fork: Using clone_flags for legacy clone check
[linux-2.6-block.git] / kernel / fork.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
b3e58382 15#include <linux/anon_inodes.h>
1da177e4 16#include <linux/slab.h>
4eb5aaa3 17#include <linux/sched/autogroup.h>
6e84f315 18#include <linux/sched/mm.h>
f7ccbae4 19#include <linux/sched/coredump.h>
8703e8a4 20#include <linux/sched/user.h>
6a3827d7 21#include <linux/sched/numa_balancing.h>
03441a34 22#include <linux/sched/stat.h>
29930025 23#include <linux/sched/task.h>
68db0cf1 24#include <linux/sched/task_stack.h>
32ef5517 25#include <linux/sched/cputime.h>
b3e58382 26#include <linux/seq_file.h>
037741a6 27#include <linux/rtmutex.h>
1da177e4
LT
28#include <linux/init.h>
29#include <linux/unistd.h>
1da177e4
LT
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
1da177e4
LT
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
9f3acc31 37#include <linux/fdtable.h>
da9cbc87 38#include <linux/iocontext.h>
1da177e4 39#include <linux/key.h>
50b5e49c 40#include <linux/kmsan.h>
1da177e4
LT
41#include <linux/binfmts.h>
42#include <linux/mman.h>
cddb8a5c 43#include <linux/mmu_notifier.h>
1da177e4 44#include <linux/fs.h>
615d6e87 45#include <linux/mm.h>
17fca131 46#include <linux/mm_inline.h>
ab516013 47#include <linux/nsproxy.h>
c59ede7b 48#include <linux/capability.h>
1da177e4 49#include <linux/cpu.h>
b4f48b63 50#include <linux/cgroup.h>
1da177e4 51#include <linux/security.h>
a1e78772 52#include <linux/hugetlb.h>
e2cfabdf 53#include <linux/seccomp.h>
1da177e4
LT
54#include <linux/swap.h>
55#include <linux/syscalls.h>
a2bef835 56#include <linux/syscall_user_dispatch.h>
1da177e4
LT
57#include <linux/jiffies.h>
58#include <linux/futex.h>
8141c7f3 59#include <linux/compat.h>
207205a2 60#include <linux/kthread.h>
7c3ab738 61#include <linux/task_io_accounting_ops.h>
ab2af1f5 62#include <linux/rcupdate.h>
1da177e4
LT
63#include <linux/ptrace.h>
64#include <linux/mount.h>
65#include <linux/audit.h>
78fb7466 66#include <linux/memcontrol.h>
f201ae23 67#include <linux/ftrace.h>
5e2bf014 68#include <linux/proc_fs.h>
1da177e4
LT
69#include <linux/profile.h>
70#include <linux/rmap.h>
f8af4da3 71#include <linux/ksm.h>
1da177e4 72#include <linux/acct.h>
893e26e6 73#include <linux/userfaultfd_k.h>
8f0ab514 74#include <linux/tsacct_kern.h>
9f46080c 75#include <linux/cn_proc.h>
ba96a0c8 76#include <linux/freezer.h>
ca74e92b 77#include <linux/delayacct.h>
ad4ecbcb 78#include <linux/taskstats_kern.h>
522ed776 79#include <linux/tty.h>
5ad4e53b 80#include <linux/fs_struct.h>
7c9f8861 81#include <linux/magic.h>
cdd6c482 82#include <linux/perf_event.h>
42c4ab41 83#include <linux/posix-timers.h>
8e7cac79 84#include <linux/user-return-notifier.h>
3d5992d2 85#include <linux/oom.h>
ba76149f 86#include <linux/khugepaged.h>
d80e731e 87#include <linux/signalfd.h>
0326f5a9 88#include <linux/uprobes.h>
a27bb332 89#include <linux/aio.h>
52f5684c 90#include <linux/compiler.h>
16db3d3f 91#include <linux/sysctl.h>
5c9a8750 92#include <linux/kcov.h>
d83a7cb3 93#include <linux/livepatch.h>
48ac3c18 94#include <linux/thread_info.h>
afaef01c 95#include <linux/stackleak.h>
eafb149e 96#include <linux/kasan.h>
d08b9f0c 97#include <linux/scs.h>
0f212204 98#include <linux/io_uring.h>
a10787e6 99#include <linux/bpf.h>
b3883a9a 100#include <linux/stackprotector.h>
fd593511 101#include <linux/user_events.h>
cd389115 102#include <linux/iommu.h>
932562a6 103#include <linux/rseq.h>
1da177e4 104
1da177e4 105#include <asm/pgalloc.h>
7c0f6ba6 106#include <linux/uaccess.h>
1da177e4
LT
107#include <asm/mmu_context.h>
108#include <asm/cacheflush.h>
109#include <asm/tlbflush.h>
110
ad8d75ff
SR
111#include <trace/events/sched.h>
112
43d2b113
KH
113#define CREATE_TRACE_POINTS
114#include <trace/events/task.h>
115
ac1b398d
HS
116/*
117 * Minimum number of threads to boot the kernel
118 */
119#define MIN_THREADS 20
120
121/*
122 * Maximum number of threads
123 */
124#define MAX_THREADS FUTEX_TID_MASK
125
1da177e4
LT
126/*
127 * Protected counters by write_lock_irq(&tasklist_lock)
128 */
129unsigned long total_forks; /* Handle normal Linux uptimes. */
fb0a685c 130int nr_threads; /* The idle threads do not count.. */
1da177e4 131
8856ae4d 132static int max_threads; /* tunable limit on nr_threads */
1da177e4 133
8495f7e6
SPP
134#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
135
136static const char * const resident_page_types[] = {
137 NAMED_ARRAY_INDEX(MM_FILEPAGES),
138 NAMED_ARRAY_INDEX(MM_ANONPAGES),
139 NAMED_ARRAY_INDEX(MM_SWAPENTS),
140 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
141};
142
1da177e4
LT
143DEFINE_PER_CPU(unsigned long, process_counts) = 0;
144
c59923a1 145__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
db1466b3
PM
146
147#ifdef CONFIG_PROVE_RCU
148int lockdep_tasklist_lock_is_held(void)
149{
150 return lockdep_is_held(&tasklist_lock);
151}
152EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
153#endif /* #ifdef CONFIG_PROVE_RCU */
1da177e4
LT
154
155int nr_processes(void)
156{
157 int cpu;
158 int total = 0;
159
1d510750 160 for_each_possible_cpu(cpu)
1da177e4
LT
161 total += per_cpu(process_counts, cpu);
162
163 return total;
164}
165
f19b9f74
AM
166void __weak arch_release_task_struct(struct task_struct *tsk)
167{
168}
169
e18b890b 170static struct kmem_cache *task_struct_cachep;
41101809
TG
171
172static inline struct task_struct *alloc_task_struct_node(int node)
173{
174 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
175}
176
41101809
TG
177static inline void free_task_struct(struct task_struct *tsk)
178{
41101809
TG
179 kmem_cache_free(task_struct_cachep, tsk);
180}
41101809 181
0d15d74a
TG
182/*
183 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184 * kmemcache based allocator.
185 */
ba14a194 186# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
ac496bf4 187
be9a2277 188# ifdef CONFIG_VMAP_STACK
ac496bf4
AL
189/*
190 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191 * flush. Try to minimize the number of calls by caching stacks.
192 */
193#define NR_CACHED_STACKS 2
194static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
19659c59 195
e540bf31
SAS
196struct vm_stack {
197 struct rcu_head rcu;
198 struct vm_struct *stack_vm_area;
199};
200
201static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
202{
203 unsigned int i;
204
205 for (i = 0; i < NR_CACHED_STACKS; i++) {
206 if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
207 continue;
208 return true;
209 }
210 return false;
211}
212
213static void thread_stack_free_rcu(struct rcu_head *rh)
214{
215 struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
216
217 if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area))
218 return;
219
220 vfree(vm_stack);
221}
222
223static void thread_stack_delayed_free(struct task_struct *tsk)
224{
225 struct vm_stack *vm_stack = tsk->stack;
226
227 vm_stack->stack_vm_area = tsk->stack_vm_area;
228 call_rcu(&vm_stack->rcu, thread_stack_free_rcu);
229}
230
19659c59
HR
231static int free_vm_stack_cache(unsigned int cpu)
232{
233 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
234 int i;
235
236 for (i = 0; i < NR_CACHED_STACKS; i++) {
237 struct vm_struct *vm_stack = cached_vm_stacks[i];
238
239 if (!vm_stack)
240 continue;
241
242 vfree(vm_stack->addr);
243 cached_vm_stacks[i] = NULL;
244 }
245
246 return 0;
247}
ac496bf4 248
1a03d3f1 249static int memcg_charge_kernel_stack(struct vm_struct *vm)
b69c49b7 250{
f1c1a9ee
SAS
251 int i;
252 int ret;
4e2f6342 253 int nr_charged = 0;
f1c1a9ee 254
f1c1a9ee
SAS
255 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
256
257 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
258 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0);
259 if (ret)
260 goto err;
4e2f6342 261 nr_charged++;
f1c1a9ee
SAS
262 }
263 return 0;
264err:
4e2f6342 265 for (i = 0; i < nr_charged; i++)
f1c1a9ee
SAS
266 memcg_kmem_uncharge_page(vm->pages[i], 0);
267 return ret;
268}
269
7865aba3 270static int alloc_thread_stack_node(struct task_struct *tsk, int node)
b69c49b7 271{
1a03d3f1 272 struct vm_struct *vm;
ac496bf4
AL
273 void *stack;
274 int i;
275
ac496bf4 276 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
277 struct vm_struct *s;
278
279 s = this_cpu_xchg(cached_stacks[i], NULL);
ac496bf4
AL
280
281 if (!s)
282 continue;
ac496bf4 283
51fb34de 284 /* Reset stack metadata. */
cebd0eb2 285 kasan_unpoison_range(s->addr, THREAD_SIZE);
eafb149e 286
51fb34de
AK
287 stack = kasan_reset_tag(s->addr);
288
ca182551 289 /* Clear stale pointers from reused stack. */
51fb34de 290 memset(stack, 0, THREAD_SIZE);
e01e8063 291
1a03d3f1 292 if (memcg_charge_kernel_stack(s)) {
f1c1a9ee
SAS
293 vfree(s->addr);
294 return -ENOMEM;
295 }
296
ac496bf4 297 tsk->stack_vm_area = s;
51fb34de 298 tsk->stack = stack;
7865aba3 299 return 0;
ac496bf4 300 }
ac496bf4 301
9b6f7e16
RG
302 /*
303 * Allocated stacks are cached and later reused by new threads,
304 * so memcg accounting is performed manually on assigning/releasing
305 * stacks to tasks. Drop __GFP_ACCOUNT.
306 */
48ac3c18 307 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
ac496bf4 308 VMALLOC_START, VMALLOC_END,
9b6f7e16 309 THREADINFO_GFP & ~__GFP_ACCOUNT,
ac496bf4
AL
310 PAGE_KERNEL,
311 0, node, __builtin_return_address(0));
7865aba3
SAS
312 if (!stack)
313 return -ENOMEM;
ba14a194 314
1a03d3f1
SAS
315 vm = find_vm_area(stack);
316 if (memcg_charge_kernel_stack(vm)) {
f1c1a9ee
SAS
317 vfree(stack);
318 return -ENOMEM;
319 }
ba14a194
AL
320 /*
321 * We can't call find_vm_area() in interrupt context, and
322 * free_thread_stack() can be called in interrupt context,
323 * so cache the vm_struct.
324 */
1a03d3f1 325 tsk->stack_vm_area = vm;
51fb34de 326 stack = kasan_reset_tag(stack);
7865aba3
SAS
327 tsk->stack = stack;
328 return 0;
b69c49b7
FT
329}
330
be9a2277 331static void free_thread_stack(struct task_struct *tsk)
b69c49b7 332{
e540bf31
SAS
333 if (!try_release_thread_stack_to_cache(tsk->stack_vm_area))
334 thread_stack_delayed_free(tsk);
9b6f7e16 335
be9a2277
SAS
336 tsk->stack = NULL;
337 tsk->stack_vm_area = NULL;
338}
ac496bf4 339
be9a2277 340# else /* !CONFIG_VMAP_STACK */
ac496bf4 341
e540bf31
SAS
342static void thread_stack_free_rcu(struct rcu_head *rh)
343{
344 __free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
345}
346
347static void thread_stack_delayed_free(struct task_struct *tsk)
348{
349 struct rcu_head *rh = tsk->stack;
350
351 call_rcu(rh, thread_stack_free_rcu);
352}
353
7865aba3 354static int alloc_thread_stack_node(struct task_struct *tsk, int node)
be9a2277 355{
4949148a
VD
356 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
357 THREAD_SIZE_ORDER);
b6a84016 358
1bf4580e 359 if (likely(page)) {
8dcc1d34 360 tsk->stack = kasan_reset_tag(page_address(page));
7865aba3 361 return 0;
1bf4580e 362 }
7865aba3 363 return -ENOMEM;
b69c49b7
FT
364}
365
be9a2277 366static void free_thread_stack(struct task_struct *tsk)
b69c49b7 367{
e540bf31 368 thread_stack_delayed_free(tsk);
be9a2277 369 tsk->stack = NULL;
b69c49b7 370}
ac496bf4 371
be9a2277
SAS
372# endif /* CONFIG_VMAP_STACK */
373# else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
9b6f7e16 374
b235beea 375static struct kmem_cache *thread_stack_cache;
ac496bf4 376
e540bf31
SAS
377static void thread_stack_free_rcu(struct rcu_head *rh)
378{
379 kmem_cache_free(thread_stack_cache, rh);
380}
ac496bf4 381
e540bf31
SAS
382static void thread_stack_delayed_free(struct task_struct *tsk)
383{
384 struct rcu_head *rh = tsk->stack;
ac496bf4 385
e540bf31 386 call_rcu(rh, thread_stack_free_rcu);
b69c49b7 387}
0d15d74a 388
7865aba3 389static int alloc_thread_stack_node(struct task_struct *tsk, int node)
0d15d74a 390{
5eed6f1d
RR
391 unsigned long *stack;
392 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
8dcc1d34 393 stack = kasan_reset_tag(stack);
5eed6f1d 394 tsk->stack = stack;
7865aba3 395 return stack ? 0 : -ENOMEM;
0d15d74a
TG
396}
397
ba14a194 398static void free_thread_stack(struct task_struct *tsk)
0d15d74a 399{
e540bf31 400 thread_stack_delayed_free(tsk);
be9a2277 401 tsk->stack = NULL;
0d15d74a
TG
402}
403
b235beea 404void thread_stack_cache_init(void)
0d15d74a 405{
f9d29946
DW
406 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
407 THREAD_SIZE, THREAD_SIZE, 0, 0,
408 THREAD_SIZE, NULL);
b235beea 409 BUG_ON(thread_stack_cache == NULL);
0d15d74a 410}
be9a2277
SAS
411
412# endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
b69c49b7 413
1da177e4 414/* SLAB cache for signal_struct structures (tsk->signal) */
e18b890b 415static struct kmem_cache *signal_cachep;
1da177e4
LT
416
417/* SLAB cache for sighand_struct structures (tsk->sighand) */
e18b890b 418struct kmem_cache *sighand_cachep;
1da177e4
LT
419
420/* SLAB cache for files_struct structures (tsk->files) */
e18b890b 421struct kmem_cache *files_cachep;
1da177e4
LT
422
423/* SLAB cache for fs_struct structures (tsk->fs) */
e18b890b 424struct kmem_cache *fs_cachep;
1da177e4
LT
425
426/* SLAB cache for vm_area_struct structures */
3928d4f5 427static struct kmem_cache *vm_area_cachep;
1da177e4
LT
428
429/* SLAB cache for mm_struct structures (tsk->mm) */
e18b890b 430static struct kmem_cache *mm_cachep;
1da177e4 431
c7f8f31c
SB
432#ifdef CONFIG_PER_VMA_LOCK
433
434/* SLAB cache for vm_area_struct.lock */
435static struct kmem_cache *vma_lock_cachep;
436
437static bool vma_lock_alloc(struct vm_area_struct *vma)
438{
439 vma->vm_lock = kmem_cache_alloc(vma_lock_cachep, GFP_KERNEL);
440 if (!vma->vm_lock)
441 return false;
442
443 init_rwsem(&vma->vm_lock->lock);
444 vma->vm_lock_seq = -1;
445
446 return true;
447}
448
449static inline void vma_lock_free(struct vm_area_struct *vma)
450{
451 kmem_cache_free(vma_lock_cachep, vma->vm_lock);
452}
453
454#else /* CONFIG_PER_VMA_LOCK */
455
456static inline bool vma_lock_alloc(struct vm_area_struct *vma) { return true; }
457static inline void vma_lock_free(struct vm_area_struct *vma) {}
458
459#endif /* CONFIG_PER_VMA_LOCK */
460
490fc053 461struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
3928d4f5 462{
a670468f 463 struct vm_area_struct *vma;
490fc053 464
a670468f 465 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
c7f8f31c
SB
466 if (!vma)
467 return NULL;
468
469 vma_init(vma, mm);
470 if (!vma_lock_alloc(vma)) {
471 kmem_cache_free(vm_area_cachep, vma);
472 return NULL;
473 }
474
490fc053 475 return vma;
3928d4f5
LT
476}
477
478struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
479{
95faf699
LT
480 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
481
c7f8f31c
SB
482 if (!new)
483 return NULL;
484
485 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
486 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
487 /*
488 * orig->shared.rb may be modified concurrently, but the clone
489 * will be reinitialized.
