blob: e92b06351dec259eb8cba9b0fae429d8a007a756 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/fork.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
7/*
8 * 'fork.c' contains the help-routines for the 'fork' system call
9 * (see also entry.S and others).
10 * Fork is rather simple, once you get the hang of it, but the memory
11 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
12 */
13
Linus Torvalds1da177e2005-04-16 15:20:36 -070014#include <linux/slab.h>
15#include <linux/init.h>
16#include <linux/unistd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017#include <linux/module.h>
18#include <linux/vmalloc.h>
19#include <linux/completion.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/personality.h>
21#include <linux/mempolicy.h>
22#include <linux/sem.h>
23#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040024#include <linux/fdtable.h>
Jens Axboeda9cbc82008-06-30 20:42:08 +020025#include <linux/iocontext.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/key.h>
27#include <linux/binfmts.h>
28#include <linux/mman.h>
Andrea Arcangelicddb8a52008-07-28 15:46:29 -070029#include <linux/mmu_notifier.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/fs.h>
Davidlohr Bueso615d6e82014-04-07 15:37:25 -070031#include <linux/mm.h>
32#include <linux/vmacache.h>
Serge E. Hallynab516012006-10-02 02:18:06 -070033#include <linux/nsproxy.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080034#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/cpu.h>
Paul Menageb4f48b62007-10-18 23:39:33 -070036#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070037#include <linux/security.h>
Mel Gormana1e78772008-07-23 21:27:23 -070038#include <linux/hugetlb.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050039#include <linux/seccomp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/swap.h>
41#include <linux/syscalls.h>
42#include <linux/jiffies.h>
43#include <linux/futex.h>
Linus Torvalds8141c7f2008-11-15 10:20:36 -080044#include <linux/compat.h>
Eric Dumazet207205a2011-03-22 16:30:44 -070045#include <linux/kthread.h>
Andrew Morton7c3ab732006-12-10 02:19:19 -080046#include <linux/task_io_accounting_ops.h>
Dipankar Sarmaab2af1f2005-09-09 13:04:13 -070047#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/ptrace.h>
49#include <linux/mount.h>
50#include <linux/audit.h>
Pavel Emelianov78fb7462008-02-07 00:13:51 -080051#include <linux/memcontrol.h>
Frederic Weisbeckerf201ae22008-11-23 06:22:56 +010052#include <linux/ftrace.h>
Mike Galbraith5e2bf012012-05-10 13:01:45 -070053#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <linux/profile.h>
55#include <linux/rmap.h>
Hugh Dickinsf8af4da2009-09-21 17:01:57 -070056#include <linux/ksm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <linux/acct.h>
Jay Lan8f0ab512006-09-30 23:28:59 -070058#include <linux/tsacct_kern.h>
Matt Helsley9f460802005-11-07 00:59:16 -080059#include <linux/cn_proc.h>
Rafael J. Wysockiba96a0c2007-05-23 13:57:25 -070060#include <linux/freezer.h>
Dave Hansen8f0baad2017-08-30 16:23:00 -070061#include <linux/kaiser.h>
Shailabh Nagarca74e922006-07-14 00:24:36 -070062#include <linux/delayacct.h>
Shailabh Nagarad4ecbc2006-07-14 00:24:44 -070063#include <linux/taskstats_kern.h>
Arjan van de Ven0a425402006-09-26 10:52:38 +020064#include <linux/random.h>
Miloslav Trmac522ed772007-07-15 23:40:56 -070065#include <linux/tty.h>
Jens Axboefd0928d2008-01-24 08:52:45 +010066#include <linux/blkdev.h>
Al Viro5ad4e532009-03-29 19:50:06 -040067#include <linux/fs_struct.h>
Eric Sandeen7c9f8862008-04-22 16:38:23 -050068#include <linux/magic.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020069#include <linux/perf_event.h>
Stanislaw Gruszka42c4ab42009-07-29 12:15:26 +020070#include <linux/posix-timers.h>
Avi Kivity8e7cac72009-11-29 16:34:48 +020071#include <linux/user-return-notifier.h>
Ying Han3d5992d2010-10-26 14:21:23 -070072#include <linux/oom.h>
Andrea Arcangeliba761492011-01-13 15:46:58 -080073#include <linux/khugepaged.h>
Oleg Nesterovd80e7312012-02-24 20:07:11 +010074#include <linux/signalfd.h>
Srikar Dronamraju0326f5a2012-03-13 23:30:11 +053075#include <linux/uprobes.h>
Kent Overstreeta27bb332013-05-07 16:19:08 -070076#include <linux/aio.h>
Gideon Israel Dsouza52f5684c2014-04-07 15:39:20 -070077#include <linux/compiler.h>
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -070078#include <linux/sysctl.h>
Dmitry Vyukov5c9a8752016-03-22 14:27:30 -070079#include <linux/kcov.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080
81#include <asm/pgtable.h>
82#include <asm/pgalloc.h>
83#include <asm/uaccess.h>
84#include <asm/mmu_context.h>
85#include <asm/cacheflush.h>
86#include <asm/tlbflush.h>
87
Steven Rostedtad8d75f2009-04-14 19:39:12 -040088#include <trace/events/sched.h>
89
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080090#define CREATE_TRACE_POINTS
91#include <trace/events/task.h>
92
Linus Torvalds1da177e2005-04-16 15:20:36 -070093/*
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -070094 * Minimum number of threads to boot the kernel
95 */
96#define MIN_THREADS 20
97
98/*
99 * Maximum number of threads
100 */
101#define MAX_THREADS FUTEX_TID_MASK
102
103/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104 * Protected counters by write_lock_irq(&tasklist_lock)
105 */
106unsigned long total_forks; /* Handle normal Linux uptimes. */
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700107int nr_threads; /* The idle threads do not count.. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108
109int max_threads; /* tunable limit on nr_threads */
110
111DEFINE_PER_CPU(unsigned long, process_counts) = 0;
112
Christoph Hellwigc59923a2006-07-10 04:45:40 -0700113__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
Paul E. McKenneydb1466b2010-03-03 07:46:56 -0800114
115#ifdef CONFIG_PROVE_RCU
116int lockdep_tasklist_lock_is_held(void)
117{
118 return lockdep_is_held(&tasklist_lock);
119}
120EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
121#endif /* #ifdef CONFIG_PROVE_RCU */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122
123int nr_processes(void)
124{
125 int cpu;
126 int total = 0;
127
Ian Campbell1d510752009-11-03 10:11:14 +0000128 for_each_possible_cpu(cpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129 total += per_cpu(process_counts, cpu);
130
131 return total;
132}
133
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700134void __weak arch_release_task_struct(struct task_struct *tsk)
135{
136}
137
Thomas Gleixnerf5e10282012-05-05 15:05:48 +0000138#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
Christoph Lametere18b8902006-12-06 20:33:20 -0800139static struct kmem_cache *task_struct_cachep;
Thomas Gleixner41101802012-05-05 15:05:41 +0000140
141static inline struct task_struct *alloc_task_struct_node(int node)
142{
143 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
144}
145
Thomas Gleixner41101802012-05-05 15:05:41 +0000146static inline void free_task_struct(struct task_struct *tsk)
147{
Thomas Gleixner41101802012-05-05 15:05:41 +0000148 kmem_cache_free(task_struct_cachep, tsk);
149}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700150#endif
151
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700152void __weak arch_release_thread_stack(unsigned long *stack)
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700153{
154}
155
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700156#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
Thomas Gleixner41101802012-05-05 15:05:41 +0000157
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000158/*
159 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
160 * kmemcache based allocator.
161 */
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700162# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700163
164#ifdef CONFIG_VMAP_STACK
165/*
166 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
167 * flush. Try to minimize the number of calls by caching stacks.
168 */
169#define NR_CACHED_STACKS 2
170static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
171#endif
172
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700173static unsigned long *alloc_thread_stack_node(struct task_struct *tsk, int node)
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700174{
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700175#ifdef CONFIG_VMAP_STACK
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700176 void *stack;
177 int i;
178
179 local_irq_disable();
180 for (i = 0; i < NR_CACHED_STACKS; i++) {
181 struct vm_struct *s = this_cpu_read(cached_stacks[i]);
182
183 if (!s)
184 continue;
185 this_cpu_write(cached_stacks[i], NULL);
186
Konstantin Khlebnikov885b49b2017-10-13 15:58:22 -0700187 /* Clear stale pointers from reused stack. */
188 memset(s->addr, 0, THREAD_SIZE);
Kees Cook6a19e262018-04-20 14:55:31 -0700189
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700190 tsk->stack_vm_area = s;
191 local_irq_enable();
192 return s->addr;
193 }
194 local_irq_enable();
195
196 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_SIZE,
197 VMALLOC_START, VMALLOC_END,
198 THREADINFO_GFP | __GFP_HIGHMEM,
199 PAGE_KERNEL,
200 0, node, __builtin_return_address(0));
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700201
202 /*
203 * We can't call find_vm_area() in interrupt context, and
204 * free_thread_stack() can be called in interrupt context,
205 * so cache the vm_struct.
206 */
207 if (stack)
208 tsk->stack_vm_area = find_vm_area(stack);
209 return stack;
210#else
Vladimir Davydov49491482016-07-26 15:24:24 -0700211 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
212 THREAD_SIZE_ORDER);
Eric Dumazetb6a84012011-03-22 16:30:42 -0700213
214 return page ? page_address(page) : NULL;
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700215#endif
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700216}
217
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700218static inline void free_thread_stack(struct task_struct *tsk)
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700219{
Hugh Dickins0994a2c2017-09-03 18:57:03 -0700220 kaiser_unmap_thread_stack(tsk->stack);
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700221#ifdef CONFIG_VMAP_STACK
222 if (task_stack_vm_area(tsk)) {
223 unsigned long flags;
224 int i;
225
226 local_irq_save(flags);
227 for (i = 0; i < NR_CACHED_STACKS; i++) {
228 if (this_cpu_read(cached_stacks[i]))
229 continue;
230
231 this_cpu_write(cached_stacks[i], tsk->stack_vm_area);
232 local_irq_restore(flags);
233 return;
234 }
235 local_irq_restore(flags);
236
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700237 vfree(tsk->stack);
Andy Lutomirskiac496bf2016-09-15 22:45:49 -0700238 return;
239 }
240#endif
241
242 __free_pages(virt_to_page(tsk->stack), THREAD_SIZE_ORDER);
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700243}
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000244# else
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700245static struct kmem_cache *thread_stack_cache;
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000246
Michael Ellerman9521d392016-06-25 21:53:30 +1000247static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000248 int node)
249{
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700250 return kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000251}
252
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700253static void free_thread_stack(struct task_struct *tsk)
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000254{
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700255 kmem_cache_free(thread_stack_cache, tsk->stack);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000256}
257
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700258void thread_stack_cache_init(void)
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000259{
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700260 thread_stack_cache = kmem_cache_create("thread_stack", THREAD_SIZE,
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000261 THREAD_SIZE, 0, NULL);
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700262 BUG_ON(thread_stack_cache == NULL);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000263}
264# endif
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700265#endif
266
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267/* SLAB cache for signal_struct structures (tsk->signal) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800268static struct kmem_cache *signal_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700269
270/* SLAB cache for sighand_struct structures (tsk->sighand) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800271struct kmem_cache *sighand_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272
273/* SLAB cache for files_struct structures (tsk->files) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800274struct kmem_cache *files_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275
276/* SLAB cache for fs_struct structures (tsk->fs) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800277struct kmem_cache *fs_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278
279/* SLAB cache for vm_area_struct structures */
Christoph Lametere18b8902006-12-06 20:33:20 -0800280struct kmem_cache *vm_area_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700281
282/* SLAB cache for mm_struct structures (tsk->mm) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800283static struct kmem_cache *mm_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700285static void account_kernel_stack(struct task_struct *tsk, int account)
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700286{
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700287 void *stack = task_stack_page(tsk);
288 struct vm_struct *vm = task_stack_vm_area(tsk);
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700289
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700290 BUILD_BUG_ON(IS_ENABLED(CONFIG_VMAP_STACK) && PAGE_SIZE % 1024 != 0);
Andy Lutomirskiefdc9492016-07-28 15:48:17 -0700291
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700292 if (vm) {
293 int i;
294
295 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
296
297 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
298 mod_zone_page_state(page_zone(vm->pages[i]),
299 NR_KERNEL_STACK_KB,
300 PAGE_SIZE / 1024 * account);
301 }
302
303 /* All stack pages belong to the same memcg. */
304 memcg_kmem_update_page_stat(vm->pages[0], MEMCG_KERNEL_STACK_KB,
305 account * (THREAD_SIZE / 1024));
306 } else {
307 /*
308 * All stack pages are in the same zone and belong to the
309 * same memcg.
310 */
311 struct page *first_page = virt_to_page(stack);
312
313 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
314 THREAD_SIZE / 1024 * account);
315
316 memcg_kmem_update_page_stat(first_page, MEMCG_KERNEL_STACK_KB,
317 account * (THREAD_SIZE / 1024));
318 }
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700319}
320
Andy Lutomirski68f24b082016-09-15 22:45:48 -0700321static void release_task_stack(struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322{
Andy Lutomirski405c0752016-10-31 08:11:43 -0700323 if (WARN_ON(tsk->state != TASK_DEAD))
324 return; /* Better to leak the stack than to free prematurely */
325
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700326 account_kernel_stack(tsk, -1);
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700327 arch_release_thread_stack(tsk->stack);
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700328 free_thread_stack(tsk);
Andy Lutomirski68f24b082016-09-15 22:45:48 -0700329 tsk->stack = NULL;
330#ifdef CONFIG_VMAP_STACK
331 tsk->stack_vm_area = NULL;
332#endif
333}
334
335#ifdef CONFIG_THREAD_INFO_IN_TASK
336void put_task_stack(struct task_struct *tsk)
337{
338 if (atomic_dec_and_test(&tsk->stack_refcount))
339 release_task_stack(tsk);
340}
341#endif
342
343void free_task(struct task_struct *tsk)
344{
345#ifndef CONFIG_THREAD_INFO_IN_TASK
346 /*
347 * The task is finally done with both the stack and thread_info,
348 * so free both.
