csky: Remove kernel_thread declaration
[linux-block.git] / kernel / fork.c
CommitLineData
457c8996 1// SPDX-License-Identifier: GPL-2.0-only
1da177e4
LT
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
b3e58382 15#include <linux/anon_inodes.h>
1da177e4 16#include <linux/slab.h>
4eb5aaa3 17#include <linux/sched/autogroup.h>
6e84f315 18#include <linux/sched/mm.h>
f7ccbae4 19#include <linux/sched/coredump.h>
8703e8a4 20#include <linux/sched/user.h>
6a3827d7 21#include <linux/sched/numa_balancing.h>
03441a34 22#include <linux/sched/stat.h>
29930025 23#include <linux/sched/task.h>
68db0cf1 24#include <linux/sched/task_stack.h>
32ef5517 25#include <linux/sched/cputime.h>
b3e58382 26#include <linux/seq_file.h>
037741a6 27#include <linux/rtmutex.h>
1da177e4
LT
28#include <linux/init.h>
29#include <linux/unistd.h>
1da177e4
LT
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
1da177e4
LT
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
9f3acc31 37#include <linux/fdtable.h>
da9cbc87 38#include <linux/iocontext.h>
1da177e4 39#include <linux/key.h>
50b5e49c 40#include <linux/kmsan.h>
1da177e4
LT
41#include <linux/binfmts.h>
42#include <linux/mman.h>
cddb8a5c 43#include <linux/mmu_notifier.h>
1da177e4 44#include <linux/fs.h>
615d6e87 45#include <linux/mm.h>
17fca131 46#include <linux/mm_inline.h>
ab516013 47#include <linux/nsproxy.h>
c59ede7b 48#include <linux/capability.h>
1da177e4 49#include <linux/cpu.h>
b4f48b63 50#include <linux/cgroup.h>
1da177e4 51#include <linux/security.h>
a1e78772 52#include <linux/hugetlb.h>
e2cfabdf 53#include <linux/seccomp.h>
1da177e4
LT
54#include <linux/swap.h>
55#include <linux/syscalls.h>
56#include <linux/jiffies.h>
57#include <linux/futex.h>
8141c7f3 58#include <linux/compat.h>
207205a2 59#include <linux/kthread.h>
7c3ab738 60#include <linux/task_io_accounting_ops.h>
ab2af1f5 61#include <linux/rcupdate.h>
1da177e4
LT
62#include <linux/ptrace.h>
63#include <linux/mount.h>
64#include <linux/audit.h>
78fb7466 65#include <linux/memcontrol.h>
f201ae23 66#include <linux/ftrace.h>
5e2bf014 67#include <linux/proc_fs.h>
1da177e4
LT
68#include <linux/profile.h>
69#include <linux/rmap.h>
f8af4da3 70#include <linux/ksm.h>
1da177e4 71#include <linux/acct.h>
893e26e6 72#include <linux/userfaultfd_k.h>
8f0ab514 73#include <linux/tsacct_kern.h>
9f46080c 74#include <linux/cn_proc.h>
ba96a0c8 75#include <linux/freezer.h>
ca74e92b 76#include <linux/delayacct.h>
ad4ecbcb 77#include <linux/taskstats_kern.h>
522ed776 78#include <linux/tty.h>
5ad4e53b 79#include <linux/fs_struct.h>
7c9f8861 80#include <linux/magic.h>
cdd6c482 81#include <linux/perf_event.h>
42c4ab41 82#include <linux/posix-timers.h>
8e7cac79 83#include <linux/user-return-notifier.h>
3d5992d2 84#include <linux/oom.h>
ba76149f 85#include <linux/khugepaged.h>
d80e731e 86#include <linux/signalfd.h>
0326f5a9 87#include <linux/uprobes.h>
a27bb332 88#include <linux/aio.h>
52f5684c 89#include <linux/compiler.h>
16db3d3f 90#include <linux/sysctl.h>
5c9a8750 91#include <linux/kcov.h>
d83a7cb3 92#include <linux/livepatch.h>
48ac3c18 93#include <linux/thread_info.h>
afaef01c 94#include <linux/stackleak.h>
eafb149e 95#include <linux/kasan.h>
d08b9f0c 96#include <linux/scs.h>
0f212204 97#include <linux/io_uring.h>
a10787e6 98#include <linux/bpf.h>
b3883a9a 99#include <linux/stackprotector.h>
1da177e4 100
1da177e4 101#include <asm/pgalloc.h>
7c0f6ba6 102#include <linux/uaccess.h>
1da177e4
LT
103#include <asm/mmu_context.h>
104#include <asm/cacheflush.h>
105#include <asm/tlbflush.h>
106
ad8d75ff
SR
107#include <trace/events/sched.h>
108
43d2b113
KH
109#define CREATE_TRACE_POINTS
110#include <trace/events/task.h>
111
ac1b398d
HS
112/*
113 * Minimum number of threads to boot the kernel
114 */
115#define MIN_THREADS 20
116
117/*
118 * Maximum number of threads
119 */
120#define MAX_THREADS FUTEX_TID_MASK
121
1da177e4
LT
122/*
123 * Protected counters by write_lock_irq(&tasklist_lock)
124 */
125unsigned long total_forks; /* Handle normal Linux uptimes. */
fb0a685c 126int nr_threads; /* The idle threads do not count.. */
1da177e4 127
8856ae4d 128static int max_threads; /* tunable limit on nr_threads */
1da177e4 129
8495f7e6
SPP
130#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
131
132static const char * const resident_page_types[] = {
133 NAMED_ARRAY_INDEX(MM_FILEPAGES),
134 NAMED_ARRAY_INDEX(MM_ANONPAGES),
135 NAMED_ARRAY_INDEX(MM_SWAPENTS),
136 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137};
138
1da177e4
LT
139DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
c59923a1 141__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
db1466b3
PM
142
143#ifdef CONFIG_PROVE_RCU
144int lockdep_tasklist_lock_is_held(void)
145{
146 return lockdep_is_held(&tasklist_lock);
147}
148EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149#endif /* #ifdef CONFIG_PROVE_RCU */
1da177e4
LT
150
151int nr_processes(void)
152{
153 int cpu;
154 int total = 0;
155
1d510750 156 for_each_possible_cpu(cpu)
1da177e4
LT
157 total += per_cpu(process_counts, cpu);
158
159 return total;
160}
161
f19b9f74
AM
162void __weak arch_release_task_struct(struct task_struct *tsk)
163{
164}
165
f5e10287 166#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
e18b890b 167static struct kmem_cache *task_struct_cachep;
41101809
TG
168
169static inline struct task_struct *alloc_task_struct_node(int node)
170{
171 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172}
173
41101809
TG
174static inline void free_task_struct(struct task_struct *tsk)
175{
41101809
TG
176 kmem_cache_free(task_struct_cachep, tsk);
177}
1da177e4
LT
178#endif
179
b235beea 180#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
41101809 181
0d15d74a
TG
182/*
183 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184 * kmemcache based allocator.
185 */
ba14a194 186# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
ac496bf4 187
be9a2277 188# ifdef CONFIG_VMAP_STACK
ac496bf4
AL
189/*
190 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191 * flush. Try to minimize the number of calls by caching stacks.
192 */
193#define NR_CACHED_STACKS 2
194static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
19659c59 195
e540bf31
SAS
196struct vm_stack {
197 struct rcu_head rcu;
198 struct vm_struct *stack_vm_area;
199};
200
201static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
202{
203 unsigned int i;
204
205 for (i = 0; i < NR_CACHED_STACKS; i++) {
206 if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
207 continue;
208 return true;
209 }
210 return false;
211}
212
213static void thread_stack_free_rcu(struct rcu_head *rh)
214{
215 struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
216
217 if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area))
218 return;
219
220 vfree(vm_stack);
221}
222
223static void thread_stack_delayed_free(struct task_struct *tsk)
224{
225 struct vm_stack *vm_stack = tsk->stack;
226
227 vm_stack->stack_vm_area = tsk->stack_vm_area;
228 call_rcu(&vm_stack->rcu, thread_stack_free_rcu);
229}
230
19659c59
HR
231static int free_vm_stack_cache(unsigned int cpu)
232{
233 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
234 int i;
235
236 for (i = 0; i < NR_CACHED_STACKS; i++) {
237 struct vm_struct *vm_stack = cached_vm_stacks[i];
238
239 if (!vm_stack)
240 continue;
241
242 vfree(vm_stack->addr);
243 cached_vm_stacks[i] = NULL;
244 }
245
246 return 0;
247}
ac496bf4 248
1a03d3f1 249static int memcg_charge_kernel_stack(struct vm_struct *vm)
b69c49b7 250{
f1c1a9ee
SAS
251 int i;
252 int ret;
253
254 BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
255 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
256
257 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
258 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0);
259 if (ret)
260 goto err;
261 }
262 return 0;
263err:
264 /*
265 * If memcg_kmem_charge_page() fails, page's memory cgroup pointer is
266 * NULL, and memcg_kmem_uncharge_page() in free_thread_stack() will
267 * ignore this page.
268 */
269 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
270 memcg_kmem_uncharge_page(vm->pages[i], 0);
271 return ret;
272}
273
7865aba3 274static int alloc_thread_stack_node(struct task_struct *tsk, int node)
b69c49b7 275{
1a03d3f1 276 struct vm_struct *vm;
ac496bf4
AL
277 void *stack;
278 int i;
279
ac496bf4 280 for (i = 0; i < NR_CACHED_STACKS; i++) {
112166f8
CL
281 struct vm_struct *s;
282
283 s = this_cpu_xchg(cached_stacks[i], NULL);
ac496bf4
AL
284
285 if (!s)
286 continue;
ac496bf4 287
51fb34de 288 /* Reset stack metadata. */
cebd0eb2 289 kasan_unpoison_range(s->addr, THREAD_SIZE);
eafb149e 290
51fb34de
AK
291 stack = kasan_reset_tag(s->addr);
292
ca182551 293 /* Clear stale pointers from reused stack. */
51fb34de 294 memset(stack, 0, THREAD_SIZE);
e01e8063 295
1a03d3f1 296 if (memcg_charge_kernel_stack(s)) {
f1c1a9ee
SAS
297 vfree(s->addr);
298 return -ENOMEM;
299 }
300
ac496bf4 301 tsk->stack_vm_area = s;
51fb34de 302 tsk->stack = stack;
7865aba3 303 return 0;
ac496bf4 304 }
ac496bf4 305
9b6f7e16
RG
306 /*
307 * Allocated stacks are cached and later reused by new threads,
308 * so memcg accounting is performed manually on assigning/releasing
309 * stacks to tasks. Drop __GFP_ACCOUNT.
310 */
48ac3c18 311 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
ac496bf4 312 VMALLOC_START, VMALLOC_END,
9b6f7e16 313 THREADINFO_GFP & ~__GFP_ACCOUNT,
ac496bf4
AL
314 PAGE_KERNEL,
315 0, node, __builtin_return_address(0));
7865aba3
SAS
316 if (!stack)
317 return -ENOMEM;
ba14a194 318
1a03d3f1
SAS
319 vm = find_vm_area(stack);
320 if (memcg_charge_kernel_stack(vm)) {
f1c1a9ee
SAS
321 vfree(stack);
322 return -ENOMEM;
323 }
ba14a194
AL
324 /*
325 * We can't call find_vm_area() in interrupt context, and
326 * free_thread_stack() can be called in interrupt context,
327 * so cache the vm_struct.
328 */
1a03d3f1 329 tsk->stack_vm_area = vm;
51fb34de 330 stack = kasan_reset_tag(stack);
7865aba3
SAS
331 tsk->stack = stack;
332 return 0;
b69c49b7
FT
333}
334
be9a2277 335static void free_thread_stack(struct task_struct *tsk)
b69c49b7 336{
e540bf31
SAS
337 if (!try_release_thread_stack_to_cache(tsk->stack_vm_area))
338 thread_stack_delayed_free(tsk);
9b6f7e16 339
be9a2277
SAS
340 tsk->stack = NULL;
341 tsk->stack_vm_area = NULL;
342}
ac496bf4 343
be9a2277 344# else /* !CONFIG_VMAP_STACK */
ac496bf4 345
e540bf31
SAS
346static void thread_stack_free_rcu(struct rcu_head *rh)
347{
348 __free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
349}
350
351static void thread_stack_delayed_free(struct task_struct *tsk)
352{
353 struct rcu_head *rh = tsk->stack;
354
355 call_rcu(rh, thread_stack_free_rcu);
356}
357
7865aba3 358static int alloc_thread_stack_node(struct task_struct *tsk, int node)
be9a2277 359{
4949148a
VD
360 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
361 THREAD_SIZE_ORDER);
b6a84016 362
1bf4580e 363 if (likely(page)) {
8dcc1d34 364 tsk->stack = kasan_reset_tag(page_address(page));
7865aba3 365 return 0;
1bf4580e 366 }
7865aba3 367 return -ENOMEM;
b69c49b7
FT
368}
369
be9a2277 370static void free_thread_stack(struct task_struct *tsk)
b69c49b7 371{
e540bf31 372 thread_stack_delayed_free(tsk);
be9a2277 373 tsk->stack = NULL;
b69c49b7 374}
ac496bf4 375
be9a2277
SAS
376# endif /* CONFIG_VMAP_STACK */
377# else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
9b6f7e16 378
b235beea 379static struct kmem_cache *thread_stack_cache;
ac496bf4 380
e540bf31
SAS
381static void thread_stack_free_rcu(struct rcu_head *rh)
382{
383 kmem_cache_free(thread_stack_cache, rh);
384}
ac496bf4 385
e540bf31
SAS
386static void thread_stack_delayed_free(struct task_struct *tsk)
387{
388 struct rcu_head *rh = tsk->stack;
ac496bf4 389
e540bf31 390 call_rcu(rh, thread_stack_free_rcu);
b69c49b7 391}
0d15d74a 392
7865aba3 393static int alloc_thread_stack_node(struct task_struct *tsk, int node)
0d15d74a 394{
5eed6f1d
RR
395 unsigned long *stack;
396 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
8dcc1d34 397 stack = kasan_reset_tag(stack);
5eed6f1d 398 tsk->stack = stack;
7865aba3 399 return stack ? 0 : -ENOMEM;
0d15d74a
TG
400}
401
ba14a194 402static void free_thread_stack(struct task_struct *tsk)
0d15d74a 403{
e540bf31 404 thread_stack_delayed_free(tsk);
be9a2277 405 tsk->stack = NULL;
0d15d74a
TG
406}
407
b235beea 408void thread_stack_cache_init(void)
0d15d74a 409{
f9d29946
DW
410 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
411 THREAD_SIZE, THREAD_SIZE, 0, 0,
412 THREAD_SIZE, NULL);
b235beea 413 BUG_ON(thread_stack_cache == NULL);
0d15d74a 414}
be9a2277
SAS
415
416# endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
2bb0529c
SAS
417#else /* CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
418
7865aba3 419static int alloc_thread_stack_node(struct task_struct *tsk, int node)
2bb0529c
SAS
420{
421 unsigned long *stack;
422
423 stack = arch_alloc_thread_stack_node(tsk, node);
424 tsk->stack = stack;
7865aba3 425 return stack ? 0 : -ENOMEM;
2bb0529c
SAS
426}
427
428static void free_thread_stack(struct task_struct *tsk)
429{
430 arch_free_thread_stack(tsk);
431 tsk->stack = NULL;
432}
433
be9a2277 434#endif /* !CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
b69c49b7 435
1da177e4 436/* SLAB cache for signal_struct structures (tsk->signal) */
e18b890b 437static struct kmem_cache *signal_cachep;
1da177e4
LT
438
439/* SLAB cache for sighand_struct structures (tsk->sighand) */
e18b890b 440struct kmem_cache *sighand_cachep;
1da177e4
LT
441
442/* SLAB cache for files_struct structures (tsk->files) */
e18b890b 443struct kmem_cache *files_cachep;
1da177e4
LT
444
445/* SLAB cache for fs_struct structures (tsk->fs) */
e18b890b 446struct kmem_cache *fs_cachep;
1da177e4
LT
447
448/* SLAB cache for vm_area_struct structures */
3928d4f5 449static struct kmem_cache *vm_area_cachep;
1da177e4
LT
450
451/* SLAB cache for mm_struct structures (tsk->mm) */
e18b890b 452static struct kmem_cache *mm_cachep;
1da177e4 453
490fc053 454struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
3928d4f5 455{
a670468f 456 struct vm_area_struct *vma;
490fc053 457
a670468f 458 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
027232da
KS
459 if (vma)
460 vma_init(vma, mm);
490fc053 461 return vma;
3928d4f5
LT
462}
463
464struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
465{
95faf699
LT
466 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
467
468 if (new) {
cda099b3
QC
469 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
470 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
471 /*
472 * orig->shared.rb may be modified concurrently, but the clone
473 * will be reinitialized.