490 */
491 data_race(memcpy(new, orig, sizeof(*new)));
492 if (!vma_lock_alloc(new)) {
493 kmem_cache_free(vm_area_cachep, new);
494 return NULL;
95faf699 495 }
c7f8f31c 496 INIT_LIST_HEAD(&new->anon_vma_chain);
ef6a22b7 497 vma_numab_state_init(new);
c7f8f31c
SB
498 dup_anon_vma_name(orig, new);
499
95faf699 500 return new;
3928d4f5
LT
501}
502
0d2ebf9c 503void __vm_area_free(struct vm_area_struct *vma)
3928d4f5 504{
ef6a22b7 505 vma_numab_state_free(vma);
5c26f6ac 506 free_anon_vma_name(vma);
c7f8f31c 507 vma_lock_free(vma);
3928d4f5
LT
508 kmem_cache_free(vm_area_cachep, vma);
509}
510
20cce633
ML
511#ifdef CONFIG_PER_VMA_LOCK
512static void vm_area_free_rcu_cb(struct rcu_head *head)
513{
514 struct vm_area_struct *vma = container_of(head, struct vm_area_struct,
515 vm_rcu);
f2e13784
SB
516
517 /* The vma should not be locked while being destroyed. */
c7f8f31c 518 VM_BUG_ON_VMA(rwsem_is_locked(&vma->vm_lock->lock), vma);
20cce633
ML
519 __vm_area_free(vma);
520}
521#endif
522
523void vm_area_free(struct vm_area_struct *vma)
524{
525#ifdef CONFIG_PER_VMA_LOCK
526 call_rcu(&vma->vm_rcu, vm_area_free_rcu_cb);
527#else
528 __vm_area_free(vma);
529#endif
530}
531
ba14a194 532static void account_kernel_stack(struct task_struct *tsk, int account)
c6a7f572 533{
0ce055f8
SAS
534 if (IS_ENABLED(CONFIG_VMAP_STACK)) {
535 struct vm_struct *vm = task_stack_vm_area(tsk);
27faca83 536 int i;
ba14a194 537
27faca83
MS
538 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
539 mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
540 account * (PAGE_SIZE / 1024));
541 } else {
0ce055f8
SAS
542 void *stack = task_stack_page(tsk);
543
27faca83 544 /* All stack pages are in the same node. */
da3ceeff 545 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
991e7673 546 account * (THREAD_SIZE / 1024));
27faca83 547 }
c6a7f572
KM
548}
549
1a03d3f1 550void exit_task_stack_account(struct task_struct *tsk)
9b6f7e16 551{
1a03d3f1 552 account_kernel_stack(tsk, -1);
991e7673 553
1a03d3f1
SAS
554 if (IS_ENABLED(CONFIG_VMAP_STACK)) {
555 struct vm_struct *vm;
9b6f7e16
RG
556 int i;
557
1a03d3f1
SAS
558 vm = task_stack_vm_area(tsk);
559 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
560 memcg_kmem_uncharge_page(vm->pages[i], 0);
9b6f7e16 561 }
9b6f7e16
RG
562}
563
68f24b08 564static void release_task_stack(struct task_struct *tsk)
1da177e4 565{
2f064a59 566 if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
405c0759
AL
567 return; /* Better to leak the stack than to free prematurely */
568
ba14a194 569 free_thread_stack(tsk);
68f24b08
AL
570}
571
572#ifdef CONFIG_THREAD_INFO_IN_TASK
573void put_task_stack(struct task_struct *tsk)
574{
f0b89d39 575 if (refcount_dec_and_test(&tsk->stack_refcount))
68f24b08
AL
576 release_task_stack(tsk);
577}
578#endif
579
580void free_task(struct task_struct *tsk)
581{
a1140cb2
KI
582#ifdef CONFIG_SECCOMP
583 WARN_ON_ONCE(tsk->seccomp.filter);
584#endif
b90ca8ba 585 release_user_cpus_ptr(tsk);
d08b9f0c
ST
586 scs_release(tsk);
587
68f24b08
AL
588#ifndef CONFIG_THREAD_INFO_IN_TASK
589 /*
590 * The task is finally done with both the stack and thread_info,
591 * so free both.
592 */
593 release_task_stack(tsk);
594#else
595 /*
596 * If the task had a separate stack allocation, it should be gone
597 * by now.
598 */
f0b89d39 599 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
68f24b08 600#endif
23f78d4a 601 rt_mutex_debug_task_free(tsk);
fb52607a 602 ftrace_graph_exit_task(tsk);
f19b9f74 603 arch_release_task_struct(tsk);
1da5c46f
ON
604 if (tsk->flags & PF_KTHREAD)
605 free_kthread_struct(tsk);
b0fd1852 606 bpf_task_storage_free(tsk);
1da177e4
LT
607 free_task_struct(tsk);
608}
609EXPORT_SYMBOL(free_task);
610
fe69d560
DH
611static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
612{
613 struct file *exe_file;
614
615 exe_file = get_mm_exe_file(oldmm);
616 RCU_INIT_POINTER(mm->exe_file, exe_file);
617 /*
618 * We depend on the oldmm having properly denied write access to the
619 * exe_file already.
620 */
621 if (exe_file && deny_write_access(exe_file))
622 pr_warn_once("deny_write_access() failed in %s\n", __func__);
623}
624
d70f2a14
AM
625#ifdef CONFIG_MMU
626static __latent_entropy int dup_mmap(struct mm_struct *mm,
627 struct mm_struct *oldmm)
628{
763ecb03 629 struct vm_area_struct *mpnt, *tmp;
d70f2a14 630 int retval;
c9dbe82c 631 unsigned long charge = 0;
d70f2a14 632 LIST_HEAD(uf);
3b9dbd5e 633 VMA_ITERATOR(vmi, mm, 0);
d70f2a14
AM
634
635 uprobe_start_dup_mmap();
d8ed45c5 636 if (mmap_write_lock_killable(oldmm)) {
d70f2a14
AM
637 retval = -EINTR;
638 goto fail_uprobe_end;
639 }
640 flush_cache_dup_mm(oldmm);
641 uprobe_dup_mmap(oldmm, mm);
642 /*
643 * Not linked in yet - no deadlock potential:
644 */
aaa2cc56 645 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
d70f2a14
AM
646
647 /* No ordering required: file already has been exposed. */
fe69d560 648 dup_mm_exe_file(mm, oldmm);
d70f2a14
AM
649
650 mm->total_vm = oldmm->total_vm;
651 mm->data_vm = oldmm->data_vm;
652 mm->exec_vm = oldmm->exec_vm;
653 mm->stack_vm = oldmm->stack_vm;
654
d70f2a14
AM
655 retval = ksm_fork(mm, oldmm);
656 if (retval)
657 goto out;
d2081b2b 658 khugepaged_fork(mm, oldmm);
d70f2a14 659
d2406291
PZ
660 /* Use __mt_dup() to efficiently build an identical maple tree. */
661 retval = __mt_dup(&oldmm->mm_mt, &mm->mm_mt, GFP_KERNEL);
662 if (unlikely(retval))
c9dbe82c
LH
663 goto out;
664
3dd44325 665 mt_clear_in_rcu(vmi.mas.tree);
d2406291 666 for_each_vma(vmi, mpnt) {
d70f2a14
AM
667 struct file *file;
668
fb49c455 669 vma_start_write(mpnt);
d70f2a14 670 if (mpnt->vm_flags & VM_DONTCOPY) {
d2406291
PZ
671 retval = vma_iter_clear_gfp(&vmi, mpnt->vm_start,
672 mpnt->vm_end, GFP_KERNEL);
673 if (retval)
674 goto loop_out;
675
d70f2a14
AM
676 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
677 continue;
678 }
679 charge = 0;
655c79bb
TH
680 /*
681 * Don't duplicate many vmas if we've been oom-killed (for
682 * example)
683 */
684 if (fatal_signal_pending(current)) {
685 retval = -EINTR;
d4af56c5 686 goto loop_out;
655c79bb 687 }
d70f2a14
AM
688 if (mpnt->vm_flags & VM_ACCOUNT) {
689 unsigned long len = vma_pages(mpnt);
690
691 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
692 goto fail_nomem;
693 charge = len;
694 }
3928d4f5 695 tmp = vm_area_dup(mpnt);
d70f2a14
AM
696 if (!tmp)
697 goto fail_nomem;
d70f2a14
AM
698 retval = vma_dup_policy(mpnt, tmp);
699 if (retval)
700 goto fail_nomem_policy;
701 tmp->vm_mm = mm;
702 retval = dup_userfaultfd(tmp, &uf);
703 if (retval)
704 goto fail_nomem_anon_vma_fork;
705 if (tmp->vm_flags & VM_WIPEONFORK) {
93949bb2
LX
706 /*
707 * VM_WIPEONFORK gets a clean slate in the child.
708 * Don't prepare anon_vma until fault since we don't
709 * copy page for current vma.
710 */
d70f2a14 711 tmp->anon_vma = NULL;
d70f2a14
AM
712 } else if (anon_vma_fork(tmp, mpnt))
713 goto fail_nomem_anon_vma_fork;
e430a95a 714 vm_flags_clear(tmp, VM_LOCKED_MASK);
d70f2a14
AM
715 file = tmp->vm_file;
716 if (file) {
d70f2a14
AM
717 struct address_space *mapping = file->f_mapping;
718
719 get_file(file);
d70f2a14 720 i_mmap_lock_write(mapping);
e8e17ee9 721 if (vma_is_shared_maywrite(tmp))
cf508b58 722 mapping_allow_writable(mapping);
d70f2a14
AM
723 flush_dcache_mmap_lock(mapping);
724 /* insert tmp into the share list, just after mpnt */
725 vma_interval_tree_insert_after(tmp, mpnt,
726 &mapping->i_mmap);
727 flush_dcache_mmap_unlock(mapping);
728 i_mmap_unlock_write(mapping);
729 }
730
731 /*
8d9bfb26 732 * Copy/update hugetlb private vma information.
d70f2a14
AM
733 */
734 if (is_vm_hugetlb_page(tmp))
8d9bfb26 735 hugetlb_dup_vma_private(tmp);
d70f2a14 736
d2406291
PZ
737 /*
738 * Link the vma into the MT. After using __mt_dup(), memory
739 * allocation is not necessary here, so it cannot fail.
740 */
741 vma_iter_bulk_store(&vmi, tmp);
d70f2a14
AM
742
743 mm->map_count++;
744 if (!(tmp->vm_flags & VM_WIPEONFORK))
c78f4636 745 retval = copy_page_range(tmp, mpnt);
d70f2a14
AM
746
747 if (tmp->vm_ops && tmp->vm_ops->open)
748 tmp->vm_ops->open(tmp);
749
d2406291
PZ
750 if (retval) {
751 mpnt = vma_next(&vmi);
d4af56c5 752 goto loop_out;
d2406291 753 }
d70f2a14
AM
754 }
755 /* a new mm has just been created */
1ed0cc5a 756 retval = arch_dup_mmap(oldmm, mm);
d4af56c5 757loop_out:
3b9dbd5e 758 vma_iter_free(&vmi);
d2406291 759 if (!retval) {
3dd44325 760 mt_set_in_rcu(vmi.mas.tree);
d2406291
PZ
761 } else if (mpnt) {
762 /*
763 * The entire maple tree has already been duplicated. If the
764 * mmap duplication fails, mark the failure point with
765 * XA_ZERO_ENTRY. In exit_mmap(), if this marker is encountered,
766 * stop releasing VMAs that have not been duplicated after this
767 * point.
768 */
769 mas_set_range(&vmi.mas, mpnt->vm_start, mpnt->vm_end - 1);
770 mas_store(&vmi.mas, XA_ZERO_ENTRY);
771 }
d70f2a14 772out:
d8ed45c5 773 mmap_write_unlock(mm);
d70f2a14 774 flush_tlb_mm(oldmm);
d8ed45c5 775 mmap_write_unlock(oldmm);
d70f2a14
AM
776 dup_userfaultfd_complete(&uf);
777fail_uprobe_end:
778 uprobe_end_dup_mmap();
779 return retval;
c9dbe82c 780
d70f2a14
AM
781fail_nomem_anon_vma_fork:
782 mpol_put(vma_policy(tmp));
783fail_nomem_policy:
3928d4f5 784 vm_area_free(tmp);
d70f2a14
AM
785fail_nomem:
786 retval = -ENOMEM;
787 vm_unacct_memory(charge);
d4af56c5 788 goto loop_out;
d70f2a14
AM
789}
790
791static inline int mm_alloc_pgd(struct mm_struct *mm)
792{
793 mm->pgd = pgd_alloc(mm);
794 if (unlikely(!mm->pgd))
795 return -ENOMEM;
796 return 0;
797}
798
799static inline void mm_free_pgd(struct mm_struct *mm)
800{
801 pgd_free(mm, mm->pgd);
802}
803#else
804static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
805{
d8ed45c5 806 mmap_write_lock(oldmm);
fe69d560 807 dup_mm_exe_file(mm, oldmm);
d8ed45c5 808 mmap_write_unlock(oldmm);
d70f2a14
AM
809 return 0;
810}
811#define mm_alloc_pgd(mm) (0)
812#define mm_free_pgd(mm)
813#endif /* CONFIG_MMU */
814
815static void check_mm(struct mm_struct *mm)
816{
817 int i;
818
8495f7e6
SPP
819 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
820 "Please make sure 'struct resident_page_types[]' is updated as well");
821
d70f2a14 822 for (i = 0; i < NR_MM_COUNTERS; i++) {
f1a79412 823 long x = percpu_counter_sum(&mm->rss_stat[i]);
d70f2a14
AM
824
825 if (unlikely(x))
8495f7e6
SPP
826 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
827 mm, resident_page_types[i], x);
d70f2a14
AM
828 }
829
830 if (mm_pgtables_bytes(mm))
831 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
832 mm_pgtables_bytes(mm));
833
834#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
835 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
836#endif
837}
838
839#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
840#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
841
2655421a
NP
842static void do_check_lazy_tlb(void *arg)
843{
844 struct mm_struct *mm = arg;
845
846 WARN_ON_ONCE(current->active_mm == mm);
847}
848
849static void do_shoot_lazy_tlb(void *arg)
850{
851 struct mm_struct *mm = arg;
852
853 if (current->active_mm == mm) {
854 WARN_ON_ONCE(current->mm);
855 current->active_mm = &init_mm;
856 switch_mm(mm, &init_mm, current);
857 }
858}
859
860static void cleanup_lazy_tlbs(struct mm_struct *mm)
861{
862 if (!IS_ENABLED(CONFIG_MMU_LAZY_TLB_SHOOTDOWN)) {
863 /*
864 * In this case, lazy tlb mms are refounted and would not reach
865 * __mmdrop until all CPUs have switched away and mmdrop()ed.
866 */
867 return;
868 }
869
870 /*
871 * Lazy mm shootdown does not refcount "lazy tlb mm" usage, rather it
872 * requires lazy mm users to switch to another mm when the refcount
873 * drops to zero, before the mm is freed. This requires IPIs here to
874 * switch kernel threads to init_mm.
875 *
876 * archs that use IPIs to flush TLBs can piggy-back that lazy tlb mm
877 * switch with the final userspace teardown TLB flush which leaves the
878 * mm lazy on this CPU but no others, reducing the need for additional
879 * IPIs here. There are cases where a final IPI is still required here,
880 * such as the final mmdrop being performed on a different CPU than the
881 * one exiting, or kernel threads using the mm when userspace exits.
882 *
883 * IPI overheads have not found to be expensive, but they could be
884 * reduced in a number of possible ways, for example (roughly
885 * increasing order of complexity):
886 * - The last lazy reference created by exit_mm() could instead switch
887 * to init_mm, however it's probable this will run on the same CPU
888 * immediately afterwards, so this may not reduce IPIs much.
889 * - A batch of mms requiring IPIs could be gathered and freed at once.
890 * - CPUs store active_mm where it can be remotely checked without a
891 * lock, to filter out false-positives in the cpumask.
892 * - After mm_users or mm_count reaches zero, switching away from the
893 * mm could clear mm_cpumask to reduce some IPIs, perhaps together
894 * with some batching or delaying of the final IPIs.
895 * - A delayed freeing and RCU-like quiescing sequence based on mm
896 * switching to avoid IPIs completely.
897 */
898 on_each_cpu_mask(mm_cpumask(mm), do_shoot_lazy_tlb, (void *)mm, 1);
899 if (IS_ENABLED(CONFIG_DEBUG_VM_SHOOT_LAZIES))
900 on_each_cpu(do_check_lazy_tlb, (void *)mm, 1);
901}
902
d70f2a14
AM
903/*
904 * Called when the last reference to the mm
905 * is dropped: either by a lazy thread or by
906 * mmput. Free the page directory and the mm.
