1// SPDX-License-Identifier: GPL-2.0-only
2/*
3 * linux/kernel/fork.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 */
7
8/*
9 * 'fork.c' contains the help-routines for the 'fork' system call
10 * (see also entry.S and others).
11 * Fork is rather simple, once you get the hang of it, but the memory
12 * management can be a bitch. See 'mm/memory.c': 'copy_page_range()'
13 */
14
15#include <linux/anon_inodes.h>
16#include <linux/slab.h>
17#include <linux/sched/autogroup.h>
18#include <linux/sched/mm.h>
19#include <linux/sched/coredump.h>
20#include <linux/sched/user.h>
21#include <linux/sched/numa_balancing.h>
22#include <linux/sched/stat.h>
23#include <linux/sched/task.h>
24#include <linux/sched/task_stack.h>
25#include <linux/sched/cputime.h>
26#include <linux/seq_file.h>
27#include <linux/rtmutex.h>
28#include <linux/init.h>
29#include <linux/unistd.h>
30#include <linux/module.h>
31#include <linux/vmalloc.h>
32#include <linux/completion.h>
33#include <linux/personality.h>
34#include <linux/mempolicy.h>
35#include <linux/sem.h>
36#include <linux/file.h>
37#include <linux/fdtable.h>
38#include <linux/iocontext.h>
39#include <linux/key.h>
40#include <linux/kmsan.h>
41#include <linux/binfmts.h>
42#include <linux/mman.h>
43#include <linux/mmu_notifier.h>
44#include <linux/fs.h>
45#include <linux/mm.h>
46#include <linux/mm_inline.h>
47#include <linux/nsproxy.h>
48#include <linux/capability.h>
49#include <linux/cpu.h>
50#include <linux/cgroup.h>
51#include <linux/security.h>
52#include <linux/hugetlb.h>
53#include <linux/seccomp.h>
54#include <linux/swap.h>
55#include <linux/syscalls.h>
56#include <linux/jiffies.h>
57#include <linux/futex.h>
58#include <linux/compat.h>
59#include <linux/kthread.h>
60#include <linux/task_io_accounting_ops.h>
61#include <linux/rcupdate.h>
62#include <linux/ptrace.h>
63#include <linux/mount.h>
64#include <linux/audit.h>
65#include <linux/memcontrol.h>
66#include <linux/ftrace.h>
67#include <linux/proc_fs.h>
68#include <linux/profile.h>
69#include <linux/rmap.h>
70#include <linux/ksm.h>
71#include <linux/acct.h>
72#include <linux/userfaultfd_k.h>
73#include <linux/tsacct_kern.h>
74#include <linux/cn_proc.h>
75#include <linux/freezer.h>
76#include <linux/delayacct.h>
77#include <linux/taskstats_kern.h>
78#include <linux/tty.h>
79#include <linux/fs_struct.h>
80#include <linux/magic.h>
81#include <linux/perf_event.h>
82#include <linux/posix-timers.h>
83#include <linux/user-return-notifier.h>
84#include <linux/oom.h>
85#include <linux/khugepaged.h>
86#include <linux/signalfd.h>
87#include <linux/uprobes.h>
88#include <linux/aio.h>
89#include <linux/compiler.h>
90#include <linux/sysctl.h>
91#include <linux/kcov.h>
92#include <linux/livepatch.h>
93#include <linux/thread_info.h>
94#include <linux/stackleak.h>
95#include <linux/kasan.h>
96#include <linux/scs.h>
97#include <linux/io_uring.h>
98#include <linux/bpf.h>
99#include <linux/stackprotector.h>
100#include <linux/user_events.h>
101#include <linux/iommu.h>
102
103#include <asm/pgalloc.h>
104#include <linux/uaccess.h>
105#include <asm/mmu_context.h>
106#include <asm/cacheflush.h>
107#include <asm/tlbflush.h>
108
109#include <trace/events/sched.h>
110
111#define CREATE_TRACE_POINTS
112#include <trace/events/task.h>
113
114/*
115 * Minimum number of threads to boot the kernel
116 */
117#define MIN_THREADS 20
118
119/*
120 * Maximum number of threads
121 */
122#define MAX_THREADS FUTEX_TID_MASK
123
124/*
125 * Protected counters by write_lock_irq(&tasklist_lock)
126 */
127unsigned long total_forks; /* Handle normal Linux uptimes. */
128int nr_threads; /* The idle threads do not count.. */
129
130static int max_threads; /* tunable limit on nr_threads */
131
132#define NAMED_ARRAY_INDEX(x) [x] = __stringify(x)
133
134static const char * const resident_page_types[] = {
135 NAMED_ARRAY_INDEX(MM_FILEPAGES),
136 NAMED_ARRAY_INDEX(MM_ANONPAGES),
137 NAMED_ARRAY_INDEX(MM_SWAPENTS),
138 NAMED_ARRAY_INDEX(MM_SHMEMPAGES),
139};
140
141DEFINE_PER_CPU(unsigned long, process_counts) = 0;
142
143__cacheline_aligned DEFINE_RWLOCK(tasklist_lock); /* outer */
144
145#ifdef CONFIG_PROVE_RCU
146int lockdep_tasklist_lock_is_held(void)
147{
148 return lockdep_is_held(&tasklist_lock);
149}
150EXPORT_SYMBOL_GPL(lockdep_tasklist_lock_is_held);
151#endif /* #ifdef CONFIG_PROVE_RCU */
152
153int nr_processes(void)
154{
155 int cpu;
156 int total = 0;
157
158 for_each_possible_cpu(cpu)
159 total += per_cpu(process_counts, cpu);
160
161 return total;
162}
163
164void __weak arch_release_task_struct(struct task_struct *tsk)
165{
166}
167
168#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
169static struct kmem_cache *task_struct_cachep;
170
171static inline struct task_struct *alloc_task_struct_node(int node)
172{
173 return kmem_cache_alloc_node(s: task_struct_cachep, GFP_KERNEL, node);
174}
175
176static inline void free_task_struct(struct task_struct *tsk)
177{
178 kmem_cache_free(s: task_struct_cachep, objp: tsk);
179}
180#endif
181
182#ifndef CONFIG_ARCH_THREAD_STACK_ALLOCATOR
183
184/*
185 * Allocate pages if THREAD_SIZE is >= PAGE_SIZE, otherwise use a
186 * kmemcache based allocator.
187 */
188# if THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)
189
190# ifdef CONFIG_VMAP_STACK
191/*
192 * vmalloc() is a bit slow, and calling vfree() enough times will force a TLB
193 * flush. Try to minimize the number of calls by caching stacks.
194 */
195#define NR_CACHED_STACKS 2
196static DEFINE_PER_CPU(struct vm_struct *, cached_stacks[NR_CACHED_STACKS]);
197
198struct vm_stack {
199 struct rcu_head rcu;
200 struct vm_struct *stack_vm_area;
201};
202
203static bool try_release_thread_stack_to_cache(struct vm_struct *vm)
204{
205 unsigned int i;
206
207 for (i = 0; i < NR_CACHED_STACKS; i++) {
208 if (this_cpu_cmpxchg(cached_stacks[i], NULL, vm) != NULL)
209 continue;
210 return true;
211 }
212 return false;
213}
214
215static void thread_stack_free_rcu(struct rcu_head *rh)
216{
217 struct vm_stack *vm_stack = container_of(rh, struct vm_stack, rcu);
218
219 if (try_release_thread_stack_to_cache(vm: vm_stack->stack_vm_area))
220 return;
221
222 vfree(addr: vm_stack);
223}
224
225static void thread_stack_delayed_free(struct task_struct *tsk)
226{
227 struct vm_stack *vm_stack = tsk->stack;
228
229 vm_stack->stack_vm_area = tsk->stack_vm_area;
230 call_rcu(head: &vm_stack->rcu, func: thread_stack_free_rcu);
231}
232
233static int free_vm_stack_cache(unsigned int cpu)
234{
235 struct vm_struct **cached_vm_stacks = per_cpu_ptr(cached_stacks, cpu);
236 int i;
237
238 for (i = 0; i < NR_CACHED_STACKS; i++) {
239 struct vm_struct *vm_stack = cached_vm_stacks[i];
240
241 if (!vm_stack)
242 continue;
243
244 vfree(addr: vm_stack->addr);
245 cached_vm_stacks[i] = NULL;
246 }
247
248 return 0;
249}
250
251static int memcg_charge_kernel_stack(struct vm_struct *vm)
252{
253 int i;
254 int ret;
255 int nr_charged = 0;
256
257 BUG_ON(vm->nr_pages != THREAD_SIZE / PAGE_SIZE);
258
259 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++) {
260 ret = memcg_kmem_charge_page(page: vm->pages[i], GFP_KERNEL, order: 0);
261 if (ret)
262 goto err;
263 nr_charged++;
264 }
265 return 0;
266err:
267 for (i = 0; i < nr_charged; i++)
268 memcg_kmem_uncharge_page(page: vm->pages[i], order: 0);
269 return ret;
270}
271
272static int alloc_thread_stack_node(struct task_struct *tsk, int node)
273{
274 struct vm_struct *vm;
275 void *stack;
276 int i;
277
278 for (i = 0; i < NR_CACHED_STACKS; i++) {
279 struct vm_struct *s;
280
281 s = this_cpu_xchg(cached_stacks[i], NULL);
282
283 if (!s)
284 continue;
285
286 /* Reset stack metadata. */
287 kasan_unpoison_range(address: s->addr, THREAD_SIZE);
288
289 stack = kasan_reset_tag(addr: s->addr);
290
291 /* Clear stale pointers from reused stack. */
292 memset(stack, 0, THREAD_SIZE);
293
294 if (memcg_charge_kernel_stack(vm: s)) {
295 vfree(addr: s->addr);
296 return -ENOMEM;
297 }
298
299 tsk->stack_vm_area = s;
300 tsk->stack = stack;
301 return 0;
302 }
303
304 /*
305 * Allocated stacks are cached and later reused by new threads,
306 * so memcg accounting is performed manually on assigning/releasing
307 * stacks to tasks. Drop __GFP_ACCOUNT.
308 */
309 stack = __vmalloc_node_range(THREAD_SIZE, THREAD_ALIGN,
310 VMALLOC_START, VMALLOC_END,
311 THREADINFO_GFP & ~__GFP_ACCOUNT,
312 PAGE_KERNEL,
313 vm_flags: 0, node, caller: __builtin_return_address(0));
314 if (!stack)
315 return -ENOMEM;
316
317 vm = find_vm_area(addr: stack);
318 if (memcg_charge_kernel_stack(vm)) {
319 vfree(addr: stack);
320 return -ENOMEM;
321 }
322 /*
323 * We can't call find_vm_area() in interrupt context, and
324 * free_thread_stack() can be called in interrupt context,
325 * so cache the vm_struct.
