pidfd: move struct pidfd_fops
[linux-2.6-block.git] / kernel / fork.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
b3e58382 15#include <linux/anon_inodes.h>
1da177e4 16#include <linux/slab.h>
4eb5aaa3 17#include <linux/sched/autogroup.h>
6e84f315 18#include <linux/sched/mm.h>
f7ccbae4 19#include <linux/sched/coredump.h>
8703e8a4 20#include <linux/sched/user.h>
6a3827d7 21#include <linux/sched/numa_balancing.h>
03441a34 22#include <linux/sched/stat.h>
29930025 23#include <linux/sched/task.h>
68db0cf1 24#include <linux/sched/task_stack.h>
32ef5517 25#include <linux/sched/cputime.h>
b3e58382 26#include <linux/seq_file.h>
037741a6 27#include <linux/rtmutex.h>
1da177e4
LT
28#include <linux/init.h>
29#include <linux/unistd.h>
1da177e4
LT
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
1da177e4
LT
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
9f3acc31 37#include <linux/fdtable.h>
da9cbc87 38#include <linux/iocontext.h>
1da177e4 39#include <linux/key.h>
50b5e49c 40#include <linux/kmsan.h>
1da177e4
LT
41#include <linux/binfmts.h>
42#include <linux/mman.h>
cddb8a5c 43#include <linux/mmu_notifier.h>
1da177e4 44#include <linux/fs.h>
615d6e87 45#include <linux/mm.h>
17fca131 46#include <linux/mm_inline.h>
ab516013 47#include <linux/nsproxy.h>
c59ede7b 48#include <linux/capability.h>
1da177e4 49#include <linux/cpu.h>
b4f48b63 50#include <linux/cgroup.h>
1da177e4 51#include <linux/security.h>
a1e78772 52#include <linux/hugetlb.h>
e2cfabdf 53#include <linux/seccomp.h>
1da177e4
LT
54#include <linux/swap.h>
55#include <linux/syscalls.h>
a2bef835 56#include <linux/syscall_user_dispatch.h>
1da177e4
LT
57#include <linux/jiffies.h>
58#include <linux/futex.h>
8141c7f3 59#include <linux/compat.h>
207205a2 60#include <linux/kthread.h>
7c3ab738 61#include <linux/task_io_accounting_ops.h>
ab2af1f5 62#include <linux/rcupdate.h>
1da177e4
LT
63#include <linux/ptrace.h>
64#include <linux/mount.h>
65#include <linux/audit.h>
78fb7466 66#include <linux/memcontrol.h>
f201ae23 67#include <linux/ftrace.h>
5e2bf014 68#include <linux/proc_fs.h>
1da177e4
LT
69#include <linux/profile.h>
70#include <linux/rmap.h>
f8af4da3 71#include <linux/ksm.h>
1da177e4 72#include <linux/acct.h>
893e26e6 73#include <linux/userfaultfd_k.h>
8f0ab514 74#include <linux/tsacct_kern.h>
9f46080c 75#include <linux/cn_proc.h>
ba96a0c8 76#include <linux/freezer.h>
ca74e92b 77#include <linux/delayacct.h>
ad4ecbcb 78#include <linux/taskstats_kern.h>
522ed776 79#include <linux/tty.h>
5ad4e53b 80#include <linux/fs_struct.h>
7c9f8861 81#include <linux/magic.h>
cdd6c482 82#include <linux/perf_event.h>
42c4ab41 83#include <linux/posix-timers.h>
8e7cac79 84#include <linux/user-return-notifier.h>
3d5992d2 85#include <linux/oom.h>
ba76149f 86#include <linux/khugepaged.h>
d80e731e 87#include <linux/signalfd.h>
0326f5a9 88#include <linux/uprobes.h>
a27bb332 89#include <linux/aio.h>
52f5684c 90#include <linux/compiler.h>
16db3d3f 91#include <linux/sysctl.h>
5c9a8750 92#include <linux/kcov.h>
d83a7cb3 93#include <linux/livepatch.h>
48ac3c18 94#include <linux/thread_info.h>
afaef01c 95#include <linux/stackleak.h>
eafb149e 96#include <linux/kasan.h>
d08b9f0c 97#include <linux/scs.h>
0f212204 98#include <linux/io_uring.h>
a10787e6 99#include <linux/bpf.h>
b3883a9a 100#include <linux/stackprotector.h>
fd593511 101#include <linux/user_events.h>
cd389115 102#include <linux/iommu.h>
932562a6 103#include <linux/rseq.h>
64bef697 104#include <uapi/linux/pidfd.h>
1da177e4 105
1da177e4 106#include <asm/pgalloc.h>
7c0f6ba6 107#include <linux/uaccess.h>
1da177e4
LT
108#include <asm/mmu_context.h>
109#include <asm/cacheflush.h>
110#include <asm/tlbflush.h>
111
ad8d75ff
SR
112#include <trace/events/sched.h>
113
43d2b113
KH
114#define CREATE_TRACE_POINTS
115#include <trace/events/task.h>
116
ac1b398d
HS
117/*
118 * Minimum number of threads to boot the kernel
119 */
120#define MIN_THREADS 20
121
122/*
123 * Maximum number of threads
124 */
125#define MAX_THREADS FUTEX_TID_MASK
126
1da177e4
LT
127/*
128 * Protected counters by write_lock_irq(&tasklist_lock)
129 */
130unsigned long total_forks; /* Handle normal Linux uptimes. */
fb0a685c 131int nr_threads; /* The idle threads do not count.. */
1da177e4 132
8856ae4d 133static int max_threads; /* tunable limit on nr_threads */
1da177e4 134
8495f7e6
SPP
135#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
136
137static const char * const resident_page_types[] = {
138 NAMED_ARRAY_INDEX(MM_FILEPAGES),
139 NAMED_ARRAY_INDEX(MM_ANONPAGES),
140 NAMED_ARRAY_INDEX(MM_SWAPENTS),
141 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
142};
143
1da177e4
LT
144DEFINE_PER_CPU(unsigned long, process_counts) = 0;
145
c59923a1 146__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
db1466b3
PM
147
148#ifdef CONFIG_PROVE_RCU
149int lockdep_tasklist_lock_is_held(void)
150{
151 return lockdep_is_held(&tasklist_lock);
152}
153EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
154#endif /* #ifdef CONFIG_PROVE_RCU */
1da177e4
LT
155
156int nr_processes(void)
157{
158 int cpu;
159 int total = 0;
160
1d510750 161 for_each_possible_cpu(cpu)
1da177e4
LT
162 total += per_cpu(process_counts, cpu);
163
164 return total;
165}
166
f19b9f74
AM
167void __weak arch_release_task_struct(struct task_struct *tsk)
168{
169}
170
e18b890b 171static struct kmem_cache *task_struct_cachep;
41101809
TG
172
173static inline struct task_struct *alloc_task_struct_node(int node)
174{
175 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
176}
177
41101809
TG
178static inline void free_task_struct(struct task_struct *tsk)
179{
41101809
TG
180 kmem_cache_free(task_struct_cachep, tsk);
181}
41101809 182
0d15d74a
TG
183/*
184 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
185 * kmemcache based allocator.
186 */
ba14a194 187# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
ac496bf4 188
be9a2277 189# ifdef CONFIG_VMAP_STACK
ac496bf4
AL
190/*
191 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
192 * flush. Try to minimize the number of calls by caching stacks.
193 */
194#define NR_CACHED_STACKS 2
195static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
19659c59 196
e540bf31
SAS
197struct vm_stack {
198 struct rcu_head rcu;
199 struct vm_struct *stack_vm_area;
200};
201
202static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
203{
204 unsigned int i;
205
206 for (i = 0; i < NR_CACHED_STACKS; i++) {
207 if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
208 continue;
209 return true;
210 }
211 return false;
212}
213
214static void thread_stack_free_rcu(struct rcu_head *rh)
215{
216 struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
217
218 if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area))
219 return;
220
221 vfree(vm_stack);
222}
223
224static void thread_stack_delayed_free(struct task_struct *tsk)
225{
226 struct vm_stack *vm_stack = tsk->stack;
227
228 vm_stack->stack_vm_area = tsk->stack_vm_area;
229 call_rcu(&vm_stack->rcu, thread_stack_free_rcu);
230}
231
19659c59
HR
232static int free_vm_stack_cache(unsigned int cpu)
233{
234 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
235 int i;
236
237 for (i = 0; i < NR_CACHED_STACKS; i++) {
238 struct vm_struct *vm_stack = cached_vm_stacks[i];
239
240 if (!vm_stack)
241 continue;
242
243 vfree(vm_stack->addr);
244 cached_vm_stacks[i] = NULL;
245 }
246
247 return 0;
248}
ac496bf4 249
1a03d3f1 250static int memcg_charge_kernel_stack(struct vm_struct *vm)
b69c49b7 251{
f1c1a9ee
SAS
252 int i;
253 int ret;
4e2f6342 254 int nr_charged = 0;
f1c1a9ee 255
f1c1a9ee
SAS
256 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
257
258 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
259 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0);
260 if (ret)
261 goto err;
4e2f6342 262 nr_charged++;
f1c1a9ee
SAS
263 }
264 return 0;
265err:
4e2f6342 266 for (i = 0; i < nr_charged; i++)
f1c1a9ee
SAS
267 memcg_kmem_uncharge_page(vm->pages[i], 0);
268 return ret;
269}
270
7865aba3 271static int alloc_thread_stack_node(struct task_struct *tsk, int node)
b69c49b7 272{
1a03d3f1 273 struct vm_struct *vm;
ac496bf4
AL
274 void *stack;
275 int i;
276
ac496bf4 277 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
278 struct vm_struct *s;
279
280 s = this_cpu_xchg(cached_stacks[i], NULL);
ac496bf4
AL
281
282 if (!s)
283 continue;
ac496bf4 284
51fb34de 285 /* Reset stack metadata. */
cebd0eb2 286 kasan_unpoison_range(s->addr, THREAD_SIZE);
eafb149e 287
51fb34de
AK
288 stack = kasan_reset_tag(s->addr);
289
ca182551 290 /* Clear stale pointers from reused stack. */
51fb34de 291 memset(stack, 0, THREAD_SIZE);
e01e8063 292
1a03d3f1 293 if (memcg_charge_kernel_stack(s)) {
f1c1a9ee
SAS
294 vfree(s->addr);
295 return -ENOMEM;
296 }
297
ac496bf4 298 tsk->stack_vm_area = s;
51fb34de 299 tsk->stack = stack;
7865aba3 300 return 0;
ac496bf4 301 }
ac496bf4 302
9b6f7e16
RG
303 /*
304 * Allocated stacks are cached and later reused by new threads,
305 * so memcg accounting is performed manually on assigning/releasing
306 * stacks to tasks. Drop __GFP_ACCOUNT.
307 */
48ac3c18 308 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
ac496bf4 309 VMALLOC_START, VMALLOC_END,
9b6f7e16 310 THREADINFO_GFP & ~__GFP_ACCOUNT,
ac496bf4
AL
311 PAGE_KERNEL,
312 0, node, __builtin_return_address(0));
7865aba3
SAS
313 if (!stack)
314 return -ENOMEM;
ba14a194 315
1a03d3f1
SAS
316 vm = find_vm_area(stack);
317 if (memcg_charge_kernel_stack(vm)) {
f1c1a9ee
SAS
318 vfree(stack);
319 return -ENOMEM;
320 }
ba14a194
AL
321 /*
322 * We can't call find_vm_area() in interrupt context, and
323 * free_thread_stack() can be called in interrupt context,
324 * so cache the vm_struct.
325 */
1a03d3f1 326 tsk->stack_vm_area = vm;
51fb34de 327 stack = kasan_reset_tag(stack);
7865aba3
SAS
328 tsk->stack = stack;
329 return 0;
b69c49b7
FT
330}
331
be9a2277 332static void free_thread_stack(struct task_struct *tsk)
b69c49b7 333{
e540bf31
SAS
334 if (!try_release_thread_stack_to_cache(tsk->stack_vm_area))
335 thread_stack_delayed_free(tsk);
9b6f7e16 336
be9a2277
SAS
337 tsk->stack = NULL;
338 tsk->stack_vm_area = NULL;
339}
ac496bf4 340
be9a2277 341# else /* !CONFIG_VMAP_STACK */
ac496bf4 342
e540bf31
SAS
343static void thread_stack_free_rcu(struct rcu_head *rh)
344{
345 __free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
346}
347
348static void thread_stack_delayed_free(struct task_struct *tsk)
349{
350 struct rcu_head *rh = tsk->stack;
351
352 call_rcu(rh, thread_stack_free_rcu);
353}
354
7865aba3 355static int alloc_thread_stack_node(struct task_struct *tsk, int node)
be9a2277 356{
4949148a
VD
357 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
358 THREAD_SIZE_ORDER);
b6a84016 359
1bf4580e 360 if (likely(page)) {
8dcc1d34 361 tsk->stack = kasan_reset_tag(page_address(page));
7865aba3 362 return 0;
1bf4580e 363 }
7865aba3 364 return -ENOMEM;
b69c49b7
FT
365}
366
be9a2277 367static void free_thread_stack(struct task_struct *tsk)
b69c49b7 368{
e540bf31 369 thread_stack_delayed_free(tsk);
be9a2277 370 tsk->stack = NULL;
b69c49b7 371}
ac496bf4 372
be9a2277
SAS
373# endif /* CONFIG_VMAP_STACK */
374# else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
9b6f7e16 375
b235beea 376static struct kmem_cache *thread_stack_cache;
ac496bf4 377
e540bf31
SAS
378static void thread_stack_free_rcu(struct rcu_head *rh)
379{
380 kmem_cache_free(thread_stack_cache, rh);
381}
ac496bf4 382
e540bf31
SAS
383static void thread_stack_delayed_free(struct task_struct *tsk)
384{
385 struct rcu_head *rh = tsk->stack;
ac496bf4 386
e540bf31 387 call_rcu(rh, thread_stack_free_rcu);
b69c49b7 388}
0d15d74a 389
7865aba3 390static int alloc_thread_stack_node(struct task_struct *tsk, int node)
0d15d74a 391{
5eed6f1d
RR
392 unsigned long *stack;
393 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
8dcc1d34 394 stack = kasan_reset_tag(stack);
5eed6f1d 395 tsk->stack = stack;
7865aba3 396 return stack ? 0 : -ENOMEM;
0d15d74a
TG
397}
398
ba14a194 399static void free_thread_stack(struct task_struct *tsk)
0d15d74a 400{
e540bf31 401 thread_stack_delayed_free(tsk);
be9a2277 402 tsk->stack = NULL;
0d15d74a
TG
403}
404
b235beea 405void thread_stack_cache_init(void)
0d15d74a 406{
f9d29946
DW
407 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
408 THREAD_SIZE, THREAD_SIZE, 0, 0,
409 THREAD_SIZE, NULL);
b235beea 410 BUG_ON(thread_stack_cache == NULL);
0d15d74a 411}
be9a2277
SAS
412
413# endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
b69c49b7 414
1da177e4 415/* SLAB cache for signal_struct structures (tsk->signal) */
e18b890b 416static struct kmem_cache *signal_cachep;
1da177e4
LT
417
418/* SLAB cache for sighand_struct structures (tsk->sighand) */
e18b890b 419struct kmem_cache *sighand_cachep;
1da177e4
LT
420
421/* SLAB cache for files_struct structures (tsk->files) */
e18b890b 422struct kmem_cache *files_cachep;
1da177e4
LT
423
424/* SLAB cache for fs_struct structures (tsk->fs) */
e18b890b 425struct kmem_cache *fs_cachep;
1da177e4
LT
426
427/* SLAB cache for vm_area_struct structures */
3928d4f5 428static struct kmem_cache *vm_area_cachep;
1da177e4
LT
429
430/* SLAB cache for mm_struct structures (tsk->mm) */
e18b890b 431static struct kmem_cache *mm_cachep;
1da177e4 432
c7f8f31c
SB
433#ifdef CONFIG_PER_VMA_LOCK
434
435/* SLAB cache for vm_area_struct.lock */
436static struct kmem_cache *vma_lock_cachep;
437
438static bool vma_lock_alloc(struct vm_area_struct *vma)
439{
440 vma->vm_lock = kmem_cache_alloc(vma_lock_cachep, GFP_KERNEL);
441 if (!vma->vm_lock)
442 return false;
443
444 init_rwsem(&vma->vm_lock->lock);
445 vma->vm_lock_seq = -1;
446
447 return true;
448}
449
450static inline void vma_lock_free(struct vm_area_struct *vma)
451{
452 kmem_cache_free(vma_lock_cachep, vma->vm_lock);
453}
454
455#else /* CONFIG_PER_VMA_LOCK */
456
457static inline bool vma_lock_alloc(struct vm_area_struct *vma) { return true; }
458static inline void vma_lock_free(struct vm_area_struct *vma) {}
459
460#endif /* CONFIG_PER_VMA_LOCK */
461
490fc053 462struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
3928d4f5 463{
a670468f 464 struct vm_area_struct *vma;
490fc053 465
a670468f 466 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
c7f8f31c
SB
467 if (!vma)
468 return NULL;
469
470 vma_init(vma, mm);
471 if (!vma_lock_alloc(vma)) {
472 kmem_cache_free(vm_area_cachep, vma);
473 return NULL;
474 }
475
490fc053 476 return vma;
3928d4f5
LT
477}
478
479struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
480{
95faf699
LT
481 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
482
c7f8f31c
SB
483 if (!new)
484 return NULL;
485
486 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
487 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
488 /*
489 * orig->shared.rb may be modified concurrently, but the clone
490 * will be reinitialized.