907 */
d34bc48f 908void __mmdrop(struct mm_struct *mm)
d70f2a14
AM
909{
910 BUG_ON(mm == &init_mm);
3eda69c9 911 WARN_ON_ONCE(mm == current->mm);
2655421a
NP
912
913 /* Ensure no CPUs are using this as their lazy tlb mm */
914 cleanup_lazy_tlbs(mm);
915
3eda69c9 916 WARN_ON_ONCE(mm == current->active_mm);
d70f2a14
AM
917 mm_free_pgd(mm);
918 destroy_context(mm);
984cfe4e 919 mmu_notifier_subscriptions_destroy(mm);
d70f2a14
AM
920 check_mm(mm);
921 put_user_ns(mm->user_ns);
2667ed10 922 mm_pasid_drop(mm);
223baf9d 923 mm_destroy_cid(mm);
14ef95be 924 percpu_counter_destroy_many(mm->rss_stat, NR_MM_COUNTERS);
f1a79412 925
d70f2a14
AM
926 free_mm(mm);
927}
d34bc48f 928EXPORT_SYMBOL_GPL(__mmdrop);
d70f2a14
AM
929
930static void mmdrop_async_fn(struct work_struct *work)
931{
932 struct mm_struct *mm;
933
934 mm = container_of(work, struct mm_struct, async_put_work);
935 __mmdrop(mm);
936}
937
938static void mmdrop_async(struct mm_struct *mm)
939{
940 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
941 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
942 schedule_work(&mm->async_put_work);
943 }
944}
945
ea6d290c
ON
946static inline void free_signal_struct(struct signal_struct *sig)
947{
97101eb4 948 taskstats_tgid_free(sig);
1c5354de 949 sched_autogroup_exit(sig);
7283094e
MH
950 /*
951 * __mmdrop is not safe to call from softirq context on x86 due to
952 * pgd_dtor so postpone it to the async context
953 */
26db62f1 954 if (sig->oom_mm)
7283094e 955 mmdrop_async(sig->oom_mm);
ea6d290c
ON
956 kmem_cache_free(signal_cachep, sig);
957}
958
959static inline void put_signal_struct(struct signal_struct *sig)
960{
60d4de3f 961 if (refcount_dec_and_test(&sig->sigcnt))
ea6d290c
ON
962 free_signal_struct(sig);
963}
964
158d9ebd 965void __put_task_struct(struct task_struct *tsk)
1da177e4 966{
270f722d 967 WARN_ON(!tsk->exit_state);
ec1d2819 968 WARN_ON(refcount_read(&tsk->usage));
1da177e4
LT
969 WARN_ON(tsk == current);
970
0f212204 971 io_uring_free(tsk);
2e91fa7f 972 cgroup_free(tsk);
16d51a59 973 task_numa_free(tsk, true);
1a2a4d06 974 security_task_free(tsk);
e0e81739 975 exit_creds(tsk);
35df17c5 976 delayacct_tsk_free(tsk);
ea6d290c 977 put_signal_struct(tsk->signal);
6e33cad0 978 sched_core_free(tsk);
2873cd31 979 free_task(tsk);
1da177e4 980}
77c100c8 981EXPORT_SYMBOL_GPL(__put_task_struct);
1da177e4 982
d243b344
WLC
983void __put_task_struct_rcu_cb(struct rcu_head *rhp)
984{
985 struct task_struct *task = container_of(rhp, struct task_struct, rcu);
986
987 __put_task_struct(task);
988}
989EXPORT_SYMBOL_GPL(__put_task_struct_rcu_cb);
990
6c0a9fa6 991void __init __weak arch_task_cache_init(void) { }
61c4628b 992
ff691f6e
HS
993/*
994 * set_max_threads
995 */
16db3d3f 996static void set_max_threads(unsigned int max_threads_suggested)
ff691f6e 997{
ac1b398d 998 u64 threads;
ca79b0c2 999 unsigned long nr_pages = totalram_pages();
ff691f6e
HS
1000
1001 /*
ac1b398d
HS
1002 * The number of threads shall be limited such that the thread
1003 * structures may only consume a small part of the available memory.
ff691f6e 1004 */
3d6357de 1005 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
ac1b398d
HS
1006 threads = MAX_THREADS;
1007 else
3d6357de 1008 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
ac1b398d
HS
1009 (u64) THREAD_SIZE * 8UL);
1010
16db3d3f
HS
1011 if (threads > max_threads_suggested)
1012 threads = max_threads_suggested;
1013
ac1b398d 1014 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
ff691f6e
HS
1015}
1016
5aaeb5c0
IM
1017#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1018/* Initialized by the architecture: */
1019int arch_task_struct_size __read_mostly;
1020#endif
0c8c0f03 1021
5905429a
KC
1022static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
1023{
1024 /* Fetch thread_struct whitelist for the architecture. */
1025 arch_thread_struct_whitelist(offset, size);
1026
1027 /*
1028 * Handle zero-sized whitelist or empty thread_struct, otherwise
1029 * adjust offset to position of thread_struct in task_struct.
1030 */
1031 if (unlikely(*size == 0))
1032 *offset = 0;
1033 else
1034 *offset += offsetof(struct task_struct, thread);
1035}
1036
ff691f6e 1037void __init fork_init(void)
1da177e4 1038{
25f9c081 1039 int i;
1da177e4 1040#ifndef ARCH_MIN_TASKALIGN
e274795e 1041#define ARCH_MIN_TASKALIGN 0
1da177e4 1042#endif
95cb64c1 1043 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
5905429a 1044 unsigned long useroffset, usersize;
e274795e 1045
1da177e4 1046 /* create a slab on which task_structs can be allocated */
5905429a
KC
1047 task_struct_whitelist(&useroffset, &usersize);
1048 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
e274795e 1049 arch_task_struct_size, align,
5905429a
KC
1050 SLAB_PANIC|SLAB_ACCOUNT,
1051 useroffset, usersize, NULL);
1da177e4 1052
61c4628b
SS
1053 /* do the arch specific task caches init */
1054 arch_task_cache_init();
1055
16db3d3f 1056 set_max_threads(MAX_THREADS);
1da177e4
LT
1057
1058 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
1059 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
1060 init_task.signal->rlim[RLIMIT_SIGPENDING] =
1061 init_task.signal->rlim[RLIMIT_NPROC];
b376c3e1 1062
de399236 1063 for (i = 0; i < UCOUNT_COUNTS; i++)
25f9c081 1064 init_user_ns.ucount_max[i] = max_threads/2;
19659c59 1065
de399236
AG
1066 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_NPROC, RLIM_INFINITY);
1067 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE, RLIM_INFINITY);
1068 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
1069 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK, RLIM_INFINITY);
21d1c5e3 1070
19659c59
HR
1071#ifdef CONFIG_VMAP_STACK
1072 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
1073 NULL, free_vm_stack_cache);
1074#endif
b09be676 1075
d08b9f0c
ST
1076 scs_init();
1077
b09be676 1078 lockdep_init_task(&init_task);
aad42dd4 1079 uprobes_init();
1da177e4
LT
1080}
1081
52f5684c 1082int __weak arch_dup_task_struct(struct task_struct *dst,
61c4628b
SS
1083 struct task_struct *src)
1084{
1085 *dst = *src;
1086 return 0;
1087}
1088
d4311ff1
AT
1089void set_task_stack_end_magic(struct task_struct *tsk)
1090{
1091 unsigned long *stackend;
1092
1093 stackend = end_of_stack(tsk);
1094 *stackend = STACK_END_MAGIC; /* for overflow detection */
1095}
1096
725fc629 1097static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1da177e4
LT
1098{
1099 struct task_struct *tsk;
3e26c149 1100 int err;
1da177e4 1101
725fc629
AK
1102 if (node == NUMA_NO_NODE)
1103 node = tsk_fork_get_node(orig);
504f52b5 1104 tsk = alloc_task_struct_node(node);
1da177e4
LT
1105 if (!tsk)
1106 return NULL;
1107
546c42b2
SAS
1108 err = arch_dup_task_struct(tsk, orig);
1109 if (err)
f19b9f74 1110 goto free_tsk;
1da177e4 1111
7865aba3
SAS
1112 err = alloc_thread_stack_node(tsk, node);
1113 if (err)
f19b9f74 1114 goto free_tsk;
ba14a194 1115
68f24b08 1116#ifdef CONFIG_THREAD_INFO_IN_TASK
f0b89d39 1117 refcount_set(&tsk->stack_refcount, 1);
68f24b08 1118#endif
1a03d3f1 1119 account_kernel_stack(tsk, 1);
164c33c6 1120
d08b9f0c
ST
1121 err = scs_prepare(tsk, node);
1122 if (err)
1123 goto free_stack;
1124
dbd95212
KC
1125#ifdef CONFIG_SECCOMP
1126 /*
1127 * We must handle setting up seccomp filters once we're under
1128 * the sighand lock in case orig has changed between now and
1129 * then. Until then, filter must be NULL to avoid messing up
1130 * the usage counts on the error path calling free_task.
1131 */
1132 tsk->seccomp.filter = NULL;
1133#endif
87bec58a
AM
1134
1135 setup_thread_stack(tsk, orig);
8e7cac79 1136 clear_user_return_notifier(tsk);
f26f9aff 1137 clear_tsk_need_resched(tsk);
d4311ff1 1138 set_task_stack_end_magic(tsk);
1446e1df 1139 clear_syscall_work_syscall_user_dispatch(tsk);
1da177e4 1140
050e9baa 1141#ifdef CONFIG_STACKPROTECTOR
7cd815bc 1142 tsk->stack_canary = get_random_canary();
0a425405 1143#endif
3bd37062
SAS
1144 if (orig->cpus_ptr == &orig->cpus_mask)
1145 tsk->cpus_ptr = &tsk->cpus_mask;
b90ca8ba 1146 dup_user_cpus_ptr(tsk, orig, node);
0a425405 1147
fb0a685c 1148 /*
0ff7b2cf
EB
1149 * One for the user space visible state that goes away when reaped.
1150 * One for the scheduler.
fb0a685c 1151 */
0ff7b2cf
EB
1152 refcount_set(&tsk->rcu_users, 2);
1153 /* One for the rcu users */
1154 refcount_set(&tsk->usage, 1);
6c5c9341 1155#ifdef CONFIG_BLK_DEV_IO_TRACE
2056a782 1156 tsk->btrace_seq = 0;
6c5c9341 1157#endif
a0aa7f68 1158 tsk->splice_pipe = NULL;
5640f768 1159 tsk->task_frag.page = NULL;
093e5840 1160 tsk->wake_q.next = NULL;
e32cf5df 1161 tsk->worker_private = NULL;
c6a7f572 1162
5c9a8750 1163 kcov_task_init(tsk);
50b5e49c 1164 kmsan_task_create(tsk);
5fbda3ec 1165 kmap_local_fork(tsk);
5c9a8750 1166
e41d5818
DV
1167#ifdef CONFIG_FAULT_INJECTION
1168 tsk->fail_nth = 0;
1169#endif
1170
2c323017 1171#ifdef CONFIG_BLK_CGROUP
f05837ed 1172 tsk->throttle_disk = NULL;
2c323017
JB
1173 tsk->use_memdelay = 0;
1174#endif
1175
8f23f5db 1176#ifdef CONFIG_ARCH_HAS_CPU_PASID
a3d29e82
PZ
1177 tsk->pasid_activated = 0;
1178#endif
1179
d46eb14b
SB
1180#ifdef CONFIG_MEMCG
1181 tsk->active_memcg = NULL;
1182#endif
b041b525
TL
1183
1184#ifdef CONFIG_CPU_SUP_INTEL
1185 tsk->reported_split_lock = 0;
1186#endif
1187
af7f588d
MD
1188#ifdef CONFIG_SCHED_MM_CID
1189 tsk->mm_cid = -1;
223baf9d 1190 tsk->last_mm_cid = -1;
af7f588d 1191 tsk->mm_cid_active = 0;
223baf9d 1192 tsk->migrate_from_cpu = -1;
af7f588d 1193#endif
1da177e4 1194 return tsk;
61c4628b 1195
b235beea 1196free_stack:
1a03d3f1 1197 exit_task_stack_account(tsk);
ba14a194 1198 free_thread_stack(tsk);
f19b9f74 1199free_tsk:
61c4628b
SS
1200 free_task_struct(tsk);
1201 return NULL;
1da177e4
LT
1202}
1203
23ff4440 1204__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1da177e4 1205
4cb0e11b
HK
1206static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1207
1208static int __init coredump_filter_setup(char *s)
1209{
1210 default_dump_filter =
1211 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1212 MMF_DUMP_FILTER_MASK;
1213 return 1;
1214}
1215
1216__setup("coredump_filter=", coredump_filter_setup);
1217
1da177e4
LT
1218#include <linux/init_task.h>
1219
858f0993
AD
1220static void mm_init_aio(struct mm_struct *mm)
1221{
1222#ifdef CONFIG_AIO
1223 spin_lock_init(&mm->ioctx_lock);
db446a08 1224 mm->ioctx_table = NULL;
858f0993
AD
1225#endif
1226}
1227
c3f3ce04
AA
1228static __always_inline void mm_clear_owner(struct mm_struct *mm,
1229 struct task_struct *p)
1230{
1231#ifdef CONFIG_MEMCG
1232 if (mm->owner == p)
1233 WRITE_ONCE(mm->owner, NULL);
1234#endif
1235}
1236
33144e84
VD
1237static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1238{
1239#ifdef CONFIG_MEMCG
1240 mm->owner = p;
1241#endif
1242}
1243
355627f5
EB
1244static void mm_init_uprobes_state(struct mm_struct *mm)
1245{
1246#ifdef CONFIG_UPROBES
1247 mm->uprobes_state.xol_area = NULL;
1248#endif
1249}
1250
bfedb589
EB
1251static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1252 struct user_namespace *user_ns)
1da177e4 1253{
d4af56c5
LH
1254 mt_init_flags(&mm->mm_mt, MM_MT_FLAGS);
1255 mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1da177e4
LT
1256 atomic_set(&mm->mm_users, 1);
1257 atomic_set(&mm->mm_count, 1);
57efa1fe 1258 seqcount_init(&mm->write_protect_seq);
d8ed45c5 1259 mmap_init_lock(mm);
1da177e4 1260 INIT_LIST_HEAD(&mm->mmlist);
5e31275c
SB
1261#ifdef CONFIG_PER_VMA_LOCK
1262 mm->mm_lock_seq = 0;
1263#endif
af5b0f6a 1264 mm_pgtables_bytes_init(mm);
41f727fd
VD
1265 mm->map_count = 0;
1266 mm->locked_vm = 0;
70f8a3ca 1267 atomic64_set(&mm->pinned_vm, 0);
d559db08 1268 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1da177e4 1269 spin_lock_init(&mm->page_table_lock);
88aa7cc6 1270 spin_lock_init(&mm->arg_lock);
41f727fd 1271 mm_init_cpumask(mm);
858f0993 1272 mm_init_aio(mm);
cf475ad2 1273 mm_init_owner(mm, p);
a6cbd440 1274 mm_pasid_init(mm);
2b7e8665 1275 RCU_INIT_POINTER(mm->exe_file, NULL);
984cfe4e 1276 mmu_notifier_subscriptions_init(mm);
16af97dc 1277 init_tlb_flush_pending(mm);
41f727fd
VD
1278#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1279 mm->pmd_huge_pte = NULL;
1280#endif
355627f5 1281 mm_init_uprobes_state(mm);
13db8c50 1282 hugetlb_count_init(mm);
1da177e4 1283
a0715cc2 1284 if (current->mm) {
24e41bf8 1285 mm->flags = mmf_init_flags(current->mm->flags);
a0715cc2
AT
1286 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1287 } else {
1288 mm->flags = default_dump_filter;
1da177e4 1289 mm->def_flags = 0;
a0715cc2
AT
1290 }
1291
41f727fd
VD
1292 if (mm_alloc_pgd(mm))
1293 goto fail_nopgd;
1294
1295 if (init_new_context(p, mm))
1296 goto fail_nocontext;
78fb7466 1297
223baf9d
MD
1298 if (mm_alloc_cid(mm))
1299 goto fail_cid;
1300
14ef95be
MG
1301 if (percpu_counter_init_many(mm->rss_stat, 0, GFP_KERNEL_ACCOUNT,
1302 NR_MM_COUNTERS))
1303 goto fail_pcpu;
f1a79412 1304
bfedb589 1305 mm->user_ns = get_user_ns(user_ns);
bd74fdae 1306 lru_gen_init_mm(mm);
41f727fd
VD
1307 return mm;
1308
f1a79412 1309fail_pcpu:
223baf9d
MD
1310 mm_destroy_cid(mm);
1311fail_cid:
b20b0368 1312 destroy_context(mm);
41f727fd
VD
1313fail_nocontext:
1314 mm_free_pgd(mm);
1315fail_nopgd:
1da177e4
LT
1316 free_mm(mm);
1317 return NULL;
1318}
1319
1320/*
1321 * Allocate and initialize an mm_struct.
1322 */
fb0a685c 1323struct mm_struct *mm_alloc(void)
1da177e4 1324{
fb0a685c 1325 struct mm_struct *mm;
1da177e4
LT
1326
1327 mm = allocate_mm();
de03c72c
KM
1328 if (!mm)
1329 return NULL;
1330
1331 memset(mm, 0, sizeof(*mm));
bfedb589 1332 return mm_init(mm, current, current_user_ns());
1da177e4
LT
1333}
1334
ec8d7c14
MH
1335static inline void __mmput(struct mm_struct *mm)
1336{
1337 VM_BUG_ON(atomic_read(&mm->mm_users));
1338
1339 uprobe_clear_state(mm);
1340 exit_aio(mm);
1341 ksm_exit(mm);
1342 khugepaged_exit(mm); /* must run before exit_mmap */
1343 exit_mmap(mm);
6fcb52a5 1344 mm_put_huge_zero_page(mm);
ec8d7c14
MH
1345 set_mm_exe_file(mm, NULL);
1346 if (!list_empty(&mm->mmlist)) {
1347 spin_lock(&mmlist_lock);
1348 list_del(&mm->mmlist);
1349 spin_unlock(&mmlist_lock);
1350 }
1351 if (mm->binfmt)
1352 module_put(mm->binfmt->module);
bd74fdae 1353 lru_gen_del_mm(mm);
ec8d7c14
MH
1354 mmdrop(mm);
1355}
1356
1da177e4
LT
1357/*
1358 * Decrement the use count and release all resources for an mm.
