blob: 05393881ef399ac365b6fa522864875a1e55b6f7 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/fork.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
7/*
8 * 'fork.c' contains the help-routines for the 'fork' system call
9 * (see also entry.S and others).
10 * Fork is rather simple, once you get the hang of it, but the memory
11 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
12 */
13
Linus Torvalds1da177e2005-04-16 15:20:36 -070014#include <linux/slab.h>
15#include <linux/init.h>
16#include <linux/unistd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017#include <linux/module.h>
18#include <linux/vmalloc.h>
19#include <linux/completion.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/personality.h>
21#include <linux/mempolicy.h>
22#include <linux/sem.h>
23#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040024#include <linux/fdtable.h>
Jens Axboeda9cbc82008-06-30 20:42:08 +020025#include <linux/iocontext.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/key.h>
27#include <linux/binfmts.h>
28#include <linux/mman.h>
Andrea Arcangelicddb8a52008-07-28 15:46:29 -070029#include <linux/mmu_notifier.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/fs.h>
Davidlohr Bueso615d6e82014-04-07 15:37:25 -070031#include <linux/mm.h>
32#include <linux/vmacache.h>
Serge E. Hallynab516012006-10-02 02:18:06 -070033#include <linux/nsproxy.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080034#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/cpu.h>
Paul Menageb4f48b62007-10-18 23:39:33 -070036#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070037#include <linux/security.h>
Mel Gormana1e78772008-07-23 21:27:23 -070038#include <linux/hugetlb.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050039#include <linux/seccomp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/swap.h>
41#include <linux/syscalls.h>
42#include <linux/jiffies.h>
43#include <linux/futex.h>
Linus Torvalds8141c7f2008-11-15 10:20:36 -080044#include <linux/compat.h>
Eric Dumazet207205a2011-03-22 16:30:44 -070045#include <linux/kthread.h>
Andrew Morton7c3ab732006-12-10 02:19:19 -080046#include <linux/task_io_accounting_ops.h>
Dipankar Sarmaab2af1f2005-09-09 13:04:13 -070047#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/ptrace.h>
49#include <linux/mount.h>
50#include <linux/audit.h>
Pavel Emelianov78fb7462008-02-07 00:13:51 -080051#include <linux/memcontrol.h>
Frederic Weisbeckerf201ae22008-11-23 06:22:56 +010052#include <linux/ftrace.h>
Mike Galbraith5e2bf012012-05-10 13:01:45 -070053#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <linux/profile.h>
55#include <linux/rmap.h>
Hugh Dickinsf8af4da2009-09-21 17:01:57 -070056#include <linux/ksm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <linux/acct.h>
Jay Lan8f0ab512006-09-30 23:28:59 -070058#include <linux/tsacct_kern.h>
Matt Helsley9f460802005-11-07 00:59:16 -080059#include <linux/cn_proc.h>
Rafael J. Wysockiba96a0c2007-05-23 13:57:25 -070060#include <linux/freezer.h>
Shailabh Nagarca74e922006-07-14 00:24:36 -070061#include <linux/delayacct.h>
Shailabh Nagarad4ecbc2006-07-14 00:24:44 -070062#include <linux/taskstats_kern.h>
Arjan van de Ven0a425402006-09-26 10:52:38 +020063#include <linux/random.h>
Miloslav Trmac522ed772007-07-15 23:40:56 -070064#include <linux/tty.h>
Jens Axboefd0928d2008-01-24 08:52:45 +010065#include <linux/blkdev.h>
Al Viro5ad4e532009-03-29 19:50:06 -040066#include <linux/fs_struct.h>
Eric Sandeen7c9f8862008-04-22 16:38:23 -050067#include <linux/magic.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020068#include <linux/perf_event.h>
Stanislaw Gruszka42c4ab42009-07-29 12:15:26 +020069#include <linux/posix-timers.h>
Avi Kivity8e7cac72009-11-29 16:34:48 +020070#include <linux/user-return-notifier.h>
Ying Han3d5992d2010-10-26 14:21:23 -070071#include <linux/oom.h>
Andrea Arcangeliba761492011-01-13 15:46:58 -080072#include <linux/khugepaged.h>
Oleg Nesterovd80e7312012-02-24 20:07:11 +010073#include <linux/signalfd.h>
Srikar Dronamraju0326f5a2012-03-13 23:30:11 +053074#include <linux/uprobes.h>
Kent Overstreeta27bb332013-05-07 16:19:08 -070075#include <linux/aio.h>
Gideon Israel Dsouza52f5684c2014-04-07 15:39:20 -070076#include <linux/compiler.h>
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -070077#include <linux/sysctl.h>
Dmitry Vyukov5c9a8752016-03-22 14:27:30 -070078#include <linux/kcov.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include <asm/pgtable.h>
81#include <asm/pgalloc.h>
82#include <asm/uaccess.h>
83#include <asm/mmu_context.h>
84#include <asm/cacheflush.h>
85#include <asm/tlbflush.h>
86
Steven Rostedtad8d75f2009-04-14 19:39:12 -040087#include <trace/events/sched.h>
88
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080089#define CREATE_TRACE_POINTS
90#include <trace/events/task.h>
91
Linus Torvalds1da177e2005-04-16 15:20:36 -070092/*
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -070093 * Minimum number of threads to boot the kernel
94 */
95#define MIN_THREADS 20
96
97/*
98 * Maximum number of threads
99 */
100#define MAX_THREADS FUTEX_TID_MASK
101
102/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103 * Protected counters by write_lock_irq(&tasklist_lock)
104 */
105unsigned long total_forks; /* Handle normal Linux uptimes. */
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700106int nr_threads; /* The idle threads do not count.. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107
108int max_threads; /* tunable limit on nr_threads */
109
110DEFINE_PER_CPU(unsigned long, process_counts) = 0;
111
Christoph Hellwigc59923a2006-07-10 04:45:40 -0700112__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
Paul E. McKenneydb1466b2010-03-03 07:46:56 -0800113
114#ifdef CONFIG_PROVE_RCU
115int lockdep_tasklist_lock_is_held(void)
116{
117 return lockdep_is_held(&tasklist_lock);
118}
119EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
120#endif /* #ifdef CONFIG_PROVE_RCU */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121
122int nr_processes(void)
123{
124 int cpu;
125 int total = 0;
126
Ian Campbell1d510752009-11-03 10:11:14 +0000127 for_each_possible_cpu(cpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128 total += per_cpu(process_counts, cpu);
129
130 return total;
131}
132
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700133void __weak arch_release_task_struct(struct task_struct *tsk)
134{
135}
136
Thomas Gleixnerf5e10282012-05-05 15:05:48 +0000137#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
Christoph Lametere18b8902006-12-06 20:33:20 -0800138static struct kmem_cache *task_struct_cachep;
Thomas Gleixner41101802012-05-05 15:05:41 +0000139
140static inline struct task_struct *alloc_task_struct_node(int node)
141{
142 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
143}
144
Thomas Gleixner41101802012-05-05 15:05:41 +0000145static inline void free_task_struct(struct task_struct *tsk)
146{
Thomas Gleixner41101802012-05-05 15:05:41 +0000147 kmem_cache_free(task_struct_cachep, tsk);
148}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149#endif
150
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700151void __weak arch_release_thread_stack(unsigned long *stack)
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700152{
153}
154
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700155#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
Thomas Gleixner41101802012-05-05 15:05:41 +0000156
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000157/*
158 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
159 * kmemcache based allocator.
160 */
161# if THREAD_SIZE >= PAGE_SIZE
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700162static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
Eric Dumazetb6a84012011-03-22 16:30:42 -0700163 int node)
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700164{
Vladimir Davydov49491482016-07-26 15:24:24 -0700165 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
166 THREAD_SIZE_ORDER);
Eric Dumazetb6a84012011-03-22 16:30:42 -0700167
168 return page ? page_address(page) : NULL;
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700169}
170
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700171static inline void free_thread_stack(unsigned long *stack)
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700172{
Andy Lutomirskiefdc9492016-07-28 15:48:17 -0700173 __free_pages(virt_to_page(stack), THREAD_SIZE_ORDER);
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700174}
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000175# else
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700176static struct kmem_cache *thread_stack_cache;
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000177
Michael Ellerman9521d392016-06-25 21:53:30 +1000178static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000179 int node)
180{
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700181 return kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000182}
183
Michael Ellerman9521d392016-06-25 21:53:30 +1000184static void free_thread_stack(unsigned long *stack)
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000185{
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700186 kmem_cache_free(thread_stack_cache, stack);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000187}
188
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700189void thread_stack_cache_init(void)
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000190{
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700191 thread_stack_cache = kmem_cache_create("thread_stack", THREAD_SIZE,
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000192 THREAD_SIZE, 0, NULL);
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700193 BUG_ON(thread_stack_cache == NULL);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000194}
195# endif
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700196#endif
197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198/* SLAB cache for signal_struct structures (tsk->signal) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800199static struct kmem_cache *signal_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200
201/* SLAB cache for sighand_struct structures (tsk->sighand) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800202struct kmem_cache *sighand_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203
204/* SLAB cache for files_struct structures (tsk->files) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800205struct kmem_cache *files_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206
207/* SLAB cache for fs_struct structures (tsk->fs) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800208struct kmem_cache *fs_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209
210/* SLAB cache for vm_area_struct structures */
Christoph Lametere18b8902006-12-06 20:33:20 -0800211struct kmem_cache *vm_area_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212
213/* SLAB cache for mm_struct structures (tsk->mm) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800214static struct kmem_cache *mm_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700216static void account_kernel_stack(unsigned long *stack, int account)
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700217{
Andy Lutomirskiefdc9492016-07-28 15:48:17 -0700218 /* All stack pages are in the same zone and belong to the same memcg. */
219 struct page *first_page = virt_to_page(stack);
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700220
Andy Lutomirskiefdc9492016-07-28 15:48:17 -0700221 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
Andy Lutomirskid30dd8b2016-07-28 15:48:14 -0700222 THREAD_SIZE / 1024 * account);
Andy Lutomirskiefdc9492016-07-28 15:48:17 -0700223
224 memcg_kmem_update_page_stat(
225 first_page, MEMCG_KERNEL_STACK_KB,
226 account * (THREAD_SIZE / 1024));
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700227}
228
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229void free_task(struct task_struct *tsk)
230{
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700231 account_kernel_stack(tsk->stack, -1);
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700232 arch_release_thread_stack(tsk->stack);
233 free_thread_stack(tsk->stack);
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700234 rt_mutex_debug_task_free(tsk);
Frederic Weisbeckerfb526072008-11-25 21:07:04 +0100235 ftrace_graph_exit_task(tsk);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500236 put_seccomp_filter(tsk);
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700237 arch_release_task_struct(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 free_task_struct(tsk);
239}
240EXPORT_SYMBOL(free_task);
241
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700242static inline void free_signal_struct(struct signal_struct *sig)
243{
Oleg Nesterov97101eb2010-05-26 14:43:20 -0700244 taskstats_tgid_free(sig);
Mike Galbraith1c5354d2011-01-05 11:16:04 +0100245 sched_autogroup_exit(sig);
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700246 kmem_cache_free(signal_cachep, sig);
247}
248
249static inline void put_signal_struct(struct signal_struct *sig)
250{
Mike Galbraith1c5354d2011-01-05 11:16:04 +0100251 if (atomic_dec_and_test(&sig->sigcnt))
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700252 free_signal_struct(sig);
253}
254
Andrew Morton158d9eb2006-03-31 02:31:34 -0800255void __put_task_struct(struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256{
Eugene Teo270f7222007-10-18 23:40:38 -0700257 WARN_ON(!tsk->exit_state);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258 WARN_ON(atomic_read(&tsk->usage));
259 WARN_ON(tsk == current);
260
Tejun Heo2e91fa72015-10-15 16:41:53 -0400261 cgroup_free(tsk);
Mike Galbraith156654f2014-02-28 07:23:11 +0100262 task_numa_free(tsk);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800263 security_task_free(tsk);
David Howellse0e81732009-09-02 09:13:40 +0100264 exit_creds(tsk);
Shailabh Nagar35df17c2006-08-31 21:27:38 -0700265 delayacct_tsk_free(tsk);
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700266 put_signal_struct(tsk->signal);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267
268 if (!profile_handoff_task(tsk))
269 free_task(tsk);
270}
Rik van Riel77c100c2011-02-01 09:51:46 -0500271EXPORT_SYMBOL_GPL(__put_task_struct);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272
Thomas Gleixner6c0a9fa2012-05-05 15:05:40 +0000273void __init __weak arch_task_cache_init(void) { }
Suresh Siddha61c46282008-03-10 15:28:04 -0700274
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700275/*
276 * set_max_threads
277 */
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700278static void set_max_threads(unsigned int max_threads_suggested)
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700279{
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700280 u64 threads;
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700281
282 /*
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700283 * The number of threads shall be limited such that the thread
284 * structures may only consume a small part of the available memory.