491 */
492 data_race(memcpy(new, orig, sizeof(*new)));
493 if (!vma_lock_alloc(new)) {
494 kmem_cache_free(vm_area_cachep, new);
495 return NULL;
95faf699 496 }
c7f8f31c 497 INIT_LIST_HEAD(&new->anon_vma_chain);
ef6a22b7 498 vma_numab_state_init(new);
c7f8f31c
SB
499 dup_anon_vma_name(orig, new);
500
95faf699 501 return new;
3928d4f5
LT
502}
503
0d2ebf9c 504void __vm_area_free(struct vm_area_struct *vma)
3928d4f5 505{
ef6a22b7 506 vma_numab_state_free(vma);
5c26f6ac 507 free_anon_vma_name(vma);
c7f8f31c 508 vma_lock_free(vma);
3928d4f5
LT
509 kmem_cache_free(vm_area_cachep, vma);
510}
511
20cce633
ML
512#ifdef CONFIG_PER_VMA_LOCK
513static void vm_area_free_rcu_cb(struct rcu_head *head)
514{
515 struct vm_area_struct *vma = container_of(head, struct vm_area_struct,
516 vm_rcu);
f2e13784
SB
517
518 /* The vma should not be locked while being destroyed. */
c7f8f31c 519 VM_BUG_ON_VMA(rwsem_is_locked(&vma->vm_lock->lock), vma);
20cce633
ML
520 __vm_area_free(vma);
521}
522#endif
523
524void vm_area_free(struct vm_area_struct *vma)
525{
526#ifdef CONFIG_PER_VMA_LOCK
527 call_rcu(&vma->vm_rcu, vm_area_free_rcu_cb);
528#else
529 __vm_area_free(vma);
530#endif
531}
532
ba14a194 533static void account_kernel_stack(struct task_struct *tsk, int account)
c6a7f572 534{
0ce055f8
SAS
535 if (IS_ENABLED(CONFIG_VMAP_STACK)) {
536 struct vm_struct *vm = task_stack_vm_area(tsk);
27faca83 537 int i;
ba14a194 538
27faca83
MS
539 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
540 mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
541 account * (PAGE_SIZE / 1024));
542 } else {
0ce055f8
SAS
543 void *stack = task_stack_page(tsk);
544
27faca83 545 /* All stack pages are in the same node. */
da3ceeff 546 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
991e7673 547 account * (THREAD_SIZE / 1024));
27faca83 548 }
c6a7f572
KM
549}
550
1a03d3f1 551void exit_task_stack_account(struct task_struct *tsk)
9b6f7e16 552{
1a03d3f1 553 account_kernel_stack(tsk, -1);
991e7673 554
1a03d3f1
SAS
555 if (IS_ENABLED(CONFIG_VMAP_STACK)) {
556 struct vm_struct *vm;
9b6f7e16
RG
557 int i;
558
1a03d3f1
SAS
559 vm = task_stack_vm_area(tsk);
560 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
561 memcg_kmem_uncharge_page(vm->pages[i], 0);
9b6f7e16 562 }
9b6f7e16
RG
563}
564
68f24b08 565static void release_task_stack(struct task_struct *tsk)
1da177e4 566{
2f064a59 567 if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
405c0759
AL
568 return; /* Better to leak the stack than to free prematurely */
569
ba14a194 570 free_thread_stack(tsk);
68f24b08
AL
571}
572
573#ifdef CONFIG_THREAD_INFO_IN_TASK
574void put_task_stack(struct task_struct *tsk)
575{
f0b89d39 576 if (refcount_dec_and_test(&tsk->stack_refcount))
68f24b08
AL
577 release_task_stack(tsk);
578}
579#endif
580
581void free_task(struct task_struct *tsk)
582{
a1140cb2
KI
583#ifdef CONFIG_SECCOMP
584 WARN_ON_ONCE(tsk->seccomp.filter);
585#endif
b90ca8ba 586 release_user_cpus_ptr(tsk);
d08b9f0c
ST
587 scs_release(tsk);
588
68f24b08
AL
589#ifndef CONFIG_THREAD_INFO_IN_TASK
590 /*
591 * The task is finally done with both the stack and thread_info,
592 * so free both.
593 */
594 release_task_stack(tsk);
595#else
596 /*
597 * If the task had a separate stack allocation, it should be gone
598 * by now.
599 */
f0b89d39 600 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
68f24b08 601#endif
23f78d4a 602 rt_mutex_debug_task_free(tsk);
fb52607a 603 ftrace_graph_exit_task(tsk);
f19b9f74 604 arch_release_task_struct(tsk);
1da5c46f
ON
605 if (tsk->flags & PF_KTHREAD)
606 free_kthread_struct(tsk);
b0fd1852 607 bpf_task_storage_free(tsk);
1da177e4
LT
608 free_task_struct(tsk);
609}
610EXPORT_SYMBOL(free_task);
611
fe69d560
DH
612static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
613{
614 struct file *exe_file;
615
616 exe_file = get_mm_exe_file(oldmm);
617 RCU_INIT_POINTER(mm->exe_file, exe_file);
618 /*
619 * We depend on the oldmm having properly denied write access to the
620 * exe_file already.
621 */
622 if (exe_file && deny_write_access(exe_file))
623 pr_warn_once("deny_write_access() failed in %s\n", __func__);
624}
625
d70f2a14
AM
626#ifdef CONFIG_MMU
627static __latent_entropy int dup_mmap(struct mm_struct *mm,
628 struct mm_struct *oldmm)
629{
763ecb03 630 struct vm_area_struct *mpnt, *tmp;
d70f2a14 631 int retval;
c9dbe82c 632 unsigned long charge = 0;
d70f2a14 633 LIST_HEAD(uf);
3b9dbd5e 634 VMA_ITERATOR(vmi, mm, 0);
d70f2a14
AM
635
636 uprobe_start_dup_mmap();
d8ed45c5 637 if (mmap_write_lock_killable(oldmm)) {
d70f2a14
AM
638 retval = -EINTR;
639 goto fail_uprobe_end;
640 }
641 flush_cache_dup_mm(oldmm);
642 uprobe_dup_mmap(oldmm, mm);
643 /*
644 * Not linked in yet - no deadlock potential:
645 */
aaa2cc56 646 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
d70f2a14
AM
647
648 /* No ordering required: file already has been exposed. */
fe69d560 649 dup_mm_exe_file(mm, oldmm);
d70f2a14
AM
650
651 mm->total_vm = oldmm->total_vm;
652 mm->data_vm = oldmm->data_vm;
653 mm->exec_vm = oldmm->exec_vm;
654 mm->stack_vm = oldmm->stack_vm;
655
d70f2a14
AM
656 retval = ksm_fork(mm, oldmm);
657 if (retval)
658 goto out;
d2081b2b 659 khugepaged_fork(mm, oldmm);
d70f2a14 660
d2406291
PZ
661 /* Use __mt_dup() to efficiently build an identical maple tree. */
662 retval = __mt_dup(&oldmm->mm_mt, &mm->mm_mt, GFP_KERNEL);
663 if (unlikely(retval))
c9dbe82c
LH
664 goto out;
665
3dd44325 666 mt_clear_in_rcu(vmi.mas.tree);
d2406291 667 for_each_vma(vmi, mpnt) {
d70f2a14
AM
668 struct file *file;
669
fb49c455 670 vma_start_write(mpnt);
d70f2a14 671 if (mpnt->vm_flags & VM_DONTCOPY) {
d2406291
PZ
672 retval = vma_iter_clear_gfp(&vmi, mpnt->vm_start,
673 mpnt->vm_end, GFP_KERNEL);
674 if (retval)
675 goto loop_out;
676
d70f2a14
AM
677 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
678 continue;
679 }
680 charge = 0;
655c79bb
TH
681 /*
682 * Don't duplicate many vmas if we've been oom-killed (for
683 * example)
684 */
685 if (fatal_signal_pending(current)) {
686 retval = -EINTR;
d4af56c5 687 goto loop_out;
655c79bb 688 }
d70f2a14
AM
689 if (mpnt->vm_flags & VM_ACCOUNT) {
690 unsigned long len = vma_pages(mpnt);
691
692 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
693 goto fail_nomem;
694 charge = len;
695 }
3928d4f5 696 tmp = vm_area_dup(mpnt);
d70f2a14
AM
697 if (!tmp)
698 goto fail_nomem;
d70f2a14
AM
699 retval = vma_dup_policy(mpnt, tmp);
700 if (retval)
701 goto fail_nomem_policy;
702 tmp->vm_mm = mm;
703 retval = dup_userfaultfd(tmp, &uf);
704 if (retval)
705 goto fail_nomem_anon_vma_fork;
706 if (tmp->vm_flags & VM_WIPEONFORK) {
93949bb2
LX
707 /*
708 * VM_WIPEONFORK gets a clean slate in the child.
709 * Don't prepare anon_vma until fault since we don't
710 * copy page for current vma.
711 */
d70f2a14 712 tmp->anon_vma = NULL;
d70f2a14
AM
713 } else if (anon_vma_fork(tmp, mpnt))
714 goto fail_nomem_anon_vma_fork;
e430a95a 715 vm_flags_clear(tmp, VM_LOCKED_MASK);
d70f2a14
AM
716 file = tmp->vm_file;
717 if (file) {
d70f2a14
AM
718 struct address_space *mapping = file->f_mapping;
719
720 get_file(file);
d70f2a14 721 i_mmap_lock_write(mapping);
e8e17ee9 722 if (vma_is_shared_maywrite(tmp))
cf508b58 723 mapping_allow_writable(mapping);
d70f2a14
AM
724 flush_dcache_mmap_lock(mapping);
725 /* insert tmp into the share list, just after mpnt */
726 vma_interval_tree_insert_after(tmp, mpnt,
727 &mapping->i_mmap);
728 flush_dcache_mmap_unlock(mapping);
729 i_mmap_unlock_write(mapping);
730 }
731
732 /*
8d9bfb26 733 * Copy/update hugetlb private vma information.
d70f2a14
AM
734 */
735 if (is_vm_hugetlb_page(tmp))
8d9bfb26 736 hugetlb_dup_vma_private(tmp);
d70f2a14 737
d2406291
PZ
738 /*
739 * Link the vma into the MT. After using __mt_dup(), memory
740 * allocation is not necessary here, so it cannot fail.
741 */
742 vma_iter_bulk_store(&vmi, tmp);
d70f2a14
AM
743
744 mm->map_count++;
745 if (!(tmp->vm_flags & VM_WIPEONFORK))
c78f4636 746 retval = copy_page_range(tmp, mpnt);
d70f2a14
AM
747
748 if (tmp->vm_ops && tmp->vm_ops->open)
749 tmp->vm_ops->open(tmp);
750
d2406291
PZ
751 if (retval) {
752 mpnt = vma_next(&vmi);
d4af56c5 753 goto loop_out;
d2406291 754 }
d70f2a14
AM
755 }
756 /* a new mm has just been created */
1ed0cc5a 757 retval = arch_dup_mmap(oldmm, mm);
d4af56c5 758loop_out:
3b9dbd5e 759 vma_iter_free(&vmi);
d2406291 760 if (!retval) {
3dd44325 761 mt_set_in_rcu(vmi.mas.tree);
d2406291
PZ
762 } else if (mpnt) {
763 /*
764 * The entire maple tree has already been duplicated. If the
765 * mmap duplication fails, mark the failure point with
766 * XA_ZERO_ENTRY. In exit_mmap(), if this marker is encountered,
767 * stop releasing VMAs that have not been duplicated after this
768 * point.
769 */
770 mas_set_range(&vmi.mas, mpnt->vm_start, mpnt->vm_end - 1);
771 mas_store(&vmi.mas, XA_ZERO_ENTRY);
772 }
d70f2a14 773out:
d8ed45c5 774 mmap_write_unlock(mm);
d70f2a14 775 flush_tlb_mm(oldmm);
d8ed45c5 776 mmap_write_unlock(oldmm);
d70f2a14
AM
777 dup_userfaultfd_complete(&uf);
778fail_uprobe_end:
779 uprobe_end_dup_mmap();
780 return retval;
c9dbe82c 781
d70f2a14
AM
782fail_nomem_anon_vma_fork:
783 mpol_put(vma_policy(tmp));
784fail_nomem_policy:
3928d4f5 785 vm_area_free(tmp);
d70f2a14
AM
786fail_nomem:
787 retval = -ENOMEM;
788 vm_unacct_memory(charge);
d4af56c5 789 goto loop_out;
d70f2a14
AM
790}
791
792static inline int mm_alloc_pgd(struct mm_struct *mm)
793{
794 mm->pgd = pgd_alloc(mm);
795 if (unlikely(!mm->pgd))
796 return -ENOMEM;
797 return 0;
798}
799
800static inline void mm_free_pgd(struct mm_struct *mm)
801{
802 pgd_free(mm, mm->pgd);
803}
804#else
805static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
806{
d8ed45c5 807 mmap_write_lock(oldmm);
fe69d560 808 dup_mm_exe_file(mm, oldmm);
d8ed45c5 809 mmap_write_unlock(oldmm);
d70f2a14
AM
810 return 0;
811}
812#define mm_alloc_pgd(mm) (0)
813#define mm_free_pgd(mm)
814#endif /* CONFIG_MMU */
815
816static void check_mm(struct mm_struct *mm)
817{
818 int i;
819
8495f7e6
SPP
820 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
821 "Please make sure 'struct resident_page_types[]' is updated as well");
822
d70f2a14 823 for (i = 0; i < NR_MM_COUNTERS; i++) {
f1a79412 824 long x = percpu_counter_sum(&mm->rss_stat[i]);
d70f2a14
AM
825
826 if (unlikely(x))
8495f7e6
SPP
827 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
828 mm, resident_page_types[i], x);
d70f2a14
AM
829 }
830
831 if (mm_pgtables_bytes(mm))
832 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
833 mm_pgtables_bytes(mm));
834
835#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
836 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
837#endif
838}
839
840#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
841#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
842
2655421a
NP
843static void do_check_lazy_tlb(void *arg)
844{
845 struct mm_struct *mm = arg;
846
847 WARN_ON_ONCE(current->active_mm == mm);
848}
849
850static void do_shoot_lazy_tlb(void *arg)
851{
852 struct mm_struct *mm = arg;
853
854 if (current->active_mm == mm) {
855 WARN_ON_ONCE(current->mm);
856 current->active_mm = &init_mm;
857 switch_mm(mm, &init_mm, current);
858 }
859}
860
861static void cleanup_lazy_tlbs(struct mm_struct *mm)
862{
863 if (!IS_ENABLED(CONFIG_MMU_LAZY_TLB_SHOOTDOWN)) {
864 /*
865 * In this case, lazy tlb mms are refounted and would not reach
866 * __mmdrop until all CPUs have switched away and mmdrop()ed.
867 */
868 return;
869 }
870
871 /*
872 * Lazy mm shootdown does not refcount "lazy tlb mm" usage, rather it
873 * requires lazy mm users to switch to another mm when the refcount
874 * drops to zero, before the mm is freed. This requires IPIs here to
875 * switch kernel threads to init_mm.
876 *
877 * archs that use IPIs to flush TLBs can piggy-back that lazy tlb mm
878 * switch with the final userspace teardown TLB flush which leaves the
879 * mm lazy on this CPU but no others, reducing the need for additional
880 * IPIs here. There are cases where a final IPI is still required here,
881 * such as the final mmdrop being performed on a different CPU than the
882 * one exiting, or kernel threads using the mm when userspace exits.
883 *
884 * IPI overheads have not found to be expensive, but they could be
885 * reduced in a number of possible ways, for example (roughly
886 * increasing order of complexity):
887 * - The last lazy reference created by exit_mm() could instead switch
888 * to init_mm, however it's probable this will run on the same CPU
889 * immediately afterwards, so this may not reduce IPIs much.
890 * - A batch of mms requiring IPIs could be gathered and freed at once.
891 * - CPUs store active_mm where it can be remotely checked without a
892 * lock, to filter out false-positives in the cpumask.
893 * - After mm_users or mm_count reaches zero, switching away from the
894 * mm could clear mm_cpumask to reduce some IPIs, perhaps together
895 * with some batching or delaying of the final IPIs.