1359 */
1360void mmput(struct mm_struct *mm)
1361{
0ae26f1b
AM
1362 might_sleep();
1363
ec8d7c14
MH
1364 if (atomic_dec_and_test(&mm->mm_users))
1365 __mmput(mm);
1366}
1367EXPORT_SYMBOL_GPL(mmput);
1368
a1b2289c
SY
1369#ifdef CONFIG_MMU
1370static void mmput_async_fn(struct work_struct *work)
1371{
1372 struct mm_struct *mm = container_of(work, struct mm_struct,
1373 async_put_work);
1374
1375 __mmput(mm);
1376}
1377
1378void mmput_async(struct mm_struct *mm)
1379{
1380 if (atomic_dec_and_test(&mm->mm_users)) {
1381 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1382 schedule_work(&mm->async_put_work);
1383 }
1384}
85eaeb50 1385EXPORT_SYMBOL_GPL(mmput_async);
a1b2289c
SY
1386#endif
1387
90f31d0e
KK
1388/**
1389 * set_mm_exe_file - change a reference to the mm's executable file
ff0712ea
MWO
1390 * @mm: The mm to change.
1391 * @new_exe_file: The new file to use.
90f31d0e
KK
1392 *
1393 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1394 *
6e399cd1 1395 * Main users are mmput() and sys_execve(). Callers prevent concurrent
a7031f14
MG
1396 * invocations: in mmput() nobody alive left, in execve it happens before
1397 * the new mm is made visible to anyone.
fe69d560
DH
1398 *
1399 * Can only fail if new_exe_file != NULL.
90f31d0e 1400 */
fe69d560 1401int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
38646013 1402{
6e399cd1
DB
1403 struct file *old_exe_file;
1404
1405 /*
1406 * It is safe to dereference the exe_file without RCU as
1407 * this function is only called if nobody else can access
1408 * this mm -- see comment above for justification.
1409 */
1410 old_exe_file = rcu_dereference_raw(mm->exe_file);
90f31d0e 1411
fe69d560
DH
1412 if (new_exe_file) {
1413 /*
1414 * We expect the caller (i.e., sys_execve) to already denied
1415 * write access, so this is unlikely to fail.
1416 */
1417 if (unlikely(deny_write_access(new_exe_file)))
1418 return -EACCES;
38646013 1419 get_file(new_exe_file);
fe69d560 1420 }
90f31d0e 1421 rcu_assign_pointer(mm->exe_file, new_exe_file);
fe69d560
DH
1422 if (old_exe_file) {
1423 allow_write_access(old_exe_file);
90f31d0e 1424 fput(old_exe_file);
fe69d560
DH
1425 }
1426 return 0;
38646013
JS
1427}
1428
35d7bdc8
DH
1429/**
1430 * replace_mm_exe_file - replace a reference to the mm's executable file
ff0712ea
MWO
1431 * @mm: The mm to change.
1432 * @new_exe_file: The new file to use.
35d7bdc8 1433 *
a7031f14 1434 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
35d7bdc8
DH
1435 *
1436 * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1437 */
1438int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1439{
1440 struct vm_area_struct *vma;
1441 struct file *old_exe_file;
1442 int ret = 0;
1443
1444 /* Forbid mm->exe_file change if old file still mapped. */
1445 old_exe_file = get_mm_exe_file(mm);
1446 if (old_exe_file) {
fa5e5876 1447 VMA_ITERATOR(vmi, mm, 0);
35d7bdc8 1448 mmap_read_lock(mm);
fa5e5876 1449 for_each_vma(vmi, vma) {
35d7bdc8
DH
1450 if (!vma->vm_file)
1451 continue;
1452 if (path_equal(&vma->vm_file->f_path,
fa5e5876 1453 &old_exe_file->f_path)) {
35d7bdc8 1454 ret = -EBUSY;
fa5e5876
MWO
1455 break;
1456 }
35d7bdc8
DH
1457 }
1458 mmap_read_unlock(mm);
1459 fput(old_exe_file);
1460 if (ret)
1461 return ret;
1462 }
1463
fe69d560
DH
1464 ret = deny_write_access(new_exe_file);
1465 if (ret)
1466 return -EACCES;
35d7bdc8 1467 get_file(new_exe_file);
fe69d560 1468
a7031f14
MG
1469 /* set the new file */
1470 mmap_write_lock(mm);
1471 old_exe_file = rcu_dereference_raw(mm->exe_file);
1472 rcu_assign_pointer(mm->exe_file, new_exe_file);
1473 mmap_write_unlock(mm);
1474
fe69d560 1475 if (old_exe_file) {
fe69d560 1476 allow_write_access(old_exe_file);
35d7bdc8 1477 fput(old_exe_file);
fe69d560 1478 }
35d7bdc8 1479 return 0;
38646013
JS
1480}
1481
90f31d0e
KK
1482/**
1483 * get_mm_exe_file - acquire a reference to the mm's executable file
ff0712ea 1484 * @mm: The mm of interest.
90f31d0e
KK
1485 *
1486 * Returns %NULL if mm has no associated executable file.
1487 * User must release file via fput().
1488 */
38646013
JS
1489struct file *get_mm_exe_file(struct mm_struct *mm)
1490{
1491 struct file *exe_file;
1492
90f31d0e 1493 rcu_read_lock();
0ede61d8 1494 exe_file = get_file_rcu(&mm->exe_file);
90f31d0e 1495 rcu_read_unlock();
38646013
JS
1496 return exe_file;
1497}
1498
cd81a917
MG
1499/**
1500 * get_task_exe_file - acquire a reference to the task's executable file
ff0712ea 1501 * @task: The task.
cd81a917
MG
1502 *
1503 * Returns %NULL if task's mm (if any) has no associated executable file or
1504 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1505 * User must release file via fput().
1506 */
1507struct file *get_task_exe_file(struct task_struct *task)
1508{
1509 struct file *exe_file = NULL;
1510 struct mm_struct *mm;
1511
1512 task_lock(task);
1513 mm = task->mm;
1514 if (mm) {
1515 if (!(task->flags & PF_KTHREAD))
1516 exe_file = get_mm_exe_file(mm);
1517 }
1518 task_unlock(task);
1519 return exe_file;
1520}
38646013 1521
1da177e4
LT
1522/**
1523 * get_task_mm - acquire a reference to the task's mm
ff0712ea 1524 * @task: The task.
1da177e4 1525 *
246bb0b1 1526 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1da177e4
LT
1527 * this kernel workthread has transiently adopted a user mm with use_mm,
1528 * to do its AIO) is not set and if so returns a reference to it, after
1529 * bumping up the use count. User must release the mm via mmput()
1530 * after use. Typically used by /proc and ptrace.
1531 */
1532struct mm_struct *get_task_mm(struct task_struct *task)
1533{
1534 struct mm_struct *mm;
1535
1536 task_lock(task);
1537 mm = task->mm;
1538 if (mm) {
246bb0b1 1539 if (task->flags & PF_KTHREAD)
1da177e4
LT
1540 mm = NULL;
1541 else
3fce371b 1542 mmget(mm);
1da177e4
LT
1543 }
1544 task_unlock(task);
1545 return mm;
1546}
1547EXPORT_SYMBOL_GPL(get_task_mm);
1548
8cdb878d
CY
1549struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1550{
1551 struct mm_struct *mm;
1552 int err;
1553
f7cfd871 1554 err = down_read_killable(&task->signal->exec_update_lock);
8cdb878d
CY
1555 if (err)
1556 return ERR_PTR(err);
1557
1558 mm = get_task_mm(task);
1559 if (mm && mm != current->mm &&
1560 !ptrace_may_access(task, mode)) {
1561 mmput(mm);
1562 mm = ERR_PTR(-EACCES);
1563 }
f7cfd871 1564 up_read(&task->signal->exec_update_lock);
8cdb878d
CY
1565
1566 return mm;
1567}
1568
57b59c4a 1569static void complete_vfork_done(struct task_struct *tsk)
c415c3b4 1570{
d68b46fe 1571 struct completion *vfork;
c415c3b4 1572
d68b46fe
ON
1573 task_lock(tsk);
1574 vfork = tsk->vfork_done;
1575 if (likely(vfork)) {
1576 tsk->vfork_done = NULL;
1577 complete(vfork);
1578 }
1579 task_unlock(tsk);
1580}
1581
1582static int wait_for_vfork_done(struct task_struct *child,
1583 struct completion *vfork)
1584{
a903904c 1585 unsigned int state = TASK_KILLABLE|TASK_FREEZABLE;
d68b46fe
ON
1586 int killed;
1587
76f969e8 1588 cgroup_enter_frozen();
f5d39b02 1589 killed = wait_for_completion_state(vfork, state);
76f969e8 1590 cgroup_leave_frozen(false);
d68b46fe
ON
1591
1592 if (killed) {
1593 task_lock(child);
1594 child->vfork_done = NULL;
1595 task_unlock(child);
1596 }
1597
1598 put_task_struct(child);
1599 return killed;
c415c3b4
ON
1600}
1601
1da177e4
LT
1602/* Please note the differences between mmput and mm_release.
1603 * mmput is called whenever we stop holding onto a mm_struct,
1604 * error success whatever.
1605 *
1606 * mm_release is called after a mm_struct has been removed
1607 * from the current process.
1608 *
1609 * This difference is important for error handling, when we
1610 * only half set up a mm_struct for a new process and need to restore
1611 * the old one. Because we mmput the new mm_struct before
1612 * restoring the old one. . .
1613 * Eric Biederman 10 January 1998
1614 */
4610ba7a 1615static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1da177e4 1616{
0326f5a9
SD
1617 uprobe_free_utask(tsk);
1618
1da177e4
LT
1619 /* Get rid of any cached register state */
1620 deactivate_mm(tsk, mm);
1621
fec1d011 1622 /*
735f2770
MH
1623 * Signal userspace if we're not exiting with a core dump
1624 * because we want to leave the value intact for debugging
1625 * purposes.
fec1d011 1626 */
9c8a8228 1627 if (tsk->clear_child_tid) {
92307383 1628 if (atomic_read(&mm->mm_users) > 1) {
9c8a8228
ED
1629 /*
1630 * We don't check the error code - if userspace has
1631 * not set up a proper pointer then tough luck.
1632 */
1633 put_user(0, tsk->clear_child_tid);
2de0db99
DB
1634 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1635 1, NULL, NULL, 0, 0);
9c8a8228 1636 }
1da177e4 1637 tsk->clear_child_tid = NULL;
1da177e4 1638 }
f7505d64
KK
1639
1640 /*
1641 * All done, finally we can wake up parent and return this mm to him.
1642 * Also kthread_stop() uses this completion for synchronization.
1643 */
1644 if (tsk->vfork_done)
1645 complete_vfork_done(tsk);
1da177e4
LT
1646}
1647
4610ba7a
TG
1648void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1649{
150d7158 1650 futex_exit_release(tsk);
4610ba7a
TG
1651 mm_release(tsk, mm);
1652}
1653
1654void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1655{
150d7158 1656 futex_exec_release(tsk);
4610ba7a
TG
1657 mm_release(tsk, mm);
1658}
1659
13585fa0
NA
1660/**
1661 * dup_mm() - duplicates an existing mm structure
1662 * @tsk: the task_struct with which the new mm will be associated.
1663 * @oldmm: the mm to duplicate.
1664 *
1665 * Allocates a new mm structure and duplicates the provided @oldmm structure
1666 * content into it.
1667 *
1668 * Return: the duplicated mm or NULL on failure.
a0a7ec30 1669 */
13585fa0
NA
1670static struct mm_struct *dup_mm(struct task_struct *tsk,
1671 struct mm_struct *oldmm)
a0a7ec30 1672{
13585fa0 1673 struct mm_struct *mm;
a0a7ec30
JD
1674 int err;
1675
a0a7ec30
JD
1676 mm = allocate_mm();
1677 if (!mm)
1678 goto fail_nomem;
1679
1680 memcpy(mm, oldmm, sizeof(*mm));
1681
bfedb589 1682 if (!mm_init(mm, tsk, mm->user_ns))
a0a7ec30
JD
1683 goto fail_nomem;
1684
a0a7ec30
JD
1685 err = dup_mmap(mm, oldmm);
1686 if (err)
1687 goto free_pt;
1688
1689 mm->hiwater_rss = get_mm_rss(mm);
1690 mm->hiwater_vm = mm->total_vm;
1691
801460d0
HS
1692 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1693 goto free_pt;
1694
a0a7ec30
JD
1695 return mm;
1696
1697free_pt:
801460d0
HS
1698 /* don't put binfmt in mmput, we haven't got module yet */
1699 mm->binfmt = NULL;
c3f3ce04 1700 mm_init_owner(mm, NULL);
a0a7ec30
JD
1701 mmput(mm);
1702
1703fail_nomem:
1704 return NULL;
a0a7ec30
JD
1705}
1706
fb0a685c 1707static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1708{
fb0a685c 1709 struct mm_struct *mm, *oldmm;
1da177e4
LT
1710
1711 tsk->min_flt = tsk->maj_flt = 0;
1712 tsk->nvcsw = tsk->nivcsw = 0;
17406b82
MSB
1713#ifdef CONFIG_DETECT_HUNG_TASK
1714 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
a2e51445 1715 tsk->last_switch_time = 0;
17406b82 1716#endif
1da177e4
LT
1717
1718 tsk->mm = NULL;
1719 tsk->active_mm = NULL;
1720
1721 /*
1722 * Are we cloning a kernel thread?
1723 *
1724 * We need to steal a active VM for that..
1725 */
1726 oldmm = current->mm;
1727 if (!oldmm)
1728 return 0;
1729
1730 if (clone_flags & CLONE_VM) {
3fce371b 1731 mmget(oldmm);
1da177e4 1732 mm = oldmm;
a6895399
REB
1733 } else {
1734 mm = dup_mm(tsk, current->mm);
1735 if (!mm)
1736 return -ENOMEM;
1da177e4
LT
1737 }
1738
1da177e4
LT
1739 tsk->mm = mm;
1740 tsk->active_mm = mm;
af7f588d 1741 sched_mm_cid_fork(tsk);
1da177e4 1742 return 0;
1da177e4
LT
1743}
1744
a39bc516 1745static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1746{
498052bb 1747 struct fs_struct *fs = current->fs;
1da177e4 1748 if (clone_flags & CLONE_FS) {
498052bb 1749 /* tsk->fs is already what we want */
2a4419b5 1750 spin_lock(&fs->lock);
498052bb 1751 if (fs->in_exec) {
2a4419b5 1752 spin_unlock(&fs->lock);
498052bb
AV
1753 return -EAGAIN;
1754 }
1755 fs->users++;
2a4419b5 1756 spin_unlock(&fs->lock);
1da177e4
LT
1757 return 0;
1758 }
498052bb 1759 tsk->fs = copy_fs_struct(fs);
1da177e4
LT
1760 if (!tsk->fs)
1761 return -ENOMEM;
1762 return 0;
1763}
1764
11f3f500
MC
1765static int copy_files(unsigned long clone_flags, struct task_struct *tsk,
1766 int no_files)
a016f338
JD
1767{
1768 struct files_struct *oldf, *newf;
1769 int error = 0;
1770
1771 /*
1772 * A background process may not have any files ...
1773 */
1774 oldf = current->files;
1775 if (!oldf)
1776 goto out;
1777
11f3f500
MC
1778 if (no_files) {
1779 tsk->files = NULL;
1780 goto out;
1781 }
1782
a016f338
JD
1783 if (clone_flags & CLONE_FILES) {
1784 atomic_inc(&oldf->count);
1785 goto out;
1786 }
1787
60997c3d 1788 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
a016f338
JD
1789 if (!newf)
1790 goto out;
1791
1792 tsk->files = newf;
1793 error = 0;
1794out:
1795 return error;
1796}
1797
a39bc516 1798static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1799{
1800 struct sighand_struct *sig;
1801
60348802 1802 if (clone_flags & CLONE_SIGHAND) {
d036bda7 1803 refcount_inc(&current->sighand->count);
1da177e4
LT
1804 return 0;
1805 }
1806 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
0c282b06 1807 RCU_INIT_POINTER(tsk->sighand, sig);
1da177e4
LT
1808 if (!sig)
1809 return -ENOMEM;
9d7fb042 1810
d036bda7 1811 refcount_set(&sig->count, 1);
06e62a46 1812 spin_lock_irq(&current->sighand->siglock);
1da177e4 1813 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
06e62a46 1814 spin_unlock_irq(&current->sighand->siglock);
b612e5df
CB
1815
1816 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1817 if (clone_flags & CLONE_CLEAR_SIGHAND)
1818 flush_signal_handlers(tsk, 0);
1819
1da177e4
LT
1820 return 0;
1821}
1822
a7e5328a 1823void __cleanup_sighand(struct sighand_struct *sighand)
c81addc9 1824{
d036bda7 1825 if (refcount_dec_and_test(&sighand->count)) {
d80e731e 1826 signalfd_cleanup(sighand);
392809b2 1827 /*
5f0d5a3a 1828 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
392809b2
ON
1829 * without an RCU grace period, see __lock_task_sighand().