326 */
327 tsk->stack_vm_area = vm;
328 stack = kasan_reset_tag(addr: stack);
329 tsk->stack = stack;
330 return 0;
331}
332
333static void free_thread_stack(struct task_struct *tsk)
334{
335 if (!try_release_thread_stack_to_cache(vm: tsk->stack_vm_area))
336 thread_stack_delayed_free(tsk);
337
338 tsk->stack = NULL;
339 tsk->stack_vm_area = NULL;
340}
341
342# else /* !CONFIG_VMAP_STACK */
343
344static void thread_stack_free_rcu(struct rcu_head *rh)
345{
346 __free_pages(virt_to_page(rh), THREAD_SIZE_ORDER);
347}
348
349static void thread_stack_delayed_free(struct task_struct *tsk)
350{
351 struct rcu_head *rh = tsk->stack;
352
353 call_rcu(rh, thread_stack_free_rcu);
354}
355
356static int alloc_thread_stack_node(struct task_struct *tsk, int node)
357{
358 struct page *page = alloc_pages_node(node, THREADINFO_GFP,
359 THREAD_SIZE_ORDER);
360
361 if (likely(page)) {
362 tsk->stack = kasan_reset_tag(page_address(page));
363 return 0;
364 }
365 return -ENOMEM;
366}
367
368static void free_thread_stack(struct task_struct *tsk)
369{
370 thread_stack_delayed_free(tsk);
371 tsk->stack = NULL;
372}
373
374# endif /* CONFIG_VMAP_STACK */
375# else /* !(THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK)) */
376
377static struct kmem_cache *thread_stack_cache;
378
379static void thread_stack_free_rcu(struct rcu_head *rh)
380{
381 kmem_cache_free(thread_stack_cache, rh);
382}
383
384static void thread_stack_delayed_free(struct task_struct *tsk)
385{
386 struct rcu_head *rh = tsk->stack;
387
388 call_rcu(rh, thread_stack_free_rcu);
389}
390
391static int alloc_thread_stack_node(struct task_struct *tsk, int node)
392{
393 unsigned long *stack;
394 stack = kmem_cache_alloc_node(thread_stack_cache, THREADINFO_GFP, node);
395 stack = kasan_reset_tag(stack);
396 tsk->stack = stack;
397 return stack ? 0 : -ENOMEM;
398}
399
400static void free_thread_stack(struct task_struct *tsk)
401{
402 thread_stack_delayed_free(tsk);
403 tsk->stack = NULL;
404}
405
406void thread_stack_cache_init(void)
407{
408 thread_stack_cache = kmem_cache_create_usercopy("thread_stack",
409 THREAD_SIZE, THREAD_SIZE, 0, 0,
410 THREAD_SIZE, NULL);
411 BUG_ON(thread_stack_cache == NULL);
412}
413
414# endif /* THREAD_SIZE >= PAGE_SIZE || defined(CONFIG_VMAP_STACK) */
415#else /* CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
416
417static int alloc_thread_stack_node(struct task_struct *tsk, int node)
418{
419 unsigned long *stack;
420
421 stack = arch_alloc_thread_stack_node(tsk, node);
422 tsk->stack = stack;
423 return stack ? 0 : -ENOMEM;
424}
425
426static void free_thread_stack(struct task_struct *tsk)
427{
428 arch_free_thread_stack(tsk);
429 tsk->stack = NULL;
430}
431
432#endif /* !CONFIG_ARCH_THREAD_STACK_ALLOCATOR */
433
434/* SLAB cache for signal_struct structures (tsk->signal) */
435static struct kmem_cache *signal_cachep;
436
437/* SLAB cache for sighand_struct structures (tsk->sighand) */
438struct kmem_cache *sighand_cachep;
439
440/* SLAB cache for files_struct structures (tsk->files) */
441struct kmem_cache *files_cachep;
442
443/* SLAB cache for fs_struct structures (tsk->fs) */
444struct kmem_cache *fs_cachep;
445
446/* SLAB cache for vm_area_struct structures */
447static struct kmem_cache *vm_area_cachep;
448
449/* SLAB cache for mm_struct structures (tsk->mm) */
450static struct kmem_cache *mm_cachep;
451
452#ifdef CONFIG_PER_VMA_LOCK
453
454/* SLAB cache for vm_area_struct.lock */
455static struct kmem_cache *vma_lock_cachep;
456
457static bool vma_lock_alloc(struct vm_area_struct *vma)
458{
459 vma->vm_lock = kmem_cache_alloc(cachep: vma_lock_cachep, GFP_KERNEL);
460 if (!vma->vm_lock)
461 return false;
462
463 init_rwsem(&vma->vm_lock->lock);
464 vma->vm_lock_seq = -1;
465
466 return true;
467}
468
469static inline void vma_lock_free(struct vm_area_struct *vma)
470{
471 kmem_cache_free(s: vma_lock_cachep, objp: vma->vm_lock);
472}
473
474#else /* CONFIG_PER_VMA_LOCK */
475
476static inline bool vma_lock_alloc(struct vm_area_struct *vma) { return true; }
477static inline void vma_lock_free(struct vm_area_struct *vma) {}
478
479#endif /* CONFIG_PER_VMA_LOCK */
480
481struct vm_area_struct *vm_area_alloc(struct mm_struct *mm)
482{
483 struct vm_area_struct *vma;
484
485 vma = kmem_cache_alloc(cachep: vm_area_cachep, GFP_KERNEL);
486 if (!vma)
487 return NULL;
488
489 vma_init(vma, mm);
490 if (!vma_lock_alloc(vma)) {
491 kmem_cache_free(s: vm_area_cachep, objp: vma);
492 return NULL;
493 }
494
495 return vma;
496}
497
498struct vm_area_struct *vm_area_dup(struct vm_area_struct *orig)
499{
500 struct vm_area_struct *new = kmem_cache_alloc(cachep: vm_area_cachep, GFP_KERNEL);
501
502 if (!new)
503 return NULL;
504
505 ASSERT_EXCLUSIVE_WRITER(orig->vm_flags);
506 ASSERT_EXCLUSIVE_WRITER(orig->vm_file);
507 /*
508 * orig->shared.rb may be modified concurrently, but the clone
509 * will be reinitialized.
510 */
511 data_race(memcpy(new, orig, sizeof(*new)));
512 if (!vma_lock_alloc(vma: new)) {
513 kmem_cache_free(s: vm_area_cachep, objp: new);
514 return NULL;
515 }
516 INIT_LIST_HEAD(list: &new->anon_vma_chain);
517 vma_numab_state_init(vma: new);
518 dup_anon_vma_name(orig_vma: orig, new_vma: new);
519
520 return new;
521}
522
523void __vm_area_free(struct vm_area_struct *vma)
524{
525 vma_numab_state_free(vma);
526 free_anon_vma_name(vma);
527 vma_lock_free(vma);
528 kmem_cache_free(s: vm_area_cachep, objp: vma);
529}
530
531#ifdef CONFIG_PER_VMA_LOCK
532static void vm_area_free_rcu_cb(struct rcu_head *head)
533{
534 struct vm_area_struct *vma = container_of(head, struct vm_area_struct,
535 vm_rcu);
536
537 /* The vma should not be locked while being destroyed. */
538 VM_BUG_ON_VMA(rwsem_is_locked(&vma->vm_lock->lock), vma);
539 __vm_area_free(vma);
540}
541#endif
542
543void vm_area_free(struct vm_area_struct *vma)
544{
545#ifdef CONFIG_PER_VMA_LOCK
546 call_rcu(head: &vma->vm_rcu, func: vm_area_free_rcu_cb);
547#else
548 __vm_area_free(vma);
549#endif
550}
551
552static void account_kernel_stack(struct task_struct *tsk, int account)
553{
554 if (IS_ENABLED(CONFIG_VMAP_STACK)) {
555 struct vm_struct *vm = task_stack_vm_area(t: tsk);
556 int i;
557
558 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
559 mod_lruvec_page_state(page: vm->pages[i], idx: NR_KERNEL_STACK_KB,
560 val: account * (PAGE_SIZE / 1024));
561 } else {
562 void *stack = task_stack_page(task: tsk);
563
564 /* All stack pages are in the same node. */
565 mod_lruvec_kmem_state(p: stack, idx: NR_KERNEL_STACK_KB,
566 val: account * (THREAD_SIZE / 1024));
567 }
568}
569
570void exit_task_stack_account(struct task_struct *tsk)
571{
572 account_kernel_stack(tsk, account: -1);
573
574 if (IS_ENABLED(CONFIG_VMAP_STACK)) {
575 struct vm_struct *vm;
576 int i;
577
578 vm = task_stack_vm_area(t: tsk);
579 for (i = 0; i < THREAD_SIZE / PAGE_SIZE; i++)
580 memcg_kmem_uncharge_page(page: vm->pages[i], order: 0);
581 }
582}
583
584static void release_task_stack(struct task_struct *tsk)
585{
586 if (WARN_ON(READ_ONCE(tsk->__state) != TASK_DEAD))
587 return; /* Better to leak the stack than to free prematurely */
588
589 free_thread_stack(tsk);
590}
591
592#ifdef CONFIG_THREAD_INFO_IN_TASK
593void put_task_stack(struct task_struct *tsk)
594{
595 if (refcount_dec_and_test(r: &tsk->stack_refcount))
596 release_task_stack(tsk);
597}
598#endif
599
600void free_task(struct task_struct *tsk)
601{
602#ifdef CONFIG_SECCOMP
603 WARN_ON_ONCE(tsk->seccomp.filter);
604#endif
605 release_user_cpus_ptr(p: tsk);
606 scs_release(tsk);
607
608#ifndef CONFIG_THREAD_INFO_IN_TASK
609 /*
610 * The task is finally done with both the stack and thread_info,
611 * so free both.
612 */
613 release_task_stack(tsk);
614#else
615 /*
616 * If the task had a separate stack allocation, it should be gone
617 * by now.
618 */
619 WARN_ON_ONCE(refcount_read(&tsk->stack_refcount) != 0);
620#endif
621 rt_mutex_debug_task_free(tsk);
622 ftrace_graph_exit_task(t: tsk);
623 arch_release_task_struct(tsk);
624 if (tsk->flags & PF_KTHREAD)
625 free_kthread_struct(k: tsk);
626 bpf_task_storage_free(task: tsk);
627 free_task_struct(tsk);
628}
629EXPORT_SYMBOL(free_task);
630
631static void dup_mm_exe_file(struct mm_struct *mm, struct mm_struct *oldmm)
632{
633 struct file *exe_file;
634
635 exe_file = get_mm_exe_file(mm: oldmm);
636 RCU_INIT_POINTER(mm->exe_file, exe_file);
637 /*
638 * We depend on the oldmm having properly denied write access to the
639 * exe_file already.
640 */
641 if (exe_file && deny_write_access(file: exe_file))
642 pr_warn_once("deny_write_access() failed in %s\n", __func__);
643}
644
645#ifdef CONFIG_MMU
646static __latent_entropy int dup_mmap(struct mm_struct *mm,
647 struct mm_struct *oldmm)
648{
649 struct vm_area_struct *mpnt, *tmp;
650 int retval;
651 unsigned long charge = 0;
652 LIST_HEAD(uf);
653 VMA_ITERATOR(old_vmi, oldmm, 0);
654 VMA_ITERATOR(vmi, mm, 0);
655
656 uprobe_start_dup_mmap();
657 if (mmap_write_lock_killable(mm: oldmm)) {
658 retval = -EINTR;
659 goto fail_uprobe_end;
660 }
661 flush_cache_dup_mm(mm: oldmm);
662 uprobe_dup_mmap(oldmm, newmm: mm);
663 /*
664 * Not linked in yet - no deadlock potential:
665 */
666 mmap_write_lock_nested(mm, SINGLE_DEPTH_NESTING);
667
668 /* No ordering required: file already has been exposed. */
669 dup_mm_exe_file(mm, oldmm);
670
671 mm->total_vm = oldmm->total_vm;
672 mm->data_vm = oldmm->data_vm;
673 mm->exec_vm = oldmm->exec_vm;
674 mm->stack_vm = oldmm->stack_vm;
675
676 retval = ksm_fork(mm, oldmm);
677 if (retval)
678 goto out;
679 khugepaged_fork(mm, oldmm);
680
681 retval = vma_iter_bulk_alloc(vmi: &vmi, count: oldmm->map_count);
682 if (retval)
683 goto out;
684
685 mt_clear_in_rcu(mt: vmi.mas.tree);
686 for_each_vma(old_vmi, mpnt) {
687 struct file *file;
688
689 vma_start_write(vma: mpnt);
690 if (mpnt->vm_flags & VM_DONTCOPY) {
691 vm_stat_account(mm, mpnt->vm_flags, npages: -vma_pages(vma: mpnt));
692 continue;
693 }
694 charge = 0;
695 /*
696 * Don't duplicate many vmas if we've been oom-killed (for
697 * example)
698 */
699 if (fatal_signal_pending(current)) {
700 retval = -EINTR;
701 goto loop_out;
702 }
703 if (mpnt->vm_flags & VM_ACCOUNT) {
704 unsigned long len = vma_pages(vma: mpnt);
705
706 if (security_vm_enough_memory_mm(mm: oldmm, pages: len)) /* sic */
707 goto fail_nomem;
708 charge = len;
709 }
710 tmp = vm_area_dup(orig: mpnt);
711 if (!tmp)
712 goto fail_nomem;
713 retval = vma_dup_policy(src: mpnt, dst: tmp);
714 if (retval)
715 goto fail_nomem_policy;
716 tmp->vm_mm = mm;
717 retval = dup_userfaultfd(tmp, &uf);
718 if (retval)
719 goto fail_nomem_anon_vma_fork;
720 if (tmp->vm_flags & VM_WIPEONFORK) {
721 /*
722 * VM_WIPEONFORK gets a clean slate in the child.
723 * Don't prepare anon_vma until fault since we don't
724 * copy page for current vma.
725 */
726 tmp->anon_vma = NULL;
727 } else if (anon_vma_fork(tmp, mpnt))
728 goto fail_nomem_anon_vma_fork;
729 vm_flags_clear(vma: tmp, VM_LOCKED_MASK);
730 file = tmp->vm_file;
731 if (file) {
732 struct address_space *mapping = file->f_mapping;
733
734 get_file(f: file);
735 i_mmap_lock_write(mapping);
736 if (vma_is_shared_maywrite(vma: tmp))
737 mapping_allow_writable(mapping);
738 flush_dcache_mmap_lock(mapping);
739 /* insert tmp into the share list, just after mpnt */
740 vma_interval_tree_insert_after(node: tmp, prev: mpnt,
741 root: &mapping->i_mmap);
742 flush_dcache_mmap_unlock(mapping);
743 i_mmap_unlock_write(mapping);
744 }
745
746 /*
747 * Copy/update hugetlb private vma information.