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700285 */
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700286 if (fls64(totalram_pages) + fls64(PAGE_SIZE) > 64)
287 threads = MAX_THREADS;
288 else
289 threads = div64_u64((u64) totalram_pages * (u64) PAGE_SIZE,
290 (u64) THREAD_SIZE * 8UL);
291
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700292 if (threads > max_threads_suggested)
293 threads = max_threads_suggested;
294
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700295 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700296}
297
Ingo Molnar5aaeb5c2015-07-17 12:28:12 +0200298#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
299/* Initialized by the architecture: */
300int arch_task_struct_size __read_mostly;
301#endif
Dave Hansen0c8c0f02015-07-17 12:28:11 +0200302
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700303void __init fork_init(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304{
Thomas Gleixnerf5e10282012-05-05 15:05:48 +0000305#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306#ifndef ARCH_MIN_TASKALIGN
307#define ARCH_MIN_TASKALIGN L1_CACHE_BYTES
308#endif
309 /* create a slab on which task_structs can be allocated */
Vladimir Davydov5d097052016-01-14 15:18:21 -0800310 task_struct_cachep = kmem_cache_create("task_struct",
311 arch_task_struct_size, ARCH_MIN_TASKALIGN,
312 SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700313#endif
314
Suresh Siddha61c46282008-03-10 15:28:04 -0700315 /* do the arch specific task caches init */
316 arch_task_cache_init();
317
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700318 set_max_threads(MAX_THREADS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319
320 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
321 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
322 init_task.signal->rlim[RLIMIT_SIGPENDING] =
323 init_task.signal->rlim[RLIMIT_NPROC];
324}
325
Gideon Israel Dsouza52f5684c2014-04-07 15:39:20 -0700326int __weak arch_dup_task_struct(struct task_struct *dst,
Suresh Siddha61c46282008-03-10 15:28:04 -0700327 struct task_struct *src)
328{
329 *dst = *src;
330 return 0;
331}
332
Aaron Tomlind4311ff2014-09-12 14:16:17 +0100333void set_task_stack_end_magic(struct task_struct *tsk)
334{
335 unsigned long *stackend;
336
337 stackend = end_of_stack(tsk);
338 *stackend = STACK_END_MAGIC; /* for overflow detection */
339}
340
Andi Kleen725fc622016-05-23 16:24:05 -0700341static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700342{
343 struct task_struct *tsk;
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700344 unsigned long *stack;
Peter Zijlstra3e26c142007-10-16 23:25:50 -0700345 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Andi Kleen725fc622016-05-23 16:24:05 -0700347 if (node == NUMA_NO_NODE)
348 node = tsk_fork_get_node(orig);
Eric Dumazet504f52b2011-03-22 16:30:41 -0700349 tsk = alloc_task_struct_node(node);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350 if (!tsk)
351 return NULL;
352
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700353 stack = alloc_thread_stack_node(tsk, node);
354 if (!stack)
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700355 goto free_tsk;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700357 err = arch_dup_task_struct(tsk, orig);
Suresh Siddha61c46282008-03-10 15:28:04 -0700358 if (err)
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700359 goto free_stack;
Suresh Siddha61c46282008-03-10 15:28:04 -0700360
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700361 tsk->stack = stack;
Kees Cookdbd952122014-06-27 15:18:48 -0700362#ifdef CONFIG_SECCOMP
363 /*
364 * We must handle setting up seccomp filters once we're under
365 * the sighand lock in case orig has changed between now and
366 * then. Until then, filter must be NULL to avoid messing up
367 * the usage counts on the error path calling free_task.
368 */
369 tsk->seccomp.filter = NULL;
370#endif
Andrew Morton87bec582012-07-30 14:42:31 -0700371
372 setup_thread_stack(tsk, orig);
Avi Kivity8e7cac72009-11-29 16:34:48 +0200373 clear_user_return_notifier(tsk);
Mike Galbraithf26f9af2010-12-08 11:05:42 +0100374 clear_tsk_need_resched(tsk);
Aaron Tomlind4311ff2014-09-12 14:16:17 +0100375 set_task_stack_end_magic(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376
Arjan van de Ven0a425402006-09-26 10:52:38 +0200377#ifdef CONFIG_CC_STACKPROTECTOR
378 tsk->stack_canary = get_random_int();
379#endif
380
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700381 /*
382 * One for us, one for whoever does the "release_task()" (usually
383 * parent)
384 */
385 atomic_set(&tsk->usage, 2);
Alexey Dobriyan6c5c9342006-09-29 01:59:40 -0700386#ifdef CONFIG_BLK_DEV_IO_TRACE
Jens Axboe2056a782006-03-23 20:00:26 +0100387 tsk->btrace_seq = 0;
Alexey Dobriyan6c5c9342006-09-29 01:59:40 -0700388#endif
Jens Axboea0aa7f62006-04-20 13:05:33 +0200389 tsk->splice_pipe = NULL;
Eric Dumazet5640f762012-09-23 23:04:42 +0000390 tsk->task_frag.page = NULL;
Sebastian Andrzej Siewior093e5842015-12-21 18:17:10 +0100391 tsk->wake_q.next = NULL;
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700392
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700393 account_kernel_stack(stack, 1);
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700394
Dmitry Vyukov5c9a8752016-03-22 14:27:30 -0700395 kcov_task_init(tsk);
396
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 return tsk;
Suresh Siddha61c46282008-03-10 15:28:04 -0700398
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700399free_stack:
400 free_thread_stack(stack);
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700401free_tsk:
Suresh Siddha61c46282008-03-10 15:28:04 -0700402 free_task_struct(tsk);
403 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404}
405
406#ifdef CONFIG_MMU
Emese Revfy0766f782016-06-20 20:42:34 +0200407static __latent_entropy int dup_mmap(struct mm_struct *mm,
408 struct mm_struct *oldmm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700409{
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700410 struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411 struct rb_node **rb_link, *rb_parent;
412 int retval;
413 unsigned long charge;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414
Oleg Nesterov32cdba12012-11-14 19:03:42 +0100415 uprobe_start_dup_mmap();
Michal Hocko7c051262016-05-23 16:25:48 -0700416 if (down_write_killable(&oldmm->mmap_sem)) {
417 retval = -EINTR;
418 goto fail_uprobe_end;
419 }
Ralf Baechleec8c0442006-12-12 17:14:57 +0000420 flush_cache_dup_mm(oldmm);
Oleg Nesterovf8ac4ec2012-08-08 17:11:42 +0200421 uprobe_dup_mmap(oldmm, mm);
Ingo Molnarad339452006-07-03 00:25:15 -0700422 /*
423 * Not linked in yet - no deadlock potential:
424 */
425 down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
Hugh Dickins7ee78232005-10-29 18:16:08 -0700426
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700427 /* No ordering required: file already has been exposed. */
428 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
429
Vladimir Davydov4f7d4612014-08-08 14:22:01 -0700430 mm->total_vm = oldmm->total_vm;
Konstantin Khlebnikov84638332016-01-14 15:22:07 -0800431 mm->data_vm = oldmm->data_vm;
Vladimir Davydov4f7d4612014-08-08 14:22:01 -0700432 mm->exec_vm = oldmm->exec_vm;
433 mm->stack_vm = oldmm->stack_vm;
434
Linus Torvalds1da177e2005-04-16 15:20:36 -0700435 rb_link = &mm->mm_rb.rb_node;
436 rb_parent = NULL;
437 pprev = &mm->mmap;
Hugh Dickinsf8af4da2009-09-21 17:01:57 -0700438 retval = ksm_fork(mm, oldmm);
439 if (retval)
440 goto out;
Andrea Arcangeliba761492011-01-13 15:46:58 -0800441 retval = khugepaged_fork(mm, oldmm);
442 if (retval)
443 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700445 prev = NULL;
Hugh Dickinsfd3e42f2005-10-29 18:16:06 -0700446 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700447 struct file *file;
448
449 if (mpnt->vm_flags & VM_DONTCOPY) {
Konstantin Khlebnikov84638332016-01-14 15:22:07 -0800450 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 continue;
452 }
453 charge = 0;
454 if (mpnt->vm_flags & VM_ACCOUNT) {
Huang Shijieb2412b72012-07-30 14:42:30 -0700455 unsigned long len = vma_pages(mpnt);
456
Al Viro191c5422012-02-13 03:58:52 +0000457 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700458 goto fail_nomem;
459 charge = len;
460 }
Christoph Lametere94b1762006-12-06 20:33:17 -0800461 tmp = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700462 if (!tmp)
463 goto fail_nomem;
464 *tmp = *mpnt;
Rik van Riel5beb4932010-03-05 13:42:07 -0800465 INIT_LIST_HEAD(&tmp->anon_vma_chain);
Oleg Nesterovef0855d2013-09-11 14:20:14 -0700466 retval = vma_dup_policy(mpnt, tmp);
467 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 goto fail_nomem_policy;
Andrea Arcangelia247c3a2010-09-22 13:05:12 -0700469 tmp->vm_mm = mm;
Rik van Riel5beb4932010-03-05 13:42:07 -0800470 if (anon_vma_fork(tmp, mpnt))
471 goto fail_nomem_anon_vma_fork;
Eric B Munsonde60f5f2015-11-05 18:51:36 -0800472 tmp->vm_flags &=
473 ~(VM_LOCKED|VM_LOCKONFAULT|VM_UFFD_MISSING|VM_UFFD_WP);
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700474 tmp->vm_next = tmp->vm_prev = NULL;
Andrea Arcangeli745f2342015-09-04 15:46:14 -0700475 tmp->vm_userfaultfd_ctx = NULL_VM_UFFD_CTX;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700476 file = tmp->vm_file;
477 if (file) {
Al Viro496ad9a2013-01-23 17:07:38 -0500478 struct inode *inode = file_inode(file);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000479 struct address_space *mapping = file->f_mapping;
480
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481 get_file(file);
482 if (tmp->vm_flags & VM_DENYWRITE)
483 atomic_dec(&inode->i_writecount);
Davidlohr Bueso83cde9e2014-12-12 16:54:21 -0800484 i_mmap_lock_write(mapping);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000485 if (tmp->vm_flags & VM_SHARED)
David Herrmann4bb5f5d2014-08-08 14:25:25 -0700486 atomic_inc(&mapping->i_mmap_writable);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000487 flush_dcache_mmap_lock(mapping);
488 /* insert tmp into the share list, just after mpnt */
Kirill A. Shutemov27ba0642015-02-10 14:09:59 -0800489 vma_interval_tree_insert_after(tmp, mpnt,
490 &mapping->i_mmap);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000491 flush_dcache_mmap_unlock(mapping);
Davidlohr Bueso83cde9e2014-12-12 16:54:21 -0800492 i_mmap_unlock_write(mapping);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700493 }
494
495 /*
Mel Gormana1e78772008-07-23 21:27:23 -0700496 * Clear hugetlb-related page reserves for children. This only
497 * affects MAP_PRIVATE mappings. Faults generated by the child
498 * are not guaranteed to succeed, even if read-only
499 */
500 if (is_vm_hugetlb_page(tmp))
501 reset_vma_resv_huge_pages(tmp);
502
503 /*
Hugh Dickins7ee78232005-10-29 18:16:08 -0700504 * Link in the new vma and copy the page table entries.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 *pprev = tmp;
507 pprev = &tmp->vm_next;
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700508 tmp->vm_prev = prev;
509 prev = tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510
511 __vma_link_rb(mm, tmp, rb_link, rb_parent);
512 rb_link = &tmp->vm_rb.rb_right;
513 rb_parent = &tmp->vm_rb;
514
515 mm->map_count++;
Hugh Dickins0b0db142005-11-21 21:32:20 -0800516 retval = copy_page_range(mm, oldmm, mpnt);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700517
518 if (tmp->vm_ops && tmp->vm_ops->open)
519 tmp->vm_ops->open(tmp);
520
521 if (retval)
522 goto out;
523 }
Jeremy Fitzhardinged6dd61c2007-05-02 19:27:14 +0200524 /* a new mm has just been created */
525 arch_dup_mmap(oldmm, mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526 retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527out:
Hugh Dickins7ee78232005-10-29 18:16:08 -0700528 up_write(&mm->mmap_sem);
Hugh Dickinsfd3e42f2005-10-29 18:16:06 -0700529 flush_tlb_mm(oldmm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700530 up_write(&oldmm->mmap_sem);
Michal Hocko7c051262016-05-23 16:25:48 -0700531fail_uprobe_end:
Oleg Nesterov32cdba12012-11-14 19:03:42 +0100532 uprobe_end_dup_mmap();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700533 return retval;
