1457c8996SThomas Gleixner // SPDX-License-Identifier: GPL-2.0-only 21da177e4SLinus Torvalds /* 31da177e4SLinus Torvalds * linux/kernel/fork.c 41da177e4SLinus Torvalds * 51da177e4SLinus Torvalds * Copyright (C) 1991, 1992 Linus Torvalds 61da177e4SLinus Torvalds */ 71da177e4SLinus Torvalds 81da177e4SLinus Torvalds /* 91da177e4SLinus Torvalds * 'fork.c' contains the help-routines for the 'fork' system call 101da177e4SLinus Torvalds * (see also entry.S and others). 111da177e4SLinus Torvalds * Fork is rather simple, once you get the hang of it, but the memory 121da177e4SLinus Torvalds * management can be a bitch. See 'mm/memory.c': 'copy_page_range()' 131da177e4SLinus Torvalds */ 141da177e4SLinus Torvalds 15b3e58382SChristian Brauner #include <linux/anon_inodes.h> 161da177e4SLinus Torvalds #include <linux/slab.h> 174eb5aaa3SIngo Molnar #include <linux/sched/autogroup.h> 186e84f315SIngo Molnar #include <linux/sched/mm.h> 19f7ccbae4SIngo Molnar #include <linux/sched/coredump.h> 208703e8a4SIngo Molnar #include <linux/sched/user.h> 216a3827d7SIngo Molnar #include <linux/sched/numa_balancing.h> 2203441a34SIngo Molnar #include <linux/sched/stat.h> 2329930025SIngo Molnar #include <linux/sched/task.h> 2468db0cf1SIngo Molnar #include <linux/sched/task_stack.h> 2532ef5517SIngo Molnar #include <linux/sched/cputime.h> 26b3e58382SChristian Brauner #include <linux/seq_file.h> 27037741a6SIngo Molnar #include <linux/rtmutex.h> 281da177e4SLinus Torvalds #include <linux/init.h> 291da177e4SLinus Torvalds #include <linux/unistd.h> 301da177e4SLinus Torvalds #include <linux/module.h> 311da177e4SLinus Torvalds #include <linux/vmalloc.h> 321da177e4SLinus Torvalds #include <linux/completion.h> 331da177e4SLinus Torvalds #include <linux/personality.h> 341da177e4SLinus Torvalds #include <linux/mempolicy.h> 351da177e4SLinus Torvalds #include <linux/sem.h> 361da177e4SLinus Torvalds #include <linux/file.h> 379f3acc31SAl Viro #include <linux/fdtable.h> 38da9cbc87SJens Axboe #include <linux/iocontext.h> 391da177e4SLinus Torvalds #include <linux/key.h> 4050b5e49cSAlexander Potapenko #include <linux/kmsan.h> 411da177e4SLinus Torvalds #include <linux/binfmts.h> 421da177e4SLinus Torvalds #include <linux/mman.h> 43cddb8a5cSAndrea Arcangeli #include <linux/mmu_notifier.h> 441da177e4SLinus Torvalds #include <linux/fs.h> 45615d6e87SDavidlohr Bueso #include <linux/mm.h> 4617fca131SArnd Bergmann #include <linux/mm_inline.h> 47ab516013SSerge E. Hallyn #include <linux/nsproxy.h> 48c59ede7bSRandy.Dunlap #include <linux/capability.h> 491da177e4SLinus Torvalds #include <linux/cpu.h> 50b4f48b63SPaul Menage #include <linux/cgroup.h> 511da177e4SLinus Torvalds #include <linux/security.h> 52a1e78772SMel Gorman #include <linux/hugetlb.h> 53e2cfabdfSWill Drewry #include <linux/seccomp.h> 541da177e4SLinus Torvalds #include <linux/swap.h> 551da177e4SLinus Torvalds #include <linux/syscalls.h> 561da177e4SLinus Torvalds #include <linux/jiffies.h> 571da177e4SLinus Torvalds #include <linux/futex.h> 588141c7f3SLinus Torvalds #include <linux/compat.h> 59207205a2SEric Dumazet #include <linux/kthread.h> 607c3ab738SAndrew Morton #include <linux/task_io_accounting_ops.h> 61ab2af1f5SDipankar Sarma #include <linux/rcupdate.h> 621da177e4SLinus Torvalds #include <linux/ptrace.h> 631da177e4SLinus Torvalds #include <linux/mount.h> 641da177e4SLinus Torvalds #include <linux/audit.h> 6578fb7466SPavel Emelianov #include <linux/memcontrol.h> 66f201ae23SFrederic Weisbecker #include <linux/ftrace.h> 675e2bf014SMike Galbraith #include <linux/proc_fs.h> 681da177e4SLinus Torvalds #include <linux/profile.h> 691da177e4SLinus Torvalds #include <linux/rmap.h> 70f8af4da3SHugh Dickins #include <linux/ksm.h> 711da177e4SLinus Torvalds #include <linux/acct.h> 72893e26e6SPavel Emelyanov #include <linux/userfaultfd_k.h> 738f0ab514SJay Lan #include <linux/tsacct_kern.h> 749f46080cSMatt Helsley #include <linux/cn_proc.h> 75ba96a0c8SRafael J. Wysocki #include <linux/freezer.h> 76ca74e92bSShailabh Nagar #include <linux/delayacct.h> 77ad4ecbcbSShailabh Nagar #include <linux/taskstats_kern.h> 78522ed776SMiloslav Trmac #include <linux/tty.h> 795ad4e53bSAl Viro #include <linux/fs_struct.h> 807c9f8861SEric Sandeen #include <linux/magic.h> 81cdd6c482SIngo Molnar #include <linux/perf_event.h> 8242c4ab41SStanislaw Gruszka #include <linux/posix-timers.h> 838e7cac79SAvi Kivity #include <linux/user-return-notifier.h> 843d5992d2SYing Han #include <linux/oom.h> 85ba76149fSAndrea Arcangeli #include <linux/khugepaged.h> 86d80e731eSOleg Nesterov #include <linux/signalfd.h> 870326f5a9SSrikar Dronamraju #include <linux/uprobes.h> 88a27bb332SKent Overstreet #include <linux/aio.h> 8952f5684cSGideon Israel Dsouza #include <linux/compiler.h> 9016db3d3fSHeinrich Schuchardt #include <linux/sysctl.h> 915c9a8750SDmitry Vyukov #include <linux/kcov.h> 92d83a7cb3SJosh Poimboeuf #include <linux/livepatch.h> 9348ac3c18SMark Rutland #include <linux/thread_info.h> 94afaef01cSAlexander Popov #include <linux/stackleak.h> 95eafb149eSDaniel Axtens #include <linux/kasan.h> 96d08b9f0cSSami Tolvanen #include <linux/scs.h> 970f212204SJens Axboe #include <linux/io_uring.h> 98a10787e6SSong Liu #include <linux/bpf.h> 99b3883a9aSJason A. Donenfeld #include <linux/stackprotector.h> 1001da177e4SLinus Torvalds 1011da177e4SLinus Torvalds #include <asm/pgalloc.h> 1027c0f6ba6SLinus Torvalds #include <linux/uaccess.h> 1031da177e4SLinus Torvalds #include <asm/mmu_context.h> 1041da177e4SLinus Torvalds #include <asm/cacheflush.h> 1051da177e4SLinus Torvalds #include <asm/tlbflush.h> 1061da177e4SLinus Torvalds 107ad8d75ffSSteven Rostedt #include <trace/events/sched.h> 108ad8d75ffSSteven Rostedt 10943d2b113SKAMEZAWA Hiroyuki #define CREATE_TRACE_POINTS 11043d2b113SKAMEZAWA Hiroyuki #include <trace/events/task.h> 11143d2b113SKAMEZAWA Hiroyuki 1121da177e4SLinus Torvalds /* 113ac1b398dSHeinrich Schuchardt * Minimum number of threads to boot the kernel 114ac1b398dSHeinrich Schuchardt */ 115ac1b398dSHeinrich Schuchardt #define MIN_THREADS 20 116ac1b398dSHeinrich Schuchardt 117ac1b398dSHeinrich Schuchardt /* 118ac1b398dSHeinrich Schuchardt * Maximum number of threads 119ac1b398dSHeinrich Schuchardt */ 120ac1b398dSHeinrich Schuchardt #define MAX_THREADS FUTEX_TID_MASK 121ac1b398dSHeinrich Schuchardt 122ac1b398dSHeinrich Schuchardt /* 1231da177e4SLinus Torvalds * Protected counters by write_lock_irq(&tasklist_lock) 1241da177e4SLinus Torvalds */ 1251da177e4SLinus Torvalds unsigned long total_forks; /* Handle normal Linux uptimes. */ 1261da177e4SLinus Torvalds int nr_threads; /* The idle threads do not count.. */ 1271da177e4SLinus Torvalds 1288856ae4dSKefeng Wang static int max_threads; /* tunable limit on nr_threads */ 1291da177e4SLinus Torvalds 1308495f7e6SSai Praneeth Prakhya #define NAMED_ARRAY_INDEX(x) [x] = __stringify(x) 1318495f7e6SSai Praneeth Prakhya 1328495f7e6SSai Praneeth Prakhya static const char * const resident_page_types[] = { 1338495f7e6SSai Praneeth Prakhya NAMED_ARRAY_INDEX(MM_FILEPAGES), 1348495f7e6SSai Praneeth Prakhya NAMED_ARRAY_INDEX(MM_ANONPAGES), 1358495f7e6SSai Praneeth Prakhya NAMED_ARRAY_INDEX(MM_SWAPENTS), 1368495f7e6SSai Praneeth Prakhya NAMED_ARRAY_INDEX(MM_SHMEMPAGES), 1378495f7e6SSai Praneeth Prakhya }; 1388495f7e6SSai Praneeth Prakhya 1391da177e4SLinus Torvalds DEFINE_PER_CPU(unsigned long, process_counts) = 0; 1401da177e4SLinus Torvalds 1411da177e4SLinus Torvalds __cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */ 142db1466b3SPaul E. McKenney 143db1466b3SPaul E. McKenney #ifdef CONFIG_PROVE_RCU 144db1466b3SPaul E. McKenney int lockdep_tasklist_lock_is_held(void) 145db1466b3SPaul E. McKenney { 146db1466b3SPaul E. McKenney return lockdep_is_held(&tasklist_lock); 147db1466b3SPaul E. McKenney } 148db1466b3SPaul E. McKenney EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held); 149db1466b3SPaul E. McKenney #endif /* #ifdef CONFIG_PROVE_RCU */ 1501da177e4SLinus Torvalds 1511da177e4SLinus Torvalds int nr_processes(void) 1521da177e4SLinus Torvalds { 1531da177e4SLinus Torvalds int cpu; 1541da177e4SLinus Torvalds int total = 0; 1551da177e4SLinus Torvalds 1561d510750SIan Campbell for_each_possible_cpu(cpu) 1571da177e4SLinus Torvalds total += per_cpu(process_counts, cpu); 1581da177e4SLinus Torvalds 1591da177e4SLinus Torvalds return total; 1601da177e4SLinus Torvalds } 1611da177e4SLinus Torvalds 162f19b9f74SAkinobu Mita void __weak arch_release_task_struct(struct task_struct *tsk) 163f19b9f74SAkinobu Mita { 164f19b9f74SAkinobu Mita } 165f19b9f74SAkinobu Mita 166f5e10287SThomas Gleixner #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR 167e18b890bSChristoph Lameter static struct kmem_cache *task_struct_cachep; 16841101809SThomas Gleixner 16941101809SThomas Gleixner static inline struct task_struct *alloc_task_struct_node(int node) 17041101809SThomas Gleixner { 17141101809SThomas Gleixner return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node); 17241101809SThomas Gleixner } 17341101809SThomas Gleixner 17441101809SThomas Gleixner static inline void free_task_struct(struct task_struct *tsk) 17541101809SThomas Gleixner { 17641101809SThomas Gleixner kmem_cache_free(task_struct_cachep, tsk); 17741101809SThomas Gleixner } 1781da177e4SLinus Torvalds #endif 1791da177e4SLinus Torvalds 180b235beeaSLinus Torvalds #ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR 18141101809SThomas Gleixner 1820d15d74aSThomas Gleixner /* 1830d15d74aSThomas Gleixner * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a 1840d15d74aSThomas Gleixner * kmemcache based allocator. 1850d15d74aSThomas Gleixner */ 186ba14a194SAndy Lutomirski # if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) 187ac496bf4SAndy Lutomirski 188ac496bf4SAndy Lutomirski # ifdef CONFIG_VMAP_STACK 189ac496bf4SAndy Lutomirski /* 190ac496bf4SAndy Lutomirski * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB 191ac496bf4SAndy Lutomirski * flush. Try to minimize the number of calls by caching stacks. 192ac496bf4SAndy Lutomirski */ 193ac496bf4SAndy Lutomirski #define NR_CACHED_STACKS 2 194ac496bf4SAndy Lutomirski static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]); 19519659c59SHoeun Ryu 196e540bf31SSebastian Andrzej Siewior struct vm_stack { 197e540bf31SSebastian Andrzej Siewior struct rcu_head rcu; 198e540bf31SSebastian Andrzej Siewior struct vm_struct *stack_vm_area; 199e540bf31SSebastian Andrzej Siewior }; 200e540bf31SSebastian Andrzej Siewior 201e540bf31SSebastian Andrzej Siewior static bool try_release_thread_stack_to_cache(struct vm_struct *vm) 202e540bf31SSebastian Andrzej Siewior { 203e540bf31SSebastian Andrzej Siewior unsigned int i; 204e540bf31SSebastian Andrzej Siewior 205e540bf31SSebastian Andrzej Siewior for (i = 0; i < NR_CACHED_STACKS; i++) { 206e540bf31SSebastian Andrzej Siewior if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL) 207e540bf31SSebastian Andrzej Siewior continue; 208e540bf31SSebastian Andrzej Siewior return true; 209e540bf31SSebastian Andrzej Siewior } 210e540bf31SSebastian Andrzej Siewior return false; 211e540bf31SSebastian Andrzej Siewior } 212e540bf31SSebastian Andrzej Siewior 213e540bf31SSebastian Andrzej Siewior static void thread_stack_free_rcu(struct rcu_head *rh) 214e540bf31SSebastian Andrzej Siewior { 215e540bf31SSebastian Andrzej Siewior struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu); 216e540bf31SSebastian Andrzej Siewior 217e540bf31SSebastian Andrzej Siewior if (try_release_thread_stack_to_cache(vm_stack->stack_vm_area)) 218e540bf31SSebastian Andrzej Siewior return; 219e540bf31SSebastian Andrzej Siewior 220e540bf31SSebastian Andrzej Siewior vfree(vm_stack); 221e540bf31SSebastian Andrzej Siewior } 222e540bf31SSebastian Andrzej Siewior 223e540bf31SSebastian Andrzej Siewior static void thread_stack_delayed_free(struct task_struct *tsk) 224e540bf31SSebastian Andrzej Siewior { 225e540bf31SSebastian Andrzej Siewior struct vm_stack *vm_stack = tsk->stack; 226e540bf31SSebastian Andrzej Siewior 227e540bf31SSebastian Andrzej Siewior vm_stack->stack_vm_area = tsk->stack_vm_area; 228e540bf31SSebastian Andrzej Siewior call_rcu(&vm_stack->rcu, thread_stack_free_rcu); 229e540bf31SSebastian Andrzej Siewior } 230e540bf31SSebastian Andrzej Siewior 23119659c59SHoeun Ryu static int free_vm_stack_cache(unsigned int cpu) 23219659c59SHoeun Ryu { 23319659c59SHoeun Ryu struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu); 23419659c59SHoeun Ryu int i; 23519659c59SHoeun Ryu 23619659c59SHoeun Ryu for (i = 0; i < NR_CACHED_STACKS; i++) { 23719659c59SHoeun Ryu struct vm_struct *vm_stack = cached_vm_stacks[i]; 23819659c59SHoeun Ryu 23919659c59SHoeun Ryu if (!vm_stack) 24019659c59SHoeun Ryu continue; 24119659c59SHoeun Ryu 24219659c59SHoeun Ryu vfree(vm_stack->addr); 24319659c59SHoeun Ryu cached_vm_stacks[i] = NULL; 24419659c59SHoeun Ryu } 24519659c59SHoeun Ryu 24619659c59SHoeun Ryu return 0; 24719659c59SHoeun Ryu } 248ac496bf4SAndy Lutomirski 2491a03d3f1SSebastian Andrzej Siewior static int memcg_charge_kernel_stack(struct vm_struct *vm) 250b69c49b7SFUJITA Tomonori { 251f1c1a9eeSSebastian Andrzej Siewior int i; 252f1c1a9eeSSebastian Andrzej Siewior int ret; 253f1c1a9eeSSebastian Andrzej Siewior 254f1c1a9eeSSebastian Andrzej Siewior BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0); 255f1c1a9eeSSebastian Andrzej Siewior BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE); 256f1c1a9eeSSebastian Andrzej Siewior 257f1c1a9eeSSebastian Andrzej Siewior for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) { 258f1c1a9eeSSebastian Andrzej Siewior ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL, 0); 259f1c1a9eeSSebastian Andrzej Siewior if (ret) 260f1c1a9eeSSebastian Andrzej Siewior goto err; 261f1c1a9eeSSebastian Andrzej Siewior } 262f1c1a9eeSSebastian Andrzej Siewior return 0; 263f1c1a9eeSSebastian Andrzej Siewior err: 264f1c1a9eeSSebastian Andrzej Siewior /* 265f1c1a9eeSSebastian Andrzej Siewior * If memcg_kmem_charge_page() fails, page's memory cgroup pointer is 266f1c1a9eeSSebastian Andrzej Siewior * NULL, and memcg_kmem_uncharge_page() in free_thread_stack() will 267f1c1a9eeSSebastian Andrzej Siewior * ignore this page. 268f1c1a9eeSSebastian Andrzej Siewior */ 269f1c1a9eeSSebastian Andrzej Siewior for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) 270f1c1a9eeSSebastian Andrzej Siewior memcg_kmem_uncharge_page(vm->pages[i], 0); 271f1c1a9eeSSebastian Andrzej Siewior return ret; 272f1c1a9eeSSebastian Andrzej Siewior } 273f1c1a9eeSSebastian Andrzej Siewior 2747865aba3SSebastian Andrzej Siewior static int alloc_thread_stack_node(struct task_struct *tsk, int node) 275b69c49b7SFUJITA Tomonori { 2761a03d3f1SSebastian Andrzej Siewior struct vm_struct *vm; 277ac496bf4SAndy Lutomirski void *stack; 278ac496bf4SAndy Lutomirski int i; 279ac496bf4SAndy Lutomirski 280ac496bf4SAndy Lutomirski for (i = 0; i < NR_CACHED_STACKS; i++) { 281112166f8SChristoph Lameter struct vm_struct *s; 282112166f8SChristoph Lameter 283112166f8SChristoph Lameter s = this_cpu_xchg(cached_stacks[i], NULL); 284ac496bf4SAndy Lutomirski 285ac496bf4SAndy Lutomirski if (!s) 286ac496bf4SAndy Lutomirski continue; 287ac496bf4SAndy Lutomirski 28851fb34deSAndrey Konovalov /* Reset stack metadata. */ 289cebd0eb2SAndrey Konovalov kasan_unpoison_range(s->addr, THREAD_SIZE); 290eafb149eSDaniel Axtens 29151fb34deSAndrey Konovalov stack = kasan_reset_tag(s->addr); 29251fb34deSAndrey Konovalov 293ca182551SKonstantin Khlebnikov /* Clear stale pointers from reused stack. */ 29451fb34deSAndrey Konovalov memset(stack, 0, THREAD_SIZE); 295e01e8063SKees Cook 2961a03d3f1SSebastian Andrzej Siewior if (memcg_charge_kernel_stack(s)) { 297f1c1a9eeSSebastian Andrzej Siewior vfree(s->addr); 298f1c1a9eeSSebastian Andrzej Siewior return -ENOMEM; 299f1c1a9eeSSebastian Andrzej Siewior } 300f1c1a9eeSSebastian Andrzej Siewior 301ac496bf4SAndy Lutomirski tsk->stack_vm_area = s; 30251fb34deSAndrey Konovalov tsk->stack = stack; 3037865aba3SSebastian Andrzej Siewior return 0; 304ac496bf4SAndy Lutomirski } 305ac496bf4SAndy Lutomirski 3069b6f7e16SRoman Gushchin /* 3079b6f7e16SRoman Gushchin * Allocated stacks are cached and later reused by new threads, 3089b6f7e16SRoman Gushchin * so memcg accounting is performed manually on assigning/releasing 3099b6f7e16SRoman Gushchin * stacks to tasks. Drop __GFP_ACCOUNT. 3109b6f7e16SRoman Gushchin */ 31148ac3c18SMark Rutland stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN, 312ba14a194SAndy Lutomirski VMALLOC_START, VMALLOC_END, 3139b6f7e16SRoman Gushchin THREADINFO_GFP & ~__GFP_ACCOUNT, 314ba14a194SAndy Lutomirski PAGE_KERNEL, 315ac496bf4SAndy Lutomirski 0, node, __builtin_return_address(0)); 3167865aba3SSebastian Andrzej Siewior if (!stack) 3177865aba3SSebastian Andrzej Siewior return -ENOMEM; 318ba14a194SAndy Lutomirski 3191a03d3f1SSebastian Andrzej Siewior vm = find_vm_area(stack); 3201a03d3f1SSebastian Andrzej Siewior if (memcg_charge_kernel_stack(vm)) { 321f1c1a9eeSSebastian Andrzej Siewior vfree(stack); 322f1c1a9eeSSebastian Andrzej Siewior return -ENOMEM; 323f1c1a9eeSSebastian Andrzej Siewior } 324ba14a194SAndy Lutomirski /* 325ba14a194SAndy Lutomirski * We can't call find_vm_area() in interrupt context, and 326ba14a194SAndy Lutomirski * free_thread_stack() can be called in interrupt context, 327ba14a194SAndy Lutomirski * so cache the vm_struct. 328ba14a194SAndy Lutomirski */ 3291a03d3f1SSebastian Andrzej Siewior tsk->stack_vm_area = vm; 330c08e6a12SAndrey Konovalov stack = kasan_reset_tag(stack); 3315eed6f1dSRik van Riel tsk->stack = stack; 3327865aba3SSebastian Andrzej Siewior return 0; 3335eed6f1dSRik van Riel } 334be9a2277SSebastian Andrzej Siewior 335be9a2277SSebastian Andrzej Siewior static void free_thread_stack(struct task_struct *tsk) 336be9a2277SSebastian Andrzej Siewior { 337e540bf31SSebastian Andrzej Siewior if (!try_release_thread_stack_to_cache(tsk->stack_vm_area)) 338e540bf31SSebastian Andrzej Siewior thread_stack_delayed_free(tsk); 339be9a2277SSebastian Andrzej Siewior 340be9a2277SSebastian Andrzej Siewior tsk->stack = NULL; 341be9a2277SSebastian Andrzej Siewior tsk->stack_vm_area = NULL; 342be9a2277SSebastian Andrzej Siewior } 343be9a2277SSebastian Andrzej Siewior 344be9a2277SSebastian Andrzej Siewior # else /* !CONFIG_VMAP_STACK */ 345be9a2277SSebastian Andrzej Siewior 346e540bf31SSebastian Andrzej Siewior static void thread_stack_free_rcu(struct rcu_head *rh) 347e540bf31SSebastian Andrzej Siewior { 348e540bf31SSebastian Andrzej Siewior __free_pages(virt_to_page(rh), THREAD_SIZE_ORDER); 349e540bf31SSebastian Andrzej Siewior } 350e540bf31SSebastian Andrzej Siewior 351e540bf31SSebastian Andrzej Siewior static void thread_stack_delayed_free(struct task_struct *tsk) 352e540bf31SSebastian Andrzej Siewior { 353e540bf31SSebastian Andrzej Siewior struct rcu_head *rh = tsk->stack; 354e540bf31SSebastian Andrzej Siewior 355e540bf31SSebastian Andrzej Siewior call_rcu(rh, thread_stack_free_rcu); 356e540bf31SSebastian Andrzej Siewior } 357e540bf31SSebastian Andrzej Siewior 3587865aba3SSebastian Andrzej Siewior static int alloc_thread_stack_node(struct task_struct *tsk, int node) 359be9a2277SSebastian Andrzej Siewior { 3604949148aSVladimir Davydov struct page *page = alloc_pages_node(node, THREADINFO_GFP, 3612889f608SThomas Gleixner THREAD_SIZE_ORDER); 362b6a84016SEric Dumazet 3631bf4580eSAndrea Arcangeli if (likely(page)) { 3648dcc1d34SAndrey Konovalov tsk->stack = kasan_reset_tag(page_address(page)); 3657865aba3SSebastian Andrzej Siewior return 0; 3661bf4580eSAndrea Arcangeli } 3677865aba3SSebastian Andrzej Siewior return -ENOMEM; 368b69c49b7SFUJITA Tomonori } 369b69c49b7SFUJITA Tomonori 370be9a2277SSebastian Andrzej Siewior static void free_thread_stack(struct task_struct *tsk) 371b69c49b7SFUJITA Tomonori { 372e540bf31SSebastian Andrzej Siewior thread_stack_delayed_free(tsk); 373be9a2277SSebastian Andrzej Siewior tsk->stack = NULL; 374ac496bf4SAndy Lutomirski } 375ac496bf4SAndy Lutomirski 376be9a2277SSebastian Andrzej Siewior # endif /* CONFIG_VMAP_STACK */ 377be9a2277SSebastian Andrzej Siewior # else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */ 378ac496bf4SAndy Lutomirski 379b235beeaSLinus Torvalds static struct kmem_cache *thread_stack_cache; 3800d15d74aSThomas Gleixner 381e540bf31SSebastian Andrzej Siewior static void thread_stack_free_rcu(struct rcu_head *rh) 382e540bf31SSebastian Andrzej Siewior { 383e540bf31SSebastian Andrzej Siewior kmem_cache_free(thread_stack_cache, rh); 384e540bf31SSebastian Andrzej Siewior } 385e540bf31SSebastian Andrzej Siewior 386e540bf31SSebastian Andrzej Siewior static void thread_stack_delayed_free(struct task_struct *tsk) 387e540bf31SSebastian Andrzej Siewior { 388e540bf31SSebastian Andrzej Siewior struct rcu_head *rh = tsk->stack; 389e540bf31SSebastian Andrzej Siewior 390e540bf31SSebastian Andrzej Siewior call_rcu(rh, thread_stack_free_rcu); 391e540bf31SSebastian Andrzej Siewior } 392e540bf31SSebastian Andrzej Siewior 3937865aba3SSebastian Andrzej Siewior static int alloc_thread_stack_node(struct task_struct *tsk, int node) 3940d15d74aSThomas Gleixner { 3955eed6f1dSRik van Riel unsigned long *stack; 3965eed6f1dSRik van Riel stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node); 3978dcc1d34SAndrey Konovalov stack = kasan_reset_tag(stack); 3985eed6f1dSRik van Riel tsk->stack = stack; 3997865aba3SSebastian Andrzej Siewior return stack ? 