748 */
749 if (is_vm_hugetlb_page(vma: tmp))
750 hugetlb_dup_vma_private(vma: tmp);
751
752 /* Link the vma into the MT */
753 if (vma_iter_bulk_store(vmi: &vmi, vma: tmp))
754 goto fail_nomem_vmi_store;
755
756 mm->map_count++;
757 if (!(tmp->vm_flags & VM_WIPEONFORK))
758 retval = copy_page_range(dst_vma: tmp, src_vma: mpnt);
759
760 if (tmp->vm_ops && tmp->vm_ops->open)
761 tmp->vm_ops->open(tmp);
762
763 if (retval)
764 goto loop_out;
765 }
766 /* a new mm has just been created */
767 retval = arch_dup_mmap(oldmm, mm);
768loop_out:
769 vma_iter_free(vmi: &vmi);
770 if (!retval)
771 mt_set_in_rcu(mt: vmi.mas.tree);
772out:
773 mmap_write_unlock(mm);
774 flush_tlb_mm(oldmm);
775 mmap_write_unlock(mm: oldmm);
776 dup_userfaultfd_complete(&uf);
777fail_uprobe_end:
778 uprobe_end_dup_mmap();
779 return retval;
780
781fail_nomem_vmi_store:
782 unlink_anon_vmas(tmp);
783fail_nomem_anon_vma_fork:
784 mpol_put(vma_policy(tmp));
785fail_nomem_policy:
786 vm_area_free(vma: tmp);
787fail_nomem:
788 retval = -ENOMEM;
789 vm_unacct_memory(pages: charge);
790 goto loop_out;
791}
792
793static inline int mm_alloc_pgd(struct mm_struct *mm)
794{
795 mm->pgd = pgd_alloc(mm);
796 if (unlikely(!mm->pgd))
797 return -ENOMEM;
798 return 0;
799}
800
801static inline void mm_free_pgd(struct mm_struct *mm)
802{
803 pgd_free(mm, pgd: mm->pgd);
804}
805#else
806static int dup_mmap(struct mm_struct *mm, struct mm_struct *oldmm)
807{
808 mmap_write_lock(oldmm);
809 dup_mm_exe_file(mm, oldmm);
810 mmap_write_unlock(oldmm);
811 return 0;
812}
813#define mm_alloc_pgd(mm) (0)
814#define mm_free_pgd(mm)
815#endif /* CONFIG_MMU */
816
817static void check_mm(struct mm_struct *mm)
818{
819 int i;
820
821 BUILD_BUG_ON_MSG(ARRAY_SIZE(resident_page_types) != NR_MM_COUNTERS,
822 "Please make sure 'struct resident_page_types[]' is updated as well");
823
824 for (i = 0; i < NR_MM_COUNTERS; i++) {
825 long x = percpu_counter_sum(fbc: &mm->rss_stat[i]);
826
827 if (unlikely(x))
828 pr_alert("BUG: Bad rss-counter state mm:%p type:%s val:%ld\n",
829 mm, resident_page_types[i], x);
830 }
831
832 if (mm_pgtables_bytes(mm))
833 pr_alert("BUG: non-zero pgtables_bytes on freeing mm: %ld\n",
834 mm_pgtables_bytes(mm));
835
836#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
837 VM_BUG_ON_MM(mm->pmd_huge_pte, mm);
838#endif
839}
840
841#define allocate_mm() (kmem_cache_alloc(mm_cachep, GFP_KERNEL))
842#define free_mm(mm) (kmem_cache_free(mm_cachep, (mm)))
843
844static void do_check_lazy_tlb(void *arg)
845{
846 struct mm_struct *mm = arg;
847
848 WARN_ON_ONCE(current->active_mm == mm);
849}
850
851static void do_shoot_lazy_tlb(void *arg)
852{
853 struct mm_struct *mm = arg;
854
855 if (current->active_mm == mm) {
856 WARN_ON_ONCE(current->mm);
857 current->active_mm = &init_mm;
858 switch_mm(prev: mm, next: &init_mm, current);
859 }
860}
861
862static void cleanup_lazy_tlbs(struct mm_struct *mm)
863{
864 if (!IS_ENABLED(CONFIG_MMU_LAZY_TLB_SHOOTDOWN)) {
865 /*
866 * In this case, lazy tlb mms are refounted and would not reach
867 * __mmdrop until all CPUs have switched away and mmdrop()ed.
868 */
869 return;
870 }
871
872 /*
873 * Lazy mm shootdown does not refcount "lazy tlb mm" usage, rather it
874 * requires lazy mm users to switch to another mm when the refcount
875 * drops to zero, before the mm is freed. This requires IPIs here to
876 * switch kernel threads to init_mm.
877 *
878 * archs that use IPIs to flush TLBs can piggy-back that lazy tlb mm
879 * switch with the final userspace teardown TLB flush which leaves the
880 * mm lazy on this CPU but no others, reducing the need for additional
881 * IPIs here. There are cases where a final IPI is still required here,
882 * such as the final mmdrop being performed on a different CPU than the
883 * one exiting, or kernel threads using the mm when userspace exits.
884 *
885 * IPI overheads have not found to be expensive, but they could be
886 * reduced in a number of possible ways, for example (roughly
887 * increasing order of complexity):
888 * - The last lazy reference created by exit_mm() could instead switch
889 * to init_mm, however it's probable this will run on the same CPU
890 * immediately afterwards, so this may not reduce IPIs much.
891 * - A batch of mms requiring IPIs could be gathered and freed at once.
892 * - CPUs store active_mm where it can be remotely checked without a
893 * lock, to filter out false-positives in the cpumask.
894 * - After mm_users or mm_count reaches zero, switching away from the
895 * mm could clear mm_cpumask to reduce some IPIs, perhaps together
896 * with some batching or delaying of the final IPIs.
897 * - A delayed freeing and RCU-like quiescing sequence based on mm
898 * switching to avoid IPIs completely.
899 */
900 on_each_cpu_mask(mask: mm_cpumask(mm), func: do_shoot_lazy_tlb, info: (void *)mm, wait: 1);
901 if (IS_ENABLED(CONFIG_DEBUG_VM_SHOOT_LAZIES))
902 on_each_cpu(func: do_check_lazy_tlb, info: (void *)mm, wait: 1);
903}
904
905/*
906 * Called when the last reference to the mm
907 * is dropped: either by a lazy thread or by
908 * mmput. Free the page directory and the mm.
909 */
910void __mmdrop(struct mm_struct *mm)
911{
912 BUG_ON(mm == &init_mm);
913 WARN_ON_ONCE(mm == current->mm);
914
915 /* Ensure no CPUs are using this as their lazy tlb mm */
916 cleanup_lazy_tlbs(mm);
917
918 WARN_ON_ONCE(mm == current->active_mm);
919 mm_free_pgd(mm);
920 destroy_context(mm);
921 mmu_notifier_subscriptions_destroy(mm);
922 check_mm(mm);
923 put_user_ns(ns: mm->user_ns);
924 mm_pasid_drop(mm);
925 mm_destroy_cid(mm);
926 percpu_counter_destroy_many(fbc: mm->rss_stat, nr_counters: NR_MM_COUNTERS);
927
928 free_mm(mm);
929}
930EXPORT_SYMBOL_GPL(__mmdrop);
931
932static void mmdrop_async_fn(struct work_struct *work)
933{
934 struct mm_struct *mm;
935
936 mm = container_of(work, struct mm_struct, async_put_work);
937 __mmdrop(mm);
938}
939
940static void mmdrop_async(struct mm_struct *mm)
941{
942 if (unlikely(atomic_dec_and_test(&mm->mm_count))) {
943 INIT_WORK(&mm->async_put_work, mmdrop_async_fn);
944 schedule_work(work: &mm->async_put_work);
945 }
946}
947
948static inline void free_signal_struct(struct signal_struct *sig)
949{
950 taskstats_tgid_free(sig);
951 sched_autogroup_exit(sig);
952 /*
953 * __mmdrop is not safe to call from softirq context on x86 due to
954 * pgd_dtor so postpone it to the async context
955 */
956 if (sig->oom_mm)
957 mmdrop_async(mm: sig->oom_mm);
958 kmem_cache_free(s: signal_cachep, objp: sig);
959}
960
961static inline void put_signal_struct(struct signal_struct *sig)
962{
963 if (refcount_dec_and_test(r: &sig->sigcnt))
964 free_signal_struct(sig);
965}
966
967void __put_task_struct(struct task_struct *tsk)
968{
969 WARN_ON(!tsk->exit_state);
970 WARN_ON(refcount_read(&tsk->usage));
971 WARN_ON(tsk == current);
972
973 io_uring_free(tsk);
974 cgroup_free(p: tsk);
975 task_numa_free(p: tsk, final: true);
976 security_task_free(task: tsk);
977 exit_creds(tsk);
978 delayacct_tsk_free(tsk);
979 put_signal_struct(sig: tsk->signal);
980 sched_core_free(tsk);
981 free_task(tsk);
982}
983EXPORT_SYMBOL_GPL(__put_task_struct);
984
985void __put_task_struct_rcu_cb(struct rcu_head *rhp)
986{
987 struct task_struct *task = container_of(rhp, struct task_struct, rcu);
988
989 __put_task_struct(task);
990}
991EXPORT_SYMBOL_GPL(__put_task_struct_rcu_cb);
992
993void __init __weak arch_task_cache_init(void) { }
994
995/*
996 * set_max_threads
997 */
998static void set_max_threads(unsigned int max_threads_suggested)
999{
1000 u64 threads;
1001 unsigned long nr_pages = totalram_pages();
1002
1003 /*
1004 * The number of threads shall be limited such that the thread
1005 * structures may only consume a small part of the available memory.
1006 */
1007 if (fls64(x: nr_pages) + fls64(PAGE_SIZE) > 64)
1008 threads = MAX_THREADS;
1009 else
1010 threads = div64_u64(dividend: (u64) nr_pages * (u64) PAGE_SIZE,
1011 divisor: (u64) THREAD_SIZE * 8UL);
1012
1013 if (threads > max_threads_suggested)
1014 threads = max_threads_suggested;
1015
1016 max_threads = clamp_t(u64, threads, MIN_THREADS, MAX_THREADS);
1017}
1018
1019#ifdef CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT
1020/* Initialized by the architecture: */
1021int arch_task_struct_size __read_mostly;
1022#endif
1023
1024#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1025static void task_struct_whitelist(unsigned long *offset, unsigned long *size)
1026{
1027 /* Fetch thread_struct whitelist for the architecture. */
1028 arch_thread_struct_whitelist(offset, size);
1029
1030 /*
1031 * Handle zero-sized whitelist or empty thread_struct, otherwise
1032 * adjust offset to position of thread_struct in task_struct.
1033 */
1034 if (unlikely(*size == 0))
1035 *offset = 0;
1036 else
1037 *offset += offsetof(struct task_struct, thread);
1038}
1039#endif /* CONFIG_ARCH_TASK_STRUCT_ALLOCATOR */
1040
1041void __init fork_init(void)
1042{
1043 int i;
1044#ifndef CONFIG_ARCH_TASK_STRUCT_ALLOCATOR
1045#ifndef ARCH_MIN_TASKALIGN
1046#define ARCH_MIN_TASKALIGN 0
1047#endif
1048 int align = max_t(int, L1_CACHE_BYTES, ARCH_MIN_TASKALIGN);
1049 unsigned long useroffset, usersize;
1050
1051 /* create a slab on which task_structs can be allocated */
1052 task_struct_whitelist(offset: &useroffset, size: &usersize);
1053 task_struct_cachep = kmem_cache_create_usercopy(name: "task_struct",
1054 size: arch_task_struct_size, align,
1055 SLAB_PANIC|SLAB_ACCOUNT,
1056 useroffset, usersize, NULL);
1057#endif
1058
1059 /* do the arch specific task caches init */
1060 arch_task_cache_init();
1061
1062 set_max_threads(MAX_THREADS);
1063
1064 init_task.signal->rlim[RLIMIT_NPROC].rlim_cur = max_threads/2;
1065 init_task.signal->rlim[RLIMIT_NPROC].rlim_max = max_threads/2;
1066 init_task.signal->rlim[RLIMIT_SIGPENDING] =
1067 init_task.signal->rlim[RLIMIT_NPROC];
1068
1069 for (i = 0; i < UCOUNT_COUNTS; i++)
1070 init_user_ns.ucount_max[i] = max_threads/2;
1071
1072 set_userns_rlimit_max(ns: &init_user_ns, type: UCOUNT_RLIMIT_NPROC, RLIM_INFINITY);
1073 set_userns_rlimit_max(ns: &init_user_ns, type: UCOUNT_RLIMIT_MSGQUEUE, RLIM_INFINITY);
1074 set_userns_rlimit_max(ns: &init_user_ns, type: UCOUNT_RLIMIT_SIGPENDING, RLIM_INFINITY);
1075 set_userns_rlimit_max(ns: &init_user_ns, type: UCOUNT_RLIMIT_MEMLOCK, RLIM_INFINITY);
1076
1077#ifdef CONFIG_VMAP_STACK
1078 cpuhp_setup_state(state: CPUHP_BP_PREPARE_DYN, name: "fork:vm_stack_cache",
1079 NULL, teardown: free_vm_stack_cache);
1080#endif
1081
1082 scs_init();
1083
1084 lockdep_init_task(task: &init_task);
1085 uprobes_init();
1086}
1087
1088int __weak arch_dup_task_struct(struct task_struct *dst,
1089 struct task_struct *src)
1090{
1091 *dst = *src;
1092 return 0;
1093}
1094
1095void set_task_stack_end_magic(struct task_struct *tsk)
1096{
1097 unsigned long *stackend;
1098
1099 stackend = end_of_stack(task: tsk);
1100 *stackend = STACK_END_MAGIC; /* for overflow detection */
1101}
1102
1103static struct task_struct *dup_task_struct(struct task_struct *orig, int node)
1104{
1105 struct task_struct *tsk;
1106 int err;
1107
1108 if (node == NUMA_NO_NODE)
1109 node = tsk_fork_get_node(tsk: orig);
1110 tsk = alloc_task_struct_node(node);
1111 if (!tsk)
1112 return NULL;
1113
1114 err = arch_dup_task_struct(dst: tsk, src: orig);
1115 if (err)
1116 goto free_tsk;
1117
1118 err = alloc_thread_stack_node(tsk, node);
1119 if (err)
1120 goto free_tsk;
1121
1122#ifdef CONFIG_THREAD_INFO_IN_TASK
1123 refcount_set(r: &tsk->stack_refcount, n: 1);
1124#endif
1125 account_kernel_stack(tsk, account: 1);
1126
1127 err = scs_prepare(tsk, node);
1128 if (err)
1129 goto free_stack;
1130
1131#ifdef CONFIG_SECCOMP
1132 /*
1133 * We must handle setting up seccomp filters once we're under
1134 * the sighand lock in case orig has changed between now and
1135 * then. Until then, filter must be NULL to avoid messing up
1136 * the usage counts on the error path calling free_task.
