blob: aaf782327bf330e22c4ef2ca1881c35f4970baf4 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/fork.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
7/*
8 * 'fork.c' contains the help-routines for the 'fork' system call
9 * (see also entry.S and others).
10 * Fork is rather simple, once you get the hang of it, but the memory
11 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
12 */
13
Linus Torvalds1da177e2005-04-16 15:20:36 -070014#include <linux/slab.h>
15#include <linux/init.h>
16#include <linux/unistd.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070017#include <linux/module.h>
18#include <linux/vmalloc.h>
19#include <linux/completion.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/personality.h>
21#include <linux/mempolicy.h>
22#include <linux/sem.h>
23#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040024#include <linux/fdtable.h>
Jens Axboeda9cbc82008-06-30 20:42:08 +020025#include <linux/iocontext.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070026#include <linux/key.h>
27#include <linux/binfmts.h>
28#include <linux/mman.h>
Andrea Arcangelicddb8a52008-07-28 15:46:29 -070029#include <linux/mmu_notifier.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070030#include <linux/fs.h>
Davidlohr Bueso615d6e82014-04-07 15:37:25 -070031#include <linux/mm.h>
32#include <linux/vmacache.h>
Serge E. Hallynab516012006-10-02 02:18:06 -070033#include <linux/nsproxy.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080034#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070035#include <linux/cpu.h>
Paul Menageb4f48b62007-10-18 23:39:33 -070036#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070037#include <linux/security.h>
Mel Gormana1e78772008-07-23 21:27:23 -070038#include <linux/hugetlb.h>
Will Drewrye2cfabdf2012-04-12 16:47:57 -050039#include <linux/seccomp.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070040#include <linux/swap.h>
41#include <linux/syscalls.h>
42#include <linux/jiffies.h>
43#include <linux/futex.h>
Linus Torvalds8141c7f2008-11-15 10:20:36 -080044#include <linux/compat.h>
Eric Dumazet207205a2011-03-22 16:30:44 -070045#include <linux/kthread.h>
Andrew Morton7c3ab732006-12-10 02:19:19 -080046#include <linux/task_io_accounting_ops.h>
Dipankar Sarmaab2af1f2005-09-09 13:04:13 -070047#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070048#include <linux/ptrace.h>
49#include <linux/mount.h>
50#include <linux/audit.h>
Pavel Emelianov78fb7462008-02-07 00:13:51 -080051#include <linux/memcontrol.h>
Frederic Weisbeckerf201ae22008-11-23 06:22:56 +010052#include <linux/ftrace.h>
Mike Galbraith5e2bf012012-05-10 13:01:45 -070053#include <linux/proc_fs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070054#include <linux/profile.h>
55#include <linux/rmap.h>
Hugh Dickinsf8af4da2009-09-21 17:01:57 -070056#include <linux/ksm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <linux/acct.h>
Jay Lan8f0ab512006-09-30 23:28:59 -070058#include <linux/tsacct_kern.h>
Matt Helsley9f460802005-11-07 00:59:16 -080059#include <linux/cn_proc.h>
Rafael J. Wysockiba96a0c2007-05-23 13:57:25 -070060#include <linux/freezer.h>
Shailabh Nagarca74e922006-07-14 00:24:36 -070061#include <linux/delayacct.h>
Shailabh Nagarad4ecbc2006-07-14 00:24:44 -070062#include <linux/taskstats_kern.h>
Arjan van de Ven0a425402006-09-26 10:52:38 +020063#include <linux/random.h>
Miloslav Trmac522ed772007-07-15 23:40:56 -070064#include <linux/tty.h>
Jens Axboefd0928d2008-01-24 08:52:45 +010065#include <linux/blkdev.h>
Al Viro5ad4e532009-03-29 19:50:06 -040066#include <linux/fs_struct.h>
Eric Sandeen7c9f8862008-04-22 16:38:23 -050067#include <linux/magic.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020068#include <linux/perf_event.h>
Stanislaw Gruszka42c4ab42009-07-29 12:15:26 +020069#include <linux/posix-timers.h>
Avi Kivity8e7cac72009-11-29 16:34:48 +020070#include <linux/user-return-notifier.h>
Ying Han3d5992d2010-10-26 14:21:23 -070071#include <linux/oom.h>
Andrea Arcangeliba761492011-01-13 15:46:58 -080072#include <linux/khugepaged.h>
Oleg Nesterovd80e7312012-02-24 20:07:11 +010073#include <linux/signalfd.h>
Srikar Dronamraju0326f5a2012-03-13 23:30:11 +053074#include <linux/uprobes.h>
Kent Overstreeta27bb332013-05-07 16:19:08 -070075#include <linux/aio.h>
Gideon Israel Dsouza52f5684c2014-04-07 15:39:20 -070076#include <linux/compiler.h>
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -070077#include <linux/sysctl.h>
Dmitry Vyukov5c9a8752016-03-22 14:27:30 -070078#include <linux/kcov.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070079
80#include <asm/pgtable.h>
81#include <asm/pgalloc.h>
82#include <asm/uaccess.h>
83#include <asm/mmu_context.h>
84#include <asm/cacheflush.h>
85#include <asm/tlbflush.h>
86
Steven Rostedtad8d75f2009-04-14 19:39:12 -040087#include <trace/events/sched.h>
88
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080089#define CREATE_TRACE_POINTS
90#include <trace/events/task.h>
91
Linus Torvalds1da177e2005-04-16 15:20:36 -070092/*
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -070093 * Minimum number of threads to boot the kernel
94 */
95#define MIN_THREADS 20
96
97/*
98 * Maximum number of threads
99 */
100#define MAX_THREADS FUTEX_TID_MASK
101
102/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103 * Protected counters by write_lock_irq(&tasklist_lock)
104 */
105unsigned long total_forks; /* Handle normal Linux uptimes. */
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700106int nr_threads; /* The idle threads do not count.. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107
108int max_threads; /* tunable limit on nr_threads */
109
110DEFINE_PER_CPU(unsigned long, process_counts) = 0;
111
Christoph Hellwigc59923a2006-07-10 04:45:40 -0700112__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
Paul E. McKenneydb1466b2010-03-03 07:46:56 -0800113
114#ifdef CONFIG_PROVE_RCU
115int lockdep_tasklist_lock_is_held(void)
116{
117 return lockdep_is_held(&tasklist_lock);
118}
119EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
120#endif /* #ifdef CONFIG_PROVE_RCU */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121
122int nr_processes(void)
123{
124 int cpu;
125 int total = 0;
126
Ian Campbell1d510752009-11-03 10:11:14 +0000127 for_each_possible_cpu(cpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700128 total += per_cpu(process_counts, cpu);
129
130 return total;
131}
132
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700133void __weak arch_release_task_struct(struct task_struct *tsk)
134{
135}
136
Thomas Gleixnerf5e10282012-05-05 15:05:48 +0000137#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
Christoph Lametere18b8902006-12-06 20:33:20 -0800138static struct kmem_cache *task_struct_cachep;
Thomas Gleixner41101802012-05-05 15:05:41 +0000139
140static inline struct task_struct *alloc_task_struct_node(int node)
141{
142 return kmem_cache_alloc_node(task_struct_cachep, GFP_KERNEL, node);
143}
144
Thomas Gleixner41101802012-05-05 15:05:41 +0000145static inline void free_task_struct(struct task_struct *tsk)
146{
Thomas Gleixner41101802012-05-05 15:05:41 +0000147 kmem_cache_free(task_struct_cachep, tsk);
148}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700149#endif
150
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700151void __weak arch_release_thread_stack(unsigned long *stack)
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700152{
153}
154
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700155#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
Thomas Gleixner41101802012-05-05 15:05:41 +0000156
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000157/*
158 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
159 * kmemcache based allocator.
160 */
161# if THREAD_SIZE >= PAGE_SIZE
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700162static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
Eric Dumazetb6a84012011-03-22 16:30:42 -0700163 int node)
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700164{
Vladimir Davydov49491482016-07-26 15:24:24 -0700165 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
166 THREAD_SIZE_ORDER);
Eric Dumazetb6a84012011-03-22 16:30:42 -0700167
168 return page ? page_address(page) : NULL;
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700169}
170
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700171static inline void free_thread_stack(unsigned long *stack)
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700172{
Andy Lutomirskiefdc9492016-07-28 15:48:17 -0700173 __free_pages(virt_to_page(stack), THREAD_SIZE_ORDER);
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700174}
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000175# else
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700176static struct kmem_cache *thread_stack_cache;
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000177
Michael Ellerman9521d392016-06-25 21:53:30 +1000178static unsigned long *alloc_thread_stack_node(struct task_struct *tsk,
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000179 int node)
180{
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700181 return kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000182}
183
Michael Ellerman9521d392016-06-25 21:53:30 +1000184static void free_thread_stack(unsigned long *stack)
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000185{
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700186 kmem_cache_free(thread_stack_cache, stack);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000187}
188
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700189void thread_stack_cache_init(void)
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000190{
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700191 thread_stack_cache = kmem_cache_create("thread_stack", THREAD_SIZE,
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000192 THREAD_SIZE, 0, NULL);
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700193 BUG_ON(thread_stack_cache == NULL);
Thomas Gleixner0d15d742012-05-05 15:05:41 +0000194}
195# endif
FUJITA Tomonorib69c49b2008-07-25 01:45:40 -0700196#endif
197
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198/* SLAB cache for signal_struct structures (tsk->signal) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800199static struct kmem_cache *signal_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200
201/* SLAB cache for sighand_struct structures (tsk->sighand) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800202struct kmem_cache *sighand_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700203
204/* SLAB cache for files_struct structures (tsk->files) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800205struct kmem_cache *files_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206
207/* SLAB cache for fs_struct structures (tsk->fs) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800208struct kmem_cache *fs_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700209
210/* SLAB cache for vm_area_struct structures */
Christoph Lametere18b8902006-12-06 20:33:20 -0800211struct kmem_cache *vm_area_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212
213/* SLAB cache for mm_struct structures (tsk->mm) */
Christoph Lametere18b8902006-12-06 20:33:20 -0800214static struct kmem_cache *mm_cachep;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700215
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700216static void account_kernel_stack(unsigned long *stack, int account)
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700217{
Andy Lutomirskiefdc9492016-07-28 15:48:17 -0700218 /* All stack pages are in the same zone and belong to the same memcg. */
219 struct page *first_page = virt_to_page(stack);
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700220
Andy Lutomirskiefdc9492016-07-28 15:48:17 -0700221 mod_zone_page_state(page_zone(first_page), NR_KERNEL_STACK_KB,
Andy Lutomirskid30dd8b2016-07-28 15:48:14 -0700222 THREAD_SIZE / 1024 * account);
Andy Lutomirskiefdc9492016-07-28 15:48:17 -0700223
224 memcg_kmem_update_page_stat(
225 first_page, MEMCG_KERNEL_STACK_KB,
226 account * (THREAD_SIZE / 1024));
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700227}
228
Linus Torvalds1da177e2005-04-16 15:20:36 -0700229void free_task(struct task_struct *tsk)
230{
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700231 account_kernel_stack(tsk->stack, -1);
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700232 arch_release_thread_stack(tsk->stack);
233 free_thread_stack(tsk->stack);
Ingo Molnar23f78d4a2006-06-27 02:54:53 -0700234 rt_mutex_debug_task_free(tsk);
Frederic Weisbeckerfb526072008-11-25 21:07:04 +0100235 ftrace_graph_exit_task(tsk);
Will Drewrye2cfabdf2012-04-12 16:47:57 -0500236 put_seccomp_filter(tsk);
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700237 arch_release_task_struct(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700238 free_task_struct(tsk);
239}
240EXPORT_SYMBOL(free_task);
241
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700242static inline void free_signal_struct(struct signal_struct *sig)
243{
Oleg Nesterov97101eb2010-05-26 14:43:20 -0700244 taskstats_tgid_free(sig);
Mike Galbraith1c5354d2011-01-05 11:16:04 +0100245 sched_autogroup_exit(sig);
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700246 kmem_cache_free(signal_cachep, sig);
247}
248
249static inline void put_signal_struct(struct signal_struct *sig)
250{
Mike Galbraith1c5354d2011-01-05 11:16:04 +0100251 if (atomic_dec_and_test(&sig->sigcnt))
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700252 free_signal_struct(sig);
253}
254
Andrew Morton158d9eb2006-03-31 02:31:34 -0800255void __put_task_struct(struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256{
Eugene Teo270f7222007-10-18 23:40:38 -0700257 WARN_ON(!tsk->exit_state);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258 WARN_ON(atomic_read(&tsk->usage));
259 WARN_ON(tsk == current);
260
Tejun Heo2e91fa72015-10-15 16:41:53 -0400261 cgroup_free(tsk);
Mike Galbraith156654f2014-02-28 07:23:11 +0100262 task_numa_free(tsk);
Kees Cook1a2a4d02011-12-21 12:17:03 -0800263 security_task_free(tsk);
David Howellse0e81732009-09-02 09:13:40 +0100264 exit_creds(tsk);
Shailabh Nagar35df17c2006-08-31 21:27:38 -0700265 delayacct_tsk_free(tsk);
Oleg Nesterovea6d2902010-05-26 14:43:16 -0700266 put_signal_struct(tsk->signal);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267
268 if (!profile_handoff_task(tsk))
269 free_task(tsk);
270}
Rik van Riel77c100c2011-02-01 09:51:46 -0500271EXPORT_SYMBOL_GPL(__put_task_struct);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272
Thomas Gleixner6c0a9fa2012-05-05 15:05:40 +0000273void __init __weak arch_task_cache_init(void) { }
Suresh Siddha61c46282008-03-10 15:28:04 -0700274
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700275/*
276 * set_max_threads
277 */
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700278static void set_max_threads(unsigned int max_threads_suggested)
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700279{
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700280 u64 threads;
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700281
282 /*
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700283 * The number of threads shall be limited such that the thread
284 * structures may only consume a small part of the available memory.