349 */
350 release_task_stack(tsk);
351#else
352 /*
353 * If the task had a separate stack allocation, it should be gone
354 * by now.
355 */
356 WARN_ON_ONCE(atomic_read(&tsk->stack_refcount) != 0);
357#endif
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700358 rt_mutex_debug_task_free(tsk);
Frederic Weisbeckerfb526072008-11-25 21:07:04 +0100359 ftrace_graph_exit_task(tsk);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500360 put_seccomp_filter(tsk);
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700361 arch_release_task_struct(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 free_task_struct(tsk);
363}
364EXPORT_SYMBOL(free_task);
365
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700366static inline void free_signal_struct(struct signal_struct *sig)
367{
Oleg Nesterov97101eb2010-05-26 14:43:20 -0700368 taskstats_tgid_free(sig);
Mike Galbraith1c5354d2011-01-05 11:16:04 +0100369 sched_autogroup_exit(sig);
Michal Hocko7283094ec2016-10-07 16:58:54 -0700370 /*
371 * __mmdrop is not safe to call from softirq context on x86 due to
372 * pgd_dtor so postpone it to the async context
373 */
Michal Hocko26db62f2016-10-07 16:58:51 -0700374 if (sig->oom_mm)
Michal Hocko7283094ec2016-10-07 16:58:54 -0700375 mmdrop_async(sig->oom_mm);
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700376 kmem_cache_free(signal_cachep, sig);
377}
378
379static inline void put_signal_struct(struct signal_struct *sig)
380{
Mike Galbraith1c5354d2011-01-05 11:16:04 +0100381 if (atomic_dec_and_test(&sig->sigcnt))
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700382 free_signal_struct(sig);
383}
384
Andrew Morton158d9eb2006-03-31 02:31:34 -0800385void __put_task_struct(struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700386{
Eugene Teo270f7222007-10-18 23:40:38 -0700387 WARN_ON(!tsk->exit_state);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388 WARN_ON(atomic_read(&tsk->usage));
389 WARN_ON(tsk == current);
390
Tejun Heo2e91fa72015-10-15 16:41:53 -0400391 cgroup_free(tsk);
Mike Galbraith156654f2014-02-28 07:23:11 +0100392 task_numa_free(tsk);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800393 security_task_free(tsk);
David Howellse0e81732009-09-02 09:13:40 +0100394 exit_creds(tsk);
Shailabh Nagar35df17c2006-08-31 21:27:38 -0700395 delayacct_tsk_free(tsk);
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700396 put_signal_struct(tsk->signal);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397
398 if (!profile_handoff_task(tsk))
399 free_task(tsk);
400}
Rik van Riel77c100c2011-02-01 09:51:46 -0500401EXPORT_SYMBOL_GPL(__put_task_struct);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402
Thomas Gleixner6c0a9fa2012-05-05 15:05:40 +0000403void __init __weak arch_task_cache_init(void) { }
Suresh Siddha61c46282008-03-10 15:28:04 -0700404
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700405/*
406 * set_max_threads
407 */
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700408static void set_max_threads(unsigned int max_threads_suggested)
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700409{
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700410 u64 threads;
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700411
412 /*
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700413 * The number of threads shall be limited such that the thread
414 * structures may only consume a small part of the available memory.
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700415 */
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700416 if (fls64(totalram_pages) + fls64(PAGE_SIZE) > 64)
417 threads = MAX_THREADS;
418 else
419 threads = div64_u64((u64) totalram_pages * (u64) PAGE_SIZE,
420 (u64) THREAD_SIZE * 8UL);
421
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700422 if (threads > max_threads_suggested)
423 threads = max_threads_suggested;
424
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700425 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700426}
427
Ingo Molnar5aaeb5c2015-07-17 12:28:12 +0200428#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
429/* Initialized by the architecture: */
430int arch_task_struct_size __read_mostly;
431#endif
Dave Hansen0c8c0f02015-07-17 12:28:11 +0200432
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700433void __init fork_init(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434{
Eric W. Biederman25f9c082016-08-08 14:41:52 -0500435 int i;
Thomas Gleixnerf5e10282012-05-05 15:05:48 +0000436#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
Linus Torvalds1da177e2005-04-16 15:20:36 -0700437#ifndef ARCH_MIN_TASKALIGN
438#define ARCH_MIN_TASKALIGN L1_CACHE_BYTES
439#endif
440 /* create a slab on which task_structs can be allocated */
Vladimir Davydov5d097052016-01-14 15:18:21 -0800441 task_struct_cachep = kmem_cache_create("task_struct",
442 arch_task_struct_size, ARCH_MIN_TASKALIGN,
443 SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444#endif
445
Suresh Siddha61c46282008-03-10 15:28:04 -0700446 /* do the arch specific task caches init */
447 arch_task_cache_init();
448
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700449 set_max_threads(MAX_THREADS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700450
451 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
452 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
453 init_task.signal->rlim[RLIMIT_SIGPENDING] =
454 init_task.signal->rlim[RLIMIT_NPROC];
Eric W. Biedermanb376c3e2016-08-08 13:41:24 -0500455
Eric W. Biederman25f9c082016-08-08 14:41:52 -0500456 for (i = 0; i < UCOUNT_COUNTS; i++) {
457 init_user_ns.ucount_max[i] = max_threads/2;
458 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459}
460
Gideon Israel Dsouza52f5684c2014-04-07 15:39:20 -0700461int __weak arch_dup_task_struct(struct task_struct *dst,
Suresh Siddha61c46282008-03-10 15:28:04 -0700462 struct task_struct *src)
463{
464 *dst = *src;
465 return 0;
466}
467
Aaron Tomlind4311ff2014-09-12 14:16:17 +0100468void set_task_stack_end_magic(struct task_struct *tsk)
469{
470 unsigned long *stackend;
471
472 stackend = end_of_stack(tsk);
473 *stackend = STACK_END_MAGIC; /* for overflow detection */
474}
475
Andi Kleen725fc622016-05-23 16:24:05 -0700476static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477{
478 struct task_struct *tsk;
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700479 unsigned long *stack;
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700480 struct vm_struct *stack_vm_area;
Peter Zijlstra3e26c142007-10-16 23:25:50 -0700481 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700482
Andi Kleen725fc622016-05-23 16:24:05 -0700483 if (node == NUMA_NO_NODE)
484 node = tsk_fork_get_node(orig);
Eric Dumazet504f52b2011-03-22 16:30:41 -0700485 tsk = alloc_task_struct_node(node);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 if (!tsk)
487 return NULL;
488
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700489 stack = alloc_thread_stack_node(tsk, node);
490 if (!stack)
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700491 goto free_tsk;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700493 stack_vm_area = task_stack_vm_area(tsk);
494
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700495 err = arch_dup_task_struct(tsk, orig);
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700496
497 /*
498 * arch_dup_task_struct() clobbers the stack-related fields. Make
499 * sure they're properly initialized before using any stack-related
500 * functions again.
501 */
502 tsk->stack = stack;
Dave Hansen8f0baad2017-08-30 16:23:00 -0700503
Hugh Dickins0994a2c2017-09-03 18:57:03 -0700504 err= kaiser_map_thread_stack(tsk->stack);
Dave Hansen8f0baad2017-08-30 16:23:00 -0700505 if (err)
506 goto free_stack;
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700507#ifdef CONFIG_VMAP_STACK
508 tsk->stack_vm_area = stack_vm_area;
509#endif
Andy Lutomirski68f24b082016-09-15 22:45:48 -0700510#ifdef CONFIG_THREAD_INFO_IN_TASK
511 atomic_set(&tsk->stack_refcount, 1);
512#endif
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700513
Suresh Siddha61c46282008-03-10 15:28:04 -0700514 if (err)
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700515 goto free_stack;
Suresh Siddha61c46282008-03-10 15:28:04 -0700516
Kees Cookdbd952122014-06-27 15:18:48 -0700517#ifdef CONFIG_SECCOMP
518 /*
519 * We must handle setting up seccomp filters once we're under
520 * the sighand lock in case orig has changed between now and
521 * then. Until then, filter must be NULL to avoid messing up
522 * the usage counts on the error path calling free_task.
523 */
524 tsk->seccomp.filter = NULL;
525#endif
Andrew Morton87bec582012-07-30 14:42:31 -0700526
527 setup_thread_stack(tsk, orig);
Avi Kivity8e7cac72009-11-29 16:34:48 +0200528 clear_user_return_notifier(tsk);
Mike Galbraithf26f9af2010-12-08 11:05:42 +0100529 clear_tsk_need_resched(tsk);
Aaron Tomlind4311ff2014-09-12 14:16:17 +0100530 set_task_stack_end_magic(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531
Arjan van de Ven0a425402006-09-26 10:52:38 +0200532#ifdef CONFIG_CC_STACKPROTECTOR
Daniel Micayf1572612017-05-04 09:32:09 -0400533 tsk->stack_canary = get_random_long();
Arjan van de Ven0a425402006-09-26 10:52:38 +0200534#endif
535
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700536 /*
537 * One for us, one for whoever does the "release_task()" (usually
538 * parent)
539 */
540 atomic_set(&tsk->usage, 2);
Alexey Dobriyan6c5c9342006-09-29 01:59:40 -0700541#ifdef CONFIG_BLK_DEV_IO_TRACE
Jens Axboe2056a782006-03-23 20:00:26 +0100542 tsk->btrace_seq = 0;
Alexey Dobriyan6c5c9342006-09-29 01:59:40 -0700543#endif
Jens Axboea0aa7f62006-04-20 13:05:33 +0200544 tsk->splice_pipe = NULL;
Eric Dumazet5640f762012-09-23 23:04:42 +0000545 tsk->task_frag.page = NULL;
Sebastian Andrzej Siewior093e5842015-12-21 18:17:10 +0100546 tsk->wake_q.next = NULL;
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700547
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700548 account_kernel_stack(tsk, 1);
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700549
Dmitry Vyukov5c9a8752016-03-22 14:27:30 -0700550 kcov_task_init(tsk);
551
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552 return tsk;
Suresh Siddha61c46282008-03-10 15:28:04 -0700553
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700554free_stack:
Andy Lutomirskiba14a192016-08-11 02:35:21 -0700555 free_thread_stack(tsk);
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700556free_tsk:
Suresh Siddha61c46282008-03-10 15:28:04 -0700557 free_task_struct(tsk);
558 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559}
560
561#ifdef CONFIG_MMU
Emese Revfy0766f782016-06-20 20:42:34 +0200562static __latent_entropy int dup_mmap(struct mm_struct *mm,
563 struct mm_struct *oldmm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564{
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700565 struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566 struct rb_node **rb_link, *rb_parent;
567 int retval;
568 unsigned long charge;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569
Oleg Nesterov32cdba12012-11-14 19:03:42 +0100570 uprobe_start_dup_mmap();
Michal Hocko7c051262016-05-23 16:25:48 -0700571 if (down_write_killable(&oldmm->mmap_sem)) {
572 retval = -EINTR;
573 goto fail_uprobe_end;
574 }
Ralf Baechleec8c0442006-12-12 17:14:57 +0000575 flush_cache_dup_mm(oldmm);
Oleg Nesterovf8ac4ec2012-08-08 17:11:42 +0200576 uprobe_dup_mmap(oldmm, mm);
Ingo Molnarad339452006-07-03 00:25:15 -0700577 /*
578 * Not linked in yet - no deadlock potential:
579 */
580 down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
Hugh Dickins7ee78232005-10-29 18:16:08 -0700581
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700582 /* No ordering required: file already has been exposed. */
583 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
584
Vladimir Davydov4f7d4612014-08-08 14:22:01 -0700585 mm->total_vm = oldmm->total_vm;
Konstantin Khlebnikov84638332016-01-14 15:22:07 -0800586 mm->data_vm = oldmm->data_vm;
Vladimir Davydov4f7d4612014-08-08 14:22:01 -0700587 mm->exec_vm = oldmm->exec_vm;
588 mm->stack_vm = oldmm->stack_vm;
589
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590 rb_link = &mm->mm_rb.rb_node;
591 rb_parent = NULL;
592 pprev = &mm->mmap;
Hugh Dickinsf8af4da2009-09-21 17:01:57 -0700593 retval = ksm_fork(mm, oldmm);
594 if (retval)
595 goto out;
Andrea Arcangeliba761492011-01-13 15:46:58 -0800596 retval = khugepaged_fork(mm, oldmm);
597 if (retval)
598 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700599
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700600 prev = NULL;
Hugh Dickinsfd3e42f2005-10-29 18:16:06 -0700601 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700602 struct file *file;
603
604 if (mpnt->vm_flags & VM_DONTCOPY) {
Konstantin Khlebnikov84638332016-01-14 15:22:07 -0800605 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700606 continue;
607 }
608 charge = 0;
609 if (mpnt->vm_flags & VM_ACCOUNT) {
Huang Shijieb2412b72012-07-30 14:42:30 -0700610 unsigned long len = vma_pages(mpnt);
611
Al Viro191c5422012-02-13 03:58:52 +0000612 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700613 goto fail_nomem;
614 charge = len;
615 }
Christoph Lametere94b1762006-12-06 20:33:17 -0800616 tmp = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617 if (!tmp)
618 goto fail_nomem;
619 *tmp = *mpnt;
Rik van Riel5beb4932010-03-05 13:42:07 -0800620 INIT_LIST_HEAD(&tmp->anon_vma_chain);
Oleg Nesterovef0855d2013-09-11 14:20:14 -0700621 retval = vma_dup_policy(mpnt, tmp);
622 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623 goto fail_nomem_policy;