1830 */
c81addc9 1831 kmem_cache_free(sighand_cachep, sighand);
d80e731e 1832 }
c81addc9
ON
1833}
1834
f06febc9
FM
1835/*
1836 * Initialize POSIX timer handling for a thread group.
1837 */
1838static void posix_cpu_timers_init_group(struct signal_struct *sig)
1839{
2b69942f 1840 struct posix_cputimers *pct = &sig->posix_cputimers;
78d7d407
JS
1841 unsigned long cpu_limit;
1842
316c1608 1843 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
3a245c0f 1844 posix_cputimers_group_init(pct, cpu_limit);
f06febc9
FM
1845}
1846
a39bc516 1847static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1848{
1849 struct signal_struct *sig;
1da177e4 1850
4ab6c083 1851 if (clone_flags & CLONE_THREAD)
490dea45 1852 return 0;
490dea45 1853
a56704ef 1854 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1da177e4
LT
1855 tsk->signal = sig;
1856 if (!sig)
1857 return -ENOMEM;
1858
b3ac022c 1859 sig->nr_threads = 1;
d80f7d7b 1860 sig->quick_threads = 1;
1da177e4 1861 atomic_set(&sig->live, 1);
60d4de3f 1862 refcount_set(&sig->sigcnt, 1);
0c740d0a
ON
1863
1864 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1865 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1866 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1867
1da177e4 1868 init_waitqueue_head(&sig->wait_chldexit);
db51aecc 1869 sig->curr_target = tsk;
1da177e4 1870 init_sigpending(&sig->shared_pending);
c3ad2c3b 1871 INIT_HLIST_HEAD(&sig->multiprocess);
e78c3496 1872 seqlock_init(&sig->stats_lock);
9d7fb042 1873 prev_cputime_init(&sig->prev_cputime);
1da177e4 1874
baa73d9e 1875#ifdef CONFIG_POSIX_TIMERS
b18b6a9c 1876 INIT_LIST_HEAD(&sig->posix_timers);
c9cb2e3d 1877 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1da177e4 1878 sig->real_timer.function = it_real_fn;
baa73d9e 1879#endif
1da177e4 1880
1da177e4
LT
1881 task_lock(current->group_leader);
1882 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1883 task_unlock(current->group_leader);
1884
6279a751
ON
1885 posix_cpu_timers_init_group(sig);
1886
522ed776 1887 tty_audit_fork(sig);
5091faa4 1888 sched_autogroup_fork(sig);
522ed776 1889
a63d83f4 1890 sig->oom_score_adj = current->signal->oom_score_adj;
dabb16f6 1891 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
28b83c51 1892
9b1bf12d 1893 mutex_init(&sig->cred_guard_mutex);
f7cfd871 1894 init_rwsem(&sig->exec_update_lock);
9b1bf12d 1895
1da177e4
LT
1896 return 0;
1897}
1898
dbd95212
KC
1899static void copy_seccomp(struct task_struct *p)
1900{
1901#ifdef CONFIG_SECCOMP
1902 /*
1903 * Must be called with sighand->lock held, which is common to
1904 * all threads in the group. Holding cred_guard_mutex is not
1905 * needed because this new task is not yet running and cannot
1906 * be racing exec.
1907 */
69f6a34b 1908 assert_spin_locked(&current->sighand->siglock);
dbd95212
KC
1909
1910 /* Ref-count the new filter user, and assign it. */
1911 get_seccomp_filter(current);
1912 p->seccomp = current->seccomp;
1913
1914 /*
1915 * Explicitly enable no_new_privs here in case it got set
1916 * between the task_struct being duplicated and holding the
1917 * sighand lock. The seccomp state and nnp must be in sync.
1918 */
1919 if (task_no_new_privs(current))
1920 task_set_no_new_privs(p);
1921
1922 /*
1923 * If the parent gained a seccomp mode after copying thread
1924 * flags and between before we held the sighand lock, we have
1925 * to manually enable the seccomp thread flag here.
1926 */
1927 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
23d67a54 1928 set_task_syscall_work(p, SECCOMP);
dbd95212
KC
1929#endif
1930}
1931
17da2bd9 1932SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1da177e4
LT
1933{
1934 current->clear_child_tid = tidptr;
1935
b488893a 1936 return task_pid_vnr(current);
1da177e4
LT
1937}
1938
a39bc516 1939static void rt_mutex_init_task(struct task_struct *p)
23f78d4a 1940{
1d615482 1941 raw_spin_lock_init(&p->pi_lock);
e29e175b 1942#ifdef CONFIG_RT_MUTEXES
a23ba907 1943 p->pi_waiters = RB_ROOT_CACHED;
e96a7705 1944 p->pi_top_task = NULL;
23f78d4a 1945 p->pi_blocked_on = NULL;
23f78d4a
IM
1946#endif
1947}
1948
2c470475
EB
1949static inline void init_task_pid_links(struct task_struct *task)
1950{
1951 enum pid_type type;
1952
96e1e984 1953 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
2c470475 1954 INIT_HLIST_NODE(&task->pid_links[type]);
2c470475
EB
1955}
1956
81907739
ON
1957static inline void
1958init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1959{
2c470475
EB
1960 if (type == PIDTYPE_PID)
1961 task->thread_pid = pid;
1962 else
1963 task->signal->pids[type] = pid;
81907739
ON
1964}
1965
6bfbaa51
IM
1966static inline void rcu_copy_process(struct task_struct *p)
1967{
1968#ifdef CONFIG_PREEMPT_RCU
1969 p->rcu_read_lock_nesting = 0;
1970 p->rcu_read_unlock_special.s = 0;
1971 p->rcu_blocked_node = NULL;
1972 INIT_LIST_HEAD(&p->rcu_node_entry);
1973#endif /* #ifdef CONFIG_PREEMPT_RCU */
1974#ifdef CONFIG_TASKS_RCU
1975 p->rcu_tasks_holdout = false;
1976 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1977 p->rcu_tasks_idle_cpu = -1;
1978#endif /* #ifdef CONFIG_TASKS_RCU */
d5f177d3
PM
1979#ifdef CONFIG_TASKS_TRACE_RCU
1980 p->trc_reader_nesting = 0;
276c4104 1981 p->trc_reader_special.s = 0;
d5f177d3 1982 INIT_LIST_HEAD(&p->trc_holdout_list);
434c9eef 1983 INIT_LIST_HEAD(&p->trc_blkd_node);
d5f177d3 1984#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
6bfbaa51
IM
1985}
1986
3695eae5
CB
1987struct pid *pidfd_pid(const struct file *file)
1988{
1989 if (file->f_op == &pidfd_fops)
1990 return file->private_data;
1991
1992 return ERR_PTR(-EBADF);
1993}
1994
b3e58382
CB
1995static int pidfd_release(struct inode *inode, struct file *file)
1996{
1997 struct pid *pid = file->private_data;
1998
1999 file->private_data = NULL;
2000 put_pid(pid);
2001 return 0;
2002}
2003
2004#ifdef CONFIG_PROC_FS
15d42eb2
CK
2005/**
2006 * pidfd_show_fdinfo - print information about a pidfd
2007 * @m: proc fdinfo file
2008 * @f: file referencing a pidfd
2009 *
2010 * Pid:
2011 * This function will print the pid that a given pidfd refers to in the
2012 * pid namespace of the procfs instance.
2013 * If the pid namespace of the process is not a descendant of the pid
2014 * namespace of the procfs instance 0 will be shown as its pid. This is
2015 * similar to calling getppid() on a process whose parent is outside of
2016 * its pid namespace.
2017 *
2018 * NSpid:
2019 * If pid namespaces are supported then this function will also print
2020 * the pid of a given pidfd refers to for all descendant pid namespaces
2021 * starting from the current pid namespace of the instance, i.e. the
2022 * Pid field and the first entry in the NSpid field will be identical.
2023 * If the pid namespace of the process is not a descendant of the pid
2024 * namespace of the procfs instance 0 will be shown as its first NSpid
2025 * entry and no others will be shown.
2026 * Note that this differs from the Pid and NSpid fields in
2027 * /proc/<pid>/status where Pid and NSpid are always shown relative to
2028 * the pid namespace of the procfs instance. The difference becomes
2029 * obvious when sending around a pidfd between pid namespaces from a
a8ca6b13 2030 * different branch of the tree, i.e. where no ancestral relation is
15d42eb2
CK
2031 * present between the pid namespaces:
2032 * - create two new pid namespaces ns1 and ns2 in the initial pid
2033 * namespace (also take care to create new mount namespaces in the
2034 * new pid namespace and mount procfs)
2035 * - create a process with a pidfd in ns1
2036 * - send pidfd from ns1 to ns2
2037 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
2038 * have exactly one entry, which is 0
2039 */
b3e58382
CB
2040static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
2041{
b3e58382 2042 struct pid *pid = f->private_data;
3d6d8da4
CB
2043 struct pid_namespace *ns;
2044 pid_t nr = -1;
15d42eb2 2045
3d6d8da4 2046 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
9d78edea 2047 ns = proc_pid_ns(file_inode(m->file)->i_sb);
3d6d8da4
CB
2048 nr = pid_nr_ns(pid, ns);
2049 }
2050
2051 seq_put_decimal_ll(m, "Pid:\t", nr);
b3e58382 2052
15d42eb2 2053#ifdef CONFIG_PID_NS
3d6d8da4
CB
2054 seq_put_decimal_ll(m, "\nNSpid:\t", nr);
2055 if (nr > 0) {
15d42eb2 2056 int i;
b3e58382 2057
15d42eb2
CK
2058 /* If nr is non-zero it means that 'pid' is valid and that
2059 * ns, i.e. the pid namespace associated with the procfs
2060 * instance, is in the pid namespace hierarchy of pid.
2061 * Start at one below the already printed level.
2062 */
2063 for (i = ns->level + 1; i <= pid->level; i++)
3d6d8da4 2064 seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
15d42eb2
CK
2065 }
2066#endif
b3e58382
CB
2067 seq_putc(m, '\n');
2068}
2069#endif
2070
b53b0b9d
JFG
2071/*
2072 * Poll support for process exit notification.
2073 */
9e77716a 2074static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
b53b0b9d 2075{
b53b0b9d 2076 struct pid *pid = file->private_data;
9e77716a 2077 __poll_t poll_flags = 0;
b53b0b9d
JFG
2078
2079 poll_wait(file, &pid->wait_pidfd, pts);
2080
b53b0b9d
JFG
2081 /*
2082 * Inform pollers only when the whole thread group exits.
2083 * If the thread group leader exits before all other threads in the
2084 * group, then poll(2) should block, similar to the wait(2) family.
2085 */
38fd525a 2086 if (thread_group_exited(pid))
9e77716a 2087 poll_flags = EPOLLIN | EPOLLRDNORM;
b53b0b9d
JFG
2088
2089 return poll_flags;
2090}
2091
b3e58382
CB
2092const struct file_operations pidfd_fops = {
2093 .release = pidfd_release,
b53b0b9d 2094 .poll = pidfd_poll,
b3e58382
CB
2095#ifdef CONFIG_PROC_FS
2096 .show_fdinfo = pidfd_show_fdinfo,
2097#endif
2098};
2099
6ae930d9
CB
2100/**
2101 * __pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2102 * @pid: the struct pid for which to create a pidfd
2103 * @flags: flags of the new @pidfd
ff0712ea 2104 * @ret: Where to return the file for the pidfd.
6ae930d9
CB
2105 *
2106 * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2107 * caller's file descriptor table. The pidfd is reserved but not installed yet.
ff0712ea 2108 *
6ae930d9
CB
2109 * The helper doesn't perform checks on @pid which makes it useful for pidfds
2110 * created via CLONE_PIDFD where @pid has no task attached when the pidfd and
2111 * pidfd file are prepared.
2112 *
2113 * If this function returns successfully the caller is responsible to either
2114 * call fd_install() passing the returned pidfd and pidfd file as arguments in
2115 * order to install the pidfd into its file descriptor table or they must use
2116 * put_unused_fd() and fput() on the returned pidfd and pidfd file
2117 * respectively.
2118 *
2119 * This function is useful when a pidfd must already be reserved but there
2120 * might still be points of failure afterwards and the caller wants to ensure
2121 * that no pidfd is leaked into its file descriptor table.
2122 *
2123 * Return: On success, a reserved pidfd is returned from the function and a new
2124 * pidfd file is returned in the last argument to the function. On
2125 * error, a negative error code is returned from the function and the
2126 * last argument remains unchanged.
2127 */
2128static int __pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2129{
2130 int pidfd;
2131 struct file *pidfd_file;
2132
2133 if (flags & ~(O_NONBLOCK | O_RDWR | O_CLOEXEC))
2134 return -EINVAL;
2135
2136 pidfd = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2137 if (pidfd < 0)
2138 return pidfd;
2139
2140 pidfd_file = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2141 flags | O_RDWR | O_CLOEXEC);
2142 if (IS_ERR(pidfd_file)) {
2143 put_unused_fd(pidfd);
2144 return PTR_ERR(pidfd_file);
2145 }
2146 get_pid(pid); /* held by pidfd_file now */
2147 *ret = pidfd_file;
2148 return pidfd;
2149}
2150
2151/**
2152 * pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2153 * @pid: the struct pid for which to create a pidfd
2154 * @flags: flags of the new @pidfd
ff0712ea 2155 * @ret: Where to return the pidfd.
6ae930d9
CB
2156 *
2157 * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2158 * caller's file descriptor table. The pidfd is reserved but not installed yet.
2159 *
2160 * The helper verifies that @pid is used as a thread group leader.
2161 *
2162 * If this function returns successfully the caller is responsible to either
2163 * call fd_install() passing the returned pidfd and pidfd file as arguments in
2164 * order to install the pidfd into its file descriptor table or they must use
2165 * put_unused_fd() and fput() on the returned pidfd and pidfd file
2166 * respectively.
2167 *
2168 * This function is useful when a pidfd must already be reserved but there
2169 * might still be points of failure afterwards and the caller wants to ensure
2170 * that no pidfd is leaked into its file descriptor table.
2171 *
2172 * Return: On success, a reserved pidfd is returned from the function and a new
2173 * pidfd file is returned in the last argument to the function. On
2174 * error, a negative error code is returned from the function and the
2175 * last argument remains unchanged.
2176 */
2177int pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2178{
2179 if (!pid || !pid_has_task(pid, PIDTYPE_TGID))
2180 return -EINVAL;
2181
2182 return __pidfd_prepare(pid, flags, ret);
2183}
2184
c3f3ce04
AA
2185static void __delayed_free_task(struct rcu_head *rhp)
2186{
2187 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
2188
2189 free_task(tsk);
2190}
2191
2192static __always_inline void delayed_free_task(struct task_struct *tsk)
2193{
2194 if (IS_ENABLED(CONFIG_MEMCG))
2195 call_rcu(&tsk->rcu, __delayed_free_task);
2196 else
2197 free_task(tsk);
2198}
2199
67197a4f
SB
2200static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
2201{
2202 /* Skip if kernel thread */
2203 if (!tsk->mm)
2204 return;
2205
2206 /* Skip if spawning a thread or using vfork */
2207 if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
2208 return;
2209
2210 /* We need to synchronize with __set_oom_adj */
2211 mutex_lock(&oom_adj_mutex);
2212 set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
2213 /* Update the values in case they were changed after copy_signal */
2214 tsk->signal->oom_score_adj = current->signal->oom_score_adj;
2215 tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
2216 mutex_unlock(&oom_adj_mutex);
2217}
2218
79257534
DBO
2219#ifdef CONFIG_RV
2220static void rv_task_fork(struct task_struct *p)
2221{
2222 int i;
2223
2224 for (i = 0; i < RV_PER_TASK_MONITORS; i++)
2225 p->rv[i].da_mon.monitoring = false;
2226}
2227#else
2228#define rv_task_fork(p) do {} while (0)
2229#endif
2230
1da177e4
LT
2231/*
2232 * This creates a new process as a copy of the old one,
2233 * but does not actually start it yet.
2234 *
2235 * It copies the registers, and all the appropriate
2236 * parts of the process environment (as per the clone
2237 * flags). The actual kick-off is left to the caller.
2238 */
89c8e98d 2239__latent_entropy struct task_struct *copy_process(
09a05394 2240 struct pid *pid,
3033f14a 2241 int trace,
7f192e3c
CB
2242 int node,
2243 struct kernel_clone_args *args)
1da177e4 2244{
b3e58382 2245 int pidfd = -1, retval;
a24efe62 2246 struct task_struct *p;
c3ad2c3b 2247 struct multiprocess_signals delayed;
6fd2fe49 2248 struct file *pidfile = NULL;
c5febea0 2249 const u64 clone_flags = args->flags;
769071ac 2250 struct nsproxy *nsp = current->nsproxy;
1da177e4 2251
667b6094
MPS
2252 /*
2253 * Don't allow sharing the root directory with processes in a different
2254 * namespace
2255 */
1da177e4
LT
2256 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2257 return ERR_PTR(-EINVAL);
2258
e66eded8
EB
2259 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2260 return ERR_PTR(-EINVAL);
2261
1da177e4
LT
2262 /*
2263 * Thread groups must share signals as well, and detached threads
2264 * can only be started up within the thread group.