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700285 */
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700286 if (fls64(totalram_pages) + fls64(PAGE_SIZE) > 64)
287 threads = MAX_THREADS;
288 else
289 threads = div64_u64((u64) totalram_pages * (u64) PAGE_SIZE,
290 (u64) THREAD_SIZE * 8UL);
291
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700292 if (threads > max_threads_suggested)
293 threads = max_threads_suggested;
294
Heinrich Schuchardtac1b3982015-04-16 12:47:47 -0700295 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700296}
297
Ingo Molnar5aaeb5c2015-07-17 12:28:12 +0200298#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
299/* Initialized by the architecture: */
300int arch_task_struct_size __read_mostly;
301#endif
Dave Hansen0c8c0f02015-07-17 12:28:11 +0200302
Heinrich Schuchardtff691f62015-04-16 12:47:44 -0700303void __init fork_init(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304{
Thomas Gleixnerf5e10282012-05-05 15:05:48 +0000305#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306#ifndef ARCH_MIN_TASKALIGN
307#define ARCH_MIN_TASKALIGN L1_CACHE_BYTES
308#endif
309 /* create a slab on which task_structs can be allocated */
Vladimir Davydov5d097052016-01-14 15:18:21 -0800310 task_struct_cachep = kmem_cache_create("task_struct",
311 arch_task_struct_size, ARCH_MIN_TASKALIGN,
312 SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700313#endif
314
Suresh Siddha61c46282008-03-10 15:28:04 -0700315 /* do the arch specific task caches init */
316 arch_task_cache_init();
317
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -0700318 set_max_threads(MAX_THREADS);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319
320 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
321 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
322 init_task.signal->rlim[RLIMIT_SIGPENDING] =
323 init_task.signal->rlim[RLIMIT_NPROC];
324}
325
Gideon Israel Dsouza52f5684c2014-04-07 15:39:20 -0700326int __weak arch_dup_task_struct(struct task_struct *dst,
Suresh Siddha61c46282008-03-10 15:28:04 -0700327 struct task_struct *src)
328{
329 *dst = *src;
330 return 0;
331}
332
Aaron Tomlind4311ff2014-09-12 14:16:17 +0100333void set_task_stack_end_magic(struct task_struct *tsk)
334{
335 unsigned long *stackend;
336
337 stackend = end_of_stack(tsk);
338 *stackend = STACK_END_MAGIC; /* for overflow detection */
339}
340
Andi Kleen725fc622016-05-23 16:24:05 -0700341static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700342{
343 struct task_struct *tsk;
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700344 unsigned long *stack;
Peter Zijlstra3e26c142007-10-16 23:25:50 -0700345 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
Andi Kleen725fc622016-05-23 16:24:05 -0700347 if (node == NUMA_NO_NODE)
348 node = tsk_fork_get_node(orig);
Eric Dumazet504f52b2011-03-22 16:30:41 -0700349 tsk = alloc_task_struct_node(node);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350 if (!tsk)
351 return NULL;
352
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700353 stack = alloc_thread_stack_node(tsk, node);
354 if (!stack)
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700355 goto free_tsk;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700357 err = arch_dup_task_struct(tsk, orig);
Suresh Siddha61c46282008-03-10 15:28:04 -0700358 if (err)
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700359 goto free_stack;
Suresh Siddha61c46282008-03-10 15:28:04 -0700360
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700361 tsk->stack = stack;
Kees Cookdbd952122014-06-27 15:18:48 -0700362#ifdef CONFIG_SECCOMP
363 /*
364 * We must handle setting up seccomp filters once we're under
365 * the sighand lock in case orig has changed between now and
366 * then. Until then, filter must be NULL to avoid messing up
367 * the usage counts on the error path calling free_task.
368 */
369 tsk->seccomp.filter = NULL;
370#endif
Andrew Morton87bec582012-07-30 14:42:31 -0700371
372 setup_thread_stack(tsk, orig);
Avi Kivity8e7cac72009-11-29 16:34:48 +0200373 clear_user_return_notifier(tsk);
Mike Galbraithf26f9af2010-12-08 11:05:42 +0100374 clear_tsk_need_resched(tsk);
Aaron Tomlind4311ff2014-09-12 14:16:17 +0100375 set_task_stack_end_magic(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376
Arjan van de Ven0a425402006-09-26 10:52:38 +0200377#ifdef CONFIG_CC_STACKPROTECTOR
378 tsk->stack_canary = get_random_int();
379#endif
380
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700381 /*
382 * One for us, one for whoever does the "release_task()" (usually
383 * parent)
384 */
385 atomic_set(&tsk->usage, 2);
Alexey Dobriyan6c5c9342006-09-29 01:59:40 -0700386#ifdef CONFIG_BLK_DEV_IO_TRACE
Jens Axboe2056a782006-03-23 20:00:26 +0100387 tsk->btrace_seq = 0;
Alexey Dobriyan6c5c9342006-09-29 01:59:40 -0700388#endif
Jens Axboea0aa7f62006-04-20 13:05:33 +0200389 tsk->splice_pipe = NULL;
Eric Dumazet5640f762012-09-23 23:04:42 +0000390 tsk->task_frag.page = NULL;
Sebastian Andrzej Siewior093e5842015-12-21 18:17:10 +0100391 tsk->wake_q.next = NULL;
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700392
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700393 account_kernel_stack(stack, 1);
KOSAKI Motohiroc6a7f572009-09-21 17:01:32 -0700394
Dmitry Vyukov5c9a8752016-03-22 14:27:30 -0700395 kcov_task_init(tsk);
396
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397 return tsk;
Suresh Siddha61c46282008-03-10 15:28:04 -0700398
Linus Torvaldsb235bee2016-06-24 15:09:37 -0700399free_stack:
400 free_thread_stack(stack);
Akinobu Mitaf19b9f72012-07-30 14:42:33 -0700401free_tsk:
Suresh Siddha61c46282008-03-10 15:28:04 -0700402 free_task_struct(tsk);
403 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404}
405
406#ifdef CONFIG_MMU
Alexey Dobriyana39bc512007-10-18 23:41:10 -0700407static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408{
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700409 struct vm_area_struct *mpnt, *tmp, *prev, **pprev;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 struct rb_node **rb_link, *rb_parent;
411 int retval;
412 unsigned long charge;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413
Oleg Nesterov32cdba12012-11-14 19:03:42 +0100414 uprobe_start_dup_mmap();
Michal Hocko7c051262016-05-23 16:25:48 -0700415 if (down_write_killable(&oldmm->mmap_sem)) {
416 retval = -EINTR;
417 goto fail_uprobe_end;
418 }
Ralf Baechleec8c0442006-12-12 17:14:57 +0000419 flush_cache_dup_mm(oldmm);
Oleg Nesterovf8ac4ec2012-08-08 17:11:42 +0200420 uprobe_dup_mmap(oldmm, mm);
Ingo Molnarad339452006-07-03 00:25:15 -0700421 /*
422 * Not linked in yet - no deadlock potential:
423 */
424 down_write_nested(&mm->mmap_sem, SINGLE_DEPTH_NESTING);
Hugh Dickins7ee78232005-10-29 18:16:08 -0700425
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700426 /* No ordering required: file already has been exposed. */
427 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
428
Vladimir Davydov4f7d4612014-08-08 14:22:01 -0700429 mm->total_vm = oldmm->total_vm;
Konstantin Khlebnikov84638332016-01-14 15:22:07 -0800430 mm->data_vm = oldmm->data_vm;
Vladimir Davydov4f7d4612014-08-08 14:22:01 -0700431 mm->exec_vm = oldmm->exec_vm;
432 mm->stack_vm = oldmm->stack_vm;
433
Linus Torvalds1da177e2005-04-16 15:20:36 -0700434 rb_link = &mm->mm_rb.rb_node;
435 rb_parent = NULL;
436 pprev = &mm->mmap;
Hugh Dickinsf8af4da2009-09-21 17:01:57 -0700437 retval = ksm_fork(mm, oldmm);
438 if (retval)
439 goto out;
Andrea Arcangeliba761492011-01-13 15:46:58 -0800440 retval = khugepaged_fork(mm, oldmm);
441 if (retval)
442 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700444 prev = NULL;
Hugh Dickinsfd3e42f2005-10-29 18:16:06 -0700445 for (mpnt = oldmm->mmap; mpnt; mpnt = mpnt->vm_next) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700446 struct file *file;
447
448 if (mpnt->vm_flags & VM_DONTCOPY) {
Konstantin Khlebnikov84638332016-01-14 15:22:07 -0800449 vm_stat_account(mm, mpnt->vm_flags, -vma_pages(mpnt));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700450 continue;
451 }
452 charge = 0;
453 if (mpnt->vm_flags & VM_ACCOUNT) {
Huang Shijieb2412b72012-07-30 14:42:30 -0700454 unsigned long len = vma_pages(mpnt);
455
Al Viro191c5422012-02-13 03:58:52 +0000456 if (security_vm_enough_memory_mm(oldmm, len)) /* sic */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457 goto fail_nomem;
458 charge = len;
459 }
Christoph Lametere94b1762006-12-06 20:33:17 -0800460 tmp = kmem_cache_alloc(vm_area_cachep, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461 if (!tmp)
462 goto fail_nomem;
463 *tmp = *mpnt;
Rik van Riel5beb4932010-03-05 13:42:07 -0800464 INIT_LIST_HEAD(&tmp->anon_vma_chain);
Oleg Nesterovef0855d2013-09-11 14:20:14 -0700465 retval = vma_dup_policy(mpnt, tmp);
466 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467 goto fail_nomem_policy;
Andrea Arcangelia247c3a2010-09-22 13:05:12 -0700468 tmp->vm_mm = mm;
Rik van Riel5beb4932010-03-05 13:42:07 -0800469 if (anon_vma_fork(tmp, mpnt))
470 goto fail_nomem_anon_vma_fork;
Eric B Munsonde60f5f2015-11-05 18:51:36 -0800471 tmp->vm_flags &=
472 ~(VM_LOCKED|VM_LOCKONFAULT|VM_UFFD_MISSING|VM_UFFD_WP);
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700473 tmp->vm_next = tmp->vm_prev = NULL;
Andrea Arcangeli745f2342015-09-04 15:46:14 -0700474 tmp->vm_userfaultfd_ctx = NULL_VM_UFFD_CTX;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475 file = tmp->vm_file;
476 if (file) {
Al Viro496ad9a2013-01-23 17:07:38 -0500477 struct inode *inode = file_inode(file);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000478 struct address_space *mapping = file->f_mapping;
479
Linus Torvalds1da177e2005-04-16 15:20:36 -0700480 get_file(file);
481 if (tmp->vm_flags & VM_DENYWRITE)
482 atomic_dec(&inode->i_writecount);
Davidlohr Bueso83cde9e2014-12-12 16:54:21 -0800483 i_mmap_lock_write(mapping);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000484 if (tmp->vm_flags & VM_SHARED)
David Herrmann4bb5f5d2014-08-08 14:25:25 -0700485 atomic_inc(&mapping->i_mmap_writable);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000486 flush_dcache_mmap_lock(mapping);
487 /* insert tmp into the share list, just after mpnt */
Kirill A. Shutemov27ba0642015-02-10 14:09:59 -0800488 vma_interval_tree_insert_after(tmp, mpnt,
489 &mapping->i_mmap);
Hugh Dickinsb88ed202008-12-10 20:48:52 +0000490 flush_dcache_mmap_unlock(mapping);
Davidlohr Bueso83cde9e2014-12-12 16:54:21 -0800491 i_mmap_unlock_write(mapping);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492 }
493
494 /*
Mel Gormana1e78772008-07-23 21:27:23 -0700495 * Clear hugetlb-related page reserves for children. This only
496 * affects MAP_PRIVATE mappings. Faults generated by the child
497 * are not guaranteed to succeed, even if read-only
498 */
499 if (is_vm_hugetlb_page(tmp))
500 reset_vma_resv_huge_pages(tmp);
501
502 /*
Hugh Dickins7ee78232005-10-29 18:16:08 -0700503 * Link in the new vma and copy the page table entries.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505 *pprev = tmp;
506 pprev = &tmp->vm_next;
Linus Torvalds297c5ee2010-08-20 16:24:55 -0700507 tmp->vm_prev = prev;
508 prev = tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700509
510 __vma_link_rb(mm, tmp, rb_link, rb_parent);
511 rb_link = &tmp->vm_rb.rb_right;
512 rb_parent = &tmp->vm_rb;
513
514 mm->map_count++;
Hugh Dickins0b0db142005-11-21 21:32:20 -0800515 retval = copy_page_range(mm, oldmm, mpnt);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700516
517 if (tmp->vm_ops && tmp->vm_ops->open)
518 tmp->vm_ops->open(tmp);
519
520 if (retval)
521 goto out;
522 }
Jeremy Fitzhardinged6dd61c2007-05-02 19:27:14 +0200523 /* a new mm has just been created */
524 arch_dup_mmap(oldmm, mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525 retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526out:
Hugh Dickins7ee78232005-10-29 18:16:08 -0700527 up_write(&mm->mmap_sem);