1137 */
1138 tsk->seccomp.filter = NULL;
1139#endif
1140
1141 setup_thread_stack(tsk, orig);
1142 clear_user_return_notifier(p: tsk);
1143 clear_tsk_need_resched(tsk);
1144 set_task_stack_end_magic(tsk);
1145 clear_syscall_work_syscall_user_dispatch(tsk);
1146
1147#ifdef CONFIG_STACKPROTECTOR
1148 tsk->stack_canary = get_random_canary();
1149#endif
1150 if (orig->cpus_ptr == &orig->cpus_mask)
1151 tsk->cpus_ptr = &tsk->cpus_mask;
1152 dup_user_cpus_ptr(dst: tsk, src: orig, node);
1153
1154 /*
1155 * One for the user space visible state that goes away when reaped.
1156 * One for the scheduler.
1157 */
1158 refcount_set(r: &tsk->rcu_users, n: 2);
1159 /* One for the rcu users */
1160 refcount_set(r: &tsk->usage, n: 1);
1161#ifdef CONFIG_BLK_DEV_IO_TRACE
1162 tsk->btrace_seq = 0;
1163#endif
1164 tsk->splice_pipe = NULL;
1165 tsk->task_frag.page = NULL;
1166 tsk->wake_q.next = NULL;
1167 tsk->worker_private = NULL;
1168
1169 kcov_task_init(t: tsk);
1170 kmsan_task_create(task: tsk);
1171 kmap_local_fork(tsk);
1172
1173#ifdef CONFIG_FAULT_INJECTION
1174 tsk->fail_nth = 0;
1175#endif
1176
1177#ifdef CONFIG_BLK_CGROUP
1178 tsk->throttle_disk = NULL;
1179 tsk->use_memdelay = 0;
1180#endif
1181
1182#ifdef CONFIG_IOMMU_SVA
1183 tsk->pasid_activated = 0;
1184#endif
1185
1186#ifdef CONFIG_MEMCG
1187 tsk->active_memcg = NULL;
1188#endif
1189
1190#ifdef CONFIG_CPU_SUP_INTEL
1191 tsk->reported_split_lock = 0;
1192#endif
1193
1194#ifdef CONFIG_SCHED_MM_CID
1195 tsk->mm_cid = -1;
1196 tsk->last_mm_cid = -1;
1197 tsk->mm_cid_active = 0;
1198 tsk->migrate_from_cpu = -1;
1199#endif
1200 return tsk;
1201
1202free_stack:
1203 exit_task_stack_account(tsk);
1204 free_thread_stack(tsk);
1205free_tsk:
1206 free_task_struct(tsk);
1207 return NULL;
1208}
1209
1210__cacheline_aligned_in_smp DEFINE_SPINLOCK(mmlist_lock);
1211
1212static unsigned long default_dump_filter = MMF_DUMP_FILTER_DEFAULT;
1213
1214static int __init coredump_filter_setup(char *s)
1215{
1216 default_dump_filter =
1217 (simple_strtoul(s, NULL, 0) << MMF_DUMP_FILTER_SHIFT) &
1218 MMF_DUMP_FILTER_MASK;
1219 return 1;
1220}
1221
1222__setup("coredump_filter=", coredump_filter_setup);
1223
1224#include <linux/init_task.h>
1225
1226static void mm_init_aio(struct mm_struct *mm)
1227{
1228#ifdef CONFIG_AIO
1229 spin_lock_init(&mm->ioctx_lock);
1230 mm->ioctx_table = NULL;
1231#endif
1232}
1233
1234static __always_inline void mm_clear_owner(struct mm_struct *mm,
1235 struct task_struct *p)
1236{
1237#ifdef CONFIG_MEMCG
1238 if (mm->owner == p)
1239 WRITE_ONCE(mm->owner, NULL);
1240#endif
1241}
1242
1243static void mm_init_owner(struct mm_struct *mm, struct task_struct *p)
1244{
1245#ifdef CONFIG_MEMCG
1246 mm->owner = p;
1247#endif
1248}
1249
1250static void mm_init_uprobes_state(struct mm_struct *mm)
1251{
1252#ifdef CONFIG_UPROBES
1253 mm->uprobes_state.xol_area = NULL;
1254#endif
1255}
1256
1257static struct mm_struct *mm_init(struct mm_struct *mm, struct task_struct *p,
1258 struct user_namespace *user_ns)
1259{
1260 mt_init_flags(mt: &mm->mm_mt, MM_MT_FLAGS);
1261 mt_set_external_lock(&mm->mm_mt, &mm->mmap_lock);
1262 atomic_set(v: &mm->mm_users, i: 1);
1263 atomic_set(v: &mm->mm_count, i: 1);
1264 seqcount_init(&mm->write_protect_seq);
1265 mmap_init_lock(mm);
1266 INIT_LIST_HEAD(list: &mm->mmlist);
1267#ifdef CONFIG_PER_VMA_LOCK
1268 mm->mm_lock_seq = 0;
1269#endif
1270 mm_pgtables_bytes_init(mm);
1271 mm->map_count = 0;
1272 mm->locked_vm = 0;
1273 atomic64_set(v: &mm->pinned_vm, i: 0);
1274 memset(&mm->rss_stat, 0, sizeof(mm->rss_stat));
1275 spin_lock_init(&mm->page_table_lock);
1276 spin_lock_init(&mm->arg_lock);
1277 mm_init_cpumask(mm);
1278 mm_init_aio(mm);
1279 mm_init_owner(mm, p);
1280 mm_pasid_init(mm);
1281 RCU_INIT_POINTER(mm->exe_file, NULL);
1282 mmu_notifier_subscriptions_init(mm);
1283 init_tlb_flush_pending(mm);
1284#if defined(CONFIG_TRANSPARENT_HUGEPAGE) && !USE_SPLIT_PMD_PTLOCKS
1285 mm->pmd_huge_pte = NULL;
1286#endif
1287 mm_init_uprobes_state(mm);
1288 hugetlb_count_init(mm);
1289
1290 if (current->mm) {
1291 mm->flags = mmf_init_flags(current->mm->flags);
1292 mm->def_flags = current->mm->def_flags & VM_INIT_DEF_MASK;
1293 } else {
1294 mm->flags = default_dump_filter;
1295 mm->def_flags = 0;
1296 }
1297
1298 if (mm_alloc_pgd(mm))
1299 goto fail_nopgd;
1300
1301 if (init_new_context(tsk: p, mm))
1302 goto fail_nocontext;
1303
1304 if (mm_alloc_cid(mm))
1305 goto fail_cid;
1306
1307 if (percpu_counter_init_many(mm->rss_stat, 0, GFP_KERNEL_ACCOUNT,
1308 NR_MM_COUNTERS))
1309 goto fail_pcpu;
1310
1311 mm->user_ns = get_user_ns(ns: user_ns);
1312 lru_gen_init_mm(mm);
1313 return mm;
1314
1315fail_pcpu:
1316 mm_destroy_cid(mm);
1317fail_cid:
1318 destroy_context(mm);
1319fail_nocontext:
1320 mm_free_pgd(mm);
1321fail_nopgd:
1322 free_mm(mm);
1323 return NULL;
1324}
1325
1326/*
1327 * Allocate and initialize an mm_struct.
1328 */
1329struct mm_struct *mm_alloc(void)
1330{
1331 struct mm_struct *mm;
1332
1333 mm = allocate_mm();
1334 if (!mm)
1335 return NULL;
1336
1337 memset(mm, 0, sizeof(*mm));
1338 return mm_init(mm, current, current_user_ns());
1339}
1340
1341static inline void __mmput(struct mm_struct *mm)
1342{
1343 VM_BUG_ON(atomic_read(&mm->mm_users));
1344
1345 uprobe_clear_state(mm);
1346 exit_aio(mm);
1347 ksm_exit(mm);
1348 khugepaged_exit(mm); /* must run before exit_mmap */
1349 exit_mmap(mm);
1350 mm_put_huge_zero_page(mm);
1351 set_mm_exe_file(mm, NULL);
1352 if (!list_empty(head: &mm->mmlist)) {
1353 spin_lock(lock: &mmlist_lock);
1354 list_del(entry: &mm->mmlist);
1355 spin_unlock(lock: &mmlist_lock);
1356 }
1357 if (mm->binfmt)
1358 module_put(module: mm->binfmt->module);
1359 lru_gen_del_mm(mm);
1360 mmdrop(mm);
1361}
1362
1363/*
1364 * Decrement the use count and release all resources for an mm.
1365 */
1366void mmput(struct mm_struct *mm)
1367{
1368 might_sleep();
1369
1370 if (atomic_dec_and_test(v: &mm->mm_users))
1371 __mmput(mm);
1372}
1373EXPORT_SYMBOL_GPL(mmput);
1374
1375#ifdef CONFIG_MMU
1376static void mmput_async_fn(struct work_struct *work)
1377{
1378 struct mm_struct *mm = container_of(work, struct mm_struct,
1379 async_put_work);
1380
1381 __mmput(mm);
1382}
1383
1384void mmput_async(struct mm_struct *mm)
1385{
1386 if (atomic_dec_and_test(v: &mm->mm_users)) {
1387 INIT_WORK(&mm->async_put_work, mmput_async_fn);
1388 schedule_work(work: &mm->async_put_work);
1389 }
1390}
1391EXPORT_SYMBOL_GPL(mmput_async);
1392#endif
1393
1394/**
1395 * set_mm_exe_file - change a reference to the mm's executable file
1396 * @mm: The mm to change.
1397 * @new_exe_file: The new file to use.
1398 *
1399 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1400 *
1401 * Main users are mmput() and sys_execve(). Callers prevent concurrent
1402 * invocations: in mmput() nobody alive left, in execve it happens before
1403 * the new mm is made visible to anyone.
1404 *
1405 * Can only fail if new_exe_file != NULL.
1406 */
1407int set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1408{
1409 struct file *old_exe_file;
1410
1411 /*
1412 * It is safe to dereference the exe_file without RCU as
1413 * this function is only called if nobody else can access
1414 * this mm -- see comment above for justification.
1415 */
1416 old_exe_file = rcu_dereference_raw(mm->exe_file);
1417
1418 if (new_exe_file) {
1419 /*
1420 * We expect the caller (i.e., sys_execve) to already denied
1421 * write access, so this is unlikely to fail.
1422 */
1423 if (unlikely(deny_write_access(new_exe_file)))
1424 return -EACCES;
1425 get_file(f: new_exe_file);
1426 }
1427 rcu_assign_pointer(mm->exe_file, new_exe_file);
1428 if (old_exe_file) {
1429 allow_write_access(file: old_exe_file);
1430 fput(old_exe_file);
1431 }
1432 return 0;
1433}
1434
1435/**
1436 * replace_mm_exe_file - replace a reference to the mm's executable file
1437 * @mm: The mm to change.
1438 * @new_exe_file: The new file to use.
1439 *
1440 * This changes mm's executable file (shown as symlink /proc/[pid]/exe).
1441 *
1442 * Main user is sys_prctl(PR_SET_MM_MAP/EXE_FILE).
1443 */
1444int replace_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
1445{
1446 struct vm_area_struct *vma;
1447 struct file *old_exe_file;
1448 int ret = 0;
1449
1450 /* Forbid mm->exe_file change if old file still mapped. */
1451 old_exe_file = get_mm_exe_file(mm);
1452 if (old_exe_file) {
1453 VMA_ITERATOR(vmi, mm, 0);
1454 mmap_read_lock(mm);
1455 for_each_vma(vmi, vma) {
1456 if (!vma->vm_file)
1457 continue;
1458 if (path_equal(path1: &vma->vm_file->f_path,
1459 path2: &old_exe_file->f_path)) {
1460 ret = -EBUSY;
1461 break;
1462 }
1463 }
1464 mmap_read_unlock(mm);
1465 fput(old_exe_file);
1466 if (ret)
1467 return ret;
1468 }
1469
1470 ret = deny_write_access(file: new_exe_file);
1471 if (ret)
1472 return -EACCES;
1473 get_file(f: new_exe_file);
1474
1475 /* set the new file */
1476 mmap_write_lock(mm);
1477 old_exe_file = rcu_dereference_raw(mm->exe_file);
1478 rcu_assign_pointer(mm->exe_file, new_exe_file);
1479 mmap_write_unlock(mm);
1480
1481 if (old_exe_file) {
1482 allow_write_access(file: old_exe_file);
1483 fput(old_exe_file);
1484 }
1485 return 0;
1486}
1487
1488/**
1489 * get_mm_exe_file - acquire a reference to the mm's executable file
1490 * @mm: The mm of interest.
1491 *
1492 * Returns %NULL if mm has no associated executable file.
1493 * User must release file via fput().
1494 */
1495struct file *get_mm_exe_file(struct mm_struct *mm)
1496{
1497 struct file *exe_file;
1498
1499 rcu_read_lock();
1500 exe_file = get_file_rcu(f: &mm->exe_file);
1501 rcu_read_unlock();
1502 return exe_file;
1503}
1504
1505/**
1506 * get_task_exe_file - acquire a reference to the task's executable file
1507 * @task: The task.
1508 *
1509 * Returns %NULL if task's mm (if any) has no associated executable file or
1510 * this is a kernel thread with borrowed mm (see the comment above get_task_mm).
1511 * User must release file via fput().