896 * - A delayed freeing and RCU-like quiescing sequence based on mm
897 * switching to avoid IPIs completely.
898 */
899 on_each_cpu_mask(mm_cpumask(mm), do_shoot_lazy_tlb, (void *)mm, 1);
900 if (IS_ENABLED(CONFIG_DEBUG_VM_SHOOT_LAZIES))
901 on_each_cpu(do_check_lazy_tlb, (void *)mm, 1);
902}
903
d70f2a14
AM
904/*
905 * Called when the last reference to the mm
906 * is dropped: either by a lazy thread or by
907 * mmput. Free the page directory and the mm.
908 */
d34bc48f 909void __mmdrop(struct mm_struct *mm)
d70f2a14
AM
910{
911 BUG_ON(mm == &init_mm);
3eda69c9 912 WARN_ON_ONCE(mm == current->mm);
2655421a
NP
913
914 /* Ensure no CPUs are using this as their lazy tlb mm */
915 cleanup_lazy_tlbs(mm);
916
3eda69c9 917 WARN_ON_ONCE(mm == current->active_mm);
d70f2a14
AM
918 mm_free_pgd(mm);
919 destroy_context(mm);
984cfe4e 920 mmu_notifier_subscriptions_destroy(mm);
d70f2a14
AM
921 check_mm(mm);
922 put_user_ns(mm->user_ns);
2667ed10 923 mm_pasid_drop(mm);
223baf9d 924 mm_destroy_cid(mm);
14ef95be 925 percpu_counter_destroy_many(mm->rss_stat, NR_MM_COUNTERS);
f1a79412 926
d70f2a14
AM
927 free_mm(mm);
928}
d34bc48f 929EXPORT_SYMBOL_GPL(__mmdrop);
d70f2a14
AM
930
931static void mmdrop_async_fn(struct work_struct *work)
932{
933 struct mm_struct *mm;
934
935 mm = container_of(work, struct mm_struct, async_put_work);
936 __mmdrop(mm);
937}
938
939static void mmdrop_async(struct mm_struct *mm)
940{
941 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
942 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
943 schedule_work(&mm->async_put_work);
944 }
945}
946
ea6d290c
ON
947static inline void free_signal_struct(struct signal_struct *sig)
948{
97101eb4 949 taskstats_tgid_free(sig);
1c5354de 950 sched_autogroup_exit(sig);
7283094e
MH
951 /*
952 * __mmdrop is not safe to call from softirq context on x86 due to
953 * pgd_dtor so postpone it to the async context
954 */
26db62f1 955 if (sig->oom_mm)
7283094e 956 mmdrop_async(sig->oom_mm);
ea6d290c
ON
957 kmem_cache_free(signal_cachep, sig);
958}
959
960static inline void put_signal_struct(struct signal_struct *sig)
961{
60d4de3f 962 if (refcount_dec_and_test(&sig->sigcnt))
ea6d290c
ON
963 free_signal_struct(sig);
964}
965
158d9ebd 966void __put_task_struct(struct task_struct *tsk)
1da177e4 967{
270f722d 968 WARN_ON(!tsk->exit_state);
ec1d2819 969 WARN_ON(refcount_read(&tsk->usage));
1da177e4
LT
970 WARN_ON(tsk == current);
971
0f212204 972 io_uring_free(tsk);
2e91fa7f 973 cgroup_free(tsk);
16d51a59 974 task_numa_free(tsk, true);
1a2a4d06 975 security_task_free(tsk);
e0e81739 976 exit_creds(tsk);
35df17c5 977 delayacct_tsk_free(tsk);
ea6d290c 978 put_signal_struct(tsk->signal);
6e33cad0 979 sched_core_free(tsk);
2873cd31 980 free_task(tsk);
1da177e4 981}
77c100c8 982EXPORT_SYMBOL_GPL(__put_task_struct);
1da177e4 983
d243b344
WLC
984void __put_task_struct_rcu_cb(struct rcu_head *rhp)
985{
986 struct task_struct *task = container_of(rhp, struct task_struct, rcu);
987
988 __put_task_struct(task);
989}
990EXPORT_SYMBOL_GPL(__put_task_struct_rcu_cb);
991
6c0a9fa6 992void __init __weak arch_task_cache_init(void) { }
61c4628b 993
ff691f6e
HS
994/*
995 * set_max_threads
996 */
16db3d3f 997static void set_max_threads(unsigned int max_threads_suggested)
ff691f6e 998{
ac1b398d 999 u64 threads;
ca79b0c2 1000 unsigned long nr_pages = totalram_pages();
ff691f6e
HS
1001
1002 /*
ac1b398d
HS
1003 * The number of threads shall be limited such that the thread
1004 * structures may only consume a small part of the available memory.
ff691f6e 1005 */
3d6357de 1006 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
ac1b398d
HS
1007 threads = MAX_THREADS;
1008 else
3d6357de 1009 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
ac1b398d
HS
1010 (u64) THREAD_SIZE * 8UL);
1011
16db3d3f
HS
1012 if (threads > max_threads_suggested)
1013 threads = max_threads_suggested;
1014
ac1b398d 1015 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
ff691f6e
HS
1016}
1017
5aaeb5c0
IM
1018#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1019/* Initialized by the architecture: */
1020int arch_task_struct_size __read_mostly;
1021#endif
0c8c0f03 1022
5905429a
KC
1023static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
1024{
1025 /* Fetch thread_struct whitelist for the architecture. */
1026 arch_thread_struct_whitelist(offset, size);
1027
1028 /*
1029 * Handle zero-sized whitelist or empty thread_struct, otherwise
1030 * adjust offset to position of thread_struct in task_struct.
1031 */
1032 if (unlikely(*size == 0))
1033 *offset = 0;
1034 else
1035 *offset += offsetof(struct task_struct, thread);
1036}
1037
ff691f6e 1038void __init fork_init(void)
1da177e4 1039{
25f9c081 1040 int i;
1da177e4 1041#ifndef ARCH_MIN_TASKALIGN
e274795e 1042#define ARCH_MIN_TASKALIGN 0
1da177e4 1043#endif
95cb64c1 1044 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
5905429a 1045 unsigned long useroffset, usersize;
e274795e 1046
1da177e4 1047 /* create a slab on which task_structs can be allocated */
5905429a
KC
1048 task_struct_whitelist(&useroffset, &usersize);
1049 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
e274795e 1050 arch_task_struct_size, align,
5905429a
KC
1051 SLAB_PANIC|SLAB_ACCOUNT,
1052 useroffset, usersize, NULL);
1da177e4 1053
61c4628b
SS
1054 /* do the arch specific task caches init */
1055 arch_task_cache_init();
1056
16db3d3f 1057 set_max_threads(MAX_THREADS);
1da177e4
LT
1058
1059 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
1060 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
1061 init_task.signal->rlim[RLIMIT_SIGPENDING] =
1062 init_task.signal->rlim[RLIMIT_NPROC];
b376c3e1 1063
de399236 1064 for (i = 0; i < UCOUNT_COUNTS; i++)
25f9c081 1065 init_user_ns.ucount_max[i] = max_threads/2;
19659c59 1066
de399236
AG
1067 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_NPROC, RLIM_INFINITY);
1068 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE, RLIM_INFINITY);
1069 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
1070 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK, RLIM_INFINITY);
21d1c5e3 1071
19659c59
HR
1072#ifdef CONFIG_VMAP_STACK
1073 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
1074 NULL, free_vm_stack_cache);
1075#endif
b09be676 1076
d08b9f0c
ST
1077 scs_init();
1078
b09be676 1079 lockdep_init_task(&init_task);
aad42dd4 1080 uprobes_init();
1da177e4
LT
1081}
1082
52f5684c 1083int __weak arch_dup_task_struct(struct task_struct *dst,
61c4628b
SS
1084 struct task_struct *src)
1085{
1086 *dst = *src;
1087 return 0;
1088}
1089
d4311ff1
AT
1090void set_task_stack_end_magic(struct task_struct *tsk)
1091{
1092 unsigned long *stackend;
1093
1094 stackend = end_of_stack(tsk);
1095 *stackend = STACK_END_MAGIC; /* for overflow detection */
1096}
1097
725fc629 1098static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1da177e4
LT
1099{
1100 struct task_struct *tsk;
3e26c149 1101 int err;
1da177e4 1102
725fc629
AK
1103 if (node == NUMA_NO_NODE)
1104 node = tsk_fork_get_node(orig);
504f52b5 1105 tsk = alloc_task_struct_node(node);
1da177e4
LT
1106 if (!tsk)
1107 return NULL;
1108
546c42b2
SAS
1109 err = arch_dup_task_struct(tsk, orig);
1110 if (err)
f19b9f74 1111 goto free_tsk;
1da177e4 1112
7865aba3
SAS
1113 err = alloc_thread_stack_node(tsk, node);
1114 if (err)
f19b9f74 1115 goto free_tsk;
ba14a194 1116
68f24b08 1117#ifdef CONFIG_THREAD_INFO_IN_TASK
f0b89d39 1118 refcount_set(&tsk->stack_refcount, 1);
68f24b08 1119#endif
1a03d3f1 1120 account_kernel_stack(tsk, 1);
164c33c6 1121
d08b9f0c
ST
1122 err = scs_prepare(tsk, node);
1123 if (err)
1124 goto free_stack;
1125
dbd95212
KC
1126#ifdef CONFIG_SECCOMP
1127 /*
1128 * We must handle setting up seccomp filters once we're under
1129 * the sighand lock in case orig has changed between now and
1130 * then. Until then, filter must be NULL to avoid messing up
1131 * the usage counts on the error path calling free_task.
1132 */
1133 tsk->seccomp.filter = NULL;
1134#endif
87bec58a
AM
1135
1136 setup_thread_stack(tsk, orig);
8e7cac79 1137 clear_user_return_notifier(tsk);
f26f9aff 1138 clear_tsk_need_resched(tsk);
d4311ff1 1139 set_task_stack_end_magic(tsk);
1446e1df 1140 clear_syscall_work_syscall_user_dispatch(tsk);
1da177e4 1141
050e9baa 1142#ifdef CONFIG_STACKPROTECTOR
7cd815bc 1143 tsk->stack_canary = get_random_canary();
0a425405 1144#endif
3bd37062
SAS
1145 if (orig->cpus_ptr == &orig->cpus_mask)
1146 tsk->cpus_ptr = &tsk->cpus_mask;
b90ca8ba 1147 dup_user_cpus_ptr(tsk, orig, node);
0a425405 1148
fb0a685c 1149 /*
0ff7b2cf
EB
1150 * One for the user space visible state that goes away when reaped.
1151 * One for the scheduler.
fb0a685c 1152 */
0ff7b2cf
EB
1153 refcount_set(&tsk->rcu_users, 2);
1154 /* One for the rcu users */
1155 refcount_set(&tsk->usage, 1);
6c5c9341 1156#ifdef CONFIG_BLK_DEV_IO_TRACE
2056a782 1157 tsk->btrace_seq = 0;
6c5c9341 1158#endif
a0aa7f68 1159 tsk->splice_pipe = NULL;
5640f768 1160 tsk->task_frag.page = NULL;
093e5840 1161 tsk->wake_q.next = NULL;
e32cf5df 1162 tsk->worker_private = NULL;
c6a7f572 1163
5c9a8750 1164 kcov_task_init(tsk);
50b5e49c 1165 kmsan_task_create(tsk);
5fbda3ec 1166 kmap_local_fork(tsk);
5c9a8750 1167
e41d5818
DV
1168#ifdef CONFIG_FAULT_INJECTION
1169 tsk->fail_nth = 0;
1170#endif
1171
2c323017 1172#ifdef CONFIG_BLK_CGROUP
f05837ed 1173 tsk->throttle_disk = NULL;
2c323017
JB
1174 tsk->use_memdelay = 0;
1175#endif
1176
8f23f5db 1177#ifdef CONFIG_ARCH_HAS_CPU_PASID
a3d29e82
PZ
1178 tsk->pasid_activated = 0;
1179#endif
1180
d46eb14b
SB
1181#ifdef CONFIG_MEMCG
1182 tsk->active_memcg = NULL;
1183#endif
b041b525
TL
1184
1185#ifdef CONFIG_CPU_SUP_INTEL
1186 tsk->reported_split_lock = 0;
1187#endif
1188
af7f588d
MD
1189#ifdef CONFIG_SCHED_MM_CID
1190 tsk->mm_cid = -1;
223baf9d 1191 tsk->last_mm_cid = -1;
af7f588d 1192 tsk->mm_cid_active = 0;
223baf9d 1193 tsk->migrate_from_cpu = -1;
af7f588d 1194#endif
1da177e4 1195 return tsk;
61c4628b 1196
b235beea 1197free_stack:
1a03d3f1 1198 exit_task_stack_account(tsk);
ba14a194 1199 free_thread_stack(tsk);
f19b9f74 1200free_tsk:
61c4628b
SS
1201 free_task_struct(tsk);
1202 return NULL;
1da177e4
LT
1203}
1204
23ff4440 1205__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1da177e4 1206
4cb0e11b
HK
1207static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1208
1209static int __init coredump_filter_setup(char *s)
1210{
1211 default_dump_filter =
1212 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1213 MMF_DUMP_FILTER_MASK;
1214 return 1;
1215}
1216
1217__setup("coredump_filter=", coredump_filter_setup);
1218
1da177e4
LT
1219#include <linux/init_task.h>
1220
858f0993
AD
1221static void mm_init_aio(struct mm_struct *mm)
1222{
1223#ifdef CONFIG_AIO
1224 spin_lock_init(&mm->ioctx_lock);
db446a08 1225 mm->ioctx_table = NULL;
858f0993
AD
1226#endif
1227}
1228
c3f3ce04
AA
1229static __always_inline void mm_clear_owner(struct mm_struct *mm,
1230 struct task_struct *p)
1231{
1232#ifdef CONFIG_MEMCG
1233 if (mm->owner == p)
1234 WRITE_ONCE(mm->owner, NULL);
1235#endif
1236}
1237
33144e84
VD
1238static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1239{
1240#ifdef CONFIG_MEMCG
1241 mm->owner = p;
1242#endif
1243}
1244
355627f5
EB
1245static void mm_init_uprobes_state(struct mm_struct *mm)
1246{
1247#ifdef CONFIG_UPROBES
1248 mm->uprobes_state.xol_area = NULL;
1249#endif
1250}
1251
bfedb589
EB
1252static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1253 struct user_namespace *user_ns)
1da177e4 1254{
d4af56c5
LH
1255 mt_init_flags(&mm->mm_mt, MM_MT_FLAGS);
1256 mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1da177e4
LT
1257 atomic_set(&mm->mm_users, 1);
1258 atomic_set(&mm->mm_count, 1);
57efa1fe 1259 seqcount_init(&mm->write_protect_seq);
d8ed45c5 1260 mmap_init_lock(mm);
1da177e4 1261 INIT_LIST_HEAD(&mm->mmlist);
5e31275c
SB
1262#ifdef CONFIG_PER_VMA_LOCK
1263 mm->mm_lock_seq = 0;
1264#endif
af5b0f6a 1265 mm_pgtables_bytes_init(mm);
41f727fd
VD
1266 mm->map_count = 0;
1267 mm->locked_vm = 0;
70f8a3ca 1268 atomic64_set(&mm->pinned_vm, 0);
d559db08 1269 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1da177e4 1270 spin_lock_init(&mm->page_table_lock);
88aa7cc6 1271 spin_lock_init(&mm->arg_lock);
41f727fd 1272 mm_init_cpumask(mm);
858f0993 1273 mm_init_aio(mm);
cf475ad2 1274 mm_init_owner(mm, p);
a6cbd440 1275 mm_pasid_init(mm);
2b7e8665 1276 RCU_INIT_POINTER(mm->exe_file, NULL);
984cfe4e 1277 mmu_notifier_subscriptions_init(mm);
16af97dc 1278 init_tlb_flush_pending(mm);
41f727fd
VD
1279#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1280 mm->pmd_huge_pte = NULL;
1281#endif
355627f5 1282 mm_init_uprobes_state(mm);
13db8c50 1283 hugetlb_count_init(mm);
1da177e4 1284
a0715cc2 1285 if (current->mm) {
24e41bf8 1286 mm->flags = mmf_init_flags(current->mm->flags);
a0715cc2
AT
1287 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1288 } else {
1289 mm->flags = default_dump_filter;
1da177e4 1290 mm->def_flags = 0;
a0715cc2
AT
1291 }
1292
41f727fd
VD
1293 if (mm_alloc_pgd(mm))
1294 goto fail_nopgd;
1295
1296 if (init_new_context(p, mm))
1297 goto fail_nocontext;
78fb7466 1298
223baf9d
MD
1299 if (mm_alloc_cid(mm))
1300 goto fail_cid;
1301
14ef95be
MG
1302 if (percpu_counter_init_many(mm->rss_stat, 0, GFP_KERNEL_ACCOUNT,
1303 NR_MM_COUNTERS))
1304 goto fail_pcpu;
f1a79412 1305
bfedb589 1306 mm->user_ns = get_user_ns(user_ns);
bd74fdae 1307 lru_gen_init_mm(mm);
41f727fd
VD
1308 return mm;
1309
f1a79412 1310fail_pcpu:
223baf9d
MD
1311 mm_destroy_cid(mm);
1312fail_cid:
b20b0368 1313 destroy_context(mm);
41f727fd
VD
1314fail_nocontext:
1315 mm_free_pgd(mm);
1316fail_nopgd:
1da177e4
LT
1317 free_mm(mm);
1318 return NULL;
1319}
1320
1321/*
1322 * Allocate and initialize an mm_struct.