Hugh Dickinsfd3e42f2005-10-29 18:16:06 -0700528 flush_tlb_mm(oldmm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529 up_write(&oldmm->mmap_sem);
Michal Hocko7c051262016-05-23 16:25:48 -0700530fail_uprobe_end:
Oleg Nesterov32cdba12012-11-14 19:03:42 +0100531 uprobe_end_dup_mmap();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532 return retval;
Rik van Riel5beb4932010-03-05 13:42:07 -0800533fail_nomem_anon_vma_fork:
Oleg Nesterovef0855d2013-09-11 14:20:14 -0700534 mpol_put(vma_policy(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535fail_nomem_policy:
536 kmem_cache_free(vm_area_cachep, tmp);
537fail_nomem:
538 retval = -ENOMEM;
539 vm_unacct_memory(charge);
540 goto out;
541}
542
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700543static inline int mm_alloc_pgd(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544{
545 mm->pgd = pgd_alloc(mm);
546 if (unlikely(!mm->pgd))
547 return -ENOMEM;
548 return 0;
549}
550
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700551static inline void mm_free_pgd(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552{
Benjamin Herrenschmidt5e541972008-02-04 22:29:14 -0800553 pgd_free(mm, mm->pgd);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554}
555#else
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700556static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
557{
558 down_write(&oldmm->mmap_sem);
559 RCU_INIT_POINTER(mm->exe_file, get_mm_exe_file(oldmm));
560 up_write(&oldmm->mmap_sem);
561 return 0;
562}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563#define mm_alloc_pgd(mm) (0)
564#define mm_free_pgd(mm)
565#endif /* CONFIG_MMU */
566
Daniel Walker23ff4442007-10-18 03:06:07 -0700567__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568
Christoph Lametere94b1762006-12-06 20:33:17 -0800569#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
571
Hidehiro Kawai4cb0e112009-01-06 14:42:47 -0800572static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
573
574static int __init coredump_filter_setup(char *s)
575{
576 default_dump_filter =
577 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
578 MMF_DUMP_FILTER_MASK;
579 return 1;
580}
581
582__setup("coredump_filter=", coredump_filter_setup);
583
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584#include <linux/init_task.h>
585
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700586static void mm_init_aio(struct mm_struct *mm)
587{
588#ifdef CONFIG_AIO
589 spin_lock_init(&mm->ioctx_lock);
Benjamin LaHaisedb446a02013-07-30 12:54:40 -0400590 mm->ioctx_table = NULL;
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700591#endif
592}
593
Vladimir Davydov33144e82014-08-08 14:22:03 -0700594static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
595{
596#ifdef CONFIG_MEMCG
597 mm->owner = p;
598#endif
599}
600
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700601static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700602{
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700603 mm->mmap = NULL;
604 mm->mm_rb = RB_ROOT;
605 mm->vmacache_seqnum = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700606 atomic_set(&mm->mm_users, 1);
607 atomic_set(&mm->mm_count, 1);
608 init_rwsem(&mm->mmap_sem);
609 INIT_LIST_HEAD(&mm->mmlist);
Oleg Nesterov999d9fc2008-07-25 01:47:41 -0700610 mm->core_state = NULL;
Kirill A. Shutemove1f56c82013-11-14 14:30:48 -0800611 atomic_long_set(&mm->nr_ptes, 0);
Kirill A. Shutemov2d2f5112015-02-12 14:59:59 -0800612 mm_nr_pmds_init(mm);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700613 mm->map_count = 0;
614 mm->locked_vm = 0;
Vladimir Davydovce65cef2014-08-08 14:21:58 -0700615 mm->pinned_vm = 0;
KAMEZAWA Hiroyukid559db02010-03-05 13:41:39 -0800616 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700617 spin_lock_init(&mm->page_table_lock);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700618 mm_init_cpumask(mm);
Alexey Dobriyan858f0992009-09-23 15:57:32 -0700619 mm_init_aio(mm);
Balbir Singhcf475ad2008-04-29 01:00:16 -0700620 mm_init_owner(mm, p);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700621 mmu_notifier_mm_init(mm);
Rik van Riel20841402013-12-18 17:08:44 -0800622 clear_tlb_flush_pending(mm);
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700623#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
624 mm->pmd_huge_pte = NULL;
625#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700626
Alex Thorltona0715cc2014-04-07 15:37:10 -0700627 if (current->mm) {
628 mm->flags = current->mm->flags & MMF_INIT_MASK;
629 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
630 } else {
631 mm->flags = default_dump_filter;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700632 mm->def_flags = 0;
Alex Thorltona0715cc2014-04-07 15:37:10 -0700633 }
634
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700635 if (mm_alloc_pgd(mm))
636 goto fail_nopgd;
Pavel Emelianov78fb7462008-02-07 00:13:51 -0800637
Vladimir Davydov41f727f2014-08-08 14:21:56 -0700638 if (init_new_context(p, mm))
639 goto fail_nocontext;
640
641 return mm;
642
643fail_nocontext:
644 mm_free_pgd(mm);
645fail_nopgd:
Linus Torvalds1da177e2005-04-16 15:20:36 -0700646 free_mm(mm);
647 return NULL;
648}
649
Konstantin Khlebnikovc3f03272012-03-21 16:33:48 -0700650static void check_mm(struct mm_struct *mm)
651{
652 int i;
653
654 for (i = 0; i < NR_MM_COUNTERS; i++) {
655 long x = atomic_long_read(&mm->rss_stat.count[i]);
656
657 if (unlikely(x))
658 printk(KERN_ALERT "BUG: Bad rss-counter state "
659 "mm:%p idx:%d val:%ld\n", mm, i, x);
660 }
Kirill A. Shutemovb30fe6c2015-02-11 15:26:53 -0800661
662 if (atomic_long_read(&mm->nr_ptes))
663 pr_alert("BUG: non-zero nr_ptes on freeing mm: %ld\n",
664 atomic_long_read(&mm->nr_ptes));
665 if (mm_nr_pmds(mm))
666 pr_alert("BUG: non-zero nr_pmds on freeing mm: %ld\n",
667 mm_nr_pmds(mm));
668
Kirill A. Shutemove009bb32013-11-14 14:31:07 -0800669#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
Sasha Levin96dad672014-10-09 15:28:39 -0700670 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
Konstantin Khlebnikovc3f03272012-03-21 16:33:48 -0700671#endif
672}
673
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674/*
675 * Allocate and initialize an mm_struct.
676 */
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700677struct mm_struct *mm_alloc(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700678{
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700679 struct mm_struct *mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700680
681 mm = allocate_mm();
KOSAKI Motohirode03c722011-05-24 17:12:15 -0700682 if (!mm)
683 return NULL;
684
685 memset(mm, 0, sizeof(*mm));
Linus Torvalds6345d242011-05-29 11:32:28 -0700686 return mm_init(mm, current);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687}
688
689/*
690 * Called when the last reference to the mm
691 * is dropped: either by a lazy thread or by
692 * mmput. Free the page directory and the mm.
693 */
Harvey Harrison7ad5b3a2008-02-08 04:19:53 -0800694void __mmdrop(struct mm_struct *mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700695{
696 BUG_ON(mm == &init_mm);
697 mm_free_pgd(mm);
698 destroy_context(mm);
Andrea Arcangelicddb8a52008-07-28 15:46:29 -0700699 mmu_notifier_mm_destroy(mm);
Konstantin Khlebnikovc3f03272012-03-21 16:33:48 -0700700 check_mm(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701 free_mm(mm);
702}
Avi Kivity6d4e4c42007-11-21 16:41:05 +0200703EXPORT_SYMBOL_GPL(__mmdrop);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700704
Michal Hockoec8d7c12016-05-20 16:57:21 -0700705static inline void __mmput(struct mm_struct *mm)
706{
707 VM_BUG_ON(atomic_read(&mm->mm_users));
708
709 uprobe_clear_state(mm);
710 exit_aio(mm);
711 ksm_exit(mm);
712 khugepaged_exit(mm); /* must run before exit_mmap */
713 exit_mmap(mm);
714 set_mm_exe_file(mm, NULL);
715 if (!list_empty(&mm->mmlist)) {
716 spin_lock(&mmlist_lock);
717 list_del(&mm->mmlist);
718 spin_unlock(&mmlist_lock);
719 }
720 if (mm->binfmt)
721 module_put(mm->binfmt->module);
722 mmdrop(mm);
723}
724
Linus Torvalds1da177e2005-04-16 15:20:36 -0700725/*
726 * Decrement the use count and release all resources for an mm.
727 */
728void mmput(struct mm_struct *mm)
729{
Andrew Morton0ae26f12006-06-23 02:05:15 -0700730 might_sleep();
731
Michal Hockoec8d7c12016-05-20 16:57:21 -0700732 if (atomic_dec_and_test(&mm->mm_users))
733 __mmput(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700734}
735EXPORT_SYMBOL_GPL(mmput);
736
Michal Hocko7ef949d72016-05-26 15:16:22 -0700737#ifdef CONFIG_MMU
Michal Hockoec8d7c12016-05-20 16:57:21 -0700738static void mmput_async_fn(struct work_struct *work)
739{
740 struct mm_struct *mm = container_of(work, struct mm_struct, async_put_work);
741 __mmput(mm);
742}
743
744void mmput_async(struct mm_struct *mm)
745{
746 if (atomic_dec_and_test(&mm->mm_users)) {
747 INIT_WORK(&mm->async_put_work, mmput_async_fn);
748 schedule_work(&mm->async_put_work);
749 }
750}
Michal Hocko7ef949d72016-05-26 15:16:22 -0700751#endif
Michal Hockoec8d7c12016-05-20 16:57:21 -0700752
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700753/**
754 * set_mm_exe_file - change a reference to the mm's executable file
755 *
756 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
757 *
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -0700758 * Main users are mmput() and sys_execve(). Callers prevent concurrent
759 * invocations: in mmput() nobody alive left, in execve task is single
760 * threaded. sys_prctl(PR_SET_MM_MAP/EXE_FILE) also needs to set the
761 * mm->exe_file, but does so without using set_mm_exe_file() in order
762 * to do avoid the need for any locks.
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700763 */
Jiri Slaby38646012011-05-26 16:25:46 -0700764void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
765{
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -0700766 struct file *old_exe_file;
767
768 /*
769 * It is safe to dereference the exe_file without RCU as
770 * this function is only called if nobody else can access
771 * this mm -- see comment above for justification.
772 */
773 old_exe_file = rcu_dereference_raw(mm->exe_file);
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700774
Jiri Slaby38646012011-05-26 16:25:46 -0700775 if (new_exe_file)
776 get_file(new_exe_file);
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700777 rcu_assign_pointer(mm->exe_file, new_exe_file);
778 if (old_exe_file)
779 fput(old_exe_file);
Jiri Slaby38646012011-05-26 16:25:46 -0700780}
781
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700782/**
783 * get_mm_exe_file - acquire a reference to the mm's executable file
784 *
785 * Returns %NULL if mm has no associated executable file.
786 * User must release file via fput().
787 */
Jiri Slaby38646012011-05-26 16:25:46 -0700788struct file *get_mm_exe_file(struct mm_struct *mm)
789{
790 struct file *exe_file;
791
Konstantin Khlebnikov90f31d02015-04-16 12:47:56 -0700792 rcu_read_lock();
793 exe_file = rcu_dereference(mm->exe_file);
794 if (exe_file && !get_file_rcu(exe_file))
795 exe_file = NULL;
796 rcu_read_unlock();
Jiri Slaby38646012011-05-26 16:25:46 -0700797 return exe_file;
798}
Davidlohr Bueso11163342015-04-16 12:49:12 -0700799EXPORT_SYMBOL(get_mm_exe_file);
Jiri Slaby38646012011-05-26 16:25:46 -0700800
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801/**
802 * get_task_mm - acquire a reference to the task's mm
803 *
Oleg Nesterov246bb0b2008-07-25 01:47:38 -0700804 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
Linus Torvalds1da177e2005-04-16 15:20:36 -0700805 * this kernel workthread has transiently adopted a user mm with use_mm,
806 * to do its AIO) is not set and if so returns a reference to it, after
807 * bumping up the use count. User must release the mm via mmput()
808 * after use. Typically used by /proc and ptrace.
