGPENDING] =
993 init_task.signal->rlim[RLIMIT_NPROC];
b376c3e1 994
de399236 995 for (i = 0; i < UCOUNT_COUNTS; i++)
25f9c081 996 init_user_ns.ucount_max[i] = max_threads/2;
19659c59 997
de399236
AG
998 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_NPROC, RLIM_INFINITY);
999 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE, RLIM_INFINITY);
1000 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
1001 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK, RLIM_INFINITY);
21d1c5e3 1002
19659c59
HR
1003#ifdef CONFIG_VMAP_STACK
1004 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
1005 NULL, free_vm_stack_cache);
1006#endif
b09be676 1007
d08b9f0c
ST
1008 scs_init();
1009
b09be676 1010 lockdep_init_task(&init_task);
aad42dd4 1011 uprobes_init();
1da177e4
LT
1012}
1013
52f5684c 1014int __weak arch_dup_task_struct(struct task_struct *dst,
61c4628b
SS
1015 struct task_struct *src)
1016{
1017 *dst = *src;
1018 return 0;
1019}
1020
d4311ff1
AT
1021void set_task_stack_end_magic(struct task_struct *tsk)
1022{
1023 unsigned long *stackend;
1024
1025 stackend = end_of_stack(tsk);
1026 *stackend = STACK_END_MAGIC; /* for overflow detection */
1027}
1028
725fc629 1029static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1da177e4
LT
1030{
1031 struct task_struct *tsk;
3e26c149 1032 int err;
1da177e4 1033
725fc629
AK
1034 if (node == NUMA_NO_NODE)
1035 node = tsk_fork_get_node(orig);
504f52b5 1036 tsk = alloc_task_struct_node(node);
1da177e4
LT
1037 if (!tsk)
1038 return NULL;
1039
546c42b2
SAS
1040 err = arch_dup_task_struct(tsk, orig);
1041 if (err)
f19b9f74 1042 goto free_tsk;
1da177e4 1043
7865aba3
SAS
1044 err = alloc_thread_stack_node(tsk, node);
1045 if (err)
f19b9f74 1046 goto free_tsk;
ba14a194 1047
68f24b08 1048#ifdef CONFIG_THREAD_INFO_IN_TASK
f0b89d39 1049 refcount_set(&tsk->stack_refcount, 1);
68f24b08 1050#endif
1a03d3f1 1051 account_kernel_stack(tsk, 1);
164c33c6 1052
d08b9f0c
ST
1053 err = scs_prepare(tsk, node);
1054 if (err)
1055 goto free_stack;
1056
dbd95212
KC
1057#ifdef CONFIG_SECCOMP
1058 /*
1059 * We must handle setting up seccomp filters once we're under
1060 * the sighand lock in case orig has changed between now and
1061 * then. Until then, filter must be NULL to avoid messing up
1062 * the usage counts on the error path calling free_task.
1063 */
1064 tsk->seccomp.filter = NULL;
1065#endif
87bec58a
AM
1066
1067 setup_thread_stack(tsk, orig);
8e7cac79 1068 clear_user_return_notifier(tsk);
f26f9aff 1069 clear_tsk_need_resched(tsk);
d4311ff1 1070 set_task_stack_end_magic(tsk);
1446e1df 1071 clear_syscall_work_syscall_user_dispatch(tsk);
1da177e4 1072
050e9baa 1073#ifdef CONFIG_STACKPROTECTOR
7cd815bc 1074 tsk->stack_canary = get_random_canary();
0a425405 1075#endif
3bd37062
SAS
1076 if (orig->cpus_ptr == &orig->cpus_mask)
1077 tsk->cpus_ptr = &tsk->cpus_mask;
b90ca8ba 1078 dup_user_cpus_ptr(tsk, orig, node);
0a425405 1079
fb0a685c 1080 /*
0ff7b2cf
EB
1081 * One for the user space visible state that goes away when reaped.
1082 * One for the scheduler.
fb0a685c 1083 */
0ff7b2cf
EB
1084 refcount_set(&tsk->rcu_users, 2);
1085 /* One for the rcu users */
1086 refcount_set(&tsk->usage, 1);
6c5c9341 1087#ifdef CONFIG_BLK_DEV_IO_TRACE
2056a782 1088 tsk->btrace_seq = 0;
6c5c9341 1089#endif
a0aa7f68 1090 tsk->splice_pipe = NULL;
5640f768 1091 tsk->task_frag.page = NULL;
093e5840 1092 tsk->wake_q.next = NULL;
e32cf5df 1093 tsk->worker_private = NULL;
c6a7f572 1094
5c9a8750 1095 kcov_task_init(tsk);
50b5e49c 1096 kmsan_task_create(tsk);
5fbda3ec 1097 kmap_local_fork(tsk);
5c9a8750 1098
e41d5818
DV
1099#ifdef CONFIG_FAULT_INJECTION
1100 tsk->fail_nth = 0;
1101#endif
1102
2c323017 1103#ifdef CONFIG_BLK_CGROUP
f05837ed 1104 tsk->throttle_disk = NULL;
2c323017
JB
1105 tsk->use_memdelay = 0;
1106#endif
1107
a3d29e82
PZ
1108#ifdef CONFIG_IOMMU_SVA
1109 tsk->pasid_activated = 0;
1110#endif
1111
d46eb14b
SB
1112#ifdef CONFIG_MEMCG
1113 tsk->active_memcg = NULL;
1114#endif
b041b525
TL
1115
1116#ifdef CONFIG_CPU_SUP_INTEL
1117 tsk->reported_split_lock = 0;
1118#endif
1119
af7f588d
MD
1120#ifdef CONFIG_SCHED_MM_CID
1121 tsk->mm_cid = -1;
1122 tsk->mm_cid_active = 0;
1123#endif
1da177e4 1124 return tsk;
61c4628b 1125
b235beea 1126free_stack:
1a03d3f1 1127 exit_task_stack_account(tsk);
ba14a194 1128 free_thread_stack(tsk);
f19b9f74 1129free_tsk:
61c4628b
SS
1130 free_task_struct(tsk);
1131 return NULL;
1da177e4
LT
1132}
1133
23ff4440 1134__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1da177e4 1135
4cb0e11b
HK
1136static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1137
1138static int __init coredump_filter_setup(char *s)
1139{
1140 default_dump_filter =
1141 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1142 MMF_DUMP_FILTER_MASK;
1143 return 1;
1144}
1145
1146__setup("coredump_filter=", coredump_filter_setup);
1147
1da177e4
LT
1148#include <linux/init_task.h>
1149
858f0993
AD
1150static void mm_init_aio(struct mm_struct *mm)
1151{
1152#ifdef CONFIG_AIO
1153 spin_lock_init(&mm->ioctx_lock);
db446a08 1154 mm->ioctx_table = NULL;
858f0993
AD
1155#endif
1156}
1157
c3f3ce04
AA
1158static __always_inline void mm_clear_owner(struct mm_struct *mm,
1159 struct task_struct *p)
1160{
1161#ifdef CONFIG_MEMCG
1162 if (mm->owner == p)
1163 WRITE_ONCE(mm->owner, NULL);
1164#endif
1165}
1166
33144e84
VD
1167static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1168{
1169#ifdef CONFIG_MEMCG
1170 mm->owner = p;
1171#endif
1172}
1173
355627f5
EB
1174static void mm_init_uprobes_state(struct mm_struct *mm)
1175{
1176#ifdef CONFIG_UPROBES
1177 mm->uprobes_state.xol_area = NULL;
1178#endif
1179}
1180
bfedb589
EB
1181static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1182 struct user_namespace *user_ns)
1da177e4 1183{
f1a79412
SB
1184 int i;
1185
d4af56c5
LH
1186 mt_init_flags(&mm->mm_mt, MM_MT_FLAGS);
1187 mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1da177e4
LT
1188 atomic_set(&mm->mm_users, 1);
1189 atomic_set(&mm->mm_count, 1);
57efa1fe 1190 seqcount_init(&mm->write_protect_seq);
d8ed45c5 1191 mmap_init_lock(mm);
1da177e4 1192 INIT_LIST_HEAD(&mm->mmlist);
af5b0f6a 1193 mm_pgtables_bytes_init(mm);
41f727fd
VD
1194 mm->map_count = 0;
1195 mm->locked_vm = 0;
70f8a3ca 1196 atomic64_set(&mm->pinned_vm, 0);
d559db08 1197 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1da177e4 1198 spin_lock_init(&mm->page_table_lock);
88aa7cc6 1199 spin_lock_init(&mm->arg_lock);
41f727fd 1200 mm_init_cpumask(mm);
858f0993 1201 mm_init_aio(mm);
cf475ad2 1202 mm_init_owner(mm, p);
a6cbd440 1203 mm_pasid_init(mm);
2b7e8665 1204 RCU_INIT_POINTER(mm->exe_file, NULL);
984cfe4e 1205 mmu_notifier_subscriptions_init(mm);
16af97dc 1206 init_tlb_flush_pending(mm);
41f727fd
VD
1207#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1208 mm->pmd_huge_pte = NULL;
1209#endif
355627f5 1210 mm_init_uprobes_state(mm);
13db8c50 1211 hugetlb_count_init(mm);
1da177e4 1212
a0715cc2
AT
1213 if (current->mm) {
1214 mm->flags = current->mm->flags & MMF_INIT_MASK;
1215 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1216 } else {
1217 mm->flags = default_dump_filter;
1da177e4 1218 mm->def_flags = 0;
a0715cc2
AT
1219 }
1220
41f727fd
VD
1221 if (mm_alloc_pgd(mm))
1222 goto fail_nopgd;
1223
1224 if (init_new_context(p, mm))
1225 goto fail_nocontext;
78fb7466 1226
f1a79412
SB
1227 for (i = 0; i < NR_MM_COUNTERS; i++)
1228 if (percpu_counter_init(&mm->rss_stat[i], 0, GFP_KERNEL_ACCOUNT))
1229 goto fail_pcpu;
1230
bfedb589 1231 mm->user_ns = get_user_ns(user_ns);
bd74fdae 1232 lru_gen_init_mm(mm);
af7f588d 1233 mm_init_cid(mm);
41f727fd
VD
1234 return mm;
1235
f1a79412
SB
1236fail_pcpu:
1237 while (i > 0)
1238 percpu_counter_destroy(&mm->rss_stat[--i]);
41f727fd
VD
1239fail_nocontext:
1240 mm_free_pgd(mm);
1241fail_nopgd:
1da177e4
LT
1242 free_mm(mm);
1243 return NULL;
1244}
1245
1246/*
1247 * Allocate and initialize an mm_struct.
1248 */
fb0a685c 1249struct mm_struct *mm_alloc(void)
1da177e4 1250{
fb0a685c 1251 struct mm_struct *mm;
1da177e4
LT
1252
1253 mm = allocate_mm();
de03c72c
KM
1254 if (!mm)
1255 return NULL;
1256
1257 memset(mm, 0, sizeof(*mm));
bfedb589 1258 return mm_init(mm, current, current_user_ns());
1da177e4
LT
1259}
1260
ec8d7c14
MH
1261static inline void __mmput(struct mm_struct *mm)
1262{
1263 VM_BUG_ON(atomic_read(&mm->mm_users));
1264
1265 uprobe_clear_state(mm);
1266 exit_aio(mm);
1267 ksm_exit(mm);
1268 khugepaged_exit(mm); /* must run before exit_mmap */
1269 exit_mmap(mm);
6fcb52a5 1270 mm_put_huge_zero_page(mm);
ec8d7c14
MH
1271 set_mm_exe_file(mm, NULL);
1272 if (!list_empty(&mm->mmlist)) {
1273 spin_lock(&mmlist_lock);
1274 list_del(&mm->mmlist);
1275 spin_unlock(&mmlist_lock);
1276 }
1277 if (mm->binfmt)
1278 module_put(mm->binfmt->module);
bd74fdae 1279 lru_gen_del_mm(mm);
ec8d7c14
MH
1280 mmdrop(mm);
1281}
1282
1da177e4
LT
1283/*
1284 * Decrement the use count and release all resources for an mm.
