Loading...
1// SPDX-License-Identifier: GPL-2.0-only
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
15#include <linux/anon_inodes.h>
16#include <linux/slab.h>
17#include <linux/sched/autogroup.h>
18#include <linux/sched/mm.h>
19#include <linux/sched/coredump.h>
20#include <linux/sched/user.h>
21#include <linux/sched/numa_balancing.h>
22#include <linux/sched/stat.h>
23#include <linux/sched/task.h>
24#include <linux/sched/task_stack.h>
25#include <linux/sched/cputime.h>
26#include <linux/seq_file.h>
27#include <linux/rtmutex.h>
28#include <linux/init.h>
29#include <linux/unistd.h>
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
37#include <linux/fdtable.h>
38#include <linux/iocontext.h>
39#include <linux/key.h>
40#include <linux/binfmts.h>
41#include <linux/mman.h>
42#include <linux/mmu_notifier.h>
43#include <linux/fs.h>
44#include <linux/mm.h>
45#include <linux/vmacache.h>
46#include <linux/nsproxy.h>
47#include <linux/capability.h>
48#include <linux/cpu.h>
49#include <linux/cgroup.h>
50#include <linux/security.h>
51#include <linux/hugetlb.h>
52#include <linux/seccomp.h>
53#include <linux/swap.h>
54#include <linux/syscalls.h>
55#include <linux/jiffies.h>
56#include <linux/futex.h>
57#include <linux/compat.h>
58#include <linux/kthread.h>
59#include <linux/task_io_accounting_ops.h>
60#include <linux/rcupdate.h>
61#include <linux/ptrace.h>
62#include <linux/mount.h>
63#include <linux/audit.h>
64#include <linux/memcontrol.h>
65#include <linux/ftrace.h>
66#include <linux/proc_fs.h>
67#include <linux/profile.h>
68#include <linux/rmap.h>
69#include <linux/ksm.h>
70#include <linux/acct.h>
71#include <linux/userfaultfd_k.h>
72#include <linux/tsacct_kern.h>
73#include <linux/cn_proc.h>
74#include <linux/freezer.h>
75#include <linux/delayacct.h>
76#include <linux/taskstats_kern.h>
77#include <linux/random.h>
78#include <linux/tty.h>
79#include <linux/blkdev.h>
80#include <linux/fs_struct.h>
81#include <linux/magic.h>
82#include <linux/perf_event.h>
83#include <linux/posix-timers.h>
84#include <linux/user-return-notifier.h>
85#include <linux/oom.h>
86#include <linux/khugepaged.h>
87#include <linux/signalfd.h>
88#include <linux/uprobes.h>
89#include <linux/aio.h>
90#include <linux/compiler.h>
91#include <linux/sysctl.h>
92#include <linux/kcov.h>
93#include <linux/livepatch.h>
94#include <linux/thread_info.h>
95#include <linux/stackleak.h>
96#include <linux/kasan.h>
97#include <linux/scs.h>
98
99#include <asm/pgalloc.h>
100#include <linux/uaccess.h>
101#include <asm/mmu_context.h>
102#include <asm/cacheflush.h>
103#include <asm/tlbflush.h>
104
105#include <trace/events/sched.h>
106
107#define CREATE_TRACE_POINTS
108#include <trace/events/task.h>
109
110/*
111 * Minimum number of threads to boot the kernel
112 */
113#define MIN_THREADS 20
114
115/*
116 * Maximum number of threads
117 */
118#define MAX_THREADS FUTEX_TID_MASK
119
120/*
121 * Protected counters by write_lock_irq(&tasklist_lock)
122 */
123unsigned long total_forks; /* Handle normal Linux uptimes. */
124int nr_threads; /* The idle threads do not count.. */
125
126static int max_threads; /* tunable limit on nr_threads */
127
128#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
129
130static const char * const resident_page_types[] = {
131 NAMED_ARRAY_INDEX(MM_FILEPAGES),
132 NAMED_ARRAY_INDEX(MM_ANONPAGES),
133 NAMED_ARRAY_INDEX(MM_SWAPENTS),
134 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
135};
136
137DEFINE_PER_CPU(unsigned long, process_counts) = 0;
138
139__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
140
141#ifdef CONFIG_PROVE_RCU
142int lockdep_tasklist_lock_is_held(void)
143{
144 return lockdep_is_held(&tasklist_lock);
145}
146EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
147#endif /* #ifdef CONFIG_PROVE_RCU */
148
149int nr_processes(void)
150{
151 int cpu;
152 int total = 0;
153
154 for_each_possible_cpu(cpu)
155 total += per_cpu(process_counts, cpu);
156
157 return total;
158}
159
160void __weak arch_release_task_struct(struct task_struct *tsk)
161{
162}
163
164#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
165static struct kmem_cache *task_struct_cachep;
166
167static inline struct task_struct *alloc_task_struct_node(int node)
168{
169 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
170}
171
172static inline void free_task_struct(struct task_struct *tsk)
173{
174 kmem_cache_free(task_struct_cachep, tsk);
175}
176#endif
177
178#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
179
180/*
181 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
182 * kmemcache based allocator.
183 */
184# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
185
186#ifdef CONFIG_VMAP_STACK
187/*
188 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
189 * flush. Try to minimize the number of calls by caching stacks.
190 */
191#define NR_CACHED_STACKS 2
192static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
193
194static int free_vm_stack_cache(unsigned int cpu)
195{
196 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
197 int i;
198
199 for (i = 0; i < NR_CACHED_STACKS; i++) {
200 struct vm_struct *vm_stack = cached_vm_stacks[i];
201
202 if (!vm_stack)
203 continue;
204
205 vfree(vm_stack->addr);
206 cached_vm_stacks[i] = NULL;
207 }
208
209 return 0;
210}
211#endif
212
213static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
214{
215#ifdef CONFIG_VMAP_STACK
216 void *stack;
217 int i;
218
219 for (i = 0; i < NR_CACHED_STACKS; i++) {
220 struct vm_struct *s;
221
222 s = this_cpu_xchg(cached_stacks[i], NULL);
223
224 if (!s)
225 continue;
226
227 /* Clear the KASAN shadow of the stack. */
228 kasan_unpoison_shadow(s->addr, THREAD_SIZE);
229
230 /* Clear stale pointers from reused stack. */
231 memset(s->addr, 0, THREAD_SIZE);
232
233 tsk->stack_vm_area = s;
234 tsk->stack = s->addr;
235 return s->addr;
236 }
237
238 /*
239 * Allocated stacks are cached and later reused by new threads,
240 * so memcg accounting is performed manually on assigning/releasing
241 * stacks to tasks. Drop __GFP_ACCOUNT.
242 */
243 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
244 VMALLOC_START, VMALLOC_END,
245 THREADINFO_GFP & ~__GFP_ACCOUNT,
246 PAGE_KERNEL,
247 0, node, __builtin_return_address(0));
248
249 /*
250 * We can't call find_vm_area() in interrupt context, and
251 * free_thread_stack() can be called in interrupt context,
252 * so cache the vm_struct.
253 */
254 if (stack) {
255 tsk->stack_vm_area = find_vm_area(stack);
256 tsk->stack = stack;
257 }
258 return stack;
259#else
260 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
261 THREAD_SIZE_ORDER);
262
263 if (likely(page)) {
264 tsk->stack = kasan_reset_tag(page_address(page));
265 return tsk->stack;
266 }
267 return NULL;
268#endif
269}
270
271static inline void free_thread_stack(struct task_struct *tsk)
272{
273#ifdef CONFIG_VMAP_STACK
274 struct vm_struct *vm = task_stack_vm_area(tsk);
275
276 if (vm) {
277 int i;
278
279 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
280 memcg_kmem_uncharge_page(vm->pages[i], 0);
281
282 for (i = 0; i < NR_CACHED_STACKS; i++) {
283 if (this_cpu_cmpxchg(cached_stacks[i],
284 NULL, tsk->stack_vm_area) != NULL)
285 continue;
286
287 return;
288 }
289
290 vfree_atomic(tsk->stack);
291 return;
292 }
293#endif
294
295 __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
296}
297# else
298static struct kmem_cache *thread_stack_cache;
299
300static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
301 int node)
302{
303 unsigned long *stack;
304 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
305 stack = kasan_reset_tag(stack);
306 tsk->stack = stack;
307 return stack;
308}
309
310static void free_thread_stack(struct task_struct *tsk)
311{
312 kmem_cache_free(thread_stack_cache, tsk->stack);
313}
314
315void thread_stack_cache_init(void)
316{
317 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
318 THREAD_SIZE, THREAD_SIZE, 0, 0,
319 THREAD_SIZE, NULL);
320 BUG_ON(thread_stack_cache == NULL);
321}
322# endif
323#endif
324
325/* SLAB cache for signal_struct structures (tsk->signal) */
326static struct kmem_cache *signal_cachep;
327
328/* SLAB cache for sighand_struct structures (tsk->sighand) */
329struct kmem_cache *sighand_cachep;
330
331/* SLAB cache for files_struct structures (tsk->files) */
332struct kmem_cache *files_cachep;
333
334/* SLAB cache for fs_struct structures (tsk->fs) */
335struct kmem_cache *fs_cachep;
336
337/* SLAB cache for vm_area_struct structures */
338static struct kmem_cache *vm_area_cachep;
339
340/* SLAB cache for mm_struct structures (tsk->mm) */
341static struct kmem_cache *mm_cachep;
342
343struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
344{
345 struct vm_area_struct *vma;
346
347 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
348 if (vma)
349 vma_init(vma, mm);
350 return vma;
351}
352
353struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
354{
355 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
356
357 if (new) {
358 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
359 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
360 /*
361 * orig->shared.rb may be modified concurrently, but the clone
362 * will be reinitialized.
363 */
364 *new = data_race(*orig);
365 INIT_LIST_HEAD(&new->anon_vma_chain);
366 new->vm_next = new->vm_prev = NULL;
367 }
368 return new;
369}
370
371void vm_area_free(struct vm_area_struct *vma)
372{
373 kmem_cache_free(vm_area_cachep, vma);
374}
375
376static void account_kernel_stack(struct task_struct *tsk, int account)
377{
378 void *stack = task_stack_page(tsk);
379 struct vm_struct *vm = task_stack_vm_area(tsk);
380
381
382 /* All stack pages are in the same node. */
383 if (vm)
384 mod_lruvec_page_state(vm->pages[0], NR_KERNEL_STACK_KB,
385 account * (THREAD_SIZE / 1024));
386 else
387 mod_lruvec_slab_state(stack, NR_KERNEL_STACK_KB,
388 account * (THREAD_SIZE / 1024));
389}
390
391static int memcg_charge_kernel_stack(struct task_struct *tsk)
392{
393#ifdef CONFIG_VMAP_STACK
394 struct vm_struct *vm = task_stack_vm_area(tsk);
395 int ret;
396
397 BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
398
399 if (vm) {
400 int i;
401
402 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
403
404 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
405 /*
406 * If memcg_kmem_charge_page() fails, page->mem_cgroup
407 * pointer is NULL, and memcg_kmem_uncharge_page() in
408 * free_thread_stack() will ignore this page.
409 */
410 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
411 0);
412 if (ret)
413 return ret;
414 }
415 }
416#endif
417 return 0;
418}
419
420static void release_task_stack(struct task_struct *tsk)
421{
422 if (WARN_ON(tsk->state != TASK_DEAD))
423 return; /* Better to leak the stack than to free prematurely */
424
425 account_kernel_stack(tsk, -1);
426 free_thread_stack(tsk);
427 tsk->stack = NULL;
428#ifdef CONFIG_VMAP_STACK
429 tsk->stack_vm_area = NULL;
430#endif
431}
432
433#ifdef CONFIG_THREAD_INFO_IN_TASK
434void put_task_stack(struct task_struct *tsk)
435{
436 if (refcount_dec_and_test(&tsk->stack_refcount))
437 release_task_stack(tsk);
438}
439#endif
440
441void free_task(struct task_struct *tsk)
442{
443 scs_release(tsk);
444
445#ifndef CONFIG_THREAD_INFO_IN_TASK
446 /*
447 * The task is finally done with both the stack and thread_info,
448 * so free both.
449 */
450 release_task_stack(tsk);
451#else
452 /*
453 * If the task had a separate stack allocation, it should be gone
454 * by now.
455 */
456 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
457#endif
458 rt_mutex_debug_task_free(tsk);
459 ftrace_graph_exit_task(tsk);
460 arch_release_task_struct(tsk);
461 if (tsk->flags & PF_KTHREAD)
462 free_kthread_struct(tsk);
463 free_task_struct(tsk);
464}
465EXPORT_SYMBOL(free_task);
466
467#ifdef CONFIG_MMU
468static __latent_entropy int dup_mmap(struct mm_struct *mm,
469 struct mm_struct *oldmm)
470{
471 struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
472 struct rb_node **rb_link, *rb_parent;
473 int retval;
474 unsigned long charge;
475 LIST_HEAD(uf);
476
477 uprobe_start_dup_mmap();
478 if (mmap_write_lock_killable(oldmm)) {
479 retval = -EINTR;
480 goto fail_uprobe_end;
481 }
482 flush_cache_dup_mm(oldmm);
483 uprobe_dup_mmap(oldmm, mm);
484 /*
485 * Not linked in yet - no deadlock potential:
486 */
487 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
488
489 /* No ordering required: file already has been exposed. */
490 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
491
492 mm->total_vm = oldmm->total_vm;
493 mm->data_vm = oldmm->data_vm;
494 mm->exec_vm = oldmm->exec_vm;
495 mm->stack_vm = oldmm->stack_vm;
496
497 rb_link = &mm->mm_rb.rb_node;
498 rb_parent = NULL;
499 pprev = &mm->mmap;
500 retval = ksm_fork(mm, oldmm);
501 if (retval)
502 goto out;
503 retval = khugepaged_fork(mm, oldmm);
504 if (retval)
505 goto out;
506
507 prev = NULL;
508 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
509 struct file *file;
510
511 if (mpnt->vm_flags & VM_DONTCOPY) {
512 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
513 continue;
514 }
515 charge = 0;
516 /*
517 * Don't duplicate many vmas if we've been oom-killed (for
518 * example)
519 */
520 if (fatal_signal_pending(current)) {
521 retval = -EINTR;
522 goto out;
523 }
524 if (mpnt->vm_flags & VM_ACCOUNT) {
525 unsigned long len = vma_pages(mpnt);
526
527 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
528 goto fail_nomem;
529 charge = len;
530 }
531 tmp = vm_area_dup(mpnt);
532 if (!tmp)
533 goto fail_nomem;
534 retval = vma_dup_policy(mpnt, tmp);
535 if (retval)
536 goto fail_nomem_policy;
537 tmp->vm_mm = mm;
538 retval = dup_userfaultfd(tmp, &uf);
539 if (retval)
540 goto fail_nomem_anon_vma_fork;
541 if (tmp->vm_flags & VM_WIPEONFORK) {
542 /*
543 * VM_WIPEONFORK gets a clean slate in the child.
544 * Don't prepare anon_vma until fault since we don't
545 * copy page for current vma.
546 */
547 tmp->anon_vma = NULL;
548 } else if (anon_vma_fork(tmp, mpnt))
549 goto fail_nomem_anon_vma_fork;
550 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
551 file = tmp->vm_file;
552 if (file) {
553 struct inode *inode = file_inode(file);
554 struct address_space *mapping = file->f_mapping;
555
556 get_file(file);
557 if (tmp->vm_flags & VM_DENYWRITE)
558 atomic_dec(&inode->i_writecount);
559 i_mmap_lock_write(mapping);
560 if (tmp->vm_flags & VM_SHARED)
561 atomic_inc(&mapping->i_mmap_writable);
562 flush_dcache_mmap_lock(mapping);
563 /* insert tmp into the share list, just after mpnt */
564 vma_interval_tree_insert_after(tmp, mpnt,
565 &mapping->i_mmap);
566 flush_dcache_mmap_unlock(mapping);
567 i_mmap_unlock_write(mapping);
568 }
569
570 /*
571 * Clear hugetlb-related page reserves for children. This only
572 * affects MAP_PRIVATE mappings. Faults generated by the child
573 * are not guaranteed to succeed, even if read-only
574 */
575 if (is_vm_hugetlb_page(tmp))
576 reset_vma_resv_huge_pages(tmp);
577
578 /*
579 * Link in the new vma and copy the page table entries.
580 */
581 *pprev = tmp;
582 pprev = &tmp->vm_next;
583 tmp->vm_prev = prev;
584 prev = tmp;
585
586 __vma_link_rb(mm, tmp, rb_link, rb_parent);
587 rb_link = &tmp->vm_rb.rb_right;
588 rb_parent = &tmp->vm_rb;
589
590 mm->map_count++;
591 if (!(tmp->vm_flags & VM_WIPEONFORK))
592 retval = copy_page_range(mm, oldmm, mpnt, tmp);
593
594 if (tmp->vm_ops && tmp->vm_ops->open)
595 tmp->vm_ops->open(tmp);
596
597 if (retval)
598 goto out;
599 }
600 /* a new mm has just been created */
601 retval = arch_dup_mmap(oldmm, mm);
602out:
603 mmap_write_unlock(mm);
604 flush_tlb_mm(oldmm);
605 mmap_write_unlock(oldmm);
606 dup_userfaultfd_complete(&uf);
607fail_uprobe_end:
608 uprobe_end_dup_mmap();
609 return retval;
610fail_nomem_anon_vma_fork:
611 mpol_put(vma_policy(tmp));
612fail_nomem_policy:
613 vm_area_free(tmp);
614fail_nomem:
615 retval = -ENOMEM;
616 vm_unacct_memory(charge);
617 goto out;
618}
619
620static inline int mm_alloc_pgd(struct mm_struct *mm)
621{
622 mm->pgd = pgd_alloc(mm);
623 if (unlikely(!mm->pgd))
624 return -ENOMEM;
625 return 0;
626}
627
628static inline void mm_free_pgd(struct mm_struct *mm)
629{
630 pgd_free(mm, mm->pgd);
631}
632#else
633static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
634{
635 mmap_write_lock(oldmm);
636 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
637 mmap_write_unlock(oldmm);
638 return 0;
639}
640#define mm_alloc_pgd(mm) (0)
641#define mm_free_pgd(mm)
642#endif /* CONFIG_MMU */
643
644static void check_mm(struct mm_struct *mm)
645{
646 int i;
647
648 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
649 "Please make sure 'struct resident_page_types[]' is updated as well");
650
651 for (i = 0; i < NR_MM_COUNTERS; i++) {
652 long x = atomic_long_read(&mm->rss_stat.count[i]);
653
654 if (unlikely(x))
655 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
656 mm, resident_page_types[i], x);
657 }
658
659 if (mm_pgtables_bytes(mm))
660 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
661 mm_pgtables_bytes(mm));
662
663#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
664 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
665#endif
666}
667
668#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
669#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
670
671/*
672 * Called when the last reference to the mm
673 * is dropped: either by a lazy thread or by
674 * mmput. Free the page directory and the mm.
675 */
676void __mmdrop(struct mm_struct *mm)
677{
678 BUG_ON(mm == &init_mm);
679 WARN_ON_ONCE(mm == current->mm);
680 WARN_ON_ONCE(mm == current->active_mm);
681 mm_free_pgd(mm);
682 destroy_context(mm);
683 mmu_notifier_subscriptions_destroy(mm);
684 check_mm(mm);
685 put_user_ns(mm->user_ns);
686 free_mm(mm);
687}
688EXPORT_SYMBOL_GPL(__mmdrop);
689
690static void mmdrop_async_fn(struct work_struct *work)
691{
692 struct mm_struct *mm;
693
694 mm = container_of(work, struct mm_struct, async_put_work);
695 __mmdrop(mm);
696}
697
698static void mmdrop_async(struct mm_struct *mm)
699{
700 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
701 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
702 schedule_work(&mm->async_put_work);
703 }
704}
705
706static inline void free_signal_struct(struct signal_struct *sig)
707{
708 taskstats_tgid_free(sig);
709 sched_autogroup_exit(sig);
710 /*
711 * __mmdrop is not safe to call from softirq context on x86 due to
712 * pgd_dtor so postpone it to the async context
713 */
714 if (sig->oom_mm)
715 mmdrop_async(sig->oom_mm);
716 kmem_cache_free(signal_cachep, sig);
717}
718
719static inline void put_signal_struct(struct signal_struct *sig)
720{
721 if (refcount_dec_and_test(&sig->sigcnt))
722 free_signal_struct(sig);
723}
724
725void __put_task_struct(struct task_struct *tsk)
726{
727 WARN_ON(!tsk->exit_state);
728 WARN_ON(refcount_read(&tsk->usage));
729 WARN_ON(tsk == current);
730
731 cgroup_free(tsk);
732 task_numa_free(tsk, true);
733 security_task_free(tsk);
734 exit_creds(tsk);
735 delayacct_tsk_free(tsk);
736 put_signal_struct(tsk->signal);
737
738 if (!profile_handoff_task(tsk))
739 free_task(tsk);
740}
741EXPORT_SYMBOL_GPL(__put_task_struct);
742
743void __init __weak arch_task_cache_init(void) { }
744
745/*
746 * set_max_threads
747 */
748static void set_max_threads(unsigned int max_threads_suggested)
749{
750 u64 threads;
751 unsigned long nr_pages = totalram_pages();
752
753 /*
754 * The number of threads shall be limited such that the thread
755 * structures may only consume a small part of the available memory.
756 */
757 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
758 threads = MAX_THREADS;
759 else
760 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
761 (u64) THREAD_SIZE * 8UL);
762
763 if (threads > max_threads_suggested)
764 threads = max_threads_suggested;
765
766 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
767}
768
769#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
770/* Initialized by the architecture: */
771int arch_task_struct_size __read_mostly;
772#endif
773
774#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
775static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
776{
777 /* Fetch thread_struct whitelist for the architecture. */
778 arch_thread_struct_whitelist(offset, size);
779
780 /*
781 * Handle zero-sized whitelist or empty thread_struct, otherwise
782 * adjust offset to position of thread_struct in task_struct.
783 */
784 if (unlikely(*size == 0))
785 *offset = 0;
786 else
787 *offset += offsetof(struct task_struct, thread);
788}
789#endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
790
791void __init fork_init(void)
792{
793 int i;
794#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
795#ifndef ARCH_MIN_TASKALIGN
796#define ARCH_MIN_TASKALIGN 0
797#endif
798 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
799 unsigned long useroffset, usersize;
800
801 /* create a slab on which task_structs can be allocated */
802 task_struct_whitelist(&useroffset, &usersize);
803 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
804 arch_task_struct_size, align,
805 SLAB_PANIC|SLAB_ACCOUNT,
806 useroffset, usersize, NULL);
807#endif
808
809 /* do the arch specific task caches init */
810 arch_task_cache_init();
811
812 set_max_threads(MAX_THREADS);
813
814 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
815 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
816 init_task.signal->rlim[RLIMIT_SIGPENDING] =
817 init_task.signal->rlim[RLIMIT_NPROC];
818
819 for (i = 0; i < UCOUNT_COUNTS; i++) {
820 init_user_ns.ucount_max[i] = max_threads/2;
821 }
822
823#ifdef CONFIG_VMAP_STACK
824 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
825 NULL, free_vm_stack_cache);
826#endif
827
828 scs_init();
829
830 lockdep_init_task(&init_task);
831 uprobes_init();
832}
833
834int __weak arch_dup_task_struct(struct task_struct *dst,
835 struct task_struct *src)
836{
837 *dst = *src;
838 return 0;
839}
840
841void set_task_stack_end_magic(struct task_struct *tsk)
842{
843 unsigned long *stackend;
844
845 stackend = end_of_stack(tsk);
846 *stackend = STACK_END_MAGIC; /* for overflow detection */
847}
848
849static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
850{
851 struct task_struct *tsk;
852 unsigned long *stack;
853 struct vm_struct *stack_vm_area __maybe_unused;
854 int err;
855
856 if (node == NUMA_NO_NODE)
857 node = tsk_fork_get_node(orig);
858 tsk = alloc_task_struct_node(node);
859 if (!tsk)
860 return NULL;
861
862 stack = alloc_thread_stack_node(tsk, node);
863 if (!stack)
864 goto free_tsk;
865
866 if (memcg_charge_kernel_stack(tsk))
867 goto free_stack;
868
869 stack_vm_area = task_stack_vm_area(tsk);
870
871 err = arch_dup_task_struct(tsk, orig);
872
873 /*
874 * arch_dup_task_struct() clobbers the stack-related fields. Make
875 * sure they're properly initialized before using any stack-related
876 * functions again.
