rlimit: Fix RLIMIT_NPROC enforcement failure caused by capability calls in set_user
[linux-block.git] / kernel / fork.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
b3e58382 15#include <linux/anon_inodes.h>
1da177e4 16#include <linux/slab.h>
4eb5aaa3 17#include <linux/sched/autogroup.h>
6e84f315 18#include <linux/sched/mm.h>
f7ccbae4 19#include <linux/sched/coredump.h>
8703e8a4 20#include <linux/sched/user.h>
6a3827d7 21#include <linux/sched/numa_balancing.h>
03441a34 22#include <linux/sched/stat.h>
29930025 23#include <linux/sched/task.h>
68db0cf1 24#include <linux/sched/task_stack.h>
32ef5517 25#include <linux/sched/cputime.h>
b3e58382 26#include <linux/seq_file.h>
037741a6 27#include <linux/rtmutex.h>
1da177e4
LT
28#include <linux/init.h>
29#include <linux/unistd.h>
1da177e4
LT
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
1da177e4
LT
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
9f3acc31 37#include <linux/fdtable.h>
da9cbc87 38#include <linux/iocontext.h>
1da177e4
LT
39#include <linux/key.h>
40#include <linux/binfmts.h>
41#include <linux/mman.h>
cddb8a5c 42#include <linux/mmu_notifier.h>
1da177e4 43#include <linux/fs.h>
615d6e87 44#include <linux/mm.h>
17fca131 45#include <linux/mm_inline.h>
615d6e87 46#include <linux/vmacache.h>
ab516013 47#include <linux/nsproxy.h>
c59ede7b 48#include <linux/capability.h>
1da177e4 49#include <linux/cpu.h>
b4f48b63 50#include <linux/cgroup.h>
1da177e4 51#include <linux/security.h>
a1e78772 52#include <linux/hugetlb.h>
e2cfabdf 53#include <linux/seccomp.h>
1da177e4
LT
54#include <linux/swap.h>
55#include <linux/syscalls.h>
56#include <linux/jiffies.h>
57#include <linux/futex.h>
8141c7f3 58#include <linux/compat.h>
207205a2 59#include <linux/kthread.h>
7c3ab738 60#include <linux/task_io_accounting_ops.h>
ab2af1f5 61#include <linux/rcupdate.h>
1da177e4
LT
62#include <linux/ptrace.h>
63#include <linux/mount.h>
64#include <linux/audit.h>
78fb7466 65#include <linux/memcontrol.h>
f201ae23 66#include <linux/ftrace.h>
5e2bf014 67#include <linux/proc_fs.h>
1da177e4
LT
68#include <linux/profile.h>
69#include <linux/rmap.h>
f8af4da3 70#include <linux/ksm.h>
1da177e4 71#include <linux/acct.h>
893e26e6 72#include <linux/userfaultfd_k.h>
8f0ab514 73#include <linux/tsacct_kern.h>
9f46080c 74#include <linux/cn_proc.h>
ba96a0c8 75#include <linux/freezer.h>
ca74e92b 76#include <linux/delayacct.h>
ad4ecbcb 77#include <linux/taskstats_kern.h>
0a425405 78#include <linux/random.h>
522ed776 79#include <linux/tty.h>
5ad4e53b 80#include <linux/fs_struct.h>
7c9f8861 81#include <linux/magic.h>
cdd6c482 82#include <linux/perf_event.h>
42c4ab41 83#include <linux/posix-timers.h>
8e7cac79 84#include <linux/user-return-notifier.h>
3d5992d2 85#include <linux/oom.h>
ba76149f 86#include <linux/khugepaged.h>
d80e731e 87#include <linux/signalfd.h>
0326f5a9 88#include <linux/uprobes.h>
a27bb332 89#include <linux/aio.h>
52f5684c 90#include <linux/compiler.h>
16db3d3f 91#include <linux/sysctl.h>
5c9a8750 92#include <linux/kcov.h>
d83a7cb3 93#include <linux/livepatch.h>
48ac3c18 94#include <linux/thread_info.h>
afaef01c 95#include <linux/stackleak.h>
eafb149e 96#include <linux/kasan.h>
d08b9f0c 97#include <linux/scs.h>
0f212204 98#include <linux/io_uring.h>
a10787e6 99#include <linux/bpf.h>
1da177e4 100
1da177e4 101#include <asm/pgalloc.h>
7c0f6ba6 102#include <linux/uaccess.h>
1da177e4
LT
103#include <asm/mmu_context.h>
104#include <asm/cacheflush.h>
105#include <asm/tlbflush.h>
106
ad8d75ff
SR
107#include <trace/events/sched.h>
108
43d2b113
KH
109#define CREATE_TRACE_POINTS
110#include <trace/events/task.h>
111
ac1b398d
HS
112/*
113 * Minimum number of threads to boot the kernel
114 */
115#define MIN_THREADS 20
116
117/*
118 * Maximum number of threads
119 */
120#define MAX_THREADS FUTEX_TID_MASK
121
1da177e4
LT
122/*
123 * Protected counters by write_lock_irq(&tasklist_lock)
124 */
125unsigned long total_forks; /* Handle normal Linux uptimes. */
fb0a685c 126int nr_threads; /* The idle threads do not count.. */
1da177e4 127
8856ae4d 128static int max_threads; /* tunable limit on nr_threads */
1da177e4 129
8495f7e6
SPP
130#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
131
132static const char * const resident_page_types[] = {
133 NAMED_ARRAY_INDEX(MM_FILEPAGES),
134 NAMED_ARRAY_INDEX(MM_ANONPAGES),
135 NAMED_ARRAY_INDEX(MM_SWAPENTS),
136 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137};
138
1da177e4
LT
139DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
c59923a1 141__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
db1466b3
PM
142
143#ifdef CONFIG_PROVE_RCU
144int lockdep_tasklist_lock_is_held(void)
145{
146 return lockdep_is_held(&tasklist_lock);
147}
148EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149#endif /* #ifdef CONFIG_PROVE_RCU */
1da177e4
LT
150
151int nr_processes(void)
152{
153 int cpu;
154 int total = 0;
155
1d510750 156 for_each_possible_cpu(cpu)
1da177e4
LT
157 total += per_cpu(process_counts, cpu);
158
159 return total;
160}
161
f19b9f74
AM
162void __weak arch_release_task_struct(struct task_struct *tsk)
163{
164}
165
f5e10287 166#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
e18b890b 167static struct kmem_cache *task_struct_cachep;
41101809
TG
168
169static inline struct task_struct *alloc_task_struct_node(int node)
170{
171 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172}
173
41101809
TG
174static inline void free_task_struct(struct task_struct *tsk)
175{
41101809
TG
176 kmem_cache_free(task_struct_cachep, tsk);
177}
1da177e4
LT
178#endif
179
b235beea 180#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
41101809 181
0d15d74a
TG
182/*
183 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184 * kmemcache based allocator.
185 */
ba14a194 186# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
ac496bf4
AL
187
188#ifdef CONFIG_VMAP_STACK
189/*
190 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191 * flush. Try to minimize the number of calls by caching stacks.
192 */
193#define NR_CACHED_STACKS 2
194static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
19659c59
HR
195
196static int free_vm_stack_cache(unsigned int cpu)
197{
198 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
199 int i;
200
201 for (i = 0; i < NR_CACHED_STACKS; i++) {
202 struct vm_struct *vm_stack = cached_vm_stacks[i];
203
204 if (!vm_stack)
205 continue;
206
207 vfree(vm_stack->addr);
208 cached_vm_stacks[i] = NULL;
209 }
210
211 return 0;
212}
ac496bf4
AL
213#endif
214
ba14a194 215static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
b69c49b7 216{
ba14a194 217#ifdef CONFIG_VMAP_STACK
ac496bf4
AL
218 void *stack;
219 int i;
220
ac496bf4 221 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
222 struct vm_struct *s;
223
224 s = this_cpu_xchg(cached_stacks[i], NULL);
ac496bf4
AL
225
226 if (!s)
227 continue;
ac496bf4 228
cebd0eb2
AK
229 /* Mark stack accessible for KASAN. */
230 kasan_unpoison_range(s->addr, THREAD_SIZE);
eafb149e 231
ca182551
KK
232 /* Clear stale pointers from reused stack. */
233 memset(s->addr, 0, THREAD_SIZE);
e01e8063 234
ac496bf4 235 tsk->stack_vm_area = s;
ba4a4574 236 tsk->stack = s->addr;
ac496bf4
AL
237 return s->addr;
238 }
ac496bf4 239
9b6f7e16
RG
240 /*
241 * Allocated stacks are cached and later reused by new threads,
242 * so memcg accounting is performed manually on assigning/releasing
243 * stacks to tasks. Drop __GFP_ACCOUNT.
244 */
48ac3c18 245 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
ac496bf4 246 VMALLOC_START, VMALLOC_END,
9b6f7e16 247 THREADINFO_GFP & ~__GFP_ACCOUNT,
ac496bf4
AL
248 PAGE_KERNEL,
249 0, node, __builtin_return_address(0));
ba14a194
AL
250
251 /*
252 * We can't call find_vm_area() in interrupt context, and
253 * free_thread_stack() can be called in interrupt context,
254 * so cache the vm_struct.
255 */
5eed6f1d 256 if (stack) {
ba14a194 257 tsk->stack_vm_area = find_vm_area(stack);
5eed6f1d
RR
258 tsk->stack = stack;
259 }
ba14a194
AL
260 return stack;
261#else
4949148a
VD
262 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
263 THREAD_SIZE_ORDER);
b6a84016 264
1bf4580e 265 if (likely(page)) {
8dcc1d34 266 tsk->stack = kasan_reset_tag(page_address(page));
1bf4580e
AA
267 return tsk->stack;
268 }
269 return NULL;
ba14a194 270#endif
b69c49b7
FT
271}
272
ba14a194 273static inline void free_thread_stack(struct task_struct *tsk)
b69c49b7 274{
ac496bf4 275#ifdef CONFIG_VMAP_STACK
9b6f7e16
RG
276 struct vm_struct *vm = task_stack_vm_area(tsk);
277
278 if (vm) {
ac496bf4
AL
279 int i;
280
991e7673 281 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
f4b00eab 282 memcg_kmem_uncharge_page(vm->pages[i], 0);
9b6f7e16 283
ac496bf4 284 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
285 if (this_cpu_cmpxchg(cached_stacks[i],
286 NULL, tsk->stack_vm_area) != NULL)
ac496bf4
AL
287 continue;
288
ac496bf4
AL
289 return;
290 }
ac496bf4 291
0f110a9b 292 vfree_atomic(tsk->stack);
ac496bf4
AL
293 return;
294 }
295#endif
296
297 __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
b69c49b7 298}
0d15d74a 299# else
b235beea 300static struct kmem_cache *thread_stack_cache;
0d15d74a 301
9521d399 302static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
0d15d74a
TG
303 int node)
304{
5eed6f1d
RR
305 unsigned long *stack;
306 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
8dcc1d34 307 stack = kasan_reset_tag(stack);
5eed6f1d
RR
308 tsk->stack = stack;
309 return stack;
0d15d74a
TG
310}
311
ba14a194 312static void free_thread_stack(struct task_struct *tsk)
0d15d74a 313{
ba14a194 314 kmem_cache_free(thread_stack_cache, tsk->stack);
0d15d74a
TG
315}
316
b235beea 317void thread_stack_cache_init(void)
0d15d74a 318{
f9d29946
DW
319 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
320 THREAD_SIZE, THREAD_SIZE, 0, 0,
321 THREAD_SIZE, NULL);
b235beea 322 BUG_ON(thread_stack_cache == NULL);
0d15d74a
TG
323}
324# endif
b69c49b7
FT
325#endif
326
1da177e4 327/* SLAB cache for signal_struct structures (tsk->signal) */
e18b890b 328static struct kmem_cache *signal_cachep;
1da177e4
LT
329
330/* SLAB cache for sighand_struct structures (tsk->sighand) */
e18b890b 331struct kmem_cache *sighand_cachep;
1da177e4
LT
332
333/* SLAB cache for files_struct structures (tsk->files) */
e18b890b 334struct kmem_cache *files_cachep;
1da177e4
LT
335
336/* SLAB cache for fs_struct structures (tsk->fs) */
e18b890b 337struct kmem_cache *fs_cachep;
1da177e4
LT
338
339/* SLAB cache for vm_area_struct structures */
3928d4f5 340static struct kmem_cache *vm_area_cachep;
1da177e4
LT
341
342/* SLAB cache for mm_struct structures (tsk->mm) */
e18b890b 343static struct kmem_cache *mm_cachep;
1da177e4 344
490fc053 345struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
3928d4f5 346{
a670468f 347 struct vm_area_struct *vma;
490fc053 348
a670468f 349 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
027232da
KS
350 if (vma)
351 vma_init(vma, mm);
490fc053 352 return vma;
3928d4f5
LT
353}
354
355struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
356{
95faf699
LT
357 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
358
359 if (new) {
cda099b3
QC
360 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
361 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
362 /*
363 * orig->shared.rb may be modified concurrently, but the clone
364 * will be reinitialized.
365 */
366 *new = data_race(*orig);
95faf699 367 INIT_LIST_HEAD(&new->anon_vma_chain);
e39a4b33 368 new->vm_next = new->vm_prev = NULL;
9a10064f 369 dup_vma_anon_name(orig, new);
95faf699
LT
370 }
371 return new;
3928d4f5
LT
372}
373
374void vm_area_free(struct vm_area_struct *vma)
375{
9a10064f 376 free_vma_anon_name(vma);
3928d4f5
LT
377 kmem_cache_free(vm_area_cachep, vma);
378}
379
ba14a194 380static void account_kernel_stack(struct task_struct *tsk, int account)
c6a7f572 381{
ba14a194
AL
382 void *stack = task_stack_page(tsk);
383 struct vm_struct *vm = task_stack_vm_area(tsk);
384
27faca83
MS
385 if (vm) {
386 int i;
ba14a194 387
27faca83
MS
388 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
389 mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
390 account * (PAGE_SIZE / 1024));
391 } else {
392 /* All stack pages are in the same node. */
da3ceeff 393 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
991e7673 394 account * (THREAD_SIZE / 1024));
27faca83 395 }
c6a7f572
KM
396}
397
9b6f7e16
RG
398static int memcg_charge_kernel_stack(struct task_struct *tsk)
399{
400#ifdef CONFIG_VMAP_STACK
401 struct vm_struct *vm = task_stack_vm_area(tsk);
402 int ret;
403
991e7673
SB
404 BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
405
9b6f7e16
RG
406 if (vm) {
407 int i;
408
991e7673
SB
409 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
410
9b6f7e16
RG
411 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
412 /*
bcfe06bf
RG
413 * If memcg_kmem_charge_page() fails, page's
414 * memory cgroup pointer is NULL, and
415 * memcg_kmem_uncharge_page() in free_thread_stack()
416 * will ignore this page.
