11da177e4SLinus Torvalds /* 21da177e4SLinus Torvalds * linux/kernel/fork.c 31da177e4SLinus Torvalds * 41da177e4SLinus Torvalds * Copyright (C) 1991, 1992 Linus Torvalds 51da177e4SLinus Torvalds */ 61da177e4SLinus Torvalds 71da177e4SLinus Torvalds /* 81da177e4SLinus Torvalds * 'fork.c' contains the help-routines for the 'fork' system call 91da177e4SLinus Torvalds * (see also entry.S and others). 101da177e4SLinus Torvalds * Fork is rather simple, once you get the hang of it, but the memory 111da177e4SLinus Torvalds * management can be a bitch. See 'mm/memory.c': 'copy_page_range()' 121da177e4SLinus Torvalds */ 131da177e4SLinus Torvalds 141da177e4SLinus Torvalds #include <linux/slab.h> 151da177e4SLinus Torvalds #include <linux/init.h> 161da177e4SLinus Torvalds #include <linux/unistd.h> 171da177e4SLinus Torvalds #include <linux/module.h> 181da177e4SLinus Torvalds #include <linux/vmalloc.h> 191da177e4SLinus Torvalds #include <linux/completion.h> 201da177e4SLinus Torvalds #include <linux/personality.h> 211da177e4SLinus Torvalds #include <linux/mempolicy.h> 221da177e4SLinus Torvalds #include <linux/sem.h> 231da177e4SLinus Torvalds #include <linux/file.h> 249f3acc31SAl Viro #include <linux/fdtable.h> 25da9cbc87SJens Axboe #include <linux/iocontext.h> 261da177e4SLinus Torvalds #include <linux/key.h> 271da177e4SLinus Torvalds #include <linux/binfmts.h> 281da177e4SLinus Torvalds #include <linux/mman.h> 29cddb8a5cSAndrea Arcangeli #include <linux/mmu_notifier.h> 301da177e4SLinus Torvalds #include <linux/fs.h> 31615d6e87SDavidlohr Bueso #include <linux/mm.h> 32615d6e87SDavidlohr Bueso #include <linux/vmacache.h> 33ab516013SSerge E. Hallyn #include <linux/nsproxy.h> 34c59ede7bSRandy.Dunlap #include <linux/capability.h> 351da177e4SLinus Torvalds #include <linux/cpu.h> 36b4f48b63SPaul Menage #include <linux/cgroup.h> 371da177e4SLinus Torvalds #include <linux/security.h> 38a1e78772SMel Gorman #include <linux/hugetlb.h> 39e2cfabdfSWill Drewry #include <linux/seccomp.h> 401da177e4SLinus Torvalds #include <linux/swap.h> 411da177e4SLinus Torvalds #include <linux/syscalls.h> 421da177e4SLinus Torvalds #include <linux/jiffies.h> 431da177e4SLinus Torvalds #include <linux/futex.h> 448141c7f3SLinus Torvalds #include <linux/compat.h> 45207205a2SEric Dumazet #include <linux/kthread.h> 467c3ab738SAndrew Morton #include <linux/task_io_accounting_ops.h> 47ab2af1f5SDipankar Sarma #include <linux/rcupdate.h> 481da177e4SLinus Torvalds #include <linux/ptrace.h> 491da177e4SLinus Torvalds #include <linux/mount.h> 501da177e4SLinus Torvalds #include <linux/audit.h> 5178fb7466SPavel Emelianov #include <linux/memcontrol.h> 52f201ae23SFrederic Weisbecker #include <linux/ftrace.h> 535e2bf014SMike Galbraith #include <linux/proc_fs.h> 541da177e4SLinus Torvalds #include <linux/profile.h> 551da177e4SLinus Torvalds #include <linux/rmap.h> 56f8af4da3SHugh Dickins #include <linux/ksm.h> 571da177e4SLinus Torvalds #include <linux/acct.h> 588f0ab514SJay Lan #include <linux/tsacct_kern.h> 599f46080cSMatt Helsley #include <linux/cn_proc.h> 60ba96a0c8SRafael J. Wysocki #include <linux/freezer.h> 61ca74e92bSShailabh Nagar #include <linux/delayacct.h> 62ad4ecbcbSShailabh Nagar #include <linux/taskstats_kern.h> 630a425405SArjan van de Ven #include <linux/random.h> 64522ed776SMiloslav Trmac #include <linux/tty.h> 65fd0928dfSJens Axboe #include <linux/blkdev.h> 665ad4e53bSAl Viro #include <linux/fs_struct.h> 677c9f8861SEric Sandeen #include <linux/magic.h> 68cdd6c482SIngo Molnar #include <linux/perf_event.h> 6942c4ab41SStanislaw Gruszka #include <linux/posix-timers.h> 708e7cac79SAvi Kivity #include <linux/user-return-notifier.h> 713d5992d2SYing Han #include <linux/oom.h> 72ba76149fSAndrea Arcangeli #include <linux/khugepaged.h> 73d80e731eSOleg Nesterov #include <linux/signalfd.h> 740326f5a9SSrikar Dronamraju #include <linux/uprobes.h> 75a27bb332SKent Overstreet #include <linux/aio.h> 7652f5684cSGideon Israel Dsouza #include <linux/compiler.h> 7716db3d3fSHeinrich Schuchardt #include <linux/sysctl.h> 785c9a8750SDmitry Vyukov #include <linux/kcov.h> 791da177e4SLinus Torvalds 801da177e4SLinus Torvalds #include <asm/pgtable.h> 811da177e4SLinus Torvalds #include <asm/pgalloc.h> 821da177e4SLinus Torvalds #include <asm/uaccess.h> 831da177e4SLinus Torvalds #include <asm/mmu_context.h> 841da177e4SLinus Torvalds #include <asm/cacheflush.h> 851da177e4SLinus Torvalds #include <asm/tlbflush.h> 861da177e4SLinus Torvalds 87ad8d75ffSSteven Rostedt #include <trace/events/sched.h> 88ad8d75ffSSteven Rostedt 8943d2b113SKAMEZAWA Hiroyuki #define CREATE_TRACE_POINTS 9043d2b113SKAMEZAWA Hiroyuki #include <trace/events/task.h> 9143d2b113SKAMEZAWA Hiroyuki 921da177e4SLinus Torvalds /* 93ac1b398dSHeinrich Schuchardt * Minimum number of threads to boot the kernel 94ac1b398dSHeinrich Schuchardt */ 95ac1b398dSHeinrich Schuchardt #define MIN_THREADS 20 96ac1b398dSHeinrich Schuchardt 97ac1b398dSHeinrich Schuchardt /* 98ac1b398dSHeinrich Schuchardt * Maximum number of threads 99ac1b398dSHeinrich Schuchardt */ 100ac1b398dSHeinrich Schuchardt #define MAX_THREADS FUTEX_TID_MASK 101ac1b398dSHeinrich Schuchardt 102ac1b398dSHeinrich Schuchardt /* 1031da177e4SLinus Torvalds * Protected counters by write_lock_irq(&tasklist_lock) 1041da177e4SLinus Torvalds */ 1051da177e4SLinus Torvalds unsigned long total_forks; /* Handle normal Linux uptimes. */ 1061da177e4SLinus Torvalds int nr_threads; /* The idle threads do not count.. */ 1071da177e4SLinus Torvalds 1081da177e4SLinus Torvalds int max_threads; /* tunable limit on nr_threads */ 1091da177e4SLinus Torvalds 1101da177e4SLinus Torvalds DEFINE_PER_CPU(unsigned long, process_counts) = 0; 1111da177e4SLinus Torvalds 1121da177e4SLinus Torvalds __cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */ 113db1466b3SPaul E. McKenney 114db1466b3SPaul E. McKenney #ifdef CONFIG_PROVE_RCU 115db1466b3SPaul E. McKenney int lockdep_tasklist_lock_is_held(void) 116db1466b3SPaul E. McKenney { 117db1466b3SPaul E. McKenney return lockdep_is_held(&tasklist_lock); 118db1466b3SPaul E. McKenney } 119db1466b3SPaul E. McKenney EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held); 120db1466b3SPaul E. McKenney #endif /* #ifdef CONFIG_PROVE_RCU */ 1211da177e4SLinus Torvalds 1221da177e4SLinus Torvalds int nr_processes(void) 1231da177e4SLinus Torvalds { 1241da177e4SLinus Torvalds int cpu; 1251da177e4SLinus Torvalds int total = 0; 1261da177e4SLinus Torvalds 1271d510750SIan Campbell for_each_possible_cpu(cpu) 1281da177e4SLinus Torvalds total += per_cpu(process_counts, cpu); 1291da177e4SLinus Torvalds 1301da177e4SLinus Torvalds return total; 1311da177e4SLinus Torvalds } 1321da177e4SLinus Torvalds 133f19b9f74SAkinobu Mita void __weak arch_release_task_struct(struct task_struct *tsk) 134f19b9f74SAkinobu Mita { 135f19b9f74SAkinobu Mita } 136f19b9f74SAkinobu Mita 137f5e10287SThomas Gleixner #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR 138e18b890bSChristoph Lameter static struct kmem_cache *task_struct_cachep; 13941101809SThomas Gleixner 14041101809SThomas Gleixner static inline struct task_struct *alloc_task_struct_node(int node) 14141101809SThomas Gleixner { 14241101809SThomas Gleixner return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node); 14341101809SThomas Gleixner } 14441101809SThomas Gleixner 14541101809SThomas Gleixner static inline void free_task_struct(struct task_struct *tsk) 14641101809SThomas Gleixner { 14741101809SThomas Gleixner kmem_cache_free(task_struct_cachep, tsk); 14841101809SThomas Gleixner } 1491da177e4SLinus Torvalds #endif 1501da177e4SLinus Torvalds 151b235beeaSLinus Torvalds void __weak arch_release_thread_stack(unsigned long *stack) 152f19b9f74SAkinobu Mita { 153f19b9f74SAkinobu Mita } 154f19b9f74SAkinobu Mita 155b235beeaSLinus Torvalds #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR 15641101809SThomas Gleixner 1570d15d74aSThomas Gleixner /* 1580d15d74aSThomas Gleixner * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a 1590d15d74aSThomas Gleixner * kmemcache based allocator. 1600d15d74aSThomas Gleixner */ 1610d15d74aSThomas Gleixner # if THREAD_SIZE >= PAGE_SIZE 162b235beeaSLinus Torvalds static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, 163b6a84016SEric Dumazet int node) 164b69c49b7SFUJITA Tomonori { 1654949148aSVladimir Davydov struct page *page = alloc_pages_node(node, THREADINFO_GFP, 1662889f608SThomas Gleixner THREAD_SIZE_ORDER); 167b6a84016SEric Dumazet 168b6a84016SEric Dumazet return page ? page_address(page) : NULL; 169b69c49b7SFUJITA Tomonori } 170b69c49b7SFUJITA Tomonori 171b235beeaSLinus Torvalds static inline void free_thread_stack(unsigned long *stack) 172b69c49b7SFUJITA Tomonori { 173efdc9490SAndy Lutomirski __free_pages(virt_to_page(stack), THREAD_SIZE_ORDER); 174b69c49b7SFUJITA Tomonori } 1750d15d74aSThomas Gleixner # else 176b235beeaSLinus Torvalds static struct kmem_cache *thread_stack_cache; 1770d15d74aSThomas Gleixner 1789521d399SMichael Ellerman static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, 1790d15d74aSThomas Gleixner int node) 1800d15d74aSThomas Gleixner { 181b235beeaSLinus Torvalds return kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node); 1820d15d74aSThomas Gleixner } 1830d15d74aSThomas Gleixner 1849521d399SMichael Ellerman static void free_thread_stack(unsigned long *stack) 1850d15d74aSThomas Gleixner { 186b235beeaSLinus Torvalds kmem_cache_free(thread_stack_cache, stack); 1870d15d74aSThomas Gleixner } 1880d15d74aSThomas Gleixner 189b235beeaSLinus Torvalds void thread_stack_cache_init(void) 1900d15d74aSThomas Gleixner { 191b235beeaSLinus Torvalds thread_stack_cache = kmem_cache_create("thread_stack", THREAD_SIZE, 1920d15d74aSThomas Gleixner THREAD_SIZE, 0, NULL); 193b235beeaSLinus Torvalds BUG_ON(thread_stack_cache == NULL); 1940d15d74aSThomas Gleixner } 1950d15d74aSThomas Gleixner # endif 196b69c49b7SFUJITA Tomonori #endif 197b69c49b7SFUJITA Tomonori 1981da177e4SLinus Torvalds /* SLAB cache for signal_struct structures (tsk->signal) */ 199e18b890bSChristoph Lameter static struct kmem_cache *signal_cachep; 2001da177e4SLinus Torvalds 2011da177e4SLinus Torvalds /* SLAB cache for sighand_struct structures (tsk->sighand) */ 202e18b890bSChristoph Lameter struct kmem_cache *sighand_cachep; 2031da177e4SLinus Torvalds 2041da177e4SLinus Torvalds /* SLAB cache for files_struct structures (tsk->files) */ 205e18b890bSChristoph Lameter struct kmem_cache *files_cachep; 2061da177e4SLinus Torvalds 2071da177e4SLinus Torvalds /* SLAB cache for fs_struct structures (tsk->fs) */ 208e18b890bSChristoph Lameter struct kmem_cache *fs_cachep; 2091da177e4SLinus Torvalds 2101da177e4SLinus Torvalds /* SLAB cache for vm_area_struct structures */ 211e18b890bSChristoph Lameter struct kmem_cache *vm_area_cachep; 2121da177e4SLinus Torvalds 2131da177e4SLinus Torvalds /* SLAB cache for mm_struct structures (tsk->mm) */ 214e18b890bSChristoph Lameter static struct kmem_cache *mm_cachep; 2151da177e4SLinus Torvalds 216b235beeaSLinus Torvalds static void account_kernel_stack(unsigned long *stack, int account) 217c6a7f572SKOSAKI Motohiro { 218efdc9490SAndy Lutomirski /* All stack pages are in the same zone and belong to the same memcg. */ 219efdc9490SAndy Lutomirski struct page *first_page = virt_to_page(stack); 220c6a7f572SKOSAKI Motohiro 221efdc9490SAndy Lutomirski mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB, 222d30dd8beSAndy Lutomirski THREAD_SIZE / 1024 * account); 223efdc9490SAndy Lutomirski 224efdc9490SAndy Lutomirski memcg_kmem_update_page_stat( 225efdc9490SAndy Lutomirski first_page, MEMCG_KERNEL_STACK_KB, 226efdc9490SAndy Lutomirski account * (THREAD_SIZE / 1024)); 227c6a7f572SKOSAKI Motohiro } 228c6a7f572SKOSAKI Motohiro 2291da177e4SLinus Torvalds void free_task(struct task_struct *tsk) 2301da177e4SLinus Torvalds { 231c6a7f572SKOSAKI Motohiro account_kernel_stack(tsk->stack, -1); 232b235beeaSLinus Torvalds arch_release_thread_stack(tsk->stack); 233b235beeaSLinus Torvalds free_thread_stack(tsk->stack); 23423f78d4aSIngo Molnar rt_mutex_debug_task_free(tsk); 235fb52607aSFrederic Weisbecker ftrace_graph_exit_task(tsk); 236e2cfabdfSWill Drewry put_seccomp_filter(tsk); 237f19b9f74SAkinobu Mita arch_release_task_struct(tsk); 2381da177e4SLinus Torvalds free_task_struct(tsk); 2391da177e4SLinus Torvalds } 2401da177e4SLinus Torvalds EXPORT_SYMBOL(free_task); 2411da177e4SLinus Torvalds 242ea6d290cSOleg Nesterov static inline void free_signal_struct(struct signal_struct *sig) 243ea6d290cSOleg Nesterov { 24497101eb4SOleg Nesterov taskstats_tgid_free(sig); 2451c5354deSMike Galbraith sched_autogroup_exit(sig); 246ea6d290cSOleg Nesterov kmem_cache_free(signal_cachep, sig); 247ea6d290cSOleg Nesterov } 248ea6d290cSOleg Nesterov 249ea6d290cSOleg Nesterov static inline void put_signal_struct(struct signal_struct *sig) 250ea6d290cSOleg Nesterov { 2511c5354deSMike Galbraith if (atomic_dec_and_test(&sig->sigcnt)) 252ea6d290cSOleg Nesterov free_signal_struct(sig); 253ea6d290cSOleg Nesterov } 254ea6d290cSOleg Nesterov 255158d9ebdSAndrew Morton void __put_task_struct(struct task_struct *tsk) 2561da177e4SLinus Torvalds { 257270f722dSEugene Teo WARN_ON(!tsk->exit_state); 2581da177e4SLinus Torvalds WARN_ON(atomic_read(&tsk->usage)); 2591da177e4SLinus Torvalds WARN_ON(tsk == current); 2601da177e4SLinus Torvalds 2612e91fa7fSTejun Heo cgroup_free(tsk); 262156654f4SMike Galbraith task_numa_free(tsk); 2631a2a4d06SKees Cook security_task_free(tsk); 264e0e81739SDavid Howells exit_creds(tsk); 26535df17c5SShailabh Nagar delayacct_tsk_free(tsk); 266ea6d290cSOleg Nesterov put_signal_struct(tsk->signal); 2671da177e4SLinus Torvalds 2681da177e4SLinus Torvalds if (!profile_handoff_task(tsk)) 2691da177e4SLinus Torvalds free_task(tsk); 2701da177e4SLinus Torvalds } 27177c100c8SRik van Riel EXPORT_SYMBOL_GPL(__put_task_struct); 2721da177e4SLinus Torvalds 2736c0a9fa6SThomas Gleixner void __init __weak arch_task_cache_init(void) { } 27461c4628bSSuresh Siddha 275ff691f6eSHeinrich Schuchardt /* 276ff691f6eSHeinrich Schuchardt * set_max_threads 277ff691f6eSHeinrich Schuchardt */ 27816db3d3fSHeinrich Schuchardt static void set_max_threads(unsigned int max_threads_suggested) 279ff691f6eSHeinrich Schuchardt { 280ac1b398dSHeinrich Schuchardt u64 threads; 281ff691f6eSHeinrich Schuchardt 282ff691f6eSHeinrich Schuchardt /* 283ac1b398dSHeinrich Schuchardt * The number of threads shall be limited such that the thread 284ac1b398dSHeinrich Schuchardt * structures may only consume a small part of the available memory. 