877 */
878 tsk->stack = stack;
879#ifdef CONFIG_VMAP_STACK
880 tsk->stack_vm_area = stack_vm_area;
881#endif
882#ifdef CONFIG_THREAD_INFO_IN_TASK
883 refcount_set(&tsk->stack_refcount, 1);
884#endif
885
886 if (err)
887 goto free_stack;
888
889 err = scs_prepare(tsk, node);
890 if (err)
891 goto free_stack;
892
893#ifdef CONFIG_SECCOMP
894 /*
895 * We must handle setting up seccomp filters once we're under
896 * the sighand lock in case orig has changed between now and
897 * then. Until then, filter must be NULL to avoid messing up
898 * the usage counts on the error path calling free_task.
899 */
900 tsk->seccomp.filter = NULL;
901#endif
902
903 setup_thread_stack(tsk, orig);
904 clear_user_return_notifier(tsk);
905 clear_tsk_need_resched(tsk);
906 set_task_stack_end_magic(tsk);
907
908#ifdef CONFIG_STACKPROTECTOR
909 tsk->stack_canary = get_random_canary();
910#endif
911 if (orig->cpus_ptr == &orig->cpus_mask)
912 tsk->cpus_ptr = &tsk->cpus_mask;
913
914 /*
915 * One for the user space visible state that goes away when reaped.
916 * One for the scheduler.
917 */
918 refcount_set(&tsk->rcu_users, 2);
919 /* One for the rcu users */
920 refcount_set(&tsk->usage, 1);
921#ifdef CONFIG_BLK_DEV_IO_TRACE
922 tsk->btrace_seq = 0;
923#endif
924 tsk->splice_pipe = NULL;
925 tsk->task_frag.page = NULL;
926 tsk->wake_q.next = NULL;
927
928 account_kernel_stack(tsk, 1);
929
930 kcov_task_init(tsk);
931
932#ifdef CONFIG_FAULT_INJECTION
933 tsk->fail_nth = 0;
934#endif
935
936#ifdef CONFIG_BLK_CGROUP
937 tsk->throttle_queue = NULL;
938 tsk->use_memdelay = 0;
939#endif
940
941#ifdef CONFIG_MEMCG
942 tsk->active_memcg = NULL;
943#endif
944 return tsk;
945
946free_stack:
947 free_thread_stack(tsk);
948free_tsk:
949 free_task_struct(tsk);
950 return NULL;
951}
952
953__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
954
955static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
956
957static int __init coredump_filter_setup(char *s)
958{
959 default_dump_filter =
960 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
961 MMF_DUMP_FILTER_MASK;
962 return 1;
963}
964
965__setup("coredump_filter=", coredump_filter_setup);
966
967#include <linux/init_task.h>
968
969static void mm_init_aio(struct mm_struct *mm)
970{
971#ifdef CONFIG_AIO
972 spin_lock_init(&mm->ioctx_lock);
973 mm->ioctx_table = NULL;
974#endif
975}
976
977static __always_inline void mm_clear_owner(struct mm_struct *mm,
978 struct task_struct *p)
979{
980#ifdef CONFIG_MEMCG
981 if (mm->owner == p)
982 WRITE_ONCE(mm->owner, NULL);
983#endif
984}
985
986static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
987{
988#ifdef CONFIG_MEMCG
989 mm->owner = p;
990#endif
991}
992
993static void mm_init_uprobes_state(struct mm_struct *mm)
994{
995#ifdef CONFIG_UPROBES
996 mm->uprobes_state.xol_area = NULL;
997#endif
998}
999
1000static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1001 struct user_namespace *user_ns)
1002{
1003 mm->mmap = NULL;
1004 mm->mm_rb = RB_ROOT;
1005 mm->vmacache_seqnum = 0;
1006 atomic_set(&mm->mm_users, 1);
1007 atomic_set(&mm->mm_count, 1);
1008 mmap_init_lock(mm);
1009 INIT_LIST_HEAD(&mm->mmlist);
1010 mm->core_state = NULL;
1011 mm_pgtables_bytes_init(mm);
1012 mm->map_count = 0;
1013 mm->locked_vm = 0;
1014 atomic_set(&mm->has_pinned, 0);
1015 atomic64_set(&mm->pinned_vm, 0);
1016 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1017 spin_lock_init(&mm->page_table_lock);
1018 spin_lock_init(&mm->arg_lock);
1019 mm_init_cpumask(mm);
1020 mm_init_aio(mm);
1021 mm_init_owner(mm, p);
1022 RCU_INIT_POINTER(mm->exe_file, NULL);
1023 mmu_notifier_subscriptions_init(mm);
1024 init_tlb_flush_pending(mm);
1025#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1026 mm->pmd_huge_pte = NULL;
1027#endif
1028 mm_init_uprobes_state(mm);
1029
1030 if (current->mm) {
1031 mm->flags = current->mm->flags & MMF_INIT_MASK;
1032 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1033 } else {
1034 mm->flags = default_dump_filter;
1035 mm->def_flags = 0;
1036 }
1037
1038 if (mm_alloc_pgd(mm))
1039 goto fail_nopgd;
1040
1041 if (init_new_context(p, mm))
1042 goto fail_nocontext;
1043
1044 mm->user_ns = get_user_ns(user_ns);
1045 return mm;
1046
1047fail_nocontext:
1048 mm_free_pgd(mm);
1049fail_nopgd:
1050 free_mm(mm);
1051 return NULL;
1052}
1053
1054/*
1055 * Allocate and initialize an mm_struct.
1056 */
1057struct mm_struct *mm_alloc(void)
1058{
1059 struct mm_struct *mm;
1060
1061 mm = allocate_mm();
1062 if (!mm)
1063 return NULL;
1064
1065 memset(mm, 0, sizeof(*mm));
1066 return mm_init(mm, current, current_user_ns());
1067}
1068
1069static inline void __mmput(struct mm_struct *mm)
1070{
1071 VM_BUG_ON(atomic_read(&mm->mm_users));
1072
1073 uprobe_clear_state(mm);
1074 exit_aio(mm);
1075 ksm_exit(mm);
1076 khugepaged_exit(mm); /* must run before exit_mmap */
1077 exit_mmap(mm);
1078 mm_put_huge_zero_page(mm);
1079 set_mm_exe_file(mm, NULL);
1080 if (!list_empty(&mm->mmlist)) {
1081 spin_lock(&mmlist_lock);
1082 list_del(&mm->mmlist);
1083 spin_unlock(&mmlist_lock);
1084 }
1085 if (mm->binfmt)
1086 module_put(mm->binfmt->module);
1087 mmdrop(mm);
1088}
1089
1090/*
1091 * Decrement the use count and release all resources for an mm.
1092 */
1093void mmput(struct mm_struct *mm)
1094{
1095 might_sleep();
1096
1097 if (atomic_dec_and_test(&mm->mm_users))
1098 __mmput(mm);
1099}
1100EXPORT_SYMBOL_GPL(mmput);
1101
1102#ifdef CONFIG_MMU
1103static void mmput_async_fn(struct work_struct *work)
1104{
1105 struct mm_struct *mm = container_of(work, struct mm_struct,
1106 async_put_work);
1107
1108 __mmput(mm);
1109}
1110
1111void mmput_async(struct mm_struct *mm)
1112{
1113 if (atomic_dec_and_test(&mm->mm_users)) {
1114 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1115 schedule_work(&mm->async_put_work);
1116 }
1117}
1118#endif
1119
1120/**
1121 * set_mm_exe_file - change a reference to the mm's executable file
1122 *
1123 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1124 *
1125 * Main users are mmput() and sys_execve(). Callers prevent concurrent
1126 * invocations: in mmput() nobody alive left, in execve task is single
1127 * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1128 * mm->exe_file, but does so without using set_mm_exe_file() in order
1129 * to do avoid the need for any locks.
1130 */
1131void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1132{
1133 struct file *old_exe_file;
1134
1135 /*
1136 * It is safe to dereference the exe_file without RCU as
1137 * this function is only called if nobody else can access
1138 * this mm -- see comment above for justification.
1139 */
1140 old_exe_file = rcu_dereference_raw(mm->exe_file);
1141
1142 if (new_exe_file)
1143 get_file(new_exe_file);
1144 rcu_assign_pointer(mm->exe_file, new_exe_file);
1145 if (old_exe_file)
1146 fput(old_exe_file);
1147}
1148
1149/**
1150 * get_mm_exe_file - acquire a reference to the mm's executable file
1151 *
1152 * Returns %NULL if mm has no associated executable file.
1153 * User must release file via fput().
1154 */
1155struct file *get_mm_exe_file(struct mm_struct *mm)
1156{
1157 struct file *exe_file;
1158
1159 rcu_read_lock();
1160 exe_file = rcu_dereference(mm->exe_file);
1161 if (exe_file && !get_file_rcu(exe_file))
1162 exe_file = NULL;
1163 rcu_read_unlock();
1164 return exe_file;
1165}
1166EXPORT_SYMBOL(get_mm_exe_file);
1167
1168/**
1169 * get_task_exe_file - acquire a reference to the task's executable file
1170 *
1171 * Returns %NULL if task's mm (if any) has no associated executable file or
1172 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1173 * User must release file via fput().
1174 */
1175struct file *get_task_exe_file(struct task_struct *task)
1176{
1177 struct file *exe_file = NULL;
1178 struct mm_struct *mm;
1179
1180 task_lock(task);
1181 mm = task->mm;
1182 if (mm) {
1183 if (!(task->flags & PF_KTHREAD))
1184 exe_file = get_mm_exe_file(mm);
1185 }
1186 task_unlock(task);
1187 return exe_file;
1188}
1189EXPORT_SYMBOL(get_task_exe_file);
1190
1191/**
1192 * get_task_mm - acquire a reference to the task's mm
1193 *
1194 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1195 * this kernel workthread has transiently adopted a user mm with use_mm,
1196 * to do its AIO) is not set and if so returns a reference to it, after
1197 * bumping up the use count. User must release the mm via mmput()
1198 * after use. Typically used by /proc and ptrace.
1199 */
1200struct mm_struct *get_task_mm(struct task_struct *task)
1201{
1202 struct mm_struct *mm;
1203
1204 task_lock(task);
1205 mm = task->mm;
1206 if (mm) {
1207 if (task->flags & PF_KTHREAD)
1208 mm = NULL;
1209 else
1210 mmget(mm);
1211 }
1212 task_unlock(task);
1213 return mm;
1214}
1215EXPORT_SYMBOL_GPL(get_task_mm);
1216
1217struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1218{
1219 struct mm_struct *mm;
1220 int err;
1221
1222 err = mutex_lock_killable(&task->signal->exec_update_mutex);
1223 if (err)
1224 return ERR_PTR(err);
1225
1226 mm = get_task_mm(task);
1227 if (mm && mm != current->mm &&
1228 !ptrace_may_access(task, mode)) {
1229 mmput(mm);
1230 mm = ERR_PTR(-EACCES);
1231 }
1232 mutex_unlock(&task->signal->exec_update_mutex);
1233
1234 return mm;
1235}
1236
1237static void complete_vfork_done(struct task_struct *tsk)
1238{
1239 struct completion *vfork;
1240
1241 task_lock(tsk);
1242 vfork = tsk->vfork_done;
1243 if (likely(vfork)) {
1244 tsk->vfork_done = NULL;
1245 complete(vfork);
1246 }
1247 task_unlock(tsk);
1248}
1249
1250static int wait_for_vfork_done(struct task_struct *child,
1251 struct completion *vfork)
1252{
1253 int killed;
1254
1255 freezer_do_not_count();
1256 cgroup_enter_frozen();
1257 killed = wait_for_completion_killable(vfork);
1258 cgroup_leave_frozen(false);
1259 freezer_count();
1260
1261 if (killed) {
1262 task_lock(child);
1263 child->vfork_done = NULL;
1264 task_unlock(child);
1265 }
1266
1267 put_task_struct(child);
1268 return killed;
1269}
1270
1271/* Please note the differences between mmput and mm_release.
1272 * mmput is called whenever we stop holding onto a mm_struct,
1273 * error success whatever.
1274 *
1275 * mm_release is called after a mm_struct has been removed
1276 * from the current process.
1277 *
1278 * This difference is important for error handling, when we
1279 * only half set up a mm_struct for a new process and need to restore
1280 * the old one. Because we mmput the new mm_struct before
1281 * restoring the old one. . .
1282 * Eric Biederman 10 January 1998
1283 */
1284static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1285{
1286 uprobe_free_utask(tsk);
1287
1288 /* Get rid of any cached register state */
1289 deactivate_mm(tsk, mm);
1290
1291 /*
1292 * Signal userspace if we're not exiting with a core dump
1293 * because we want to leave the value intact for debugging
1294 * purposes.
1295 */
1296 if (tsk->clear_child_tid) {
1297 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1298 atomic_read(&mm->mm_users) > 1) {
1299 /*
1300 * We don't check the error code - if userspace has
1301 * not set up a proper pointer then tough luck.
1302 */
1303 put_user(0, tsk->clear_child_tid);
1304 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1305 1, NULL, NULL, 0, 0);
1306 }
1307 tsk->clear_child_tid = NULL;
1308 }
1309
1310 /*
1311 * All done, finally we can wake up parent and return this mm to him.
1312 * Also kthread_stop() uses this completion for synchronization.
1313 */
1314 if (tsk->vfork_done)
1315 complete_vfork_done(tsk);
1316}
1317
1318void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1319{
1320 futex_exit_release(tsk);
1321 mm_release(tsk, mm);
1322}
1323
1324void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1325{
1326 futex_exec_release(tsk);
1327 mm_release(tsk, mm);
1328}
1329
1330/**
1331 * dup_mm() - duplicates an existing mm structure
1332 * @tsk: the task_struct with which the new mm will be associated.
1333 * @oldmm: the mm to duplicate.
1334 *
1335 * Allocates a new mm structure and duplicates the provided @oldmm structure
1336 * content into it.
1337 *
1338 * Return: the duplicated mm or NULL on failure.
1339 */
1340static struct mm_struct *dup_mm(struct task_struct *tsk,
1341 struct mm_struct *oldmm)
1342{
1343 struct mm_struct *mm;
1344 int err;
1345
1346 mm = allocate_mm();
1347 if (!mm)
1348 goto fail_nomem;
1349
1350 memcpy(mm, oldmm, sizeof(*mm));
1351
1352 if (!mm_init(mm, tsk, mm->user_ns))
1353 goto fail_nomem;
1354
1355 err = dup_mmap(mm, oldmm);
1356 if (err)
1357 goto free_pt;
1358
1359 mm->hiwater_rss = get_mm_rss(mm);
1360 mm->hiwater_vm = mm->total_vm;
1361
1362 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1363 goto free_pt;
1364
1365 return mm;
1366
1367free_pt:
1368 /* don't put binfmt in mmput, we haven't got module yet */
1369 mm->binfmt = NULL;
1370 mm_init_owner(mm, NULL);
1371 mmput(mm);
1372
1373fail_nomem:
1374 return NULL;
1375}
1376
1377static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1378{
1379 struct mm_struct *mm, *oldmm;
1380 int retval;
1381
1382 tsk->min_flt = tsk->maj_flt = 0;
1383 tsk->nvcsw = tsk->nivcsw = 0;
1384#ifdef CONFIG_DETECT_HUNG_TASK
1385 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1386 tsk->last_switch_time = 0;
1387#endif
1388
1389 tsk->mm = NULL;
1390 tsk->active_mm = NULL;
1391
1392 /*
1393 * Are we cloning a kernel thread?
1394 *
1395 * We need to steal a active VM for that..
1396 */
1397 oldmm = current->mm;
1398 if (!oldmm)
1399 return 0;
1400
1401 /* initialize the new vmacache entries */
1402 vmacache_flush(tsk);
1403
1404 if (clone_flags & CLONE_VM) {
1405 mmget(oldmm);
1406 mm = oldmm;
1407 goto good_mm;
1408 }
1409
1410 retval = -ENOMEM;
1411 mm = dup_mm(tsk, current->mm);
1412 if (!mm)
1413 goto fail_nomem;
1414
1415good_mm:
1416 tsk->mm = mm;
1417 tsk->active_mm = mm;
1418 return 0;
1419
1420fail_nomem:
1421 return retval;
1422}
1423
1424static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1425{
1426 struct fs_struct *fs = current->fs;
1427 if (clone_flags & CLONE_FS) {
1428 /* tsk->fs is already what we want */
1429 spin_lock(&fs->lock);
1430 if (fs->in_exec) {
1431 spin_unlock(&fs->lock);
1432 return -EAGAIN;
1433 }
1434 fs->users++;
1435 spin_unlock(&fs->lock);
1436 return 0;
1437 }
1438 tsk->fs = copy_fs_struct(fs);
1439 if (!tsk->fs)
1440 return -ENOMEM;
1441 return 0;
1442}
1443
1444static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1445{
1446 struct files_struct *oldf, *newf;
1447 int error = 0;
1448
1449 /*
1450 * A background process may not have any files ...
1451 */
1452 oldf = current->files;
1453 if (!oldf)
1454 goto out;
1455
1456 if (clone_flags & CLONE_FILES) {
1457 atomic_inc(&oldf->count);
1458 goto out;
1459 }
1460
1461 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1462 if (!newf)
1463 goto out;
1464
1465 tsk->files = newf;
1466 error = 0;
1467out:
1468 return error;
1469}
1470
1471static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1472{
1473#ifdef CONFIG_BLOCK
1474 struct io_context *ioc = current->io_context;
1475 struct io_context *new_ioc;
1476
1477 if (!ioc)
1478 return 0;
1479 /*
1480 * Share io context with parent, if CLONE_IO is set
1481 */
1482 if (clone_flags & CLONE_IO) {
1483 ioc_task_link(ioc);
1484 tsk->io_context = ioc;
1485 } else if (ioprio_valid(ioc->ioprio)) {
1486 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1487 if (unlikely(!new_ioc))
1488 return -ENOMEM;
1489
1490 new_ioc->ioprio = ioc->ioprio;
1491 put_io_context(new_ioc);
1492 }
1493#endif
1494 return 0;
1495}
1496
1497static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1498{
1499 struct sighand_struct *sig;
1500
1501 if (clone_flags & CLONE_SIGHAND) {
1502 refcount_inc(¤t->sighand->count);
1503 return 0;
1504 }
1505 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1506 RCU_INIT_POINTER(tsk->sighand, sig);
1507 if (!sig)
1508 return -ENOMEM;
1509
1510 refcount_set(&sig->count, 1);
1511 spin_lock_irq(¤t->sighand->siglock);
1512 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1513 spin_unlock_irq(¤t->sighand->siglock);
1514
1515 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1516 if (clone_flags & CLONE_CLEAR_SIGHAND)
1517 flush_signal_handlers(tsk, 0);
1518
1519 return 0;
1520}
1521
1522void __cleanup_sighand(struct sighand_struct *sighand)
1523{
1524 if (refcount_dec_and_test(&sighand->count)) {
1525 signalfd_cleanup(sighand);
1526 /*
1527 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1528 * without an RCU grace period, see __lock_task_sighand().
1529 */
1530 kmem_cache_free(sighand_cachep, sighand);
1531 }
1532}
1533
1534/*
1535 * Initialize POSIX timer handling for a thread group.
1536 */
1537static void posix_cpu_timers_init_group(struct signal_struct *sig)
1538{
1539 struct posix_cputimers *pct = &sig->posix_cputimers;
1540 unsigned long cpu_limit;
1541
1542 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1543 posix_cputimers_group_init(pct, cpu_limit);
1544}
1545
1546static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1547{
1548 struct signal_struct *sig;
1549
1550 if (clone_flags & CLONE_THREAD)
1551 return 0;
1552
1553 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1554 tsk->signal = sig;
1555 if (!sig)
1556 return -ENOMEM;
1557
1558 sig->nr_threads = 1;
1559 atomic_set(&sig->live, 1);
1560 refcount_set(&sig->sigcnt, 1);
1561
1562 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1563 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1564 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1565
1566 init_waitqueue_head(&sig->wait_chldexit);
1567 sig->curr_target = tsk;
1568 init_sigpending(&sig->shared_pending);
1569 INIT_HLIST_HEAD(&sig->multiprocess);
1570 seqlock_init(&sig->stats_lock);
1571 prev_cputime_init(&sig->prev_cputime);
1572
1573#ifdef CONFIG_POSIX_TIMERS
1574 INIT_LIST_HEAD(&sig->posix_timers);
1575 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1576 sig->real_timer.function = it_real_fn;
1577#endif
1578
1579 task_lock(current->group_leader);
1580 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1581 task_unlock(current->group_leader);
1582
1583 posix_cpu_timers_init_group(sig);
1584
1585 tty_audit_fork(sig);
1586 sched_autogroup_fork(sig);
1587
1588 sig->oom_score_adj = current->signal->oom_score_adj;
1589 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1590
1591 mutex_init(&sig->cred_guard_mutex);
1592 mutex_init(&sig->exec_update_mutex);
1593
1594 return 0;
1595}
1596
1597static void copy_seccomp(struct task_struct *p)
1598{
1599#ifdef CONFIG_SECCOMP
1600 /*
1601 * Must be called with sighand->lock held, which is common to
1602 * all threads in the group. Holding cred_guard_mutex is not
1603 * needed because this new task is not yet running and cannot
1604 * be racing exec.
1605 */
1606 assert_spin_locked(¤t->sighand->siglock);
1607
1608 /* Ref-count the new filter user, and assign it. */
1609 get_seccomp_filter(current);
1610 p->seccomp = current->seccomp;
1611
1612 /*
1613 * Explicitly enable no_new_privs here in case it got set
1614 * between the task_struct being duplicated and holding the
1615 * sighand lock. The seccomp state and nnp must be in sync.
1616 */
1617 if (task_no_new_privs(current))
1618 task_set_no_new_privs(p);
1619
1620 /*
1621 * If the parent gained a seccomp mode after copying thread
1622 * flags and between before we held the sighand lock, we have
1623 * to manually enable the seccomp thread flag here.