9b6f7e16 417 */
f4b00eab
RG
418 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
419 0);
9b6f7e16
RG
420 if (ret)
421 return ret;
9b6f7e16
RG
422 }
423 }
424#endif
425 return 0;
426}
427
68f24b08 428static void release_task_stack(struct task_struct *tsk)
1da177e4 429{
2f064a59 430 if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
405c0759
AL
431 return; /* Better to leak the stack than to free prematurely */
432
ba14a194 433 account_kernel_stack(tsk, -1);
ba14a194 434 free_thread_stack(tsk);
68f24b08
AL
435 tsk->stack = NULL;
436#ifdef CONFIG_VMAP_STACK
437 tsk->stack_vm_area = NULL;
438#endif
439}
440
441#ifdef CONFIG_THREAD_INFO_IN_TASK
442void put_task_stack(struct task_struct *tsk)
443{
f0b89d39 444 if (refcount_dec_and_test(&tsk->stack_refcount))
68f24b08
AL
445 release_task_stack(tsk);
446}
447#endif
448
449void free_task(struct task_struct *tsk)
450{
b90ca8ba 451 release_user_cpus_ptr(tsk);
d08b9f0c
ST
452 scs_release(tsk);
453
68f24b08
AL
454#ifndef CONFIG_THREAD_INFO_IN_TASK
455 /*
456 * The task is finally done with both the stack and thread_info,
457 * so free both.
458 */
459 release_task_stack(tsk);
460#else
461 /*
462 * If the task had a separate stack allocation, it should be gone
463 * by now.
464 */
f0b89d39 465 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
68f24b08 466#endif
23f78d4a 467 rt_mutex_debug_task_free(tsk);
fb52607a 468 ftrace_graph_exit_task(tsk);
f19b9f74 469 arch_release_task_struct(tsk);
1da5c46f
ON
470 if (tsk->flags & PF_KTHREAD)
471 free_kthread_struct(tsk);
1da177e4
LT
472 free_task_struct(tsk);
473}
474EXPORT_SYMBOL(free_task);
475
fe69d560
DH
476static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
477{
478 struct file *exe_file;
479
480 exe_file = get_mm_exe_file(oldmm);
481 RCU_INIT_POINTER(mm->exe_file, exe_file);
482 /*
483 * We depend on the oldmm having properly denied write access to the
484 * exe_file already.
485 */
486 if (exe_file && deny_write_access(exe_file))
487 pr_warn_once("deny_write_access() failed in %s\n", __func__);
488}
489
d70f2a14
AM
490#ifdef CONFIG_MMU
491static __latent_entropy int dup_mmap(struct mm_struct *mm,
492 struct mm_struct *oldmm)
493{
494 struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
495 struct rb_node **rb_link, *rb_parent;
496 int retval;
497 unsigned long charge;
498 LIST_HEAD(uf);
499
500 uprobe_start_dup_mmap();
d8ed45c5 501 if (mmap_write_lock_killable(oldmm)) {
d70f2a14
AM
502 retval = -EINTR;
503 goto fail_uprobe_end;
504 }
505 flush_cache_dup_mm(oldmm);
506 uprobe_dup_mmap(oldmm, mm);
507 /*
508 * Not linked in yet - no deadlock potential:
509 */
aaa2cc56 510 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
d70f2a14
AM
511
512 /* No ordering required: file already has been exposed. */
fe69d560 513 dup_mm_exe_file(mm, oldmm);
d70f2a14
AM
514
515 mm->total_vm = oldmm->total_vm;
516 mm->data_vm = oldmm->data_vm;
517 mm->exec_vm = oldmm->exec_vm;
518 mm->stack_vm = oldmm->stack_vm;
519
520 rb_link = &mm->mm_rb.rb_node;
521 rb_parent = NULL;
522 pprev = &mm->mmap;
523 retval = ksm_fork(mm, oldmm);
524 if (retval)
525 goto out;
526 retval = khugepaged_fork(mm, oldmm);
527 if (retval)
528 goto out;
529
530 prev = NULL;
531 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
532 struct file *file;
533
534 if (mpnt->vm_flags & VM_DONTCOPY) {
535 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
536 continue;
537 }
538 charge = 0;
655c79bb
TH
539 /*
540 * Don't duplicate many vmas if we've been oom-killed (for
541 * example)
542 */
543 if (fatal_signal_pending(current)) {
544 retval = -EINTR;
545 goto out;
546 }
d70f2a14
AM
547 if (mpnt->vm_flags & VM_ACCOUNT) {
548 unsigned long len = vma_pages(mpnt);
549
550 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
551 goto fail_nomem;
552 charge = len;
553 }
3928d4f5 554 tmp = vm_area_dup(mpnt);
d70f2a14
AM
555 if (!tmp)
556 goto fail_nomem;
d70f2a14
AM
557 retval = vma_dup_policy(mpnt, tmp);
558 if (retval)
559 goto fail_nomem_policy;
560 tmp->vm_mm = mm;
561 retval = dup_userfaultfd(tmp, &uf);
562 if (retval)
563 goto fail_nomem_anon_vma_fork;
564 if (tmp->vm_flags & VM_WIPEONFORK) {
93949bb2
LX
565 /*
566 * VM_WIPEONFORK gets a clean slate in the child.
567 * Don't prepare anon_vma until fault since we don't
568 * copy page for current vma.
569 */
d70f2a14 570 tmp->anon_vma = NULL;
d70f2a14
AM
571 } else if (anon_vma_fork(tmp, mpnt))
572 goto fail_nomem_anon_vma_fork;
573 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
d70f2a14
AM
574 file = tmp->vm_file;
575 if (file) {
d70f2a14
AM
576 struct address_space *mapping = file->f_mapping;
577
578 get_file(file);
d70f2a14
AM
579 i_mmap_lock_write(mapping);
580 if (tmp->vm_flags & VM_SHARED)
cf508b58 581 mapping_allow_writable(mapping);
d70f2a14
AM
582 flush_dcache_mmap_lock(mapping);
583 /* insert tmp into the share list, just after mpnt */
584 vma_interval_tree_insert_after(tmp, mpnt,
585 &mapping->i_mmap);
586 flush_dcache_mmap_unlock(mapping);
587 i_mmap_unlock_write(mapping);
588 }
589
590 /*
591 * Clear hugetlb-related page reserves for children. This only
592 * affects MAP_PRIVATE mappings. Faults generated by the child
593 * are not guaranteed to succeed, even if read-only
594 */
595 if (is_vm_hugetlb_page(tmp))
596 reset_vma_resv_huge_pages(tmp);
597
598 /*
599 * Link in the new vma and copy the page table entries.
600 */
601 *pprev = tmp;
602 pprev = &tmp->vm_next;
603 tmp->vm_prev = prev;
604 prev = tmp;
605
606 __vma_link_rb(mm, tmp, rb_link, rb_parent);
607 rb_link = &tmp->vm_rb.rb_right;
608 rb_parent = &tmp->vm_rb;
609
610 mm->map_count++;
611 if (!(tmp->vm_flags & VM_WIPEONFORK))
c78f4636 612 retval = copy_page_range(tmp, mpnt);
d70f2a14
AM
613
614 if (tmp->vm_ops && tmp->vm_ops->open)
615 tmp->vm_ops->open(tmp);
616
617 if (retval)
618 goto out;
619 }
620 /* a new mm has just been created */
1ed0cc5a 621 retval = arch_dup_mmap(oldmm, mm);
d70f2a14 622out:
d8ed45c5 623 mmap_write_unlock(mm);
d70f2a14 624 flush_tlb_mm(oldmm);
d8ed45c5 625 mmap_write_unlock(oldmm);
d70f2a14
AM
626 dup_userfaultfd_complete(&uf);
627fail_uprobe_end:
628 uprobe_end_dup_mmap();
629 return retval;
630fail_nomem_anon_vma_fork:
631 mpol_put(vma_policy(tmp));
632fail_nomem_policy:
3928d4f5 633 vm_area_free(tmp);
d70f2a14
AM
634fail_nomem:
635 retval = -ENOMEM;
636 vm_unacct_memory(charge);
637 goto out;
638}
639
640static inline int mm_alloc_pgd(struct mm_struct *mm)
641{
642 mm->pgd = pgd_alloc(mm);
643 if (unlikely(!mm->pgd))
644 return -ENOMEM;
645 return 0;
646}
647
648static inline void mm_free_pgd(struct mm_struct *mm)
649{
650 pgd_free(mm, mm->pgd);
651}
652#else
653static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
654{
d8ed45c5 655 mmap_write_lock(oldmm);
fe69d560 656 dup_mm_exe_file(mm, oldmm);
d8ed45c5 657 mmap_write_unlock(oldmm);
d70f2a14
AM
658 return 0;
659}
660#define mm_alloc_pgd(mm) (0)
661#define mm_free_pgd(mm)
662#endif /* CONFIG_MMU */
663
664static void check_mm(struct mm_struct *mm)
665{
666 int i;
667
8495f7e6
SPP
668 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
669 "Please make sure 'struct resident_page_types[]' is updated as well");
670
d70f2a14
AM
671 for (i = 0; i < NR_MM_COUNTERS; i++) {
672 long x = atomic_long_read(&mm->rss_stat.count[i]);
673
674 if (unlikely(x))
8495f7e6
SPP
675 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
676 mm, resident_page_types[i], x);
d70f2a14
AM
677 }
678
679 if (mm_pgtables_bytes(mm))
680 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
681 mm_pgtables_bytes(mm));
682
683#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
684 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
685#endif
686}
687
688#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
689#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
690
691/*
692 * Called when the last reference to the mm
693 * is dropped: either by a lazy thread or by
694 * mmput. Free the page directory and the mm.
695 */
d34bc48f 696void __mmdrop(struct mm_struct *mm)
d70f2a14
AM
697{
698 BUG_ON(mm == &init_mm);
3eda69c9
MR
699 WARN_ON_ONCE(mm == current->mm);
700 WARN_ON_ONCE(mm == current->active_mm);
d70f2a14
AM
701 mm_free_pgd(mm);
702 destroy_context(mm);
984cfe4e 703 mmu_notifier_subscriptions_destroy(mm);
d70f2a14
AM
704 check_mm(mm);
705 put_user_ns(mm->user_ns);
706 free_mm(mm);
707}
d34bc48f 708EXPORT_SYMBOL_GPL(__mmdrop);
d70f2a14
AM
709
710static void mmdrop_async_fn(struct work_struct *work)
711{
712 struct mm_struct *mm;
713
714 mm = container_of(work, struct mm_struct, async_put_work);
715 __mmdrop(mm);
716}
717
718static void mmdrop_async(struct mm_struct *mm)
719{
720 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
721 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
722 schedule_work(&mm->async_put_work);
723 }
724}
725
ea6d290c
ON
726static inline void free_signal_struct(struct signal_struct *sig)
727{
97101eb4 728 taskstats_tgid_free(sig);
1c5354de 729 sched_autogroup_exit(sig);
7283094e
MH
730 /*
731 * __mmdrop is not safe to call from softirq context on x86 due to
732 * pgd_dtor so postpone it to the async context
733 */
26db62f1 734 if (sig->oom_mm)
7283094e 735 mmdrop_async(sig->oom_mm);
ea6d290c
ON
736 kmem_cache_free(signal_cachep, sig);
737}
738
739static inline void put_signal_struct(struct signal_struct *sig)
740{
60d4de3f 741 if (refcount_dec_and_test(&sig->sigcnt))
ea6d290c
ON
742 free_signal_struct(sig);
743}
744
158d9ebd 745void __put_task_struct(struct task_struct *tsk)
1da177e4 746{
270f722d 747 WARN_ON(!tsk->exit_state);
ec1d2819 748 WARN_ON(refcount_read(&tsk->usage));
1da177e4
LT
749 WARN_ON(tsk == current);
750
0f212204 751 io_uring_free(tsk);
2e91fa7f 752 cgroup_free(tsk);
16d51a59 753 task_numa_free(tsk, true);
1a2a4d06 754 security_task_free(tsk);
a10787e6 755 bpf_task_storage_free(tsk);
e0e81739 756 exit_creds(tsk);
35df17c5 757 delayacct_tsk_free(tsk);
ea6d290c 758 put_signal_struct(tsk->signal);
6e33cad0 759 sched_core_free(tsk);
2873cd31 760 free_task(tsk);
1da177e4 761}
77c100c8 762EXPORT_SYMBOL_GPL(__put_task_struct);
1da177e4 763
6c0a9fa6 764void __init __weak arch_task_cache_init(void) { }
61c4628b 765
ff691f6e
HS
766/*
767 * set_max_threads
768 */
16db3d3f 769static void set_max_threads(unsigned int max_threads_suggested)
ff691f6e 770{
ac1b398d 771 u64 threads;
ca79b0c2 772 unsigned long nr_pages = totalram_pages();
ff691f6e
HS
773
774 /*
ac1b398d
HS
775 * The number of threads shall be limited such that the thread
776 * structures may only consume a small part of the available memory.
ff691f6e 777 */
3d6357de 778 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
ac1b398d
HS
779 threads = MAX_THREADS;
780 else
3d6357de 781 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
ac1b398d
HS
782 (u64) THREAD_SIZE * 8UL);
783
16db3d3f
HS
784 if (threads > max_threads_suggested)
785 threads = max_threads_suggested;
786
ac1b398d 787 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
ff691f6e
HS
788}
789
5aaeb5c0
IM
790#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
791/* Initialized by the architecture: */
792int arch_task_struct_size __read_mostly;
793#endif
0c8c0f03 794
4189ff23 795#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
5905429a
KC
796static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
797{
798 /* Fetch thread_struct whitelist for the architecture. */
799 arch_thread_struct_whitelist(offset, size);
800
801 /*
802 * Handle zero-sized whitelist or empty thread_struct, otherwise
803 * adjust offset to position of thread_struct in task_struct.