1285 */
1286void mmput(struct mm_struct *mm)
1287{
0ae26f1b
AM
1288 might_sleep();
1289
ec8d7c14
MH
1290 if (atomic_dec_and_test(&mm->mm_users))
1291 __mmput(mm);
1292}
1293EXPORT_SYMBOL_GPL(mmput);
1294
a1b2289c
SY
1295#ifdef CONFIG_MMU
1296static void mmput_async_fn(struct work_struct *work)
1297{
1298 struct mm_struct *mm = container_of(work, struct mm_struct,
1299 async_put_work);
1300
1301 __mmput(mm);
1302}
1303
1304void mmput_async(struct mm_struct *mm)
1305{
1306 if (atomic_dec_and_test(&mm->mm_users)) {
1307 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1308 schedule_work(&mm->async_put_work);
1309 }
1310}
85eaeb50 1311EXPORT_SYMBOL_GPL(mmput_async);
a1b2289c
SY
1312#endif
1313
90f31d0e
KK
1314/**
1315 * set_mm_exe_file - change a reference to the mm's executable file
1316 *
1317 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1318 *
6e399cd1
DB
1319 * Main users are mmput() and sys_execve(). Callers prevent concurrent
1320 * invocations: in mmput() nobody alive left, in execve task is single
35d7bdc8 1321 * threaded.
fe69d560
DH
1322 *
1323 * Can only fail if new_exe_file != NULL.
90f31d0e 1324 */
fe69d560 1325int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
38646013 1326{
6e399cd1
DB
1327 struct file *old_exe_file;
1328
1329 /*
1330 * It is safe to dereference the exe_file without RCU as
1331 * this function is only called if nobody else can access
1332 * this mm -- see comment above for justification.
1333 */
1334 old_exe_file = rcu_dereference_raw(mm->exe_file);
90f31d0e 1335
fe69d560
DH
1336 if (new_exe_file) {
1337 /*
1338 * We expect the caller (i.e., sys_execve) to already denied
1339 * write access, so this is unlikely to fail.
1340 */
1341 if (unlikely(deny_write_access(new_exe_file)))
1342 return -EACCES;
38646013 1343 get_file(new_exe_file);
fe69d560 1344 }
90f31d0e 1345 rcu_assign_pointer(mm->exe_file, new_exe_file);
fe69d560
DH
1346 if (old_exe_file) {
1347 allow_write_access(old_exe_file);
90f31d0e 1348 fput(old_exe_file);
fe69d560
DH
1349 }
1350 return 0;
38646013
JS
1351}
1352
35d7bdc8
DH
1353/**
1354 * replace_mm_exe_file - replace a reference to the mm's executable file
1355 *
1356 * This changes mm's executable file (shown as symlink /proc/[pid]/exe),
1357 * dealing with concurrent invocation and without grabbing the mmap lock in
1358 * write mode.
1359 *
1360 * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1361 */
1362int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1363{
1364 struct vm_area_struct *vma;
1365 struct file *old_exe_file;
1366 int ret = 0;
1367
1368 /* Forbid mm->exe_file change if old file still mapped. */
1369 old_exe_file = get_mm_exe_file(mm);
1370 if (old_exe_file) {
fa5e5876 1371 VMA_ITERATOR(vmi, mm, 0);
35d7bdc8 1372 mmap_read_lock(mm);
fa5e5876 1373 for_each_vma(vmi, vma) {
35d7bdc8
DH
1374 if (!vma->vm_file)
1375 continue;
1376 if (path_equal(&vma->vm_file->f_path,
fa5e5876 1377 &old_exe_file->f_path)) {
35d7bdc8 1378 ret = -EBUSY;
fa5e5876
MWO
1379 break;
1380 }
35d7bdc8
DH
1381 }
1382 mmap_read_unlock(mm);
1383 fput(old_exe_file);
1384 if (ret)
1385 return ret;
1386 }
1387
1388 /* set the new file, lockless */
fe69d560
DH
1389 ret = deny_write_access(new_exe_file);
1390 if (ret)
1391 return -EACCES;
35d7bdc8 1392 get_file(new_exe_file);
fe69d560 1393
35d7bdc8 1394 old_exe_file = xchg(&mm->exe_file, new_exe_file);
fe69d560
DH
1395 if (old_exe_file) {
1396 /*
1397 * Don't race with dup_mmap() getting the file and disallowing
1398 * write access while someone might open the file writable.
1399 */
1400 mmap_read_lock(mm);
1401 allow_write_access(old_exe_file);
35d7bdc8 1402 fput(old_exe_file);
fe69d560
DH
1403 mmap_read_unlock(mm);
1404 }
35d7bdc8 1405 return 0;
38646013
JS
1406}
1407
90f31d0e
KK
1408/**
1409 * get_mm_exe_file - acquire a reference to the mm's executable file
1410 *
1411 * Returns %NULL if mm has no associated executable file.
1412 * User must release file via fput().
1413 */
38646013
JS
1414struct file *get_mm_exe_file(struct mm_struct *mm)
1415{
1416 struct file *exe_file;
1417
90f31d0e
KK
1418 rcu_read_lock();
1419 exe_file = rcu_dereference(mm->exe_file);
1420 if (exe_file && !get_file_rcu(exe_file))
1421 exe_file = NULL;
1422 rcu_read_unlock();
38646013
JS
1423 return exe_file;
1424}
1425
cd81a917
MG
1426/**
1427 * get_task_exe_file - acquire a reference to the task's executable file
1428 *
1429 * Returns %NULL if task's mm (if any) has no associated executable file or
1430 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1431 * User must release file via fput().
1432 */
1433struct file *get_task_exe_file(struct task_struct *task)
1434{
1435 struct file *exe_file = NULL;
1436 struct mm_struct *mm;
1437
1438 task_lock(task);
1439 mm = task->mm;
1440 if (mm) {
1441 if (!(task->flags & PF_KTHREAD))
1442 exe_file = get_mm_exe_file(mm);
1443 }
1444 task_unlock(task);
1445 return exe_file;
1446}
38646013 1447
1da177e4
LT
1448/**
1449 * get_task_mm - acquire a reference to the task's mm
1450 *
246bb0b1 1451 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1da177e4
LT
1452 * this kernel workthread has transiently adopted a user mm with use_mm,
1453 * to do its AIO) is not set and if so returns a reference to it, after
1454 * bumping up the use count. User must release the mm via mmput()
1455 * after use. Typically used by /proc and ptrace.
1456 */
1457struct mm_struct *get_task_mm(struct task_struct *task)
1458{
1459 struct mm_struct *mm;
1460
1461 task_lock(task);
1462 mm = task->mm;
1463 if (mm) {
246bb0b1 1464 if (task->flags & PF_KTHREAD)
1da177e4
LT
1465 mm = NULL;
1466 else
3fce371b 1467 mmget(mm);
1da177e4
LT
1468 }
1469 task_unlock(task);
1470 return mm;
1471}
1472EXPORT_SYMBOL_GPL(get_task_mm);
1473
8cdb878d
CY
1474struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1475{
1476 struct mm_struct *mm;
1477 int err;
1478
f7cfd871 1479 err = down_read_killable(&task->signal->exec_update_lock);
8cdb878d
CY
1480 if (err)
1481 return ERR_PTR(err);
1482
1483 mm = get_task_mm(task);
1484 if (mm && mm != current->mm &&
1485 !ptrace_may_access(task, mode)) {
1486 mmput(mm);
1487 mm = ERR_PTR(-EACCES);
1488 }
f7cfd871 1489 up_read(&task->signal->exec_update_lock);
8cdb878d
CY
1490
1491 return mm;
1492}
1493
57b59c4a 1494static void complete_vfork_done(struct task_struct *tsk)
c415c3b4 1495{
d68b46fe 1496 struct completion *vfork;
c415c3b4 1497
d68b46fe
ON
1498 task_lock(tsk);
1499 vfork = tsk->vfork_done;
1500 if (likely(vfork)) {
1501 tsk->vfork_done = NULL;
1502 complete(vfork);
1503 }
1504 task_unlock(tsk);
1505}
1506
1507static int wait_for_vfork_done(struct task_struct *child,
1508 struct completion *vfork)
1509{
f5d39b02 1510 unsigned int state = TASK_UNINTERRUPTIBLE|TASK_KILLABLE|TASK_FREEZABLE;
d68b46fe
ON
1511 int killed;
1512
76f969e8 1513 cgroup_enter_frozen();
f5d39b02 1514 killed = wait_for_completion_state(vfork, state);
76f969e8 1515 cgroup_leave_frozen(false);
d68b46fe
ON
1516
1517 if (killed) {
1518 task_lock(child);
1519 child->vfork_done = NULL;
1520 task_unlock(child);
1521 }
1522
1523 put_task_struct(child);
1524 return killed;
c415c3b4
ON
1525}
1526
1da177e4
LT
1527/* Please note the differences between mmput and mm_release.
1528 * mmput is called whenever we stop holding onto a mm_struct,
1529 * error success whatever.
1530 *
1531 * mm_release is called after a mm_struct has been removed
1532 * from the current process.
1533 *
1534 * This difference is important for error handling, when we
1535 * only half set up a mm_struct for a new process and need to restore
1536 * the old one. Because we mmput the new mm_struct before
1537 * restoring the old one. . .
1538 * Eric Biederman 10 January 1998
1539 */
4610ba7a 1540static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1da177e4 1541{
0326f5a9
SD
1542 uprobe_free_utask(tsk);
1543
1da177e4
LT
1544 /* Get rid of any cached register state */
1545 deactivate_mm(tsk, mm);
1546
fec1d011 1547 /*
735f2770
MH
1548 * Signal userspace if we're not exiting with a core dump
1549 * because we want to leave the value intact for debugging
1550 * purposes.
fec1d011 1551 */
9c8a8228 1552 if (tsk->clear_child_tid) {
92307383 1553 if (atomic_read(&mm->mm_users) > 1) {
9c8a8228
ED
1554 /*
1555 * We don't check the error code - if userspace has
1556 * not set up a proper pointer then tough luck.
1557 */
1558 put_user(0, tsk->clear_child_tid);
2de0db99
DB
1559 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1560 1, NULL, NULL, 0, 0);
9c8a8228 1561 }
1da177e4 1562 tsk->clear_child_tid = NULL;
1da177e4 1563 }
f7505d64
KK
1564
1565 /*
1566 * All done, finally we can wake up parent and return this mm to him.
1567 * Also kthread_stop() uses this completion for synchronization.
1568 */
1569 if (tsk->vfork_done)
1570 complete_vfork_done(tsk);
1da177e4
LT
1571}
1572
4610ba7a
TG
1573void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1574{
150d7158 1575 futex_exit_release(tsk);
4610ba7a
TG
1576 mm_release(tsk, mm);
1577}
1578
1579void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1580{
150d7158 1581 futex_exec_release(tsk);
4610ba7a
TG
1582 mm_release(tsk, mm);
1583}
1584
13585fa0
NA
1585/**
1586 * dup_mm() - duplicates an existing mm structure
1587 * @tsk: the task_struct with which the new mm will be associated.
1588 * @oldmm: the mm to duplicate.
1589 *
1590 * Allocates a new mm structure and duplicates the provided @oldmm structure
1591 * content into it.