2265 */
2266 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2267 return ERR_PTR(-EINVAL);
2268
2269 /*
2270 * Shared signal handlers imply shared VM. By way of the above,
2271 * thread groups also imply shared VM. Blocking this case allows
2272 * for various simplifications in other code.
2273 */
2274 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2275 return ERR_PTR(-EINVAL);
2276
123be07b
SB
2277 /*
2278 * Siblings of global init remain as zombies on exit since they are
2279 * not reaped by their parent (swapper). To solve this and to avoid
2280 * multi-rooted process trees, prevent global and container-inits
2281 * from creating siblings.
2282 */
2283 if ((clone_flags & CLONE_PARENT) &&
2284 current->signal->flags & SIGNAL_UNKILLABLE)
2285 return ERR_PTR(-EINVAL);
2286
8382fcac 2287 /*
40a0d32d 2288 * If the new process will be in a different pid or user namespace
faf00da5 2289 * do not allow it to share a thread group with the forking task.
8382fcac 2290 */
faf00da5 2291 if (clone_flags & CLONE_THREAD) {
40a0d32d 2292 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
769071ac
AV
2293 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2294 return ERR_PTR(-EINVAL);
2295 }
2296
b3e58382 2297 if (clone_flags & CLONE_PIDFD) {
b3e58382 2298 /*
b3e58382
CB
2299 * - CLONE_DETACHED is blocked so that we can potentially
2300 * reuse it later for CLONE_PIDFD.
2301 * - CLONE_THREAD is blocked until someone really needs it.
2302 */
7f192e3c 2303 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
b3e58382 2304 return ERR_PTR(-EINVAL);
b3e58382
CB
2305 }
2306
c3ad2c3b
EB
2307 /*
2308 * Force any signals received before this point to be delivered
2309 * before the fork happens. Collect up signals sent to multiple
2310 * processes that happen during the fork and delay them so that
2311 * they appear to happen after the fork.
2312 */
2313 sigemptyset(&delayed.signal);
2314 INIT_HLIST_NODE(&delayed.node);
2315
2316 spin_lock_irq(&current->sighand->siglock);
2317 if (!(clone_flags & CLONE_THREAD))
2318 hlist_add_head(&delayed.node, &current->signal->multiprocess);
2319 recalc_sigpending();
2320 spin_unlock_irq(&current->sighand->siglock);
2321 retval = -ERESTARTNOINTR;
66ae0d1e 2322 if (task_sigpending(current))
c3ad2c3b
EB
2323 goto fork_out;
2324
1da177e4 2325 retval = -ENOMEM;
725fc629 2326 p = dup_task_struct(current, node);
1da177e4
LT
2327 if (!p)
2328 goto fork_out;
753550eb
EB
2329 p->flags &= ~PF_KTHREAD;
2330 if (args->kthread)
2331 p->flags |= PF_KTHREAD;
f9010dbd 2332 if (args->user_worker) {
b16b3855 2333 /*
f9010dbd 2334 * Mark us a user worker, and block any signal that isn't
b16b3855
JA
2335 * fatal or STOP
2336 */
f9010dbd 2337 p->flags |= PF_USER_WORKER;
b16b3855
JA
2338 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2339 }
f9010dbd
MC
2340 if (args->io_thread)
2341 p->flags |= PF_IO_WORKER;
1da177e4 2342
cf587db2
MC
2343 if (args->name)
2344 strscpy_pad(p->comm, args->name, sizeof(p->comm));
2345
7f192e3c 2346 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
4d6501dc
VN
2347 /*
2348 * Clear TID on mm_release()?
2349 */
7f192e3c 2350 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
4d6501dc 2351
f7e8b616
SR
2352 ftrace_graph_init_task(p);
2353
bea493a0
PZ
2354 rt_mutex_init_task(p);
2355
a21ee605 2356 lockdep_assert_irqs_enabled();
d12c1a37 2357#ifdef CONFIG_PROVE_LOCKING
de30a2b3
IM
2358 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2359#endif
8f2f9c4d
EB
2360 retval = copy_creds(p, clone_flags);
2361 if (retval < 0)
2362 goto bad_fork_free;
2363
1da177e4 2364 retval = -EAGAIN;
de399236 2365 if (is_rlimit_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
b57922b6
EP
2366 if (p->real_cred->user != INIT_USER &&
2367 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
8f2f9c4d 2368 goto bad_fork_cleanup_count;
1da177e4 2369 }
72fa5997 2370 current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4 2371
1da177e4
LT
2372 /*
2373 * If multiple threads are within copy_process(), then this check
2374 * triggers too late. This doesn't hurt, the check is only there
2375 * to stop root fork bombs.
2376 */
04ec93fe 2377 retval = -EAGAIN;
c17d1a3a 2378 if (data_race(nr_threads >= max_threads))
1da177e4
LT
2379 goto bad_fork_cleanup_count;
2380
ca74e92b 2381 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
a8ea6fc9 2382 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
514ddb44 2383 p->flags |= PF_FORKNOEXEC;
1da177e4
LT
2384 INIT_LIST_HEAD(&p->children);
2385 INIT_LIST_HEAD(&p->sibling);
f41d911f 2386 rcu_copy_process(p);
1da177e4
LT
2387 p->vfork_done = NULL;
2388 spin_lock_init(&p->alloc_lock);
1da177e4 2389
1da177e4
LT
2390 init_sigpending(&p->pending);
2391
64861634 2392 p->utime = p->stime = p->gtime = 0;
40565b5a 2393#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
64861634 2394 p->utimescaled = p->stimescaled = 0;
40565b5a 2395#endif
9d7fb042
PZ
2396 prev_cputime_init(&p->prev_cputime);
2397
6a61671b 2398#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
bac5b6b6
FW
2399 seqcount_init(&p->vtime.seqcount);
2400 p->vtime.starttime = 0;
2401 p->vtime.state = VTIME_INACTIVE;
6a61671b
FW
2402#endif
2403
0f212204
JA
2404#ifdef CONFIG_IO_URING
2405 p->io_uring = NULL;
2406#endif
2407
6976675d
AV
2408 p->default_timer_slack_ns = current->timer_slack_ns;
2409
eb414681
JW
2410#ifdef CONFIG_PSI
2411 p->psi_flags = 0;
2412#endif
2413
5995477a 2414 task_io_accounting_init(&p->ioac);
1da177e4
LT
2415 acct_clear_integrals(p);
2416
3a245c0f 2417 posix_cputimers_init(&p->posix_cputimers);
1da177e4 2418
1da177e4 2419 p->io_context = NULL;
c0b0ae8a 2420 audit_set_context(p, NULL);
b4f48b63 2421 cgroup_fork(p);
343f4c49 2422 if (args->kthread) {
40966e31 2423 if (!set_kthread_struct(p))
ff8288ff 2424 goto bad_fork_cleanup_delayacct;
40966e31 2425 }
1da177e4 2426#ifdef CONFIG_NUMA
846a16bf 2427 p->mempolicy = mpol_dup(p->mempolicy);
fb0a685c
DRO
2428 if (IS_ERR(p->mempolicy)) {
2429 retval = PTR_ERR(p->mempolicy);
2430 p->mempolicy = NULL;
ff8288ff 2431 goto bad_fork_cleanup_delayacct;
fb0a685c 2432 }
1da177e4 2433#endif
778d3b0f
MH
2434#ifdef CONFIG_CPUSETS
2435 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2436 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
b7505861 2437 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
778d3b0f 2438#endif
de30a2b3 2439#ifdef CONFIG_TRACE_IRQFLAGS
0584df9c
ME
2440 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2441 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2442 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2443 p->softirqs_enabled = 1;
2444 p->softirq_context = 0;
de30a2b3 2445#endif
8bcbde54
DH
2446
2447 p->pagefault_disabled = 0;
2448
fbb9ce95 2449#ifdef CONFIG_LOCKDEP
b09be676 2450 lockdep_init_task(p);
fbb9ce95 2451#endif
1da177e4 2452
408894ee
IM
2453#ifdef CONFIG_DEBUG_MUTEXES
2454 p->blocked_on = NULL; /* not blocked yet */
2455#endif
cafe5635
KO
2456#ifdef CONFIG_BCACHE
2457 p->sequential_io = 0;
2458 p->sequential_io_avg = 0;
2459#endif
a10787e6
SL
2460#ifdef CONFIG_BPF_SYSCALL
2461 RCU_INIT_POINTER(p->bpf_storage, NULL);
c7603cfa 2462 p->bpf_ctx = NULL;
a10787e6 2463#endif
0f481406 2464
3c90e6e9 2465 /* Perform scheduler related setup. Assign this task to a CPU. */
aab03e05
DF
2466 retval = sched_fork(clone_flags, p);
2467 if (retval)
2468 goto bad_fork_cleanup_policy;
6ab423e0 2469
2b26f0aa 2470 retval = perf_event_init_task(p, clone_flags);
6ab423e0
PZ
2471 if (retval)
2472 goto bad_fork_cleanup_policy;
fb0a685c
DRO
2473 retval = audit_alloc(p);
2474 if (retval)
6c72e350 2475 goto bad_fork_cleanup_perf;
1da177e4 2476 /* copy all the process information */
ab602f79 2477 shm_init_task(p);
e4e55b47 2478 retval = security_task_alloc(p, clone_flags);
fb0a685c 2479 if (retval)
1da177e4 2480 goto bad_fork_cleanup_audit;
e4e55b47
TH
2481 retval = copy_semundo(clone_flags, p);
2482 if (retval)
2483 goto bad_fork_cleanup_security;
11f3f500 2484 retval = copy_files(clone_flags, p, args->no_files);
fb0a685c 2485 if (retval)
1da177e4 2486 goto bad_fork_cleanup_semundo;
fb0a685c
DRO
2487 retval = copy_fs(clone_flags, p);
2488 if (retval)
1da177e4 2489 goto bad_fork_cleanup_files;
fb0a685c
DRO
2490 retval = copy_sighand(clone_flags, p);
2491 if (retval)
1da177e4 2492 goto bad_fork_cleanup_fs;
fb0a685c
DRO
2493 retval = copy_signal(clone_flags, p);
2494 if (retval)
1da177e4 2495 goto bad_fork_cleanup_sighand;
fb0a685c
DRO
2496 retval = copy_mm(clone_flags, p);
2497 if (retval)
1da177e4 2498 goto bad_fork_cleanup_signal;
fb0a685c
DRO
2499 retval = copy_namespaces(clone_flags, p);
2500 if (retval)
d84f4f99 2501 goto bad_fork_cleanup_mm;
fb0a685c
DRO
2502 retval = copy_io(clone_flags, p);
2503 if (retval)
fd0928df 2504 goto bad_fork_cleanup_namespaces;
c5febea0 2505 retval = copy_thread(p, args);
1da177e4 2506 if (retval)
fd0928df 2507 goto bad_fork_cleanup_io;
1da177e4 2508
afaef01c
AP
2509 stackleak_task_init(p);
2510
425fb2b4 2511 if (pid != &init_struct_pid) {
49cb2fc4
AR
2512 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2513 args->set_tid_size);
35f71bc0
MH
2514 if (IS_ERR(pid)) {
2515 retval = PTR_ERR(pid);
0740aa5f 2516 goto bad_fork_cleanup_thread;
35f71bc0 2517 }
425fb2b4
PE
2518 }
2519
b3e58382
CB
2520 /*
2521 * This has to happen after we've potentially unshared the file
2522 * descriptor table (so that the pidfd doesn't leak into the child
2523 * if the fd table isn't shared).
2524 */
2525 if (clone_flags & CLONE_PIDFD) {
ca7707f5
CB
2526 /* Note that no task has been attached to @pid yet. */
2527 retval = __pidfd_prepare(pid, O_RDWR | O_CLOEXEC, &pidfile);
b3e58382
CB
2528 if (retval < 0)
2529 goto bad_fork_free_pid;
b3e58382 2530 pidfd = retval;
6fd2fe49 2531
7f192e3c 2532 retval = put_user(pidfd, args->pidfd);
b3e58382
CB
2533 if (retval)
2534 goto bad_fork_put_pidfd;
2535 }
2536
73c10101
JA
2537#ifdef CONFIG_BLOCK
2538 p->plug = NULL;
2539#endif
ba31c1a4
TG
2540 futex_init_task(p);
2541
f9a3879a
GM
2542 /*
2543 * sigaltstack should be cleared when sharing the same VM
2544 */
2545 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2a742138 2546 sas_ss_reset(p);
f9a3879a 2547
1da177e4 2548 /*
6580807d
ON
2549 * Syscall tracing and stepping should be turned off in the
2550 * child regardless of CLONE_PTRACE.
1da177e4 2551 */
6580807d 2552 user_disable_single_step(p);
64c19ba2 2553 clear_task_syscall_work(p, SYSCALL_TRACE);
64eb35f7
GKB
2554#if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2555 clear_task_syscall_work(p, SYSCALL_EMU);
ed75e8d5 2556#endif
e02c9b0d 2557 clear_tsk_latency_tracing(p);
1da177e4 2558
1da177e4 2559 /* ok, now we should be set up.. */
18c830df
ON
2560 p->pid = pid_nr(pid);
2561 if (clone_flags & CLONE_THREAD) {
18c830df
ON
2562 p->group_leader = current->group_leader;
2563 p->tgid = current->tgid;
2564 } else {
18c830df
ON
2565 p->group_leader = p;
2566 p->tgid = p->pid;
2567 }
5f8aadd8 2568
9d823e8f
WF
2569 p->nr_dirtied = 0;
2570 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
83712358 2571 p->dirty_paused_when = 0;
9d823e8f 2572
bb8cbbfe 2573 p->pdeath_signal = 0;
158e1645 2574 p->task_works = NULL;
ca7752ca 2575 clear_posix_cputimers_work(p);
1da177e4 2576
d741bf41
PZ
2577#ifdef CONFIG_KRETPROBES
2578 p->kretprobe_instances.first = NULL;
2579#endif
54ecbe6f
MH
2580#ifdef CONFIG_RETHOOK
2581 p->rethooks.first = NULL;
2582#endif
d741bf41 2583
7e47682e
AS
2584 /*
2585 * Ensure that the cgroup subsystem policies allow the new process to be
7b7b8a2c 2586 * forked. It should be noted that the new process's css_set can be changed
7e47682e
AS
2587 * between here and cgroup_post_fork() if an organisation operation is in
2588 * progress.
2589 */
ef2c41cf 2590 retval = cgroup_can_fork(p, args);
7e47682e 2591 if (retval)
5a5cf5cb 2592 goto bad_fork_put_pidfd;
7e47682e 2593
b1e82065
PZ
2594 /*
2595 * Now that the cgroups are pinned, re-clone the parent cgroup and put
2596 * the new task on the correct runqueue. All this *before* the task
2597 * becomes visible.
2598 *
2599 * This isn't part of ->can_fork() because while the re-cloning is
2600 * cgroup specific, it unconditionally needs to place the task on a
2601 * runqueue.
2602 */
2603 sched_cgroup_fork(p, args);
2604
7b558513
DH
2605 /*
2606 * From this point on we must avoid any synchronous user-space
2607 * communication until we take the tasklist-lock. In particular, we do
2608 * not want user-space to be able to predict the process start-time by
2609 * stalling fork(2) after we recorded the start_time but before it is
2610 * visible to the system.
2611 */
2612
2613 p->start_time = ktime_get_ns();
cf25e24d 2614 p->start_boottime = ktime_get_boottime_ns();
7b558513 2615
18c830df
ON
2616 /*
2617 * Make it visible to the rest of the system, but dont wake it up yet.
2618 * Need tasklist lock for parent etc handling!
2619 */
1da177e4
LT
2620 write_lock_irq(&tasklist_lock);
2621
1da177e4 2622 /* CLONE_PARENT re-uses the old parent */
2d5516cb 2623 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
1da177e4 2624 p->real_parent = current->real_parent;
2d5516cb 2625 p->parent_exec_id = current->parent_exec_id;
b4e00444
EW
2626 if (clone_flags & CLONE_THREAD)
2627 p->exit_signal = -1;
2628 else
2629 p->exit_signal = current->group_leader->exit_signal;
2d5516cb 2630 } else {
1da177e4 2631 p->real_parent = current;
2d5516cb 2632 p->parent_exec_id = current->self_exec_id;
b4e00444 2633 p->exit_signal = args->exit_signal;
2d5516cb 2634 }
1da177e4 2635
d83a7cb3
JP
2636 klp_copy_process(p);
2637
85dd3f61
PZ
2638 sched_core_fork(p);
2639
3f17da69 2640 spin_lock(&current->sighand->siglock);
4a2c7a78 2641
79257534
DBO
2642 rv_task_fork(p);
2643
d7822b1e
MD
2644 rseq_fork(p, clone_flags);
2645
4ca1d3ee 2646 /* Don't start children in a dying pid namespace */
e8cfbc24 2647 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
3fd37226
KT
2648 retval = -ENOMEM;
2649 goto bad_fork_cancel_cgroup;
2650 }
4a2c7a78 2651
7673bf55
EB
2652 /* Let kill terminate clone/fork in the middle */
2653 if (fatal_signal_pending(current)) {
2654 retval = -EINTR;
2655 goto bad_fork_cancel_cgroup;
2656 }
2657
a1140cb2
KI
2658 /* No more failure paths after this point. */
2659
2660 /*
2661 * Copy seccomp details explicitly here, in case they were changed
2662 * before holding sighand lock.