804 */
805 if (unlikely(*size == 0))
806 *offset = 0;
807 else
808 *offset += offsetof(struct task_struct, thread);
809}
4189ff23 810#endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
5905429a 811
ff691f6e 812void __init fork_init(void)
1da177e4 813{
25f9c081 814 int i;
f5e10287 815#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1da177e4 816#ifndef ARCH_MIN_TASKALIGN
e274795e 817#define ARCH_MIN_TASKALIGN 0
1da177e4 818#endif
95cb64c1 819 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
5905429a 820 unsigned long useroffset, usersize;
e274795e 821
1da177e4 822 /* create a slab on which task_structs can be allocated */
5905429a
KC
823 task_struct_whitelist(&useroffset, &usersize);
824 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
e274795e 825 arch_task_struct_size, align,
5905429a
KC
826 SLAB_PANIC|SLAB_ACCOUNT,
827 useroffset, usersize, NULL);
1da177e4
LT
828#endif
829
61c4628b
SS
830 /* do the arch specific task caches init */
831 arch_task_cache_init();
832
16db3d3f 833 set_max_threads(MAX_THREADS);
1da177e4
LT
834
835 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
836 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
837 init_task.signal->rlim[RLIMIT_SIGPENDING] =
838 init_task.signal->rlim[RLIMIT_NPROC];
b376c3e1 839
21d1c5e3 840 for (i = 0; i < MAX_PER_NAMESPACE_UCOUNTS; i++)
25f9c081 841 init_user_ns.ucount_max[i] = max_threads/2;
19659c59 842
5ddf994f
EB
843 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_NPROC, RLIM_INFINITY);
844 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE, RLIM_INFINITY);
845 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
846 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK, RLIM_INFINITY);
21d1c5e3 847
19659c59
HR
848#ifdef CONFIG_VMAP_STACK
849 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
850 NULL, free_vm_stack_cache);
851#endif
b09be676 852
d08b9f0c
ST
853 scs_init();
854
b09be676 855 lockdep_init_task(&init_task);
aad42dd4 856 uprobes_init();
1da177e4
LT
857}
858
52f5684c 859int __weak arch_dup_task_struct(struct task_struct *dst,
61c4628b
SS
860 struct task_struct *src)
861{
862 *dst = *src;
863 return 0;
864}
865
d4311ff1
AT
866void set_task_stack_end_magic(struct task_struct *tsk)
867{
868 unsigned long *stackend;
869
870 stackend = end_of_stack(tsk);
871 *stackend = STACK_END_MAGIC; /* for overflow detection */
872}
873
725fc629 874static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1da177e4
LT
875{
876 struct task_struct *tsk;
b235beea 877 unsigned long *stack;
0f4991e8 878 struct vm_struct *stack_vm_area __maybe_unused;
3e26c149 879 int err;
1da177e4 880
725fc629
AK
881 if (node == NUMA_NO_NODE)
882 node = tsk_fork_get_node(orig);
504f52b5 883 tsk = alloc_task_struct_node(node);
1da177e4
LT
884 if (!tsk)
885 return NULL;
886
b235beea
LT
887 stack = alloc_thread_stack_node(tsk, node);
888 if (!stack)
f19b9f74 889 goto free_tsk;
1da177e4 890
9b6f7e16
RG
891 if (memcg_charge_kernel_stack(tsk))
892 goto free_stack;
893
ba14a194
AL
894 stack_vm_area = task_stack_vm_area(tsk);
895
fb0a685c 896 err = arch_dup_task_struct(tsk, orig);
ba14a194
AL
897
898 /*
899 * arch_dup_task_struct() clobbers the stack-related fields. Make
900 * sure they're properly initialized before using any stack-related
901 * functions again.
902 */
903 tsk->stack = stack;
904#ifdef CONFIG_VMAP_STACK
905 tsk->stack_vm_area = stack_vm_area;
906#endif
68f24b08 907#ifdef CONFIG_THREAD_INFO_IN_TASK
f0b89d39 908 refcount_set(&tsk->stack_refcount, 1);
68f24b08 909#endif
ba14a194 910
164c33c6 911 if (err)
b235beea 912 goto free_stack;
164c33c6 913
d08b9f0c
ST
914 err = scs_prepare(tsk, node);
915 if (err)
916 goto free_stack;
917
dbd95212
KC
918#ifdef CONFIG_SECCOMP
919 /*
920 * We must handle setting up seccomp filters once we're under
921 * the sighand lock in case orig has changed between now and
922 * then. Until then, filter must be NULL to avoid messing up
923 * the usage counts on the error path calling free_task.
924 */
925 tsk->seccomp.filter = NULL;
926#endif
87bec58a
AM
927
928 setup_thread_stack(tsk, orig);
8e7cac79 929 clear_user_return_notifier(tsk);
f26f9aff 930 clear_tsk_need_resched(tsk);
d4311ff1 931 set_task_stack_end_magic(tsk);
1446e1df 932 clear_syscall_work_syscall_user_dispatch(tsk);
1da177e4 933
050e9baa 934#ifdef CONFIG_STACKPROTECTOR
7cd815bc 935 tsk->stack_canary = get_random_canary();
0a425405 936#endif
3bd37062
SAS
937 if (orig->cpus_ptr == &orig->cpus_mask)
938 tsk->cpus_ptr = &tsk->cpus_mask;
b90ca8ba 939 dup_user_cpus_ptr(tsk, orig, node);
0a425405 940
fb0a685c 941 /*
0ff7b2cf
EB
942 * One for the user space visible state that goes away when reaped.
943 * One for the scheduler.
fb0a685c 944 */
0ff7b2cf
EB
945 refcount_set(&tsk->rcu_users, 2);
946 /* One for the rcu users */
947 refcount_set(&tsk->usage, 1);
6c5c9341 948#ifdef CONFIG_BLK_DEV_IO_TRACE
2056a782 949 tsk->btrace_seq = 0;
6c5c9341 950#endif
a0aa7f68 951 tsk->splice_pipe = NULL;
5640f768 952 tsk->task_frag.page = NULL;
093e5840 953 tsk->wake_q.next = NULL;
e32cf5df 954 tsk->worker_private = NULL;
c6a7f572 955
ba14a194 956 account_kernel_stack(tsk, 1);
c6a7f572 957
5c9a8750 958 kcov_task_init(tsk);
5fbda3ec 959 kmap_local_fork(tsk);
5c9a8750 960
e41d5818
DV
961#ifdef CONFIG_FAULT_INJECTION
962 tsk->fail_nth = 0;
963#endif
964
2c323017
JB
965#ifdef CONFIG_BLK_CGROUP
966 tsk->throttle_queue = NULL;
967 tsk->use_memdelay = 0;
968#endif
969
d46eb14b
SB
970#ifdef CONFIG_MEMCG
971 tsk->active_memcg = NULL;
972#endif
1da177e4 973 return tsk;
61c4628b 974
b235beea 975free_stack:
ba14a194 976 free_thread_stack(tsk);
f19b9f74 977free_tsk:
61c4628b
SS
978 free_task_struct(tsk);
979 return NULL;
1da177e4
LT
980}
981
23ff4440 982__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1da177e4 983
4cb0e11b
HK
984static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
985
986static int __init coredump_filter_setup(char *s)
987{
988 default_dump_filter =
989 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
990 MMF_DUMP_FILTER_MASK;
991 return 1;
992}
993
994__setup("coredump_filter=", coredump_filter_setup);
995
1da177e4
LT
996#include <linux/init_task.h>
997
858f0993
AD
998static void mm_init_aio(struct mm_struct *mm)
999{
1000#ifdef CONFIG_AIO
1001 spin_lock_init(&mm->ioctx_lock);
db446a08 1002 mm->ioctx_table = NULL;
858f0993
AD
1003#endif
1004}
1005
c3f3ce04
AA
1006static __always_inline void mm_clear_owner(struct mm_struct *mm,
1007 struct task_struct *p)
1008{
1009#ifdef CONFIG_MEMCG
1010 if (mm->owner == p)
1011 WRITE_ONCE(mm->owner, NULL);
1012#endif
1013}
1014
33144e84
VD
1015static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1016{
1017#ifdef CONFIG_MEMCG
1018 mm->owner = p;
1019#endif
1020}
1021
82e69a12
FY
1022static void mm_init_pasid(struct mm_struct *mm)
1023{
1024#ifdef CONFIG_IOMMU_SUPPORT
1025 mm->pasid = INIT_PASID;
1026#endif
1027}
1028
355627f5
EB
1029static void mm_init_uprobes_state(struct mm_struct *mm)
1030{
1031#ifdef CONFIG_UPROBES
1032 mm->uprobes_state.xol_area = NULL;
1033#endif
1034}
1035
bfedb589
EB
1036static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1037 struct user_namespace *user_ns)
1da177e4 1038{
41f727fd
VD
1039 mm->mmap = NULL;
1040 mm->mm_rb = RB_ROOT;
1041 mm->vmacache_seqnum = 0;
1da177e4
LT
1042 atomic_set(&mm->mm_users, 1);
1043 atomic_set(&mm->mm_count, 1);
57efa1fe 1044 seqcount_init(&mm->write_protect_seq);
d8ed45c5 1045 mmap_init_lock(mm);
1da177e4 1046 INIT_LIST_HEAD(&mm->mmlist);
af5b0f6a 1047 mm_pgtables_bytes_init(mm);
41f727fd
VD
1048 mm->map_count = 0;
1049 mm->locked_vm = 0;
70f8a3ca 1050 atomic64_set(&mm->pinned_vm, 0);
d559db08 1051 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1da177e4 1052 spin_lock_init(&mm->page_table_lock);
88aa7cc6 1053 spin_lock_init(&mm->arg_lock);
41f727fd 1054 mm_init_cpumask(mm);
858f0993 1055 mm_init_aio(mm);
cf475ad2 1056 mm_init_owner(mm, p);
82e69a12 1057 mm_init_pasid(mm);
2b7e8665 1058 RCU_INIT_POINTER(mm->exe_file, NULL);
984cfe4e 1059 mmu_notifier_subscriptions_init(mm);
16af97dc 1060 init_tlb_flush_pending(mm);
41f727fd
VD
1061#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1062 mm->pmd_huge_pte = NULL;
1063#endif
355627f5 1064 mm_init_uprobes_state(mm);
13db8c50 1065 hugetlb_count_init(mm);
1da177e4 1066
a0715cc2
AT
1067 if (current->mm) {
1068 mm->flags = current->mm->flags & MMF_INIT_MASK;
1069 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1070 } else {
1071 mm->flags = default_dump_filter;
1da177e4 1072 mm->def_flags = 0;
a0715cc2
AT
1073 }
1074
41f727fd
VD
1075 if (mm_alloc_pgd(mm))
1076 goto fail_nopgd;
1077
1078 if (init_new_context(p, mm))
1079 goto fail_nocontext;
78fb7466 1080
bfedb589 1081 mm->user_ns = get_user_ns(user_ns);
41f727fd
VD
1082 return mm;
1083
1084fail_nocontext:
1085 mm_free_pgd(mm);
1086fail_nopgd:
1da177e4
LT
1087 free_mm(mm);
1088 return NULL;
1089}
1090
1091/*
1092 * Allocate and initialize an mm_struct.
1093 */
fb0a685c 1094struct mm_struct *mm_alloc(void)
1da177e4 1095{
fb0a685c 1096 struct mm_struct *mm;
1da177e4
LT
1097
1098 mm = allocate_mm();
de03c72c
KM
1099 if (!mm)
1100 return NULL;
1101
1102 memset(mm, 0, sizeof(*mm));
bfedb589 1103 return mm_init(mm, current, current_user_ns());
1da177e4
LT
1104}
1105
ec8d7c14
MH
1106static inline void __mmput(struct mm_struct *mm)
1107{
1108 VM_BUG_ON(atomic_read(&mm->mm_users));
1109
1110 uprobe_clear_state(mm);
1111 exit_aio(mm);
1112 ksm_exit(mm);
1113 khugepaged_exit(mm); /* must run before exit_mmap */
1114 exit_mmap(mm);
6fcb52a5 1115 mm_put_huge_zero_page(mm);
ec8d7c14
MH
1116 set_mm_exe_file(mm, NULL);
1117 if (!list_empty(&mm->mmlist)) {
1118 spin_lock(&mmlist_lock);
1119 list_del(&mm->mmlist);
1120 spin_unlock(&mmlist_lock);
1121 }
1122 if (mm->binfmt)
1123 module_put(mm->binfmt->module);
1124 mmdrop(mm);
1125}
1126
1da177e4
LT
1127/*
1128 * Decrement the use count and release all resources for an mm.
1129 */
1130void mmput(struct mm_struct *mm)
1131{
0ae26f1b
AM
1132 might_sleep();
1133
ec8d7c14
MH
1134 if (atomic_dec_and_test(&mm->mm_users))
1135 __mmput(mm);
1136}
1137EXPORT_SYMBOL_GPL(mmput);
1138
a1b2289c
SY
1139#ifdef CONFIG_MMU
1140static void mmput_async_fn(struct work_struct *work)
1141{
1142 struct mm_struct *mm = container_of(work, struct mm_struct,
1143 async_put_work);
1144
1145 __mmput(mm);
1146}
1147
1148void mmput_async(struct mm_struct *mm)
1149{
1150 if (atomic_dec_and_test(&mm->mm_users)) {
1151 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1152 schedule_work(&mm->async_put_work);
1153 }
1154}
1155#endif
1156
90f31d0e
KK
1157/**
1158 * set_mm_exe_file - change a reference to the mm's executable file
1159 *
1160 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1161 *
6e399cd1
DB
1162 * Main users are mmput() and sys_execve(). Callers prevent concurrent
1163 * invocations: in mmput() nobody alive left, in execve task is single
35d7bdc8 1164 * threaded.
fe69d560
DH
1165 *
1166 * Can only fail if new_exe_file != NULL.
90f31d0e 1167 */
fe69d560 1168int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
38646013 1169{
6e399cd1
DB
1170 struct file *old_exe_file;
1171
1172 /*
1173 * It is safe to dereference the exe_file without RCU as
1174 * this function is only called if nobody else can access
1175 * this mm -- see comment above for justification.
1176 */
1177 old_exe_file = rcu_dereference_raw(mm->exe_file);
90f31d0e 1178
fe69d560
DH
1179 if (new_exe_file) {
1180 /*
1181 * We expect the caller (i.e., sys_execve) to already denied
1182 * write access, so this is unlikely to fail.
1183 */
1184 if (unlikely(deny_write_access(new_exe_file)))
1185 return -EACCES;
38646013 1186 get_file(new_exe_file);
fe69d560 1187 }
90f31d0e 1188 rcu_assign_pointer(mm->exe_file, new_exe_file);
fe69d560
DH
1189 if (old_exe_file) {
1190 allow_write_access(old_exe_file);
90f31d0e 1191 fput(old_exe_file);
fe69d560
DH
1192 }
1193 return 0;
38646013
JS
1194}
1195
35d7bdc8
DH
1196/**
1197 * replace_mm_exe_file - replace a reference to the mm's executable file
1198 *
1199 * This changes mm's executable file (shown as symlink /proc/[pid]/exe),
1200 * dealing with concurrent invocation and without grabbing the mmap lock in
1201 * write mode.
1202 *
1203 * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1204 */
1205int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1206{
1207 struct vm_area_struct *vma;
1208 struct file *old_exe_file;
1209 int ret = 0;
1210
1211 /* Forbid mm->exe_file change if old file still mapped. */
1212 old_exe_file = get_mm_exe_file(mm);
1213 if (old_exe_file) {
1214 mmap_read_lock(mm);
1215 for (vma = mm->mmap; vma && !ret; vma = vma->vm_next) {
1216 if (!vma->vm_file)
1217 continue;
1218 if (path_equal(&vma->vm_file->f_path,
1219 &old_exe_file->f_path))
1220 ret = -EBUSY;
1221 }
1222 mmap_read_unlock(mm);
1223 fput(old_exe_file);
1224 if (ret)
1225 return ret;
1226 }
1227
1228 /* set the new file, lockless */
fe69d560
DH
1229 ret = deny_write_access(new_exe_file);
1230 if (ret)
1231 return -EACCES;
35d7bdc8 1232 get_file(new_exe_file);
fe69d560 1233
35d7bdc8 1234 old_exe_file = xchg(&mm->exe_file, new_exe_file);
fe69d560
DH
1235 if (old_exe_file) {
1236 /*
1237 * Don't race with dup_mmap() getting the file and disallowing
1238 * write access while someone might open the file writable.