1512 */
1513struct file *get_task_exe_file(struct task_struct *task)
1514{
1515 struct file *exe_file = NULL;
1516 struct mm_struct *mm;
1517
1518 task_lock(p: task);
1519 mm = task->mm;
1520 if (mm) {
1521 if (!(task->flags & PF_KTHREAD))
1522 exe_file = get_mm_exe_file(mm);
1523 }
1524 task_unlock(p: task);
1525 return exe_file;
1526}
1527
1528/**
1529 * get_task_mm - acquire a reference to the task's mm
1530 * @task: The task.
1531 *
1532 * Returns %NULL if the task has no mm. Checks PF_KTHREAD (meaning
1533 * this kernel workthread has transiently adopted a user mm with use_mm,
1534 * to do its AIO) is not set and if so returns a reference to it, after
1535 * bumping up the use count. User must release the mm via mmput()
1536 * after use. Typically used by /proc and ptrace.
1537 */
1538struct mm_struct *get_task_mm(struct task_struct *task)
1539{
1540 struct mm_struct *mm;
1541
1542 task_lock(p: task);
1543 mm = task->mm;
1544 if (mm) {
1545 if (task->flags & PF_KTHREAD)
1546 mm = NULL;
1547 else
1548 mmget(mm);
1549 }
1550 task_unlock(p: task);
1551 return mm;
1552}
1553EXPORT_SYMBOL_GPL(get_task_mm);
1554
1555struct mm_struct *mm_access(struct task_struct *task, unsigned int mode)
1556{
1557 struct mm_struct *mm;
1558 int err;
1559
1560 err = down_read_killable(sem: &task->signal->exec_update_lock);
1561 if (err)
1562 return ERR_PTR(error: err);
1563
1564 mm = get_task_mm(task);
1565 if (mm && mm != current->mm &&
1566 !ptrace_may_access(task, mode)) {
1567 mmput(mm);
1568 mm = ERR_PTR(error: -EACCES);
1569 }
1570 up_read(sem: &task->signal->exec_update_lock);
1571
1572 return mm;
1573}
1574
1575static void complete_vfork_done(struct task_struct *tsk)
1576{
1577 struct completion *vfork;
1578
1579 task_lock(p: tsk);
1580 vfork = tsk->vfork_done;
1581 if (likely(vfork)) {
1582 tsk->vfork_done = NULL;
1583 complete(vfork);
1584 }
1585 task_unlock(p: tsk);
1586}
1587
1588static int wait_for_vfork_done(struct task_struct *child,
1589 struct completion *vfork)
1590{
1591 unsigned int state = TASK_UNINTERRUPTIBLE|TASK_KILLABLE|TASK_FREEZABLE;
1592 int killed;
1593
1594 cgroup_enter_frozen();
1595 killed = wait_for_completion_state(x: vfork, state);
1596 cgroup_leave_frozen(always_leave: false);
1597
1598 if (killed) {
1599 task_lock(p: child);
1600 child->vfork_done = NULL;
1601 task_unlock(p: child);
1602 }
1603
1604 put_task_struct(t: child);
1605 return killed;
1606}
1607
1608/* Please note the differences between mmput and mm_release.
1609 * mmput is called whenever we stop holding onto a mm_struct,
1610 * error success whatever.
1611 *
1612 * mm_release is called after a mm_struct has been removed
1613 * from the current process.
1614 *
1615 * This difference is important for error handling, when we
1616 * only half set up a mm_struct for a new process and need to restore
1617 * the old one. Because we mmput the new mm_struct before
1618 * restoring the old one. . .
1619 * Eric Biederman 10 January 1998
1620 */
1621static void mm_release(struct task_struct *tsk, struct mm_struct *mm)
1622{
1623 uprobe_free_utask(t: tsk);
1624
1625 /* Get rid of any cached register state */
1626 deactivate_mm(tsk, mm);
1627
1628 /*
1629 * Signal userspace if we're not exiting with a core dump
1630 * because we want to leave the value intact for debugging
1631 * purposes.
1632 */
1633 if (tsk->clear_child_tid) {
1634 if (atomic_read(v: &mm->mm_users) > 1) {
1635 /*
1636 * We don't check the error code - if userspace has
1637 * not set up a proper pointer then tough luck.
1638 */
1639 put_user(0, tsk->clear_child_tid);
1640 do_futex(uaddr: tsk->clear_child_tid, FUTEX_WAKE,
1641 val: 1, NULL, NULL, val2: 0, val3: 0);
1642 }
1643 tsk->clear_child_tid = NULL;
1644 }
1645
1646 /*
1647 * All done, finally we can wake up parent and return this mm to him.
1648 * Also kthread_stop() uses this completion for synchronization.
1649 */
1650 if (tsk->vfork_done)
1651 complete_vfork_done(tsk);
1652}
1653
1654void exit_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1655{
1656 futex_exit_release(tsk);
1657 mm_release(tsk, mm);
1658}
1659
1660void exec_mm_release(struct task_struct *tsk, struct mm_struct *mm)
1661{
1662 futex_exec_release(tsk);
1663 mm_release(tsk, mm);
1664}
1665
1666/**
1667 * dup_mm() - duplicates an existing mm structure
1668 * @tsk: the task_struct with which the new mm will be associated.
1669 * @oldmm: the mm to duplicate.
1670 *
1671 * Allocates a new mm structure and duplicates the provided @oldmm structure
1672 * content into it.
1673 *
1674 * Return: the duplicated mm or NULL on failure.
1675 */
1676static struct mm_struct *dup_mm(struct task_struct *tsk,
1677 struct mm_struct *oldmm)
1678{
1679 struct mm_struct *mm;
1680 int err;
1681
1682 mm = allocate_mm();
1683 if (!mm)
1684 goto fail_nomem;
1685
1686 memcpy(mm, oldmm, sizeof(*mm));
1687
1688 if (!mm_init(mm, p: tsk, user_ns: mm->user_ns))
1689 goto fail_nomem;
1690
1691 err = dup_mmap(mm, oldmm);
1692 if (err)
1693 goto free_pt;
1694
1695 mm->hiwater_rss = get_mm_rss(mm);
1696 mm->hiwater_vm = mm->total_vm;
1697
1698 if (mm->binfmt && !try_module_get(module: mm->binfmt->module))
1699 goto free_pt;
1700
1701 return mm;
1702
1703free_pt:
1704 /* don't put binfmt in mmput, we haven't got module yet */
1705 mm->binfmt = NULL;
1706 mm_init_owner(mm, NULL);
1707 mmput(mm);
1708
1709fail_nomem:
1710 return NULL;
1711}
1712
1713static int copy_mm(unsigned long clone_flags, struct task_struct *tsk)
1714{
1715 struct mm_struct *mm, *oldmm;
1716
1717 tsk->min_flt = tsk->maj_flt = 0;
1718 tsk->nvcsw = tsk->nivcsw = 0;
1719#ifdef CONFIG_DETECT_HUNG_TASK
1720 tsk->last_switch_count = tsk->nvcsw + tsk->nivcsw;
1721 tsk->last_switch_time = 0;
1722#endif
1723
1724 tsk->mm = NULL;
1725 tsk->active_mm = NULL;
1726
1727 /*
1728 * Are we cloning a kernel thread?
1729 *
1730 * We need to steal a active VM for that..
1731 */
1732 oldmm = current->mm;
1733 if (!oldmm)
1734 return 0;
1735
1736 if (clone_flags & CLONE_VM) {
1737 mmget(mm: oldmm);
1738 mm = oldmm;
1739 } else {
1740 mm = dup_mm(tsk, current->mm);
1741 if (!mm)
1742 return -ENOMEM;
1743 }
1744
1745 tsk->mm = mm;
1746 tsk->active_mm = mm;
1747 sched_mm_cid_fork(t: tsk);
1748 return 0;
1749}
1750
1751static int copy_fs(unsigned long clone_flags, struct task_struct *tsk)
1752{
1753 struct fs_struct *fs = current->fs;
1754 if (clone_flags & CLONE_FS) {
1755 /* tsk->fs is already what we want */
1756 spin_lock(lock: &fs->lock);
1757 if (fs->in_exec) {
1758 spin_unlock(lock: &fs->lock);
1759 return -EAGAIN;
1760 }
1761 fs->users++;
1762 spin_unlock(lock: &fs->lock);
1763 return 0;
1764 }
1765 tsk->fs = copy_fs_struct(fs);
1766 if (!tsk->fs)
1767 return -ENOMEM;
1768 return 0;
1769}
1770
1771static int copy_files(unsigned long clone_flags, struct task_struct *tsk,
1772 int no_files)
1773{
1774 struct files_struct *oldf, *newf;
1775 int error = 0;
1776
1777 /*
1778 * A background process may not have any files ...
1779 */
1780 oldf = current->files;
1781 if (!oldf)
1782 goto out;
1783
1784 if (no_files) {
1785 tsk->files = NULL;
1786 goto out;
1787 }
1788
1789 if (clone_flags & CLONE_FILES) {
1790 atomic_inc(v: &oldf->count);
1791 goto out;
1792 }
1793
1794 newf = dup_fd(oldf, NR_OPEN_MAX, &error);
1795 if (!newf)
1796 goto out;
1797
1798 tsk->files = newf;
1799 error = 0;
1800out:
1801 return error;
1802}
1803
1804static int copy_sighand(unsigned long clone_flags, struct task_struct *tsk)
1805{
1806 struct sighand_struct *sig;
1807
1808 if (clone_flags & CLONE_SIGHAND) {
1809 refcount_inc(r: &current->sighand->count);
1810 return 0;
1811 }
1812 sig = kmem_cache_alloc(cachep: sighand_cachep, GFP_KERNEL);
1813 RCU_INIT_POINTER(tsk->sighand, sig);
1814 if (!sig)
1815 return -ENOMEM;
1816
1817 refcount_set(r: &sig->count, n: 1);
1818 spin_lock_irq(lock: &current->sighand->siglock);
1819 memcpy(sig->action, current->sighand->action, sizeof(sig->action));
1820 spin_unlock_irq(lock: &current->sighand->siglock);
1821
1822 /* Reset all signal handler not set to SIG_IGN to SIG_DFL. */
1823 if (clone_flags & CLONE_CLEAR_SIGHAND)
1824 flush_signal_handlers(tsk, force_default: 0);
1825
1826 return 0;
1827}
1828
1829void __cleanup_sighand(struct sighand_struct *sighand)
1830{
1831 if (refcount_dec_and_test(r: &sighand->count)) {
1832 signalfd_cleanup(sighand);
1833 /*
1834 * sighand_cachep is SLAB_TYPESAFE_BY_RCU so we can free it
1835 * without an RCU grace period, see __lock_task_sighand().
1836 */
1837 kmem_cache_free(s: sighand_cachep, objp: sighand);
1838 }
1839}
1840
1841/*
1842 * Initialize POSIX timer handling for a thread group.
1843 */
1844static void posix_cpu_timers_init_group(struct signal_struct *sig)
1845{
1846 struct posix_cputimers *pct = &sig->posix_cputimers;
1847 unsigned long cpu_limit;
1848
1849 cpu_limit = READ_ONCE(sig->rlim[RLIMIT_CPU].rlim_cur);
1850 posix_cputimers_group_init(pct, cpu_limit);
1851}
1852
1853static int copy_signal(unsigned long clone_flags, struct task_struct *tsk)
1854{
1855 struct signal_struct *sig;
1856
1857 if (clone_flags & CLONE_THREAD)
1858 return 0;
1859
1860 sig = kmem_cache_zalloc(k: signal_cachep, GFP_KERNEL);
1861 tsk->signal = sig;
1862 if (!sig)
1863 return -ENOMEM;
1864
1865 sig->nr_threads = 1;
1866 sig->quick_threads = 1;
1867 atomic_set(v: &sig->live, i: 1);
1868 refcount_set(r: &sig->sigcnt, n: 1);
1869
1870 /* list_add(thread_node, thread_head) without INIT_LIST_HEAD() */
1871 sig->thread_head = (struct list_head)LIST_HEAD_INIT(tsk->thread_node);
1872 tsk->thread_node = (struct list_head)LIST_HEAD_INIT(sig->thread_head);
1873
1874 init_waitqueue_head(&sig->wait_chldexit);
1875 sig->curr_target = tsk;
1876 init_sigpending(sig: &sig->shared_pending);
1877 INIT_HLIST_HEAD(&sig->multiprocess);
1878 seqlock_init(&sig->stats_lock);
1879 prev_cputime_init(prev: &sig->prev_cputime);
1880
1881#ifdef CONFIG_POSIX_TIMERS
1882 INIT_LIST_HEAD(list: &sig->posix_timers);
1883 hrtimer_init(timer: &sig->real_timer, CLOCK_MONOTONIC, mode: HRTIMER_MODE_REL);
1884 sig->real_timer.function = it_real_fn;
1885#endif
1886
1887 task_lock(current->group_leader);
1888 memcpy(sig->rlim, current->signal->rlim, sizeof sig->rlim);
1889 task_unlock(current->group_leader);
1890
1891 posix_cpu_timers_init_group(sig);
1892
1893 tty_audit_fork(sig);
1894 sched_autogroup_fork(sig);
1895
1896 sig->oom_score_adj = current->signal->oom_score_adj;
1897 sig->oom_score_adj_min = current->signal->oom_score_adj_min;
1898
1899 mutex_init(&sig->cred_guard_mutex);
1900 init_rwsem(&sig->exec_update_lock);
1901
1902 return 0;
1903}
1904
1905static void copy_seccomp(struct task_struct *p)
1906{
1907#ifdef CONFIG_SECCOMP
1908 /*
1909 * Must be called with sighand->lock held, which is common to
1910 * all threads in the group. Holding cred_guard_mutex is not
1911 * needed because this new task is not yet running and cannot
1912 * be racing exec.