1323 */
fb0a685c 1324struct mm_struct *mm_alloc(void)
1da177e4 1325{
fb0a685c 1326 struct mm_struct *mm;
1da177e4
LT
1327
1328 mm = allocate_mm();
de03c72c
KM
1329 if (!mm)
1330 return NULL;
1331
1332 memset(mm, 0, sizeof(*mm));
bfedb589 1333 return mm_init(mm, current, current_user_ns());
1da177e4
LT
1334}
1335
ec8d7c14
MH
1336static inline void __mmput(struct mm_struct *mm)
1337{
1338 VM_BUG_ON(atomic_read(&mm->mm_users));
1339
1340 uprobe_clear_state(mm);
1341 exit_aio(mm);
1342 ksm_exit(mm);
1343 khugepaged_exit(mm); /* must run before exit_mmap */
1344 exit_mmap(mm);
6fcb52a5 1345 mm_put_huge_zero_page(mm);
ec8d7c14
MH
1346 set_mm_exe_file(mm, NULL);
1347 if (!list_empty(&mm->mmlist)) {
1348 spin_lock(&mmlist_lock);
1349 list_del(&mm->mmlist);
1350 spin_unlock(&mmlist_lock);
1351 }
1352 if (mm->binfmt)
1353 module_put(mm->binfmt->module);
bd74fdae 1354 lru_gen_del_mm(mm);
ec8d7c14
MH
1355 mmdrop(mm);
1356}
1357
1da177e4
LT
1358/*
1359 * Decrement the use count and release all resources for an mm.
1360 */
1361void mmput(struct mm_struct *mm)
1362{
0ae26f1b
AM
1363 might_sleep();
1364
ec8d7c14
MH
1365 if (atomic_dec_and_test(&mm->mm_users))
1366 __mmput(mm);
1367}
1368EXPORT_SYMBOL_GPL(mmput);
1369
a1b2289c
SY
1370#ifdef CONFIG_MMU
1371static void mmput_async_fn(struct work_struct *work)
1372{
1373 struct mm_struct *mm = container_of(work, struct mm_struct,
1374 async_put_work);
1375
1376 __mmput(mm);
1377}
1378
1379void mmput_async(struct mm_struct *mm)
1380{
1381 if (atomic_dec_and_test(&mm->mm_users)) {
1382 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1383 schedule_work(&mm->async_put_work);
1384 }
1385}
85eaeb50 1386EXPORT_SYMBOL_GPL(mmput_async);
a1b2289c
SY
1387#endif
1388
90f31d0e
KK
1389/**
1390 * set_mm_exe_file - change a reference to the mm's executable file
ff0712ea
MWO
1391 * @mm: The mm to change.
1392 * @new_exe_file: The new file to use.
90f31d0e
KK
1393 *
1394 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1395 *
6e399cd1 1396 * Main users are mmput() and sys_execve(). Callers prevent concurrent
a7031f14
MG
1397 * invocations: in mmput() nobody alive left, in execve it happens before
1398 * the new mm is made visible to anyone.
fe69d560
DH
1399 *
1400 * Can only fail if new_exe_file != NULL.
90f31d0e 1401 */
fe69d560 1402int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
38646013 1403{
6e399cd1
DB
1404 struct file *old_exe_file;
1405
1406 /*
1407 * It is safe to dereference the exe_file without RCU as
1408 * this function is only called if nobody else can access
1409 * this mm -- see comment above for justification.
1410 */
1411 old_exe_file = rcu_dereference_raw(mm->exe_file);
90f31d0e 1412
fe69d560
DH
1413 if (new_exe_file) {
1414 /*
1415 * We expect the caller (i.e., sys_execve) to already denied
1416 * write access, so this is unlikely to fail.
1417 */
1418 if (unlikely(deny_write_access(new_exe_file)))
1419 return -EACCES;
38646013 1420 get_file(new_exe_file);
fe69d560 1421 }
90f31d0e 1422 rcu_assign_pointer(mm->exe_file, new_exe_file);
fe69d560
DH
1423 if (old_exe_file) {
1424 allow_write_access(old_exe_file);
90f31d0e 1425 fput(old_exe_file);
fe69d560
DH
1426 }
1427 return 0;
38646013
JS
1428}
1429
35d7bdc8
DH
1430/**
1431 * replace_mm_exe_file - replace a reference to the mm's executable file
ff0712ea
MWO
1432 * @mm: The mm to change.
1433 * @new_exe_file: The new file to use.
35d7bdc8 1434 *
a7031f14 1435 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
35d7bdc8
DH
1436 *
1437 * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1438 */
1439int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1440{
1441 struct vm_area_struct *vma;
1442 struct file *old_exe_file;
1443 int ret = 0;
1444
1445 /* Forbid mm->exe_file change if old file still mapped. */
1446 old_exe_file = get_mm_exe_file(mm);
1447 if (old_exe_file) {
fa5e5876 1448 VMA_ITERATOR(vmi, mm, 0);
35d7bdc8 1449 mmap_read_lock(mm);
fa5e5876 1450 for_each_vma(vmi, vma) {
35d7bdc8
DH
1451 if (!vma->vm_file)
1452 continue;
1453 if (path_equal(&vma->vm_file->f_path,
fa5e5876 1454 &old_exe_file->f_path)) {
35d7bdc8 1455 ret = -EBUSY;
fa5e5876
MWO
1456 break;
1457 }
35d7bdc8
DH
1458 }
1459 mmap_read_unlock(mm);
1460 fput(old_exe_file);
1461 if (ret)
1462 return ret;
1463 }
1464
fe69d560
DH
1465 ret = deny_write_access(new_exe_file);
1466 if (ret)
1467 return -EACCES;
35d7bdc8 1468 get_file(new_exe_file);
fe69d560 1469
a7031f14
MG
1470 /* set the new file */
1471 mmap_write_lock(mm);
1472 old_exe_file = rcu_dereference_raw(mm->exe_file);
1473 rcu_assign_pointer(mm->exe_file, new_exe_file);
1474 mmap_write_unlock(mm);
1475
fe69d560 1476 if (old_exe_file) {
fe69d560 1477 allow_write_access(old_exe_file);
35d7bdc8 1478 fput(old_exe_file);
fe69d560 1479 }
35d7bdc8 1480 return 0;
38646013
JS
1481}
1482
90f31d0e
KK
1483/**
1484 * get_mm_exe_file - acquire a reference to the mm's executable file
ff0712ea 1485 * @mm: The mm of interest.
90f31d0e
KK
1486 *
1487 * Returns %NULL if mm has no associated executable file.
1488 * User must release file via fput().
1489 */
38646013
JS
1490struct file *get_mm_exe_file(struct mm_struct *mm)
1491{
1492 struct file *exe_file;
1493
90f31d0e 1494 rcu_read_lock();
0ede61d8 1495 exe_file = get_file_rcu(&mm->exe_file);
90f31d0e 1496 rcu_read_unlock();
38646013
JS
1497 return exe_file;
1498}
1499
cd81a917
MG
1500/**
1501 * get_task_exe_file - acquire a reference to the task's executable file
ff0712ea 1502 * @task: The task.
cd81a917
MG
1503 *
1504 * Returns %NULL if task's mm (if any) has no associated executable file or
1505 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1506 * User must release file via fput().
1507 */
1508struct file *get_task_exe_file(struct task_struct *task)
1509{
1510 struct file *exe_file = NULL;
1511 struct mm_struct *mm;
1512
1513 task_lock(task);
1514 mm = task->mm;
1515 if (mm) {
1516 if (!(task->flags & PF_KTHREAD))
1517 exe_file = get_mm_exe_file(mm);
1518 }
1519 task_unlock(task);
1520 return exe_file;
1521}
38646013 1522
1da177e4
LT
1523/**
1524 * get_task_mm - acquire a reference to the task's mm
ff0712ea 1525 * @task: The task.
1da177e4 1526 *
246bb0b1 1527 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1da177e4
LT
1528 * this kernel workthread has transiently adopted a user mm with use_mm,
1529 * to do its AIO) is not set and if so returns a reference to it, after
1530 * bumping up the use count. User must release the mm via mmput()
1531 * after use. Typically used by /proc and ptrace.
1532 */
1533struct mm_struct *get_task_mm(struct task_struct *task)
1534{
1535 struct mm_struct *mm;
1536
1537 task_lock(task);
1538 mm = task->mm;
1539 if (mm) {
246bb0b1 1540 if (task->flags & PF_KTHREAD)
1da177e4
LT
1541 mm = NULL;
1542 else
3fce371b 1543 mmget(mm);
1da177e4
LT
1544 }
1545 task_unlock(task);
1546 return mm;
1547}
1548EXPORT_SYMBOL_GPL(get_task_mm);
1549
8cdb878d
CY
1550struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1551{
1552 struct mm_struct *mm;
1553 int err;
1554
f7cfd871 1555 err = down_read_killable(&task->signal->exec_update_lock);
8cdb878d
CY
1556 if (err)
1557 return ERR_PTR(err);
1558
1559 mm = get_task_mm(task);
1560 if (mm && mm != current->mm &&
1561 !ptrace_may_access(task, mode)) {
1562 mmput(mm);
1563 mm = ERR_PTR(-EACCES);
1564 }
f7cfd871 1565 up_read(&task->signal->exec_update_lock);
8cdb878d
CY
1566
1567 return mm;
1568}
1569
57b59c4a 1570static void complete_vfork_done(struct task_struct *tsk)
c415c3b4 1571{
d68b46fe 1572 struct completion *vfork;
c415c3b4 1573
d68b46fe
ON
1574 task_lock(tsk);
1575 vfork = tsk->vfork_done;
1576 if (likely(vfork)) {
1577 tsk->vfork_done = NULL;
1578 complete(vfork);
1579 }
1580 task_unlock(tsk);
1581}
1582
1583static int wait_for_vfork_done(struct task_struct *child,
1584 struct completion *vfork)
1585{
a903904c 1586 unsigned int state = TASK_KILLABLE|TASK_FREEZABLE;
d68b46fe
ON
1587 int killed;
1588
76f969e8 1589 cgroup_enter_frozen();
f5d39b02 1590 killed = wait_for_completion_state(vfork, state);
76f969e8 1591 cgroup_leave_frozen(false);
d68b46fe
ON
1592
1593 if (killed) {
1594 task_lock(child);
1595 child->vfork_done = NULL;
1596 task_unlock(child);
1597 }
1598
1599 put_task_struct(child);
1600 return killed;
c415c3b4
ON
1601}
1602
1da177e4
LT
1603/* Please note the differences between mmput and mm_release.
1604 * mmput is called whenever we stop holding onto a mm_struct,
1605 * error success whatever.
1606 *
1607 * mm_release is called after a mm_struct has been removed
1608 * from the current process.
1609 *
1610 * This difference is important for error handling, when we
1611 * only half set up a mm_struct for a new process and need to restore
1612 * the old one. Because we mmput the new mm_struct before
1613 * restoring the old one. . .
1614 * Eric Biederman 10 January 1998
1615 */
4610ba7a 1616static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1da177e4 1617{
0326f5a9
SD
1618 uprobe_free_utask(tsk);
1619
1da177e4
LT
1620 /* Get rid of any cached register state */
1621 deactivate_mm(tsk, mm);
1622
fec1d011 1623 /*
735f2770
MH
1624 * Signal userspace if we're not exiting with a core dump
1625 * because we want to leave the value intact for debugging
1626 * purposes.
fec1d011 1627 */
9c8a8228 1628 if (tsk->clear_child_tid) {
92307383 1629 if (atomic_read(&mm->mm_users) > 1) {
9c8a8228
ED
1630 /*
1631 * We don't check the error code - if userspace has
1632 * not set up a proper pointer then tough luck.
1633 */
1634 put_user(0, tsk->clear_child_tid);
2de0db99
DB
1635 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1636 1, NULL, NULL, 0, 0);
9c8a8228 1637 }
1da177e4 1638 tsk->clear_child_tid = NULL;
1da177e4 1639 }
f7505d64
KK
1640
1641 /*
1642 * All done, finally we can wake up parent and return this mm to him.
1643 * Also kthread_stop() uses this completion for synchronization.
1644 */
1645 if (tsk->vfork_done)
1646 complete_vfork_done(tsk);
1da177e4
LT
1647}
1648
4610ba7a
TG
1649void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1650{
150d7158 1651 futex_exit_release(tsk);
4610ba7a
TG
1652 mm_release(tsk, mm);
1653}
1654
1655void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1656{
150d7158 1657 futex_exec_release(tsk);
4610ba7a
TG
1658 mm_release(tsk, mm);
1659}
1660
13585fa0
NA
1661/**
1662 * dup_mm() - duplicates an existing mm structure
1663 * @tsk: the task_struct with which the new mm will be associated.
1664 * @oldmm: the mm to duplicate.
1665 *
1666 * Allocates a new mm structure and duplicates the provided @oldmm structure
1667 * content into it.
1668 *
1669 * Return: the duplicated mm or NULL on failure.
a0a7ec30 1670 */
13585fa0
NA
1671static struct mm_struct *dup_mm(struct task_struct *tsk,
1672 struct mm_struct *oldmm)
a0a7ec30 1673{
13585fa0 1674 struct mm_struct *mm;
a0a7ec30
JD
1675 int err;
1676
a0a7ec30
JD
1677 mm = allocate_mm();
1678 if (!mm)
1679 goto fail_nomem;
1680
1681 memcpy(mm, oldmm, sizeof(*mm));
1682
bfedb589 1683 if (!mm_init(mm, tsk, mm->user_ns))
a0a7ec30
JD
1684 goto fail_nomem;
1685
a0a7ec30
JD
1686 err = dup_mmap(mm, oldmm);
1687 if (err)
1688 goto free_pt;
1689
1690 mm->hiwater_rss = get_mm_rss(mm);
1691 mm->hiwater_vm = mm->total_vm;
1692
801460d0
HS
1693 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1694 goto free_pt;
1695
a0a7ec30
JD
1696 return mm;
1697
1698free_pt:
801460d0
HS
1699 /* don't put binfmt in mmput, we haven't got module yet */
1700 mm->binfmt = NULL;
c3f3ce04 1701 mm_init_owner(mm, NULL);
a0a7ec30
JD
1702 mmput(mm);
1703
1704fail_nomem:
1705 return NULL;
a0a7ec30
JD
1706}
1707
fb0a685c 1708static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1709{
fb0a685c 1710 struct mm_struct *mm, *oldmm;
1da177e4
LT
1711
1712 tsk->min_flt = tsk->maj_flt = 0;
1713 tsk->nvcsw = tsk->nivcsw = 0;
17406b82
MSB
1714#ifdef CONFIG_DETECT_HUNG_TASK
1715 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
a2e51445 1716 tsk->last_switch_time = 0;
17406b82 1717#endif
1da177e4
LT
1718
1719 tsk->mm = NULL;
1720 tsk->active_mm = NULL;
1721
1722 /*
1723 * Are we cloning a kernel thread?
1724 *
1725 * We need to steal a active VM for that..
1726 */
1727 oldmm = current->mm;
1728 if (!oldmm)
1729 return 0;
1730
1731 if (clone_flags & CLONE_VM) {
3fce371b 1732 mmget(oldmm);
1da177e4 1733 mm = oldmm;
a6895399
REB
1734 } else {
1735 mm = dup_mm(tsk, current->mm);
1736 if (!mm)
1737 return -ENOMEM;
1da177e4
LT
1738 }
1739
1da177e4
LT
1740 tsk->mm = mm;
1741 tsk->active_mm = mm;
af7f588d 1742 sched_mm_cid_fork(tsk);
1da177e4 1743 return 0;
1da177e4
LT
1744}
1745
a39bc516 1746static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1747{
498052bb 1748 struct fs_struct *fs = current->fs;
1da177e4 1749 if (clone_flags & CLONE_FS) {
498052bb 1750 /* tsk->fs is already what we want */
2a4419b5 1751 spin_lock(&fs->lock);
498052bb 1752 if (fs->in_exec) {
2a4419b5 1753 spin_unlock(&fs->lock);
498052bb
AV
1754 return -EAGAIN;
1755 }
1756 fs->users++;
2a4419b5 1757 spin_unlock(&fs->lock);
1da177e4
LT
1758 return 0;
1759 }
498052bb 1760 tsk->fs = copy_fs_struct(fs);
1da177e4
LT
1761 if (!tsk->fs)
1762 return -ENOMEM;
1763 return 0;
1764}
1765
11f3f500
MC
1766static int copy_files(unsigned long clone_flags, struct task_struct *tsk,
1767 int no_files)
a016f338
JD
1768{
1769 struct files_struct *oldf, *newf;
1770 int error = 0;
1771
1772 /*
1773 * A background process may not have any files ...