2663 */
2664 copy_seccomp(p);
2665
2c470475 2666 init_task_pid_links(p);
73b9ebfe 2667 if (likely(p->pid)) {
4b9d33e6 2668 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
73b9ebfe 2669
81907739 2670 init_task_pid(p, PIDTYPE_PID, pid);
73b9ebfe 2671 if (thread_group_leader(p)) {
6883f81a 2672 init_task_pid(p, PIDTYPE_TGID, pid);
81907739
ON
2673 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2674 init_task_pid(p, PIDTYPE_SID, task_session(current));
2675
1c4042c2 2676 if (is_child_reaper(pid)) {
17cf22c3 2677 ns_of_pid(pid)->child_reaper = p;
1c4042c2
EB
2678 p->signal->flags |= SIGNAL_UNKILLABLE;
2679 }
c3ad2c3b 2680 p->signal->shared_pending.signal = delayed.signal;
9c9f4ded 2681 p->signal->tty = tty_kref_get(current->signal->tty);
749860ce
PT
2682 /*
2683 * Inherit has_child_subreaper flag under the same
2684 * tasklist_lock with adding child to the process tree
2685 * for propagate_has_child_subreaper optimization.
2686 */
2687 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2688 p->real_parent->signal->is_child_subreaper;
9cd80bbb 2689 list_add_tail(&p->sibling, &p->real_parent->children);
5e85d4ab 2690 list_add_tail_rcu(&p->tasks, &init_task.tasks);
6883f81a 2691 attach_pid(p, PIDTYPE_TGID);
81907739
ON
2692 attach_pid(p, PIDTYPE_PGID);
2693 attach_pid(p, PIDTYPE_SID);
909ea964 2694 __this_cpu_inc(process_counts);
80628ca0
ON
2695 } else {
2696 current->signal->nr_threads++;
d80f7d7b 2697 current->signal->quick_threads++;
80628ca0 2698 atomic_inc(&current->signal->live);
60d4de3f 2699 refcount_inc(&current->signal->sigcnt);
924de3b8 2700 task_join_group_stop(p);
0c740d0a
ON
2701 list_add_tail_rcu(&p->thread_node,
2702 &p->signal->thread_head);
73b9ebfe 2703 }
81907739 2704 attach_pid(p, PIDTYPE_PID);
73b9ebfe 2705 nr_threads++;
1da177e4 2706 }
1da177e4 2707 total_forks++;
c3ad2c3b 2708 hlist_del_init(&delayed.node);
3f17da69 2709 spin_unlock(&current->sighand->siglock);
4af4206b 2710 syscall_tracepoint_update(p);
1da177e4 2711 write_unlock_irq(&tasklist_lock);
4af4206b 2712
ddc204b5
WL
2713 if (pidfile)
2714 fd_install(pidfd, pidfile);
2715
c13cf856 2716 proc_fork_connector(p);
b1e82065 2717 sched_post_fork(p);
ef2c41cf 2718 cgroup_post_fork(p, args);
cdd6c482 2719 perf_event_fork(p);
43d2b113
KH
2720
2721 trace_task_newtask(p, clone_flags);
3ab67966 2722 uprobe_copy_process(p, clone_flags);
fd593511 2723 user_events_fork(p, clone_flags);
43d2b113 2724
67197a4f
SB
2725 copy_oom_score_adj(clone_flags, p);
2726
1da177e4
LT
2727 return p;
2728
7e47682e 2729bad_fork_cancel_cgroup:
85dd3f61 2730 sched_core_free(p);
3fd37226
KT
2731 spin_unlock(&current->sighand->siglock);
2732 write_unlock_irq(&tasklist_lock);
ef2c41cf 2733 cgroup_cancel_fork(p, args);
b3e58382 2734bad_fork_put_pidfd:
6fd2fe49
AV
2735 if (clone_flags & CLONE_PIDFD) {
2736 fput(pidfile);
2737 put_unused_fd(pidfd);
2738 }
425fb2b4
PE
2739bad_fork_free_pid:
2740 if (pid != &init_struct_pid)
2741 free_pid(pid);
0740aa5f
JS
2742bad_fork_cleanup_thread:
2743 exit_thread(p);
fd0928df 2744bad_fork_cleanup_io:
b69f2292
LR
2745 if (p->io_context)
2746 exit_io_context(p);
ab516013 2747bad_fork_cleanup_namespaces:
444f378b 2748 exit_task_namespaces(p);
1da177e4 2749bad_fork_cleanup_mm:
c3f3ce04
AA
2750 if (p->mm) {
2751 mm_clear_owner(p->mm, p);
1da177e4 2752 mmput(p->mm);
c3f3ce04 2753 }
1da177e4 2754bad_fork_cleanup_signal:
4ab6c083 2755 if (!(clone_flags & CLONE_THREAD))
1c5354de 2756 free_signal_struct(p->signal);
1da177e4 2757bad_fork_cleanup_sighand:
a7e5328a 2758 __cleanup_sighand(p->sighand);
1da177e4
LT
2759bad_fork_cleanup_fs:
2760 exit_fs(p); /* blocking */
2761bad_fork_cleanup_files:
2762 exit_files(p); /* blocking */
2763bad_fork_cleanup_semundo:
2764 exit_sem(p);
e4e55b47
TH
2765bad_fork_cleanup_security:
2766 security_task_free(p);
1da177e4
LT
2767bad_fork_cleanup_audit:
2768 audit_free(p);
6c72e350 2769bad_fork_cleanup_perf:
cdd6c482 2770 perf_event_free_task(p);
6c72e350 2771bad_fork_cleanup_policy:
b09be676 2772 lockdep_free_task(p);
1da177e4 2773#ifdef CONFIG_NUMA
f0be3d32 2774 mpol_put(p->mempolicy);
1da177e4 2775#endif
ff8288ff 2776bad_fork_cleanup_delayacct:
35df17c5 2777 delayacct_tsk_free(p);
1da177e4 2778bad_fork_cleanup_count:
21d1c5e3 2779 dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
e0e81739 2780 exit_creds(p);
1da177e4 2781bad_fork_free:
2f064a59 2782 WRITE_ONCE(p->__state, TASK_DEAD);
1a03d3f1 2783 exit_task_stack_account(p);
68f24b08 2784 put_task_stack(p);
c3f3ce04 2785 delayed_free_task(p);
fe7d37d1 2786fork_out:
c3ad2c3b
EB
2787 spin_lock_irq(&current->sighand->siglock);
2788 hlist_del_init(&delayed.node);
2789 spin_unlock_irq(&current->sighand->siglock);
fe7d37d1 2790 return ERR_PTR(retval);
1da177e4
LT
2791}
2792
2c470475 2793static inline void init_idle_pids(struct task_struct *idle)
f106eee1
ON
2794{
2795 enum pid_type type;
2796
2797 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2c470475
EB
2798 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2799 init_task_pid(idle, type, &init_struct_pid);
f106eee1
ON
2800 }
2801}
2802
36cb0e1c
EB
2803static int idle_dummy(void *dummy)
2804{
2805 /* This function is never called */
2806 return 0;
2807}
2808
f1a0a376 2809struct task_struct * __init fork_idle(int cpu)
1da177e4 2810{
36c8b586 2811 struct task_struct *task;
7f192e3c 2812 struct kernel_clone_args args = {
343f4c49 2813 .flags = CLONE_VM,
5bd2e97c
EB
2814 .fn = &idle_dummy,
2815 .fn_arg = NULL,
343f4c49 2816 .kthread = 1,
36cb0e1c 2817 .idle = 1,
7f192e3c
CB
2818 };
2819
2820 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
f106eee1 2821 if (!IS_ERR(task)) {
2c470475 2822 init_idle_pids(task);
753ca4f3 2823 init_idle(task, cpu);
f106eee1 2824 }
73b9ebfe 2825
1da177e4
LT
2826 return task;
2827}
2828
cc440e87
JA
2829/*
2830 * This is like kernel_clone(), but shaved down and tailored to just
2831 * creating io_uring workers. It returns a created task, or an error pointer.
2832 * The returned task is inactive, and the caller must fire it up through
2833 * wake_up_new_task(p). All signals are blocked in the created task.
2834 */
2835struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2836{
2837 unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2838 CLONE_IO;
2839 struct kernel_clone_args args = {
2840 .flags = ((lower_32_bits(flags) | CLONE_VM |
2841 CLONE_UNTRACED) & ~CSIGNAL),
2842 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2843 .fn = fn,
2844 .fn_arg = arg,
cc440e87 2845 .io_thread = 1,
54e6842d 2846 .user_worker = 1,
cc440e87 2847 };
cc440e87 2848
b16b3855 2849 return copy_process(NULL, 0, node, &args);
cc440e87
JA
2850}
2851
1da177e4
LT
2852/*
2853 * Ok, this is the main fork-routine.
2854 *
2855 * It copies the process, and if successful kick-starts
2856 * it and waits for it to finish using the VM if required.
a0eb9abd
ES
2857 *
2858 * args->exit_signal is expected to be checked for sanity by the caller.
1da177e4 2859 */
cad6967a 2860pid_t kernel_clone(struct kernel_clone_args *args)
1da177e4 2861{
7f192e3c 2862 u64 clone_flags = args->flags;
9f5325aa
MPS
2863 struct completion vfork;
2864 struct pid *pid;
1da177e4
LT
2865 struct task_struct *p;
2866 int trace = 0;
cad6967a 2867 pid_t nr;
1da177e4 2868
3af8588c
CB
2869 /*
2870 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2871 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2872 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2873 * field in struct clone_args and it still doesn't make sense to have
2874 * them both point at the same memory location. Performing this check
2875 * here has the advantage that we don't need to have a separate helper
2876 * to check for legacy clone().
2877 */
b639585e
WJ
2878 if ((clone_flags & CLONE_PIDFD) &&
2879 (clone_flags & CLONE_PARENT_SETTID) &&
3af8588c
CB
2880 (args->pidfd == args->parent_tid))
2881 return -EINVAL;
2882
09a05394 2883 /*
4b9d33e6
TH
2884 * Determine whether and which event to report to ptracer. When
2885 * called from kernel_thread or CLONE_UNTRACED is explicitly
2886 * requested, no event is reported; otherwise, report if the event
2887 * for the type of forking is enabled.
09a05394 2888 */
e80d6661 2889 if (!(clone_flags & CLONE_UNTRACED)) {
4b9d33e6
TH
2890 if (clone_flags & CLONE_VFORK)
2891 trace = PTRACE_EVENT_VFORK;
7f192e3c 2892 else if (args->exit_signal != SIGCHLD)
4b9d33e6
TH
2893 trace = PTRACE_EVENT_CLONE;
2894 else
2895 trace = PTRACE_EVENT_FORK;
2896
2897 if (likely(!ptrace_event_enabled(current, trace)))
2898 trace = 0;
2899 }
1da177e4 2900
7f192e3c 2901 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
38addce8 2902 add_latent_entropy();
9f5325aa
MPS
2903
2904 if (IS_ERR(p))
2905 return PTR_ERR(p);
2906
1da177e4
LT
2907 /*
2908 * Do this prior waking up the new thread - the thread pointer
2909 * might get invalid after that point, if the thread exits quickly.
2910 */
9f5325aa 2911 trace_sched_process_fork(current, p);
0a16b607 2912
9f5325aa
MPS
2913 pid = get_task_pid(p, PIDTYPE_PID);
2914 nr = pid_vnr(pid);
30e49c26 2915
9f5325aa 2916 if (clone_flags & CLONE_PARENT_SETTID)
7f192e3c 2917 put_user(nr, args->parent_tid);
a6f5e063 2918
9f5325aa
MPS
2919 if (clone_flags & CLONE_VFORK) {
2920 p->vfork_done = &vfork;
2921 init_completion(&vfork);
2922 get_task_struct(p);
2923 }
1da177e4 2924
61dd3f24 2925 if (IS_ENABLED(CONFIG_LRU_GEN_WALKS_MMU) && !(clone_flags & CLONE_VM)) {
bd74fdae
YZ
2926 /* lock the task to synchronize with memcg migration */
2927 task_lock(p);
2928 lru_gen_add_mm(p->mm);
2929 task_unlock(p);
2930 }
2931
9f5325aa 2932 wake_up_new_task(p);
09a05394 2933
9f5325aa
MPS
2934 /* forking complete and child started to run, tell ptracer */
2935 if (unlikely(trace))
2936 ptrace_event_pid(trace, pid);
4e52365f 2937
9f5325aa
MPS
2938 if (clone_flags & CLONE_VFORK) {
2939 if (!wait_for_vfork_done(p, &vfork))
2940 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
1da177e4 2941 }
9f5325aa
MPS
2942
2943 put_pid(pid);
92476d7f 2944 return nr;
1da177e4
LT
2945}
2946
2aa3a7f8
AV
2947/*
2948 * Create a kernel thread.
2949 */
cf587db2
MC
2950pid_t kernel_thread(int (*fn)(void *), void *arg, const char *name,
2951 unsigned long flags)
2aa3a7f8 2952{
7f192e3c 2953 struct kernel_clone_args args = {
3f2c788a
CB
2954 .flags = ((lower_32_bits(flags) | CLONE_VM |
2955 CLONE_UNTRACED) & ~CSIGNAL),
2956 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2957 .fn = fn,
2958 .fn_arg = arg,
cf587db2 2959 .name = name,
343f4c49
EB
2960 .kthread = 1,
2961 };
2962
2963 return kernel_clone(&args);
2964}
2965
2966/*
2967 * Create a user mode thread.
2968 */
2969pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2aa3a7f8 2970{
7f192e3c 2971 struct kernel_clone_args args = {
3f2c788a
CB
2972 .flags = ((lower_32_bits(flags) | CLONE_VM |
2973 CLONE_UNTRACED) & ~CSIGNAL),
2974 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2975 .fn = fn,
2976 .fn_arg = arg,
7f192e3c
CB
2977 };
2978
cad6967a 2979 return kernel_clone(&args);
2aa3a7f8 2980}
2aa3a7f8 2981
d2125043
AV
2982#ifdef __ARCH_WANT_SYS_FORK
2983SYSCALL_DEFINE0(fork)
2984{
2985#ifdef CONFIG_MMU
7f192e3c
CB
2986 struct kernel_clone_args args = {
2987 .exit_signal = SIGCHLD,
2988 };
2989
cad6967a 2990 return kernel_clone(&args);
d2125043
AV
2991#else
2992 /* can not support in nommu mode */
5d59e182 2993 return -EINVAL;
d2125043
AV
2994#endif
2995}
2996#endif
2997
2998#ifdef __ARCH_WANT_SYS_VFORK
2999SYSCALL_DEFINE0(vfork)
3000{
7f192e3c
CB
3001 struct kernel_clone_args args = {
3002 .flags = CLONE_VFORK | CLONE_VM,
3003 .exit_signal = SIGCHLD,
3004 };
3005
cad6967a 3006 return kernel_clone(&args);
d2125043
AV
3007}
3008#endif
3009
3010#ifdef __ARCH_WANT_SYS_CLONE
3011#ifdef CONFIG_CLONE_BACKWARDS
3012SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3013 int __user *, parent_tidptr,
3033f14a 3014 unsigned long, tls,
d2125043
AV
3015 int __user *, child_tidptr)
3016#elif defined(CONFIG_CLONE_BACKWARDS2)
3017SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
3018 int __user *, parent_tidptr,
3019 int __user *, child_tidptr,
3033f14a 3020 unsigned long, tls)
dfa9771a
MS
3021#elif defined(CONFIG_CLONE_BACKWARDS3)
3022SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
3023 int, stack_size,
3024 int __user *, parent_tidptr,
3025 int __user *, child_tidptr,
3033f14a 3026 unsigned long, tls)
d2125043
AV
3027#else
3028SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3029 int __user *, parent_tidptr,
3030 int __user *, child_tidptr,
3033f14a 3031 unsigned long, tls)
d2125043
AV
3032#endif
3033{
7f192e3c 3034 struct kernel_clone_args args = {
3f2c788a 3035 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
7f192e3c
CB
3036 .pidfd = parent_tidptr,
3037 .child_tid = child_tidptr,
3038 .parent_tid = parent_tidptr,
3f2c788a 3039 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
7f192e3c
CB
3040 .stack = newsp,
3041 .tls = tls,
3042 };
3043
cad6967a 3044 return kernel_clone(&args);
7f192e3c 3045}
d68dbb0c 3046#endif
7f192e3c 3047
d68dbb0c 3048#ifdef __ARCH_WANT_SYS_CLONE3
dd499f7a 3049
7f192e3c
CB
3050noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
3051 struct clone_args __user *uargs,
f14c234b 3052 size_t usize)
7f192e3c 3053{
f14c234b 3054 int err;
7f192e3c 3055 struct clone_args args;
49cb2fc4 3056 pid_t *kset_tid = kargs->set_tid;
7f192e3c 3057
a966dcfe
ES
3058 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
3059 CLONE_ARGS_SIZE_VER0);
3060 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
3061 CLONE_ARGS_SIZE_VER1);
3062 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
3063 CLONE_ARGS_SIZE_VER2);
3064 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
3065
f14c234b 3066 if (unlikely(usize > PAGE_SIZE))
7f192e3c 3067 return -E2BIG;
f14c234b 3068 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
7f192e3c
CB
3069 return -EINVAL;
3070
f14c234b
AS
3071 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
3072 if (err)
3073 return err;
7f192e3c 3074
49cb2fc4
AR
3075 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
3076 return -EINVAL;
3077
3078 if (unlikely(!args.set_tid && args.set_tid_size > 0))
3079 return -EINVAL;
3080
3081 if (unlikely(args.set_tid && args.set_tid_size == 0))
3082 return -EINVAL;
3083
a0eb9abd
ES
3084 /*
3085 * Verify that higher 32bits of exit_signal are unset and that
3086 * it is a valid signal
3087 */
3088 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
3089 !valid_signal(args.exit_signal)))
3090 return -EINVAL;
3091
62173872
ES
3092 if ((args.flags & CLONE_INTO_CGROUP) &&
3093 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
ef2c41cf
CB
3094 return -EINVAL;
3095
7f192e3c
CB
3096 *kargs = (struct kernel_clone_args){
3097 .flags = args.flags,
3098 .pidfd = u64_to_user_ptr(args.pidfd),
3099 .child_tid = u64_to_user_ptr(args.child_tid),
3100 .parent_tid = u64_to_user_ptr(args.parent_tid),
3101 .exit_signal = args.exit_signal,
3102 .stack = args.stack,
3103 .stack_size = args.stack_size,
3104 .tls = args.tls,
49cb2fc4 3105 .set_tid_size = args.set_tid_size,
ef2c41cf 3106 .cgroup = args.cgroup,
7f192e3c
CB
3107 };
3108
49cb2fc4
AR
3109 if (args.set_tid &&
3110 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
3111 (kargs->set_tid_size * sizeof(pid_t))))
3112 return -EFAULT;
3113
3114 kargs->set_tid = kset_tid;
3115
7f192e3c
CB
3116 return 0;
3117}
3118
fa729c4d
CB
3119/**
3120 * clone3_stack_valid - check and prepare stack
3121 * @kargs: kernel clone args
3122 *
3123 * Verify that the stack arguments userspace gave us are sane.