0 : -ENOMEM; 4000d15d74aSThomas Gleixner } 4010d15d74aSThomas Gleixner 402ba14a194SAndy Lutomirski static void free_thread_stack(struct task_struct *tsk) 4030d15d74aSThomas Gleixner { 404e540bf31SSebastian Andrzej Siewior thread_stack_delayed_free(tsk); 405be9a2277SSebastian Andrzej Siewior tsk->stack = NULL; 4060d15d74aSThomas Gleixner } 4070d15d74aSThomas Gleixner 408b235beeaSLinus Torvalds void thread_stack_cache_init(void) 4090d15d74aSThomas Gleixner { 410f9d29946SDavid Windsor thread_stack_cache = kmem_cache_create_usercopy("thread_stack", 411f9d29946SDavid Windsor THREAD_SIZE, THREAD_SIZE, 0, 0, 412f9d29946SDavid Windsor THREAD_SIZE, NULL); 413b235beeaSLinus Torvalds BUG_ON(thread_stack_cache == NULL); 4140d15d74aSThomas Gleixner } 415be9a2277SSebastian Andrzej Siewior 416be9a2277SSebastian Andrzej Siewior # endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */ 4172bb0529cSSebastian Andrzej Siewior #else /* CONFIG_ARCH_THREAD_STACK_ALLOCATOR */ 4182bb0529cSSebastian Andrzej Siewior 4197865aba3SSebastian Andrzej Siewior static int alloc_thread_stack_node(struct task_struct *tsk, int node) 4202bb0529cSSebastian Andrzej Siewior { 4212bb0529cSSebastian Andrzej Siewior unsigned long *stack; 4222bb0529cSSebastian Andrzej Siewior 4232bb0529cSSebastian Andrzej Siewior stack = arch_alloc_thread_stack_node(tsk, node); 4242bb0529cSSebastian Andrzej Siewior tsk->stack = stack; 4257865aba3SSebastian Andrzej Siewior return stack ? 0 : -ENOMEM; 4262bb0529cSSebastian Andrzej Siewior } 4272bb0529cSSebastian Andrzej Siewior 4282bb0529cSSebastian Andrzej Siewior static void free_thread_stack(struct task_struct *tsk) 4292bb0529cSSebastian Andrzej Siewior { 4302bb0529cSSebastian Andrzej Siewior arch_free_thread_stack(tsk); 4312bb0529cSSebastian Andrzej Siewior tsk->stack = NULL; 4322bb0529cSSebastian Andrzej Siewior } 4332bb0529cSSebastian Andrzej Siewior 434be9a2277SSebastian Andrzej Siewior #endif /* !CONFIG_ARCH_THREAD_STACK_ALLOCATOR */ 435b69c49b7SFUJITA Tomonori 4361da177e4SLinus Torvalds /* SLAB cache for signal_struct structures (tsk->signal) */ 437e18b890bSChristoph Lameter static struct kmem_cache *signal_cachep; 4381da177e4SLinus Torvalds 4391da177e4SLinus Torvalds /* SLAB cache for sighand_struct structures (tsk->sighand) */ 440e18b890bSChristoph Lameter struct kmem_cache *sighand_cachep; 4411da177e4SLinus Torvalds 4421da177e4SLinus Torvalds /* SLAB cache for files_struct structures (tsk->files) */ 443e18b890bSChristoph Lameter struct kmem_cache *files_cachep; 4441da177e4SLinus Torvalds 4451da177e4SLinus Torvalds /* SLAB cache for fs_struct structures (tsk->fs) */ 446e18b890bSChristoph Lameter struct kmem_cache *fs_cachep; 4471da177e4SLinus Torvalds 4481da177e4SLinus Torvalds /* SLAB cache for vm_area_struct structures */ 4493928d4f5SLinus Torvalds static struct kmem_cache *vm_area_cachep; 4501da177e4SLinus Torvalds 4511da177e4SLinus Torvalds /* SLAB cache for mm_struct structures (tsk->mm) */ 452e18b890bSChristoph Lameter static struct kmem_cache *mm_cachep; 4531da177e4SLinus Torvalds 454490fc053SLinus Torvalds struct vm_area_struct *vm_area_alloc(struct mm_struct *mm) 4553928d4f5SLinus Torvalds { 456a670468fSAndrew Morton struct vm_area_struct *vma; 457490fc053SLinus Torvalds 458a670468fSAndrew Morton vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL); 459027232daSKirill A. Shutemov if (vma) 460027232daSKirill A. Shutemov vma_init(vma, mm); 461490fc053SLinus Torvalds return vma; 4623928d4f5SLinus Torvalds } 4633928d4f5SLinus Torvalds 4643928d4f5SLinus Torvalds struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig) 4653928d4f5SLinus Torvalds { 46695faf699SLinus Torvalds struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL); 46795faf699SLinus Torvalds 46895faf699SLinus Torvalds if (new) { 469cda099b3SQian Cai ASSERT_EXCLUSIVE_WRITER(orig->vm_flags); 470cda099b3SQian Cai ASSERT_EXCLUSIVE_WRITER(orig->vm_file); 471cda099b3SQian Cai /* 472cda099b3SQian Cai * orig->shared.rb may be modified concurrently, but the clone 473cda099b3SQian Cai * will be reinitialized. 474cda099b3SQian Cai */ 47506e78b61SSuren Baghdasaryan data_race(memcpy(new, orig, sizeof(*new))); 47695faf699SLinus Torvalds INIT_LIST_HEAD(&new->anon_vma_chain); 4775c26f6acSSuren Baghdasaryan dup_anon_vma_name(orig, new); 47895faf699SLinus Torvalds } 47995faf699SLinus Torvalds return new; 4803928d4f5SLinus Torvalds } 4813928d4f5SLinus Torvalds 4823928d4f5SLinus Torvalds void vm_area_free(struct vm_area_struct *vma) 4833928d4f5SLinus Torvalds { 4845c26f6acSSuren Baghdasaryan free_anon_vma_name(vma); 4853928d4f5SLinus Torvalds kmem_cache_free(vm_area_cachep, vma); 4863928d4f5SLinus Torvalds } 4873928d4f5SLinus Torvalds 488ba14a194SAndy Lutomirski static void account_kernel_stack(struct task_struct *tsk, int account) 489c6a7f572SKOSAKI Motohiro { 4900ce055f8SSebastian Andrzej Siewior if (IS_ENABLED(CONFIG_VMAP_STACK)) { 491ba14a194SAndy Lutomirski struct vm_struct *vm = task_stack_vm_area(tsk); 49227faca83SMuchun Song int i; 493ba14a194SAndy Lutomirski 49427faca83SMuchun Song for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) 49527faca83SMuchun Song mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB, 49627faca83SMuchun Song account * (PAGE_SIZE / 1024)); 49727faca83SMuchun Song } else { 4980ce055f8SSebastian Andrzej Siewior void *stack = task_stack_page(tsk); 4990ce055f8SSebastian Andrzej Siewior 500991e7673SShakeel Butt /* All stack pages are in the same node. */ 501da3ceeffSMuchun Song mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB, 502991e7673SShakeel Butt account * (THREAD_SIZE / 1024)); 503ba14a194SAndy Lutomirski } 50427faca83SMuchun Song } 505c6a7f572SKOSAKI Motohiro 5061a03d3f1SSebastian Andrzej Siewior void exit_task_stack_account(struct task_struct *tsk) 5079b6f7e16SRoman Gushchin { 5081a03d3f1SSebastian Andrzej Siewior account_kernel_stack(tsk, -1); 5099b6f7e16SRoman Gushchin 5101a03d3f1SSebastian Andrzej Siewior if (IS_ENABLED(CONFIG_VMAP_STACK)) { 5111a03d3f1SSebastian Andrzej Siewior struct vm_struct *vm; 5129b6f7e16SRoman Gushchin int i; 5139b6f7e16SRoman Gushchin 5141a03d3f1SSebastian Andrzej Siewior vm = task_stack_vm_area(tsk); 5151a03d3f1SSebastian Andrzej Siewior for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) 5161a03d3f1SSebastian Andrzej Siewior memcg_kmem_uncharge_page(vm->pages[i], 0); 5179b6f7e16SRoman Gushchin } 5189b6f7e16SRoman Gushchin } 5199b6f7e16SRoman Gushchin 52068f24b08SAndy Lutomirski static void release_task_stack(struct task_struct *tsk) 5211da177e4SLinus Torvalds { 5222f064a59SPeter Zijlstra if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD)) 523405c0759SAndy Lutomirski return; /* Better to leak the stack than to free prematurely */ 524405c0759SAndy Lutomirski 525ba14a194SAndy Lutomirski free_thread_stack(tsk); 52668f24b08SAndy Lutomirski } 52768f24b08SAndy Lutomirski 52868f24b08SAndy Lutomirski #ifdef CONFIG_THREAD_INFO_IN_TASK 52968f24b08SAndy Lutomirski void put_task_stack(struct task_struct *tsk) 53068f24b08SAndy Lutomirski { 531f0b89d39SElena Reshetova if (refcount_dec_and_test(&tsk->stack_refcount)) 53268f24b08SAndy Lutomirski release_task_stack(tsk); 53368f24b08SAndy Lutomirski } 53468f24b08SAndy Lutomirski #endif 53568f24b08SAndy Lutomirski 53668f24b08SAndy Lutomirski void free_task(struct task_struct *tsk) 53768f24b08SAndy Lutomirski { 538a1140cb2SKuniyuki Iwashima #ifdef CONFIG_SECCOMP 539a1140cb2SKuniyuki Iwashima WARN_ON_ONCE(tsk->seccomp.filter); 540a1140cb2SKuniyuki Iwashima #endif 541b90ca8baSWill Deacon release_user_cpus_ptr(tsk); 542d08b9f0cSSami Tolvanen scs_release(tsk); 543d08b9f0cSSami Tolvanen 54468f24b08SAndy Lutomirski #ifndef CONFIG_THREAD_INFO_IN_TASK 54568f24b08SAndy Lutomirski /* 54668f24b08SAndy Lutomirski * The task is finally done with both the stack and thread_info, 54768f24b08SAndy Lutomirski * so free both. 54868f24b08SAndy Lutomirski */ 54968f24b08SAndy Lutomirski release_task_stack(tsk); 55068f24b08SAndy Lutomirski #else 55168f24b08SAndy Lutomirski /* 55268f24b08SAndy Lutomirski * If the task had a separate stack allocation, it should be gone 55368f24b08SAndy Lutomirski * by now. 55468f24b08SAndy Lutomirski */ 555f0b89d39SElena Reshetova WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0); 55668f24b08SAndy Lutomirski #endif 55723f78d4aSIngo Molnar rt_mutex_debug_task_free(tsk); 558fb52607aSFrederic Weisbecker ftrace_graph_exit_task(tsk); 559f19b9f74SAkinobu Mita arch_release_task_struct(tsk); 5601da5c46fSOleg Nesterov if (tsk->flags & PF_KTHREAD) 5611da5c46fSOleg Nesterov free_kthread_struct(tsk); 5621da177e4SLinus Torvalds free_task_struct(tsk); 5631da177e4SLinus Torvalds } 5641da177e4SLinus Torvalds EXPORT_SYMBOL(free_task); 5651da177e4SLinus Torvalds 566fe69d560SDavid Hildenbrand static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm) 567fe69d560SDavid Hildenbrand { 568fe69d560SDavid Hildenbrand struct file *exe_file; 569fe69d560SDavid Hildenbrand 570fe69d560SDavid Hildenbrand exe_file = get_mm_exe_file(oldmm); 571fe69d560SDavid Hildenbrand RCU_INIT_POINTER(mm->exe_file, exe_file); 572fe69d560SDavid Hildenbrand /* 573fe69d560SDavid Hildenbrand * We depend on the oldmm having properly denied write access to the 574fe69d560SDavid Hildenbrand * exe_file already. 575fe69d560SDavid Hildenbrand */ 576fe69d560SDavid Hildenbrand if (exe_file && deny_write_access(exe_file)) 577fe69d560SDavid Hildenbrand pr_warn_once("deny_write_access() failed in %s\n", __func__); 578fe69d560SDavid Hildenbrand } 579fe69d560SDavid Hildenbrand 5801da177e4SLinus Torvalds #ifdef CONFIG_MMU 5810766f788SEmese Revfy static __latent_entropy int dup_mmap(struct mm_struct *mm, 5820766f788SEmese Revfy struct mm_struct *oldmm) 5831da177e4SLinus Torvalds { 584763ecb03SLiam R. Howlett struct vm_area_struct *mpnt, *tmp; 5851da177e4SLinus Torvalds int retval; 586c9dbe82cSLiam R. Howlett unsigned long charge = 0; 587893e26e6SPavel Emelyanov LIST_HEAD(uf); 5883b9dbd5eSLiam R. Howlett VMA_ITERATOR(old_vmi, oldmm, 0); 5893b9dbd5eSLiam R. Howlett VMA_ITERATOR(vmi, mm, 0); 5901da177e4SLinus Torvalds 59132cdba1eSOleg Nesterov uprobe_start_dup_mmap(); 592d8ed45c5SMichel Lespinasse if (mmap_write_lock_killable(oldmm)) { 5937c051267SMichal Hocko retval = -EINTR; 5947c051267SMichal Hocko goto fail_uprobe_end; 5957c051267SMichal Hocko } 596ec8c0446SRalf Baechle flush_cache_dup_mm(oldmm); 597f8ac4ec9SOleg Nesterov uprobe_dup_mmap(oldmm, mm); 598ad339451SIngo Molnar /* 599ad339451SIngo Molnar * Not linked in yet - no deadlock potential: 600ad339451SIngo Molnar */ 601aaa2cc56SMichel Lespinasse mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING); 6027ee78232SHugh Dickins 60390f31d0eSKonstantin Khlebnikov /* No ordering required: file already has been exposed. */ 604fe69d560SDavid Hildenbrand dup_mm_exe_file(mm, oldmm); 60590f31d0eSKonstantin Khlebnikov 6064f7d4614SVladimir Davydov mm->total_vm = oldmm->total_vm; 60784638335SKonstantin Khlebnikov mm->data_vm = oldmm->data_vm; 6084f7d4614SVladimir Davydov mm->exec_vm = oldmm->exec_vm; 6094f7d4614SVladimir Davydov mm->stack_vm = oldmm->stack_vm; 6104f7d4614SVladimir Davydov 611f8af4da3SHugh Dickins retval = ksm_fork(mm, oldmm); 612f8af4da3SHugh Dickins if (retval) 613f8af4da3SHugh Dickins goto out; 614d2081b2bSYang Shi khugepaged_fork(mm, oldmm); 6151da177e4SLinus Torvalds 6163b9dbd5eSLiam R. Howlett retval = vma_iter_bulk_alloc(&vmi, oldmm->map_count); 617d4af56c5SLiam R. Howlett if (retval) 618d4af56c5SLiam R. Howlett goto out; 619d4af56c5SLiam R. Howlett 6203dd44325SLiam R. Howlett mt_clear_in_rcu(vmi.mas.tree); 6213b9dbd5eSLiam R. Howlett for_each_vma(old_vmi, mpnt) { 6221da177e4SLinus Torvalds struct file *file; 6231da177e4SLinus Torvalds 6241da177e4SLinus Torvalds if (mpnt->vm_flags & VM_DONTCOPY) { 62584638335SKonstantin Khlebnikov vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt)); 6261da177e4SLinus Torvalds continue; 6271da177e4SLinus Torvalds } 6281da177e4SLinus Torvalds charge = 0; 629655c79bbSTetsuo Handa /* 630655c79bbSTetsuo Handa * Don't duplicate many vmas if we've been oom-killed (for 631655c79bbSTetsuo Handa * example) 632655c79bbSTetsuo Handa */ 633655c79bbSTetsuo Handa if (fatal_signal_pending(current)) { 634655c79bbSTetsuo Handa retval = -EINTR; 635d4af56c5SLiam R. Howlett goto loop_out; 636655c79bbSTetsuo Handa } 6371da177e4SLinus Torvalds if (mpnt->vm_flags & VM_ACCOUNT) { 638b2412b7fSHuang Shijie unsigned long len = vma_pages(mpnt); 639b2412b7fSHuang Shijie 640191c5424SAl Viro if (security_vm_enough_memory_mm(oldmm, len)) /* sic */ 6411da177e4SLinus Torvalds goto fail_nomem; 6421da177e4SLinus Torvalds charge = len; 6431da177e4SLinus Torvalds } 6443928d4f5SLinus Torvalds tmp = vm_area_dup(mpnt); 6451da177e4SLinus Torvalds if (!tmp) 6461da177e4SLinus Torvalds goto fail_nomem; 647ef0855d3SOleg Nesterov retval = vma_dup_policy(mpnt, tmp); 648ef0855d3SOleg Nesterov if (retval) 6491da177e4SLinus Torvalds goto fail_nomem_policy; 650a247c3a9SAndrea Arcangeli tmp->vm_mm = mm; 651893e26e6SPavel Emelyanov retval = dup_userfaultfd(tmp, &uf); 652893e26e6SPavel Emelyanov if (retval) 653893e26e6SPavel Emelyanov goto fail_nomem_anon_vma_fork; 654d2cd9edeSRik van Riel if (tmp->vm_flags & VM_WIPEONFORK) { 65593949bb2SLi Xinhai /* 65693949bb2SLi Xinhai * VM_WIPEONFORK gets a clean slate in the child. 65793949bb2SLi Xinhai * Don't prepare anon_vma until fault since we don't 65893949bb2SLi Xinhai * copy page for current vma. 65993949bb2SLi Xinhai */ 660d2cd9edeSRik van Riel tmp->anon_vma = NULL; 661d2cd9edeSRik van Riel } else if (anon_vma_fork(tmp, mpnt)) 6625beb4930SRik van Riel goto fail_nomem_anon_vma_fork; 663e430a95aSSuren Baghdasaryan vm_flags_clear(tmp, VM_LOCKED_MASK); 6641da177e4SLinus Torvalds file = tmp->vm_file; 6651da177e4SLinus Torvalds if (file) { 666b88ed205SHugh Dickins struct address_space *mapping = file->f_mapping; 667b88ed205SHugh Dickins 6681da177e4SLinus Torvalds get_file(file); 66983cde9e8SDavidlohr Bueso i_mmap_lock_write(mapping); 670b88ed205SHugh Dickins if (tmp->vm_flags & VM_SHARED) 671cf508b58SMiaohe Lin mapping_allow_writable(mapping); 672b88ed205SHugh Dickins flush_dcache_mmap_lock(mapping); 673b88ed205SHugh Dickins /* insert tmp into the share list, just after mpnt */ 6749826a516SMichel Lespinasse vma_interval_tree_insert_after(tmp, mpnt, 6759826a516SMichel Lespinasse &mapping->i_mmap); 676b88ed205SHugh Dickins flush_dcache_mmap_unlock(mapping); 67783cde9e8SDavidlohr Bueso i_mmap_unlock_write(mapping); 6781da177e4SLinus Torvalds } 6791da177e4SLinus Torvalds 6801da177e4SLinus Torvalds /* 6818d9bfb26SMike Kravetz * Copy/update hugetlb private vma information. 682a1e78772SMel Gorman */ 683a1e78772SMel Gorman if (is_vm_hugetlb_page(tmp)) 6848d9bfb26SMike Kravetz hugetlb_dup_vma_private(tmp); 685a1e78772SMel Gorman 686d4af56c5SLiam R. Howlett /* Link the vma into the MT */ 6873b9dbd5eSLiam R. Howlett if (vma_iter_bulk_store(&vmi, tmp)) 6883b9dbd5eSLiam R. Howlett goto fail_nomem_vmi_store; 6891da177e4SLinus Torvalds 6901da177e4SLinus Torvalds mm->map_count++; 691d2cd9edeSRik van Riel if (!(tmp->vm_flags & VM_WIPEONFORK)) 692c78f4636SPeter Xu retval = copy_page_range(tmp, mpnt); 6931da177e4SLinus Torvalds 6941da177e4SLinus Torvalds if (tmp->vm_ops && tmp->vm_ops->open) 6951da177e4SLinus Torvalds tmp->vm_ops->open(tmp); 6961da177e4SLinus Torvalds 6971da177e4SLinus Torvalds if (retval) 698d4af56c5SLiam R. Howlett goto loop_out; 6991da177e4SLinus Torvalds } 700d6dd61c8SJeremy Fitzhardinge /* a new mm has just been created */ 7011ed0cc5aSNadav Amit retval = arch_dup_mmap(oldmm, mm); 702d4af56c5SLiam R. Howlett loop_out: 7033b9dbd5eSLiam R. Howlett vma_iter_free(&vmi); 7043dd44325SLiam R. Howlett if (!retval) 7053dd44325SLiam R. Howlett mt_set_in_rcu(vmi.mas.tree); 7061da177e4SLinus Torvalds out: 707d8ed45c5SMichel Lespinasse mmap_write_unlock(mm); 708fd3e42fcSHugh Dickins flush_tlb_mm(oldmm); 709d8ed45c5SMichel Lespinasse mmap_write_unlock(oldmm); 710893e26e6SPavel Emelyanov dup_userfaultfd_complete(&uf); 7117c051267SMichal Hocko fail_uprobe_end: 71232cdba1eSOleg Nesterov uprobe_end_dup_mmap(); 7131da177e4SLinus Torvalds return retval; 714c9dbe82cSLiam R. Howlett 7153b9dbd5eSLiam R. Howlett fail_nomem_vmi_store: 716c9dbe82cSLiam R. Howlett unlink_anon_vmas(tmp); 7175beb4930SRik van Riel fail_nomem_anon_vma_fork: 718ef0855d3SOleg Nesterov mpol_put(vma_policy(tmp)); 7191da177e4SLinus Torvalds fail_nomem_policy: 7203928d4f5SLinus Torvalds vm_area_free(tmp); 7211da177e4SLinus Torvalds fail_nomem: 7221da177e4SLinus Torvalds retval = -ENOMEM; 7231da177e4SLinus Torvalds vm_unacct_memory(charge); 724d4af56c5SLiam R. Howlett goto loop_out; 7251da177e4SLinus Torvalds } 7261da177e4SLinus Torvalds 7271da177e4SLinus Torvalds static inline int mm_alloc_pgd(struct mm_struct *mm) 7281da177e4SLinus Torvalds { 7291da177e4SLinus Torvalds mm->pgd = pgd_alloc(mm); 7301da177e4SLinus Torvalds if (unlikely(!mm->pgd)) 7311da177e4SLinus Torvalds return -ENOMEM; 7321da177e4SLinus Torvalds return 0; 7331da177e4SLinus Torvalds } 7341da177e4SLinus Torvalds 7351da177e4SLinus Torvalds static inline void mm_free_pgd(struct mm_struct *mm) 7361da177e4SLinus Torvalds { 7375e541973SBenjamin Herrenschmidt pgd_free(mm, mm->pgd); 7381da177e4SLinus Torvalds } 7391da177e4SLinus Torvalds #else 74090f31d0eSKonstantin Khlebnikov static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm) 74190f31d0eSKonstantin Khlebnikov { 742d8ed45c5SMichel Lespinasse mmap_write_lock(oldmm); 743fe69d560SDavid Hildenbrand dup_mm_exe_file(mm, oldmm); 744d8ed45c5SMichel Lespinasse mmap_write_unlock(oldmm); 74590f31d0eSKonstantin Khlebnikov return 0; 74690f31d0eSKonstantin Khlebnikov } 7471da177e4SLinus Torvalds #define mm_alloc_pgd(mm) (0) 7481da177e4SLinus Torvalds #define mm_free_pgd(mm) 7491da177e4SLinus Torvalds #endif /* CONFIG_MMU */ 7501da177e4SLinus Torvalds 751d70f2a14SAndrew Morton static void check_mm(struct mm_struct *mm) 752d70f2a14SAndrew Morton { 753d70f2a14SAndrew Morton int i; 754d70f2a14SAndrew Morton 7558495f7e6SSai Praneeth Prakhya BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS, 7568495f7e6SSai Praneeth Prakhya "Please make sure 'struct resident_page_types[]' is updated as well"); 7578495f7e6SSai Praneeth Prakhya 758d70f2a14SAndrew Morton for (i = 0; i < NR_MM_COUNTERS; i++) { 759f1a79412SShakeel Butt long x = percpu_counter_sum(&mm->rss_stat[i]); 760d70f2a14SAndrew Morton 761d70f2a14SAndrew Morton if (unlikely(x)) 7628495f7e6SSai Praneeth Prakhya pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n", 7638495f7e6SSai Praneeth Prakhya mm, resident_page_types[i], x); 764d70f2a14SAndrew Morton } 765d70f2a14SAndrew Morton 766d70f2a14SAndrew Morton if (mm_pgtables_bytes(mm)) 767d70f2a14SAndrew Morton pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n", 768d70f2a14SAndrew Morton mm_pgtables_bytes(mm)); 769d70f2a14SAndrew Morton 770d70f2a14SAndrew Morton #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS 771d70f2a14SAndrew Morton VM_BUG_ON_MM(mm->pmd_huge_pte, mm); 772d70f2a14SAndrew Morton #endif 773d70f2a14SAndrew Morton } 7741da177e4SLinus Torvalds 775e94b1766SChristoph Lameter #define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL)) 7761da177e4SLinus Torvalds #define free_mm(mm) (kmem_cache_free(mm_cachep, (mm))) 7771da177e4SLinus Torvalds 778d70f2a14SAndrew Morton /* 779d70f2a14SAndrew Morton * Called when the last reference to the mm 780d70f2a14SAndrew Morton * is dropped: either by a lazy thread or by 781d70f2a14SAndrew Morton * mmput. Free the page directory and the mm. 782d70f2a14SAndrew Morton */ 783d34bc48fSAndrew Morton void __mmdrop(struct mm_struct *mm) 784d70f2a14SAndrew Morton { 785f1a79412SShakeel Butt int i; 786f1a79412SShakeel Butt 787d70f2a14SAndrew Morton BUG_ON(mm == &init_mm); 7883eda69c9SMark Rutland WARN_ON_ONCE(mm == current->mm); 7893eda69c9SMark Rutland WARN_ON_ONCE(mm == current->active_mm); 790d70f2a14SAndrew Morton mm_free_pgd(mm); 791d70f2a14SAndrew Morton destroy_context(mm); 792984cfe4eSJason Gunthorpe mmu_notifier_subscriptions_destroy(mm); 793d70f2a14SAndrew Morton check_mm(mm); 794d70f2a14SAndrew Morton put_user_ns(mm->user_ns); 7952667ed10SFenghua Yu mm_pasid_drop(mm); 796f1a79412SShakeel Butt 797f1a79412SShakeel Butt for (i = 0; i < NR_MM_COUNTERS; i++) 798f1a79412SShakeel Butt percpu_counter_destroy(&mm->rss_stat[i]); 799d70f2a14SAndrew Morton free_mm(mm); 800d70f2a14SAndrew Morton } 801d34bc48fSAndrew Morton EXPORT_SYMBOL_GPL(__mmdrop); 802d70f2a14SAndrew Morton 803d70f2a14SAndrew Morton static void mmdrop_async_fn(struct work_struct *work) 804d70f2a14SAndrew Morton { 805d70f2a14SAndrew Morton struct mm_struct *mm; 806d70f2a14SAndrew Morton 807d70f2a14SAndrew Morton mm = container_of(work, struct mm_struct, async_put_work); 808d70f2a14SAndrew Morton __mmdrop(mm); 809d70f2a14SAndrew Morton } 810d70f2a14SAndrew Morton 811d70f2a14SAndrew Morton static void mmdrop_async(struct mm_struct *mm) 812d70f2a14SAndrew Morton { 813d70f2a14SAndrew Morton if (unlikely(atomic_dec_and_test(&mm->mm_count))) { 814d70f2a14SAndrew Morton INIT_WORK(&mm->async_put_work, mmdrop_async_fn); 815d70f2a14SAndrew Morton schedule_work(&mm->async_put_work); 816d70f2a14SAndrew Morton } 817d70f2a14SAndrew Morton } 818d70f2a14SAndrew Morton 8191da177e4SLinus Torvalds static inline void free_signal_struct(struct signal_struct *sig) 8201da177e4SLinus Torvalds { 8211da177e4SLinus Torvalds taskstats_tgid_free(sig); 8221da177e4SLinus Torvalds sched_autogroup_exit(sig); 8231da177e4SLinus Torvalds /* 8241da177e4SLinus Torvalds * __mmdrop is not safe to call from softirq context on x86 due to 8251da177e4SLinus Torvalds * pgd_dtor so postpone it to the async context 8261da177e4SLinus Torvalds */ 8271da177e4SLinus Torvalds if (sig->oom_mm) 8281da177e4SLinus Torvalds mmdrop_async(sig->oom_mm); 8291da177e4SLinus Torvalds kmem_cache_free(signal_cachep, sig); 8301da177e4SLinus Torvalds } 8311da177e4SLinus Torvalds 8321da177e4SLinus Torvalds static inline void put_signal_struct(struct signal_struct *sig) 8331da177e4SLinus Torvalds { 83460d4de3fSElena Reshetova if (refcount_dec_and_test(&sig->sigcnt)) 8351da177e4SLinus Torvalds free_signal_struct(sig); 8361da177e4SLinus Torvalds } 8371da177e4SLinus Torvalds 8381da177e4SLinus Torvalds void __put_task_struct(struct task_struct *tsk) 8391da177e4SLinus Torvalds { 8401da177e4SLinus Torvalds WARN_ON(!tsk->exit_state); 841ec1d2819SElena Reshetova WARN_ON(refcount_read(&tsk->usage)); 8421da177e4SLinus Torvalds WARN_ON(tsk == current); 8431da177e4SLinus Torvalds 8440f212204SJens Axboe io_uring_free(tsk); 8451da177e4SLinus Torvalds cgroup_free(tsk); 84616d51a59SJann Horn task_numa_free(tsk, true); 8471da177e4SLinus Torvalds security_task_free(tsk); 848a10787e6SSong Liu bpf_task_storage_free(tsk); 8491da177e4SLinus Torvalds exit_creds(tsk); 8501da177e4SLinus Torvalds delayacct_tsk_free(tsk); 8511da177e4SLinus Torvalds put_signal_struct(tsk->signal); 8526e33cad0SPeter Zijlstra sched_core_free(tsk); 8531da177e4SLinus Torvalds free_task(tsk); 8541da177e4SLinus Torvalds } 8551da177e4SLinus Torvalds EXPORT_SYMBOL_GPL(__put_task_struct); 8561da177e4SLinus Torvalds 8571da177e4SLinus Torvalds void __init __weak arch_task_cache_init(void) { } 8581da177e4SLinus Torvalds 8591da177e4SLinus Torvalds /* 8601da177e4SLinus Torvalds * set_max_threads 8611da177e4SLinus Torvalds */ 8621da177e4SLinus Torvalds static void set_max_threads(unsigned int max_threads_suggested) 8631da177e4SLinus Torvalds { 8641da177e4SLinus Torvalds u64 threads; 865ca79b0c2SArun KS unsigned long nr_pages = totalram_pages(); 8661da177e4SLinus Torvalds 8671da177e4SLinus Torvalds /* 8681da177e4SLinus Torvalds * The number of threads shall be limited such that the thread 8691da177e4SLinus Torvalds * structures may only consume a small part of the available memory. 