474 */
06e78b61 475 data_race(memcpy(new, orig, sizeof(*new)));
95faf699 476 INIT_LIST_HEAD(&new->anon_vma_chain);
5c26f6ac 477 dup_anon_vma_name(orig, new);
95faf699
LT
478 }
479 return new;
3928d4f5
LT
480}
481
482void vm_area_free(struct vm_area_struct *vma)
483{
5c26f6ac 484 free_anon_vma_name(vma);
3928d4f5
LT
485 kmem_cache_free(vm_area_cachep, vma);
486}
487
ba14a194 488static void account_kernel_stack(struct task_struct *tsk, int account)
c6a7f572 489{
0ce055f8
SAS
490 if (IS_ENABLED(CONFIG_VMAP_STACK)) {
491 struct vm_struct *vm = task_stack_vm_area(tsk);
27faca83 492 int i;
ba14a194 493
27faca83
MS
494 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
495 mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
496 account * (PAGE_SIZE / 1024));
497 } else {
0ce055f8
SAS
498 void *stack = task_stack_page(tsk);
499
27faca83 500 /* All stack pages are in the same node. */
da3ceeff 501 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
991e7673 502 account * (THREAD_SIZE / 1024));
27faca83 503 }
c6a7f572
KM
504}
505
1a03d3f1 506void exit_task_stack_account(struct task_struct *tsk)
9b6f7e16 507{
1a03d3f1 508 account_kernel_stack(tsk, -1);
991e7673 509
1a03d3f1
SAS
510 if (IS_ENABLED(CONFIG_VMAP_STACK)) {
511 struct vm_struct *vm;
9b6f7e16
RG
512 int i;
513
1a03d3f1
SAS
514 vm = task_stack_vm_area(tsk);
515 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
516 memcg_kmem_uncharge_page(vm->pages[i], 0);
9b6f7e16 517 }
9b6f7e16
RG
518}
519
68f24b08 520static void release_task_stack(struct task_struct *tsk)
1da177e4 521{
2f064a59 522 if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
405c0759
AL
523 return; /* Better to leak the stack than to free prematurely */
524
ba14a194 525 free_thread_stack(tsk);
68f24b08
AL
526}
527
528#ifdef CONFIG_THREAD_INFO_IN_TASK
529void put_task_stack(struct task_struct *tsk)
530{
f0b89d39 531 if (refcount_dec_and_test(&tsk->stack_refcount))
68f24b08
AL
532 release_task_stack(tsk);
533}
534#endif
535
536void free_task(struct task_struct *tsk)
537{
a1140cb2
KI
538#ifdef CONFIG_SECCOMP
539 WARN_ON_ONCE(tsk->seccomp.filter);
540#endif
b90ca8ba 541 release_user_cpus_ptr(tsk);
d08b9f0c
ST
542 scs_release(tsk);
543
68f24b08
AL
544#ifndef CONFIG_THREAD_INFO_IN_TASK
545 /*
546 * The task is finally done with both the stack and thread_info,
547 * so free both.
548 */
549 release_task_stack(tsk);
550#else
551 /*
552 * If the task had a separate stack allocation, it should be gone
553 * by now.
554 */
f0b89d39 555 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
68f24b08 556#endif
23f78d4a 557 rt_mutex_debug_task_free(tsk);
fb52607a 558 ftrace_graph_exit_task(tsk);
f19b9f74 559 arch_release_task_struct(tsk);
1da5c46f
ON
560 if (tsk->flags & PF_KTHREAD)
561 free_kthread_struct(tsk);
1da177e4
LT
562 free_task_struct(tsk);
563}
564EXPORT_SYMBOL(free_task);
565
fe69d560
DH
566static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
567{
568 struct file *exe_file;
569
570 exe_file = get_mm_exe_file(oldmm);
571 RCU_INIT_POINTER(mm->exe_file, exe_file);
572 /*
573 * We depend on the oldmm having properly denied write access to the
574 * exe_file already.
575 */
576 if (exe_file && deny_write_access(exe_file))
577 pr_warn_once("deny_write_access() failed in %s\n", __func__);
578}
579
d70f2a14
AM
580#ifdef CONFIG_MMU
581static __latent_entropy int dup_mmap(struct mm_struct *mm,
582 struct mm_struct *oldmm)
583{
763ecb03 584 struct vm_area_struct *mpnt, *tmp;
d70f2a14 585 int retval;
c9dbe82c 586 unsigned long charge = 0;
d70f2a14 587 LIST_HEAD(uf);
3b9dbd5e
LH
588 VMA_ITERATOR(old_vmi, oldmm, 0);
589 VMA_ITERATOR(vmi, mm, 0);
d70f2a14
AM
590
591 uprobe_start_dup_mmap();
d8ed45c5 592 if (mmap_write_lock_killable(oldmm)) {
d70f2a14
AM
593 retval = -EINTR;
594 goto fail_uprobe_end;
595 }
596 flush_cache_dup_mm(oldmm);
597 uprobe_dup_mmap(oldmm, mm);
598 /*
599 * Not linked in yet - no deadlock potential:
600 */
aaa2cc56 601 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
d70f2a14
AM
602
603 /* No ordering required: file already has been exposed. */
fe69d560 604 dup_mm_exe_file(mm, oldmm);
d70f2a14
AM
605
606 mm->total_vm = oldmm->total_vm;
607 mm->data_vm = oldmm->data_vm;
608 mm->exec_vm = oldmm->exec_vm;
609 mm->stack_vm = oldmm->stack_vm;
610
d70f2a14
AM
611 retval = ksm_fork(mm, oldmm);
612 if (retval)
613 goto out;
d2081b2b 614 khugepaged_fork(mm, oldmm);
d70f2a14 615
3b9dbd5e 616 retval = vma_iter_bulk_alloc(&vmi, oldmm->map_count);
c9dbe82c
LH
617 if (retval)
618 goto out;
619
3b9dbd5e 620 for_each_vma(old_vmi, mpnt) {
d70f2a14
AM
621 struct file *file;
622
623 if (mpnt->vm_flags & VM_DONTCOPY) {
624 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
625 continue;
626 }
627 charge = 0;
655c79bb
TH
628 /*
629 * Don't duplicate many vmas if we've been oom-killed (for
630 * example)
631 */
632 if (fatal_signal_pending(current)) {
633 retval = -EINTR;
d4af56c5 634 goto loop_out;
655c79bb 635 }
d70f2a14
AM
636 if (mpnt->vm_flags & VM_ACCOUNT) {
637 unsigned long len = vma_pages(mpnt);
638
639 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
640 goto fail_nomem;
641 charge = len;
642 }
3928d4f5 643 tmp = vm_area_dup(mpnt);
d70f2a14
AM
644 if (!tmp)
645 goto fail_nomem;
d70f2a14
AM
646 retval = vma_dup_policy(mpnt, tmp);
647 if (retval)
648 goto fail_nomem_policy;
649 tmp->vm_mm = mm;
650 retval = dup_userfaultfd(tmp, &uf);
651 if (retval)
652 goto fail_nomem_anon_vma_fork;
653 if (tmp->vm_flags & VM_WIPEONFORK) {
93949bb2
LX
654 /*
655 * VM_WIPEONFORK gets a clean slate in the child.
656 * Don't prepare anon_vma until fault since we don't
657 * copy page for current vma.
658 */
d70f2a14 659 tmp->anon_vma = NULL;
d70f2a14
AM
660 } else if (anon_vma_fork(tmp, mpnt))
661 goto fail_nomem_anon_vma_fork;
e430a95a 662 vm_flags_clear(tmp, VM_LOCKED_MASK);
d70f2a14
AM
663 file = tmp->vm_file;
664 if (file) {
d70f2a14
AM
665 struct address_space *mapping = file->f_mapping;
666
667 get_file(file);
d70f2a14
AM
668 i_mmap_lock_write(mapping);
669 if (tmp->vm_flags & VM_SHARED)
cf508b58 670 mapping_allow_writable(mapping);
d70f2a14
AM
671 flush_dcache_mmap_lock(mapping);
672 /* insert tmp into the share list, just after mpnt */
673 vma_interval_tree_insert_after(tmp, mpnt,
674 &mapping->i_mmap);
675 flush_dcache_mmap_unlock(mapping);
676 i_mmap_unlock_write(mapping);
677 }
678
679 /*
8d9bfb26 680 * Copy/update hugetlb private vma information.
d70f2a14
AM
681 */
682 if (is_vm_hugetlb_page(tmp))
8d9bfb26 683 hugetlb_dup_vma_private(tmp);
d70f2a14 684
d4af56c5 685 /* Link the vma into the MT */
3b9dbd5e
LH
686 if (vma_iter_bulk_store(&vmi, tmp))
687 goto fail_nomem_vmi_store;
d70f2a14
AM
688
689 mm->map_count++;
690 if (!(tmp->vm_flags & VM_WIPEONFORK))
c78f4636 691 retval = copy_page_range(tmp, mpnt);
d70f2a14
AM
692
693 if (tmp->vm_ops && tmp->vm_ops->open)
694 tmp->vm_ops->open(tmp);
695
696 if (retval)
d4af56c5 697 goto loop_out;
d70f2a14
AM
698 }
699 /* a new mm has just been created */
1ed0cc5a 700 retval = arch_dup_mmap(oldmm, mm);
d4af56c5 701loop_out:
3b9dbd5e 702 vma_iter_free(&vmi);
d70f2a14 703out:
d8ed45c5 704 mmap_write_unlock(mm);
d70f2a14 705 flush_tlb_mm(oldmm);
d8ed45c5 706 mmap_write_unlock(oldmm);
d70f2a14
AM
707 dup_userfaultfd_complete(&uf);
708fail_uprobe_end:
709 uprobe_end_dup_mmap();
710 return retval;
c9dbe82c 711
3b9dbd5e 712fail_nomem_vmi_store:
c9dbe82c 713 unlink_anon_vmas(tmp);
d70f2a14
AM
714fail_nomem_anon_vma_fork:
715 mpol_put(vma_policy(tmp));
716fail_nomem_policy:
3928d4f5 717 vm_area_free(tmp);
d70f2a14
AM
718fail_nomem:
719 retval = -ENOMEM;
720 vm_unacct_memory(charge);
d4af56c5 721 goto loop_out;
d70f2a14
AM
722}
723
724static inline int mm_alloc_pgd(struct mm_struct *mm)
725{
726 mm->pgd = pgd_alloc(mm);
727 if (unlikely(!mm->pgd))
728 return -ENOMEM;
729 return 0;
730}
731
732static inline void mm_free_pgd(struct mm_struct *mm)
733{
734 pgd_free(mm, mm->pgd);
735}
736#else
737static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
738{
d8ed45c5 739 mmap_write_lock(oldmm);
fe69d560 740 dup_mm_exe_file(mm, oldmm);
d8ed45c5 741 mmap_write_unlock(oldmm);
d70f2a14
AM
742 return 0;
743}
744#define mm_alloc_pgd(mm) (0)
745#define mm_free_pgd(mm)
746#endif /* CONFIG_MMU */
747
748static void check_mm(struct mm_struct *mm)
749{
750 int i;
751
8495f7e6
SPP
752 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
753 "Please make sure 'struct resident_page_types[]' is updated as well");
754
d70f2a14 755 for (i = 0; i < NR_MM_COUNTERS; i++) {
f1a79412 756 long x = percpu_counter_sum(&mm->rss_stat[i]);
d70f2a14 757
f689054a
SB
758 if (likely(!x))
759 continue;
760
761 /* Making sure this is not due to race with CPU offlining. */
762 x = percpu_counter_sum_all(&mm->rss_stat[i]);
d70f2a14 763 if (unlikely(x))
8495f7e6
SPP
764 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
765 mm, resident_page_types[i], x);
d70f2a14
AM
766 }
767
768 if (mm_pgtables_bytes(mm))
769 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
770 mm_pgtables_bytes(mm));
771
772#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
773 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
774#endif
775}
776
777#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
778#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
779
780/*
781 * Called when the last reference to the mm
782 * is dropped: either by a lazy thread or by
783 * mmput. Free the page directory and the mm.
784 */
d34bc48f 785void __mmdrop(struct mm_struct *mm)
d70f2a14 786{
f1a79412
SB
787 int i;
788
d70f2a14 789 BUG_ON(mm == &init_mm);
3eda69c9
MR
790 WARN_ON_ONCE(mm == current->mm);
791 WARN_ON_ONCE(mm == current->active_mm);
d70f2a14
AM
792 mm_free_pgd(mm);
793 destroy_context(mm);
984cfe4e 794 mmu_notifier_subscriptions_destroy(mm);
d70f2a14
AM
795 check_mm(mm);
796 put_user_ns(mm->user_ns);
2667ed10 797 mm_pasid_drop(mm);
f1a79412
SB
798
799 for (i = 0; i < NR_MM_COUNTERS; i++)
800 percpu_counter_destroy(&mm->rss_stat[i]);
d70f2a14
AM
801 free_mm(mm);
802}
d34bc48f 803EXPORT_SYMBOL_GPL(__mmdrop);
d70f2a14
AM
804
805static void mmdrop_async_fn(struct work_struct *work)
806{
807 struct mm_struct *mm;
808
809 mm = container_of(work, struct mm_struct, async_put_work);
810 __mmdrop(mm);
811}
812
813static void mmdrop_async(struct mm_struct *mm)
814{
815 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
816 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
817 schedule_work(&mm->async_put_work);
818 }
819}
820
ea6d290c
ON
821static inline void free_signal_struct(struct signal_struct *sig)
822{
97101eb4 823 taskstats_tgid_free(sig);
1c5354de 824 sched_autogroup_exit(sig);
7283094e
MH
825 /*
826 * __mmdrop is not safe to call from softirq context on x86 due to
827 * pgd_dtor so postpone it to the async context
828 */
26db62f1 829 if (sig->oom_mm)
7283094e 830 mmdrop_async(sig->oom_mm);
ea6d290c
ON
831 kmem_cache_free(signal_cachep, sig);
832}
833
834static inline void put_signal_struct(struct signal_struct *sig)
835{
60d4de3f 836 if (refcount_dec_and_test(&sig->sigcnt))
ea6d290c
ON
837 free_signal_struct(sig);
838}
839
158d9ebd 840void __put_task_struct(struct task_struct *tsk)
1da177e4 841{
270f722d 842 WARN_ON(!tsk->exit_state);
ec1d2819 843 WARN_ON(refcount_read(&tsk->usage));
1da177e4
LT
844 WARN_ON(tsk == current);
845
0f212204 846 io_uring_free(tsk);
2e91fa7f 847 cgroup_free(tsk);
16d51a59 848 task_numa_free(tsk, true);
1a2a4d06 849 security_task_free(tsk);
a10787e6 850 bpf_task_storage_free(tsk);
e0e81739 851 exit_creds(tsk);
35df17c5 852 delayacct_tsk_free(tsk);
ea6d290c 853 put_signal_struct(tsk->signal);
6e33cad0 854 sched_core_free(tsk);
2873cd31 855 free_task(tsk);
1da177e4 856}
77c100c8 857EXPORT_SYMBOL_GPL(__put_task_struct);
1da177e4 858
6c0a9fa6 859void __init __weak arch_task_cache_init(void) { }
61c4628b 860
ff691f6e
HS
861/*
862 * set_max_threads
863 */
16db3d3f 864static void set_max_threads(unsigned int max_threads_suggested)
ff691f6e 865{
ac1b398d 866 u64 threads;
ca79b0c2 867 unsigned long nr_pages = totalram_pages();
ff691f6e
HS
868
869 /*
ac1b398d
HS
870 * The number of threads shall be limited such that the thread
871 * structures may only consume a small part of the available memory.
ff691f6e 872 */
3d6357de 873 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
ac1b398d
HS
874 threads = MAX_THREADS;
875 else
3d6357de 876 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
ac1b398d
HS
877 (u64) THREAD_SIZE * 8UL);
878
16db3d3f
HS
879 if (threads > max_threads_suggested)
880 threads = max_threads_suggested;
881
ac1b398d 882 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
ff691f6e
HS
883}
884
5aaeb5c0
IM
885#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
886/* Initialized by the architecture: */
887int arch_task_struct_size __read_mostly;
888#endif
0c8c0f03 889
4189ff23 890#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
5905429a
KC
891static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
892{
893 /* Fetch thread_struct whitelist for the architecture. */
894 arch_thread_struct_whitelist(offset, size);
895
896 /*
897 * Handle zero-sized whitelist or empty thread_struct, otherwise
898 * adjust offset to position of thread_struct in task_struct.