Rik van Riel5beb4932010-03-05 13:42:07 -0800534fail_nomem_anon_vma_fork:
Oleg Nesterovef0855d2013-09-11 14:20:14 -0700535 mpol_put(vma_policy(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536fail_nomem_policy:
537 kmem_cache_free(vm_area_cachep, tmp);
538fail_nomem:
539 retval = -ENOMEM;
540 vm_unacct_memory(charge);
541 goto out;
542}
543
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700544static inline int mm_alloc_pgd(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545{
546 mm->pgd = pgd_alloc(mm);
547 if (unlikely(!mm->pgd))
548 return -ENOMEM;
549 return 0;
550}
551
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700552static inline void mm_free_pgd(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700553{
Benjamin Herrenschmidt5e541972008-02-04 22:29:14 -0800554 pgd_free(mm, mm->pgd);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555}
556#else
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700557static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
558{
559 down_write(&oldmm->mmap_sem);
560 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
561 up_write(&oldmm->mmap_sem);
562 return 0;
563}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564#define mm_alloc_pgd(mm) (0)
565#define mm_free_pgd(mm)
566#endif /* CONFIG_MMU */
567
Daniel Walker23ff4442007-10-18 03:06:07 -0700568__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569
Christoph Lametere94b1762006-12-06 20:33:17 -0800570#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
572
Hidehiro Kawai4cb0e112009-01-06 14:42:47 -0800573static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
574
575static int __init coredump_filter_setup(char *s)
576{
577 default_dump_filter =
578 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
579 MMF_DUMP_FILTER_MASK;
580 return 1;
581}
582
583__setup("coredump_filter=", coredump_filter_setup);
584
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585#include <linux/init_task.h>
586
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700587static void mm_init_aio(struct mm_struct *mm)
588{
589#ifdef CONFIG_AIO
590 spin_lock_init(&mm->ioctx_lock);
Benjamin LaHaisedb446a02013-07-30 12:54:40 -0400591 mm->ioctx_table = NULL;
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700592#endif
593}
594
Vladimir Davydov33144e82014-08-08 14:22:03 -0700595static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
596{
597#ifdef CONFIG_MEMCG
598 mm->owner = p;
599#endif
600}
601
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700602static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700603{
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700604 mm->mmap = NULL;
605 mm->mm_rb = RB_ROOT;
606 mm->vmacache_seqnum = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700607 atomic_set(&mm->mm_users, 1);
608 atomic_set(&mm->mm_count, 1);
609 init_rwsem(&mm->mmap_sem);
610 INIT_LIST_HEAD(&mm->mmlist);
Oleg Nesterov999d9fc2008-07-25 01:47:41 -0700611 mm->core_state = NULL;
Kirill A. Shutemove1f56c82013-11-14 14:30:48 -0800612 atomic_long_set(&mm->nr_ptes, 0);
Kirill A. Shutemov2d2f5112015-02-12 14:59:59 -0800613 mm_nr_pmds_init(mm);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700614 mm->map_count = 0;
615 mm->locked_vm = 0;
Vladimir Davydovce65cef2014-08-08 14:21:58 -0700616 mm->pinned_vm = 0;
KAMEZAWA Hiroyukid559db02010-03-05 13:41:39 -0800617 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700618 spin_lock_init(&mm->page_table_lock);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700619 mm_init_cpumask(mm);
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700620 mm_init_aio(mm);
Balbir Singhcf475ad2008-04-29 01:00:16 -0700621 mm_init_owner(mm, p);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700622 mmu_notifier_mm_init(mm);
Rik van Riel20841402013-12-18 17:08:44 -0800623 clear_tlb_flush_pending(mm);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700624#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
625 mm->pmd_huge_pte = NULL;
626#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700627
Alex Thorltona0715cc2014-04-07 15:37:10 -0700628 if (current->mm) {
629 mm->flags = current->mm->flags & MMF_INIT_MASK;
630 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
631 } else {
632 mm->flags = default_dump_filter;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700633 mm->def_flags = 0;
Alex Thorltona0715cc2014-04-07 15:37:10 -0700634 }
635
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700636 if (mm_alloc_pgd(mm))
637 goto fail_nopgd;
Pavel Emelianov78fb7462008-02-07 00:13:51 -0800638
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700639 if (init_new_context(p, mm))
640 goto fail_nocontext;
641
642 return mm;
643
644fail_nocontext:
645 mm_free_pgd(mm);
646fail_nopgd:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700647 free_mm(mm);
648 return NULL;
649}
650
Konstantin Khlebnikovc3f03272012-03-21 16:33:48 -0700651static void check_mm(struct mm_struct *mm)
652{
653 int i;
654
655 for (i = 0; i < NR_MM_COUNTERS; i++) {
656 long x = atomic_long_read(&mm->rss_stat.count[i]);
657
658 if (unlikely(x))
659 printk(KERN_ALERT "BUG: Bad rss-counter state "
660 "mm:%p idx:%d val:%ld\n", mm, i, x);
661 }
Kirill A. Shutemovb30fe6c2015-02-11 15:26:53 -0800662
663 if (atomic_long_read(&mm->nr_ptes))
664 pr_alert("BUG: non-zero nr_ptes on freeing mm: %ld\n",
665 atomic_long_read(&mm->nr_ptes));
666 if (mm_nr_pmds(mm))
667 pr_alert("BUG: non-zero nr_pmds on freeing mm: %ld\n",
668 mm_nr_pmds(mm));
669
Kirill A. Shutemove009bb32013-11-14 14:31:07 -0800670#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
Sasha Levin96dad672014-10-09 15:28:39 -0700671 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
Konstantin Khlebnikovc3f03272012-03-21 16:33:48 -0700672#endif
673}
674
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675/*
676 * Allocate and initialize an mm_struct.
677 */
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700678struct mm_struct *mm_alloc(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700679{
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700680 struct mm_struct *mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681
682 mm = allocate_mm();
KOSAKI Motohirode03c722011-05-24 17:12:15 -0700683 if (!mm)
684 return NULL;
685
686 memset(mm, 0, sizeof(*mm));
Linus Torvalds6345d242011-05-29 11:32:28 -0700687 return mm_init(mm, current);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688}
689
690/*
691 * Called when the last reference to the mm
692 * is dropped: either by a lazy thread or by
693 * mmput. Free the page directory and the mm.
694 */
Harvey Harrison7ad5b3a2008-02-08 04:19:53 -0800695void __mmdrop(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700696{
697 BUG_ON(mm == &init_mm);
698 mm_free_pgd(mm);
699 destroy_context(mm);
Andrea Arcangelicddb8a52008-07-28 15:46:29 -0700700 mmu_notifier_mm_destroy(mm);
Konstantin Khlebnikovc3f03272012-03-21 16:33:48 -0700701 check_mm(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702 free_mm(mm);
703}
Avi Kivity6d4e4c42007-11-21 16:41:05 +0200704EXPORT_SYMBOL_GPL(__mmdrop);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705
Michal Hockoec8d7c12016-05-20 16:57:21 -0700706static inline void __mmput(struct mm_struct *mm)
707{
708 VM_BUG_ON(atomic_read(&mm->mm_users));
709
710 uprobe_clear_state(mm);
711 exit_aio(mm);
712 ksm_exit(mm);
713 khugepaged_exit(mm); /* must run before exit_mmap */
714 exit_mmap(mm);
715 set_mm_exe_file(mm, NULL);
716 if (!list_empty(&mm->mmlist)) {
717 spin_lock(&mmlist_lock);
718 list_del(&mm->mmlist);
719 spin_unlock(&mmlist_lock);
720 }
721 if (mm->binfmt)
722 module_put(mm->binfmt->module);
723 mmdrop(mm);
724}
725
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726/*
727 * Decrement the use count and release all resources for an mm.
728 */
729void mmput(struct mm_struct *mm)
730{
Andrew Morton0ae26f12006-06-23 02:05:15 -0700731 might_sleep();
732
Michal Hockoec8d7c12016-05-20 16:57:21 -0700733 if (atomic_dec_and_test(&mm->mm_users))
734 __mmput(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700735}
736EXPORT_SYMBOL_GPL(mmput);
737
Michal Hocko7ef949d72016-05-26 15:16:22 -0700738#ifdef CONFIG_MMU
Michal Hockoec8d7c12016-05-20 16:57:21 -0700739static void mmput_async_fn(struct work_struct *work)
740{
741 struct mm_struct *mm = container_of(work, struct mm_struct, async_put_work);
742 __mmput(mm);
743}
744
745void mmput_async(struct mm_struct *mm)
746{
747 if (atomic_dec_and_test(&mm->mm_users)) {
748 INIT_WORK(&mm->async_put_work, mmput_async_fn);
749 schedule_work(&mm->async_put_work);
750 }
751}
Michal Hocko7ef949d72016-05-26 15:16:22 -0700752#endif
Michal Hockoec8d7c12016-05-20 16:57:21 -0700753
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700754/**
755 * set_mm_exe_file - change a reference to the mm's executable file
756 *
757 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
758 *
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -0700759 * Main users are mmput() and sys_execve(). Callers prevent concurrent
760 * invocations: in mmput() nobody alive left, in execve task is single
761 * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
762 * mm->exe_file, but does so without using set_mm_exe_file() in order
763 * to do avoid the need for any locks.
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700764 */
Jiri Slaby38646012011-05-26 16:25:46 -0700765void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
766{
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -0700767 struct file *old_exe_file;
768
769 /*
770 * It is safe to dereference the exe_file without RCU as
771 * this function is only called if nobody else can access
772 * this mm -- see comment above for justification.
773 */
774 old_exe_file = rcu_dereference_raw(mm->exe_file);
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700775
Jiri Slaby38646012011-05-26 16:25:46 -0700776 if (new_exe_file)
777 get_file(new_exe_file);
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700778 rcu_assign_pointer(mm->exe_file, new_exe_file);
779 if (old_exe_file)
780 fput(old_exe_file);
Jiri Slaby38646012011-05-26 16:25:46 -0700781}
782
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700783/**
784 * get_mm_exe_file - acquire a reference to the mm's executable file
785 *
786 * Returns %NULL if mm has no associated executable file.
787 * User must release file via fput().
788 */
Jiri Slaby38646012011-05-26 16:25:46 -0700789struct file *get_mm_exe_file(struct mm_struct *mm)
790{
791 struct file *exe_file;
792
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700793 rcu_read_lock();
794 exe_file = rcu_dereference(mm->exe_file);
795 if (exe_file && !get_file_rcu(exe_file))
796 exe_file = NULL;
797 rcu_read_unlock();
Jiri Slaby38646012011-05-26 16:25:46 -0700798 return exe_file;
799}
Davidlohr Bueso11163342015-04-16 12:49:12 -0700800EXPORT_SYMBOL(get_mm_exe_file);
Jiri Slaby38646012011-05-26 16:25:46 -0700801
Linus Torvalds1da177e2005-04-16 15:20:36 -0700802/**
Mateusz Guzikcd81a912016-08-23 16:20:38 +0200803 * get_task_exe_file - acquire a reference to the task's executable file
804 *
805 * Returns %NULL if task's mm (if any) has no associated executable file or
806 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
807 * User must release file via fput().
808 */
809struct file *get_task_exe_file(struct task_struct *task)
810{
811 struct file *exe_file = NULL;
812 struct mm_struct *mm;
813
814 task_lock(task);
815 mm = task->mm;
816 if (mm) {
817 if (!(task->flags & PF_KTHREAD))
818 exe_file = get_mm_exe_file(mm);
819 }
820 task_unlock(task);
821 return exe_file;
822}
823EXPORT_SYMBOL(get_task_exe_file);
824
825/**
Linus Torvalds1da177e2005-04-16 15:20:36 -0700826 * get_task_mm - acquire a reference to the task's mm
827 *
Oleg Nesterov246bb0b2008-07-25 01:47:38 -0700828 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
Linus Torvalds1da177e2005-04-16 15:20:36 -0700829 * this kernel workthread has transiently adopted a user mm with use_mm,
830 * to do its AIO) is not set and if so returns a reference to it, after
831 * bumping up the use count. User must release the mm via mmput()
832 * after use. Typically used by /proc and ptrace.