Andrea Arcangelia247c3a2010-09-22 13:05:12 -0700624 tmp->vm_mm = mm;
Rik van Riel5beb4932010-03-05 13:42:07 -0800625 if (anon_vma_fork(tmp, mpnt))
626 goto fail_nomem_anon_vma_fork;
Eric B Munsonde60f5f2015-11-05 18:51:36 -0800627 tmp->vm_flags &=
628 ~(VM_LOCKED|VM_LOCKONFAULT|VM_UFFD_MISSING|VM_UFFD_WP);
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700629 tmp->vm_next = tmp->vm_prev = NULL;
Andrea Arcangeli745f2342015-09-04 15:46:14 -0700630 tmp->vm_userfaultfd_ctx = NULL_VM_UFFD_CTX;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700631 file = tmp->vm_file;
632 if (file) {
Al Viro496ad9a2013-01-23 17:07:38 -0500633 struct inode *inode = file_inode(file);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000634 struct address_space *mapping = file->f_mapping;
635
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636 get_file(file);
637 if (tmp->vm_flags & VM_DENYWRITE)
638 atomic_dec(&inode->i_writecount);
Davidlohr Bueso83cde9e2014-12-12 16:54:21 -0800639 i_mmap_lock_write(mapping);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000640 if (tmp->vm_flags & VM_SHARED)
David Herrmann4bb5f5d2014-08-08 14:25:25 -0700641 atomic_inc(&mapping->i_mmap_writable);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000642 flush_dcache_mmap_lock(mapping);
643 /* insert tmp into the share list, just after mpnt */
Kirill A. Shutemov27ba0642015-02-10 14:09:59 -0800644 vma_interval_tree_insert_after(tmp, mpnt,
645 &mapping->i_mmap);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000646 flush_dcache_mmap_unlock(mapping);
Davidlohr Bueso83cde9e2014-12-12 16:54:21 -0800647 i_mmap_unlock_write(mapping);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648 }
649
650 /*
Mel Gormana1e78772008-07-23 21:27:23 -0700651 * Clear hugetlb-related page reserves for children. This only
652 * affects MAP_PRIVATE mappings. Faults generated by the child
653 * are not guaranteed to succeed, even if read-only
654 */
655 if (is_vm_hugetlb_page(tmp))
656 reset_vma_resv_huge_pages(tmp);
657
658 /*
Hugh Dickins7ee78232005-10-29 18:16:08 -0700659 * Link in the new vma and copy the page table entries.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700660 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 *pprev = tmp;
662 pprev = &tmp->vm_next;
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700663 tmp->vm_prev = prev;
664 prev = tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665
666 __vma_link_rb(mm, tmp, rb_link, rb_parent);
667 rb_link = &tmp->vm_rb.rb_right;
668 rb_parent = &tmp->vm_rb;
669
670 mm->map_count++;
Hugh Dickins0b0db142005-11-21 21:32:20 -0800671 retval = copy_page_range(mm, oldmm, mpnt);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672
673 if (tmp->vm_ops && tmp->vm_ops->open)
674 tmp->vm_ops->open(tmp);
675
676 if (retval)
677 goto out;
678 }
Jeremy Fitzhardinged6dd61c2007-05-02 19:27:14 +0200679 /* a new mm has just been created */
680 arch_dup_mmap(oldmm, mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682out:
Hugh Dickins7ee78232005-10-29 18:16:08 -0700683 up_write(&mm->mmap_sem);
Hugh Dickinsfd3e42f2005-10-29 18:16:06 -0700684 flush_tlb_mm(oldmm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685 up_write(&oldmm->mmap_sem);
Michal Hocko7c051262016-05-23 16:25:48 -0700686fail_uprobe_end:
Oleg Nesterov32cdba12012-11-14 19:03:42 +0100687 uprobe_end_dup_mmap();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688 return retval;
Rik van Riel5beb4932010-03-05 13:42:07 -0800689fail_nomem_anon_vma_fork:
Oleg Nesterovef0855d2013-09-11 14:20:14 -0700690 mpol_put(vma_policy(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700691fail_nomem_policy:
692 kmem_cache_free(vm_area_cachep, tmp);
693fail_nomem:
694 retval = -ENOMEM;
695 vm_unacct_memory(charge);
696 goto out;
697}
698
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700699static inline int mm_alloc_pgd(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700{
701 mm->pgd = pgd_alloc(mm);
702 if (unlikely(!mm->pgd))
703 return -ENOMEM;
704 return 0;
705}
706
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700707static inline void mm_free_pgd(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708{
Benjamin Herrenschmidt5e541972008-02-04 22:29:14 -0800709 pgd_free(mm, mm->pgd);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700710}
711#else
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700712static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
713{
714 down_write(&oldmm->mmap_sem);
715 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
716 up_write(&oldmm->mmap_sem);
717 return 0;
718}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719#define mm_alloc_pgd(mm) (0)
720#define mm_free_pgd(mm)
721#endif /* CONFIG_MMU */
722
Daniel Walker23ff4442007-10-18 03:06:07 -0700723__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724
Christoph Lametere94b1762006-12-06 20:33:17 -0800725#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
727
Hidehiro Kawai4cb0e112009-01-06 14:42:47 -0800728static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
729
730static int __init coredump_filter_setup(char *s)
731{
732 default_dump_filter =
733 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
734 MMF_DUMP_FILTER_MASK;
735 return 1;
736}
737
738__setup("coredump_filter=", coredump_filter_setup);
739
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740#include <linux/init_task.h>
741
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700742static void mm_init_aio(struct mm_struct *mm)
743{
744#ifdef CONFIG_AIO
745 spin_lock_init(&mm->ioctx_lock);
Benjamin LaHaisedb446a02013-07-30 12:54:40 -0400746 mm->ioctx_table = NULL;
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700747#endif
748}
749
Vladimir Davydov33144e82014-08-08 14:22:03 -0700750static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
751{
752#ifdef CONFIG_MEMCG
753 mm->owner = p;
754#endif
755}
756
Eric Biggers17c564f2017-08-31 16:15:26 -0700757static void mm_init_uprobes_state(struct mm_struct *mm)
758{
759#ifdef CONFIG_UPROBES
760 mm->uprobes_state.xol_area = NULL;
761#endif
762}
763
Eric W. Biederman694a95f2016-10-13 21:23:16 -0500764static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
765 struct user_namespace *user_ns)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700766{
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700767 mm->mmap = NULL;
768 mm->mm_rb = RB_ROOT;
769 mm->vmacache_seqnum = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770 atomic_set(&mm->mm_users, 1);
771 atomic_set(&mm->mm_count, 1);
772 init_rwsem(&mm->mmap_sem);
773 INIT_LIST_HEAD(&mm->mmlist);
Oleg Nesterov999d9fc2008-07-25 01:47:41 -0700774 mm->core_state = NULL;
Kirill A. Shutemove1f56c82013-11-14 14:30:48 -0800775 atomic_long_set(&mm->nr_ptes, 0);
Kirill A. Shutemov2d2f5112015-02-12 14:59:59 -0800776 mm_nr_pmds_init(mm);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700777 mm->map_count = 0;
778 mm->locked_vm = 0;
Vladimir Davydovce65cef2014-08-08 14:21:58 -0700779 mm->pinned_vm = 0;
KAMEZAWA Hiroyukid559db02010-03-05 13:41:39 -0800780 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781 spin_lock_init(&mm->page_table_lock);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700782 mm_init_cpumask(mm);
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700783 mm_init_aio(mm);
Balbir Singhcf475ad2008-04-29 01:00:16 -0700784 mm_init_owner(mm, p);
Eric Biggersb65b6ac2017-08-25 15:55:43 -0700785 RCU_INIT_POINTER(mm->exe_file, NULL);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700786 mmu_notifier_mm_init(mm);
Rik van Riel20841402013-12-18 17:08:44 -0800787 clear_tlb_flush_pending(mm);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700788#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
789 mm->pmd_huge_pte = NULL;
790#endif
Eric Biggers17c564f2017-08-31 16:15:26 -0700791 mm_init_uprobes_state(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700792
Alex Thorltona0715cc2014-04-07 15:37:10 -0700793 if (current->mm) {
794 mm->flags = current->mm->flags & MMF_INIT_MASK;
795 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
796 } else {
797 mm->flags = default_dump_filter;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700798 mm->def_flags = 0;
Alex Thorltona0715cc2014-04-07 15:37:10 -0700799 }
800
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700801 if (mm_alloc_pgd(mm))
802 goto fail_nopgd;
Pavel Emelianov78fb7462008-02-07 00:13:51 -0800803
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700804 if (init_new_context(p, mm))
805 goto fail_nocontext;
806
Eric W. Biederman694a95f2016-10-13 21:23:16 -0500807 mm->user_ns = get_user_ns(user_ns);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700808 return mm;
809
810fail_nocontext:
811 mm_free_pgd(mm);
812fail_nopgd:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700813 free_mm(mm);
814 return NULL;
815}
816
Konstantin Khlebnikovc3f03272012-03-21 16:33:48 -0700817static void check_mm(struct mm_struct *mm)
818{
819 int i;
820
821 for (i = 0; i < NR_MM_COUNTERS; i++) {
822 long x = atomic_long_read(&mm->rss_stat.count[i]);
823
824 if (unlikely(x))
825 printk(KERN_ALERT "BUG: Bad rss-counter state "
826 "mm:%p idx:%d val:%ld\n", mm, i, x);
827 }
Kirill A. Shutemovb30fe6c2015-02-11 15:26:53 -0800828
829 if (atomic_long_read(&mm->nr_ptes))
830 pr_alert("BUG: non-zero nr_ptes on freeing mm: %ld\n",
831 atomic_long_read(&mm->nr_ptes));
832 if (mm_nr_pmds(mm))
833 pr_alert("BUG: non-zero nr_pmds on freeing mm: %ld\n",
834 mm_nr_pmds(mm));
835
Kirill A. Shutemove009bb32013-11-14 14:31:07 -0800836#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
Sasha Levin96dad672014-10-09 15:28:39 -0700837 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
Konstantin Khlebnikovc3f03272012-03-21 16:33:48 -0700838#endif
839}
840
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841/*
842 * Allocate and initialize an mm_struct.
843 */
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700844struct mm_struct *mm_alloc(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700845{
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700846 struct mm_struct *mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700847
848 mm = allocate_mm();
KOSAKI Motohirode03c722011-05-24 17:12:15 -0700849 if (!mm)
850 return NULL;
851
852 memset(mm, 0, sizeof(*mm));
Eric W. Biederman694a95f2016-10-13 21:23:16 -0500853 return mm_init(mm, current, current_user_ns());
Linus Torvalds1da177e2005-04-16 15:20:36 -0700854}
855
856/*
857 * Called when the last reference to the mm
858 * is dropped: either by a lazy thread or by
859 * mmput. Free the page directory and the mm.
860 */
Harvey Harrison7ad5b3a2008-02-08 04:19:53 -0800861void __mmdrop(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700862{
863 BUG_ON(mm == &init_mm);
864 mm_free_pgd(mm);
865 destroy_context(mm);
Andrea Arcangelicddb8a52008-07-28 15:46:29 -0700866 mmu_notifier_mm_destroy(mm);
Konstantin Khlebnikovc3f03272012-03-21 16:33:48 -0700867 check_mm(mm);
Eric W. Biederman694a95f2016-10-13 21:23:16 -0500868 put_user_ns(mm->user_ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700869 free_mm(mm);
870}
Avi Kivity6d4e4c42007-11-21 16:41:05 +0200871EXPORT_SYMBOL_GPL(__mmdrop);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700872
Michal Hockoec8d7c12016-05-20 16:57:21 -0700873static inline void __mmput(struct mm_struct *mm)
874{
875 VM_BUG_ON(atomic_read(&mm->mm_users));
876
877 uprobe_clear_state(mm);
878 exit_aio(mm);
879 ksm_exit(mm);
880 khugepaged_exit(mm); /* must run before exit_mmap */
881 exit_mmap(mm);
Aaron Lu6fcb52a2016-10-07 17:00:08 -0700882 mm_put_huge_zero_page(mm);
Michal Hockoec8d7c12016-05-20 16:57:21 -0700883 set_mm_exe_file(mm, NULL);
884 if (!list_empty(&mm->mmlist)) {
885 spin_lock(&mmlist_lock);
886 list_del(&mm->mmlist);
887 spin_unlock(&mmlist_lock);
888 }
889 if (mm->binfmt)
890 module_put(mm->binfmt->module);
Michal Hocko862e3072016-10-07 16:58:57 -0700891 set_bit(MMF_OOM_SKIP, &mm->flags);
Michal Hockoec8d7c12016-05-20 16:57:21 -0700892 mmdrop(mm);
893}
894
Linus Torvalds1da177e2005-04-16 15:20:36 -0700895/*
896 * Decrement the use count and release all resources for an mm.
897 */
898void mmput(struct mm_struct *mm)
899{
Andrew Morton0ae26f12006-06-23 02:05:15 -0700900 might_sleep();
901
Michal Hockoec8d7c12016-05-20 16:57:21 -0700902 if (atomic_dec_and_test(&mm->mm_users))
903 __mmput(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700904}
905EXPORT_SYMBOL_GPL(mmput);
906
Michal Hocko7ef949d72016-05-26 15:16:22 -0700907#ifdef CONFIG_MMU
Michal Hockoec8d7c12016-05-20 16:57:21 -0700908static void mmput_async_fn(struct work_struct *work)
909{
910 struct mm_struct *mm = container_of(work, struct mm_struct, async_put_work);
911 __mmput(mm);
912}
913
914void mmput_async(struct mm_struct *mm)
915{
916 if (atomic_dec_and_test(&mm->mm_users)) {
917 INIT_WORK(&mm->async_put_work, mmput_async_fn);
918 schedule_work(&mm->async_put_work);
919 }
920}
Michal Hocko7ef949d72016-05-26 15:16:22 -0700921#endif
Michal Hockoec8d7c12016-05-20 16:57:21 -0700922
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700923/**
924 * set_mm_exe_file - change a reference to the mm's executable file
925 *
926 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
927 *
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -0700928 * Main users are mmput() and sys_execve(). Callers prevent concurrent
929 * invocations: in mmput() nobody alive left, in execve task is single
930 * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
931 * mm->exe_file, but does so without using set_mm_exe_file() in order
932 * to do avoid the need for any locks.