899 */
900 if (unlikely(*size == 0))
901 *offset = 0;
902 else
903 *offset += offsetof(struct task_struct, thread);
904}
4189ff23 905#endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
5905429a 906
ff691f6e 907void __init fork_init(void)
1da177e4 908{
25f9c081 909 int i;
f5e10287 910#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1da177e4 911#ifndef ARCH_MIN_TASKALIGN
e274795e 912#define ARCH_MIN_TASKALIGN 0
1da177e4 913#endif
95cb64c1 914 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
5905429a 915 unsigned long useroffset, usersize;
e274795e 916
1da177e4 917 /* create a slab on which task_structs can be allocated */
5905429a
KC
918 task_struct_whitelist(&useroffset, &usersize);
919 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
e274795e 920 arch_task_struct_size, align,
5905429a
KC
921 SLAB_PANIC|SLAB_ACCOUNT,
922 useroffset, usersize, NULL);
1da177e4
LT
923#endif
924
61c4628b
SS
925 /* do the arch specific task caches init */
926 arch_task_cache_init();
927
16db3d3f 928 set_max_threads(MAX_THREADS);
1da177e4
LT
929
930 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
931 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
932 init_task.signal->rlim[RLIMIT_SIGPENDING] =
933 init_task.signal->rlim[RLIMIT_NPROC];
b376c3e1 934
de399236 935 for (i = 0; i < UCOUNT_COUNTS; i++)
25f9c081 936 init_user_ns.ucount_max[i] = max_threads/2;
19659c59 937
de399236
AG
938 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_NPROC, RLIM_INFINITY);
939 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE, RLIM_INFINITY);
940 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
941 set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK, RLIM_INFINITY);
21d1c5e3 942
19659c59
HR
943#ifdef CONFIG_VMAP_STACK
944 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
945 NULL, free_vm_stack_cache);
946#endif
b09be676 947
d08b9f0c
ST
948 scs_init();
949
b09be676 950 lockdep_init_task(&init_task);
aad42dd4 951 uprobes_init();
1da177e4
LT
952}
953
52f5684c 954int __weak arch_dup_task_struct(struct task_struct *dst,
61c4628b
SS
955 struct task_struct *src)
956{
957 *dst = *src;
958 return 0;
959}
960
d4311ff1
AT
961void set_task_stack_end_magic(struct task_struct *tsk)
962{
963 unsigned long *stackend;
964
965 stackend = end_of_stack(tsk);
966 *stackend = STACK_END_MAGIC; /* for overflow detection */
967}
968
725fc629 969static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1da177e4
LT
970{
971 struct task_struct *tsk;
3e26c149 972 int err;
1da177e4 973
725fc629
AK
974 if (node == NUMA_NO_NODE)
975 node = tsk_fork_get_node(orig);
504f52b5 976 tsk = alloc_task_struct_node(node);
1da177e4
LT
977 if (!tsk)
978 return NULL;
979
546c42b2
SAS
980 err = arch_dup_task_struct(tsk, orig);
981 if (err)
f19b9f74 982 goto free_tsk;
1da177e4 983
7865aba3
SAS
984 err = alloc_thread_stack_node(tsk, node);
985 if (err)
f19b9f74 986 goto free_tsk;
ba14a194 987
68f24b08 988#ifdef CONFIG_THREAD_INFO_IN_TASK
f0b89d39 989 refcount_set(&tsk->stack_refcount, 1);
68f24b08 990#endif
1a03d3f1 991 account_kernel_stack(tsk, 1);
164c33c6 992
d08b9f0c
ST
993 err = scs_prepare(tsk, node);
994 if (err)
995 goto free_stack;
996
dbd95212
KC
997#ifdef CONFIG_SECCOMP
998 /*
999 * We must handle setting up seccomp filters once we're under
1000 * the sighand lock in case orig has changed between now and
1001 * then. Until then, filter must be NULL to avoid messing up
1002 * the usage counts on the error path calling free_task.
1003 */
1004 tsk->seccomp.filter = NULL;
1005#endif
87bec58a
AM
1006
1007 setup_thread_stack(tsk, orig);
8e7cac79 1008 clear_user_return_notifier(tsk);
f26f9aff 1009 clear_tsk_need_resched(tsk);
d4311ff1 1010 set_task_stack_end_magic(tsk);
1446e1df 1011 clear_syscall_work_syscall_user_dispatch(tsk);
1da177e4 1012
050e9baa 1013#ifdef CONFIG_STACKPROTECTOR
7cd815bc 1014 tsk->stack_canary = get_random_canary();
0a425405 1015#endif
3bd37062
SAS
1016 if (orig->cpus_ptr == &orig->cpus_mask)
1017 tsk->cpus_ptr = &tsk->cpus_mask;
b90ca8ba 1018 dup_user_cpus_ptr(tsk, orig, node);
0a425405 1019
fb0a685c 1020 /*
0ff7b2cf
EB
1021 * One for the user space visible state that goes away when reaped.
1022 * One for the scheduler.
fb0a685c 1023 */
0ff7b2cf
EB
1024 refcount_set(&tsk->rcu_users, 2);
1025 /* One for the rcu users */
1026 refcount_set(&tsk->usage, 1);
6c5c9341 1027#ifdef CONFIG_BLK_DEV_IO_TRACE
2056a782 1028 tsk->btrace_seq = 0;
6c5c9341 1029#endif
a0aa7f68 1030 tsk->splice_pipe = NULL;
5640f768 1031 tsk->task_frag.page = NULL;
093e5840 1032 tsk->wake_q.next = NULL;
e32cf5df 1033 tsk->worker_private = NULL;
c6a7f572 1034
5c9a8750 1035 kcov_task_init(tsk);
50b5e49c 1036 kmsan_task_create(tsk);
5fbda3ec 1037 kmap_local_fork(tsk);
5c9a8750 1038
e41d5818
DV
1039#ifdef CONFIG_FAULT_INJECTION
1040 tsk->fail_nth = 0;
1041#endif
1042
2c323017 1043#ifdef CONFIG_BLK_CGROUP
f05837ed 1044 tsk->throttle_disk = NULL;
2c323017
JB
1045 tsk->use_memdelay = 0;
1046#endif
1047
a3d29e82
PZ
1048#ifdef CONFIG_IOMMU_SVA
1049 tsk->pasid_activated = 0;
1050#endif
1051
d46eb14b
SB
1052#ifdef CONFIG_MEMCG
1053 tsk->active_memcg = NULL;
1054#endif
b041b525
TL
1055
1056#ifdef CONFIG_CPU_SUP_INTEL
1057 tsk->reported_split_lock = 0;
1058#endif
1059
af7f588d
MD
1060#ifdef CONFIG_SCHED_MM_CID
1061 tsk->mm_cid = -1;
1062 tsk->mm_cid_active = 0;
1063#endif
1da177e4 1064 return tsk;
61c4628b 1065
b235beea 1066free_stack:
1a03d3f1 1067 exit_task_stack_account(tsk);
ba14a194 1068 free_thread_stack(tsk);
f19b9f74 1069free_tsk:
61c4628b
SS
1070 free_task_struct(tsk);
1071 return NULL;
1da177e4
LT
1072}
1073
23ff4440 1074__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1da177e4 1075
4cb0e11b
HK
1076static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1077
1078static int __init coredump_filter_setup(char *s)
1079{
1080 default_dump_filter =
1081 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1082 MMF_DUMP_FILTER_MASK;
1083 return 1;
1084}
1085
1086__setup("coredump_filter=", coredump_filter_setup);
1087
1da177e4
LT
1088#include <linux/init_task.h>
1089
858f0993
AD
1090static void mm_init_aio(struct mm_struct *mm)
1091{
1092#ifdef CONFIG_AIO
1093 spin_lock_init(&mm->ioctx_lock);
db446a08 1094 mm->ioctx_table = NULL;
858f0993
AD
1095#endif
1096}
1097
c3f3ce04
AA
1098static __always_inline void mm_clear_owner(struct mm_struct *mm,
1099 struct task_struct *p)
1100{
1101#ifdef CONFIG_MEMCG
1102 if (mm->owner == p)
1103 WRITE_ONCE(mm->owner, NULL);
1104#endif
1105}
1106
33144e84
VD
1107static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1108{
1109#ifdef CONFIG_MEMCG
1110 mm->owner = p;
1111#endif
1112}
1113
355627f5
EB
1114static void mm_init_uprobes_state(struct mm_struct *mm)
1115{
1116#ifdef CONFIG_UPROBES
1117 mm->uprobes_state.xol_area = NULL;
1118#endif
1119}
1120
bfedb589
EB
1121static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1122 struct user_namespace *user_ns)
1da177e4 1123{
f1a79412
SB
1124 int i;
1125
d4af56c5
LH
1126 mt_init_flags(&mm->mm_mt, MM_MT_FLAGS);
1127 mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1da177e4
LT
1128 atomic_set(&mm->mm_users, 1);
1129 atomic_set(&mm->mm_count, 1);
57efa1fe 1130 seqcount_init(&mm->write_protect_seq);
d8ed45c5 1131 mmap_init_lock(mm);
1da177e4 1132 INIT_LIST_HEAD(&mm->mmlist);
af5b0f6a 1133 mm_pgtables_bytes_init(mm);
41f727fd
VD
1134 mm->map_count = 0;
1135 mm->locked_vm = 0;
70f8a3ca 1136 atomic64_set(&mm->pinned_vm, 0);
d559db08 1137 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1da177e4 1138 spin_lock_init(&mm->page_table_lock);
88aa7cc6 1139 spin_lock_init(&mm->arg_lock);
41f727fd 1140 mm_init_cpumask(mm);
858f0993 1141 mm_init_aio(mm);
cf475ad2 1142 mm_init_owner(mm, p);
a6cbd440 1143 mm_pasid_init(mm);
2b7e8665 1144 RCU_INIT_POINTER(mm->exe_file, NULL);
984cfe4e 1145 mmu_notifier_subscriptions_init(mm);
16af97dc 1146 init_tlb_flush_pending(mm);
41f727fd
VD
1147#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1148 mm->pmd_huge_pte = NULL;
1149#endif
355627f5 1150 mm_init_uprobes_state(mm);
13db8c50 1151 hugetlb_count_init(mm);
1da177e4 1152
a0715cc2
AT
1153 if (current->mm) {
1154 mm->flags = current->mm->flags & MMF_INIT_MASK;
1155 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1156 } else {
1157 mm->flags = default_dump_filter;
1da177e4 1158 mm->def_flags = 0;
a0715cc2
AT
1159 }
1160
41f727fd
VD
1161 if (mm_alloc_pgd(mm))
1162 goto fail_nopgd;
1163
1164 if (init_new_context(p, mm))
1165 goto fail_nocontext;
78fb7466 1166
f1a79412
SB
1167 for (i = 0; i < NR_MM_COUNTERS; i++)
1168 if (percpu_counter_init(&mm->rss_stat[i], 0, GFP_KERNEL_ACCOUNT))
1169 goto fail_pcpu;
1170
bfedb589 1171 mm->user_ns = get_user_ns(user_ns);
bd74fdae 1172 lru_gen_init_mm(mm);
af7f588d 1173 mm_init_cid(mm);
41f727fd
VD
1174 return mm;
1175
f1a79412
SB
1176fail_pcpu:
1177 while (i > 0)
1178 percpu_counter_destroy(&mm->rss_stat[--i]);
41f727fd
VD
1179fail_nocontext:
1180 mm_free_pgd(mm);
1181fail_nopgd:
1da177e4
LT
1182 free_mm(mm);
1183 return NULL;
1184}
1185
1186/*
1187 * Allocate and initialize an mm_struct.
1188 */
fb0a685c 1189struct mm_struct *mm_alloc(void)
1da177e4 1190{
fb0a685c 1191 struct mm_struct *mm;
1da177e4
LT
1192
1193 mm = allocate_mm();
de03c72c
KM
1194 if (!mm)
1195 return NULL;
1196
1197 memset(mm, 0, sizeof(*mm));
bfedb589 1198 return mm_init(mm, current, current_user_ns());
1da177e4
LT
1199}
1200
ec8d7c14
MH
1201static inline void __mmput(struct mm_struct *mm)
1202{
1203 VM_BUG_ON(atomic_read(&mm->mm_users));
1204
1205 uprobe_clear_state(mm);
1206 exit_aio(mm);
1207 ksm_exit(mm);
1208 khugepaged_exit(mm); /* must run before exit_mmap */
1209 exit_mmap(mm);
6fcb52a5 1210 mm_put_huge_zero_page(mm);
ec8d7c14
MH
1211 set_mm_exe_file(mm, NULL);
1212 if (!list_empty(&mm->mmlist)) {
1213 spin_lock(&mmlist_lock);
1214 list_del(&mm->mmlist);
1215 spin_unlock(&mmlist_lock);
1216 }
1217 if (mm->binfmt)
1218 module_put(mm->binfmt->module);
bd74fdae 1219 lru_gen_del_mm(mm);
ec8d7c14
MH
1220 mmdrop(mm);
1221}
1222
1da177e4
LT
1223/*
1224 * Decrement the use count and release all resources for an mm.
1225 */
1226void mmput(struct mm_struct *mm)
1227{
0ae26f1b
AM
1228 might_sleep();
1229
ec8d7c14
MH
1230 if (atomic_dec_and_test(&mm->mm_users))
1231 __mmput(mm);
1232}
1233EXPORT_SYMBOL_GPL(mmput);
1234
a1b2289c
SY
1235#ifdef CONFIG_MMU
1236static void mmput_async_fn(struct work_struct *work)
1237{
1238 struct mm_struct *mm = container_of(work, struct mm_struct,
1239 async_put_work);
1240
1241 __mmput(mm);
1242}
1243
1244void mmput_async(struct mm_struct *mm)
1245{
1246 if (atomic_dec_and_test(&mm->mm_users)) {
1247 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1248 schedule_work(&mm->async_put_work);
1249 }
1250}
85eaeb50 1251EXPORT_SYMBOL_GPL(mmput_async);
a1b2289c
SY
1252#endif
1253
90f31d0e
KK
1254/**
1255 * set_mm_exe_file - change a reference to the mm's executable file
1256 *
1257 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1258 *
6e399cd1
DB
1259 * Main users are mmput() and sys_execve(). Callers prevent concurrent
1260 * invocations: in mmput() nobody alive left, in execve task is single
35d7bdc8 1261 * threaded.
fe69d560
DH
1262 *
1263 * Can only fail if new_exe_file != NULL.
90f31d0e 1264 */
fe69d560 1265int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
38646013 1266{
6e399cd1
DB
1267 struct file *old_exe_file;
1268
1269 /*
1270 * It is safe to dereference the exe_file without RCU as
1271 * this function is only called if nobody else can access
1272 * this mm -- see comment above for justification.