1774 */
1775 oldf = current->files;
1776 if (!oldf)
1777 goto out;
1778
11f3f500
MC
1779 if (no_files) {
1780 tsk->files = NULL;
1781 goto out;
1782 }
1783
a016f338
JD
1784 if (clone_flags & CLONE_FILES) {
1785 atomic_inc(&oldf->count);
1786 goto out;
1787 }
1788
60997c3d 1789 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
a016f338
JD
1790 if (!newf)
1791 goto out;
1792
1793 tsk->files = newf;
1794 error = 0;
1795out:
1796 return error;
1797}
1798
a39bc516 1799static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1800{
1801 struct sighand_struct *sig;
1802
60348802 1803 if (clone_flags & CLONE_SIGHAND) {
d036bda7 1804 refcount_inc(&current->sighand->count);
1da177e4
LT
1805 return 0;
1806 }
1807 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
0c282b06 1808 RCU_INIT_POINTER(tsk->sighand, sig);
1da177e4
LT
1809 if (!sig)
1810 return -ENOMEM;
9d7fb042 1811
d036bda7 1812 refcount_set(&sig->count, 1);
06e62a46 1813 spin_lock_irq(&current->sighand->siglock);
1da177e4 1814 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
06e62a46 1815 spin_unlock_irq(&current->sighand->siglock);
b612e5df
CB
1816
1817 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1818 if (clone_flags & CLONE_CLEAR_SIGHAND)
1819 flush_signal_handlers(tsk, 0);
1820
1da177e4
LT
1821 return 0;
1822}
1823
a7e5328a 1824void __cleanup_sighand(struct sighand_struct *sighand)
c81addc9 1825{
d036bda7 1826 if (refcount_dec_and_test(&sighand->count)) {
d80e731e 1827 signalfd_cleanup(sighand);
392809b2 1828 /*
5f0d5a3a 1829 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
392809b2
ON
1830 * without an RCU grace period, see __lock_task_sighand().
1831 */
c81addc9 1832 kmem_cache_free(sighand_cachep, sighand);
d80e731e 1833 }
c81addc9
ON
1834}
1835
f06febc9
FM
1836/*
1837 * Initialize POSIX timer handling for a thread group.
1838 */
1839static void posix_cpu_timers_init_group(struct signal_struct *sig)
1840{
2b69942f 1841 struct posix_cputimers *pct = &sig->posix_cputimers;
78d7d407
JS
1842 unsigned long cpu_limit;
1843
316c1608 1844 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
3a245c0f 1845 posix_cputimers_group_init(pct, cpu_limit);
f06febc9
FM
1846}
1847
a39bc516 1848static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1849{
1850 struct signal_struct *sig;
1da177e4 1851
4ab6c083 1852 if (clone_flags & CLONE_THREAD)
490dea45 1853 return 0;
490dea45 1854
a56704ef 1855 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1da177e4
LT
1856 tsk->signal = sig;
1857 if (!sig)
1858 return -ENOMEM;
1859
b3ac022c 1860 sig->nr_threads = 1;
d80f7d7b 1861 sig->quick_threads = 1;
1da177e4 1862 atomic_set(&sig->live, 1);
60d4de3f 1863 refcount_set(&sig->sigcnt, 1);
0c740d0a
ON
1864
1865 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1866 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1867 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1868
1da177e4 1869 init_waitqueue_head(&sig->wait_chldexit);
db51aecc 1870 sig->curr_target = tsk;
1da177e4 1871 init_sigpending(&sig->shared_pending);
c3ad2c3b 1872 INIT_HLIST_HEAD(&sig->multiprocess);
e78c3496 1873 seqlock_init(&sig->stats_lock);
9d7fb042 1874 prev_cputime_init(&sig->prev_cputime);
1da177e4 1875
baa73d9e 1876#ifdef CONFIG_POSIX_TIMERS
b18b6a9c 1877 INIT_LIST_HEAD(&sig->posix_timers);
c9cb2e3d 1878 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1da177e4 1879 sig->real_timer.function = it_real_fn;
baa73d9e 1880#endif
1da177e4 1881
1da177e4
LT
1882 task_lock(current->group_leader);
1883 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1884 task_unlock(current->group_leader);
1885
6279a751
ON
1886 posix_cpu_timers_init_group(sig);
1887
522ed776 1888 tty_audit_fork(sig);
5091faa4 1889 sched_autogroup_fork(sig);
522ed776 1890
a63d83f4 1891 sig->oom_score_adj = current->signal->oom_score_adj;
dabb16f6 1892 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
28b83c51 1893
9b1bf12d 1894 mutex_init(&sig->cred_guard_mutex);
f7cfd871 1895 init_rwsem(&sig->exec_update_lock);
9b1bf12d 1896
1da177e4
LT
1897 return 0;
1898}
1899
dbd95212
KC
1900static void copy_seccomp(struct task_struct *p)
1901{
1902#ifdef CONFIG_SECCOMP
1903 /*
1904 * Must be called with sighand->lock held, which is common to
1905 * all threads in the group. Holding cred_guard_mutex is not
1906 * needed because this new task is not yet running and cannot
1907 * be racing exec.
1908 */
69f6a34b 1909 assert_spin_locked(&current->sighand->siglock);
dbd95212
KC
1910
1911 /* Ref-count the new filter user, and assign it. */
1912 get_seccomp_filter(current);
1913 p->seccomp = current->seccomp;
1914
1915 /*
1916 * Explicitly enable no_new_privs here in case it got set
1917 * between the task_struct being duplicated and holding the
1918 * sighand lock. The seccomp state and nnp must be in sync.
1919 */
1920 if (task_no_new_privs(current))
1921 task_set_no_new_privs(p);
1922
1923 /*
1924 * If the parent gained a seccomp mode after copying thread
1925 * flags and between before we held the sighand lock, we have
1926 * to manually enable the seccomp thread flag here.
1927 */
1928 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
23d67a54 1929 set_task_syscall_work(p, SECCOMP);
dbd95212
KC
1930#endif
1931}
1932
17da2bd9 1933SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1da177e4
LT
1934{
1935 current->clear_child_tid = tidptr;
1936
b488893a 1937 return task_pid_vnr(current);
1da177e4
LT
1938}
1939
a39bc516 1940static void rt_mutex_init_task(struct task_struct *p)
23f78d4a 1941{
1d615482 1942 raw_spin_lock_init(&p->pi_lock);
e29e175b 1943#ifdef CONFIG_RT_MUTEXES
a23ba907 1944 p->pi_waiters = RB_ROOT_CACHED;
e96a7705 1945 p->pi_top_task = NULL;
23f78d4a 1946 p->pi_blocked_on = NULL;
23f78d4a
IM
1947#endif
1948}
1949
2c470475
EB
1950static inline void init_task_pid_links(struct task_struct *task)
1951{
1952 enum pid_type type;
1953
96e1e984 1954 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
2c470475 1955 INIT_HLIST_NODE(&task->pid_links[type]);
2c470475
EB
1956}
1957
81907739
ON
1958static inline void
1959init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1960{
2c470475
EB
1961 if (type == PIDTYPE_PID)
1962 task->thread_pid = pid;
1963 else
1964 task->signal->pids[type] = pid;
81907739
ON
1965}
1966
6bfbaa51
IM
1967static inline void rcu_copy_process(struct task_struct *p)
1968{
1969#ifdef CONFIG_PREEMPT_RCU
1970 p->rcu_read_lock_nesting = 0;
1971 p->rcu_read_unlock_special.s = 0;
1972 p->rcu_blocked_node = NULL;
1973 INIT_LIST_HEAD(&p->rcu_node_entry);
1974#endif /* #ifdef CONFIG_PREEMPT_RCU */
1975#ifdef CONFIG_TASKS_RCU
1976 p->rcu_tasks_holdout = false;
1977 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1978 p->rcu_tasks_idle_cpu = -1;
1979#endif /* #ifdef CONFIG_TASKS_RCU */
d5f177d3
PM
1980#ifdef CONFIG_TASKS_TRACE_RCU
1981 p->trc_reader_nesting = 0;
276c4104 1982 p->trc_reader_special.s = 0;
d5f177d3 1983 INIT_LIST_HEAD(&p->trc_holdout_list);
434c9eef 1984 INIT_LIST_HEAD(&p->trc_blkd_node);
d5f177d3 1985#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
6bfbaa51
IM
1986}
1987
3695eae5
CB
1988struct pid *pidfd_pid(const struct file *file)
1989{
1990 if (file->f_op == &pidfd_fops)
1991 return file->private_data;
1992
1993 return ERR_PTR(-EBADF);
1994}
1995
6ae930d9
CB
1996/**
1997 * __pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
1998 * @pid: the struct pid for which to create a pidfd
1999 * @flags: flags of the new @pidfd
ff0712ea 2000 * @ret: Where to return the file for the pidfd.
6ae930d9
CB
2001 *
2002 * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2003 * caller's file descriptor table. The pidfd is reserved but not installed yet.
ff0712ea 2004 *
6ae930d9
CB
2005 * The helper doesn't perform checks on @pid which makes it useful for pidfds
2006 * created via CLONE_PIDFD where @pid has no task attached when the pidfd and
2007 * pidfd file are prepared.
2008 *
2009 * If this function returns successfully the caller is responsible to either
2010 * call fd_install() passing the returned pidfd and pidfd file as arguments in
2011 * order to install the pidfd into its file descriptor table or they must use
2012 * put_unused_fd() and fput() on the returned pidfd and pidfd file
2013 * respectively.
2014 *
2015 * This function is useful when a pidfd must already be reserved but there
2016 * might still be points of failure afterwards and the caller wants to ensure
2017 * that no pidfd is leaked into its file descriptor table.
2018 *
2019 * Return: On success, a reserved pidfd is returned from the function and a new
2020 * pidfd file is returned in the last argument to the function. On
2021 * error, a negative error code is returned from the function and the
2022 * last argument remains unchanged.
2023 */
2024static int __pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2025{
2026 int pidfd;
2027 struct file *pidfd_file;
2028
cdefbf23 2029 pidfd = get_unused_fd_flags(O_CLOEXEC);
6ae930d9
CB
2030 if (pidfd < 0)
2031 return pidfd;
2032
2033 pidfd_file = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
cdefbf23 2034 flags | O_RDWR);
6ae930d9
CB
2035 if (IS_ERR(pidfd_file)) {
2036 put_unused_fd(pidfd);
2037 return PTR_ERR(pidfd_file);
2038 }
2039 get_pid(pid); /* held by pidfd_file now */
64bef697
ON
2040 /*
2041 * anon_inode_getfile() ignores everything outside of the
2042 * O_ACCMODE | O_NONBLOCK mask, set PIDFD_THREAD manually.
2043 */
2044 pidfd_file->f_flags |= (flags & PIDFD_THREAD);
6ae930d9
CB
2045 *ret = pidfd_file;
2046 return pidfd;
2047}
2048
2049/**
2050 * pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2051 * @pid: the struct pid for which to create a pidfd
2052 * @flags: flags of the new @pidfd
ff0712ea 2053 * @ret: Where to return the pidfd.
6ae930d9
CB
2054 *
2055 * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2056 * caller's file descriptor table. The pidfd is reserved but not installed yet.
2057 *
64bef697
ON
2058 * The helper verifies that @pid is still in use, without PIDFD_THREAD the
2059 * task identified by @pid must be a thread-group leader.
6ae930d9
CB
2060 *
2061 * If this function returns successfully the caller is responsible to either
2062 * call fd_install() passing the returned pidfd and pidfd file as arguments in
2063 * order to install the pidfd into its file descriptor table or they must use
2064 * put_unused_fd() and fput() on the returned pidfd and pidfd file
2065 * respectively.
2066 *
2067 * This function is useful when a pidfd must already be reserved but there
2068 * might still be points of failure afterwards and the caller wants to ensure
2069 * that no pidfd is leaked into its file descriptor table.
2070 *
2071 * Return: On success, a reserved pidfd is returned from the function and a new
2072 * pidfd file is returned in the last argument to the function. On
2073 * error, a negative error code is returned from the function and the
2074 * last argument remains unchanged.
2075 */
2076int pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2077{
64bef697
ON
2078 bool thread = flags & PIDFD_THREAD;
2079
2080 if (!pid || !pid_has_task(pid, thread ? PIDTYPE_PID : PIDTYPE_TGID))
6ae930d9
CB
2081 return -EINVAL;
2082
2083 return __pidfd_prepare(pid, flags, ret);
2084}
2085
c3f3ce04
AA
2086static void __delayed_free_task(struct rcu_head *rhp)
2087{
2088 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
2089
2090 free_task(tsk);
2091}
2092
2093static __always_inline void delayed_free_task(struct task_struct *tsk)
2094{
2095 if (IS_ENABLED(CONFIG_MEMCG))
2096 call_rcu(&tsk->rcu, __delayed_free_task);
2097 else
2098 free_task(tsk);
2099}
2100
67197a4f
SB
2101static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
2102{
2103 /* Skip if kernel thread */
2104 if (!tsk->mm)
2105 return;
2106
2107 /* Skip if spawning a thread or using vfork */
2108 if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
2109 return;
2110
2111 /* We need to synchronize with __set_oom_adj */
2112 mutex_lock(&oom_adj_mutex);
2113 set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
2114 /* Update the values in case they were changed after copy_signal */
2115 tsk->signal->oom_score_adj = current->signal->oom_score_adj;
2116 tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
2117 mutex_unlock(&oom_adj_mutex);
2118}
2119
79257534
DBO
2120#ifdef CONFIG_RV
2121static void rv_task_fork(struct task_struct *p)
2122{
2123 int i;
2124
2125 for (i = 0; i < RV_PER_TASK_MONITORS; i++)
2126 p->rv[i].da_mon.monitoring = false;
2127}
2128#else
2129#define rv_task_fork(p) do {} while (0)
2130#endif
2131
1da177e4
LT
2132/*
2133 * This creates a new process as a copy of the old one,
2134 * but does not actually start it yet.
2135 *
2136 * It copies the registers, and all the appropriate
2137 * parts of the process environment (as per the clone
2138 * flags). The actual kick-off is left to the caller.
2139 */
89c8e98d 2140__latent_entropy struct task_struct *copy_process(
09a05394 2141 struct pid *pid,
3033f14a 2142 int trace,
7f192e3c
CB
2143 int node,
2144 struct kernel_clone_args *args)
1da177e4 2145{
b3e58382 2146 int pidfd = -1, retval;
a24efe62 2147 struct task_struct *p;
c3ad2c3b 2148 struct multiprocess_signals delayed;
6fd2fe49 2149 struct file *pidfile = NULL;
c5febea0 2150 const u64 clone_flags = args->flags;
769071ac 2151 struct nsproxy *nsp = current->nsproxy;
1da177e4 2152
667b6094
MPS
2153 /*
2154 * Don't allow sharing the root directory with processes in a different
2155 * namespace
2156 */
1da177e4
LT
2157 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2158 return ERR_PTR(-EINVAL);
2159
e66eded8
EB
2160 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2161 return ERR_PTR(-EINVAL);
2162
1da177e4
LT
2163 /*
2164 * Thread groups must share signals as well, and detached threads
2165 * can only be started up within the thread group.
2166 */
2167 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2168 return ERR_PTR(-EINVAL);
2169
2170 /*
2171 * Shared signal handlers imply shared VM. By way of the above,
2172 * thread groups also imply shared VM. Blocking this case allows
2173 * for various simplifications in other code.
2174 */
2175 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2176 return ERR_PTR(-EINVAL);
2177
123be07b
SB
2178 /*
2179 * Siblings of global init remain as zombies on exit since they are
2180 * not reaped by their parent (swapper). To solve this and to avoid
2181 * multi-rooted process trees, prevent global and container-inits
2182 * from creating siblings.
2183 */
2184 if ((clone_flags & CLONE_PARENT) &&
2185 current->signal->flags & SIGNAL_UNKILLABLE)
2186 return ERR_PTR(-EINVAL);
2187
8382fcac 2188 /*
40a0d32d 2189 * If the new process will be in a different pid or user namespace
faf00da5 2190 * do not allow it to share a thread group with the forking task.