8701da177e4SLinus Torvalds */ 8713d6357deSArun KS if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64) 8721da177e4SLinus Torvalds threads = MAX_THREADS; 8731da177e4SLinus Torvalds else 8743d6357deSArun KS threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE, 8751da177e4SLinus Torvalds (u64) THREAD_SIZE * 8UL); 8761da177e4SLinus Torvalds 8771da177e4SLinus Torvalds if (threads > max_threads_suggested) 8781da177e4SLinus Torvalds threads = max_threads_suggested; 8791da177e4SLinus Torvalds 8801da177e4SLinus Torvalds max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS); 8811da177e4SLinus Torvalds } 8821da177e4SLinus Torvalds 8831da177e4SLinus Torvalds #ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT 8841da177e4SLinus Torvalds /* Initialized by the architecture: */ 8851da177e4SLinus Torvalds int arch_task_struct_size __read_mostly; 8861da177e4SLinus Torvalds #endif 8871da177e4SLinus Torvalds 8884189ff23SChristoph Hellwig #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR 8895905429aSKees Cook static void task_struct_whitelist(unsigned long *offset, unsigned long *size) 8905905429aSKees Cook { 8915905429aSKees Cook /* Fetch thread_struct whitelist for the architecture. */ 8925905429aSKees Cook arch_thread_struct_whitelist(offset, size); 8935905429aSKees Cook 8945905429aSKees Cook /* 8955905429aSKees Cook * Handle zero-sized whitelist or empty thread_struct, otherwise 8965905429aSKees Cook * adjust offset to position of thread_struct in task_struct. 8975905429aSKees Cook */ 8985905429aSKees Cook if (unlikely(*size == 0)) 8995905429aSKees Cook *offset = 0; 9005905429aSKees Cook else 9015905429aSKees Cook *offset += offsetof(struct task_struct, thread); 9025905429aSKees Cook } 9034189ff23SChristoph Hellwig #endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */ 9045905429aSKees Cook 9051da177e4SLinus Torvalds void __init fork_init(void) 9061da177e4SLinus Torvalds { 9071da177e4SLinus Torvalds int i; 9081da177e4SLinus Torvalds #ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR 9091da177e4SLinus Torvalds #ifndef ARCH_MIN_TASKALIGN 9101da177e4SLinus Torvalds #define ARCH_MIN_TASKALIGN 0 9111da177e4SLinus Torvalds #endif 9121da177e4SLinus Torvalds int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN); 9135905429aSKees Cook unsigned long useroffset, usersize; 9141da177e4SLinus Torvalds 9151da177e4SLinus Torvalds /* create a slab on which task_structs can be allocated */ 9165905429aSKees Cook task_struct_whitelist(&useroffset, &usersize); 9175905429aSKees Cook task_struct_cachep = kmem_cache_create_usercopy("task_struct", 9181da177e4SLinus Torvalds arch_task_struct_size, align, 9195905429aSKees Cook SLAB_PANIC|SLAB_ACCOUNT, 9205905429aSKees Cook useroffset, usersize, NULL); 9211da177e4SLinus Torvalds #endif 9221da177e4SLinus Torvalds 9231da177e4SLinus Torvalds /* do the arch specific task caches init */ 9241da177e4SLinus Torvalds arch_task_cache_init(); 9251da177e4SLinus Torvalds 9261da177e4SLinus Torvalds set_max_threads(MAX_THREADS); 9271da177e4SLinus Torvalds 9281da177e4SLinus Torvalds init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2; 9291da177e4SLinus Torvalds init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2; 9301da177e4SLinus Torvalds init_task.signal->rlim[RLIMIT_SIGPENDING] = 9311da177e4SLinus Torvalds init_task.signal->rlim[RLIMIT_NPROC]; 9321da177e4SLinus Torvalds 933de399236SAlexey Gladkov for (i = 0; i < UCOUNT_COUNTS; i++) 9341da177e4SLinus Torvalds init_user_ns.ucount_max[i] = max_threads/2; 9351da177e4SLinus Torvalds 936de399236SAlexey Gladkov set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_NPROC, RLIM_INFINITY); 937de399236SAlexey Gladkov set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE, RLIM_INFINITY); 938de399236SAlexey Gladkov set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY); 939de399236SAlexey Gladkov set_userns_rlimit_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK, RLIM_INFINITY); 94021d1c5e3SAlexey Gladkov 9411da177e4SLinus Torvalds #ifdef CONFIG_VMAP_STACK 9421da177e4SLinus Torvalds cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache", 9431da177e4SLinus Torvalds NULL, free_vm_stack_cache); 9441da177e4SLinus Torvalds #endif 9451da177e4SLinus Torvalds 946d08b9f0cSSami Tolvanen scs_init(); 947d08b9f0cSSami Tolvanen 9481da177e4SLinus Torvalds lockdep_init_task(&init_task); 949aad42dd4SNadav Amit uprobes_init(); 9501da177e4SLinus Torvalds } 9511da177e4SLinus Torvalds 9521da177e4SLinus Torvalds int __weak arch_dup_task_struct(struct task_struct *dst, 9531da177e4SLinus Torvalds struct task_struct *src) 9541da177e4SLinus Torvalds { 9551da177e4SLinus Torvalds *dst = *src; 9561da177e4SLinus Torvalds return 0; 9571da177e4SLinus Torvalds } 9581da177e4SLinus Torvalds 9591da177e4SLinus Torvalds void set_task_stack_end_magic(struct task_struct *tsk) 9601da177e4SLinus Torvalds { 9611da177e4SLinus Torvalds unsigned long *stackend; 9621da177e4SLinus Torvalds 9631da177e4SLinus Torvalds stackend = end_of_stack(tsk); 9641da177e4SLinus Torvalds *stackend = STACK_END_MAGIC; /* for overflow detection */ 9651da177e4SLinus Torvalds } 9661da177e4SLinus Torvalds 9671da177e4SLinus Torvalds static struct task_struct *dup_task_struct(struct task_struct *orig, int node) 9681da177e4SLinus Torvalds { 9691da177e4SLinus Torvalds struct task_struct *tsk; 9701da177e4SLinus Torvalds int err; 9711da177e4SLinus Torvalds 9721da177e4SLinus Torvalds if (node == NUMA_NO_NODE) 9731da177e4SLinus Torvalds node = tsk_fork_get_node(orig); 9741da177e4SLinus Torvalds tsk = alloc_task_struct_node(node); 9751da177e4SLinus Torvalds if (!tsk) 9761da177e4SLinus Torvalds return NULL; 9771da177e4SLinus Torvalds 978546c42b2SSebastian Andrzej Siewior err = arch_dup_task_struct(tsk, orig); 979546c42b2SSebastian Andrzej Siewior if (err) 9801da177e4SLinus Torvalds goto free_tsk; 9811da177e4SLinus Torvalds 9827865aba3SSebastian Andrzej Siewior err = alloc_thread_stack_node(tsk, node); 9837865aba3SSebastian Andrzej Siewior if (err) 9841da177e4SLinus Torvalds goto free_tsk; 9859b6f7e16SRoman Gushchin 9861da177e4SLinus Torvalds #ifdef CONFIG_THREAD_INFO_IN_TASK 987f0b89d39SElena Reshetova refcount_set(&tsk->stack_refcount, 1); 9881da177e4SLinus Torvalds #endif 9891a03d3f1SSebastian Andrzej Siewior account_kernel_stack(tsk, 1); 9901da177e4SLinus Torvalds 991d08b9f0cSSami Tolvanen err = scs_prepare(tsk, node); 992d08b9f0cSSami Tolvanen if (err) 993d08b9f0cSSami Tolvanen goto free_stack; 994d08b9f0cSSami Tolvanen 9951da177e4SLinus Torvalds #ifdef CONFIG_SECCOMP 9961da177e4SLinus Torvalds /* 9971da177e4SLinus Torvalds * We must handle setting up seccomp filters once we're under 9981da177e4SLinus Torvalds * the sighand lock in case orig has changed between now and 9991da177e4SLinus Torvalds * then. Until then, filter must be NULL to avoid messing up 10001da177e4SLinus Torvalds * the usage counts on the error path calling free_task. 10011da177e4SLinus Torvalds */ 10021da177e4SLinus Torvalds tsk->seccomp.filter = NULL; 10031da177e4SLinus Torvalds #endif 10041da177e4SLinus Torvalds 10051da177e4SLinus Torvalds setup_thread_stack(tsk, orig); 10061da177e4SLinus Torvalds clear_user_return_notifier(tsk); 10071da177e4SLinus Torvalds clear_tsk_need_resched(tsk); 10081da177e4SLinus Torvalds set_task_stack_end_magic(tsk); 10091446e1dfSGabriel Krisman Bertazi clear_syscall_work_syscall_user_dispatch(tsk); 10101da177e4SLinus Torvalds 1011050e9baaSLinus Torvalds #ifdef CONFIG_STACKPROTECTOR 10121da177e4SLinus Torvalds tsk->stack_canary = get_random_canary(); 10131da177e4SLinus Torvalds #endif 10143bd37062SSebastian Andrzej Siewior if (orig->cpus_ptr == &orig->cpus_mask) 10153bd37062SSebastian Andrzej Siewior tsk->cpus_ptr = &tsk->cpus_mask; 1016b90ca8baSWill Deacon dup_user_cpus_ptr(tsk, orig, node); 10171da177e4SLinus Torvalds 10181da177e4SLinus Torvalds /* 10190ff7b2cfSEric W. Biederman * One for the user space visible state that goes away when reaped. 10200ff7b2cfSEric W. Biederman * One for the scheduler. 10211da177e4SLinus Torvalds */ 10220ff7b2cfSEric W. Biederman refcount_set(&tsk->rcu_users, 2); 10230ff7b2cfSEric W. Biederman /* One for the rcu users */ 10240ff7b2cfSEric W. Biederman refcount_set(&tsk->usage, 1); 10251da177e4SLinus Torvalds #ifdef CONFIG_BLK_DEV_IO_TRACE 10261da177e4SLinus Torvalds tsk->btrace_seq = 0; 10271da177e4SLinus Torvalds #endif 10281da177e4SLinus Torvalds tsk->splice_pipe = NULL; 10291da177e4SLinus Torvalds tsk->task_frag.page = NULL; 10301da177e4SLinus Torvalds tsk->wake_q.next = NULL; 1031e32cf5dfSEric W. Biederman tsk->worker_private = NULL; 10321da177e4SLinus Torvalds 10331da177e4SLinus Torvalds kcov_task_init(tsk); 103450b5e49cSAlexander Potapenko kmsan_task_create(tsk); 10355fbda3ecSThomas Gleixner kmap_local_fork(tsk); 10361da177e4SLinus Torvalds 10371da177e4SLinus Torvalds #ifdef CONFIG_FAULT_INJECTION 10381da177e4SLinus Torvalds tsk->fail_nth = 0; 10391da177e4SLinus Torvalds #endif 10401da177e4SLinus Torvalds 10412c323017SJosef Bacik #ifdef CONFIG_BLK_CGROUP 1042f05837edSChristoph Hellwig tsk->throttle_disk = NULL; 10432c323017SJosef Bacik tsk->use_memdelay = 0; 10442c323017SJosef Bacik #endif 10452c323017SJosef Bacik 1046a3d29e82SPeter Zijlstra #ifdef CONFIG_IOMMU_SVA 1047a3d29e82SPeter Zijlstra tsk->pasid_activated = 0; 1048a3d29e82SPeter Zijlstra #endif 1049a3d29e82SPeter Zijlstra 1050d46eb14bSShakeel Butt #ifdef CONFIG_MEMCG 1051d46eb14bSShakeel Butt tsk->active_memcg = NULL; 1052d46eb14bSShakeel Butt #endif 1053b041b525STony Luck 1054b041b525STony Luck #ifdef CONFIG_CPU_SUP_INTEL 1055b041b525STony Luck tsk->reported_split_lock = 0; 1056b041b525STony Luck #endif 1057b041b525STony Luck 1058af7f588dSMathieu Desnoyers #ifdef CONFIG_SCHED_MM_CID 1059af7f588dSMathieu Desnoyers tsk->mm_cid = -1; 1060af7f588dSMathieu Desnoyers tsk->mm_cid_active = 0; 1061af7f588dSMathieu Desnoyers #endif 10621da177e4SLinus Torvalds return tsk; 10631da177e4SLinus Torvalds 10641da177e4SLinus Torvalds free_stack: 10651a03d3f1SSebastian Andrzej Siewior exit_task_stack_account(tsk); 10661da177e4SLinus Torvalds free_thread_stack(tsk); 10671da177e4SLinus Torvalds free_tsk: 10681da177e4SLinus Torvalds free_task_struct(tsk); 10691da177e4SLinus Torvalds return NULL; 10701da177e4SLinus Torvalds } 10711da177e4SLinus Torvalds 10721da177e4SLinus Torvalds __cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock); 10731da177e4SLinus Torvalds 10744cb0e11bSHidehiro Kawai static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT; 10754cb0e11bSHidehiro Kawai 10764cb0e11bSHidehiro Kawai static int __init coredump_filter_setup(char *s) 10774cb0e11bSHidehiro Kawai { 10784cb0e11bSHidehiro Kawai default_dump_filter = 10794cb0e11bSHidehiro Kawai (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) & 10804cb0e11bSHidehiro Kawai MMF_DUMP_FILTER_MASK; 10814cb0e11bSHidehiro Kawai return 1; 10824cb0e11bSHidehiro Kawai } 10834cb0e11bSHidehiro Kawai 10844cb0e11bSHidehiro Kawai __setup("coredump_filter=", coredump_filter_setup); 10854cb0e11bSHidehiro Kawai 10861da177e4SLinus Torvalds #include <linux/init_task.h> 10871da177e4SLinus Torvalds 1088858f0993SAlexey Dobriyan static void mm_init_aio(struct mm_struct *mm) 1089858f0993SAlexey Dobriyan { 1090858f0993SAlexey Dobriyan #ifdef CONFIG_AIO 1091858f0993SAlexey Dobriyan spin_lock_init(&mm->ioctx_lock); 1092db446a08SBenjamin LaHaise mm->ioctx_table = NULL; 1093858f0993SAlexey Dobriyan #endif 1094858f0993SAlexey Dobriyan } 1095858f0993SAlexey Dobriyan 1096c3f3ce04SAndrea Arcangeli static __always_inline void mm_clear_owner(struct mm_struct *mm, 1097c3f3ce04SAndrea Arcangeli struct task_struct *p) 1098c3f3ce04SAndrea Arcangeli { 1099c3f3ce04SAndrea Arcangeli #ifdef CONFIG_MEMCG 1100c3f3ce04SAndrea Arcangeli if (mm->owner == p) 1101c3f3ce04SAndrea Arcangeli WRITE_ONCE(mm->owner, NULL); 1102c3f3ce04SAndrea Arcangeli #endif 1103c3f3ce04SAndrea Arcangeli } 1104c3f3ce04SAndrea Arcangeli 110533144e84SVladimir Davydov static void mm_init_owner(struct mm_struct *mm, struct task_struct *p) 110633144e84SVladimir Davydov { 110733144e84SVladimir Davydov #ifdef CONFIG_MEMCG 110833144e84SVladimir Davydov mm->owner = p; 110933144e84SVladimir Davydov #endif 111033144e84SVladimir Davydov } 111133144e84SVladimir Davydov 1112355627f5SEric Biggers static void mm_init_uprobes_state(struct mm_struct *mm) 1113355627f5SEric Biggers { 1114355627f5SEric Biggers #ifdef CONFIG_UPROBES 1115355627f5SEric Biggers mm->uprobes_state.xol_area = NULL; 1116355627f5SEric Biggers #endif 1117355627f5SEric Biggers } 1118355627f5SEric Biggers 1119bfedb589SEric W. Biederman static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p, 1120bfedb589SEric W. Biederman struct user_namespace *user_ns) 11211da177e4SLinus Torvalds { 1122f1a79412SShakeel Butt int i; 1123f1a79412SShakeel Butt 1124d4af56c5SLiam R. Howlett mt_init_flags(&mm->mm_mt, MM_MT_FLAGS); 1125d4af56c5SLiam R. Howlett mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock); 11261da177e4SLinus Torvalds atomic_set(&mm->mm_users, 1); 11271da177e4SLinus Torvalds atomic_set(&mm->mm_count, 1); 112857efa1feSJason Gunthorpe seqcount_init(&mm->write_protect_seq); 1129d8ed45c5SMichel Lespinasse mmap_init_lock(mm); 11301da177e4SLinus Torvalds INIT_LIST_HEAD(&mm->mmlist); 1131af5b0f6aSKirill A. Shutemov mm_pgtables_bytes_init(mm); 113241f727fdSVladimir Davydov mm->map_count = 0; 113341f727fdSVladimir Davydov mm->locked_vm = 0; 113470f8a3caSDavidlohr Bueso atomic64_set(&mm->pinned_vm, 0); 1135d559db08SKAMEZAWA Hiroyuki memset(&mm->rss_stat, 0, sizeof(mm->rss_stat)); 11361da177e4SLinus Torvalds spin_lock_init(&mm->page_table_lock); 113788aa7cc6SYang Shi spin_lock_init(&mm->arg_lock); 113841f727fdSVladimir Davydov mm_init_cpumask(mm); 1139858f0993SAlexey Dobriyan mm_init_aio(mm); 1140cf475ad2SBalbir Singh mm_init_owner(mm, p); 1141a6cbd440SFenghua Yu mm_pasid_init(mm); 11422b7e8665SEric Biggers RCU_INIT_POINTER(mm->exe_file, NULL); 1143984cfe4eSJason Gunthorpe mmu_notifier_subscriptions_init(mm); 114416af97dcSNadav Amit init_tlb_flush_pending(mm); 114541f727fdSVladimir Davydov #if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS 114641f727fdSVladimir Davydov mm->pmd_huge_pte = NULL; 114741f727fdSVladimir Davydov #endif 1148355627f5SEric Biggers mm_init_uprobes_state(mm); 114913db8c50SLiu Zixian hugetlb_count_init(mm); 11501da177e4SLinus Torvalds 1151a0715cc2SAlex Thorlton if (current->mm) { 1152a0715cc2SAlex Thorlton mm->flags = current->mm->flags & MMF_INIT_MASK; 1153a0715cc2SAlex Thorlton mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK; 1154a0715cc2SAlex Thorlton } else { 1155a0715cc2SAlex Thorlton mm->flags = default_dump_filter; 11561da177e4SLinus Torvalds mm->def_flags = 0; 1157a0715cc2SAlex Thorlton } 1158a0715cc2SAlex Thorlton 115941f727fdSVladimir Davydov if (mm_alloc_pgd(mm)) 116041f727fdSVladimir Davydov goto fail_nopgd; 116178fb7466SPavel Emelianov 116241f727fdSVladimir Davydov if (init_new_context(p, mm)) 116341f727fdSVladimir Davydov goto fail_nocontext; 116441f727fdSVladimir Davydov 1165f1a79412SShakeel Butt for (i = 0; i < NR_MM_COUNTERS; i++) 1166f1a79412SShakeel Butt if (percpu_counter_init(&mm->rss_stat[i], 0, GFP_KERNEL_ACCOUNT)) 1167f1a79412SShakeel Butt goto fail_pcpu; 1168f1a79412SShakeel Butt 1169bfedb589SEric W. Biederman mm->user_ns = get_user_ns(user_ns); 1170bd74fdaeSYu Zhao lru_gen_init_mm(mm); 1171af7f588dSMathieu Desnoyers mm_init_cid(mm); 117241f727fdSVladimir Davydov return mm; 117341f727fdSVladimir Davydov 1174f1a79412SShakeel Butt fail_pcpu: 1175f1a79412SShakeel Butt while (i > 0) 1176f1a79412SShakeel Butt percpu_counter_destroy(&mm->rss_stat[--i]); 1177*b20b0368SMathieu Desnoyers destroy_context(mm); 117841f727fdSVladimir Davydov fail_nocontext: 117941f727fdSVladimir Davydov mm_free_pgd(mm); 118041f727fdSVladimir Davydov fail_nopgd: 11811da177e4SLinus Torvalds free_mm(mm); 11821da177e4SLinus Torvalds return NULL; 11831da177e4SLinus Torvalds } 11841da177e4SLinus Torvalds 11851da177e4SLinus Torvalds /* 11861da177e4SLinus Torvalds * Allocate and initialize an mm_struct. 11871da177e4SLinus Torvalds */ 11881da177e4SLinus Torvalds struct mm_struct *mm_alloc(void) 11891da177e4SLinus Torvalds { 11901da177e4SLinus Torvalds struct mm_struct *mm; 11911da177e4SLinus Torvalds 11921da177e4SLinus Torvalds mm = allocate_mm(); 1193de03c72cSKOSAKI Motohiro if (!mm) 1194de03c72cSKOSAKI Motohiro return NULL; 1195de03c72cSKOSAKI Motohiro 11961da177e4SLinus Torvalds memset(mm, 0, sizeof(*mm)); 1197bfedb589SEric W. Biederman return mm_init(mm, current, current_user_ns()); 11981da177e4SLinus Torvalds } 11991da177e4SLinus Torvalds 1200ec8d7c14SMichal Hocko static inline void __mmput(struct mm_struct *mm) 12011da177e4SLinus Torvalds { 1202ec8d7c14SMichal Hocko VM_BUG_ON(atomic_read(&mm->mm_users)); 12030ae26f1bSAndrew Morton 1204d4b3b638SSrikar Dronamraju uprobe_clear_state(mm); 12051da177e4SLinus Torvalds exit_aio(mm); 12061c2fb7a4SAndrea Arcangeli ksm_exit(mm); 1207ba76149fSAndrea Arcangeli khugepaged_exit(mm); /* must run before exit_mmap */ 12081da177e4SLinus Torvalds exit_mmap(mm); 12096fcb52a5SAaron Lu mm_put_huge_zero_page(mm); 1210925d1c40SMatt Helsley set_mm_exe_file(mm, NULL); 12111da177e4SLinus Torvalds if (!list_empty(&mm->mmlist)) { 12121da177e4SLinus Torvalds spin_lock(&mmlist_lock); 12131da177e4SLinus Torvalds list_del(&mm->mmlist); 12141da177e4SLinus Torvalds spin_unlock(&mmlist_lock); 12151da177e4SLinus Torvalds } 1216801460d0SHiroshi Shimamoto if (mm->binfmt) 1217801460d0SHiroshi Shimamoto module_put(mm->binfmt->module); 1218bd74fdaeSYu Zhao lru_gen_del_mm(mm); 12191da177e4SLinus Torvalds mmdrop(mm); 12201da177e4SLinus Torvalds } 1221ec8d7c14SMichal Hocko 1222ec8d7c14SMichal Hocko /* 1223ec8d7c14SMichal Hocko * Decrement the use count and release all resources for an mm. 1224ec8d7c14SMichal Hocko */ 1225ec8d7c14SMichal Hocko void mmput(struct mm_struct *mm) 1226ec8d7c14SMichal Hocko { 1227ec8d7c14SMichal Hocko might_sleep(); 1228ec8d7c14SMichal Hocko 1229ec8d7c14SMichal Hocko if (atomic_dec_and_test(&mm->mm_users)) 1230ec8d7c14SMichal Hocko __mmput(mm); 12311da177e4SLinus Torvalds } 12321da177e4SLinus Torvalds EXPORT_SYMBOL_GPL(mmput); 12331da177e4SLinus Torvalds 1234a1b2289cSSherry Yang #ifdef CONFIG_MMU 1235a1b2289cSSherry Yang static void mmput_async_fn(struct work_struct *work) 1236a1b2289cSSherry Yang { 1237a1b2289cSSherry Yang struct mm_struct *mm = container_of(work, struct mm_struct, 1238a1b2289cSSherry Yang async_put_work); 1239a1b2289cSSherry Yang 1240a1b2289cSSherry Yang __mmput(mm); 1241a1b2289cSSherry Yang } 1242a1b2289cSSherry Yang 1243a1b2289cSSherry Yang void mmput_async(struct mm_struct *mm) 1244a1b2289cSSherry Yang { 1245a1b2289cSSherry Yang if (atomic_dec_and_test(&mm->mm_users)) { 1246a1b2289cSSherry Yang INIT_WORK(&mm->async_put_work, mmput_async_fn); 1247a1b2289cSSherry Yang schedule_work(&mm->async_put_work); 1248a1b2289cSSherry Yang } 1249a1b2289cSSherry Yang } 125085eaeb50SYishai Hadas EXPORT_SYMBOL_GPL(mmput_async); 1251a1b2289cSSherry Yang #endif 1252a1b2289cSSherry Yang 125390f31d0eSKonstantin Khlebnikov /** 125490f31d0eSKonstantin Khlebnikov * set_mm_exe_file - change a reference to the mm's executable file 125590f31d0eSKonstantin Khlebnikov * 125690f31d0eSKonstantin Khlebnikov * This changes mm's executable file (shown as symlink /proc/[pid]/exe). 125790f31d0eSKonstantin Khlebnikov * 12586e399cd1SDavidlohr Bueso * Main users are mmput() and sys_execve(). Callers prevent concurrent 12596e399cd1SDavidlohr Bueso * invocations: in mmput() nobody alive left, in execve task is single 126035d7bdc8SDavid Hildenbrand * threaded. 