1273 */
1274 old_exe_file = rcu_dereference_raw(mm->exe_file);
90f31d0e 1275
fe69d560
DH
1276 if (new_exe_file) {
1277 /*
1278 * We expect the caller (i.e., sys_execve) to already denied
1279 * write access, so this is unlikely to fail.
1280 */
1281 if (unlikely(deny_write_access(new_exe_file)))
1282 return -EACCES;
38646013 1283 get_file(new_exe_file);
fe69d560 1284 }
90f31d0e 1285 rcu_assign_pointer(mm->exe_file, new_exe_file);
fe69d560
DH
1286 if (old_exe_file) {
1287 allow_write_access(old_exe_file);
90f31d0e 1288 fput(old_exe_file);
fe69d560
DH
1289 }
1290 return 0;
38646013
JS
1291}
1292
35d7bdc8
DH
1293/**
1294 * replace_mm_exe_file - replace a reference to the mm's executable file
1295 *
1296 * This changes mm's executable file (shown as symlink /proc/[pid]/exe),
1297 * dealing with concurrent invocation and without grabbing the mmap lock in
1298 * write mode.
1299 *
1300 * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1301 */
1302int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1303{
1304 struct vm_area_struct *vma;
1305 struct file *old_exe_file;
1306 int ret = 0;
1307
1308 /* Forbid mm->exe_file change if old file still mapped. */
1309 old_exe_file = get_mm_exe_file(mm);
1310 if (old_exe_file) {
fa5e5876 1311 VMA_ITERATOR(vmi, mm, 0);
35d7bdc8 1312 mmap_read_lock(mm);
fa5e5876 1313 for_each_vma(vmi, vma) {
35d7bdc8
DH
1314 if (!vma->vm_file)
1315 continue;
1316 if (path_equal(&vma->vm_file->f_path,
fa5e5876 1317 &old_exe_file->f_path)) {
35d7bdc8 1318 ret = -EBUSY;
fa5e5876
MWO
1319 break;
1320 }
35d7bdc8
DH
1321 }
1322 mmap_read_unlock(mm);
1323 fput(old_exe_file);
1324 if (ret)
1325 return ret;
1326 }
1327
1328 /* set the new file, lockless */
fe69d560
DH
1329 ret = deny_write_access(new_exe_file);
1330 if (ret)
1331 return -EACCES;
35d7bdc8 1332 get_file(new_exe_file);
fe69d560 1333
35d7bdc8 1334 old_exe_file = xchg(&mm->exe_file, new_exe_file);
fe69d560
DH
1335 if (old_exe_file) {
1336 /*
1337 * Don't race with dup_mmap() getting the file and disallowing
1338 * write access while someone might open the file writable.
1339 */
1340 mmap_read_lock(mm);
1341 allow_write_access(old_exe_file);
35d7bdc8 1342 fput(old_exe_file);
fe69d560
DH
1343 mmap_read_unlock(mm);
1344 }
35d7bdc8 1345 return 0;
38646013
JS
1346}
1347
90f31d0e
KK
1348/**
1349 * get_mm_exe_file - acquire a reference to the mm's executable file
1350 *
1351 * Returns %NULL if mm has no associated executable file.
1352 * User must release file via fput().
1353 */
38646013
JS
1354struct file *get_mm_exe_file(struct mm_struct *mm)
1355{
1356 struct file *exe_file;
1357
90f31d0e
KK
1358 rcu_read_lock();
1359 exe_file = rcu_dereference(mm->exe_file);
1360 if (exe_file && !get_file_rcu(exe_file))
1361 exe_file = NULL;
1362 rcu_read_unlock();
38646013
JS
1363 return exe_file;
1364}
1365
cd81a917
MG
1366/**
1367 * get_task_exe_file - acquire a reference to the task's executable file
1368 *
1369 * Returns %NULL if task's mm (if any) has no associated executable file or
1370 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1371 * User must release file via fput().
1372 */
1373struct file *get_task_exe_file(struct task_struct *task)
1374{
1375 struct file *exe_file = NULL;
1376 struct mm_struct *mm;
1377
1378 task_lock(task);
1379 mm = task->mm;
1380 if (mm) {
1381 if (!(task->flags & PF_KTHREAD))
1382 exe_file = get_mm_exe_file(mm);
1383 }
1384 task_unlock(task);
1385 return exe_file;
1386}
38646013 1387
1da177e4
LT
1388/**
1389 * get_task_mm - acquire a reference to the task's mm
1390 *
246bb0b1 1391 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1da177e4
LT
1392 * this kernel workthread has transiently adopted a user mm with use_mm,
1393 * to do its AIO) is not set and if so returns a reference to it, after
1394 * bumping up the use count. User must release the mm via mmput()
1395 * after use. Typically used by /proc and ptrace.
1396 */
1397struct mm_struct *get_task_mm(struct task_struct *task)
1398{
1399 struct mm_struct *mm;
1400
1401 task_lock(task);
1402 mm = task->mm;
1403 if (mm) {
246bb0b1 1404 if (task->flags & PF_KTHREAD)
1da177e4
LT
1405 mm = NULL;
1406 else
3fce371b 1407 mmget(mm);
1da177e4
LT
1408 }
1409 task_unlock(task);
1410 return mm;
1411}
1412EXPORT_SYMBOL_GPL(get_task_mm);
1413
8cdb878d
CY
1414struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1415{
1416 struct mm_struct *mm;
1417 int err;
1418
f7cfd871 1419 err = down_read_killable(&task->signal->exec_update_lock);
8cdb878d
CY
1420 if (err)
1421 return ERR_PTR(err);
1422
1423 mm = get_task_mm(task);
1424 if (mm && mm != current->mm &&
1425 !ptrace_may_access(task, mode)) {
1426 mmput(mm);
1427 mm = ERR_PTR(-EACCES);
1428 }
f7cfd871 1429 up_read(&task->signal->exec_update_lock);
8cdb878d
CY
1430
1431 return mm;
1432}
1433
57b59c4a 1434static void complete_vfork_done(struct task_struct *tsk)
c415c3b4 1435{
d68b46fe 1436 struct completion *vfork;
c415c3b4 1437
d68b46fe
ON
1438 task_lock(tsk);
1439 vfork = tsk->vfork_done;
1440 if (likely(vfork)) {
1441 tsk->vfork_done = NULL;
1442 complete(vfork);
1443 }
1444 task_unlock(tsk);
1445}
1446
1447static int wait_for_vfork_done(struct task_struct *child,
1448 struct completion *vfork)
1449{
f5d39b02 1450 unsigned int state = TASK_UNINTERRUPTIBLE|TASK_KILLABLE|TASK_FREEZABLE;
d68b46fe
ON
1451 int killed;
1452
76f969e8 1453 cgroup_enter_frozen();
f5d39b02 1454 killed = wait_for_completion_state(vfork, state);
76f969e8 1455 cgroup_leave_frozen(false);
d68b46fe
ON
1456
1457 if (killed) {
1458 task_lock(child);
1459 child->vfork_done = NULL;
1460 task_unlock(child);
1461 }
1462
1463 put_task_struct(child);
1464 return killed;
c415c3b4
ON
1465}
1466
1da177e4
LT
1467/* Please note the differences between mmput and mm_release.
1468 * mmput is called whenever we stop holding onto a mm_struct,
1469 * error success whatever.
1470 *
1471 * mm_release is called after a mm_struct has been removed
1472 * from the current process.
1473 *
1474 * This difference is important for error handling, when we
1475 * only half set up a mm_struct for a new process and need to restore
1476 * the old one. Because we mmput the new mm_struct before
1477 * restoring the old one. . .
1478 * Eric Biederman 10 January 1998
1479 */
4610ba7a 1480static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1da177e4 1481{
0326f5a9
SD
1482 uprobe_free_utask(tsk);
1483
1da177e4
LT
1484 /* Get rid of any cached register state */
1485 deactivate_mm(tsk, mm);
1486
fec1d011 1487 /*
735f2770
MH
1488 * Signal userspace if we're not exiting with a core dump
1489 * because we want to leave the value intact for debugging
1490 * purposes.
fec1d011 1491 */
9c8a8228 1492 if (tsk->clear_child_tid) {
92307383 1493 if (atomic_read(&mm->mm_users) > 1) {
9c8a8228
ED
1494 /*
1495 * We don't check the error code - if userspace has
1496 * not set up a proper pointer then tough luck.
1497 */
1498 put_user(0, tsk->clear_child_tid);
2de0db99
DB
1499 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1500 1, NULL, NULL, 0, 0);
9c8a8228 1501 }
1da177e4 1502 tsk->clear_child_tid = NULL;
1da177e4 1503 }
f7505d64
KK
1504
1505 /*
1506 * All done, finally we can wake up parent and return this mm to him.
1507 * Also kthread_stop() uses this completion for synchronization.
1508 */
1509 if (tsk->vfork_done)
1510 complete_vfork_done(tsk);
1da177e4
LT
1511}
1512
4610ba7a
TG
1513void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1514{
150d7158 1515 futex_exit_release(tsk);
4610ba7a
TG
1516 mm_release(tsk, mm);
1517}
1518
1519void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1520{
150d7158 1521 futex_exec_release(tsk);
4610ba7a
TG
1522 mm_release(tsk, mm);
1523}
1524
13585fa0
NA
1525/**
1526 * dup_mm() - duplicates an existing mm structure
1527 * @tsk: the task_struct with which the new mm will be associated.
1528 * @oldmm: the mm to duplicate.
1529 *
1530 * Allocates a new mm structure and duplicates the provided @oldmm structure
1531 * content into it.
1532 *
1533 * Return: the duplicated mm or NULL on failure.
a0a7ec30 1534 */
13585fa0
NA
1535static struct mm_struct *dup_mm(struct task_struct *tsk,
1536 struct mm_struct *oldmm)
a0a7ec30 1537{
13585fa0 1538 struct mm_struct *mm;
a0a7ec30
JD
1539 int err;
1540
a0a7ec30
JD
1541 mm = allocate_mm();
1542 if (!mm)
1543 goto fail_nomem;
1544
1545 memcpy(mm, oldmm, sizeof(*mm));
1546
bfedb589 1547 if (!mm_init(mm, tsk, mm->user_ns))
a0a7ec30
JD
1548 goto fail_nomem;
1549
a0a7ec30
JD
1550 err = dup_mmap(mm, oldmm);
1551 if (err)
1552 goto free_pt;
1553
1554 mm->hiwater_rss = get_mm_rss(mm);
1555 mm->hiwater_vm = mm->total_vm;
1556
801460d0
HS
1557 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1558 goto free_pt;
1559
a0a7ec30
JD
1560 return mm;
1561
1562free_pt:
801460d0
HS
1563 /* don't put binfmt in mmput, we haven't got module yet */
1564 mm->binfmt = NULL;
c3f3ce04 1565 mm_init_owner(mm, NULL);
a0a7ec30
JD
1566 mmput(mm);
1567
1568fail_nomem:
1569 return NULL;
a0a7ec30
JD
1570}
1571
fb0a685c 1572static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1573{
fb0a685c 1574 struct mm_struct *mm, *oldmm;
1da177e4
LT
1575
1576 tsk->min_flt = tsk->maj_flt = 0;
1577 tsk->nvcsw = tsk->nivcsw = 0;
17406b82
MSB
1578#ifdef CONFIG_DETECT_HUNG_TASK
1579 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
a2e51445 1580 tsk->last_switch_time = 0;
17406b82 1581#endif
1da177e4
LT
1582
1583 tsk->mm = NULL;
1584 tsk->active_mm = NULL;
1585
1586 /*
1587 * Are we cloning a kernel thread?
1588 *
1589 * We need to steal a active VM for that..
1590 */
1591 oldmm = current->mm;
1592 if (!oldmm)
1593 return 0;
1594
1595 if (clone_flags & CLONE_VM) {
3fce371b 1596 mmget(oldmm);
1da177e4 1597 mm = oldmm;
a6895399
REB
1598 } else {
1599 mm = dup_mm(tsk, current->mm);
1600 if (!mm)
1601 return -ENOMEM;
1da177e4
LT
1602 }
1603
1da177e4
LT
1604 tsk->mm = mm;
1605 tsk->active_mm = mm;
af7f588d 1606 sched_mm_cid_fork(tsk);
1da177e4 1607 return 0;
1da177e4
LT
1608}
1609
a39bc516 1610static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1da177e4 1611{
498052bb 1612 struct fs_struct *fs = current->fs;
1da177e4 1613 if (clone_flags & CLONE_FS) {
498052bb 1614 /* tsk->fs is already what we want */
2a4419b5 1615 spin_lock(&fs->lock);
498052bb 1616 if (fs->in_exec) {
2a4419b5 1617 spin_unlock(&fs->lock);
498052bb
AV
1618 return -EAGAIN;
1619 }
1620 fs->users++;
2a4419b5 1621 spin_unlock(&fs->lock);
1da177e4
LT
1622 return 0;
1623 }
498052bb 1624 tsk->fs = copy_fs_struct(fs);
1da177e4
LT
1625 if (!tsk->fs)
1626 return -ENOMEM;
1627 return 0;
1628}
1629
fb0a685c 1630static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
a016f338
JD
1631{
1632 struct files_struct *oldf, *newf;
1633 int error = 0;
1634
1635 /*
1636 * A background process may not have any files ...
1637 */
1638 oldf = current->files;
1639 if (!oldf)
1640 goto out;
1641
1642 if (clone_flags & CLONE_FILES) {
1643 atomic_inc(&oldf->count);
1644 goto out;
1645 }
1646
60997c3d 1647 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
a016f338
JD
1648 if (!newf)
1649 goto out;
1650
1651 tsk->files = newf;
1652 error = 0;
1653out:
1654 return error;
1655}
1656
a39bc516 1657static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1658{
1659 struct sighand_struct *sig;
1660
60348802 1661 if (clone_flags & CLONE_SIGHAND) {
d036bda7 1662 refcount_inc(&current->sighand->count);
1da177e4
LT
1663 return 0;
1664 }
1665 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
0c282b06 1666 RCU_INIT_POINTER(tsk->sighand, sig);
1da177e4
LT
1667 if (!sig)
1668 return -ENOMEM;
9d7fb042 1669
d036bda7 1670 refcount_set(&sig->count, 1);
06e62a46 1671 spin_lock_irq(&current->sighand->siglock);
1da177e4 1672 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
06e62a46 1673 spin_unlock_irq(&current->sighand->siglock);
b612e5df
CB
1674
1675 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1676 if (clone_flags & CLONE_CLEAR_SIGHAND)
1677 flush_signal_handlers(tsk, 0);
1678
1da177e4
LT
1679 return 0;
1680}
1681
a7e5328a 1682void __cleanup_sighand(struct sighand_struct *sighand)
c81addc9 1683{
d036bda7 1684 if (refcount_dec_and_test(&sighand->count)) {
d80e731e 1685 signalfd_cleanup(sighand);
392809b2 1686 /*
5f0d5a3a 1687 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
392809b2
ON
1688 * without an RCU grace period, see __lock_task_sighand().
1689 */
c81addc9 1690 kmem_cache_free(sighand_cachep, sighand);
d80e731e 1691 }
c81addc9
ON
1692}
1693
f06febc9
FM
1694/*
1695 * Initialize POSIX timer handling for a thread group.