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700933 */
Jiri Slaby38646012011-05-26 16:25:46 -0700934void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
935{
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -0700936 struct file *old_exe_file;
937
938 /*
939 * It is safe to dereference the exe_file without RCU as
940 * this function is only called if nobody else can access
941 * this mm -- see comment above for justification.
942 */
943 old_exe_file = rcu_dereference_raw(mm->exe_file);
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700944
Jiri Slaby38646012011-05-26 16:25:46 -0700945 if (new_exe_file)
946 get_file(new_exe_file);
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700947 rcu_assign_pointer(mm->exe_file, new_exe_file);
948 if (old_exe_file)
949 fput(old_exe_file);
Jiri Slaby38646012011-05-26 16:25:46 -0700950}
951
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700952/**
953 * get_mm_exe_file - acquire a reference to the mm's executable file
954 *
955 * Returns %NULL if mm has no associated executable file.
956 * User must release file via fput().
957 */
Jiri Slaby38646012011-05-26 16:25:46 -0700958struct file *get_mm_exe_file(struct mm_struct *mm)
959{
960 struct file *exe_file;
961
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700962 rcu_read_lock();
963 exe_file = rcu_dereference(mm->exe_file);
964 if (exe_file && !get_file_rcu(exe_file))
965 exe_file = NULL;
966 rcu_read_unlock();
Jiri Slaby38646012011-05-26 16:25:46 -0700967 return exe_file;
968}
Davidlohr Bueso11163342015-04-16 12:49:12 -0700969EXPORT_SYMBOL(get_mm_exe_file);
Jiri Slaby38646012011-05-26 16:25:46 -0700970
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971/**
Mateusz Guzikcd81a912016-08-23 16:20:38 +0200972 * get_task_exe_file - acquire a reference to the task's executable file
973 *
974 * Returns %NULL if task's mm (if any) has no associated executable file or
975 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
976 * User must release file via fput().
977 */
978struct file *get_task_exe_file(struct task_struct *task)
979{
980 struct file *exe_file = NULL;
981 struct mm_struct *mm;
982
983 task_lock(task);
984 mm = task->mm;
985 if (mm) {
986 if (!(task->flags & PF_KTHREAD))
987 exe_file = get_mm_exe_file(mm);
988 }
989 task_unlock(task);
990 return exe_file;
991}
992EXPORT_SYMBOL(get_task_exe_file);
993
994/**
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995 * get_task_mm - acquire a reference to the task's mm
996 *
Oleg Nesterov246bb0b2008-07-25 01:47:38 -0700997 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
Linus Torvalds1da177e2005-04-16 15:20:36 -0700998 * this kernel workthread has transiently adopted a user mm with use_mm,
999 * to do its AIO) is not set and if so returns a reference to it, after
1000 * bumping up the use count. User must release the mm via mmput()
1001 * after use. Typically used by /proc and ptrace.
1002 */
1003struct mm_struct *get_task_mm(struct task_struct *task)
1004{
1005 struct mm_struct *mm;
1006
1007 task_lock(task);
1008 mm = task->mm;
1009 if (mm) {
Oleg Nesterov246bb0b2008-07-25 01:47:38 -07001010 if (task->flags & PF_KTHREAD)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011 mm = NULL;
1012 else
1013 atomic_inc(&mm->mm_users);
1014 }
1015 task_unlock(task);
1016 return mm;
1017}
1018EXPORT_SYMBOL_GPL(get_task_mm);
1019
Christopher Yeoh8cdb8782012-02-02 11:34:09 +10301020struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1021{
1022 struct mm_struct *mm;
1023 int err;
1024
1025 err = mutex_lock_killable(&task->signal->cred_guard_mutex);
1026 if (err)
1027 return ERR_PTR(err);
1028
1029 mm = get_task_mm(task);
1030 if (mm && mm != current->mm &&
1031 !ptrace_may_access(task, mode)) {
1032 mmput(mm);
1033 mm = ERR_PTR(-EACCES);
1034 }
1035 mutex_unlock(&task->signal->cred_guard_mutex);
1036
1037 return mm;
1038}
1039
Oleg Nesterov57b59c42012-03-05 14:59:13 -08001040static void complete_vfork_done(struct task_struct *tsk)
Oleg Nesterovc415c3b2012-03-05 14:59:13 -08001041{
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001042 struct completion *vfork;
Oleg Nesterovc415c3b2012-03-05 14:59:13 -08001043
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001044 task_lock(tsk);
1045 vfork = tsk->vfork_done;
1046 if (likely(vfork)) {
1047 tsk->vfork_done = NULL;
1048 complete(vfork);
1049 }
1050 task_unlock(tsk);
1051}
1052
1053static int wait_for_vfork_done(struct task_struct *child,
1054 struct completion *vfork)
1055{
1056 int killed;
1057
1058 freezer_do_not_count();
1059 killed = wait_for_completion_killable(vfork);
1060 freezer_count();
1061
1062 if (killed) {
1063 task_lock(child);
1064 child->vfork_done = NULL;
1065 task_unlock(child);
1066 }
1067
1068 put_task_struct(child);
1069 return killed;
Oleg Nesterovc415c3b2012-03-05 14:59:13 -08001070}
1071
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072/* Please note the differences between mmput and mm_release.
1073 * mmput is called whenever we stop holding onto a mm_struct,
1074 * error success whatever.
1075 *
1076 * mm_release is called after a mm_struct has been removed
1077 * from the current process.
1078 *
1079 * This difference is important for error handling, when we
1080 * only half set up a mm_struct for a new process and need to restore
1081 * the old one. Because we mmput the new mm_struct before
1082 * restoring the old one. . .
1083 * Eric Biederman 10 January 1998
1084 */
1085void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1086{
Linus Torvalds8141c7f2008-11-15 10:20:36 -08001087 /* Get rid of any futexes when releasing the mm */
1088#ifdef CONFIG_FUTEX
Peter Zijlstrafc6b1772009-10-05 18:17:32 +02001089 if (unlikely(tsk->robust_list)) {
Linus Torvalds8141c7f2008-11-15 10:20:36 -08001090 exit_robust_list(tsk);
Peter Zijlstrafc6b1772009-10-05 18:17:32 +02001091 tsk->robust_list = NULL;
1092 }
Linus Torvalds8141c7f2008-11-15 10:20:36 -08001093#ifdef CONFIG_COMPAT
Peter Zijlstrafc6b1772009-10-05 18:17:32 +02001094 if (unlikely(tsk->compat_robust_list)) {
Linus Torvalds8141c7f2008-11-15 10:20:36 -08001095 compat_exit_robust_list(tsk);
Peter Zijlstrafc6b1772009-10-05 18:17:32 +02001096 tsk->compat_robust_list = NULL;
1097 }
Linus Torvalds8141c7f2008-11-15 10:20:36 -08001098#endif
Thomas Gleixner322a2c12009-10-05 18:18:03 +02001099 if (unlikely(!list_empty(&tsk->pi_state_list)))
1100 exit_pi_state_list(tsk);
Linus Torvalds8141c7f2008-11-15 10:20:36 -08001101#endif
1102
Srikar Dronamraju0326f5a2012-03-13 23:30:11 +05301103 uprobe_free_utask(tsk);
1104
Linus Torvalds1da177e2005-04-16 15:20:36 -07001105 /* Get rid of any cached register state */
1106 deactivate_mm(tsk, mm);
1107
Roland McGrathfec1d012006-12-06 20:36:34 -08001108 /*
Michal Hocko735f2772016-09-01 16:15:13 -07001109 * Signal userspace if we're not exiting with a core dump
1110 * because we want to leave the value intact for debugging
1111 * purposes.
Roland McGrathfec1d012006-12-06 20:36:34 -08001112 */
Eric Dumazet9c8a8222009-08-06 15:09:28 -07001113 if (tsk->clear_child_tid) {
Michal Hocko735f2772016-09-01 16:15:13 -07001114 if (!(tsk->signal->flags & SIGNAL_GROUP_COREDUMP) &&
Eric Dumazet9c8a8222009-08-06 15:09:28 -07001115 atomic_read(&mm->mm_users) > 1) {
1116 /*
1117 * We don't check the error code - if userspace has
1118 * not set up a proper pointer then tough luck.
1119 */
1120 put_user(0, tsk->clear_child_tid);
1121 sys_futex(tsk->clear_child_tid, FUTEX_WAKE,
1122 1, NULL, NULL, 0);
1123 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001124 tsk->clear_child_tid = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001125 }
Konstantin Khlebnikovf7505d642012-05-31 16:26:21 -07001126
1127 /*
1128 * All done, finally we can wake up parent and return this mm to him.
1129 * Also kthread_stop() uses this completion for synchronization.
1130 */
1131 if (tsk->vfork_done)
1132 complete_vfork_done(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133}
1134
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001135/*
1136 * Allocate a new mm structure and copy contents from the
1137 * mm structure of the passed in task structure.
1138 */
DaeSeok Younff252c12014-01-23 15:55:46 -08001139static struct mm_struct *dup_mm(struct task_struct *tsk)
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001140{
1141 struct mm_struct *mm, *oldmm = current->mm;
1142 int err;
1143
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001144 mm = allocate_mm();
1145 if (!mm)
1146 goto fail_nomem;
1147
1148 memcpy(mm, oldmm, sizeof(*mm));
1149
Eric W. Biederman694a95f2016-10-13 21:23:16 -05001150 if (!mm_init(mm, tsk, mm->user_ns))
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001151 goto fail_nomem;
1152
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001153 err = dup_mmap(mm, oldmm);
1154 if (err)
1155 goto free_pt;
1156
1157 mm->hiwater_rss = get_mm_rss(mm);
1158 mm->hiwater_vm = mm->total_vm;
1159
Hiroshi Shimamoto801460d2009-09-23 15:57:41 -07001160 if (mm->binfmt && !try_module_get(mm->binfmt->module))
1161 goto free_pt;
1162
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001163 return mm;
1164
1165free_pt:
Hiroshi Shimamoto801460d2009-09-23 15:57:41 -07001166 /* don't put binfmt in mmput, we haven't got module yet */
1167 mm->binfmt = NULL;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001168 mmput(mm);
1169
1170fail_nomem:
1171 return NULL;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001172}
1173
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001174static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175{
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001176 struct mm_struct *mm, *oldmm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177 int retval;
1178
1179 tsk->min_flt = tsk->maj_flt = 0;
1180 tsk->nvcsw = tsk->nivcsw = 0;
Mandeep Singh Baines17406b82009-02-06 15:37:47 -08001181#ifdef CONFIG_DETECT_HUNG_TASK
1182 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1183#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001184
1185 tsk->mm = NULL;
1186 tsk->active_mm = NULL;
1187
1188 /*
1189 * Are we cloning a kernel thread?
1190 *
1191 * We need to steal a active VM for that..
1192 */
1193 oldmm = current->mm;
1194 if (!oldmm)
1195 return 0;
1196
Davidlohr Bueso615d6e82014-04-07 15:37:25 -07001197 /* initialize the new vmacache entries */
1198 vmacache_flush(tsk);
1199
Linus Torvalds1da177e2005-04-16 15:20:36 -07001200 if (clone_flags & CLONE_VM) {
1201 atomic_inc(&oldmm->mm_users);
1202 mm = oldmm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001203 goto good_mm;
1204 }
1205
1206 retval = -ENOMEM;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001207 mm = dup_mm(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208 if (!mm)
1209 goto fail_nomem;
1210
Linus Torvalds1da177e2005-04-16 15:20:36 -07001211good_mm:
1212 tsk->mm = mm;
1213 tsk->active_mm = mm;
1214 return 0;
1215
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216fail_nomem:
1217 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218}
1219
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001220static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221{
Al Viro498052b2009-03-30 07:20:30 -04001222 struct fs_struct *fs = current->fs;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (clone_flags & CLONE_FS) {
Al Viro498052b2009-03-30 07:20:30 -04001224 /* tsk->fs is already what we want */
Nick Piggin2a4419b2010-08-18 04:37:33 +10001225 spin_lock(&fs->lock);
Al Viro498052b2009-03-30 07:20:30 -04001226 if (fs->in_exec) {
Nick Piggin2a4419b2010-08-18 04:37:33 +10001227 spin_unlock(&fs->lock);
Al Viro498052b2009-03-30 07:20:30 -04001228 return -EAGAIN;
1229 }
1230 fs->users++;
Nick Piggin2a4419b2010-08-18 04:37:33 +10001231 spin_unlock(&fs->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 return 0;
1233 }
Al Viro498052b2009-03-30 07:20:30 -04001234 tsk->fs = copy_fs_struct(fs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 if (!tsk->fs)
1236 return -ENOMEM;
1237 return 0;
1238}
1239
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001240static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
JANAK DESAIa016f332006-02-07 12:59:02 -08001241{
1242 struct files_struct *oldf, *newf;
1243 int error = 0;
1244
1245 /*
1246 * A background process may not have any files ...