1261fe69d560SDavid Hildenbrand * 1262fe69d560SDavid Hildenbrand * Can only fail if new_exe_file != NULL. 126390f31d0eSKonstantin Khlebnikov */ 1264fe69d560SDavid Hildenbrand int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file) 126538646013SJiri Slaby { 12666e399cd1SDavidlohr Bueso struct file *old_exe_file; 12676e399cd1SDavidlohr Bueso 12686e399cd1SDavidlohr Bueso /* 12696e399cd1SDavidlohr Bueso * It is safe to dereference the exe_file without RCU as 12706e399cd1SDavidlohr Bueso * this function is only called if nobody else can access 12716e399cd1SDavidlohr Bueso * this mm -- see comment above for justification. 12726e399cd1SDavidlohr Bueso */ 12736e399cd1SDavidlohr Bueso old_exe_file = rcu_dereference_raw(mm->exe_file); 127490f31d0eSKonstantin Khlebnikov 1275fe69d560SDavid Hildenbrand if (new_exe_file) { 1276fe69d560SDavid Hildenbrand /* 1277fe69d560SDavid Hildenbrand * We expect the caller (i.e., sys_execve) to already denied 1278fe69d560SDavid Hildenbrand * write access, so this is unlikely to fail. 1279fe69d560SDavid Hildenbrand */ 1280fe69d560SDavid Hildenbrand if (unlikely(deny_write_access(new_exe_file))) 1281fe69d560SDavid Hildenbrand return -EACCES; 128238646013SJiri Slaby get_file(new_exe_file); 1283fe69d560SDavid Hildenbrand } 128490f31d0eSKonstantin Khlebnikov rcu_assign_pointer(mm->exe_file, new_exe_file); 1285fe69d560SDavid Hildenbrand if (old_exe_file) { 1286fe69d560SDavid Hildenbrand allow_write_access(old_exe_file); 128790f31d0eSKonstantin Khlebnikov fput(old_exe_file); 128838646013SJiri Slaby } 1289fe69d560SDavid Hildenbrand return 0; 1290fe69d560SDavid Hildenbrand } 129138646013SJiri Slaby 129290f31d0eSKonstantin Khlebnikov /** 129335d7bdc8SDavid Hildenbrand * replace_mm_exe_file - replace a reference to the mm's executable file 129435d7bdc8SDavid Hildenbrand * 129535d7bdc8SDavid Hildenbrand * This changes mm's executable file (shown as symlink /proc/[pid]/exe), 129635d7bdc8SDavid Hildenbrand * dealing with concurrent invocation and without grabbing the mmap lock in 129735d7bdc8SDavid Hildenbrand * write mode. 129835d7bdc8SDavid Hildenbrand * 129935d7bdc8SDavid Hildenbrand * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE). 130035d7bdc8SDavid Hildenbrand */ 130135d7bdc8SDavid Hildenbrand int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file) 130235d7bdc8SDavid Hildenbrand { 130335d7bdc8SDavid Hildenbrand struct vm_area_struct *vma; 130435d7bdc8SDavid Hildenbrand struct file *old_exe_file; 130535d7bdc8SDavid Hildenbrand int ret = 0; 130635d7bdc8SDavid Hildenbrand 130735d7bdc8SDavid Hildenbrand /* Forbid mm->exe_file change if old file still mapped. */ 130835d7bdc8SDavid Hildenbrand old_exe_file = get_mm_exe_file(mm); 130935d7bdc8SDavid Hildenbrand if (old_exe_file) { 1310fa5e5876SMatthew Wilcox (Oracle) VMA_ITERATOR(vmi, mm, 0); 131135d7bdc8SDavid Hildenbrand mmap_read_lock(mm); 1312fa5e5876SMatthew Wilcox (Oracle) for_each_vma(vmi, vma) { 131335d7bdc8SDavid Hildenbrand if (!vma->vm_file) 131435d7bdc8SDavid Hildenbrand continue; 131535d7bdc8SDavid Hildenbrand if (path_equal(&vma->vm_file->f_path, 1316fa5e5876SMatthew Wilcox (Oracle) &old_exe_file->f_path)) { 131735d7bdc8SDavid Hildenbrand ret = -EBUSY; 1318fa5e5876SMatthew Wilcox (Oracle) break; 1319fa5e5876SMatthew Wilcox (Oracle) } 132035d7bdc8SDavid Hildenbrand } 132135d7bdc8SDavid Hildenbrand mmap_read_unlock(mm); 132235d7bdc8SDavid Hildenbrand fput(old_exe_file); 132335d7bdc8SDavid Hildenbrand if (ret) 132435d7bdc8SDavid Hildenbrand return ret; 132535d7bdc8SDavid Hildenbrand } 132635d7bdc8SDavid Hildenbrand 132735d7bdc8SDavid Hildenbrand /* set the new file, lockless */ 1328fe69d560SDavid Hildenbrand ret = deny_write_access(new_exe_file); 1329fe69d560SDavid Hildenbrand if (ret) 1330fe69d560SDavid Hildenbrand return -EACCES; 133135d7bdc8SDavid Hildenbrand get_file(new_exe_file); 1332fe69d560SDavid Hildenbrand 133335d7bdc8SDavid Hildenbrand old_exe_file = xchg(&mm->exe_file, new_exe_file); 1334fe69d560SDavid Hildenbrand if (old_exe_file) { 1335fe69d560SDavid Hildenbrand /* 1336fe69d560SDavid Hildenbrand * Don't race with dup_mmap() getting the file and disallowing 1337fe69d560SDavid Hildenbrand * write access while someone might open the file writable. 1338fe69d560SDavid Hildenbrand */ 1339fe69d560SDavid Hildenbrand mmap_read_lock(mm); 1340fe69d560SDavid Hildenbrand allow_write_access(old_exe_file); 134135d7bdc8SDavid Hildenbrand fput(old_exe_file); 1342fe69d560SDavid Hildenbrand mmap_read_unlock(mm); 1343fe69d560SDavid Hildenbrand } 134435d7bdc8SDavid Hildenbrand return 0; 134535d7bdc8SDavid Hildenbrand } 134638646013SJiri Slaby 134790f31d0eSKonstantin Khlebnikov /** 134890f31d0eSKonstantin Khlebnikov * get_mm_exe_file - acquire a reference to the mm's executable file 134990f31d0eSKonstantin Khlebnikov * 135090f31d0eSKonstantin Khlebnikov * Returns %NULL if mm has no associated executable file. 135190f31d0eSKonstantin Khlebnikov * User must release file via fput(). 135290f31d0eSKonstantin Khlebnikov */ 135338646013SJiri Slaby struct file *get_mm_exe_file(struct mm_struct *mm) 135438646013SJiri Slaby { 135538646013SJiri Slaby struct file *exe_file; 135638646013SJiri Slaby 135790f31d0eSKonstantin Khlebnikov rcu_read_lock(); 135890f31d0eSKonstantin Khlebnikov exe_file = rcu_dereference(mm->exe_file); 135990f31d0eSKonstantin Khlebnikov if (exe_file && !get_file_rcu(exe_file)) 136090f31d0eSKonstantin Khlebnikov exe_file = NULL; 136190f31d0eSKonstantin Khlebnikov rcu_read_unlock(); 136238646013SJiri Slaby return exe_file; 136338646013SJiri Slaby } 136438646013SJiri Slaby 13651da177e4SLinus Torvalds /** 1366cd81a917SMateusz Guzik * get_task_exe_file - acquire a reference to the task's executable file 1367cd81a917SMateusz Guzik * 1368cd81a917SMateusz Guzik * Returns %NULL if task's mm (if any) has no associated executable file or 1369cd81a917SMateusz Guzik * this is a kernel thread with borrowed mm (see the comment above get_task_mm). 1370cd81a917SMateusz Guzik * User must release file via fput(). 1371cd81a917SMateusz Guzik */ 1372cd81a917SMateusz Guzik struct file *get_task_exe_file(struct task_struct *task) 1373cd81a917SMateusz Guzik { 1374cd81a917SMateusz Guzik struct file *exe_file = NULL; 1375cd81a917SMateusz Guzik struct mm_struct *mm; 1376cd81a917SMateusz Guzik 1377cd81a917SMateusz Guzik task_lock(task); 1378cd81a917SMateusz Guzik mm = task->mm; 1379cd81a917SMateusz Guzik if (mm) { 1380cd81a917SMateusz Guzik if (!(task->flags & PF_KTHREAD)) 1381cd81a917SMateusz Guzik exe_file = get_mm_exe_file(mm); 1382cd81a917SMateusz Guzik } 1383cd81a917SMateusz Guzik task_unlock(task); 1384cd81a917SMateusz Guzik return exe_file; 1385cd81a917SMateusz Guzik } 1386cd81a917SMateusz Guzik 1387cd81a917SMateusz Guzik /** 13881da177e4SLinus Torvalds * get_task_mm - acquire a reference to the task's mm 13891da177e4SLinus Torvalds * 1390246bb0b1SOleg Nesterov * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning 13911da177e4SLinus Torvalds * this kernel workthread has transiently adopted a user mm with use_mm, 13921da177e4SLinus Torvalds * to do its AIO) is not set and if so returns a reference to it, after 13931da177e4SLinus Torvalds * bumping up the use count. User must release the mm via mmput() 13941da177e4SLinus Torvalds * after use. Typically used by /proc and ptrace. 13951da177e4SLinus Torvalds */ 13961da177e4SLinus Torvalds struct mm_struct *get_task_mm(struct task_struct *task) 13971da177e4SLinus Torvalds { 13981da177e4SLinus Torvalds struct mm_struct *mm; 13991da177e4SLinus Torvalds 14001da177e4SLinus Torvalds task_lock(task); 14011da177e4SLinus Torvalds mm = task->mm; 14021da177e4SLinus Torvalds if (mm) { 1403246bb0b1SOleg Nesterov if (task->flags & PF_KTHREAD) 14041da177e4SLinus Torvalds mm = NULL; 14051da177e4SLinus Torvalds else 14063fce371bSVegard Nossum mmget(mm); 14071da177e4SLinus Torvalds } 14081da177e4SLinus Torvalds task_unlock(task); 14091da177e4SLinus Torvalds return mm; 14101da177e4SLinus Torvalds } 14111da177e4SLinus Torvalds EXPORT_SYMBOL_GPL(get_task_mm); 14121da177e4SLinus Torvalds 14138cdb878dSChristopher Yeoh struct mm_struct *mm_access(struct task_struct *task, unsigned int mode) 14148cdb878dSChristopher Yeoh { 14158cdb878dSChristopher Yeoh struct mm_struct *mm; 14168cdb878dSChristopher Yeoh int err; 14178cdb878dSChristopher Yeoh 1418f7cfd871SEric W. Biederman err = down_read_killable(&task->signal->exec_update_lock); 14198cdb878dSChristopher Yeoh if (err) 14208cdb878dSChristopher Yeoh return ERR_PTR(err); 14218cdb878dSChristopher Yeoh 14228cdb878dSChristopher Yeoh mm = get_task_mm(task); 14238cdb878dSChristopher Yeoh if (mm && mm != current->mm && 14248cdb878dSChristopher Yeoh !ptrace_may_access(task, mode)) { 14258cdb878dSChristopher Yeoh mmput(mm); 14268cdb878dSChristopher Yeoh mm = ERR_PTR(-EACCES); 14278cdb878dSChristopher Yeoh } 1428f7cfd871SEric W. Biederman up_read(&task->signal->exec_update_lock); 14298cdb878dSChristopher Yeoh 14308cdb878dSChristopher Yeoh return mm; 14318cdb878dSChristopher Yeoh } 14328cdb878dSChristopher Yeoh 143357b59c4aSOleg Nesterov static void complete_vfork_done(struct task_struct *tsk) 1434c415c3b4SOleg Nesterov { 1435d68b46feSOleg Nesterov struct completion *vfork; 1436c415c3b4SOleg Nesterov 1437d68b46feSOleg Nesterov task_lock(tsk); 1438d68b46feSOleg Nesterov vfork = tsk->vfork_done; 1439d68b46feSOleg Nesterov if (likely(vfork)) { 1440c415c3b4SOleg Nesterov tsk->vfork_done = NULL; 1441d68b46feSOleg Nesterov complete(vfork); 1442d68b46feSOleg Nesterov } 1443d68b46feSOleg Nesterov task_unlock(tsk); 1444d68b46feSOleg Nesterov } 1445d68b46feSOleg Nesterov 1446d68b46feSOleg Nesterov static int wait_for_vfork_done(struct task_struct *child, 1447d68b46feSOleg Nesterov struct completion *vfork) 1448d68b46feSOleg Nesterov { 1449f5d39b02SPeter Zijlstra unsigned int state = TASK_UNINTERRUPTIBLE|TASK_KILLABLE|TASK_FREEZABLE; 1450d68b46feSOleg Nesterov int killed; 1451d68b46feSOleg Nesterov 145276f969e8SRoman Gushchin cgroup_enter_frozen(); 1453f5d39b02SPeter Zijlstra killed = wait_for_completion_state(vfork, state); 145476f969e8SRoman Gushchin cgroup_leave_frozen(false); 1455d68b46feSOleg Nesterov 1456d68b46feSOleg Nesterov if (killed) { 1457d68b46feSOleg Nesterov task_lock(child); 1458d68b46feSOleg Nesterov child->vfork_done = NULL; 1459d68b46feSOleg Nesterov task_unlock(child); 1460d68b46feSOleg Nesterov } 1461d68b46feSOleg Nesterov 1462d68b46feSOleg Nesterov put_task_struct(child); 1463d68b46feSOleg Nesterov return killed; 1464c415c3b4SOleg Nesterov } 1465c415c3b4SOleg Nesterov 14661da177e4SLinus Torvalds /* Please note the differences between mmput and mm_release. 14671da177e4SLinus Torvalds * mmput is called whenever we stop holding onto a mm_struct, 14681da177e4SLinus Torvalds * error success whatever. 14691da177e4SLinus Torvalds * 14701da177e4SLinus Torvalds * mm_release is called after a mm_struct has been removed 14711da177e4SLinus Torvalds * from the current process. 14721da177e4SLinus Torvalds * 14731da177e4SLinus Torvalds * This difference is important for error handling, when we 14741da177e4SLinus Torvalds * only half set up a mm_struct for a new process and need to restore 14751da177e4SLinus Torvalds * the old one. Because we mmput the new mm_struct before 14761da177e4SLinus Torvalds * restoring the old one. . . 14771da177e4SLinus Torvalds * Eric Biederman 10 January 1998 14781da177e4SLinus Torvalds */ 14794610ba7aSThomas Gleixner static void mm_release(struct task_struct *tsk, struct mm_struct *mm) 14801da177e4SLinus Torvalds { 14810326f5a9SSrikar Dronamraju uprobe_free_utask(tsk); 14820326f5a9SSrikar Dronamraju 14831da177e4SLinus Torvalds /* Get rid of any cached register state */ 14841da177e4SLinus Torvalds deactivate_mm(tsk, mm); 14851da177e4SLinus Torvalds 1486fec1d011SRoland McGrath /* 1487735f2770SMichal Hocko * Signal userspace if we're not exiting with a core dump 1488735f2770SMichal Hocko * because we want to leave the value intact for debugging 1489735f2770SMichal Hocko * purposes. 1490fec1d011SRoland McGrath */ 14919c8a8228SEric Dumazet if (tsk->clear_child_tid) { 149292307383SEric W. Biederman if (atomic_read(&mm->mm_users) > 1) { 14931da177e4SLinus Torvalds /* 14941da177e4SLinus Torvalds * We don't check the error code - if userspace has 14951da177e4SLinus Torvalds * not set up a proper pointer then tough luck. 14961da177e4SLinus Torvalds */ 14979c8a8228SEric Dumazet put_user(0, tsk->clear_child_tid); 14982de0db99SDominik Brodowski do_futex(tsk->clear_child_tid, FUTEX_WAKE, 14992de0db99SDominik Brodowski 1, NULL, NULL, 0, 0); 15009c8a8228SEric Dumazet } 15019c8a8228SEric Dumazet tsk->clear_child_tid = NULL; 15021da177e4SLinus Torvalds } 1503f7505d64SKonstantin Khlebnikov 1504f7505d64SKonstantin Khlebnikov /* 1505f7505d64SKonstantin Khlebnikov * All done, finally we can wake up parent and return this mm to him. 1506f7505d64SKonstantin Khlebnikov * Also kthread_stop() uses this completion for synchronization. 1507f7505d64SKonstantin Khlebnikov */ 1508f7505d64SKonstantin Khlebnikov if (tsk->vfork_done) 1509f7505d64SKonstantin Khlebnikov complete_vfork_done(tsk); 15101da177e4SLinus Torvalds } 15111da177e4SLinus Torvalds 15124610ba7aSThomas Gleixner void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm) 15134610ba7aSThomas Gleixner { 1514150d7158SThomas Gleixner futex_exit_release(tsk); 15154610ba7aSThomas Gleixner mm_release(tsk, mm); 15164610ba7aSThomas Gleixner } 15174610ba7aSThomas Gleixner 15184610ba7aSThomas Gleixner void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm) 15194610ba7aSThomas Gleixner { 1520150d7158SThomas Gleixner futex_exec_release(tsk); 15214610ba7aSThomas Gleixner mm_release(tsk, mm); 15224610ba7aSThomas Gleixner } 15234610ba7aSThomas Gleixner 152413585fa0SNadav Amit /** 152513585fa0SNadav Amit * dup_mm() - duplicates an existing mm structure 152613585fa0SNadav Amit * @tsk: the task_struct with which the new mm will be associated. 152713585fa0SNadav Amit * @oldmm: the mm to duplicate. 152813585fa0SNadav Amit * 152913585fa0SNadav Amit * Allocates a new mm structure and duplicates the provided @oldmm structure 153013585fa0SNadav Amit * content into it. 153113585fa0SNadav Amit * 153213585fa0SNadav Amit * Return: the duplicated mm or NULL on failure. 1533a0a7ec30SJANAK DESAI */ 153413585fa0SNadav Amit static struct mm_struct *dup_mm(struct task_struct *tsk, 153513585fa0SNadav Amit struct mm_struct *oldmm) 1536a0a7ec30SJANAK DESAI { 153713585fa0SNadav Amit struct mm_struct *mm; 1538a0a7ec30SJANAK DESAI int err; 1539a0a7ec30SJANAK DESAI 1540a0a7ec30SJANAK DESAI mm = allocate_mm(); 1541a0a7ec30SJANAK DESAI if (!mm) 1542a0a7ec30SJANAK DESAI goto fail_nomem; 1543a0a7ec30SJANAK DESAI 1544a0a7ec30SJANAK DESAI memcpy(mm, oldmm, sizeof(*mm)); 1545a0a7ec30SJANAK DESAI 1546bfedb589SEric W. Biederman if (!mm_init(mm, tsk, mm->user_ns)) 1547a0a7ec30SJANAK DESAI goto fail_nomem; 1548a0a7ec30SJANAK DESAI 1549a0a7ec30SJANAK DESAI err = dup_mmap(mm, oldmm); 1550a0a7ec30SJANAK DESAI if (err) 1551a0a7ec30SJANAK DESAI goto free_pt; 1552a0a7ec30SJANAK DESAI 1553a0a7ec30SJANAK DESAI mm->hiwater_rss = get_mm_rss(mm); 1554a0a7ec30SJANAK DESAI mm->hiwater_vm = mm->total_vm; 1555a0a7ec30SJANAK DESAI 1556801460d0SHiroshi Shimamoto if (mm->binfmt && !try_module_get(mm->binfmt->module)) 1557801460d0SHiroshi Shimamoto goto free_pt; 1558801460d0SHiroshi Shimamoto 1559a0a7ec30SJANAK DESAI return mm; 1560a0a7ec30SJANAK DESAI 1561a0a7ec30SJANAK DESAI free_pt: 1562801460d0SHiroshi Shimamoto /* don't put binfmt in mmput, we haven't got module yet */ 1563801460d0SHiroshi Shimamoto mm->binfmt = NULL; 1564c3f3ce04SAndrea Arcangeli mm_init_owner(mm, NULL); 1565a0a7ec30SJANAK DESAI mmput(mm); 1566a0a7ec30SJANAK DESAI 1567a0a7ec30SJANAK DESAI fail_nomem: 1568a0a7ec30SJANAK DESAI return NULL; 1569a0a7ec30SJANAK DESAI } 1570a0a7ec30SJANAK DESAI 15711da177e4SLinus Torvalds static int copy_mm(unsigned long clone_flags, struct task_struct *tsk) 15721da177e4SLinus Torvalds { 15731da177e4SLinus Torvalds struct mm_struct *mm, *oldmm; 15741da177e4SLinus Torvalds 15751da177e4SLinus Torvalds tsk->min_flt = tsk->maj_flt = 0; 15761da177e4SLinus Torvalds tsk->nvcsw = tsk->nivcsw = 0; 157717406b82SMandeep Singh Baines #ifdef CONFIG_DETECT_HUNG_TASK 157817406b82SMandeep Singh Baines tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw; 1579a2e51445SDmitry Vyukov tsk->last_switch_time = 0; 158017406b82SMandeep Singh Baines #endif 15811da177e4SLinus Torvalds 15821da177e4SLinus Torvalds tsk->mm = NULL; 15831da177e4SLinus Torvalds tsk->active_mm = NULL; 15841da177e4SLinus Torvalds 15851da177e4SLinus Torvalds /* 15861da177e4SLinus Torvalds * Are we cloning a kernel thread? 15871da177e4SLinus Torvalds * 15881da177e4SLinus Torvalds * We need to steal a active VM for that.. 15891da177e4SLinus Torvalds */ 15901da177e4SLinus Torvalds oldmm = current->mm; 15911da177e4SLinus Torvalds if (!oldmm) 15921da177e4SLinus Torvalds return 0; 15931da177e4SLinus Torvalds 15941da177e4SLinus Torvalds if (clone_flags & CLONE_VM) { 15953fce371bSVegard Nossum mmget(oldmm); 15961da177e4SLinus Torvalds mm = oldmm; 1597a6895399SRolf Eike Beer } else { 159813585fa0SNadav Amit mm = dup_mm(tsk, current->mm); 15991da177e4SLinus Torvalds if (!mm) 1600a6895399SRolf Eike Beer return -ENOMEM; 1601a6895399SRolf Eike Beer } 16021da177e4SLinus Torvalds 16031da177e4SLinus Torvalds tsk->mm = mm; 16041da177e4SLinus Torvalds tsk->active_mm = mm; 1605af7f588dSMathieu Desnoyers sched_mm_cid_fork(tsk); 16061da177e4SLinus Torvalds return 0; 16071da177e4SLinus Torvalds } 16081da177e4SLinus Torvalds 1609a39bc516SAlexey Dobriyan static int copy_fs(unsigned long clone_flags, struct task_struct *tsk) 16101da177e4SLinus Torvalds { 1611498052bbSAl Viro struct fs_struct *fs = current->fs; 16121da177e4SLinus Torvalds if (clone_flags & CLONE_FS) { 1613498052bbSAl Viro /* tsk->fs is already what we want */ 16142a4419b5SNick Piggin spin_lock(&fs->lock); 1615498052bbSAl Viro if (fs->in_exec) { 16162a4419b5SNick Piggin spin_unlock(&fs->lock); 1617498052bbSAl Viro return -EAGAIN; 1618498052bbSAl Viro } 1619498052bbSAl Viro fs->users++; 16202a4419b5SNick Piggin spin_unlock(&fs->lock); 16211da177e4SLinus Torvalds return 0; 16221da177e4SLinus Torvalds } 1623498052bbSAl Viro tsk->fs = copy_fs_struct(fs); 16241da177e4SLinus Torvalds if (!tsk->fs) 16251da177e4SLinus Torvalds return -ENOMEM; 16261da177e4SLinus Torvalds return 0; 16271da177e4SLinus Torvalds } 16281da177e4SLinus Torvalds 1629a016f338SJANAK DESAI static int copy_files(unsigned long clone_flags, struct task_struct *tsk) 1630a016f338SJANAK DESAI { 1631a016f338SJANAK DESAI struct files_struct *oldf, *newf; 1632a016f338SJANAK DESAI int error = 0; 1633a016f338SJANAK DESAI 1634a016f338SJANAK DESAI /* 1635a016f338SJANAK DESAI * A background process may not have any files ... 1636a016f338SJANAK DESAI */ 1637a016f338SJANAK DESAI oldf = current->files; 1638a016f338SJANAK DESAI if (!oldf) 1639a016f338SJANAK DESAI goto out; 1640a016f338SJANAK DESAI 1641a016f338SJANAK DESAI if (clone_flags & CLONE_FILES) { 1642a016f338SJANAK DESAI atomic_inc(&oldf->count); 1643a016f338SJANAK DESAI goto out; 1644a016f338SJANAK DESAI } 1645a016f338SJANAK DESAI 164660997c3dSChristian Brauner newf = dup_fd(oldf, NR_OPEN_MAX, &error); 1647a016f338SJANAK DESAI if (!newf) 1648a016f338SJANAK DESAI goto out; 1649a016f338SJANAK DESAI 1650a016f338SJANAK DESAI tsk->files = newf; 1651a016f338SJANAK DESAI error = 0; 1652a016f338SJANAK DESAI out: 1653a016f338SJANAK DESAI return error; 1654a016f338SJANAK DESAI } 1655a016f338SJANAK DESAI 1656a39bc516SAlexey Dobriyan static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk) 16571da177e4SLinus Torvalds { 16581da177e4SLinus Torvalds struct sighand_struct *sig; 16591da177e4SLinus Torvalds 166060348802SZhaolei if (clone_flags & CLONE_SIGHAND) { 1661d036bda7SElena Reshetova refcount_inc(¤t->sighand->count); 16621da177e4SLinus Torvalds return 0; 16631da177e4SLinus Torvalds } 16641da177e4SLinus Torvalds sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL); 16650c282b06SMadhuparna Bhowmik RCU_INIT_POINTER(tsk->sighand, sig); 16661da177e4SLinus Torvalds if (!sig) 16671da177e4SLinus Torvalds return -ENOMEM; 16689d7fb042SPeter Zijlstra 1669d036bda7SElena Reshetova refcount_set(&sig->count, 1); 167006e62a46SJann Horn spin_lock_irq(¤t->sighand->siglock); 16711da177e4SLinus Torvalds memcpy(sig->action, current->sighand->action, sizeof(sig->action)); 167206e62a46SJann Horn spin_unlock_irq(¤t->sighand->siglock); 1673b612e5dfSChristian Brauner 1674b612e5dfSChristian Brauner /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */ 1675b612e5dfSChristian Brauner if (clone_flags & CLONE_CLEAR_SIGHAND) 1676b612e5dfSChristian Brauner flush_signal_handlers(tsk, 0); 1677b612e5dfSChristian Brauner 16781da177e4SLinus Torvalds return 0; 16791da177e4SLinus Torvalds } 16801da177e4SLinus Torvalds 1681a7e5328aSOleg Nesterov void __cleanup_sighand(struct sighand_struct *sighand) 1682c81addc9SOleg Nesterov { 1683d036bda7SElena Reshetova if (refcount_dec_and_test(&sighand->count)) { 1684d80e731eSOleg Nesterov signalfd_cleanup(sighand); 1685392809b2SOleg Nesterov /* 16865f0d5a3aSPaul E. McKenney * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it 1687392809b2SOleg Nesterov * without an RCU grace period, see __lock_task_sighand(). 1688392809b2SOleg Nesterov */ 1689c81addc9SOleg Nesterov kmem_cache_free(sighand_cachep, sighand); 1690c81addc9SOleg Nesterov } 1691d80e731eSOleg Nesterov } 1692c81addc9SOleg Nesterov 1693f06febc9SFrank Mayhar /* 1694f06febc9SFrank Mayhar * Initialize POSIX timer handling for a thread group. 