1592 *
1593 * Return: the duplicated mm or NULL on failure.
a0a7ec30 1594 */
13585fa0
NA
1595static struct mm_struct *dup_mm(struct task_struct *tsk,
1596 struct mm_struct *oldmm)
a0a7ec30 1597{
13585fa0 1598 struct mm_struct *mm;
a0a7ec30
JD
1599 int err;
1600
a0a7ec30
JD
1601 mm = allocate_mm();
1602 if (!mm)
1603 goto fail_nomem;
1604
1605 memcpy(mm, oldmm, sizeof(*mm));
1606
bfedb589 1607 if (!mm_init(mm, tsk, mm->user_ns))
a0a7ec30
JD
1608 goto fail_nomem;
1609
a0a7ec30
JD
1610 err = dup_mmap(mm, oldmm);
1611 if (err)
1612 goto free_pt;
1613
1614 mm->hiwater_rss = get_mm_rss(mm);
1615 mm->hiwater_vm = mm->total_vm;
1616
801460d0
HS
1617 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1618 goto free_pt;
1619
a0a7ec30
JD
1620 return mm;
1621
1622free_pt:
801460d0
HS
1623 /* don't put binfmt in mmput, we haven't got module yet */
1624 mm->binfmt = NULL;
c3f3ce04 1625 mm_init_owner(mm, NULL);
a0a7ec30
JD
1626 mmput(mm);
1627
1628fail_nomem:
1629 return NULL;
a0a7ec30
JD
1630}
1631
fb0a685c 1632static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1633{
fb0a685c 1634 struct mm_struct *mm, *oldmm;
1da177e4
LT
1635
1636 tsk->min_flt = tsk->maj_flt = 0;
1637 tsk->nvcsw = tsk->nivcsw = 0;
17406b82
MSB
1638#ifdef CONFIG_DETECT_HUNG_TASK
1639 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
a2e51445 1640 tsk->last_switch_time = 0;
17406b82 1641#endif
1da177e4
LT
1642
1643 tsk->mm = NULL;
1644 tsk->active_mm = NULL;
1645
1646 /*
1647 * Are we cloning a kernel thread?
1648 *
1649 * We need to steal a active VM for that..
1650 */
1651 oldmm = current->mm;
1652 if (!oldmm)
1653 return 0;
1654
1655 if (clone_flags & CLONE_VM) {
3fce371b 1656 mmget(oldmm);
1da177e4 1657 mm = oldmm;
a6895399
REB
1658 } else {
1659 mm = dup_mm(tsk, current->mm);
1660 if (!mm)
1661 return -ENOMEM;
1da177e4
LT
1662 }
1663
1da177e4
LT
1664 tsk->mm = mm;
1665 tsk->active_mm = mm;
af7f588d 1666 sched_mm_cid_fork(tsk);
1da177e4 1667 return 0;
1da177e4
LT
1668}
1669
a39bc516 1670static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1671{
498052bb 1672 struct fs_struct *fs = current->fs;
1da177e4 1673 if (clone_flags & CLONE_FS) {
498052bb 1674 /* tsk->fs is already what we want */
2a4419b5 1675 spin_lock(&fs->lock);
498052bb 1676 if (fs->in_exec) {
2a4419b5 1677 spin_unlock(&fs->lock);
498052bb
AV
1678 return -EAGAIN;
1679 }
1680 fs->users++;
2a4419b5 1681 spin_unlock(&fs->lock);
1da177e4
LT
1682 return 0;
1683 }
498052bb 1684 tsk->fs = copy_fs_struct(fs);
1da177e4
LT
1685 if (!tsk->fs)
1686 return -ENOMEM;
1687 return 0;
1688}
1689
fb0a685c 1690static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
a016f338
JD
1691{
1692 struct files_struct *oldf, *newf;
1693 int error = 0;
1694
1695 /*
1696 * A background process may not have any files ...
1697 */
1698 oldf = current->files;
1699 if (!oldf)
1700 goto out;
1701
1702 if (clone_flags & CLONE_FILES) {
1703 atomic_inc(&oldf->count);
1704 goto out;
1705 }
1706
60997c3d 1707 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
a016f338
JD
1708 if (!newf)
1709 goto out;
1710
1711 tsk->files = newf;
1712 error = 0;
1713out:
1714 return error;
1715}
1716
a39bc516 1717static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1718{
1719 struct sighand_struct *sig;
1720
60348802 1721 if (clone_flags & CLONE_SIGHAND) {
d036bda7 1722 refcount_inc(&current->sighand->count);
1da177e4
LT
1723 return 0;
1724 }
1725 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
0c282b06 1726 RCU_INIT_POINTER(tsk->sighand, sig);
1da177e4
LT
1727 if (!sig)
1728 return -ENOMEM;
9d7fb042 1729
d036bda7 1730 refcount_set(&sig->count, 1);
06e62a46 1731 spin_lock_irq(&current->sighand->siglock);
1da177e4 1732 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
06e62a46 1733 spin_unlock_irq(&current->sighand->siglock);
b612e5df
CB
1734
1735 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1736 if (clone_flags & CLONE_CLEAR_SIGHAND)
1737 flush_signal_handlers(tsk, 0);
1738
1da177e4
LT
1739 return 0;
1740}
1741
a7e5328a 1742void __cleanup_sighand(struct sighand_struct *sighand)
c81addc9 1743{
d036bda7 1744 if (refcount_dec_and_test(&sighand->count)) {
d80e731e 1745 signalfd_cleanup(sighand);
392809b2 1746 /*
5f0d5a3a 1747 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
392809b2
ON
1748 * without an RCU grace period, see __lock_task_sighand().
1749 */
c81addc9 1750 kmem_cache_free(sighand_cachep, sighand);
d80e731e 1751 }
c81addc9
ON
1752}
1753
f06febc9
FM
1754/*
1755 * Initialize POSIX timer handling for a thread group.
1756 */
1757static void posix_cpu_timers_init_group(struct signal_struct *sig)
1758{
2b69942f 1759 struct posix_cputimers *pct = &sig->posix_cputimers;
78d7d407
JS
1760 unsigned long cpu_limit;
1761
316c1608 1762 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
3a245c0f 1763 posix_cputimers_group_init(pct, cpu_limit);
f06febc9
FM
1764}
1765
a39bc516 1766static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1767{
1768 struct signal_struct *sig;
1da177e4 1769
4ab6c083 1770 if (clone_flags & CLONE_THREAD)
490dea45 1771 return 0;
490dea45 1772
a56704ef 1773 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1da177e4
LT
1774 tsk->signal = sig;
1775 if (!sig)
1776 return -ENOMEM;
1777
b3ac022c 1778 sig->nr_threads = 1;
d80f7d7b 1779 sig->quick_threads = 1;
1da177e4 1780 atomic_set(&sig->live, 1);
60d4de3f 1781 refcount_set(&sig->sigcnt, 1);
0c740d0a
ON
1782
1783 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1784 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1785 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1786
1da177e4 1787 init_waitqueue_head(&sig->wait_chldexit);
db51aecc 1788 sig->curr_target = tsk;
1da177e4 1789 init_sigpending(&sig->shared_pending);
c3ad2c3b 1790 INIT_HLIST_HEAD(&sig->multiprocess);
e78c3496 1791 seqlock_init(&sig->stats_lock);
9d7fb042 1792 prev_cputime_init(&sig->prev_cputime);
1da177e4 1793
baa73d9e 1794#ifdef CONFIG_POSIX_TIMERS
b18b6a9c 1795 INIT_LIST_HEAD(&sig->posix_timers);
c9cb2e3d 1796 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1da177e4 1797 sig->real_timer.function = it_real_fn;
baa73d9e 1798#endif
1da177e4 1799
1da177e4
LT
1800 task_lock(current->group_leader);
1801 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1802 task_unlock(current->group_leader);
1803
6279a751
ON
1804 posix_cpu_timers_init_group(sig);
1805
522ed776 1806 tty_audit_fork(sig);
5091faa4 1807 sched_autogroup_fork(sig);
522ed776 1808
a63d83f4 1809 sig->oom_score_adj = current->signal->oom_score_adj;
dabb16f6 1810 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
28b83c51 1811
9b1bf12d 1812 mutex_init(&sig->cred_guard_mutex);
f7cfd871 1813 init_rwsem(&sig->exec_update_lock);
9b1bf12d 1814
1da177e4
LT
1815 return 0;
1816}
1817
dbd95212
KC
1818static void copy_seccomp(struct task_struct *p)
1819{
1820#ifdef CONFIG_SECCOMP
1821 /*
1822 * Must be called with sighand->lock held, which is common to
1823 * all threads in the group. Holding cred_guard_mutex is not
1824 * needed because this new task is not yet running and cannot
1825 * be racing exec.
1826 */
69f6a34b 1827 assert_spin_locked(&current->sighand->siglock);
dbd95212
KC
1828
1829 /* Ref-count the new filter user, and assign it. */
1830 get_seccomp_filter(current);
1831 p->seccomp = current->seccomp;
1832
1833 /*
1834 * Explicitly enable no_new_privs here in case it got set
1835 * between the task_struct being duplicated and holding the
1836 * sighand lock. The seccomp state and nnp must be in sync.
1837 */
1838 if (task_no_new_privs(current))
1839 task_set_no_new_privs(p);
1840
1841 /*
1842 * If the parent gained a seccomp mode after copying thread
1843 * flags and between before we held the sighand lock, we have
1844 * to manually enable the seccomp thread flag here.
1845 */
1846 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
23d67a54 1847 set_task_syscall_work(p, SECCOMP);
dbd95212
KC
1848#endif
1849}
1850
17da2bd9 1851SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1da177e4
LT
1852{
1853 current->clear_child_tid = tidptr;
1854
b488893a 1855 return task_pid_vnr(current);
1da177e4
LT
1856}
1857
a39bc516 1858static void rt_mutex_init_task(struct task_struct *p)
23f78d4a 1859{
1d615482 1860 raw_spin_lock_init(&p->pi_lock);
e29e175b 1861#ifdef CONFIG_RT_MUTEXES
a23ba907 1862 p->pi_waiters = RB_ROOT_CACHED;
e96a7705 1863 p->pi_top_task = NULL;
23f78d4a 1864 p->pi_blocked_on = NULL;
23f78d4a
IM
1865#endif
1866}
1867
2c470475
EB
1868static inline void init_task_pid_links(struct task_struct *task)
1869{
1870 enum pid_type type;
1871
96e1e984 1872 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
2c470475 1873 INIT_HLIST_NODE(&task->pid_links[type]);
2c470475
EB
1874}
1875
81907739
ON
1876static inline void
1877init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1878{
2c470475
EB
1879 if (type == PIDTYPE_PID)
1880 task->thread_pid = pid;
1881 else
1882 task->signal->pids[type] = pid;
81907739
ON
1883}
1884
6bfbaa51
IM
1885static inline void rcu_copy_process(struct task_struct *p)
1886{
1887#ifdef CONFIG_PREEMPT_RCU
1888 p->rcu_read_lock_nesting = 0;
1889 p->rcu_read_unlock_special.s = 0;
1890 p->rcu_blocked_node = NULL;
1891 INIT_LIST_HEAD(&p->rcu_node_entry);
1892#endif /* #ifdef CONFIG_PREEMPT_RCU */
1893#ifdef CONFIG_TASKS_RCU
1894 p->rcu_tasks_holdout = false;
1895 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1896 p->rcu_tasks_idle_cpu = -1;
1897#endif /* #ifdef CONFIG_TASKS_RCU */
d5f177d3
PM
1898#ifdef CONFIG_TASKS_TRACE_RCU
1899 p->trc_reader_nesting = 0;
276c4104 1900 p->trc_reader_special.s = 0;
d5f177d3 1901 INIT_LIST_HEAD(&p->trc_holdout_list);
434c9eef 1902 INIT_LIST_HEAD(&p->trc_blkd_node);
d5f177d3 1903#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
6bfbaa51
IM
1904}
1905
3695eae5
CB
1906struct pid *pidfd_pid(const struct file *file)
1907{
1908 if (file->f_op == &pidfd_fops)
1909 return file->private_data;
1910
1911 return ERR_PTR(-EBADF);
1912}
1913
b3e58382
CB
1914static int pidfd_release(struct inode *inode, struct file *file)
1915{
1916 struct pid *pid = file->private_data;
1917
1918 file->private_data = NULL;
1919 put_pid(pid);
1920 return 0;
1921}
1922
1923#ifdef CONFIG_PROC_FS
15d42eb2
CK
1924/**
1925 * pidfd_show_fdinfo - print information about a pidfd
1926 * @m: proc fdinfo file
1927 * @f: file referencing a pidfd
1928 *
1929 * Pid:
1930 * This function will print the pid that a given pidfd refers to in the
1931 * pid namespace of the procfs instance.