1247 */
1248 oldf = current->files;
1249 if (!oldf)
1250 goto out;
1251
1252 if (clone_flags & CLONE_FILES) {
1253 atomic_inc(&oldf->count);
1254 goto out;
1255 }
1256
JANAK DESAIa016f332006-02-07 12:59:02 -08001257 newf = dup_fd(oldf, &error);
1258 if (!newf)
1259 goto out;
1260
1261 tsk->files = newf;
1262 error = 0;
1263out:
1264 return error;
1265}
1266
Jens Axboefadad8782008-01-24 08:54:47 +01001267static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
Jens Axboefd0928d2008-01-24 08:52:45 +01001268{
1269#ifdef CONFIG_BLOCK
1270 struct io_context *ioc = current->io_context;
Tejun Heo6e736be2011-12-14 00:33:38 +01001271 struct io_context *new_ioc;
Jens Axboefd0928d2008-01-24 08:52:45 +01001272
1273 if (!ioc)
1274 return 0;
Jens Axboefadad8782008-01-24 08:54:47 +01001275 /*
1276 * Share io context with parent, if CLONE_IO is set
1277 */
1278 if (clone_flags & CLONE_IO) {
Tejun Heo3d487492012-03-05 13:15:25 -08001279 ioc_task_link(ioc);
1280 tsk->io_context = ioc;
Jens Axboefadad8782008-01-24 08:54:47 +01001281 } else if (ioprio_valid(ioc->ioprio)) {
Tejun Heo6e736be2011-12-14 00:33:38 +01001282 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1283 if (unlikely(!new_ioc))
Jens Axboefd0928d2008-01-24 08:52:45 +01001284 return -ENOMEM;
1285
Tejun Heo6e736be2011-12-14 00:33:38 +01001286 new_ioc->ioprio = ioc->ioprio;
Tejun Heo11a31222012-02-07 07:51:30 +01001287 put_io_context(new_ioc);
Jens Axboefd0928d2008-01-24 08:52:45 +01001288 }
1289#endif
1290 return 0;
1291}
1292
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001293static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294{
1295 struct sighand_struct *sig;
1296
Zhaolei60348802009-01-06 14:40:46 -08001297 if (clone_flags & CLONE_SIGHAND) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298 atomic_inc(&current->sighand->count);
1299 return 0;
1300 }
1301 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
Ingo Molnare56d0902006-01-08 01:01:37 -08001302 rcu_assign_pointer(tsk->sighand, sig);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001303 if (!sig)
1304 return -ENOMEM;
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001305
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306 atomic_set(&sig->count, 1);
Jann Horn015fd7e2018-08-21 22:00:58 -07001307 spin_lock_irq(&current->sighand->siglock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
Jann Horn015fd7e2018-08-21 22:00:58 -07001309 spin_unlock_irq(&current->sighand->siglock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310 return 0;
1311}
1312
Oleg Nesterova7e53282006-03-28 16:11:27 -08001313void __cleanup_sighand(struct sighand_struct *sighand)
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001314{
Oleg Nesterovd80e7312012-02-24 20:07:11 +01001315 if (atomic_dec_and_test(&sighand->count)) {
1316 signalfd_cleanup(sighand);
Oleg Nesterov392809b2014-09-28 23:44:18 +02001317 /*
1318 * sighand_cachep is SLAB_DESTROY_BY_RCU so we can free it
1319 * without an RCU grace period, see __lock_task_sighand().
1320 */
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001321 kmem_cache_free(sighand_cachep, sighand);
Oleg Nesterovd80e7312012-02-24 20:07:11 +01001322 }
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001323}
1324
Frank Mayharf06febc2008-09-12 09:54:39 -07001325/*
1326 * Initialize POSIX timer handling for a thread group.
1327 */
1328static void posix_cpu_timers_init_group(struct signal_struct *sig)
1329{
Jiri Slaby78d7d402010-03-05 13:42:54 -08001330 unsigned long cpu_limit;
1331
Jason Low316c1608d2015-04-28 13:00:20 -07001332 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
Jiri Slaby78d7d402010-03-05 13:42:54 -08001333 if (cpu_limit != RLIM_INFINITY) {
1334 sig->cputime_expires.prof_exp = secs_to_cputime(cpu_limit);
Jason Lowd5c373e2015-10-14 12:07:55 -07001335 sig->cputimer.running = true;
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001336 }
1337
Frank Mayharf06febc2008-09-12 09:54:39 -07001338 /* The timer lists. */
1339 INIT_LIST_HEAD(&sig->cpu_timers[0]);
1340 INIT_LIST_HEAD(&sig->cpu_timers[1]);
1341 INIT_LIST_HEAD(&sig->cpu_timers[2]);
1342}
1343
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001344static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001345{
1346 struct signal_struct *sig;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347
Oleg Nesterov4ab6c082009-08-26 14:29:24 -07001348 if (clone_flags & CLONE_THREAD)
Peter Zijlstra490dea42008-11-24 17:06:57 +01001349 return 0;
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001350
Veaceslav Falicoa56704e2010-03-10 15:23:01 -08001351 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001352 tsk->signal = sig;
1353 if (!sig)
1354 return -ENOMEM;
1355
Oleg Nesterovb3ac0222010-05-26 14:43:24 -07001356 sig->nr_threads = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357 atomic_set(&sig->live, 1);
Oleg Nesterovb3ac0222010-05-26 14:43:24 -07001358 atomic_set(&sig->sigcnt, 1);
Oleg Nesterov0c740d02014-01-21 15:49:56 -08001359
1360 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1361 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1362 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1363
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364 init_waitqueue_head(&sig->wait_chldexit);
Oleg Nesterovdb51aec2008-04-30 00:52:52 -07001365 sig->curr_target = tsk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366 init_sigpending(&sig->shared_pending);
1367 INIT_LIST_HEAD(&sig->posix_timers);
Rik van Riele78c3492014-08-16 13:40:10 -04001368 seqlock_init(&sig->stats_lock);
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001369 prev_cputime_init(&sig->prev_cputime);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001370
Thomas Gleixnerc9cb2e32007-02-16 01:27:49 -08001371 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372 sig->real_timer.function = it_real_fn;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374 task_lock(current->group_leader);
1375 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1376 task_unlock(current->group_leader);
1377
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001378 posix_cpu_timers_init_group(sig);
1379
Miloslav Trmac522ed772007-07-15 23:40:56 -07001380 tty_audit_fork(sig);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001381 sched_autogroup_fork(sig);
Miloslav Trmac522ed772007-07-15 23:40:56 -07001382
David Rientjesa63d83f2010-08-09 17:19:46 -07001383 sig->oom_score_adj = current->signal->oom_score_adj;
Mandeep Singh Bainesdabb16f2011-01-13 15:46:05 -08001384 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
KOSAKI Motohiro28b83c52009-09-21 17:03:13 -07001385
Lennart Poetteringebec18a2012-03-23 15:01:54 -07001386 sig->has_child_subreaper = current->signal->has_child_subreaper ||
1387 current->signal->is_child_subreaper;
1388
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07001389 mutex_init(&sig->cred_guard_mutex);
1390
Linus Torvalds1da177e2005-04-16 15:20:36 -07001391 return 0;
1392}
1393
Kees Cookdbd952122014-06-27 15:18:48 -07001394static void copy_seccomp(struct task_struct *p)
1395{
1396#ifdef CONFIG_SECCOMP
1397 /*
1398 * Must be called with sighand->lock held, which is common to
1399 * all threads in the group. Holding cred_guard_mutex is not
1400 * needed because this new task is not yet running and cannot
1401 * be racing exec.
1402 */
Guenter Roeck69f6a342014-08-10 20:50:30 -07001403 assert_spin_locked(&current->sighand->siglock);
Kees Cookdbd952122014-06-27 15:18:48 -07001404
1405 /* Ref-count the new filter user, and assign it. */
1406 get_seccomp_filter(current);
1407 p->seccomp = current->seccomp;
1408
1409 /*
1410 * Explicitly enable no_new_privs here in case it got set
1411 * between the task_struct being duplicated and holding the
1412 * sighand lock. The seccomp state and nnp must be in sync.
1413 */
1414 if (task_no_new_privs(current))
1415 task_set_no_new_privs(p);
1416
1417 /*
1418 * If the parent gained a seccomp mode after copying thread
1419 * flags and between before we held the sighand lock, we have
1420 * to manually enable the seccomp thread flag here.
1421 */
1422 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1423 set_tsk_thread_flag(p, TIF_SECCOMP);
1424#endif
1425}
1426
Heiko Carstens17da2bd2009-01-14 14:14:10 +01001427SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428{
1429 current->clear_child_tid = tidptr;
1430
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001431 return task_pid_vnr(current);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432}
1433
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001434static void rt_mutex_init_task(struct task_struct *p)
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001435{
Thomas Gleixner1d615482009-11-17 14:54:03 +01001436 raw_spin_lock_init(&p->pi_lock);
Zilvinas Valinskase29e1752007-03-16 13:38:34 -08001437#ifdef CONFIG_RT_MUTEXES
Peter Zijlstrafb00aca2013-11-07 14:43:43 +01001438 p->pi_waiters = RB_ROOT;
1439 p->pi_waiters_leftmost = NULL;
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001440 p->pi_blocked_on = NULL;
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001441#endif
1442}
1443
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444/*
Frank Mayharf06febc2008-09-12 09:54:39 -07001445 * Initialize POSIX timer handling for a single task.
1446 */
1447static void posix_cpu_timers_init(struct task_struct *tsk)
1448{
Martin Schwidefsky64861632011-12-15 14:56:09 +01001449 tsk->cputime_expires.prof_exp = 0;
1450 tsk->cputime_expires.virt_exp = 0;
Frank Mayharf06febc2008-09-12 09:54:39 -07001451 tsk->cputime_expires.sched_exp = 0;
1452 INIT_LIST_HEAD(&tsk->cpu_timers[0]);
1453 INIT_LIST_HEAD(&tsk->cpu_timers[1]);
1454 INIT_LIST_HEAD(&tsk->cpu_timers[2]);
1455}
1456
Oleg Nesterov81907732013-07-03 15:08:31 -07001457static inline void
1458init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1459{
1460 task->pids[type].pid = pid;
1461}
1462
Frank Mayharf06febc2008-09-12 09:54:39 -07001463/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 * This creates a new process as a copy of the old one,
1465 * but does not actually start it yet.
1466 *
1467 * It copies the registers, and all the appropriate
1468 * parts of the process environment (as per the clone
1469 * flags). The actual kick-off is left to the caller.
1470 */
Emese Revfy0766f782016-06-20 20:42:34 +02001471static __latent_entropy struct task_struct *copy_process(
1472 unsigned long clone_flags,
Ingo Molnar36c8b582006-07-03 00:25:41 -07001473 unsigned long stack_start,
Ingo Molnar36c8b582006-07-03 00:25:41 -07001474 unsigned long stack_size,
Ingo Molnar36c8b582006-07-03 00:25:41 -07001475 int __user *child_tidptr,
Roland McGrath09a05392008-07-25 19:45:47 -07001476 struct pid *pid,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001477 int trace,
Andi Kleen725fc622016-05-23 16:24:05 -07001478 unsigned long tls,
1479 int node)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480{
1481 int retval;
Mariusz Kozlowskia24efe62007-10-18 23:41:09 -07001482 struct task_struct *p;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483
1484 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1485 return ERR_PTR(-EINVAL);
1486
Eric W. Biedermane66eded2013-03-13 11:51:49 -07001487 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1488 return ERR_PTR(-EINVAL);
1489
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 /*
1491 * Thread groups must share signals as well, and detached threads
1492 * can only be started up within the thread group.
1493 */
1494 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1495 return ERR_PTR(-EINVAL);
1496
1497 /*
1498 * Shared signal handlers imply shared VM. By way of the above,
1499 * thread groups also imply shared VM. Blocking this case allows
1500 * for various simplifications in other code.
1501 */
1502 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1503 return ERR_PTR(-EINVAL);
1504
Sukadev Bhattiprolu123be072009-09-23 15:57:20 -07001505 /*
1506 * Siblings of global init remain as zombies on exit since they are
1507 * not reaped by their parent (swapper). To solve this and to avoid
1508 * multi-rooted process trees, prevent global and container-inits
1509 * from creating siblings.
1510 */
1511 if ((clone_flags & CLONE_PARENT) &&
1512 current->signal->flags & SIGNAL_UNKILLABLE)
1513 return ERR_PTR(-EINVAL);
1514
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001515 /*
Oleg Nesterov40a0d322013-09-11 14:19:41 -07001516 * If the new process will be in a different pid or user namespace
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05001517 * do not allow it to share a thread group with the forking task.
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001518 */
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05001519 if (clone_flags & CLONE_THREAD) {
Oleg Nesterov40a0d322013-09-11 14:19:41 -07001520 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1521 (task_active_pid_ns(current) !=
1522 current->nsproxy->pid_ns_for_children))
1523 return ERR_PTR(-EINVAL);
1524 }
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001525
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 retval = security_task_create(clone_flags);
1527 if (retval)
1528 goto fork_out;
1529
1530 retval = -ENOMEM;
Andi Kleen725fc622016-05-23 16:24:05 -07001531 p = dup_task_struct(current, node);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532 if (!p)
1533 goto fork_out;
1534
Vegard Nossuma70e46b2017-05-09 09:39:59 +02001535 /*
1536 * This _must_ happen before we call free_task(), i.e. before we jump
1537 * to any of the bad_fork_* labels. This is to avoid freeing
1538 * p->set_child_tid which is (ab)used as a kthread's data pointer for
1539 * kernel threads (PF_KTHREAD).
1540 */
1541 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
1542 /*
1543 * Clear TID on mm_release()?