833 */
834struct mm_struct *get_task_mm(struct task_struct *task)
835{
836 struct mm_struct *mm;
837
838 task_lock(task);
839 mm = task->mm;
840 if (mm) {
Oleg Nesterov246bb0b2008-07-25 01:47:38 -0700841 if (task->flags & PF_KTHREAD)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700842 mm = NULL;
843 else
844 atomic_inc(&mm->mm_users);
845 }
846 task_unlock(task);
847 return mm;
848}
849EXPORT_SYMBOL_GPL(get_task_mm);
850
Christopher Yeoh8cdb8782012-02-02 11:34:09 +1030851struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
852{
853 struct mm_struct *mm;
854 int err;
855
856 err = mutex_lock_killable(&task->signal->cred_guard_mutex);
857 if (err)
858 return ERR_PTR(err);
859
860 mm = get_task_mm(task);
861 if (mm && mm != current->mm &&
862 !ptrace_may_access(task, mode)) {
863 mmput(mm);
864 mm = ERR_PTR(-EACCES);
865 }
866 mutex_unlock(&task->signal->cred_guard_mutex);
867
868 return mm;
869}
870
Oleg Nesterov57b59c42012-03-05 14:59:13 -0800871static void complete_vfork_done(struct task_struct *tsk)
Oleg Nesterovc415c3b2012-03-05 14:59:13 -0800872{
Oleg Nesterovd68b46f2012-03-05 14:59:13 -0800873 struct completion *vfork;
Oleg Nesterovc415c3b2012-03-05 14:59:13 -0800874
Oleg Nesterovd68b46f2012-03-05 14:59:13 -0800875 task_lock(tsk);
876 vfork = tsk->vfork_done;
877 if (likely(vfork)) {
878 tsk->vfork_done = NULL;
879 complete(vfork);
880 }
881 task_unlock(tsk);
882}
883
884static int wait_for_vfork_done(struct task_struct *child,
885 struct completion *vfork)
886{
887 int killed;
888
889 freezer_do_not_count();
890 killed = wait_for_completion_killable(vfork);
891 freezer_count();
892
893 if (killed) {
894 task_lock(child);
895 child->vfork_done = NULL;
896 task_unlock(child);
897 }
898
899 put_task_struct(child);
900 return killed;
Oleg Nesterovc415c3b2012-03-05 14:59:13 -0800901}
902
Linus Torvalds1da177e2005-04-16 15:20:36 -0700903/* Please note the differences between mmput and mm_release.
904 * mmput is called whenever we stop holding onto a mm_struct,
905 * error success whatever.
906 *
907 * mm_release is called after a mm_struct has been removed
908 * from the current process.
909 *
910 * This difference is important for error handling, when we
911 * only half set up a mm_struct for a new process and need to restore
912 * the old one. Because we mmput the new mm_struct before
913 * restoring the old one. . .
914 * Eric Biederman 10 January 1998
915 */
916void mm_release(struct task_struct *tsk, struct mm_struct *mm)
917{
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800918 /* Get rid of any futexes when releasing the mm */
919#ifdef CONFIG_FUTEX
Peter Zijlstrafc6b1772009-10-05 18:17:32 +0200920 if (unlikely(tsk->robust_list)) {
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800921 exit_robust_list(tsk);
Peter Zijlstrafc6b1772009-10-05 18:17:32 +0200922 tsk->robust_list = NULL;
923 }
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800924#ifdef CONFIG_COMPAT
Peter Zijlstrafc6b1772009-10-05 18:17:32 +0200925 if (unlikely(tsk->compat_robust_list)) {
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800926 compat_exit_robust_list(tsk);
Peter Zijlstrafc6b1772009-10-05 18:17:32 +0200927 tsk->compat_robust_list = NULL;
928 }
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800929#endif
Thomas Gleixner322a2c12009-10-05 18:18:03 +0200930 if (unlikely(!list_empty(&tsk->pi_state_list)))
931 exit_pi_state_list(tsk);
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800932#endif
933
Srikar Dronamraju0326f5a2012-03-13 23:30:11 +0530934 uprobe_free_utask(tsk);
935
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936 /* Get rid of any cached register state */
937 deactivate_mm(tsk, mm);
938
Roland McGrathfec1d012006-12-06 20:36:34 -0800939 /*
Michal Hocko735f2772016-09-01 16:15:13 -0700940 * Signal userspace if we're not exiting with a core dump
941 * because we want to leave the value intact for debugging
942 * purposes.
Roland McGrathfec1d012006-12-06 20:36:34 -0800943 */
Eric Dumazet9c8a8222009-08-06 15:09:28 -0700944 if (tsk->clear_child_tid) {
Michal Hocko735f2772016-09-01 16:15:13 -0700945 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
Eric Dumazet9c8a8222009-08-06 15:09:28 -0700946 atomic_read(&mm->mm_users) > 1) {
947 /*
948 * We don't check the error code - if userspace has
949 * not set up a proper pointer then tough luck.
950 */
951 put_user(0, tsk->clear_child_tid);
952 sys_futex(tsk->clear_child_tid, FUTEX_WAKE,
953 1, NULL, NULL, 0);
954 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955 tsk->clear_child_tid = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956 }
Konstantin Khlebnikovf7505d642012-05-31 16:26:21 -0700957
958 /*
959 * All done, finally we can wake up parent and return this mm to him.
960 * Also kthread_stop() uses this completion for synchronization.
961 */
962 if (tsk->vfork_done)
963 complete_vfork_done(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964}
965
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800966/*
967 * Allocate a new mm structure and copy contents from the
968 * mm structure of the passed in task structure.
969 */
DaeSeok Younff252c12014-01-23 15:55:46 -0800970static struct mm_struct *dup_mm(struct task_struct *tsk)
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800971{
972 struct mm_struct *mm, *oldmm = current->mm;
973 int err;
974
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800975 mm = allocate_mm();
976 if (!mm)
977 goto fail_nomem;
978
979 memcpy(mm, oldmm, sizeof(*mm));
980
Pavel Emelianov78fb7462008-02-07 00:13:51 -0800981 if (!mm_init(mm, tsk))
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800982 goto fail_nomem;
983
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800984 err = dup_mmap(mm, oldmm);
985 if (err)
986 goto free_pt;
987
988 mm->hiwater_rss = get_mm_rss(mm);
989 mm->hiwater_vm = mm->total_vm;
990
Hiroshi Shimamoto801460d2009-09-23 15:57:41 -0700991 if (mm->binfmt && !try_module_get(mm->binfmt->module))
992 goto free_pt;
993
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800994 return mm;
995
996free_pt:
Hiroshi Shimamoto801460d2009-09-23 15:57:41 -0700997 /* don't put binfmt in mmput, we haven't got module yet */
998 mm->binfmt = NULL;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800999 mmput(mm);
1000
1001fail_nomem:
1002 return NULL;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001003}
1004
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001005static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001006{
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001007 struct mm_struct *mm, *oldmm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001008 int retval;
1009
1010 tsk->min_flt = tsk->maj_flt = 0;
1011 tsk->nvcsw = tsk->nivcsw = 0;
Mandeep Singh Baines17406b82009-02-06 15:37:47 -08001012#ifdef CONFIG_DETECT_HUNG_TASK
1013 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1014#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001015
1016 tsk->mm = NULL;
1017 tsk->active_mm = NULL;
1018
1019 /*
1020 * Are we cloning a kernel thread?
1021 *
1022 * We need to steal a active VM for that..
1023 */
1024 oldmm = current->mm;
1025 if (!oldmm)
1026 return 0;
1027
Davidlohr Bueso615d6e82014-04-07 15:37:25 -07001028 /* initialize the new vmacache entries */
1029 vmacache_flush(tsk);
1030
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031 if (clone_flags & CLONE_VM) {
1032 atomic_inc(&oldmm->mm_users);
1033 mm = oldmm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034 goto good_mm;
1035 }
1036
1037 retval = -ENOMEM;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001038 mm = dup_mm(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001039 if (!mm)
1040 goto fail_nomem;
1041
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042good_mm:
1043 tsk->mm = mm;
1044 tsk->active_mm = mm;
1045 return 0;
1046
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047fail_nomem:
1048 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001049}
1050
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001051static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001052{
Al Viro498052b2009-03-30 07:20:30 -04001053 struct fs_struct *fs = current->fs;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001054 if (clone_flags & CLONE_FS) {
Al Viro498052b2009-03-30 07:20:30 -04001055 /* tsk->fs is already what we want */
Nick Piggin2a4419b2010-08-18 04:37:33 +10001056 spin_lock(&fs->lock);
Al Viro498052b2009-03-30 07:20:30 -04001057 if (fs->in_exec) {
Nick Piggin2a4419b2010-08-18 04:37:33 +10001058 spin_unlock(&fs->lock);
Al Viro498052b2009-03-30 07:20:30 -04001059 return -EAGAIN;
1060 }
1061 fs->users++;
Nick Piggin2a4419b2010-08-18 04:37:33 +10001062 spin_unlock(&fs->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001063 return 0;
1064 }
Al Viro498052b2009-03-30 07:20:30 -04001065 tsk->fs = copy_fs_struct(fs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001066 if (!tsk->fs)
1067 return -ENOMEM;
1068 return 0;
1069}
1070
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001071static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
JANAK DESAIa016f332006-02-07 12:59:02 -08001072{
1073 struct files_struct *oldf, *newf;
1074 int error = 0;
1075
1076 /*
1077 * A background process may not have any files ...
1078 */
1079 oldf = current->files;
1080 if (!oldf)
1081 goto out;
1082
1083 if (clone_flags & CLONE_FILES) {
1084 atomic_inc(&oldf->count);
1085 goto out;
1086 }
1087
JANAK DESAIa016f332006-02-07 12:59:02 -08001088 newf = dup_fd(oldf, &error);
1089 if (!newf)
1090 goto out;
1091
1092 tsk->files = newf;
1093 error = 0;
1094out:
1095 return error;
1096}
1097
Jens Axboefadad8782008-01-24 08:54:47 +01001098static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
Jens Axboefd0928d2008-01-24 08:52:45 +01001099{
1100#ifdef CONFIG_BLOCK
1101 struct io_context *ioc = current->io_context;
Tejun Heo6e736be2011-12-14 00:33:38 +01001102 struct io_context *new_ioc;
Jens Axboefd0928d2008-01-24 08:52:45 +01001103
1104 if (!ioc)
1105 return 0;
Jens Axboefadad8782008-01-24 08:54:47 +01001106 /*
1107 * Share io context with parent, if CLONE_IO is set
1108 */
1109 if (clone_flags & CLONE_IO) {
Tejun Heo3d487492012-03-05 13:15:25 -08001110 ioc_task_link(ioc);
1111 tsk->io_context = ioc;
Jens Axboefadad8782008-01-24 08:54:47 +01001112 } else if (ioprio_valid(ioc->ioprio)) {
Tejun Heo6e736be2011-12-14 00:33:38 +01001113 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1114 if (unlikely(!new_ioc))
Jens Axboefd0928d2008-01-24 08:52:45 +01001115 return -ENOMEM;
1116
Tejun Heo6e736be2011-12-14 00:33:38 +01001117 new_ioc->ioprio = ioc->ioprio;
Tejun Heo11a31222012-02-07 07:51:30 +01001118 put_io_context(new_ioc);
Jens Axboefd0928d2008-01-24 08:52:45 +01001119 }
1120#endif
1121 return 0;
1122}
1123
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001124static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125{
1126 struct sighand_struct *sig;
1127
Zhaolei60348802009-01-06 14:40:46 -08001128 if (clone_flags & CLONE_SIGHAND) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129 atomic_inc(&current->sighand->count);
1130 return 0;
1131 }
1132 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
Ingo Molnare56d0902006-01-08 01:01:37 -08001133 rcu_assign_pointer(tsk->sighand, sig);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (!sig)
1135 return -ENOMEM;
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001136
Linus Torvalds1da177e2005-04-16 15:20:36 -07001137 atomic_set(&sig->count, 1);
1138 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1139 return 0;
1140}
1141
Oleg Nesterova7e53282006-03-28 16:11:27 -08001142void __cleanup_sighand(struct sighand_struct *sighand)
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001143{
Oleg Nesterovd80e7312012-02-24 20:07:11 +01001144 if (atomic_dec_and_test(&sighand->count)) {
1145 signalfd_cleanup(sighand);
Oleg Nesterov392809b2014-09-28 23:44:18 +02001146 /*
1147 * sighand_cachep is SLAB_DESTROY_BY_RCU so we can free it
1148 * without an RCU grace period, see __lock_task_sighand().
1149 */
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001150 kmem_cache_free(sighand_cachep, sighand);
Oleg Nesterovd80e7312012-02-24 20:07:11 +01001151 }
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001152}
1153
Frank Mayharf06febc2008-09-12 09:54:39 -07001154/*
1155 * Initialize POSIX timer handling for a thread group.