1932 * If the pid namespace of the process is not a descendant of the pid
1933 * namespace of the procfs instance 0 will be shown as its pid. This is
1934 * similar to calling getppid() on a process whose parent is outside of
1935 * its pid namespace.
1936 *
1937 * NSpid:
1938 * If pid namespaces are supported then this function will also print
1939 * the pid of a given pidfd refers to for all descendant pid namespaces
1940 * starting from the current pid namespace of the instance, i.e. the
1941 * Pid field and the first entry in the NSpid field will be identical.
1942 * If the pid namespace of the process is not a descendant of the pid
1943 * namespace of the procfs instance 0 will be shown as its first NSpid
1944 * entry and no others will be shown.
1945 * Note that this differs from the Pid and NSpid fields in
1946 * /proc/<pid>/status where Pid and NSpid are always shown relative to
1947 * the pid namespace of the procfs instance. The difference becomes
1948 * obvious when sending around a pidfd between pid namespaces from a
a8ca6b13 1949 * different branch of the tree, i.e. where no ancestral relation is
15d42eb2
CK
1950 * present between the pid namespaces:
1951 * - create two new pid namespaces ns1 and ns2 in the initial pid
1952 * namespace (also take care to create new mount namespaces in the
1953 * new pid namespace and mount procfs)
1954 * - create a process with a pidfd in ns1
1955 * - send pidfd from ns1 to ns2
1956 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1957 * have exactly one entry, which is 0
1958 */
b3e58382
CB
1959static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1960{
b3e58382 1961 struct pid *pid = f->private_data;
3d6d8da4
CB
1962 struct pid_namespace *ns;
1963 pid_t nr = -1;
15d42eb2 1964
3d6d8da4 1965 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
9d78edea 1966 ns = proc_pid_ns(file_inode(m->file)->i_sb);
3d6d8da4
CB
1967 nr = pid_nr_ns(pid, ns);
1968 }
1969
1970 seq_put_decimal_ll(m, "Pid:\t", nr);
b3e58382 1971
15d42eb2 1972#ifdef CONFIG_PID_NS
3d6d8da4
CB
1973 seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1974 if (nr > 0) {
15d42eb2 1975 int i;
b3e58382 1976
15d42eb2
CK
1977 /* If nr is non-zero it means that 'pid' is valid and that
1978 * ns, i.e. the pid namespace associated with the procfs
1979 * instance, is in the pid namespace hierarchy of pid.
1980 * Start at one below the already printed level.
1981 */
1982 for (i = ns->level + 1; i <= pid->level; i++)
3d6d8da4 1983 seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
15d42eb2
CK
1984 }
1985#endif
b3e58382
CB
1986 seq_putc(m, '\n');
1987}
1988#endif
1989
b53b0b9d
JFG
1990/*
1991 * Poll support for process exit notification.
1992 */
9e77716a 1993static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
b53b0b9d 1994{
b53b0b9d 1995 struct pid *pid = file->private_data;
9e77716a 1996 __poll_t poll_flags = 0;
b53b0b9d
JFG
1997
1998 poll_wait(file, &pid->wait_pidfd, pts);
1999
b53b0b9d
JFG
2000 /*
2001 * Inform pollers only when the whole thread group exits.
2002 * If the thread group leader exits before all other threads in the
2003 * group, then poll(2) should block, similar to the wait(2) family.
2004 */
38fd525a 2005 if (thread_group_exited(pid))
9e77716a 2006 poll_flags = EPOLLIN | EPOLLRDNORM;
b53b0b9d
JFG
2007
2008 return poll_flags;
2009}
2010
b3e58382
CB
2011const struct file_operations pidfd_fops = {
2012 .release = pidfd_release,
b53b0b9d 2013 .poll = pidfd_poll,
b3e58382
CB
2014#ifdef CONFIG_PROC_FS
2015 .show_fdinfo = pidfd_show_fdinfo,
2016#endif
2017};
2018
c3f3ce04
AA
2019static void __delayed_free_task(struct rcu_head *rhp)
2020{
2021 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
2022
2023 free_task(tsk);
2024}
2025
2026static __always_inline void delayed_free_task(struct task_struct *tsk)
2027{
2028 if (IS_ENABLED(CONFIG_MEMCG))
2029 call_rcu(&tsk->rcu, __delayed_free_task);
2030 else
2031 free_task(tsk);
2032}
2033
67197a4f
SB
2034static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
2035{
2036 /* Skip if kernel thread */
2037 if (!tsk->mm)
2038 return;
2039
2040 /* Skip if spawning a thread or using vfork */
2041 if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
2042 return;
2043
2044 /* We need to synchronize with __set_oom_adj */
2045 mutex_lock(&oom_adj_mutex);
2046 set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
2047 /* Update the values in case they were changed after copy_signal */
2048 tsk->signal->oom_score_adj = current->signal->oom_score_adj;
2049 tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
2050 mutex_unlock(&oom_adj_mutex);
2051}
2052
79257534
DBO
2053#ifdef CONFIG_RV
2054static void rv_task_fork(struct task_struct *p)
2055{
2056 int i;
2057
2058 for (i = 0; i < RV_PER_TASK_MONITORS; i++)
2059 p->rv[i].da_mon.monitoring = false;
2060}
2061#else
2062#define rv_task_fork(p) do {} while (0)
2063#endif
2064
1da177e4
LT
2065/*
2066 * This creates a new process as a copy of the old one,
2067 * but does not actually start it yet.
2068 *
2069 * It copies the registers, and all the appropriate
2070 * parts of the process environment (as per the clone
2071 * flags). The actual kick-off is left to the caller.
2072 */
0766f788 2073static __latent_entropy struct task_struct *copy_process(
09a05394 2074 struct pid *pid,
3033f14a 2075 int trace,
7f192e3c
CB
2076 int node,
2077 struct kernel_clone_args *args)
1da177e4 2078{
b3e58382 2079 int pidfd = -1, retval;
a24efe62 2080 struct task_struct *p;
c3ad2c3b 2081 struct multiprocess_signals delayed;
6fd2fe49 2082 struct file *pidfile = NULL;
c5febea0 2083 const u64 clone_flags = args->flags;
769071ac 2084 struct nsproxy *nsp = current->nsproxy;
1da177e4 2085
667b6094
MPS
2086 /*
2087 * Don't allow sharing the root directory with processes in a different
2088 * namespace
2089 */
1da177e4
LT
2090 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2091 return ERR_PTR(-EINVAL);
2092
e66eded8
EB
2093 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2094 return ERR_PTR(-EINVAL);
2095
1da177e4
LT
2096 /*
2097 * Thread groups must share signals as well, and detached threads
2098 * can only be started up within the thread group.
2099 */
2100 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2101 return ERR_PTR(-EINVAL);
2102
2103 /*
2104 * Shared signal handlers imply shared VM. By way of the above,
2105 * thread groups also imply shared VM. Blocking this case allows
2106 * for various simplifications in other code.
2107 */
2108 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2109 return ERR_PTR(-EINVAL);
2110
123be07b
SB
2111 /*
2112 * Siblings of global init remain as zombies on exit since they are
2113 * not reaped by their parent (swapper). To solve this and to avoid
2114 * multi-rooted process trees, prevent global and container-inits
2115 * from creating siblings.
2116 */
2117 if ((clone_flags & CLONE_PARENT) &&
2118 current->signal->flags & SIGNAL_UNKILLABLE)
2119 return ERR_PTR(-EINVAL);
2120
8382fcac 2121 /*
40a0d32d 2122 * If the new process will be in a different pid or user namespace
faf00da5 2123 * do not allow it to share a thread group with the forking task.
8382fcac 2124 */
faf00da5 2125 if (clone_flags & CLONE_THREAD) {
40a0d32d 2126 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
769071ac
AV
2127 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2128 return ERR_PTR(-EINVAL);
2129 }
2130
b3e58382 2131 if (clone_flags & CLONE_PIDFD) {
b3e58382 2132 /*
b3e58382
CB
2133 * - CLONE_DETACHED is blocked so that we can potentially
2134 * reuse it later for CLONE_PIDFD.
2135 * - CLONE_THREAD is blocked until someone really needs it.
2136 */
7f192e3c 2137 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
b3e58382 2138 return ERR_PTR(-EINVAL);
b3e58382
CB
2139 }
2140
c3ad2c3b
EB
2141 /*
2142 * Force any signals received before this point to be delivered
2143 * before the fork happens. Collect up signals sent to multiple
2144 * processes that happen during the fork and delay them so that
2145 * they appear to happen after the fork.
2146 */
2147 sigemptyset(&delayed.signal);
2148 INIT_HLIST_NODE(&delayed.node);
2149
2150 spin_lock_irq(&current->sighand->siglock);
2151 if (!(clone_flags & CLONE_THREAD))
2152 hlist_add_head(&delayed.node, &current->signal->multiprocess);
2153 recalc_sigpending();
2154 spin_unlock_irq(&current->sighand->siglock);
2155 retval = -ERESTARTNOINTR;
66ae0d1e 2156 if (task_sigpending(current))
c3ad2c3b
EB
2157 goto fork_out;
2158
1da177e4 2159 retval = -ENOMEM;
725fc629 2160 p = dup_task_struct(current, node);
1da177e4
LT
2161 if (!p)
2162 goto fork_out;
753550eb
EB
2163 p->flags &= ~PF_KTHREAD;
2164 if (args->kthread)
2165 p->flags |= PF_KTHREAD;
b16b3855
JA
2166 if (args->io_thread) {
2167 /*
2168 * Mark us an IO worker, and block any signal that isn't
2169 * fatal or STOP
2170 */
cc440e87 2171 p->flags |= PF_IO_WORKER;
b16b3855
JA
2172 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2173 }
1da177e4 2174
7f192e3c 2175 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
4d6501dc
VN
2176 /*
2177 * Clear TID on mm_release()?
2178 */
7f192e3c 2179 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
4d6501dc 2180
f7e8b616
SR
2181 ftrace_graph_init_task(p);
2182
bea493a0
PZ
2183 rt_mutex_init_task(p);
2184
a21ee605 2185 lockdep_assert_irqs_enabled();
d12c1a37 2186#ifdef CONFIG_PROVE_LOCKING
de30a2b3
IM
2187 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2188#endif
8f2f9c4d
EB
2189 retval = copy_creds(p, clone_flags);
2190 if (retval < 0)
2191 goto bad_fork_free;
2192
1da177e4 2193 retval = -EAGAIN;
de399236 2194 if (is_rlimit_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
b57922b6
EP
2195 if (p->real_cred->user != INIT_USER &&
2196 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
8f2f9c4d 2197 goto bad_fork_cleanup_count;
1da177e4 2198 }
72fa5997 2199 current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4 2200
1da177e4
LT
2201 /*
2202 * If multiple threads are within copy_process(), then this check
2203 * triggers too late. This doesn't hurt, the check is only there
2204 * to stop root fork bombs.