1696 */
1697static void posix_cpu_timers_init_group(struct signal_struct *sig)
1698{
2b69942f 1699 struct posix_cputimers *pct = &sig->posix_cputimers;
78d7d407
JS
1700 unsigned long cpu_limit;
1701
316c1608 1702 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
3a245c0f 1703 posix_cputimers_group_init(pct, cpu_limit);
f06febc9
FM
1704}
1705
a39bc516 1706static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1da177e4
LT
1707{
1708 struct signal_struct *sig;
1da177e4 1709
4ab6c083 1710 if (clone_flags & CLONE_THREAD)
490dea45 1711 return 0;
490dea45 1712
a56704ef 1713 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1da177e4
LT
1714 tsk->signal = sig;
1715 if (!sig)
1716 return -ENOMEM;
1717
b3ac022c 1718 sig->nr_threads = 1;
d80f7d7b 1719 sig->quick_threads = 1;
1da177e4 1720 atomic_set(&sig->live, 1);
60d4de3f 1721 refcount_set(&sig->sigcnt, 1);
0c740d0a
ON
1722
1723 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1724 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1725 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1726
1da177e4 1727 init_waitqueue_head(&sig->wait_chldexit);
db51aecc 1728 sig->curr_target = tsk;
1da177e4 1729 init_sigpending(&sig->shared_pending);
c3ad2c3b 1730 INIT_HLIST_HEAD(&sig->multiprocess);
e78c3496 1731 seqlock_init(&sig->stats_lock);
9d7fb042 1732 prev_cputime_init(&sig->prev_cputime);
1da177e4 1733
baa73d9e 1734#ifdef CONFIG_POSIX_TIMERS
b18b6a9c 1735 INIT_LIST_HEAD(&sig->posix_timers);
c9cb2e3d 1736 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1da177e4 1737 sig->real_timer.function = it_real_fn;
baa73d9e 1738#endif
1da177e4 1739
1da177e4
LT
1740 task_lock(current->group_leader);
1741 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1742 task_unlock(current->group_leader);
1743
6279a751
ON
1744 posix_cpu_timers_init_group(sig);
1745
522ed776 1746 tty_audit_fork(sig);
5091faa4 1747 sched_autogroup_fork(sig);
522ed776 1748
a63d83f4 1749 sig->oom_score_adj = current->signal->oom_score_adj;
dabb16f6 1750 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
28b83c51 1751
9b1bf12d 1752 mutex_init(&sig->cred_guard_mutex);
f7cfd871 1753 init_rwsem(&sig->exec_update_lock);
9b1bf12d 1754
1da177e4
LT
1755 return 0;
1756}
1757
dbd95212
KC
1758static void copy_seccomp(struct task_struct *p)
1759{
1760#ifdef CONFIG_SECCOMP
1761 /*
1762 * Must be called with sighand->lock held, which is common to
1763 * all threads in the group. Holding cred_guard_mutex is not
1764 * needed because this new task is not yet running and cannot
1765 * be racing exec.
1766 */
69f6a34b 1767 assert_spin_locked(&current->sighand->siglock);
dbd95212
KC
1768
1769 /* Ref-count the new filter user, and assign it. */
1770 get_seccomp_filter(current);
1771 p->seccomp = current->seccomp;
1772
1773 /*
1774 * Explicitly enable no_new_privs here in case it got set
1775 * between the task_struct being duplicated and holding the
1776 * sighand lock. The seccomp state and nnp must be in sync.
1777 */
1778 if (task_no_new_privs(current))
1779 task_set_no_new_privs(p);
1780
1781 /*
1782 * If the parent gained a seccomp mode after copying thread
1783 * flags and between before we held the sighand lock, we have
1784 * to manually enable the seccomp thread flag here.
1785 */
1786 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
23d67a54 1787 set_task_syscall_work(p, SECCOMP);
dbd95212
KC
1788#endif
1789}
1790
17da2bd9 1791SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1da177e4
LT
1792{
1793 current->clear_child_tid = tidptr;
1794
b488893a 1795 return task_pid_vnr(current);
1da177e4
LT
1796}
1797
a39bc516 1798static void rt_mutex_init_task(struct task_struct *p)
23f78d4a 1799{
1d615482 1800 raw_spin_lock_init(&p->pi_lock);
e29e175b 1801#ifdef CONFIG_RT_MUTEXES
a23ba907 1802 p->pi_waiters = RB_ROOT_CACHED;
e96a7705 1803 p->pi_top_task = NULL;
23f78d4a 1804 p->pi_blocked_on = NULL;
23f78d4a
IM
1805#endif
1806}
1807
2c470475
EB
1808static inline void init_task_pid_links(struct task_struct *task)
1809{
1810 enum pid_type type;
1811
96e1e984 1812 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
2c470475 1813 INIT_HLIST_NODE(&task->pid_links[type]);
2c470475
EB
1814}
1815
81907739
ON
1816static inline void
1817init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1818{
2c470475
EB
1819 if (type == PIDTYPE_PID)
1820 task->thread_pid = pid;
1821 else
1822 task->signal->pids[type] = pid;
81907739
ON
1823}
1824
6bfbaa51
IM
1825static inline void rcu_copy_process(struct task_struct *p)
1826{
1827#ifdef CONFIG_PREEMPT_RCU
1828 p->rcu_read_lock_nesting = 0;
1829 p->rcu_read_unlock_special.s = 0;
1830 p->rcu_blocked_node = NULL;
1831 INIT_LIST_HEAD(&p->rcu_node_entry);
1832#endif /* #ifdef CONFIG_PREEMPT_RCU */
1833#ifdef CONFIG_TASKS_RCU
1834 p->rcu_tasks_holdout = false;
1835 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1836 p->rcu_tasks_idle_cpu = -1;
1837#endif /* #ifdef CONFIG_TASKS_RCU */
d5f177d3
PM
1838#ifdef CONFIG_TASKS_TRACE_RCU
1839 p->trc_reader_nesting = 0;
276c4104 1840 p->trc_reader_special.s = 0;
d5f177d3 1841 INIT_LIST_HEAD(&p->trc_holdout_list);
434c9eef 1842 INIT_LIST_HEAD(&p->trc_blkd_node);
d5f177d3 1843#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
6bfbaa51
IM
1844}
1845
3695eae5
CB
1846struct pid *pidfd_pid(const struct file *file)
1847{
1848 if (file->f_op == &pidfd_fops)
1849 return file->private_data;
1850
1851 return ERR_PTR(-EBADF);
1852}
1853
b3e58382
CB
1854static int pidfd_release(struct inode *inode, struct file *file)
1855{
1856 struct pid *pid = file->private_data;
1857
1858 file->private_data = NULL;
1859 put_pid(pid);
1860 return 0;
1861}
1862
1863#ifdef CONFIG_PROC_FS
15d42eb2
CK
1864/**
1865 * pidfd_show_fdinfo - print information about a pidfd
1866 * @m: proc fdinfo file
1867 * @f: file referencing a pidfd
1868 *
1869 * Pid:
1870 * This function will print the pid that a given pidfd refers to in the
1871 * pid namespace of the procfs instance.
1872 * If the pid namespace of the process is not a descendant of the pid
1873 * namespace of the procfs instance 0 will be shown as its pid. This is
1874 * similar to calling getppid() on a process whose parent is outside of
1875 * its pid namespace.
1876 *
1877 * NSpid:
1878 * If pid namespaces are supported then this function will also print
1879 * the pid of a given pidfd refers to for all descendant pid namespaces
1880 * starting from the current pid namespace of the instance, i.e. the
1881 * Pid field and the first entry in the NSpid field will be identical.
1882 * If the pid namespace of the process is not a descendant of the pid
1883 * namespace of the procfs instance 0 will be shown as its first NSpid
1884 * entry and no others will be shown.
1885 * Note that this differs from the Pid and NSpid fields in
1886 * /proc/<pid>/status where Pid and NSpid are always shown relative to
1887 * the pid namespace of the procfs instance. The difference becomes
1888 * obvious when sending around a pidfd between pid namespaces from a
a8ca6b13 1889 * different branch of the tree, i.e. where no ancestral relation is
15d42eb2
CK
1890 * present between the pid namespaces:
1891 * - create two new pid namespaces ns1 and ns2 in the initial pid
1892 * namespace (also take care to create new mount namespaces in the
1893 * new pid namespace and mount procfs)
1894 * - create a process with a pidfd in ns1
1895 * - send pidfd from ns1 to ns2
1896 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1897 * have exactly one entry, which is 0
1898 */
b3e58382
CB
1899static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1900{
b3e58382 1901 struct pid *pid = f->private_data;
3d6d8da4
CB
1902 struct pid_namespace *ns;
1903 pid_t nr = -1;
15d42eb2 1904
3d6d8da4 1905 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
9d78edea 1906 ns = proc_pid_ns(file_inode(m->file)->i_sb);
3d6d8da4
CB
1907 nr = pid_nr_ns(pid, ns);
1908 }
1909
1910 seq_put_decimal_ll(m, "Pid:\t", nr);
b3e58382 1911
15d42eb2 1912#ifdef CONFIG_PID_NS
3d6d8da4
CB
1913 seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1914 if (nr > 0) {
15d42eb2 1915 int i;
b3e58382 1916
15d42eb2
CK
1917 /* If nr is non-zero it means that 'pid' is valid and that
1918 * ns, i.e. the pid namespace associated with the procfs
1919 * instance, is in the pid namespace hierarchy of pid.
1920 * Start at one below the already printed level.
1921 */
1922 for (i = ns->level + 1; i <= pid->level; i++)
3d6d8da4 1923 seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
15d42eb2
CK
1924 }
1925#endif
b3e58382
CB
1926 seq_putc(m, '\n');
1927}
1928#endif
1929
b53b0b9d
JFG
1930/*
1931 * Poll support for process exit notification.
1932 */
9e77716a 1933static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
b53b0b9d 1934{
b53b0b9d 1935 struct pid *pid = file->private_data;
9e77716a 1936 __poll_t poll_flags = 0;
b53b0b9d
JFG
1937
1938 poll_wait(file, &pid->wait_pidfd, pts);
1939
b53b0b9d
JFG
1940 /*
1941 * Inform pollers only when the whole thread group exits.
1942 * If the thread group leader exits before all other threads in the
1943 * group, then poll(2) should block, similar to the wait(2) family.
1944 */
38fd525a 1945 if (thread_group_exited(pid))
9e77716a 1946 poll_flags = EPOLLIN | EPOLLRDNORM;
b53b0b9d
JFG
1947
1948 return poll_flags;
1949}
1950
b3e58382
CB
1951const struct file_operations pidfd_fops = {
1952 .release = pidfd_release,
b53b0b9d 1953 .poll = pidfd_poll,
b3e58382
CB
1954#ifdef CONFIG_PROC_FS
1955 .show_fdinfo = pidfd_show_fdinfo,
1956#endif
1957};
1958
c3f3ce04
AA
1959static void __delayed_free_task(struct rcu_head *rhp)
1960{
1961 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1962
1963 free_task(tsk);
1964}
1965
1966static __always_inline void delayed_free_task(struct task_struct *tsk)
1967{
1968 if (IS_ENABLED(CONFIG_MEMCG))
1969 call_rcu(&tsk->rcu, __delayed_free_task);
1970 else
1971 free_task(tsk);
1972}
1973
67197a4f
SB
1974static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1975{
1976 /* Skip if kernel thread */
1977 if (!tsk->mm)
1978 return;
1979
1980 /* Skip if spawning a thread or using vfork */
1981 if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1982 return;
1983
1984 /* We need to synchronize with __set_oom_adj */
1985 mutex_lock(&oom_adj_mutex);
1986 set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1987 /* Update the values in case they were changed after copy_signal */
1988 tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1989 tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1990 mutex_unlock(&oom_adj_mutex);
1991}
1992
79257534
DBO
1993#ifdef CONFIG_RV
1994static void rv_task_fork(struct task_struct *p)
1995{
1996 int i;
1997
1998 for (i = 0; i < RV_PER_TASK_MONITORS; i++)
1999 p->rv[i].da_mon.monitoring = false;
2000}
2001#else
2002#define rv_task_fork(p) do {} while (0)
2003#endif
2004
1da177e4
LT
2005/*
2006 * This creates a new process as a copy of the old one,
2007 * but does not actually start it yet.
2008 *
2009 * It copies the registers, and all the appropriate
2010 * parts of the process environment (as per the clone
2011 * flags). The actual kick-off is left to the caller.
2012 */
0766f788 2013static __latent_entropy struct task_struct *copy_process(
09a05394 2014 struct pid *pid,
3033f14a 2015 int trace,
7f192e3c
CB
2016 int node,
2017 struct kernel_clone_args *args)
1da177e4 2018{
b3e58382 2019 int pidfd = -1, retval;
a24efe62 2020 struct task_struct *p;
c3ad2c3b 2021 struct multiprocess_signals delayed;
6fd2fe49 2022 struct file *pidfile = NULL;
c5febea0 2023 const u64 clone_flags = args->flags;
769071ac 2024 struct nsproxy *nsp = current->nsproxy;
1da177e4 2025
667b6094
MPS
2026 /*
2027 * Don't allow sharing the root directory with processes in a different
2028 * namespace
2029 */
1da177e4
LT
2030 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2031 return ERR_PTR(-EINVAL);
2032
e66eded8
EB
2033 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2034 return ERR_PTR(-EINVAL);
2035
1da177e4
LT
2036 /*
2037 * Thread groups must share signals as well, and detached threads
2038 * can only be started up within the thread group.
2039 */
2040 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2041 return ERR_PTR(-EINVAL);
2042
2043 /*
2044 * Shared signal handlers imply shared VM. By way of the above,
2045 * thread groups also imply shared VM. Blocking this case allows
2046 * for various simplifications in other code.
2047 */
2048 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2049 return ERR_PTR(-EINVAL);
2050
123be07b
SB
2051 /*
2052 * Siblings of global init remain as zombies on exit since they are
2053 * not reaped by their parent (swapper). To solve this and to avoid
2054 * multi-rooted process trees, prevent global and container-inits
2055 * from creating siblings.
2056 */
2057 if ((clone_flags & CLONE_PARENT) &&
2058 current->signal->flags & SIGNAL_UNKILLABLE)
2059 return ERR_PTR(-EINVAL);
2060
8382fcac 2061 /*
40a0d32d 2062 * If the new process will be in a different pid or user namespace
faf00da5 2063 * do not allow it to share a thread group with the forking task.
8382fcac 2064 */
faf00da5 2065 if (clone_flags & CLONE_THREAD) {
40a0d32d 2066 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
769071ac
AV
2067 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2068 return ERR_PTR(-EINVAL);
2069 }
2070
b3e58382 2071 if (clone_flags & CLONE_PIDFD) {
b3e58382 2072 /*
b3e58382
CB
2073 * - CLONE_DETACHED is blocked so that we can potentially
2074 * reuse it later for CLONE_PIDFD.
2075 * - CLONE_THREAD is blocked until someone really needs it.
2076 */
7f192e3c 2077 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
b3e58382 2078 return ERR_PTR(-EINVAL);
b3e58382
CB
2079 }
2080
c3ad2c3b
EB
2081 /*
2082 * Force any signals received before this point to be delivered
2083 * before the fork happens. Collect up signals sent to multiple
2084 * processes that happen during the fork and delay them so that
2085 * they appear to happen after the fork.
2086 */
2087 sigemptyset(&delayed.signal);
2088 INIT_HLIST_NODE(&delayed.node);
2089
2090 spin_lock_irq(&current->sighand->siglock);
2091 if (!(clone_flags & CLONE_THREAD))
2092 hlist_add_head(&delayed.node, &current->signal->multiprocess);
2093 recalc_sigpending();
2094 spin_unlock_irq(&current->sighand->siglock);
2095 retval = -ERESTARTNOINTR;
66ae0d1e 2096 if (task_sigpending(current))
c3ad2c3b
EB
2097 goto fork_out;
2098
1da177e4 2099 retval = -ENOMEM;
725fc629 2100 p = dup_task_struct(current, node);
1da177e4
LT
2101 if (!p)
2102 goto fork_out;
753550eb
EB
2103 p->flags &= ~PF_KTHREAD;
2104 if (args->kthread)
2105 p->flags |= PF_KTHREAD;
b16b3855
JA
2106 if (args->io_thread) {
2107 /*
2108 * Mark us an IO worker, and block any signal that isn't
2109 * fatal or STOP
2110 */
cc440e87 2111 p->flags |= PF_IO_WORKER;
b16b3855
JA
2112 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2113 }
1da177e4 2114
7f192e3c 2115 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
4d6501dc
VN
2116 /*
2117 * Clear TID on mm_release()?