8382fcac 2191 */
faf00da5 2192 if (clone_flags & CLONE_THREAD) {
40a0d32d 2193 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
769071ac
AV
2194 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2195 return ERR_PTR(-EINVAL);
2196 }
2197
b3e58382 2198 if (clone_flags & CLONE_PIDFD) {
b3e58382 2199 /*
b3e58382
CB
2200 * - CLONE_DETACHED is blocked so that we can potentially
2201 * reuse it later for CLONE_PIDFD.
b3e58382 2202 */
83b290c9 2203 if (clone_flags & CLONE_DETACHED)
b3e58382 2204 return ERR_PTR(-EINVAL);
b3e58382
CB
2205 }
2206
c3ad2c3b
EB
2207 /*
2208 * Force any signals received before this point to be delivered
2209 * before the fork happens. Collect up signals sent to multiple
2210 * processes that happen during the fork and delay them so that
2211 * they appear to happen after the fork.
2212 */
2213 sigemptyset(&delayed.signal);
2214 INIT_HLIST_NODE(&delayed.node);
2215
2216 spin_lock_irq(&current->sighand->siglock);
2217 if (!(clone_flags & CLONE_THREAD))
2218 hlist_add_head(&delayed.node, &current->signal->multiprocess);
2219 recalc_sigpending();
2220 spin_unlock_irq(&current->sighand->siglock);
2221 retval = -ERESTARTNOINTR;
66ae0d1e 2222 if (task_sigpending(current))
c3ad2c3b
EB
2223 goto fork_out;
2224
1da177e4 2225 retval = -ENOMEM;
725fc629 2226 p = dup_task_struct(current, node);
1da177e4
LT
2227 if (!p)
2228 goto fork_out;
753550eb
EB
2229 p->flags &= ~PF_KTHREAD;
2230 if (args->kthread)
2231 p->flags |= PF_KTHREAD;
f9010dbd 2232 if (args->user_worker) {
b16b3855 2233 /*
f9010dbd 2234 * Mark us a user worker, and block any signal that isn't
b16b3855
JA
2235 * fatal or STOP
2236 */
f9010dbd 2237 p->flags |= PF_USER_WORKER;
b16b3855
JA
2238 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2239 }
f9010dbd
MC
2240 if (args->io_thread)
2241 p->flags |= PF_IO_WORKER;
1da177e4 2242
cf587db2
MC
2243 if (args->name)
2244 strscpy_pad(p->comm, args->name, sizeof(p->comm));
2245
7f192e3c 2246 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
4d6501dc
VN
2247 /*
2248 * Clear TID on mm_release()?
2249 */
7f192e3c 2250 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
4d6501dc 2251
f7e8b616
SR
2252 ftrace_graph_init_task(p);
2253
bea493a0
PZ
2254 rt_mutex_init_task(p);
2255
a21ee605 2256 lockdep_assert_irqs_enabled();
d12c1a37 2257#ifdef CONFIG_PROVE_LOCKING
de30a2b3
IM
2258 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2259#endif
8f2f9c4d
EB
2260 retval = copy_creds(p, clone_flags);
2261 if (retval < 0)
2262 goto bad_fork_free;
2263
1da177e4 2264 retval = -EAGAIN;
de399236 2265 if (is_rlimit_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
b57922b6
EP
2266 if (p->real_cred->user != INIT_USER &&
2267 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
8f2f9c4d 2268 goto bad_fork_cleanup_count;
1da177e4 2269 }
72fa5997 2270 current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4 2271
1da177e4
LT
2272 /*
2273 * If multiple threads are within copy_process(), then this check
2274 * triggers too late. This doesn't hurt, the check is only there
2275 * to stop root fork bombs.
2276 */
04ec93fe 2277 retval = -EAGAIN;
c17d1a3a 2278 if (data_race(nr_threads >= max_threads))
1da177e4
LT
2279 goto bad_fork_cleanup_count;
2280
ca74e92b 2281 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
a8ea6fc9 2282 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
514ddb44 2283 p->flags |= PF_FORKNOEXEC;
1da177e4
LT
2284 INIT_LIST_HEAD(&p->children);
2285 INIT_LIST_HEAD(&p->sibling);
f41d911f 2286 rcu_copy_process(p);
1da177e4
LT
2287 p->vfork_done = NULL;
2288 spin_lock_init(&p->alloc_lock);
1da177e4 2289
1da177e4
LT
2290 init_sigpending(&p->pending);
2291
64861634 2292 p->utime = p->stime = p->gtime = 0;
40565b5a 2293#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
64861634 2294 p->utimescaled = p->stimescaled = 0;
40565b5a 2295#endif
9d7fb042
PZ
2296 prev_cputime_init(&p->prev_cputime);
2297
6a61671b 2298#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
bac5b6b6
FW
2299 seqcount_init(&p->vtime.seqcount);
2300 p->vtime.starttime = 0;
2301 p->vtime.state = VTIME_INACTIVE;
6a61671b
FW
2302#endif
2303
0f212204
JA
2304#ifdef CONFIG_IO_URING
2305 p->io_uring = NULL;
2306#endif
2307
6976675d
AV
2308 p->default_timer_slack_ns = current->timer_slack_ns;
2309
eb414681
JW
2310#ifdef CONFIG_PSI
2311 p->psi_flags = 0;
2312#endif
2313
5995477a 2314 task_io_accounting_init(&p->ioac);
1da177e4
LT
2315 acct_clear_integrals(p);
2316
3a245c0f 2317 posix_cputimers_init(&p->posix_cputimers);
1da177e4 2318
1da177e4 2319 p->io_context = NULL;
c0b0ae8a 2320 audit_set_context(p, NULL);
b4f48b63 2321 cgroup_fork(p);
343f4c49 2322 if (args->kthread) {
40966e31 2323 if (!set_kthread_struct(p))
ff8288ff 2324 goto bad_fork_cleanup_delayacct;
40966e31 2325 }
1da177e4 2326#ifdef CONFIG_NUMA
846a16bf 2327 p->mempolicy = mpol_dup(p->mempolicy);
fb0a685c
DRO
2328 if (IS_ERR(p->mempolicy)) {
2329 retval = PTR_ERR(p->mempolicy);
2330 p->mempolicy = NULL;
ff8288ff 2331 goto bad_fork_cleanup_delayacct;
fb0a685c 2332 }
1da177e4 2333#endif
778d3b0f
MH
2334#ifdef CONFIG_CPUSETS
2335 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2336 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
b7505861 2337 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
778d3b0f 2338#endif
de30a2b3 2339#ifdef CONFIG_TRACE_IRQFLAGS
0584df9c
ME
2340 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2341 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2342 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2343 p->softirqs_enabled = 1;
2344 p->softirq_context = 0;
de30a2b3 2345#endif
8bcbde54
DH
2346
2347 p->pagefault_disabled = 0;
2348
fbb9ce95 2349#ifdef CONFIG_LOCKDEP
b09be676 2350 lockdep_init_task(p);
fbb9ce95 2351#endif
1da177e4 2352
408894ee
IM
2353#ifdef CONFIG_DEBUG_MUTEXES
2354 p->blocked_on = NULL; /* not blocked yet */
2355#endif
cafe5635
KO
2356#ifdef CONFIG_BCACHE
2357 p->sequential_io = 0;
2358 p->sequential_io_avg = 0;
2359#endif
a10787e6
SL
2360#ifdef CONFIG_BPF_SYSCALL
2361 RCU_INIT_POINTER(p->bpf_storage, NULL);
c7603cfa 2362 p->bpf_ctx = NULL;
a10787e6 2363#endif
0f481406 2364
3c90e6e9 2365 /* Perform scheduler related setup. Assign this task to a CPU. */
aab03e05
DF
2366 retval = sched_fork(clone_flags, p);
2367 if (retval)
2368 goto bad_fork_cleanup_policy;
6ab423e0 2369
2b26f0aa 2370 retval = perf_event_init_task(p, clone_flags);
6ab423e0
PZ
2371 if (retval)
2372 goto bad_fork_cleanup_policy;
fb0a685c
DRO
2373 retval = audit_alloc(p);
2374 if (retval)
6c72e350 2375 goto bad_fork_cleanup_perf;
1da177e4 2376 /* copy all the process information */
ab602f79 2377 shm_init_task(p);
e4e55b47 2378 retval = security_task_alloc(p, clone_flags);
fb0a685c 2379 if (retval)
1da177e4 2380 goto bad_fork_cleanup_audit;
e4e55b47
TH
2381 retval = copy_semundo(clone_flags, p);
2382 if (retval)
2383 goto bad_fork_cleanup_security;
11f3f500 2384 retval = copy_files(clone_flags, p, args->no_files);
fb0a685c 2385 if (retval)
1da177e4 2386 goto bad_fork_cleanup_semundo;
fb0a685c
DRO
2387 retval = copy_fs(clone_flags, p);
2388 if (retval)
1da177e4 2389 goto bad_fork_cleanup_files;
fb0a685c
DRO
2390 retval = copy_sighand(clone_flags, p);
2391 if (retval)
1da177e4 2392 goto bad_fork_cleanup_fs;
fb0a685c
DRO
2393 retval = copy_signal(clone_flags, p);
2394 if (retval)
1da177e4 2395 goto bad_fork_cleanup_sighand;
fb0a685c
DRO
2396 retval = copy_mm(clone_flags, p);
2397 if (retval)
1da177e4 2398 goto bad_fork_cleanup_signal;
fb0a685c
DRO
2399 retval = copy_namespaces(clone_flags, p);
2400 if (retval)
d84f4f99 2401 goto bad_fork_cleanup_mm;
fb0a685c
DRO
2402 retval = copy_io(clone_flags, p);
2403 if (retval)
fd0928df 2404 goto bad_fork_cleanup_namespaces;
c5febea0 2405 retval = copy_thread(p, args);
1da177e4 2406 if (retval)
fd0928df 2407 goto bad_fork_cleanup_io;
1da177e4 2408
afaef01c
AP
2409 stackleak_task_init(p);
2410
425fb2b4 2411 if (pid != &init_struct_pid) {
49cb2fc4
AR
2412 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2413 args->set_tid_size);
35f71bc0
MH
2414 if (IS_ERR(pid)) {
2415 retval = PTR_ERR(pid);
0740aa5f 2416 goto bad_fork_cleanup_thread;
35f71bc0 2417 }
425fb2b4
PE
2418 }
2419
b3e58382
CB
2420 /*
2421 * This has to happen after we've potentially unshared the file
2422 * descriptor table (so that the pidfd doesn't leak into the child
2423 * if the fd table isn't shared).
2424 */
2425 if (clone_flags & CLONE_PIDFD) {
83b290c9
ON
2426 int flags = (clone_flags & CLONE_THREAD) ? PIDFD_THREAD : 0;
2427
ca7707f5 2428 /* Note that no task has been attached to @pid yet. */
83b290c9 2429 retval = __pidfd_prepare(pid, flags, &pidfile);
b3e58382
CB
2430 if (retval < 0)
2431 goto bad_fork_free_pid;
b3e58382 2432 pidfd = retval;
6fd2fe49 2433
7f192e3c 2434 retval = put_user(pidfd, args->pidfd);
b3e58382
CB
2435 if (retval)
2436 goto bad_fork_put_pidfd;
2437 }
2438
73c10101
JA
2439#ifdef CONFIG_BLOCK
2440 p->plug = NULL;
2441#endif
ba31c1a4
TG
2442 futex_init_task(p);
2443
f9a3879a
GM
2444 /*
2445 * sigaltstack should be cleared when sharing the same VM
2446 */
2447 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2a742138 2448 sas_ss_reset(p);
f9a3879a 2449
1da177e4 2450 /*
6580807d
ON
2451 * Syscall tracing and stepping should be turned off in the
2452 * child regardless of CLONE_PTRACE.
1da177e4 2453 */
6580807d 2454 user_disable_single_step(p);
64c19ba2 2455 clear_task_syscall_work(p, SYSCALL_TRACE);
64eb35f7
GKB
2456#if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2457 clear_task_syscall_work(p, SYSCALL_EMU);
ed75e8d5 2458#endif
e02c9b0d 2459 clear_tsk_latency_tracing(p);
1da177e4 2460
1da177e4 2461 /* ok, now we should be set up.. */
18c830df
ON
2462 p->pid = pid_nr(pid);
2463 if (clone_flags & CLONE_THREAD) {
18c830df
ON
2464 p->group_leader = current->group_leader;
2465 p->tgid = current->tgid;
2466 } else {
18c830df
ON
2467 p->group_leader = p;
2468 p->tgid = p->pid;
2469 }
5f8aadd8 2470
9d823e8f
WF
2471 p->nr_dirtied = 0;
2472 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
83712358 2473 p->dirty_paused_when = 0;
9d823e8f 2474
bb8cbbfe 2475 p->pdeath_signal = 0;
158e1645 2476 p->task_works = NULL;
ca7752ca 2477 clear_posix_cputimers_work(p);
1da177e4 2478
d741bf41
PZ
2479#ifdef CONFIG_KRETPROBES
2480 p->kretprobe_instances.first = NULL;
2481#endif
54ecbe6f
MH
2482#ifdef CONFIG_RETHOOK
2483 p->rethooks.first = NULL;
2484#endif
d741bf41 2485
7e47682e
AS
2486 /*
2487 * Ensure that the cgroup subsystem policies allow the new process to be
7b7b8a2c 2488 * forked. It should be noted that the new process's css_set can be changed
7e47682e
AS
2489 * between here and cgroup_post_fork() if an organisation operation is in
2490 * progress.
2491 */
ef2c41cf 2492 retval = cgroup_can_fork(p, args);
7e47682e 2493 if (retval)
5a5cf5cb 2494 goto bad_fork_put_pidfd;
7e47682e 2495
b1e82065
PZ
2496 /*
2497 * Now that the cgroups are pinned, re-clone the parent cgroup and put
2498 * the new task on the correct runqueue. All this *before* the task
2499 * becomes visible.
2500 *
2501 * This isn't part of ->can_fork() because while the re-cloning is
2502 * cgroup specific, it unconditionally needs to place the task on a
2503 * runqueue.
2504 */
2505 sched_cgroup_fork(p, args);
2506
7b558513
DH
2507 /*
2508 * From this point on we must avoid any synchronous user-space
2509 * communication until we take the tasklist-lock. In particular, we do
2510 * not want user-space to be able to predict the process start-time by
2511 * stalling fork(2) after we recorded the start_time but before it is
2512 * visible to the system.
2513 */
2514
2515 p->start_time = ktime_get_ns();
cf25e24d 2516 p->start_boottime = ktime_get_boottime_ns();
7b558513 2517
18c830df
ON
2518 /*
2519 * Make it visible to the rest of the system, but dont wake it up yet.
2520 * Need tasklist lock for parent etc handling!
2521 */
1da177e4
LT
2522 write_lock_irq(&tasklist_lock);
2523
1da177e4 2524 /* CLONE_PARENT re-uses the old parent */
2d5516cb 2525 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
1da177e4 2526 p->real_parent = current->real_parent;
2d5516cb 2527 p->parent_exec_id = current->parent_exec_id;
b4e00444
EW
2528 if (clone_flags & CLONE_THREAD)
2529 p->exit_signal = -1;
2530 else
2531 p->exit_signal = current->group_leader->exit_signal;
2d5516cb 2532 } else {
1da177e4 2533 p->real_parent = current;
2d5516cb 2534 p->parent_exec_id = current->self_exec_id;
b4e00444 2535 p->exit_signal = args->exit_signal;
2d5516cb 2536 }
1da177e4 2537
d83a7cb3
JP
2538 klp_copy_process(p);
2539
85dd3f61
PZ
2540 sched_core_fork(p);
2541
3f17da69 2542 spin_lock(&current->sighand->siglock);
4a2c7a78 2543
79257534
DBO
2544 rv_task_fork(p);
2545
d7822b1e
MD
2546 rseq_fork(p, clone_flags);
2547
4ca1d3ee 2548 /* Don't start children in a dying pid namespace */
e8cfbc24 2549 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
3fd37226
KT
2550 retval = -ENOMEM;
2551 goto bad_fork_cancel_cgroup;
2552 }
4a2c7a78 2553
7673bf55
EB
2554 /* Let kill terminate clone/fork in the middle */
2555 if (fatal_signal_pending(current)) {
2556 retval = -EINTR;
2557 goto bad_fork_cancel_cgroup;
2558 }
2559
a1140cb2
KI
2560 /* No more failure paths after this point. */
2561
2562 /*
2563 * Copy seccomp details explicitly here, in case they were changed
2564 * before holding sighand lock.
2565 */
2566 copy_seccomp(p);
2567
2c470475 2568 init_task_pid_links(p);
73b9ebfe 2569 if (likely(p->pid)) {
4b9d33e6 2570 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
73b9ebfe 2571
81907739 2572 init_task_pid(p, PIDTYPE_PID, pid);
73b9ebfe 2573 if (thread_group_leader(p)) {
6883f81a 2574 init_task_pid(p, PIDTYPE_TGID, pid);
81907739
ON
2575 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2576 init_task_pid(p, PIDTYPE_SID, task_session(current));
2577
1c4042c2 2578 if (is_child_reaper(pid)) {
17cf22c3 2579 ns_of_pid(pid)->child_reaper = p;
1c4042c2
EB
2580 p->signal->flags |= SIGNAL_UNKILLABLE;
2581 }
c3ad2c3b 2582 p->signal->shared_pending.signal = delayed.signal;
9c9f4ded 2583 p->signal->tty = tty_kref_get(current->signal->tty);
749860ce
PT
2584 /*
2585 * Inherit has_child_subreaper flag under the same
2586 * tasklist_lock with adding child to the process tree
2587 * for propagate_has_child_subreaper optimization.