1913 */
1914 assert_spin_locked(&current->sighand->siglock);
1915
1916 /* Ref-count the new filter user, and assign it. */
1917 get_seccomp_filter(current);
1918 p->seccomp = current->seccomp;
1919
1920 /*
1921 * Explicitly enable no_new_privs here in case it got set
1922 * between the task_struct being duplicated and holding the
1923 * sighand lock. The seccomp state and nnp must be in sync.
1924 */
1925 if (task_no_new_privs(current))
1926 task_set_no_new_privs(p);
1927
1928 /*
1929 * If the parent gained a seccomp mode after copying thread
1930 * flags and between before we held the sighand lock, we have
1931 * to manually enable the seccomp thread flag here.
1932 */
1933 if (p->seccomp.mode != SECCOMP_MODE_DISABLED)
1934 set_task_syscall_work(p, SECCOMP);
1935#endif
1936}
1937
1938SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr)
1939{
1940 current->clear_child_tid = tidptr;
1941
1942 return task_pid_vnr(current);
1943}
1944
1945static void rt_mutex_init_task(struct task_struct *p)
1946{
1947 raw_spin_lock_init(&p->pi_lock);
1948#ifdef CONFIG_RT_MUTEXES
1949 p->pi_waiters = RB_ROOT_CACHED;
1950 p->pi_top_task = NULL;
1951 p->pi_blocked_on = NULL;
1952#endif
1953}
1954
1955static inline void init_task_pid_links(struct task_struct *task)
1956{
1957 enum pid_type type;
1958
1959 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type)
1960 INIT_HLIST_NODE(h: &task->pid_links[type]);
1961}
1962
1963static inline void
1964init_task_pid(struct task_struct *task, enum pid_type type, struct pid *pid)
1965{
1966 if (type == PIDTYPE_PID)
1967 task->thread_pid = pid;
1968 else
1969 task->signal->pids[type] = pid;
1970}
1971
1972static inline void rcu_copy_process(struct task_struct *p)
1973{
1974#ifdef CONFIG_PREEMPT_RCU
1975 p->rcu_read_lock_nesting = 0;
1976 p->rcu_read_unlock_special.s = 0;
1977 p->rcu_blocked_node = NULL;
1978 INIT_LIST_HEAD(list: &p->rcu_node_entry);
1979#endif /* #ifdef CONFIG_PREEMPT_RCU */
1980#ifdef CONFIG_TASKS_RCU
1981 p->rcu_tasks_holdout = false;
1982 INIT_LIST_HEAD(list: &p->rcu_tasks_holdout_list);
1983 p->rcu_tasks_idle_cpu = -1;
1984#endif /* #ifdef CONFIG_TASKS_RCU */
1985#ifdef CONFIG_TASKS_TRACE_RCU
1986 p->trc_reader_nesting = 0;
1987 p->trc_reader_special.s = 0;
1988 INIT_LIST_HEAD(list: &p->trc_holdout_list);
1989 INIT_LIST_HEAD(list: &p->trc_blkd_node);
1990#endif /* #ifdef CONFIG_TASKS_TRACE_RCU */
1991}
1992
1993struct pid *pidfd_pid(const struct file *file)
1994{
1995 if (file->f_op == &pidfd_fops)
1996 return file->private_data;
1997
1998 return ERR_PTR(error: -EBADF);
1999}
2000
2001static int pidfd_release(struct inode *inode, struct file *file)
2002{
2003 struct pid *pid = file->private_data;
2004
2005 file->private_data = NULL;
2006 put_pid(pid);
2007 return 0;
2008}
2009
2010#ifdef CONFIG_PROC_FS
2011/**
2012 * pidfd_show_fdinfo - print information about a pidfd
2013 * @m: proc fdinfo file
2014 * @f: file referencing a pidfd
2015 *
2016 * Pid:
2017 * This function will print the pid that a given pidfd refers to in the
2018 * pid namespace of the procfs instance.
2019 * If the pid namespace of the process is not a descendant of the pid
2020 * namespace of the procfs instance 0 will be shown as its pid. This is
2021 * similar to calling getppid() on a process whose parent is outside of
2022 * its pid namespace.
2023 *
2024 * NSpid:
2025 * If pid namespaces are supported then this function will also print
2026 * the pid of a given pidfd refers to for all descendant pid namespaces
2027 * starting from the current pid namespace of the instance, i.e. the
2028 * Pid field and the first entry in the NSpid field will be identical.
2029 * If the pid namespace of the process is not a descendant of the pid
2030 * namespace of the procfs instance 0 will be shown as its first NSpid
2031 * entry and no others will be shown.
2032 * Note that this differs from the Pid and NSpid fields in
2033 * /proc/<pid>/status where Pid and NSpid are always shown relative to
2034 * the pid namespace of the procfs instance. The difference becomes
2035 * obvious when sending around a pidfd between pid namespaces from a
2036 * different branch of the tree, i.e. where no ancestral relation is
2037 * present between the pid namespaces:
2038 * - create two new pid namespaces ns1 and ns2 in the initial pid
2039 * namespace (also take care to create new mount namespaces in the
2040 * new pid namespace and mount procfs)
2041 * - create a process with a pidfd in ns1
2042 * - send pidfd from ns1 to ns2
2043 * - read /proc/self/fdinfo/<pidfd> and observe that both Pid and NSpid
2044 * have exactly one entry, which is 0
2045 */
2046static void pidfd_show_fdinfo(struct seq_file *m, struct file *f)
2047{
2048 struct pid *pid = f->private_data;
2049 struct pid_namespace *ns;
2050 pid_t nr = -1;
2051
2052 if (likely(pid_has_task(pid, PIDTYPE_PID))) {
2053 ns = proc_pid_ns(sb: file_inode(f: m->file)->i_sb);
2054 nr = pid_nr_ns(pid, ns);
2055 }
2056
2057 seq_put_decimal_ll(m, delimiter: "Pid:\t", num: nr);
2058
2059#ifdef CONFIG_PID_NS
2060 seq_put_decimal_ll(m, delimiter: "\nNSpid:\t", num: nr);
2061 if (nr > 0) {
2062 int i;
2063
2064 /* If nr is non-zero it means that 'pid' is valid and that
2065 * ns, i.e. the pid namespace associated with the procfs
2066 * instance, is in the pid namespace hierarchy of pid.
2067 * Start at one below the already printed level.
2068 */
2069 for (i = ns->level + 1; i <= pid->level; i++)
2070 seq_put_decimal_ll(m, delimiter: "\t", num: pid->numbers[i].nr);
2071 }
2072#endif
2073 seq_putc(m, c: '\n');
2074}
2075#endif
2076
2077/*
2078 * Poll support for process exit notification.
2079 */
2080static __poll_t pidfd_poll(struct file *file, struct poll_table_struct *pts)
2081{
2082 struct pid *pid = file->private_data;
2083 __poll_t poll_flags = 0;
2084
2085 poll_wait(filp: file, wait_address: &pid->wait_pidfd, p: pts);
2086
2087 /*
2088 * Inform pollers only when the whole thread group exits.
2089 * If the thread group leader exits before all other threads in the
2090 * group, then poll(2) should block, similar to the wait(2) family.
2091 */
2092 if (thread_group_exited(pid))
2093 poll_flags = EPOLLIN | EPOLLRDNORM;
2094
2095 return poll_flags;
2096}
2097
2098const struct file_operations pidfd_fops = {
2099 .release = pidfd_release,
2100 .poll = pidfd_poll,
2101#ifdef CONFIG_PROC_FS
2102 .show_fdinfo = pidfd_show_fdinfo,
2103#endif
2104};
2105
2106/**
2107 * __pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2108 * @pid: the struct pid for which to create a pidfd
2109 * @flags: flags of the new @pidfd
2110 * @ret: Where to return the file for the pidfd.
2111 *
2112 * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2113 * caller's file descriptor table. The pidfd is reserved but not installed yet.
2114 *
2115 * The helper doesn't perform checks on @pid which makes it useful for pidfds
2116 * created via CLONE_PIDFD where @pid has no task attached when the pidfd and
2117 * pidfd file are prepared.
2118 *
2119 * If this function returns successfully the caller is responsible to either
2120 * call fd_install() passing the returned pidfd and pidfd file as arguments in
2121 * order to install the pidfd into its file descriptor table or they must use
2122 * put_unused_fd() and fput() on the returned pidfd and pidfd file
2123 * respectively.
2124 *
2125 * This function is useful when a pidfd must already be reserved but there
2126 * might still be points of failure afterwards and the caller wants to ensure
2127 * that no pidfd is leaked into its file descriptor table.
2128 *
2129 * Return: On success, a reserved pidfd is returned from the function and a new
2130 * pidfd file is returned in the last argument to the function. On
2131 * error, a negative error code is returned from the function and the
2132 * last argument remains unchanged.
2133 */
2134static int __pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2135{
2136 int pidfd;
2137 struct file *pidfd_file;
2138
2139 if (flags & ~(O_NONBLOCK | O_RDWR | O_CLOEXEC))
2140 return -EINVAL;
2141
2142 pidfd = get_unused_fd_flags(O_RDWR | O_CLOEXEC);
2143 if (pidfd < 0)
2144 return pidfd;
2145
2146 pidfd_file = anon_inode_getfile(name: "[pidfd]", fops: &pidfd_fops, priv: pid,
2147 flags: flags | O_RDWR | O_CLOEXEC);
2148 if (IS_ERR(ptr: pidfd_file)) {
2149 put_unused_fd(fd: pidfd);
2150 return PTR_ERR(ptr: pidfd_file);
2151 }
2152 get_pid(pid); /* held by pidfd_file now */
2153 *ret = pidfd_file;
2154 return pidfd;
2155}
2156
2157/**
2158 * pidfd_prepare - allocate a new pidfd_file and reserve a pidfd
2159 * @pid: the struct pid for which to create a pidfd
2160 * @flags: flags of the new @pidfd
2161 * @ret: Where to return the pidfd.
2162 *
2163 * Allocate a new file that stashes @pid and reserve a new pidfd number in the
2164 * caller's file descriptor table. The pidfd is reserved but not installed yet.
2165 *
2166 * The helper verifies that @pid is used as a thread group leader.
2167 *
2168 * If this function returns successfully the caller is responsible to either
2169 * call fd_install() passing the returned pidfd and pidfd file as arguments in
2170 * order to install the pidfd into its file descriptor table or they must use
2171 * put_unused_fd() and fput() on the returned pidfd and pidfd file
2172 * respectively.
2173 *
2174 * This function is useful when a pidfd must already be reserved but there
2175 * might still be points of failure afterwards and the caller wants to ensure
2176 * that no pidfd is leaked into its file descriptor table.
2177 *
2178 * Return: On success, a reserved pidfd is returned from the function and a new
2179 * pidfd file is returned in the last argument to the function. On
2180 * error, a negative error code is returned from the function and the
2181 * last argument remains unchanged.
2182 */
2183int pidfd_prepare(struct pid *pid, unsigned int flags, struct file **ret)
2184{
2185 if (!pid || !pid_has_task(pid, type: PIDTYPE_TGID))
2186 return -EINVAL;
2187
2188 return __pidfd_prepare(pid, flags, ret);
2189}
2190
2191static void __delayed_free_task(struct rcu_head *rhp)
2192{
2193 struct task_struct *tsk = container_of(rhp, struct task_struct, rcu);
2194
2195 free_task(tsk);
2196}
2197
2198static __always_inline void delayed_free_task(struct task_struct *tsk)
2199{
2200 if (IS_ENABLED(CONFIG_MEMCG))
2201 call_rcu(head: &tsk->rcu, func: __delayed_free_task);
2202 else
2203 free_task(tsk);
2204}
2205
2206static void copy_oom_score_adj(u64 clone_flags, struct task_struct *tsk)
2207{
2208 /* Skip if kernel thread */
2209 if (!tsk->mm)
2210 return;
2211
2212 /* Skip if spawning a thread or using vfork */
2213 if ((clone_flags & (CLONE_VM | CLONE_THREAD | CLONE_VFORK)) != CLONE_VM)
2214 return;
2215
2216 /* We need to synchronize with __set_oom_adj */
2217 mutex_lock(&oom_adj_mutex);
2218 set_bit(MMF_MULTIPROCESS, addr: &tsk->mm->flags);
2219 /* Update the values in case they were changed after copy_signal */
2220 tsk->signal->oom_score_adj = current->signal->oom_score_adj;
2221 tsk->signal->oom_score_adj_min = current->signal->oom_score_adj_min;
2222 mutex_unlock(lock: &oom_adj_mutex);
2223}
2224
2225#ifdef CONFIG_RV
2226static void rv_task_fork(struct task_struct *p)
2227{
2228 int i;
2229
2230 for (i = 0; i < RV_PER_TASK_MONITORS; i++)
2231 p->rv[i].da_mon.monitoring = false;
2232}
2233#else
2234#define rv_task_fork(p) do {} while (0)
2235#endif
2236
2237/*
2238 * This creates a new process as a copy of the old one,
2239 * but does not actually start it yet.
2240 *
2241 * It copies the registers, and all the appropriate
2242 * parts of the process environment (as per the clone
2243 * flags). The actual kick-off is left to the caller.