1239 */
1240 mmap_read_lock(mm);
1241 allow_write_access(old_exe_file);
35d7bdc8 1242 fput(old_exe_file);
fe69d560
DH
1243 mmap_read_unlock(mm);
1244 }
35d7bdc8 1245 return 0;
38646013
JS
1246}
1247
90f31d0e
KK
1248/**
1249 * get_mm_exe_file - acquire a reference to the mm's executable file
1250 *
1251 * Returns %NULL if mm has no associated executable file.
1252 * User must release file via fput().
1253 */
38646013
JS
1254struct file *get_mm_exe_file(struct mm_struct *mm)
1255{
1256 struct file *exe_file;
1257
90f31d0e
KK
1258 rcu_read_lock();
1259 exe_file = rcu_dereference(mm->exe_file);
1260 if (exe_file && !get_file_rcu(exe_file))
1261 exe_file = NULL;
1262 rcu_read_unlock();
38646013
JS
1263 return exe_file;
1264}
1265
cd81a917
MG
1266/**
1267 * get_task_exe_file - acquire a reference to the task's executable file
1268 *
1269 * Returns %NULL if task's mm (if any) has no associated executable file or
1270 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1271 * User must release file via fput().
1272 */
1273struct file *get_task_exe_file(struct task_struct *task)
1274{
1275 struct file *exe_file = NULL;
1276 struct mm_struct *mm;
1277
1278 task_lock(task);
1279 mm = task->mm;
1280 if (mm) {
1281 if (!(task->flags & PF_KTHREAD))
1282 exe_file = get_mm_exe_file(mm);
1283 }
1284 task_unlock(task);
1285 return exe_file;
1286}
38646013 1287
1da177e4
LT
1288/**
1289 * get_task_mm - acquire a reference to the task's mm
1290 *
246bb0b1 1291 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1da177e4
LT
1292 * this kernel workthread has transiently adopted a user mm with use_mm,
1293 * to do its AIO) is not set and if so returns a reference to it, after
1294 * bumping up the use count. User must release the mm via mmput()
1295 * after use. Typically used by /proc and ptrace.
1296 */
1297struct mm_struct *get_task_mm(struct task_struct *task)
1298{
1299 struct mm_struct *mm;
1300
1301 task_lock(task);
1302 mm = task->mm;
1303 if (mm) {
246bb0b1 1304 if (task->flags & PF_KTHREAD)
1da177e4
LT
1305 mm = NULL;
1306 else
3fce371b 1307 mmget(mm);
1da177e4
LT
1308 }
1309 task_unlock(task);
1310 return mm;
1311}
1312EXPORT_SYMBOL_GPL(get_task_mm);
1313
8cdb878d
CY
1314struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1315{
1316 struct mm_struct *mm;
1317 int err;
1318
f7cfd871 1319 err = down_read_killable(&task->signal->exec_update_lock);
8cdb878d
CY
1320 if (err)
1321 return ERR_PTR(err);
1322
1323 mm = get_task_mm(task);
1324 if (mm && mm != current->mm &&
1325 !ptrace_may_access(task, mode)) {
1326 mmput(mm);
1327 mm = ERR_PTR(-EACCES);
1328 }
f7cfd871 1329 up_read(&task->signal->exec_update_lock);
8cdb878d
CY
1330
1331 return mm;
1332}
1333
57b59c4a 1334static void complete_vfork_done(struct task_struct *tsk)
c415c3b4 1335{
d68b46fe 1336 struct completion *vfork;
c415c3b4 1337
d68b46fe
ON
1338 task_lock(tsk);
1339 vfork = tsk->vfork_done;
1340 if (likely(vfork)) {
1341 tsk->vfork_done = NULL;
1342 complete(vfork);
1343 }
1344 task_unlock(tsk);
1345}
1346
1347static int wait_for_vfork_done(struct task_struct *child,
1348 struct completion *vfork)
1349{
1350 int killed;
1351
1352 freezer_do_not_count();
76f969e8 1353 cgroup_enter_frozen();
d68b46fe 1354 killed = wait_for_completion_killable(vfork);
76f969e8 1355 cgroup_leave_frozen(false);
d68b46fe
ON
1356 freezer_count();
1357
1358 if (killed) {
1359 task_lock(child);
1360 child->vfork_done = NULL;
1361 task_unlock(child);
1362 }
1363
1364 put_task_struct(child);
1365 return killed;
c415c3b4
ON
1366}
1367
1da177e4
LT
1368/* Please note the differences between mmput and mm_release.
1369 * mmput is called whenever we stop holding onto a mm_struct,
1370 * error success whatever.
1371 *
1372 * mm_release is called after a mm_struct has been removed
1373 * from the current process.
1374 *
1375 * This difference is important for error handling, when we
1376 * only half set up a mm_struct for a new process and need to restore
1377 * the old one. Because we mmput the new mm_struct before
1378 * restoring the old one. . .
1379 * Eric Biederman 10 January 1998
1380 */
4610ba7a 1381static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1da177e4 1382{
0326f5a9
SD
1383 uprobe_free_utask(tsk);
1384
1da177e4
LT
1385 /* Get rid of any cached register state */
1386 deactivate_mm(tsk, mm);
1387
fec1d011 1388 /*
735f2770
MH
1389 * Signal userspace if we're not exiting with a core dump
1390 * because we want to leave the value intact for debugging
1391 * purposes.
fec1d011 1392 */
9c8a8228 1393 if (tsk->clear_child_tid) {
92307383 1394 if (atomic_read(&mm->mm_users) > 1) {
9c8a8228
ED
1395 /*
1396 * We don't check the error code - if userspace has
1397 * not set up a proper pointer then tough luck.
1398 */
1399 put_user(0, tsk->clear_child_tid);
2de0db99
DB
1400 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1401 1, NULL, NULL, 0, 0);
9c8a8228 1402 }
1da177e4 1403 tsk->clear_child_tid = NULL;
1da177e4 1404 }
f7505d64
KK
1405
1406 /*
1407 * All done, finally we can wake up parent and return this mm to him.
1408 * Also kthread_stop() uses this completion for synchronization.
1409 */
1410 if (tsk->vfork_done)
1411 complete_vfork_done(tsk);
1da177e4
LT
1412}
1413
4610ba7a
TG
1414void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1415{
150d7158 1416 futex_exit_release(tsk);
4610ba7a
TG
1417 mm_release(tsk, mm);
1418}
1419
1420void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1421{
150d7158 1422 futex_exec_release(tsk);
4610ba7a
TG
1423 mm_release(tsk, mm);
1424}
1425
13585fa0
NA
1426/**
1427 * dup_mm() - duplicates an existing mm structure
1428 * @tsk: the task_struct with which the new mm will be associated.
1429 * @oldmm: the mm to duplicate.
1430 *
1431 * Allocates a new mm structure and duplicates the provided @oldmm structure
1432 * content into it.
1433 *
1434 * Return: the duplicated mm or NULL on failure.
a0a7ec30 1435 */
13585fa0
NA
1436static struct mm_struct *dup_mm(struct task_struct *tsk,
1437 struct mm_struct *oldmm)
a0a7ec30 1438{
13585fa0 1439 struct mm_struct *mm;
a0a7ec30
JD
1440 int err;
1441
a0a7ec30
JD
1442 mm = allocate_mm();
1443 if (!mm)
1444 goto fail_nomem;
1445
1446 memcpy(mm, oldmm, sizeof(*mm));
1447
bfedb589 1448 if (!mm_init(mm, tsk, mm->user_ns))
a0a7ec30
JD
1449 goto fail_nomem;
1450
a0a7ec30
JD
1451 err = dup_mmap(mm, oldmm);
1452 if (err)
1453 goto free_pt;
1454
1455 mm->hiwater_rss = get_mm_rss(mm);
1456 mm->hiwater_vm = mm->total_vm;
1457
801460d0
HS
1458 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1459 goto free_pt;
1460
a0a7ec30
JD
1461 return mm;
1462
1463free_pt:
801460d0
HS
1464 /* don't put binfmt in mmput, we haven't got module yet */
1465 mm->binfmt = NULL;
c3f3ce04 1466 mm_init_owner(mm, NULL);
a0a7ec30
JD
1467 mmput(mm);
1468
1469fail_nomem:
1470 return NULL;
a0a7ec30
JD
1471}
1472
fb0a685c 1473static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1474{
fb0a685c 1475 struct mm_struct *mm, *oldmm;
1da177e4
LT
1476
1477 tsk->min_flt = tsk->maj_flt = 0;
1478 tsk->nvcsw = tsk->nivcsw = 0;
17406b82
MSB
1479#ifdef CONFIG_DETECT_HUNG_TASK
1480 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
a2e51445 1481 tsk->last_switch_time = 0;
17406b82 1482#endif
1da177e4
LT
1483
1484 tsk->mm = NULL;
1485 tsk->active_mm = NULL;
1486
1487 /*
1488 * Are we cloning a kernel thread?
1489 *
1490 * We need to steal a active VM for that..
1491 */
1492 oldmm = current->mm;
1493 if (!oldmm)
1494 return 0;
1495
615d6e87
DB
1496 /* initialize the new vmacache entries */
1497 vmacache_flush(tsk);
1498
1da177e4 1499 if (clone_flags & CLONE_VM) {
3fce371b 1500 mmget(oldmm);
1da177e4 1501 mm = oldmm;
a6895399
REB
1502 } else {
1503 mm = dup_mm(tsk, current->mm);
1504 if (!mm)
1505 return -ENOMEM;
1da177e4
LT
1506 }
1507
1da177e4
LT
1508 tsk->mm = mm;
1509 tsk->active_mm = mm;
1510 return 0;
1da177e4
LT
1511}
1512
a39bc516 1513static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1514{
498052bb 1515 struct fs_struct *fs = current->fs;
1da177e4 1516 if (clone_flags & CLONE_FS) {
498052bb 1517 /* tsk->fs is already what we want */
2a4419b5 1518 spin_lock(&fs->lock);
498052bb 1519 if (fs->in_exec) {
2a4419b5 1520 spin_unlock(&fs->lock);
498052bb
AV
1521 return -EAGAIN;
1522 }
1523 fs->users++;
2a4419b5 1524 spin_unlock(&fs->lock);
1da177e4
LT
1525 return 0;
1526 }
498052bb 1527 tsk->fs = copy_fs_struct(fs);
1da177e4
LT
1528 if (!tsk->fs)
1529 return -ENOMEM;
1530 return 0;
1531}
1532
fb0a685c 1533static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
a016f338
JD
1534{
1535 struct files_struct *oldf, *newf;
1536 int error = 0;
1537
1538 /*
1539 * A background process may not have any files ...
1540 */
1541 oldf = current->files;
1542 if (!oldf)
1543 goto out;
1544
1545 if (clone_flags & CLONE_FILES) {
1546 atomic_inc(&oldf->count);
1547 goto out;
1548 }
1549
60997c3d 1550 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
a016f338
JD
1551 if (!newf)
1552 goto out;
1553
1554 tsk->files = newf;
1555 error = 0;
1556out:
1557 return error;
1558}
1559
a39bc516 1560static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1561{
1562 struct sighand_struct *sig;
1563
60348802 1564 if (clone_flags & CLONE_SIGHAND) {
d036bda7 1565 refcount_inc(&current->sighand->count);
1da177e4
LT
1566 return 0;
1567 }
1568 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
0c282b06 1569 RCU_INIT_POINTER(tsk->sighand, sig);
1da177e4
LT
1570 if (!sig)
1571 return -ENOMEM;
9d7fb042 1572
d036bda7 1573 refcount_set(&sig->count, 1);
06e62a46 1574 spin_lock_irq(&current->sighand->siglock);
1da177e4 1575 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
06e62a46 1576 spin_unlock_irq(&current->sighand->siglock);
b612e5df
CB
1577
1578 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1579 if (clone_flags & CLONE_CLEAR_SIGHAND)
1580 flush_signal_handlers(tsk, 0);
1581
1da177e4
LT
1582 return 0;
1583}
1584
a7e5328a 1585void __cleanup_sighand(struct sighand_struct *sighand)
c81addc9 1586{
d036bda7 1587 if (refcount_dec_and_test(&sighand->count)) {
d80e731e 1588 signalfd_cleanup(sighand);
392809b2 1589 /*
5f0d5a3a 1590 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
392809b2
ON
1591 * without an RCU grace period, see __lock_task_sighand().
1592 */
c81addc9 1593 kmem_cache_free(sighand_cachep, sighand);
d80e731e 1594 }
c81addc9
ON
1595}
1596
f06febc9
FM
1597/*
1598 * Initialize POSIX timer handling for a thread group.
1599 */
1600static void posix_cpu_timers_init_group(struct signal_struct *sig)
1601{
2b69942f 1602 struct posix_cputimers *pct = &sig->posix_cputimers;
78d7d407
JS
1603 unsigned long cpu_limit;
1604
316c1608 1605 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
3a245c0f 1606 posix_cputimers_group_init(pct, cpu_limit);
f06febc9
FM
1607}
1608
a39bc516 1609static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1610{
1611 struct signal_struct *sig;
1da177e4 1612
4ab6c083 1613 if (clone_flags & CLONE_THREAD)
490dea45 1614 return 0;
490dea45 1615
a56704ef 1616 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1da177e4
LT
1617 tsk->signal = sig;
1618 if (!sig)
1619 return -ENOMEM;
1620
b3ac022c 1621 sig->nr_threads = 1;
1da177e4 1622 atomic_set(&sig->live, 1);
60d4de3f 1623 refcount_set(&sig->sigcnt, 1);
0c740d0a
ON
1624
1625 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1626 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1627 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1628
1da177e4 1629 init_waitqueue_head(&sig->wait_chldexit);
db51aecc 1630 sig->curr_target = tsk;
1da177e4 1631 init_sigpending(&sig->shared_pending);
c3ad2c3b 1632 INIT_HLIST_HEAD(&sig->multiprocess);
e78c3496 1633 seqlock_init(&sig->stats_lock);
9d7fb042 1634 prev_cputime_init(&sig->prev_cputime);
1da177e4 1635
baa73d9e 1636#ifdef CONFIG_POSIX_TIMERS
b18b6a9c 1637 INIT_LIST_HEAD(&sig->posix_timers);
c9cb2e3d 1638 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1da177e4 1639 sig->real_timer.function = it_real_fn;
baa73d9e 1640#endif
1da177e4 1641
1da177e4
LT
1642 task_lock(current->group_leader);
1643 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1644 task_unlock(current->group_leader);
1645
6279a751
ON
1646 posix_cpu_timers_init_group(sig);
1647
522ed776 1648 tty_audit_fork(sig);
5091faa4 1649 sched_autogroup_fork(sig);
522ed776 1650
a63d83f4 1651 sig->oom_score_adj = current->signal->oom_score_adj;
dabb16f6 1652 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
28b83c51 1653
9b1bf12d 1654 mutex_init(&sig->cred_guard_mutex);
f7cfd871 1655 init_rwsem(&sig->exec_update_lock);
9b1bf12d 1656
1da177e4
LT
1657 return 0;
1658}
1659
dbd95212
KC
1660static void copy_seccomp(struct task_struct *p)
1661{
1662#ifdef CONFIG_SECCOMP
1663 /*
1664 * Must be called with sighand->lock held, which is common to
1665 * all threads in the group. Holding cred_guard_mutex is not
1666 * needed because this new task is not yet running and cannot
1667 * be racing exec.