1544 */
1545 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? child_tidptr : NULL;
1546
Steven Rostedtf7e8b612009-06-02 16:39:48 -04001547 ftrace_graph_init_task(p);
1548
Peter Zijlstrabea493a2006-10-17 00:10:33 -07001549 rt_mutex_init_task(p);
1550
Ingo Molnard12c1a32008-07-14 12:09:28 +02001551#ifdef CONFIG_PROVE_LOCKING
Ingo Molnarde30a2b2006-07-03 00:24:42 -07001552 DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1553 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1554#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555 retval = -EAGAIN;
David Howells3b11a1d2008-11-14 10:39:26 +11001556 if (atomic_read(&p->real_cred->user->processes) >=
Jiri Slaby78d7d402010-03-05 13:42:54 -08001557 task_rlimit(p, RLIMIT_NPROC)) {
Eric Parisb57922b2013-07-03 15:08:29 -07001558 if (p->real_cred->user != INIT_USER &&
1559 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 goto bad_fork_free;
1561 }
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +04001562 current->flags &= ~PF_NPROC_EXCEEDED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563
David Howellsf1752ee2008-11-14 10:39:17 +11001564 retval = copy_creds(p, clone_flags);
1565 if (retval < 0)
1566 goto bad_fork_free;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001567
1568 /*
1569 * If multiple threads are within copy_process(), then this check
1570 * triggers too late. This doesn't hurt, the check is only there
1571 * to stop root fork bombs.
1572 */
Li Zefan04ec93f2009-02-06 08:17:19 +00001573 retval = -EAGAIN;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574 if (nr_threads >= max_threads)
1575 goto bad_fork_cleanup_count;
1576
Shailabh Nagarca74e922006-07-14 00:24:36 -07001577 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
David Rientjes514ddb42014-04-07 15:37:27 -07001578 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER);
1579 p->flags |= PF_FORKNOEXEC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 INIT_LIST_HEAD(&p->children);
1581 INIT_LIST_HEAD(&p->sibling);
Paul E. McKenneyf41d9112009-08-22 13:56:52 -07001582 rcu_copy_process(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 p->vfork_done = NULL;
1584 spin_lock_init(&p->alloc_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001585
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 init_sigpending(&p->pending);
1587
Martin Schwidefsky64861632011-12-15 14:56:09 +01001588 p->utime = p->stime = p->gtime = 0;
1589 p->utimescaled = p->stimescaled = 0;
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001590 prev_cputime_init(&p->prev_cputime);
1591
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001592#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
Frederic Weisbeckerb7ce2272015-11-19 16:47:34 +01001593 seqcount_init(&p->vtime_seqcount);
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001594 p->vtime_snap = 0;
Frederic Weisbecker7098c1e2015-11-19 16:47:30 +01001595 p->vtime_snap_whence = VTIME_INACTIVE;
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001596#endif
1597
KAMEZAWA Hiroyukia3a2e762010-04-06 14:34:42 -07001598#if defined(SPLIT_RSS_COUNTING)
1599 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1600#endif
Balbir Singh172ba842007-07-09 18:52:00 +02001601
Arjan van de Ven69766752008-09-01 15:52:40 -07001602 p->default_timer_slack_ns = current->timer_slack_ns;
1603
Andrea Righi59954772008-07-27 17:29:15 +02001604 task_io_accounting_init(&p->ioac);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605 acct_clear_integrals(p);
1606
Frank Mayharf06febc2008-09-12 09:54:39 -07001607 posix_cpu_timers_init(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608
Linus Torvalds1da177e2005-04-16 15:20:36 -07001609 p->io_context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 p->audit_context = NULL;
Paul Menageb4f48b62007-10-18 23:39:33 -07001611 cgroup_fork(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612#ifdef CONFIG_NUMA
Lee Schermerhorn846a16b2008-04-28 02:13:09 -07001613 p->mempolicy = mpol_dup(p->mempolicy);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001614 if (IS_ERR(p->mempolicy)) {
1615 retval = PTR_ERR(p->mempolicy);
1616 p->mempolicy = NULL;
Li Zefane8604cb2014-03-28 15:18:27 +08001617 goto bad_fork_cleanup_threadgroup_lock;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001618 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619#endif
Michal Hocko778d3b02011-07-26 16:08:30 -07001620#ifdef CONFIG_CPUSETS
1621 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
1622 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
Mel Gormancc9a6c82012-03-21 16:34:11 -07001623 seqcount_init(&p->mems_allowed_seq);
Michal Hocko778d3b02011-07-26 16:08:30 -07001624#endif
Ingo Molnarde30a2b2006-07-03 00:24:42 -07001625#ifdef CONFIG_TRACE_IRQFLAGS
1626 p->irq_events = 0;
1627 p->hardirqs_enabled = 0;
1628 p->hardirq_enable_ip = 0;
1629 p->hardirq_enable_event = 0;
1630 p->hardirq_disable_ip = _THIS_IP_;
1631 p->hardirq_disable_event = 0;
1632 p->softirqs_enabled = 1;
1633 p->softirq_enable_ip = _THIS_IP_;
1634 p->softirq_enable_event = 0;
1635 p->softirq_disable_ip = 0;
1636 p->softirq_disable_event = 0;
1637 p->hardirq_context = 0;
1638 p->softirq_context = 0;
1639#endif
David Hildenbrand8bcbde52015-05-11 17:52:06 +02001640
1641 p->pagefault_disabled = 0;
1642
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07001643#ifdef CONFIG_LOCKDEP
1644 p->lockdep_depth = 0; /* no locks held yet */
1645 p->curr_chain_key = 0;
1646 p->lockdep_recursion = 0;
1647#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648
Ingo Molnar408894e2006-01-09 15:59:20 -08001649#ifdef CONFIG_DEBUG_MUTEXES
1650 p->blocked_on = NULL; /* not blocked yet */
1651#endif
Kent Overstreetcafe5632013-03-23 16:11:31 -07001652#ifdef CONFIG_BCACHE
1653 p->sequential_io = 0;
1654 p->sequential_io_avg = 0;
1655#endif
Markus Metzger0f481402009-04-03 16:43:48 +02001656
Srivatsa Vaddagiri3c90e6e2007-11-09 22:39:39 +01001657 /* Perform scheduler related setup. Assign this task to a CPU. */
Dario Faggioliaab03e02013-11-28 11:14:43 +01001658 retval = sched_fork(clone_flags, p);
1659 if (retval)
1660 goto bad_fork_cleanup_policy;
Peter Zijlstra6ab423e2009-05-25 14:45:27 +02001661
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001662 retval = perf_event_init_task(p);
Peter Zijlstra6ab423e2009-05-25 14:45:27 +02001663 if (retval)
1664 goto bad_fork_cleanup_policy;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001665 retval = audit_alloc(p);
1666 if (retval)
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07001667 goto bad_fork_cleanup_perf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668 /* copy all the process information */
Jack Millerab602f72014-08-08 14:23:19 -07001669 shm_init_task(p);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001670 retval = copy_semundo(clone_flags, p);
1671 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001672 goto bad_fork_cleanup_audit;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001673 retval = copy_files(clone_flags, p);
1674 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675 goto bad_fork_cleanup_semundo;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001676 retval = copy_fs(clone_flags, p);
1677 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678 goto bad_fork_cleanup_files;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001679 retval = copy_sighand(clone_flags, p);
1680 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681 goto bad_fork_cleanup_fs;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001682 retval = copy_signal(clone_flags, p);
1683 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 goto bad_fork_cleanup_sighand;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001685 retval = copy_mm(clone_flags, p);
1686 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687 goto bad_fork_cleanup_signal;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001688 retval = copy_namespaces(clone_flags, p);
1689 if (retval)
David Howellsd84f4f92008-11-14 10:39:23 +11001690 goto bad_fork_cleanup_mm;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001691 retval = copy_io(clone_flags, p);
1692 if (retval)
Jens Axboefd0928d2008-01-24 08:52:45 +01001693 goto bad_fork_cleanup_namespaces;
Josh Triplett3033f14a2015-06-25 15:01:19 -07001694 retval = copy_thread_tls(clone_flags, stack_start, stack_size, p, tls);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695 if (retval)
Jens Axboefd0928d2008-01-24 08:52:45 +01001696 goto bad_fork_cleanup_io;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001698 if (pid != &init_struct_pid) {
Andy Lutomirskic2b1df22013-08-22 11:39:16 -07001699 pid = alloc_pid(p->nsproxy->pid_ns_for_children);
Michal Hocko35f71bc2015-04-16 12:47:38 -07001700 if (IS_ERR(pid)) {
1701 retval = PTR_ERR(pid);
Jiri Slaby0740aa52016-05-20 17:00:25 -07001702 goto bad_fork_cleanup_thread;
Michal Hocko35f71bc2015-04-16 12:47:38 -07001703 }
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001704 }
1705
Jens Axboe73c10102011-03-08 13:19:51 +01001706#ifdef CONFIG_BLOCK
1707 p->plug = NULL;
1708#endif
Alexey Dobriyan42b2dd02007-10-16 23:27:30 -07001709#ifdef CONFIG_FUTEX
Ingo Molnar8f17d3a2006-03-27 01:16:27 -08001710 p->robust_list = NULL;
1711#ifdef CONFIG_COMPAT
1712 p->compat_robust_list = NULL;
1713#endif
Ingo Molnarc87e2832006-06-27 02:54:58 -07001714 INIT_LIST_HEAD(&p->pi_state_list);
1715 p->pi_state_cache = NULL;
Alexey Dobriyan42b2dd02007-10-16 23:27:30 -07001716#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001717 /*
GOTO Masanorif9a38792006-03-13 21:20:44 -08001718 * sigaltstack should be cleared when sharing the same VM
1719 */
1720 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
Stas Sergeev2a742132016-04-14 23:20:04 +03001721 sas_ss_reset(p);
GOTO Masanorif9a38792006-03-13 21:20:44 -08001722
1723 /*
Oleg Nesterov65808072009-12-15 16:47:16 -08001724 * Syscall tracing and stepping should be turned off in the
1725 * child regardless of CLONE_PTRACE.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001726 */
Oleg Nesterov65808072009-12-15 16:47:16 -08001727 user_disable_single_step(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728 clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
Laurent Viviered75e8d2005-09-03 15:57:18 -07001729#ifdef TIF_SYSCALL_EMU
1730 clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
1731#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01001732 clear_all_latency_tracing(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734 /* ok, now we should be set up.. */
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001735 p->pid = pid_nr(pid);
1736 if (clone_flags & CLONE_THREAD) {
Oleg Nesterov5f8aadd2012-03-14 19:55:38 +01001737 p->exit_signal = -1;
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001738 p->group_leader = current->group_leader;
1739 p->tgid = current->tgid;
1740 } else {
1741 if (clone_flags & CLONE_PARENT)
1742 p->exit_signal = current->group_leader->exit_signal;
1743 else
1744 p->exit_signal = (clone_flags & CSIGNAL);
1745 p->group_leader = p;
1746 p->tgid = p->pid;
1747 }
Oleg Nesterov5f8aadd2012-03-14 19:55:38 +01001748
Wu Fengguang9d823e82011-06-11 18:10:12 -06001749 p->nr_dirtied = 0;
1750 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
Wu Fengguang83712352011-06-11 19:25:42 -06001751 p->dirty_paused_when = 0;
Wu Fengguang9d823e82011-06-11 18:10:12 -06001752
Oleg Nesterovbb8cbbf2013-11-13 15:36:12 +01001753 p->pdeath_signal = 0;
Oleg Nesterov47e65322006-03-28 16:11:25 -08001754 INIT_LIST_HEAD(&p->thread_group);
Al Viro158e1642012-06-27 09:24:13 +04001755 p->task_works = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756
Balbir Singh568ac882016-08-10 15:43:06 -04001757 threadgroup_change_begin(current);
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001758 /*
Aleksa Sarai7e476822015-06-09 21:32:09 +10001759 * Ensure that the cgroup subsystem policies allow the new process to be
1760 * forked. It should be noted the the new process's css_set can be changed
1761 * between here and cgroup_post_fork() if an organisation operation is in
1762 * progress.
1763 */
Oleg Nesterovb53202e2015-12-03 10:24:08 -05001764 retval = cgroup_can_fork(p);
Aleksa Sarai7e476822015-06-09 21:32:09 +10001765 if (retval)
1766 goto bad_fork_free_pid;
1767
1768 /*
David Herrmann0ea60302019-01-08 13:58:52 +01001769 * From this point on we must avoid any synchronous user-space
1770 * communication until we take the tasklist-lock. In particular, we do
1771 * not want user-space to be able to predict the process start-time by
1772 * stalling fork(2) after we recorded the start_time but before it is
1773 * visible to the system.
1774 */
1775
1776 p->start_time = ktime_get_ns();
1777 p->real_start_time = ktime_get_boot_ns();
1778
1779 /*
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001780 * Make it visible to the rest of the system, but dont wake it up yet.
1781 * Need tasklist lock for parent etc handling!
1782 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001783 write_lock_irq(&tasklist_lock);
1784
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 /* CLONE_PARENT re-uses the old parent */
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01001786 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001787 p->real_parent = current->real_parent;
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01001788 p->parent_exec_id = current->parent_exec_id;
1789 } else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 p->real_parent = current;
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01001791 p->parent_exec_id = current->self_exec_id;
1792 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793
Oleg Nesterov3f17da62006-02-15 22:13:24 +03001794 spin_lock(&current->sighand->siglock);
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001795
1796 /*
Kees Cookdbd952122014-06-27 15:18:48 -07001797 * Copy seccomp details explicitly here, in case they were changed
1798 * before holding sighand lock.
1799 */
1800 copy_seccomp(p);
1801
1802 /*
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001803 * Process group and session signals need to be delivered to just the
1804 * parent before the fork or both the parent and the child after the
1805 * fork. Restart if a signal comes in before we add the new process to
1806 * it's process group.
1807 * A fatal signal pending means that current will exit, so the new
1808 * thread can't slip out of an OOM kill (or normal SIGKILL).