2588 */
2589 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2590 p->real_parent->signal->is_child_subreaper;
9cd80bbb 2591 list_add_tail(&p->sibling, &p->real_parent->children);
5e85d4ab 2592 list_add_tail_rcu(&p->tasks, &init_task.tasks);
6883f81a 2593 attach_pid(p, PIDTYPE_TGID);
81907739
ON
2594 attach_pid(p, PIDTYPE_PGID);
2595 attach_pid(p, PIDTYPE_SID);
909ea964 2596 __this_cpu_inc(process_counts);
80628ca0
ON
2597 } else {
2598 current->signal->nr_threads++;
d80f7d7b 2599 current->signal->quick_threads++;
80628ca0 2600 atomic_inc(&current->signal->live);
60d4de3f 2601 refcount_inc(&current->signal->sigcnt);
924de3b8 2602 task_join_group_stop(p);
0c740d0a
ON
2603 list_add_tail_rcu(&p->thread_node,
2604 &p->signal->thread_head);
73b9ebfe 2605 }
81907739 2606 attach_pid(p, PIDTYPE_PID);
73b9ebfe 2607 nr_threads++;
1da177e4 2608 }
1da177e4 2609 total_forks++;
c3ad2c3b 2610 hlist_del_init(&delayed.node);
3f17da69 2611 spin_unlock(&current->sighand->siglock);
4af4206b 2612 syscall_tracepoint_update(p);
1da177e4 2613 write_unlock_irq(&tasklist_lock);
4af4206b 2614
ddc204b5
WL
2615 if (pidfile)
2616 fd_install(pidfd, pidfile);
2617
c13cf856 2618 proc_fork_connector(p);
b1e82065 2619 sched_post_fork(p);
ef2c41cf 2620 cgroup_post_fork(p, args);
cdd6c482 2621 perf_event_fork(p);
43d2b113
KH
2622
2623 trace_task_newtask(p, clone_flags);
3ab67966 2624 uprobe_copy_process(p, clone_flags);
fd593511 2625 user_events_fork(p, clone_flags);
43d2b113 2626
67197a4f
SB
2627 copy_oom_score_adj(clone_flags, p);
2628
1da177e4
LT
2629 return p;
2630
7e47682e 2631bad_fork_cancel_cgroup:
85dd3f61 2632 sched_core_free(p);
3fd37226
KT
2633 spin_unlock(&current->sighand->siglock);
2634 write_unlock_irq(&tasklist_lock);
ef2c41cf 2635 cgroup_cancel_fork(p, args);
b3e58382 2636bad_fork_put_pidfd:
6fd2fe49
AV
2637 if (clone_flags & CLONE_PIDFD) {
2638 fput(pidfile);
2639 put_unused_fd(pidfd);
2640 }
425fb2b4
PE
2641bad_fork_free_pid:
2642 if (pid != &init_struct_pid)
2643 free_pid(pid);
0740aa5f
JS
2644bad_fork_cleanup_thread:
2645 exit_thread(p);
fd0928df 2646bad_fork_cleanup_io:
b69f2292
LR
2647 if (p->io_context)
2648 exit_io_context(p);
ab516013 2649bad_fork_cleanup_namespaces:
444f378b 2650 exit_task_namespaces(p);
1da177e4 2651bad_fork_cleanup_mm:
c3f3ce04
AA
2652 if (p->mm) {
2653 mm_clear_owner(p->mm, p);
1da177e4 2654 mmput(p->mm);
c3f3ce04 2655 }
1da177e4 2656bad_fork_cleanup_signal:
4ab6c083 2657 if (!(clone_flags & CLONE_THREAD))
1c5354de 2658 free_signal_struct(p->signal);
1da177e4 2659bad_fork_cleanup_sighand:
a7e5328a 2660 __cleanup_sighand(p->sighand);
1da177e4
LT
2661bad_fork_cleanup_fs:
2662 exit_fs(p); /* blocking */
2663bad_fork_cleanup_files:
2664 exit_files(p); /* blocking */
2665bad_fork_cleanup_semundo:
2666 exit_sem(p);
e4e55b47
TH
2667bad_fork_cleanup_security:
2668 security_task_free(p);
1da177e4
LT
2669bad_fork_cleanup_audit:
2670 audit_free(p);
6c72e350 2671bad_fork_cleanup_perf:
cdd6c482 2672 perf_event_free_task(p);
6c72e350 2673bad_fork_cleanup_policy:
b09be676 2674 lockdep_free_task(p);
1da177e4 2675#ifdef CONFIG_NUMA
f0be3d32 2676 mpol_put(p->mempolicy);
1da177e4 2677#endif
ff8288ff 2678bad_fork_cleanup_delayacct:
35df17c5 2679 delayacct_tsk_free(p);
1da177e4 2680bad_fork_cleanup_count:
21d1c5e3 2681 dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
e0e81739 2682 exit_creds(p);
1da177e4 2683bad_fork_free:
2f064a59 2684 WRITE_ONCE(p->__state, TASK_DEAD);
1a03d3f1 2685 exit_task_stack_account(p);
68f24b08 2686 put_task_stack(p);
c3f3ce04 2687 delayed_free_task(p);
fe7d37d1 2688fork_out:
c3ad2c3b
EB
2689 spin_lock_irq(&current->sighand->siglock);
2690 hlist_del_init(&delayed.node);
2691 spin_unlock_irq(&current->sighand->siglock);
fe7d37d1 2692 return ERR_PTR(retval);
1da177e4
LT
2693}
2694
2c470475 2695static inline void init_idle_pids(struct task_struct *idle)
f106eee1
ON
2696{
2697 enum pid_type type;
2698
2699 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2c470475
EB
2700 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2701 init_task_pid(idle, type, &init_struct_pid);
f106eee1
ON
2702 }
2703}
2704
36cb0e1c
EB
2705static int idle_dummy(void *dummy)
2706{
2707 /* This function is never called */
2708 return 0;
2709}
2710
f1a0a376 2711struct task_struct * __init fork_idle(int cpu)
1da177e4 2712{
36c8b586 2713 struct task_struct *task;
7f192e3c 2714 struct kernel_clone_args args = {
343f4c49 2715 .flags = CLONE_VM,
5bd2e97c
EB
2716 .fn = &idle_dummy,
2717 .fn_arg = NULL,
343f4c49 2718 .kthread = 1,
36cb0e1c 2719 .idle = 1,
7f192e3c
CB
2720 };
2721
2722 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
f106eee1 2723 if (!IS_ERR(task)) {
2c470475 2724 init_idle_pids(task);
753ca4f3 2725 init_idle(task, cpu);
f106eee1 2726 }
73b9ebfe 2727
1da177e4
LT
2728 return task;
2729}
2730
cc440e87
JA
2731/*
2732 * This is like kernel_clone(), but shaved down and tailored to just
2733 * creating io_uring workers. It returns a created task, or an error pointer.
2734 * The returned task is inactive, and the caller must fire it up through
2735 * wake_up_new_task(p). All signals are blocked in the created task.
2736 */
2737struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2738{
2739 unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2740 CLONE_IO;
2741 struct kernel_clone_args args = {
2742 .flags = ((lower_32_bits(flags) | CLONE_VM |
2743 CLONE_UNTRACED) & ~CSIGNAL),
2744 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2745 .fn = fn,
2746 .fn_arg = arg,
cc440e87 2747 .io_thread = 1,
54e6842d 2748 .user_worker = 1,
cc440e87 2749 };
cc440e87 2750
b16b3855 2751 return copy_process(NULL, 0, node, &args);
cc440e87
JA
2752}
2753
1da177e4
LT
2754/*
2755 * Ok, this is the main fork-routine.
2756 *
2757 * It copies the process, and if successful kick-starts
2758 * it and waits for it to finish using the VM if required.
a0eb9abd
ES
2759 *
2760 * args->exit_signal is expected to be checked for sanity by the caller.
1da177e4 2761 */
cad6967a 2762pid_t kernel_clone(struct kernel_clone_args *args)
1da177e4 2763{
7f192e3c 2764 u64 clone_flags = args->flags;
9f5325aa
MPS
2765 struct completion vfork;
2766 struct pid *pid;
1da177e4
LT
2767 struct task_struct *p;
2768 int trace = 0;
cad6967a 2769 pid_t nr;
1da177e4 2770
3af8588c
CB
2771 /*
2772 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2773 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2774 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2775 * field in struct clone_args and it still doesn't make sense to have
2776 * them both point at the same memory location. Performing this check
2777 * here has the advantage that we don't need to have a separate helper
2778 * to check for legacy clone().
2779 */
b639585e
WJ
2780 if ((clone_flags & CLONE_PIDFD) &&
2781 (clone_flags & CLONE_PARENT_SETTID) &&
3af8588c
CB
2782 (args->pidfd == args->parent_tid))
2783 return -EINVAL;
2784
09a05394 2785 /*
4b9d33e6
TH
2786 * Determine whether and which event to report to ptracer. When
2787 * called from kernel_thread or CLONE_UNTRACED is explicitly
2788 * requested, no event is reported; otherwise, report if the event
2789 * for the type of forking is enabled.
09a05394 2790 */
e80d6661 2791 if (!(clone_flags & CLONE_UNTRACED)) {
4b9d33e6
TH
2792 if (clone_flags & CLONE_VFORK)
2793 trace = PTRACE_EVENT_VFORK;
7f192e3c 2794 else if (args->exit_signal != SIGCHLD)
4b9d33e6
TH
2795 trace = PTRACE_EVENT_CLONE;
2796 else
2797 trace = PTRACE_EVENT_FORK;
2798
2799 if (likely(!ptrace_event_enabled(current, trace)))
2800 trace = 0;
2801 }
1da177e4 2802
7f192e3c 2803 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
38addce8 2804 add_latent_entropy();
9f5325aa
MPS
2805
2806 if (IS_ERR(p))
2807 return PTR_ERR(p);
2808
1da177e4
LT
2809 /*
2810 * Do this prior waking up the new thread - the thread pointer
2811 * might get invalid after that point, if the thread exits quickly.
2812 */
9f5325aa 2813 trace_sched_process_fork(current, p);
0a16b607 2814
9f5325aa
MPS
2815 pid = get_task_pid(p, PIDTYPE_PID);
2816 nr = pid_vnr(pid);
30e49c26 2817
9f5325aa 2818 if (clone_flags & CLONE_PARENT_SETTID)
7f192e3c 2819 put_user(nr, args->parent_tid);
a6f5e063 2820
9f5325aa
MPS
2821 if (clone_flags & CLONE_VFORK) {
2822 p->vfork_done = &vfork;
2823 init_completion(&vfork);
2824 get_task_struct(p);
2825 }
1da177e4 2826
61dd3f24 2827 if (IS_ENABLED(CONFIG_LRU_GEN_WALKS_MMU) && !(clone_flags & CLONE_VM)) {
bd74fdae
YZ
2828 /* lock the task to synchronize with memcg migration */
2829 task_lock(p);
2830 lru_gen_add_mm(p->mm);
2831 task_unlock(p);
2832 }
2833
9f5325aa 2834 wake_up_new_task(p);
09a05394 2835
9f5325aa
MPS
2836 /* forking complete and child started to run, tell ptracer */
2837 if (unlikely(trace))
2838 ptrace_event_pid(trace, pid);
4e52365f 2839
9f5325aa
MPS
2840 if (clone_flags & CLONE_VFORK) {
2841 if (!wait_for_vfork_done(p, &vfork))
2842 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
1da177e4 2843 }
9f5325aa
MPS
2844
2845 put_pid(pid);
92476d7f 2846 return nr;
1da177e4
LT
2847}
2848
2aa3a7f8
AV
2849/*
2850 * Create a kernel thread.
2851 */
cf587db2
MC
2852pid_t kernel_thread(int (*fn)(void *), void *arg, const char *name,
2853 unsigned long flags)
2aa3a7f8 2854{
7f192e3c 2855 struct kernel_clone_args args = {
3f2c788a
CB
2856 .flags = ((lower_32_bits(flags) | CLONE_VM |
2857 CLONE_UNTRACED) & ~CSIGNAL),
2858 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2859 .fn = fn,
2860 .fn_arg = arg,
cf587db2 2861 .name = name,
343f4c49
EB
2862 .kthread = 1,
2863 };
2864
2865 return kernel_clone(&args);
2866}
2867
2868/*
2869 * Create a user mode thread.
2870 */
2871pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2aa3a7f8 2872{
7f192e3c 2873 struct kernel_clone_args args = {
3f2c788a
CB
2874 .flags = ((lower_32_bits(flags) | CLONE_VM |
2875 CLONE_UNTRACED) & ~CSIGNAL),
2876 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2877 .fn = fn,
2878 .fn_arg = arg,
7f192e3c
CB
2879 };
2880
cad6967a 2881 return kernel_clone(&args);
2aa3a7f8 2882}
2aa3a7f8 2883
d2125043
AV
2884#ifdef __ARCH_WANT_SYS_FORK
2885SYSCALL_DEFINE0(fork)
2886{
2887#ifdef CONFIG_MMU
7f192e3c
CB
2888 struct kernel_clone_args args = {
2889 .exit_signal = SIGCHLD,
2890 };
2891
cad6967a 2892 return kernel_clone(&args);
d2125043
AV
2893#else
2894 /* can not support in nommu mode */
5d59e182 2895 return -EINVAL;
d2125043
AV
2896#endif
2897}
2898#endif
2899
2900#ifdef __ARCH_WANT_SYS_VFORK
2901SYSCALL_DEFINE0(vfork)
2902{
7f192e3c
CB
2903 struct kernel_clone_args args = {
2904 .flags = CLONE_VFORK | CLONE_VM,
2905 .exit_signal = SIGCHLD,
2906 };
2907
cad6967a 2908 return kernel_clone(&args);
d2125043
AV
2909}
2910#endif
2911
2912#ifdef __ARCH_WANT_SYS_CLONE
2913#ifdef CONFIG_CLONE_BACKWARDS
2914SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2915 int __user *, parent_tidptr,
3033f14a 2916 unsigned long, tls,
d2125043
AV
2917 int __user *, child_tidptr)
2918#elif defined(CONFIG_CLONE_BACKWARDS2)
2919SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2920 int __user *, parent_tidptr,
2921 int __user *, child_tidptr,
3033f14a 2922 unsigned long, tls)
dfa9771a
MS
2923#elif defined(CONFIG_CLONE_BACKWARDS3)
2924SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2925 int, stack_size,
2926 int __user *, parent_tidptr,
2927 int __user *, child_tidptr,
3033f14a 2928 unsigned long, tls)
d2125043
AV
2929#else
2930SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2931 int __user *, parent_tidptr,
2932 int __user *, child_tidptr,
3033f14a 2933 unsigned long, tls)
d2125043
AV
2934#endif
2935{
7f192e3c 2936 struct kernel_clone_args args = {
3f2c788a 2937 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
7f192e3c
CB
2938 .pidfd = parent_tidptr,
2939 .child_tid = child_tidptr,
2940 .parent_tid = parent_tidptr,
3f2c788a 2941 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
7f192e3c
CB
2942 .stack = newsp,
2943 .tls = tls,
2944 };
2945
cad6967a 2946 return kernel_clone(&args);
7f192e3c 2947}
d68dbb0c 2948#endif
7f192e3c 2949
d68dbb0c 2950#ifdef __ARCH_WANT_SYS_CLONE3
dd499f7a 2951
7f192e3c
CB
2952noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2953 struct clone_args __user *uargs,
f14c234b 2954 size_t usize)
7f192e3c 2955{
f14c234b 2956 int err;
7f192e3c 2957 struct clone_args args;
49cb2fc4 2958 pid_t *kset_tid = kargs->set_tid;
7f192e3c 2959
a966dcfe
ES
2960 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2961 CLONE_ARGS_SIZE_VER0);
2962 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2963 CLONE_ARGS_SIZE_VER1);
2964 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2965 CLONE_ARGS_SIZE_VER2);
2966 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2967
f14c234b 2968 if (unlikely(usize > PAGE_SIZE))
7f192e3c 2969 return -E2BIG;
f14c234b 2970 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
7f192e3c
CB
2971 return -EINVAL;
2972
f14c234b
AS
2973 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2974 if (err)
2975 return err;
7f192e3c 2976
49cb2fc4
AR
2977 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2978 return -EINVAL;
2979
2980 if (unlikely(!args.set_tid && args.set_tid_size > 0))
2981 return -EINVAL;
2982
2983 if (unlikely(args.set_tid && args.set_tid_size == 0))
2984 return -EINVAL;
2985
a0eb9abd
ES
2986 /*
2987 * Verify that higher 32bits of exit_signal are unset and that
2988 * it is a valid signal
2989 */
2990 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2991 !valid_signal(args.exit_signal)))
2992 return -EINVAL;
2993
62173872
ES
2994 if ((args.flags & CLONE_INTO_CGROUP) &&
2995 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
ef2c41cf
CB
2996 return -EINVAL;
2997
7f192e3c
CB
2998 *kargs = (struct kernel_clone_args){
2999 .flags = args.flags,
3000 .pidfd = u64_to_user_ptr(args.pidfd),
3001 .child_tid = u64_to_user_ptr(args.child_tid),
3002 .parent_tid = u64_to_user_ptr(args.parent_tid),
3003 .exit_signal = args.exit_signal,
3004 .stack = args.stack,
3005 .stack_size = args.stack_size,
3006 .tls = args.tls,
49cb2fc4 3007 .set_tid_size = args.set_tid_size,
ef2c41cf 3008 .cgroup = args.cgroup,
7f192e3c
CB
3009 };
3010
49cb2fc4
AR
3011 if (args.set_tid &&
3012 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
3013 (kargs->set_tid_size * sizeof(pid_t))))
3014 return -EFAULT;
3015
3016 kargs->set_tid = kset_tid;
3017
7f192e3c
CB
3018 return 0;
3019}
3020
fa729c4d
CB
3021/**
3022 * clone3_stack_valid - check and prepare stack
3023 * @kargs: kernel clone args
3024 *
3025 * Verify that the stack arguments userspace gave us are sane.