1695f06febc9SFrank Mayhar */ 1696f06febc9SFrank Mayhar static void posix_cpu_timers_init_group(struct signal_struct *sig) 1697f06febc9SFrank Mayhar { 16982b69942fSThomas Gleixner struct posix_cputimers *pct = &sig->posix_cputimers; 169978d7d407SJiri Slaby unsigned long cpu_limit; 170078d7d407SJiri Slaby 1701316c1608SJason Low cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur); 17023a245c0fSThomas Gleixner posix_cputimers_group_init(pct, cpu_limit); 17036279a751SOleg Nesterov } 17046279a751SOleg Nesterov 1705a39bc516SAlexey Dobriyan static int copy_signal(unsigned long clone_flags, struct task_struct *tsk) 17061da177e4SLinus Torvalds { 17071da177e4SLinus Torvalds struct signal_struct *sig; 17081da177e4SLinus Torvalds 17094ab6c083SOleg Nesterov if (clone_flags & CLONE_THREAD) 1710490dea45SPeter Zijlstra return 0; 17116279a751SOleg Nesterov 1712a56704efSVeaceslav Falico sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL); 17131da177e4SLinus Torvalds tsk->signal = sig; 17141da177e4SLinus Torvalds if (!sig) 17151da177e4SLinus Torvalds return -ENOMEM; 17161da177e4SLinus Torvalds 1717b3ac022cSOleg Nesterov sig->nr_threads = 1; 1718d80f7d7bSEric W. Biederman sig->quick_threads = 1; 17191da177e4SLinus Torvalds atomic_set(&sig->live, 1); 172060d4de3fSElena Reshetova refcount_set(&sig->sigcnt, 1); 17210c740d0aSOleg Nesterov 17220c740d0aSOleg Nesterov /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */ 17230c740d0aSOleg Nesterov sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node); 17240c740d0aSOleg Nesterov tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head); 17250c740d0aSOleg Nesterov 17261da177e4SLinus Torvalds init_waitqueue_head(&sig->wait_chldexit); 1727db51aeccSOleg Nesterov sig->curr_target = tsk; 17281da177e4SLinus Torvalds init_sigpending(&sig->shared_pending); 1729c3ad2c3bSEric W. Biederman INIT_HLIST_HEAD(&sig->multiprocess); 1730e78c3496SRik van Riel seqlock_init(&sig->stats_lock); 17319d7fb042SPeter Zijlstra prev_cputime_init(&sig->prev_cputime); 17321da177e4SLinus Torvalds 1733baa73d9eSNicolas Pitre #ifdef CONFIG_POSIX_TIMERS 1734b18b6a9cSNicolas Pitre INIT_LIST_HEAD(&sig->posix_timers); 1735c9cb2e3dSThomas Gleixner hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL); 17361da177e4SLinus Torvalds sig->real_timer.function = it_real_fn; 1737baa73d9eSNicolas Pitre #endif 17381da177e4SLinus Torvalds 17391da177e4SLinus Torvalds task_lock(current->group_leader); 17401da177e4SLinus Torvalds memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim); 17411da177e4SLinus Torvalds task_unlock(current->group_leader); 17421da177e4SLinus Torvalds 17436279a751SOleg Nesterov posix_cpu_timers_init_group(sig); 17446279a751SOleg Nesterov 1745522ed776SMiloslav Trmac tty_audit_fork(sig); 17465091faa4SMike Galbraith sched_autogroup_fork(sig); 1747522ed776SMiloslav Trmac 1748a63d83f4SDavid Rientjes sig->oom_score_adj = current->signal->oom_score_adj; 1749dabb16f6SMandeep Singh Baines sig->oom_score_adj_min = current->signal->oom_score_adj_min; 175028b83c51SKOSAKI Motohiro 17519b1bf12dSKOSAKI Motohiro mutex_init(&sig->cred_guard_mutex); 1752f7cfd871SEric W. Biederman init_rwsem(&sig->exec_update_lock); 17539b1bf12dSKOSAKI Motohiro 17541da177e4SLinus Torvalds return 0; 17551da177e4SLinus Torvalds } 17561da177e4SLinus Torvalds 1757dbd95212SKees Cook static void copy_seccomp(struct task_struct *p) 1758dbd95212SKees Cook { 1759dbd95212SKees Cook #ifdef CONFIG_SECCOMP 1760dbd95212SKees Cook /* 1761dbd95212SKees Cook * Must be called with sighand->lock held, which is common to 1762dbd95212SKees Cook * all threads in the group. Holding cred_guard_mutex is not 1763dbd95212SKees Cook * needed because this new task is not yet running and cannot 1764dbd95212SKees Cook * be racing exec. 1765dbd95212SKees Cook */ 176669f6a34bSGuenter Roeck assert_spin_locked(¤t->sighand->siglock); 1767dbd95212SKees Cook 1768dbd95212SKees Cook /* Ref-count the new filter user, and assign it. */ 1769dbd95212SKees Cook get_seccomp_filter(current); 1770dbd95212SKees Cook p->seccomp = current->seccomp; 1771dbd95212SKees Cook 1772dbd95212SKees Cook /* 1773dbd95212SKees Cook * Explicitly enable no_new_privs here in case it got set 1774dbd95212SKees Cook * between the task_struct being duplicated and holding the 1775dbd95212SKees Cook * sighand lock. The seccomp state and nnp must be in sync. 1776dbd95212SKees Cook */ 1777dbd95212SKees Cook if (task_no_new_privs(current)) 1778dbd95212SKees Cook task_set_no_new_privs(p); 1779dbd95212SKees Cook 1780dbd95212SKees Cook /* 1781dbd95212SKees Cook * If the parent gained a seccomp mode after copying thread 1782dbd95212SKees Cook * flags and between before we held the sighand lock, we have 1783dbd95212SKees Cook * to manually enable the seccomp thread flag here. 1784dbd95212SKees Cook */ 1785dbd95212SKees Cook if (p->seccomp.mode != SECCOMP_MODE_DISABLED) 178623d67a54SGabriel Krisman Bertazi set_task_syscall_work(p, SECCOMP); 1787dbd95212SKees Cook #endif 1788dbd95212SKees Cook } 1789dbd95212SKees Cook 179017da2bd9SHeiko Carstens SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr) 17911da177e4SLinus Torvalds { 17921da177e4SLinus Torvalds current->clear_child_tid = tidptr; 17931da177e4SLinus Torvalds 1794b488893aSPavel Emelyanov return task_pid_vnr(current); 17951da177e4SLinus Torvalds } 17961da177e4SLinus Torvalds 1797a39bc516SAlexey Dobriyan static void rt_mutex_init_task(struct task_struct *p) 179823f78d4aSIngo Molnar { 17991d615482SThomas Gleixner raw_spin_lock_init(&p->pi_lock); 1800e29e175bSZilvinas Valinskas #ifdef CONFIG_RT_MUTEXES 1801a23ba907SDavidlohr Bueso p->pi_waiters = RB_ROOT_CACHED; 1802e96a7705SXunlei Pang p->pi_top_task = NULL; 180323f78d4aSIngo Molnar p->pi_blocked_on = NULL; 180423f78d4aSIngo Molnar #endif 180523f78d4aSIngo Molnar } 180623f78d4aSIngo Molnar 18072c470475SEric W. Biederman static inline void init_task_pid_links(struct task_struct *task) 18082c470475SEric W. Biederman { 18092c470475SEric W. Biederman enum pid_type type; 18102c470475SEric W. Biederman 181196e1e984SAlexander Guril for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) 18122c470475SEric W. Biederman INIT_HLIST_NODE(&task->pid_links[type]); 18132c470475SEric W. Biederman } 18142c470475SEric W. Biederman 181581907739SOleg Nesterov static inline void 181681907739SOleg Nesterov init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid) 181781907739SOleg Nesterov { 18182c470475SEric W. Biederman if (type == PIDTYPE_PID) 18192c470475SEric W. Biederman task->thread_pid = pid; 18202c470475SEric W. Biederman else 18212c470475SEric W. Biederman task->signal->pids[type] = pid; 182281907739SOleg Nesterov } 182381907739SOleg Nesterov 18246bfbaa51SIngo Molnar static inline void rcu_copy_process(struct task_struct *p) 18256bfbaa51SIngo Molnar { 18266bfbaa51SIngo Molnar #ifdef CONFIG_PREEMPT_RCU 18276bfbaa51SIngo Molnar p->rcu_read_lock_nesting = 0; 18286bfbaa51SIngo Molnar p->rcu_read_unlock_special.s = 0; 18296bfbaa51SIngo Molnar p->rcu_blocked_node = NULL; 18306bfbaa51SIngo Molnar INIT_LIST_HEAD(&p->rcu_node_entry); 18316bfbaa51SIngo Molnar #endif /* #ifdef CONFIG_PREEMPT_RCU */ 18326bfbaa51SIngo Molnar #ifdef CONFIG_TASKS_RCU 18336bfbaa51SIngo Molnar p->rcu_tasks_holdout = false; 18346bfbaa51SIngo Molnar INIT_LIST_HEAD(&p->rcu_tasks_holdout_list); 18356bfbaa51SIngo Molnar p->rcu_tasks_idle_cpu = -1; 18366bfbaa51SIngo Molnar #endif /* #ifdef CONFIG_TASKS_RCU */ 1837d5f177d3SPaul E. McKenney #ifdef CONFIG_TASKS_TRACE_RCU 1838d5f177d3SPaul E. McKenney p->trc_reader_nesting = 0; 1839276c4104SPaul E. McKenney p->trc_reader_special.s = 0; 1840d5f177d3SPaul E. McKenney INIT_LIST_HEAD(&p->trc_holdout_list); 1841434c9eefSPaul E. McKenney INIT_LIST_HEAD(&p->trc_blkd_node); 1842d5f177d3SPaul E. McKenney #endif /* #ifdef CONFIG_TASKS_TRACE_RCU */ 18436bfbaa51SIngo Molnar } 18446bfbaa51SIngo Molnar 18453695eae5SChristian Brauner struct pid *pidfd_pid(const struct file *file) 18463695eae5SChristian Brauner { 18473695eae5SChristian Brauner if (file->f_op == &pidfd_fops) 18483695eae5SChristian Brauner return file->private_data; 18493695eae5SChristian Brauner 18503695eae5SChristian Brauner return ERR_PTR(-EBADF); 18513695eae5SChristian Brauner } 18523695eae5SChristian Brauner 1853b3e58382SChristian Brauner static int pidfd_release(struct inode *inode, struct file *file) 1854b3e58382SChristian Brauner { 1855b3e58382SChristian Brauner struct pid *pid = file->private_data; 1856b3e58382SChristian Brauner 1857b3e58382SChristian Brauner file->private_data = NULL; 1858b3e58382SChristian Brauner put_pid(pid); 1859b3e58382SChristian Brauner return 0; 1860b3e58382SChristian Brauner } 1861b3e58382SChristian Brauner 1862b3e58382SChristian Brauner #ifdef CONFIG_PROC_FS 186315d42eb2SChristian Kellner /** 186415d42eb2SChristian Kellner * pidfd_show_fdinfo - print information about a pidfd 186515d42eb2SChristian Kellner * @m: proc fdinfo file 186615d42eb2SChristian Kellner * @f: file referencing a pidfd 186715d42eb2SChristian Kellner * 186815d42eb2SChristian Kellner * Pid: 186915d42eb2SChristian Kellner * This function will print the pid that a given pidfd refers to in the 187015d42eb2SChristian Kellner * pid namespace of the procfs instance. 187115d42eb2SChristian Kellner * If the pid namespace of the process is not a descendant of the pid 187215d42eb2SChristian Kellner * namespace of the procfs instance 0 will be shown as its pid. This is 187315d42eb2SChristian Kellner * similar to calling getppid() on a process whose parent is outside of 187415d42eb2SChristian Kellner * its pid namespace. 187515d42eb2SChristian Kellner * 187615d42eb2SChristian Kellner * NSpid: 187715d42eb2SChristian Kellner * If pid namespaces are supported then this function will also print 187815d42eb2SChristian Kellner * the pid of a given pidfd refers to for all descendant pid namespaces 187915d42eb2SChristian Kellner * starting from the current pid namespace of the instance, i.e. the 188015d42eb2SChristian Kellner * Pid field and the first entry in the NSpid field will be identical. 188115d42eb2SChristian Kellner * If the pid namespace of the process is not a descendant of the pid 188215d42eb2SChristian Kellner * namespace of the procfs instance 0 will be shown as its first NSpid 188315d42eb2SChristian Kellner * entry and no others will be shown. 188415d42eb2SChristian Kellner * Note that this differs from the Pid and NSpid fields in 188515d42eb2SChristian Kellner * /proc/<pid>/status where Pid and NSpid are always shown relative to 188615d42eb2SChristian Kellner * the pid namespace of the procfs instance. The difference becomes 188715d42eb2SChristian Kellner * obvious when sending around a pidfd between pid namespaces from a 1888a8ca6b13SXiaofeng Cao * different branch of the tree, i.e. where no ancestral relation is 188915d42eb2SChristian Kellner * present between the pid namespaces: 189015d42eb2SChristian Kellner * - create two new pid namespaces ns1 and ns2 in the initial pid 189115d42eb2SChristian Kellner * namespace (also take care to create new mount namespaces in the 189215d42eb2SChristian Kellner * new pid namespace and mount procfs) 189315d42eb2SChristian Kellner * - create a process with a pidfd in ns1 189415d42eb2SChristian Kellner * - send pidfd from ns1 to ns2 189515d42eb2SChristian Kellner * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid 189615d42eb2SChristian Kellner * have exactly one entry, which is 0 189715d42eb2SChristian Kellner */ 1898b3e58382SChristian Brauner static void pidfd_show_fdinfo(struct seq_file *m, struct file *f) 1899b3e58382SChristian Brauner { 1900b3e58382SChristian Brauner struct pid *pid = f->private_data; 19013d6d8da4SChristian Brauner struct pid_namespace *ns; 19023d6d8da4SChristian Brauner pid_t nr = -1; 1903b3e58382SChristian Brauner 19043d6d8da4SChristian Brauner if (likely(pid_has_task(pid, PIDTYPE_PID))) { 19059d78edeaSAlexey Gladkov ns = proc_pid_ns(file_inode(m->file)->i_sb); 19063d6d8da4SChristian Brauner nr = pid_nr_ns(pid, ns); 19073d6d8da4SChristian Brauner } 19083d6d8da4SChristian Brauner 19093d6d8da4SChristian Brauner seq_put_decimal_ll(m, "Pid:\t", nr); 191015d42eb2SChristian Kellner 191115d42eb2SChristian Kellner #ifdef CONFIG_PID_NS 19123d6d8da4SChristian Brauner seq_put_decimal_ll(m, "\nNSpid:\t", nr); 19133d6d8da4SChristian Brauner if (nr > 0) { 191415d42eb2SChristian Kellner int i; 191515d42eb2SChristian Kellner 191615d42eb2SChristian Kellner /* If nr is non-zero it means that 'pid' is valid and that 191715d42eb2SChristian Kellner * ns, i.e. the pid namespace associated with the procfs 191815d42eb2SChristian Kellner * instance, is in the pid namespace hierarchy of pid. 191915d42eb2SChristian Kellner * Start at one below the already printed level. 192015d42eb2SChristian Kellner */ 192115d42eb2SChristian Kellner for (i = ns->level + 1; i <= pid->level; i++) 19223d6d8da4SChristian Brauner seq_put_decimal_ll(m, "\t", pid->numbers[i].nr); 192315d42eb2SChristian Kellner } 192415d42eb2SChristian Kellner #endif 1925b3e58382SChristian Brauner seq_putc(m, '\n'); 1926b3e58382SChristian Brauner } 1927b3e58382SChristian Brauner #endif 1928b3e58382SChristian Brauner 1929b53b0b9dSJoel Fernandes (Google) /* 1930b53b0b9dSJoel Fernandes (Google) * Poll support for process exit notification. 1931b53b0b9dSJoel Fernandes (Google) */ 19329e77716aSLuc Van Oostenryck static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts) 1933b53b0b9dSJoel Fernandes (Google) { 1934b53b0b9dSJoel Fernandes (Google) struct pid *pid = file->private_data; 19359e77716aSLuc Van Oostenryck __poll_t poll_flags = 0; 1936b53b0b9dSJoel Fernandes (Google) 1937b53b0b9dSJoel Fernandes (Google) poll_wait(file, &pid->wait_pidfd, pts); 1938b53b0b9dSJoel Fernandes (Google) 1939b53b0b9dSJoel Fernandes (Google) /* 1940b53b0b9dSJoel Fernandes (Google) * Inform pollers only when the whole thread group exits. 1941b53b0b9dSJoel Fernandes (Google) * If the thread group leader exits before all other threads in the 1942b53b0b9dSJoel Fernandes (Google) * group, then poll(2) should block, similar to the wait(2) family. 1943b53b0b9dSJoel Fernandes (Google) */ 194438fd525aSEric W. Biederman if (thread_group_exited(pid)) 19459e77716aSLuc Van Oostenryck poll_flags = EPOLLIN | EPOLLRDNORM; 1946b53b0b9dSJoel Fernandes (Google) 1947b53b0b9dSJoel Fernandes (Google) return poll_flags; 1948b53b0b9dSJoel Fernandes (Google) } 1949b53b0b9dSJoel Fernandes (Google) 1950b3e58382SChristian Brauner const struct file_operations pidfd_fops = { 1951b3e58382SChristian Brauner .release = pidfd_release, 1952b53b0b9dSJoel Fernandes (Google) .poll = pidfd_poll, 1953b3e58382SChristian Brauner #ifdef CONFIG_PROC_FS 1954b3e58382SChristian Brauner .show_fdinfo = pidfd_show_fdinfo, 1955b3e58382SChristian Brauner #endif 1956b3e58382SChristian Brauner }; 1957b3e58382SChristian Brauner 1958c3f3ce04SAndrea Arcangeli static void __delayed_free_task(struct rcu_head *rhp) 1959c3f3ce04SAndrea Arcangeli { 1960c3f3ce04SAndrea Arcangeli struct task_struct *tsk = container_of(rhp, struct task_struct, rcu); 1961c3f3ce04SAndrea Arcangeli 1962c3f3ce04SAndrea Arcangeli free_task(tsk); 1963c3f3ce04SAndrea Arcangeli } 1964c3f3ce04SAndrea Arcangeli 1965c3f3ce04SAndrea Arcangeli static __always_inline void delayed_free_task(struct task_struct *tsk) 1966c3f3ce04SAndrea Arcangeli { 1967c3f3ce04SAndrea Arcangeli if (IS_ENABLED(CONFIG_MEMCG)) 1968c3f3ce04SAndrea Arcangeli call_rcu(&tsk->rcu, __delayed_free_task); 1969c3f3ce04SAndrea Arcangeli else 1970c3f3ce04SAndrea Arcangeli free_task(tsk); 1971c3f3ce04SAndrea Arcangeli } 1972c3f3ce04SAndrea Arcangeli 197367197a4fSSuren Baghdasaryan static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk) 197467197a4fSSuren Baghdasaryan { 197567197a4fSSuren Baghdasaryan /* Skip if kernel thread */ 197667197a4fSSuren Baghdasaryan if (!tsk->mm) 197767197a4fSSuren Baghdasaryan return; 197867197a4fSSuren Baghdasaryan 197967197a4fSSuren Baghdasaryan /* Skip if spawning a thread or using vfork */ 198067197a4fSSuren Baghdasaryan if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM) 198167197a4fSSuren Baghdasaryan return; 198267197a4fSSuren Baghdasaryan 198367197a4fSSuren Baghdasaryan /* We need to synchronize with __set_oom_adj */ 198467197a4fSSuren Baghdasaryan mutex_lock(&oom_adj_mutex); 198567197a4fSSuren Baghdasaryan set_bit(MMF_MULTIPROCESS, &tsk->mm->flags); 198667197a4fSSuren Baghdasaryan /* Update the values in case they were changed after copy_signal */ 198767197a4fSSuren Baghdasaryan tsk->signal->oom_score_adj = current->signal->oom_score_adj; 198867197a4fSSuren Baghdasaryan tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min; 198967197a4fSSuren Baghdasaryan mutex_unlock(&oom_adj_mutex); 199067197a4fSSuren Baghdasaryan } 199167197a4fSSuren Baghdasaryan 199279257534SDaniel Bristot de Oliveira #ifdef CONFIG_RV 199379257534SDaniel Bristot de Oliveira static void rv_task_fork(struct task_struct *p) 199479257534SDaniel Bristot de Oliveira { 199579257534SDaniel Bristot de Oliveira int i; 199679257534SDaniel Bristot de Oliveira 199779257534SDaniel Bristot de Oliveira for (i = 0; i < RV_PER_TASK_MONITORS; i++) 199879257534SDaniel Bristot de Oliveira p->rv[i].da_mon.monitoring = false; 199979257534SDaniel Bristot de Oliveira } 200079257534SDaniel Bristot de Oliveira #else 200179257534SDaniel Bristot de Oliveira #define rv_task_fork(p) do {} while (0) 200279257534SDaniel Bristot de Oliveira #endif 200379257534SDaniel Bristot de Oliveira 2004f06febc9SFrank Mayhar /* 20051da177e4SLinus Torvalds * This creates a new process as a copy of the old one, 20061da177e4SLinus Torvalds * but does not actually start it yet. 20071da177e4SLinus Torvalds * 20081da177e4SLinus Torvalds * It copies the registers, and all the appropriate 20091da177e4SLinus Torvalds * parts of the process environment (as per the clone 20101da177e4SLinus Torvalds * flags). The actual kick-off is left to the caller. 20111da177e4SLinus Torvalds */ 20120766f788SEmese Revfy static __latent_entropy struct task_struct *copy_process( 201309a05394SRoland McGrath struct pid *pid, 20143033f14aSJosh Triplett int trace, 20157f192e3cSChristian Brauner int node, 20167f192e3cSChristian Brauner struct kernel_clone_args *args) 20171da177e4SLinus Torvalds { 2018b3e58382SChristian Brauner int pidfd = -1, retval; 2019a24efe62SMariusz Kozlowski struct task_struct *p; 2020c3ad2c3bSEric W. Biederman struct multiprocess_signals delayed; 20216fd2fe49SAl Viro struct file *pidfile = NULL; 2022c5febea0SEric W. Biederman const u64 clone_flags = args->flags; 2023769071acSAndrei Vagin struct nsproxy *nsp = current->nsproxy; 20241da177e4SLinus Torvalds 2025667b6094SMarcos Paulo de Souza /* 2026667b6094SMarcos Paulo de Souza * Don't allow sharing the root directory with processes in a different 2027667b6094SMarcos Paulo de Souza * namespace 2028667b6094SMarcos Paulo de Souza */ 20291da177e4SLinus Torvalds if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS)) 20301da177e4SLinus Torvalds return ERR_PTR(-EINVAL); 20311da177e4SLinus Torvalds 2032e66eded8SEric W. Biederman if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS)) 2033e66eded8SEric W. Biederman return ERR_PTR(-EINVAL); 2034e66eded8SEric W. Biederman 20351da177e4SLinus Torvalds /* 20361da177e4SLinus Torvalds * Thread groups must share signals as well, and detached threads 20371da177e4SLinus Torvalds * can only be started up within the thread group. 20381da177e4SLinus Torvalds */ 20391da177e4SLinus Torvalds if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND)) 20401da177e4SLinus Torvalds return ERR_PTR(-EINVAL); 20411da177e4SLinus Torvalds 20421da177e4SLinus Torvalds /* 20431da177e4SLinus Torvalds * Shared signal handlers imply shared VM. By way of the above, 20441da177e4SLinus Torvalds * thread groups also imply shared VM. Blocking this case allows 20451da177e4SLinus Torvalds * for various simplifications in other code. 20461da177e4SLinus Torvalds */ 20471da177e4SLinus Torvalds if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM)) 20481da177e4SLinus Torvalds return ERR_PTR(-EINVAL); 20491da177e4SLinus Torvalds 2050123be07bSSukadev Bhattiprolu /* 2051123be07bSSukadev Bhattiprolu * Siblings of global init remain as zombies on exit since they are 2052123be07bSSukadev Bhattiprolu * not reaped by their parent (swapper). To solve this and to avoid 2053123be07bSSukadev Bhattiprolu * multi-rooted process trees, prevent global and container-inits 2054123be07bSSukadev Bhattiprolu * from creating siblings. 2055123be07bSSukadev Bhattiprolu */ 2056123be07bSSukadev Bhattiprolu if ((clone_flags & CLONE_PARENT) && 2057123be07bSSukadev Bhattiprolu current->signal->flags & SIGNAL_UNKILLABLE) 2058123be07bSSukadev Bhattiprolu return ERR_PTR(-EINVAL); 2059123be07bSSukadev Bhattiprolu 20608382fcacSEric W. Biederman /* 206140a0d32dSOleg Nesterov * If the new process will be in a different pid or user namespace 2062faf00da5SEric W. Biederman * do not allow it to share a thread group with the forking task. 20638382fcacSEric W. Biederman */ 2064faf00da5SEric W. Biederman if (clone_flags & CLONE_THREAD) { 206540a0d32dSOleg Nesterov if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) || 2066769071acSAndrei Vagin (task_active_pid_ns(current) != nsp->pid_ns_for_children)) 2067769071acSAndrei Vagin return ERR_PTR(-EINVAL); 2068769071acSAndrei Vagin } 2069769071acSAndrei Vagin 2070b3e58382SChristian Brauner if (clone_flags & CLONE_PIDFD) { 2071b3e58382SChristian Brauner /* 2072b3e58382SChristian Brauner * - CLONE_DETACHED is blocked so that we can potentially 2073b3e58382SChristian Brauner * reuse it later for CLONE_PIDFD. 