285ff691f6eSHeinrich Schuchardt */ 286ac1b398dSHeinrich Schuchardt if (fls64(totalram_pages) + fls64(PAGE_SIZE) > 64) 287ac1b398dSHeinrich Schuchardt threads = MAX_THREADS; 288ac1b398dSHeinrich Schuchardt else 289ac1b398dSHeinrich Schuchardt threads = div64_u64((u64) totalram_pages * (u64) PAGE_SIZE, 290ac1b398dSHeinrich Schuchardt (u64) THREAD_SIZE * 8UL); 291ac1b398dSHeinrich Schuchardt 29216db3d3fSHeinrich Schuchardt if (threads > max_threads_suggested) 29316db3d3fSHeinrich Schuchardt threads = max_threads_suggested; 29416db3d3fSHeinrich Schuchardt 295ac1b398dSHeinrich Schuchardt max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS); 296ff691f6eSHeinrich Schuchardt } 297ff691f6eSHeinrich Schuchardt 2985aaeb5c0SIngo Molnar #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT 2995aaeb5c0SIngo Molnar /* Initialized by the architecture: */ 3005aaeb5c0SIngo Molnar int arch_task_struct_size __read_mostly; 3015aaeb5c0SIngo Molnar #endif 3020c8c0f03SDave Hansen 303ff691f6eSHeinrich Schuchardt void __init fork_init(void) 3041da177e4SLinus Torvalds { 305f5e10287SThomas Gleixner #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR 3061da177e4SLinus Torvalds #ifndef ARCH_MIN_TASKALIGN 3071da177e4SLinus Torvalds #define ARCH_MIN_TASKALIGN L1_CACHE_BYTES 3081da177e4SLinus Torvalds #endif 3091da177e4SLinus Torvalds /* create a slab on which task_structs can be allocated */ 3105d097056SVladimir Davydov task_struct_cachep = kmem_cache_create("task_struct", 3115d097056SVladimir Davydov arch_task_struct_size, ARCH_MIN_TASKALIGN, 3125d097056SVladimir Davydov SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT, NULL); 3131da177e4SLinus Torvalds #endif 3141da177e4SLinus Torvalds 31561c4628bSSuresh Siddha /* do the arch specific task caches init */ 31661c4628bSSuresh Siddha arch_task_cache_init(); 31761c4628bSSuresh Siddha 31816db3d3fSHeinrich Schuchardt set_max_threads(MAX_THREADS); 3191da177e4SLinus Torvalds 3201da177e4SLinus Torvalds init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2; 3211da177e4SLinus Torvalds init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2; 3221da177e4SLinus Torvalds init_task.signal->rlim[RLIMIT_SIGPENDING] = 3231da177e4SLinus Torvalds init_task.signal->rlim[RLIMIT_NPROC]; 3241da177e4SLinus Torvalds } 3251da177e4SLinus Torvalds 32652f5684cSGideon Israel Dsouza int __weak arch_dup_task_struct(struct task_struct *dst, 32761c4628bSSuresh Siddha struct task_struct *src) 32861c4628bSSuresh Siddha { 32961c4628bSSuresh Siddha *dst = *src; 33061c4628bSSuresh Siddha return 0; 33161c4628bSSuresh Siddha } 33261c4628bSSuresh Siddha 333d4311ff1SAaron Tomlin void set_task_stack_end_magic(struct task_struct *tsk) 334d4311ff1SAaron Tomlin { 335d4311ff1SAaron Tomlin unsigned long *stackend; 336d4311ff1SAaron Tomlin 337d4311ff1SAaron Tomlin stackend = end_of_stack(tsk); 338d4311ff1SAaron Tomlin *stackend = STACK_END_MAGIC; /* for overflow detection */ 339d4311ff1SAaron Tomlin } 340d4311ff1SAaron Tomlin 341725fc629SAndi Kleen static struct task_struct *dup_task_struct(struct task_struct *orig, int node) 3421da177e4SLinus Torvalds { 3431da177e4SLinus Torvalds struct task_struct *tsk; 344b235beeaSLinus Torvalds unsigned long *stack; 3453e26c149SPeter Zijlstra int err; 3461da177e4SLinus Torvalds 347725fc629SAndi Kleen if (node == NUMA_NO_NODE) 348725fc629SAndi Kleen node = tsk_fork_get_node(orig); 349504f52b5SEric Dumazet tsk = alloc_task_struct_node(node); 3501da177e4SLinus Torvalds if (!tsk) 3511da177e4SLinus Torvalds return NULL; 3521da177e4SLinus Torvalds 353b235beeaSLinus Torvalds stack = alloc_thread_stack_node(tsk, node); 354b235beeaSLinus Torvalds if (!stack) 355f19b9f74SAkinobu Mita goto free_tsk; 3561da177e4SLinus Torvalds 35761c4628bSSuresh Siddha err = arch_dup_task_struct(tsk, orig); 35861c4628bSSuresh Siddha if (err) 359b235beeaSLinus Torvalds goto free_stack; 36061c4628bSSuresh Siddha 361b235beeaSLinus Torvalds tsk->stack = stack; 362dbd95212SKees Cook #ifdef CONFIG_SECCOMP 363dbd95212SKees Cook /* 364dbd95212SKees Cook * We must handle setting up seccomp filters once we're under 365dbd95212SKees Cook * the sighand lock in case orig has changed between now and 366dbd95212SKees Cook * then. Until then, filter must be NULL to avoid messing up 367dbd95212SKees Cook * the usage counts on the error path calling free_task. 368dbd95212SKees Cook */ 369dbd95212SKees Cook tsk->seccomp.filter = NULL; 370dbd95212SKees Cook #endif 37187bec58aSAndrew Morton 37287bec58aSAndrew Morton setup_thread_stack(tsk, orig); 3738e7cac79SAvi Kivity clear_user_return_notifier(tsk); 374f26f9affSMike Galbraith clear_tsk_need_resched(tsk); 375d4311ff1SAaron Tomlin set_task_stack_end_magic(tsk); 3761da177e4SLinus Torvalds 3770a425405SArjan van de Ven #ifdef CONFIG_CC_STACKPROTECTOR 3780a425405SArjan van de Ven tsk->stack_canary = get_random_int(); 3790a425405SArjan van de Ven #endif 3800a425405SArjan van de Ven 381fb0a685cSDaniel Rebelo de Oliveira /* 382fb0a685cSDaniel Rebelo de Oliveira * One for us, one for whoever does the "release_task()" (usually 383fb0a685cSDaniel Rebelo de Oliveira * parent) 384fb0a685cSDaniel Rebelo de Oliveira */ 3851da177e4SLinus Torvalds atomic_set(&tsk->usage, 2); 3866c5c9341SAlexey Dobriyan #ifdef CONFIG_BLK_DEV_IO_TRACE 3872056a782SJens Axboe tsk->btrace_seq = 0; 3886c5c9341SAlexey Dobriyan #endif 389a0aa7f68SJens Axboe tsk->splice_pipe = NULL; 3905640f768SEric Dumazet tsk->task_frag.page = NULL; 391093e5840SSebastian Andrzej Siewior tsk->wake_q.next = NULL; 392c6a7f572SKOSAKI Motohiro 393b235beeaSLinus Torvalds account_kernel_stack(stack, 1); 394c6a7f572SKOSAKI Motohiro 3955c9a8750SDmitry Vyukov kcov_task_init(tsk); 3965c9a8750SDmitry Vyukov 3971da177e4SLinus Torvalds return tsk; 39861c4628bSSuresh Siddha 399b235beeaSLinus Torvalds free_stack: 400b235beeaSLinus Torvalds free_thread_stack(stack); 401f19b9f74SAkinobu Mita free_tsk: 40261c4628bSSuresh Siddha free_task_struct(tsk); 40361c4628bSSuresh Siddha return NULL; 4041da177e4SLinus Torvalds } 4051da177e4SLinus Torvalds 4061da177e4SLinus Torvalds #ifdef CONFIG_MMU 407*0766f788SEmese Revfy static __latent_entropy int dup_mmap(struct mm_struct *mm, 408*0766f788SEmese Revfy struct mm_struct *oldmm) 4091da177e4SLinus Torvalds { 410297c5eeeSLinus Torvalds struct vm_area_struct *mpnt, *tmp, *prev, **pprev; 4111da177e4SLinus Torvalds struct rb_node **rb_link, *rb_parent; 4121da177e4SLinus Torvalds int retval; 4131da177e4SLinus Torvalds unsigned long charge; 4141da177e4SLinus Torvalds 41532cdba1eSOleg Nesterov uprobe_start_dup_mmap(); 4167c051267SMichal Hocko if (down_write_killable(&oldmm->mmap_sem)) { 4177c051267SMichal Hocko retval = -EINTR; 4187c051267SMichal Hocko goto fail_uprobe_end; 4197c051267SMichal Hocko } 420ec8c0446SRalf Baechle flush_cache_dup_mm(oldmm); 421f8ac4ec9SOleg Nesterov uprobe_dup_mmap(oldmm, mm); 422ad339451SIngo Molnar /* 423ad339451SIngo Molnar * Not linked in yet - no deadlock potential: 424ad339451SIngo Molnar */ 425ad339451SIngo Molnar down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING); 4267ee78232SHugh Dickins 42790f31d0eSKonstantin Khlebnikov /* No ordering required: file already has been exposed. */ 42890f31d0eSKonstantin Khlebnikov RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm)); 42990f31d0eSKonstantin Khlebnikov 4304f7d4614SVladimir Davydov mm->total_vm = oldmm->total_vm; 43184638335SKonstantin Khlebnikov mm->data_vm = oldmm->data_vm; 4324f7d4614SVladimir Davydov mm->exec_vm = oldmm->exec_vm; 4334f7d4614SVladimir Davydov mm->stack_vm = oldmm->stack_vm; 4344f7d4614SVladimir Davydov 4351da177e4SLinus Torvalds rb_link = &mm->mm_rb.rb_node; 4361da177e4SLinus Torvalds rb_parent = NULL; 4371da177e4SLinus Torvalds pprev = &mm->mmap; 438f8af4da3SHugh Dickins retval = ksm_fork(mm, oldmm); 439f8af4da3SHugh Dickins if (retval) 440f8af4da3SHugh Dickins goto out; 441ba76149fSAndrea Arcangeli retval = khugepaged_fork(mm, oldmm); 442ba76149fSAndrea Arcangeli if (retval) 443ba76149fSAndrea Arcangeli goto out; 4441da177e4SLinus Torvalds 445297c5eeeSLinus Torvalds prev = NULL; 446fd3e42fcSHugh Dickins for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) { 4471da177e4SLinus Torvalds struct file *file; 4481da177e4SLinus Torvalds 4491da177e4SLinus Torvalds if (mpnt->vm_flags & VM_DONTCOPY) { 45084638335SKonstantin Khlebnikov vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt)); 4511da177e4SLinus Torvalds continue; 4521da177e4SLinus Torvalds } 4531da177e4SLinus Torvalds charge = 0; 4541da177e4SLinus Torvalds if (mpnt->vm_flags & VM_ACCOUNT) { 455b2412b7fSHuang Shijie unsigned long len = vma_pages(mpnt); 456b2412b7fSHuang Shijie 457191c5424SAl Viro if (security_vm_enough_memory_mm(oldmm, len)) /* sic */ 4581da177e4SLinus Torvalds goto fail_nomem; 4591da177e4SLinus Torvalds charge = len; 4601da177e4SLinus Torvalds } 461e94b1766SChristoph Lameter tmp = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL); 4621da177e4SLinus Torvalds if (!tmp) 4631da177e4SLinus Torvalds goto fail_nomem; 4641da177e4SLinus Torvalds *tmp = *mpnt; 4655beb4930SRik van Riel INIT_LIST_HEAD(&tmp->anon_vma_chain); 466ef0855d3SOleg Nesterov retval = vma_dup_policy(mpnt, tmp); 467ef0855d3SOleg Nesterov if (retval) 4681da177e4SLinus Torvalds goto fail_nomem_policy; 469a247c3a9SAndrea Arcangeli tmp->vm_mm = mm; 4705beb4930SRik van Riel if (anon_vma_fork(tmp, mpnt)) 4715beb4930SRik van Riel goto fail_nomem_anon_vma_fork; 472de60f5f1SEric B Munson tmp->vm_flags &= 473de60f5f1SEric B Munson ~(VM_LOCKED|VM_LOCKONFAULT|VM_UFFD_MISSING|VM_UFFD_WP); 474297c5eeeSLinus Torvalds tmp->vm_next = tmp->vm_prev = NULL; 475745f234bSAndrea Arcangeli tmp->vm_userfaultfd_ctx = NULL_VM_UFFD_CTX; 4761da177e4SLinus Torvalds file = tmp->vm_file; 4771da177e4SLinus Torvalds if (file) { 478496ad9aaSAl Viro struct inode *inode = file_inode(file); 479b88ed205SHugh Dickins struct address_space *mapping = file->f_mapping; 480b88ed205SHugh Dickins 4811da177e4SLinus Torvalds get_file(file); 4821da177e4SLinus Torvalds if (tmp->vm_flags & VM_DENYWRITE) 4831da177e4SLinus Torvalds atomic_dec(&inode->i_writecount); 48483cde9e8SDavidlohr Bueso i_mmap_lock_write(mapping); 485b88ed205SHugh Dickins if (tmp->vm_flags & VM_SHARED) 4864bb5f5d9SDavid Herrmann atomic_inc(&mapping->i_mmap_writable); 487b88ed205SHugh Dickins flush_dcache_mmap_lock(mapping); 488b88ed205SHugh Dickins /* insert tmp into the share list, just after mpnt */ 4899826a516SMichel Lespinasse vma_interval_tree_insert_after(tmp, mpnt, 4909826a516SMichel Lespinasse &mapping->i_mmap); 491b88ed205SHugh Dickins flush_dcache_mmap_unlock(mapping); 49283cde9e8SDavidlohr Bueso i_mmap_unlock_write(mapping); 4931da177e4SLinus Torvalds } 4941da177e4SLinus Torvalds 4951da177e4SLinus Torvalds /* 496a1e78772SMel Gorman * Clear hugetlb-related page reserves for children. This only 497a1e78772SMel Gorman * affects MAP_PRIVATE mappings. Faults generated by the child 498a1e78772SMel Gorman * are not guaranteed to succeed, even if read-only 499a1e78772SMel Gorman */ 500a1e78772SMel Gorman if (is_vm_hugetlb_page(tmp)) 501a1e78772SMel Gorman reset_vma_resv_huge_pages(tmp); 502a1e78772SMel Gorman 503a1e78772SMel Gorman /* 5047ee78232SHugh Dickins * Link in the new vma and copy the page table entries. 