1668 */
69f6a34b 1669 assert_spin_locked(&current->sighand->siglock);
dbd95212
KC
1670
1671 /* Ref-count the new filter user, and assign it. */
1672 get_seccomp_filter(current);
1673 p->seccomp = current->seccomp;
1674
1675 /*
1676 * Explicitly enable no_new_privs here in case it got set
1677 * between the task_struct being duplicated and holding the
1678 * sighand lock. The seccomp state and nnp must be in sync.
1679 */
1680 if (task_no_new_privs(current))
1681 task_set_no_new_privs(p);
1682
1683 /*
1684 * If the parent gained a seccomp mode after copying thread
1685 * flags and between before we held the sighand lock, we have
1686 * to manually enable the seccomp thread flag here.
1687 */
1688 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
23d67a54 1689 set_task_syscall_work(p, SECCOMP);
dbd95212
KC
1690#endif
1691}
1692
17da2bd9 1693SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1da177e4
LT
1694{
1695 current->clear_child_tid = tidptr;
1696
b488893a 1697 return task_pid_vnr(current);
1da177e4
LT
1698}
1699
a39bc516 1700static void rt_mutex_init_task(struct task_struct *p)
23f78d4a 1701{
1d615482 1702 raw_spin_lock_init(&p->pi_lock);
e29e175b 1703#ifdef CONFIG_RT_MUTEXES
a23ba907 1704 p->pi_waiters = RB_ROOT_CACHED;
e96a7705 1705 p->pi_top_task = NULL;
23f78d4a 1706 p->pi_blocked_on = NULL;
23f78d4a
IM
1707#endif
1708}
1709
2c470475
EB
1710static inline void init_task_pid_links(struct task_struct *task)
1711{
1712 enum pid_type type;
1713
96e1e984 1714 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
2c470475 1715 INIT_HLIST_NODE(&task->pid_links[type]);
2c470475
EB
1716}
1717
81907739
ON
1718static inline void
1719init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1720{
2c470475
EB
1721 if (type == PIDTYPE_PID)
1722 task->thread_pid = pid;
1723 else
1724 task->signal->pids[type] = pid;
81907739
ON
1725}
1726
6bfbaa51
IM
1727static inline void rcu_copy_process(struct task_struct *p)
1728{
1729#ifdef CONFIG_PREEMPT_RCU
1730 p->rcu_read_lock_nesting = 0;
1731 p->rcu_read_unlock_special.s = 0;
1732 p->rcu_blocked_node = NULL;
1733 INIT_LIST_HEAD(&p->rcu_node_entry);
1734#endif /* #ifdef CONFIG_PREEMPT_RCU */
1735#ifdef CONFIG_TASKS_RCU
1736 p->rcu_tasks_holdout = false;
1737 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1738 p->rcu_tasks_idle_cpu = -1;
1739#endif /* #ifdef CONFIG_TASKS_RCU */
d5f177d3
PM
1740#ifdef CONFIG_TASKS_TRACE_RCU
1741 p->trc_reader_nesting = 0;
276c4104 1742 p->trc_reader_special.s = 0;
d5f177d3
PM
1743 INIT_LIST_HEAD(&p->trc_holdout_list);
1744#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
6bfbaa51
IM
1745}
1746
3695eae5
CB
1747struct pid *pidfd_pid(const struct file *file)
1748{
1749 if (file->f_op == &pidfd_fops)
1750 return file->private_data;
1751
1752 return ERR_PTR(-EBADF);
1753}
1754
b3e58382
CB
1755static int pidfd_release(struct inode *inode, struct file *file)
1756{
1757 struct pid *pid = file->private_data;
1758
1759 file->private_data = NULL;
1760 put_pid(pid);
1761 return 0;
1762}
1763
1764#ifdef CONFIG_PROC_FS
15d42eb2
CK
1765/**
1766 * pidfd_show_fdinfo - print information about a pidfd
1767 * @m: proc fdinfo file
1768 * @f: file referencing a pidfd
1769 *
1770 * Pid:
1771 * This function will print the pid that a given pidfd refers to in the
1772 * pid namespace of the procfs instance.
1773 * If the pid namespace of the process is not a descendant of the pid
1774 * namespace of the procfs instance 0 will be shown as its pid. This is
1775 * similar to calling getppid() on a process whose parent is outside of
1776 * its pid namespace.
1777 *
1778 * NSpid:
1779 * If pid namespaces are supported then this function will also print
1780 * the pid of a given pidfd refers to for all descendant pid namespaces
1781 * starting from the current pid namespace of the instance, i.e. the
1782 * Pid field and the first entry in the NSpid field will be identical.
1783 * If the pid namespace of the process is not a descendant of the pid
1784 * namespace of the procfs instance 0 will be shown as its first NSpid
1785 * entry and no others will be shown.
1786 * Note that this differs from the Pid and NSpid fields in
1787 * /proc/<pid>/status where Pid and NSpid are always shown relative to
1788 * the pid namespace of the procfs instance. The difference becomes
1789 * obvious when sending around a pidfd between pid namespaces from a
a8ca6b13 1790 * different branch of the tree, i.e. where no ancestral relation is
15d42eb2
CK
1791 * present between the pid namespaces:
1792 * - create two new pid namespaces ns1 and ns2 in the initial pid
1793 * namespace (also take care to create new mount namespaces in the
1794 * new pid namespace and mount procfs)
1795 * - create a process with a pidfd in ns1
1796 * - send pidfd from ns1 to ns2
1797 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1798 * have exactly one entry, which is 0
1799 */
b3e58382
CB
1800static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1801{
b3e58382 1802 struct pid *pid = f->private_data;
3d6d8da4
CB
1803 struct pid_namespace *ns;
1804 pid_t nr = -1;
15d42eb2 1805
3d6d8da4 1806 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
9d78edea 1807 ns = proc_pid_ns(file_inode(m->file)->i_sb);
3d6d8da4
CB
1808 nr = pid_nr_ns(pid, ns);
1809 }
1810
1811 seq_put_decimal_ll(m, "Pid:\t", nr);
b3e58382 1812
15d42eb2 1813#ifdef CONFIG_PID_NS
3d6d8da4
CB
1814 seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1815 if (nr > 0) {
15d42eb2 1816 int i;
b3e58382 1817
15d42eb2
CK
1818 /* If nr is non-zero it means that 'pid' is valid and that
1819 * ns, i.e. the pid namespace associated with the procfs
1820 * instance, is in the pid namespace hierarchy of pid.
1821 * Start at one below the already printed level.
1822 */
1823 for (i = ns->level + 1; i <= pid->level; i++)
3d6d8da4 1824 seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
15d42eb2
CK
1825 }
1826#endif
b3e58382
CB
1827 seq_putc(m, '\n');
1828}
1829#endif
1830
b53b0b9d
JFG
1831/*
1832 * Poll support for process exit notification.
1833 */
9e77716a 1834static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
b53b0b9d 1835{
b53b0b9d 1836 struct pid *pid = file->private_data;
9e77716a 1837 __poll_t poll_flags = 0;
b53b0b9d
JFG
1838
1839 poll_wait(file, &pid->wait_pidfd, pts);
1840
b53b0b9d
JFG
1841 /*
1842 * Inform pollers only when the whole thread group exits.
1843 * If the thread group leader exits before all other threads in the
1844 * group, then poll(2) should block, similar to the wait(2) family.
1845 */
38fd525a 1846 if (thread_group_exited(pid))
9e77716a 1847 poll_flags = EPOLLIN | EPOLLRDNORM;
b53b0b9d
JFG
1848
1849 return poll_flags;
1850}
1851
b3e58382
CB
1852const struct file_operations pidfd_fops = {
1853 .release = pidfd_release,
b53b0b9d 1854 .poll = pidfd_poll,
b3e58382
CB
1855#ifdef CONFIG_PROC_FS
1856 .show_fdinfo = pidfd_show_fdinfo,
1857#endif
1858};
1859
c3f3ce04
AA
1860static void __delayed_free_task(struct rcu_head *rhp)
1861{
1862 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1863
1864 free_task(tsk);
1865}
1866
1867static __always_inline void delayed_free_task(struct task_struct *tsk)
1868{
1869 if (IS_ENABLED(CONFIG_MEMCG))
1870 call_rcu(&tsk->rcu, __delayed_free_task);
1871 else
1872 free_task(tsk);
1873}
1874
67197a4f
SB
1875static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1876{
1877 /* Skip if kernel thread */
1878 if (!tsk->mm)
1879 return;
1880
1881 /* Skip if spawning a thread or using vfork */
1882 if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1883 return;
1884
1885 /* We need to synchronize with __set_oom_adj */
1886 mutex_lock(&oom_adj_mutex);
1887 set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1888 /* Update the values in case they were changed after copy_signal */
1889 tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1890 tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1891 mutex_unlock(&oom_adj_mutex);
1892}
1893
1da177e4
LT
1894/*
1895 * This creates a new process as a copy of the old one,
1896 * but does not actually start it yet.
1897 *
1898 * It copies the registers, and all the appropriate
1899 * parts of the process environment (as per the clone
1900 * flags). The actual kick-off is left to the caller.
1901 */
0766f788 1902static __latent_entropy struct task_struct *copy_process(
09a05394 1903 struct pid *pid,
3033f14a 1904 int trace,
7f192e3c
CB
1905 int node,
1906 struct kernel_clone_args *args)
1da177e4 1907{
b3e58382 1908 int pidfd = -1, retval;
a24efe62 1909 struct task_struct *p;
c3ad2c3b 1910 struct multiprocess_signals delayed;
6fd2fe49 1911 struct file *pidfile = NULL;
7f192e3c 1912 u64 clone_flags = args->flags;
769071ac 1913 struct nsproxy *nsp = current->nsproxy;
1da177e4 1914
667b6094
MPS
1915 /*
1916 * Don't allow sharing the root directory with processes in a different
1917 * namespace
1918 */
1da177e4
LT
1919 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1920 return ERR_PTR(-EINVAL);
1921
e66eded8
EB
1922 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1923 return ERR_PTR(-EINVAL);
1924
1da177e4
LT
1925 /*
1926 * Thread groups must share signals as well, and detached threads
1927 * can only be started up within the thread group.
1928 */
1929 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1930 return ERR_PTR(-EINVAL);
1931
1932 /*
1933 * Shared signal handlers imply shared VM. By way of the above,
1934 * thread groups also imply shared VM. Blocking this case allows
1935 * for various simplifications in other code.
1936 */
1937 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1938 return ERR_PTR(-EINVAL);
1939
123be07b
SB
1940 /*
1941 * Siblings of global init remain as zombies on exit since they are
1942 * not reaped by their parent (swapper). To solve this and to avoid
1943 * multi-rooted process trees, prevent global and container-inits
1944 * from creating siblings.
1945 */
1946 if ((clone_flags & CLONE_PARENT) &&
1947 current->signal->flags & SIGNAL_UNKILLABLE)
1948 return ERR_PTR(-EINVAL);
1949
8382fcac 1950 /*
40a0d32d 1951 * If the new process will be in a different pid or user namespace
faf00da5 1952 * do not allow it to share a thread group with the forking task.
8382fcac 1953 */
faf00da5 1954 if (clone_flags & CLONE_THREAD) {
40a0d32d 1955 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
769071ac
AV
1956 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1957 return ERR_PTR(-EINVAL);
1958 }
1959
1960 /*
1961 * If the new process will be in a different time namespace
1962 * do not allow it to share VM or a thread group with the forking task.
1963 */
1964 if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1965 if (nsp->time_ns != nsp->time_ns_for_children)
40a0d32d
ON
1966 return ERR_PTR(-EINVAL);
1967 }
8382fcac 1968
b3e58382 1969 if (clone_flags & CLONE_PIDFD) {
b3e58382 1970 /*
b3e58382
CB
1971 * - CLONE_DETACHED is blocked so that we can potentially
1972 * reuse it later for CLONE_PIDFD.
1973 * - CLONE_THREAD is blocked until someone really needs it.
1974 */
7f192e3c 1975 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
b3e58382 1976 return ERR_PTR(-EINVAL);
b3e58382
CB
1977 }
1978
c3ad2c3b
EB
1979 /*
1980 * Force any signals received before this point to be delivered
1981 * before the fork happens. Collect up signals sent to multiple
1982 * processes that happen during the fork and delay them so that
1983 * they appear to happen after the fork.
1984 */
1985 sigemptyset(&delayed.signal);
1986 INIT_HLIST_NODE(&delayed.node);
1987
1988 spin_lock_irq(&current->sighand->siglock);
1989 if (!(clone_flags & CLONE_THREAD))
1990 hlist_add_head(&delayed.node, &current->signal->multiprocess);
1991 recalc_sigpending();
1992 spin_unlock_irq(&current->sighand->siglock);
1993 retval = -ERESTARTNOINTR;
66ae0d1e 1994 if (task_sigpending(current))
c3ad2c3b
EB
1995 goto fork_out;
1996
1da177e4 1997 retval = -ENOMEM;
725fc629 1998 p = dup_task_struct(current, node);
1da177e4
LT
1999 if (!p)
2000 goto fork_out;
b16b3855
JA
2001 if (args->io_thread) {
2002 /*
2003 * Mark us an IO worker, and block any signal that isn't
2004 * fatal or STOP
2005 */
cc440e87 2006 p->flags |= PF_IO_WORKER;
b16b3855
JA
2007 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2008 }
1da177e4 2009
7f192e3c 2010 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
4d6501dc
VN
2011 /*
2012 * Clear TID on mm_release()?
2013 */
7f192e3c 2014 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
4d6501dc 2015
f7e8b616
SR
2016 ftrace_graph_init_task(p);
2017
bea493a0
PZ
2018 rt_mutex_init_task(p);
2019
a21ee605 2020 lockdep_assert_irqs_enabled();
d12c1a37 2021#ifdef CONFIG_PROVE_LOCKING
de30a2b3
IM
2022 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2023#endif
1da177e4 2024 retval = -EAGAIN;
21d1c5e3 2025 if (is_ucounts_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
b57922b6
EP
2026 if (p->real_cred->user != INIT_USER &&
2027 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1da177e4
LT
2028 goto bad_fork_free;
2029 }
72fa5997 2030 current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4 2031
f1752eec
DH
2032 retval = copy_creds(p, clone_flags);
2033 if (retval < 0)
2034 goto bad_fork_free;
1da177e4
LT
2035
2036 /*
2037 * If multiple threads are within copy_process(), then this check
2038 * triggers too late. This doesn't hurt, the check is only there
2039 * to stop root fork bombs.