1624 */
1625 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1626 set_tsk_thread_flag(p, TIF_SECCOMP);
1627#endif
1628}
1629
1630SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1631{
1632 current->clear_child_tid = tidptr;
1633
1634 return task_pid_vnr(current);
1635}
1636
1637static void rt_mutex_init_task(struct task_struct *p)
1638{
1639 raw_spin_lock_init(&p->pi_lock);
1640#ifdef CONFIG_RT_MUTEXES
1641 p->pi_waiters = RB_ROOT_CACHED;
1642 p->pi_top_task = NULL;
1643 p->pi_blocked_on = NULL;
1644#endif
1645}
1646
1647static inline void init_task_pid_links(struct task_struct *task)
1648{
1649 enum pid_type type;
1650
1651 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1652 INIT_HLIST_NODE(&task->pid_links[type]);
1653 }
1654}
1655
1656static inline void
1657init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1658{
1659 if (type == PIDTYPE_PID)
1660 task->thread_pid = pid;
1661 else
1662 task->signal->pids[type] = pid;
1663}
1664
1665static inline void rcu_copy_process(struct task_struct *p)
1666{
1667#ifdef CONFIG_PREEMPT_RCU
1668 p->rcu_read_lock_nesting = 0;
1669 p->rcu_read_unlock_special.s = 0;
1670 p->rcu_blocked_node = NULL;
1671 INIT_LIST_HEAD(&p->rcu_node_entry);
1672#endif /* #ifdef CONFIG_PREEMPT_RCU */
1673#ifdef CONFIG_TASKS_RCU
1674 p->rcu_tasks_holdout = false;
1675 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1676 p->rcu_tasks_idle_cpu = -1;
1677#endif /* #ifdef CONFIG_TASKS_RCU */
1678#ifdef CONFIG_TASKS_TRACE_RCU
1679 p->trc_reader_nesting = 0;
1680 p->trc_reader_special.s = 0;
1681 INIT_LIST_HEAD(&p->trc_holdout_list);
1682#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1683}
1684
1685struct pid *pidfd_pid(const struct file *file)
1686{
1687 if (file->f_op == &pidfd_fops)
1688 return file->private_data;
1689
1690 return ERR_PTR(-EBADF);
1691}
1692
1693static int pidfd_release(struct inode *inode, struct file *file)
1694{
1695 struct pid *pid = file->private_data;
1696
1697 file->private_data = NULL;
1698 put_pid(pid);
1699 return 0;
1700}
1701
1702#ifdef CONFIG_PROC_FS
1703/**
1704 * pidfd_show_fdinfo - print information about a pidfd
1705 * @m: proc fdinfo file
1706 * @f: file referencing a pidfd
1707 *
1708 * Pid:
1709 * This function will print the pid that a given pidfd refers to in the
1710 * pid namespace of the procfs instance.
1711 * If the pid namespace of the process is not a descendant of the pid
1712 * namespace of the procfs instance 0 will be shown as its pid. This is
1713 * similar to calling getppid() on a process whose parent is outside of
1714 * its pid namespace.
1715 *
1716 * NSpid:
1717 * If pid namespaces are supported then this function will also print
1718 * the pid of a given pidfd refers to for all descendant pid namespaces
1719 * starting from the current pid namespace of the instance, i.e. the
1720 * Pid field and the first entry in the NSpid field will be identical.
1721 * If the pid namespace of the process is not a descendant of the pid
1722 * namespace of the procfs instance 0 will be shown as its first NSpid
1723 * entry and no others will be shown.
1724 * Note that this differs from the Pid and NSpid fields in
1725 * /proc/<pid>/status where Pid and NSpid are always shown relative to
1726 * the pid namespace of the procfs instance. The difference becomes
1727 * obvious when sending around a pidfd between pid namespaces from a
1728 * different branch of the tree, i.e. where no ancestoral relation is
1729 * present between the pid namespaces:
1730 * - create two new pid namespaces ns1 and ns2 in the initial pid
1731 * namespace (also take care to create new mount namespaces in the
1732 * new pid namespace and mount procfs)
1733 * - create a process with a pidfd in ns1
1734 * - send pidfd from ns1 to ns2
1735 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1736 * have exactly one entry, which is 0
1737 */
1738static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1739{
1740 struct pid *pid = f->private_data;
1741 struct pid_namespace *ns;
1742 pid_t nr = -1;
1743
1744 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1745 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1746 nr = pid_nr_ns(pid, ns);
1747 }
1748
1749 seq_put_decimal_ll(m, "Pid:\t", nr);
1750
1751#ifdef CONFIG_PID_NS
1752 seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1753 if (nr > 0) {
1754 int i;
1755
1756 /* If nr is non-zero it means that 'pid' is valid and that
1757 * ns, i.e. the pid namespace associated with the procfs
1758 * instance, is in the pid namespace hierarchy of pid.
1759 * Start at one below the already printed level.
1760 */
1761 for (i = ns->level + 1; i <= pid->level; i++)
1762 seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1763 }
1764#endif
1765 seq_putc(m, '\n');
1766}
1767#endif
1768
1769/*
1770 * Poll support for process exit notification.
1771 */
1772static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1773{
1774 struct pid *pid = file->private_data;
1775 __poll_t poll_flags = 0;
1776
1777 poll_wait(file, &pid->wait_pidfd, pts);
1778
1779 /*
1780 * Inform pollers only when the whole thread group exits.
1781 * If the thread group leader exits before all other threads in the
1782 * group, then poll(2) should block, similar to the wait(2) family.
1783 */
1784 if (thread_group_exited(pid))
1785 poll_flags = EPOLLIN | EPOLLRDNORM;
1786
1787 return poll_flags;
1788}
1789
1790const struct file_operations pidfd_fops = {
1791 .release = pidfd_release,
1792 .poll = pidfd_poll,
1793#ifdef CONFIG_PROC_FS
1794 .show_fdinfo = pidfd_show_fdinfo,
1795#endif
1796};
1797
1798static void __delayed_free_task(struct rcu_head *rhp)
1799{
1800 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1801
1802 free_task(tsk);
1803}
1804
1805static __always_inline void delayed_free_task(struct task_struct *tsk)
1806{
1807 if (IS_ENABLED(CONFIG_MEMCG))
1808 call_rcu(&tsk->rcu, __delayed_free_task);
1809 else
1810 free_task(tsk);
1811}
1812
1813/*
1814 * This creates a new process as a copy of the old one,
1815 * but does not actually start it yet.
1816 *
1817 * It copies the registers, and all the appropriate
1818 * parts of the process environment (as per the clone
1819 * flags). The actual kick-off is left to the caller.
1820 */
1821static __latent_entropy struct task_struct *copy_process(
1822 struct pid *pid,
1823 int trace,
1824 int node,
1825 struct kernel_clone_args *args)
1826{
1827 int pidfd = -1, retval;
1828 struct task_struct *p;
1829 struct multiprocess_signals delayed;
1830 struct file *pidfile = NULL;
1831 u64 clone_flags = args->flags;
1832 struct nsproxy *nsp = current->nsproxy;
1833
1834 /*
1835 * Don't allow sharing the root directory with processes in a different
1836 * namespace
1837 */
1838 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1839 return ERR_PTR(-EINVAL);
1840
1841 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1842 return ERR_PTR(-EINVAL);
1843
1844 /*
1845 * Thread groups must share signals as well, and detached threads
1846 * can only be started up within the thread group.
1847 */
1848 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1849 return ERR_PTR(-EINVAL);
1850
1851 /*
1852 * Shared signal handlers imply shared VM. By way of the above,
1853 * thread groups also imply shared VM. Blocking this case allows
1854 * for various simplifications in other code.
1855 */
1856 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1857 return ERR_PTR(-EINVAL);
1858
1859 /*
1860 * Siblings of global init remain as zombies on exit since they are
1861 * not reaped by their parent (swapper). To solve this and to avoid
1862 * multi-rooted process trees, prevent global and container-inits
1863 * from creating siblings.
1864 */
1865 if ((clone_flags & CLONE_PARENT) &&
1866 current->signal->flags & SIGNAL_UNKILLABLE)
1867 return ERR_PTR(-EINVAL);
1868
1869 /*
1870 * If the new process will be in a different pid or user namespace
1871 * do not allow it to share a thread group with the forking task.
1872 */
1873 if (clone_flags & CLONE_THREAD) {
1874 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1875 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1876 return ERR_PTR(-EINVAL);
1877 }
1878
1879 /*
1880 * If the new process will be in a different time namespace
1881 * do not allow it to share VM or a thread group with the forking task.
1882 */
1883 if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1884 if (nsp->time_ns != nsp->time_ns_for_children)
1885 return ERR_PTR(-EINVAL);
1886 }
1887
1888 if (clone_flags & CLONE_PIDFD) {
1889 /*
1890 * - CLONE_DETACHED is blocked so that we can potentially
1891 * reuse it later for CLONE_PIDFD.
1892 * - CLONE_THREAD is blocked until someone really needs it.
1893 */
1894 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1895 return ERR_PTR(-EINVAL);
1896 }
1897
1898 /*
1899 * Force any signals received before this point to be delivered
1900 * before the fork happens. Collect up signals sent to multiple
1901 * processes that happen during the fork and delay them so that
1902 * they appear to happen after the fork.
1903 */
1904 sigemptyset(&delayed.signal);
1905 INIT_HLIST_NODE(&delayed.node);
1906
1907 spin_lock_irq(¤t->sighand->siglock);
1908 if (!(clone_flags & CLONE_THREAD))
1909 hlist_add_head(&delayed.node, ¤t->signal->multiprocess);
1910 recalc_sigpending();
1911 spin_unlock_irq(¤t->sighand->siglock);
1912 retval = -ERESTARTNOINTR;
1913 if (signal_pending(current))
1914 goto fork_out;
1915
1916 retval = -ENOMEM;
1917 p = dup_task_struct(current, node);
1918 if (!p)
1919 goto fork_out;
1920
1921 /*
1922 * This _must_ happen before we call free_task(), i.e. before we jump
1923 * to any of the bad_fork_* labels. This is to avoid freeing
1924 * p->set_child_tid which is (ab)used as a kthread's data pointer for
1925 * kernel threads (PF_KTHREAD).
1926 */
1927 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1928 /*
1929 * Clear TID on mm_release()?
1930 */
1931 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1932
1933 ftrace_graph_init_task(p);
1934
1935 rt_mutex_init_task(p);
1936
1937 lockdep_assert_irqs_enabled();
1938#ifdef CONFIG_PROVE_LOCKING
1939 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1940#endif
1941 retval = -EAGAIN;
1942 if (atomic_read(&p->real_cred->user->processes) >=
1943 task_rlimit(p, RLIMIT_NPROC)) {
1944 if (p->real_cred->user != INIT_USER &&
1945 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1946 goto bad_fork_free;
1947 }
1948 current->flags &= ~PF_NPROC_EXCEEDED;
1949
1950 retval = copy_creds(p, clone_flags);
1951 if (retval < 0)
1952 goto bad_fork_free;
1953
1954 /*
1955 * If multiple threads are within copy_process(), then this check
1956 * triggers too late. This doesn't hurt, the check is only there
1957 * to stop root fork bombs.
1958 */
1959 retval = -EAGAIN;
1960 if (data_race(nr_threads >= max_threads))
1961 goto bad_fork_cleanup_count;
1962
1963 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
1964 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE);
1965 p->flags |= PF_FORKNOEXEC;
1966 INIT_LIST_HEAD(&p->children);
1967 INIT_LIST_HEAD(&p->sibling);
1968 rcu_copy_process(p);
1969 p->vfork_done = NULL;
1970 spin_lock_init(&p->alloc_lock);
1971
1972 init_sigpending(&p->pending);
1973
1974 p->utime = p->stime = p->gtime = 0;
1975#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
1976 p->utimescaled = p->stimescaled = 0;
1977#endif
1978 prev_cputime_init(&p->prev_cputime);
1979
1980#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
1981 seqcount_init(&p->vtime.seqcount);
1982 p->vtime.starttime = 0;
1983 p->vtime.state = VTIME_INACTIVE;
1984#endif
1985
1986#if defined(SPLIT_RSS_COUNTING)
1987 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1988#endif
1989
1990 p->default_timer_slack_ns = current->timer_slack_ns;
1991
1992#ifdef CONFIG_PSI
1993 p->psi_flags = 0;
1994#endif
1995
1996 task_io_accounting_init(&p->ioac);
1997 acct_clear_integrals(p);
1998
1999 posix_cputimers_init(&p->posix_cputimers);
2000
2001 p->io_context = NULL;
2002 audit_set_context(p, NULL);
2003 cgroup_fork(p);
2004#ifdef CONFIG_NUMA
2005 p->mempolicy = mpol_dup(p->mempolicy);
2006 if (IS_ERR(p->mempolicy)) {
2007 retval = PTR_ERR(p->mempolicy);
2008 p->mempolicy = NULL;
2009 goto bad_fork_cleanup_threadgroup_lock;
2010 }
2011#endif
2012#ifdef CONFIG_CPUSETS
2013 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2014 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2015 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2016#endif
2017#ifdef CONFIG_TRACE_IRQFLAGS
2018 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2019 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2020 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2021 p->softirqs_enabled = 1;
2022 p->softirq_context = 0;
2023#endif
2024
2025 p->pagefault_disabled = 0;
2026
2027#ifdef CONFIG_LOCKDEP
2028 lockdep_init_task(p);
2029#endif
2030
2031#ifdef CONFIG_DEBUG_MUTEXES
2032 p->blocked_on = NULL; /* not blocked yet */
2033#endif
2034#ifdef CONFIG_BCACHE
2035 p->sequential_io = 0;
2036 p->sequential_io_avg = 0;
2037#endif
2038
2039 /* Perform scheduler related setup. Assign this task to a CPU. */
2040 retval = sched_fork(clone_flags, p);
2041 if (retval)
2042 goto bad_fork_cleanup_policy;
2043
2044 retval = perf_event_init_task(p);
2045 if (retval)
2046 goto bad_fork_cleanup_policy;
2047 retval = audit_alloc(p);
2048 if (retval)
2049 goto bad_fork_cleanup_perf;
2050 /* copy all the process information */
2051 shm_init_task(p);
2052 retval = security_task_alloc(p, clone_flags);
2053 if (retval)
2054 goto bad_fork_cleanup_audit;
2055 retval = copy_semundo(clone_flags, p);
2056 if (retval)
2057 goto bad_fork_cleanup_security;
2058 retval = copy_files(clone_flags, p);
2059 if (retval)
2060 goto bad_fork_cleanup_semundo;
2061 retval = copy_fs(clone_flags, p);
2062 if (retval)
2063 goto bad_fork_cleanup_files;
2064 retval = copy_sighand(clone_flags, p);
2065 if (retval)
2066 goto bad_fork_cleanup_fs;
2067 retval = copy_signal(clone_flags, p);
2068 if (retval)
2069 goto bad_fork_cleanup_sighand;
2070 retval = copy_mm(clone_flags, p);
2071 if (retval)
2072 goto bad_fork_cleanup_signal;
2073 retval = copy_namespaces(clone_flags, p);
2074 if (retval)
2075 goto bad_fork_cleanup_mm;
2076 retval = copy_io(clone_flags, p);
2077 if (retval)
2078 goto bad_fork_cleanup_namespaces;
2079 retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
2080 if (retval)
2081 goto bad_fork_cleanup_io;
2082
2083 stackleak_task_init(p);
2084
2085 if (pid != &init_struct_pid) {
2086 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2087 args->set_tid_size);
2088 if (IS_ERR(pid)) {
2089 retval = PTR_ERR(pid);
2090 goto bad_fork_cleanup_thread;
2091 }
2092 }
2093
2094 /*
2095 * This has to happen after we've potentially unshared the file
2096 * descriptor table (so that the pidfd doesn't leak into the child
2097 * if the fd table isn't shared).
2098 */
2099 if (clone_flags & CLONE_PIDFD) {
2100 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2101 if (retval < 0)
2102 goto bad_fork_free_pid;
2103
2104 pidfd = retval;
2105
2106 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2107 O_RDWR | O_CLOEXEC);
2108 if (IS_ERR(pidfile)) {
2109 put_unused_fd(pidfd);
2110 retval = PTR_ERR(pidfile);
2111 goto bad_fork_free_pid;
2112 }
2113 get_pid(pid); /* held by pidfile now */
2114
2115 retval = put_user(pidfd, args->pidfd);
2116 if (retval)
2117 goto bad_fork_put_pidfd;
2118 }
2119
2120#ifdef CONFIG_BLOCK
2121 p->plug = NULL;
2122#endif
2123 futex_init_task(p);
2124
2125 /*
2126 * sigaltstack should be cleared when sharing the same VM
2127 */
2128 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2129 sas_ss_reset(p);
2130
2131 /*
2132 * Syscall tracing and stepping should be turned off in the
2133 * child regardless of CLONE_PTRACE.
2134 */
2135 user_disable_single_step(p);
2136 clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
2137#ifdef TIF_SYSCALL_EMU
2138 clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
2139#endif
2140 clear_tsk_latency_tracing(p);
2141
2142 /* ok, now we should be set up.. */
2143 p->pid = pid_nr(pid);
2144 if (clone_flags & CLONE_THREAD) {
2145 p->exit_signal = -1;
2146 p->group_leader = current->group_leader;
2147 p->tgid = current->tgid;
2148 } else {
2149 if (clone_flags & CLONE_PARENT)
2150 p->exit_signal = current->group_leader->exit_signal;
2151 else
2152 p->exit_signal = args->exit_signal;
2153 p->group_leader = p;
2154 p->tgid = p->pid;
2155 }
2156
2157 p->nr_dirtied = 0;
2158 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2159 p->dirty_paused_when = 0;
2160
2161 p->pdeath_signal = 0;
2162 INIT_LIST_HEAD(&p->thread_group);
2163 p->task_works = NULL;
2164
2165 /*
2166 * Ensure that the cgroup subsystem policies allow the new process to be
2167 * forked. It should be noted the the new process's css_set can be changed
2168 * between here and cgroup_post_fork() if an organisation operation is in
2169 * progress.
2170 */
2171 retval = cgroup_can_fork(p, args);
2172 if (retval)
2173 goto bad_fork_put_pidfd;
2174
2175 /*
2176 * From this point on we must avoid any synchronous user-space
2177 * communication until we take the tasklist-lock. In particular, we do
2178 * not want user-space to be able to predict the process start-time by
2179 * stalling fork(2) after we recorded the start_time but before it is
2180 * visible to the system.
2181 */
2182
2183 p->start_time = ktime_get_ns();
2184 p->start_boottime = ktime_get_boottime_ns();
2185
2186 /*
2187 * Make it visible to the rest of the system, but dont wake it up yet.
2188 * Need tasklist lock for parent etc handling!
2189 */
2190 write_lock_irq(&tasklist_lock);
2191
2192 /* CLONE_PARENT re-uses the old parent */
2193 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2194 p->real_parent = current->real_parent;
2195 p->parent_exec_id = current->parent_exec_id;
2196 } else {
2197 p->real_parent = current;
2198 p->parent_exec_id = current->self_exec_id;
2199 }
2200
2201 klp_copy_process(p);
2202
2203 spin_lock(¤t->sighand->siglock);
2204
2205 /*
2206 * Copy seccomp details explicitly here, in case they were changed
2207 * before holding sighand lock.
2208 */
2209 copy_seccomp(p);
2210
2211 rseq_fork(p, clone_flags);
2212
2213 /* Don't start children in a dying pid namespace */
2214 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2215 retval = -ENOMEM;
2216 goto bad_fork_cancel_cgroup;
2217 }
2218
2219 /* Let kill terminate clone/fork in the middle */
2220 if (fatal_signal_pending(current)) {
2221 retval = -EINTR;
2222 goto bad_fork_cancel_cgroup;
2223 }
2224
2225 /* past the last point of failure */
2226 if (pidfile)
2227 fd_install(pidfd, pidfile);
2228
2229 init_task_pid_links(p);
2230 if (likely(p->pid)) {
2231 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2232
2233 init_task_pid(p, PIDTYPE_PID, pid);
2234 if (thread_group_leader(p)) {
2235 init_task_pid(p, PIDTYPE_TGID, pid);
2236 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2237 init_task_pid(p, PIDTYPE_SID, task_session(current));
2238
2239 if (is_child_reaper(pid)) {
2240 ns_of_pid(pid)->child_reaper = p;
2241 p->signal->flags |= SIGNAL_UNKILLABLE;
2242 }
2243 p->signal->shared_pending.signal = delayed.signal;
2244 p->signal->tty = tty_kref_get(current->signal->tty);
2245 /*
2246 * Inherit has_child_subreaper flag under the same
2247 * tasklist_lock with adding child to the process tree
2248 * for propagate_has_child_subreaper optimization.
2249 */
2250 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2251 p->real_parent->signal->is_child_subreaper;
2252 list_add_tail(&p->sibling, &p->real_parent->children);
2253 list_add_tail_rcu(&p->tasks, &init_task.tasks);
2254 attach_pid(p, PIDTYPE_TGID);
2255 attach_pid(p, PIDTYPE_PGID);
2256 attach_pid(p, PIDTYPE_SID);
2257 __this_cpu_inc(process_counts);
2258 } else {
2259 current->signal->nr_threads++;
2260 atomic_inc(¤t->signal->live);
2261 refcount_inc(¤t->signal->sigcnt);
2262 task_join_group_stop(p);
2263 list_add_tail_rcu(&p->thread_group,
2264 &p->group_leader->thread_group);
2265 list_add_tail_rcu(&p->thread_node,
2266 &p->signal->thread_head);
2267 }
2268 attach_pid(p, PIDTYPE_PID);
2269 nr_threads++;
2270 }
2271 total_forks++;
2272 hlist_del_init(&delayed.node);
2273 spin_unlock(¤t->sighand->siglock);
2274 syscall_tracepoint_update(p);
2275 write_unlock_irq(&tasklist_lock);
2276
2277 proc_fork_connector(p);
2278 sched_post_fork(p);
2279 cgroup_post_fork(p, args);
2280 perf_event_fork(p);
2281
2282 trace_task_newtask(p, clone_flags);
2283 uprobe_copy_process(p, clone_flags);
2284
2285 return p;
2286
2287bad_fork_cancel_cgroup:
2288 spin_unlock(¤t->sighand->siglock);
2289 write_unlock_irq(&tasklist_lock);
2290 cgroup_cancel_fork(p, args);
2291bad_fork_put_pidfd:
2292 if (clone_flags & CLONE_PIDFD) {
2293 fput(pidfile);
2294 put_unused_fd(pidfd);
2295 }
2296bad_fork_free_pid:
2297 if (pid != &init_struct_pid)
2298 free_pid(pid);
2299bad_fork_cleanup_thread:
2300 exit_thread(p);
2301bad_fork_cleanup_io:
2302 if (p->io_context)
2303 exit_io_context(p);
2304bad_fork_cleanup_namespaces:
2305 exit_task_namespaces(p);
2306bad_fork_cleanup_mm:
2307 if (p->mm) {
2308 mm_clear_owner(p->mm, p);
2309 mmput(p->mm);
2310 }
2311bad_fork_cleanup_signal:
2312 if (!(clone_flags & CLONE_THREAD))
2313 free_signal_struct(p->signal);
2314bad_fork_cleanup_sighand:
2315 __cleanup_sighand(p->sighand);
2316bad_fork_cleanup_fs:
2317 exit_fs(p); /* blocking */
2318bad_fork_cleanup_files:
2319 exit_files(p); /* blocking */
2320bad_fork_cleanup_semundo:
2321 exit_sem(p);
2322bad_fork_cleanup_security:
2323 security_task_free(p);
2324bad_fork_cleanup_audit:
2325 audit_free(p);
2326bad_fork_cleanup_perf:
2327 perf_event_free_task(p);
2328bad_fork_cleanup_policy:
2329 lockdep_free_task(p);
2330#ifdef CONFIG_NUMA
2331 mpol_put(p->mempolicy);
2332bad_fork_cleanup_threadgroup_lock:
2333#endif
2334 delayacct_tsk_free(p);
2335bad_fork_cleanup_count:
2336 atomic_dec(&p->cred->user->processes);
2337 exit_creds(p);
2338bad_fork_free:
2339 p->state = TASK_DEAD;
2340 put_task_stack(p);
2341 delayed_free_task(p);
2342fork_out:
2343 spin_lock_irq(¤t->sighand->siglock);
2344 hlist_del_init(&delayed.node);
2345 spin_unlock_irq(¤t->sighand->siglock);
2346 return ERR_PTR(retval);
2347}
2348
2349static inline void init_idle_pids(struct task_struct *idle)
2350{
2351 enum pid_type type;
2352
2353 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2354 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2355 init_task_pid(idle, type, &init_struct_pid);
2356 }
2357}
2358
2359struct task_struct *fork_idle(int cpu)
2360{
2361 struct task_struct *task;
2362 struct kernel_clone_args args = {
2363 .flags = CLONE_VM,
2364 };
2365
2366 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2367 if (!IS_ERR(task)) {
2368 init_idle_pids(task);
2369 init_idle(task, cpu);
2370 }
2371
2372 return task;
2373}
2374
2375struct mm_struct *copy_init_mm(void)
2376{
2377 return dup_mm(NULL, &init_mm);
2378}
2379
2380/*
2381 * Ok, this is the main fork-routine.