5051da177e4SLinus Torvalds */ 5061da177e4SLinus Torvalds *pprev = tmp; 5071da177e4SLinus Torvalds pprev = &tmp->vm_next; 508297c5eeeSLinus Torvalds tmp->vm_prev = prev; 509297c5eeeSLinus Torvalds prev = tmp; 5101da177e4SLinus Torvalds 5111da177e4SLinus Torvalds __vma_link_rb(mm, tmp, rb_link, rb_parent); 5121da177e4SLinus Torvalds rb_link = &tmp->vm_rb.rb_right; 5131da177e4SLinus Torvalds rb_parent = &tmp->vm_rb; 5141da177e4SLinus Torvalds 5151da177e4SLinus Torvalds mm->map_count++; 5160b0db14cSHugh Dickins retval = copy_page_range(mm, oldmm, mpnt); 5171da177e4SLinus Torvalds 5181da177e4SLinus Torvalds if (tmp->vm_ops && tmp->vm_ops->open) 5191da177e4SLinus Torvalds tmp->vm_ops->open(tmp); 5201da177e4SLinus Torvalds 5211da177e4SLinus Torvalds if (retval) 5221da177e4SLinus Torvalds goto out; 5231da177e4SLinus Torvalds } 524d6dd61c8SJeremy Fitzhardinge /* a new mm has just been created */ 525d6dd61c8SJeremy Fitzhardinge arch_dup_mmap(oldmm, mm); 5261da177e4SLinus Torvalds retval = 0; 5271da177e4SLinus Torvalds out: 5287ee78232SHugh Dickins up_write(&mm->mmap_sem); 529fd3e42fcSHugh Dickins flush_tlb_mm(oldmm); 5301da177e4SLinus Torvalds up_write(&oldmm->mmap_sem); 5317c051267SMichal Hocko fail_uprobe_end: 53232cdba1eSOleg Nesterov uprobe_end_dup_mmap(); 5331da177e4SLinus Torvalds return retval; 5345beb4930SRik van Riel fail_nomem_anon_vma_fork: 535ef0855d3SOleg Nesterov mpol_put(vma_policy(tmp)); 5361da177e4SLinus Torvalds fail_nomem_policy: 5371da177e4SLinus Torvalds kmem_cache_free(vm_area_cachep, tmp); 5381da177e4SLinus Torvalds fail_nomem: 5391da177e4SLinus Torvalds retval = -ENOMEM; 5401da177e4SLinus Torvalds vm_unacct_memory(charge); 5411da177e4SLinus Torvalds goto out; 5421da177e4SLinus Torvalds } 5431da177e4SLinus Torvalds 5441da177e4SLinus Torvalds static inline int mm_alloc_pgd(struct mm_struct *mm) 5451da177e4SLinus Torvalds { 5461da177e4SLinus Torvalds mm->pgd = pgd_alloc(mm); 5471da177e4SLinus Torvalds if (unlikely(!mm->pgd)) 5481da177e4SLinus Torvalds return -ENOMEM; 5491da177e4SLinus Torvalds return 0; 5501da177e4SLinus Torvalds } 5511da177e4SLinus Torvalds 5521da177e4SLinus Torvalds static inline void mm_free_pgd(struct mm_struct *mm) 5531da177e4SLinus Torvalds { 5545e541973SBenjamin Herrenschmidt pgd_free(mm, mm->pgd); 5551da177e4SLinus Torvalds } 5561da177e4SLinus Torvalds #else 55790f31d0eSKonstantin Khlebnikov static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) 55890f31d0eSKonstantin Khlebnikov { 55990f31d0eSKonstantin Khlebnikov down_write(&oldmm->mmap_sem); 56090f31d0eSKonstantin Khlebnikov RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm)); 56190f31d0eSKonstantin Khlebnikov up_write(&oldmm->mmap_sem); 56290f31d0eSKonstantin Khlebnikov return 0; 56390f31d0eSKonstantin Khlebnikov } 5641da177e4SLinus Torvalds #define mm_alloc_pgd(mm) (0) 5651da177e4SLinus Torvalds #define mm_free_pgd(mm) 5661da177e4SLinus Torvalds #endif /* CONFIG_MMU */ 5671da177e4SLinus Torvalds 5681da177e4SLinus Torvalds __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock); 5691da177e4SLinus Torvalds 570e94b1766SChristoph Lameter #define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL)) 5711da177e4SLinus Torvalds #define free_mm(mm) (kmem_cache_free(mm_cachep, (mm))) 5721da177e4SLinus Torvalds 5734cb0e11bSHidehiro Kawai static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT; 5744cb0e11bSHidehiro Kawai 5754cb0e11bSHidehiro Kawai static int __init coredump_filter_setup(char *s) 5764cb0e11bSHidehiro Kawai { 5774cb0e11bSHidehiro Kawai default_dump_filter = 5784cb0e11bSHidehiro Kawai (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) & 5794cb0e11bSHidehiro Kawai MMF_DUMP_FILTER_MASK; 5804cb0e11bSHidehiro Kawai return 1; 5814cb0e11bSHidehiro Kawai } 5824cb0e11bSHidehiro Kawai 5834cb0e11bSHidehiro Kawai __setup("coredump_filter=", coredump_filter_setup); 5844cb0e11bSHidehiro Kawai 5851da177e4SLinus Torvalds #include <linux/init_task.h> 5861da177e4SLinus Torvalds 587858f0993SAlexey Dobriyan static void mm_init_aio(struct mm_struct *mm) 588858f0993SAlexey Dobriyan { 589858f0993SAlexey Dobriyan #ifdef CONFIG_AIO 590858f0993SAlexey Dobriyan spin_lock_init(&mm->ioctx_lock); 591db446a08SBenjamin LaHaise mm->ioctx_table = NULL; 592858f0993SAlexey Dobriyan #endif 593858f0993SAlexey Dobriyan } 594858f0993SAlexey Dobriyan 59533144e84SVladimir Davydov static void mm_init_owner(struct mm_struct *mm, struct task_struct *p) 59633144e84SVladimir Davydov { 59733144e84SVladimir Davydov #ifdef CONFIG_MEMCG 59833144e84SVladimir Davydov mm->owner = p; 59933144e84SVladimir Davydov #endif 60033144e84SVladimir Davydov } 60133144e84SVladimir Davydov 60278fb7466SPavel Emelianov static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p) 6031da177e4SLinus Torvalds { 60441f727fdSVladimir Davydov mm->mmap = NULL; 60541f727fdSVladimir Davydov mm->mm_rb = RB_ROOT; 60641f727fdSVladimir Davydov mm->vmacache_seqnum = 0; 6071da177e4SLinus Torvalds atomic_set(&mm->mm_users, 1); 6081da177e4SLinus Torvalds atomic_set(&mm->mm_count, 1); 6091da177e4SLinus Torvalds init_rwsem(&mm->mmap_sem); 6101da177e4SLinus Torvalds INIT_LIST_HEAD(&mm->mmlist); 611999d9fc1SOleg Nesterov mm->core_state = NULL; 612e1f56c89SKirill A. Shutemov atomic_long_set(&mm->nr_ptes, 0); 6132d2f5119SKirill A. Shutemov mm_nr_pmds_init(mm); 61441f727fdSVladimir Davydov mm->map_count = 0; 61541f727fdSVladimir Davydov mm->locked_vm = 0; 616ce65cefaSVladimir Davydov mm->pinned_vm = 0; 617d559db08SKAMEZAWA Hiroyuki memset(&mm->rss_stat, 0, sizeof(mm->rss_stat)); 6181da177e4SLinus Torvalds spin_lock_init(&mm->page_table_lock); 61941f727fdSVladimir Davydov mm_init_cpumask(mm); 620858f0993SAlexey Dobriyan mm_init_aio(mm); 621cf475ad2SBalbir Singh mm_init_owner(mm, p); 62241f727fdSVladimir Davydov mmu_notifier_mm_init(mm); 62320841405SRik van Riel clear_tlb_flush_pending(mm); 62441f727fdSVladimir Davydov #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS 62541f727fdSVladimir Davydov mm->pmd_huge_pte = NULL; 62641f727fdSVladimir Davydov #endif 6271da177e4SLinus Torvalds 628a0715cc2SAlex Thorlton if (current->mm) { 629a0715cc2SAlex Thorlton mm->flags = current->mm->flags & MMF_INIT_MASK; 630a0715cc2SAlex Thorlton mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK; 631a0715cc2SAlex Thorlton } else { 632a0715cc2SAlex Thorlton mm->flags = default_dump_filter; 6331da177e4SLinus Torvalds mm->def_flags = 0; 634a0715cc2SAlex Thorlton } 635a0715cc2SAlex Thorlton 63641f727fdSVladimir Davydov if (mm_alloc_pgd(mm)) 63741f727fdSVladimir Davydov goto fail_nopgd; 63878fb7466SPavel Emelianov 63941f727fdSVladimir Davydov if (init_new_context(p, mm)) 64041f727fdSVladimir Davydov goto fail_nocontext; 64141f727fdSVladimir Davydov 64241f727fdSVladimir Davydov return mm; 64341f727fdSVladimir Davydov 64441f727fdSVladimir Davydov fail_nocontext: 64541f727fdSVladimir Davydov mm_free_pgd(mm); 64641f727fdSVladimir Davydov fail_nopgd: 6471da177e4SLinus Torvalds free_mm(mm); 6481da177e4SLinus Torvalds return NULL; 6491da177e4SLinus Torvalds } 6501da177e4SLinus Torvalds 651c3f0327fSKonstantin Khlebnikov static void check_mm(struct mm_struct *mm) 652c3f0327fSKonstantin Khlebnikov { 653c3f0327fSKonstantin Khlebnikov int i; 654c3f0327fSKonstantin Khlebnikov 655c3f0327fSKonstantin Khlebnikov for (i = 0; i < NR_MM_COUNTERS; i++) { 656c3f0327fSKonstantin Khlebnikov long x = atomic_long_read(&mm->rss_stat.count[i]); 657c3f0327fSKonstantin Khlebnikov 658c3f0327fSKonstantin Khlebnikov if (unlikely(x)) 659c3f0327fSKonstantin Khlebnikov printk(KERN_ALERT "BUG: Bad rss-counter state " 660c3f0327fSKonstantin Khlebnikov "mm:%p idx:%d val:%ld\n", mm, i, x); 661c3f0327fSKonstantin Khlebnikov } 662b30fe6c7SKirill A. Shutemov 663b30fe6c7SKirill A. Shutemov if (atomic_long_read(&mm->nr_ptes)) 664b30fe6c7SKirill A. Shutemov pr_alert("BUG: non-zero nr_ptes on freeing mm: %ld\n", 665b30fe6c7SKirill A. Shutemov atomic_long_read(&mm->nr_ptes)); 666b30fe6c7SKirill A. Shutemov if (mm_nr_pmds(mm)) 667b30fe6c7SKirill A. Shutemov pr_alert("BUG: non-zero nr_pmds on freeing mm: %ld\n", 668b30fe6c7SKirill A. Shutemov mm_nr_pmds(mm)); 669b30fe6c7SKirill A. Shutemov 670e009bb30SKirill A. Shutemov #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS 67196dad67fSSasha Levin VM_BUG_ON_MM(mm->pmd_huge_pte, mm); 672c3f0327fSKonstantin Khlebnikov #endif 673c3f0327fSKonstantin Khlebnikov } 674c3f0327fSKonstantin Khlebnikov 6751da177e4SLinus Torvalds /* 6761da177e4SLinus Torvalds * Allocate and initialize an mm_struct. 6771da177e4SLinus Torvalds */ 6781da177e4SLinus Torvalds struct mm_struct *mm_alloc(void) 6791da177e4SLinus Torvalds { 6801da177e4SLinus Torvalds struct mm_struct *mm; 6811da177e4SLinus Torvalds 6821da177e4SLinus Torvalds mm = allocate_mm(); 683de03c72cSKOSAKI Motohiro if (!mm) 684de03c72cSKOSAKI Motohiro return NULL; 685de03c72cSKOSAKI Motohiro 6861da177e4SLinus Torvalds memset(mm, 0, sizeof(*mm)); 6876345d24dSLinus Torvalds return mm_init(mm, current); 6881da177e4SLinus Torvalds } 6891da177e4SLinus Torvalds 6901da177e4SLinus Torvalds /* 6911da177e4SLinus Torvalds * Called when the last reference to the mm 6921da177e4SLinus Torvalds * is dropped: either by a lazy thread or by 6931da177e4SLinus Torvalds * mmput. Free the page directory and the mm. 6941da177e4SLinus Torvalds */ 6957ad5b3a5SHarvey Harrison void __mmdrop(struct mm_struct *mm) 6961da177e4SLinus Torvalds { 6971da177e4SLinus Torvalds BUG_ON(mm == &init_mm); 6981da177e4SLinus Torvalds mm_free_pgd(mm); 6991da177e4SLinus Torvalds destroy_context(mm); 700cddb8a5cSAndrea Arcangeli mmu_notifier_mm_destroy(mm); 701c3f0327fSKonstantin Khlebnikov check_mm(mm); 7021da177e4SLinus Torvalds free_mm(mm); 7031da177e4SLinus Torvalds } 7046d4e4c4fSAvi Kivity EXPORT_SYMBOL_GPL(__mmdrop); 7051da177e4SLinus Torvalds 706ec8d7c14SMichal Hocko static inline void __mmput(struct mm_struct *mm) 7071da177e4SLinus Torvalds { 708ec8d7c14SMichal Hocko VM_BUG_ON(atomic_read(&mm->mm_users)); 7090ae26f1bSAndrew Morton 710d4b3b638SSrikar Dronamraju uprobe_clear_state(mm); 7111da177e4SLinus Torvalds exit_aio(mm); 7121c2fb7a4SAndrea Arcangeli ksm_exit(mm); 713ba76149fSAndrea Arcangeli khugepaged_exit(mm); /* must run before exit_mmap */ 7141da177e4SLinus Torvalds exit_mmap(mm); 715925d1c40SMatt Helsley set_mm_exe_file(mm, NULL); 7161da177e4SLinus Torvalds if (!list_empty(&mm->mmlist)) { 7171da177e4SLinus Torvalds spin_lock(&mmlist_lock); 7181da177e4SLinus Torvalds list_del(&mm->mmlist); 7191da177e4SLinus Torvalds spin_unlock(&mmlist_lock); 7201da177e4SLinus Torvalds } 721801460d0SHiroshi Shimamoto if (mm->binfmt) 722801460d0SHiroshi Shimamoto module_put(mm->binfmt->module); 7231da177e4SLinus Torvalds mmdrop(mm); 7241da177e4SLinus Torvalds } 725ec8d7c14SMichal Hocko 726ec8d7c14SMichal Hocko /* 727ec8d7c14SMichal Hocko * Decrement the use count and release all resources for an mm. 728ec8d7c14SMichal Hocko */ 729ec8d7c14SMichal Hocko void mmput(struct mm_struct *mm) 730ec8d7c14SMichal Hocko { 731ec8d7c14SMichal Hocko might_sleep(); 732ec8d7c14SMichal Hocko 733ec8d7c14SMichal Hocko if (atomic_dec_and_test(&mm->mm_users)) 734ec8d7c14SMichal Hocko __mmput(mm); 7351da177e4SLinus Torvalds } 7361da177e4SLinus Torvalds EXPORT_SYMBOL_GPL(mmput); 7371da177e4SLinus Torvalds 7387ef949d7SMichal Hocko #ifdef CONFIG_MMU 739ec8d7c14SMichal Hocko static void mmput_async_fn(struct work_struct *work) 740ec8d7c14SMichal Hocko { 741ec8d7c14SMichal Hocko struct mm_struct *mm = container_of(work, struct mm_struct, async_put_work); 742ec8d7c14SMichal Hocko __mmput(mm); 743ec8d7c14SMichal Hocko } 744ec8d7c14SMichal Hocko 745ec8d7c14SMichal Hocko void mmput_async(struct mm_struct *mm) 746ec8d7c14SMichal Hocko { 747ec8d7c14SMichal Hocko if (atomic_dec_and_test(&mm->mm_users)) { 748ec8d7c14SMichal Hocko INIT_WORK(&mm->async_put_work, mmput_async_fn); 749ec8d7c14SMichal Hocko schedule_work(&mm->async_put_work); 750ec8d7c14SMichal Hocko } 751ec8d7c14SMichal Hocko } 7527ef949d7SMichal Hocko #endif 753ec8d7c14SMichal Hocko 75490f31d0eSKonstantin Khlebnikov /** 75590f31d0eSKonstantin Khlebnikov * set_mm_exe_file - change a reference to the mm's executable file 75690f31d0eSKonstantin Khlebnikov * 75790f31d0eSKonstantin Khlebnikov * This changes mm's executable file (shown as symlink /proc/[pid]/exe). 75890f31d0eSKonstantin Khlebnikov * 7596e399cd1SDavidlohr Bueso * Main users are mmput() and sys_execve(). Callers prevent concurrent 7606e399cd1SDavidlohr Bueso * invocations: in mmput() nobody alive left, in execve task is single 7616e399cd1SDavidlohr Bueso * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the 7626e399cd1SDavidlohr Bueso * mm->exe_file, but does so without using set_mm_exe_file() in order 7636e399cd1SDavidlohr Bueso * to do avoid the need for any locks. 76490f31d0eSKonstantin Khlebnikov */ 76538646013SJiri Slaby void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file) 76638646013SJiri Slaby { 7676e399cd1SDavidlohr Bueso struct file *old_exe_file; 7686e399cd1SDavidlohr Bueso 7696e399cd1SDavidlohr Bueso /* 7706e399cd1SDavidlohr Bueso * It is safe to dereference the exe_file without RCU as 7716e399cd1SDavidlohr Bueso * this function is only called if nobody else can access 7726e399cd1SDavidlohr Bueso * this mm -- see comment above for justification. 7736e399cd1SDavidlohr Bueso */ 7746e399cd1SDavidlohr Bueso old_exe_file = rcu_dereference_raw(mm->exe_file); 77590f31d0eSKonstantin Khlebnikov 77638646013SJiri Slaby if (new_exe_file) 77738646013SJiri Slaby get_file(new_exe_file); 77890f31d0eSKonstantin Khlebnikov rcu_assign_pointer(mm->exe_file, new_exe_file); 77990f31d0eSKonstantin Khlebnikov if (old_exe_file) 78090f31d0eSKonstantin Khlebnikov fput(old_exe_file); 78138646013SJiri Slaby } 78238646013SJiri Slaby 78390f31d0eSKonstantin Khlebnikov /** 78490f31d0eSKonstantin Khlebnikov * get_mm_exe_file - acquire a reference to the mm's executable file 78590f31d0eSKonstantin Khlebnikov * 78690f31d0eSKonstantin Khlebnikov * Returns %NULL if mm has no associated executable file. 78790f31d0eSKonstantin Khlebnikov * User must release file via fput(). 78890f31d0eSKonstantin Khlebnikov */ 78938646013SJiri Slaby struct file *get_mm_exe_file(struct mm_struct *mm) 79038646013SJiri Slaby { 79138646013SJiri Slaby struct file *exe_file; 79238646013SJiri Slaby 79390f31d0eSKonstantin Khlebnikov rcu_read_lock(); 79490f31d0eSKonstantin Khlebnikov exe_file = rcu_dereference(mm->exe_file); 79590f31d0eSKonstantin Khlebnikov if (exe_file && !get_file_rcu(exe_file)) 79690f31d0eSKonstantin Khlebnikov exe_file = NULL; 79790f31d0eSKonstantin Khlebnikov rcu_read_unlock(); 79838646013SJiri Slaby return exe_file; 79938646013SJiri Slaby } 80011163348SDavidlohr Bueso EXPORT_SYMBOL(get_mm_exe_file); 80138646013SJiri Slaby 8021da177e4SLinus Torvalds /** 803cd81a917SMateusz Guzik * get_task_exe_file - acquire a reference to the task's executable file 804cd81a917SMateusz Guzik * 805cd81a917SMateusz Guzik * Returns %NULL if task's mm (if any) has no associated executable file or 806cd81a917SMateusz Guzik * this is a kernel thread with borrowed mm (see the comment above get_task_mm). 807cd81a917SMateusz Guzik * User must release file via fput(). 808cd81a917SMateusz Guzik */ 809cd81a917SMateusz Guzik struct file *get_task_exe_file(struct task_struct *task) 810cd81a917SMateusz Guzik { 811cd81a917SMateusz Guzik struct file *exe_file = NULL; 812cd81a917SMateusz Guzik struct mm_struct *mm; 813cd81a917SMateusz Guzik 814cd81a917SMateusz Guzik task_lock(task); 815cd81a917SMateusz Guzik mm = task->mm; 816cd81a917SMateusz Guzik if (mm) { 817cd81a917SMateusz Guzik if (!