2040 */
04ec93fe 2041 retval = -EAGAIN;
c17d1a3a 2042 if (data_race(nr_threads >= max_threads))
1da177e4
LT
2043 goto bad_fork_cleanup_count;
2044
ca74e92b 2045 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
a8ea6fc9 2046 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
514ddb44 2047 p->flags |= PF_FORKNOEXEC;
1da177e4
LT
2048 INIT_LIST_HEAD(&p->children);
2049 INIT_LIST_HEAD(&p->sibling);
f41d911f 2050 rcu_copy_process(p);
1da177e4
LT
2051 p->vfork_done = NULL;
2052 spin_lock_init(&p->alloc_lock);
1da177e4 2053
1da177e4
LT
2054 init_sigpending(&p->pending);
2055
64861634 2056 p->utime = p->stime = p->gtime = 0;
40565b5a 2057#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
64861634 2058 p->utimescaled = p->stimescaled = 0;
40565b5a 2059#endif
9d7fb042
PZ
2060 prev_cputime_init(&p->prev_cputime);
2061
6a61671b 2062#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
bac5b6b6
FW
2063 seqcount_init(&p->vtime.seqcount);
2064 p->vtime.starttime = 0;
2065 p->vtime.state = VTIME_INACTIVE;
6a61671b
FW
2066#endif
2067
0f212204
JA
2068#ifdef CONFIG_IO_URING
2069 p->io_uring = NULL;
2070#endif
2071
a3a2e76c
KH
2072#if defined(SPLIT_RSS_COUNTING)
2073 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2074#endif
172ba844 2075
6976675d
AV
2076 p->default_timer_slack_ns = current->timer_slack_ns;
2077
eb414681
JW
2078#ifdef CONFIG_PSI
2079 p->psi_flags = 0;
2080#endif
2081
5995477a 2082 task_io_accounting_init(&p->ioac);
1da177e4
LT
2083 acct_clear_integrals(p);
2084
3a245c0f 2085 posix_cputimers_init(&p->posix_cputimers);
1da177e4 2086
1da177e4 2087 p->io_context = NULL;
c0b0ae8a 2088 audit_set_context(p, NULL);
b4f48b63 2089 cgroup_fork(p);
40966e31
EB
2090 if (p->flags & PF_KTHREAD) {
2091 if (!set_kthread_struct(p))
ff8288ff 2092 goto bad_fork_cleanup_delayacct;
40966e31 2093 }
1da177e4 2094#ifdef CONFIG_NUMA
846a16bf 2095 p->mempolicy = mpol_dup(p->mempolicy);
fb0a685c
DRO
2096 if (IS_ERR(p->mempolicy)) {
2097 retval = PTR_ERR(p->mempolicy);
2098 p->mempolicy = NULL;
ff8288ff 2099 goto bad_fork_cleanup_delayacct;
fb0a685c 2100 }
1da177e4 2101#endif
778d3b0f
MH
2102#ifdef CONFIG_CPUSETS
2103 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2104 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
b7505861 2105 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
778d3b0f 2106#endif
de30a2b3 2107#ifdef CONFIG_TRACE_IRQFLAGS
0584df9c
ME
2108 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2109 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2110 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2111 p->softirqs_enabled = 1;
2112 p->softirq_context = 0;
de30a2b3 2113#endif
8bcbde54
DH
2114
2115 p->pagefault_disabled = 0;
2116
fbb9ce95 2117#ifdef CONFIG_LOCKDEP
b09be676 2118 lockdep_init_task(p);
fbb9ce95 2119#endif
1da177e4 2120
408894ee
IM
2121#ifdef CONFIG_DEBUG_MUTEXES
2122 p->blocked_on = NULL; /* not blocked yet */
2123#endif
cafe5635
KO
2124#ifdef CONFIG_BCACHE
2125 p->sequential_io = 0;
2126 p->sequential_io_avg = 0;
2127#endif
a10787e6
SL
2128#ifdef CONFIG_BPF_SYSCALL
2129 RCU_INIT_POINTER(p->bpf_storage, NULL);
c7603cfa 2130 p->bpf_ctx = NULL;
a10787e6 2131#endif
0f481406 2132
3c90e6e9 2133 /* Perform scheduler related setup. Assign this task to a CPU. */
aab03e05
DF
2134 retval = sched_fork(clone_flags, p);
2135 if (retval)
2136 goto bad_fork_cleanup_policy;
6ab423e0 2137
2b26f0aa 2138 retval = perf_event_init_task(p, clone_flags);
6ab423e0
PZ
2139 if (retval)
2140 goto bad_fork_cleanup_policy;
fb0a685c
DRO
2141 retval = audit_alloc(p);
2142 if (retval)
6c72e350 2143 goto bad_fork_cleanup_perf;
1da177e4 2144 /* copy all the process information */
ab602f79 2145 shm_init_task(p);
e4e55b47 2146 retval = security_task_alloc(p, clone_flags);
fb0a685c 2147 if (retval)
1da177e4 2148 goto bad_fork_cleanup_audit;
e4e55b47
TH
2149 retval = copy_semundo(clone_flags, p);
2150 if (retval)
2151 goto bad_fork_cleanup_security;
fb0a685c
DRO
2152 retval = copy_files(clone_flags, p);
2153 if (retval)
1da177e4 2154 goto bad_fork_cleanup_semundo;
fb0a685c
DRO
2155 retval = copy_fs(clone_flags, p);
2156 if (retval)
1da177e4 2157 goto bad_fork_cleanup_files;
fb0a685c
DRO
2158 retval = copy_sighand(clone_flags, p);
2159 if (retval)
1da177e4 2160 goto bad_fork_cleanup_fs;
fb0a685c
DRO
2161 retval = copy_signal(clone_flags, p);
2162 if (retval)
1da177e4 2163 goto bad_fork_cleanup_sighand;
fb0a685c
DRO
2164 retval = copy_mm(clone_flags, p);
2165 if (retval)
1da177e4 2166 goto bad_fork_cleanup_signal;
fb0a685c
DRO
2167 retval = copy_namespaces(clone_flags, p);
2168 if (retval)
d84f4f99 2169 goto bad_fork_cleanup_mm;
fb0a685c
DRO
2170 retval = copy_io(clone_flags, p);
2171 if (retval)
fd0928df 2172 goto bad_fork_cleanup_namespaces;
714acdbd 2173 retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
1da177e4 2174 if (retval)
fd0928df 2175 goto bad_fork_cleanup_io;
1da177e4 2176
afaef01c
AP
2177 stackleak_task_init(p);
2178
425fb2b4 2179 if (pid != &init_struct_pid) {
49cb2fc4
AR
2180 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2181 args->set_tid_size);
35f71bc0
MH
2182 if (IS_ERR(pid)) {
2183 retval = PTR_ERR(pid);
0740aa5f 2184 goto bad_fork_cleanup_thread;
35f71bc0 2185 }
425fb2b4
PE
2186 }
2187
b3e58382
CB
2188 /*
2189 * This has to happen after we've potentially unshared the file
2190 * descriptor table (so that the pidfd doesn't leak into the child
2191 * if the fd table isn't shared).
2192 */
2193 if (clone_flags & CLONE_PIDFD) {
6fd2fe49 2194 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
b3e58382
CB
2195 if (retval < 0)
2196 goto bad_fork_free_pid;
2197
2198 pidfd = retval;
6fd2fe49
AV
2199
2200 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2201 O_RDWR | O_CLOEXEC);
2202 if (IS_ERR(pidfile)) {
2203 put_unused_fd(pidfd);
28dd29c0 2204 retval = PTR_ERR(pidfile);
6fd2fe49
AV
2205 goto bad_fork_free_pid;
2206 }
2207 get_pid(pid); /* held by pidfile now */
2208
7f192e3c 2209 retval = put_user(pidfd, args->pidfd);
b3e58382
CB
2210 if (retval)
2211 goto bad_fork_put_pidfd;
2212 }
2213
73c10101
JA
2214#ifdef CONFIG_BLOCK
2215 p->plug = NULL;
2216#endif
ba31c1a4
TG
2217 futex_init_task(p);
2218
f9a3879a
GM
2219 /*
2220 * sigaltstack should be cleared when sharing the same VM
2221 */
2222 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2a742138 2223 sas_ss_reset(p);
f9a3879a 2224
1da177e4 2225 /*
6580807d
ON
2226 * Syscall tracing and stepping should be turned off in the
2227 * child regardless of CLONE_PTRACE.
1da177e4 2228 */
6580807d 2229 user_disable_single_step(p);
64c19ba2 2230 clear_task_syscall_work(p, SYSCALL_TRACE);
64eb35f7
GKB
2231#if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2232 clear_task_syscall_work(p, SYSCALL_EMU);
ed75e8d5 2233#endif
e02c9b0d 2234 clear_tsk_latency_tracing(p);
1da177e4 2235
1da177e4 2236 /* ok, now we should be set up.. */
18c830df
ON
2237 p->pid = pid_nr(pid);
2238 if (clone_flags & CLONE_THREAD) {
18c830df
ON
2239 p->group_leader = current->group_leader;
2240 p->tgid = current->tgid;
2241 } else {
18c830df
ON
2242 p->group_leader = p;
2243 p->tgid = p->pid;
2244 }
5f8aadd8 2245
9d823e8f
WF
2246 p->nr_dirtied = 0;
2247 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
83712358 2248 p->dirty_paused_when = 0;
9d823e8f 2249
bb8cbbfe 2250 p->pdeath_signal = 0;
47e65328 2251 INIT_LIST_HEAD(&p->thread_group);
158e1645 2252 p->task_works = NULL;
ca7752ca 2253 clear_posix_cputimers_work(p);
1da177e4 2254
d741bf41
PZ
2255#ifdef CONFIG_KRETPROBES
2256 p->kretprobe_instances.first = NULL;
2257#endif
2258
7e47682e
AS
2259 /*
2260 * Ensure that the cgroup subsystem policies allow the new process to be
7b7b8a2c 2261 * forked. It should be noted that the new process's css_set can be changed
7e47682e
AS
2262 * between here and cgroup_post_fork() if an organisation operation is in
2263 * progress.
2264 */
ef2c41cf 2265 retval = cgroup_can_fork(p, args);
7e47682e 2266 if (retval)
5a5cf5cb 2267 goto bad_fork_put_pidfd;
7e47682e 2268
7b558513
DH
2269 /*
2270 * From this point on we must avoid any synchronous user-space
2271 * communication until we take the tasklist-lock. In particular, we do
2272 * not want user-space to be able to predict the process start-time by
2273 * stalling fork(2) after we recorded the start_time but before it is
2274 * visible to the system.
2275 */
2276
2277 p->start_time = ktime_get_ns();
cf25e24d 2278 p->start_boottime = ktime_get_boottime_ns();
7b558513 2279
18c830df
ON
2280 /*
2281 * Make it visible to the rest of the system, but dont wake it up yet.
2282 * Need tasklist lock for parent etc handling!
2283 */
1da177e4
LT
2284 write_lock_irq(&tasklist_lock);
2285
1da177e4 2286 /* CLONE_PARENT re-uses the old parent */
2d5516cb 2287 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
1da177e4 2288 p->real_parent = current->real_parent;
2d5516cb 2289 p->parent_exec_id = current->parent_exec_id;
b4e00444
EW
2290 if (clone_flags & CLONE_THREAD)
2291 p->exit_signal = -1;
2292 else
2293 p->exit_signal = current->group_leader->exit_signal;
2d5516cb 2294 } else {
1da177e4 2295 p->real_parent = current;
2d5516cb 2296 p->parent_exec_id = current->self_exec_id;
b4e00444 2297 p->exit_signal = args->exit_signal;
2d5516cb 2298 }
1da177e4 2299
d83a7cb3
JP
2300 klp_copy_process(p);
2301
85dd3f61
PZ
2302 sched_core_fork(p);
2303
3f17da69 2304 spin_lock(&current->sighand->siglock);
4a2c7a78 2305
dbd95212
KC
2306 /*
2307 * Copy seccomp details explicitly here, in case they were changed
2308 * before holding sighand lock.
2309 */
2310 copy_seccomp(p);
2311
d7822b1e
MD
2312 rseq_fork(p, clone_flags);
2313
4ca1d3ee 2314 /* Don't start children in a dying pid namespace */
e8cfbc24 2315 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
3fd37226
KT
2316 retval = -ENOMEM;
2317 goto bad_fork_cancel_cgroup;
2318 }
4a2c7a78 2319
7673bf55
EB
2320 /* Let kill terminate clone/fork in the middle */
2321 if (fatal_signal_pending(current)) {
2322 retval = -EINTR;
2323 goto bad_fork_cancel_cgroup;
2324 }
2325
6fd2fe49
AV
2326 /* past the last point of failure */
2327 if (pidfile)
2328 fd_install(pidfd, pidfile);
4a2c7a78 2329
2c470475 2330 init_task_pid_links(p);
73b9ebfe 2331 if (likely(p->pid)) {
4b9d33e6 2332 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
73b9ebfe 2333
81907739 2334 init_task_pid(p, PIDTYPE_PID, pid);
73b9ebfe 2335 if (thread_group_leader(p)) {
6883f81a 2336 init_task_pid(p, PIDTYPE_TGID, pid);
81907739
ON
2337 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2338 init_task_pid(p, PIDTYPE_SID, task_session(current));
2339
1c4042c2 2340 if (is_child_reaper(pid)) {
17cf22c3 2341 ns_of_pid(pid)->child_reaper = p;
1c4042c2
EB
2342 p->signal->flags |= SIGNAL_UNKILLABLE;
2343 }
c3ad2c3b 2344 p->signal->shared_pending.signal = delayed.signal;
9c9f4ded 2345 p->signal->tty = tty_kref_get(current->signal->tty);
749860ce
PT
2346 /*
2347 * Inherit has_child_subreaper flag under the same
2348 * tasklist_lock with adding child to the process tree
2349 * for propagate_has_child_subreaper optimization.