2244 */
2245__latent_entropy struct task_struct *copy_process(
2246 struct pid *pid,
2247 int trace,
2248 int node,
2249 struct kernel_clone_args *args)
2250{
2251 int pidfd = -1, retval;
2252 struct task_struct *p;
2253 struct multiprocess_signals delayed;
2254 struct file *pidfile = NULL;
2255 const u64 clone_flags = args->flags;
2256 struct nsproxy *nsp = current->nsproxy;
2257
2258 /*
2259 * Don't allow sharing the root directory with processes in a different
2260 * namespace
2261 */
2262 if ((clone_flags & (CLONE_NEWNS|CLONE_FS)) == (CLONE_NEWNS|CLONE_FS))
2263 return ERR_PTR(error: -EINVAL);
2264
2265 if ((clone_flags & (CLONE_NEWUSER|CLONE_FS)) == (CLONE_NEWUSER|CLONE_FS))
2266 return ERR_PTR(error: -EINVAL);
2267
2268 /*
2269 * Thread groups must share signals as well, and detached threads
2270 * can only be started up within the thread group.
2271 */
2272 if ((clone_flags & CLONE_THREAD) && !(clone_flags & CLONE_SIGHAND))
2273 return ERR_PTR(error: -EINVAL);
2274
2275 /*
2276 * Shared signal handlers imply shared VM. By way of the above,
2277 * thread groups also imply shared VM. Blocking this case allows
2278 * for various simplifications in other code.
2279 */
2280 if ((clone_flags & CLONE_SIGHAND) && !(clone_flags & CLONE_VM))
2281 return ERR_PTR(error: -EINVAL);
2282
2283 /*
2284 * Siblings of global init remain as zombies on exit since they are
2285 * not reaped by their parent (swapper). To solve this and to avoid
2286 * multi-rooted process trees, prevent global and container-inits
2287 * from creating siblings.
2288 */
2289 if ((clone_flags & CLONE_PARENT) &&
2290 current->signal->flags & SIGNAL_UNKILLABLE)
2291 return ERR_PTR(error: -EINVAL);
2292
2293 /*
2294 * If the new process will be in a different pid or user namespace
2295 * do not allow it to share a thread group with the forking task.
2296 */
2297 if (clone_flags & CLONE_THREAD) {
2298 if ((clone_flags & (CLONE_NEWUSER | CLONE_NEWPID)) ||
2299 (task_active_pid_ns(current) != nsp->pid_ns_for_children))
2300 return ERR_PTR(error: -EINVAL);
2301 }
2302
2303 if (clone_flags & CLONE_PIDFD) {
2304 /*
2305 * - CLONE_DETACHED is blocked so that we can potentially
2306 * reuse it later for CLONE_PIDFD.
2307 * - CLONE_THREAD is blocked until someone really needs it.
2308 */
2309 if (clone_flags & (CLONE_DETACHED | CLONE_THREAD))
2310 return ERR_PTR(error: -EINVAL);
2311 }
2312
2313 /*
2314 * Force any signals received before this point to be delivered
2315 * before the fork happens. Collect up signals sent to multiple
2316 * processes that happen during the fork and delay them so that
2317 * they appear to happen after the fork.
2318 */
2319 sigemptyset(set: &delayed.signal);
2320 INIT_HLIST_NODE(h: &delayed.node);
2321
2322 spin_lock_irq(lock: &current->sighand->siglock);
2323 if (!(clone_flags & CLONE_THREAD))
2324 hlist_add_head(n: &delayed.node, h: &current->signal->multiprocess);
2325 recalc_sigpending();
2326 spin_unlock_irq(lock: &current->sighand->siglock);
2327 retval = -ERESTARTNOINTR;
2328 if (task_sigpending(current))
2329 goto fork_out;
2330
2331 retval = -ENOMEM;
2332 p = dup_task_struct(current, node);
2333 if (!p)
2334 goto fork_out;
2335 p->flags &= ~PF_KTHREAD;
2336 if (args->kthread)
2337 p->flags |= PF_KTHREAD;
2338 if (args->user_worker) {
2339 /*
2340 * Mark us a user worker, and block any signal that isn't
2341 * fatal or STOP
2342 */
2343 p->flags |= PF_USER_WORKER;
2344 siginitsetinv(set: &p->blocked, sigmask(SIGKILL)|sigmask(SIGSTOP));
2345 }
2346 if (args->io_thread)
2347 p->flags |= PF_IO_WORKER;
2348
2349 if (args->name)
2350 strscpy_pad(dest: p->comm, src: args->name, count: sizeof(p->comm));
2351
2352 p->set_child_tid = (clone_flags & CLONE_CHILD_SETTID) ? args->child_tid : NULL;
2353 /*
2354 * Clear TID on mm_release()?
2355 */
2356 p->clear_child_tid = (clone_flags & CLONE_CHILD_CLEARTID) ? args->child_tid : NULL;
2357
2358 ftrace_graph_init_task(t: p);
2359
2360 rt_mutex_init_task(p);
2361
2362 lockdep_assert_irqs_enabled();
2363#ifdef CONFIG_PROVE_LOCKING
2364 DEBUG_LOCKS_WARN_ON(!p->softirqs_enabled);
2365#endif
2366 retval = copy_creds(p, clone_flags);
2367 if (retval < 0)
2368 goto bad_fork_free;
2369
2370 retval = -EAGAIN;
2371 if (is_rlimit_overlimit(task_ucounts(p), type: UCOUNT_RLIMIT_NPROC, max: rlimit(RLIMIT_NPROC))) {
2372 if (p->real_cred->user != INIT_USER &&
2373 !capable(CAP_SYS_RESOURCE) && !capable(CAP_SYS_ADMIN))
2374 goto bad_fork_cleanup_count;
2375 }
2376 current->flags &= ~PF_NPROC_EXCEEDED;
2377
2378 /*
2379 * If multiple threads are within copy_process(), then this check
2380 * triggers too late. This doesn't hurt, the check is only there
2381 * to stop root fork bombs.
2382 */
2383 retval = -EAGAIN;
2384 if (data_race(nr_threads >= max_threads))
2385 goto bad_fork_cleanup_count;
2386
2387 delayacct_tsk_init(tsk: p); /* Must remain after dup_task_struct() */
2388 p->flags &= ~(PF_SUPERPRIV | PF_WQ_WORKER | PF_IDLE | PF_NO_SETAFFINITY);
2389 p->flags |= PF_FORKNOEXEC;
2390 INIT_LIST_HEAD(list: &p->children);
2391 INIT_LIST_HEAD(list: &p->sibling);
2392 rcu_copy_process(p);
2393 p->vfork_done = NULL;
2394 spin_lock_init(&p->alloc_lock);
2395
2396 init_sigpending(sig: &p->pending);
2397
2398 p->utime = p->stime = p->gtime = 0;
2399#ifdef CONFIG_ARCH_HAS_SCALED_CPUTIME
2400 p->utimescaled = p->stimescaled = 0;
2401#endif
2402 prev_cputime_init(prev: &p->prev_cputime);
2403
2404#ifdef CONFIG_VIRT_CPU_ACCOUNTING_GEN
2405 seqcount_init(&p->vtime.seqcount);
2406 p->vtime.starttime = 0;
2407 p->vtime.state = VTIME_INACTIVE;
2408#endif
2409
2410#ifdef CONFIG_IO_URING
2411 p->io_uring = NULL;
2412#endif
2413
2414 p->default_timer_slack_ns = current->timer_slack_ns;
2415
2416#ifdef CONFIG_PSI
2417 p->psi_flags = 0;
2418#endif
2419
2420 task_io_accounting_init(ioac: &p->ioac);
2421 acct_clear_integrals(tsk: p);
2422
2423 posix_cputimers_init(pct: &p->posix_cputimers);
2424
2425 p->io_context = NULL;
2426 audit_set_context(task: p, NULL);
2427 cgroup_fork(p);
2428 if (args->kthread) {
2429 if (!set_kthread_struct(p))
2430 goto bad_fork_cleanup_delayacct;
2431 }
2432#ifdef CONFIG_NUMA
2433 p->mempolicy = mpol_dup(pol: p->mempolicy);
2434 if (IS_ERR(ptr: p->mempolicy)) {
2435 retval = PTR_ERR(ptr: p->mempolicy);
2436 p->mempolicy = NULL;
2437 goto bad_fork_cleanup_delayacct;
2438 }
2439#endif
2440#ifdef CONFIG_CPUSETS
2441 p->cpuset_mem_spread_rotor = NUMA_NO_NODE;
2442 p->cpuset_slab_spread_rotor = NUMA_NO_NODE;
2443 seqcount_spinlock_init(&p->mems_allowed_seq, &p->alloc_lock);
2444#endif
2445#ifdef CONFIG_TRACE_IRQFLAGS
2446 memset(&p->irqtrace, 0, sizeof(p->irqtrace));
2447 p->irqtrace.hardirq_disable_ip = _THIS_IP_;
2448 p->irqtrace.softirq_enable_ip = _THIS_IP_;
2449 p->softirqs_enabled = 1;
2450 p->softirq_context = 0;
2451#endif
2452
2453 p->pagefault_disabled = 0;
2454
2455#ifdef CONFIG_LOCKDEP
2456 lockdep_init_task(task: p);
2457#endif
2458
2459#ifdef CONFIG_DEBUG_MUTEXES
2460 p->blocked_on = NULL; /* not blocked yet */
2461#endif
2462#ifdef CONFIG_BCACHE
2463 p->sequential_io = 0;
2464 p->sequential_io_avg = 0;
2465#endif
2466#ifdef CONFIG_BPF_SYSCALL
2467 RCU_INIT_POINTER(p->bpf_storage, NULL);
2468 p->bpf_ctx = NULL;
2469#endif
2470
2471 /* Perform scheduler related setup. Assign this task to a CPU. */
2472 retval = sched_fork(clone_flags, p);
2473 if (retval)
2474 goto bad_fork_cleanup_policy;
2475
2476 retval = perf_event_init_task(child: p, clone_flags);
2477 if (retval)
2478 goto bad_fork_cleanup_policy;
2479 retval = audit_alloc(task: p);
2480 if (retval)
2481 goto bad_fork_cleanup_perf;
2482 /* copy all the process information */
2483 shm_init_task(p);
2484 retval = security_task_alloc(task: p, clone_flags);
2485 if (retval)
2486 goto bad_fork_cleanup_audit;
2487 retval = copy_semundo(clone_flags, tsk: p);
2488 if (retval)
2489 goto bad_fork_cleanup_security;
2490 retval = copy_files(clone_flags, tsk: p, no_files: args->no_files);
2491 if (retval)
2492 goto bad_fork_cleanup_semundo;
2493 retval = copy_fs(clone_flags, tsk: p);
2494 if (retval)
2495 goto bad_fork_cleanup_files;
2496 retval = copy_sighand(clone_flags, tsk: p);
2497 if (retval)
2498 goto bad_fork_cleanup_fs;
2499 retval = copy_signal(clone_flags, tsk: p);
2500 if (retval)
2501 goto bad_fork_cleanup_sighand;
2502 retval = copy_mm(clone_flags, tsk: p);
2503 if (retval)
2504 goto bad_fork_cleanup_signal;
2505 retval = copy_namespaces(flags: clone_flags, tsk: p);
2506 if (retval)
2507 goto bad_fork_cleanup_mm;
2508 retval = copy_io(clone_flags, tsk: p);
2509 if (retval)
2510 goto bad_fork_cleanup_namespaces;
2511 retval = copy_thread(p, args);
2512 if (retval)
2513 goto bad_fork_cleanup_io;
2514
2515 stackleak_task_init(t: p);
2516
2517 if (pid != &init_struct_pid) {
2518 pid = alloc_pid(ns: p->nsproxy->pid_ns_for_children, set_tid: args->set_tid,
2519 set_tid_size: args->set_tid_size);
2520 if (IS_ERR(ptr: pid)) {
2521 retval = PTR_ERR(ptr: pid);
2522 goto bad_fork_cleanup_thread;
2523 }
2524 }
2525
2526 /*
2527 * This has to happen after we've potentially unshared the file
2528 * descriptor table (so that the pidfd doesn't leak into the child
2529 * if the fd table isn't shared).
2530 */
2531 if (clone_flags & CLONE_PIDFD) {
2532 /* Note that no task has been attached to @pid yet. */
2533 retval = __pidfd_prepare(pid, O_RDWR | O_CLOEXEC, ret: &pidfile);
2534 if (retval < 0)
2535 goto bad_fork_free_pid;
2536 pidfd = retval;
2537
2538 retval = put_user(pidfd, args->pidfd);
2539 if (retval)
2540 goto bad_fork_put_pidfd;
2541 }
2542
2543#ifdef CONFIG_BLOCK
2544 p->plug = NULL;
2545#endif
2546 futex_init_task(tsk: p);
2547
2548 /*
2549 * sigaltstack should be cleared when sharing the same VM
2550 */
2551 if ((clone_flags & (CLONE_VM|CLONE_VFORK)) == CLONE_VM)
2552 sas_ss_reset(p);
2553
2554 /*
2555 * Syscall tracing and stepping should be turned off in the
2556 * child regardless of CLONE_PTRACE.