(task->flags & PF_KTHREAD)) 818cd81a917SMateusz Guzik exe_file = get_mm_exe_file(mm); 819cd81a917SMateusz Guzik } 820cd81a917SMateusz Guzik task_unlock(task); 821cd81a917SMateusz Guzik return exe_file; 822cd81a917SMateusz Guzik } 823cd81a917SMateusz Guzik EXPORT_SYMBOL(get_task_exe_file); 824cd81a917SMateusz Guzik 825cd81a917SMateusz Guzik /** 8261da177e4SLinus Torvalds * get_task_mm - acquire a reference to the task's mm 8271da177e4SLinus Torvalds * 828246bb0b1SOleg Nesterov * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning 8291da177e4SLinus Torvalds * this kernel workthread has transiently adopted a user mm with use_mm, 8301da177e4SLinus Torvalds * to do its AIO) is not set and if so returns a reference to it, after 8311da177e4SLinus Torvalds * bumping up the use count. User must release the mm via mmput() 8321da177e4SLinus Torvalds * after use. Typically used by /proc and ptrace. 8331da177e4SLinus Torvalds */ 8341da177e4SLinus Torvalds struct mm_struct *get_task_mm(struct task_struct *task) 8351da177e4SLinus Torvalds { 8361da177e4SLinus Torvalds struct mm_struct *mm; 8371da177e4SLinus Torvalds 8381da177e4SLinus Torvalds task_lock(task); 8391da177e4SLinus Torvalds mm = task->mm; 8401da177e4SLinus Torvalds if (mm) { 841246bb0b1SOleg Nesterov if (task->flags & PF_KTHREAD) 8421da177e4SLinus Torvalds mm = NULL; 8431da177e4SLinus Torvalds else 8441da177e4SLinus Torvalds atomic_inc(&mm->mm_users); 8451da177e4SLinus Torvalds } 8461da177e4SLinus Torvalds task_unlock(task); 8471da177e4SLinus Torvalds return mm; 8481da177e4SLinus Torvalds } 8491da177e4SLinus Torvalds EXPORT_SYMBOL_GPL(get_task_mm); 8501da177e4SLinus Torvalds 8518cdb878dSChristopher Yeoh struct mm_struct *mm_access(struct task_struct *task, unsigned int mode) 8528cdb878dSChristopher Yeoh { 8538cdb878dSChristopher Yeoh struct mm_struct *mm; 8548cdb878dSChristopher Yeoh int err; 8558cdb878dSChristopher Yeoh 8568cdb878dSChristopher Yeoh err = mutex_lock_killable(&task->signal->cred_guard_mutex); 8578cdb878dSChristopher Yeoh if (err) 8588cdb878dSChristopher Yeoh return ERR_PTR(err); 8598cdb878dSChristopher Yeoh 8608cdb878dSChristopher Yeoh mm = get_task_mm(task); 8618cdb878dSChristopher Yeoh if (mm && mm != current->mm && 8628cdb878dSChristopher Yeoh !ptrace_may_access(task, mode)) { 8638cdb878dSChristopher Yeoh mmput(mm); 8648cdb878dSChristopher Yeoh mm = ERR_PTR(-EACCES); 8658cdb878dSChristopher Yeoh } 8668cdb878dSChristopher Yeoh mutex_unlock(&task->signal->cred_guard_mutex); 8678cdb878dSChristopher Yeoh 8688cdb878dSChristopher Yeoh return mm; 8698cdb878dSChristopher Yeoh } 8708cdb878dSChristopher Yeoh 87157b59c4aSOleg Nesterov static void complete_vfork_done(struct task_struct *tsk) 872c415c3b4SOleg Nesterov { 873d68b46feSOleg Nesterov struct completion *vfork; 874c415c3b4SOleg Nesterov 875d68b46feSOleg Nesterov task_lock(tsk); 876d68b46feSOleg Nesterov vfork = tsk->vfork_done; 877d68b46feSOleg Nesterov if (likely(vfork)) { 878c415c3b4SOleg Nesterov tsk->vfork_done = NULL; 879d68b46feSOleg Nesterov complete(vfork); 880d68b46feSOleg Nesterov } 881d68b46feSOleg Nesterov task_unlock(tsk); 882d68b46feSOleg Nesterov } 883d68b46feSOleg Nesterov 884d68b46feSOleg Nesterov static int wait_for_vfork_done(struct task_struct *child, 885d68b46feSOleg Nesterov struct completion *vfork) 886d68b46feSOleg Nesterov { 887d68b46feSOleg Nesterov int killed; 888d68b46feSOleg Nesterov 889d68b46feSOleg Nesterov freezer_do_not_count(); 890d68b46feSOleg Nesterov killed = wait_for_completion_killable(vfork); 891d68b46feSOleg Nesterov freezer_count(); 892d68b46feSOleg Nesterov 893d68b46feSOleg Nesterov if (killed) { 894d68b46feSOleg Nesterov task_lock(child); 895d68b46feSOleg Nesterov child->vfork_done = NULL; 896d68b46feSOleg Nesterov task_unlock(child); 897d68b46feSOleg Nesterov } 898d68b46feSOleg Nesterov 899d68b46feSOleg Nesterov put_task_struct(child); 900d68b46feSOleg Nesterov return killed; 901c415c3b4SOleg Nesterov } 902c415c3b4SOleg Nesterov 9031da177e4SLinus Torvalds /* Please note the differences between mmput and mm_release. 9041da177e4SLinus Torvalds * mmput is called whenever we stop holding onto a mm_struct, 9051da177e4SLinus Torvalds * error success whatever. 9061da177e4SLinus Torvalds * 9071da177e4SLinus Torvalds * mm_release is called after a mm_struct has been removed 9081da177e4SLinus Torvalds * from the current process. 9091da177e4SLinus Torvalds * 9101da177e4SLinus Torvalds * This difference is important for error handling, when we 9111da177e4SLinus Torvalds * only half set up a mm_struct for a new process and need to restore 9121da177e4SLinus Torvalds * the old one. Because we mmput the new mm_struct before 9131da177e4SLinus Torvalds * restoring the old one. . . 9141da177e4SLinus Torvalds * Eric Biederman 10 January 1998 9151da177e4SLinus Torvalds */ 9161da177e4SLinus Torvalds void mm_release(struct task_struct *tsk, struct mm_struct *mm) 9171da177e4SLinus Torvalds { 9188141c7f3SLinus Torvalds /* Get rid of any futexes when releasing the mm */ 9198141c7f3SLinus Torvalds #ifdef CONFIG_FUTEX 920fc6b177dSPeter Zijlstra if (unlikely(tsk->robust_list)) { 9218141c7f3SLinus Torvalds exit_robust_list(tsk); 922fc6b177dSPeter Zijlstra tsk->robust_list = NULL; 923fc6b177dSPeter Zijlstra } 9248141c7f3SLinus Torvalds #ifdef CONFIG_COMPAT 925fc6b177dSPeter Zijlstra if (unlikely(tsk->compat_robust_list)) { 9268141c7f3SLinus Torvalds compat_exit_robust_list(tsk); 927fc6b177dSPeter Zijlstra tsk->compat_robust_list = NULL; 928fc6b177dSPeter Zijlstra } 9298141c7f3SLinus Torvalds #endif 930322a2c10SThomas Gleixner if (unlikely(!list_empty(&tsk->pi_state_list))) 931322a2c10SThomas Gleixner exit_pi_state_list(tsk); 9328141c7f3SLinus Torvalds #endif 9338141c7f3SLinus Torvalds 9340326f5a9SSrikar Dronamraju uprobe_free_utask(tsk); 9350326f5a9SSrikar Dronamraju 9361da177e4SLinus Torvalds /* Get rid of any cached register state */ 9371da177e4SLinus Torvalds deactivate_mm(tsk, mm); 9381da177e4SLinus Torvalds 939fec1d011SRoland McGrath /* 940735f2770SMichal Hocko * Signal userspace if we're not exiting with a core dump 941735f2770SMichal Hocko * because we want to leave the value intact for debugging 942735f2770SMichal Hocko * purposes. 943fec1d011SRoland McGrath */ 9449c8a8228SEric Dumazet if (tsk->clear_child_tid) { 945735f2770SMichal Hocko if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) && 9469c8a8228SEric Dumazet atomic_read(&mm->mm_users) > 1) { 9471da177e4SLinus Torvalds /* 9481da177e4SLinus Torvalds * We don't check the error code - if userspace has 9491da177e4SLinus Torvalds * not set up a proper pointer then tough luck. 9501da177e4SLinus Torvalds */ 9519c8a8228SEric Dumazet put_user(0, tsk->clear_child_tid); 9529c8a8228SEric Dumazet sys_futex(tsk->clear_child_tid, FUTEX_WAKE, 9539c8a8228SEric Dumazet 1, NULL, NULL, 0); 9549c8a8228SEric Dumazet } 9559c8a8228SEric Dumazet tsk->clear_child_tid = NULL; 9561da177e4SLinus Torvalds } 957f7505d64SKonstantin Khlebnikov 958f7505d64SKonstantin Khlebnikov /* 959f7505d64SKonstantin Khlebnikov * All done, finally we can wake up parent and return this mm to him. 960f7505d64SKonstantin Khlebnikov * Also kthread_stop() uses this completion for synchronization. 961f7505d64SKonstantin Khlebnikov */ 962f7505d64SKonstantin Khlebnikov if (tsk->vfork_done) 963f7505d64SKonstantin Khlebnikov complete_vfork_done(tsk); 9641da177e4SLinus Torvalds } 9651da177e4SLinus Torvalds 966a0a7ec30SJANAK DESAI /* 967a0a7ec30SJANAK DESAI * Allocate a new mm structure and copy contents from the 968a0a7ec30SJANAK DESAI * mm structure of the passed in task structure. 969a0a7ec30SJANAK DESAI */ 970ff252c1fSDaeSeok Youn static struct mm_struct *dup_mm(struct task_struct *tsk) 971a0a7ec30SJANAK DESAI { 972a0a7ec30SJANAK DESAI struct mm_struct *mm, *oldmm = current->mm; 973a0a7ec30SJANAK DESAI int err; 974a0a7ec30SJANAK DESAI 975a0a7ec30SJANAK DESAI mm = allocate_mm(); 976a0a7ec30SJANAK DESAI if (!mm) 977a0a7ec30SJANAK DESAI goto fail_nomem; 978a0a7ec30SJANAK DESAI 979a0a7ec30SJANAK DESAI memcpy(mm, oldmm, sizeof(*mm)); 980a0a7ec30SJANAK DESAI 98178fb7466SPavel Emelianov if (!mm_init(mm, tsk)) 982a0a7ec30SJANAK DESAI goto fail_nomem; 983a0a7ec30SJANAK DESAI 984a0a7ec30SJANAK DESAI err = dup_mmap(mm, oldmm); 985a0a7ec30SJANAK DESAI if (err) 986a0a7ec30SJANAK DESAI goto free_pt; 987a0a7ec30SJANAK DESAI 988a0a7ec30SJANAK DESAI mm->hiwater_rss = get_mm_rss(mm); 989a0a7ec30SJANAK DESAI mm->hiwater_vm = mm->total_vm; 990a0a7ec30SJANAK DESAI 991801460d0SHiroshi Shimamoto if (mm->binfmt && !try_module_get(mm->binfmt->module)) 992801460d0SHiroshi Shimamoto goto free_pt; 993801460d0SHiroshi Shimamoto 994a0a7ec30SJANAK DESAI return mm; 995a0a7ec30SJANAK DESAI 996a0a7ec30SJANAK DESAI free_pt: 997801460d0SHiroshi Shimamoto /* don't put binfmt in mmput, we haven't got module yet */ 998801460d0SHiroshi Shimamoto mm->binfmt = NULL; 999a0a7ec30SJANAK DESAI mmput(mm); 1000a0a7ec30SJANAK DESAI 1001a0a7ec30SJANAK DESAI fail_nomem: 1002a0a7ec30SJANAK DESAI return NULL; 1003a0a7ec30SJANAK DESAI } 1004a0a7ec30SJANAK DESAI 10051da177e4SLinus Torvalds static int copy_mm(unsigned long clone_flags, struct task_struct *tsk) 10061da177e4SLinus Torvalds { 10071da177e4SLinus Torvalds struct mm_struct *mm, *oldmm; 10081da177e4SLinus Torvalds int retval; 10091da177e4SLinus Torvalds 10101da177e4SLinus Torvalds tsk->min_flt = tsk->maj_flt = 0; 10111da177e4SLinus Torvalds tsk->nvcsw = tsk->nivcsw = 0; 101217406b82SMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK 101317406b82SMandeep Singh Baines tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw; 101417406b82SMandeep Singh Baines #endif 10151da177e4SLinus Torvalds 10161da177e4SLinus Torvalds tsk->mm = NULL; 10171da177e4SLinus Torvalds tsk->active_mm = NULL; 10181da177e4SLinus Torvalds 10191da177e4SLinus Torvalds /* 10201da177e4SLinus Torvalds * Are we cloning a kernel thread? 10211da177e4SLinus Torvalds * 10221da177e4SLinus Torvalds * We need to steal a active VM for that.. 10231da177e4SLinus Torvalds */ 10241da177e4SLinus Torvalds oldmm = current->mm; 10251da177e4SLinus Torvalds if (!oldmm) 10261da177e4SLinus Torvalds return 0; 10271da177e4SLinus Torvalds 1028615d6e87SDavidlohr Bueso /* initialize the new vmacache entries */ 1029615d6e87SDavidlohr Bueso vmacache_flush(tsk); 1030615d6e87SDavidlohr Bueso 10311da177e4SLinus Torvalds if (clone_flags & CLONE_VM) { 10321da177e4SLinus Torvalds atomic_inc(&oldmm->mm_users); 10331da177e4SLinus Torvalds mm = oldmm; 10341da177e4SLinus Torvalds goto good_mm; 10351da177e4SLinus Torvalds } 10361da177e4SLinus Torvalds 10371da177e4SLinus Torvalds retval = -ENOMEM; 1038a0a7ec30SJANAK DESAI mm = dup_mm(tsk); 10391da177e4SLinus Torvalds if (!mm) 10401da177e4SLinus Torvalds goto fail_nomem; 10411da177e4SLinus Torvalds 10421da177e4SLinus Torvalds good_mm: 10431da177e4SLinus Torvalds tsk->mm = mm; 10441da177e4SLinus Torvalds tsk->active_mm = mm; 10451da177e4SLinus Torvalds return 0; 10461da177e4SLinus Torvalds 10471da177e4SLinus Torvalds fail_nomem: 10481da177e4SLinus Torvalds return retval; 10491da177e4SLinus Torvalds } 10501da177e4SLinus Torvalds 1051a39bc516SAlexey Dobriyan static int copy_fs(unsigned long clone_flags, struct task_struct *tsk) 10521da177e4SLinus Torvalds { 1053498052bbSAl Viro struct fs_struct *fs = current->fs; 10541da177e4SLinus Torvalds if (clone_flags & CLONE_FS) { 1055498052bbSAl Viro /* tsk->fs is already what we want */ 10562a4419b5SNick Piggin spin_lock(&fs->lock); 1057498052bbSAl Viro if (fs->in_exec) { 10582a4419b5SNick Piggin spin_unlock(&fs->lock); 1059498052bbSAl Viro return -EAGAIN; 1060498052bbSAl Viro } 1061498052bbSAl Viro fs->users++; 10622a4419b5SNick Piggin spin_unlock(&fs->lock); 10631da177e4SLinus Torvalds return 0; 10641da177e4SLinus Torvalds } 1065498052bbSAl Viro tsk->fs = copy_fs_struct(fs); 10661da177e4SLinus Torvalds if (!tsk->fs) 10671da177e4SLinus Torvalds return -ENOMEM; 10681da177e4SLinus Torvalds return 0; 10691da177e4SLinus Torvalds } 10701da177e4SLinus Torvalds 1071a016f338SJANAK DESAI static int copy_files(unsigned long clone_flags, struct task_struct *tsk) 1072a016f338SJANAK DESAI { 1073a016f338SJANAK DESAI struct files_struct *oldf, *newf; 1074a016f338SJANAK DESAI int error = 0; 1075a016f338SJANAK DESAI 1076a016f338SJANAK DESAI /* 1077a016f338SJANAK DESAI * A background process may not have any files ... 