2350 */
2351 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2352 p->real_parent->signal->is_child_subreaper;
9cd80bbb 2353 list_add_tail(&p->sibling, &p->real_parent->children);
5e85d4ab 2354 list_add_tail_rcu(&p->tasks, &init_task.tasks);
6883f81a 2355 attach_pid(p, PIDTYPE_TGID);
81907739
ON
2356 attach_pid(p, PIDTYPE_PGID);
2357 attach_pid(p, PIDTYPE_SID);
909ea964 2358 __this_cpu_inc(process_counts);
80628ca0
ON
2359 } else {
2360 current->signal->nr_threads++;
2361 atomic_inc(&current->signal->live);
60d4de3f 2362 refcount_inc(&current->signal->sigcnt);
924de3b8 2363 task_join_group_stop(p);
80628ca0
ON
2364 list_add_tail_rcu(&p->thread_group,
2365 &p->group_leader->thread_group);
0c740d0a
ON
2366 list_add_tail_rcu(&p->thread_node,
2367 &p->signal->thread_head);
73b9ebfe 2368 }
81907739 2369 attach_pid(p, PIDTYPE_PID);
73b9ebfe 2370 nr_threads++;
1da177e4 2371 }
1da177e4 2372 total_forks++;
c3ad2c3b 2373 hlist_del_init(&delayed.node);
3f17da69 2374 spin_unlock(&current->sighand->siglock);
4af4206b 2375 syscall_tracepoint_update(p);
1da177e4 2376 write_unlock_irq(&tasklist_lock);
4af4206b 2377
c13cf856 2378 proc_fork_connector(p);
4ef0c5c6 2379 sched_post_fork(p, args);
ef2c41cf 2380 cgroup_post_fork(p, args);
cdd6c482 2381 perf_event_fork(p);
43d2b113
KH
2382
2383 trace_task_newtask(p, clone_flags);
3ab67966 2384 uprobe_copy_process(p, clone_flags);
43d2b113 2385
67197a4f
SB
2386 copy_oom_score_adj(clone_flags, p);
2387
1da177e4
LT
2388 return p;
2389
7e47682e 2390bad_fork_cancel_cgroup:
85dd3f61 2391 sched_core_free(p);
3fd37226
KT
2392 spin_unlock(&current->sighand->siglock);
2393 write_unlock_irq(&tasklist_lock);
ef2c41cf 2394 cgroup_cancel_fork(p, args);
b3e58382 2395bad_fork_put_pidfd:
6fd2fe49
AV
2396 if (clone_flags & CLONE_PIDFD) {
2397 fput(pidfile);
2398 put_unused_fd(pidfd);
2399 }
425fb2b4
PE
2400bad_fork_free_pid:
2401 if (pid != &init_struct_pid)
2402 free_pid(pid);
0740aa5f
JS
2403bad_fork_cleanup_thread:
2404 exit_thread(p);
fd0928df 2405bad_fork_cleanup_io:
b69f2292
LR
2406 if (p->io_context)
2407 exit_io_context(p);
ab516013 2408bad_fork_cleanup_namespaces:
444f378b 2409 exit_task_namespaces(p);
1da177e4 2410bad_fork_cleanup_mm:
c3f3ce04
AA
2411 if (p->mm) {
2412 mm_clear_owner(p->mm, p);
1da177e4 2413 mmput(p->mm);
c3f3ce04 2414 }
1da177e4 2415bad_fork_cleanup_signal:
4ab6c083 2416 if (!(clone_flags & CLONE_THREAD))
1c5354de 2417 free_signal_struct(p->signal);
1da177e4 2418bad_fork_cleanup_sighand:
a7e5328a 2419 __cleanup_sighand(p->sighand);
1da177e4
LT
2420bad_fork_cleanup_fs:
2421 exit_fs(p); /* blocking */
2422bad_fork_cleanup_files:
2423 exit_files(p); /* blocking */
2424bad_fork_cleanup_semundo:
2425 exit_sem(p);
e4e55b47
TH
2426bad_fork_cleanup_security:
2427 security_task_free(p);
1da177e4
LT
2428bad_fork_cleanup_audit:
2429 audit_free(p);
6c72e350 2430bad_fork_cleanup_perf:
cdd6c482 2431 perf_event_free_task(p);
6c72e350 2432bad_fork_cleanup_policy:
b09be676 2433 lockdep_free_task(p);
1da177e4 2434#ifdef CONFIG_NUMA
f0be3d32 2435 mpol_put(p->mempolicy);
1da177e4 2436#endif
ff8288ff 2437bad_fork_cleanup_delayacct:
35df17c5 2438 delayacct_tsk_free(p);
1da177e4 2439bad_fork_cleanup_count:
21d1c5e3 2440 dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
e0e81739 2441 exit_creds(p);
1da177e4 2442bad_fork_free:
2f064a59 2443 WRITE_ONCE(p->__state, TASK_DEAD);
68f24b08 2444 put_task_stack(p);
c3f3ce04 2445 delayed_free_task(p);
fe7d37d1 2446fork_out:
c3ad2c3b
EB
2447 spin_lock_irq(&current->sighand->siglock);
2448 hlist_del_init(&delayed.node);
2449 spin_unlock_irq(&current->sighand->siglock);
fe7d37d1 2450 return ERR_PTR(retval);
1da177e4
LT
2451}
2452
2c470475 2453static inline void init_idle_pids(struct task_struct *idle)
f106eee1
ON
2454{
2455 enum pid_type type;
2456
2457 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2c470475
EB
2458 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2459 init_task_pid(idle, type, &init_struct_pid);
f106eee1
ON
2460 }
2461}
2462
f1a0a376 2463struct task_struct * __init fork_idle(int cpu)
1da177e4 2464{
36c8b586 2465 struct task_struct *task;
7f192e3c
CB
2466 struct kernel_clone_args args = {
2467 .flags = CLONE_VM,
2468 };
2469
2470 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
f106eee1 2471 if (!IS_ERR(task)) {
2c470475 2472 init_idle_pids(task);
753ca4f3 2473 init_idle(task, cpu);
f106eee1 2474 }
73b9ebfe 2475
1da177e4
LT
2476 return task;
2477}
2478
13585fa0
NA
2479struct mm_struct *copy_init_mm(void)
2480{
2481 return dup_mm(NULL, &init_mm);
2482}
2483
cc440e87
JA
2484/*
2485 * This is like kernel_clone(), but shaved down and tailored to just
2486 * creating io_uring workers. It returns a created task, or an error pointer.
2487 * The returned task is inactive, and the caller must fire it up through
2488 * wake_up_new_task(p). All signals are blocked in the created task.
2489 */
2490struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2491{
2492 unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2493 CLONE_IO;
2494 struct kernel_clone_args args = {
2495 .flags = ((lower_32_bits(flags) | CLONE_VM |
2496 CLONE_UNTRACED) & ~CSIGNAL),
2497 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
2498 .stack = (unsigned long)fn,
2499 .stack_size = (unsigned long)arg,
2500 .io_thread = 1,
2501 };
cc440e87 2502
b16b3855 2503 return copy_process(NULL, 0, node, &args);
cc440e87
JA
2504}
2505
1da177e4
LT
2506/*
2507 * Ok, this is the main fork-routine.
2508 *
2509 * It copies the process, and if successful kick-starts
2510 * it and waits for it to finish using the VM if required.
a0eb9abd
ES
2511 *
2512 * args->exit_signal is expected to be checked for sanity by the caller.
1da177e4 2513 */
cad6967a 2514pid_t kernel_clone(struct kernel_clone_args *args)
1da177e4 2515{
7f192e3c 2516 u64 clone_flags = args->flags;
9f5325aa
MPS
2517 struct completion vfork;
2518 struct pid *pid;
1da177e4
LT
2519 struct task_struct *p;
2520 int trace = 0;
cad6967a 2521 pid_t nr;
1da177e4 2522
3af8588c
CB
2523 /*
2524 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2525 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2526 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2527 * field in struct clone_args and it still doesn't make sense to have
2528 * them both point at the same memory location. Performing this check
2529 * here has the advantage that we don't need to have a separate helper
2530 * to check for legacy clone().
2531 */
2532 if ((args->flags & CLONE_PIDFD) &&
2533 (args->flags & CLONE_PARENT_SETTID) &&
2534 (args->pidfd == args->parent_tid))
2535 return -EINVAL;
2536
09a05394 2537 /*
4b9d33e6
TH
2538 * Determine whether and which event to report to ptracer. When
2539 * called from kernel_thread or CLONE_UNTRACED is explicitly
2540 * requested, no event is reported; otherwise, report if the event
2541 * for the type of forking is enabled.
09a05394 2542 */
e80d6661 2543 if (!(clone_flags & CLONE_UNTRACED)) {
4b9d33e6
TH
2544 if (clone_flags & CLONE_VFORK)
2545 trace = PTRACE_EVENT_VFORK;
7f192e3c 2546 else if (args->exit_signal != SIGCHLD)
4b9d33e6
TH
2547 trace = PTRACE_EVENT_CLONE;
2548 else
2549 trace = PTRACE_EVENT_FORK;
2550
2551 if (likely(!ptrace_event_enabled(current, trace)))
2552 trace = 0;
2553 }
1da177e4 2554
7f192e3c 2555 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
38addce8 2556 add_latent_entropy();
9f5325aa
MPS
2557
2558 if (IS_ERR(p))
2559 return PTR_ERR(p);
2560
1da177e4
LT
2561 /*
2562 * Do this prior waking up the new thread - the thread pointer
2563 * might get invalid after that point, if the thread exits quickly.
2564 */
9f5325aa 2565 trace_sched_process_fork(current, p);
0a16b607 2566
9f5325aa
MPS
2567 pid = get_task_pid(p, PIDTYPE_PID);
2568 nr = pid_vnr(pid);
30e49c26 2569
9f5325aa 2570 if (clone_flags & CLONE_PARENT_SETTID)
7f192e3c 2571 put_user(nr, args->parent_tid);
a6f5e063 2572
9f5325aa
MPS
2573 if (clone_flags & CLONE_VFORK) {
2574 p->vfork_done = &vfork;
2575 init_completion(&vfork);
2576 get_task_struct(p);
2577 }
1da177e4 2578
9f5325aa 2579 wake_up_new_task(p);
09a05394 2580
9f5325aa
MPS
2581 /* forking complete and child started to run, tell ptracer */
2582 if (unlikely(trace))
2583 ptrace_event_pid(trace, pid);
4e52365f 2584
9f5325aa
MPS
2585 if (clone_flags & CLONE_VFORK) {
2586 if (!wait_for_vfork_done(p, &vfork))
2587 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
1da177e4 2588 }
9f5325aa
MPS
2589
2590 put_pid(pid);
92476d7f 2591 return nr;
1da177e4
LT
2592}
2593
2aa3a7f8
AV
2594/*
2595 * Create a kernel thread.
2596 */
2597pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2598{
7f192e3c 2599 struct kernel_clone_args args = {
3f2c788a
CB
2600 .flags = ((lower_32_bits(flags) | CLONE_VM |
2601 CLONE_UNTRACED) & ~CSIGNAL),
2602 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
7f192e3c
CB
2603 .stack = (unsigned long)fn,
2604 .stack_size = (unsigned long)arg,
2605 };
2606
cad6967a 2607 return kernel_clone(&args);
2aa3a7f8 2608}
2aa3a7f8 2609
d2125043
AV
2610#ifdef __ARCH_WANT_SYS_FORK
2611SYSCALL_DEFINE0(fork)
2612{
2613#ifdef CONFIG_MMU
7f192e3c
CB
2614 struct kernel_clone_args args = {
2615 .exit_signal = SIGCHLD,
2616 };
2617
cad6967a 2618 return kernel_clone(&args);
d2125043
AV
2619#else
2620 /* can not support in nommu mode */
5d59e182 2621 return -EINVAL;
d2125043
AV
2622#endif
2623}
2624#endif
2625
2626#ifdef __ARCH_WANT_SYS_VFORK
2627SYSCALL_DEFINE0(vfork)
2628{
7f192e3c
CB
2629 struct kernel_clone_args args = {
2630 .flags = CLONE_VFORK | CLONE_VM,
2631 .exit_signal = SIGCHLD,
2632 };
2633
cad6967a 2634 return kernel_clone(&args);
d2125043
AV
2635}
2636#endif
2637
2638#ifdef __ARCH_WANT_SYS_CLONE
2639#ifdef CONFIG_CLONE_BACKWARDS
2640SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2641 int __user *, parent_tidptr,
3033f14a 2642 unsigned long, tls,
d2125043
AV
2643 int __user *, child_tidptr)
2644#elif defined(CONFIG_CLONE_BACKWARDS2)
2645SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2646 int __user *, parent_tidptr,
2647 int __user *, child_tidptr,
3033f14a 2648 unsigned long, tls)
dfa9771a
MS
2649#elif defined(CONFIG_CLONE_BACKWARDS3)
2650SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2651 int, stack_size,
2652 int __user *, parent_tidptr,
2653 int __user *, child_tidptr,
3033f14a 2654 unsigned long, tls)
d2125043
AV
2655#else
2656SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2657 int __user *, parent_tidptr,
2658 int __user *, child_tidptr,
3033f14a 2659 unsigned long, tls)
d2125043
AV
2660#endif
2661{
7f192e3c 2662 struct kernel_clone_args args = {
3f2c788a 2663 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
7f192e3c
CB
2664 .pidfd = parent_tidptr,
2665 .child_tid = child_tidptr,
2666 .parent_tid = parent_tidptr,
3f2c788a 2667 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
7f192e3c
CB
2668 .stack = newsp,
2669 .tls = tls,
2670 };
2671
cad6967a 2672 return kernel_clone(&args);
7f192e3c 2673}
d68dbb0c 2674#endif
7f192e3c 2675
d68dbb0c 2676#ifdef __ARCH_WANT_SYS_CLONE3
dd499f7a 2677
7f192e3c
CB
2678noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2679 struct clone_args __user *uargs,
f14c234b 2680 size_t usize)
7f192e3c 2681{
f14c234b 2682 int err;
7f192e3c 2683 struct clone_args args;
49cb2fc4 2684 pid_t *kset_tid = kargs->set_tid;
7f192e3c 2685
a966dcfe
ES
2686 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2687 CLONE_ARGS_SIZE_VER0);
2688 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2689 CLONE_ARGS_SIZE_VER1);
2690 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2691 CLONE_ARGS_SIZE_VER2);
2692 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2693
f14c234b 2694 if (unlikely(usize > PAGE_SIZE))
7f192e3c 2695 return -E2BIG;
f14c234b 2696 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
7f192e3c
CB
2697 return -EINVAL;
2698
f14c234b
AS
2699 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2700 if (err)
2701 return err;
7f192e3c 2702
49cb2fc4
AR
2703 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2704 return -EINVAL;
2705
2706 if (unlikely(!args.set_tid && args.set_tid_size > 0))
2707 return -EINVAL;
2708
2709 if (unlikely(args.set_tid && args.set_tid_size == 0))
2710 return -EINVAL;
2711
a0eb9abd
ES
2712 /*
2713 * Verify that higher 32bits of exit_signal are unset and that
2714 * it is a valid signal
2715 */
2716 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2717 !valid_signal(args.exit_signal)))
2718 return -EINVAL;
2719
62173872
ES
2720 if ((args.flags & CLONE_INTO_CGROUP) &&
2721 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
ef2c41cf
CB
2722 return -EINVAL;
2723
7f192e3c
CB
2724 *kargs = (struct kernel_clone_args){
2725 .flags = args.flags,
2726 .pidfd = u64_to_user_ptr(args.pidfd),
2727 .child_tid = u64_to_user_ptr(args.child_tid),
2728 .parent_tid = u64_to_user_ptr(args.parent_tid),
2729 .exit_signal = args.exit_signal,
2730 .stack = args.stack,
2731 .stack_size = args.stack_size,
2732 .tls = args.tls,
49cb2fc4 2733 .set_tid_size = args.set_tid_size,
ef2c41cf 2734 .cgroup = args.cgroup,
7f192e3c
CB
2735 };
2736
49cb2fc4
AR
2737 if (args.set_tid &&
2738 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2739 (kargs->set_tid_size * sizeof(pid_t))))
2740 return -EFAULT;
2741
2742 kargs->set_tid = kset_tid;
2743
7f192e3c
CB
2744 return 0;
2745}
2746
fa729c4d
CB
2747/**
2748 * clone3_stack_valid - check and prepare stack
2749 * @kargs: kernel clone args
2750 *
2751 * Verify that the stack arguments userspace gave us are sane.