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001809 */
Daniel Walker23ff4442007-10-18 03:06:07 -07001810 recalc_sigpending();
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001811 if (signal_pending(current)) {
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001812 retval = -ERESTARTNOINTR;
Aleksa Sarai7e476822015-06-09 21:32:09 +10001813 goto bad_fork_cancel_cgroup;
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001814 }
Kirill Tkhai2ea2f892017-05-12 19:11:31 +03001815 if (unlikely(!(ns_of_pid(pid)->nr_hashed & PIDNS_HASH_ADDING))) {
1816 retval = -ENOMEM;
1817 goto bad_fork_cancel_cgroup;
1818 }
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001819
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001820 if (likely(p->pid)) {
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001821 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822
Oleg Nesterov81907732013-07-03 15:08:31 -07001823 init_task_pid(p, PIDTYPE_PID, pid);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001824 if (thread_group_leader(p)) {
Oleg Nesterov81907732013-07-03 15:08:31 -07001825 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
1826 init_task_pid(p, PIDTYPE_SID, task_session(current));
1827
Eric W. Biederman1c4042c2010-07-12 17:10:36 -07001828 if (is_child_reaper(pid)) {
Eric W. Biederman17cf22c2010-03-02 14:51:53 -08001829 ns_of_pid(pid)->child_reaper = p;
Eric W. Biederman1c4042c2010-07-12 17:10:36 -07001830 p->signal->flags |= SIGNAL_UNKILLABLE;
1831 }
Oleg Nesterovc97d9892006-03-28 16:11:06 -08001832
Oleg Nesterovfea9d172008-02-08 04:19:19 -08001833 p->signal->leader_pid = pid;
Alan Cox9c9f4de2008-10-13 10:37:26 +01001834 p->signal->tty = tty_kref_get(current->signal->tty);
Oleg Nesterov9cd80bb2009-12-17 15:27:15 -08001835 list_add_tail(&p->sibling, &p->real_parent->children);
Eric W. Biederman5e85d4a2006-04-18 22:20:16 -07001836 list_add_tail_rcu(&p->tasks, &init_task.tasks);
Oleg Nesterov81907732013-07-03 15:08:31 -07001837 attach_pid(p, PIDTYPE_PGID);
1838 attach_pid(p, PIDTYPE_SID);
Christoph Lameter909ea962010-12-08 16:22:55 +01001839 __this_cpu_inc(process_counts);
Oleg Nesterov80628ca2013-07-03 15:08:30 -07001840 } else {
1841 current->signal->nr_threads++;
1842 atomic_inc(&current->signal->live);
1843 atomic_inc(&current->signal->sigcnt);
Oleg Nesterov80628ca2013-07-03 15:08:30 -07001844 list_add_tail_rcu(&p->thread_group,
1845 &p->group_leader->thread_group);
Oleg Nesterov0c740d02014-01-21 15:49:56 -08001846 list_add_tail_rcu(&p->thread_node,
1847 &p->signal->thread_head);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001848 }
Oleg Nesterov81907732013-07-03 15:08:31 -07001849 attach_pid(p, PIDTYPE_PID);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001850 nr_threads++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851 }
1852
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853 total_forks++;
Oleg Nesterov3f17da62006-02-15 22:13:24 +03001854 spin_unlock(&current->sighand->siglock);
Oleg Nesterov4af42062014-04-13 20:58:54 +02001855 syscall_tracepoint_update(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856 write_unlock_irq(&tasklist_lock);
Oleg Nesterov4af42062014-04-13 20:58:54 +02001857
Andrew Mortonc13cf852005-11-28 13:43:48 -08001858 proc_fork_connector(p);
Oleg Nesterovb53202e2015-12-03 10:24:08 -05001859 cgroup_post_fork(p);
Oleg Nesterovc9e75f02015-11-27 19:57:19 +01001860 threadgroup_change_end(current);
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001861 perf_event_fork(p);
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -08001862
1863 trace_task_newtask(p, clone_flags);
Oleg Nesterov3ab67962013-10-16 19:39:37 +02001864 uprobe_copy_process(p, clone_flags);
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -08001865
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866 return p;
1867
Aleksa Sarai7e476822015-06-09 21:32:09 +10001868bad_fork_cancel_cgroup:
Kirill Tkhai2ea2f892017-05-12 19:11:31 +03001869 spin_unlock(&current->sighand->siglock);
1870 write_unlock_irq(&tasklist_lock);
Oleg Nesterovb53202e2015-12-03 10:24:08 -05001871 cgroup_cancel_fork(p);
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001872bad_fork_free_pid:
Balbir Singh568ac882016-08-10 15:43:06 -04001873 threadgroup_change_end(current);
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001874 if (pid != &init_struct_pid)
1875 free_pid(pid);
Jiri Slaby0740aa52016-05-20 17:00:25 -07001876bad_fork_cleanup_thread:
1877 exit_thread(p);
Jens Axboefd0928d2008-01-24 08:52:45 +01001878bad_fork_cleanup_io:
Louis Rillingb69f2292009-12-04 14:52:42 +01001879 if (p->io_context)
1880 exit_io_context(p);
Serge E. Hallynab516012006-10-02 02:18:06 -07001881bad_fork_cleanup_namespaces:
Linus Torvalds444f3782007-01-30 13:35:18 -08001882 exit_task_namespaces(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001883bad_fork_cleanup_mm:
David Rientjesc9f01242011-10-31 17:07:15 -07001884 if (p->mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001885 mmput(p->mm);
1886bad_fork_cleanup_signal:
Oleg Nesterov4ab6c082009-08-26 14:29:24 -07001887 if (!(clone_flags & CLONE_THREAD))
Mike Galbraith1c5354d2011-01-05 11:16:04 +01001888 free_signal_struct(p->signal);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001889bad_fork_cleanup_sighand:
Oleg Nesterova7e53282006-03-28 16:11:27 -08001890 __cleanup_sighand(p->sighand);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891bad_fork_cleanup_fs:
1892 exit_fs(p); /* blocking */
1893bad_fork_cleanup_files:
1894 exit_files(p); /* blocking */
1895bad_fork_cleanup_semundo:
1896 exit_sem(p);
1897bad_fork_cleanup_audit:
1898 audit_free(p);
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07001899bad_fork_cleanup_perf:
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001900 perf_event_free_task(p);
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07001901bad_fork_cleanup_policy:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001902#ifdef CONFIG_NUMA
Lee Schermerhornf0be3d32008-04-28 02:13:08 -07001903 mpol_put(p->mempolicy);
Li Zefane8604cb2014-03-28 15:18:27 +08001904bad_fork_cleanup_threadgroup_lock:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905#endif
Shailabh Nagar35df17c2006-08-31 21:27:38 -07001906 delayacct_tsk_free(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907bad_fork_cleanup_count:
David Howellsd84f4f92008-11-14 10:39:23 +11001908 atomic_dec(&p->cred->user->processes);
David Howellse0e81732009-09-02 09:13:40 +01001909 exit_creds(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001910bad_fork_free:
Andy Lutomirski405c0752016-10-31 08:11:43 -07001911 p->state = TASK_DEAD;
Andy Lutomirski68f24b082016-09-15 22:45:48 -07001912 put_task_stack(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001913 free_task(p);
Oleg Nesterovfe7d37d2006-01-08 01:04:02 -08001914fork_out:
1915 return ERR_PTR(retval);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001916}
1917
Oleg Nesterovf106eee2010-05-26 14:44:11 -07001918static inline void init_idle_pids(struct pid_link *links)
1919{
1920 enum pid_type type;
1921
1922 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1923 INIT_HLIST_NODE(&links[type].node); /* not really needed */
1924 links[type].pid = &init_struct_pid;
1925 }
1926}
1927
Paul Gortmaker0db06282013-06-19 14:53:51 -04001928struct task_struct *fork_idle(int cpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929{
Ingo Molnar36c8b582006-07-03 00:25:41 -07001930 struct task_struct *task;
Andi Kleen725fc622016-05-23 16:24:05 -07001931 task = copy_process(CLONE_VM, 0, 0, NULL, &init_struct_pid, 0, 0,
1932 cpu_to_node(cpu));
Oleg Nesterovf106eee2010-05-26 14:44:11 -07001933 if (!IS_ERR(task)) {
1934 init_idle_pids(task->pids);
Akinobu Mita753ca4f2006-11-25 11:09:34 -08001935 init_idle(task, cpu);
Oleg Nesterovf106eee2010-05-26 14:44:11 -07001936 }
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001937
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938 return task;
1939}
1940
Linus Torvalds1da177e2005-04-16 15:20:36 -07001941/*
1942 * Ok, this is the main fork-routine.
1943 *
1944 * It copies the process, and if successful kick-starts
1945 * it and waits for it to finish using the VM if required.
1946 */
Josh Triplett3033f14a2015-06-25 15:01:19 -07001947long _do_fork(unsigned long clone_flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948 unsigned long stack_start,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001949 unsigned long stack_size,
1950 int __user *parent_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001951 int __user *child_tidptr,
1952 unsigned long tls)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001953{
1954 struct task_struct *p;
1955 int trace = 0;
Eric W. Biederman92476d72006-03-31 02:31:42 -08001956 long nr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001957
Andrew Mortonbdff7462008-02-04 22:27:22 -08001958 /*
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001959 * Determine whether and which event to report to ptracer. When
1960 * called from kernel_thread or CLONE_UNTRACED is explicitly
1961 * requested, no event is reported; otherwise, report if the event
1962 * for the type of forking is enabled.
Roland McGrath09a05392008-07-25 19:45:47 -07001963 */
Al Viroe80d6662012-10-22 23:10:08 -04001964 if (!(clone_flags & CLONE_UNTRACED)) {
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001965 if (clone_flags & CLONE_VFORK)
1966 trace = PTRACE_EVENT_VFORK;
1967 else if ((clone_flags & CSIGNAL) != SIGCHLD)
1968 trace = PTRACE_EVENT_CLONE;
1969 else
1970 trace = PTRACE_EVENT_FORK;
1971
1972 if (likely(!ptrace_event_enabled(current, trace)))
1973 trace = 0;
1974 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975
Al Viro62e791c2012-10-22 22:52:26 -04001976 p = copy_process(clone_flags, stack_start, stack_size,
Andi Kleen725fc622016-05-23 16:24:05 -07001977 child_tidptr, NULL, trace, tls, NUMA_NO_NODE);
Emese Revfy38addce2016-06-20 20:41:19 +02001978 add_latent_entropy();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979 /*
1980 * Do this prior waking up the new thread - the thread pointer
1981 * might get invalid after that point, if the thread exits quickly.
1982 */
1983 if (!IS_ERR(p)) {
1984 struct completion vfork;
Matthew Dempsky4e523652014-06-06 14:36:42 -07001985 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986
Mathieu Desnoyers0a16b602008-07-18 12:16:17 -04001987 trace_sched_process_fork(current, p);
1988
Matthew Dempsky4e523652014-06-06 14:36:42 -07001989 pid = get_task_pid(p, PIDTYPE_PID);
1990 nr = pid_vnr(pid);
Pavel Emelyanov30e49c22007-10-18 23:40:10 -07001991
1992 if (clone_flags & CLONE_PARENT_SETTID)
1993 put_user(nr, parent_tidptr);
Sukadev Bhattiprolua6f5e062007-10-18 23:39:53 -07001994
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995 if (clone_flags & CLONE_VFORK) {
1996 p->vfork_done = &vfork;
1997 init_completion(&vfork);
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001998 get_task_struct(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001999 }
2000
Samir Bellabes3e51e3e2011-05-11 18:18:05 +02002001 wake_up_new_task(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002
Tejun Heo4b9d33e2011-06-17 16:50:38 +02002003 /* forking complete and child started to run, tell ptracer */
2004 if (unlikely(trace))
Matthew Dempsky4e523652014-06-06 14:36:42 -07002005 ptrace_event_pid(trace, pid);
Roland McGrath09a05392008-07-25 19:45:47 -07002006
Linus Torvalds1da177e2005-04-16 15:20:36 -07002007 if (clone_flags & CLONE_VFORK) {
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08002008 if (!wait_for_vfork_done(p, &vfork))
Matthew Dempsky4e523652014-06-06 14:36:42 -07002009 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010 }
Matthew Dempsky4e523652014-06-06 14:36:42 -07002011
2012 put_pid(pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013 } else {
Eric W. Biederman92476d72006-03-31 02:31:42 -08002014 nr = PTR_ERR(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002015 }
Eric W. Biederman92476d72006-03-31 02:31:42 -08002016 return nr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017}
2018
Josh Triplett3033f14a2015-06-25 15:01:19 -07002019#ifndef CONFIG_HAVE_COPY_THREAD_TLS
2020/* For compatibility with architectures that call do_fork directly rather than
2021 * using the syscall entry points below. */
2022long do_fork(unsigned long clone_flags,
2023 unsigned long stack_start,
2024 unsigned long stack_size,
2025 int __user *parent_tidptr,
2026 int __user *child_tidptr)
2027{
2028 return _do_fork(clone_flags, stack_start, stack_size,
2029 parent_tidptr, child_tidptr, 0);
2030}
2031#endif
2032
Al Viro2aa3a7f2012-09-21 19:55:31 -04002033/*
2034 * Create a kernel thread.