809 */
810struct mm_struct *get_task_mm(struct task_struct *task)
811{
812 struct mm_struct *mm;
813
814 task_lock(task);
815 mm = task->mm;
816 if (mm) {
Oleg Nesterov246bb0b2008-07-25 01:47:38 -0700817 if (task->flags & PF_KTHREAD)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700818 mm = NULL;
819 else
820 atomic_inc(&mm->mm_users);
821 }
822 task_unlock(task);
823 return mm;
824}
825EXPORT_SYMBOL_GPL(get_task_mm);
826
Christopher Yeoh8cdb8782012-02-02 11:34:09 +1030827struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
828{
829 struct mm_struct *mm;
830 int err;
831
832 err = mutex_lock_killable(&task->signal->cred_guard_mutex);
833 if (err)
834 return ERR_PTR(err);
835
836 mm = get_task_mm(task);
837 if (mm && mm != current->mm &&
838 !ptrace_may_access(task, mode)) {
839 mmput(mm);
840 mm = ERR_PTR(-EACCES);
841 }
842 mutex_unlock(&task->signal->cred_guard_mutex);
843
844 return mm;
845}
846
Oleg Nesterov57b59c42012-03-05 14:59:13 -0800847static void complete_vfork_done(struct task_struct *tsk)
Oleg Nesterovc415c3b2012-03-05 14:59:13 -0800848{
Oleg Nesterovd68b46f2012-03-05 14:59:13 -0800849 struct completion *vfork;
Oleg Nesterovc415c3b2012-03-05 14:59:13 -0800850
Oleg Nesterovd68b46f2012-03-05 14:59:13 -0800851 task_lock(tsk);
852 vfork = tsk->vfork_done;
853 if (likely(vfork)) {
854 tsk->vfork_done = NULL;
855 complete(vfork);
856 }
857 task_unlock(tsk);
858}
859
860static int wait_for_vfork_done(struct task_struct *child,
861 struct completion *vfork)
862{
863 int killed;
864
865 freezer_do_not_count();
866 killed = wait_for_completion_killable(vfork);
867 freezer_count();
868
869 if (killed) {
870 task_lock(child);
871 child->vfork_done = NULL;
872 task_unlock(child);
873 }
874
875 put_task_struct(child);
876 return killed;
Oleg Nesterovc415c3b2012-03-05 14:59:13 -0800877}
878
Linus Torvalds1da177e2005-04-16 15:20:36 -0700879/* Please note the differences between mmput and mm_release.
880 * mmput is called whenever we stop holding onto a mm_struct,
881 * error success whatever.
882 *
883 * mm_release is called after a mm_struct has been removed
884 * from the current process.
885 *
886 * This difference is important for error handling, when we
887 * only half set up a mm_struct for a new process and need to restore
888 * the old one. Because we mmput the new mm_struct before
889 * restoring the old one. . .
890 * Eric Biederman 10 January 1998
891 */
892void mm_release(struct task_struct *tsk, struct mm_struct *mm)
893{
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800894 /* Get rid of any futexes when releasing the mm */
895#ifdef CONFIG_FUTEX
Peter Zijlstrafc6b1772009-10-05 18:17:32 +0200896 if (unlikely(tsk->robust_list)) {
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800897 exit_robust_list(tsk);
Peter Zijlstrafc6b1772009-10-05 18:17:32 +0200898 tsk->robust_list = NULL;
899 }
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800900#ifdef CONFIG_COMPAT
Peter Zijlstrafc6b1772009-10-05 18:17:32 +0200901 if (unlikely(tsk->compat_robust_list)) {
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800902 compat_exit_robust_list(tsk);
Peter Zijlstrafc6b1772009-10-05 18:17:32 +0200903 tsk->compat_robust_list = NULL;
904 }
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800905#endif
Thomas Gleixner322a2c12009-10-05 18:18:03 +0200906 if (unlikely(!list_empty(&tsk->pi_state_list)))
907 exit_pi_state_list(tsk);
Linus Torvalds8141c7f2008-11-15 10:20:36 -0800908#endif
909
Srikar Dronamraju0326f5a2012-03-13 23:30:11 +0530910 uprobe_free_utask(tsk);
911
Linus Torvalds1da177e2005-04-16 15:20:36 -0700912 /* Get rid of any cached register state */
913 deactivate_mm(tsk, mm);
914
Roland McGrathfec1d012006-12-06 20:36:34 -0800915 /*
916 * If we're exiting normally, clear a user-space tid field if
917 * requested. We leave this alone when dying by signal, to leave
918 * the value intact in a core dump, and to save the unnecessary
Oleg Nesterovd68b46f2012-03-05 14:59:13 -0800919 * trouble, say, a killed vfork parent shouldn't touch this mm.
920 * Userland only wants this done for a sys_exit.
Roland McGrathfec1d012006-12-06 20:36:34 -0800921 */
Eric Dumazet9c8a8222009-08-06 15:09:28 -0700922 if (tsk->clear_child_tid) {
923 if (!(tsk->flags & PF_SIGNALED) &&
924 atomic_read(&mm->mm_users) > 1) {
925 /*
926 * We don't check the error code - if userspace has
927 * not set up a proper pointer then tough luck.
928 */
929 put_user(0, tsk->clear_child_tid);
930 sys_futex(tsk->clear_child_tid, FUTEX_WAKE,
931 1, NULL, NULL, 0);
932 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933 tsk->clear_child_tid = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700934 }
Konstantin Khlebnikovf7505d642012-05-31 16:26:21 -0700935
936 /*
937 * All done, finally we can wake up parent and return this mm to him.
938 * Also kthread_stop() uses this completion for synchronization.
939 */
940 if (tsk->vfork_done)
941 complete_vfork_done(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700942}
943
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800944/*
945 * Allocate a new mm structure and copy contents from the
946 * mm structure of the passed in task structure.
947 */
DaeSeok Younff252c12014-01-23 15:55:46 -0800948static struct mm_struct *dup_mm(struct task_struct *tsk)
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800949{
950 struct mm_struct *mm, *oldmm = current->mm;
951 int err;
952
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800953 mm = allocate_mm();
954 if (!mm)
955 goto fail_nomem;
956
957 memcpy(mm, oldmm, sizeof(*mm));
958
Pavel Emelianov78fb7462008-02-07 00:13:51 -0800959 if (!mm_init(mm, tsk))
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800960 goto fail_nomem;
961
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800962 err = dup_mmap(mm, oldmm);
963 if (err)
964 goto free_pt;
965
966 mm->hiwater_rss = get_mm_rss(mm);
967 mm->hiwater_vm = mm->total_vm;
968
Hiroshi Shimamoto801460d2009-09-23 15:57:41 -0700969 if (mm->binfmt && !try_module_get(mm->binfmt->module))
970 goto free_pt;
971
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800972 return mm;
973
974free_pt:
Hiroshi Shimamoto801460d2009-09-23 15:57:41 -0700975 /* don't put binfmt in mmput, we haven't got module yet */
976 mm->binfmt = NULL;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800977 mmput(mm);
978
979fail_nomem:
980 return NULL;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -0800981}
982
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700983static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700984{
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -0700985 struct mm_struct *mm, *oldmm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986 int retval;
987
988 tsk->min_flt = tsk->maj_flt = 0;
989 tsk->nvcsw = tsk->nivcsw = 0;
Mandeep Singh Baines17406b82009-02-06 15:37:47 -0800990#ifdef CONFIG_DETECT_HUNG_TASK
991 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
992#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700993
994 tsk->mm = NULL;
995 tsk->active_mm = NULL;
996
997 /*
998 * Are we cloning a kernel thread?
999 *
1000 * We need to steal a active VM for that..
1001 */
1002 oldmm = current->mm;
1003 if (!oldmm)
1004 return 0;
1005
Davidlohr Bueso615d6e82014-04-07 15:37:25 -07001006 /* initialize the new vmacache entries */
1007 vmacache_flush(tsk);
1008
Linus Torvalds1da177e2005-04-16 15:20:36 -07001009 if (clone_flags & CLONE_VM) {
1010 atomic_inc(&oldmm->mm_users);
1011 mm = oldmm;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001012 goto good_mm;
1013 }
1014
1015 retval = -ENOMEM;
JANAK DESAIa0a7ec32006-02-07 12:59:01 -08001016 mm = dup_mm(tsk);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017 if (!mm)
1018 goto fail_nomem;
1019
Linus Torvalds1da177e2005-04-16 15:20:36 -07001020good_mm:
1021 tsk->mm = mm;
1022 tsk->active_mm = mm;
1023 return 0;
1024
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025fail_nomem:
1026 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027}
1028
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001029static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001030{
Al Viro498052b2009-03-30 07:20:30 -04001031 struct fs_struct *fs = current->fs;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001032 if (clone_flags & CLONE_FS) {
Al Viro498052b2009-03-30 07:20:30 -04001033 /* tsk->fs is already what we want */
Nick Piggin2a4419b2010-08-18 04:37:33 +10001034 spin_lock(&fs->lock);
Al Viro498052b2009-03-30 07:20:30 -04001035 if (fs->in_exec) {
Nick Piggin2a4419b2010-08-18 04:37:33 +10001036 spin_unlock(&fs->lock);
Al Viro498052b2009-03-30 07:20:30 -04001037 return -EAGAIN;
1038 }
1039 fs->users++;
Nick Piggin2a4419b2010-08-18 04:37:33 +10001040 spin_unlock(&fs->lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041 return 0;
1042 }
Al Viro498052b2009-03-30 07:20:30 -04001043 tsk->fs = copy_fs_struct(fs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001044 if (!tsk->fs)
1045 return -ENOMEM;
1046 return 0;
1047}
1048
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001049static int copy_files(unsigned long clone_flags, struct task_struct *tsk)
JANAK DESAIa016f332006-02-07 12:59:02 -08001050{
1051 struct files_struct *oldf, *newf;
1052 int error = 0;
1053
1054 /*
1055 * A background process may not have any files ...
1056 */
1057 oldf = current->files;
1058 if (!oldf)
1059 goto out;
1060
1061 if (clone_flags & CLONE_FILES) {
1062 atomic_inc(&oldf->count);
1063 goto out;
1064 }
1065
JANAK DESAIa016f332006-02-07 12:59:02 -08001066 newf = dup_fd(oldf, &error);
1067 if (!newf)
1068 goto out;
1069
1070 tsk->files = newf;
1071 error = 0;
1072out:
1073 return error;
1074}
1075
Jens Axboefadad8782008-01-24 08:54:47 +01001076static int copy_io(unsigned long clone_flags, struct task_struct *tsk)
Jens Axboefd0928d2008-01-24 08:52:45 +01001077{
1078#ifdef CONFIG_BLOCK
1079 struct io_context *ioc = current->io_context;
Tejun Heo6e736be2011-12-14 00:33:38 +01001080 struct io_context *new_ioc;
Jens Axboefd0928d2008-01-24 08:52:45 +01001081
1082 if (!ioc)
1083 return 0;
Jens Axboefadad8782008-01-24 08:54:47 +01001084 /*
1085 * Share io context with parent, if CLONE_IO is set
1086 */
1087 if (clone_flags & CLONE_IO) {
Tejun Heo3d487492012-03-05 13:15:25 -08001088 ioc_task_link(ioc);
1089 tsk->io_context = ioc;
Jens Axboefadad8782008-01-24 08:54:47 +01001090 } else if (ioprio_valid(ioc->ioprio)) {
Tejun Heo6e736be2011-12-14 00:33:38 +01001091 new_ioc = get_task_io_context(tsk, GFP_KERNEL, NUMA_NO_NODE);
1092 if (unlikely(!new_ioc))
Jens Axboefd0928d2008-01-24 08:52:45 +01001093 return -ENOMEM;
1094
Tejun Heo6e736be2011-12-14 00:33:38 +01001095 new_ioc->ioprio = ioc->ioprio;
Tejun Heo11a31222012-02-07 07:51:30 +01001096 put_io_context(new_ioc);
Jens Axboefd0928d2008-01-24 08:52:45 +01001097 }
1098#endif
1099 return 0;
1100}
1101
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001102static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001103{
1104 struct sighand_struct *sig;
1105
Zhaolei60348802009-01-06 14:40:46 -08001106 if (clone_flags & CLONE_SIGHAND) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001107 atomic_inc(&current->sighand->count);
1108 return 0;
1109 }
1110 sig = kmem_cache_alloc(sighand_cachep, GFP_KERNEL);
Ingo Molnare56d0902006-01-08 01:01:37 -08001111 rcu_assign_pointer(tsk->sighand, sig);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001112 if (!sig)
1113 return -ENOMEM;
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001114
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115 atomic_set(&sig->count, 1);
1116 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1117 return 0;
1118}
1119
Oleg Nesterova7e53282006-03-28 16:11:27 -08001120void __cleanup_sighand(struct sighand_struct *sighand)
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001121{
Oleg Nesterovd80e7312012-02-24 20:07:11 +01001122 if (atomic_dec_and_test(&sighand->count)) {
1123 signalfd_cleanup(sighand);
Oleg Nesterov392809b2014-09-28 23:44:18 +02001124 /*
1125 * sighand_cachep is SLAB_DESTROY_BY_RCU so we can free it
1126 * without an RCU grace period, see __lock_task_sighand().
1127 */
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001128 kmem_cache_free(sighand_cachep, sighand);
Oleg Nesterovd80e7312012-02-24 20:07:11 +01001129 }
Oleg Nesterovc81addc2006-03-28 16:11:17 -08001130}
1131
Frank Mayharf06febc2008-09-12 09:54:39 -07001132/*
1133 * Initialize POSIX timer handling for a thread group.