2382 *
2383 * It copies the process, and if successful kick-starts
2384 * it and waits for it to finish using the VM if required.
2385 *
2386 * args->exit_signal is expected to be checked for sanity by the caller.
2387 */
2388long _do_fork(struct kernel_clone_args *args)
2389{
2390 u64 clone_flags = args->flags;
2391 struct completion vfork;
2392 struct pid *pid;
2393 struct task_struct *p;
2394 int trace = 0;
2395 long nr;
2396
2397 /*
2398 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2399 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2400 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2401 * field in struct clone_args and it still doesn't make sense to have
2402 * them both point at the same memory location. Performing this check
2403 * here has the advantage that we don't need to have a separate helper
2404 * to check for legacy clone().
2405 */
2406 if ((args->flags & CLONE_PIDFD) &&
2407 (args->flags & CLONE_PARENT_SETTID) &&
2408 (args->pidfd == args->parent_tid))
2409 return -EINVAL;
2410
2411 /*
2412 * Determine whether and which event to report to ptracer. When
2413 * called from kernel_thread or CLONE_UNTRACED is explicitly
2414 * requested, no event is reported; otherwise, report if the event
2415 * for the type of forking is enabled.
2416 */
2417 if (!(clone_flags & CLONE_UNTRACED)) {
2418 if (clone_flags & CLONE_VFORK)
2419 trace = PTRACE_EVENT_VFORK;
2420 else if (args->exit_signal != SIGCHLD)
2421 trace = PTRACE_EVENT_CLONE;
2422 else
2423 trace = PTRACE_EVENT_FORK;
2424
2425 if (likely(!ptrace_event_enabled(current, trace)))
2426 trace = 0;
2427 }
2428
2429 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2430 add_latent_entropy();
2431
2432 if (IS_ERR(p))
2433 return PTR_ERR(p);
2434
2435 /*
2436 * Do this prior waking up the new thread - the thread pointer
2437 * might get invalid after that point, if the thread exits quickly.
2438 */
2439 trace_sched_process_fork(current, p);
2440
2441 pid = get_task_pid(p, PIDTYPE_PID);
2442 nr = pid_vnr(pid);
2443
2444 if (clone_flags & CLONE_PARENT_SETTID)
2445 put_user(nr, args->parent_tid);
2446
2447 if (clone_flags & CLONE_VFORK) {
2448 p->vfork_done = &vfork;
2449 init_completion(&vfork);
2450 get_task_struct(p);
2451 }
2452
2453 wake_up_new_task(p);
2454
2455 /* forking complete and child started to run, tell ptracer */
2456 if (unlikely(trace))
2457 ptrace_event_pid(trace, pid);
2458
2459 if (clone_flags & CLONE_VFORK) {
2460 if (!wait_for_vfork_done(p, &vfork))
2461 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2462 }
2463
2464 put_pid(pid);
2465 return nr;
2466}
2467
2468/*
2469 * Create a kernel thread.
2470 */
2471pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2472{
2473 struct kernel_clone_args args = {
2474 .flags = ((lower_32_bits(flags) | CLONE_VM |
2475 CLONE_UNTRACED) & ~CSIGNAL),
2476 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
2477 .stack = (unsigned long)fn,
2478 .stack_size = (unsigned long)arg,
2479 };
2480
2481 return _do_fork(&args);
2482}
2483
2484#ifdef __ARCH_WANT_SYS_FORK
2485SYSCALL_DEFINE0(fork)
2486{
2487#ifdef CONFIG_MMU
2488 struct kernel_clone_args args = {
2489 .exit_signal = SIGCHLD,
2490 };
2491
2492 return _do_fork(&args);
2493#else
2494 /* can not support in nommu mode */
2495 return -EINVAL;
2496#endif
2497}
2498#endif
2499
2500#ifdef __ARCH_WANT_SYS_VFORK
2501SYSCALL_DEFINE0(vfork)
2502{
2503 struct kernel_clone_args args = {
2504 .flags = CLONE_VFORK | CLONE_VM,
2505 .exit_signal = SIGCHLD,
2506 };
2507
2508 return _do_fork(&args);
2509}
2510#endif
2511
2512#ifdef __ARCH_WANT_SYS_CLONE
2513#ifdef CONFIG_CLONE_BACKWARDS
2514SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2515 int __user *, parent_tidptr,
2516 unsigned long, tls,
2517 int __user *, child_tidptr)
2518#elif defined(CONFIG_CLONE_BACKWARDS2)
2519SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2520 int __user *, parent_tidptr,
2521 int __user *, child_tidptr,
2522 unsigned long, tls)
2523#elif defined(CONFIG_CLONE_BACKWARDS3)
2524SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2525 int, stack_size,
2526 int __user *, parent_tidptr,
2527 int __user *, child_tidptr,
2528 unsigned long, tls)
2529#else
2530SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2531 int __user *, parent_tidptr,
2532 int __user *, child_tidptr,
2533 unsigned long, tls)
2534#endif
2535{
2536 struct kernel_clone_args args = {
2537 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
2538 .pidfd = parent_tidptr,
2539 .child_tid = child_tidptr,
2540 .parent_tid = parent_tidptr,
2541 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
2542 .stack = newsp,
2543 .tls = tls,
2544 };
2545
2546 return _do_fork(&args);
2547}
2548#endif
2549
2550#ifdef __ARCH_WANT_SYS_CLONE3
2551
2552noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2553 struct clone_args __user *uargs,
2554 size_t usize)
2555{
2556 int err;
2557 struct clone_args args;
2558 pid_t *kset_tid = kargs->set_tid;
2559
2560 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2561 CLONE_ARGS_SIZE_VER0);
2562 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2563 CLONE_ARGS_SIZE_VER1);
2564 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2565 CLONE_ARGS_SIZE_VER2);
2566 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2567
2568 if (unlikely(usize > PAGE_SIZE))
2569 return -E2BIG;
2570 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2571 return -EINVAL;
2572
2573 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2574 if (err)
2575 return err;
2576
2577 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2578 return -EINVAL;
2579
2580 if (unlikely(!args.set_tid && args.set_tid_size > 0))
2581 return -EINVAL;
2582
2583 if (unlikely(args.set_tid && args.set_tid_size == 0))
2584 return -EINVAL;
2585
2586 /*
2587 * Verify that higher 32bits of exit_signal are unset and that
2588 * it is a valid signal
2589 */
2590 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2591 !valid_signal(args.exit_signal)))
2592 return -EINVAL;
2593
2594 if ((args.flags & CLONE_INTO_CGROUP) &&
2595 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2596 return -EINVAL;
2597
2598 *kargs = (struct kernel_clone_args){
2599 .flags = args.flags,
2600 .pidfd = u64_to_user_ptr(args.pidfd),
2601 .child_tid = u64_to_user_ptr(args.child_tid),
2602 .parent_tid = u64_to_user_ptr(args.parent_tid),
2603 .exit_signal = args.exit_signal,
2604 .stack = args.stack,
2605 .stack_size = args.stack_size,
2606 .tls = args.tls,
2607 .set_tid_size = args.set_tid_size,
2608 .cgroup = args.cgroup,
2609 };
2610
2611 if (args.set_tid &&
2612 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2613 (kargs->set_tid_size * sizeof(pid_t))))
2614 return -EFAULT;
2615
2616 kargs->set_tid = kset_tid;
2617
2618 return 0;
2619}
2620
2621/**
2622 * clone3_stack_valid - check and prepare stack
2623 * @kargs: kernel clone args
2624 *
2625 * Verify that the stack arguments userspace gave us are sane.
2626 * In addition, set the stack direction for userspace since it's easy for us to
2627 * determine.
2628 */
2629static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2630{
2631 if (kargs->stack == 0) {
2632 if (kargs->stack_size > 0)
2633 return false;
2634 } else {
2635 if (kargs->stack_size == 0)
2636 return false;
2637
2638 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2639 return false;
2640
2641#if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2642 kargs->stack += kargs->stack_size;
2643#endif
2644 }
2645
2646 return true;
2647}
2648
2649static bool clone3_args_valid(struct kernel_clone_args *kargs)
2650{
2651 /* Verify that no unknown flags are passed along. */
2652 if (kargs->flags &
2653 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2654 return false;
2655
2656 /*
2657 * - make the CLONE_DETACHED bit reuseable for clone3
2658 * - make the CSIGNAL bits reuseable for clone3
2659 */
2660 if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2661 return false;
2662
2663 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2664 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2665 return false;
2666
2667 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2668 kargs->exit_signal)
2669 return false;
2670
2671 if (!clone3_stack_valid(kargs))
2672 return false;
2673
2674 return true;
2675}
2676
2677/**
2678 * clone3 - create a new process with specific properties
2679 * @uargs: argument structure
2680 * @size: size of @uargs
2681 *
2682 * clone3() is the extensible successor to clone()/clone2().
2683 * It takes a struct as argument that is versioned by its size.
2684 *
2685 * Return: On success, a positive PID for the child process.
2686 * On error, a negative errno number.
2687 */
2688SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2689{
2690 int err;
2691
2692 struct kernel_clone_args kargs;
2693 pid_t set_tid[MAX_PID_NS_LEVEL];
2694
2695 kargs.set_tid = set_tid;
2696
2697 err = copy_clone_args_from_user(&kargs, uargs, size);
2698 if (err)
2699 return err;
2700
2701 if (!clone3_args_valid(&kargs))
2702 return -EINVAL;
2703
2704 return _do_fork(&kargs);
2705}
2706#endif
2707
2708void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2709{
2710 struct task_struct *leader, *parent, *child;
2711 int res;
2712
2713 read_lock(&tasklist_lock);
2714 leader = top = top->group_leader;
2715down:
2716 for_each_thread(leader, parent) {
2717 list_for_each_entry(child, &parent->children, sibling) {
2718 res = visitor(child, data);
2719 if (res) {
2720 if (res < 0)
2721 goto out;
2722 leader = child;
2723 goto down;
2724 }
2725up:
2726 ;
2727 }
2728 }
2729
2730 if (leader != top) {
2731 child = leader;
2732 parent = child->real_parent;
2733 leader = parent->group_leader;
2734 goto up;
2735 }
2736out:
2737 read_unlock(&tasklist_lock);
2738}
2739
2740#ifndef ARCH_MIN_MMSTRUCT_ALIGN
2741#define ARCH_MIN_MMSTRUCT_ALIGN 0
2742#endif
2743
2744static void sighand_ctor(void *data)
2745{
2746 struct sighand_struct *sighand = data;
2747
2748 spin_lock_init(&sighand->siglock);
2749 init_waitqueue_head(&sighand->signalfd_wqh);
2750}
2751
2752void __init proc_caches_init(void)
2753{
2754 unsigned int mm_size;
2755
2756 sighand_cachep = kmem_cache_create("sighand_cache",
2757 sizeof(struct sighand_struct), 0,
2758 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2759 SLAB_ACCOUNT, sighand_ctor);
2760 signal_cachep = kmem_cache_create("signal_cache",
2761 sizeof(struct signal_struct), 0,
2762 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2763 NULL);
2764 files_cachep = kmem_cache_create("files_cache",
2765 sizeof(struct files_struct), 0,
2766 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2767 NULL);
2768 fs_cachep = kmem_cache_create("fs_cache",
2769 sizeof(struct fs_struct), 0,
2770 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2771 NULL);
2772
2773 /*
2774 * The mm_cpumask is located at the end of mm_struct, and is
2775 * dynamically sized based on the maximum CPU number this system
2776 * can have, taking hotplug into account (nr_cpu_ids).
2777 */
2778 mm_size = sizeof(struct mm_struct) + cpumask_size();
2779
2780 mm_cachep = kmem_cache_create_usercopy("mm_struct",
2781 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2782 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2783 offsetof(struct mm_struct, saved_auxv),
2784 sizeof_field(struct mm_struct, saved_auxv),
2785 NULL);
2786 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2787 mmap_init();
2788 nsproxy_cache_init();
2789}
2790
2791/*
2792 * Check constraints on flags passed to the unshare system call.
2793 */
2794static int check_unshare_flags(unsigned long unshare_flags)
2795{
2796 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2797 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2798 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2799 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2800 CLONE_NEWTIME))
2801 return -EINVAL;
2802 /*
2803 * Not implemented, but pretend it works if there is nothing
2804 * to unshare. Note that unsharing the address space or the
2805 * signal handlers also need to unshare the signal queues (aka
2806 * CLONE_THREAD).
2807 */
2808 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2809 if (!thread_group_empty(current))
2810 return -EINVAL;
2811 }
2812 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2813 if (refcount_read(¤t->sighand->count) > 1)
2814 return -EINVAL;
2815 }
2816 if (unshare_flags & CLONE_VM) {
2817 if (!current_is_single_threaded())
2818 return -EINVAL;
2819 }
2820
2821 return 0;
2822}
2823
2824/*
2825 * Unshare the filesystem structure if it is being shared
2826 */
2827static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2828{
2829 struct fs_struct *fs = current->fs;
2830
2831 if (!(unshare_flags & CLONE_FS) || !fs)
2832 return 0;
2833
2834 /* don't need lock here; in the worst case we'll do useless copy */
2835 if (fs->users == 1)
2836 return 0;
2837
2838 *new_fsp = copy_fs_struct(fs);
2839 if (!*new_fsp)
2840 return -ENOMEM;
2841
2842 return 0;
2843}
2844
2845/*
2846 * Unshare file descriptor table if it is being shared
2847 */
2848int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
2849 struct files_struct **new_fdp)
2850{
2851 struct files_struct *fd = current->files;
2852 int error = 0;
2853
2854 if ((unshare_flags & CLONE_FILES) &&
2855 (fd && atomic_read(&fd->count) > 1)) {
2856 *new_fdp = dup_fd(fd, max_fds, &error);
2857 if (!*new_fdp)
2858 return error;
2859 }
2860
2861 return 0;
2862}
2863
2864/*
2865 * unshare allows a process to 'unshare' part of the process
2866 * context which was originally shared using clone. copy_*
2867 * functions used by _do_fork() cannot be used here directly
2868 * because they modify an inactive task_struct that is being
2869 * constructed. Here we are modifying the current, active,
2870 * task_struct.
2871 */
2872int ksys_unshare(unsigned long unshare_flags)
2873{
2874 struct fs_struct *fs, *new_fs = NULL;
2875 struct files_struct *fd, *new_fd = NULL;
2876 struct cred *new_cred = NULL;
2877 struct nsproxy *new_nsproxy = NULL;
2878 int do_sysvsem = 0;
2879 int err;
2880
2881 /*
2882 * If unsharing a user namespace must also unshare the thread group
2883 * and unshare the filesystem root and working directories.
2884 */
2885 if (unshare_flags & CLONE_NEWUSER)
2886 unshare_flags |= CLONE_THREAD | CLONE_FS;
2887 /*
2888 * If unsharing vm, must also unshare signal handlers.
2889 */
2890 if (unshare_flags & CLONE_VM)
2891 unshare_flags |= CLONE_SIGHAND;
2892 /*
2893 * If unsharing a signal handlers, must also unshare the signal queues.
2894 */
2895 if (unshare_flags & CLONE_SIGHAND)
2896 unshare_flags |= CLONE_THREAD;
2897 /*
2898 * If unsharing namespace, must also unshare filesystem information.
2899 */
2900 if (unshare_flags & CLONE_NEWNS)
2901 unshare_flags |= CLONE_FS;
2902
2903 err = check_unshare_flags(unshare_flags);
2904 if (err)
2905 goto bad_unshare_out;
2906 /*
2907 * CLONE_NEWIPC must also detach from the undolist: after switching
2908 * to a new ipc namespace, the semaphore arrays from the old
2909 * namespace are unreachable.
2910 */
2911 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2912 do_sysvsem = 1;
2913 err = unshare_fs(unshare_flags, &new_fs);
2914 if (err)
2915 goto bad_unshare_out;
2916 err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
2917 if (err)
2918 goto bad_unshare_cleanup_fs;
2919 err = unshare_userns(unshare_flags, &new_cred);
2920 if (err)
2921 goto bad_unshare_cleanup_fd;
2922 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2923 new_cred, new_fs);
2924 if (err)
2925 goto bad_unshare_cleanup_cred;
2926
2927 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
2928 if (do_sysvsem) {
2929 /*
2930 * CLONE_SYSVSEM is equivalent to sys_exit().
2931 */
2932 exit_sem(current);
2933 }
2934 if (unshare_flags & CLONE_NEWIPC) {
2935 /* Orphan segments in old ns (see sem above). */
2936 exit_shm(current);
2937 shm_init_task(current);
2938 }
2939
2940 if (new_nsproxy)
2941 switch_task_namespaces(current, new_nsproxy);
2942
2943 task_lock(current);
2944
2945 if (new_fs) {
2946 fs = current->fs;
2947 spin_lock(&fs->lock);
2948 current->fs = new_fs;
2949 if (--fs->users)
2950 new_fs = NULL;
2951 else
2952 new_fs = fs;
2953 spin_unlock(&fs->lock);
2954 }
2955
2956 if (new_fd) {
2957 fd = current->files;
2958 current->files = new_fd;
2959 new_fd = fd;
2960 }
2961
2962 task_unlock(current);
2963
2964 if (new_cred) {
2965 /* Install the new user namespace */
2966 commit_creds(new_cred);
2967 new_cred = NULL;
2968 }
2969 }
2970
2971 perf_event_namespaces(current);
2972
2973bad_unshare_cleanup_cred:
2974 if (new_cred)
2975 put_cred(new_cred);
2976bad_unshare_cleanup_fd:
2977 if (new_fd)
2978 put_files_struct(new_fd);
2979
2980bad_unshare_cleanup_fs:
2981 if (new_fs)
2982 free_fs_struct(new_fs);
2983
2984bad_unshare_out:
2985 return err;
2986}
2987
2988SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
2989{
2990 return ksys_unshare(unshare_flags);
2991}
2992
2993/*
2994 * Helper to unshare the files of the current task.
2995 * We don't want to expose copy_files internals to
2996 * the exec layer of the kernel.
2997 */
2998
2999int unshare_files(struct files_struct **displaced)
3000{
3001 struct task_struct *task = current;
3002 struct files_struct *copy = NULL;
3003 int error;
3004
3005 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, ©);
3006 if (error || !copy) {
3007 *displaced = NULL;
3008 return error;
3009 }
3010 *displaced = task->files;
3011 task_lock(task);
3012 task->files = copy;
3013 task_unlock(task);
3014 return 0;
3015}
3016
3017int sysctl_max_threads(struct ctl_table *table, int write,
3018 void *buffer, size_t *lenp, loff_t *ppos)
3019{
3020 struct ctl_table t;
3021 int ret;
3022 int threads = max_threads;
3023 int min = 1;
3024 int max = MAX_THREADS;
3025
3026 t = *table;
3027 t.data = &threads;
3028 t.extra1 = &min;
3029 t.extra2 = &max;
3030
3031 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3032 if (ret || !write)
3033 return ret;
3034
3035 max_threads = threads;
3036
3037 return 0;
3038}
1// SPDX-License-Identifier: GPL-2.0-only
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
15#include <linux/anon_inodes.h>
16#include <linux/slab.h>
17#include <linux/sched/autogroup.h>
18#include <linux/sched/mm.h>
19#include <linux/sched/coredump.h>
20#include <linux/sched/user.h>
21#include <linux/sched/numa_balancing.h>
22#include <linux/sched/stat.h>
23#include <linux/sched/task.h>
24#include <linux/sched/task_stack.h>
25#include <linux/sched/cputime.h>
26#include <linux/seq_file.h>
27#include <linux/rtmutex.h>
28#include <linux/init.h>
29#include <linux/unistd.h>
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
37#include <linux/fdtable.h>
38#include <linux/iocontext.h>
39#include <linux/key.h>
40#include <linux/binfmts.h>
41#include <linux/mman.h>
42#include <linux/mmu_notifier.h>
43#include <linux/fs.h>
44#include <linux/mm.h>
45#include <linux/vmacache.h>
46#include <linux/nsproxy.h>
47#include <linux/capability.h>
48#include <linux/cpu.h>
49#include <linux/cgroup.h>
50#include <linux/security.h>
51#include <linux/hugetlb.h>
52#include <linux/seccomp.h>
53#include <linux/swap.h>
54#include <linux/syscalls.h>
55#include <linux/jiffies.h>
56#include <linux/futex.h>
57#include <linux/compat.h>
58#include <linux/kthread.h>
59#include <linux/task_io_accounting_ops.h>
60#include <linux/rcupdate.h>
61#include <linux/ptrace.h>
62#include <linux/mount.h>
63#include <linux/audit.h>
64#include <linux/memcontrol.h>
65#include <linux/ftrace.h>
66#include <linux/proc_fs.h>
67#include <linux/profile.h>
68#include <linux/rmap.h>
69#include <linux/ksm.h>
70#include <linux/acct.h>
71#include <linux/userfaultfd_k.h>
72#include <linux/tsacct_kern.h>
73#include <linux/cn_proc.h>
74#include <linux/freezer.h>
75#include <linux/delayacct.h>
76#include <linux/taskstats_kern.h>
77#include <linux/random.h>
78#include <linux/tty.h>
79#include <linux/blkdev.h>
80#include <linux/fs_struct.h>
81#include <linux/magic.h>
82#include <linux/perf_event.h>
83#include <linux/posix-timers.h>
84#include <linux/user-return-notifier.h>
85#include <linux/oom.h>
86#include <linux/khugepaged.h>
87#include <linux/signalfd.h>
88#include <linux/uprobes.h>
89#include <linux/aio.h>
90#include <linux/compiler.h>
91#include <linux/sysctl.h>
92#include <linux/kcov.h>
93#include <linux/livepatch.h>
94#include <linux/thread_info.h>
95#include <linux/stackleak.h>
96#include <linux/kasan.h>
97#include <linux/scs.h>
98#include <linux/io_uring.h>
99#include <linux/bpf.h>
100
101#include <asm/pgalloc.h>
102#include <linux/uaccess.h>
103#include <asm/mmu_context.h>
104#include <asm/cacheflush.h>
105#include <asm/tlbflush.h>
106
107#include <trace/events/sched.h>
108
109#define CREATE_TRACE_POINTS
110#include <trace/events/task.h>
111
112/*
113 * Minimum number of threads to boot the kernel
114 */
115#define MIN_THREADS 20
116
117/*
118 * Maximum number of threads
119 */
120#define MAX_THREADS FUTEX_TID_MASK
121
122/*
123 * Protected counters by write_lock_irq(&tasklist_lock)
124 */
125unsigned long total_forks; /* Handle normal Linux uptimes. */
126int nr_threads; /* The idle threads do not count.. */
127
128static int max_threads; /* tunable limit on nr_threads */
129
130#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
131
132static const char * const resident_page_types[] = {
133 NAMED_ARRAY_INDEX(MM_FILEPAGES),
134 NAMED_ARRAY_INDEX(MM_ANONPAGES),
135 NAMED_ARRAY_INDEX(MM_SWAPENTS),
136 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
137};
138
139DEFINE_PER_CPU(unsigned long, process_counts) = 0;
140
141__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
142
143#ifdef CONFIG_PROVE_RCU
144int lockdep_tasklist_lock_is_held(void)
145{
146 return lockdep_is_held(&tasklist_lock);
147}
148EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
149#endif /* #ifdef CONFIG_PROVE_RCU */
150
151int nr_processes(void)
152{
153 int cpu;
154 int total = 0;
155
156 for_each_possible_cpu(cpu)
157 total += per_cpu(process_counts, cpu);
158
159 return total;
160}
161
162void __weak arch_release_task_struct(struct task_struct *tsk)
163{
164}
165
166#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
167static struct kmem_cache *task_struct_cachep;
168
169static inline struct task_struct *alloc_task_struct_node(int node)
170{
171 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
172}
173
174static inline void free_task_struct(struct task_struct *tsk)
175{
176 kmem_cache_free(task_struct_cachep, tsk);
177}
178#endif
179
180#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
181
182/*
183 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
184 * kmemcache based allocator.