2205 */
04ec93fe 2206 retval = -EAGAIN;
c17d1a3a 2207 if (data_race(nr_threads >= max_threads))
1da177e4
LT
2208 goto bad_fork_cleanup_count;
2209
ca74e92b 2210 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
a8ea6fc9 2211 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
514ddb44 2212 p->flags |= PF_FORKNOEXEC;
1da177e4
LT
2213 INIT_LIST_HEAD(&p->children);
2214 INIT_LIST_HEAD(&p->sibling);
f41d911f 2215 rcu_copy_process(p);
1da177e4
LT
2216 p->vfork_done = NULL;
2217 spin_lock_init(&p->alloc_lock);
1da177e4 2218
1da177e4
LT
2219 init_sigpending(&p->pending);
2220
64861634 2221 p->utime = p->stime = p->gtime = 0;
40565b5a 2222#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
64861634 2223 p->utimescaled = p->stimescaled = 0;
40565b5a 2224#endif
9d7fb042
PZ
2225 prev_cputime_init(&p->prev_cputime);
2226
6a61671b 2227#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
bac5b6b6
FW
2228 seqcount_init(&p->vtime.seqcount);
2229 p->vtime.starttime = 0;
2230 p->vtime.state = VTIME_INACTIVE;
6a61671b
FW
2231#endif
2232
0f212204
JA
2233#ifdef CONFIG_IO_URING
2234 p->io_uring = NULL;
2235#endif
2236
a3a2e76c
KH
2237#if defined(SPLIT_RSS_COUNTING)
2238 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2239#endif
172ba844 2240
6976675d
AV
2241 p->default_timer_slack_ns = current->timer_slack_ns;
2242
eb414681
JW
2243#ifdef CONFIG_PSI
2244 p->psi_flags = 0;
2245#endif
2246
5995477a 2247 task_io_accounting_init(&p->ioac);
1da177e4
LT
2248 acct_clear_integrals(p);
2249
3a245c0f 2250 posix_cputimers_init(&p->posix_cputimers);
1da177e4 2251
1da177e4 2252 p->io_context = NULL;
c0b0ae8a 2253 audit_set_context(p, NULL);
b4f48b63 2254 cgroup_fork(p);
343f4c49 2255 if (args->kthread) {
40966e31 2256 if (!set_kthread_struct(p))
ff8288ff 2257 goto bad_fork_cleanup_delayacct;
40966e31 2258 }
1da177e4 2259#ifdef CONFIG_NUMA
846a16bf 2260 p->mempolicy = mpol_dup(p->mempolicy);
fb0a685c
DRO
2261 if (IS_ERR(p->mempolicy)) {
2262 retval = PTR_ERR(p->mempolicy);
2263 p->mempolicy = NULL;
ff8288ff 2264 goto bad_fork_cleanup_delayacct;
fb0a685c 2265 }
1da177e4 2266#endif
778d3b0f
MH
2267#ifdef CONFIG_CPUSETS
2268 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2269 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
b7505861 2270 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
778d3b0f 2271#endif
de30a2b3 2272#ifdef CONFIG_TRACE_IRQFLAGS
0584df9c
ME
2273 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2274 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2275 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2276 p->softirqs_enabled = 1;
2277 p->softirq_context = 0;
de30a2b3 2278#endif
8bcbde54
DH
2279
2280 p->pagefault_disabled = 0;
2281
fbb9ce95 2282#ifdef CONFIG_LOCKDEP
b09be676 2283 lockdep_init_task(p);
fbb9ce95 2284#endif
1da177e4 2285
408894ee
IM
2286#ifdef CONFIG_DEBUG_MUTEXES
2287 p->blocked_on = NULL; /* not blocked yet */
2288#endif
cafe5635
KO
2289#ifdef CONFIG_BCACHE
2290 p->sequential_io = 0;
2291 p->sequential_io_avg = 0;
2292#endif
a10787e6
SL
2293#ifdef CONFIG_BPF_SYSCALL
2294 RCU_INIT_POINTER(p->bpf_storage, NULL);
c7603cfa 2295 p->bpf_ctx = NULL;
a10787e6 2296#endif
0f481406 2297
3c90e6e9 2298 /* Perform scheduler related setup. Assign this task to a CPU. */
aab03e05
DF
2299 retval = sched_fork(clone_flags, p);
2300 if (retval)
2301 goto bad_fork_cleanup_policy;
6ab423e0 2302
2b26f0aa 2303 retval = perf_event_init_task(p, clone_flags);
6ab423e0
PZ
2304 if (retval)
2305 goto bad_fork_cleanup_policy;
fb0a685c
DRO
2306 retval = audit_alloc(p);
2307 if (retval)
6c72e350 2308 goto bad_fork_cleanup_perf;
1da177e4 2309 /* copy all the process information */
ab602f79 2310 shm_init_task(p);
e4e55b47 2311 retval = security_task_alloc(p, clone_flags);
fb0a685c 2312 if (retval)
1da177e4 2313 goto bad_fork_cleanup_audit;
e4e55b47
TH
2314 retval = copy_semundo(clone_flags, p);
2315 if (retval)
2316 goto bad_fork_cleanup_security;
fb0a685c
DRO
2317 retval = copy_files(clone_flags, p);
2318 if (retval)
1da177e4 2319 goto bad_fork_cleanup_semundo;
fb0a685c
DRO
2320 retval = copy_fs(clone_flags, p);
2321 if (retval)
1da177e4 2322 goto bad_fork_cleanup_files;
fb0a685c
DRO
2323 retval = copy_sighand(clone_flags, p);
2324 if (retval)
1da177e4 2325 goto bad_fork_cleanup_fs;
fb0a685c
DRO
2326 retval = copy_signal(clone_flags, p);
2327 if (retval)
1da177e4 2328 goto bad_fork_cleanup_sighand;
fb0a685c
DRO
2329 retval = copy_mm(clone_flags, p);
2330 if (retval)
1da177e4 2331 goto bad_fork_cleanup_signal;
fb0a685c
DRO
2332 retval = copy_namespaces(clone_flags, p);
2333 if (retval)
d84f4f99 2334 goto bad_fork_cleanup_mm;
fb0a685c
DRO
2335 retval = copy_io(clone_flags, p);
2336 if (retval)
fd0928df 2337 goto bad_fork_cleanup_namespaces;
c5febea0 2338 retval = copy_thread(p, args);
1da177e4 2339 if (retval)
fd0928df 2340 goto bad_fork_cleanup_io;
1da177e4 2341
afaef01c
AP
2342 stackleak_task_init(p);
2343
425fb2b4 2344 if (pid != &init_struct_pid) {
49cb2fc4
AR
2345 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2346 args->set_tid_size);
35f71bc0
MH
2347 if (IS_ERR(pid)) {
2348 retval = PTR_ERR(pid);
0740aa5f 2349 goto bad_fork_cleanup_thread;
35f71bc0 2350 }
425fb2b4
PE
2351 }
2352
b3e58382
CB
2353 /*
2354 * This has to happen after we've potentially unshared the file
2355 * descriptor table (so that the pidfd doesn't leak into the child
2356 * if the fd table isn't shared).
2357 */
2358 if (clone_flags & CLONE_PIDFD) {
6fd2fe49 2359 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
b3e58382
CB
2360 if (retval < 0)
2361 goto bad_fork_free_pid;
2362
2363 pidfd = retval;
6fd2fe49
AV
2364
2365 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2366 O_RDWR | O_CLOEXEC);
2367 if (IS_ERR(pidfile)) {
2368 put_unused_fd(pidfd);
28dd29c0 2369 retval = PTR_ERR(pidfile);
6fd2fe49
AV
2370 goto bad_fork_free_pid;
2371 }
2372 get_pid(pid); /* held by pidfile now */
2373
7f192e3c 2374 retval = put_user(pidfd, args->pidfd);
b3e58382
CB
2375 if (retval)
2376 goto bad_fork_put_pidfd;
2377 }
2378
73c10101
JA
2379#ifdef CONFIG_BLOCK
2380 p->plug = NULL;
2381#endif
ba31c1a4
TG
2382 futex_init_task(p);
2383
f9a3879a
GM
2384 /*
2385 * sigaltstack should be cleared when sharing the same VM
2386 */
2387 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2a742138 2388 sas_ss_reset(p);
f9a3879a 2389
1da177e4 2390 /*
6580807d
ON
2391 * Syscall tracing and stepping should be turned off in the
2392 * child regardless of CLONE_PTRACE.
1da177e4 2393 */
6580807d 2394 user_disable_single_step(p);
64c19ba2 2395 clear_task_syscall_work(p, SYSCALL_TRACE);
64eb35f7
GKB
2396#if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2397 clear_task_syscall_work(p, SYSCALL_EMU);
ed75e8d5 2398#endif
e02c9b0d 2399 clear_tsk_latency_tracing(p);
1da177e4 2400
1da177e4 2401 /* ok, now we should be set up.. */
18c830df
ON
2402 p->pid = pid_nr(pid);
2403 if (clone_flags & CLONE_THREAD) {
18c830df
ON
2404 p->group_leader = current->group_leader;
2405 p->tgid = current->tgid;
2406 } else {
18c830df
ON
2407 p->group_leader = p;
2408 p->tgid = p->pid;
2409 }
5f8aadd8 2410
9d823e8f
WF
2411 p->nr_dirtied = 0;
2412 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
83712358 2413 p->dirty_paused_when = 0;
9d823e8f 2414
bb8cbbfe 2415 p->pdeath_signal = 0;
47e65328 2416 INIT_LIST_HEAD(&p->thread_group);
158e1645 2417 p->task_works = NULL;
ca7752ca 2418 clear_posix_cputimers_work(p);
1da177e4 2419
d741bf41
PZ
2420#ifdef CONFIG_KRETPROBES
2421 p->kretprobe_instances.first = NULL;
2422#endif
54ecbe6f
MH
2423#ifdef CONFIG_RETHOOK
2424 p->rethooks.first = NULL;
2425#endif
d741bf41 2426
7e47682e
AS
2427 /*
2428 * Ensure that the cgroup subsystem policies allow the new process to be
7b7b8a2c 2429 * forked. It should be noted that the new process's css_set can be changed
7e47682e
AS
2430 * between here and cgroup_post_fork() if an organisation operation is in
2431 * progress.
2432 */
ef2c41cf 2433 retval = cgroup_can_fork(p, args);
7e47682e 2434 if (retval)
5a5cf5cb 2435 goto bad_fork_put_pidfd;
7e47682e 2436
b1e82065
PZ
2437 /*
2438 * Now that the cgroups are pinned, re-clone the parent cgroup and put
2439 * the new task on the correct runqueue. All this *before* the task
2440 * becomes visible.
2441 *
2442 * This isn't part of ->can_fork() because while the re-cloning is
2443 * cgroup specific, it unconditionally needs to place the task on a
2444 * runqueue.
2445 */
2446 sched_cgroup_fork(p, args);
2447
7b558513
DH
2448 /*
2449 * From this point on we must avoid any synchronous user-space
2450 * communication until we take the tasklist-lock. In particular, we do
2451 * not want user-space to be able to predict the process start-time by
2452 * stalling fork(2) after we recorded the start_time but before it is
2453 * visible to the system.
2454 */
2455
2456 p->start_time = ktime_get_ns();
cf25e24d 2457 p->start_boottime = ktime_get_boottime_ns();
7b558513 2458
18c830df
ON
2459 /*
2460 * Make it visible to the rest of the system, but dont wake it up yet.
2461 * Need tasklist lock for parent etc handling!