2074b3e58382SChristian Brauner * - CLONE_THREAD is blocked until someone really needs it. 2075b3e58382SChristian Brauner */ 20767f192e3cSChristian Brauner if (clone_flags & (CLONE_DETACHED | CLONE_THREAD)) 2077b3e58382SChristian Brauner return ERR_PTR(-EINVAL); 2078b3e58382SChristian Brauner } 2079b3e58382SChristian Brauner 2080c3ad2c3bSEric W. Biederman /* 2081c3ad2c3bSEric W. Biederman * Force any signals received before this point to be delivered 2082c3ad2c3bSEric W. Biederman * before the fork happens. Collect up signals sent to multiple 2083c3ad2c3bSEric W. Biederman * processes that happen during the fork and delay them so that 2084c3ad2c3bSEric W. Biederman * they appear to happen after the fork. 2085c3ad2c3bSEric W. Biederman */ 2086c3ad2c3bSEric W. Biederman sigemptyset(&delayed.signal); 2087c3ad2c3bSEric W. Biederman INIT_HLIST_NODE(&delayed.node); 2088c3ad2c3bSEric W. Biederman 2089c3ad2c3bSEric W. Biederman spin_lock_irq(¤t->sighand->siglock); 2090c3ad2c3bSEric W. Biederman if (!(clone_flags & CLONE_THREAD)) 2091c3ad2c3bSEric W. Biederman hlist_add_head(&delayed.node, ¤t->signal->multiprocess); 2092c3ad2c3bSEric W. Biederman recalc_sigpending(); 2093c3ad2c3bSEric W. Biederman spin_unlock_irq(¤t->sighand->siglock); 2094c3ad2c3bSEric W. Biederman retval = -ERESTARTNOINTR; 209566ae0d1eSJens Axboe if (task_sigpending(current)) 2096c3ad2c3bSEric W. Biederman goto fork_out; 2097c3ad2c3bSEric W. Biederman 20981da177e4SLinus Torvalds retval = -ENOMEM; 2099725fc629SAndi Kleen p = dup_task_struct(current, node); 21001da177e4SLinus Torvalds if (!p) 21011da177e4SLinus Torvalds goto fork_out; 2102753550ebSEric W. Biederman p->flags &= ~PF_KTHREAD; 2103753550ebSEric W. Biederman if (args->kthread) 2104753550ebSEric W. Biederman p->flags |= PF_KTHREAD; 2105b16b3855SJens Axboe if (args->io_thread) { 2106b16b3855SJens Axboe /* 2107b16b3855SJens Axboe * Mark us an IO worker, and block any signal that isn't 2108b16b3855SJens Axboe * fatal or STOP 2109b16b3855SJens Axboe */ 2110cc440e87SJens Axboe p->flags |= PF_IO_WORKER; 2111b16b3855SJens Axboe siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP)); 2112b16b3855SJens Axboe } 21131da177e4SLinus Torvalds 21147f192e3cSChristian Brauner p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL; 21154d6501dcSVegard Nossum /* 21164d6501dcSVegard Nossum * Clear TID on mm_release()? 21174d6501dcSVegard Nossum */ 21187f192e3cSChristian Brauner p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL; 21194d6501dcSVegard Nossum 2120f7e8b616SSteven Rostedt ftrace_graph_init_task(p); 2121f7e8b616SSteven Rostedt 2122bea493a0SPeter Zijlstra rt_mutex_init_task(p); 2123bea493a0SPeter Zijlstra 2124a21ee605SPeter Zijlstra lockdep_assert_irqs_enabled(); 2125d12c1a37SIngo Molnar #ifdef CONFIG_PROVE_LOCKING 2126de30a2b3SIngo Molnar DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled); 2127de30a2b3SIngo Molnar #endif 21288f2f9c4dSEric W. Biederman retval = copy_creds(p, clone_flags); 21298f2f9c4dSEric W. Biederman if (retval < 0) 21308f2f9c4dSEric W. Biederman goto bad_fork_free; 21318f2f9c4dSEric W. Biederman 21321da177e4SLinus Torvalds retval = -EAGAIN; 2133de399236SAlexey Gladkov if (is_rlimit_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) { 2134b57922b6SEric Paris if (p->real_cred->user != INIT_USER && 2135b57922b6SEric Paris !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN)) 21368f2f9c4dSEric W. Biederman goto bad_fork_cleanup_count; 21371da177e4SLinus Torvalds } 213872fa5997SVasiliy Kulikov current->flags &= ~PF_NPROC_EXCEEDED; 21391da177e4SLinus Torvalds 21401da177e4SLinus Torvalds /* 21411da177e4SLinus Torvalds * If multiple threads are within copy_process(), then this check 21421da177e4SLinus Torvalds * triggers too late. This doesn't hurt, the check is only there 21431da177e4SLinus Torvalds * to stop root fork bombs. 21441da177e4SLinus Torvalds */ 214504ec93feSLi Zefan retval = -EAGAIN; 2146c17d1a3aSWeilong Chen if (data_race(nr_threads >= max_threads)) 21471da177e4SLinus Torvalds goto bad_fork_cleanup_count; 21481da177e4SLinus Torvalds 2149ca74e92bSShailabh Nagar delayacct_tsk_init(p); /* Must remain after dup_task_struct() */ 2150a8ea6fc9SFrederic Weisbecker p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY); 2151514ddb44SDavid Rientjes p->flags |= PF_FORKNOEXEC; 21521da177e4SLinus Torvalds INIT_LIST_HEAD(&p->children); 21531da177e4SLinus Torvalds INIT_LIST_HEAD(&p->sibling); 2154f41d911fSPaul E. McKenney rcu_copy_process(p); 21551da177e4SLinus Torvalds p->vfork_done = NULL; 21561da177e4SLinus Torvalds spin_lock_init(&p->alloc_lock); 21571da177e4SLinus Torvalds 21581da177e4SLinus Torvalds init_sigpending(&p->pending); 21591da177e4SLinus Torvalds 216064861634SMartin Schwidefsky p->utime = p->stime = p->gtime = 0; 216140565b5aSStanislaw Gruszka #ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME 216264861634SMartin Schwidefsky p->utimescaled = p->stimescaled = 0; 216340565b5aSStanislaw Gruszka #endif 21649d7fb042SPeter Zijlstra prev_cputime_init(&p->prev_cputime); 21659d7fb042SPeter Zijlstra 21666a61671bSFrederic Weisbecker #ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN 2167bac5b6b6SFrederic Weisbecker seqcount_init(&p->vtime.seqcount); 2168bac5b6b6SFrederic Weisbecker p->vtime.starttime = 0; 2169bac5b6b6SFrederic Weisbecker p->vtime.state = VTIME_INACTIVE; 21706a61671bSFrederic Weisbecker #endif 21716a61671bSFrederic Weisbecker 21720f212204SJens Axboe #ifdef CONFIG_IO_URING 21730f212204SJens Axboe p->io_uring = NULL; 21740f212204SJens Axboe #endif 21750f212204SJens Axboe 2176a3a2e76cSKAMEZAWA Hiroyuki #if defined(SPLIT_RSS_COUNTING) 2177a3a2e76cSKAMEZAWA Hiroyuki memset(&p->rss_stat, 0, sizeof(p->rss_stat)); 2178a3a2e76cSKAMEZAWA Hiroyuki #endif 2179172ba844SBalbir Singh 21806976675dSArjan van de Ven p->default_timer_slack_ns = current->timer_slack_ns; 21816976675dSArjan van de Ven 2182eb414681SJohannes Weiner #ifdef CONFIG_PSI 2183eb414681SJohannes Weiner p->psi_flags = 0; 2184eb414681SJohannes Weiner #endif 2185eb414681SJohannes Weiner 21865995477aSAndrea Righi task_io_accounting_init(&p->ioac); 21871da177e4SLinus Torvalds acct_clear_integrals(p); 21881da177e4SLinus Torvalds 21893a245c0fSThomas Gleixner posix_cputimers_init(&p->posix_cputimers); 21901da177e4SLinus Torvalds 21911da177e4SLinus Torvalds p->io_context = NULL; 2192c0b0ae8aSRichard Guy Briggs audit_set_context(p, NULL); 2193b4f48b63SPaul Menage cgroup_fork(p); 2194343f4c49SEric W. Biederman if (args->kthread) { 219540966e31SEric W. Biederman if (!set_kthread_struct(p)) 2196ff8288ffSEric W. Biederman goto bad_fork_cleanup_delayacct; 219740966e31SEric W. Biederman } 21981da177e4SLinus Torvalds #ifdef CONFIG_NUMA 2199846a16bfSLee Schermerhorn p->mempolicy = mpol_dup(p->mempolicy); 22001da177e4SLinus Torvalds if (IS_ERR(p->mempolicy)) { 22011da177e4SLinus Torvalds retval = PTR_ERR(p->mempolicy); 22021da177e4SLinus Torvalds p->mempolicy = NULL; 2203ff8288ffSEric W. Biederman goto bad_fork_cleanup_delayacct; 22041da177e4SLinus Torvalds } 22051da177e4SLinus Torvalds #endif 2206778d3b0fSMichal Hocko #ifdef CONFIG_CPUSETS 2207778d3b0fSMichal Hocko p->cpuset_mem_spread_rotor = NUMA_NO_NODE; 2208778d3b0fSMichal Hocko p->cpuset_slab_spread_rotor = NUMA_NO_NODE; 2209b7505861SAhmed S. Darwish seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock); 2210778d3b0fSMichal Hocko #endif 2211de30a2b3SIngo Molnar #ifdef CONFIG_TRACE_IRQFLAGS 22120584df9cSMarco Elver memset(&p->irqtrace, 0, sizeof(p->irqtrace)); 22130584df9cSMarco Elver p->irqtrace.hardirq_disable_ip = _THIS_IP_; 22140584df9cSMarco Elver p->irqtrace.softirq_enable_ip = _THIS_IP_; 2215de30a2b3SIngo Molnar p->softirqs_enabled = 1; 2216de30a2b3SIngo Molnar p->softirq_context = 0; 2217de30a2b3SIngo Molnar #endif 22188bcbde54SDavid Hildenbrand 22198bcbde54SDavid Hildenbrand p->pagefault_disabled = 0; 22208bcbde54SDavid Hildenbrand 2221fbb9ce95SIngo Molnar #ifdef CONFIG_LOCKDEP 2222b09be676SByungchul Park lockdep_init_task(p); 2223fbb9ce95SIngo Molnar #endif 22241da177e4SLinus Torvalds 2225408894eeSIngo Molnar #ifdef CONFIG_DEBUG_MUTEXES 2226408894eeSIngo Molnar p->blocked_on = NULL; /* not blocked yet */ 2227408894eeSIngo Molnar #endif 2228cafe5635SKent Overstreet #ifdef CONFIG_BCACHE 2229cafe5635SKent Overstreet p->sequential_io = 0; 2230cafe5635SKent Overstreet p->sequential_io_avg = 0; 2231cafe5635SKent Overstreet #endif 2232a10787e6SSong Liu #ifdef CONFIG_BPF_SYSCALL 2233a10787e6SSong Liu RCU_INIT_POINTER(p->bpf_storage, NULL); 2234c7603cfaSAndrii Nakryiko p->bpf_ctx = NULL; 2235a10787e6SSong Liu #endif 22360f481406SMarkus Metzger 22373c90e6e9SSrivatsa Vaddagiri /* Perform scheduler related setup. Assign this task to a CPU. */ 2238aab03e05SDario Faggioli retval = sched_fork(clone_flags, p); 2239aab03e05SDario Faggioli if (retval) 2240aab03e05SDario Faggioli goto bad_fork_cleanup_policy; 22416ab423e0SPeter Zijlstra 22422b26f0aaSMarco Elver retval = perf_event_init_task(p, clone_flags); 22436ab423e0SPeter Zijlstra if (retval) 22446ab423e0SPeter Zijlstra goto bad_fork_cleanup_policy; 2245fb0a685cSDaniel Rebelo de Oliveira retval = audit_alloc(p); 2246fb0a685cSDaniel Rebelo de Oliveira if (retval) 22476c72e350SPeter Zijlstra goto bad_fork_cleanup_perf; 22481da177e4SLinus Torvalds /* copy all the process information */ 2249ab602f79SJack Miller shm_init_task(p); 2250e4e55b47STetsuo Handa retval = security_task_alloc(p, clone_flags); 2251fb0a685cSDaniel Rebelo de Oliveira if (retval) 22521da177e4SLinus Torvalds goto bad_fork_cleanup_audit; 2253e4e55b47STetsuo Handa retval = copy_semundo(clone_flags, p); 2254e4e55b47STetsuo Handa if (retval) 2255e4e55b47STetsuo Handa goto bad_fork_cleanup_security; 2256fb0a685cSDaniel Rebelo de Oliveira retval = copy_files(clone_flags, p); 2257fb0a685cSDaniel Rebelo de Oliveira if (retval) 22581da177e4SLinus Torvalds goto bad_fork_cleanup_semundo; 2259fb0a685cSDaniel Rebelo de Oliveira retval = copy_fs(clone_flags, p); 2260fb0a685cSDaniel Rebelo de Oliveira if (retval) 22611da177e4SLinus Torvalds goto bad_fork_cleanup_files; 2262fb0a685cSDaniel Rebelo de Oliveira retval = copy_sighand(clone_flags, p); 2263fb0a685cSDaniel Rebelo de Oliveira if (retval) 22641da177e4SLinus Torvalds goto bad_fork_cleanup_fs; 2265fb0a685cSDaniel Rebelo de Oliveira retval = copy_signal(clone_flags, p); 2266fb0a685cSDaniel Rebelo de Oliveira if (retval) 22671da177e4SLinus Torvalds goto bad_fork_cleanup_sighand; 2268fb0a685cSDaniel Rebelo de Oliveira retval = copy_mm(clone_flags, p); 2269fb0a685cSDaniel Rebelo de Oliveira if (retval) 22701da177e4SLinus Torvalds goto bad_fork_cleanup_signal; 2271fb0a685cSDaniel Rebelo de Oliveira retval = copy_namespaces(clone_flags, p); 2272fb0a685cSDaniel Rebelo de Oliveira if (retval) 2273d84f4f99SDavid Howells goto bad_fork_cleanup_mm; 2274fb0a685cSDaniel Rebelo de Oliveira retval = copy_io(clone_flags, p); 2275fb0a685cSDaniel Rebelo de Oliveira if (retval) 2276fd0928dfSJens Axboe goto bad_fork_cleanup_namespaces; 2277c5febea0SEric W. Biederman retval = copy_thread(p, args); 22781da177e4SLinus Torvalds if (retval) 2279fd0928dfSJens Axboe goto bad_fork_cleanup_io; 22801da177e4SLinus Torvalds 2281afaef01cSAlexander Popov stackleak_task_init(p); 2282afaef01cSAlexander Popov 2283425fb2b4SPavel Emelyanov if (pid != &init_struct_pid) { 228449cb2fc4SAdrian Reber pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid, 228549cb2fc4SAdrian Reber args->set_tid_size); 228635f71bc0SMichal Hocko if (IS_ERR(pid)) { 228735f71bc0SMichal Hocko retval = PTR_ERR(pid); 22880740aa5fSJiri Slaby goto bad_fork_cleanup_thread; 2289425fb2b4SPavel Emelyanov } 229035f71bc0SMichal Hocko } 2291425fb2b4SPavel Emelyanov 2292b3e58382SChristian Brauner /* 2293b3e58382SChristian Brauner * This has to happen after we've potentially unshared the file 2294b3e58382SChristian Brauner * descriptor table (so that the pidfd doesn't leak into the child 2295b3e58382SChristian Brauner * if the fd table isn't shared). 2296b3e58382SChristian Brauner */ 2297b3e58382SChristian Brauner if (clone_flags & CLONE_PIDFD) { 22986fd2fe49SAl Viro retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC); 2299b3e58382SChristian Brauner if (retval < 0) 2300b3e58382SChristian Brauner goto bad_fork_free_pid; 2301b3e58382SChristian Brauner 2302b3e58382SChristian Brauner pidfd = retval; 23036fd2fe49SAl Viro 23046fd2fe49SAl Viro pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid, 23056fd2fe49SAl Viro O_RDWR | O_CLOEXEC); 23066fd2fe49SAl Viro if (IS_ERR(pidfile)) { 23076fd2fe49SAl Viro put_unused_fd(pidfd); 230828dd29c0SChristian Brauner retval = PTR_ERR(pidfile); 23096fd2fe49SAl Viro goto bad_fork_free_pid; 23106fd2fe49SAl Viro } 23116fd2fe49SAl Viro get_pid(pid); /* held by pidfile now */ 23126fd2fe49SAl Viro 23137f192e3cSChristian Brauner retval = put_user(pidfd, args->pidfd); 2314b3e58382SChristian Brauner if (retval) 2315b3e58382SChristian Brauner goto bad_fork_put_pidfd; 2316b3e58382SChristian Brauner } 2317b3e58382SChristian Brauner 231873c10101SJens Axboe #ifdef CONFIG_BLOCK 231973c10101SJens Axboe p->plug = NULL; 232073c10101SJens Axboe #endif 2321ba31c1a4SThomas Gleixner futex_init_task(p); 2322ba31c1a4SThomas Gleixner 23231da177e4SLinus Torvalds /* 2324f9a3879aSGOTO Masanori * sigaltstack should be cleared when sharing the same VM 2325f9a3879aSGOTO Masanori */ 2326f9a3879aSGOTO Masanori if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM) 23272a742138SStas Sergeev sas_ss_reset(p); 2328f9a3879aSGOTO Masanori 2329f9a3879aSGOTO Masanori /* 23306580807dSOleg Nesterov * Syscall tracing and stepping should be turned off in the 23316580807dSOleg Nesterov * child regardless of CLONE_PTRACE. 23321da177e4SLinus Torvalds */ 23336580807dSOleg Nesterov user_disable_single_step(p); 233464c19ba2SGabriel Krisman Bertazi clear_task_syscall_work(p, SYSCALL_TRACE); 233564eb35f7SGabriel Krisman Bertazi #if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU) 233664eb35f7SGabriel Krisman Bertazi clear_task_syscall_work(p, SYSCALL_EMU); 2337ed75e8d5SLaurent Vivier #endif 2338e02c9b0dSLin Feng clear_tsk_latency_tracing(p); 23391da177e4SLinus Torvalds 23401da177e4SLinus Torvalds /* ok, now we should be set up.. */ 234118c830dfSOleg Nesterov p->pid = pid_nr(pid); 234218c830dfSOleg Nesterov if (clone_flags & CLONE_THREAD) { 234318c830dfSOleg Nesterov p->group_leader = current->group_leader; 234418c830dfSOleg Nesterov p->tgid = current->tgid; 234518c830dfSOleg Nesterov } else { 234618c830dfSOleg Nesterov p->group_leader = p; 234718c830dfSOleg Nesterov p->tgid = p->pid; 234818c830dfSOleg Nesterov } 23495f8aadd8SOleg Nesterov 23509d823e8fSWu Fengguang p->nr_dirtied = 0; 23519d823e8fSWu Fengguang p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10); 235283712358SWu Fengguang p->dirty_paused_when = 0; 23539d823e8fSWu Fengguang 2354bb8cbbfeSOleg Nesterov p->pdeath_signal = 0; 235547e65328SOleg Nesterov INIT_LIST_HEAD(&p->thread_group); 2356158e1645SAl Viro p->task_works = NULL; 2357ca7752caSMichael Pratt clear_posix_cputimers_work(p); 23581da177e4SLinus Torvalds 2359d741bf41SPeter Zijlstra #ifdef CONFIG_KRETPROBES 2360d741bf41SPeter Zijlstra p->kretprobe_instances.first = NULL; 2361d741bf41SPeter Zijlstra #endif 236254ecbe6fSMasami Hiramatsu #ifdef CONFIG_RETHOOK 236354ecbe6fSMasami Hiramatsu p->rethooks.first = NULL; 236454ecbe6fSMasami Hiramatsu #endif 2365d741bf41SPeter Zijlstra 236618c830dfSOleg Nesterov /* 23677e47682eSAleksa Sarai * Ensure that the cgroup subsystem policies allow the new process to be 23687b7b8a2cSRandy Dunlap * forked. It should be noted that the new process's css_set can be changed 23697e47682eSAleksa Sarai * between here and cgroup_post_fork() if an organisation operation is in 23707e47682eSAleksa Sarai * progress. 23717e47682eSAleksa Sarai */ 2372ef2c41cfSChristian Brauner retval = cgroup_can_fork(p, args); 23737e47682eSAleksa Sarai if (retval) 23745a5cf5cbSChristian Brauner goto bad_fork_put_pidfd; 23757e47682eSAleksa Sarai 23767e47682eSAleksa Sarai /* 2377b1e82065SPeter Zijlstra * Now that the cgroups are pinned, re-clone the parent cgroup and put 2378b1e82065SPeter Zijlstra * the new task on the correct runqueue. All this *before* the task 2379b1e82065SPeter Zijlstra * becomes visible. 2380b1e82065SPeter Zijlstra * 2381b1e82065SPeter Zijlstra * This isn't part of ->can_fork() because while the re-cloning is 2382b1e82065SPeter Zijlstra * cgroup specific, it unconditionally needs to place the task on a 2383b1e82065SPeter Zijlstra * runqueue. 2384b1e82065SPeter Zijlstra */ 2385b1e82065SPeter Zijlstra sched_cgroup_fork(p, args); 2386b1e82065SPeter Zijlstra 2387b1e82065SPeter Zijlstra /* 23887b558513SDavid Herrmann * From this point on we must avoid any synchronous user-space 23897b558513SDavid Herrmann * communication until we take the tasklist-lock. In particular, we do 23907b558513SDavid Herrmann * not want user-space to be able to predict the process start-time by 23917b558513SDavid Herrmann * stalling fork(2) after we recorded the start_time but before it is 23927b558513SDavid Herrmann * visible to the system. 23937b558513SDavid Herrmann */ 23947b558513SDavid Herrmann 23957b558513SDavid Herrmann p->start_time = ktime_get_ns(); 2396cf25e24dSPeter Zijlstra p->start_boottime = ktime_get_boottime_ns(); 23977b558513SDavid Herrmann 23987b558513SDavid Herrmann /* 239918c830dfSOleg Nesterov * Make it visible to the rest of the system, but dont wake it up yet. 240018c830dfSOleg Nesterov * Need tasklist lock for parent etc handling! 240118c830dfSOleg Nesterov */ 24021da177e4SLinus Torvalds write_lock_irq(&tasklist_lock); 24031da177e4SLinus Torvalds 24041da177e4SLinus Torvalds /* CLONE_PARENT re-uses the old parent */ 24052d5516cbSOleg Nesterov if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) { 24061da177e4SLinus Torvalds p->real_parent = current->real_parent; 24072d5516cbSOleg Nesterov p->parent_exec_id = current->parent_exec_id; 2408b4e00444SEddy Wu if (clone_flags & CLONE_THREAD) 2409b4e00444SEddy Wu p->exit_signal = -1; 2410b4e00444SEddy Wu else 2411b4e00444SEddy Wu p->exit_signal = current->group_leader->exit_signal; 24122d5516cbSOleg Nesterov } else { 24131da177e4SLinus Torvalds p->real_parent = current; 24142d5516cbSOleg Nesterov p->parent_exec_id = current->self_exec_id; 2415b4e00444SEddy Wu p->exit_signal = args->exit_signal; 24162d5516cbSOleg Nesterov } 24171da177e4SLinus Torvalds 2418d83a7cb3SJosh Poimboeuf klp_copy_process(p); 2419d83a7cb3SJosh Poimboeuf 242085dd3f61SPeter Zijlstra sched_core_fork(p); 242185dd3f61SPeter Zijlstra 24221da177e4SLinus Torvalds spin_lock(¤t->sighand->siglock); 24234a2c7a78SOleg Nesterov 242479257534SDaniel Bristot de Oliveira rv_task_fork(p); 242579257534SDaniel Bristot de Oliveira 2426d7822b1eSMathieu Desnoyers rseq_fork(p, clone_flags); 2427d7822b1eSMathieu Desnoyers 24284ca1d3eeSEric W. Biederman /* Don't start children in a dying pid namespace */ 2429e8cfbc24SGargi Sharma if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) { 24303fd37226SKirill Tkhai retval = -ENOMEM; 24313fd37226SKirill Tkhai goto bad_fork_cancel_cgroup; 24323fd37226SKirill Tkhai } 24334a2c7a78SOleg Nesterov 24347673bf55SEric W. Biederman /* Let kill terminate clone/fork in the middle */ 24357673bf55SEric W. Biederman if (fatal_signal_pending(current)) { 24367673bf55SEric W. Biederman retval = -EINTR; 24377673bf55SEric W. Biederman goto bad_fork_cancel_cgroup; 24387673bf55SEric W. Biederman } 24397673bf55SEric W. Biederman 2440a1140cb2SKuniyuki Iwashima /* No more failure paths after this point. */ 2441a1140cb2SKuniyuki Iwashima 2442a1140cb2SKuniyuki Iwashima /* 2443a1140cb2SKuniyuki Iwashima * Copy seccomp details explicitly here, in case they were changed 2444a1140cb2SKuniyuki Iwashima * before holding sighand lock. 2445a1140cb2SKuniyuki Iwashima */ 2446a1140cb2SKuniyuki Iwashima copy_seccomp(p); 2447a1140cb2SKuniyuki Iwashima 24482c470475SEric W. Biederman init_task_pid_links(p); 244973b9ebfeSOleg Nesterov if (likely(p->pid)) { 24504b9d33e6STejun Heo ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace); 24511da177e4SLinus Torvalds 245281907739SOleg Nesterov init_task_pid(p, PIDTYPE_PID, pid); 24531da177e4SLinus Torvalds if (thread_group_leader(p)) { 24546883f81aSEric W. Biederman init_task_pid(p, PIDTYPE_TGID, pid); 245581907739SOleg Nesterov init_task_pid(p, PIDTYPE_PGID, task_pgrp(current)); 245681907739SOleg Nesterov init_task_pid(p, PIDTYPE_SID, task_session(current)); 245781907739SOleg Nesterov 24581c4042c2SEric W. Biederman if (is_child_reaper(pid)) { 245917cf22c3SEric W. Biederman ns_of_pid(pid)->child_reaper = p; 24601c4042c2SEric W. Biederman p->signal->flags |= SIGNAL_UNKILLABLE; 24611c4042c2SEric W. Biederman } 2462c3ad2c3bSEric W. Biederman p->signal->shared_pending.signal = delayed.signal; 24639c9f4dedSAlan Cox p->signal->tty = tty_kref_get(current->signal->tty); 2464749860ceSPavel Tikhomirov /* 2465749860ceSPavel Tikhomirov * Inherit has_child_subreaper flag under the same 2466749860ceSPavel Tikhomirov * tasklist_lock with adding child to the process tree 2467749860ceSPavel Tikhomirov * for propagate_has_child_subreaper optimization. 