1078a016f338SJANAK DESAI */ 1079a016f338SJANAK DESAI oldf = current->files; 1080a016f338SJANAK DESAI if (!oldf) 1081a016f338SJANAK DESAI goto out; 1082a016f338SJANAK DESAI 1083a016f338SJANAK DESAI if (clone_flags & CLONE_FILES) { 1084a016f338SJANAK DESAI atomic_inc(&oldf->count); 1085a016f338SJANAK DESAI goto out; 1086a016f338SJANAK DESAI } 1087a016f338SJANAK DESAI 1088a016f338SJANAK DESAI newf = dup_fd(oldf, &error); 1089a016f338SJANAK DESAI if (!newf) 1090a016f338SJANAK DESAI goto out; 1091a016f338SJANAK DESAI 1092a016f338SJANAK DESAI tsk->files = newf; 1093a016f338SJANAK DESAI error = 0; 1094a016f338SJANAK DESAI out: 1095a016f338SJANAK DESAI return error; 1096a016f338SJANAK DESAI } 1097a016f338SJANAK DESAI 1098fadad878SJens Axboe static int copy_io(unsigned long clone_flags, struct task_struct *tsk) 1099fd0928dfSJens Axboe { 1100fd0928dfSJens Axboe #ifdef CONFIG_BLOCK 1101fd0928dfSJens Axboe struct io_context *ioc = current->io_context; 11026e736be7STejun Heo struct io_context *new_ioc; 1103fd0928dfSJens Axboe 1104fd0928dfSJens Axboe if (!ioc) 1105fd0928dfSJens Axboe return 0; 1106fadad878SJens Axboe /* 1107fadad878SJens Axboe * Share io context with parent, if CLONE_IO is set 1108fadad878SJens Axboe */ 1109fadad878SJens Axboe if (clone_flags & CLONE_IO) { 11103d48749dSTejun Heo ioc_task_link(ioc); 11113d48749dSTejun Heo tsk->io_context = ioc; 1112fadad878SJens Axboe } else if (ioprio_valid(ioc->ioprio)) { 11136e736be7STejun Heo new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE); 11146e736be7STejun Heo if (unlikely(!new_ioc)) 1115fd0928dfSJens Axboe return -ENOMEM; 1116fd0928dfSJens Axboe 11176e736be7STejun Heo new_ioc->ioprio = ioc->ioprio; 111811a3122fSTejun Heo put_io_context(new_ioc); 1119fd0928dfSJens Axboe } 1120fd0928dfSJens Axboe #endif 1121fd0928dfSJens Axboe return 0; 1122fd0928dfSJens Axboe } 1123fd0928dfSJens Axboe 1124a39bc516SAlexey Dobriyan static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk) 11251da177e4SLinus Torvalds { 11261da177e4SLinus Torvalds struct sighand_struct *sig; 11271da177e4SLinus Torvalds 112860348802SZhaolei if (clone_flags & CLONE_SIGHAND) { 11291da177e4SLinus Torvalds atomic_inc(¤t->sighand->count); 11301da177e4SLinus Torvalds return 0; 11311da177e4SLinus Torvalds } 11321da177e4SLinus Torvalds sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL); 1133e56d0903SIngo Molnar rcu_assign_pointer(tsk->sighand, sig); 11341da177e4SLinus Torvalds if (!sig) 11351da177e4SLinus Torvalds return -ENOMEM; 11369d7fb042SPeter Zijlstra 11371da177e4SLinus Torvalds atomic_set(&sig->count, 1); 11381da177e4SLinus Torvalds memcpy(sig->action, current->sighand->action, sizeof(sig->action)); 11391da177e4SLinus Torvalds return 0; 11401da177e4SLinus Torvalds } 11411da177e4SLinus Torvalds 1142a7e5328aSOleg Nesterov void __cleanup_sighand(struct sighand_struct *sighand) 1143c81addc9SOleg Nesterov { 1144d80e731eSOleg Nesterov if (atomic_dec_and_test(&sighand->count)) { 1145d80e731eSOleg Nesterov signalfd_cleanup(sighand); 1146392809b2SOleg Nesterov /* 1147392809b2SOleg Nesterov * sighand_cachep is SLAB_DESTROY_BY_RCU so we can free it 1148392809b2SOleg Nesterov * without an RCU grace period, see __lock_task_sighand(). 1149392809b2SOleg Nesterov */ 1150c81addc9SOleg Nesterov kmem_cache_free(sighand_cachep, sighand); 1151c81addc9SOleg Nesterov } 1152d80e731eSOleg Nesterov } 1153c81addc9SOleg Nesterov 1154f06febc9SFrank Mayhar /* 1155f06febc9SFrank Mayhar * Initialize POSIX timer handling for a thread group. 1156f06febc9SFrank Mayhar */ 1157f06febc9SFrank Mayhar static void posix_cpu_timers_init_group(struct signal_struct *sig) 1158f06febc9SFrank Mayhar { 115978d7d407SJiri Slaby unsigned long cpu_limit; 116078d7d407SJiri Slaby 1161316c1608SJason Low cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur); 116278d7d407SJiri Slaby if (cpu_limit != RLIM_INFINITY) { 116378d7d407SJiri Slaby sig->cputime_expires.prof_exp = secs_to_cputime(cpu_limit); 1164d5c373ebSJason Low sig->cputimer.running = true; 11656279a751SOleg Nesterov } 11666279a751SOleg Nesterov 1167f06febc9SFrank Mayhar /* The timer lists. */ 1168f06febc9SFrank Mayhar INIT_LIST_HEAD(&sig->cpu_timers[0]); 1169f06febc9SFrank Mayhar INIT_LIST_HEAD(&sig->cpu_timers[1]); 1170f06febc9SFrank Mayhar INIT_LIST_HEAD(&sig->cpu_timers[2]); 1171f06febc9SFrank Mayhar } 1172f06febc9SFrank Mayhar 1173a39bc516SAlexey Dobriyan static int copy_signal(unsigned long clone_flags, struct task_struct *tsk) 11741da177e4SLinus Torvalds { 11751da177e4SLinus Torvalds struct signal_struct *sig; 11761da177e4SLinus Torvalds 11774ab6c083SOleg Nesterov if (clone_flags & CLONE_THREAD) 1178490dea45SPeter Zijlstra return 0; 11796279a751SOleg Nesterov 1180a56704efSVeaceslav Falico sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL); 11811da177e4SLinus Torvalds tsk->signal = sig; 11821da177e4SLinus Torvalds if (!sig) 11831da177e4SLinus Torvalds return -ENOMEM; 11841da177e4SLinus Torvalds 1185b3ac022cSOleg Nesterov sig->nr_threads = 1; 11861da177e4SLinus Torvalds atomic_set(&sig->live, 1); 1187b3ac022cSOleg Nesterov atomic_set(&sig->sigcnt, 1); 11880c740d0aSOleg Nesterov 11890c740d0aSOleg Nesterov /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */ 11900c740d0aSOleg Nesterov sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node); 11910c740d0aSOleg Nesterov tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head); 11920c740d0aSOleg Nesterov 11931da177e4SLinus Torvalds init_waitqueue_head(&sig->wait_chldexit); 1194db51aeccSOleg Nesterov sig->curr_target = tsk; 11951da177e4SLinus Torvalds init_sigpending(&sig->shared_pending); 11961da177e4SLinus Torvalds INIT_LIST_HEAD(&sig->posix_timers); 1197e78c3496SRik van Riel seqlock_init(&sig->stats_lock); 11989d7fb042SPeter Zijlstra prev_cputime_init(&sig->prev_cputime); 11991da177e4SLinus Torvalds 1200c9cb2e3dSThomas Gleixner hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL); 12011da177e4SLinus Torvalds sig->real_timer.function = it_real_fn; 12021da177e4SLinus Torvalds 12031da177e4SLinus Torvalds task_lock(current->group_leader); 12041da177e4SLinus Torvalds memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim); 12051da177e4SLinus Torvalds task_unlock(current->group_leader); 12061da177e4SLinus Torvalds 12076279a751SOleg Nesterov posix_cpu_timers_init_group(sig); 12086279a751SOleg Nesterov 1209522ed776SMiloslav Trmac tty_audit_fork(sig); 12105091faa4SMike Galbraith sched_autogroup_fork(sig); 1211522ed776SMiloslav Trmac 1212a63d83f4SDavid Rientjes sig->oom_score_adj = current->signal->oom_score_adj; 1213dabb16f6SMandeep Singh Baines sig->oom_score_adj_min = current->signal->oom_score_adj_min; 121428b83c51SKOSAKI Motohiro 1215ebec18a6SLennart Poettering sig->has_child_subreaper = current->signal->has_child_subreaper || 1216ebec18a6SLennart Poettering current->signal->is_child_subreaper; 1217ebec18a6SLennart Poettering 12189b1bf12dSKOSAKI Motohiro mutex_init(&sig->cred_guard_mutex); 12199b1bf12dSKOSAKI Motohiro 12201da177e4SLinus Torvalds return 0; 12211da177e4SLinus Torvalds } 12221da177e4SLinus Torvalds 1223dbd95212SKees Cook static void copy_seccomp(struct task_struct *p) 1224dbd95212SKees Cook { 1225dbd95212SKees Cook #ifdef CONFIG_SECCOMP 1226dbd95212SKees Cook /* 1227dbd95212SKees Cook * Must be called with sighand->lock held, which is common to 1228dbd95212SKees Cook * all threads in the group. Holding cred_guard_mutex is not 1229dbd95212SKees Cook * needed because this new task is not yet running and cannot 1230dbd95212SKees Cook * be racing exec. 1231dbd95212SKees Cook */ 123269f6a34bSGuenter Roeck assert_spin_locked(¤t->sighand->siglock); 1233dbd95212SKees Cook 1234dbd95212SKees Cook /* Ref-count the new filter user, and assign it. */ 1235dbd95212SKees Cook get_seccomp_filter(current); 1236dbd95212SKees Cook p->seccomp = current->seccomp; 1237dbd95212SKees Cook 1238dbd95212SKees Cook /* 1239dbd95212SKees Cook * Explicitly enable no_new_privs here in case it got set 1240dbd95212SKees Cook * between the task_struct being duplicated and holding the 1241dbd95212SKees Cook * sighand lock. The seccomp state and nnp must be in sync. 1242dbd95212SKees Cook */ 1243dbd95212SKees Cook if (task_no_new_privs(current)) 1244dbd95212SKees Cook task_set_no_new_privs(p); 1245dbd95212SKees Cook 1246dbd95212SKees Cook /* 1247dbd95212SKees Cook * If the parent gained a seccomp mode after copying thread 1248dbd95212SKees Cook * flags and between before we held the sighand lock, we have 1249dbd95212SKees Cook * to manually enable the seccomp thread flag here. 1250dbd95212SKees Cook */ 1251dbd95212SKees Cook if (p->seccomp.mode != SECCOMP_MODE_DISABLED) 1252dbd95212SKees Cook set_tsk_thread_flag(p, TIF_SECCOMP); 1253dbd95212SKees Cook #endif 1254dbd95212SKees Cook } 1255dbd95212SKees Cook 125617da2bd9SHeiko Carstens SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr) 12571da177e4SLinus Torvalds { 12581da177e4SLinus Torvalds current->clear_child_tid = tidptr; 12591da177e4SLinus Torvalds 1260b488893aSPavel Emelyanov return task_pid_vnr(current); 12611da177e4SLinus Torvalds } 12621da177e4SLinus Torvalds 1263a39bc516SAlexey Dobriyan static void rt_mutex_init_task(struct task_struct *p) 126423f78d4aSIngo Molnar { 12651d615482SThomas Gleixner raw_spin_lock_init(&p->pi_lock); 1266e29e175bSZilvinas Valinskas #ifdef CONFIG_RT_MUTEXES 1267fb00aca4SPeter Zijlstra p->pi_waiters = RB_ROOT; 1268fb00aca4SPeter Zijlstra p->pi_waiters_leftmost = NULL; 126923f78d4aSIngo Molnar p->pi_blocked_on = NULL; 127023f78d4aSIngo Molnar #endif 127123f78d4aSIngo Molnar } 127223f78d4aSIngo Molnar 12731da177e4SLinus Torvalds /* 1274f06febc9SFrank Mayhar * Initialize POSIX timer handling for a single task. 1275f06febc9SFrank Mayhar */ 1276f06febc9SFrank Mayhar static void posix_cpu_timers_init(struct task_struct *tsk) 1277f06febc9SFrank Mayhar { 127864861634SMartin Schwidefsky tsk->cputime_expires.prof_exp = 0; 127964861634SMartin Schwidefsky tsk->cputime_expires.virt_exp = 0; 1280f06febc9SFrank Mayhar tsk->cputime_expires.sched_exp = 0; 1281f06febc9SFrank Mayhar INIT_LIST_HEAD(&tsk->cpu_timers[0]); 1282f06febc9SFrank Mayhar INIT_LIST_HEAD(&tsk->cpu_timers[1]); 1283f06febc9SFrank Mayhar INIT_LIST_HEAD(&tsk->cpu_timers[2]); 1284f06febc9SFrank Mayhar } 1285f06febc9SFrank Mayhar 128681907739SOleg Nesterov static inline void 128781907739SOleg Nesterov init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid) 128881907739SOleg Nesterov { 128981907739SOleg Nesterov task->pids[type].pid = pid; 129081907739SOleg Nesterov } 129181907739SOleg Nesterov 1292f06febc9SFrank Mayhar /* 12931da177e4SLinus Torvalds * This creates a new process as a copy of the old one, 12941da177e4SLinus Torvalds * but does not actually start it yet. 12951da177e4SLinus Torvalds * 12961da177e4SLinus Torvalds * It copies the registers, and all the appropriate 12971da177e4SLinus Torvalds * parts of the process environment (as per the clone 12981da177e4SLinus Torvalds * flags). The actual kick-off is left to the caller. 12991da177e4SLinus Torvalds */ 1300*0766f788SEmese Revfy static __latent_entropy struct task_struct *copy_process( 1301*0766f788SEmese Revfy unsigned long clone_flags, 13021da177e4SLinus Torvalds unsigned long stack_start, 13031da177e4SLinus Torvalds unsigned long stack_size, 13041da177e4SLinus Torvalds int __user *child_tidptr, 130509a05394SRoland McGrath struct pid *pid, 13063033f14aSJosh Triplett int trace, 1307725fc629SAndi Kleen unsigned long tls, 1308725fc629SAndi Kleen int node) 13091da177e4SLinus Torvalds { 13101da177e4SLinus Torvalds int retval; 1311a24efe62SMariusz Kozlowski struct task_struct *p; 13121da177e4SLinus Torvalds 13131da177e4SLinus Torvalds if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS)) 13141da177e4SLinus Torvalds return ERR_PTR(-EINVAL); 13151da177e4SLinus Torvalds 1316e66eded8SEric W. Biederman if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS)) 1317e66eded8SEric W. Biederman return ERR_PTR(-EINVAL); 1318e66eded8SEric W. Biederman 13191da177e4SLinus Torvalds /* 13201da177e4SLinus Torvalds * Thread groups must share signals as well, and detached threads 13211da177e4SLinus Torvalds * can only be started up within the thread group. 13221da177e4SLinus Torvalds */ 13231da177e4SLinus Torvalds if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND)) 13241da177e4SLinus Torvalds return ERR_PTR(-EINVAL); 13251da177e4SLinus Torvalds 13261da177e4SLinus Torvalds /* 13271da177e4SLinus Torvalds * Shared signal handlers imply shared VM. By way of the above, 13281da177e4SLinus Torvalds * thread groups also imply shared VM. Blocking this case allows 13291da177e4SLinus Torvalds * for various simplifications in other code. 13301da177e4SLinus Torvalds */ 13311da177e4SLinus Torvalds if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM)) 13321da177e4SLinus Torvalds return ERR_PTR(-EINVAL); 13331da177e4SLinus Torvalds 1334123be07bSSukadev Bhattiprolu /* 1335123be07bSSukadev Bhattiprolu * Siblings of global init remain as zombies on exit since they are 1336123be07bSSukadev Bhattiprolu * not reaped by their parent (swapper). To solve this and to avoid 1337123be07bSSukadev Bhattiprolu * multi-rooted process trees, prevent global and container-inits 1338123be07bSSukadev Bhattiprolu * from creating siblings. 1339123be07bSSukadev Bhattiprolu */ 1340123be07bSSukadev Bhattiprolu if ((clone_flags & CLONE_PARENT) && 1341123be07bSSukadev Bhattiprolu current->signal->flags & SIGNAL_UNKILLABLE) 1342123be07bSSukadev Bhattiprolu return ERR_PTR(-EINVAL); 1343123be07bSSukadev Bhattiprolu 13448382fcacSEric W. Biederman /* 134540a0d32dSOleg Nesterov * If the new process will be in a different pid or user namespace 1346faf00da5SEric W. Biederman * do not allow it to share a thread group with the forking task. 13478382fcacSEric W. Biederman */ 1348faf00da5SEric W. Biederman if (clone_flags & CLONE_THREAD) { 134940a0d32dSOleg Nesterov if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) || 135040a0d32dSOleg Nesterov (task_active_pid_ns(current) != 1351c2b1df2eSAndy Lutomirski current->nsproxy->pid_ns_for_children)) 13528382fcacSEric W. Biederman return ERR_PTR(-EINVAL); 135340a0d32dSOleg Nesterov } 13548382fcacSEric W. Biederman 13551da177e4SLinus Torvalds retval = security_task_create(clone_flags); 13561da177e4SLinus Torvalds if (retval) 13571da177e4SLinus Torvalds goto fork_out; 13581da177e4SLinus Torvalds 13591da177e4SLinus Torvalds retval = -ENOMEM; 1360725fc629SAndi Kleen p = dup_task_struct(current, node); 13611da177e4SLinus Torvalds if (!p) 13621da177e4SLinus Torvalds goto fork_out; 13631da177e4SLinus Torvalds 1364f7e8b616SSteven Rostedt ftrace_graph_init_task(p); 1365f7e8b616SSteven Rostedt 1366bea493a0SPeter Zijlstra rt_mutex_init_task(p); 1367bea493a0SPeter Zijlstra 1368d12c1a37SIngo Molnar #ifdef CONFIG_PROVE_LOCKING 1369de30a2b3SIngo Molnar DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled); 1370de30a2b3SIngo Molnar DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); 1371de30a2b3SIngo Molnar #endif 13721da177e4SLinus Torvalds retval = -EAGAIN; 13733b11a1deSDavid Howells if (atomic_read(&p->real_cred->user->processes) >= 137478d7d407SJiri Slaby task_rlimit(p, RLIMIT_NPROC)) { 1375b57922b6SEric Paris if (p->real_cred->user != INIT_USER && 1376b57922b6SEric Paris !