185 */
186# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
187
188#ifdef CONFIG_VMAP_STACK
189/*
190 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
191 * flush. Try to minimize the number of calls by caching stacks.
192 */
193#define NR_CACHED_STACKS 2
194static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
195
196static int free_vm_stack_cache(unsigned int cpu)
197{
198 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
199 int i;
200
201 for (i = 0; i < NR_CACHED_STACKS; i++) {
202 struct vm_struct *vm_stack = cached_vm_stacks[i];
203
204 if (!vm_stack)
205 continue;
206
207 vfree(vm_stack->addr);
208 cached_vm_stacks[i] = NULL;
209 }
210
211 return 0;
212}
213#endif
214
215static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
216{
217#ifdef CONFIG_VMAP_STACK
218 void *stack;
219 int i;
220
221 for (i = 0; i < NR_CACHED_STACKS; i++) {
222 struct vm_struct *s;
223
224 s = this_cpu_xchg(cached_stacks[i], NULL);
225
226 if (!s)
227 continue;
228
229 /* Mark stack accessible for KASAN. */
230 kasan_unpoison_range(s->addr, THREAD_SIZE);
231
232 /* Clear stale pointers from reused stack. */
233 memset(s->addr, 0, THREAD_SIZE);
234
235 tsk->stack_vm_area = s;
236 tsk->stack = s->addr;
237 return s->addr;
238 }
239
240 /*
241 * Allocated stacks are cached and later reused by new threads,
242 * so memcg accounting is performed manually on assigning/releasing
243 * stacks to tasks. Drop __GFP_ACCOUNT.
244 */
245 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
246 VMALLOC_START, VMALLOC_END,
247 THREADINFO_GFP & ~__GFP_ACCOUNT,
248 PAGE_KERNEL,
249 0, node, __builtin_return_address(0));
250
251 /*
252 * We can't call find_vm_area() in interrupt context, and
253 * free_thread_stack() can be called in interrupt context,
254 * so cache the vm_struct.
255 */
256 if (stack) {
257 tsk->stack_vm_area = find_vm_area(stack);
258 tsk->stack = stack;
259 }
260 return stack;
261#else
262 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
263 THREAD_SIZE_ORDER);
264
265 if (likely(page)) {
266 tsk->stack = kasan_reset_tag(page_address(page));
267 return tsk->stack;
268 }
269 return NULL;
270#endif
271}
272
273static inline void free_thread_stack(struct task_struct *tsk)
274{
275#ifdef CONFIG_VMAP_STACK
276 struct vm_struct *vm = task_stack_vm_area(tsk);
277
278 if (vm) {
279 int i;
280
281 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
282 memcg_kmem_uncharge_page(vm->pages[i], 0);
283
284 for (i = 0; i < NR_CACHED_STACKS; i++) {
285 if (this_cpu_cmpxchg(cached_stacks[i],
286 NULL, tsk->stack_vm_area) != NULL)
287 continue;
288
289 return;
290 }
291
292 vfree_atomic(tsk->stack);
293 return;
294 }
295#endif
296
297 __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
298}
299# else
300static struct kmem_cache *thread_stack_cache;
301
302static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
303 int node)
304{
305 unsigned long *stack;
306 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
307 stack = kasan_reset_tag(stack);
308 tsk->stack = stack;
309 return stack;
310}
311
312static void free_thread_stack(struct task_struct *tsk)
313{
314 kmem_cache_free(thread_stack_cache, tsk->stack);
315}
316
317void thread_stack_cache_init(void)
318{
319 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
320 THREAD_SIZE, THREAD_SIZE, 0, 0,
321 THREAD_SIZE, NULL);
322 BUG_ON(thread_stack_cache == NULL);
323}
324# endif
325#endif
326
327/* SLAB cache for signal_struct structures (tsk->signal) */
328static struct kmem_cache *signal_cachep;
329
330/* SLAB cache for sighand_struct structures (tsk->sighand) */
331struct kmem_cache *sighand_cachep;
332
333/* SLAB cache for files_struct structures (tsk->files) */
334struct kmem_cache *files_cachep;
335
336/* SLAB cache for fs_struct structures (tsk->fs) */
337struct kmem_cache *fs_cachep;
338
339/* SLAB cache for vm_area_struct structures */
340static struct kmem_cache *vm_area_cachep;
341
342/* SLAB cache for mm_struct structures (tsk->mm) */
343static struct kmem_cache *mm_cachep;
344
345struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
346{
347 struct vm_area_struct *vma;
348
349 vma = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
350 if (vma)
351 vma_init(vma, mm);
352 return vma;
353}
354
355struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
356{
357 struct vm_area_struct *new = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
358
359 if (new) {
360 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
361 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
362 /*
363 * orig->shared.rb may be modified concurrently, but the clone
364 * will be reinitialized.
365 */
366 *new = data_race(*orig);
367 INIT_LIST_HEAD(&new->anon_vma_chain);
368 new->vm_next = new->vm_prev = NULL;
369 }
370 return new;
371}
372
373void vm_area_free(struct vm_area_struct *vma)
374{
375 kmem_cache_free(vm_area_cachep, vma);
376}
377
378static void account_kernel_stack(struct task_struct *tsk, int account)
379{
380 void *stack = task_stack_page(tsk);
381 struct vm_struct *vm = task_stack_vm_area(tsk);
382
383 if (vm) {
384 int i;
385
386 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
387 mod_lruvec_page_state(vm->pages[i], NR_KERNEL_STACK_KB,
388 account * (PAGE_SIZE / 1024));
389 } else {
390 /* All stack pages are in the same node. */
391 mod_lruvec_kmem_state(stack, NR_KERNEL_STACK_KB,
392 account * (THREAD_SIZE / 1024));
393 }
394}
395
396static int memcg_charge_kernel_stack(struct task_struct *tsk)
397{
398#ifdef CONFIG_VMAP_STACK
399 struct vm_struct *vm = task_stack_vm_area(tsk);
400 int ret;
401
402 BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
403
404 if (vm) {
405 int i;
406
407 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
408
409 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
410 /*
411 * If memcg_kmem_charge_page() fails, page's
412 * memory cgroup pointer is NULL, and
413 * memcg_kmem_uncharge_page() in free_thread_stack()
414 * will ignore this page.
415 */
416 ret = memcg_kmem_charge_page(vm->pages[i], GFP_KERNEL,
417 0);
418 if (ret)
419 return ret;
420 }
421 }
422#endif
423 return 0;
424}
425
426static void release_task_stack(struct task_struct *tsk)
427{
428 if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
429 return; /* Better to leak the stack than to free prematurely */
430
431 account_kernel_stack(tsk, -1);
432 free_thread_stack(tsk);
433 tsk->stack = NULL;
434#ifdef CONFIG_VMAP_STACK
435 tsk->stack_vm_area = NULL;
436#endif
437}
438
439#ifdef CONFIG_THREAD_INFO_IN_TASK
440void put_task_stack(struct task_struct *tsk)
441{
442 if (refcount_dec_and_test(&tsk->stack_refcount))
443 release_task_stack(tsk);
444}
445#endif
446
447void free_task(struct task_struct *tsk)
448{
449 scs_release(tsk);
450
451#ifndef CONFIG_THREAD_INFO_IN_TASK
452 /*
453 * The task is finally done with both the stack and thread_info,
454 * so free both.
455 */
456 release_task_stack(tsk);
457#else
458 /*
459 * If the task had a separate stack allocation, it should be gone
460 * by now.
461 */
462 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
463#endif
464 rt_mutex_debug_task_free(tsk);
465 ftrace_graph_exit_task(tsk);
466 arch_release_task_struct(tsk);
467 if (tsk->flags & PF_KTHREAD)
468 free_kthread_struct(tsk);
469 free_task_struct(tsk);
470}
471EXPORT_SYMBOL(free_task);
472
473#ifdef CONFIG_MMU
474static __latent_entropy int dup_mmap(struct mm_struct *mm,
475 struct mm_struct *oldmm)
476{
477 struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
478 struct rb_node **rb_link, *rb_parent;
479 int retval;
480 unsigned long charge;
481 LIST_HEAD(uf);
482
483 uprobe_start_dup_mmap();
484 if (mmap_write_lock_killable(oldmm)) {
485 retval = -EINTR;
486 goto fail_uprobe_end;
487 }
488 flush_cache_dup_mm(oldmm);
489 uprobe_dup_mmap(oldmm, mm);
490 /*
491 * Not linked in yet - no deadlock potential:
492 */
493 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
494
495 /* No ordering required: file already has been exposed. */
496 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
497
498 mm->total_vm = oldmm->total_vm;
499 mm->data_vm = oldmm->data_vm;
500 mm->exec_vm = oldmm->exec_vm;
501 mm->stack_vm = oldmm->stack_vm;
502
503 rb_link = &mm->mm_rb.rb_node;
504 rb_parent = NULL;
505 pprev = &mm->mmap;
506 retval = ksm_fork(mm, oldmm);
507 if (retval)
508 goto out;
509 retval = khugepaged_fork(mm, oldmm);
510 if (retval)
511 goto out;
512
513 prev = NULL;
514 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
515 struct file *file;
516
517 if (mpnt->vm_flags & VM_DONTCOPY) {
518 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
519 continue;
520 }
521 charge = 0;
522 /*
523 * Don't duplicate many vmas if we've been oom-killed (for
524 * example)
525 */
526 if (fatal_signal_pending(current)) {
527 retval = -EINTR;
528 goto out;
529 }
530 if (mpnt->vm_flags & VM_ACCOUNT) {
531 unsigned long len = vma_pages(mpnt);
532
533 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
534 goto fail_nomem;
535 charge = len;
536 }
537 tmp = vm_area_dup(mpnt);
538 if (!tmp)
539 goto fail_nomem;
540 retval = vma_dup_policy(mpnt, tmp);
541 if (retval)
542 goto fail_nomem_policy;
543 tmp->vm_mm = mm;
544 retval = dup_userfaultfd(tmp, &uf);
545 if (retval)
546 goto fail_nomem_anon_vma_fork;
547 if (tmp->vm_flags & VM_WIPEONFORK) {
548 /*
549 * VM_WIPEONFORK gets a clean slate in the child.
550 * Don't prepare anon_vma until fault since we don't
551 * copy page for current vma.
552 */
553 tmp->anon_vma = NULL;
554 } else if (anon_vma_fork(tmp, mpnt))
555 goto fail_nomem_anon_vma_fork;
556 tmp->vm_flags &= ~(VM_LOCKED | VM_LOCKONFAULT);
557 file = tmp->vm_file;
558 if (file) {
559 struct inode *inode = file_inode(file);
560 struct address_space *mapping = file->f_mapping;
561
562 get_file(file);
563 if (tmp->vm_flags & VM_DENYWRITE)
564 put_write_access(inode);
565 i_mmap_lock_write(mapping);
566 if (tmp->vm_flags & VM_SHARED)
567 mapping_allow_writable(mapping);
568 flush_dcache_mmap_lock(mapping);
569 /* insert tmp into the share list, just after mpnt */
570 vma_interval_tree_insert_after(tmp, mpnt,
571 &mapping->i_mmap);
572 flush_dcache_mmap_unlock(mapping);
573 i_mmap_unlock_write(mapping);
574 }
575
576 /*
577 * Clear hugetlb-related page reserves for children. This only
578 * affects MAP_PRIVATE mappings. Faults generated by the child
579 * are not guaranteed to succeed, even if read-only
580 */
581 if (is_vm_hugetlb_page(tmp))
582 reset_vma_resv_huge_pages(tmp);
583
584 /*
585 * Link in the new vma and copy the page table entries.
586 */
587 *pprev = tmp;
588 pprev = &tmp->vm_next;
589 tmp->vm_prev = prev;
590 prev = tmp;
591
592 __vma_link_rb(mm, tmp, rb_link, rb_parent);
593 rb_link = &tmp->vm_rb.rb_right;
594 rb_parent = &tmp->vm_rb;
595
596 mm->map_count++;
597 if (!(tmp->vm_flags & VM_WIPEONFORK))
598 retval = copy_page_range(tmp, mpnt);
599
600 if (tmp->vm_ops && tmp->vm_ops->open)
601 tmp->vm_ops->open(tmp);
602
603 if (retval)
604 goto out;
605 }
606 /* a new mm has just been created */
607 retval = arch_dup_mmap(oldmm, mm);
608out:
609 mmap_write_unlock(mm);
610 flush_tlb_mm(oldmm);
611 mmap_write_unlock(oldmm);
612 dup_userfaultfd_complete(&uf);
613fail_uprobe_end:
614 uprobe_end_dup_mmap();
615 return retval;
616fail_nomem_anon_vma_fork:
617 mpol_put(vma_policy(tmp));
618fail_nomem_policy:
619 vm_area_free(tmp);
620fail_nomem:
621 retval = -ENOMEM;
622 vm_unacct_memory(charge);
623 goto out;
624}
625
626static inline int mm_alloc_pgd(struct mm_struct *mm)
627{
628 mm->pgd = pgd_alloc(mm);
629 if (unlikely(!mm->pgd))
630 return -ENOMEM;
631 return 0;
632}
633
634static inline void mm_free_pgd(struct mm_struct *mm)
635{
636 pgd_free(mm, mm->pgd);
637}
638#else
639static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
640{
641 mmap_write_lock(oldmm);
642 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
643 mmap_write_unlock(oldmm);
644 return 0;
645}
646#define mm_alloc_pgd(mm) (0)
647#define mm_free_pgd(mm)
648#endif /* CONFIG_MMU */
649
650static void check_mm(struct mm_struct *mm)
651{
652 int i;
653
654 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
655 "Please make sure 'struct resident_page_types[]' is updated as well");
656
657 for (i = 0; i < NR_MM_COUNTERS; i++) {
658 long x = atomic_long_read(&mm->rss_stat.count[i]);
659
660 if (unlikely(x))
661 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
662 mm, resident_page_types[i], x);
663 }
664
665 if (mm_pgtables_bytes(mm))
666 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
667 mm_pgtables_bytes(mm));
668
669#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
670 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
671#endif
672}
673
674#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
675#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
676
677/*
678 * Called when the last reference to the mm
679 * is dropped: either by a lazy thread or by
680 * mmput. Free the page directory and the mm.
681 */
682void __mmdrop(struct mm_struct *mm)
683{
684 BUG_ON(mm == &init_mm);
685 WARN_ON_ONCE(mm == current->mm);
686 WARN_ON_ONCE(mm == current->active_mm);
687 mm_free_pgd(mm);
688 destroy_context(mm);
689 mmu_notifier_subscriptions_destroy(mm);
690 check_mm(mm);
691 put_user_ns(mm->user_ns);
692 free_mm(mm);
693}
694EXPORT_SYMBOL_GPL(__mmdrop);
695
696static void mmdrop_async_fn(struct work_struct *work)
697{
698 struct mm_struct *mm;
699
700 mm = container_of(work, struct mm_struct, async_put_work);
701 __mmdrop(mm);
702}
703
704static void mmdrop_async(struct mm_struct *mm)
705{
706 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
707 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
708 schedule_work(&mm->async_put_work);
709 }
710}
711
712static inline void free_signal_struct(struct signal_struct *sig)
713{
714 taskstats_tgid_free(sig);
715 sched_autogroup_exit(sig);
716 /*
717 * __mmdrop is not safe to call from softirq context on x86 due to
718 * pgd_dtor so postpone it to the async context
719 */
720 if (sig->oom_mm)
721 mmdrop_async(sig->oom_mm);
722 kmem_cache_free(signal_cachep, sig);
723}
724
725static inline void put_signal_struct(struct signal_struct *sig)
726{
727 if (refcount_dec_and_test(&sig->sigcnt))
728 free_signal_struct(sig);
729}
730
731void __put_task_struct(struct task_struct *tsk)
732{
733 WARN_ON(!tsk->exit_state);
734 WARN_ON(refcount_read(&tsk->usage));
735 WARN_ON(tsk == current);
736
737 io_uring_free(tsk);
738 cgroup_free(tsk);
739 task_numa_free(tsk, true);
740 security_task_free(tsk);
741 bpf_task_storage_free(tsk);
742 exit_creds(tsk);
743 delayacct_tsk_free(tsk);
744 put_signal_struct(tsk->signal);
745 sched_core_free(tsk);
746
747 if (!profile_handoff_task(tsk))
748 free_task(tsk);
749}
750EXPORT_SYMBOL_GPL(__put_task_struct);
751
752void __init __weak arch_task_cache_init(void) { }
753
754/*
755 * set_max_threads
756 */
757static void set_max_threads(unsigned int max_threads_suggested)
758{
759 u64 threads;
760 unsigned long nr_pages = totalram_pages();
761
762 /*
763 * The number of threads shall be limited such that the thread
764 * structures may only consume a small part of the available memory.
765 */
766 if (fls64(nr_pages) + fls64(PAGE_SIZE) > 64)
767 threads = MAX_THREADS;
768 else
769 threads = div64_u64((u64) nr_pages * (u64) PAGE_SIZE,
770 (u64) THREAD_SIZE * 8UL);
771
772 if (threads > max_threads_suggested)
773 threads = max_threads_suggested;
774
775 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
776}
777
778#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
779/* Initialized by the architecture: */
780int arch_task_struct_size __read_mostly;
781#endif
782
783#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
784static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
785{
786 /* Fetch thread_struct whitelist for the architecture. */
787 arch_thread_struct_whitelist(offset, size);
788
789 /*
790 * Handle zero-sized whitelist or empty thread_struct, otherwise
791 * adjust offset to position of thread_struct in task_struct.
792 */
793 if (unlikely(*size == 0))
794 *offset = 0;
795 else
796 *offset += offsetof(struct task_struct, thread);
797}
798#endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
799
800void __init fork_init(void)
801{
802 int i;
803#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
804#ifndef ARCH_MIN_TASKALIGN
805#define ARCH_MIN_TASKALIGN 0
806#endif
807 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
808 unsigned long useroffset, usersize;
809
810 /* create a slab on which task_structs can be allocated */
811 task_struct_whitelist(&useroffset, &usersize);
812 task_struct_cachep = kmem_cache_create_usercopy("task_struct",
813 arch_task_struct_size, align,
814 SLAB_PANIC|SLAB_ACCOUNT,
815 useroffset, usersize, NULL);
816#endif
817
818 /* do the arch specific task caches init */
819 arch_task_cache_init();
820
821 set_max_threads(MAX_THREADS);
822
823 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
824 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
825 init_task.signal->rlim[RLIMIT_SIGPENDING] =
826 init_task.signal->rlim[RLIMIT_NPROC];
827
828 for (i = 0; i < MAX_PER_NAMESPACE_UCOUNTS; i++)
829 init_user_ns.ucount_max[i] = max_threads/2;
830
831 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_NPROC, RLIM_INFINITY);
832 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MSGQUEUE, RLIM_INFINITY);
833 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
834 set_rlimit_ucount_max(&init_user_ns, UCOUNT_RLIMIT_MEMLOCK, RLIM_INFINITY);
835
836#ifdef CONFIG_VMAP_STACK
837 cpuhp_setup_state(CPUHP_BP_PREPARE_DYN, "fork:vm_stack_cache",
838 NULL, free_vm_stack_cache);
839#endif
840
841 scs_init();
842
843 lockdep_init_task(&init_task);
844 uprobes_init();
845}
846
847int __weak arch_dup_task_struct(struct task_struct *dst,
848 struct task_struct *src)
849{
850 *dst = *src;
851 return 0;
852}
853
854void set_task_stack_end_magic(struct task_struct *tsk)
855{
856 unsigned long *stackend;
857
858 stackend = end_of_stack(tsk);
859 *stackend = STACK_END_MAGIC; /* for overflow detection */
860}
861
862static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
863{
864 struct task_struct *tsk;
865 unsigned long *stack;
866 struct vm_struct *stack_vm_area __maybe_unused;
867 int err;
868
869 if (node == NUMA_NO_NODE)
870 node = tsk_fork_get_node(orig);
871 tsk = alloc_task_struct_node(node);
872 if (!tsk)
873 return NULL;
874
875 stack = alloc_thread_stack_node(tsk, node);
876 if (!stack)
877 goto free_tsk;
878
879 if (memcg_charge_kernel_stack(tsk))
880 goto free_stack;
881
882 stack_vm_area = task_stack_vm_area(tsk);
883
884 err = arch_dup_task_struct(tsk, orig);
885
886 /*
887 * arch_dup_task_struct() clobbers the stack-related fields. Make
888 * sure they're properly initialized before using any stack-related
889 * functions again.