2752 * In addition, set the stack direction for userspace since it's easy for us to
2753 * determine.
2754 */
2755static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2756{
2757 if (kargs->stack == 0) {
2758 if (kargs->stack_size > 0)
2759 return false;
2760 } else {
2761 if (kargs->stack_size == 0)
2762 return false;
2763
2764 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2765 return false;
2766
2767#if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2768 kargs->stack += kargs->stack_size;
2769#endif
2770 }
2771
2772 return true;
2773}
2774
2775static bool clone3_args_valid(struct kernel_clone_args *kargs)
7f192e3c 2776{
b612e5df 2777 /* Verify that no unknown flags are passed along. */
ef2c41cf
CB
2778 if (kargs->flags &
2779 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
7f192e3c
CB
2780 return false;
2781
2782 /*
a8ca6b13
XC
2783 * - make the CLONE_DETACHED bit reusable for clone3
2784 * - make the CSIGNAL bits reusable for clone3
7f192e3c
CB
2785 */
2786 if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2787 return false;
2788
b612e5df
CB
2789 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2790 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2791 return false;
2792
7f192e3c
CB
2793 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2794 kargs->exit_signal)
2795 return false;
2796
fa729c4d
CB
2797 if (!clone3_stack_valid(kargs))
2798 return false;
2799
7f192e3c
CB
2800 return true;
2801}
2802
501bd016
CB
2803/**
2804 * clone3 - create a new process with specific properties
2805 * @uargs: argument structure
2806 * @size: size of @uargs
2807 *
2808 * clone3() is the extensible successor to clone()/clone2().
2809 * It takes a struct as argument that is versioned by its size.
2810 *
2811 * Return: On success, a positive PID for the child process.
2812 * On error, a negative errno number.
2813 */
7f192e3c
CB
2814SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2815{
2816 int err;
2817
2818 struct kernel_clone_args kargs;
49cb2fc4
AR
2819 pid_t set_tid[MAX_PID_NS_LEVEL];
2820
2821 kargs.set_tid = set_tid;
7f192e3c
CB
2822
2823 err = copy_clone_args_from_user(&kargs, uargs, size);
2824 if (err)
2825 return err;
2826
2827 if (!clone3_args_valid(&kargs))
2828 return -EINVAL;
2829
cad6967a 2830 return kernel_clone(&kargs);
d2125043
AV
2831}
2832#endif
2833
0f1b92cb
ON
2834void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2835{
2836 struct task_struct *leader, *parent, *child;
2837 int res;
2838
2839 read_lock(&tasklist_lock);
2840 leader = top = top->group_leader;
2841down:
2842 for_each_thread(leader, parent) {
2843 list_for_each_entry(child, &parent->children, sibling) {
2844 res = visitor(child, data);
2845 if (res) {
2846 if (res < 0)
2847 goto out;
2848 leader = child;
2849 goto down;
2850 }
2851up:
2852 ;
2853 }
2854 }
2855
2856 if (leader != top) {
2857 child = leader;
2858 parent = child->real_parent;
2859 leader = parent->group_leader;
2860 goto up;
2861 }
2862out:
2863 read_unlock(&tasklist_lock);
2864}
2865
5fd63b30
RT
2866#ifndef ARCH_MIN_MMSTRUCT_ALIGN
2867#define ARCH_MIN_MMSTRUCT_ALIGN 0
2868#endif
2869
51cc5068 2870static void sighand_ctor(void *data)
aa1757f9
ON
2871{
2872 struct sighand_struct *sighand = data;
2873
a35afb83 2874 spin_lock_init(&sighand->siglock);
b8fceee1 2875 init_waitqueue_head(&sighand->signalfd_wqh);
aa1757f9
ON
2876}
2877
1da177e4
LT
2878void __init proc_caches_init(void)
2879{
c1a2f7f0
RR
2880 unsigned int mm_size;
2881
1da177e4
LT
2882 sighand_cachep = kmem_cache_create("sighand_cache",
2883 sizeof(struct sighand_struct), 0,
5f0d5a3a 2884 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
75f296d9 2885 SLAB_ACCOUNT, sighand_ctor);
1da177e4
LT
2886 signal_cachep = kmem_cache_create("signal_cache",
2887 sizeof(struct signal_struct), 0,
75f296d9 2888 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2889 NULL);
20c2df83 2890 files_cachep = kmem_cache_create("files_cache",
1da177e4 2891 sizeof(struct files_struct), 0,
75f296d9 2892 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2893 NULL);
20c2df83 2894 fs_cachep = kmem_cache_create("fs_cache",
1da177e4 2895 sizeof(struct fs_struct), 0,
75f296d9 2896 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 2897 NULL);
c1a2f7f0 2898
6345d24d 2899 /*
c1a2f7f0
RR
2900 * The mm_cpumask is located at the end of mm_struct, and is
2901 * dynamically sized based on the maximum CPU number this system
2902 * can have, taking hotplug into account (nr_cpu_ids).
6345d24d 2903 */
c1a2f7f0
RR
2904 mm_size = sizeof(struct mm_struct) + cpumask_size();
2905
07dcd7fe 2906 mm_cachep = kmem_cache_create_usercopy("mm_struct",
c1a2f7f0 2907 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
75f296d9 2908 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
07dcd7fe
DW
2909 offsetof(struct mm_struct, saved_auxv),
2910 sizeof_field(struct mm_struct, saved_auxv),
5d097056
VD
2911 NULL);
2912 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
8feae131 2913 mmap_init();
66577193 2914 nsproxy_cache_init();
1da177e4 2915}
cf2e340f 2916
cf2e340f 2917/*
9bfb23fc 2918 * Check constraints on flags passed to the unshare system call.
cf2e340f 2919 */
9bfb23fc 2920static int check_unshare_flags(unsigned long unshare_flags)
cf2e340f 2921{
9bfb23fc
ON
2922 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2923 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
50804fe3 2924 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
769071ac
AV
2925 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2926 CLONE_NEWTIME))
9bfb23fc 2927 return -EINVAL;
cf2e340f 2928 /*
12c641ab
EB
2929 * Not implemented, but pretend it works if there is nothing
2930 * to unshare. Note that unsharing the address space or the
2931 * signal handlers also need to unshare the signal queues (aka
2932 * CLONE_THREAD).
cf2e340f 2933 */
9bfb23fc 2934 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
12c641ab
EB
2935 if (!thread_group_empty(current))
2936 return -EINVAL;
2937 }
2938 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
d036bda7 2939 if (refcount_read(&current->sighand->count) > 1)
12c641ab
EB
2940 return -EINVAL;
2941 }
2942 if (unshare_flags & CLONE_VM) {
2943 if (!current_is_single_threaded())
9bfb23fc
ON
2944 return -EINVAL;
2945 }
cf2e340f
JD
2946
2947 return 0;
2948}
2949
2950/*
99d1419d 2951 * Unshare the filesystem structure if it is being shared
cf2e340f
JD
2952 */
2953static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2954{
2955 struct fs_struct *fs = current->fs;
2956
498052bb
AV
2957 if (!(unshare_flags & CLONE_FS) || !fs)
2958 return 0;
2959
2960 /* don't need lock here; in the worst case we'll do useless copy */
2961 if (fs->users == 1)
2962 return 0;
2963
2964 *new_fsp = copy_fs_struct(fs);
2965 if (!*new_fsp)
2966 return -ENOMEM;
cf2e340f
JD
2967
2968 return 0;
2969}
2970
cf2e340f 2971/*
a016f338 2972 * Unshare file descriptor table if it is being shared
cf2e340f 2973 */
60997c3d
CB
2974int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
2975 struct files_struct **new_fdp)
cf2e340f
JD
2976{
2977 struct files_struct *fd = current->files;
a016f338 2978 int error = 0;
cf2e340f
JD
2979
2980 if ((unshare_flags & CLONE_FILES) &&
a016f338 2981 (fd && atomic_read(&fd->count) > 1)) {
60997c3d 2982 *new_fdp = dup_fd(fd, max_fds, &error);
a016f338
JD
2983 if (!*new_fdp)
2984 return error;
2985 }
cf2e340f
JD
2986
2987 return 0;
2988}
2989
cf2e340f
JD
2990/*
2991 * unshare allows a process to 'unshare' part of the process
2992 * context which was originally shared using clone. copy_*
cad6967a 2993 * functions used by kernel_clone() cannot be used here directly
cf2e340f
JD
2994 * because they modify an inactive task_struct that is being
2995 * constructed. Here we are modifying the current, active,
2996 * task_struct.
2997 */
9b32105e 2998int ksys_unshare(unsigned long unshare_flags)
cf2e340f 2999{
cf2e340f 3000 struct fs_struct *fs, *new_fs = NULL;
ba1f70dd 3001 struct files_struct *new_fd = NULL;
b2e0d987 3002 struct cred *new_cred = NULL;
cf7b708c 3003 struct nsproxy *new_nsproxy = NULL;
9edff4ab 3004 int do_sysvsem = 0;
9bfb23fc 3005 int err;
cf2e340f 3006
b2e0d987 3007 /*
faf00da5
EB
3008 * If unsharing a user namespace must also unshare the thread group
3009 * and unshare the filesystem root and working directories.
b2e0d987
EB
3010 */
3011 if (unshare_flags & CLONE_NEWUSER)
e66eded8 3012 unshare_flags |= CLONE_THREAD | CLONE_FS;
50804fe3
EB
3013 /*
3014 * If unsharing vm, must also unshare signal handlers.
3015 */
3016 if (unshare_flags & CLONE_VM)
3017 unshare_flags |= CLONE_SIGHAND;
12c641ab
EB
3018 /*
3019 * If unsharing a signal handlers, must also unshare the signal queues.
3020 */
3021 if (unshare_flags & CLONE_SIGHAND)
3022 unshare_flags |= CLONE_THREAD;
9bfb23fc
ON
3023 /*
3024 * If unsharing namespace, must also unshare filesystem information.
3025 */
3026 if (unshare_flags & CLONE_NEWNS)
3027 unshare_flags |= CLONE_FS;
50804fe3
EB
3028
3029 err = check_unshare_flags(unshare_flags);
3030 if (err)
3031 goto bad_unshare_out;
6013f67f
MS
3032 /*
3033 * CLONE_NEWIPC must also detach from the undolist: after switching
3034 * to a new ipc namespace, the semaphore arrays from the old
3035 * namespace are unreachable.
3036 */
3037 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
9edff4ab 3038 do_sysvsem = 1;
fb0a685c
DRO
3039 err = unshare_fs(unshare_flags, &new_fs);
3040 if (err)
9bfb23fc 3041 goto bad_unshare_out;
60997c3d 3042 err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
fb0a685c 3043 if (err)
9bfb23fc 3044 goto bad_unshare_cleanup_fs;
b2e0d987 3045 err = unshare_userns(unshare_flags, &new_cred);
fb0a685c 3046 if (err)
9edff4ab 3047 goto bad_unshare_cleanup_fd;
b2e0d987
EB
3048 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3049 new_cred, new_fs);
3050 if (err)
3051 goto bad_unshare_cleanup_cred;
c0b2fc31 3052
905ae01c
AG
3053 if (new_cred) {
3054 err = set_cred_ucounts(new_cred);
3055 if (err)
3056 goto bad_unshare_cleanup_cred;
3057 }
3058
b2e0d987 3059 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
9edff4ab
MS
3060 if (do_sysvsem) {
3061 /*
3062 * CLONE_SYSVSEM is equivalent to sys_exit().
3063 */
3064 exit_sem(current);
3065 }
ab602f79
JM
3066 if (unshare_flags & CLONE_NEWIPC) {
3067 /* Orphan segments in old ns (see sem above). */
3068 exit_shm(current);
3069 shm_init_task(current);
3070 }
ab516013 3071
6f977e6b 3072 if (new_nsproxy)
cf7b708c 3073 switch_task_namespaces(current, new_nsproxy);
cf2e340f 3074
cf7b708c
PE
3075 task_lock(current);
3076
cf2e340f
JD
3077 if (new_fs) {
3078 fs = current->fs;
2a4419b5 3079 spin_lock(&fs->lock);
cf2e340f 3080 current->fs = new_fs;
498052bb
AV
3081 if (--fs->users)
3082 new_fs = NULL;
3083 else
3084 new_fs = fs;
2a4419b5 3085 spin_unlock(&fs->lock);
cf2e340f
JD
3086 }
3087
ba1f70dd
RX
3088 if (new_fd)
3089 swap(current->files, new_fd);
cf2e340f
JD
3090
3091 task_unlock(current);
b2e0d987
EB
3092
3093 if (new_cred) {
3094 /* Install the new user namespace */
3095 commit_creds(new_cred);
3096 new_cred = NULL;
3097 }
cf2e340f
JD
3098 }
3099
e4222673
HB
3100 perf_event_namespaces(current);
3101
b2e0d987
EB
3102bad_unshare_cleanup_cred:
3103 if (new_cred)
3104 put_cred(new_cred);
cf2e340f
JD
3105bad_unshare_cleanup_fd:
3106 if (new_fd)
3107 put_files_struct(new_fd);
3108
cf2e340f
JD
3109bad_unshare_cleanup_fs:
3110 if (new_fs)
498052bb 3111 free_fs_struct(new_fs);
cf2e340f 3112
cf2e340f
JD
3113bad_unshare_out:
3114 return err;
3115}
3b125388 3116
9b32105e
DB
3117SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3118{
3119 return ksys_unshare(unshare_flags);
3120}
3121
3b125388
AV
3122/*
3123 * Helper to unshare the files of the current task.
3124 * We don't want to expose copy_files internals to
3125 * the exec layer of the kernel.
3126 */
3127
1f702603 3128int unshare_files(void)
3b125388
AV
3129{
3130 struct task_struct *task = current;
1f702603 3131 struct files_struct *old, *copy = NULL;
3b125388
AV
3132 int error;
3133
60997c3d 3134 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
1f702603 3135 if (error || !copy)
3b125388 3136 return error;
1f702603
EB
3137
3138 old = task->files;
3b125388
AV
3139 task_lock(task);
3140 task->files = copy;
3141 task_unlock(task);
1f702603 3142 put_files_struct(old);
3b125388
AV
3143 return 0;
3144}
16db3d3f
HS
3145
3146int sysctl_max_threads(struct ctl_table *table, int write,
b0daa2c7 3147 void *buffer, size_t *lenp, loff_t *ppos)
16db3d3f
HS
3148{
3149 struct ctl_table t;
3150 int ret;
3151 int threads = max_threads;
b0f53dbc 3152 int min = 1;
16db3d3f
HS
3153 int max = MAX_THREADS;
3154
3155 t = *table;
3156 t.data = &threads;
3157 t.extra1 = &min;
3158 t.extra2 = &max;
3159
3160 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3161 if (ret || !write)
3162 return ret;
3163
b0f53dbc 3164 max_threads = threads;
16db3d3f
HS
3165
3166 return 0;
3167}