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN)) 13771da177e4SLinus Torvalds goto bad_fork_free; 13781da177e4SLinus Torvalds } 137972fa5997SVasiliy Kulikov current->flags &= ~PF_NPROC_EXCEEDED; 13801da177e4SLinus Torvalds 1381f1752eecSDavid Howells retval = copy_creds(p, clone_flags); 1382f1752eecSDavid Howells if (retval < 0) 1383f1752eecSDavid Howells goto bad_fork_free; 13841da177e4SLinus Torvalds 13851da177e4SLinus Torvalds /* 13861da177e4SLinus Torvalds * If multiple threads are within copy_process(), then this check 13871da177e4SLinus Torvalds * triggers too late. This doesn't hurt, the check is only there 13881da177e4SLinus Torvalds * to stop root fork bombs. 13891da177e4SLinus Torvalds */ 139004ec93feSLi Zefan retval = -EAGAIN; 13911da177e4SLinus Torvalds if (nr_threads >= max_threads) 13921da177e4SLinus Torvalds goto bad_fork_cleanup_count; 13931da177e4SLinus Torvalds 1394ca74e92bSShailabh Nagar delayacct_tsk_init(p); /* Must remain after dup_task_struct() */ 1395514ddb44SDavid Rientjes p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER); 1396514ddb44SDavid Rientjes p->flags |= PF_FORKNOEXEC; 13971da177e4SLinus Torvalds INIT_LIST_HEAD(&p->children); 13981da177e4SLinus Torvalds INIT_LIST_HEAD(&p->sibling); 1399f41d911fSPaul E. McKenney rcu_copy_process(p); 14001da177e4SLinus Torvalds p->vfork_done = NULL; 14011da177e4SLinus Torvalds spin_lock_init(&p->alloc_lock); 14021da177e4SLinus Torvalds 14031da177e4SLinus Torvalds init_sigpending(&p->pending); 14041da177e4SLinus Torvalds 140564861634SMartin Schwidefsky p->utime = p->stime = p->gtime = 0; 140664861634SMartin Schwidefsky p->utimescaled = p->stimescaled = 0; 14079d7fb042SPeter Zijlstra prev_cputime_init(&p->prev_cputime); 14089d7fb042SPeter Zijlstra 14096a61671bSFrederic Weisbecker #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN 1410b7ce2277SFrederic Weisbecker seqcount_init(&p->vtime_seqcount); 14116a61671bSFrederic Weisbecker p->vtime_snap = 0; 14127098c1eaSFrederic Weisbecker p->vtime_snap_whence = VTIME_INACTIVE; 14136a61671bSFrederic Weisbecker #endif 14146a61671bSFrederic Weisbecker 1415a3a2e76cSKAMEZAWA Hiroyuki #if defined(SPLIT_RSS_COUNTING) 1416a3a2e76cSKAMEZAWA Hiroyuki memset(&p->rss_stat, 0, sizeof(p->rss_stat)); 1417a3a2e76cSKAMEZAWA Hiroyuki #endif 1418172ba844SBalbir Singh 14196976675dSArjan van de Ven p->default_timer_slack_ns = current->timer_slack_ns; 14206976675dSArjan van de Ven 14215995477aSAndrea Righi task_io_accounting_init(&p->ioac); 14221da177e4SLinus Torvalds acct_clear_integrals(p); 14231da177e4SLinus Torvalds 1424f06febc9SFrank Mayhar posix_cpu_timers_init(p); 14251da177e4SLinus Torvalds 1426ccbf62d8SThomas Gleixner p->start_time = ktime_get_ns(); 142757e0be04SThomas Gleixner p->real_start_time = ktime_get_boot_ns(); 14281da177e4SLinus Torvalds p->io_context = NULL; 14291da177e4SLinus Torvalds p->audit_context = NULL; 1430b4f48b63SPaul Menage cgroup_fork(p); 14311da177e4SLinus Torvalds #ifdef CONFIG_NUMA 1432846a16bfSLee Schermerhorn p->mempolicy = mpol_dup(p->mempolicy); 14331da177e4SLinus Torvalds if (IS_ERR(p->mempolicy)) { 14341da177e4SLinus Torvalds retval = PTR_ERR(p->mempolicy); 14351da177e4SLinus Torvalds p->mempolicy = NULL; 1436e8604cb4SLi Zefan goto bad_fork_cleanup_threadgroup_lock; 14371da177e4SLinus Torvalds } 14381da177e4SLinus Torvalds #endif 1439778d3b0fSMichal Hocko #ifdef CONFIG_CPUSETS 1440778d3b0fSMichal Hocko p->cpuset_mem_spread_rotor = NUMA_NO_NODE; 1441778d3b0fSMichal Hocko p->cpuset_slab_spread_rotor = NUMA_NO_NODE; 1442cc9a6c87SMel Gorman seqcount_init(&p->mems_allowed_seq); 1443778d3b0fSMichal Hocko #endif 1444de30a2b3SIngo Molnar #ifdef CONFIG_TRACE_IRQFLAGS 1445de30a2b3SIngo Molnar p->irq_events = 0; 1446de30a2b3SIngo Molnar p->hardirqs_enabled = 0; 1447de30a2b3SIngo Molnar p->hardirq_enable_ip = 0; 1448de30a2b3SIngo Molnar p->hardirq_enable_event = 0; 1449de30a2b3SIngo Molnar p->hardirq_disable_ip = _THIS_IP_; 1450de30a2b3SIngo Molnar p->hardirq_disable_event = 0; 1451de30a2b3SIngo Molnar p->softirqs_enabled = 1; 1452de30a2b3SIngo Molnar p->softirq_enable_ip = _THIS_IP_; 1453de30a2b3SIngo Molnar p->softirq_enable_event = 0; 1454de30a2b3SIngo Molnar p->softirq_disable_ip = 0; 1455de30a2b3SIngo Molnar p->softirq_disable_event = 0; 1456de30a2b3SIngo Molnar p->hardirq_context = 0; 1457de30a2b3SIngo Molnar p->softirq_context = 0; 1458de30a2b3SIngo Molnar #endif 14598bcbde54SDavid Hildenbrand 14608bcbde54SDavid Hildenbrand p->pagefault_disabled = 0; 14618bcbde54SDavid Hildenbrand 1462fbb9ce95SIngo Molnar #ifdef CONFIG_LOCKDEP 1463fbb9ce95SIngo Molnar p->lockdep_depth = 0; /* no locks held yet */ 1464fbb9ce95SIngo Molnar p->curr_chain_key = 0; 1465fbb9ce95SIngo Molnar p->lockdep_recursion = 0; 1466fbb9ce95SIngo Molnar #endif 14671da177e4SLinus Torvalds 1468408894eeSIngo Molnar #ifdef CONFIG_DEBUG_MUTEXES 1469408894eeSIngo Molnar p->blocked_on = NULL; /* not blocked yet */ 1470408894eeSIngo Molnar #endif 1471cafe5635SKent Overstreet #ifdef CONFIG_BCACHE 1472cafe5635SKent Overstreet p->sequential_io = 0; 1473cafe5635SKent Overstreet p->sequential_io_avg = 0; 1474cafe5635SKent Overstreet #endif 14750f481406SMarkus Metzger 14763c90e6e9SSrivatsa Vaddagiri /* Perform scheduler related setup. Assign this task to a CPU. */ 1477aab03e05SDario Faggioli retval = sched_fork(clone_flags, p); 1478aab03e05SDario Faggioli if (retval) 1479aab03e05SDario Faggioli goto bad_fork_cleanup_policy; 14806ab423e0SPeter Zijlstra 1481cdd6c482SIngo Molnar retval = perf_event_init_task(p); 14826ab423e0SPeter Zijlstra if (retval) 14836ab423e0SPeter Zijlstra goto bad_fork_cleanup_policy; 1484fb0a685cSDaniel Rebelo de Oliveira retval = audit_alloc(p); 1485fb0a685cSDaniel Rebelo de Oliveira if (retval) 14866c72e350SPeter Zijlstra goto bad_fork_cleanup_perf; 14871da177e4SLinus Torvalds /* copy all the process information */ 1488ab602f79SJack Miller shm_init_task(p); 1489fb0a685cSDaniel Rebelo de Oliveira retval = copy_semundo(clone_flags, p); 1490fb0a685cSDaniel Rebelo de Oliveira if (retval) 14911da177e4SLinus Torvalds goto bad_fork_cleanup_audit; 1492fb0a685cSDaniel Rebelo de Oliveira retval = copy_files(clone_flags, p); 1493fb0a685cSDaniel Rebelo de Oliveira if (retval) 14941da177e4SLinus Torvalds goto bad_fork_cleanup_semundo; 1495fb0a685cSDaniel Rebelo de Oliveira retval = copy_fs(clone_flags, p); 1496fb0a685cSDaniel Rebelo de Oliveira if (retval) 14971da177e4SLinus Torvalds goto bad_fork_cleanup_files; 1498fb0a685cSDaniel Rebelo de Oliveira retval = copy_sighand(clone_flags, p); 1499fb0a685cSDaniel Rebelo de Oliveira if (retval) 15001da177e4SLinus Torvalds goto bad_fork_cleanup_fs; 1501fb0a685cSDaniel Rebelo de Oliveira retval = copy_signal(clone_flags, p); 1502fb0a685cSDaniel Rebelo de Oliveira if (retval) 15031da177e4SLinus Torvalds goto bad_fork_cleanup_sighand; 1504fb0a685cSDaniel Rebelo de Oliveira retval = copy_mm(clone_flags, p); 1505fb0a685cSDaniel Rebelo de Oliveira if (retval) 15061da177e4SLinus Torvalds goto bad_fork_cleanup_signal; 1507fb0a685cSDaniel Rebelo de Oliveira retval = copy_namespaces(clone_flags, p); 1508fb0a685cSDaniel Rebelo de Oliveira if (retval) 1509d84f4f99SDavid Howells goto bad_fork_cleanup_mm; 1510fb0a685cSDaniel Rebelo de Oliveira retval = copy_io(clone_flags, p); 1511fb0a685cSDaniel Rebelo de Oliveira if (retval) 1512fd0928dfSJens Axboe goto bad_fork_cleanup_namespaces; 15133033f14aSJosh Triplett retval = copy_thread_tls(clone_flags, stack_start, stack_size, p, tls); 15141da177e4SLinus Torvalds if (retval) 1515fd0928dfSJens Axboe goto bad_fork_cleanup_io; 15161da177e4SLinus Torvalds 1517425fb2b4SPavel Emelyanov if (pid != &init_struct_pid) { 1518c2b1df2eSAndy Lutomirski pid = alloc_pid(p->nsproxy->pid_ns_for_children); 151935f71bc0SMichal Hocko if (IS_ERR(pid)) { 152035f71bc0SMichal Hocko retval = PTR_ERR(pid); 15210740aa5fSJiri Slaby goto bad_fork_cleanup_thread; 1522425fb2b4SPavel Emelyanov } 152335f71bc0SMichal Hocko } 1524425fb2b4SPavel Emelyanov 15251da177e4SLinus Torvalds p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL; 15261da177e4SLinus Torvalds /* 15271da177e4SLinus Torvalds * Clear TID on mm_release()? 15281da177e4SLinus Torvalds */ 15291da177e4SLinus Torvalds p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? child_tidptr : NULL; 153073c10101SJens Axboe #ifdef CONFIG_BLOCK 153173c10101SJens Axboe p->plug = NULL; 153273c10101SJens Axboe #endif 153342b2dd0aSAlexey Dobriyan #ifdef CONFIG_FUTEX 15348f17d3a5SIngo Molnar p->robust_list = NULL; 15358f17d3a5SIngo Molnar #ifdef CONFIG_COMPAT 15368f17d3a5SIngo Molnar p->compat_robust_list = NULL; 15378f17d3a5SIngo Molnar #endif 1538c87e2837SIngo Molnar INIT_LIST_HEAD(&p->pi_state_list); 1539c87e2837SIngo Molnar p->pi_state_cache = NULL; 154042b2dd0aSAlexey Dobriyan #endif 15411da177e4SLinus Torvalds /* 1542f9a3879aSGOTO Masanori * sigaltstack should be cleared when sharing the same VM 1543f9a3879aSGOTO Masanori */ 1544f9a3879aSGOTO Masanori if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM) 15452a742138SStas Sergeev sas_ss_reset(p); 1546f9a3879aSGOTO Masanori 1547f9a3879aSGOTO Masanori /* 15486580807dSOleg Nesterov * Syscall tracing and stepping should be turned off in the 15496580807dSOleg Nesterov * child regardless of CLONE_PTRACE. 15501da177e4SLinus Torvalds */ 15516580807dSOleg Nesterov user_disable_single_step(p); 15521da177e4SLinus Torvalds clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE); 1553ed75e8d5SLaurent Vivier #ifdef TIF_SYSCALL_EMU 1554ed75e8d5SLaurent Vivier clear_tsk_thread_flag(p, TIF_SYSCALL_EMU); 1555ed75e8d5SLaurent Vivier #endif 15569745512cSArjan van de Ven clear_all_latency_tracing(p); 15571da177e4SLinus Torvalds 15581da177e4SLinus Torvalds /* ok, now we should be set up.. */ 155918c830dfSOleg Nesterov p->pid = pid_nr(pid); 156018c830dfSOleg Nesterov if (clone_flags & CLONE_THREAD) { 15615f8aadd8SOleg Nesterov p->exit_signal = -1; 156218c830dfSOleg Nesterov p->group_leader = current->group_leader; 156318c830dfSOleg Nesterov p->tgid = current->tgid; 156418c830dfSOleg Nesterov } else { 156518c830dfSOleg Nesterov if (clone_flags & CLONE_PARENT) 15665f8aadd8SOleg Nesterov p->exit_signal = current->group_leader->exit_signal; 15675f8aadd8SOleg Nesterov else 15685f8aadd8SOleg Nesterov p->exit_signal = (clone_flags & CSIGNAL); 156918c830dfSOleg Nesterov p->group_leader = p; 157018c830dfSOleg Nesterov p->tgid = p->pid; 157118c830dfSOleg Nesterov } 15725f8aadd8SOleg Nesterov 15739d823e8fSWu Fengguang p->nr_dirtied = 0; 15749d823e8fSWu Fengguang p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10); 157583712358SWu Fengguang p->dirty_paused_when = 0; 15769d823e8fSWu Fengguang 1577bb8cbbfeSOleg Nesterov p->pdeath_signal = 0; 157847e65328SOleg Nesterov INIT_LIST_HEAD(&p->thread_group); 1579158e1645SAl Viro p->task_works = NULL; 15801da177e4SLinus Torvalds 1581568ac888SBalbir Singh threadgroup_change_begin(current); 158218c830dfSOleg Nesterov /* 15837e47682eSAleksa Sarai * Ensure that the cgroup subsystem policies allow the new process to be 15847e47682eSAleksa Sarai * forked. It should be noted the the new process's css_set can be changed 15857e47682eSAleksa Sarai * between here and cgroup_post_fork() if an organisation operation is in 15867e47682eSAleksa Sarai * progress. 15877e47682eSAleksa Sarai */ 1588b53202e6SOleg Nesterov retval = cgroup_can_fork(p); 15897e47682eSAleksa Sarai if (retval) 15907e47682eSAleksa Sarai goto bad_fork_free_pid; 15917e47682eSAleksa Sarai 15927e47682eSAleksa Sarai /* 159318c830dfSOleg Nesterov * Make it visible to the rest of the system, but dont wake it up yet. 159418c830dfSOleg Nesterov * Need tasklist lock for parent etc handling! 159518c830dfSOleg Nesterov */ 15961da177e4SLinus Torvalds write_lock_irq(&tasklist_lock); 15971da177e4SLinus Torvalds 15981da177e4SLinus Torvalds /* CLONE_PARENT re-uses the old parent */ 15992d5516cbSOleg Nesterov if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) { 16001da177e4SLinus Torvalds p->real_parent = current->real_parent; 16012d5516cbSOleg Nesterov p->parent_exec_id = current->parent_exec_id; 16022d5516cbSOleg Nesterov } else { 16031da177e4SLinus Torvalds p->real_parent = current; 16042d5516cbSOleg Nesterov p->parent_exec_id = current->self_exec_id; 16052d5516cbSOleg Nesterov } 16061da177e4SLinus Torvalds 16071da177e4SLinus Torvalds spin_lock(¤t->sighand->siglock); 16084a2c7a78SOleg Nesterov 16094a2c7a78SOleg Nesterov /* 1610dbd95212SKees Cook * Copy seccomp details explicitly here, in case they were changed 1611dbd95212SKees Cook * before holding sighand lock. 1612dbd95212SKees Cook */ 1613dbd95212SKees Cook copy_seccomp(p); 1614dbd95212SKees Cook 1615dbd95212SKees Cook /* 16164a2c7a78SOleg Nesterov * Process group and session signals need to be delivered to just the 16174a2c7a78SOleg Nesterov * parent before the fork or both the parent and the child after the 16184a2c7a78SOleg Nesterov * fork. Restart if a signal comes in before we add the new process to 16194a2c7a78SOleg Nesterov * it's process group. 16204a2c7a78SOleg Nesterov * A fatal signal pending means that current will exit, so the new 16214a2c7a78SOleg Nesterov * thread can't slip out of an OOM kill (or normal SIGKILL). 