2118 */
7f192e3c 2119 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
4d6501dc 2120
f7e8b616
SR
2121 ftrace_graph_init_task(p);
2122
bea493a0
PZ
2123 rt_mutex_init_task(p);
2124
a21ee605 2125 lockdep_assert_irqs_enabled();
d12c1a37 2126#ifdef CONFIG_PROVE_LOCKING
de30a2b3
IM
2127 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2128#endif
8f2f9c4d
EB
2129 retval = copy_creds(p, clone_flags);
2130 if (retval < 0)
2131 goto bad_fork_free;
2132
1da177e4 2133 retval = -EAGAIN;
de399236 2134 if (is_rlimit_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
b57922b6
EP
2135 if (p->real_cred->user != INIT_USER &&
2136 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
8f2f9c4d 2137 goto bad_fork_cleanup_count;
1da177e4 2138 }
72fa5997 2139 current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4 2140
1da177e4
LT
2141 /*
2142 * If multiple threads are within copy_process(), then this check
2143 * triggers too late. This doesn't hurt, the check is only there
2144 * to stop root fork bombs.
2145 */
04ec93fe 2146 retval = -EAGAIN;
c17d1a3a 2147 if (data_race(nr_threads >= max_threads))
1da177e4
LT
2148 goto bad_fork_cleanup_count;
2149
ca74e92b 2150 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
a8ea6fc9 2151 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
514ddb44 2152 p->flags |= PF_FORKNOEXEC;
1da177e4
LT
2153 INIT_LIST_HEAD(&p->children);
2154 INIT_LIST_HEAD(&p->sibling);
f41d911f 2155 rcu_copy_process(p);
1da177e4
LT
2156 p->vfork_done = NULL;
2157 spin_lock_init(&p->alloc_lock);
1da177e4 2158
1da177e4
LT
2159 init_sigpending(&p->pending);
2160
64861634 2161 p->utime = p->stime = p->gtime = 0;
40565b5a 2162#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
64861634 2163 p->utimescaled = p->stimescaled = 0;
40565b5a 2164#endif
9d7fb042
PZ
2165 prev_cputime_init(&p->prev_cputime);
2166
6a61671b 2167#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
bac5b6b6
FW
2168 seqcount_init(&p->vtime.seqcount);
2169 p->vtime.starttime = 0;
2170 p->vtime.state = VTIME_INACTIVE;
6a61671b
FW
2171#endif
2172
0f212204
JA
2173#ifdef CONFIG_IO_URING
2174 p->io_uring = NULL;
2175#endif
2176
a3a2e76c
KH
2177#if defined(SPLIT_RSS_COUNTING)
2178 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2179#endif
172ba844 2180
6976675d
AV
2181 p->default_timer_slack_ns = current->timer_slack_ns;
2182
eb414681
JW
2183#ifdef CONFIG_PSI
2184 p->psi_flags = 0;
2185#endif
2186
5995477a 2187 task_io_accounting_init(&p->ioac);
1da177e4
LT
2188 acct_clear_integrals(p);
2189
3a245c0f 2190 posix_cputimers_init(&p->posix_cputimers);
1da177e4 2191
1da177e4 2192 p->io_context = NULL;
c0b0ae8a 2193 audit_set_context(p, NULL);
b4f48b63 2194 cgroup_fork(p);
343f4c49 2195 if (args->kthread) {
40966e31 2196 if (!set_kthread_struct(p))
ff8288ff 2197 goto bad_fork_cleanup_delayacct;
40966e31 2198 }
1da177e4 2199#ifdef CONFIG_NUMA
846a16bf 2200 p->mempolicy = mpol_dup(p->mempolicy);
fb0a685c
DRO
2201 if (IS_ERR(p->mempolicy)) {
2202 retval = PTR_ERR(p->mempolicy);
2203 p->mempolicy = NULL;
ff8288ff 2204 goto bad_fork_cleanup_delayacct;
fb0a685c 2205 }
1da177e4 2206#endif
778d3b0f
MH
2207#ifdef CONFIG_CPUSETS
2208 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2209 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
b7505861 2210 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
778d3b0f 2211#endif
de30a2b3 2212#ifdef CONFIG_TRACE_IRQFLAGS
0584df9c
ME
2213 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2214 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2215 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2216 p->softirqs_enabled = 1;
2217 p->softirq_context = 0;
de30a2b3 2218#endif
8bcbde54
DH
2219
2220 p->pagefault_disabled = 0;
2221
fbb9ce95 2222#ifdef CONFIG_LOCKDEP
b09be676 2223 lockdep_init_task(p);
fbb9ce95 2224#endif
1da177e4 2225
408894ee
IM
2226#ifdef CONFIG_DEBUG_MUTEXES
2227 p->blocked_on = NULL; /* not blocked yet */
2228#endif
cafe5635
KO
2229#ifdef CONFIG_BCACHE
2230 p->sequential_io = 0;
2231 p->sequential_io_avg = 0;
2232#endif
a10787e6
SL
2233#ifdef CONFIG_BPF_SYSCALL
2234 RCU_INIT_POINTER(p->bpf_storage, NULL);
c7603cfa 2235 p->bpf_ctx = NULL;
a10787e6 2236#endif
0f481406 2237
3c90e6e9 2238 /* Perform scheduler related setup. Assign this task to a CPU. */
aab03e05
DF
2239 retval = sched_fork(clone_flags, p);
2240 if (retval)
2241 goto bad_fork_cleanup_policy;
6ab423e0 2242
2b26f0aa 2243 retval = perf_event_init_task(p, clone_flags);
6ab423e0
PZ
2244 if (retval)
2245 goto bad_fork_cleanup_policy;
fb0a685c
DRO
2246 retval = audit_alloc(p);
2247 if (retval)
6c72e350 2248 goto bad_fork_cleanup_perf;
1da177e4 2249 /* copy all the process information */
ab602f79 2250 shm_init_task(p);
e4e55b47 2251 retval = security_task_alloc(p, clone_flags);
fb0a685c 2252 if (retval)
1da177e4 2253 goto bad_fork_cleanup_audit;
e4e55b47
TH
2254 retval = copy_semundo(clone_flags, p);
2255 if (retval)
2256 goto bad_fork_cleanup_security;
fb0a685c
DRO
2257 retval = copy_files(clone_flags, p);
2258 if (retval)
1da177e4 2259 goto bad_fork_cleanup_semundo;
fb0a685c
DRO
2260 retval = copy_fs(clone_flags, p);
2261 if (retval)
1da177e4 2262 goto bad_fork_cleanup_files;
fb0a685c
DRO
2263 retval = copy_sighand(clone_flags, p);
2264 if (retval)
1da177e4 2265 goto bad_fork_cleanup_fs;
fb0a685c
DRO
2266 retval = copy_signal(clone_flags, p);
2267 if (retval)
1da177e4 2268 goto bad_fork_cleanup_sighand;
fb0a685c
DRO
2269 retval = copy_mm(clone_flags, p);
2270 if (retval)
1da177e4 2271 goto bad_fork_cleanup_signal;
fb0a685c
DRO
2272 retval = copy_namespaces(clone_flags, p);
2273 if (retval)
d84f4f99 2274 goto bad_fork_cleanup_mm;
fb0a685c
DRO
2275 retval = copy_io(clone_flags, p);
2276 if (retval)
fd0928df 2277 goto bad_fork_cleanup_namespaces;
c5febea0 2278 retval = copy_thread(p, args);
1da177e4 2279 if (retval)
fd0928df 2280 goto bad_fork_cleanup_io;
1da177e4 2281
afaef01c
AP
2282 stackleak_task_init(p);
2283
425fb2b4 2284 if (pid != &init_struct_pid) {
49cb2fc4
AR
2285 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2286 args->set_tid_size);
35f71bc0
MH
2287 if (IS_ERR(pid)) {
2288 retval = PTR_ERR(pid);
0740aa5f 2289 goto bad_fork_cleanup_thread;
35f71bc0 2290 }
425fb2b4
PE
2291 }
2292
b3e58382
CB
2293 /*
2294 * This has to happen after we've potentially unshared the file
2295 * descriptor table (so that the pidfd doesn't leak into the child
2296 * if the fd table isn't shared).
2297 */
2298 if (clone_flags & CLONE_PIDFD) {
6fd2fe49 2299 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
b3e58382
CB
2300 if (retval < 0)
2301 goto bad_fork_free_pid;
2302
2303 pidfd = retval;
6fd2fe49
AV
2304
2305 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2306 O_RDWR | O_CLOEXEC);
2307 if (IS_ERR(pidfile)) {
2308 put_unused_fd(pidfd);
28dd29c0 2309 retval = PTR_ERR(pidfile);
6fd2fe49
AV
2310 goto bad_fork_free_pid;
2311 }
2312 get_pid(pid); /* held by pidfile now */
2313
7f192e3c 2314 retval = put_user(pidfd, args->pidfd);
b3e58382
CB
2315 if (retval)
2316 goto bad_fork_put_pidfd;
2317 }
2318
73c10101
JA
2319#ifdef CONFIG_BLOCK
2320 p->plug = NULL;
2321#endif
ba31c1a4
TG
2322 futex_init_task(p);
2323
f9a3879a
GM
2324 /*
2325 * sigaltstack should be cleared when sharing the same VM
2326 */
2327 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2a742138 2328 sas_ss_reset(p);
f9a3879a 2329
1da177e4 2330 /*
6580807d
ON
2331 * Syscall tracing and stepping should be turned off in the
2332 * child regardless of CLONE_PTRACE.
1da177e4 2333 */
6580807d 2334 user_disable_single_step(p);
64c19ba2 2335 clear_task_syscall_work(p, SYSCALL_TRACE);
64eb35f7
GKB
2336#if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2337 clear_task_syscall_work(p, SYSCALL_EMU);
ed75e8d5 2338#endif
e02c9b0d 2339 clear_tsk_latency_tracing(p);
1da177e4 2340
1da177e4 2341 /* ok, now we should be set up.. */
18c830df
ON
2342 p->pid = pid_nr(pid);
2343 if (clone_flags & CLONE_THREAD) {
18c830df
ON
2344 p->group_leader = current->group_leader;
2345 p->tgid = current->tgid;
2346 } else {
18c830df
ON
2347 p->group_leader = p;
2348 p->tgid = p->pid;
2349 }
5f8aadd8 2350
9d823e8f
WF
2351 p->nr_dirtied = 0;
2352 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
83712358 2353 p->dirty_paused_when = 0;
9d823e8f 2354
bb8cbbfe 2355 p->pdeath_signal = 0;
47e65328 2356 INIT_LIST_HEAD(&p->thread_group);
158e1645 2357 p->task_works = NULL;
ca7752ca 2358 clear_posix_cputimers_work(p);
1da177e4 2359
d741bf41
PZ
2360#ifdef CONFIG_KRETPROBES
2361 p->kretprobe_instances.first = NULL;
2362#endif
54ecbe6f
MH
2363#ifdef CONFIG_RETHOOK
2364 p->rethooks.first = NULL;
2365#endif
d741bf41 2366
7e47682e
AS
2367 /*
2368 * Ensure that the cgroup subsystem policies allow the new process to be
7b7b8a2c 2369 * forked. It should be noted that the new process's css_set can be changed
7e47682e
AS
2370 * between here and cgroup_post_fork() if an organisation operation is in
2371 * progress.
2372 */
ef2c41cf 2373 retval = cgroup_can_fork(p, args);
7e47682e 2374 if (retval)
5a5cf5cb 2375 goto bad_fork_put_pidfd;
7e47682e 2376
b1e82065
PZ
2377 /*
2378 * Now that the cgroups are pinned, re-clone the parent cgroup and put
2379 * the new task on the correct runqueue. All this *before* the task
2380 * becomes visible.
2381 *
2382 * This isn't part of ->can_fork() because while the re-cloning is
2383 * cgroup specific, it unconditionally needs to place the task on a
2384 * runqueue.
2385 */
2386 sched_cgroup_fork(p, args);
2387
7b558513
DH
2388 /*
2389 * From this point on we must avoid any synchronous user-space
2390 * communication until we take the tasklist-lock. In particular, we do
2391 * not want user-space to be able to predict the process start-time by
2392 * stalling fork(2) after we recorded the start_time but before it is
2393 * visible to the system.
2394 */
2395
2396 p->start_time = ktime_get_ns();
cf25e24d 2397 p->start_boottime = ktime_get_boottime_ns();
7b558513 2398
18c830df
ON
2399 /*
2400 * Make it visible to the rest of the system, but dont wake it up yet.
2401 * Need tasklist lock for parent etc handling!
2402 */
1da177e4
LT
2403 write_lock_irq(&tasklist_lock);
2404
1da177e4 2405 /* CLONE_PARENT re-uses the old parent */
2d5516cb 2406 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
1da177e4 2407 p->real_parent = current->real_parent;
2d5516cb 2408 p->parent_exec_id = current->parent_exec_id;
b4e00444
EW
2409 if (clone_flags & CLONE_THREAD)
2410 p->exit_signal = -1;
2411 else
2412 p->exit_signal = current->group_leader->exit_signal;
2d5516cb 2413 } else {
1da177e4 2414 p->real_parent = current;
2d5516cb 2415 p->parent_exec_id = current->self_exec_id;
b4e00444 2416 p->exit_signal = args->exit_signal;
2d5516cb 2417 }
1da177e4 2418
d83a7cb3
JP
2419 klp_copy_process(p);
2420
85dd3f61
PZ
2421 sched_core_fork(p);
2422
3f17da69 2423 spin_lock(&current->sighand->siglock);
4a2c7a78 2424
79257534
DBO
2425 rv_task_fork(p);
2426
d7822b1e
MD
2427 rseq_fork(p, clone_flags);
2428
4ca1d3ee 2429 /* Don't start children in a dying pid namespace */
e8cfbc24 2430 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
3fd37226
KT
2431 retval = -ENOMEM;
2432 goto bad_fork_cancel_cgroup;
2433 }
4a2c7a78 2434
7673bf55
EB
2435 /* Let kill terminate clone/fork in the middle */
2436 if (fatal_signal_pending(current)) {
2437 retval = -EINTR;
2438 goto bad_fork_cancel_cgroup;
2439 }
2440
a1140cb2
KI
2441 /* No more failure paths after this point. */
2442
2443 /*
2444 * Copy seccomp details explicitly here, in case they were changed
2445 * before holding sighand lock.
2446 */
2447 copy_seccomp(p);
2448
2c470475 2449 init_task_pid_links(p);
73b9ebfe 2450 if (likely(p->pid)) {
4b9d33e6 2451 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
73b9ebfe 2452
81907739 2453 init_task_pid(p, PIDTYPE_PID, pid);
73b9ebfe 2454 if (thread_group_leader(p)) {
6883f81a 2455 init_task_pid(p, PIDTYPE_TGID, pid);
81907739
ON
2456 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2457 init_task_pid(p, PIDTYPE_SID, task_session(current));
2458
1c4042c2 2459 if (is_child_reaper(pid)) {
17cf22c3 2460 ns_of_pid(pid)->child_reaper = p;
1c4042c2
EB
2461 p->signal->flags |= SIGNAL_UNKILLABLE;
2462 }
c3ad2c3b 2463 p->signal->shared_pending.signal = delayed.signal;
9c9f4ded 2464 p->signal->tty = tty_kref_get(current->signal->tty);
749860ce
PT
2465 /*
2466 * Inherit has_child_subreaper flag under the same
2467 * tasklist_lock with adding child to the process tree
2468 * for propagate_has_child_subreaper optimization.