2462 */
1da177e4
LT
2463 write_lock_irq(&tasklist_lock);
2464
1da177e4 2465 /* CLONE_PARENT re-uses the old parent */
2d5516cb 2466 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
1da177e4 2467 p->real_parent = current->real_parent;
2d5516cb 2468 p->parent_exec_id = current->parent_exec_id;
b4e00444
EW
2469 if (clone_flags & CLONE_THREAD)
2470 p->exit_signal = -1;
2471 else
2472 p->exit_signal = current->group_leader->exit_signal;
2d5516cb 2473 } else {
1da177e4 2474 p->real_parent = current;
2d5516cb 2475 p->parent_exec_id = current->self_exec_id;
b4e00444 2476 p->exit_signal = args->exit_signal;
2d5516cb 2477 }
1da177e4 2478
d83a7cb3
JP
2479 klp_copy_process(p);
2480
85dd3f61
PZ
2481 sched_core_fork(p);
2482
3f17da69 2483 spin_lock(&current->sighand->siglock);
4a2c7a78 2484
79257534
DBO
2485 rv_task_fork(p);
2486
d7822b1e
MD
2487 rseq_fork(p, clone_flags);
2488
4ca1d3ee 2489 /* Don't start children in a dying pid namespace */
e8cfbc24 2490 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
3fd37226
KT
2491 retval = -ENOMEM;
2492 goto bad_fork_cancel_cgroup;
2493 }
4a2c7a78 2494
7673bf55
EB
2495 /* Let kill terminate clone/fork in the middle */
2496 if (fatal_signal_pending(current)) {
2497 retval = -EINTR;
2498 goto bad_fork_cancel_cgroup;
2499 }
2500
a1140cb2
KI
2501 /* No more failure paths after this point. */
2502
2503 /*
2504 * Copy seccomp details explicitly here, in case they were changed
2505 * before holding sighand lock.
2506 */
2507 copy_seccomp(p);
2508
2c470475 2509 init_task_pid_links(p);
73b9ebfe 2510 if (likely(p->pid)) {
4b9d33e6 2511 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
73b9ebfe 2512
81907739 2513 init_task_pid(p, PIDTYPE_PID, pid);
73b9ebfe 2514 if (thread_group_leader(p)) {
6883f81a 2515 init_task_pid(p, PIDTYPE_TGID, pid);
81907739
ON
2516 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2517 init_task_pid(p, PIDTYPE_SID, task_session(current));
2518
1c4042c2 2519 if (is_child_reaper(pid)) {
17cf22c3 2520 ns_of_pid(pid)->child_reaper = p;
1c4042c2
EB
2521 p->signal->flags |= SIGNAL_UNKILLABLE;
2522 }
c3ad2c3b 2523 p->signal->shared_pending.signal = delayed.signal;
9c9f4ded 2524 p->signal->tty = tty_kref_get(current->signal->tty);
749860ce
PT
2525 /*
2526 * Inherit has_child_subreaper flag under the same
2527 * tasklist_lock with adding child to the process tree
2528 * for propagate_has_child_subreaper optimization.
2529 */
2530 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2531 p->real_parent->signal->is_child_subreaper;
9cd80bbb 2532 list_add_tail(&p->sibling, &p->real_parent->children);
5e85d4ab 2533 list_add_tail_rcu(&p->tasks, &init_task.tasks);
6883f81a 2534 attach_pid(p, PIDTYPE_TGID);
81907739
ON
2535 attach_pid(p, PIDTYPE_PGID);
2536 attach_pid(p, PIDTYPE_SID);
909ea964 2537 __this_cpu_inc(process_counts);
80628ca0
ON
2538 } else {
2539 current->signal->nr_threads++;
d80f7d7b 2540 current->signal->quick_threads++;
80628ca0 2541 atomic_inc(&current->signal->live);
60d4de3f 2542 refcount_inc(&current->signal->sigcnt);
924de3b8 2543 task_join_group_stop(p);
80628ca0
ON
2544 list_add_tail_rcu(&p->thread_group,
2545 &p->group_leader->thread_group);
0c740d0a
ON
2546 list_add_tail_rcu(&p->thread_node,
2547 &p->signal->thread_head);
73b9ebfe 2548 }
81907739 2549 attach_pid(p, PIDTYPE_PID);
73b9ebfe 2550 nr_threads++;
1da177e4 2551 }
1da177e4 2552 total_forks++;
c3ad2c3b 2553 hlist_del_init(&delayed.node);
3f17da69 2554 spin_unlock(&current->sighand->siglock);
4af4206b 2555 syscall_tracepoint_update(p);
1da177e4 2556 write_unlock_irq(&tasklist_lock);
4af4206b 2557
ddc204b5
WL
2558 if (pidfile)
2559 fd_install(pidfd, pidfile);
2560
c13cf856 2561 proc_fork_connector(p);
b1e82065 2562 sched_post_fork(p);
ef2c41cf 2563 cgroup_post_fork(p, args);
cdd6c482 2564 perf_event_fork(p);
43d2b113
KH
2565
2566 trace_task_newtask(p, clone_flags);
3ab67966 2567 uprobe_copy_process(p, clone_flags);
43d2b113 2568
67197a4f
SB
2569 copy_oom_score_adj(clone_flags, p);
2570
1da177e4
LT
2571 return p;
2572
7e47682e 2573bad_fork_cancel_cgroup:
85dd3f61 2574 sched_core_free(p);
3fd37226
KT
2575 spin_unlock(&current->sighand->siglock);
2576 write_unlock_irq(&tasklist_lock);
ef2c41cf 2577 cgroup_cancel_fork(p, args);
b3e58382 2578bad_fork_put_pidfd:
6fd2fe49
AV
2579 if (clone_flags & CLONE_PIDFD) {
2580 fput(pidfile);
2581 put_unused_fd(pidfd);
2582 }
425fb2b4
PE
2583bad_fork_free_pid:
2584 if (pid != &init_struct_pid)
2585 free_pid(pid);
0740aa5f
JS
2586bad_fork_cleanup_thread:
2587 exit_thread(p);
fd0928df 2588bad_fork_cleanup_io:
b69f2292
LR
2589 if (p->io_context)
2590 exit_io_context(p);
ab516013 2591bad_fork_cleanup_namespaces:
444f378b 2592 exit_task_namespaces(p);
1da177e4 2593bad_fork_cleanup_mm:
c3f3ce04
AA
2594 if (p->mm) {
2595 mm_clear_owner(p->mm, p);
1da177e4 2596 mmput(p->mm);
c3f3ce04 2597 }
1da177e4 2598bad_fork_cleanup_signal:
4ab6c083 2599 if (!(clone_flags & CLONE_THREAD))
1c5354de 2600 free_signal_struct(p->signal);
1da177e4 2601bad_fork_cleanup_sighand:
a7e5328a 2602 __cleanup_sighand(p->sighand);
1da177e4
LT
2603bad_fork_cleanup_fs:
2604 exit_fs(p); /* blocking */
2605bad_fork_cleanup_files:
2606 exit_files(p); /* blocking */
2607bad_fork_cleanup_semundo:
2608 exit_sem(p);
e4e55b47
TH
2609bad_fork_cleanup_security:
2610 security_task_free(p);
1da177e4
LT
2611bad_fork_cleanup_audit:
2612 audit_free(p);
6c72e350 2613bad_fork_cleanup_perf:
cdd6c482 2614 perf_event_free_task(p);
6c72e350 2615bad_fork_cleanup_policy:
b09be676 2616 lockdep_free_task(p);
1da177e4 2617#ifdef CONFIG_NUMA
f0be3d32 2618 mpol_put(p->mempolicy);
1da177e4 2619#endif
ff8288ff 2620bad_fork_cleanup_delayacct:
35df17c5 2621 delayacct_tsk_free(p);
1da177e4 2622bad_fork_cleanup_count:
21d1c5e3 2623 dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
e0e81739 2624 exit_creds(p);
1da177e4 2625bad_fork_free:
2f064a59 2626 WRITE_ONCE(p->__state, TASK_DEAD);
1a03d3f1 2627 exit_task_stack_account(p);
68f24b08 2628 put_task_stack(p);
c3f3ce04 2629 delayed_free_task(p);
fe7d37d1 2630fork_out:
c3ad2c3b
EB
2631 spin_lock_irq(&current->sighand->siglock);
2632 hlist_del_init(&delayed.node);
2633 spin_unlock_irq(&current->sighand->siglock);
fe7d37d1 2634 return ERR_PTR(retval);
1da177e4
LT
2635}
2636
2c470475 2637static inline void init_idle_pids(struct task_struct *idle)
f106eee1
ON
2638{
2639 enum pid_type type;
2640
2641 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2c470475
EB
2642 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2643 init_task_pid(idle, type, &init_struct_pid);
f106eee1
ON
2644 }
2645}
2646
36cb0e1c
EB
2647static int idle_dummy(void *dummy)
2648{
2649 /* This function is never called */
2650 return 0;
2651}
2652
f1a0a376 2653struct task_struct * __init fork_idle(int cpu)
1da177e4 2654{
36c8b586 2655 struct task_struct *task;
7f192e3c 2656 struct kernel_clone_args args = {
343f4c49 2657 .flags = CLONE_VM,
5bd2e97c
EB
2658 .fn = &idle_dummy,
2659 .fn_arg = NULL,
343f4c49 2660 .kthread = 1,
36cb0e1c 2661 .idle = 1,
7f192e3c
CB
2662 };
2663
2664 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
f106eee1 2665 if (!IS_ERR(task)) {
2c470475 2666 init_idle_pids(task);
753ca4f3 2667 init_idle(task, cpu);
f106eee1 2668 }
73b9ebfe 2669
1da177e4
LT
2670 return task;
2671}
2672
cc440e87
JA
2673/*
2674 * This is like kernel_clone(), but shaved down and tailored to just
2675 * creating io_uring workers. It returns a created task, or an error pointer.
2676 * The returned task is inactive, and the caller must fire it up through
2677 * wake_up_new_task(p). All signals are blocked in the created task.
2678 */
2679struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2680{
2681 unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2682 CLONE_IO;
2683 struct kernel_clone_args args = {
2684 .flags = ((lower_32_bits(flags) | CLONE_VM |
2685 CLONE_UNTRACED) & ~CSIGNAL),
2686 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2687 .fn = fn,
2688 .fn_arg = arg,
cc440e87
JA
2689 .io_thread = 1,
2690 };
cc440e87 2691
b16b3855 2692 return copy_process(NULL, 0, node, &args);
cc440e87
JA
2693}
2694
1da177e4
LT
2695/*
2696 * Ok, this is the main fork-routine.
2697 *
2698 * It copies the process, and if successful kick-starts
2699 * it and waits for it to finish using the VM if required.
a0eb9abd
ES
2700 *
2701 * args->exit_signal is expected to be checked for sanity by the caller.
1da177e4 2702 */
cad6967a 2703pid_t kernel_clone(struct kernel_clone_args *args)
1da177e4 2704{
7f192e3c 2705 u64 clone_flags = args->flags;
9f5325aa
MPS
2706 struct completion vfork;
2707 struct pid *pid;
1da177e4
LT
2708 struct task_struct *p;
2709 int trace = 0;
cad6967a 2710 pid_t nr;
1da177e4 2711
3af8588c
CB
2712 /*
2713 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2714 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2715 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2716 * field in struct clone_args and it still doesn't make sense to have
2717 * them both point at the same memory location. Performing this check
2718 * here has the advantage that we don't need to have a separate helper
2719 * to check for legacy clone().
2720 */
2721 if ((args->flags & CLONE_PIDFD) &&
2722 (args->flags & CLONE_PARENT_SETTID) &&
2723 (args->pidfd == args->parent_tid))
2724 return -EINVAL;
2725
09a05394 2726 /*
4b9d33e6
TH
2727 * Determine whether and which event to report to ptracer. When
2728 * called from kernel_thread or CLONE_UNTRACED is explicitly
2729 * requested, no event is reported; otherwise, report if the event
2730 * for the type of forking is enabled.