16224a2c7a78SOleg Nesterov */ 16234a2c7a78SOleg Nesterov recalc_sigpending(); 16244a2c7a78SOleg Nesterov if (signal_pending(current)) { 16254a2c7a78SOleg Nesterov spin_unlock(¤t->sighand->siglock); 16264a2c7a78SOleg Nesterov write_unlock_irq(&tasklist_lock); 16274a2c7a78SOleg Nesterov retval = -ERESTARTNOINTR; 16287e47682eSAleksa Sarai goto bad_fork_cancel_cgroup; 16294a2c7a78SOleg Nesterov } 16304a2c7a78SOleg Nesterov 163173b9ebfeSOleg Nesterov if (likely(p->pid)) { 16324b9d33e6STejun Heo ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace); 16331da177e4SLinus Torvalds 163481907739SOleg Nesterov init_task_pid(p, PIDTYPE_PID, pid); 16351da177e4SLinus Torvalds if (thread_group_leader(p)) { 163681907739SOleg Nesterov init_task_pid(p, PIDTYPE_PGID, task_pgrp(current)); 163781907739SOleg Nesterov init_task_pid(p, PIDTYPE_SID, task_session(current)); 163881907739SOleg Nesterov 16391c4042c2SEric W. Biederman if (is_child_reaper(pid)) { 164017cf22c3SEric W. Biederman ns_of_pid(pid)->child_reaper = p; 16411c4042c2SEric W. Biederman p->signal->flags |= SIGNAL_UNKILLABLE; 16421c4042c2SEric W. Biederman } 16435cd17569SEric W. Biederman 1644fea9d175SOleg Nesterov p->signal->leader_pid = pid; 16459c9f4dedSAlan Cox p->signal->tty = tty_kref_get(current->signal->tty); 16469cd80bbbSOleg Nesterov list_add_tail(&p->sibling, &p->real_parent->children); 16475e85d4abSEric W. Biederman list_add_tail_rcu(&p->tasks, &init_task.tasks); 164881907739SOleg Nesterov attach_pid(p, PIDTYPE_PGID); 164981907739SOleg Nesterov attach_pid(p, PIDTYPE_SID); 1650909ea964SChristoph Lameter __this_cpu_inc(process_counts); 165180628ca0SOleg Nesterov } else { 165280628ca0SOleg Nesterov current->signal->nr_threads++; 165380628ca0SOleg Nesterov atomic_inc(¤t->signal->live); 165480628ca0SOleg Nesterov atomic_inc(¤t->signal->sigcnt); 165580628ca0SOleg Nesterov list_add_tail_rcu(&p->thread_group, 165680628ca0SOleg Nesterov &p->group_leader->thread_group); 16570c740d0aSOleg Nesterov list_add_tail_rcu(&p->thread_node, 16580c740d0aSOleg Nesterov &p->signal->thread_head); 16591da177e4SLinus Torvalds } 166081907739SOleg Nesterov attach_pid(p, PIDTYPE_PID); 16611da177e4SLinus Torvalds nr_threads++; 166273b9ebfeSOleg Nesterov } 166373b9ebfeSOleg Nesterov 16641da177e4SLinus Torvalds total_forks++; 16653f17da69SOleg Nesterov spin_unlock(¤t->sighand->siglock); 16664af4206bSOleg Nesterov syscall_tracepoint_update(p); 16671da177e4SLinus Torvalds write_unlock_irq(&tasklist_lock); 16684af4206bSOleg Nesterov 1669c13cf856SAndrew Morton proc_fork_connector(p); 1670b53202e6SOleg Nesterov cgroup_post_fork(p); 1671257058aeSTejun Heo threadgroup_change_end(current); 1672cdd6c482SIngo Molnar perf_event_fork(p); 167343d2b113SKAMEZAWA Hiroyuki 167443d2b113SKAMEZAWA Hiroyuki trace_task_newtask(p, clone_flags); 16753ab67966SOleg Nesterov uprobe_copy_process(p, clone_flags); 167643d2b113SKAMEZAWA Hiroyuki 16771da177e4SLinus Torvalds return p; 16781da177e4SLinus Torvalds 16797e47682eSAleksa Sarai bad_fork_cancel_cgroup: 1680b53202e6SOleg Nesterov cgroup_cancel_fork(p); 1681425fb2b4SPavel Emelyanov bad_fork_free_pid: 1682568ac888SBalbir Singh threadgroup_change_end(current); 1683425fb2b4SPavel Emelyanov if (pid != &init_struct_pid) 1684425fb2b4SPavel Emelyanov free_pid(pid); 16850740aa5fSJiri Slaby bad_fork_cleanup_thread: 16860740aa5fSJiri Slaby exit_thread(p); 1687fd0928dfSJens Axboe bad_fork_cleanup_io: 1688b69f2292SLouis Rilling if (p->io_context) 1689b69f2292SLouis Rilling exit_io_context(p); 1690ab516013SSerge E. Hallyn bad_fork_cleanup_namespaces: 1691444f378bSLinus Torvalds exit_task_namespaces(p); 16921da177e4SLinus Torvalds bad_fork_cleanup_mm: 1693c9f01245SDavid Rientjes if (p->mm) 16941da177e4SLinus Torvalds mmput(p->mm); 16951da177e4SLinus Torvalds bad_fork_cleanup_signal: 16964ab6c083SOleg Nesterov if (!(clone_flags & CLONE_THREAD)) 16971c5354deSMike Galbraith free_signal_struct(p->signal); 16981da177e4SLinus Torvalds bad_fork_cleanup_sighand: 1699a7e5328aSOleg Nesterov __cleanup_sighand(p->sighand); 17001da177e4SLinus Torvalds bad_fork_cleanup_fs: 17011da177e4SLinus Torvalds exit_fs(p); /* blocking */ 17021da177e4SLinus Torvalds bad_fork_cleanup_files: 17031da177e4SLinus Torvalds exit_files(p); /* blocking */ 17041da177e4SLinus Torvalds bad_fork_cleanup_semundo: 17051da177e4SLinus Torvalds exit_sem(p); 17061da177e4SLinus Torvalds bad_fork_cleanup_audit: 17071da177e4SLinus Torvalds audit_free(p); 17086c72e350SPeter Zijlstra bad_fork_cleanup_perf: 1709cdd6c482SIngo Molnar perf_event_free_task(p); 17106c72e350SPeter Zijlstra bad_fork_cleanup_policy: 17111da177e4SLinus Torvalds #ifdef CONFIG_NUMA 1712f0be3d32SLee Schermerhorn mpol_put(p->mempolicy); 1713e8604cb4SLi Zefan bad_fork_cleanup_threadgroup_lock: 17141da177e4SLinus Torvalds #endif 171535df17c5SShailabh Nagar delayacct_tsk_free(p); 17161da177e4SLinus Torvalds bad_fork_cleanup_count: 1717d84f4f99SDavid Howells atomic_dec(&p->cred->user->processes); 1718e0e81739SDavid Howells exit_creds(p); 17191da177e4SLinus Torvalds bad_fork_free: 17201da177e4SLinus Torvalds free_task(p); 1721fe7d37d1SOleg Nesterov fork_out: 1722fe7d37d1SOleg Nesterov return ERR_PTR(retval); 17231da177e4SLinus Torvalds } 17241da177e4SLinus Torvalds 1725f106eee1SOleg Nesterov static inline void init_idle_pids(struct pid_link *links) 1726f106eee1SOleg Nesterov { 1727f106eee1SOleg Nesterov enum pid_type type; 1728f106eee1SOleg Nesterov 1729f106eee1SOleg Nesterov for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) { 1730f106eee1SOleg Nesterov INIT_HLIST_NODE(&links[type].node); /* not really needed */ 1731f106eee1SOleg Nesterov links[type].pid = &init_struct_pid; 1732f106eee1SOleg Nesterov } 1733f106eee1SOleg Nesterov } 1734f106eee1SOleg Nesterov 17350db0628dSPaul Gortmaker struct task_struct *fork_idle(int cpu) 17361da177e4SLinus Torvalds { 173736c8b586SIngo Molnar struct task_struct *task; 1738725fc629SAndi Kleen task = copy_process(CLONE_VM, 0, 0, NULL, &init_struct_pid, 0, 0, 1739725fc629SAndi Kleen cpu_to_node(cpu)); 1740f106eee1SOleg Nesterov if (!IS_ERR(task)) { 1741f106eee1SOleg Nesterov init_idle_pids(task->pids); 17421da177e4SLinus Torvalds init_idle(task, cpu); 1743f106eee1SOleg Nesterov } 174473b9ebfeSOleg Nesterov 17451da177e4SLinus Torvalds return task; 17461da177e4SLinus Torvalds } 17471da177e4SLinus Torvalds 17481da177e4SLinus Torvalds /* 17491da177e4SLinus Torvalds * Ok, this is the main fork-routine. 17501da177e4SLinus Torvalds * 17511da177e4SLinus Torvalds * It copies the process, and if successful kick-starts 17521da177e4SLinus Torvalds * it and waits for it to finish using the VM if required. 17531da177e4SLinus Torvalds */ 17543033f14aSJosh Triplett long _do_fork(unsigned long clone_flags, 17551da177e4SLinus Torvalds unsigned long stack_start, 17561da177e4SLinus Torvalds unsigned long stack_size, 17571da177e4SLinus Torvalds int __user *parent_tidptr, 17583033f14aSJosh Triplett int __user *child_tidptr, 17593033f14aSJosh Triplett unsigned long tls) 17601da177e4SLinus Torvalds { 17611da177e4SLinus Torvalds struct task_struct *p; 17621da177e4SLinus Torvalds int trace = 0; 176392476d7fSEric W. Biederman long nr; 17641da177e4SLinus Torvalds 1765bdff746aSAndrew Morton /* 17664b9d33e6STejun Heo * Determine whether and which event to report to ptracer. When 17674b9d33e6STejun Heo * called from kernel_thread or CLONE_UNTRACED is explicitly 17684b9d33e6STejun Heo * requested, no event is reported; otherwise, report if the event 17694b9d33e6STejun Heo * for the type of forking is enabled. 177009a05394SRoland McGrath */ 1771e80d6661SAl Viro if (!(clone_flags & CLONE_UNTRACED)) { 17724b9d33e6STejun Heo if (clone_flags & CLONE_VFORK) 17734b9d33e6STejun Heo trace = PTRACE_EVENT_VFORK; 17744b9d33e6STejun Heo else if ((clone_flags & CSIGNAL) != SIGCHLD) 17754b9d33e6STejun Heo trace = PTRACE_EVENT_CLONE; 17764b9d33e6STejun Heo else 17774b9d33e6STejun Heo trace = PTRACE_EVENT_FORK; 17784b9d33e6STejun Heo 17794b9d33e6STejun Heo if (likely(!ptrace_event_enabled(current, trace))) 17804b9d33e6STejun Heo trace = 0; 17814b9d33e6STejun Heo } 17821da177e4SLinus Torvalds 178362e791c1SAl Viro p = copy_process(clone_flags, stack_start, stack_size, 1784725fc629SAndi Kleen child_tidptr, NULL, trace, tls, NUMA_NO_NODE); 178538addce8SEmese Revfy add_latent_entropy(); 17861da177e4SLinus Torvalds /* 17871da177e4SLinus Torvalds * Do this prior waking up the new thread - the thread pointer 17881da177e4SLinus Torvalds * might get invalid after that point, if the thread exits quickly. 17891da177e4SLinus Torvalds */ 17901da177e4SLinus Torvalds if (!IS_ERR(p)) { 17911da177e4SLinus Torvalds struct completion vfork; 17924e52365fSMatthew Dempsky struct pid *pid; 17931da177e4SLinus Torvalds 17940a16b607SMathieu Desnoyers trace_sched_process_fork(current, p); 17950a16b607SMathieu Desnoyers 17964e52365fSMatthew Dempsky pid = get_task_pid(p, PIDTYPE_PID); 17974e52365fSMatthew Dempsky nr = pid_vnr(pid); 179830e49c26SPavel Emelyanov 179930e49c26SPavel Emelyanov if (clone_flags & CLONE_PARENT_SETTID) 180030e49c26SPavel Emelyanov put_user(nr, parent_tidptr); 1801a6f5e063SSukadev Bhattiprolu 18021da177e4SLinus Torvalds if (clone_flags & CLONE_VFORK) { 18031da177e4SLinus Torvalds p->vfork_done = &vfork; 18041da177e4SLinus Torvalds init_completion(&vfork); 1805d68b46feSOleg Nesterov get_task_struct(p); 18061da177e4SLinus Torvalds } 18071da177e4SLinus Torvalds 18083e51e3edSSamir Bellabes wake_up_new_task(p); 18091da177e4SLinus Torvalds 18104b9d33e6STejun Heo /* forking complete and child started to run, tell ptracer */ 18114b9d33e6STejun Heo if (unlikely(trace)) 18124e52365fSMatthew Dempsky ptrace_event_pid(trace, pid); 181309a05394SRoland McGrath 18141da177e4SLinus Torvalds if (clone_flags & CLONE_VFORK) { 1815d68b46feSOleg Nesterov if (!wait_for_vfork_done(p, &vfork)) 18164e52365fSMatthew Dempsky ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid); 18179f59ce5dSChuck Ebbert } 18184e52365fSMatthew Dempsky 18194e52365fSMatthew Dempsky put_pid(pid); 18201da177e4SLinus Torvalds } else { 182192476d7fSEric W. Biederman nr = PTR_ERR(p); 18221da177e4SLinus Torvalds } 182392476d7fSEric W. Biederman return nr; 18241da177e4SLinus Torvalds } 18251da177e4SLinus Torvalds 18263033f14aSJosh Triplett #ifndef CONFIG_HAVE_COPY_THREAD_TLS 18273033f14aSJosh Triplett /* For compatibility with architectures that call do_fork directly rather than 18283033f14aSJosh Triplett * using the syscall entry points below. */ 18293033f14aSJosh Triplett long do_fork(unsigned long clone_flags, 18303033f14aSJosh Triplett unsigned long stack_start, 18313033f14aSJosh Triplett unsigned long stack_size, 18323033f14aSJosh Triplett int __user *parent_tidptr, 18333033f14aSJosh Triplett int __user *child_tidptr) 18343033f14aSJosh Triplett { 18353033f14aSJosh Triplett return _do_fork(clone_flags, stack_start, stack_size, 18363033f14aSJosh Triplett parent_tidptr, child_tidptr, 0); 18373033f14aSJosh Triplett } 18383033f14aSJosh Triplett #endif 18393033f14aSJosh Triplett 18402aa3a7f8SAl Viro /* 18412aa3a7f8SAl Viro * Create a kernel thread. 18422aa3a7f8SAl Viro */ 18432aa3a7f8SAl Viro pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags) 18442aa3a7f8SAl Viro { 18453033f14aSJosh Triplett return _do_fork(flags|CLONE_VM|CLONE_UNTRACED, (unsigned long)fn, 18463033f14aSJosh Triplett (unsigned long)arg, NULL, NULL, 0); 18472aa3a7f8SAl Viro } 18482aa3a7f8SAl Viro 1849d2125043SAl Viro #ifdef __ARCH_WANT_SYS_FORK 1850d2125043SAl Viro SYSCALL_DEFINE0(fork) 1851d2125043SAl Viro { 1852d2125043SAl Viro #ifdef CONFIG_MMU 18533033f14aSJosh Triplett return _do_fork(SIGCHLD, 0, 0, NULL, NULL, 0); 1854d2125043SAl Viro #else 1855d2125043SAl Viro /* can not support in nommu mode */ 18565d59e182SDaeseok Youn return -EINVAL; 1857d2125043SAl Viro #endif 1858d2125043SAl Viro } 1859d2125043SAl Viro #endif 1860d2125043SAl Viro 1861d2125043SAl Viro #ifdef __ARCH_WANT_SYS_VFORK 1862d2125043SAl Viro SYSCALL_DEFINE0(vfork) 1863d2125043SAl Viro { 18643033f14aSJosh Triplett return _do_fork(CLONE_VFORK | CLONE_VM | SIGCHLD, 0, 18653033f14aSJosh Triplett 0, NULL, NULL, 0); 1866d2125043SAl Viro } 1867d2125043SAl Viro #endif 1868d2125043SAl Viro 1869d2125043SAl Viro #ifdef __ARCH_WANT_SYS_CLONE 1870d2125043SAl Viro #ifdef CONFIG_CLONE_BACKWARDS 1871d2125043SAl Viro SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp, 1872d2125043SAl Viro int __user *, parent_tidptr, 18733033f14aSJosh Triplett unsigned long, tls, 1874d2125043SAl Viro int __user *, child_tidptr) 1875d2125043SAl Viro #elif defined(CONFIG_CLONE_BACKWARDS2) 1876d2125043SAl Viro SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags, 1877d2125043SAl Viro int __user *, parent_tidptr, 1878d2125043SAl Viro int __user *, child_tidptr, 18793033f14aSJosh Triplett unsigned long, tls) 1880dfa9771aSMichal Simek #elif defined(CONFIG_CLONE_BACKWARDS3) 1881dfa9771aSMichal Simek SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp, 1882dfa9771aSMichal Simek int, stack_size, 1883dfa9771aSMichal Simek int __user *, parent_tidptr, 1884dfa9771aSMichal Simek int __user *, child_tidptr, 18853033f14aSJosh Triplett unsigned long, tls) 1886d2125043SAl Viro #else 1887d2125043SAl Viro SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp, 1888d2125043SAl Viro int __user *, parent_tidptr, 1889d2125043SAl Viro int __user *, child_tidptr, 18903033f14aSJosh Triplett unsigned long, tls) 1891d2125043SAl Viro #endif 1892d2125043SAl Viro { 18933033f14aSJosh Triplett return _do_fork(clone_flags, newsp, 0, parent_tidptr, child_tidptr, tls); 1894d2125043SAl Viro } 1895d2125043SAl Viro #endif 1896d2125043SAl Viro 18975fd63b30SRavikiran G Thirumalai #ifndef ARCH_MIN_MMSTRUCT_ALIGN 18985fd63b30SRavikiran G Thirumalai #define ARCH_MIN_MMSTRUCT_ALIGN 0 18995fd63b30SRavikiran G Thirumalai #endif 19005fd63b30SRavikiran G Thirumalai 190151cc5068SAlexey Dobriyan static void sighand_ctor(void *data) 1902aa1757f9SOleg Nesterov { 1903aa1757f9SOleg Nesterov struct sighand_struct *sighand = data; 1904aa1757f9SOleg Nesterov 1905aa1757f9SOleg Nesterov spin_lock_init(&sighand->siglock); 1906b8fceee1SDavide Libenzi init_waitqueue_head(&sighand->signalfd_wqh); 1907fba2afaaSDavide Libenzi } 1908aa1757f9SOleg Nesterov 19091da177e4SLinus Torvalds void __init proc_caches_init(void) 19101da177e4SLinus Torvalds { 19111da177e4SLinus Torvalds sighand_cachep = kmem_cache_create("sighand_cache", 19121da177e4SLinus Torvalds sizeof(struct sighand_struct), 0, 19132dff4405SVegard Nossum SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_DESTROY_BY_RCU| 19145d097056SVladimir Davydov SLAB_NOTRACK|SLAB_ACCOUNT, sighand_ctor); 19151da177e4SLinus Torvalds signal_cachep = kmem_cache_create("signal_cache", 19161da177e4SLinus Torvalds sizeof(struct signal_struct), 0, 19175d097056SVladimir Davydov SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT, 19185d097056SVladimir Davydov NULL); 19191da177e4SLinus Torvalds files_cachep = kmem_cache_create("files_cache", 19201da177e4SLinus Torvalds sizeof(struct files_struct), 0, 19215d097056SVladimir Davydov SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT, 19225d097056SVladimir Davydov NULL); 19231da177e4SLinus Torvalds fs_cachep = kmem_cache_create("fs_cache", 19241da177e4SLinus Torvalds sizeof(struct fs_struct), 0, 19255d097056SVladimir Davydov SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT, 19265d097056SVladimir Davydov NULL); 19276345d24dSLinus Torvalds /* 19286345d24dSLinus Torvalds * FIXME! The "sizeof(struct mm_struct)" currently includes the 19296345d24dSLinus Torvalds * whole struct cpumask for the OFFSTACK case. We could change 19306345d24dSLinus Torvalds * this to *only* allocate as much of it as required by the 19316345d24dSLinus Torvalds * maximum number of CPU's we can ever have. The cpumask_allocation 19326345d24dSLinus Torvalds * is at the end of the structure, exactly for that reason. 