1134 */
1135static void posix_cpu_timers_init_group(struct signal_struct *sig)
1136{
Jiri Slaby78d7d402010-03-05 13:42:54 -08001137 unsigned long cpu_limit;
1138
Jason Low316c1608d2015-04-28 13:00:20 -07001139 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
Jiri Slaby78d7d402010-03-05 13:42:54 -08001140 if (cpu_limit != RLIM_INFINITY) {
1141 sig->cputime_expires.prof_exp = secs_to_cputime(cpu_limit);
Jason Lowd5c373e2015-10-14 12:07:55 -07001142 sig->cputimer.running = true;
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001143 }
1144
Frank Mayharf06febc2008-09-12 09:54:39 -07001145 /* The timer lists. */
1146 INIT_LIST_HEAD(&sig->cpu_timers[0]);
1147 INIT_LIST_HEAD(&sig->cpu_timers[1]);
1148 INIT_LIST_HEAD(&sig->cpu_timers[2]);
1149}
1150
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001151static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001152{
1153 struct signal_struct *sig;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154
Oleg Nesterov4ab6c082009-08-26 14:29:24 -07001155 if (clone_flags & CLONE_THREAD)
Peter Zijlstra490dea42008-11-24 17:06:57 +01001156 return 0;
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001157
Veaceslav Falicoa56704e2010-03-10 15:23:01 -08001158 sig = kmem_cache_zalloc(signal_cachep, GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001159 tsk->signal = sig;
1160 if (!sig)
1161 return -ENOMEM;
1162
Oleg Nesterovb3ac0222010-05-26 14:43:24 -07001163 sig->nr_threads = 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001164 atomic_set(&sig->live, 1);
Oleg Nesterovb3ac0222010-05-26 14:43:24 -07001165 atomic_set(&sig->sigcnt, 1);
Oleg Nesterov0c740d02014-01-21 15:49:56 -08001166
1167 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1168 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1169 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1170
Linus Torvalds1da177e2005-04-16 15:20:36 -07001171 init_waitqueue_head(&sig->wait_chldexit);
Oleg Nesterovdb51aec2008-04-30 00:52:52 -07001172 sig->curr_target = tsk;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001173 init_sigpending(&sig->shared_pending);
1174 INIT_LIST_HEAD(&sig->posix_timers);
Rik van Riele78c3492014-08-16 13:40:10 -04001175 seqlock_init(&sig->stats_lock);
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001176 prev_cputime_init(&sig->prev_cputime);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177
Thomas Gleixnerc9cb2e32007-02-16 01:27:49 -08001178 hrtimer_init(&sig->real_timer, CLOCK_MONOTONIC, HRTIMER_MODE_REL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001179 sig->real_timer.function = it_real_fn;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001180
Linus Torvalds1da177e2005-04-16 15:20:36 -07001181 task_lock(current->group_leader);
1182 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1183 task_unlock(current->group_leader);
1184
Oleg Nesterov6279a7512009-03-27 01:06:07 +01001185 posix_cpu_timers_init_group(sig);
1186
Miloslav Trmac522ed772007-07-15 23:40:56 -07001187 tty_audit_fork(sig);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001188 sched_autogroup_fork(sig);
Miloslav Trmac522ed772007-07-15 23:40:56 -07001189
David Rientjesa63d83f2010-08-09 17:19:46 -07001190 sig->oom_score_adj = current->signal->oom_score_adj;
Mandeep Singh Bainesdabb16f2011-01-13 15:46:05 -08001191 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
KOSAKI Motohiro28b83c52009-09-21 17:03:13 -07001192
Lennart Poetteringebec18a2012-03-23 15:01:54 -07001193 sig->has_child_subreaper = current->signal->has_child_subreaper ||
1194 current->signal->is_child_subreaper;
1195
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07001196 mutex_init(&sig->cred_guard_mutex);
1197
Linus Torvalds1da177e2005-04-16 15:20:36 -07001198 return 0;
1199}
1200
Kees Cookdbd952122014-06-27 15:18:48 -07001201static void copy_seccomp(struct task_struct *p)
1202{
1203#ifdef CONFIG_SECCOMP
1204 /*
1205 * Must be called with sighand->lock held, which is common to
1206 * all threads in the group. Holding cred_guard_mutex is not
1207 * needed because this new task is not yet running and cannot
1208 * be racing exec.
1209 */
Guenter Roeck69f6a342014-08-10 20:50:30 -07001210 assert_spin_locked(&current->sighand->siglock);
Kees Cookdbd952122014-06-27 15:18:48 -07001211
1212 /* Ref-count the new filter user, and assign it. */
1213 get_seccomp_filter(current);
1214 p->seccomp = current->seccomp;
1215
1216 /*
1217 * Explicitly enable no_new_privs here in case it got set
1218 * between the task_struct being duplicated and holding the
1219 * sighand lock. The seccomp state and nnp must be in sync.
1220 */
1221 if (task_no_new_privs(current))
1222 task_set_no_new_privs(p);
1223
1224 /*
1225 * If the parent gained a seccomp mode after copying thread
1226 * flags and between before we held the sighand lock, we have
1227 * to manually enable the seccomp thread flag here.
1228 */
1229 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1230 set_tsk_thread_flag(p, TIF_SECCOMP);
1231#endif
1232}
1233
Heiko Carstens17da2bd2009-01-14 14:14:10 +01001234SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235{
1236 current->clear_child_tid = tidptr;
1237
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001238 return task_pid_vnr(current);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239}
1240
Alexey Dobriyana39bc512007-10-18 23:41:10 -07001241static void rt_mutex_init_task(struct task_struct *p)
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001242{
Thomas Gleixner1d615482009-11-17 14:54:03 +01001243 raw_spin_lock_init(&p->pi_lock);
Zilvinas Valinskase29e1752007-03-16 13:38:34 -08001244#ifdef CONFIG_RT_MUTEXES
Peter Zijlstrafb00aca2013-11-07 14:43:43 +01001245 p->pi_waiters = RB_ROOT;
1246 p->pi_waiters_leftmost = NULL;
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001247 p->pi_blocked_on = NULL;
Ingo Molnar23f78d4a2006-06-27 02:54:53 -07001248#endif
1249}
1250
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251/*
Frank Mayharf06febc2008-09-12 09:54:39 -07001252 * Initialize POSIX timer handling for a single task.
1253 */
1254static void posix_cpu_timers_init(struct task_struct *tsk)
1255{
Martin Schwidefsky64861632011-12-15 14:56:09 +01001256 tsk->cputime_expires.prof_exp = 0;
1257 tsk->cputime_expires.virt_exp = 0;
Frank Mayharf06febc2008-09-12 09:54:39 -07001258 tsk->cputime_expires.sched_exp = 0;
1259 INIT_LIST_HEAD(&tsk->cpu_timers[0]);
1260 INIT_LIST_HEAD(&tsk->cpu_timers[1]);
1261 INIT_LIST_HEAD(&tsk->cpu_timers[2]);
1262}
1263
Oleg Nesterov81907732013-07-03 15:08:31 -07001264static inline void
1265init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1266{
1267 task->pids[type].pid = pid;
1268}
1269
Frank Mayharf06febc2008-09-12 09:54:39 -07001270/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 * This creates a new process as a copy of the old one,
1272 * but does not actually start it yet.
1273 *
1274 * It copies the registers, and all the appropriate
1275 * parts of the process environment (as per the clone
1276 * flags). The actual kick-off is left to the caller.
1277 */
Ingo Molnar36c8b582006-07-03 00:25:41 -07001278static struct task_struct *copy_process(unsigned long clone_flags,
1279 unsigned long stack_start,
Ingo Molnar36c8b582006-07-03 00:25:41 -07001280 unsigned long stack_size,
Ingo Molnar36c8b582006-07-03 00:25:41 -07001281 int __user *child_tidptr,
Roland McGrath09a05392008-07-25 19:45:47 -07001282 struct pid *pid,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001283 int trace,
Andi Kleen725fc622016-05-23 16:24:05 -07001284 unsigned long tls,
1285 int node)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286{
1287 int retval;
Mariusz Kozlowskia24efe62007-10-18 23:41:09 -07001288 struct task_struct *p;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289
1290 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
1291 return ERR_PTR(-EINVAL);
1292
Eric W. Biedermane66eded2013-03-13 11:51:49 -07001293 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
1294 return ERR_PTR(-EINVAL);
1295
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 /*
1297 * Thread groups must share signals as well, and detached threads
1298 * can only be started up within the thread group.
1299 */
1300 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
1301 return ERR_PTR(-EINVAL);
1302
1303 /*
1304 * Shared signal handlers imply shared VM. By way of the above,
1305 * thread groups also imply shared VM. Blocking this case allows
1306 * for various simplifications in other code.
1307 */
1308 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
1309 return ERR_PTR(-EINVAL);
1310
Sukadev Bhattiprolu123be072009-09-23 15:57:20 -07001311 /*
1312 * Siblings of global init remain as zombies on exit since they are
1313 * not reaped by their parent (swapper). To solve this and to avoid
1314 * multi-rooted process trees, prevent global and container-inits
1315 * from creating siblings.
1316 */
1317 if ((clone_flags & CLONE_PARENT) &&
1318 current->signal->flags & SIGNAL_UNKILLABLE)
1319 return ERR_PTR(-EINVAL);
1320
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001321 /*
Oleg Nesterov40a0d322013-09-11 14:19:41 -07001322 * If the new process will be in a different pid or user namespace
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05001323 * do not allow it to share a thread group with the forking task.
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001324 */
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05001325 if (clone_flags & CLONE_THREAD) {
Oleg Nesterov40a0d322013-09-11 14:19:41 -07001326 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
1327 (task_active_pid_ns(current) !=
1328 current->nsproxy->pid_ns_for_children))
1329 return ERR_PTR(-EINVAL);
1330 }
Eric W. Biederman8382fca2012-12-20 19:26:06 -08001331
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332 retval = security_task_create(clone_flags);
1333 if (retval)
1334 goto fork_out;
1335
1336 retval = -ENOMEM;
Andi Kleen725fc622016-05-23 16:24:05 -07001337 p = dup_task_struct(current, node);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 if (!p)
1339 goto fork_out;
1340
Steven Rostedtf7e8b612009-06-02 16:39:48 -04001341 ftrace_graph_init_task(p);
1342
Peter Zijlstrabea493a2006-10-17 00:10:33 -07001343 rt_mutex_init_task(p);
1344
Ingo Molnard12c1a32008-07-14 12:09:28 +02001345#ifdef CONFIG_PROVE_LOCKING
Ingo Molnarde30a2b2006-07-03 00:24:42 -07001346 DEBUG_LOCKS_WARN_ON(!p->hardirqs_enabled);
1347 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
1348#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349 retval = -EAGAIN;
David Howells3b11a1d2008-11-14 10:39:26 +11001350 if (atomic_read(&p->real_cred->user->processes) >=
Jiri Slaby78d7d402010-03-05 13:42:54 -08001351 task_rlimit(p, RLIMIT_NPROC)) {
Eric Parisb57922b2013-07-03 15:08:29 -07001352 if (p->real_cred->user != INIT_USER &&
1353 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001354 goto bad_fork_free;
1355 }
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +04001356 current->flags &= ~PF_NPROC_EXCEEDED;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001357
David Howellsf1752ee2008-11-14 10:39:17 +11001358 retval = copy_creds(p, clone_flags);
1359 if (retval < 0)
1360 goto bad_fork_free;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001361
1362 /*
1363 * If multiple threads are within copy_process(), then this check
1364 * triggers too late. This doesn't hurt, the check is only there
1365 * to stop root fork bombs.