2035 */
2036pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
2037{
Josh Triplett3033f14a2015-06-25 15:01:19 -07002038 return _do_fork(flags|CLONE_VM|CLONE_UNTRACED, (unsigned long)fn,
2039 (unsigned long)arg, NULL, NULL, 0);
Al Viro2aa3a7f2012-09-21 19:55:31 -04002040}
Al Viro2aa3a7f2012-09-21 19:55:31 -04002041
Al Virod2125042012-10-23 13:17:59 -04002042#ifdef __ARCH_WANT_SYS_FORK
2043SYSCALL_DEFINE0(fork)
2044{
2045#ifdef CONFIG_MMU
Josh Triplett3033f14a2015-06-25 15:01:19 -07002046 return _do_fork(SIGCHLD, 0, 0, NULL, NULL, 0);
Al Virod2125042012-10-23 13:17:59 -04002047#else
2048 /* can not support in nommu mode */
Daeseok Youn5d59e182014-01-23 15:55:47 -08002049 return -EINVAL;
Al Virod2125042012-10-23 13:17:59 -04002050#endif
2051}
2052#endif
2053
2054#ifdef __ARCH_WANT_SYS_VFORK
2055SYSCALL_DEFINE0(vfork)
2056{
Josh Triplett3033f14a2015-06-25 15:01:19 -07002057 return _do_fork(CLONE_VFORK | CLONE_VM | SIGCHLD, 0,
2058 0, NULL, NULL, 0);
Al Virod2125042012-10-23 13:17:59 -04002059}
2060#endif
2061
2062#ifdef __ARCH_WANT_SYS_CLONE
2063#ifdef CONFIG_CLONE_BACKWARDS
2064SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2065 int __user *, parent_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07002066 unsigned long, tls,
Al Virod2125042012-10-23 13:17:59 -04002067 int __user *, child_tidptr)
2068#elif defined(CONFIG_CLONE_BACKWARDS2)
2069SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
2070 int __user *, parent_tidptr,
2071 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07002072 unsigned long, tls)
Michal Simekdfa97712013-08-13 16:00:53 -07002073#elif defined(CONFIG_CLONE_BACKWARDS3)
2074SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
2075 int, stack_size,
2076 int __user *, parent_tidptr,
2077 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07002078 unsigned long, tls)
Al Virod2125042012-10-23 13:17:59 -04002079#else
2080SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
2081 int __user *, parent_tidptr,
2082 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07002083 unsigned long, tls)
Al Virod2125042012-10-23 13:17:59 -04002084#endif
2085{
Josh Triplett3033f14a2015-06-25 15:01:19 -07002086 return _do_fork(clone_flags, newsp, 0, parent_tidptr, child_tidptr, tls);
Al Virod2125042012-10-23 13:17:59 -04002087}
2088#endif
2089
Ravikiran G Thirumalai5fd63b32006-01-11 22:46:15 +01002090#ifndef ARCH_MIN_MMSTRUCT_ALIGN
2091#define ARCH_MIN_MMSTRUCT_ALIGN 0
2092#endif
2093
Alexey Dobriyan51cc5062008-07-25 19:45:34 -07002094static void sighand_ctor(void *data)
Oleg Nesterovaa1757f2006-03-28 16:11:12 -08002095{
2096 struct sighand_struct *sighand = data;
2097
Christoph Lametera35afb82007-05-16 22:10:57 -07002098 spin_lock_init(&sighand->siglock);
Davide Libenzib8fceee2007-09-20 12:40:16 -07002099 init_waitqueue_head(&sighand->signalfd_wqh);
Oleg Nesterovaa1757f2006-03-28 16:11:12 -08002100}
2101
Linus Torvalds1da177e2005-04-16 15:20:36 -07002102void __init proc_caches_init(void)
2103{
2104 sighand_cachep = kmem_cache_create("sighand_cache",
2105 sizeof(struct sighand_struct), 0,
Vegard Nossum2dff4402008-05-31 15:56:17 +02002106 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_DESTROY_BY_RCU|
Vladimir Davydov5d097052016-01-14 15:18:21 -08002107 SLAB_NOTRACK|SLAB_ACCOUNT, sighand_ctor);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 signal_cachep = kmem_cache_create("signal_cache",
2109 sizeof(struct signal_struct), 0,
Vladimir Davydov5d097052016-01-14 15:18:21 -08002110 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
2111 NULL);
Paul Mundt20c2df82007-07-20 10:11:58 +09002112 files_cachep = kmem_cache_create("files_cache",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002113 sizeof(struct files_struct), 0,
Vladimir Davydov5d097052016-01-14 15:18:21 -08002114 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
2115 NULL);
Paul Mundt20c2df82007-07-20 10:11:58 +09002116 fs_cachep = kmem_cache_create("fs_cache",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002117 sizeof(struct fs_struct), 0,
Vladimir Davydov5d097052016-01-14 15:18:21 -08002118 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
2119 NULL);
Linus Torvalds6345d242011-05-29 11:32:28 -07002120 /*
2121 * FIXME! The "sizeof(struct mm_struct)" currently includes the
2122 * whole struct cpumask for the OFFSTACK case. We could change
2123 * this to *only* allocate as much of it as required by the
2124 * maximum number of CPU's we can ever have. The cpumask_allocation
2125 * is at the end of the structure, exactly for that reason.
2126 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 mm_cachep = kmem_cache_create("mm_struct",
Ravikiran G Thirumalai5fd63b32006-01-11 22:46:15 +01002128 sizeof(struct mm_struct), ARCH_MIN_MMSTRUCT_ALIGN,
Vladimir Davydov5d097052016-01-14 15:18:21 -08002129 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
2130 NULL);
2131 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
David Howells8feae132009-01-08 12:04:47 +00002132 mmap_init();
Al Viro66577192011-06-28 15:41:10 -04002133 nsproxy_cache_init();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002134}
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002135
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002136/*
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002137 * Check constraints on flags passed to the unshare system call.
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002138 */
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002139static int check_unshare_flags(unsigned long unshare_flags)
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002140{
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002141 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
2142 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002143 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
Aditya Kalia79a9082016-01-29 02:54:06 -06002144 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP))
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002145 return -EINVAL;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002146 /*
Eric W. Biederman12c641a2015-08-10 17:35:07 -05002147 * Not implemented, but pretend it works if there is nothing
2148 * to unshare. Note that unsharing the address space or the
2149 * signal handlers also need to unshare the signal queues (aka
2150 * CLONE_THREAD).
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002151 */
2152 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
Eric W. Biederman12c641a2015-08-10 17:35:07 -05002153 if (!thread_group_empty(current))
2154 return -EINVAL;
2155 }
2156 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
2157 if (atomic_read(&current->sighand->count) > 1)
2158 return -EINVAL;
2159 }
2160 if (unshare_flags & CLONE_VM) {
2161 if (!current_is_single_threaded())
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002162 return -EINVAL;
2163 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002164
2165 return 0;
2166}
2167
2168/*
JANAK DESAI99d14192006-02-07 12:58:59 -08002169 * Unshare the filesystem structure if it is being shared
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002170 */
2171static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
2172{
2173 struct fs_struct *fs = current->fs;
2174
Al Viro498052b2009-03-30 07:20:30 -04002175 if (!(unshare_flags & CLONE_FS) || !fs)
2176 return 0;
2177
2178 /* don't need lock here; in the worst case we'll do useless copy */
2179 if (fs->users == 1)
2180 return 0;
2181
2182 *new_fsp = copy_fs_struct(fs);
2183 if (!*new_fsp)
2184 return -ENOMEM;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002185
2186 return 0;
2187}
2188
2189/*
JANAK DESAIa016f332006-02-07 12:59:02 -08002190 * Unshare file descriptor table if it is being shared
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002191 */
2192static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
2193{
2194 struct files_struct *fd = current->files;
JANAK DESAIa016f332006-02-07 12:59:02 -08002195 int error = 0;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002196
2197 if ((unshare_flags & CLONE_FILES) &&
JANAK DESAIa016f332006-02-07 12:59:02 -08002198 (fd && atomic_read(&fd->count) > 1)) {
2199 *new_fdp = dup_fd(fd, &error);
2200 if (!*new_fdp)
2201 return error;
2202 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002203
2204 return 0;
2205}
2206
2207/*
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002208 * unshare allows a process to 'unshare' part of the process
2209 * context which was originally shared using clone. copy_*
2210 * functions used by do_fork() cannot be used here directly
2211 * because they modify an inactive task_struct that is being
2212 * constructed. Here we are modifying the current, active,
2213 * task_struct.
2214 */
Heiko Carstens6559eed82009-01-14 14:14:32 +01002215SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002216{
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002217 struct fs_struct *fs, *new_fs = NULL;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002218 struct files_struct *fd, *new_fd = NULL;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002219 struct cred *new_cred = NULL;
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002220 struct nsproxy *new_nsproxy = NULL;
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002221 int do_sysvsem = 0;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002222 int err;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002223
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002224 /*
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05002225 * If unsharing a user namespace must also unshare the thread group
2226 * and unshare the filesystem root and working directories.
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002227 */
2228 if (unshare_flags & CLONE_NEWUSER)
Eric W. Biedermane66eded2013-03-13 11:51:49 -07002229 unshare_flags |= CLONE_THREAD | CLONE_FS;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002230 /*
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002231 * If unsharing vm, must also unshare signal handlers.
2232 */
2233 if (unshare_flags & CLONE_VM)
2234 unshare_flags |= CLONE_SIGHAND;
Manfred Spraul6013f672008-04-29 01:00:59 -07002235 /*
Eric W. Biederman12c641a2015-08-10 17:35:07 -05002236 * If unsharing a signal handlers, must also unshare the signal queues.
2237 */
2238 if (unshare_flags & CLONE_SIGHAND)
2239 unshare_flags |= CLONE_THREAD;
2240 /*
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002241 * If unsharing namespace, must also unshare filesystem information.
2242 */
2243 if (unshare_flags & CLONE_NEWNS)
2244 unshare_flags |= CLONE_FS;
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002245
2246 err = check_unshare_flags(unshare_flags);
2247 if (err)
2248 goto bad_unshare_out;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002249 /*
Manfred Spraul6013f672008-04-29 01:00:59 -07002250 * CLONE_NEWIPC must also detach from the undolist: after switching
2251 * to a new ipc namespace, the semaphore arrays from the old
2252 * namespace are unreachable.
2253 */
2254 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002255 do_sysvsem = 1;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002256 err = unshare_fs(unshare_flags, &new_fs);
2257 if (err)
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002258 goto bad_unshare_out;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002259 err = unshare_fd(unshare_flags, &new_fd);
2260 if (err)
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002261 goto bad_unshare_cleanup_fs;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002262 err = unshare_userns(unshare_flags, &new_cred);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002263 if (err)
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002264 goto bad_unshare_cleanup_fd;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002265 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2266 new_cred, new_fs);
2267 if (err)
2268 goto bad_unshare_cleanup_cred;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002269
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002270 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002271 if (do_sysvsem) {
2272 /*
2273 * CLONE_SYSVSEM is equivalent to sys_exit().
2274 */
2275 exit_sem(current);
2276 }
Jack Millerab602f72014-08-08 14:23:19 -07002277 if (unshare_flags & CLONE_NEWIPC) {
2278 /* Orphan segments in old ns (see sem above). */
2279 exit_shm(current);
2280 shm_init_task(current);
2281 }
Serge E. Hallynab516012006-10-02 02:18:06 -07002282
Alan Cox6f977e62013-02-27 17:03:23 -08002283 if (new_nsproxy)
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002284 switch_task_namespaces(current, new_nsproxy);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002285
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002286 task_lock(current);
2287
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002288 if (new_fs) {
2289 fs = current->fs;
Nick Piggin2a4419b2010-08-18 04:37:33 +10002290 spin_lock(&fs->lock);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002291 current->fs = new_fs;
Al Viro498052b2009-03-30 07:20:30 -04002292 if (--fs->users)
2293 new_fs = NULL;
2294 else
2295 new_fs = fs;
Nick Piggin2a4419b2010-08-18 04:37:33 +10002296 spin_unlock(&fs->lock);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002297 }
2298
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002299 if (new_fd) {
2300 fd = current->files;
2301 current->files = new_fd;
2302 new_fd = fd;
2303 }
2304
2305 task_unlock(current);
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002306
2307 if (new_cred) {
2308 /* Install the new user namespace */
2309 commit_creds(new_cred);
2310 new_cred = NULL;
2311 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002312 }
2313
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002314bad_unshare_cleanup_cred:
2315 if (new_cred)
2316 put_cred(new_cred);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002317bad_unshare_cleanup_fd:
2318 if (new_fd)
2319 put_files_struct(new_fd);
2320
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002321bad_unshare_cleanup_fs:
2322 if (new_fs)
Al Viro498052b2009-03-30 07:20:30 -04002323 free_fs_struct(new_fs);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002324
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002325bad_unshare_out:
2326 return err;
2327}
Al Viro3b125382008-04-22 05:31:30 -04002328
2329/*
2330 * Helper to unshare the files of the current task.
2331 * We don't want to expose copy_files internals to
2332 * the exec layer of the kernel.
2333 */
2334
2335int unshare_files(struct files_struct **displaced)
2336{
2337 struct task_struct *task = current;
Al Viro50704512008-04-26 05:25:00 +01002338 struct files_struct *copy = NULL;
Al Viro3b125382008-04-22 05:31:30 -04002339 int error;
2340
2341 error = unshare_fd(CLONE_FILES, &copy);
2342 if (error || !copy) {
2343 *displaced = NULL;
2344 return error;
2345 }
2346 *displaced = task->files;
2347 task_lock(task);
2348 task->files = copy;
2349 task_unlock(task);
2350 return 0;
2351}
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -07002352
2353int sysctl_max_threads(struct ctl_table *table, int write,
2354 void __user *buffer, size_t *lenp, loff_t *ppos)
2355{
2356 struct ctl_table t;
2357 int ret;
2358 int threads = max_threads;
2359 int min = MIN_THREADS;
2360 int max = MAX_THREADS;
2361
2362 t = *table;
2363 t.data = &threads;
2364 t.extra1 = &min;
2365 t.extra2 = &max;
2366
2367 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
2368 if (ret || !write)
2369 return ret;
2370
2371 set_max_threads(threads);
2372
2373 return 0;
2374}