09a05394 2731 */
e80d6661 2732 if (!(clone_flags & CLONE_UNTRACED)) {
4b9d33e6
TH
2733 if (clone_flags & CLONE_VFORK)
2734 trace = PTRACE_EVENT_VFORK;
7f192e3c 2735 else if (args->exit_signal != SIGCHLD)
4b9d33e6
TH
2736 trace = PTRACE_EVENT_CLONE;
2737 else
2738 trace = PTRACE_EVENT_FORK;
2739
2740 if (likely(!ptrace_event_enabled(current, trace)))
2741 trace = 0;
2742 }
1da177e4 2743
7f192e3c 2744 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
38addce8 2745 add_latent_entropy();
9f5325aa
MPS
2746
2747 if (IS_ERR(p))
2748 return PTR_ERR(p);
2749
1da177e4
LT
2750 /*
2751 * Do this prior waking up the new thread - the thread pointer
2752 * might get invalid after that point, if the thread exits quickly.
2753 */
9f5325aa 2754 trace_sched_process_fork(current, p);
0a16b607 2755
9f5325aa
MPS
2756 pid = get_task_pid(p, PIDTYPE_PID);
2757 nr = pid_vnr(pid);
30e49c26 2758
9f5325aa 2759 if (clone_flags & CLONE_PARENT_SETTID)
7f192e3c 2760 put_user(nr, args->parent_tid);
a6f5e063 2761
9f5325aa
MPS
2762 if (clone_flags & CLONE_VFORK) {
2763 p->vfork_done = &vfork;
2764 init_completion(&vfork);
2765 get_task_struct(p);
2766 }
1da177e4 2767
bd74fdae
YZ
2768 if (IS_ENABLED(CONFIG_LRU_GEN) && !(clone_flags & CLONE_VM)) {
2769 /* lock the task to synchronize with memcg migration */
2770 task_lock(p);
2771 lru_gen_add_mm(p->mm);
2772 task_unlock(p);
2773 }
2774
9f5325aa 2775 wake_up_new_task(p);
09a05394 2776
9f5325aa
MPS
2777 /* forking complete and child started to run, tell ptracer */
2778 if (unlikely(trace))
2779 ptrace_event_pid(trace, pid);
4e52365f 2780
9f5325aa
MPS
2781 if (clone_flags & CLONE_VFORK) {
2782 if (!wait_for_vfork_done(p, &vfork))
2783 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
1da177e4 2784 }
9f5325aa
MPS
2785
2786 put_pid(pid);
92476d7f 2787 return nr;
1da177e4
LT
2788}
2789
2aa3a7f8
AV
2790/*
2791 * Create a kernel thread.
2792 */
2793pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2794{
7f192e3c 2795 struct kernel_clone_args args = {
3f2c788a
CB
2796 .flags = ((lower_32_bits(flags) | CLONE_VM |
2797 CLONE_UNTRACED) & ~CSIGNAL),
2798 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2799 .fn = fn,
2800 .fn_arg = arg,
343f4c49
EB
2801 .kthread = 1,
2802 };
2803
2804 return kernel_clone(&args);
2805}
2806
2807/*
2808 * Create a user mode thread.
2809 */
2810pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2aa3a7f8 2811{
7f192e3c 2812 struct kernel_clone_args args = {
3f2c788a
CB
2813 .flags = ((lower_32_bits(flags) | CLONE_VM |
2814 CLONE_UNTRACED) & ~CSIGNAL),
2815 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2816 .fn = fn,
2817 .fn_arg = arg,
7f192e3c
CB
2818 };
2819
cad6967a 2820 return kernel_clone(&args);
2aa3a7f8 2821}
2aa3a7f8 2822
d2125043
AV
2823#ifdef __ARCH_WANT_SYS_FORK
2824SYSCALL_DEFINE0(fork)
2825{
2826#ifdef CONFIG_MMU
7f192e3c
CB
2827 struct kernel_clone_args args = {
2828 .exit_signal = SIGCHLD,
2829 };
2830
cad6967a 2831 return kernel_clone(&args);
d2125043
AV
2832#else
2833 /* can not support in nommu mode */
5d59e182 2834 return -EINVAL;
d2125043
AV
2835#endif
2836}
2837#endif
2838
2839#ifdef __ARCH_WANT_SYS_VFORK
2840SYSCALL_DEFINE0(vfork)
2841{
7f192e3c
CB
2842 struct kernel_clone_args args = {
2843 .flags = CLONE_VFORK | CLONE_VM,
2844 .exit_signal = SIGCHLD,
2845 };
2846
cad6967a 2847 return kernel_clone(&args);
d2125043
AV
2848}
2849#endif
2850
2851#ifdef __ARCH_WANT_SYS_CLONE
2852#ifdef CONFIG_CLONE_BACKWARDS
2853SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2854 int __user *, parent_tidptr,
3033f14a 2855 unsigned long, tls,
d2125043
AV
2856 int __user *, child_tidptr)
2857#elif defined(CONFIG_CLONE_BACKWARDS2)
2858SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2859 int __user *, parent_tidptr,
2860 int __user *, child_tidptr,
3033f14a 2861 unsigned long, tls)
dfa9771a
MS
2862#elif defined(CONFIG_CLONE_BACKWARDS3)
2863SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2864 int, stack_size,
2865 int __user *, parent_tidptr,
2866 int __user *, child_tidptr,
3033f14a 2867 unsigned long, tls)
d2125043
AV
2868#else
2869SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2870 int __user *, parent_tidptr,
2871 int __user *, child_tidptr,
3033f14a 2872 unsigned long, tls)
d2125043
AV
2873#endif
2874{
7f192e3c 2875 struct kernel_clone_args args = {
3f2c788a 2876 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
7f192e3c
CB
2877 .pidfd = parent_tidptr,
2878 .child_tid = child_tidptr,
2879 .parent_tid = parent_tidptr,
3f2c788a 2880 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
7f192e3c
CB
2881 .stack = newsp,
2882 .tls = tls,
2883 };
2884
cad6967a 2885 return kernel_clone(&args);
7f192e3c 2886}
d68dbb0c 2887#endif
7f192e3c 2888
d68dbb0c 2889#ifdef __ARCH_WANT_SYS_CLONE3
dd499f7a 2890
7f192e3c
CB
2891noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2892 struct clone_args __user *uargs,
f14c234b 2893 size_t usize)
7f192e3c 2894{
f14c234b 2895 int err;
7f192e3c 2896 struct clone_args args;
49cb2fc4 2897 pid_t *kset_tid = kargs->set_tid;
7f192e3c 2898
a966dcfe
ES
2899 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2900 CLONE_ARGS_SIZE_VER0);
2901 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2902 CLONE_ARGS_SIZE_VER1);
2903 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2904 CLONE_ARGS_SIZE_VER2);
2905 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2906
f14c234b 2907 if (unlikely(usize > PAGE_SIZE))
7f192e3c 2908 return -E2BIG;
f14c234b 2909 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
7f192e3c
CB
2910 return -EINVAL;
2911
f14c234b
AS
2912 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2913 if (err)
2914 return err;
7f192e3c 2915
49cb2fc4
AR
2916 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2917 return -EINVAL;
2918
2919 if (unlikely(!args.set_tid && args.set_tid_size > 0))
2920 return -EINVAL;
2921
2922 if (unlikely(args.set_tid && args.set_tid_size == 0))
2923 return -EINVAL;
2924
a0eb9abd
ES
2925 /*
2926 * Verify that higher 32bits of exit_signal are unset and that
2927 * it is a valid signal
2928 */
2929 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2930 !valid_signal(args.exit_signal)))
2931 return -EINVAL;
2932
62173872
ES
2933 if ((args.flags & CLONE_INTO_CGROUP) &&
2934 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
ef2c41cf
CB
2935 return -EINVAL;
2936
7f192e3c
CB
2937 *kargs = (struct kernel_clone_args){
2938 .flags = args.flags,
2939 .pidfd = u64_to_user_ptr(args.pidfd),
2940 .child_tid = u64_to_user_ptr(args.child_tid),
2941 .parent_tid = u64_to_user_ptr(args.parent_tid),
2942 .exit_signal = args.exit_signal,
2943 .stack = args.stack,
2944 .stack_size = args.stack_size,
2945 .tls = args.tls,
49cb2fc4 2946 .set_tid_size = args.set_tid_size,
ef2c41cf 2947 .cgroup = args.cgroup,
7f192e3c
CB
2948 };
2949
49cb2fc4
AR
2950 if (args.set_tid &&
2951 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2952 (kargs->set_tid_size * sizeof(pid_t))))
2953 return -EFAULT;
2954
2955 kargs->set_tid = kset_tid;
2956
7f192e3c
CB
2957 return 0;
2958}
2959
fa729c4d
CB
2960/**
2961 * clone3_stack_valid - check and prepare stack
2962 * @kargs: kernel clone args
2963 *
2964 * Verify that the stack arguments userspace gave us are sane.
2965 * In addition, set the stack direction for userspace since it's easy for us to
2966 * determine.
2967 */
2968static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2969{
2970 if (kargs->stack == 0) {
2971 if (kargs->stack_size > 0)
2972 return false;
2973 } else {
2974 if (kargs->stack_size == 0)
2975 return false;
2976
2977 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2978 return false;
2979
2980#if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2981 kargs->stack += kargs->stack_size;
2982#endif
2983 }
2984
2985 return true;
2986}
2987
2988static bool clone3_args_valid(struct kernel_clone_args *kargs)
7f192e3c 2989{
b612e5df 2990 /* Verify that no unknown flags are passed along. */
ef2c41cf
CB
2991 if (kargs->flags &
2992 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
7f192e3c
CB
2993 return false;
2994
2995 /*
a8ca6b13
XC
2996 * - make the CLONE_DETACHED bit reusable for clone3
2997 * - make the CSIGNAL bits reusable for clone3
7f192e3c 2998 */
a402f1e3 2999 if (kargs->flags & (CLONE_DETACHED | (CSIGNAL & (~CLONE_NEWTIME))))
7f192e3c
CB
3000 return false;
3001
b612e5df
CB
3002 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
3003 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
3004 return false;
3005
7f192e3c
CB
3006 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
3007 kargs->exit_signal)
3008 return false;
3009
fa729c4d
CB
3010 if (!clone3_stack_valid(kargs))
3011 return false;
3012
7f192e3c
CB
3013 return true;
3014}
3015
501bd016
CB
3016/**
3017 * clone3 - create a new process with specific properties
3018 * @uargs: argument structure
3019 * @size: size of @uargs
3020 *
3021 * clone3() is the extensible successor to clone()/clone2().
3022 * It takes a struct as argument that is versioned by its size.
3023 *
3024 * Return: On success, a positive PID for the child process.
3025 * On error, a negative errno number.
3026 */
7f192e3c
CB
3027SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
3028{
3029 int err;
3030
3031 struct kernel_clone_args kargs;
49cb2fc4
AR
3032 pid_t set_tid[MAX_PID_NS_LEVEL];
3033
3034 kargs.set_tid = set_tid;
7f192e3c
CB
3035
3036 err = copy_clone_args_from_user(&kargs, uargs, size);
3037 if (err)
3038 return err;
3039
3040 if (!clone3_args_valid(&kargs))
3041 return -EINVAL;
3042
cad6967a 3043 return kernel_clone(&kargs);
d2125043
AV
3044}
3045#endif
3046
0f1b92cb
ON
3047void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
3048{
3049 struct task_struct *leader, *parent, *child;
3050 int res;
3051
3052 read_lock(&tasklist_lock);
3053 leader = top = top->group_leader;
3054down:
3055 for_each_thread(leader, parent) {
3056 list_for_each_entry(child, &parent->children, sibling) {
3057 res = visitor(child, data);
3058 if (res) {
3059 if (res < 0)
3060 goto out;
3061 leader = child;
3062 goto down;
3063 }
3064up:
3065 ;
3066 }
3067 }
3068
3069 if (leader != top) {
3070 child = leader;
3071 parent = child->real_parent;
3072 leader = parent->group_leader;
3073 goto up;
3074 }
3075out:
3076 read_unlock(&tasklist_lock);
3077}
3078
5fd63b30
RT
3079#ifndef ARCH_MIN_MMSTRUCT_ALIGN
3080#define ARCH_MIN_MMSTRUCT_ALIGN 0
3081#endif
3082
51cc5068 3083static void sighand_ctor(void *data)
aa1757f9
ON
3084{
3085 struct sighand_struct *sighand = data;
3086
a35afb83 3087 spin_lock_init(&sighand->siglock);
b8fceee1 3088 init_waitqueue_head(&sighand->signalfd_wqh);
aa1757f9
ON
3089}
3090
af806027 3091void __init mm_cache_init(void)
1da177e4 3092{
c1a2f7f0
RR
3093 unsigned int mm_size;
3094
af806027
PZ
3095 /*
3096 * The mm_cpumask is located at the end of mm_struct, and is
3097 * dynamically sized based on the maximum CPU number this system
3098 * can have, taking hotplug into account (nr_cpu_ids).