19336345d24dSLinus Torvalds */ 19341da177e4SLinus Torvalds mm_cachep = kmem_cache_create("mm_struct", 19355fd63b30SRavikiran G Thirumalai sizeof(struct mm_struct), ARCH_MIN_MMSTRUCT_ALIGN, 19365d097056SVladimir Davydov SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT, 19375d097056SVladimir Davydov NULL); 19385d097056SVladimir Davydov vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT); 19398feae131SDavid Howells mmap_init(); 194066577193SAl Viro nsproxy_cache_init(); 19411da177e4SLinus Torvalds } 1942cf2e340fSJANAK DESAI 1943cf2e340fSJANAK DESAI /* 19449bfb23fcSOleg Nesterov * Check constraints on flags passed to the unshare system call. 1945cf2e340fSJANAK DESAI */ 19469bfb23fcSOleg Nesterov static int check_unshare_flags(unsigned long unshare_flags) 1947cf2e340fSJANAK DESAI { 19489bfb23fcSOleg Nesterov if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND| 19499bfb23fcSOleg Nesterov CLONE_VM|CLONE_FILES|CLONE_SYSVSEM| 195050804fe3SEric W. Biederman CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET| 1951a79a908fSAditya Kali CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP)) 1952cf2e340fSJANAK DESAI return -EINVAL; 19539bfb23fcSOleg Nesterov /* 195412c641abSEric W. Biederman * Not implemented, but pretend it works if there is nothing 195512c641abSEric W. Biederman * to unshare. Note that unsharing the address space or the 195612c641abSEric W. Biederman * signal handlers also need to unshare the signal queues (aka 195712c641abSEric W. Biederman * CLONE_THREAD). 19589bfb23fcSOleg Nesterov */ 19599bfb23fcSOleg Nesterov if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) { 196012c641abSEric W. Biederman if (!thread_group_empty(current)) 196112c641abSEric W. Biederman return -EINVAL; 196212c641abSEric W. Biederman } 196312c641abSEric W. Biederman if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) { 196412c641abSEric W. Biederman if (atomic_read(¤t->sighand->count) > 1) 196512c641abSEric W. Biederman return -EINVAL; 196612c641abSEric W. Biederman } 196712c641abSEric W. Biederman if (unshare_flags & CLONE_VM) { 196812c641abSEric W. Biederman if (!current_is_single_threaded()) 19699bfb23fcSOleg Nesterov return -EINVAL; 19709bfb23fcSOleg Nesterov } 1971cf2e340fSJANAK DESAI 1972cf2e340fSJANAK DESAI return 0; 1973cf2e340fSJANAK DESAI } 1974cf2e340fSJANAK DESAI 1975cf2e340fSJANAK DESAI /* 197699d1419dSJANAK DESAI * Unshare the filesystem structure if it is being shared 1977cf2e340fSJANAK DESAI */ 1978cf2e340fSJANAK DESAI static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp) 1979cf2e340fSJANAK DESAI { 1980cf2e340fSJANAK DESAI struct fs_struct *fs = current->fs; 1981cf2e340fSJANAK DESAI 1982498052bbSAl Viro if (!(unshare_flags & CLONE_FS) || !fs) 1983498052bbSAl Viro return 0; 1984498052bbSAl Viro 1985498052bbSAl Viro /* don't need lock here; in the worst case we'll do useless copy */ 1986498052bbSAl Viro if (fs->users == 1) 1987498052bbSAl Viro return 0; 1988498052bbSAl Viro 1989498052bbSAl Viro *new_fsp = copy_fs_struct(fs); 199099d1419dSJANAK DESAI if (!*new_fsp) 199199d1419dSJANAK DESAI return -ENOMEM; 1992cf2e340fSJANAK DESAI 1993cf2e340fSJANAK DESAI return 0; 1994cf2e340fSJANAK DESAI } 1995cf2e340fSJANAK DESAI 1996cf2e340fSJANAK DESAI /* 1997a016f338SJANAK DESAI * Unshare file descriptor table if it is being shared 1998cf2e340fSJANAK DESAI */ 1999cf2e340fSJANAK DESAI static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp) 2000cf2e340fSJANAK DESAI { 2001cf2e340fSJANAK DESAI struct files_struct *fd = current->files; 2002a016f338SJANAK DESAI int error = 0; 2003cf2e340fSJANAK DESAI 2004cf2e340fSJANAK DESAI if ((unshare_flags & CLONE_FILES) && 2005a016f338SJANAK DESAI (fd && atomic_read(&fd->count) > 1)) { 2006a016f338SJANAK DESAI *new_fdp = dup_fd(fd, &error); 2007a016f338SJANAK DESAI if (!*new_fdp) 2008a016f338SJANAK DESAI return error; 2009a016f338SJANAK DESAI } 2010cf2e340fSJANAK DESAI 2011cf2e340fSJANAK DESAI return 0; 2012cf2e340fSJANAK DESAI } 2013cf2e340fSJANAK DESAI 2014cf2e340fSJANAK DESAI /* 2015cf2e340fSJANAK DESAI * unshare allows a process to 'unshare' part of the process 2016cf2e340fSJANAK DESAI * context which was originally shared using clone. copy_* 2017cf2e340fSJANAK DESAI * functions used by do_fork() cannot be used here directly 2018cf2e340fSJANAK DESAI * because they modify an inactive task_struct that is being 2019cf2e340fSJANAK DESAI * constructed. Here we are modifying the current, active, 2020cf2e340fSJANAK DESAI * task_struct. 2021cf2e340fSJANAK DESAI */ 20226559eed8SHeiko Carstens SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) 2023cf2e340fSJANAK DESAI { 2024cf2e340fSJANAK DESAI struct fs_struct *fs, *new_fs = NULL; 2025cf2e340fSJANAK DESAI struct files_struct *fd, *new_fd = NULL; 2026b2e0d987SEric W. Biederman struct cred *new_cred = NULL; 2027cf7b708cSPavel Emelyanov struct nsproxy *new_nsproxy = NULL; 20289edff4abSManfred Spraul int do_sysvsem = 0; 20299bfb23fcSOleg Nesterov int err; 2030cf2e340fSJANAK DESAI 203150804fe3SEric W. Biederman /* 2032faf00da5SEric W. Biederman * If unsharing a user namespace must also unshare the thread group 2033faf00da5SEric W. Biederman * and unshare the filesystem root and working directories. 2034b2e0d987SEric W. Biederman */ 2035b2e0d987SEric W. Biederman if (unshare_flags & CLONE_NEWUSER) 2036e66eded8SEric W. Biederman unshare_flags |= CLONE_THREAD | CLONE_FS; 2037b2e0d987SEric W. Biederman /* 203850804fe3SEric W. Biederman * If unsharing vm, must also unshare signal handlers. 203950804fe3SEric W. Biederman */ 204050804fe3SEric W. Biederman if (unshare_flags & CLONE_VM) 204150804fe3SEric W. Biederman unshare_flags |= CLONE_SIGHAND; 20426013f67fSManfred Spraul /* 204312c641abSEric W. Biederman * If unsharing a signal handlers, must also unshare the signal queues. 204412c641abSEric W. Biederman */ 204512c641abSEric W. Biederman if (unshare_flags & CLONE_SIGHAND) 204612c641abSEric W. Biederman unshare_flags |= CLONE_THREAD; 204712c641abSEric W. Biederman /* 20489bfb23fcSOleg Nesterov * If unsharing namespace, must also unshare filesystem information. 20499bfb23fcSOleg Nesterov */ 20509bfb23fcSOleg Nesterov if (unshare_flags & CLONE_NEWNS) 20519bfb23fcSOleg Nesterov unshare_flags |= CLONE_FS; 205250804fe3SEric W. Biederman 205350804fe3SEric W. Biederman err = check_unshare_flags(unshare_flags); 205450804fe3SEric W. Biederman if (err) 205550804fe3SEric W. Biederman goto bad_unshare_out; 20569bfb23fcSOleg Nesterov /* 20576013f67fSManfred Spraul * CLONE_NEWIPC must also detach from the undolist: after switching 20586013f67fSManfred Spraul * to a new ipc namespace, the semaphore arrays from the old 20596013f67fSManfred Spraul * namespace are unreachable. 20606013f67fSManfred Spraul */ 20616013f67fSManfred Spraul if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM)) 20629edff4abSManfred Spraul do_sysvsem = 1; 2063fb0a685cSDaniel Rebelo de Oliveira err = unshare_fs(unshare_flags, &new_fs); 2064fb0a685cSDaniel Rebelo de Oliveira if (err) 20659bfb23fcSOleg Nesterov goto bad_unshare_out; 2066fb0a685cSDaniel Rebelo de Oliveira err = unshare_fd(unshare_flags, &new_fd); 2067fb0a685cSDaniel Rebelo de Oliveira if (err) 20689bfb23fcSOleg Nesterov goto bad_unshare_cleanup_fs; 2069b2e0d987SEric W. Biederman err = unshare_userns(unshare_flags, &new_cred); 2070fb0a685cSDaniel Rebelo de Oliveira if (err) 20719edff4abSManfred Spraul goto bad_unshare_cleanup_fd; 2072b2e0d987SEric W. Biederman err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy, 2073b2e0d987SEric W. Biederman new_cred, new_fs); 2074b2e0d987SEric W. Biederman if (err) 2075b2e0d987SEric W. Biederman goto bad_unshare_cleanup_cred; 2076cf2e340fSJANAK DESAI 2077b2e0d987SEric W. Biederman if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) { 20789edff4abSManfred Spraul if (do_sysvsem) { 20799edff4abSManfred Spraul /* 20809edff4abSManfred Spraul * CLONE_SYSVSEM is equivalent to sys_exit(). 20819edff4abSManfred Spraul */ 20829edff4abSManfred Spraul exit_sem(current); 20839edff4abSManfred Spraul } 2084ab602f79SJack Miller if (unshare_flags & CLONE_NEWIPC) { 2085ab602f79SJack Miller /* Orphan segments in old ns (see sem above). */ 2086ab602f79SJack Miller exit_shm(current); 2087ab602f79SJack Miller shm_init_task(current); 2088ab602f79SJack Miller } 2089ab516013SSerge E. Hallyn 20906f977e6bSAlan Cox if (new_nsproxy) 2091cf7b708cSPavel Emelyanov switch_task_namespaces(current, new_nsproxy); 2092cf2e340fSJANAK DESAI 2093cf7b708cSPavel Emelyanov task_lock(current); 2094cf7b708cSPavel Emelyanov 2095cf2e340fSJANAK DESAI if (new_fs) { 2096cf2e340fSJANAK DESAI fs = current->fs; 20972a4419b5SNick Piggin spin_lock(&fs->lock); 2098cf2e340fSJANAK DESAI current->fs = new_fs; 2099498052bbSAl Viro if (--fs->users) 2100498052bbSAl Viro new_fs = NULL; 2101498052bbSAl Viro else 2102cf2e340fSJANAK DESAI new_fs = fs; 21032a4419b5SNick Piggin spin_unlock(&fs->lock); 2104cf2e340fSJANAK DESAI } 2105cf2e340fSJANAK DESAI 2106cf2e340fSJANAK DESAI if (new_fd) { 2107cf2e340fSJANAK DESAI fd = current->files; 2108cf2e340fSJANAK DESAI current->files = new_fd; 2109cf2e340fSJANAK DESAI new_fd = fd; 2110cf2e340fSJANAK DESAI } 2111cf2e340fSJANAK DESAI 2112cf2e340fSJANAK DESAI task_unlock(current); 2113b2e0d987SEric W. Biederman 2114b2e0d987SEric W. Biederman if (new_cred) { 2115b2e0d987SEric W. Biederman /* Install the new user namespace */ 2116b2e0d987SEric W. Biederman commit_creds(new_cred); 2117b2e0d987SEric W. Biederman new_cred = NULL; 2118b2e0d987SEric W. Biederman } 2119cf2e340fSJANAK DESAI } 2120cf2e340fSJANAK DESAI 2121b2e0d987SEric W. Biederman bad_unshare_cleanup_cred: 2122b2e0d987SEric W. Biederman if (new_cred) 2123b2e0d987SEric W. Biederman put_cred(new_cred); 2124cf2e340fSJANAK DESAI bad_unshare_cleanup_fd: 2125cf2e340fSJANAK DESAI if (new_fd) 2126cf2e340fSJANAK DESAI put_files_struct(new_fd); 2127cf2e340fSJANAK DESAI 2128cf2e340fSJANAK DESAI bad_unshare_cleanup_fs: 2129cf2e340fSJANAK DESAI if (new_fs) 2130498052bbSAl Viro free_fs_struct(new_fs); 2131cf2e340fSJANAK DESAI 2132cf2e340fSJANAK DESAI bad_unshare_out: 2133cf2e340fSJANAK DESAI return err; 2134cf2e340fSJANAK DESAI } 21353b125388SAl Viro 21363b125388SAl Viro /* 21373b125388SAl Viro * Helper to unshare the files of the current task. 21383b125388SAl Viro * We don't want to expose copy_files internals to 21393b125388SAl Viro * the exec layer of the kernel. 21403b125388SAl Viro */ 21413b125388SAl Viro 21423b125388SAl Viro int unshare_files(struct files_struct **displaced) 21433b125388SAl Viro { 21443b125388SAl Viro struct task_struct *task = current; 214550704516SAl Viro struct files_struct *copy = NULL; 21463b125388SAl Viro int error; 21473b125388SAl Viro 21483b125388SAl Viro error = unshare_fd(CLONE_FILES, ©); 21493b125388SAl Viro if (error || !copy) { 21503b125388SAl Viro *displaced = NULL; 21513b125388SAl Viro return error; 21523b125388SAl Viro } 21533b125388SAl Viro *displaced = task->files; 21543b125388SAl Viro task_lock(task); 21553b125388SAl Viro task->files = copy; 21563b125388SAl Viro task_unlock(task); 21573b125388SAl Viro return 0; 21583b125388SAl Viro } 215916db3d3fSHeinrich Schuchardt 216016db3d3fSHeinrich Schuchardt int sysctl_max_threads(struct ctl_table *table, int write, 216116db3d3fSHeinrich Schuchardt void __user *buffer, size_t *lenp, loff_t *ppos) 216216db3d3fSHeinrich Schuchardt { 216316db3d3fSHeinrich Schuchardt struct ctl_table t; 216416db3d3fSHeinrich Schuchardt int ret; 216516db3d3fSHeinrich Schuchardt int threads = max_threads; 216616db3d3fSHeinrich Schuchardt int min = MIN_THREADS; 216716db3d3fSHeinrich Schuchardt int max = MAX_THREADS; 216816db3d3fSHeinrich Schuchardt 216916db3d3fSHeinrich Schuchardt t = *table; 217016db3d3fSHeinrich Schuchardt t.data = &threads; 217116db3d3fSHeinrich Schuchardt t.extra1 = &min; 217216db3d3fSHeinrich Schuchardt t.extra2 = &max; 217316db3d3fSHeinrich Schuchardt 217416db3d3fSHeinrich Schuchardt ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos); 217516db3d3fSHeinrich Schuchardt if (ret || !write) 217616db3d3fSHeinrich Schuchardt return ret; 217716db3d3fSHeinrich Schuchardt 217816db3d3fSHeinrich Schuchardt set_max_threads(threads); 217916db3d3fSHeinrich Schuchardt 218016db3d3fSHeinrich Schuchardt return 0; 218116db3d3fSHeinrich Schuchardt } 2182