3026 * In addition, set the stack direction for userspace since it's easy for us to
3027 * determine.
3028 */
3029static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
3030{
3031 if (kargs->stack == 0) {
3032 if (kargs->stack_size > 0)
3033 return false;
3034 } else {
3035 if (kargs->stack_size == 0)
3036 return false;
3037
3038 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
3039 return false;
3040
cf8e8658 3041#if !defined(CONFIG_STACK_GROWSUP)
fa729c4d
CB
3042 kargs->stack += kargs->stack_size;
3043#endif
3044 }
3045
3046 return true;
3047}
3048
3049static bool clone3_args_valid(struct kernel_clone_args *kargs)
7f192e3c 3050{
b612e5df 3051 /* Verify that no unknown flags are passed along. */
ef2c41cf
CB
3052 if (kargs->flags &
3053 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
7f192e3c
CB
3054 return false;
3055
3056 /*
a8ca6b13
XC
3057 * - make the CLONE_DETACHED bit reusable for clone3
3058 * - make the CSIGNAL bits reusable for clone3
7f192e3c 3059 */
a402f1e3 3060 if (kargs->flags & (CLONE_DETACHED | (CSIGNAL & (~CLONE_NEWTIME))))
7f192e3c
CB
3061 return false;
3062
b612e5df
CB
3063 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
3064 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
3065 return false;
3066
7f192e3c
CB
3067 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
3068 kargs->exit_signal)
3069 return false;
3070
fa729c4d
CB
3071 if (!clone3_stack_valid(kargs))
3072 return false;
3073
7f192e3c
CB
3074 return true;
3075}
3076
501bd016 3077/**
ff0712ea 3078 * sys_clone3 - create a new process with specific properties
501bd016
CB
3079 * @uargs: argument structure
3080 * @size: size of @uargs
3081 *
3082 * clone3() is the extensible successor to clone()/clone2().
3083 * It takes a struct as argument that is versioned by its size.
3084 *
3085 * Return: On success, a positive PID for the child process.
3086 * On error, a negative errno number.
3087 */
7f192e3c
CB
3088SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
3089{
3090 int err;
3091
3092 struct kernel_clone_args kargs;
49cb2fc4
AR
3093 pid_t set_tid[MAX_PID_NS_LEVEL];
3094
3095 kargs.set_tid = set_tid;
7f192e3c
CB
3096
3097 err = copy_clone_args_from_user(&kargs, uargs, size);
3098 if (err)
3099 return err;
3100
3101 if (!clone3_args_valid(&kargs))
3102 return -EINVAL;
3103
cad6967a 3104 return kernel_clone(&kargs);
d2125043
AV
3105}
3106#endif
3107
0f1b92cb
ON
3108void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
3109{
3110 struct task_struct *leader, *parent, *child;
3111 int res;
3112
3113 read_lock(&tasklist_lock);
3114 leader = top = top->group_leader;
3115down:
3116 for_each_thread(leader, parent) {
3117 list_for_each_entry(child, &parent->children, sibling) {
3118 res = visitor(child, data);
3119 if (res) {
3120 if (res < 0)
3121 goto out;
3122 leader = child;
3123 goto down;
3124 }
3125up:
3126 ;
3127 }
3128 }
3129
3130 if (leader != top) {
3131 child = leader;
3132 parent = child->real_parent;
3133 leader = parent->group_leader;
3134 goto up;
3135 }
3136out:
3137 read_unlock(&tasklist_lock);
3138}
3139
5fd63b30
RT
3140#ifndef ARCH_MIN_MMSTRUCT_ALIGN
3141#define ARCH_MIN_MMSTRUCT_ALIGN 0
3142#endif
3143
51cc5068 3144static void sighand_ctor(void *data)
aa1757f9
ON
3145{
3146 struct sighand_struct *sighand = data;
3147
a35afb83 3148 spin_lock_init(&sighand->siglock);
b8fceee1 3149 init_waitqueue_head(&sighand->signalfd_wqh);
aa1757f9
ON
3150}
3151
af806027 3152void __init mm_cache_init(void)
1da177e4 3153{
c1a2f7f0
RR
3154 unsigned int mm_size;
3155
af806027
PZ
3156 /*
3157 * The mm_cpumask is located at the end of mm_struct, and is
3158 * dynamically sized based on the maximum CPU number this system
3159 * can have, taking hotplug into account (nr_cpu_ids).
3160 */
af7f588d 3161 mm_size = sizeof(struct mm_struct) + cpumask_size() + mm_cid_size();
af806027
PZ
3162
3163 mm_cachep = kmem_cache_create_usercopy("mm_struct",
3164 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3165 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3166 offsetof(struct mm_struct, saved_auxv),
3167 sizeof_field(struct mm_struct, saved_auxv),
3168 NULL);
3169}
3170
3171void __init proc_caches_init(void)
3172{
1da177e4
LT
3173 sighand_cachep = kmem_cache_create("sighand_cache",
3174 sizeof(struct sighand_struct), 0,
5f0d5a3a 3175 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
75f296d9 3176 SLAB_ACCOUNT, sighand_ctor);
1da177e4
LT
3177 signal_cachep = kmem_cache_create("signal_cache",
3178 sizeof(struct signal_struct), 0,
75f296d9 3179 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3180 NULL);
20c2df83 3181 files_cachep = kmem_cache_create("files_cache",
1da177e4 3182 sizeof(struct files_struct), 0,
75f296d9 3183 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3184 NULL);
20c2df83 3185 fs_cachep = kmem_cache_create("fs_cache",
1da177e4 3186 sizeof(struct fs_struct), 0,
75f296d9 3187 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3188 NULL);
c1a2f7f0 3189
5d097056 3190 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
c7f8f31c
SB
3191#ifdef CONFIG_PER_VMA_LOCK
3192 vma_lock_cachep = KMEM_CACHE(vma_lock, SLAB_PANIC|SLAB_ACCOUNT);
3193#endif
8feae131 3194 mmap_init();
66577193 3195 nsproxy_cache_init();
1da177e4 3196}
cf2e340f 3197
cf2e340f 3198/*
9bfb23fc 3199 * Check constraints on flags passed to the unshare system call.
cf2e340f 3200 */
9bfb23fc 3201static int check_unshare_flags(unsigned long unshare_flags)
cf2e340f 3202{
9bfb23fc
ON
3203 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3204 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
50804fe3 3205 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
769071ac
AV
3206 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3207 CLONE_NEWTIME))
9bfb23fc 3208 return -EINVAL;
cf2e340f 3209 /*
12c641ab
EB
3210 * Not implemented, but pretend it works if there is nothing
3211 * to unshare. Note that unsharing the address space or the
3212 * signal handlers also need to unshare the signal queues (aka
3213 * CLONE_THREAD).
cf2e340f 3214 */
9bfb23fc 3215 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
12c641ab
EB
3216 if (!thread_group_empty(current))
3217 return -EINVAL;
3218 }
3219 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
d036bda7 3220 if (refcount_read(&current->sighand->count) > 1)
12c641ab
EB
3221 return -EINVAL;
3222 }
3223 if (unshare_flags & CLONE_VM) {
3224 if (!current_is_single_threaded())
9bfb23fc
ON
3225 return -EINVAL;
3226 }
cf2e340f
JD
3227
3228 return 0;
3229}
3230
3231/*
99d1419d 3232 * Unshare the filesystem structure if it is being shared
cf2e340f
JD
3233 */
3234static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3235{
3236 struct fs_struct *fs = current->fs;
3237
498052bb
AV
3238 if (!(unshare_flags & CLONE_FS) || !fs)
3239 return 0;
3240
3241 /* don't need lock here; in the worst case we'll do useless copy */
3242 if (fs->users == 1)
3243 return 0;
3244
3245 *new_fsp = copy_fs_struct(fs);
3246 if (!*new_fsp)
3247 return -ENOMEM;
cf2e340f
JD
3248
3249 return 0;
3250}
3251
cf2e340f 3252/*
a016f338 3253 * Unshare file descriptor table if it is being shared
cf2e340f 3254 */
60997c3d
CB
3255int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3256 struct files_struct **new_fdp)
cf2e340f
JD
3257{
3258 struct files_struct *fd = current->files;
a016f338 3259 int error = 0;
cf2e340f
JD
3260
3261 if ((unshare_flags & CLONE_FILES) &&
a016f338 3262 (fd && atomic_read(&fd->count) > 1)) {
60997c3d 3263 *new_fdp = dup_fd(fd, max_fds, &error);
a016f338
JD
3264 if (!*new_fdp)
3265 return error;
3266 }
cf2e340f
JD
3267
3268 return 0;
3269}
3270
cf2e340f
JD
3271/*
3272 * unshare allows a process to 'unshare' part of the process
3273 * context which was originally shared using clone. copy_*
cad6967a 3274 * functions used by kernel_clone() cannot be used here directly
cf2e340f
JD
3275 * because they modify an inactive task_struct that is being
3276 * constructed. Here we are modifying the current, active,
3277 * task_struct.
3278 */
9b32105e 3279int ksys_unshare(unsigned long unshare_flags)
cf2e340f 3280{
cf2e340f 3281 struct fs_struct *fs, *new_fs = NULL;
ba1f70dd 3282 struct files_struct *new_fd = NULL;
b2e0d987 3283 struct cred *new_cred = NULL;
cf7b708c 3284 struct nsproxy *new_nsproxy = NULL;
9edff4ab 3285 int do_sysvsem = 0;
9bfb23fc 3286 int err;
cf2e340f 3287
b2e0d987 3288 /*
faf00da5
EB
3289 * If unsharing a user namespace must also unshare the thread group
3290 * and unshare the filesystem root and working directories.
b2e0d987
EB
3291 */
3292 if (unshare_flags & CLONE_NEWUSER)
e66eded8 3293 unshare_flags |= CLONE_THREAD | CLONE_FS;
50804fe3
EB
3294 /*
3295 * If unsharing vm, must also unshare signal handlers.
3296 */
3297 if (unshare_flags & CLONE_VM)
3298 unshare_flags |= CLONE_SIGHAND;
12c641ab
EB
3299 /*
3300 * If unsharing a signal handlers, must also unshare the signal queues.
3301 */
3302 if (unshare_flags & CLONE_SIGHAND)
3303 unshare_flags |= CLONE_THREAD;
9bfb23fc
ON
3304 /*
3305 * If unsharing namespace, must also unshare filesystem information.
3306 */
3307 if (unshare_flags & CLONE_NEWNS)
3308 unshare_flags |= CLONE_FS;
50804fe3
EB
3309
3310 err = check_unshare_flags(unshare_flags);
3311 if (err)
3312 goto bad_unshare_out;
6013f67f
MS
3313 /*
3314 * CLONE_NEWIPC must also detach from the undolist: after switching
3315 * to a new ipc namespace, the semaphore arrays from the old
3316 * namespace are unreachable.
3317 */
3318 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
9edff4ab 3319 do_sysvsem = 1;
fb0a685c
DRO
3320 err = unshare_fs(unshare_flags, &new_fs);
3321 if (err)
9bfb23fc 3322 goto bad_unshare_out;
60997c3d 3323 err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
fb0a685c 3324 if (err)
9bfb23fc 3325 goto bad_unshare_cleanup_fs;
b2e0d987 3326 err = unshare_userns(unshare_flags, &new_cred);
fb0a685c 3327 if (err)
9edff4ab 3328 goto bad_unshare_cleanup_fd;
b2e0d987
EB
3329 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3330 new_cred, new_fs);
3331 if (err)
3332 goto bad_unshare_cleanup_cred;
c0b2fc31 3333
905ae01c
AG
3334 if (new_cred) {
3335 err = set_cred_ucounts(new_cred);
3336 if (err)
3337 goto bad_unshare_cleanup_cred;
3338 }
3339
b2e0d987 3340 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
9edff4ab
MS
3341 if (do_sysvsem) {
3342 /*
3343 * CLONE_SYSVSEM is equivalent to sys_exit().
3344 */
3345 exit_sem(current);
3346 }
ab602f79
JM
3347 if (unshare_flags & CLONE_NEWIPC) {
3348 /* Orphan segments in old ns (see sem above). */
3349 exit_shm(current);
3350 shm_init_task(current);
3351 }
ab516013 3352
6f977e6b 3353 if (new_nsproxy)
cf7b708c 3354 switch_task_namespaces(current, new_nsproxy);
cf2e340f 3355
cf7b708c
PE
3356 task_lock(current);
3357
cf2e340f
JD
3358 if (new_fs) {
3359 fs = current->fs;
2a4419b5 3360 spin_lock(&fs->lock);
cf2e340f 3361 current->fs = new_fs;
498052bb
AV
3362 if (--fs->users)
3363 new_fs = NULL;
3364 else
3365 new_fs = fs;
2a4419b5 3366 spin_unlock(&fs->lock);
cf2e340f
JD
3367 }
3368
ba1f70dd
RX
3369 if (new_fd)
3370 swap(current->files, new_fd);
cf2e340f
JD
3371
3372 task_unlock(current);
b2e0d987
EB
3373
3374 if (new_cred) {
3375 /* Install the new user namespace */
3376 commit_creds(new_cred);
3377 new_cred = NULL;
3378 }
cf2e340f
JD
3379 }
3380
e4222673
HB
3381 perf_event_namespaces(current);
3382
b2e0d987
EB
3383bad_unshare_cleanup_cred:
3384 if (new_cred)
3385 put_cred(new_cred);
cf2e340f
JD
3386bad_unshare_cleanup_fd:
3387 if (new_fd)
3388 put_files_struct(new_fd);
3389
cf2e340f
JD
3390bad_unshare_cleanup_fs:
3391 if (new_fs)
498052bb 3392 free_fs_struct(new_fs);
cf2e340f 3393
cf2e340f
JD
3394bad_unshare_out:
3395 return err;
3396}
3b125388 3397
9b32105e
DB
3398SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3399{
3400 return ksys_unshare(unshare_flags);
3401}
3402
3b125388
AV
3403/*
3404 * Helper to unshare the files of the current task.
3405 * We don't want to expose copy_files internals to
3406 * the exec layer of the kernel.
3407 */
3408
1f702603 3409int unshare_files(void)
3b125388
AV
3410{
3411 struct task_struct *task = current;
1f702603 3412 struct files_struct *old, *copy = NULL;
3b125388
AV
3413 int error;
3414
60997c3d 3415 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
1f702603 3416 if (error || !copy)
3b125388 3417 return error;
1f702603
EB
3418
3419 old = task->files;
3b125388
AV
3420 task_lock(task);
3421 task->files = copy;
3422 task_unlock(task);
1f702603 3423 put_files_struct(old);
3b125388
AV
3424 return 0;
3425}
16db3d3f
HS
3426
3427int sysctl_max_threads(struct ctl_table *table, int write,
b0daa2c7 3428 void *buffer, size_t *lenp, loff_t *ppos)
16db3d3f
HS
3429{
3430 struct ctl_table t;
3431 int ret;
3432 int threads = max_threads;
b0f53dbc 3433 int min = 1;
16db3d3f
HS
3434 int max = MAX_THREADS;
3435
3436 t = *table;
3437 t.data = &threads;
3438 t.extra1 = &min;
3439 t.extra2 = &max;
3440
3441 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3442 if (ret || !write)
3443 return ret;
3444
b0f53dbc 3445 max_threads = threads;
16db3d3f
HS
3446
3447 return 0;
3448}