1366 */
Li Zefan04ec93f2009-02-06 08:17:19 +00001367 retval = -EAGAIN;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001368 if (nr_threads >= max_threads)
1369 goto bad_fork_cleanup_count;
1370
Shailabh Nagarca74e922006-07-14 00:24:36 -07001371 delayacct_tsk_init(p); /* Must remain after dup_task_struct() */
David Rientjes514ddb42014-04-07 15:37:27 -07001372 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER);
1373 p->flags |= PF_FORKNOEXEC;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374 INIT_LIST_HEAD(&p->children);
1375 INIT_LIST_HEAD(&p->sibling);
Paul E. McKenneyf41d9112009-08-22 13:56:52 -07001376 rcu_copy_process(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377 p->vfork_done = NULL;
1378 spin_lock_init(&p->alloc_lock);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380 init_sigpending(&p->pending);
1381
Martin Schwidefsky64861632011-12-15 14:56:09 +01001382 p->utime = p->stime = p->gtime = 0;
1383 p->utimescaled = p->stimescaled = 0;
Peter Zijlstra9d7fb042015-06-30 11:30:54 +02001384 prev_cputime_init(&p->prev_cputime);
1385
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001386#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
Frederic Weisbeckerb7ce2272015-11-19 16:47:34 +01001387 seqcount_init(&p->vtime_seqcount);
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001388 p->vtime_snap = 0;
Frederic Weisbecker7098c1e2015-11-19 16:47:30 +01001389 p->vtime_snap_whence = VTIME_INACTIVE;
Frederic Weisbecker6a616712012-12-16 20:00:34 +01001390#endif
1391
KAMEZAWA Hiroyukia3a2e762010-04-06 14:34:42 -07001392#if defined(SPLIT_RSS_COUNTING)
1393 memset(&p->rss_stat, 0, sizeof(p->rss_stat));
1394#endif
Balbir Singh172ba842007-07-09 18:52:00 +02001395
Arjan van de Ven69766752008-09-01 15:52:40 -07001396 p->default_timer_slack_ns = current->timer_slack_ns;
1397
Andrea Righi59954772008-07-27 17:29:15 +02001398 task_io_accounting_init(&p->ioac);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001399 acct_clear_integrals(p);
1400
Frank Mayharf06febc2008-09-12 09:54:39 -07001401 posix_cpu_timers_init(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001402
Thomas Gleixnerccbf62d2014-07-16 21:04:34 +00001403 p->start_time = ktime_get_ns();
Thomas Gleixner57e0be02014-07-16 21:04:32 +00001404 p->real_start_time = ktime_get_boot_ns();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001405 p->io_context = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001406 p->audit_context = NULL;
Paul Menageb4f48b62007-10-18 23:39:33 -07001407 cgroup_fork(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408#ifdef CONFIG_NUMA
Lee Schermerhorn846a16b2008-04-28 02:13:09 -07001409 p->mempolicy = mpol_dup(p->mempolicy);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001410 if (IS_ERR(p->mempolicy)) {
1411 retval = PTR_ERR(p->mempolicy);
1412 p->mempolicy = NULL;
Li Zefane8604cb2014-03-28 15:18:27 +08001413 goto bad_fork_cleanup_threadgroup_lock;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001414 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001415#endif
Michal Hocko778d3b02011-07-26 16:08:30 -07001416#ifdef CONFIG_CPUSETS
1417 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
1418 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
Mel Gormancc9a6c82012-03-21 16:34:11 -07001419 seqcount_init(&p->mems_allowed_seq);
Michal Hocko778d3b02011-07-26 16:08:30 -07001420#endif
Ingo Molnarde30a2b2006-07-03 00:24:42 -07001421#ifdef CONFIG_TRACE_IRQFLAGS
1422 p->irq_events = 0;
1423 p->hardirqs_enabled = 0;
1424 p->hardirq_enable_ip = 0;
1425 p->hardirq_enable_event = 0;
1426 p->hardirq_disable_ip = _THIS_IP_;
1427 p->hardirq_disable_event = 0;
1428 p->softirqs_enabled = 1;
1429 p->softirq_enable_ip = _THIS_IP_;
1430 p->softirq_enable_event = 0;
1431 p->softirq_disable_ip = 0;
1432 p->softirq_disable_event = 0;
1433 p->hardirq_context = 0;
1434 p->softirq_context = 0;
1435#endif
David Hildenbrand8bcbde52015-05-11 17:52:06 +02001436
1437 p->pagefault_disabled = 0;
1438
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07001439#ifdef CONFIG_LOCKDEP
1440 p->lockdep_depth = 0; /* no locks held yet */
1441 p->curr_chain_key = 0;
1442 p->lockdep_recursion = 0;
1443#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444
Ingo Molnar408894e2006-01-09 15:59:20 -08001445#ifdef CONFIG_DEBUG_MUTEXES
1446 p->blocked_on = NULL; /* not blocked yet */
1447#endif
Kent Overstreetcafe5632013-03-23 16:11:31 -07001448#ifdef CONFIG_BCACHE
1449 p->sequential_io = 0;
1450 p->sequential_io_avg = 0;
1451#endif
Markus Metzger0f481402009-04-03 16:43:48 +02001452
Srivatsa Vaddagiri3c90e6e2007-11-09 22:39:39 +01001453 /* Perform scheduler related setup. Assign this task to a CPU. */
Dario Faggioliaab03e02013-11-28 11:14:43 +01001454 retval = sched_fork(clone_flags, p);
1455 if (retval)
1456 goto bad_fork_cleanup_policy;
Peter Zijlstra6ab423e2009-05-25 14:45:27 +02001457
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001458 retval = perf_event_init_task(p);
Peter Zijlstra6ab423e2009-05-25 14:45:27 +02001459 if (retval)
1460 goto bad_fork_cleanup_policy;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001461 retval = audit_alloc(p);
1462 if (retval)
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07001463 goto bad_fork_cleanup_perf;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464 /* copy all the process information */
Jack Millerab602f72014-08-08 14:23:19 -07001465 shm_init_task(p);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001466 retval = copy_semundo(clone_flags, p);
1467 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 goto bad_fork_cleanup_audit;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001469 retval = copy_files(clone_flags, p);
1470 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471 goto bad_fork_cleanup_semundo;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001472 retval = copy_fs(clone_flags, p);
1473 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474 goto bad_fork_cleanup_files;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001475 retval = copy_sighand(clone_flags, p);
1476 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 goto bad_fork_cleanup_fs;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001478 retval = copy_signal(clone_flags, p);
1479 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480 goto bad_fork_cleanup_sighand;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001481 retval = copy_mm(clone_flags, p);
1482 if (retval)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 goto bad_fork_cleanup_signal;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001484 retval = copy_namespaces(clone_flags, p);
1485 if (retval)
David Howellsd84f4f92008-11-14 10:39:23 +11001486 goto bad_fork_cleanup_mm;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001487 retval = copy_io(clone_flags, p);
1488 if (retval)
Jens Axboefd0928d2008-01-24 08:52:45 +01001489 goto bad_fork_cleanup_namespaces;
Josh Triplett3033f14a2015-06-25 15:01:19 -07001490 retval = copy_thread_tls(clone_flags, stack_start, stack_size, p, tls);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491 if (retval)
Jens Axboefd0928d2008-01-24 08:52:45 +01001492 goto bad_fork_cleanup_io;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001494 if (pid != &init_struct_pid) {
Andy Lutomirskic2b1df22013-08-22 11:39:16 -07001495 pid = alloc_pid(p->nsproxy->pid_ns_for_children);
Michal Hocko35f71bc2015-04-16 12:47:38 -07001496 if (IS_ERR(pid)) {
1497 retval = PTR_ERR(pid);
Jiri Slaby0740aa52016-05-20 17:00:25 -07001498 goto bad_fork_cleanup_thread;
Michal Hocko35f71bc2015-04-16 12:47:38 -07001499 }
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001500 }
1501
Linus Torvalds1da177e2005-04-16 15:20:36 -07001502 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? child_tidptr : NULL;
1503 /*
1504 * Clear TID on mm_release()?
1505 */
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001506 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? child_tidptr : NULL;
Jens Axboe73c10102011-03-08 13:19:51 +01001507#ifdef CONFIG_BLOCK
1508 p->plug = NULL;
1509#endif
Alexey Dobriyan42b2dd02007-10-16 23:27:30 -07001510#ifdef CONFIG_FUTEX
Ingo Molnar8f17d3a2006-03-27 01:16:27 -08001511 p->robust_list = NULL;
1512#ifdef CONFIG_COMPAT
1513 p->compat_robust_list = NULL;
1514#endif
Ingo Molnarc87e2832006-06-27 02:54:58 -07001515 INIT_LIST_HEAD(&p->pi_state_list);
1516 p->pi_state_cache = NULL;
Alexey Dobriyan42b2dd02007-10-16 23:27:30 -07001517#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001518 /*
GOTO Masanorif9a38792006-03-13 21:20:44 -08001519 * sigaltstack should be cleared when sharing the same VM
1520 */
1521 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
Stas Sergeev2a742132016-04-14 23:20:04 +03001522 sas_ss_reset(p);
GOTO Masanorif9a38792006-03-13 21:20:44 -08001523
1524 /*
Oleg Nesterov65808072009-12-15 16:47:16 -08001525 * Syscall tracing and stepping should be turned off in the
1526 * child regardless of CLONE_PTRACE.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527 */
Oleg Nesterov65808072009-12-15 16:47:16 -08001528 user_disable_single_step(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001529 clear_tsk_thread_flag(p, TIF_SYSCALL_TRACE);
Laurent Viviered75e8d2005-09-03 15:57:18 -07001530#ifdef TIF_SYSCALL_EMU
1531 clear_tsk_thread_flag(p, TIF_SYSCALL_EMU);
1532#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01001533 clear_all_latency_tracing(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534
Linus Torvalds1da177e2005-04-16 15:20:36 -07001535 /* ok, now we should be set up.. */
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001536 p->pid = pid_nr(pid);
1537 if (clone_flags & CLONE_THREAD) {
Oleg Nesterov5f8aadd2012-03-14 19:55:38 +01001538 p->exit_signal = -1;
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001539 p->group_leader = current->group_leader;
1540 p->tgid = current->tgid;
1541 } else {
1542 if (clone_flags & CLONE_PARENT)
1543 p->exit_signal = current->group_leader->exit_signal;
1544 else
1545 p->exit_signal = (clone_flags & CSIGNAL);
1546 p->group_leader = p;
1547 p->tgid = p->pid;
1548 }
Oleg Nesterov5f8aadd2012-03-14 19:55:38 +01001549
Wu Fengguang9d823e82011-06-11 18:10:12 -06001550 p->nr_dirtied = 0;
1551 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
Wu Fengguang83712352011-06-11 19:25:42 -06001552 p->dirty_paused_when = 0;
Wu Fengguang9d823e82011-06-11 18:10:12 -06001553
Oleg Nesterovbb8cbbf2013-11-13 15:36:12 +01001554 p->pdeath_signal = 0;
Oleg Nesterov47e65322006-03-28 16:11:25 -08001555 INIT_LIST_HEAD(&p->thread_group);
Al Viro158e1642012-06-27 09:24:13 +04001556 p->task_works = NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001557
Balbir Singh568ac882016-08-10 15:43:06 -04001558 threadgroup_change_begin(current);
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001559 /*
Aleksa Sarai7e476822015-06-09 21:32:09 +10001560 * Ensure that the cgroup subsystem policies allow the new process to be
1561 * forked. It should be noted the the new process's css_set can be changed
1562 * between here and cgroup_post_fork() if an organisation operation is in
1563 * progress.
1564 */
Oleg Nesterovb53202e2015-12-03 10:24:08 -05001565 retval = cgroup_can_fork(p);
Aleksa Sarai7e476822015-06-09 21:32:09 +10001566 if (retval)
1567 goto bad_fork_free_pid;
1568
1569 /*
Oleg Nesterov18c830d2013-07-03 15:08:32 -07001570 * Make it visible to the rest of the system, but dont wake it up yet.
1571 * Need tasklist lock for parent etc handling!
1572 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 write_lock_irq(&tasklist_lock);
1574
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 /* CLONE_PARENT re-uses the old parent */
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01001576 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 p->real_parent = current->real_parent;
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01001578 p->parent_exec_id = current->parent_exec_id;
1579 } else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 p->real_parent = current;
Oleg Nesterov2d5516c2009-03-02 22:58:45 +01001581 p->parent_exec_id = current->self_exec_id;
1582 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583
Oleg Nesterov3f17da62006-02-15 22:13:24 +03001584 spin_lock(&current->sighand->siglock);
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001585
1586 /*
Kees Cookdbd952122014-06-27 15:18:48 -07001587 * Copy seccomp details explicitly here, in case they were changed
1588 * before holding sighand lock.
1589 */
1590 copy_seccomp(p);
1591
1592 /*
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001593 * Process group and session signals need to be delivered to just the
1594 * parent before the fork or both the parent and the child after the
1595 * fork. Restart if a signal comes in before we add the new process to
1596 * it's process group.
1597 * A fatal signal pending means that current will exit, so the new
1598 * thread can't slip out of an OOM kill (or normal SIGKILL).