2469 */
2470 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2471 p->real_parent->signal->is_child_subreaper;
9cd80bbb 2472 list_add_tail(&p->sibling, &p->real_parent->children);
5e85d4ab 2473 list_add_tail_rcu(&p->tasks, &init_task.tasks);
6883f81a 2474 attach_pid(p, PIDTYPE_TGID);
81907739
ON
2475 attach_pid(p, PIDTYPE_PGID);
2476 attach_pid(p, PIDTYPE_SID);
909ea964 2477 __this_cpu_inc(process_counts);
80628ca0
ON
2478 } else {
2479 current->signal->nr_threads++;
d80f7d7b 2480 current->signal->quick_threads++;
80628ca0 2481 atomic_inc(&current->signal->live);
60d4de3f 2482 refcount_inc(&current->signal->sigcnt);
924de3b8 2483 task_join_group_stop(p);
80628ca0
ON
2484 list_add_tail_rcu(&p->thread_group,
2485 &p->group_leader->thread_group);
0c740d0a
ON
2486 list_add_tail_rcu(&p->thread_node,
2487 &p->signal->thread_head);
73b9ebfe 2488 }
81907739 2489 attach_pid(p, PIDTYPE_PID);
73b9ebfe 2490 nr_threads++;
1da177e4 2491 }
1da177e4 2492 total_forks++;
c3ad2c3b 2493 hlist_del_init(&delayed.node);
3f17da69 2494 spin_unlock(&current->sighand->siglock);
4af4206b 2495 syscall_tracepoint_update(p);
1da177e4 2496 write_unlock_irq(&tasklist_lock);
4af4206b 2497
ddc204b5
WL
2498 if (pidfile)
2499 fd_install(pidfd, pidfile);
2500
c13cf856 2501 proc_fork_connector(p);
b1e82065 2502 sched_post_fork(p);
ef2c41cf 2503 cgroup_post_fork(p, args);
cdd6c482 2504 perf_event_fork(p);
43d2b113
KH
2505
2506 trace_task_newtask(p, clone_flags);
3ab67966 2507 uprobe_copy_process(p, clone_flags);
43d2b113 2508
67197a4f
SB
2509 copy_oom_score_adj(clone_flags, p);
2510
1da177e4
LT
2511 return p;
2512
7e47682e 2513bad_fork_cancel_cgroup:
85dd3f61 2514 sched_core_free(p);
3fd37226
KT
2515 spin_unlock(&current->sighand->siglock);
2516 write_unlock_irq(&tasklist_lock);
ef2c41cf 2517 cgroup_cancel_fork(p, args);
b3e58382 2518bad_fork_put_pidfd:
6fd2fe49
AV
2519 if (clone_flags & CLONE_PIDFD) {
2520 fput(pidfile);
2521 put_unused_fd(pidfd);
2522 }
425fb2b4
PE
2523bad_fork_free_pid:
2524 if (pid != &init_struct_pid)
2525 free_pid(pid);
0740aa5f
JS
2526bad_fork_cleanup_thread:
2527 exit_thread(p);
fd0928df 2528bad_fork_cleanup_io:
b69f2292
LR
2529 if (p->io_context)
2530 exit_io_context(p);
ab516013 2531bad_fork_cleanup_namespaces:
444f378b 2532 exit_task_namespaces(p);
1da177e4 2533bad_fork_cleanup_mm:
c3f3ce04
AA
2534 if (p->mm) {
2535 mm_clear_owner(p->mm, p);
1da177e4 2536 mmput(p->mm);
c3f3ce04 2537 }
1da177e4 2538bad_fork_cleanup_signal:
4ab6c083 2539 if (!(clone_flags & CLONE_THREAD))
1c5354de 2540 free_signal_struct(p->signal);
1da177e4 2541bad_fork_cleanup_sighand:
a7e5328a 2542 __cleanup_sighand(p->sighand);
1da177e4
LT
2543bad_fork_cleanup_fs:
2544 exit_fs(p); /* blocking */
2545bad_fork_cleanup_files:
2546 exit_files(p); /* blocking */
2547bad_fork_cleanup_semundo:
2548 exit_sem(p);
e4e55b47
TH
2549bad_fork_cleanup_security:
2550 security_task_free(p);
1da177e4
LT
2551bad_fork_cleanup_audit:
2552 audit_free(p);
6c72e350 2553bad_fork_cleanup_perf:
cdd6c482 2554 perf_event_free_task(p);
6c72e350 2555bad_fork_cleanup_policy:
b09be676 2556 lockdep_free_task(p);
1da177e4 2557#ifdef CONFIG_NUMA
f0be3d32 2558 mpol_put(p->mempolicy);
1da177e4 2559#endif
ff8288ff 2560bad_fork_cleanup_delayacct:
35df17c5 2561 delayacct_tsk_free(p);
1da177e4 2562bad_fork_cleanup_count:
21d1c5e3 2563 dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
e0e81739 2564 exit_creds(p);
1da177e4 2565bad_fork_free:
2f064a59 2566 WRITE_ONCE(p->__state, TASK_DEAD);
1a03d3f1 2567 exit_task_stack_account(p);
68f24b08 2568 put_task_stack(p);
c3f3ce04 2569 delayed_free_task(p);
fe7d37d1 2570fork_out:
c3ad2c3b
EB
2571 spin_lock_irq(&current->sighand->siglock);
2572 hlist_del_init(&delayed.node);
2573 spin_unlock_irq(&current->sighand->siglock);
fe7d37d1 2574 return ERR_PTR(retval);
1da177e4
LT
2575}
2576
2c470475 2577static inline void init_idle_pids(struct task_struct *idle)
f106eee1
ON
2578{
2579 enum pid_type type;
2580
2581 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2c470475
EB
2582 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2583 init_task_pid(idle, type, &init_struct_pid);
f106eee1
ON
2584 }
2585}
2586
36cb0e1c
EB
2587static int idle_dummy(void *dummy)
2588{
2589 /* This function is never called */
2590 return 0;
2591}
2592
f1a0a376 2593struct task_struct * __init fork_idle(int cpu)
1da177e4 2594{
36c8b586 2595 struct task_struct *task;
7f192e3c 2596 struct kernel_clone_args args = {
343f4c49 2597 .flags = CLONE_VM,
5bd2e97c
EB
2598 .fn = &idle_dummy,
2599 .fn_arg = NULL,
343f4c49 2600 .kthread = 1,
36cb0e1c 2601 .idle = 1,
7f192e3c
CB
2602 };
2603
2604 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
f106eee1 2605 if (!IS_ERR(task)) {
2c470475 2606 init_idle_pids(task);
753ca4f3 2607 init_idle(task, cpu);
f106eee1 2608 }
73b9ebfe 2609
1da177e4
LT
2610 return task;
2611}
2612
cc440e87
JA
2613/*
2614 * This is like kernel_clone(), but shaved down and tailored to just
2615 * creating io_uring workers. It returns a created task, or an error pointer.
2616 * The returned task is inactive, and the caller must fire it up through
2617 * wake_up_new_task(p). All signals are blocked in the created task.
2618 */
2619struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2620{
2621 unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2622 CLONE_IO;
2623 struct kernel_clone_args args = {
2624 .flags = ((lower_32_bits(flags) | CLONE_VM |
2625 CLONE_UNTRACED) & ~CSIGNAL),
2626 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2627 .fn = fn,
2628 .fn_arg = arg,
cc440e87
JA
2629 .io_thread = 1,
2630 };
cc440e87 2631
b16b3855 2632 return copy_process(NULL, 0, node, &args);
cc440e87
JA
2633}
2634
1da177e4
LT
2635/*
2636 * Ok, this is the main fork-routine.
2637 *
2638 * It copies the process, and if successful kick-starts
2639 * it and waits for it to finish using the VM if required.
a0eb9abd
ES
2640 *
2641 * args->exit_signal is expected to be checked for sanity by the caller.
1da177e4 2642 */
cad6967a 2643pid_t kernel_clone(struct kernel_clone_args *args)
1da177e4 2644{
7f192e3c 2645 u64 clone_flags = args->flags;
9f5325aa
MPS
2646 struct completion vfork;
2647 struct pid *pid;
1da177e4
LT
2648 struct task_struct *p;
2649 int trace = 0;
cad6967a 2650 pid_t nr;
1da177e4 2651
3af8588c
CB
2652 /*
2653 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2654 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2655 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2656 * field in struct clone_args and it still doesn't make sense to have
2657 * them both point at the same memory location. Performing this check
2658 * here has the advantage that we don't need to have a separate helper
2659 * to check for legacy clone().
2660 */
2661 if ((args->flags & CLONE_PIDFD) &&
2662 (args->flags & CLONE_PARENT_SETTID) &&
2663 (args->pidfd == args->parent_tid))
2664 return -EINVAL;
2665
09a05394 2666 /*
4b9d33e6
TH
2667 * Determine whether and which event to report to ptracer. When
2668 * called from kernel_thread or CLONE_UNTRACED is explicitly
2669 * requested, no event is reported; otherwise, report if the event
2670 * for the type of forking is enabled.
09a05394 2671 */
e80d6661 2672 if (!(clone_flags & CLONE_UNTRACED)) {
4b9d33e6
TH
2673 if (clone_flags & CLONE_VFORK)
2674 trace = PTRACE_EVENT_VFORK;
7f192e3c 2675 else if (args->exit_signal != SIGCHLD)
4b9d33e6
TH
2676 trace = PTRACE_EVENT_CLONE;
2677 else
2678 trace = PTRACE_EVENT_FORK;
2679
2680 if (likely(!ptrace_event_enabled(current, trace)))
2681 trace = 0;
2682 }
1da177e4 2683
7f192e3c 2684 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
38addce8 2685 add_latent_entropy();
9f5325aa
MPS
2686
2687 if (IS_ERR(p))
2688 return PTR_ERR(p);
2689
1da177e4
LT
2690 /*
2691 * Do this prior waking up the new thread - the thread pointer
2692 * might get invalid after that point, if the thread exits quickly.
2693 */
9f5325aa 2694 trace_sched_process_fork(current, p);
0a16b607 2695
9f5325aa
MPS
2696 pid = get_task_pid(p, PIDTYPE_PID);
2697 nr = pid_vnr(pid);
30e49c26 2698
9f5325aa 2699 if (clone_flags & CLONE_PARENT_SETTID)
7f192e3c 2700 put_user(nr, args->parent_tid);
a6f5e063 2701
9f5325aa
MPS
2702 if (clone_flags & CLONE_VFORK) {
2703 p->vfork_done = &vfork;
2704 init_completion(&vfork);
2705 get_task_struct(p);
2706 }
1da177e4 2707
bd74fdae
YZ
2708 if (IS_ENABLED(CONFIG_LRU_GEN) && !(clone_flags & CLONE_VM)) {
2709 /* lock the task to synchronize with memcg migration */
2710 task_lock(p);
2711 lru_gen_add_mm(p->mm);
2712 task_unlock(p);
2713 }
2714
9f5325aa 2715 wake_up_new_task(p);
09a05394 2716
9f5325aa
MPS
2717 /* forking complete and child started to run, tell ptracer */
2718 if (unlikely(trace))
2719 ptrace_event_pid(trace, pid);
4e52365f 2720
9f5325aa
MPS
2721 if (clone_flags & CLONE_VFORK) {
2722 if (!wait_for_vfork_done(p, &vfork))
2723 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
1da177e4 2724 }
9f5325aa
MPS
2725
2726 put_pid(pid);
92476d7f 2727 return nr;
1da177e4
LT
2728}
2729
2aa3a7f8
AV
2730/*
2731 * Create a kernel thread.
2732 */
2733pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2734{
7f192e3c 2735 struct kernel_clone_args args = {
3f2c788a
CB
2736 .flags = ((lower_32_bits(flags) | CLONE_VM |
2737 CLONE_UNTRACED) & ~CSIGNAL),
2738 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2739 .fn = fn,
2740 .fn_arg = arg,
343f4c49
EB
2741 .kthread = 1,
2742 };
2743
2744 return kernel_clone(&args);
2745}
2746
2747/*
2748 * Create a user mode thread.
2749 */
2750pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2aa3a7f8 2751{
7f192e3c 2752 struct kernel_clone_args args = {
3f2c788a
CB
2753 .flags = ((lower_32_bits(flags) | CLONE_VM |
2754 CLONE_UNTRACED) & ~CSIGNAL),
2755 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
5bd2e97c
EB
2756 .fn = fn,
2757 .fn_arg = arg,
7f192e3c
CB
2758 };
2759
cad6967a 2760 return kernel_clone(&args);
2aa3a7f8 2761}
2aa3a7f8 2762
d2125043
AV
2763#ifdef __ARCH_WANT_SYS_FORK
2764SYSCALL_DEFINE0(fork)
2765{
2766#ifdef CONFIG_MMU
7f192e3c
CB
2767 struct kernel_clone_args args = {
2768 .exit_signal = SIGCHLD,
2769 };
2770
cad6967a 2771 return kernel_clone(&args);
d2125043
AV
2772#else
2773 /* can not support in nommu mode */
5d59e182 2774 return -EINVAL;
d2125043
AV
2775#endif
2776}
2777#endif
2778
2779#ifdef __ARCH_WANT_SYS_VFORK
2780SYSCALL_DEFINE0(vfork)
2781{
7f192e3c
CB
2782 struct kernel_clone_args args = {
2783 .flags = CLONE_VFORK | CLONE_VM,
2784 .exit_signal = SIGCHLD,
2785 };
2786
cad6967a 2787 return kernel_clone(&args);
d2125043
AV
2788}
2789#endif
2790
2791#ifdef __ARCH_WANT_SYS_CLONE
2792#ifdef CONFIG_CLONE_BACKWARDS
2793SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2794 int __user *, parent_tidptr,
3033f14a 2795 unsigned long, tls,
d2125043
AV
2796 int __user *, child_tidptr)
2797#elif defined(CONFIG_CLONE_BACKWARDS2)
2798SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2799 int __user *, parent_tidptr,
2800 int __user *, child_tidptr,
3033f14a 2801 unsigned long, tls)
dfa9771a
MS
2802#elif defined(CONFIG_CLONE_BACKWARDS3)
2803SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2804 int, stack_size,
2805 int __user *, parent_tidptr,
2806 int __user *, child_tidptr,
3033f14a 2807 unsigned long, tls)
d2125043
AV
2808#else
2809SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2810 int __user *, parent_tidptr,
2811 int __user *, child_tidptr,
3033f14a 2812 unsigned long, tls)
d2125043
AV
2813#endif
2814{
7f192e3c 2815 struct kernel_clone_args args = {
3f2c788a 2816 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
7f192e3c
CB
2817 .pidfd = parent_tidptr,
2818 .child_tid = child_tidptr,
2819 .parent_tid = parent_tidptr,
3f2c788a 2820 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
7f192e3c
CB
2821 .stack = newsp,
2822 .tls = tls,
2823 };
2824
cad6967a 2825 return kernel_clone(&args);
7f192e3c 2826}
d68dbb0c 2827#endif
7f192e3c 2828
d68dbb0c 2829#ifdef __ARCH_WANT_SYS_CLONE3
dd499f7a 2830
7f192e3c
CB
2831noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2832 struct clone_args __user *uargs,
f14c234b 2833 size_t usize)
7f192e3c 2834{
f14c234b 2835 int err;
7f192e3c 2836 struct clone_args args;
49cb2fc4 2837 pid_t *kset_tid = kargs->set_tid;
7f192e3c 2838
a966dcfe
ES
2839 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2840 CLONE_ARGS_SIZE_VER0);
2841 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2842 CLONE_ARGS_SIZE_VER1);
2843 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2844 CLONE_ARGS_SIZE_VER2);
2845 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2846
f14c234b 2847 if (unlikely(usize > PAGE_SIZE))
7f192e3c 2848 return -E2BIG;
f14c234b 2849 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
7f192e3c
CB
2850 return -EINVAL;
2851
f14c234b
AS
2852 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2853 if (err)
2854 return err;
7f192e3c 2855
49cb2fc4
AR
2856 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2857 return -EINVAL;
2858
2859 if (unlikely(!args.set_tid && args.set_tid_size > 0))
2860 return -EINVAL;
2861
2862 if (unlikely(args.set_tid && args.set_tid_size == 0))
2863 return -EINVAL;
2864
a0eb9abd
ES
2865 /*
2866 * Verify that higher 32bits of exit_signal are unset and that
2867 * it is a valid signal
2868 */
2869 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2870 !valid_signal(args.exit_signal)))
2871 return -EINVAL;
2872
62173872
ES
2873 if ((args.flags & CLONE_INTO_CGROUP) &&
2874 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
ef2c41cf
CB
2875 return -EINVAL;
2876
7f192e3c
CB
2877 *kargs = (struct kernel_clone_args){
2878 .flags = args.flags,
2879 .pidfd = u64_to_user_ptr(args.pidfd),
2880 .child_tid = u64_to_user_ptr(args.child_tid),
2881 .parent_tid = u64_to_user_ptr(args.parent_tid),
2882 .exit_signal = args.exit_signal,
2883 .stack = args.stack,
2884 .stack_size = args.stack_size,
2885 .tls = args.tls,
49cb2fc4 2886 .set_tid_size = args.set_tid_size,
ef2c41cf 2887 .cgroup = args.cgroup,
7f192e3c
CB
2888 };
2889
49cb2fc4
AR
2890 if (args.set_tid &&
2891 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2892 (kargs->set_tid_size * sizeof(pid_t))))
2893 return -EFAULT;
2894
2895 kargs->set_tid = kset_tid;
2896
7f192e3c
CB
2897 return 0;
2898}
2899
fa729c4d
CB
2900/**
2901 * clone3_stack_valid - check and prepare stack
2902 * @kargs: kernel clone args
2903 *
2904 * Verify that the stack arguments userspace gave us are sane.