2468749860ceSPavel Tikhomirov */ 2469749860ceSPavel Tikhomirov p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper || 2470749860ceSPavel Tikhomirov p->real_parent->signal->is_child_subreaper; 24719cd80bbbSOleg Nesterov list_add_tail(&p->sibling, &p->real_parent->children); 24725e85d4abSEric W. Biederman list_add_tail_rcu(&p->tasks, &init_task.tasks); 24736883f81aSEric W. Biederman attach_pid(p, PIDTYPE_TGID); 247481907739SOleg Nesterov attach_pid(p, PIDTYPE_PGID); 247581907739SOleg Nesterov attach_pid(p, PIDTYPE_SID); 2476909ea964SChristoph Lameter __this_cpu_inc(process_counts); 247780628ca0SOleg Nesterov } else { 247880628ca0SOleg Nesterov current->signal->nr_threads++; 2479d80f7d7bSEric W. Biederman current->signal->quick_threads++; 248080628ca0SOleg Nesterov atomic_inc(¤t->signal->live); 248160d4de3fSElena Reshetova refcount_inc(¤t->signal->sigcnt); 2482924de3b8SEric W. Biederman task_join_group_stop(p); 248380628ca0SOleg Nesterov list_add_tail_rcu(&p->thread_group, 248480628ca0SOleg Nesterov &p->group_leader->thread_group); 24850c740d0aSOleg Nesterov list_add_tail_rcu(&p->thread_node, 24860c740d0aSOleg Nesterov &p->signal->thread_head); 24871da177e4SLinus Torvalds } 248881907739SOleg Nesterov attach_pid(p, PIDTYPE_PID); 24891da177e4SLinus Torvalds nr_threads++; 249073b9ebfeSOleg Nesterov } 24911da177e4SLinus Torvalds total_forks++; 2492c3ad2c3bSEric W. Biederman hlist_del_init(&delayed.node); 24933f17da69SOleg Nesterov spin_unlock(¤t->sighand->siglock); 24944af4206bSOleg Nesterov syscall_tracepoint_update(p); 24951da177e4SLinus Torvalds write_unlock_irq(&tasklist_lock); 24964af4206bSOleg Nesterov 2497ddc204b5SWaiman Long if (pidfile) 2498ddc204b5SWaiman Long fd_install(pidfd, pidfile); 2499ddc204b5SWaiman Long 2500c13cf856SAndrew Morton proc_fork_connector(p); 2501b1e82065SPeter Zijlstra sched_post_fork(p); 2502ef2c41cfSChristian Brauner cgroup_post_fork(p, args); 2503cdd6c482SIngo Molnar perf_event_fork(p); 250443d2b113SKAMEZAWA Hiroyuki 250543d2b113SKAMEZAWA Hiroyuki trace_task_newtask(p, clone_flags); 25063ab67966SOleg Nesterov uprobe_copy_process(p, clone_flags); 250743d2b113SKAMEZAWA Hiroyuki 250867197a4fSSuren Baghdasaryan copy_oom_score_adj(clone_flags, p); 250967197a4fSSuren Baghdasaryan 25101da177e4SLinus Torvalds return p; 25111da177e4SLinus Torvalds 25127e47682eSAleksa Sarai bad_fork_cancel_cgroup: 251385dd3f61SPeter Zijlstra sched_core_free(p); 25143fd37226SKirill Tkhai spin_unlock(¤t->sighand->siglock); 25153fd37226SKirill Tkhai write_unlock_irq(&tasklist_lock); 2516ef2c41cfSChristian Brauner cgroup_cancel_fork(p, args); 2517b3e58382SChristian Brauner bad_fork_put_pidfd: 25186fd2fe49SAl Viro if (clone_flags & CLONE_PIDFD) { 25196fd2fe49SAl Viro fput(pidfile); 25206fd2fe49SAl Viro put_unused_fd(pidfd); 25216fd2fe49SAl Viro } 2522425fb2b4SPavel Emelyanov bad_fork_free_pid: 2523425fb2b4SPavel Emelyanov if (pid != &init_struct_pid) 2524425fb2b4SPavel Emelyanov free_pid(pid); 25250740aa5fSJiri Slaby bad_fork_cleanup_thread: 25260740aa5fSJiri Slaby exit_thread(p); 2527fd0928dfSJens Axboe bad_fork_cleanup_io: 2528b69f2292SLouis Rilling if (p->io_context) 2529b69f2292SLouis Rilling exit_io_context(p); 2530ab516013SSerge E. Hallyn bad_fork_cleanup_namespaces: 2531444f378bSLinus Torvalds exit_task_namespaces(p); 25321da177e4SLinus Torvalds bad_fork_cleanup_mm: 2533c3f3ce04SAndrea Arcangeli if (p->mm) { 2534c3f3ce04SAndrea Arcangeli mm_clear_owner(p->mm, p); 25351da177e4SLinus Torvalds mmput(p->mm); 2536c3f3ce04SAndrea Arcangeli } 25371da177e4SLinus Torvalds bad_fork_cleanup_signal: 25384ab6c083SOleg Nesterov if (!(clone_flags & CLONE_THREAD)) 25391c5354deSMike Galbraith free_signal_struct(p->signal); 25401da177e4SLinus Torvalds bad_fork_cleanup_sighand: 2541a7e5328aSOleg Nesterov __cleanup_sighand(p->sighand); 25421da177e4SLinus Torvalds bad_fork_cleanup_fs: 25431da177e4SLinus Torvalds exit_fs(p); /* blocking */ 25441da177e4SLinus Torvalds bad_fork_cleanup_files: 25451da177e4SLinus Torvalds exit_files(p); /* blocking */ 25461da177e4SLinus Torvalds bad_fork_cleanup_semundo: 25471da177e4SLinus Torvalds exit_sem(p); 2548e4e55b47STetsuo Handa bad_fork_cleanup_security: 2549e4e55b47STetsuo Handa security_task_free(p); 25501da177e4SLinus Torvalds bad_fork_cleanup_audit: 25511da177e4SLinus Torvalds audit_free(p); 25526c72e350SPeter Zijlstra bad_fork_cleanup_perf: 2553cdd6c482SIngo Molnar perf_event_free_task(p); 25546c72e350SPeter Zijlstra bad_fork_cleanup_policy: 2555b09be676SByungchul Park lockdep_free_task(p); 25561da177e4SLinus Torvalds #ifdef CONFIG_NUMA 2557f0be3d32SLee Schermerhorn mpol_put(p->mempolicy); 25581da177e4SLinus Torvalds #endif 2559ff8288ffSEric W. Biederman bad_fork_cleanup_delayacct: 256035df17c5SShailabh Nagar delayacct_tsk_free(p); 25611da177e4SLinus Torvalds bad_fork_cleanup_count: 256221d1c5e3SAlexey Gladkov dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1); 2563e0e81739SDavid Howells exit_creds(p); 25641da177e4SLinus Torvalds bad_fork_free: 25652f064a59SPeter Zijlstra WRITE_ONCE(p->__state, TASK_DEAD); 25661a03d3f1SSebastian Andrzej Siewior exit_task_stack_account(p); 256768f24b08SAndy Lutomirski put_task_stack(p); 2568c3f3ce04SAndrea Arcangeli delayed_free_task(p); 2569fe7d37d1SOleg Nesterov fork_out: 2570c3ad2c3bSEric W. Biederman spin_lock_irq(¤t->sighand->siglock); 2571c3ad2c3bSEric W. Biederman hlist_del_init(&delayed.node); 2572c3ad2c3bSEric W. Biederman spin_unlock_irq(¤t->sighand->siglock); 2573fe7d37d1SOleg Nesterov return ERR_PTR(retval); 25741da177e4SLinus Torvalds } 25751da177e4SLinus Torvalds 25762c470475SEric W. Biederman static inline void init_idle_pids(struct task_struct *idle) 2577f106eee1SOleg Nesterov { 2578f106eee1SOleg Nesterov enum pid_type type; 2579f106eee1SOleg Nesterov 2580f106eee1SOleg Nesterov for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) { 25812c470475SEric W. Biederman INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */ 25822c470475SEric W. Biederman init_task_pid(idle, type, &init_struct_pid); 2583f106eee1SOleg Nesterov } 2584f106eee1SOleg Nesterov } 2585f106eee1SOleg Nesterov 258636cb0e1cSEric W. Biederman static int idle_dummy(void *dummy) 258736cb0e1cSEric W. Biederman { 258836cb0e1cSEric W. Biederman /* This function is never called */ 258936cb0e1cSEric W. Biederman return 0; 259036cb0e1cSEric W. Biederman } 259136cb0e1cSEric W. Biederman 2592f1a0a376SValentin Schneider struct task_struct * __init fork_idle(int cpu) 25931da177e4SLinus Torvalds { 259436c8b586SIngo Molnar struct task_struct *task; 25957f192e3cSChristian Brauner struct kernel_clone_args args = { 25967f192e3cSChristian Brauner .flags = CLONE_VM, 25975bd2e97cSEric W. Biederman .fn = &idle_dummy, 25985bd2e97cSEric W. Biederman .fn_arg = NULL, 2599343f4c49SEric W. Biederman .kthread = 1, 260036cb0e1cSEric W. Biederman .idle = 1, 26017f192e3cSChristian Brauner }; 26027f192e3cSChristian Brauner 26037f192e3cSChristian Brauner task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args); 2604f106eee1SOleg Nesterov if (!IS_ERR(task)) { 26052c470475SEric W. Biederman init_idle_pids(task); 26061da177e4SLinus Torvalds init_idle(task, cpu); 2607f106eee1SOleg Nesterov } 260873b9ebfeSOleg Nesterov 26091da177e4SLinus Torvalds return task; 26101da177e4SLinus Torvalds } 26111da177e4SLinus Torvalds 26121da177e4SLinus Torvalds /* 2613cc440e87SJens Axboe * This is like kernel_clone(), but shaved down and tailored to just 2614cc440e87SJens Axboe * creating io_uring workers. It returns a created task, or an error pointer. 2615cc440e87SJens Axboe * The returned task is inactive, and the caller must fire it up through 2616cc440e87SJens Axboe * wake_up_new_task(p). All signals are blocked in the created task. 2617cc440e87SJens Axboe */ 2618cc440e87SJens Axboe struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node) 2619cc440e87SJens Axboe { 2620cc440e87SJens Axboe unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD| 2621cc440e87SJens Axboe CLONE_IO; 2622cc440e87SJens Axboe struct kernel_clone_args args = { 2623cc440e87SJens Axboe .flags = ((lower_32_bits(flags) | CLONE_VM | 2624cc440e87SJens Axboe CLONE_UNTRACED) & ~CSIGNAL), 2625cc440e87SJens Axboe .exit_signal = (lower_32_bits(flags) & CSIGNAL), 26265bd2e97cSEric W. Biederman .fn = fn, 26275bd2e97cSEric W. Biederman .fn_arg = arg, 2628cc440e87SJens Axboe .io_thread = 1, 2629cc440e87SJens Axboe }; 2630cc440e87SJens Axboe 2631b16b3855SJens Axboe return copy_process(NULL, 0, node, &args); 2632cc440e87SJens Axboe } 2633cc440e87SJens Axboe 2634cc440e87SJens Axboe /* 26351da177e4SLinus Torvalds * Ok, this is the main fork-routine. 26361da177e4SLinus Torvalds * 26371da177e4SLinus Torvalds * It copies the process, and if successful kick-starts 26381da177e4SLinus Torvalds * it and waits for it to finish using the VM if required. 2639a0eb9abdSEugene Syromiatnikov * 2640a0eb9abdSEugene Syromiatnikov * args->exit_signal is expected to be checked for sanity by the caller. 26411da177e4SLinus Torvalds */ 2642cad6967aSChristian Brauner pid_t kernel_clone(struct kernel_clone_args *args) 26431da177e4SLinus Torvalds { 26447f192e3cSChristian Brauner u64 clone_flags = args->flags; 26459f5325aaSMarcos Paulo de Souza struct completion vfork; 26469f5325aaSMarcos Paulo de Souza struct pid *pid; 26471da177e4SLinus Torvalds struct task_struct *p; 26481da177e4SLinus Torvalds int trace = 0; 2649cad6967aSChristian Brauner pid_t nr; 26501da177e4SLinus Torvalds 2651bdff746aSAndrew Morton /* 26523af8588cSChristian Brauner * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument 26533af8588cSChristian Brauner * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are 26543af8588cSChristian Brauner * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate 26553af8588cSChristian Brauner * field in struct clone_args and it still doesn't make sense to have 26563af8588cSChristian Brauner * them both point at the same memory location. Performing this check 26573af8588cSChristian Brauner * here has the advantage that we don't need to have a separate helper 26583af8588cSChristian Brauner * to check for legacy clone(). 26593af8588cSChristian Brauner */ 26603af8588cSChristian Brauner if ((args->flags & CLONE_PIDFD) && 26613af8588cSChristian Brauner (args->flags & CLONE_PARENT_SETTID) && 26623af8588cSChristian Brauner (args->pidfd == args->parent_tid)) 26633af8588cSChristian Brauner return -EINVAL; 26643af8588cSChristian Brauner 26653af8588cSChristian Brauner /* 26664b9d33e6STejun Heo * Determine whether and which event to report to ptracer. When 26674b9d33e6STejun Heo * called from kernel_thread or CLONE_UNTRACED is explicitly 26684b9d33e6STejun Heo * requested, no event is reported; otherwise, report if the event 26694b9d33e6STejun Heo * for the type of forking is enabled. 267009a05394SRoland McGrath */ 2671e80d6661SAl Viro if (!(clone_flags & CLONE_UNTRACED)) { 26724b9d33e6STejun Heo if (clone_flags & CLONE_VFORK) 26734b9d33e6STejun Heo trace = PTRACE_EVENT_VFORK; 26747f192e3cSChristian Brauner else if (args->exit_signal != SIGCHLD) 26754b9d33e6STejun Heo trace = PTRACE_EVENT_CLONE; 26764b9d33e6STejun Heo else 26774b9d33e6STejun Heo trace = PTRACE_EVENT_FORK; 26784b9d33e6STejun Heo 26794b9d33e6STejun Heo if (likely(!ptrace_event_enabled(current, trace))) 26804b9d33e6STejun Heo trace = 0; 26814b9d33e6STejun Heo } 26821da177e4SLinus Torvalds 26837f192e3cSChristian Brauner p = copy_process(NULL, trace, NUMA_NO_NODE, args); 268438addce8SEmese Revfy add_latent_entropy(); 26859f5325aaSMarcos Paulo de Souza 26869f5325aaSMarcos Paulo de Souza if (IS_ERR(p)) 26879f5325aaSMarcos Paulo de Souza return PTR_ERR(p); 26889f5325aaSMarcos Paulo de Souza 26891da177e4SLinus Torvalds /* 26901da177e4SLinus Torvalds * Do this prior waking up the new thread - the thread pointer 26911da177e4SLinus Torvalds * might get invalid after that point, if the thread exits quickly. 26921da177e4SLinus Torvalds */ 26930a16b607SMathieu Desnoyers trace_sched_process_fork(current, p); 26940a16b607SMathieu Desnoyers 26954e52365fSMatthew Dempsky pid = get_task_pid(p, PIDTYPE_PID); 26964e52365fSMatthew Dempsky nr = pid_vnr(pid); 269730e49c26SPavel Emelyanov 269830e49c26SPavel Emelyanov if (clone_flags & CLONE_PARENT_SETTID) 26997f192e3cSChristian Brauner put_user(nr, args->parent_tid); 2700a6f5e063SSukadev Bhattiprolu 27011da177e4SLinus Torvalds if (clone_flags & CLONE_VFORK) { 27021da177e4SLinus Torvalds p->vfork_done = &vfork; 27031da177e4SLinus Torvalds init_completion(&vfork); 2704d68b46feSOleg Nesterov get_task_struct(p); 27051da177e4SLinus Torvalds } 27061da177e4SLinus Torvalds 2707bd74fdaeSYu Zhao if (IS_ENABLED(CONFIG_LRU_GEN) && !(clone_flags & CLONE_VM)) { 2708bd74fdaeSYu Zhao /* lock the task to synchronize with memcg migration */ 2709bd74fdaeSYu Zhao task_lock(p); 2710bd74fdaeSYu Zhao lru_gen_add_mm(p->mm); 2711bd74fdaeSYu Zhao task_unlock(p); 2712bd74fdaeSYu Zhao } 2713bd74fdaeSYu Zhao 27143e51e3edSSamir Bellabes wake_up_new_task(p); 27151da177e4SLinus Torvalds 27164b9d33e6STejun Heo /* forking complete and child started to run, tell ptracer */ 27174b9d33e6STejun Heo if (unlikely(trace)) 27184e52365fSMatthew Dempsky ptrace_event_pid(trace, pid); 271909a05394SRoland McGrath 27201da177e4SLinus Torvalds if (clone_flags & CLONE_VFORK) { 2721d68b46feSOleg Nesterov if (!wait_for_vfork_done(p, &vfork)) 27224e52365fSMatthew Dempsky ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid); 27239f59ce5dSChuck Ebbert } 27244e52365fSMatthew Dempsky 27254e52365fSMatthew Dempsky put_pid(pid); 272692476d7fSEric W. Biederman return nr; 27271da177e4SLinus Torvalds } 27281da177e4SLinus Torvalds 27292aa3a7f8SAl Viro /* 27302aa3a7f8SAl Viro * Create a kernel thread. 27312aa3a7f8SAl Viro */ 27322aa3a7f8SAl Viro pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags) 27332aa3a7f8SAl Viro { 27347f192e3cSChristian Brauner struct kernel_clone_args args = { 27353f2c788aSChristian Brauner .flags = ((lower_32_bits(flags) | CLONE_VM | 27363f2c788aSChristian Brauner CLONE_UNTRACED) & ~CSIGNAL), 27373f2c788aSChristian Brauner .exit_signal = (lower_32_bits(flags) & CSIGNAL), 27385bd2e97cSEric W. Biederman .fn = fn, 27395bd2e97cSEric W. Biederman .fn_arg = arg, 2740343f4c49SEric W. Biederman .kthread = 1, 2741343f4c49SEric W. Biederman }; 2742343f4c49SEric W. Biederman 2743343f4c49SEric W. Biederman return kernel_clone(&args); 2744343f4c49SEric W. Biederman } 2745343f4c49SEric W. Biederman 2746343f4c49SEric W. Biederman /* 2747343f4c49SEric W. Biederman * Create a user mode thread. 2748343f4c49SEric W. Biederman */ 2749343f4c49SEric W. Biederman pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags) 2750343f4c49SEric W. Biederman { 2751343f4c49SEric W. Biederman struct kernel_clone_args args = { 2752343f4c49SEric W. Biederman .flags = ((lower_32_bits(flags) | CLONE_VM | 2753343f4c49SEric W. Biederman CLONE_UNTRACED) & ~CSIGNAL), 2754343f4c49SEric W. Biederman .exit_signal = (lower_32_bits(flags) & CSIGNAL), 27555bd2e97cSEric W. Biederman .fn = fn, 27565bd2e97cSEric W. Biederman .fn_arg = arg, 27577f192e3cSChristian Brauner }; 27587f192e3cSChristian Brauner 2759cad6967aSChristian Brauner return kernel_clone(&args); 27602aa3a7f8SAl Viro } 27612aa3a7f8SAl Viro 2762d2125043SAl Viro #ifdef __ARCH_WANT_SYS_FORK 2763d2125043SAl Viro SYSCALL_DEFINE0(fork) 2764d2125043SAl Viro { 2765d2125043SAl Viro #ifdef CONFIG_MMU 27667f192e3cSChristian Brauner struct kernel_clone_args args = { 27677f192e3cSChristian Brauner .exit_signal = SIGCHLD, 27687f192e3cSChristian Brauner }; 27697f192e3cSChristian Brauner 2770cad6967aSChristian Brauner return kernel_clone(&args); 2771d2125043SAl Viro #else 2772d2125043SAl Viro /* can not support in nommu mode */ 27735d59e182SDaeseok Youn return -EINVAL; 2774d2125043SAl Viro #endif 2775d2125043SAl Viro } 2776d2125043SAl Viro #endif 2777d2125043SAl Viro 2778d2125043SAl Viro #ifdef __ARCH_WANT_SYS_VFORK 2779d2125043SAl Viro SYSCALL_DEFINE0(vfork) 2780d2125043SAl Viro { 27817f192e3cSChristian Brauner struct kernel_clone_args args = { 27827f192e3cSChristian Brauner .flags = CLONE_VFORK | CLONE_VM, 27837f192e3cSChristian Brauner .exit_signal = SIGCHLD, 27847f192e3cSChristian Brauner }; 27857f192e3cSChristian Brauner 2786cad6967aSChristian Brauner return kernel_clone(&args); 2787d2125043SAl Viro } 2788d2125043SAl Viro #endif 2789d2125043SAl Viro 2790d2125043SAl Viro #ifdef __ARCH_WANT_SYS_CLONE 2791d2125043SAl Viro #ifdef CONFIG_CLONE_BACKWARDS 2792d2125043SAl Viro SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp, 2793d2125043SAl Viro int __user *, parent_tidptr, 27943033f14aSJosh Triplett unsigned long, tls, 2795d2125043SAl Viro int __user *, child_tidptr) 2796d2125043SAl Viro #elif defined(CONFIG_CLONE_BACKWARDS2) 2797d2125043SAl Viro SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags, 2798d2125043SAl Viro int __user *, parent_tidptr, 2799d2125043SAl Viro int __user *, child_tidptr, 28003033f14aSJosh Triplett unsigned long, tls) 2801dfa9771aSMichal Simek #elif defined(CONFIG_CLONE_BACKWARDS3) 2802dfa9771aSMichal Simek SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp, 2803dfa9771aSMichal Simek int, stack_size, 2804dfa9771aSMichal Simek int __user *, parent_tidptr, 2805dfa9771aSMichal Simek int __user *, child_tidptr, 28063033f14aSJosh Triplett unsigned long, tls) 2807d2125043SAl Viro #else 2808d2125043SAl Viro SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp, 2809d2125043SAl Viro int __user *, parent_tidptr, 2810d2125043SAl Viro int __user *, child_tidptr, 28113033f14aSJosh Triplett unsigned long, tls) 2812d2125043SAl Viro #endif 2813d2125043SAl Viro { 28147f192e3cSChristian Brauner struct kernel_clone_args args = { 28153f2c788aSChristian Brauner .flags = (lower_32_bits(clone_flags) & ~CSIGNAL), 28167f192e3cSChristian Brauner .pidfd = parent_tidptr, 28177f192e3cSChristian Brauner .child_tid = child_tidptr, 28187f192e3cSChristian Brauner .parent_tid = parent_tidptr, 28193f2c788aSChristian Brauner .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL), 28207f192e3cSChristian Brauner .stack = newsp, 28217f192e3cSChristian Brauner .tls = tls, 28227f192e3cSChristian Brauner }; 28237f192e3cSChristian Brauner 2824cad6967aSChristian Brauner return kernel_clone(&args); 28257f192e3cSChristian Brauner } 2826d68dbb0cSChristian Brauner #endif 28277f192e3cSChristian Brauner 2828d68dbb0cSChristian Brauner #ifdef __ARCH_WANT_SYS_CLONE3 2829dd499f7aSAmanieu d'Antras 28307f192e3cSChristian Brauner noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs, 28317f192e3cSChristian Brauner struct clone_args __user *uargs, 2832f14c234bSAleksa Sarai size_t usize) 28337f192e3cSChristian Brauner { 2834f14c234bSAleksa Sarai int err; 28357f192e3cSChristian Brauner struct clone_args args; 283649cb2fc4SAdrian Reber pid_t *kset_tid = kargs->set_tid; 28377f192e3cSChristian Brauner 2838a966dcfeSEugene Syromiatnikov BUILD_BUG_ON(offsetofend(struct clone_args, tls) != 2839a966dcfeSEugene Syromiatnikov CLONE_ARGS_SIZE_VER0); 2840a966dcfeSEugene Syromiatnikov BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) != 2841a966dcfeSEugene Syromiatnikov CLONE_ARGS_SIZE_VER1); 2842a966dcfeSEugene Syromiatnikov BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) != 2843a966dcfeSEugene Syromiatnikov CLONE_ARGS_SIZE_VER2); 2844a966dcfeSEugene Syromiatnikov BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2); 2845a966dcfeSEugene Syromiatnikov 2846f14c234bSAleksa Sarai if (unlikely(usize > PAGE_SIZE)) 28477f192e3cSChristian Brauner return -E2BIG; 2848f14c234bSAleksa Sarai if (unlikely(usize < CLONE_ARGS_SIZE_VER0)) 28497f192e3cSChristian Brauner return -EINVAL; 28507f192e3cSChristian Brauner 2851f14c234bSAleksa Sarai err = copy_struct_from_user(&args, sizeof(args), uargs, usize); 2852f14c234bSAleksa Sarai if (err) 2853f14c234bSAleksa Sarai return err; 28547f192e3cSChristian Brauner 285549cb2fc4SAdrian Reber if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL)) 285649cb2fc4SAdrian Reber return -EINVAL; 285749cb2fc4SAdrian Reber 285849cb2fc4SAdrian Reber if (unlikely(!args.set_tid && args.set_tid_size > 0)) 285949cb2fc4SAdrian Reber return -EINVAL; 286049cb2fc4SAdrian Reber 286149cb2fc4SAdrian Reber if (unlikely(args.set_tid && args.set_tid_size == 0)) 286249cb2fc4SAdrian Reber return -EINVAL; 286349cb2fc4SAdrian Reber 2864a0eb9abdSEugene Syromiatnikov /* 2865a0eb9abdSEugene Syromiatnikov * Verify that higher 32bits of exit_signal are unset and that 2866a0eb9abdSEugene Syromiatnikov * it is a valid signal 2867a0eb9abdSEugene Syromiatnikov */ 2868a0eb9abdSEugene Syromiatnikov if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) || 2869a0eb9abdSEugene Syromiatnikov !valid_signal(args.exit_signal))) 2870a0eb9abdSEugene Syromiatnikov return -EINVAL; 2871a0eb9abdSEugene Syromiatnikov 287262173872SEugene Syromiatnikov if ((args.flags & CLONE_INTO_CGROUP) && 287362173872SEugene Syromiatnikov (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2)) 2874ef2c41cfSChristian Brauner return -EINVAL; 2875ef2c41cfSChristian Brauner 28767f192e3cSChristian Brauner *kargs = (struct kernel_clone_args){ 28777f192e3cSChristian Brauner .flags = args.flags, 28787f192e3cSChristian Brauner .pidfd = u64_to_user_ptr(args.pidfd), 28797f192e3cSChristian Brauner .child_tid = u64_to_user_ptr(args.child_tid), 28807f192e3cSChristian Brauner .parent_tid = u64_to_user_ptr(args.parent_tid), 28817f192e3cSChristian Brauner .exit_signal = args.exit_signal, 28827f192e3cSChristian Brauner .stack = args.stack, 28837f192e3cSChristian Brauner .stack_size = args.stack_size, 28847f192e3cSChristian Brauner .tls = args.tls, 288549cb2fc4SAdrian Reber .set_tid_size = args.set_tid_size, 2886ef2c41cfSChristian Brauner .cgroup = args.cgroup, 28877f192e3cSChristian Brauner }; 28887f192e3cSChristian Brauner 288949cb2fc4SAdrian Reber if (args.set_tid && 289049cb2fc4SAdrian Reber copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid), 289149cb2fc4SAdrian Reber (kargs->set_tid_size * sizeof(pid_t)))) 289249cb2fc4SAdrian Reber return -EFAULT; 289349cb2fc4SAdrian Reber 289449cb2fc4SAdrian Reber kargs->set_tid = kset_tid; 289549cb2fc4SAdrian Reber 28967f192e3cSChristian Brauner return 0; 28977f192e3cSChristian Brauner } 28987f192e3cSChristian Brauner 2899fa729c4dSChristian Brauner /** 2900fa729c4dSChristian Brauner * clone3_stack_valid - check and prepare stack 2901fa729c4dSChristian Brauner * @kargs: kernel clone args 2902fa729c4dSChristian Brauner * 2903fa729c4dSChristian Brauner * Verify that the stack arguments userspace gave us are sane. 2904fa729c4dSChristian Brauner * In addition, set the stack direction for userspace since it's easy for us to 2905fa729c4dSChristian Brauner * determine. 