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07001599 */
Daniel Walker23ff4442007-10-18 03:06:07 -07001600 recalc_sigpending();
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001601 if (signal_pending(current)) {
1602 spin_unlock(&current->sighand->siglock);
1603 write_unlock_irq(&tasklist_lock);
1604 retval = -ERESTARTNOINTR;
Aleksa Sarai7e476822015-06-09 21:32:09 +10001605 goto bad_fork_cancel_cgroup;
Oleg Nesterov4a2c7a72006-03-28 16:11:26 -08001606 }
1607
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001608 if (likely(p->pid)) {
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001609 ptrace_init_task(p, (clone_flags & CLONE_PTRACE) || trace);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610
Oleg Nesterov81907732013-07-03 15:08:31 -07001611 init_task_pid(p, PIDTYPE_PID, pid);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001612 if (thread_group_leader(p)) {
Oleg Nesterov81907732013-07-03 15:08:31 -07001613 init_task_pid(p, PIDTYPE_PGID, task_pgrp(current));
1614 init_task_pid(p, PIDTYPE_SID, task_session(current));
1615
Eric W. Biederman1c4042c2010-07-12 17:10:36 -07001616 if (is_child_reaper(pid)) {
Eric W. Biederman17cf22c2010-03-02 14:51:53 -08001617 ns_of_pid(pid)->child_reaper = p;
Eric W. Biederman1c4042c2010-07-12 17:10:36 -07001618 p->signal->flags |= SIGNAL_UNKILLABLE;
1619 }
Oleg Nesterovc97d9892006-03-28 16:11:06 -08001620
Oleg Nesterovfea9d172008-02-08 04:19:19 -08001621 p->signal->leader_pid = pid;
Alan Cox9c9f4de2008-10-13 10:37:26 +01001622 p->signal->tty = tty_kref_get(current->signal->tty);
Oleg Nesterov9cd80bb2009-12-17 15:27:15 -08001623 list_add_tail(&p->sibling, &p->real_parent->children);
Eric W. Biederman5e85d4a2006-04-18 22:20:16 -07001624 list_add_tail_rcu(&p->tasks, &init_task.tasks);
Oleg Nesterov81907732013-07-03 15:08:31 -07001625 attach_pid(p, PIDTYPE_PGID);
1626 attach_pid(p, PIDTYPE_SID);
Christoph Lameter909ea962010-12-08 16:22:55 +01001627 __this_cpu_inc(process_counts);
Oleg Nesterov80628ca2013-07-03 15:08:30 -07001628 } else {
1629 current->signal->nr_threads++;
1630 atomic_inc(&current->signal->live);
1631 atomic_inc(&current->signal->sigcnt);
Oleg Nesterov80628ca2013-07-03 15:08:30 -07001632 list_add_tail_rcu(&p->thread_group,
1633 &p->group_leader->thread_group);
Oleg Nesterov0c740d02014-01-21 15:49:56 -08001634 list_add_tail_rcu(&p->thread_node,
1635 &p->signal->thread_head);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001636 }
Oleg Nesterov81907732013-07-03 15:08:31 -07001637 attach_pid(p, PIDTYPE_PID);
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001638 nr_threads++;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639 }
1640
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641 total_forks++;
Oleg Nesterov3f17da62006-02-15 22:13:24 +03001642 spin_unlock(&current->sighand->siglock);
Oleg Nesterov4af42062014-04-13 20:58:54 +02001643 syscall_tracepoint_update(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644 write_unlock_irq(&tasklist_lock);
Oleg Nesterov4af42062014-04-13 20:58:54 +02001645
Andrew Mortonc13cf852005-11-28 13:43:48 -08001646 proc_fork_connector(p);
Oleg Nesterovb53202e2015-12-03 10:24:08 -05001647 cgroup_post_fork(p);
Oleg Nesterovc9e75f02015-11-27 19:57:19 +01001648 threadgroup_change_end(current);
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001649 perf_event_fork(p);
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -08001650
1651 trace_task_newtask(p, clone_flags);
Oleg Nesterov3ab67962013-10-16 19:39:37 +02001652 uprobe_copy_process(p, clone_flags);
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -08001653
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 return p;
1655
Aleksa Sarai7e476822015-06-09 21:32:09 +10001656bad_fork_cancel_cgroup:
Oleg Nesterovb53202e2015-12-03 10:24:08 -05001657 cgroup_cancel_fork(p);
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001658bad_fork_free_pid:
Balbir Singh568ac882016-08-10 15:43:06 -04001659 threadgroup_change_end(current);
Pavel Emelyanov425fb2b2007-10-18 23:40:07 -07001660 if (pid != &init_struct_pid)
1661 free_pid(pid);
Jiri Slaby0740aa52016-05-20 17:00:25 -07001662bad_fork_cleanup_thread:
1663 exit_thread(p);
Jens Axboefd0928d2008-01-24 08:52:45 +01001664bad_fork_cleanup_io:
Louis Rillingb69f2292009-12-04 14:52:42 +01001665 if (p->io_context)
1666 exit_io_context(p);
Serge E. Hallynab516012006-10-02 02:18:06 -07001667bad_fork_cleanup_namespaces:
Linus Torvalds444f3782007-01-30 13:35:18 -08001668 exit_task_namespaces(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001669bad_fork_cleanup_mm:
David Rientjesc9f01242011-10-31 17:07:15 -07001670 if (p->mm)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001671 mmput(p->mm);
1672bad_fork_cleanup_signal:
Oleg Nesterov4ab6c082009-08-26 14:29:24 -07001673 if (!(clone_flags & CLONE_THREAD))
Mike Galbraith1c5354d2011-01-05 11:16:04 +01001674 free_signal_struct(p->signal);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001675bad_fork_cleanup_sighand:
Oleg Nesterova7e53282006-03-28 16:11:27 -08001676 __cleanup_sighand(p->sighand);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677bad_fork_cleanup_fs:
1678 exit_fs(p); /* blocking */
1679bad_fork_cleanup_files:
1680 exit_files(p); /* blocking */
1681bad_fork_cleanup_semundo:
1682 exit_sem(p);
1683bad_fork_cleanup_audit:
1684 audit_free(p);
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07001685bad_fork_cleanup_perf:
Ingo Molnarcdd6c482009-09-21 12:02:48 +02001686 perf_event_free_task(p);
Peter Zijlstra6c72e3502014-10-02 16:17:02 -07001687bad_fork_cleanup_policy:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688#ifdef CONFIG_NUMA
Lee Schermerhornf0be3d32008-04-28 02:13:08 -07001689 mpol_put(p->mempolicy);
Li Zefane8604cb2014-03-28 15:18:27 +08001690bad_fork_cleanup_threadgroup_lock:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001691#endif
Shailabh Nagar35df17c2006-08-31 21:27:38 -07001692 delayacct_tsk_free(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001693bad_fork_cleanup_count:
David Howellsd84f4f92008-11-14 10:39:23 +11001694 atomic_dec(&p->cred->user->processes);
David Howellse0e81732009-09-02 09:13:40 +01001695 exit_creds(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696bad_fork_free:
1697 free_task(p);
Oleg Nesterovfe7d37d2006-01-08 01:04:02 -08001698fork_out:
1699 return ERR_PTR(retval);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700}
1701
Oleg Nesterovf106eee2010-05-26 14:44:11 -07001702static inline void init_idle_pids(struct pid_link *links)
1703{
1704 enum pid_type type;
1705
1706 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
1707 INIT_HLIST_NODE(&links[type].node); /* not really needed */
1708 links[type].pid = &init_struct_pid;
1709 }
1710}
1711
Paul Gortmaker0db06282013-06-19 14:53:51 -04001712struct task_struct *fork_idle(int cpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001713{
Ingo Molnar36c8b582006-07-03 00:25:41 -07001714 struct task_struct *task;
Andi Kleen725fc622016-05-23 16:24:05 -07001715 task = copy_process(CLONE_VM, 0, 0, NULL, &init_struct_pid, 0, 0,
1716 cpu_to_node(cpu));
Oleg Nesterovf106eee2010-05-26 14:44:11 -07001717 if (!IS_ERR(task)) {
1718 init_idle_pids(task->pids);
Akinobu Mita753ca4f2006-11-25 11:09:34 -08001719 init_idle(task, cpu);
Oleg Nesterovf106eee2010-05-26 14:44:11 -07001720 }
Oleg Nesterov73b9ebf2006-03-28 16:11:07 -08001721
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722 return task;
1723}
1724
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725/*
1726 * Ok, this is the main fork-routine.
1727 *
1728 * It copies the process, and if successful kick-starts
1729 * it and waits for it to finish using the VM if required.
1730 */
Josh Triplett3033f14a2015-06-25 15:01:19 -07001731long _do_fork(unsigned long clone_flags,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732 unsigned long stack_start,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733 unsigned long stack_size,
1734 int __user *parent_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001735 int __user *child_tidptr,
1736 unsigned long tls)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737{
1738 struct task_struct *p;
1739 int trace = 0;
Eric W. Biederman92476d72006-03-31 02:31:42 -08001740 long nr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001741
Andrew Mortonbdff7462008-02-04 22:27:22 -08001742 /*
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001743 * Determine whether and which event to report to ptracer. When
1744 * called from kernel_thread or CLONE_UNTRACED is explicitly
1745 * requested, no event is reported; otherwise, report if the event
1746 * for the type of forking is enabled.
Roland McGrath09a05392008-07-25 19:45:47 -07001747 */
Al Viroe80d6662012-10-22 23:10:08 -04001748 if (!(clone_flags & CLONE_UNTRACED)) {
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001749 if (clone_flags & CLONE_VFORK)
1750 trace = PTRACE_EVENT_VFORK;
1751 else if ((clone_flags & CSIGNAL) != SIGCHLD)
1752 trace = PTRACE_EVENT_CLONE;
1753 else
1754 trace = PTRACE_EVENT_FORK;
1755
1756 if (likely(!ptrace_event_enabled(current, trace)))
1757 trace = 0;
1758 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001759
Al Viro62e791c2012-10-22 22:52:26 -04001760 p = copy_process(clone_flags, stack_start, stack_size,
Andi Kleen725fc622016-05-23 16:24:05 -07001761 child_tidptr, NULL, trace, tls, NUMA_NO_NODE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762 /*
1763 * Do this prior waking up the new thread - the thread pointer
1764 * might get invalid after that point, if the thread exits quickly.
1765 */
1766 if (!IS_ERR(p)) {
1767 struct completion vfork;
Matthew Dempsky4e523652014-06-06 14:36:42 -07001768 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769
Mathieu Desnoyers0a16b602008-07-18 12:16:17 -04001770 trace_sched_process_fork(current, p);
1771
Matthew Dempsky4e523652014-06-06 14:36:42 -07001772 pid = get_task_pid(p, PIDTYPE_PID);
1773 nr = pid_vnr(pid);
Pavel Emelyanov30e49c22007-10-18 23:40:10 -07001774
1775 if (clone_flags & CLONE_PARENT_SETTID)
1776 put_user(nr, parent_tidptr);
Sukadev Bhattiprolua6f5e062007-10-18 23:39:53 -07001777
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778 if (clone_flags & CLONE_VFORK) {
1779 p->vfork_done = &vfork;
1780 init_completion(&vfork);
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001781 get_task_struct(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001782 }
1783
Samir Bellabes3e51e3e2011-05-11 18:18:05 +02001784 wake_up_new_task(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785
Tejun Heo4b9d33e2011-06-17 16:50:38 +02001786 /* forking complete and child started to run, tell ptracer */
1787 if (unlikely(trace))
Matthew Dempsky4e523652014-06-06 14:36:42 -07001788 ptrace_event_pid(trace, pid);
Roland McGrath09a05392008-07-25 19:45:47 -07001789
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790 if (clone_flags & CLONE_VFORK) {
Oleg Nesterovd68b46f2012-03-05 14:59:13 -08001791 if (!wait_for_vfork_done(p, &vfork))
Matthew Dempsky4e523652014-06-06 14:36:42 -07001792 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001793 }
Matthew Dempsky4e523652014-06-06 14:36:42 -07001794
1795 put_pid(pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001796 } else {
Eric W. Biederman92476d72006-03-31 02:31:42 -08001797 nr = PTR_ERR(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 }
Eric W. Biederman92476d72006-03-31 02:31:42 -08001799 return nr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800}
1801
Josh Triplett3033f14a2015-06-25 15:01:19 -07001802#ifndef CONFIG_HAVE_COPY_THREAD_TLS
1803/* For compatibility with architectures that call do_fork directly rather than
1804 * using the syscall entry points below. */
1805long do_fork(unsigned long clone_flags,
1806 unsigned long stack_start,
1807 unsigned long stack_size,
1808 int __user *parent_tidptr,
1809 int __user *child_tidptr)
1810{
1811 return _do_fork(clone_flags, stack_start, stack_size,
1812 parent_tidptr, child_tidptr, 0);
1813}
1814#endif
1815
Al Viro2aa3a7f2012-09-21 19:55:31 -04001816/*
1817 * Create a kernel thread.