3099 */
af7f588d 3100 mm_size = sizeof(struct mm_struct) + cpumask_size() + mm_cid_size();
af806027
PZ
3101
3102 mm_cachep = kmem_cache_create_usercopy("mm_struct",
3103 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3104 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3105 offsetof(struct mm_struct, saved_auxv),
3106 sizeof_field(struct mm_struct, saved_auxv),
3107 NULL);
3108}
3109
3110void __init proc_caches_init(void)
3111{
1da177e4
LT
3112 sighand_cachep = kmem_cache_create("sighand_cache",
3113 sizeof(struct sighand_struct), 0,
5f0d5a3a 3114 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
75f296d9 3115 SLAB_ACCOUNT, sighand_ctor);
1da177e4
LT
3116 signal_cachep = kmem_cache_create("signal_cache",
3117 sizeof(struct signal_struct), 0,
75f296d9 3118 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3119 NULL);
20c2df83 3120 files_cachep = kmem_cache_create("files_cache",
1da177e4 3121 sizeof(struct files_struct), 0,
75f296d9 3122 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3123 NULL);
20c2df83 3124 fs_cachep = kmem_cache_create("fs_cache",
1da177e4 3125 sizeof(struct fs_struct), 0,
75f296d9 3126 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3127 NULL);
c1a2f7f0 3128
5d097056 3129 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
8feae131 3130 mmap_init();
66577193 3131 nsproxy_cache_init();
1da177e4 3132}
cf2e340f 3133
cf2e340f 3134/*
9bfb23fc 3135 * Check constraints on flags passed to the unshare system call.
cf2e340f 3136 */
9bfb23fc 3137static int check_unshare_flags(unsigned long unshare_flags)
cf2e340f 3138{
9bfb23fc
ON
3139 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3140 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
50804fe3 3141 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
769071ac
AV
3142 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3143 CLONE_NEWTIME))
9bfb23fc 3144 return -EINVAL;
cf2e340f 3145 /*
12c641ab
EB
3146 * Not implemented, but pretend it works if there is nothing
3147 * to unshare. Note that unsharing the address space or the
3148 * signal handlers also need to unshare the signal queues (aka
3149 * CLONE_THREAD).
cf2e340f 3150 */
9bfb23fc 3151 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
12c641ab
EB
3152 if (!thread_group_empty(current))
3153 return -EINVAL;
3154 }
3155 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
d036bda7 3156 if (refcount_read(&current->sighand->count) > 1)
12c641ab
EB
3157 return -EINVAL;
3158 }
3159 if (unshare_flags & CLONE_VM) {
3160 if (!current_is_single_threaded())
9bfb23fc
ON
3161 return -EINVAL;
3162 }
cf2e340f
JD
3163
3164 return 0;
3165}
3166
3167/*
99d1419d 3168 * Unshare the filesystem structure if it is being shared
cf2e340f
JD
3169 */
3170static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3171{
3172 struct fs_struct *fs = current->fs;
3173
498052bb
AV
3174 if (!(unshare_flags & CLONE_FS) || !fs)
3175 return 0;
3176
3177 /* don't need lock here; in the worst case we'll do useless copy */
3178 if (fs->users == 1)
3179 return 0;
3180
3181 *new_fsp = copy_fs_struct(fs);
3182 if (!*new_fsp)
3183 return -ENOMEM;
cf2e340f
JD
3184
3185 return 0;
3186}
3187
cf2e340f 3188/*
a016f338 3189 * Unshare file descriptor table if it is being shared
cf2e340f 3190 */
60997c3d
CB
3191int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3192 struct files_struct **new_fdp)
cf2e340f
JD
3193{
3194 struct files_struct *fd = current->files;
a016f338 3195 int error = 0;
cf2e340f
JD
3196
3197 if ((unshare_flags & CLONE_FILES) &&
a016f338 3198 (fd && atomic_read(&fd->count) > 1)) {
60997c3d 3199 *new_fdp = dup_fd(fd, max_fds, &error);
a016f338
JD
3200 if (!*new_fdp)
3201 return error;
3202 }
cf2e340f
JD
3203
3204 return 0;
3205}
3206
cf2e340f
JD
3207/*
3208 * unshare allows a process to 'unshare' part of the process
3209 * context which was originally shared using clone. copy_*
cad6967a 3210 * functions used by kernel_clone() cannot be used here directly
cf2e340f
JD
3211 * because they modify an inactive task_struct that is being
3212 * constructed. Here we are modifying the current, active,
3213 * task_struct.
3214 */
9b32105e 3215int ksys_unshare(unsigned long unshare_flags)
cf2e340f 3216{
cf2e340f 3217 struct fs_struct *fs, *new_fs = NULL;
ba1f70dd 3218 struct files_struct *new_fd = NULL;
b2e0d987 3219 struct cred *new_cred = NULL;
cf7b708c 3220 struct nsproxy *new_nsproxy = NULL;
9edff4ab 3221 int do_sysvsem = 0;
9bfb23fc 3222 int err;
cf2e340f 3223
b2e0d987 3224 /*
faf00da5
EB
3225 * If unsharing a user namespace must also unshare the thread group
3226 * and unshare the filesystem root and working directories.
b2e0d987
EB
3227 */
3228 if (unshare_flags & CLONE_NEWUSER)
e66eded8 3229 unshare_flags |= CLONE_THREAD | CLONE_FS;
50804fe3
EB
3230 /*
3231 * If unsharing vm, must also unshare signal handlers.
3232 */
3233 if (unshare_flags & CLONE_VM)
3234 unshare_flags |= CLONE_SIGHAND;
12c641ab
EB
3235 /*
3236 * If unsharing a signal handlers, must also unshare the signal queues.
3237 */
3238 if (unshare_flags & CLONE_SIGHAND)
3239 unshare_flags |= CLONE_THREAD;
9bfb23fc
ON
3240 /*
3241 * If unsharing namespace, must also unshare filesystem information.
3242 */
3243 if (unshare_flags & CLONE_NEWNS)
3244 unshare_flags |= CLONE_FS;
50804fe3
EB
3245
3246 err = check_unshare_flags(unshare_flags);
3247 if (err)
3248 goto bad_unshare_out;
6013f67f
MS
3249 /*
3250 * CLONE_NEWIPC must also detach from the undolist: after switching
3251 * to a new ipc namespace, the semaphore arrays from the old
3252 * namespace are unreachable.
3253 */
3254 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
9edff4ab 3255 do_sysvsem = 1;
fb0a685c
DRO
3256 err = unshare_fs(unshare_flags, &new_fs);
3257 if (err)
9bfb23fc 3258 goto bad_unshare_out;
60997c3d 3259 err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
fb0a685c 3260 if (err)
9bfb23fc 3261 goto bad_unshare_cleanup_fs;
b2e0d987 3262 err = unshare_userns(unshare_flags, &new_cred);
fb0a685c 3263 if (err)
9edff4ab 3264 goto bad_unshare_cleanup_fd;
b2e0d987
EB
3265 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3266 new_cred, new_fs);
3267 if (err)
3268 goto bad_unshare_cleanup_cred;
c0b2fc31 3269
905ae01c
AG
3270 if (new_cred) {
3271 err = set_cred_ucounts(new_cred);
3272 if (err)
3273 goto bad_unshare_cleanup_cred;
3274 }
3275
b2e0d987 3276 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
9edff4ab
MS
3277 if (do_sysvsem) {
3278 /*
3279 * CLONE_SYSVSEM is equivalent to sys_exit().
3280 */
3281 exit_sem(current);
3282 }
ab602f79
JM
3283 if (unshare_flags & CLONE_NEWIPC) {
3284 /* Orphan segments in old ns (see sem above). */
3285 exit_shm(current);
3286 shm_init_task(current);
3287 }
ab516013 3288
6f977e6b 3289 if (new_nsproxy)
cf7b708c 3290 switch_task_namespaces(current, new_nsproxy);
cf2e340f 3291
cf7b708c
PE
3292 task_lock(current);
3293
cf2e340f
JD
3294 if (new_fs) {
3295 fs = current->fs;
2a4419b5 3296 spin_lock(&fs->lock);
cf2e340f 3297 current->fs = new_fs;
498052bb
AV
3298 if (--fs->users)
3299 new_fs = NULL;
3300 else
3301 new_fs = fs;
2a4419b5 3302 spin_unlock(&fs->lock);
cf2e340f
JD
3303 }
3304
ba1f70dd
RX
3305 if (new_fd)
3306 swap(current->files, new_fd);
cf2e340f
JD
3307
3308 task_unlock(current);
b2e0d987
EB
3309
3310 if (new_cred) {
3311 /* Install the new user namespace */
3312 commit_creds(new_cred);
3313 new_cred = NULL;
3314 }
cf2e340f
JD
3315 }
3316
e4222673
HB
3317 perf_event_namespaces(current);
3318
b2e0d987
EB
3319bad_unshare_cleanup_cred:
3320 if (new_cred)
3321 put_cred(new_cred);
cf2e340f
JD
3322bad_unshare_cleanup_fd:
3323 if (new_fd)
3324 put_files_struct(new_fd);
3325
cf2e340f
JD
3326bad_unshare_cleanup_fs:
3327 if (new_fs)
498052bb 3328 free_fs_struct(new_fs);
cf2e340f 3329
cf2e340f
JD
3330bad_unshare_out:
3331 return err;
3332}
3b125388 3333
9b32105e
DB
3334SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3335{
3336 return ksys_unshare(unshare_flags);
3337}
3338
3b125388
AV
3339/*
3340 * Helper to unshare the files of the current task.
3341 * We don't want to expose copy_files internals to
3342 * the exec layer of the kernel.
3343 */
3344
1f702603 3345int unshare_files(void)
3b125388
AV
3346{
3347 struct task_struct *task = current;
1f702603 3348 struct files_struct *old, *copy = NULL;
3b125388
AV
3349 int error;
3350
60997c3d 3351 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
1f702603 3352 if (error || !copy)
3b125388 3353 return error;
1f702603
EB
3354
3355 old = task->files;
3b125388
AV
3356 task_lock(task);
3357 task->files = copy;
3358 task_unlock(task);
1f702603 3359 put_files_struct(old);
3b125388
AV
3360 return 0;
3361}
16db3d3f
HS
3362
3363int sysctl_max_threads(struct ctl_table *table, int write,
b0daa2c7 3364 void *buffer, size_t *lenp, loff_t *ppos)
16db3d3f
HS
3365{
3366 struct ctl_table t;
3367 int ret;
3368 int threads = max_threads;
b0f53dbc 3369 int min = 1;
16db3d3f
HS
3370 int max = MAX_THREADS;
3371
3372 t = *table;
3373 t.data = &threads;
3374 t.extra1 = &min;
3375 t.extra2 = &max;
3376
3377 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3378 if (ret || !write)
3379 return ret;
3380
b0f53dbc 3381 max_threads = threads;
16db3d3f
HS
3382
3383 return 0;
3384}