890 */
891 tsk->stack = stack;
892#ifdef CONFIG_VMAP_STACK
893 tsk->stack_vm_area = stack_vm_area;
894#endif
895#ifdef CONFIG_THREAD_INFO_IN_TASK
896 refcount_set(&tsk->stack_refcount, 1);
897#endif
898
899 if (err)
900 goto free_stack;
901
902 err = scs_prepare(tsk, node);
903 if (err)
904 goto free_stack;
905
906#ifdef CONFIG_SECCOMP
907 /*
908 * We must handle setting up seccomp filters once we're under
909 * the sighand lock in case orig has changed between now and
910 * then. Until then, filter must be NULL to avoid messing up
911 * the usage counts on the error path calling free_task.
912 */
913 tsk->seccomp.filter = NULL;
914#endif
915
916 setup_thread_stack(tsk, orig);
917 clear_user_return_notifier(tsk);
918 clear_tsk_need_resched(tsk);
919 set_task_stack_end_magic(tsk);
920 clear_syscall_work_syscall_user_dispatch(tsk);
921
922#ifdef CONFIG_STACKPROTECTOR
923 tsk->stack_canary = get_random_canary();
924#endif
925 if (orig->cpus_ptr == &orig->cpus_mask)
926 tsk->cpus_ptr = &tsk->cpus_mask;
927
928 /*
929 * One for the user space visible state that goes away when reaped.
930 * One for the scheduler.
931 */
932 refcount_set(&tsk->rcu_users, 2);
933 /* One for the rcu users */
934 refcount_set(&tsk->usage, 1);
935#ifdef CONFIG_BLK_DEV_IO_TRACE
936 tsk->btrace_seq = 0;
937#endif
938 tsk->splice_pipe = NULL;
939 tsk->task_frag.page = NULL;
940 tsk->wake_q.next = NULL;
941 tsk->pf_io_worker = NULL;
942
943 account_kernel_stack(tsk, 1);
944
945 kcov_task_init(tsk);
946 kmap_local_fork(tsk);
947
948#ifdef CONFIG_FAULT_INJECTION
949 tsk->fail_nth = 0;
950#endif
951
952#ifdef CONFIG_BLK_CGROUP
953 tsk->throttle_queue = NULL;
954 tsk->use_memdelay = 0;
955#endif
956
957#ifdef CONFIG_MEMCG
958 tsk->active_memcg = NULL;
959#endif
960 return tsk;
961
962free_stack:
963 free_thread_stack(tsk);
964free_tsk:
965 free_task_struct(tsk);
966 return NULL;
967}
968
969__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
970
971static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
972
973static int __init coredump_filter_setup(char *s)
974{
975 default_dump_filter =
976 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
977 MMF_DUMP_FILTER_MASK;
978 return 1;
979}
980
981__setup("coredump_filter=", coredump_filter_setup);
982
983#include <linux/init_task.h>
984
985static void mm_init_aio(struct mm_struct *mm)
986{
987#ifdef CONFIG_AIO
988 spin_lock_init(&mm->ioctx_lock);
989 mm->ioctx_table = NULL;
990#endif
991}
992
993static __always_inline void mm_clear_owner(struct mm_struct *mm,
994 struct task_struct *p)
995{
996#ifdef CONFIG_MEMCG
997 if (mm->owner == p)
998 WRITE_ONCE(mm->owner, NULL);
999#endif
1000}
1001
1002static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1003{
1004#ifdef CONFIG_MEMCG
1005 mm->owner = p;
1006#endif
1007}
1008
1009static void mm_init_pasid(struct mm_struct *mm)
1010{
1011#ifdef CONFIG_IOMMU_SUPPORT
1012 mm->pasid = INIT_PASID;
1013#endif
1014}
1015
1016static void mm_init_uprobes_state(struct mm_struct *mm)
1017{
1018#ifdef CONFIG_UPROBES
1019 mm->uprobes_state.xol_area = NULL;
1020#endif
1021}
1022
1023static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1024 struct user_namespace *user_ns)
1025{
1026 mm->mmap = NULL;
1027 mm->mm_rb = RB_ROOT;
1028 mm->vmacache_seqnum = 0;
1029 atomic_set(&mm->mm_users, 1);
1030 atomic_set(&mm->mm_count, 1);
1031 seqcount_init(&mm->write_protect_seq);
1032 mmap_init_lock(mm);
1033 INIT_LIST_HEAD(&mm->mmlist);
1034 mm->core_state = NULL;
1035 mm_pgtables_bytes_init(mm);
1036 mm->map_count = 0;
1037 mm->locked_vm = 0;
1038 atomic64_set(&mm->pinned_vm, 0);
1039 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1040 spin_lock_init(&mm->page_table_lock);
1041 spin_lock_init(&mm->arg_lock);
1042 mm_init_cpumask(mm);
1043 mm_init_aio(mm);
1044 mm_init_owner(mm, p);
1045 mm_init_pasid(mm);
1046 RCU_INIT_POINTER(mm->exe_file, NULL);
1047 mmu_notifier_subscriptions_init(mm);
1048 init_tlb_flush_pending(mm);
1049#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1050 mm->pmd_huge_pte = NULL;
1051#endif
1052 mm_init_uprobes_state(mm);
1053 hugetlb_count_init(mm);
1054
1055 if (current->mm) {
1056 mm->flags = current->mm->flags & MMF_INIT_MASK;
1057 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1058 } else {
1059 mm->flags = default_dump_filter;
1060 mm->def_flags = 0;
1061 }
1062
1063 if (mm_alloc_pgd(mm))
1064 goto fail_nopgd;
1065
1066 if (init_new_context(p, mm))
1067 goto fail_nocontext;
1068
1069 mm->user_ns = get_user_ns(user_ns);
1070 return mm;
1071
1072fail_nocontext:
1073 mm_free_pgd(mm);
1074fail_nopgd:
1075 free_mm(mm);
1076 return NULL;
1077}
1078
1079/*
1080 * Allocate and initialize an mm_struct.
1081 */
1082struct mm_struct *mm_alloc(void)
1083{
1084 struct mm_struct *mm;
1085
1086 mm = allocate_mm();
1087 if (!mm)
1088 return NULL;
1089
1090 memset(mm, 0, sizeof(*mm));
1091 return mm_init(mm, current, current_user_ns());
1092}
1093
1094static inline void __mmput(struct mm_struct *mm)
1095{
1096 VM_BUG_ON(atomic_read(&mm->mm_users));
1097
1098 uprobe_clear_state(mm);
1099 exit_aio(mm);
1100 ksm_exit(mm);
1101 khugepaged_exit(mm); /* must run before exit_mmap */
1102 exit_mmap(mm);
1103 mm_put_huge_zero_page(mm);
1104 set_mm_exe_file(mm, NULL);
1105 if (!list_empty(&mm->mmlist)) {
1106 spin_lock(&mmlist_lock);
1107 list_del(&mm->mmlist);
1108 spin_unlock(&mmlist_lock);
1109 }
1110 if (mm->binfmt)
1111 module_put(mm->binfmt->module);
1112 mmdrop(mm);
1113}
1114
1115/*
1116 * Decrement the use count and release all resources for an mm.
1117 */
1118void mmput(struct mm_struct *mm)
1119{
1120 might_sleep();
1121
1122 if (atomic_dec_and_test(&mm->mm_users))
1123 __mmput(mm);
1124}
1125EXPORT_SYMBOL_GPL(mmput);
1126
1127#ifdef CONFIG_MMU
1128static void mmput_async_fn(struct work_struct *work)
1129{
1130 struct mm_struct *mm = container_of(work, struct mm_struct,
1131 async_put_work);
1132
1133 __mmput(mm);
1134}
1135
1136void mmput_async(struct mm_struct *mm)
1137{
1138 if (atomic_dec_and_test(&mm->mm_users)) {
1139 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1140 schedule_work(&mm->async_put_work);
1141 }
1142}
1143#endif
1144
1145/**
1146 * set_mm_exe_file - change a reference to the mm's executable file
1147 *
1148 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1149 *
1150 * Main users are mmput() and sys_execve(). Callers prevent concurrent
1151 * invocations: in mmput() nobody alive left, in execve task is single
1152 * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
1153 * mm->exe_file, but does so without using set_mm_exe_file() in order
1154 * to avoid the need for any locks.
1155 */
1156void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1157{
1158 struct file *old_exe_file;
1159
1160 /*
1161 * It is safe to dereference the exe_file without RCU as
1162 * this function is only called if nobody else can access
1163 * this mm -- see comment above for justification.
1164 */
1165 old_exe_file = rcu_dereference_raw(mm->exe_file);
1166
1167 if (new_exe_file)
1168 get_file(new_exe_file);
1169 rcu_assign_pointer(mm->exe_file, new_exe_file);
1170 if (old_exe_file)
1171 fput(old_exe_file);
1172}
1173
1174/**
1175 * get_mm_exe_file - acquire a reference to the mm's executable file
1176 *
1177 * Returns %NULL if mm has no associated executable file.
1178 * User must release file via fput().
1179 */
1180struct file *get_mm_exe_file(struct mm_struct *mm)
1181{
1182 struct file *exe_file;
1183
1184 rcu_read_lock();
1185 exe_file = rcu_dereference(mm->exe_file);
1186 if (exe_file && !get_file_rcu(exe_file))
1187 exe_file = NULL;
1188 rcu_read_unlock();
1189 return exe_file;
1190}
1191EXPORT_SYMBOL(get_mm_exe_file);
1192
1193/**
1194 * get_task_exe_file - acquire a reference to the task's executable file
1195 *
1196 * Returns %NULL if task's mm (if any) has no associated executable file or
1197 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1198 * User must release file via fput().
1199 */
1200struct file *get_task_exe_file(struct task_struct *task)
1201{
1202 struct file *exe_file = NULL;
1203 struct mm_struct *mm;
1204
1205 task_lock(task);
1206 mm = task->mm;
1207 if (mm) {
1208 if (!(task->flags & PF_KTHREAD))
1209 exe_file = get_mm_exe_file(mm);
1210 }
1211 task_unlock(task);
1212 return exe_file;
1213}
1214EXPORT_SYMBOL(get_task_exe_file);
1215
1216/**
1217 * get_task_mm - acquire a reference to the task's mm
1218 *
1219 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1220 * this kernel workthread has transiently adopted a user mm with use_mm,
1221 * to do its AIO) is not set and if so returns a reference to it, after
1222 * bumping up the use count. User must release the mm via mmput()
1223 * after use. Typically used by /proc and ptrace.
1224 */
1225struct mm_struct *get_task_mm(struct task_struct *task)
1226{
1227 struct mm_struct *mm;
1228
1229 task_lock(task);
1230 mm = task->mm;
1231 if (mm) {
1232 if (task->flags & PF_KTHREAD)
1233 mm = NULL;
1234 else
1235 mmget(mm);
1236 }
1237 task_unlock(task);
1238 return mm;
1239}
1240EXPORT_SYMBOL_GPL(get_task_mm);
1241
1242struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1243{
1244 struct mm_struct *mm;
1245 int err;
1246
1247 err = down_read_killable(&task->signal->exec_update_lock);
1248 if (err)
1249 return ERR_PTR(err);
1250
1251 mm = get_task_mm(task);
1252 if (mm && mm != current->mm &&
1253 !ptrace_may_access(task, mode)) {
1254 mmput(mm);
1255 mm = ERR_PTR(-EACCES);
1256 }
1257 up_read(&task->signal->exec_update_lock);
1258
1259 return mm;
1260}
1261
1262static void complete_vfork_done(struct task_struct *tsk)
1263{
1264 struct completion *vfork;
1265
1266 task_lock(tsk);
1267 vfork = tsk->vfork_done;
1268 if (likely(vfork)) {
1269 tsk->vfork_done = NULL;
1270 complete(vfork);
1271 }
1272 task_unlock(tsk);
1273}
1274
1275static int wait_for_vfork_done(struct task_struct *child,
1276 struct completion *vfork)
1277{
1278 int killed;
1279
1280 freezer_do_not_count();
1281 cgroup_enter_frozen();
1282 killed = wait_for_completion_killable(vfork);
1283 cgroup_leave_frozen(false);
1284 freezer_count();
1285
1286 if (killed) {
1287 task_lock(child);
1288 child->vfork_done = NULL;
1289 task_unlock(child);
1290 }
1291
1292 put_task_struct(child);
1293 return killed;
1294}
1295
1296/* Please note the differences between mmput and mm_release.
1297 * mmput is called whenever we stop holding onto a mm_struct,
1298 * error success whatever.
1299 *
1300 * mm_release is called after a mm_struct has been removed
1301 * from the current process.
1302 *
1303 * This difference is important for error handling, when we
1304 * only half set up a mm_struct for a new process and need to restore
1305 * the old one. Because we mmput the new mm_struct before
1306 * restoring the old one. . .
1307 * Eric Biederman 10 January 1998
1308 */
1309static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1310{
1311 uprobe_free_utask(tsk);
1312
1313 /* Get rid of any cached register state */
1314 deactivate_mm(tsk, mm);
1315
1316 /*
1317 * Signal userspace if we're not exiting with a core dump
1318 * because we want to leave the value intact for debugging
1319 * purposes.
1320 */
1321 if (tsk->clear_child_tid) {
1322 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
1323 atomic_read(&mm->mm_users) > 1) {
1324 /*
1325 * We don't check the error code - if userspace has
1326 * not set up a proper pointer then tough luck.
1327 */
1328 put_user(0, tsk->clear_child_tid);
1329 do_futex(tsk->clear_child_tid, FUTEX_WAKE,
1330 1, NULL, NULL, 0, 0);
1331 }
1332 tsk->clear_child_tid = NULL;
1333 }
1334
1335 /*
1336 * All done, finally we can wake up parent and return this mm to him.
1337 * Also kthread_stop() uses this completion for synchronization.
1338 */
1339 if (tsk->vfork_done)
1340 complete_vfork_done(tsk);
1341}
1342
1343void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1344{
1345 futex_exit_release(tsk);
1346 mm_release(tsk, mm);
1347}
1348
1349void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1350{
1351 futex_exec_release(tsk);
1352 mm_release(tsk, mm);
1353}
1354
1355/**
1356 * dup_mm() - duplicates an existing mm structure
1357 * @tsk: the task_struct with which the new mm will be associated.
1358 * @oldmm: the mm to duplicate.
1359 *
1360 * Allocates a new mm structure and duplicates the provided @oldmm structure
1361 * content into it.
1362 *
1363 * Return: the duplicated mm or NULL on failure.
1364 */
1365static struct mm_struct *dup_mm(struct task_struct *tsk,
1366 struct mm_struct *oldmm)
1367{
1368 struct mm_struct *mm;
1369 int err;
1370
1371 mm = allocate_mm();
1372 if (!mm)
1373 goto fail_nomem;
1374
1375 memcpy(mm, oldmm, sizeof(*mm));
1376
1377 if (!mm_init(mm, tsk, mm->user_ns))
1378 goto fail_nomem;
1379
1380 err = dup_mmap(mm, oldmm);
1381 if (err)
1382 goto free_pt;
1383
1384 mm->hiwater_rss = get_mm_rss(mm);
1385 mm->hiwater_vm = mm->total_vm;
1386
1387 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1388 goto free_pt;
1389
1390 return mm;
1391
1392free_pt:
1393 /* don't put binfmt in mmput, we haven't got module yet */
1394 mm->binfmt = NULL;
1395 mm_init_owner(mm, NULL);
1396 mmput(mm);
1397
1398fail_nomem:
1399 return NULL;
1400}
1401
1402static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1403{
1404 struct mm_struct *mm, *oldmm;
1405
1406 tsk->min_flt = tsk->maj_flt = 0;
1407 tsk->nvcsw = tsk->nivcsw = 0;
1408#ifdef CONFIG_DETECT_HUNG_TASK
1409 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1410 tsk->last_switch_time = 0;
1411#endif
1412
1413 tsk->mm = NULL;
1414 tsk->active_mm = NULL;
1415
1416 /*
1417 * Are we cloning a kernel thread?
1418 *
1419 * We need to steal a active VM for that..
1420 */
1421 oldmm = current->mm;
1422 if (!oldmm)
1423 return 0;
1424
1425 /* initialize the new vmacache entries */
1426 vmacache_flush(tsk);
1427
1428 if (clone_flags & CLONE_VM) {
1429 mmget(oldmm);
1430 mm = oldmm;
1431 } else {
1432 mm = dup_mm(tsk, current->mm);
1433 if (!mm)
1434 return -ENOMEM;
1435 }
1436
1437 tsk->mm = mm;
1438 tsk->active_mm = mm;
1439 return 0;
1440}
1441
1442static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1443{
1444 struct fs_struct *fs = current->fs;
1445 if (clone_flags & CLONE_FS) {
1446 /* tsk->fs is already what we want */
1447 spin_lock(&fs->lock);
1448 if (fs->in_exec) {
1449 spin_unlock(&fs->lock);
1450 return -EAGAIN;
1451 }
1452 fs->users++;
1453 spin_unlock(&fs->lock);
1454 return 0;
1455 }
1456 tsk->fs = copy_fs_struct(fs);
1457 if (!tsk->fs)
1458 return -ENOMEM;
1459 return 0;
1460}
1461
1462static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
1463{
1464 struct files_struct *oldf, *newf;
1465 int error = 0;
1466
1467 /*
1468 * A background process may not have any files ...
1469 */
1470 oldf = current->files;
1471 if (!oldf)
1472 goto out;
1473
1474 if (clone_flags & CLONE_FILES) {
1475 atomic_inc(&oldf->count);
1476 goto out;
1477 }
1478
1479 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1480 if (!newf)
1481 goto out;
1482
1483 tsk->files = newf;
1484 error = 0;
1485out:
1486 return error;
1487}
1488
1489static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
1490{
1491#ifdef CONFIG_BLOCK
1492 struct io_context *ioc = current->io_context;
1493 struct io_context *new_ioc;
1494
1495 if (!ioc)
1496 return 0;
1497 /*
1498 * Share io context with parent, if CLONE_IO is set
1499 */
1500 if (clone_flags & CLONE_IO) {
1501 ioc_task_link(ioc);
1502 tsk->io_context = ioc;
1503 } else if (ioprio_valid(ioc->ioprio)) {
1504 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1505 if (unlikely(!new_ioc))
1506 return -ENOMEM;
1507
1508 new_ioc->ioprio = ioc->ioprio;
1509 put_io_context(new_ioc);
1510 }
1511#endif
1512 return 0;
1513}
1514
1515static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1516{
1517 struct sighand_struct *sig;
1518
1519 if (clone_flags & CLONE_SIGHAND) {
1520 refcount_inc(¤t->sighand->count);
1521 return 0;
1522 }
1523 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
1524 RCU_INIT_POINTER(tsk->sighand, sig);
1525 if (!sig)
1526 return -ENOMEM;
1527
1528 refcount_set(&sig->count, 1);
1529 spin_lock_irq(¤t->sighand->siglock);
1530 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1531 spin_unlock_irq(¤t->sighand->siglock);
1532
1533 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1534 if (clone_flags & CLONE_CLEAR_SIGHAND)
1535 flush_signal_handlers(tsk, 0);
1536
1537 return 0;
1538}
1539
1540void __cleanup_sighand(struct sighand_struct *sighand)
1541{
1542 if (refcount_dec_and_test(&sighand->count)) {
1543 signalfd_cleanup(sighand);
1544 /*
1545 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1546 * without an RCU grace period, see __lock_task_sighand().
1547 */
1548 kmem_cache_free(sighand_cachep, sighand);
1549 }
1550}
1551
1552/*
1553 * Initialize POSIX timer handling for a thread group.
1554 */
1555static void posix_cpu_timers_init_group(struct signal_struct *sig)
1556{
1557 struct posix_cputimers *pct = &sig->posix_cputimers;
1558 unsigned long cpu_limit;
1559
1560 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1561 posix_cputimers_group_init(pct, cpu_limit);
1562}
1563
1564static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1565{
1566 struct signal_struct *sig;
1567
1568 if (clone_flags & CLONE_THREAD)
1569 return 0;
1570
1571 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
1572 tsk->signal = sig;
1573 if (!sig)
1574 return -ENOMEM;
1575
1576 sig->nr_threads = 1;
1577 atomic_set(&sig->live, 1);
1578 refcount_set(&sig->sigcnt, 1);
1579
1580 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1581 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1582 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1583
1584 init_waitqueue_head(&sig->wait_chldexit);
1585 sig->curr_target = tsk;
1586 init_sigpending(&sig->shared_pending);
1587 INIT_HLIST_HEAD(&sig->multiprocess);
1588 seqlock_init(&sig->stats_lock);
1589 prev_cputime_init(&sig->prev_cputime);
1590
1591#ifdef CONFIG_POSIX_TIMERS
1592 INIT_LIST_HEAD(&sig->posix_timers);
1593 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
1594 sig->real_timer.function = it_real_fn;
1595#endif
1596
1597 task_lock(current->group_leader);
1598 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1599 task_unlock(current->group_leader);
1600
1601 posix_cpu_timers_init_group(sig);
1602
1603 tty_audit_fork(sig);
1604 sched_autogroup_fork(sig);
1605
1606 sig->oom_score_adj = current->signal->oom_score_adj;
1607 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1608
1609 mutex_init(&sig->cred_guard_mutex);
1610 init_rwsem(&sig->exec_update_lock);
1611
1612 return 0;
1613}
1614
1615static void copy_seccomp(struct task_struct *p)
1616{
1617#ifdef CONFIG_SECCOMP
1618 /*
1619 * Must be called with sighand->lock held, which is common to
1620 * all threads in the group. Holding cred_guard_mutex is not
1621 * needed because this new task is not yet running and cannot
1622 * be racing exec.
1623 */
1624 assert_spin_locked(¤t->sighand->siglock);
1625
1626 /* Ref-count the new filter user, and assign it. */
1627 get_seccomp_filter(current);
1628 p->seccomp = current->seccomp;
1629
1630 /*
1631 * Explicitly enable no_new_privs here in case it got set
1632 * between the task_struct being duplicated and holding the
1633 * sighand lock. The seccomp state and nnp must be in sync.
1634 */
1635 if (task_no_new_privs(current))
1636 task_set_no_new_privs(p);
1637
1638 /*
1639 * If the parent gained a seccomp mode after copying thread
1640 * flags and between before we held the sighand lock, we have
1641 * to manually enable the seccomp thread flag here.