1818 */
1819pid_t kernel_thread(int (*fn)(void *), void *arg, unsigned long flags)
1820{
Josh Triplett3033f14a2015-06-25 15:01:19 -07001821 return _do_fork(flags|CLONE_VM|CLONE_UNTRACED, (unsigned long)fn,
1822 (unsigned long)arg, NULL, NULL, 0);
Al Viro2aa3a7f2012-09-21 19:55:31 -04001823}
Al Viro2aa3a7f2012-09-21 19:55:31 -04001824
Al Virod2125042012-10-23 13:17:59 -04001825#ifdef __ARCH_WANT_SYS_FORK
1826SYSCALL_DEFINE0(fork)
1827{
1828#ifdef CONFIG_MMU
Josh Triplett3033f14a2015-06-25 15:01:19 -07001829 return _do_fork(SIGCHLD, 0, 0, NULL, NULL, 0);
Al Virod2125042012-10-23 13:17:59 -04001830#else
1831 /* can not support in nommu mode */
Daeseok Youn5d59e182014-01-23 15:55:47 -08001832 return -EINVAL;
Al Virod2125042012-10-23 13:17:59 -04001833#endif
1834}
1835#endif
1836
1837#ifdef __ARCH_WANT_SYS_VFORK
1838SYSCALL_DEFINE0(vfork)
1839{
Josh Triplett3033f14a2015-06-25 15:01:19 -07001840 return _do_fork(CLONE_VFORK | CLONE_VM | SIGCHLD, 0,
1841 0, NULL, NULL, 0);
Al Virod2125042012-10-23 13:17:59 -04001842}
1843#endif
1844
1845#ifdef __ARCH_WANT_SYS_CLONE
1846#ifdef CONFIG_CLONE_BACKWARDS
1847SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
1848 int __user *, parent_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001849 unsigned long, tls,
Al Virod2125042012-10-23 13:17:59 -04001850 int __user *, child_tidptr)
1851#elif defined(CONFIG_CLONE_BACKWARDS2)
1852SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
1853 int __user *, parent_tidptr,
1854 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001855 unsigned long, tls)
Michal Simekdfa97712013-08-13 16:00:53 -07001856#elif defined(CONFIG_CLONE_BACKWARDS3)
1857SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
1858 int, stack_size,
1859 int __user *, parent_tidptr,
1860 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001861 unsigned long, tls)
Al Virod2125042012-10-23 13:17:59 -04001862#else
1863SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
1864 int __user *, parent_tidptr,
1865 int __user *, child_tidptr,
Josh Triplett3033f14a2015-06-25 15:01:19 -07001866 unsigned long, tls)
Al Virod2125042012-10-23 13:17:59 -04001867#endif
1868{
Josh Triplett3033f14a2015-06-25 15:01:19 -07001869 return _do_fork(clone_flags, newsp, 0, parent_tidptr, child_tidptr, tls);
Al Virod2125042012-10-23 13:17:59 -04001870}
1871#endif
1872
Ravikiran G Thirumalai5fd63b32006-01-11 22:46:15 +01001873#ifndef ARCH_MIN_MMSTRUCT_ALIGN
1874#define ARCH_MIN_MMSTRUCT_ALIGN 0
1875#endif
1876
Alexey Dobriyan51cc5062008-07-25 19:45:34 -07001877static void sighand_ctor(void *data)
Oleg Nesterovaa1757f2006-03-28 16:11:12 -08001878{
1879 struct sighand_struct *sighand = data;
1880
Christoph Lametera35afb82007-05-16 22:10:57 -07001881 spin_lock_init(&sighand->siglock);
Davide Libenzib8fceee2007-09-20 12:40:16 -07001882 init_waitqueue_head(&sighand->signalfd_wqh);
Oleg Nesterovaa1757f2006-03-28 16:11:12 -08001883}
1884
Linus Torvalds1da177e2005-04-16 15:20:36 -07001885void __init proc_caches_init(void)
1886{
1887 sighand_cachep = kmem_cache_create("sighand_cache",
1888 sizeof(struct sighand_struct), 0,
Vegard Nossum2dff4402008-05-31 15:56:17 +02001889 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_DESTROY_BY_RCU|
Vladimir Davydov5d097052016-01-14 15:18:21 -08001890 SLAB_NOTRACK|SLAB_ACCOUNT, sighand_ctor);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001891 signal_cachep = kmem_cache_create("signal_cache",
1892 sizeof(struct signal_struct), 0,
Vladimir Davydov5d097052016-01-14 15:18:21 -08001893 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
1894 NULL);
Paul Mundt20c2df82007-07-20 10:11:58 +09001895 files_cachep = kmem_cache_create("files_cache",
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896 sizeof(struct files_struct), 0,
Vladimir Davydov5d097052016-01-14 15:18:21 -08001897 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
1898 NULL);
Paul Mundt20c2df82007-07-20 10:11:58 +09001899 fs_cachep = kmem_cache_create("fs_cache",
Linus Torvalds1da177e2005-04-16 15:20:36 -07001900 sizeof(struct fs_struct), 0,
Vladimir Davydov5d097052016-01-14 15:18:21 -08001901 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
1902 NULL);
Linus Torvalds6345d242011-05-29 11:32:28 -07001903 /*
1904 * FIXME! The "sizeof(struct mm_struct)" currently includes the
1905 * whole struct cpumask for the OFFSTACK case. We could change
1906 * this to *only* allocate as much of it as required by the
1907 * maximum number of CPU's we can ever have. The cpumask_allocation
1908 * is at the end of the structure, exactly for that reason.
1909 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001910 mm_cachep = kmem_cache_create("mm_struct",
Ravikiran G Thirumalai5fd63b32006-01-11 22:46:15 +01001911 sizeof(struct mm_struct), ARCH_MIN_MMSTRUCT_ALIGN,
Vladimir Davydov5d097052016-01-14 15:18:21 -08001912 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_NOTRACK|SLAB_ACCOUNT,
1913 NULL);
1914 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
David Howells8feae132009-01-08 12:04:47 +00001915 mmap_init();
Al Viro66577192011-06-28 15:41:10 -04001916 nsproxy_cache_init();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001917}
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001918
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001919/*
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001920 * Check constraints on flags passed to the unshare system call.
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001921 */
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001922static int check_unshare_flags(unsigned long unshare_flags)
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001923{
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001924 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
1925 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
Eric W. Biederman50804fe2010-03-02 15:41:50 -08001926 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
Aditya Kalia79a9082016-01-29 02:54:06 -06001927 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP))
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001928 return -EINVAL;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001929 /*
Eric W. Biederman12c641a2015-08-10 17:35:07 -05001930 * Not implemented, but pretend it works if there is nothing
1931 * to unshare. Note that unsharing the address space or the
1932 * signal handlers also need to unshare the signal queues (aka
1933 * CLONE_THREAD).
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001934 */
1935 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
Eric W. Biederman12c641a2015-08-10 17:35:07 -05001936 if (!thread_group_empty(current))
1937 return -EINVAL;
1938 }
1939 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
1940 if (atomic_read(&current->sighand->count) > 1)
1941 return -EINVAL;
1942 }
1943 if (unshare_flags & CLONE_VM) {
1944 if (!current_is_single_threaded())
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07001945 return -EINVAL;
1946 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001947
1948 return 0;
1949}
1950
1951/*
JANAK DESAI99d14192006-02-07 12:58:59 -08001952 * Unshare the filesystem structure if it is being shared
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001953 */
1954static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
1955{
1956 struct fs_struct *fs = current->fs;
1957
Al Viro498052b2009-03-30 07:20:30 -04001958 if (!(unshare_flags & CLONE_FS) || !fs)
1959 return 0;
1960
1961 /* don't need lock here; in the worst case we'll do useless copy */
1962 if (fs->users == 1)
1963 return 0;
1964
1965 *new_fsp = copy_fs_struct(fs);
1966 if (!*new_fsp)
1967 return -ENOMEM;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001968
1969 return 0;
1970}
1971
1972/*
JANAK DESAIa016f332006-02-07 12:59:02 -08001973 * Unshare file descriptor table if it is being shared
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001974 */
1975static int unshare_fd(unsigned long unshare_flags, struct files_struct **new_fdp)
1976{
1977 struct files_struct *fd = current->files;
JANAK DESAIa016f332006-02-07 12:59:02 -08001978 int error = 0;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001979
1980 if ((unshare_flags & CLONE_FILES) &&
JANAK DESAIa016f332006-02-07 12:59:02 -08001981 (fd && atomic_read(&fd->count) > 1)) {
1982 *new_fdp = dup_fd(fd, &error);
1983 if (!*new_fdp)
1984 return error;
1985 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001986
1987 return 0;
1988}
1989
1990/*
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001991 * unshare allows a process to 'unshare' part of the process
1992 * context which was originally shared using clone. copy_*
1993 * functions used by do_fork() cannot be used here directly
1994 * because they modify an inactive task_struct that is being
1995 * constructed. Here we are modifying the current, active,
1996 * task_struct.
1997 */
Heiko Carstens6559eed82009-01-14 14:14:32 +01001998SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
JANAK DESAIcf2e3402006-02-07 12:58:58 -08001999{
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002000 struct fs_struct *fs, *new_fs = NULL;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002001 struct files_struct *fd, *new_fd = NULL;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002002 struct cred *new_cred = NULL;
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002003 struct nsproxy *new_nsproxy = NULL;
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002004 int do_sysvsem = 0;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002005 int err;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002006
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002007 /*
Eric W. Biedermanfaf00da2015-08-10 18:25:44 -05002008 * If unsharing a user namespace must also unshare the thread group
2009 * and unshare the filesystem root and working directories.
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002010 */
2011 if (unshare_flags & CLONE_NEWUSER)
Eric W. Biedermane66eded2013-03-13 11:51:49 -07002012 unshare_flags |= CLONE_THREAD | CLONE_FS;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002013 /*
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002014 * If unsharing vm, must also unshare signal handlers.
2015 */
2016 if (unshare_flags & CLONE_VM)
2017 unshare_flags |= CLONE_SIGHAND;
Manfred Spraul6013f672008-04-29 01:00:59 -07002018 /*
Eric W. Biederman12c641a2015-08-10 17:35:07 -05002019 * If unsharing a signal handlers, must also unshare the signal queues.
2020 */
2021 if (unshare_flags & CLONE_SIGHAND)
2022 unshare_flags |= CLONE_THREAD;
2023 /*
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002024 * If unsharing namespace, must also unshare filesystem information.
2025 */
2026 if (unshare_flags & CLONE_NEWNS)
2027 unshare_flags |= CLONE_FS;
Eric W. Biederman50804fe2010-03-02 15:41:50 -08002028
2029 err = check_unshare_flags(unshare_flags);
2030 if (err)
2031 goto bad_unshare_out;
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002032 /*
Manfred Spraul6013f672008-04-29 01:00:59 -07002033 * CLONE_NEWIPC must also detach from the undolist: after switching
2034 * to a new ipc namespace, the semaphore arrays from the old
2035 * namespace are unreachable.
2036 */
2037 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002038 do_sysvsem = 1;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002039 err = unshare_fs(unshare_flags, &new_fs);
2040 if (err)
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002041 goto bad_unshare_out;
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002042 err = unshare_fd(unshare_flags, &new_fd);
2043 if (err)
Oleg Nesterov9bfb23f2011-03-22 16:34:09 -07002044 goto bad_unshare_cleanup_fs;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002045 err = unshare_userns(unshare_flags, &new_cred);
Daniel Rebelo de Oliveirafb0a6852011-07-26 16:08:39 -07002046 if (err)
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002047 goto bad_unshare_cleanup_fd;
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002048 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
2049 new_cred, new_fs);
2050 if (err)
2051 goto bad_unshare_cleanup_cred;
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002052
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002053 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
Manfred Spraul9edff4a2008-04-29 01:00:57 -07002054 if (do_sysvsem) {
2055 /*
2056 * CLONE_SYSVSEM is equivalent to sys_exit().
2057 */
2058 exit_sem(current);
2059 }
Jack Millerab602f72014-08-08 14:23:19 -07002060 if (unshare_flags & CLONE_NEWIPC) {
2061 /* Orphan segments in old ns (see sem above). */
2062 exit_shm(current);
2063 shm_init_task(current);
2064 }
Serge E. Hallynab516012006-10-02 02:18:06 -07002065
Alan Cox6f977e62013-02-27 17:03:23 -08002066 if (new_nsproxy)
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002067 switch_task_namespaces(current, new_nsproxy);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002068
Pavel Emelyanovcf7b7082007-10-18 23:39:54 -07002069 task_lock(current);
2070
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002071 if (new_fs) {
2072 fs = current->fs;
Nick Piggin2a4419b2010-08-18 04:37:33 +10002073 spin_lock(&fs->lock);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002074 current->fs = new_fs;
Al Viro498052b2009-03-30 07:20:30 -04002075 if (--fs->users)
2076 new_fs = NULL;
2077 else
2078 new_fs = fs;
Nick Piggin2a4419b2010-08-18 04:37:33 +10002079 spin_unlock(&fs->lock);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002080 }
2081
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002082 if (new_fd) {
2083 fd = current->files;
2084 current->files = new_fd;
2085 new_fd = fd;
2086 }
2087
2088 task_unlock(current);
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002089
2090 if (new_cred) {
2091 /* Install the new user namespace */
2092 commit_creds(new_cred);
2093 new_cred = NULL;
2094 }
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002095 }
2096
Eric W. Biedermanb2e0d9872012-07-26 05:15:35 -07002097bad_unshare_cleanup_cred:
2098 if (new_cred)
2099 put_cred(new_cred);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002100bad_unshare_cleanup_fd:
2101 if (new_fd)
2102 put_files_struct(new_fd);
2103
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002104bad_unshare_cleanup_fs:
2105 if (new_fs)
Al Viro498052b2009-03-30 07:20:30 -04002106 free_fs_struct(new_fs);
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002107
JANAK DESAIcf2e3402006-02-07 12:58:58 -08002108bad_unshare_out:
2109 return err;
2110}
Al Viro3b125382008-04-22 05:31:30 -04002111
2112/*
2113 * Helper to unshare the files of the current task.
2114 * We don't want to expose copy_files internals to
2115 * the exec layer of the kernel.
2116 */
2117
2118int unshare_files(struct files_struct **displaced)
2119{
2120 struct task_struct *task = current;
Al Viro50704512008-04-26 05:25:00 +01002121 struct files_struct *copy = NULL;
Al Viro3b125382008-04-22 05:31:30 -04002122 int error;
2123
2124 error = unshare_fd(CLONE_FILES, &copy);
2125 if (error || !copy) {
2126 *displaced = NULL;
2127 return error;
2128 }
2129 *displaced = task->files;
2130 task_lock(task);
2131 task->files = copy;
2132 task_unlock(task);
2133 return 0;
2134}
Heinrich Schuchardt16db3d32015-04-16 12:47:50 -07002135
2136int sysctl_max_threads(struct ctl_table *table, int write,
2137 void __user *buffer, size_t *lenp, loff_t *ppos)
2138{
2139 struct ctl_table t;
2140 int ret;
2141 int threads = max_threads;
2142 int min = MIN_THREADS;
2143 int max = MAX_THREADS;
2144
2145 t = *table;
2146 t.data = &threads;
2147 t.extra1 = &min;
2148 t.extra2 = &max;
2149
2150 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
2151 if (ret || !write)
2152 return ret;
2153
2154 set_max_threads(threads);
2155
2156 return 0;
2157}