2905 * In addition, set the stack direction for userspace since it's easy for us to
2906 * determine.
2907 */
2908static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2909{
2910 if (kargs->stack == 0) {
2911 if (kargs->stack_size > 0)
2912 return false;
2913 } else {
2914 if (kargs->stack_size == 0)
2915 return false;
2916
2917 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2918 return false;
2919
2920#if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2921 kargs->stack += kargs->stack_size;
2922#endif
2923 }
2924
2925 return true;
2926}
2927
2928static bool clone3_args_valid(struct kernel_clone_args *kargs)
7f192e3c 2929{
b612e5df 2930 /* Verify that no unknown flags are passed along. */
ef2c41cf
CB
2931 if (kargs->flags &
2932 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
7f192e3c
CB
2933 return false;
2934
2935 /*
a8ca6b13
XC
2936 * - make the CLONE_DETACHED bit reusable for clone3
2937 * - make the CSIGNAL bits reusable for clone3
7f192e3c
CB
2938 */
2939 if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2940 return false;
2941
b612e5df
CB
2942 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2943 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2944 return false;
2945
7f192e3c
CB
2946 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2947 kargs->exit_signal)
2948 return false;
2949
fa729c4d
CB
2950 if (!clone3_stack_valid(kargs))
2951 return false;
2952
7f192e3c
CB
2953 return true;
2954}
2955
501bd016
CB
2956/**
2957 * clone3 - create a new process with specific properties
2958 * @uargs: argument structure
2959 * @size: size of @uargs
2960 *
2961 * clone3() is the extensible successor to clone()/clone2().
2962 * It takes a struct as argument that is versioned by its size.
2963 *
2964 * Return: On success, a positive PID for the child process.
2965 * On error, a negative errno number.
2966 */
7f192e3c
CB
2967SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2968{
2969 int err;
2970
2971 struct kernel_clone_args kargs;
49cb2fc4
AR
2972 pid_t set_tid[MAX_PID_NS_LEVEL];
2973
2974 kargs.set_tid = set_tid;
7f192e3c
CB
2975
2976 err = copy_clone_args_from_user(&kargs, uargs, size);
2977 if (err)
2978 return err;
2979
2980 if (!clone3_args_valid(&kargs))
2981 return -EINVAL;
2982
cad6967a 2983 return kernel_clone(&kargs);
d2125043
AV
2984}
2985#endif
2986
0f1b92cb
ON
2987void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2988{
2989 struct task_struct *leader, *parent, *child;
2990 int res;
2991
2992 read_lock(&tasklist_lock);
2993 leader = top = top->group_leader;
2994down:
2995 for_each_thread(leader, parent) {
2996 list_for_each_entry(child, &parent->children, sibling) {
2997 res = visitor(child, data);
2998 if (res) {
2999 if (res < 0)
3000 goto out;
3001 leader = child;
3002 goto down;
3003 }
3004up:
3005 ;
3006 }
3007 }
3008
3009 if (leader != top) {
3010 child = leader;
3011 parent = child->real_parent;
3012 leader = parent->group_leader;
3013 goto up;
3014 }
3015out:
3016 read_unlock(&tasklist_lock);
3017}
3018
5fd63b30
RT
3019#ifndef ARCH_MIN_MMSTRUCT_ALIGN
3020#define ARCH_MIN_MMSTRUCT_ALIGN 0
3021#endif
3022
51cc5068 3023static void sighand_ctor(void *data)
aa1757f9
ON
3024{
3025 struct sighand_struct *sighand = data;
3026
a35afb83 3027 spin_lock_init(&sighand->siglock);
b8fceee1 3028 init_waitqueue_head(&sighand->signalfd_wqh);
aa1757f9
ON
3029}
3030
af806027 3031void __init mm_cache_init(void)
1da177e4 3032{
c1a2f7f0
RR
3033 unsigned int mm_size;
3034
af806027
PZ
3035 /*
3036 * The mm_cpumask is located at the end of mm_struct, and is
3037 * dynamically sized based on the maximum CPU number this system
3038 * can have, taking hotplug into account (nr_cpu_ids).
3039 */
af7f588d 3040 mm_size = sizeof(struct mm_struct) + cpumask_size() + mm_cid_size();
af806027
PZ
3041
3042 mm_cachep = kmem_cache_create_usercopy("mm_struct",
3043 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3044 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3045 offsetof(struct mm_struct, saved_auxv),
3046 sizeof_field(struct mm_struct, saved_auxv),
3047 NULL);
3048}
3049
3050void __init proc_caches_init(void)
3051{
1da177e4
LT
3052 sighand_cachep = kmem_cache_create("sighand_cache",
3053 sizeof(struct sighand_struct), 0,
5f0d5a3a 3054 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
75f296d9 3055 SLAB_ACCOUNT, sighand_ctor);
1da177e4
LT
3056 signal_cachep = kmem_cache_create("signal_cache",
3057 sizeof(struct signal_struct), 0,
75f296d9 3058 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3059 NULL);
20c2df83 3060 files_cachep = kmem_cache_create("files_cache",
1da177e4 3061 sizeof(struct files_struct), 0,
75f296d9 3062 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3063 NULL);
20c2df83 3064 fs_cachep = kmem_cache_create("fs_cache",
1da177e4 3065 sizeof(struct fs_struct), 0,
75f296d9 3066 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
5d097056 3067 NULL);
c1a2f7f0 3068
5d097056 3069 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
8feae131 3070 mmap_init();
66577193 3071 nsproxy_cache_init();
1da177e4 3072}
cf2e340f 3073
cf2e340f 3074/*
9bfb23fc 3075 * Check constraints on flags passed to the unshare system call.
cf2e340f 3076 */
9bfb23fc 3077static int check_unshare_flags(unsigned long unshare_flags)
cf2e340f 3078{
9bfb23fc
ON
3079 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3080 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
50804fe3 3081 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
769071ac
AV
3082 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3083 CLONE_NEWTIME))
9bfb23fc 3084 return -EINVAL;
cf2e340f 3085 /*
12c641ab
EB
3086 * Not implemented, but pretend it works if there is nothing
3087 * to unshare. Note that unsharing the address space or the
3088 * signal handlers also need to unshare the signal queues (aka
3089 * CLONE_THREAD).
cf2e340f 3090 */
9bfb23fc 3091 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
12c641ab
EB
3092 if (!thread_group_empty(current))
3093 return -EINVAL;
3094 }
3095 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
d036bda7 3096 if (refcount_read(&current->sighand->count) > 1)
12c641ab
EB
3097 return -EINVAL;
3098 }
3099 if (unshare_flags & CLONE_VM) {
3100 if (!current_is_single_threaded())
9bfb23fc
ON
3101 return -EINVAL;
3102 }
cf2e340f
JD
3103
3104 return 0;
3105}
3106
3107/*
99d1419d 3108 * Unshare the filesystem structure if it is being shared
cf2e340f
JD
3109 */
3110static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3111{
3112 struct fs_struct *fs = current->fs;
3113
498052bb
AV
3114 if (!(unshare_flags & CLONE_FS) || !fs)
3115 return 0;
3116
3117 /* don't need lock here; in the worst case we'll do useless copy */
3118 if (fs->users == 1)
3119 return 0;
3120
3121 *new_fsp = copy_fs_struct(fs);
3122 if (!*new_fsp)
3123 return -ENOMEM;
cf2e340f
JD
3124
3125 return 0;
3126}
3127
cf2e340f 3128/*
a016f338 3129 * Unshare file descriptor table if it is being shared
cf2e340f 3130 */
60997c3d
CB
3131int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3132 struct files_struct **new_fdp)
cf2e340f
JD
3133{
3134 struct files_struct *fd = current->files;
a016f338 3135 int error = 0;
cf2e340f
JD
3136
3137 if ((unshare_flags & CLONE_FILES) &&
a016f338 3138 (fd && atomic_read(&fd->count) > 1)) {
60997c3d 3139 *new_fdp = dup_fd(fd, max_fds, &error);
a016f338
JD
3140 if (!*new_fdp)
3141 return error;
3142 }
cf2e340f
JD
3143
3144 return 0;
3145}
3146
cf2e340f
JD
3147/*
3148 * unshare allows a process to 'unshare' part of the process
3149 * context which was originally shared using clone. copy_*
cad6967a 3150 * functions used by kernel_clone() cannot be used here directly
cf2e340f
JD
3151 * because they modify an inactive task_struct that is being
3152 * constructed. Here we are modifying the current, active,
3153 * task_struct.
3154 */
9b32105e 3155int ksys_unshare(unsigned long unshare_flags)
cf2e340f 3156{
cf2e340f 3157 struct fs_struct *fs, *new_fs = NULL;
ba1f70dd 3158 struct files_struct *new_fd = NULL;
b2e0d987 3159 struct cred *new_cred = NULL;
cf7b708c 3160 struct nsproxy *new_nsproxy = NULL;
9edff4ab 3161 int do_sysvsem = 0;
9bfb23fc 3162 int err;
cf2e340f 3163
b2e0d987 3164 /*
faf00da5
EB
3165 * If unsharing a user namespace must also unshare the thread group
3166 * and unshare the filesystem root and working directories.
b2e0d987
EB
3167 */
3168 if (unshare_flags & CLONE_NEWUSER)
e66eded8 3169 unshare_flags |= CLONE_THREAD | CLONE_FS;
50804fe3
EB
3170 /*
3171 * If unsharing vm, must also unshare signal handlers.
3172 */
3173 if (unshare_flags & CLONE_VM)
3174 unshare_flags |= CLONE_SIGHAND;
12c641ab
EB
3175 /*
3176 * If unsharing a signal handlers, must also unshare the signal queues.
3177 */
3178 if (unshare_flags & CLONE_SIGHAND)
3179 unshare_flags |= CLONE_THREAD;
9bfb23fc
ON
3180 /*
3181 * If unsharing namespace, must also unshare filesystem information.
3182 */
3183 if (unshare_flags & CLONE_NEWNS)
3184 unshare_flags |= CLONE_FS;
50804fe3
EB
3185
3186 err = check_unshare_flags(unshare_flags);
3187 if (err)
3188 goto bad_unshare_out;
6013f67f
MS
3189 /*
3190 * CLONE_NEWIPC must also detach from the undolist: after switching
3191 * to a new ipc namespace, the semaphore arrays from the old
3192 * namespace are unreachable.
3193 */
3194 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
9edff4ab 3195 do_sysvsem = 1;
fb0a685c
DRO
3196 err = unshare_fs(unshare_flags, &new_fs);
3197 if (err)
9bfb23fc 3198 goto bad_unshare_out;
60997c3d 3199 err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
fb0a685c 3200 if (err)
9bfb23fc 3201 goto bad_unshare_cleanup_fs;
b2e0d987 3202 err = unshare_userns(unshare_flags, &new_cred);
fb0a685c 3203 if (err)
9edff4ab 3204 goto bad_unshare_cleanup_fd;
b2e0d987
EB
3205 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3206 new_cred, new_fs);
3207 if (err)
3208 goto bad_unshare_cleanup_cred;
c0b2fc31 3209
905ae01c
AG
3210 if (new_cred) {
3211 err = set_cred_ucounts(new_cred);
3212 if (err)
3213 goto bad_unshare_cleanup_cred;
3214 }
3215
b2e0d987 3216 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
9edff4ab
MS
3217 if (do_sysvsem) {
3218 /*
3219 * CLONE_SYSVSEM is equivalent to sys_exit().
3220 */
3221 exit_sem(current);
3222 }
ab602f79
JM
3223 if (unshare_flags & CLONE_NEWIPC) {
3224 /* Orphan segments in old ns (see sem above). */
3225 exit_shm(current);
3226 shm_init_task(current);
3227 }
ab516013 3228
6f977e6b 3229 if (new_nsproxy)
cf7b708c 3230 switch_task_namespaces(current, new_nsproxy);
cf2e340f 3231
cf7b708c
PE
3232 task_lock(current);
3233
cf2e340f
JD
3234 if (new_fs) {
3235 fs = current->fs;
2a4419b5 3236 spin_lock(&fs->lock);
cf2e340f 3237 current->fs = new_fs;
498052bb
AV
3238 if (--fs->users)
3239 new_fs = NULL;
3240 else
3241 new_fs = fs;
2a4419b5 3242 spin_unlock(&fs->lock);
cf2e340f
JD
3243 }
3244
ba1f70dd
RX
3245 if (new_fd)
3246 swap(current->files, new_fd);
cf2e340f
JD
3247
3248 task_unlock(current);
b2e0d987
EB
3249
3250 if (new_cred) {
3251 /* Install the new user namespace */
3252 commit_creds(new_cred);
3253 new_cred = NULL;
3254 }
cf2e340f
JD
3255 }
3256
e4222673
HB
3257 perf_event_namespaces(current);
3258
b2e0d987
EB
3259bad_unshare_cleanup_cred:
3260 if (new_cred)
3261 put_cred(new_cred);
cf2e340f
JD
3262bad_unshare_cleanup_fd:
3263 if (new_fd)
3264 put_files_struct(new_fd);
3265
cf2e340f
JD
3266bad_unshare_cleanup_fs:
3267 if (new_fs)
498052bb 3268 free_fs_struct(new_fs);
cf2e340f 3269
cf2e340f
JD
3270bad_unshare_out:
3271 return err;
3272}
3b125388 3273
9b32105e
DB
3274SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3275{
3276 return ksys_unshare(unshare_flags);
3277}
3278
3b125388
AV
3279/*
3280 * Helper to unshare the files of the current task.
3281 * We don't want to expose copy_files internals to
3282 * the exec layer of the kernel.
3283 */
3284
1f702603 3285int unshare_files(void)
3b125388
AV
3286{
3287 struct task_struct *task = current;
1f702603 3288 struct files_struct *old, *copy = NULL;
3b125388
AV
3289 int error;
3290
60997c3d 3291 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, &copy);
1f702603 3292 if (error || !copy)
3b125388 3293 return error;
1f702603
EB
3294
3295 old = task->files;
3b125388
AV
3296 task_lock(task);
3297 task->files = copy;
3298 task_unlock(task);
1f702603 3299 put_files_struct(old);
3b125388
AV
3300 return 0;
3301}
16db3d3f
HS
3302
3303int sysctl_max_threads(struct ctl_table *table, int write,
b0daa2c7 3304 void *buffer, size_t *lenp, loff_t *ppos)
16db3d3f
HS
3305{
3306 struct ctl_table t;
3307 int ret;
3308 int threads = max_threads;
b0f53dbc 3309 int min = 1;
16db3d3f
HS
3310 int max = MAX_THREADS;
3311
3312 t = *table;
3313 t.data = &threads;
3314 t.extra1 = &min;
3315 t.extra2 = &max;
3316
3317 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3318 if (ret || !write)
3319 return ret;
3320
b0f53dbc 3321 max_threads = threads;
16db3d3f
HS
3322
3323 return 0;
3324}