3124 * In addition, set the stack direction for userspace since it's easy for us to
3125 * determine.
3126 */
3127static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
3128{
3129 if (kargs->stack == 0) {
3130 if (kargs->stack_size > 0)
3131 return false;
3132 } else {
3133 if (kargs->stack_size == 0)
3134 return false;
3135
3136 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
3137 return false;
3138
cf8e8658 3139#if !defined(CONFIG_STACK_GROWSUP)
fa729c4d
CB
3140 kargs->stack += kargs->stack_size;
3141#endif
3142 }
3143
3144 return true;
3145}
3146
3147static bool clone3_args_valid(struct kernel_clone_args *kargs)
7f192e3c 3148{
b612e5df 3149 /* Verify that no unknown flags are passed along. */
ef2c41cf
CB
3150 if (kargs->flags &
3151 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
7f192e3c
CB
3152 return false;
3153
3154 /*
a8ca6b13
XC
3155 * - make the CLONE_DETACHED bit reusable for clone3
3156 * - make the CSIGNAL bits reusable for clone3
7f192e3c 3157 */
a402f1e3 3158 if (kargs->flags & (CLONE_DETACHED | (CSIGNAL & (~CLONE_NEWTIME))))
7f192e3c
CB
3159 return false;
3160
b612e5df
CB
3161 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
3162 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
3163 return false;
3164
7f192e3c
CB
3165 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
3166 kargs->exit_signal)
3167 return false;
3168
fa729c4d
CB
3169 if (!clone3_stack_valid(kargs))
3170 return false;
3171
7f192e3c
CB
3172 return true;
3173}
3174
501bd016 3175/**
ff0712ea 3176 * sys_clone3 - create a new process with specific properties
501bd016
CB
3177 * @uargs: argument structure
3178 * @size: size of @uargs
3179 *
3180 * clone3() is the extensible successor to clone()/clone2().
3181 * It takes a struct as argument that is versioned by its size.
3182 *
3183 * Return: On success, a positive PID for the child process.
3184 * On error, a negative errno number.
3185 */
7f192e3c
CB
3186SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
3187{
3188 int err;
3189
3190 struct kernel_clone_args kargs;
49cb2fc4
AR
3191 pid_t set_tid[MAX_PID_NS_LEVEL];
3192
3193 kargs.set_tid = set_tid;
7f192e3c
CB
3194
3195 err = copy_clone_args_from_user(&kargs, uargs, size);
3196 if (err)
3197 return err;
3198
3199 if (!clone3_args_valid(&kargs))
3200 return -EINVAL;
3201
cad6967a 3202 return kernel_clone(&kargs);
d2125043
AV
3203}
3204#endif
3205
0f1b92cb
ON
3206void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
3207{
3208 struct task_struct *leader, *parent, *child;
3209 int res;
3210
3211 read_lock(&tasklist_lock);
3212 leader = top = top->group_leader;
3213down:
3214 for_each_thread(leader, parent) {
3215 list_for_each_entry(child, &parent->children, sibling) {
3216 res = visitor(child, data);
3217 if (res) {
3218 if (res < 0)
3219 goto out;
3220 leader = child;
3221 goto down;
3222 }
3223up:
3224 ;
3225 }
3226 }
3227
3228 if (leader != top) {
3229 child = leader;
3230 parent = child->real_parent;
3231 leader = parent->group_leader;
3232 goto up;
3233 }
3234out:
3235 read_unlock(&tasklist_lock);
3236}
3237
5fd63b30
RT
3238#ifndef ARCH_MIN_MMSTRUCT_ALIGN
3239#define ARCH_MIN_MMSTRUCT_ALIGN 0
3240#endif
3241
51cc5068 3242static void sighand_ctor(void *data)
aa1757f9
ON
3243{
3244 struct sighand_struct *sighand = data;
3245
a35afb83 3246 spin_lock_init(&sighand->siglock);
b8fceee1 3247 init_waitqueue_head(&sighand->signalfd_wqh);
aa1757f9
ON
3248}
3249
af806027 3250void __init mm_cache_init(void)
1da177e4 3251{
c1a2f7f0
RR
3252 unsigned int mm_size;
3253
af806027
PZ
3254 /*
3255 * The mm_cpumask is located at the end of mm_struct, and is
3256 * dynamically sized based on the maximum CPU number this system
3257 * can have, taking hotplug into account (nr_cpu_ids).
3258 */
af7f588d 3259 mm_size = sizeof(struct mm_struct) + cpumask_size() + mm_cid_size();
af806027
PZ
3260
3261 mm_cachep = kmem_cache_create_usercopy("mm_struct",
3262 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3263 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3264 offsetof(struct mm_struct, saved_auxv),
3265 sizeof_field(struct mm_struct, saved_auxv),
3266 NULL);
3267}
3268
3269void __init proc_caches_init(void)
3270{
1da177e4
LT
3271 sighand_cachep = kmem_cache_create("sighand_cache",
3272 sizeof(struct sighand_struct), 0,
5f0d5a3a 3273 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
75f296d9 3274 SLAB_ACCOUNT, sighand_ctor);
1da177e4
LT
3275 signal_cachep = kmem_cache_create("signal_cache",
3276 sizeof(struct signal_struct), 0,
75f296d9 3277 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3278 NULL);
20c2df83 3279 files_cachep = kmem_cache_create("files_cache",
1da177e4 3280 sizeof(struct files_struct), 0,
75f296d9 3281 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3282 NULL);
20c2df83 3283 fs_cachep = kmem_cache_create("fs_cache",
1da177e4 3284 sizeof(struct fs_struct), 0,
75f296d9 3285 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3286 NULL);
c1a2f7f0 3287
5d097056 3288 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
c7f8f31c
SB
3289#ifdef CONFIG_PER_VMA_LOCK
3290 vma_lock_cachep = KMEM_CACHE(vma_lock, SLAB_PANIC|SLAB_ACCOUNT);
3291#endif
8feae131 3292 mmap_init();
66577193 3293 nsproxy_cache_init();
1da177e4 3294}
cf2e340f 3295
cf2e340f 3296/*
9bfb23fc 3297 * Check constraints on flags passed to the unshare system call.
cf2e340f 3298 */
9bfb23fc 3299static int check_unshare_flags(unsigned long unshare_flags)
cf2e340f 3300{
9bfb23fc
ON
3301 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3302 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
50804fe3 3303 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
769071ac
AV
3304 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3305 CLONE_NEWTIME))
9bfb23fc 3306 return -EINVAL;
cf2e340f 3307 /*
12c641ab
EB
3308 * Not implemented, but pretend it works if there is nothing
3309 * to unshare. Note that unsharing the address space or the
3310 * signal handlers also need to unshare the signal queues (aka
3311 * CLONE_THREAD).
cf2e340f 3312 */
9bfb23fc 3313 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
12c641ab
EB
3314 if (!thread_group_empty(current))
3315 return -EINVAL;
3316 }
3317 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
d036bda7 3318 if (refcount_read(&current->sighand->count) > 1)
12c641ab
EB
3319 return -EINVAL;
3320 }
3321 if (unshare_flags & CLONE_VM) {
3322 if (!current_is_single_threaded())
9bfb23fc
ON
3323 return -EINVAL;
3324 }
cf2e340f
JD
3325
3326 return 0;
3327}
3328
3329/*
99d1419d 3330 * Unshare the filesystem structure if it is being shared
cf2e340f
JD
3331 */
3332static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3333{
3334 struct fs_struct *fs = current->fs;
3335
498052bb
AV
3336 if (!(unshare_flags & CLONE_FS) || !fs)
3337 return 0;
3338
3339 /* don't need lock here; in the worst case we'll do useless copy */
3340 if (fs->users == 1)
3341 return 0;
3342
3343 *new_fsp = copy_fs_struct(fs);
3344 if (!*new_fsp)
3345 return -ENOMEM;
cf2e340f
JD
3346
3347 return 0;
3348}
3349
cf2e340f 3350/*
a016f338 3351 * Unshare file descriptor table if it is being shared
cf2e340f 3352 */
60997c3d
CB
3353int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3354 struct files_struct **new_fdp)
cf2e340f
JD
3355{
3356 struct files_struct *fd = current->files;
a016f338 3357 int error = 0;
cf2e340f
JD
3358
3359 if ((unshare_flags & CLONE_FILES) &&
a016f338 3360 (fd && atomic_read(&fd->count) > 1)) {
60997c3d 3361 *new_fdp = dup_fd(fd, max_fds, &error);
a016f338
JD
3362 if (!*new_fdp)
3363 return error;
3364 }
cf2e340f
JD
3365
3366 return 0;
3367}
3368
cf2e340f
JD
3369/*
3370 * unshare allows a process to 'unshare' part of the process
3371 * context which was originally shared using clone. copy_*
cad6967a 3372 * functions used by kernel_clone() cannot be used here directly
cf2e340f
JD
3373 * because they modify an inactive task_struct that is being
3374 * constructed. Here we are modifying the current, active,
3375 * task_struct.
3376 */
9b32105e 3377int ksys_unshare(unsigned long unshare_flags)
cf2e340f 3378{
cf2e340f 3379 struct fs_struct *fs, *new_fs = NULL;
ba1f70dd 3380 struct files_struct *new_fd = NULL;
b2e0d987 3381 struct cred *new_cred = NULL;
cf7b708c 3382 struct nsproxy *new_nsproxy = NULL;
9edff4ab 3383 int do_sysvsem = 0;
9bfb23fc 3384 int err;
cf2e340f 3385
b2e0d987 3386 /*
faf00da5
EB
3387 * If unsharing a user namespace must also unshare the thread group
3388 * and unshare the filesystem root and working directories.
b2e0d987
EB
3389 */
3390 if (unshare_flags & CLONE_NEWUSER)
e66eded8 3391 unshare_flags |= CLONE_THREAD | CLONE_FS;
50804fe3
EB
3392 /*
3393 * If unsharing vm, must also unshare signal handlers.
3394 */
3395 if (unshare_flags & CLONE_VM)
3396 unshare_flags |= CLONE_SIGHAND;
12c641ab
EB
3397 /*
3398 * If unsharing a signal handlers, must also unshare the signal queues.
3399 */
3400 if (unshare_flags & CLONE_SIGHAND)
3401 unshare_flags |= CLONE_THREAD;
9bfb23fc
ON
3402 /*
3403 * If unsharing namespace, must also unshare filesystem information.
3404 */
3405 if (unshare_flags & CLONE_NEWNS)
3406 unshare_flags |= CLONE_FS;
50804fe3
EB
3407
3408 err = check_unshare_flags(unshare_flags);
3409 if (err)
3410 goto bad_unshare_out;
6013f67f
MS
3411 /*
3412 * CLONE_NEWIPC must also detach from the undolist: after switching
3413 * to a new ipc namespace, the semaphore arrays from the old
3414 * namespace are unreachable.
3415 */
3416 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
9edff4ab 3417 do_sysvsem = 1;
fb0a685c
DRO
3418 err = unshare_fs(unshare_flags, &new_fs);
3419 if (err)
9bfb23fc 3420 goto bad_unshare_out;
60997c3d 3421 err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
fb0a685c 3422 if (err)
9bfb23fc 3423 goto bad_unshare_cleanup_fs;
b2e0d987 3424 err = unshare_userns(unshare_flags, &new_cred);
fb0a685c 3425 if (err)
9edff4ab 3426 goto bad_unshare_cleanup_fd;
b2e0d987
EB
3427 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3428 new_cred, new_fs);
3429 if (err)
3430 goto bad_unshare_cleanup_cred;
c0b2fc31 3431
905ae01c
AG
3432 if (new_cred) {
3433 err = set_cred_ucounts(new_cred);
3434 if (err)
3435 goto bad_unshare_cleanup_cred;
3436 }
3437
b2e0d987 3438 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
9edff4ab
MS
3439 if (do_sysvsem) {
3440 /*
3441 * CLONE_SYSVSEM is equivalent to sys_exit().
3442 */
3443 exit_sem(current);
3444 }
ab602f79
JM
3445 if (unshare_flags & CLONE_NEWIPC) {
3446 /* Orphan segments in old ns (see sem above). */
3447 exit_shm(current);
3448 shm_init_task(current);
3449 }
ab516013 3450
6f977e6b 3451 if (new_nsproxy)
cf7b708c 3452 switch_task_namespaces(current, new_nsproxy);
cf2e340f 3453
cf7b708c
PE
3454 task_lock(current);
3455
cf2e340f
JD
3456 if (new_fs) {
3457 fs = current->fs;
2a4419b5 3458 spin_lock(&fs->lock);
cf2e340f 3459 current->fs = new_fs;
498052bb
AV
3460 if (--fs->users)
3461 new_fs = NULL;
3462 else
3463 new_fs = fs;
2a4419b5 3464 spin_unlock(&fs->lock);
cf2e340f
JD
3465 }
3466
ba1f70dd
RX
3467 if (new_fd)
3468 swap(current->files, new_fd);
cf2e340f
JD
3469
3470 task_unlock(current);
b2e0d987
EB
3471
3472 if (new_cred) {
3473 /* Install the new user namespace */
3474 commit_creds(new_cred);
3475 new_cred = NULL;
3476 }
cf2e340f
JD
3477 }
3478
e4222673
HB
3479 perf_event_namespaces(current);
3480
b2e0d987
EB
3481bad_unshare_cleanup_cred:
3482 if (new_cred)
3483 put_cred(new_cred);
cf2e340f
JD
3484bad_unshare_cleanup_fd:
3485 if (new_fd)
3486 put_files_struct(new_fd);
3487
cf2e340f
JD
3488bad_unshare_cleanup_fs:
3489 if (new_fs)
498052bb 3490 free_fs_struct(new_fs);
cf2e340f 3491
cf2e340f
JD
3492bad_unshare_out:
3493 return err;
3494}
3b125388 3495
9b32105e
DB
3496SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3497{
3498 return ksys_unshare(unshare_flags);
3499}
3500
3b125388
AV
3501/*
3502 * Helper to unshare the files of the current task.
3503 * We don't want to expose copy_files internals to
3504 * the exec layer of the kernel.
3505 */
3506
1f702603 3507int unshare_files(void)
3b125388
AV
3508{
3509 struct task_struct *task = current;
1f702603 3510 struct files_struct *old, *copy = NULL;
3b125388
AV
3511 int error;
3512
60997c3d 3513 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
1f702603 3514 if (error || !copy)
3b125388 3515 return error;
1f702603
EB
3516
3517 old = task->files;
3b125388
AV
3518 task_lock(task);
3519 task->files = copy;
3520 task_unlock(task);
1f702603 3521 put_files_struct(old);
3b125388
AV
3522 return 0;
3523}
16db3d3f
HS
3524
3525int sysctl_max_threads(struct ctl_table *table, int write,
b0daa2c7 3526 void *buffer, size_t *lenp, loff_t *ppos)
16db3d3f
HS
3527{
3528 struct ctl_table t;
3529 int ret;
3530 int threads = max_threads;
b0f53dbc 3531 int min = 1;
16db3d3f
HS
3532 int max = MAX_THREADS;
3533
3534 t = *table;
3535 t.data = &threads;
3536 t.extra1 = &min;
3537 t.extra2 = &max;
3538
3539 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3540 if (ret || !write)
3541 return ret;
3542
b0f53dbc 3543 max_threads = threads;
16db3d3f
HS
3544
3545 return 0;
3546}