1156 */
1157static void posix_cpu_timers_init_group(struct signal_struct *sig)
1158{
Jiri Slaby78d7d402010-03-05 13:42:54 -08001159 unsigned long cpu_limit;
1160
Jason Low316c1608d2015-04-28 13:00:20 -07001161 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
Jiri Slaby78d7d402010-03-05 13:42:54 -08001162 if (cpu_limit != RLIM_INFINITY) {
1163 sig->cputime_expires.prof_exp = secs_to_cputime(cpu_limit);
Jason Lowd5c373e2015-10-14 12:07:55 -07001164 sig->cputimer.running = true;
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001165 }
1166
Frank Mayharf06febc2008-09-12 09:54:39 -07001167 /* The timer lists. */
1168 INIT_LIST_HEAD(&sig->cpu_timers[0]);
1169 INIT_LIST_HEAD(&sig->cpu_timers[1]);
1170 INIT_LIST_HEAD(&sig->cpu_timers[2]);
1171}
1172
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001173static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001174{
1175 struct signal_struct *sig;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001176
Oleg Nesterov4ab6c082009-08-26 14:29:24 -07001177 if (clone_flags & CLONE_THREAD)
Peter Zijlstra490dea42008-11-24 17:06:57 +01001178 return 0;
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001179
Veaceslav Falicoa56704e2010-03-10 15:23:01 -08001180 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 tsk->signal = sig;
1182 if (!sig)
1183 return -ENOMEM;
1184
Oleg Nesterovb3ac0222010-05-26 14:43:24 -07001185 sig->nr_threads = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001186 atomic_set(&sig->live, 1);
Oleg Nesterovb3ac0222010-05-26 14:43:24 -07001187 atomic_set(&sig->sigcnt, 1);
Oleg Nesterov0c740d02014-01-21 15:49:56 -08001188
1189 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1190 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1191 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1192
Linus Torvalds1da177e2005-04-16 15:20:36 -07001193 init_waitqueue_head(&sig->wait_chldexit);
Oleg Nesterovdb51aec2008-04-30 00:52:52 -07001194 sig->curr_target = tsk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001195 init_sigpending(&sig->shared_pending);
1196 INIT_LIST_HEAD(&sig->posix_timers);
Rik van Riele78c3492014-08-16 13:40:10 -04001197 seqlock_init(&sig->stats_lock);
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001198 prev_cputime_init(&sig->prev_cputime);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001199
Thomas Gleixnerc9cb2e32007-02-16 01:27:49 -08001200 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001201 sig->real_timer.function = it_real_fn;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001202
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203 task_lock(current->group_leader);
1204 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1205 task_unlock(current->group_leader);
1206
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001207 posix_cpu_timers_init_group(sig);
1208
Miloslav Trmac522ed772007-07-15 23:40:56 -07001209 tty_audit_fork(sig);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001210 sched_autogroup_fork(sig);
Miloslav Trmac522ed772007-07-15 23:40:56 -07001211
David Rientjesa63d83f2010-08-09 17:19:46 -07001212 sig->oom_score_adj = current->signal->oom_score_adj;
Mandeep Singh Bainesdabb16f2011-01-13 15:46:05 -08001213 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
KOSAKI Motohiro28b83c52009-09-21 17:03:13 -07001214
Lennart Poetteringebec18a2012-03-23 15:01:54 -07001215 sig->has_child_subreaper = current->signal->has_child_subreaper ||
1216 current->signal->is_child_subreaper;
1217
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07001218 mutex_init(&sig->cred_guard_mutex);
1219
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 return 0;
1221}
1222
Kees Cookdbd952122014-06-27 15:18:48 -07001223static void copy_seccomp(struct task_struct *p)
1224{
1225#ifdef CONFIG_SECCOMP
1226 /*
1227 * Must be called with sighand->lock held, which is common to
1228 * all threads in the group. Holding cred_guard_mutex is not
1229 * needed because this new task is not yet running and cannot
1230 * be racing exec.
1231 */
Guenter Roeck69f6a342014-08-10 20:50:30 -07001232 assert_spin_locked(&current->sighand->siglock);
Kees Cookdbd952122014-06-27 15:18:48 -07001233
1234 /* Ref-count the new filter user, and assign it. */
1235 get_seccomp_filter(current);
1236 p->seccomp = current->seccomp;
1237
1238 /*
1239 * Explicitly enable no_new_privs here in case it got set
1240 * between the task_struct being duplicated and holding the
1241 * sighand lock. The seccomp state and nnp must be in sync.
1242 */
1243 if (task_no_new_privs(current))
1244 task_set_no_new_privs(p);
1245
1246 /*
1247 * If the parent gained a seccomp mode after copying thread
1248 * flags and between before we held the sighand lock, we have
1249 * to manually enable the seccomp thread flag here.
1250 */
1251 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1252 set_tsk_thread_flag(p, TIF_SECCOMP);
1253#endif
1254}
1255
Heiko Carstens17da2bd2009-01-14 14:14:10 +01001256SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257{
1258 current->clear_child_tid = tidptr;
1259
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001260 return task_pid_vnr(current);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261}
1262
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001263static void rt_mutex_init_task(struct task_struct *p)
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001264{
Thomas Gleixner1d615482009-11-17 14:54:03 +01001265 raw_spin_lock_init(&p->pi_lock);
Zilvinas Valinskase29e1752007-03-16 13:38:34 -08001266#ifdef CONFIG_RT_MUTEXES
Peter Zijlstrafb00aca2013-11-07 14:43:43 +01001267 p->pi_waiters = RB_ROOT;
1268 p->pi_waiters_leftmost = NULL;
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001269 p->pi_blocked_on = NULL;
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001270#endif
1271}
1272
Linus Torvalds1da177e2005-04-16 15:20:36 -07001273/*
Frank Mayharf06febc2008-09-12 09:54:39 -07001274 * Initialize POSIX timer handling for a single task.
1275 */
1276static void posix_cpu_timers_init(struct task_struct *tsk)
1277{
Martin Schwidefsky64861632011-12-15 14:56:09 +01001278 tsk->cputime_expires.prof_exp = 0;
1279 tsk->cputime_expires.virt_exp = 0;
Frank Mayharf06febc2008-09-12 09:54:39 -07001280 tsk->cputime_expires.sched_exp = 0;
1281 INIT_LIST_HEAD(&tsk->cpu_timers[0]);
1282 INIT_LIST_HEAD(&tsk->cpu_timers[1]);
1283 INIT_LIST_HEAD(&tsk->cpu_timers[2]);
1284}
1285
Oleg Nesterov81907732013-07-03 15:08:31 -07001286static inline void
1287init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1288{
1289 task->pids[type].pid = pid;
1290}
1291
Frank Mayharf06febc2008-09-12 09:54:39 -07001292/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293 * This creates a new process as a copy of the old one,
1294 * but does not actually start it yet.
1295 *
1296 * It copies the registers, and all the appropriate
1297 * parts of the process environment (as per the clone
1298 * flags). The actual kick-off is left to the caller.
1299 */
Emese Revfy0766f782016-06-20 20:42:34 +02001300static __latent_entropy struct task_struct *copy_process(
1301 unsigned long clone_flags,
Ingo Molnar36c8b582006-07-03 00:25:41 -07001302 unsigned long stack_start,
Ingo Molnar36c8b582006-07-03 00:25:41 -07001303 unsigned long stack_size,
Ingo Molnar36c8b582006-07-03 00:25:41 -07001304 int __user *child_tidptr,
Roland McGrath09a05392008-07-25 19:45:47 -07001305 struct pid *pid,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001306 int trace,
Andi Kleen725fc622016-05-23 16:24:05 -07001307 unsigned long tls,
1308 int node)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309{
1310 int retval;
Mariusz Kozlowskia24efe62007-10-18 23:41:09 -07001311 struct task_struct *p;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312
1313 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1314 return ERR_PTR(-EINVAL);
1315
Eric W. Biedermane66eded2013-03-13 11:51:49 -07001316 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1317 return ERR_PTR(-EINVAL);
1318
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 /*
1320 * Thread groups must share signals as well, and detached threads
1321 * can only be started up within the thread group.
1322 */
1323 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1324 return ERR_PTR(-EINVAL);
1325
1326 /*
1327 * Shared signal handlers imply shared VM. By way of the above,
1328 * thread groups also imply shared VM. Blocking this case allows
1329 * for various simplifications in other code.
1330 */
1331 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1332 return ERR_PTR(-EINVAL);
1333
Sukadev Bhattiprolu123be072009-09-23 15:57:20 -07001334 /*
1335 * Siblings of global init remain as zombies on exit since they are
1336 * not reaped by their parent (swapper). To solve this and to avoid
1337 * multi-rooted process trees, prevent global and container-inits
1338 * from creating siblings.
1339 */
1340 if ((clone_flags & CLONE_PARENT) &&
1341 current->signal->flags & SIGNAL_UNKILLABLE)
1342 return ERR_PTR(-EINVAL);
1343
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001344 /*
Oleg Nesterov40a0d322013-09-11 14:19:41 -07001345 * If the new process will be in a different pid or user namespace
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05001346 * do not allow it to share a thread group with the forking task.
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001347 */
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05001348 if (clone_flags & CLONE_THREAD) {
Oleg Nesterov40a0d322013-09-11 14:19:41 -07001349 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1350 (task_active_pid_ns(current) !=
1351 current->nsproxy->pid_ns_for_children))
1352 return ERR_PTR(-EINVAL);
1353 }
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001354
Linus Torvalds1da177e2005-04-16 15:20:36 -07001355 retval = security_task_create(clone_flags);
1356 if (retval)
1357 goto fork_out;
1358
1359 retval = -ENOMEM;
Andi Kleen725fc622016-05-23 16:24:05 -07001360 p = dup_task_struct(current, node);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001361 if (!p)
1362 goto fork_out;
1363
Steven Rostedtf7e8b612009-06-02 16:39:48 -04001364 ftrace_graph_init_task(p);
1365
Peter Zijlstrabea493a2006-10-17 00:10:33 -07001366 rt_mutex_init_task(p);
1367
Ingo Molnard12c1a32008-07-14 12:09:28 +02001368#ifdef CONFIG_PROVE_LOCKING
Ingo Molnarde30a2b2006-07-03 00:24:42 -07001369 DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1370 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1371#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 retval = -EAGAIN;
David Howells3b11a1d2008-11-14 10:39:26 +11001373 if (atomic_read(&p->real_cred->user->processes) >=
Jiri Slaby78d7d402010-03-05 13:42:54 -08001374 task_rlimit(p, RLIMIT_NPROC)) {
Eric Parisb57922b2013-07-03 15:08:29 -07001375 if (p->real_cred->user != INIT_USER &&
1376 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377 goto bad_fork_free;
1378 }
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +04001379 current->flags &= ~PF_NPROC_EXCEEDED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380
David Howellsf1752ee2008-11-14 10:39:17 +11001381 retval = copy_creds(p, clone_flags);
1382 if (retval < 0)
1383 goto bad_fork_free;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001384
1385 /*
1386 * If multiple threads are within copy_process(), then this check
1387 * triggers too late. This doesn't hurt, the check is only there
1388 * to stop root fork bombs.