2906fa729c4dSChristian Brauner */ 2907fa729c4dSChristian Brauner static inline bool clone3_stack_valid(struct kernel_clone_args *kargs) 2908fa729c4dSChristian Brauner { 2909fa729c4dSChristian Brauner if (kargs->stack == 0) { 2910fa729c4dSChristian Brauner if (kargs->stack_size > 0) 2911fa729c4dSChristian Brauner return false; 2912fa729c4dSChristian Brauner } else { 2913fa729c4dSChristian Brauner if (kargs->stack_size == 0) 2914fa729c4dSChristian Brauner return false; 2915fa729c4dSChristian Brauner 2916fa729c4dSChristian Brauner if (!access_ok((void __user *)kargs->stack, kargs->stack_size)) 2917fa729c4dSChristian Brauner return false; 2918fa729c4dSChristian Brauner 2919fa729c4dSChristian Brauner #if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64) 2920fa729c4dSChristian Brauner kargs->stack += kargs->stack_size; 2921fa729c4dSChristian Brauner #endif 2922fa729c4dSChristian Brauner } 2923fa729c4dSChristian Brauner 2924fa729c4dSChristian Brauner return true; 2925fa729c4dSChristian Brauner } 2926fa729c4dSChristian Brauner 2927fa729c4dSChristian Brauner static bool clone3_args_valid(struct kernel_clone_args *kargs) 29287f192e3cSChristian Brauner { 2929b612e5dfSChristian Brauner /* Verify that no unknown flags are passed along. */ 2930ef2c41cfSChristian Brauner if (kargs->flags & 2931ef2c41cfSChristian Brauner ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP)) 29327f192e3cSChristian Brauner return false; 29337f192e3cSChristian Brauner 29347f192e3cSChristian Brauner /* 2935a8ca6b13SXiaofeng Cao * - make the CLONE_DETACHED bit reusable for clone3 2936a8ca6b13SXiaofeng Cao * - make the CSIGNAL bits reusable for clone3 29377f192e3cSChristian Brauner */ 2938a402f1e3STobias Klauser if (kargs->flags & (CLONE_DETACHED | (CSIGNAL & (~CLONE_NEWTIME)))) 29397f192e3cSChristian Brauner return false; 29407f192e3cSChristian Brauner 2941b612e5dfSChristian Brauner if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) == 2942b612e5dfSChristian Brauner (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) 2943b612e5dfSChristian Brauner return false; 2944b612e5dfSChristian Brauner 29457f192e3cSChristian Brauner if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) && 29467f192e3cSChristian Brauner kargs->exit_signal) 29477f192e3cSChristian Brauner return false; 29487f192e3cSChristian Brauner 2949fa729c4dSChristian Brauner if (!clone3_stack_valid(kargs)) 2950fa729c4dSChristian Brauner return false; 2951fa729c4dSChristian Brauner 29527f192e3cSChristian Brauner return true; 29537f192e3cSChristian Brauner } 29547f192e3cSChristian Brauner 2955501bd016SChristian Brauner /** 2956501bd016SChristian Brauner * clone3 - create a new process with specific properties 2957501bd016SChristian Brauner * @uargs: argument structure 2958501bd016SChristian Brauner * @size: size of @uargs 2959501bd016SChristian Brauner * 2960501bd016SChristian Brauner * clone3() is the extensible successor to clone()/clone2(). 2961501bd016SChristian Brauner * It takes a struct as argument that is versioned by its size. 2962501bd016SChristian Brauner * 2963501bd016SChristian Brauner * Return: On success, a positive PID for the child process. 2964501bd016SChristian Brauner * On error, a negative errno number. 2965501bd016SChristian Brauner */ 29667f192e3cSChristian Brauner SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size) 29677f192e3cSChristian Brauner { 29687f192e3cSChristian Brauner int err; 29697f192e3cSChristian Brauner 29707f192e3cSChristian Brauner struct kernel_clone_args kargs; 297149cb2fc4SAdrian Reber pid_t set_tid[MAX_PID_NS_LEVEL]; 297249cb2fc4SAdrian Reber 297349cb2fc4SAdrian Reber kargs.set_tid = set_tid; 29747f192e3cSChristian Brauner 29757f192e3cSChristian Brauner err = copy_clone_args_from_user(&kargs, uargs, size); 29767f192e3cSChristian Brauner if (err) 29777f192e3cSChristian Brauner return err; 29787f192e3cSChristian Brauner 29797f192e3cSChristian Brauner if (!clone3_args_valid(&kargs)) 29807f192e3cSChristian Brauner return -EINVAL; 29817f192e3cSChristian Brauner 2982cad6967aSChristian Brauner return kernel_clone(&kargs); 2983d2125043SAl Viro } 2984d2125043SAl Viro #endif 2985d2125043SAl Viro 29860f1b92cbSOleg Nesterov void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data) 29870f1b92cbSOleg Nesterov { 29880f1b92cbSOleg Nesterov struct task_struct *leader, *parent, *child; 29890f1b92cbSOleg Nesterov int res; 29900f1b92cbSOleg Nesterov 29910f1b92cbSOleg Nesterov read_lock(&tasklist_lock); 29920f1b92cbSOleg Nesterov leader = top = top->group_leader; 29930f1b92cbSOleg Nesterov down: 29940f1b92cbSOleg Nesterov for_each_thread(leader, parent) { 29950f1b92cbSOleg Nesterov list_for_each_entry(child, &parent->children, sibling) { 29960f1b92cbSOleg Nesterov res = visitor(child, data); 29970f1b92cbSOleg Nesterov if (res) { 29980f1b92cbSOleg Nesterov if (res < 0) 29990f1b92cbSOleg Nesterov goto out; 30000f1b92cbSOleg Nesterov leader = child; 30010f1b92cbSOleg Nesterov goto down; 30020f1b92cbSOleg Nesterov } 30030f1b92cbSOleg Nesterov up: 30040f1b92cbSOleg Nesterov ; 30050f1b92cbSOleg Nesterov } 30060f1b92cbSOleg Nesterov } 30070f1b92cbSOleg Nesterov 30080f1b92cbSOleg Nesterov if (leader != top) { 30090f1b92cbSOleg Nesterov child = leader; 30100f1b92cbSOleg Nesterov parent = child->real_parent; 30110f1b92cbSOleg Nesterov leader = parent->group_leader; 30120f1b92cbSOleg Nesterov goto up; 30130f1b92cbSOleg Nesterov } 30140f1b92cbSOleg Nesterov out: 30150f1b92cbSOleg Nesterov read_unlock(&tasklist_lock); 30160f1b92cbSOleg Nesterov } 30170f1b92cbSOleg Nesterov 30185fd63b30SRavikiran G Thirumalai #ifndef ARCH_MIN_MMSTRUCT_ALIGN 30195fd63b30SRavikiran G Thirumalai #define ARCH_MIN_MMSTRUCT_ALIGN 0 30205fd63b30SRavikiran G Thirumalai #endif 30215fd63b30SRavikiran G Thirumalai 302251cc5068SAlexey Dobriyan static void sighand_ctor(void *data) 3023aa1757f9SOleg Nesterov { 3024aa1757f9SOleg Nesterov struct sighand_struct *sighand = data; 3025aa1757f9SOleg Nesterov 3026aa1757f9SOleg Nesterov spin_lock_init(&sighand->siglock); 3027b8fceee1SDavide Libenzi init_waitqueue_head(&sighand->signalfd_wqh); 3028fba2afaaSDavide Libenzi } 3029aa1757f9SOleg Nesterov 3030af806027SPeter Zijlstra void __init mm_cache_init(void) 30311da177e4SLinus Torvalds { 3032c1a2f7f0SRik van Riel unsigned int mm_size; 3033c1a2f7f0SRik van Riel 3034af806027SPeter Zijlstra /* 3035af806027SPeter Zijlstra * The mm_cpumask is located at the end of mm_struct, and is 3036af806027SPeter Zijlstra * dynamically sized based on the maximum CPU number this system 3037af806027SPeter Zijlstra * can have, taking hotplug into account (nr_cpu_ids). 3038af806027SPeter Zijlstra */ 3039af7f588dSMathieu Desnoyers mm_size = sizeof(struct mm_struct) + cpumask_size() + mm_cid_size(); 3040af806027SPeter Zijlstra 3041af806027SPeter Zijlstra mm_cachep = kmem_cache_create_usercopy("mm_struct", 3042af806027SPeter Zijlstra mm_size, ARCH_MIN_MMSTRUCT_ALIGN, 3043af806027SPeter Zijlstra SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT, 3044af806027SPeter Zijlstra offsetof(struct mm_struct, saved_auxv), 3045af806027SPeter Zijlstra sizeof_field(struct mm_struct, saved_auxv), 3046af806027SPeter Zijlstra NULL); 3047af806027SPeter Zijlstra } 3048af806027SPeter Zijlstra 3049af806027SPeter Zijlstra void __init proc_caches_init(void) 3050af806027SPeter Zijlstra { 30511da177e4SLinus Torvalds sighand_cachep = kmem_cache_create("sighand_cache", 30521da177e4SLinus Torvalds sizeof(struct sighand_struct), 0, 30535f0d5a3aSPaul E. McKenney SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU| 305475f296d9SLevin, Alexander (Sasha Levin) SLAB_ACCOUNT, sighand_ctor); 30551da177e4SLinus Torvalds signal_cachep = kmem_cache_create("signal_cache", 30561da177e4SLinus Torvalds sizeof(struct signal_struct), 0, 305775f296d9SLevin, Alexander (Sasha Levin) SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT, 30585d097056SVladimir Davydov NULL); 30591da177e4SLinus Torvalds files_cachep = kmem_cache_create("files_cache", 30601da177e4SLinus Torvalds sizeof(struct files_struct), 0, 306175f296d9SLevin, Alexander (Sasha Levin) SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT, 30625d097056SVladimir Davydov NULL); 30631da177e4SLinus Torvalds fs_cachep = kmem_cache_create("fs_cache", 30641da177e4SLinus Torvalds sizeof(struct fs_struct), 0, 306575f296d9SLevin, Alexander (Sasha Levin) SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT, 30665d097056SVladimir Davydov NULL); 3067c1a2f7f0SRik van Riel 30685d097056SVladimir Davydov vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT); 30698feae131SDavid Howells mmap_init(); 307066577193SAl Viro nsproxy_cache_init(); 30711da177e4SLinus Torvalds } 3072cf2e340fSJANAK DESAI 3073cf2e340fSJANAK DESAI /* 30749bfb23fcSOleg Nesterov * Check constraints on flags passed to the unshare system call. 3075cf2e340fSJANAK DESAI */ 30769bfb23fcSOleg Nesterov static int check_unshare_flags(unsigned long unshare_flags) 3077cf2e340fSJANAK DESAI { 30789bfb23fcSOleg Nesterov if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND| 30799bfb23fcSOleg Nesterov CLONE_VM|CLONE_FILES|CLONE_SYSVSEM| 308050804fe3SEric W. Biederman CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET| 3081769071acSAndrei Vagin CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP| 3082769071acSAndrei Vagin CLONE_NEWTIME)) 3083cf2e340fSJANAK DESAI return -EINVAL; 30849bfb23fcSOleg Nesterov /* 308512c641abSEric W. Biederman * Not implemented, but pretend it works if there is nothing 308612c641abSEric W. Biederman * to unshare. Note that unsharing the address space or the 308712c641abSEric W. Biederman * signal handlers also need to unshare the signal queues (aka 308812c641abSEric W. Biederman * CLONE_THREAD). 30899bfb23fcSOleg Nesterov */ 30909bfb23fcSOleg Nesterov if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) { 309112c641abSEric W. Biederman if (!thread_group_empty(current)) 309212c641abSEric W. Biederman return -EINVAL; 309312c641abSEric W. Biederman } 309412c641abSEric W. Biederman if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) { 3095d036bda7SElena Reshetova if (refcount_read(¤t->sighand->count) > 1) 309612c641abSEric W. Biederman return -EINVAL; 309712c641abSEric W. Biederman } 309812c641abSEric W. Biederman if (unshare_flags & CLONE_VM) { 309912c641abSEric W. Biederman if (!current_is_single_threaded()) 31009bfb23fcSOleg Nesterov return -EINVAL; 31019bfb23fcSOleg Nesterov } 3102cf2e340fSJANAK DESAI 3103cf2e340fSJANAK DESAI return 0; 3104cf2e340fSJANAK DESAI } 3105cf2e340fSJANAK DESAI 3106cf2e340fSJANAK DESAI /* 310799d1419dSJANAK DESAI * Unshare the filesystem structure if it is being shared 3108cf2e340fSJANAK DESAI */ 3109cf2e340fSJANAK DESAI static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp) 3110cf2e340fSJANAK DESAI { 3111cf2e340fSJANAK DESAI struct fs_struct *fs = current->fs; 3112cf2e340fSJANAK DESAI 3113498052bbSAl Viro if (!(unshare_flags & CLONE_FS) || !fs) 3114498052bbSAl Viro return 0; 3115498052bbSAl Viro 3116498052bbSAl Viro /* don't need lock here; in the worst case we'll do useless copy */ 3117498052bbSAl Viro if (fs->users == 1) 3118498052bbSAl Viro return 0; 3119498052bbSAl Viro 3120498052bbSAl Viro *new_fsp = copy_fs_struct(fs); 312199d1419dSJANAK DESAI if (!*new_fsp) 312299d1419dSJANAK DESAI return -ENOMEM; 3123cf2e340fSJANAK DESAI 3124cf2e340fSJANAK DESAI return 0; 3125cf2e340fSJANAK DESAI } 3126cf2e340fSJANAK DESAI 3127cf2e340fSJANAK DESAI /* 3128a016f338SJANAK DESAI * Unshare file descriptor table if it is being shared 3129cf2e340fSJANAK DESAI */ 313060997c3dSChristian Brauner int unshare_fd(unsigned long unshare_flags, unsigned int max_fds, 313160997c3dSChristian Brauner struct files_struct **new_fdp) 3132cf2e340fSJANAK DESAI { 3133cf2e340fSJANAK DESAI struct files_struct *fd = current->files; 3134a016f338SJANAK DESAI int error = 0; 3135cf2e340fSJANAK DESAI 3136cf2e340fSJANAK DESAI if ((unshare_flags & CLONE_FILES) && 3137a016f338SJANAK DESAI (fd && atomic_read(&fd->count) > 1)) { 313860997c3dSChristian Brauner *new_fdp = dup_fd(fd, max_fds, &error); 3139a016f338SJANAK DESAI if (!*new_fdp) 3140a016f338SJANAK DESAI return error; 3141a016f338SJANAK DESAI } 3142cf2e340fSJANAK DESAI 3143cf2e340fSJANAK DESAI return 0; 3144cf2e340fSJANAK DESAI } 3145cf2e340fSJANAK DESAI 3146cf2e340fSJANAK DESAI /* 3147cf2e340fSJANAK DESAI * unshare allows a process to 'unshare' part of the process 3148cf2e340fSJANAK DESAI * context which was originally shared using clone. copy_* 3149cad6967aSChristian Brauner * functions used by kernel_clone() cannot be used here directly 3150cf2e340fSJANAK DESAI * because they modify an inactive task_struct that is being 3151cf2e340fSJANAK DESAI * constructed. Here we are modifying the current, active, 3152cf2e340fSJANAK DESAI * task_struct. 3153cf2e340fSJANAK DESAI */ 31549b32105eSDominik Brodowski int ksys_unshare(unsigned long unshare_flags) 3155cf2e340fSJANAK DESAI { 3156cf2e340fSJANAK DESAI struct fs_struct *fs, *new_fs = NULL; 3157ba1f70ddSRan Xiaokai struct files_struct *new_fd = NULL; 3158b2e0d987SEric W. Biederman struct cred *new_cred = NULL; 3159cf7b708cSPavel Emelyanov struct nsproxy *new_nsproxy = NULL; 31609edff4abSManfred Spraul int do_sysvsem = 0; 31619bfb23fcSOleg Nesterov int err; 3162cf2e340fSJANAK DESAI 316350804fe3SEric W. Biederman /* 3164faf00da5SEric W. Biederman * If unsharing a user namespace must also unshare the thread group 3165faf00da5SEric W. Biederman * and unshare the filesystem root and working directories. 3166b2e0d987SEric W. Biederman */ 3167b2e0d987SEric W. Biederman if (unshare_flags & CLONE_NEWUSER) 3168e66eded8SEric W. Biederman unshare_flags |= CLONE_THREAD | CLONE_FS; 3169b2e0d987SEric W. Biederman /* 317050804fe3SEric W. Biederman * If unsharing vm, must also unshare signal handlers. 317150804fe3SEric W. Biederman */ 317250804fe3SEric W. Biederman if (unshare_flags & CLONE_VM) 317350804fe3SEric W. Biederman unshare_flags |= CLONE_SIGHAND; 31746013f67fSManfred Spraul /* 317512c641abSEric W. Biederman * If unsharing a signal handlers, must also unshare the signal queues. 317612c641abSEric W. Biederman */ 317712c641abSEric W. Biederman if (unshare_flags & CLONE_SIGHAND) 317812c641abSEric W. Biederman unshare_flags |= CLONE_THREAD; 317912c641abSEric W. Biederman /* 31809bfb23fcSOleg Nesterov * If unsharing namespace, must also unshare filesystem information. 31819bfb23fcSOleg Nesterov */ 31829bfb23fcSOleg Nesterov if (unshare_flags & CLONE_NEWNS) 31839bfb23fcSOleg Nesterov unshare_flags |= CLONE_FS; 318450804fe3SEric W. Biederman 318550804fe3SEric W. Biederman err = check_unshare_flags(unshare_flags); 318650804fe3SEric W. Biederman if (err) 318750804fe3SEric W. Biederman goto bad_unshare_out; 31889bfb23fcSOleg Nesterov /* 31896013f67fSManfred Spraul * CLONE_NEWIPC must also detach from the undolist: after switching 31906013f67fSManfred Spraul * to a new ipc namespace, the semaphore arrays from the old 31916013f67fSManfred Spraul * namespace are unreachable. 31926013f67fSManfred Spraul */ 31936013f67fSManfred Spraul if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM)) 31949edff4abSManfred Spraul do_sysvsem = 1; 3195fb0a685cSDaniel Rebelo de Oliveira err = unshare_fs(unshare_flags, &new_fs); 3196fb0a685cSDaniel Rebelo de Oliveira if (err) 31979bfb23fcSOleg Nesterov goto bad_unshare_out; 319860997c3dSChristian Brauner err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd); 3199fb0a685cSDaniel Rebelo de Oliveira if (err) 32009bfb23fcSOleg Nesterov goto bad_unshare_cleanup_fs; 3201b2e0d987SEric W. Biederman err = unshare_userns(unshare_flags, &new_cred); 3202fb0a685cSDaniel Rebelo de Oliveira if (err) 32039edff4abSManfred Spraul goto bad_unshare_cleanup_fd; 3204b2e0d987SEric W. Biederman err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy, 3205b2e0d987SEric W. Biederman new_cred, new_fs); 3206b2e0d987SEric W. Biederman if (err) 3207b2e0d987SEric W. Biederman goto bad_unshare_cleanup_cred; 3208cf2e340fSJANAK DESAI 3209905ae01cSAlexey Gladkov if (new_cred) { 3210905ae01cSAlexey Gladkov err = set_cred_ucounts(new_cred); 3211905ae01cSAlexey Gladkov if (err) 3212905ae01cSAlexey Gladkov goto bad_unshare_cleanup_cred; 3213905ae01cSAlexey Gladkov } 3214905ae01cSAlexey Gladkov 3215b2e0d987SEric W. Biederman if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) { 32169edff4abSManfred Spraul if (do_sysvsem) { 32179edff4abSManfred Spraul /* 32189edff4abSManfred Spraul * CLONE_SYSVSEM is equivalent to sys_exit(). 32199edff4abSManfred Spraul */ 32209edff4abSManfred Spraul exit_sem(current); 32219edff4abSManfred Spraul } 3222ab602f79SJack Miller if (unshare_flags & CLONE_NEWIPC) { 3223ab602f79SJack Miller /* Orphan segments in old ns (see sem above). */ 3224ab602f79SJack Miller exit_shm(current); 3225ab602f79SJack Miller shm_init_task(current); 3226ab602f79SJack Miller } 3227ab516013SSerge E. Hallyn 32286f977e6bSAlan Cox if (new_nsproxy) 3229cf7b708cSPavel Emelyanov switch_task_namespaces(current, new_nsproxy); 3230cf2e340fSJANAK DESAI 3231cf7b708cSPavel Emelyanov task_lock(current); 3232cf7b708cSPavel Emelyanov 3233cf2e340fSJANAK DESAI if (new_fs) { 3234cf2e340fSJANAK DESAI fs = current->fs; 32352a4419b5SNick Piggin spin_lock(&fs->lock); 3236cf2e340fSJANAK DESAI current->fs = new_fs; 3237498052bbSAl Viro if (--fs->users) 3238498052bbSAl Viro new_fs = NULL; 3239498052bbSAl Viro else 3240cf2e340fSJANAK DESAI new_fs = fs; 32412a4419b5SNick Piggin spin_unlock(&fs->lock); 3242cf2e340fSJANAK DESAI } 3243cf2e340fSJANAK DESAI 3244ba1f70ddSRan Xiaokai if (new_fd) 3245ba1f70ddSRan Xiaokai swap(current->files, new_fd); 3246cf2e340fSJANAK DESAI 3247cf2e340fSJANAK DESAI task_unlock(current); 3248b2e0d987SEric W. Biederman 3249b2e0d987SEric W. Biederman if (new_cred) { 3250b2e0d987SEric W. Biederman /* Install the new user namespace */ 3251b2e0d987SEric W. Biederman commit_creds(new_cred); 3252b2e0d987SEric W. Biederman new_cred = NULL; 3253b2e0d987SEric W. Biederman } 3254cf2e340fSJANAK DESAI } 3255cf2e340fSJANAK DESAI 3256e4222673SHari Bathini perf_event_namespaces(current); 3257e4222673SHari Bathini 3258b2e0d987SEric W. Biederman bad_unshare_cleanup_cred: 3259b2e0d987SEric W. Biederman if (new_cred) 3260b2e0d987SEric W. Biederman put_cred(new_cred); 3261cf2e340fSJANAK DESAI bad_unshare_cleanup_fd: 3262cf2e340fSJANAK DESAI if (new_fd) 3263cf2e340fSJANAK DESAI put_files_struct(new_fd); 3264cf2e340fSJANAK DESAI 3265cf2e340fSJANAK DESAI bad_unshare_cleanup_fs: 3266cf2e340fSJANAK DESAI if (new_fs) 3267498052bbSAl Viro free_fs_struct(new_fs); 3268cf2e340fSJANAK DESAI 3269cf2e340fSJANAK DESAI bad_unshare_out: 3270cf2e340fSJANAK DESAI return err; 3271cf2e340fSJANAK DESAI } 32723b125388SAl Viro 32739b32105eSDominik Brodowski SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) 32749b32105eSDominik Brodowski { 32759b32105eSDominik Brodowski return ksys_unshare(unshare_flags); 32769b32105eSDominik Brodowski } 32779b32105eSDominik Brodowski 32783b125388SAl Viro /* 32793b125388SAl Viro * Helper to unshare the files of the current task. 32803b125388SAl Viro * We don't want to expose copy_files internals to 32813b125388SAl Viro * the exec layer of the kernel. 32823b125388SAl Viro */ 32833b125388SAl Viro 32841f702603SEric W. Biederman int unshare_files(void) 32853b125388SAl Viro { 32863b125388SAl Viro struct task_struct *task = current; 32871f702603SEric W. Biederman struct files_struct *old, *copy = NULL; 32883b125388SAl Viro int error; 32893b125388SAl Viro 329060997c3dSChristian Brauner error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, ©); 32911f702603SEric W. Biederman if (error || !copy) 32923b125388SAl Viro return error; 32931f702603SEric W. Biederman 32941f702603SEric W. Biederman old = task->files; 32953b125388SAl Viro task_lock(task); 32963b125388SAl Viro task->files = copy; 32973b125388SAl Viro task_unlock(task); 32981f702603SEric W. Biederman put_files_struct(old); 32993b125388SAl Viro return 0; 33003b125388SAl Viro } 330116db3d3fSHeinrich Schuchardt 330216db3d3fSHeinrich Schuchardt int sysctl_max_threads(struct ctl_table *table, int write, 3303b0daa2c7STobias Klauser void *buffer, size_t *lenp, loff_t *ppos) 330416db3d3fSHeinrich Schuchardt { 330516db3d3fSHeinrich Schuchardt struct ctl_table t; 330616db3d3fSHeinrich Schuchardt int ret; 330716db3d3fSHeinrich Schuchardt int threads = max_threads; 3308b0f53dbcSMichal Hocko int min = 1; 330916db3d3fSHeinrich Schuchardt int max = MAX_THREADS; 331016db3d3fSHeinrich Schuchardt 331116db3d3fSHeinrich Schuchardt t = *table; 331216db3d3fSHeinrich Schuchardt t.data = &threads; 331316db3d3fSHeinrich Schuchardt t.extra1 = &min; 331416db3d3fSHeinrich Schuchardt t.extra2 = &max; 331516db3d3fSHeinrich Schuchardt 331616db3d3fSHeinrich Schuchardt ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos); 331716db3d3fSHeinrich Schuchardt if (ret || !write) 331816db3d3fSHeinrich Schuchardt return ret; 331916db3d3fSHeinrich Schuchardt 3320b0f53dbcSMichal Hocko max_threads = threads; 332116db3d3fSHeinrich Schuchardt 332216db3d3fSHeinrich Schuchardt return 0; 332316db3d3fSHeinrich Schuchardt } 3324