1642 */
1643 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1644 set_task_syscall_work(p, SECCOMP);
1645#endif
1646}
1647
1648SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1649{
1650 current->clear_child_tid = tidptr;
1651
1652 return task_pid_vnr(current);
1653}
1654
1655static void rt_mutex_init_task(struct task_struct *p)
1656{
1657 raw_spin_lock_init(&p->pi_lock);
1658#ifdef CONFIG_RT_MUTEXES
1659 p->pi_waiters = RB_ROOT_CACHED;
1660 p->pi_top_task = NULL;
1661 p->pi_blocked_on = NULL;
1662#endif
1663}
1664
1665static inline void init_task_pid_links(struct task_struct *task)
1666{
1667 enum pid_type type;
1668
1669 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1670 INIT_HLIST_NODE(&task->pid_links[type]);
1671}
1672
1673static inline void
1674init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1675{
1676 if (type == PIDTYPE_PID)
1677 task->thread_pid = pid;
1678 else
1679 task->signal->pids[type] = pid;
1680}
1681
1682static inline void rcu_copy_process(struct task_struct *p)
1683{
1684#ifdef CONFIG_PREEMPT_RCU
1685 p->rcu_read_lock_nesting = 0;
1686 p->rcu_read_unlock_special.s = 0;
1687 p->rcu_blocked_node = NULL;
1688 INIT_LIST_HEAD(&p->rcu_node_entry);
1689#endif /* #ifdef CONFIG_PREEMPT_RCU */
1690#ifdef CONFIG_TASKS_RCU
1691 p->rcu_tasks_holdout = false;
1692 INIT_LIST_HEAD(&p->rcu_tasks_holdout_list);
1693 p->rcu_tasks_idle_cpu = -1;
1694#endif /* #ifdef CONFIG_TASKS_RCU */
1695#ifdef CONFIG_TASKS_TRACE_RCU
1696 p->trc_reader_nesting = 0;
1697 p->trc_reader_special.s = 0;
1698 INIT_LIST_HEAD(&p->trc_holdout_list);
1699#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1700}
1701
1702struct pid *pidfd_pid(const struct file *file)
1703{
1704 if (file->f_op == &pidfd_fops)
1705 return file->private_data;
1706
1707 return ERR_PTR(-EBADF);
1708}
1709
1710static int pidfd_release(struct inode *inode, struct file *file)
1711{
1712 struct pid *pid = file->private_data;
1713
1714 file->private_data = NULL;
1715 put_pid(pid);
1716 return 0;
1717}
1718
1719#ifdef CONFIG_PROC_FS
1720/**
1721 * pidfd_show_fdinfo - print information about a pidfd
1722 * @m: proc fdinfo file
1723 * @f: file referencing a pidfd
1724 *
1725 * Pid:
1726 * This function will print the pid that a given pidfd refers to in the
1727 * pid namespace of the procfs instance.
1728 * If the pid namespace of the process is not a descendant of the pid
1729 * namespace of the procfs instance 0 will be shown as its pid. This is
1730 * similar to calling getppid() on a process whose parent is outside of
1731 * its pid namespace.
1732 *
1733 * NSpid:
1734 * If pid namespaces are supported then this function will also print
1735 * the pid of a given pidfd refers to for all descendant pid namespaces
1736 * starting from the current pid namespace of the instance, i.e. the
1737 * Pid field and the first entry in the NSpid field will be identical.
1738 * If the pid namespace of the process is not a descendant of the pid
1739 * namespace of the procfs instance 0 will be shown as its first NSpid
1740 * entry and no others will be shown.
1741 * Note that this differs from the Pid and NSpid fields in
1742 * /proc/<pid>/status where Pid and NSpid are always shown relative to
1743 * the pid namespace of the procfs instance. The difference becomes
1744 * obvious when sending around a pidfd between pid namespaces from a
1745 * different branch of the tree, i.e. where no ancestral relation is
1746 * present between the pid namespaces:
1747 * - create two new pid namespaces ns1 and ns2 in the initial pid
1748 * namespace (also take care to create new mount namespaces in the
1749 * new pid namespace and mount procfs)
1750 * - create a process with a pidfd in ns1
1751 * - send pidfd from ns1 to ns2
1752 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
1753 * have exactly one entry, which is 0
1754 */
1755static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
1756{
1757 struct pid *pid = f->private_data;
1758 struct pid_namespace *ns;
1759 pid_t nr = -1;
1760
1761 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
1762 ns = proc_pid_ns(file_inode(m->file)->i_sb);
1763 nr = pid_nr_ns(pid, ns);
1764 }
1765
1766 seq_put_decimal_ll(m, "Pid:\t", nr);
1767
1768#ifdef CONFIG_PID_NS
1769 seq_put_decimal_ll(m, "\nNSpid:\t", nr);
1770 if (nr > 0) {
1771 int i;
1772
1773 /* If nr is non-zero it means that 'pid' is valid and that
1774 * ns, i.e. the pid namespace associated with the procfs
1775 * instance, is in the pid namespace hierarchy of pid.
1776 * Start at one below the already printed level.
1777 */
1778 for (i = ns->level + 1; i <= pid->level; i++)
1779 seq_put_decimal_ll(m, "\t", pid->numbers[i].nr);
1780 }
1781#endif
1782 seq_putc(m, '\n');
1783}
1784#endif
1785
1786/*
1787 * Poll support for process exit notification.
1788 */
1789static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
1790{
1791 struct pid *pid = file->private_data;
1792 __poll_t poll_flags = 0;
1793
1794 poll_wait(file, &pid->wait_pidfd, pts);
1795
1796 /*
1797 * Inform pollers only when the whole thread group exits.
1798 * If the thread group leader exits before all other threads in the
1799 * group, then poll(2) should block, similar to the wait(2) family.
1800 */
1801 if (thread_group_exited(pid))
1802 poll_flags = EPOLLIN | EPOLLRDNORM;
1803
1804 return poll_flags;
1805}
1806
1807const struct file_operations pidfd_fops = {
1808 .release = pidfd_release,
1809 .poll = pidfd_poll,
1810#ifdef CONFIG_PROC_FS
1811 .show_fdinfo = pidfd_show_fdinfo,
1812#endif
1813};
1814
1815static void __delayed_free_task(struct rcu_head *rhp)
1816{
1817 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
1818
1819 free_task(tsk);
1820}
1821
1822static __always_inline void delayed_free_task(struct task_struct *tsk)
1823{
1824 if (IS_ENABLED(CONFIG_MEMCG))
1825 call_rcu(&tsk->rcu, __delayed_free_task);
1826 else
1827 free_task(tsk);
1828}
1829
1830static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
1831{
1832 /* Skip if kernel thread */
1833 if (!tsk->mm)
1834 return;
1835
1836 /* Skip if spawning a thread or using vfork */
1837 if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
1838 return;
1839
1840 /* We need to synchronize with __set_oom_adj */
1841 mutex_lock(&oom_adj_mutex);
1842 set_bit(MMF_MULTIPROCESS, &tsk->mm->flags);
1843 /* Update the values in case they were changed after copy_signal */
1844 tsk->signal->oom_score_adj = current->signal->oom_score_adj;
1845 tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
1846 mutex_unlock(&oom_adj_mutex);
1847}
1848
1849/*
1850 * This creates a new process as a copy of the old one,
1851 * but does not actually start it yet.
1852 *
1853 * It copies the registers, and all the appropriate
1854 * parts of the process environment (as per the clone
1855 * flags). The actual kick-off is left to the caller.
1856 */
1857static __latent_entropy struct task_struct *copy_process(
1858 struct pid *pid,
1859 int trace,
1860 int node,
1861 struct kernel_clone_args *args)
1862{
1863 int pidfd = -1, retval;
1864 struct task_struct *p;
1865 struct multiprocess_signals delayed;
1866 struct file *pidfile = NULL;
1867 u64 clone_flags = args->flags;
1868 struct nsproxy *nsp = current->nsproxy;
1869
1870 /*
1871 * Don't allow sharing the root directory with processes in a different
1872 * namespace
1873 */
1874 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1875 return ERR_PTR(-EINVAL);
1876
1877 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1878 return ERR_PTR(-EINVAL);
1879
1880 /*
1881 * Thread groups must share signals as well, and detached threads
1882 * can only be started up within the thread group.
1883 */
1884 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1885 return ERR_PTR(-EINVAL);
1886
1887 /*
1888 * Shared signal handlers imply shared VM. By way of the above,
1889 * thread groups also imply shared VM. Blocking this case allows
1890 * for various simplifications in other code.
1891 */
1892 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1893 return ERR_PTR(-EINVAL);
1894
1895 /*
1896 * Siblings of global init remain as zombies on exit since they are
1897 * not reaped by their parent (swapper). To solve this and to avoid
1898 * multi-rooted process trees, prevent global and container-inits
1899 * from creating siblings.
1900 */
1901 if ((clone_flags & CLONE_PARENT) &&
1902 current->signal->flags & SIGNAL_UNKILLABLE)
1903 return ERR_PTR(-EINVAL);
1904
1905 /*
1906 * If the new process will be in a different pid or user namespace
1907 * do not allow it to share a thread group with the forking task.
1908 */
1909 if (clone_flags & CLONE_THREAD) {
1910 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1911 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
1912 return ERR_PTR(-EINVAL);
1913 }
1914
1915 /*
1916 * If the new process will be in a different time namespace
1917 * do not allow it to share VM or a thread group with the forking task.
1918 */
1919 if (clone_flags & (CLONE_THREAD | CLONE_VM)) {
1920 if (nsp->time_ns != nsp->time_ns_for_children)
1921 return ERR_PTR(-EINVAL);
1922 }
1923
1924 if (clone_flags & CLONE_PIDFD) {
1925 /*
1926 * - CLONE_DETACHED is blocked so that we can potentially
1927 * reuse it later for CLONE_PIDFD.
1928 * - CLONE_THREAD is blocked until someone really needs it.
1929 */
1930 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
1931 return ERR_PTR(-EINVAL);
1932 }
1933
1934 /*
1935 * Force any signals received before this point to be delivered
1936 * before the fork happens. Collect up signals sent to multiple
1937 * processes that happen during the fork and delay them so that
1938 * they appear to happen after the fork.
1939 */
1940 sigemptyset(&delayed.signal);
1941 INIT_HLIST_NODE(&delayed.node);
1942
1943 spin_lock_irq(¤t->sighand->siglock);
1944 if (!(clone_flags & CLONE_THREAD))
1945 hlist_add_head(&delayed.node, ¤t->signal->multiprocess);
1946 recalc_sigpending();
1947 spin_unlock_irq(¤t->sighand->siglock);
1948 retval = -ERESTARTNOINTR;
1949 if (task_sigpending(current))
1950 goto fork_out;
1951
1952 retval = -ENOMEM;
1953 p = dup_task_struct(current, node);
1954 if (!p)
1955 goto fork_out;
1956 if (args->io_thread) {
1957 /*
1958 * Mark us an IO worker, and block any signal that isn't
1959 * fatal or STOP
1960 */
1961 p->flags |= PF_IO_WORKER;
1962 siginitsetinv(&p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
1963 }
1964
1965 /*
1966 * This _must_ happen before we call free_task(), i.e. before we jump
1967 * to any of the bad_fork_* labels. This is to avoid freeing
1968 * p->set_child_tid which is (ab)used as a kthread's data pointer for
1969 * kernel threads (PF_KTHREAD).
1970 */
1971 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
1972 /*
1973 * Clear TID on mm_release()?
1974 */
1975 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
1976
1977 ftrace_graph_init_task(p);
1978
1979 rt_mutex_init_task(p);
1980
1981 lockdep_assert_irqs_enabled();
1982#ifdef CONFIG_PROVE_LOCKING
1983 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1984#endif
1985 retval = -EAGAIN;
1986 if (is_ucounts_overlimit(task_ucounts(p), UCOUNT_RLIMIT_NPROC, rlimit(RLIMIT_NPROC))) {
1987 if (p->real_cred->user != INIT_USER &&
1988 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
1989 goto bad_fork_free;
1990 }
1991 current->flags &= ~PF_NPROC_EXCEEDED;
1992
1993 retval = copy_creds(p, clone_flags);
1994 if (retval < 0)
1995 goto bad_fork_free;
1996
1997 /*
1998 * If multiple threads are within copy_process(), then this check
1999 * triggers too late. This doesn't hurt, the check is only there
2000 * to stop root fork bombs.
2001 */
2002 retval = -EAGAIN;
2003 if (data_race(nr_threads >= max_threads))
2004 goto bad_fork_cleanup_count;
2005
2006 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
2007 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
2008 p->flags |= PF_FORKNOEXEC;
2009 INIT_LIST_HEAD(&p->children);
2010 INIT_LIST_HEAD(&p->sibling);
2011 rcu_copy_process(p);
2012 p->vfork_done = NULL;
2013 spin_lock_init(&p->alloc_lock);
2014
2015 init_sigpending(&p->pending);
2016
2017 p->utime = p->stime = p->gtime = 0;
2018#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2019 p->utimescaled = p->stimescaled = 0;
2020#endif
2021 prev_cputime_init(&p->prev_cputime);
2022
2023#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2024 seqcount_init(&p->vtime.seqcount);
2025 p->vtime.starttime = 0;
2026 p->vtime.state = VTIME_INACTIVE;
2027#endif
2028
2029#ifdef CONFIG_IO_URING
2030 p->io_uring = NULL;
2031#endif
2032
2033#if defined(SPLIT_RSS_COUNTING)
2034 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
2035#endif
2036
2037 p->default_timer_slack_ns = current->timer_slack_ns;
2038
2039#ifdef CONFIG_PSI
2040 p->psi_flags = 0;
2041#endif
2042
2043 task_io_accounting_init(&p->ioac);
2044 acct_clear_integrals(p);
2045
2046 posix_cputimers_init(&p->posix_cputimers);
2047
2048 p->io_context = NULL;
2049 audit_set_context(p, NULL);
2050 cgroup_fork(p);
2051#ifdef CONFIG_NUMA
2052 p->mempolicy = mpol_dup(p->mempolicy);
2053 if (IS_ERR(p->mempolicy)) {
2054 retval = PTR_ERR(p->mempolicy);
2055 p->mempolicy = NULL;
2056 goto bad_fork_cleanup_threadgroup_lock;
2057 }
2058#endif
2059#ifdef CONFIG_CPUSETS
2060 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2061 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2062 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2063#endif
2064#ifdef CONFIG_TRACE_IRQFLAGS
2065 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2066 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2067 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2068 p->softirqs_enabled = 1;
2069 p->softirq_context = 0;
2070#endif
2071
2072 p->pagefault_disabled = 0;
2073
2074#ifdef CONFIG_LOCKDEP
2075 lockdep_init_task(p);
2076#endif
2077
2078#ifdef CONFIG_DEBUG_MUTEXES
2079 p->blocked_on = NULL; /* not blocked yet */
2080#endif
2081#ifdef CONFIG_BCACHE
2082 p->sequential_io = 0;
2083 p->sequential_io_avg = 0;
2084#endif
2085#ifdef CONFIG_BPF_SYSCALL
2086 RCU_INIT_POINTER(p->bpf_storage, NULL);
2087#endif
2088
2089 /* Perform scheduler related setup. Assign this task to a CPU. */
2090 retval = sched_fork(clone_flags, p);
2091 if (retval)
2092 goto bad_fork_cleanup_policy;
2093
2094 retval = perf_event_init_task(p, clone_flags);
2095 if (retval)
2096 goto bad_fork_cleanup_policy;
2097 retval = audit_alloc(p);
2098 if (retval)
2099 goto bad_fork_cleanup_perf;
2100 /* copy all the process information */
2101 shm_init_task(p);
2102 retval = security_task_alloc(p, clone_flags);
2103 if (retval)
2104 goto bad_fork_cleanup_audit;
2105 retval = copy_semundo(clone_flags, p);
2106 if (retval)
2107 goto bad_fork_cleanup_security;
2108 retval = copy_files(clone_flags, p);
2109 if (retval)
2110 goto bad_fork_cleanup_semundo;
2111 retval = copy_fs(clone_flags, p);
2112 if (retval)
2113 goto bad_fork_cleanup_files;
2114 retval = copy_sighand(clone_flags, p);
2115 if (retval)
2116 goto bad_fork_cleanup_fs;
2117 retval = copy_signal(clone_flags, p);
2118 if (retval)
2119 goto bad_fork_cleanup_sighand;
2120 retval = copy_mm(clone_flags, p);
2121 if (retval)
2122 goto bad_fork_cleanup_signal;
2123 retval = copy_namespaces(clone_flags, p);
2124 if (retval)
2125 goto bad_fork_cleanup_mm;
2126 retval = copy_io(clone_flags, p);
2127 if (retval)
2128 goto bad_fork_cleanup_namespaces;
2129 retval = copy_thread(clone_flags, args->stack, args->stack_size, p, args->tls);
2130 if (retval)
2131 goto bad_fork_cleanup_io;
2132
2133 stackleak_task_init(p);
2134
2135 if (pid != &init_struct_pid) {
2136 pid = alloc_pid(p->nsproxy->pid_ns_for_children, args->set_tid,
2137 args->set_tid_size);
2138 if (IS_ERR(pid)) {
2139 retval = PTR_ERR(pid);
2140 goto bad_fork_cleanup_thread;
2141 }
2142 }
2143
2144 /*
2145 * This has to happen after we've potentially unshared the file
2146 * descriptor table (so that the pidfd doesn't leak into the child
2147 * if the fd table isn't shared).
2148 */
2149 if (clone_flags & CLONE_PIDFD) {
2150 retval = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2151 if (retval < 0)
2152 goto bad_fork_free_pid;
2153
2154 pidfd = retval;
2155
2156 pidfile = anon_inode_getfile("[pidfd]", &pidfd_fops, pid,
2157 O_RDWR | O_CLOEXEC);
2158 if (IS_ERR(pidfile)) {
2159 put_unused_fd(pidfd);
2160 retval = PTR_ERR(pidfile);
2161 goto bad_fork_free_pid;
2162 }
2163 get_pid(pid); /* held by pidfile now */
2164
2165 retval = put_user(pidfd, args->pidfd);
2166 if (retval)
2167 goto bad_fork_put_pidfd;
2168 }
2169
2170#ifdef CONFIG_BLOCK
2171 p->plug = NULL;
2172#endif
2173 futex_init_task(p);
2174
2175 /*
2176 * sigaltstack should be cleared when sharing the same VM
2177 */
2178 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2179 sas_ss_reset(p);
2180
2181 /*
2182 * Syscall tracing and stepping should be turned off in the
2183 * child regardless of CLONE_PTRACE.
2184 */
2185 user_disable_single_step(p);
2186 clear_task_syscall_work(p, SYSCALL_TRACE);
2187#if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2188 clear_task_syscall_work(p, SYSCALL_EMU);
2189#endif
2190 clear_tsk_latency_tracing(p);
2191
2192 /* ok, now we should be set up.. */
2193 p->pid = pid_nr(pid);
2194 if (clone_flags & CLONE_THREAD) {
2195 p->group_leader = current->group_leader;
2196 p->tgid = current->tgid;
2197 } else {
2198 p->group_leader = p;
2199 p->tgid = p->pid;
2200 }
2201
2202 p->nr_dirtied = 0;
2203 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2204 p->dirty_paused_when = 0;
2205
2206 p->pdeath_signal = 0;
2207 INIT_LIST_HEAD(&p->thread_group);
2208 p->task_works = NULL;
2209
2210#ifdef CONFIG_KRETPROBES
2211 p->kretprobe_instances.first = NULL;
2212#endif
2213
2214 /*
2215 * Ensure that the cgroup subsystem policies allow the new process to be
2216 * forked. It should be noted that the new process's css_set can be changed
2217 * between here and cgroup_post_fork() if an organisation operation is in
2218 * progress.
2219 */
2220 retval = cgroup_can_fork(p, args);
2221 if (retval)
2222 goto bad_fork_put_pidfd;
2223
2224 /*
2225 * From this point on we must avoid any synchronous user-space
2226 * communication until we take the tasklist-lock. In particular, we do
2227 * not want user-space to be able to predict the process start-time by
2228 * stalling fork(2) after we recorded the start_time but before it is
2229 * visible to the system.
2230 */
2231
2232 p->start_time = ktime_get_ns();
2233 p->start_boottime = ktime_get_boottime_ns();
2234
2235 /*
2236 * Make it visible to the rest of the system, but dont wake it up yet.
2237 * Need tasklist lock for parent etc handling!
2238 */
2239 write_lock_irq(&tasklist_lock);
2240
2241 /* CLONE_PARENT re-uses the old parent */
2242 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2243 p->real_parent = current->real_parent;
2244 p->parent_exec_id = current->parent_exec_id;
2245 if (clone_flags & CLONE_THREAD)
2246 p->exit_signal = -1;
2247 else
2248 p->exit_signal = current->group_leader->exit_signal;
2249 } else {
2250 p->real_parent = current;
2251 p->parent_exec_id = current->self_exec_id;
2252 p->exit_signal = args->exit_signal;
2253 }
2254
2255 klp_copy_process(p);
2256
2257 sched_core_fork(p);
2258
2259 spin_lock(¤t->sighand->siglock);
2260
2261 /*
2262 * Copy seccomp details explicitly here, in case they were changed
2263 * before holding sighand lock.
2264 */
2265 copy_seccomp(p);
2266
2267 rseq_fork(p, clone_flags);
2268
2269 /* Don't start children in a dying pid namespace */
2270 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2271 retval = -ENOMEM;
2272 goto bad_fork_cancel_cgroup;
2273 }
2274
2275 /* Let kill terminate clone/fork in the middle */
2276 if (fatal_signal_pending(current)) {
2277 retval = -EINTR;
2278 goto bad_fork_cancel_cgroup;
2279 }
2280
2281 /* past the last point of failure */
2282 if (pidfile)
2283 fd_install(pidfd, pidfile);
2284
2285 init_task_pid_links(p);
2286 if (likely(p->pid)) {
2287 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
2288
2289 init_task_pid(p, PIDTYPE_PID, pid);
2290 if (thread_group_leader(p)) {
2291 init_task_pid(p, PIDTYPE_TGID, pid);
2292 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
2293 init_task_pid(p, PIDTYPE_SID, task_session(current));
2294
2295 if (is_child_reaper(pid)) {
2296 ns_of_pid(pid)->child_reaper = p;
2297 p->signal->flags |= SIGNAL_UNKILLABLE;
2298 }
2299 p->signal->shared_pending.signal = delayed.signal;
2300 p->signal->tty = tty_kref_get(current->signal->tty);
2301 /*
2302 * Inherit has_child_subreaper flag under the same
2303 * tasklist_lock with adding child to the process tree
2304 * for propagate_has_child_subreaper optimization.