1389 */
Li Zefan04ec93f2009-02-06 08:17:19 +00001390 retval = -EAGAIN;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 if (nr_threads >= max_threads)
1392 goto bad_fork_cleanup_count;
1393
Shailabh Nagarca74e922006-07-14 00:24:36 -07001394 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
David Rientjes514ddb42014-04-07 15:37:27 -07001395 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER);
1396 p->flags |= PF_FORKNOEXEC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397 INIT_LIST_HEAD(&p->children);
1398 INIT_LIST_HEAD(&p->sibling);
Paul E. McKenneyf41d9112009-08-22 13:56:52 -07001399 rcu_copy_process(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001400 p->vfork_done = NULL;
1401 spin_lock_init(&p->alloc_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001402
Linus Torvalds1da177e2005-04-16 15:20:36 -07001403 init_sigpending(&p->pending);
1404
Martin Schwidefsky64861632011-12-15 14:56:09 +01001405 p->utime = p->stime = p->gtime = 0;
1406 p->utimescaled = p->stimescaled = 0;
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001407 prev_cputime_init(&p->prev_cputime);
1408
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001409#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
Frederic Weisbeckerb7ce2272015-11-19 16:47:34 +01001410 seqcount_init(&p->vtime_seqcount);
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001411 p->vtime_snap = 0;
Frederic Weisbecker7098c1e2015-11-19 16:47:30 +01001412 p->vtime_snap_whence = VTIME_INACTIVE;
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001413#endif
1414
KAMEZAWA Hiroyukia3a2e762010-04-06 14:34:42 -07001415#if defined(SPLIT_RSS_COUNTING)
1416 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1417#endif
Balbir Singh172ba842007-07-09 18:52:00 +02001418
Arjan van de Ven69766752008-09-01 15:52:40 -07001419 p->default_timer_slack_ns = current->timer_slack_ns;
1420
Andrea Righi59954772008-07-27 17:29:15 +02001421 task_io_accounting_init(&p->ioac);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422 acct_clear_integrals(p);
1423
Frank Mayharf06febc2008-09-12 09:54:39 -07001424 posix_cpu_timers_init(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001425
Thomas Gleixnerccbf62d2014-07-16 21:04:34 +00001426 p->start_time = ktime_get_ns();
Thomas Gleixner57e0be02014-07-16 21:04:32 +00001427 p->real_start_time = ktime_get_boot_ns();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 p->io_context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 p->audit_context = NULL;
Paul Menageb4f48b62007-10-18 23:39:33 -07001430 cgroup_fork(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001431#ifdef CONFIG_NUMA
Lee Schermerhorn846a16b2008-04-28 02:13:09 -07001432 p->mempolicy = mpol_dup(p->mempolicy);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001433 if (IS_ERR(p->mempolicy)) {
1434 retval = PTR_ERR(p->mempolicy);
1435 p->mempolicy = NULL;
Li Zefane8604cb2014-03-28 15:18:27 +08001436 goto bad_fork_cleanup_threadgroup_lock;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001437 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438#endif
Michal Hocko778d3b02011-07-26 16:08:30 -07001439#ifdef CONFIG_CPUSETS
1440 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
1441 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
Mel Gormancc9a6c82012-03-21 16:34:11 -07001442 seqcount_init(&p->mems_allowed_seq);
Michal Hocko778d3b02011-07-26 16:08:30 -07001443#endif
Ingo Molnarde30a2b2006-07-03 00:24:42 -07001444#ifdef CONFIG_TRACE_IRQFLAGS
1445 p->irq_events = 0;
1446 p->hardirqs_enabled = 0;
1447 p->hardirq_enable_ip = 0;
1448 p->hardirq_enable_event = 0;
1449 p->hardirq_disable_ip = _THIS_IP_;
1450 p->hardirq_disable_event = 0;
1451 p->softirqs_enabled = 1;
1452 p->softirq_enable_ip = _THIS_IP_;
1453 p->softirq_enable_event = 0;
1454 p->softirq_disable_ip = 0;
1455 p->softirq_disable_event = 0;
1456 p->hardirq_context = 0;
1457 p->softirq_context = 0;
1458#endif
David Hildenbrand8bcbde52015-05-11 17:52:06 +02001459
1460 p->pagefault_disabled = 0;
1461
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07001462#ifdef CONFIG_LOCKDEP
1463 p->lockdep_depth = 0; /* no locks held yet */
1464 p->curr_chain_key = 0;
1465 p->lockdep_recursion = 0;
1466#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467
Ingo Molnar408894e2006-01-09 15:59:20 -08001468#ifdef CONFIG_DEBUG_MUTEXES
1469 p->blocked_on = NULL; /* not blocked yet */
1470#endif
Kent Overstreetcafe5632013-03-23 16:11:31 -07001471#ifdef CONFIG_BCACHE
1472 p->sequential_io = 0;
1473 p->sequential_io_avg = 0;
1474#endif
Markus Metzger0f481402009-04-03 16:43:48 +02001475
Srivatsa Vaddagiri3c90e6e2007-11-09 22:39:39 +01001476 /* Perform scheduler related setup. Assign this task to a CPU. */
Dario Faggioliaab03e02013-11-28 11:14:43 +01001477 retval = sched_fork(clone_flags, p);
1478 if (retval)
1479 goto bad_fork_cleanup_policy;
Peter Zijlstra6ab423e2009-05-25 14:45:27 +02001480
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001481 retval = perf_event_init_task(p);
Peter Zijlstra6ab423e2009-05-25 14:45:27 +02001482 if (retval)
1483 goto bad_fork_cleanup_policy;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001484 retval = audit_alloc(p);
1485 if (retval)
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07001486 goto bad_fork_cleanup_perf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 /* copy all the process information */
Jack Millerab602f72014-08-08 14:23:19 -07001488 shm_init_task(p);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001489 retval = copy_semundo(clone_flags, p);
1490 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 goto bad_fork_cleanup_audit;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001492 retval = copy_files(clone_flags, p);
1493 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 goto bad_fork_cleanup_semundo;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001495 retval = copy_fs(clone_flags, p);
1496 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001497 goto bad_fork_cleanup_files;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001498 retval = copy_sighand(clone_flags, p);
1499 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001500 goto bad_fork_cleanup_fs;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001501 retval = copy_signal(clone_flags, p);
1502 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001503 goto bad_fork_cleanup_sighand;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001504 retval = copy_mm(clone_flags, p);
1505 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001506 goto bad_fork_cleanup_signal;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001507 retval = copy_namespaces(clone_flags, p);
1508 if (retval)
David Howellsd84f4f92008-11-14 10:39:23 +11001509 goto bad_fork_cleanup_mm;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001510 retval = copy_io(clone_flags, p);
1511 if (retval)
Jens Axboefd0928d2008-01-24 08:52:45 +01001512 goto bad_fork_cleanup_namespaces;
Josh Triplett3033f14a2015-06-25 15:01:19 -07001513 retval = copy_thread_tls(clone_flags, stack_start, stack_size, p, tls);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514 if (retval)
Jens Axboefd0928d2008-01-24 08:52:45 +01001515 goto bad_fork_cleanup_io;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001517 if (pid != &init_struct_pid) {
Andy Lutomirskic2b1df22013-08-22 11:39:16 -07001518 pid = alloc_pid(p->nsproxy->pid_ns_for_children);
Michal Hocko35f71bc2015-04-16 12:47:38 -07001519 if (IS_ERR(pid)) {
1520 retval = PTR_ERR(pid);
Jiri Slaby0740aa52016-05-20 17:00:25 -07001521 goto bad_fork_cleanup_thread;
Michal Hocko35f71bc2015-04-16 12:47:38 -07001522 }
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001523 }
1524
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
1526 /*
1527 * Clear TID on mm_release()?
1528 */
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001529 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? child_tidptr : NULL;
Jens Axboe73c10102011-03-08 13:19:51 +01001530#ifdef CONFIG_BLOCK
1531 p->plug = NULL;
1532#endif
Alexey Dobriyan42b2dd02007-10-16 23:27:30 -07001533#ifdef CONFIG_FUTEX
Ingo Molnar8f17d3a2006-03-27 01:16:27 -08001534 p->robust_list = NULL;
1535#ifdef CONFIG_COMPAT
1536 p->compat_robust_list = NULL;
1537#endif
Ingo Molnarc87e2832006-06-27 02:54:58 -07001538 INIT_LIST_HEAD(&p->pi_state_list);
1539 p->pi_state_cache = NULL;
Alexey Dobriyan42b2dd02007-10-16 23:27:30 -07001540#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 /*
GOTO Masanorif9a38792006-03-13 21:20:44 -08001542 * sigaltstack should be cleared when sharing the same VM
1543 */
1544 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
Stas Sergeev2a742132016-04-14 23:20:04 +03001545 sas_ss_reset(p);
GOTO Masanorif9a38792006-03-13 21:20:44 -08001546
1547 /*
Oleg Nesterov65808072009-12-15 16:47:16 -08001548 * Syscall tracing and stepping should be turned off in the
1549 * child regardless of CLONE_PTRACE.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001550 */
Oleg Nesterov65808072009-12-15 16:47:16 -08001551 user_disable_single_step(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001552 clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
Laurent Viviered75e8d2005-09-03 15:57:18 -07001553#ifdef TIF_SYSCALL_EMU
1554 clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
1555#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01001556 clear_all_latency_tracing(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557
Linus Torvalds1da177e2005-04-16 15:20:36 -07001558 /* ok, now we should be set up.. */
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001559 p->pid = pid_nr(pid);
1560 if (clone_flags & CLONE_THREAD) {
Oleg Nesterov5f8aadd2012-03-14 19:55:38 +01001561 p->exit_signal = -1;
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001562 p->group_leader = current->group_leader;
1563 p->tgid = current->tgid;
1564 } else {
1565 if (clone_flags & CLONE_PARENT)
1566 p->exit_signal = current->group_leader->exit_signal;
1567 else
1568 p->exit_signal = (clone_flags & CSIGNAL);
1569 p->group_leader = p;
1570 p->tgid = p->pid;
1571 }
Oleg Nesterov5f8aadd2012-03-14 19:55:38 +01001572
Wu Fengguang9d823e82011-06-11 18:10:12 -06001573 p->nr_dirtied = 0;
1574 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
Wu Fengguang83712352011-06-11 19:25:42 -06001575 p->dirty_paused_when = 0;
Wu Fengguang9d823e82011-06-11 18:10:12 -06001576
Oleg Nesterovbb8cbbf2013-11-13 15:36:12 +01001577 p->pdeath_signal = 0;
Oleg Nesterov47e65322006-03-28 16:11:25 -08001578 INIT_LIST_HEAD(&p->thread_group);
Al Viro158e1642012-06-27 09:24:13 +04001579 p->task_works = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580
Balbir Singh568ac882016-08-10 15:43:06 -04001581 threadgroup_change_begin(current);
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001582 /*
Aleksa Sarai7e476822015-06-09 21:32:09 +10001583 * Ensure that the cgroup subsystem policies allow the new process to be
1584 * forked. It should be noted the the new process's css_set can be changed
1585 * between here and cgroup_post_fork() if an organisation operation is in
1586 * progress.
1587 */
Oleg Nesterovb53202e2015-12-03 10:24:08 -05001588 retval = cgroup_can_fork(p);
Aleksa Sarai7e476822015-06-09 21:32:09 +10001589 if (retval)
1590 goto bad_fork_free_pid;
1591
1592 /*
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001593 * Make it visible to the rest of the system, but dont wake it up yet.
1594 * Need tasklist lock for parent etc handling!
1595 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596 write_lock_irq(&tasklist_lock);
1597
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 /* CLONE_PARENT re-uses the old parent */
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01001599 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600 p->real_parent = current->real_parent;
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01001601 p->parent_exec_id = current->parent_exec_id;
1602 } else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 p->real_parent = current;
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01001604 p->parent_exec_id = current->self_exec_id;
1605 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606
Oleg Nesterov3f17da62006-02-15 22:13:24 +03001607 spin_lock(&current->sighand->siglock);
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001608
1609 /*
Kees Cookdbd952122014-06-27 15:18:48 -07001610 * Copy seccomp details explicitly here, in case they were changed
1611 * before holding sighand lock.
1612 */
1613 copy_seccomp(p);
1614
1615 /*
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001616 * Process group and session signals need to be delivered to just the
1617 * parent before the fork or both the parent and the child after the
1618 * fork. Restart if a signal comes in before we add the new process to
1619 * it's process group.
1620 * A fatal signal pending means that current will exit, so the new
1621 * thread can't slip out of an OOM kill (or normal SIGKILL).
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001622 */
Daniel Walker23ff4442007-10-18 03:06:07 -07001623 recalc_sigpending();
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001624 if (signal_pending(current)) {
1625 spin_unlock(&current->sighand->siglock);
1626 write_unlock_irq(&tasklist_lock);
1627 retval = -ERESTARTNOINTR;
Aleksa Sarai7e476822015-06-09 21:32:09 +10001628 goto bad_fork_cancel_cgroup;
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001629 }
1630
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001631 if (likely(p->pid)) {
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001632 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633
Oleg Nesterov81907732013-07-03 15:08:31 -07001634 init_task_pid(p, PIDTYPE_PID, pid);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001635 if (thread_group_leader(p)) {
Oleg Nesterov81907732013-07-03 15:08:31 -07001636 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
1637 init_task_pid(p, PIDTYPE_SID, task_session(current));
1638
Eric W. Biederman1c4042c2010-07-12 17:10:36 -07001639 if (is_child_reaper(pid)) {
Eric W. Biederman17cf22c2010-03-02 14:51:53 -08001640 ns_of_pid(pid)->child_reaper = p;
Eric W. Biederman1c4042c2010-07-12 17:10:36 -07001641 p->signal->flags |= SIGNAL_UNKILLABLE;
1642 }
Oleg Nesterovc97d9892006-03-28 16:11:06 -08001643
Oleg Nesterovfea9d172008-02-08 04:19:19 -08001644 p->signal->leader_pid = pid;
Alan Cox9c9f4de2008-10-13 10:37:26 +01001645 p->signal->tty = tty_kref_get(current->signal->tty);
Oleg Nesterov9cd80bb2009-12-17 15:27:15 -08001646 list_add_tail(&p->sibling, &p->real_parent->children);
Eric W. Biederman5e85d4a2006-04-18 22:20:16 -07001647 list_add_tail_rcu(&p->tasks, &init_task.tasks);
Oleg Nesterov81907732013-07-03 15:08:31 -07001648 attach_pid(p, PIDTYPE_PGID);
1649 attach_pid(p, PIDTYPE_SID);
Christoph Lameter909ea962010-12-08 16:22:55 +01001650 __this_cpu_inc(process_counts);
Oleg Nesterov80628ca2013-07-03 15:08:30 -07001651 } else {
1652 current->signal->nr_threads++;
1653 atomic_inc(&current->signal->live);
1654 atomic_inc(&current->signal->sigcnt);
Oleg Nesterov80628ca2013-07-03 15:08:30 -07001655 list_add_tail_rcu(&p->thread_group,
1656 &p->group_leader->thread_group);
Oleg Nesterov0c740d02014-01-21 15:49:56 -08001657 list_add_tail_rcu(&p->thread_node,
1658 &p->signal->thread_head);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001659 }
Oleg Nesterov81907732013-07-03 15:08:31 -07001660 attach_pid(p, PIDTYPE_PID);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001661 nr_threads++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662 }
1663
Linus Torvalds1da177e2005-04-16 15:20:36 -07001664 total_forks++;
Oleg Nesterov3f17da62006-02-15 22:13:24 +03001665 spin_unlock(&current->sighand->siglock);
Oleg Nesterov4af42062014-04-13 20:58:54 +02001666 syscall_tracepoint_update(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001667 write_unlock_irq(&tasklist_lock);
Oleg Nesterov4af42062014-04-13 20:58:54 +02001668
Andrew Mortonc13cf852005-11-28 13:43:48 -08001669 proc_fork_connector(p);
Oleg Nesterovb53202e2015-12-03 10:24:08 -05001670 cgroup_post_fork(p);
Oleg Nesterovc9e75f02015-11-27 19:57:19 +01001671 threadgroup_change_end(current);
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001672 perf_event_fork(p);
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -08001673
1674 trace_task_newtask(p, clone_flags);
Oleg Nesterov3ab67962013-10-16 19:39:37 +02001675 uprobe_copy_process(p, clone_flags);
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -08001676
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 return p;
1678
Aleksa Sarai7e476822015-06-09 21:32:09 +10001679bad_fork_cancel_cgroup:
Oleg Nesterovb53202e2015-12-03 10:24:08 -05001680 cgroup_cancel_fork(p);
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001681bad_fork_free_pid:
Balbir Singh568ac882016-08-10 15:43:06 -04001682 threadgroup_change_end(current);
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001683 if (pid != &init_struct_pid)
1684 free_pid(pid);
Jiri Slaby0740aa52016-05-20 17:00:25 -07001685bad_fork_cleanup_thread:
1686 exit_thread(p);
Jens Axboefd0928d2008-01-24 08:52:45 +01001687bad_fork_cleanup_io:
Louis Rillingb69f2292009-12-04 14:52:42 +01001688 if (p->io_context)
1689 exit_io_context(p);
Serge E. Hallynab516012006-10-02 02:18:06 -07001690bad_fork_cleanup_namespaces:
Linus Torvalds444f3782007-01-30 13:35:18 -08001691 exit_task_namespaces(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001692bad_fork_cleanup_mm:
David Rientjesc9f01242011-10-31 17:07:15 -07001693 if (p->mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001694 mmput(p->mm);
1695bad_fork_cleanup_signal:
Oleg Nesterov4ab6c082009-08-26 14:29:24 -07001696 if (!(clone_flags & CLONE_THREAD))
Mike Galbraith1c5354d2011-01-05 11:16:04 +01001697 free_signal_struct(p->signal);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698bad_fork_cleanup_sighand:
Oleg Nesterova7e53282006-03-28 16:11:27 -08001699 __cleanup_sighand(p->sighand);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700bad_fork_cleanup_fs:
1701 exit_fs(p); /* blocking */
1702bad_fork_cleanup_files:
1703 exit_files(p); /* blocking */
1704bad_fork_cleanup_semundo:
1705 exit_sem(p);
1706bad_fork_cleanup_audit:
1707 audit_free(p);
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07001708bad_fork_cleanup_perf:
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001709 perf_event_free_task(p);
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07001710bad_fork_cleanup_policy:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001711#ifdef CONFIG_NUMA
Lee Schermerhornf0be3d32008-04-28 02:13:08 -07001712 mpol_put(p->mempolicy);
Li Zefane8604cb2014-03-28 15:18:27 +08001713bad_fork_cleanup_threadgroup_lock:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714#endif
Shailabh Nagar35df17c2006-08-31 21:27:38 -07001715 delayacct_tsk_free(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716bad_fork_cleanup_count:
David Howellsd84f4f92008-11-14 10:39:23 +11001717 atomic_dec(&p->cred->user->processes);
David Howellse0e81732009-09-02 09:13:40 +01001718 exit_creds(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719bad_fork_free:
1720 free_task(p);
Oleg Nesterovfe7d37d2006-01-08 01:04:02 -08001721fork_out:
1722 return ERR_PTR(retval);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001723}
1724
Oleg Nesterovf106eee2010-05-26 14:44:11 -07001725static inline void init_idle_pids(struct pid_link *links)
1726{
1727 enum pid_type type;
1728
1729 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1730 INIT_HLIST_NODE(&links[type].node); /* not really needed */
1731 links[type].pid = &init_struct_pid;
1732 }
1733}
1734
Paul Gortmaker0db06282013-06-19 14:53:51 -04001735struct task_struct *fork_idle(int cpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736{
Ingo Molnar36c8b582006-07-03 00:25:41 -07001737 struct task_struct *task;
Andi Kleen725fc622016-05-23 16:24:05 -07001738 task = copy_process(CLONE_VM, 0, 0, NULL, &init_struct_pid, 0, 0,
1739 cpu_to_node(cpu));
Oleg Nesterovf106eee2010-05-26 14:44:11 -07001740 if (!IS_ERR(task)) {
1741 init_idle_pids(task->pids);
Akinobu Mita753ca4f2006-11-25 11:09:34 -08001742 init_idle(task, cpu);
Oleg Nesterovf106eee2010-05-26 14:44:11 -07001743 }
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001744
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 return task;
1746}
1747
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748/*
1749 * Ok, this is the main fork-routine.
1750 *
1751 * It copies the process, and if successful kick-starts
1752 * it and waits for it to finish using the VM if required.
1753 */
Josh Triplett3033f14a2015-06-25 15:01:19 -07001754long _do_fork(unsigned long clone_flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755 unsigned long stack_start,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756 unsigned long stack_size,
1757 int __user *parent_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001758 int __user *child_tidptr,
1759 unsigned long tls)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760{
1761 struct task_struct *p;
1762 int trace = 0;
Eric W. Biederman92476d72006-03-31 02:31:42 -08001763 long nr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764
Andrew Mortonbdff7462008-02-04 22:27:22 -08001765 /*
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001766 * Determine whether and which event to report to ptracer. When
1767 * called from kernel_thread or CLONE_UNTRACED is explicitly
1768 * requested, no event is reported; otherwise, report if the event
1769 * for the type of forking is enabled.
Roland McGrath09a05392008-07-25 19:45:47 -07001770 */
Al Viroe80d6662012-10-22 23:10:08 -04001771 if (!(clone_flags & CLONE_UNTRACED)) {
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001772 if (clone_flags & CLONE_VFORK)
1773 trace = PTRACE_EVENT_VFORK;
1774 else if ((clone_flags & CSIGNAL) != SIGCHLD)
1775 trace = PTRACE_EVENT_CLONE;
1776 else
1777 trace = PTRACE_EVENT_FORK;
1778
1779 if (likely(!ptrace_event_enabled(current, trace)))
1780 trace = 0;
1781 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782
Al Viro62e791c2012-10-22 22:52:26 -04001783 p = copy_process(clone_flags, stack_start, stack_size,
Andi Kleen725fc622016-05-23 16:24:05 -07001784 child_tidptr, NULL, trace, tls, NUMA_NO_NODE);
Emese Revfy38addce2016-06-20 20:41:19 +02001785 add_latent_entropy();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786 /*
1787 * Do this prior waking up the new thread - the thread pointer
1788 * might get invalid after that point, if the thread exits quickly.
1789 */
1790 if (!IS_ERR(p)) {
1791 struct completion vfork;
Matthew Dempsky4e523652014-06-06 14:36:42 -07001792 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793
Mathieu Desnoyers0a16b602008-07-18 12:16:17 -04001794 trace_sched_process_fork(current, p);
1795
Matthew Dempsky4e523652014-06-06 14:36:42 -07001796 pid = get_task_pid(p, PIDTYPE_PID);
1797 nr = pid_vnr(pid);
Pavel Emelyanov30e49c22007-10-18 23:40:10 -07001798
1799 if (clone_flags & CLONE_PARENT_SETTID)
1800 put_user(nr, parent_tidptr);
Sukadev Bhattiprolua6f5e062007-10-18 23:39:53 -07001801
Linus Torvalds1da177e2005-04-16 15:20:36 -07001802 if (clone_flags & CLONE_VFORK) {
1803 p->vfork_done = &vfork;
1804 init_completion(&vfork);
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001805 get_task_struct(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806 }
1807
Samir Bellabes3e51e3e2011-05-11 18:18:05 +02001808 wake_up_new_task(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001809
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001810 /* forking complete and child started to run, tell ptracer */
1811 if (unlikely(trace))
Matthew Dempsky4e523652014-06-06 14:36:42 -07001812 ptrace_event_pid(trace, pid);
Roland McGrath09a05392008-07-25 19:45:47 -07001813
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814 if (clone_flags & CLONE_VFORK) {
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001815 if (!wait_for_vfork_done(p, &vfork))
Matthew Dempsky4e523652014-06-06 14:36:42 -07001816 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001817 }
Matthew Dempsky4e523652014-06-06 14:36:42 -07001818
1819 put_pid(pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820 } else {
Eric W. Biederman92476d72006-03-31 02:31:42 -08001821 nr = PTR_ERR(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 }
Eric W. Biederman92476d72006-03-31 02:31:42 -08001823 return nr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824}
1825
Josh Triplett3033f14a2015-06-25 15:01:19 -07001826#ifndef CONFIG_HAVE_COPY_THREAD_TLS
1827/* For compatibility with architectures that call do_fork directly rather than
1828 * using the syscall entry points below. */
1829long do_fork(unsigned long clone_flags,
1830 unsigned long stack_start,
1831 unsigned long stack_size,
1832 int __user *parent_tidptr,
1833 int __user *child_tidptr)
1834{
1835 return _do_fork(clone_flags, stack_start, stack_size,
1836 parent_tidptr, child_tidptr, 0);
1837}
1838#endif
1839
Al Viro2aa3a7f2012-09-21 19:55:31 -04001840/*
1841 * Create a kernel thread.