2305 */
2306 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2307 p->real_parent->signal->is_child_subreaper;
2308 list_add_tail(&p->sibling, &p->real_parent->children);
2309 list_add_tail_rcu(&p->tasks, &init_task.tasks);
2310 attach_pid(p, PIDTYPE_TGID);
2311 attach_pid(p, PIDTYPE_PGID);
2312 attach_pid(p, PIDTYPE_SID);
2313 __this_cpu_inc(process_counts);
2314 } else {
2315 current->signal->nr_threads++;
2316 atomic_inc(¤t->signal->live);
2317 refcount_inc(¤t->signal->sigcnt);
2318 task_join_group_stop(p);
2319 list_add_tail_rcu(&p->thread_group,
2320 &p->group_leader->thread_group);
2321 list_add_tail_rcu(&p->thread_node,
2322 &p->signal->thread_head);
2323 }
2324 attach_pid(p, PIDTYPE_PID);
2325 nr_threads++;
2326 }
2327 total_forks++;
2328 hlist_del_init(&delayed.node);
2329 spin_unlock(¤t->sighand->siglock);
2330 syscall_tracepoint_update(p);
2331 write_unlock_irq(&tasklist_lock);
2332
2333 proc_fork_connector(p);
2334 sched_post_fork(p);
2335 cgroup_post_fork(p, args);
2336 perf_event_fork(p);
2337
2338 trace_task_newtask(p, clone_flags);
2339 uprobe_copy_process(p, clone_flags);
2340
2341 copy_oom_score_adj(clone_flags, p);
2342
2343 return p;
2344
2345bad_fork_cancel_cgroup:
2346 sched_core_free(p);
2347 spin_unlock(¤t->sighand->siglock);
2348 write_unlock_irq(&tasklist_lock);
2349 cgroup_cancel_fork(p, args);
2350bad_fork_put_pidfd:
2351 if (clone_flags & CLONE_PIDFD) {
2352 fput(pidfile);
2353 put_unused_fd(pidfd);
2354 }
2355bad_fork_free_pid:
2356 if (pid != &init_struct_pid)
2357 free_pid(pid);
2358bad_fork_cleanup_thread:
2359 exit_thread(p);
2360bad_fork_cleanup_io:
2361 if (p->io_context)
2362 exit_io_context(p);
2363bad_fork_cleanup_namespaces:
2364 exit_task_namespaces(p);
2365bad_fork_cleanup_mm:
2366 if (p->mm) {
2367 mm_clear_owner(p->mm, p);
2368 mmput(p->mm);
2369 }
2370bad_fork_cleanup_signal:
2371 if (!(clone_flags & CLONE_THREAD))
2372 free_signal_struct(p->signal);
2373bad_fork_cleanup_sighand:
2374 __cleanup_sighand(p->sighand);
2375bad_fork_cleanup_fs:
2376 exit_fs(p); /* blocking */
2377bad_fork_cleanup_files:
2378 exit_files(p); /* blocking */
2379bad_fork_cleanup_semundo:
2380 exit_sem(p);
2381bad_fork_cleanup_security:
2382 security_task_free(p);
2383bad_fork_cleanup_audit:
2384 audit_free(p);
2385bad_fork_cleanup_perf:
2386 perf_event_free_task(p);
2387bad_fork_cleanup_policy:
2388 lockdep_free_task(p);
2389#ifdef CONFIG_NUMA
2390 mpol_put(p->mempolicy);
2391bad_fork_cleanup_threadgroup_lock:
2392#endif
2393 delayacct_tsk_free(p);
2394bad_fork_cleanup_count:
2395 dec_rlimit_ucounts(task_ucounts(p), UCOUNT_RLIMIT_NPROC, 1);
2396 exit_creds(p);
2397bad_fork_free:
2398 WRITE_ONCE(p->__state, TASK_DEAD);
2399 put_task_stack(p);
2400 delayed_free_task(p);
2401fork_out:
2402 spin_lock_irq(¤t->sighand->siglock);
2403 hlist_del_init(&delayed.node);
2404 spin_unlock_irq(¤t->sighand->siglock);
2405 return ERR_PTR(retval);
2406}
2407
2408static inline void init_idle_pids(struct task_struct *idle)
2409{
2410 enum pid_type type;
2411
2412 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2413 INIT_HLIST_NODE(&idle->pid_links[type]); /* not really needed */
2414 init_task_pid(idle, type, &init_struct_pid);
2415 }
2416}
2417
2418struct task_struct * __init fork_idle(int cpu)
2419{
2420 struct task_struct *task;
2421 struct kernel_clone_args args = {
2422 .flags = CLONE_VM,
2423 };
2424
2425 task = copy_process(&init_struct_pid, 0, cpu_to_node(cpu), &args);
2426 if (!IS_ERR(task)) {
2427 init_idle_pids(task);
2428 init_idle(task, cpu);
2429 }
2430
2431 return task;
2432}
2433
2434struct mm_struct *copy_init_mm(void)
2435{
2436 return dup_mm(NULL, &init_mm);
2437}
2438
2439/*
2440 * This is like kernel_clone(), but shaved down and tailored to just
2441 * creating io_uring workers. It returns a created task, or an error pointer.
2442 * The returned task is inactive, and the caller must fire it up through
2443 * wake_up_new_task(p). All signals are blocked in the created task.
2444 */
2445struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2446{
2447 unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2448 CLONE_IO;
2449 struct kernel_clone_args args = {
2450 .flags = ((lower_32_bits(flags) | CLONE_VM |
2451 CLONE_UNTRACED) & ~CSIGNAL),
2452 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
2453 .stack = (unsigned long)fn,
2454 .stack_size = (unsigned long)arg,
2455 .io_thread = 1,
2456 };
2457
2458 return copy_process(NULL, 0, node, &args);
2459}
2460
2461/*
2462 * Ok, this is the main fork-routine.
2463 *
2464 * It copies the process, and if successful kick-starts
2465 * it and waits for it to finish using the VM if required.
2466 *
2467 * args->exit_signal is expected to be checked for sanity by the caller.
2468 */
2469pid_t kernel_clone(struct kernel_clone_args *args)
2470{
2471 u64 clone_flags = args->flags;
2472 struct completion vfork;
2473 struct pid *pid;
2474 struct task_struct *p;
2475 int trace = 0;
2476 pid_t nr;
2477
2478 /*
2479 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2480 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2481 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2482 * field in struct clone_args and it still doesn't make sense to have
2483 * them both point at the same memory location. Performing this check
2484 * here has the advantage that we don't need to have a separate helper
2485 * to check for legacy clone().
2486 */
2487 if ((args->flags & CLONE_PIDFD) &&
2488 (args->flags & CLONE_PARENT_SETTID) &&
2489 (args->pidfd == args->parent_tid))
2490 return -EINVAL;
2491
2492 /*
2493 * Determine whether and which event to report to ptracer. When
2494 * called from kernel_thread or CLONE_UNTRACED is explicitly
2495 * requested, no event is reported; otherwise, report if the event
2496 * for the type of forking is enabled.
2497 */
2498 if (!(clone_flags & CLONE_UNTRACED)) {
2499 if (clone_flags & CLONE_VFORK)
2500 trace = PTRACE_EVENT_VFORK;
2501 else if (args->exit_signal != SIGCHLD)
2502 trace = PTRACE_EVENT_CLONE;
2503 else
2504 trace = PTRACE_EVENT_FORK;
2505
2506 if (likely(!ptrace_event_enabled(current, trace)))
2507 trace = 0;
2508 }
2509
2510 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2511 add_latent_entropy();
2512
2513 if (IS_ERR(p))
2514 return PTR_ERR(p);
2515
2516 /*
2517 * Do this prior waking up the new thread - the thread pointer
2518 * might get invalid after that point, if the thread exits quickly.
2519 */
2520 trace_sched_process_fork(current, p);
2521
2522 pid = get_task_pid(p, PIDTYPE_PID);
2523 nr = pid_vnr(pid);
2524
2525 if (clone_flags & CLONE_PARENT_SETTID)
2526 put_user(nr, args->parent_tid);
2527
2528 if (clone_flags & CLONE_VFORK) {
2529 p->vfork_done = &vfork;
2530 init_completion(&vfork);
2531 get_task_struct(p);
2532 }
2533
2534 wake_up_new_task(p);
2535
2536 /* forking complete and child started to run, tell ptracer */
2537 if (unlikely(trace))
2538 ptrace_event_pid(trace, pid);
2539
2540 if (clone_flags & CLONE_VFORK) {
2541 if (!wait_for_vfork_done(p, &vfork))
2542 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2543 }
2544
2545 put_pid(pid);
2546 return nr;
2547}
2548
2549/*
2550 * Create a kernel thread.
2551 */
2552pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2553{
2554 struct kernel_clone_args args = {
2555 .flags = ((lower_32_bits(flags) | CLONE_VM |
2556 CLONE_UNTRACED) & ~CSIGNAL),
2557 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
2558 .stack = (unsigned long)fn,
2559 .stack_size = (unsigned long)arg,
2560 };
2561
2562 return kernel_clone(&args);
2563}
2564
2565#ifdef __ARCH_WANT_SYS_FORK
2566SYSCALL_DEFINE0(fork)
2567{
2568#ifdef CONFIG_MMU
2569 struct kernel_clone_args args = {
2570 .exit_signal = SIGCHLD,
2571 };
2572
2573 return kernel_clone(&args);
2574#else
2575 /* can not support in nommu mode */
2576 return -EINVAL;
2577#endif
2578}
2579#endif
2580
2581#ifdef __ARCH_WANT_SYS_VFORK
2582SYSCALL_DEFINE0(vfork)
2583{
2584 struct kernel_clone_args args = {
2585 .flags = CLONE_VFORK | CLONE_VM,
2586 .exit_signal = SIGCHLD,
2587 };
2588
2589 return kernel_clone(&args);
2590}
2591#endif
2592
2593#ifdef __ARCH_WANT_SYS_CLONE
2594#ifdef CONFIG_CLONE_BACKWARDS
2595SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2596 int __user *, parent_tidptr,
2597 unsigned long, tls,
2598 int __user *, child_tidptr)
2599#elif defined(CONFIG_CLONE_BACKWARDS2)
2600SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2601 int __user *, parent_tidptr,
2602 int __user *, child_tidptr,
2603 unsigned long, tls)
2604#elif defined(CONFIG_CLONE_BACKWARDS3)
2605SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2606 int, stack_size,
2607 int __user *, parent_tidptr,
2608 int __user *, child_tidptr,
2609 unsigned long, tls)
2610#else
2611SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2612 int __user *, parent_tidptr,
2613 int __user *, child_tidptr,
2614 unsigned long, tls)
2615#endif
2616{
2617 struct kernel_clone_args args = {
2618 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
2619 .pidfd = parent_tidptr,
2620 .child_tid = child_tidptr,
2621 .parent_tid = parent_tidptr,
2622 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
2623 .stack = newsp,
2624 .tls = tls,
2625 };
2626
2627 return kernel_clone(&args);
2628}
2629#endif
2630
2631#ifdef __ARCH_WANT_SYS_CLONE3
2632
2633noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
2634 struct clone_args __user *uargs,
2635 size_t usize)
2636{
2637 int err;
2638 struct clone_args args;
2639 pid_t *kset_tid = kargs->set_tid;
2640
2641 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
2642 CLONE_ARGS_SIZE_VER0);
2643 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
2644 CLONE_ARGS_SIZE_VER1);
2645 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
2646 CLONE_ARGS_SIZE_VER2);
2647 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
2648
2649 if (unlikely(usize > PAGE_SIZE))
2650 return -E2BIG;
2651 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
2652 return -EINVAL;
2653
2654 err = copy_struct_from_user(&args, sizeof(args), uargs, usize);
2655 if (err)
2656 return err;
2657
2658 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
2659 return -EINVAL;
2660
2661 if (unlikely(!args.set_tid && args.set_tid_size > 0))
2662 return -EINVAL;
2663
2664 if (unlikely(args.set_tid && args.set_tid_size == 0))
2665 return -EINVAL;
2666
2667 /*
2668 * Verify that higher 32bits of exit_signal are unset and that
2669 * it is a valid signal
2670 */
2671 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
2672 !valid_signal(args.exit_signal)))
2673 return -EINVAL;
2674
2675 if ((args.flags & CLONE_INTO_CGROUP) &&
2676 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
2677 return -EINVAL;
2678
2679 *kargs = (struct kernel_clone_args){
2680 .flags = args.flags,
2681 .pidfd = u64_to_user_ptr(args.pidfd),
2682 .child_tid = u64_to_user_ptr(args.child_tid),
2683 .parent_tid = u64_to_user_ptr(args.parent_tid),
2684 .exit_signal = args.exit_signal,
2685 .stack = args.stack,
2686 .stack_size = args.stack_size,
2687 .tls = args.tls,
2688 .set_tid_size = args.set_tid_size,
2689 .cgroup = args.cgroup,
2690 };
2691
2692 if (args.set_tid &&
2693 copy_from_user(kset_tid, u64_to_user_ptr(args.set_tid),
2694 (kargs->set_tid_size * sizeof(pid_t))))
2695 return -EFAULT;
2696
2697 kargs->set_tid = kset_tid;
2698
2699 return 0;
2700}
2701
2702/**
2703 * clone3_stack_valid - check and prepare stack
2704 * @kargs: kernel clone args
2705 *
2706 * Verify that the stack arguments userspace gave us are sane.
2707 * In addition, set the stack direction for userspace since it's easy for us to
2708 * determine.
2709 */
2710static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
2711{
2712 if (kargs->stack == 0) {
2713 if (kargs->stack_size > 0)
2714 return false;
2715 } else {
2716 if (kargs->stack_size == 0)
2717 return false;
2718
2719 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
2720 return false;
2721
2722#if !defined(CONFIG_STACK_GROWSUP) && !defined(CONFIG_IA64)
2723 kargs->stack += kargs->stack_size;
2724#endif
2725 }
2726
2727 return true;
2728}
2729
2730static bool clone3_args_valid(struct kernel_clone_args *kargs)
2731{
2732 /* Verify that no unknown flags are passed along. */
2733 if (kargs->flags &
2734 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
2735 return false;
2736
2737 /*
2738 * - make the CLONE_DETACHED bit reusable for clone3
2739 * - make the CSIGNAL bits reusable for clone3
2740 */
2741 if (kargs->flags & (CLONE_DETACHED | CSIGNAL))
2742 return false;
2743
2744 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
2745 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
2746 return false;
2747
2748 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
2749 kargs->exit_signal)
2750 return false;
2751
2752 if (!clone3_stack_valid(kargs))
2753 return false;
2754
2755 return true;
2756}
2757
2758/**
2759 * clone3 - create a new process with specific properties
2760 * @uargs: argument structure
2761 * @size: size of @uargs
2762 *
2763 * clone3() is the extensible successor to clone()/clone2().
2764 * It takes a struct as argument that is versioned by its size.
2765 *
2766 * Return: On success, a positive PID for the child process.
2767 * On error, a negative errno number.
2768 */
2769SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
2770{
2771 int err;
2772
2773 struct kernel_clone_args kargs;
2774 pid_t set_tid[MAX_PID_NS_LEVEL];
2775
2776 kargs.set_tid = set_tid;
2777
2778 err = copy_clone_args_from_user(&kargs, uargs, size);
2779 if (err)
2780 return err;
2781
2782 if (!clone3_args_valid(&kargs))
2783 return -EINVAL;
2784
2785 return kernel_clone(&kargs);
2786}
2787#endif
2788
2789void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
2790{
2791 struct task_struct *leader, *parent, *child;
2792 int res;
2793
2794 read_lock(&tasklist_lock);
2795 leader = top = top->group_leader;
2796down:
2797 for_each_thread(leader, parent) {
2798 list_for_each_entry(child, &parent->children, sibling) {
2799 res = visitor(child, data);
2800 if (res) {
2801 if (res < 0)
2802 goto out;
2803 leader = child;
2804 goto down;
2805 }
2806up:
2807 ;
2808 }
2809 }
2810
2811 if (leader != top) {
2812 child = leader;
2813 parent = child->real_parent;
2814 leader = parent->group_leader;
2815 goto up;
2816 }
2817out:
2818 read_unlock(&tasklist_lock);
2819}
2820
2821#ifndef ARCH_MIN_MMSTRUCT_ALIGN
2822#define ARCH_MIN_MMSTRUCT_ALIGN 0
2823#endif
2824
2825static void sighand_ctor(void *data)
2826{
2827 struct sighand_struct *sighand = data;
2828
2829 spin_lock_init(&sighand->siglock);
2830 init_waitqueue_head(&sighand->signalfd_wqh);
2831}
2832
2833void __init proc_caches_init(void)
2834{
2835 unsigned int mm_size;
2836
2837 sighand_cachep = kmem_cache_create("sighand_cache",
2838 sizeof(struct sighand_struct), 0,
2839 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
2840 SLAB_ACCOUNT, sighand_ctor);
2841 signal_cachep = kmem_cache_create("signal_cache",
2842 sizeof(struct signal_struct), 0,
2843 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2844 NULL);
2845 files_cachep = kmem_cache_create("files_cache",
2846 sizeof(struct files_struct), 0,
2847 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2848 NULL);
2849 fs_cachep = kmem_cache_create("fs_cache",
2850 sizeof(struct fs_struct), 0,
2851 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2852 NULL);
2853
2854 /*
2855 * The mm_cpumask is located at the end of mm_struct, and is
2856 * dynamically sized based on the maximum CPU number this system
2857 * can have, taking hotplug into account (nr_cpu_ids).
2858 */
2859 mm_size = sizeof(struct mm_struct) + cpumask_size();
2860
2861 mm_cachep = kmem_cache_create_usercopy("mm_struct",
2862 mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
2863 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
2864 offsetof(struct mm_struct, saved_auxv),
2865 sizeof_field(struct mm_struct, saved_auxv),
2866 NULL);
2867 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
2868 mmap_init();
2869 nsproxy_cache_init();
2870}
2871
2872/*
2873 * Check constraints on flags passed to the unshare system call.
2874 */
2875static int check_unshare_flags(unsigned long unshare_flags)
2876{
2877 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2878 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
2879 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
2880 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
2881 CLONE_NEWTIME))
2882 return -EINVAL;
2883 /*
2884 * Not implemented, but pretend it works if there is nothing
2885 * to unshare. Note that unsharing the address space or the
2886 * signal handlers also need to unshare the signal queues (aka
2887 * CLONE_THREAD).
2888 */
2889 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
2890 if (!thread_group_empty(current))
2891 return -EINVAL;
2892 }
2893 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2894 if (refcount_read(¤t->sighand->count) > 1)
2895 return -EINVAL;
2896 }
2897 if (unshare_flags & CLONE_VM) {
2898 if (!current_is_single_threaded())
2899 return -EINVAL;
2900 }
2901
2902 return 0;
2903}
2904
2905/*
2906 * Unshare the filesystem structure if it is being shared
2907 */
2908static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2909{
2910 struct fs_struct *fs = current->fs;
2911
2912 if (!(unshare_flags & CLONE_FS) || !fs)
2913 return 0;
2914
2915 /* don't need lock here; in the worst case we'll do useless copy */
2916 if (fs->users == 1)
2917 return 0;
2918
2919 *new_fsp = copy_fs_struct(fs);
2920 if (!*new_fsp)
2921 return -ENOMEM;
2922
2923 return 0;
2924}
2925
2926/*
2927 * Unshare file descriptor table if it is being shared
2928 */
2929int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
2930 struct files_struct **new_fdp)
2931{
2932 struct files_struct *fd = current->files;
2933 int error = 0;
2934
2935 if ((unshare_flags & CLONE_FILES) &&
2936 (fd && atomic_read(&fd->count) > 1)) {
2937 *new_fdp = dup_fd(fd, max_fds, &error);
2938 if (!*new_fdp)
2939 return error;
2940 }
2941
2942 return 0;
2943}
2944
2945/*
2946 * unshare allows a process to 'unshare' part of the process
2947 * context which was originally shared using clone. copy_*
2948 * functions used by kernel_clone() cannot be used here directly
2949 * because they modify an inactive task_struct that is being
2950 * constructed. Here we are modifying the current, active,
2951 * task_struct.
2952 */
2953int ksys_unshare(unsigned long unshare_flags)
2954{
2955 struct fs_struct *fs, *new_fs = NULL;
2956 struct files_struct *fd, *new_fd = NULL;
2957 struct cred *new_cred = NULL;
2958 struct nsproxy *new_nsproxy = NULL;
2959 int do_sysvsem = 0;
2960 int err;
2961
2962 /*
2963 * If unsharing a user namespace must also unshare the thread group
2964 * and unshare the filesystem root and working directories.
2965 */
2966 if (unshare_flags & CLONE_NEWUSER)
2967 unshare_flags |= CLONE_THREAD | CLONE_FS;
2968 /*
2969 * If unsharing vm, must also unshare signal handlers.
2970 */
2971 if (unshare_flags & CLONE_VM)
2972 unshare_flags |= CLONE_SIGHAND;
2973 /*
2974 * If unsharing a signal handlers, must also unshare the signal queues.
2975 */
2976 if (unshare_flags & CLONE_SIGHAND)
2977 unshare_flags |= CLONE_THREAD;
2978 /*
2979 * If unsharing namespace, must also unshare filesystem information.
2980 */
2981 if (unshare_flags & CLONE_NEWNS)
2982 unshare_flags |= CLONE_FS;
2983
2984 err = check_unshare_flags(unshare_flags);
2985 if (err)
2986 goto bad_unshare_out;
2987 /*
2988 * CLONE_NEWIPC must also detach from the undolist: after switching
2989 * to a new ipc namespace, the semaphore arrays from the old
2990 * namespace are unreachable.
2991 */
2992 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
2993 do_sysvsem = 1;
2994 err = unshare_fs(unshare_flags, &new_fs);
2995 if (err)
2996 goto bad_unshare_out;
2997 err = unshare_fd(unshare_flags, NR_OPEN_MAX, &new_fd);
2998 if (err)
2999 goto bad_unshare_cleanup_fs;
3000 err = unshare_userns(unshare_flags, &new_cred);
3001 if (err)
3002 goto bad_unshare_cleanup_fd;
3003 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3004 new_cred, new_fs);
3005 if (err)
3006 goto bad_unshare_cleanup_cred;
3007
3008 if (new_cred) {
3009 err = set_cred_ucounts(new_cred);
3010 if (err)
3011 goto bad_unshare_cleanup_cred;
3012 }
3013
3014 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3015 if (do_sysvsem) {
3016 /*
3017 * CLONE_SYSVSEM is equivalent to sys_exit().
3018 */
3019 exit_sem(current);
3020 }
3021 if (unshare_flags & CLONE_NEWIPC) {
3022 /* Orphan segments in old ns (see sem above). */
3023 exit_shm(current);
3024 shm_init_task(current);
3025 }
3026
3027 if (new_nsproxy)
3028 switch_task_namespaces(current, new_nsproxy);
3029
3030 task_lock(current);
3031
3032 if (new_fs) {
3033 fs = current->fs;
3034 spin_lock(&fs->lock);
3035 current->fs = new_fs;
3036 if (--fs->users)
3037 new_fs = NULL;
3038 else
3039 new_fs = fs;
3040 spin_unlock(&fs->lock);
3041 }
3042
3043 if (new_fd) {
3044 fd = current->files;
3045 current->files = new_fd;
3046 new_fd = fd;
3047 }
3048
3049 task_unlock(current);
3050
3051 if (new_cred) {
3052 /* Install the new user namespace */
3053 commit_creds(new_cred);
3054 new_cred = NULL;
3055 }
3056 }
3057
3058 perf_event_namespaces(current);
3059
3060bad_unshare_cleanup_cred:
3061 if (new_cred)
3062 put_cred(new_cred);
3063bad_unshare_cleanup_fd:
3064 if (new_fd)
3065 put_files_struct(new_fd);
3066
3067bad_unshare_cleanup_fs:
3068 if (new_fs)
3069 free_fs_struct(new_fs);
3070
3071bad_unshare_out:
3072 return err;
3073}
3074
3075SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3076{
3077 return ksys_unshare(unshare_flags);
3078}
3079
3080/*
3081 * Helper to unshare the files of the current task.
3082 * We don't want to expose copy_files internals to
3083 * the exec layer of the kernel.
3084 */
3085
3086int unshare_files(void)
3087{
3088 struct task_struct *task = current;
3089 struct files_struct *old, *copy = NULL;
3090 int error;
3091
3092 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, ©);
3093 if (error || !copy)
3094 return error;
3095
3096 old = task->files;
3097 task_lock(task);
3098 task->files = copy;
3099 task_unlock(task);
3100 put_files_struct(old);
3101 return 0;
3102}
3103
3104int sysctl_max_threads(struct ctl_table *table, int write,
3105 void *buffer, size_t *lenp, loff_t *ppos)
3106{
3107 struct ctl_table t;
3108 int ret;
3109 int threads = max_threads;
3110 int min = 1;
3111 int max = MAX_THREADS;
3112
3113 t = *table;
3114 t.data = &threads;
3115 t.extra1 = &min;
3116 t.extra2 = &max;
3117
3118 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3119 if (ret || !write)
3120 return ret;
3121
3122 max_threads = threads;
3123
3124 return 0;
3125}