1842 */
1843pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
1844{
Josh Triplett3033f14a2015-06-25 15:01:19 -07001845 return _do_fork(flags|CLONE_VM|CLONE_UNTRACED, (unsigned long)fn,
1846 (unsigned long)arg, NULL, NULL, 0);
Al Viro2aa3a7f2012-09-21 19:55:31 -04001847}
Al Viro2aa3a7f2012-09-21 19:55:31 -04001848
Al Virod2125042012-10-23 13:17:59 -04001849#ifdef __ARCH_WANT_SYS_FORK
1850SYSCALL_DEFINE0(fork)
1851{
1852#ifdef CONFIG_MMU
Josh Triplett3033f14a2015-06-25 15:01:19 -07001853 return _do_fork(SIGCHLD, 0, 0, NULL, NULL, 0);
Al Virod2125042012-10-23 13:17:59 -04001854#else
1855 /* can not support in nommu mode */
Daeseok Youn5d59e182014-01-23 15:55:47 -08001856 return -EINVAL;
Al Virod2125042012-10-23 13:17:59 -04001857#endif
1858}
1859#endif
1860
1861#ifdef __ARCH_WANT_SYS_VFORK
1862SYSCALL_DEFINE0(vfork)
1863{
Josh Triplett3033f14a2015-06-25 15:01:19 -07001864 return _do_fork(CLONE_VFORK | CLONE_VM | SIGCHLD, 0,
1865 0, NULL, NULL, 0);
Al Virod2125042012-10-23 13:17:59 -04001866}
1867#endif
1868
1869#ifdef __ARCH_WANT_SYS_CLONE
1870#ifdef CONFIG_CLONE_BACKWARDS
1871SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
1872 int __user *, parent_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001873 unsigned long, tls,
Al Virod2125042012-10-23 13:17:59 -04001874 int __user *, child_tidptr)
1875#elif defined(CONFIG_CLONE_BACKWARDS2)
1876SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
1877 int __user *, parent_tidptr,
1878 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001879 unsigned long, tls)
Michal Simekdfa97712013-08-13 16:00:53 -07001880#elif defined(CONFIG_CLONE_BACKWARDS3)
1881SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
1882 int, stack_size,
1883 int __user *, parent_tidptr,
1884 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001885 unsigned long, tls)
Al Virod2125042012-10-23 13:17:59 -04001886#else
1887SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
1888 int __user *, parent_tidptr,
1889 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001890 unsigned long, tls)
Al Virod2125042012-10-23 13:17:59 -04001891#endif
1892{
Josh Triplett3033f14a2015-06-25 15:01:19 -07001893 return _do_fork(clone_flags, newsp, 0, parent_tidptr, child_tidptr, tls);
Al Virod2125042012-10-23 13:17:59 -04001894}
1895#endif
1896
Ravikiran G Thirumalai5fd63b32006-01-11 22:46:15 +01001897#ifndef ARCH_MIN_MMSTRUCT_ALIGN
1898#define ARCH_MIN_MMSTRUCT_ALIGN 0
1899#endif
1900
Alexey Dobriyan51cc5062008-07-25 19:45:34 -07001901static void sighand_ctor(void *data)
Oleg Nesterovaa1757f2006-03-28 16:11:12 -08001902{
1903 struct sighand_struct *sighand = data;
1904
Christoph Lametera35afb82007-05-16 22:10:57 -07001905 spin_lock_init(&sighand->siglock);
Davide Libenzib8fceee2007-09-20 12:40:16 -07001906 init_waitqueue_head(&sighand->signalfd_wqh);
Oleg Nesterovaa1757f2006-03-28 16:11:12 -08001907}
1908
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909void __init proc_caches_init(void)
1910{
1911 sighand_cachep = kmem_cache_create("sighand_cache",
1912 sizeof(struct sighand_struct), 0,
Vegard Nossum2dff4402008-05-31 15:56:17 +02001913 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_DESTROY_BY_RCU|
Vladimir Davydov5d097052016-01-14 15:18:21 -08001914 SLAB_NOTRACK|SLAB_ACCOUNT, sighand_ctor);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915 signal_cachep = kmem_cache_create("signal_cache",
1916 sizeof(struct signal_struct), 0,
Vladimir Davydov5d097052016-01-14 15:18:21 -08001917 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
1918 NULL);
Paul Mundt20c2df82007-07-20 10:11:58 +09001919 files_cachep = kmem_cache_create("files_cache",
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920 sizeof(struct files_struct), 0,
Vladimir Davydov5d097052016-01-14 15:18:21 -08001921 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
1922 NULL);
Paul Mundt20c2df82007-07-20 10:11:58 +09001923 fs_cachep = kmem_cache_create("fs_cache",
Linus Torvalds1da177e2005-04-16 15:20:36 -07001924 sizeof(struct fs_struct), 0,
Vladimir Davydov5d097052016-01-14 15:18:21 -08001925 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
1926 NULL);
Linus Torvalds6345d242011-05-29 11:32:28 -07001927 /*
1928 * FIXME! The "sizeof(struct mm_struct)" currently includes the
1929 * whole struct cpumask for the OFFSTACK case. We could change
1930 * this to *only* allocate as much of it as required by the
1931 * maximum number of CPU's we can ever have. The cpumask_allocation
1932 * is at the end of the structure, exactly for that reason.
1933 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934 mm_cachep = kmem_cache_create("mm_struct",
Ravikiran G Thirumalai5fd63b32006-01-11 22:46:15 +01001935 sizeof(struct mm_struct), ARCH_MIN_MMSTRUCT_ALIGN,
Vladimir Davydov5d097052016-01-14 15:18:21 -08001936 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
1937 NULL);
1938 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
David Howells8feae132009-01-08 12:04:47 +00001939 mmap_init();
Al Viro66577192011-06-28 15:41:10 -04001940 nsproxy_cache_init();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941}
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001942
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001943/*
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001944 * Check constraints on flags passed to the unshare system call.
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001945 */
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001946static int check_unshare_flags(unsigned long unshare_flags)
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001947{
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001948 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
1949 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
Eric W. Biederman50804fe2010-03-02 15:41:50 -08001950 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
Aditya Kalia79a9082016-01-29 02:54:06 -06001951 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP))
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001952 return -EINVAL;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001953 /*
Eric W. Biederman12c641a2015-08-10 17:35:07 -05001954 * Not implemented, but pretend it works if there is nothing
1955 * to unshare. Note that unsharing the address space or the
1956 * signal handlers also need to unshare the signal queues (aka
1957 * CLONE_THREAD).
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001958 */
1959 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
Eric W. Biederman12c641a2015-08-10 17:35:07 -05001960 if (!thread_group_empty(current))
1961 return -EINVAL;
1962 }
1963 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
1964 if (atomic_read(&current->sighand->count) > 1)
1965 return -EINVAL;
1966 }
1967 if (unshare_flags & CLONE_VM) {
1968 if (!current_is_single_threaded())
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001969 return -EINVAL;
1970 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001971
1972 return 0;
1973}
1974
1975/*
JANAK DESAI99d14192006-02-07 12:58:59 -08001976 * Unshare the filesystem structure if it is being shared
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001977 */
1978static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
1979{
1980 struct fs_struct *fs = current->fs;
1981
Al Viro498052b2009-03-30 07:20:30 -04001982 if (!(unshare_flags & CLONE_FS) || !fs)
1983 return 0;
1984
1985 /* don't need lock here; in the worst case we'll do useless copy */
1986 if (fs->users == 1)
1987 return 0;
1988
1989 *new_fsp = copy_fs_struct(fs);
1990 if (!*new_fsp)
1991 return -ENOMEM;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001992
1993 return 0;
1994}
1995
1996/*
JANAK DESAIa016f332006-02-07 12:59:02 -08001997 * Unshare file descriptor table if it is being shared
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001998 */
1999static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2000{
2001 struct files_struct *fd = current->files;
JANAK DESAIa016f332006-02-07 12:59:02 -08002002 int error = 0;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002003
2004 if ((unshare_flags & CLONE_FILES) &&
JANAK DESAIa016f332006-02-07 12:59:02 -08002005 (fd && atomic_read(&fd->count) > 1)) {
2006 *new_fdp = dup_fd(fd, &error);
2007 if (!*new_fdp)
2008 return error;
2009 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002010
2011 return 0;
2012}
2013
2014/*
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002015 * unshare allows a process to 'unshare' part of the process
2016 * context which was originally shared using clone. copy_*
2017 * functions used by do_fork() cannot be used here directly
2018 * because they modify an inactive task_struct that is being
2019 * constructed. Here we are modifying the current, active,
2020 * task_struct.
2021 */
Heiko Carstens6559eed82009-01-14 14:14:32 +01002022SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002023{
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002024 struct fs_struct *fs, *new_fs = NULL;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002025 struct files_struct *fd, *new_fd = NULL;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002026 struct cred *new_cred = NULL;
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002027 struct nsproxy *new_nsproxy = NULL;
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002028 int do_sysvsem = 0;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002029 int err;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002030
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002031 /*
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05002032 * If unsharing a user namespace must also unshare the thread group
2033 * and unshare the filesystem root and working directories.
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002034 */
2035 if (unshare_flags & CLONE_NEWUSER)
Eric W. Biedermane66eded2013-03-13 11:51:49 -07002036 unshare_flags |= CLONE_THREAD | CLONE_FS;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002037 /*
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002038 * If unsharing vm, must also unshare signal handlers.
2039 */
2040 if (unshare_flags & CLONE_VM)
2041 unshare_flags |= CLONE_SIGHAND;
Manfred Spraul6013f672008-04-29 01:00:59 -07002042 /*
Eric W. Biederman12c641a2015-08-10 17:35:07 -05002043 * If unsharing a signal handlers, must also unshare the signal queues.
2044 */
2045 if (unshare_flags & CLONE_SIGHAND)
2046 unshare_flags |= CLONE_THREAD;
2047 /*
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002048 * If unsharing namespace, must also unshare filesystem information.
2049 */
2050 if (unshare_flags & CLONE_NEWNS)
2051 unshare_flags |= CLONE_FS;
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002052
2053 err = check_unshare_flags(unshare_flags);
2054 if (err)
2055 goto bad_unshare_out;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002056 /*
Manfred Spraul6013f672008-04-29 01:00:59 -07002057 * CLONE_NEWIPC must also detach from the undolist: after switching
2058 * to a new ipc namespace, the semaphore arrays from the old
2059 * namespace are unreachable.
2060 */
2061 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002062 do_sysvsem = 1;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002063 err = unshare_fs(unshare_flags, &new_fs);
2064 if (err)
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002065 goto bad_unshare_out;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002066 err = unshare_fd(unshare_flags, &new_fd);
2067 if (err)
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002068 goto bad_unshare_cleanup_fs;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002069 err = unshare_userns(unshare_flags, &new_cred);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002070 if (err)
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002071 goto bad_unshare_cleanup_fd;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002072 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2073 new_cred, new_fs);
2074 if (err)
2075 goto bad_unshare_cleanup_cred;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002076
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002077 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002078 if (do_sysvsem) {
2079 /*
2080 * CLONE_SYSVSEM is equivalent to sys_exit().
2081 */
2082 exit_sem(current);
2083 }
Jack Millerab602f72014-08-08 14:23:19 -07002084 if (unshare_flags & CLONE_NEWIPC) {
2085 /* Orphan segments in old ns (see sem above). */
2086 exit_shm(current);
2087 shm_init_task(current);
2088 }
Serge E. Hallynab516012006-10-02 02:18:06 -07002089
Alan Cox6f977e62013-02-27 17:03:23 -08002090 if (new_nsproxy)
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002091 switch_task_namespaces(current, new_nsproxy);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002092
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002093 task_lock(current);
2094
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002095 if (new_fs) {
2096 fs = current->fs;
Nick Piggin2a4419b2010-08-18 04:37:33 +10002097 spin_lock(&fs->lock);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002098 current->fs = new_fs;
Al Viro498052b2009-03-30 07:20:30 -04002099 if (--fs->users)
2100 new_fs = NULL;
2101 else
2102 new_fs = fs;
Nick Piggin2a4419b2010-08-18 04:37:33 +10002103 spin_unlock(&fs->lock);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002104 }
2105
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002106 if (new_fd) {
2107 fd = current->files;
2108 current->files = new_fd;
2109 new_fd = fd;
2110 }
2111
2112 task_unlock(current);
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002113
2114 if (new_cred) {
2115 /* Install the new user namespace */
2116 commit_creds(new_cred);
2117 new_cred = NULL;
2118 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002119 }
2120
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002121bad_unshare_cleanup_cred:
2122 if (new_cred)
2123 put_cred(new_cred);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002124bad_unshare_cleanup_fd:
2125 if (new_fd)
2126 put_files_struct(new_fd);
2127
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002128bad_unshare_cleanup_fs:
2129 if (new_fs)
Al Viro498052b2009-03-30 07:20:30 -04002130 free_fs_struct(new_fs);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002131
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002132bad_unshare_out:
2133 return err;
2134}
Al Viro3b125382008-04-22 05:31:30 -04002135
2136/*
2137 * Helper to unshare the files of the current task.
2138 * We don't want to expose copy_files internals to
2139 * the exec layer of the kernel.
2140 */
2141
2142int unshare_files(struct files_struct **displaced)
2143{
2144 struct task_struct *task = current;
Al Viro50704512008-04-26 05:25:00 +01002145 struct files_struct *copy = NULL;
Al Viro3b125382008-04-22 05:31:30 -04002146 int error;
2147
2148 error = unshare_fd(CLONE_FILES, &copy);
2149 if (error || !copy) {
2150 *displaced = NULL;
2151 return error;
2152 }
2153 *displaced = task->files;
2154 task_lock(task);
2155 task->files = copy;
2156 task_unlock(task);
2157 return 0;
2158}
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -07002159
2160int sysctl_max_threads(struct ctl_table *table, int write,
2161 void __user *buffer, size_t *lenp, loff_t *ppos)
2162{
2163 struct ctl_table t;
2164 int ret;
2165 int threads = max_threads;
2166 int min = MIN_THREADS;
2167 int max = MAX_THREADS;
2168
2169 t = *table;
2170 t.data = &threads;
2171 t.extra1 = &min;
2172 t.extra2 = &max;
2173
2174 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
2175 if (ret || !write)
2176 return ret;
2177
2178 set_max_threads(threads);
2179
2180 return 0;
2181}