2557 */
2558 user_disable_single_step(p);
2559 clear_task_syscall_work(p, SYSCALL_TRACE);
2560#if defined(CONFIG_GENERIC_ENTRY) || defined(TIF_SYSCALL_EMU)
2561 clear_task_syscall_work(p, SYSCALL_EMU);
2562#endif
2563 clear_tsk_latency_tracing(p);
2564
2565 /* ok, now we should be set up.. */
2566 p->pid = pid_nr(pid);
2567 if (clone_flags & CLONE_THREAD) {
2568 p->group_leader = current->group_leader;
2569 p->tgid = current->tgid;
2570 } else {
2571 p->group_leader = p;
2572 p->tgid = p->pid;
2573 }
2574
2575 p->nr_dirtied = 0;
2576 p->nr_dirtied_pause = 128 >> (PAGE_SHIFT - 10);
2577 p->dirty_paused_when = 0;
2578
2579 p->pdeath_signal = 0;
2580 p->task_works = NULL;
2581 clear_posix_cputimers_work(p);
2582
2583#ifdef CONFIG_KRETPROBES
2584 p->kretprobe_instances.first = NULL;
2585#endif
2586#ifdef CONFIG_RETHOOK
2587 p->rethooks.first = NULL;
2588#endif
2589
2590 /*
2591 * Ensure that the cgroup subsystem policies allow the new process to be
2592 * forked. It should be noted that the new process's css_set can be changed
2593 * between here and cgroup_post_fork() if an organisation operation is in
2594 * progress.
2595 */
2596 retval = cgroup_can_fork(p, kargs: args);
2597 if (retval)
2598 goto bad_fork_put_pidfd;
2599
2600 /*
2601 * Now that the cgroups are pinned, re-clone the parent cgroup and put
2602 * the new task on the correct runqueue. All this *before* the task
2603 * becomes visible.
2604 *
2605 * This isn't part of ->can_fork() because while the re-cloning is
2606 * cgroup specific, it unconditionally needs to place the task on a
2607 * runqueue.
2608 */
2609 sched_cgroup_fork(p, kargs: args);
2610
2611 /*
2612 * From this point on we must avoid any synchronous user-space
2613 * communication until we take the tasklist-lock. In particular, we do
2614 * not want user-space to be able to predict the process start-time by
2615 * stalling fork(2) after we recorded the start_time but before it is
2616 * visible to the system.
2617 */
2618
2619 p->start_time = ktime_get_ns();
2620 p->start_boottime = ktime_get_boottime_ns();
2621
2622 /*
2623 * Make it visible to the rest of the system, but dont wake it up yet.
2624 * Need tasklist lock for parent etc handling!
2625 */
2626 write_lock_irq(&tasklist_lock);
2627
2628 /* CLONE_PARENT re-uses the old parent */
2629 if (clone_flags & (CLONE_PARENT|CLONE_THREAD)) {
2630 p->real_parent = current->real_parent;
2631 p->parent_exec_id = current->parent_exec_id;
2632 if (clone_flags & CLONE_THREAD)
2633 p->exit_signal = -1;
2634 else
2635 p->exit_signal = current->group_leader->exit_signal;
2636 } else {
2637 p->real_parent = current;
2638 p->parent_exec_id = current->self_exec_id;
2639 p->exit_signal = args->exit_signal;
2640 }
2641
2642 klp_copy_process(child: p);
2643
2644 sched_core_fork(p);
2645
2646 spin_lock(lock: &current->sighand->siglock);
2647
2648 rv_task_fork(p);
2649
2650 rseq_fork(t: p, clone_flags);
2651
2652 /* Don't start children in a dying pid namespace */
2653 if (unlikely(!(ns_of_pid(pid)->pid_allocated & PIDNS_ADDING))) {
2654 retval = -ENOMEM;
2655 goto bad_fork_cancel_cgroup;
2656 }
2657
2658 /* Let kill terminate clone/fork in the middle */
2659 if (fatal_signal_pending(current)) {
2660 retval = -EINTR;
2661 goto bad_fork_cancel_cgroup;
2662 }
2663
2664 /* No more failure paths after this point. */
2665
2666 /*
2667 * Copy seccomp details explicitly here, in case they were changed
2668 * before holding sighand lock.
2669 */
2670 copy_seccomp(p);
2671
2672 init_task_pid_links(task: p);
2673 if (likely(p->pid)) {
2674 ptrace_init_task(child: p, ptrace: (clone_flags & CLONE_PTRACE) || trace);
2675
2676 init_task_pid(task: p, type: PIDTYPE_PID, pid);
2677 if (thread_group_leader(p)) {
2678 init_task_pid(task: p, type: PIDTYPE_TGID, pid);
2679 init_task_pid(task: p, type: PIDTYPE_PGID, pid: task_pgrp(current));
2680 init_task_pid(task: p, type: PIDTYPE_SID, pid: task_session(current));
2681
2682 if (is_child_reaper(pid)) {
2683 ns_of_pid(pid)->child_reaper = p;
2684 p->signal->flags |= SIGNAL_UNKILLABLE;
2685 }
2686 p->signal->shared_pending.signal = delayed.signal;
2687 p->signal->tty = tty_kref_get(current->signal->tty);
2688 /*
2689 * Inherit has_child_subreaper flag under the same
2690 * tasklist_lock with adding child to the process tree
2691 * for propagate_has_child_subreaper optimization.
2692 */
2693 p->signal->has_child_subreaper = p->real_parent->signal->has_child_subreaper ||
2694 p->real_parent->signal->is_child_subreaper;
2695 list_add_tail(new: &p->sibling, head: &p->real_parent->children);
2696 list_add_tail_rcu(new: &p->tasks, head: &init_task.tasks);
2697 attach_pid(task: p, PIDTYPE_TGID);
2698 attach_pid(task: p, PIDTYPE_PGID);
2699 attach_pid(task: p, PIDTYPE_SID);
2700 __this_cpu_inc(process_counts);
2701 } else {
2702 current->signal->nr_threads++;
2703 current->signal->quick_threads++;
2704 atomic_inc(v: &current->signal->live);
2705 refcount_inc(r: &current->signal->sigcnt);
2706 task_join_group_stop(task: p);
2707 list_add_tail_rcu(new: &p->thread_node,
2708 head: &p->signal->thread_head);
2709 }
2710 attach_pid(task: p, PIDTYPE_PID);
2711 nr_threads++;
2712 }
2713 total_forks++;
2714 hlist_del_init(n: &delayed.node);
2715 spin_unlock(lock: &current->sighand->siglock);
2716 syscall_tracepoint_update(p);
2717 write_unlock_irq(&tasklist_lock);
2718
2719 if (pidfile)
2720 fd_install(fd: pidfd, file: pidfile);
2721
2722 proc_fork_connector(task: p);
2723 sched_post_fork(p);
2724 cgroup_post_fork(p, kargs: args);
2725 perf_event_fork(tsk: p);
2726
2727 trace_task_newtask(task: p, clone_flags);
2728 uprobe_copy_process(t: p, flags: clone_flags);
2729 user_events_fork(t: p, clone_flags);
2730
2731 copy_oom_score_adj(clone_flags, tsk: p);
2732
2733 return p;
2734
2735bad_fork_cancel_cgroup:
2736 sched_core_free(tsk: p);
2737 spin_unlock(lock: &current->sighand->siglock);
2738 write_unlock_irq(&tasklist_lock);
2739 cgroup_cancel_fork(p, kargs: args);
2740bad_fork_put_pidfd:
2741 if (clone_flags & CLONE_PIDFD) {
2742 fput(pidfile);
2743 put_unused_fd(fd: pidfd);
2744 }
2745bad_fork_free_pid:
2746 if (pid != &init_struct_pid)
2747 free_pid(pid);
2748bad_fork_cleanup_thread:
2749 exit_thread(tsk: p);
2750bad_fork_cleanup_io:
2751 if (p->io_context)
2752 exit_io_context(task: p);
2753bad_fork_cleanup_namespaces:
2754 exit_task_namespaces(tsk: p);
2755bad_fork_cleanup_mm:
2756 if (p->mm) {
2757 mm_clear_owner(mm: p->mm, p);
2758 mmput(p->mm);
2759 }
2760bad_fork_cleanup_signal:
2761 if (!(clone_flags & CLONE_THREAD))
2762 free_signal_struct(sig: p->signal);
2763bad_fork_cleanup_sighand:
2764 __cleanup_sighand(sighand: p->sighand);
2765bad_fork_cleanup_fs:
2766 exit_fs(p); /* blocking */
2767bad_fork_cleanup_files:
2768 exit_files(p); /* blocking */
2769bad_fork_cleanup_semundo:
2770 exit_sem(tsk: p);
2771bad_fork_cleanup_security:
2772 security_task_free(task: p);
2773bad_fork_cleanup_audit:
2774 audit_free(task: p);
2775bad_fork_cleanup_perf:
2776 perf_event_free_task(task: p);
2777bad_fork_cleanup_policy:
2778 lockdep_free_task(task: p);
2779#ifdef CONFIG_NUMA
2780 mpol_put(pol: p->mempolicy);
2781#endif
2782bad_fork_cleanup_delayacct:
2783 delayacct_tsk_free(tsk: p);
2784bad_fork_cleanup_count:
2785 dec_rlimit_ucounts(task_ucounts(p), type: UCOUNT_RLIMIT_NPROC, v: 1);
2786 exit_creds(p);
2787bad_fork_free:
2788 WRITE_ONCE(p->__state, TASK_DEAD);
2789 exit_task_stack_account(tsk: p);
2790 put_task_stack(tsk: p);
2791 delayed_free_task(tsk: p);
2792fork_out:
2793 spin_lock_irq(lock: &current->sighand->siglock);
2794 hlist_del_init(n: &delayed.node);
2795 spin_unlock_irq(lock: &current->sighand->siglock);
2796 return ERR_PTR(error: retval);
2797}
2798
2799static inline void init_idle_pids(struct task_struct *idle)
2800{
2801 enum pid_type type;
2802
2803 for (type = PIDTYPE_PID; type < PIDTYPE_MAX; ++type) {
2804 INIT_HLIST_NODE(h: &idle->pid_links[type]); /* not really needed */
2805 init_task_pid(task: idle, type, pid: &init_struct_pid);
2806 }
2807}
2808
2809static int idle_dummy(void *dummy)
2810{
2811 /* This function is never called */
2812 return 0;
2813}
2814
2815struct task_struct * __init fork_idle(int cpu)
2816{
2817 struct task_struct *task;
2818 struct kernel_clone_args args = {
2819 .flags = CLONE_VM,
2820 .fn = &idle_dummy,
2821 .fn_arg = NULL,
2822 .kthread = 1,
2823 .idle = 1,
2824 };
2825
2826 task = copy_process(pid: &init_struct_pid, trace: 0, cpu_to_node(cpu), args: &args);
2827 if (!IS_ERR(ptr: task)) {
2828 init_idle_pids(idle: task);
2829 init_idle(idle: task, cpu);
2830 }
2831
2832 return task;
2833}
2834
2835/*
2836 * This is like kernel_clone(), but shaved down and tailored to just
2837 * creating io_uring workers. It returns a created task, or an error pointer.
2838 * The returned task is inactive, and the caller must fire it up through
2839 * wake_up_new_task(p). All signals are blocked in the created task.
2840 */
2841struct task_struct *create_io_thread(int (*fn)(void *), void *arg, int node)
2842{
2843 unsigned long flags = CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|
2844 CLONE_IO;
2845 struct kernel_clone_args args = {
2846 .flags = ((lower_32_bits(flags) | CLONE_VM |
2847 CLONE_UNTRACED) & ~CSIGNAL),
2848 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
2849 .fn = fn,
2850 .fn_arg = arg,
2851 .io_thread = 1,
2852 .user_worker = 1,
2853 };
2854
2855 return copy_process(NULL, trace: 0, node, args: &args);
2856}
2857
2858/*
2859 * Ok, this is the main fork-routine.
2860 *
2861 * It copies the process, and if successful kick-starts
2862 * it and waits for it to finish using the VM if required.
2863 *
2864 * args->exit_signal is expected to be checked for sanity by the caller.
2865 */
2866pid_t kernel_clone(struct kernel_clone_args *args)
2867{
2868 u64 clone_flags = args->flags;
2869 struct completion vfork;
2870 struct pid *pid;
2871 struct task_struct *p;
2872 int trace = 0;
2873 pid_t nr;
2874
2875 /*
2876 * For legacy clone() calls, CLONE_PIDFD uses the parent_tid argument
2877 * to return the pidfd. Hence, CLONE_PIDFD and CLONE_PARENT_SETTID are
2878 * mutually exclusive. With clone3() CLONE_PIDFD has grown a separate
2879 * field in struct clone_args and it still doesn't make sense to have
2880 * them both point at the same memory location. Performing this check
2881 * here has the advantage that we don't need to have a separate helper
2882 * to check for legacy clone().
2883 */
2884 if ((args->flags & CLONE_PIDFD) &&
2885 (args->flags & CLONE_PARENT_SETTID) &&
2886 (args->pidfd == args->parent_tid))
2887 return -EINVAL;
2888
2889 /*
2890 * Determine whether and which event to report to ptracer. When
2891 * called from kernel_thread or CLONE_UNTRACED is explicitly
2892 * requested, no event is reported; otherwise, report if the event
2893 * for the type of forking is enabled.
2894 */
2895 if (!(clone_flags & CLONE_UNTRACED)) {
2896 if (clone_flags & CLONE_VFORK)
2897 trace = PTRACE_EVENT_VFORK;
2898 else if (args->exit_signal != SIGCHLD)
2899 trace = PTRACE_EVENT_CLONE;
2900 else
2901 trace = PTRACE_EVENT_FORK;
2902
2903 if (likely(!ptrace_event_enabled(current, trace)))
2904 trace = 0;
2905 }
2906
2907 p = copy_process(NULL, trace, NUMA_NO_NODE, args);
2908 add_latent_entropy();
2909
2910 if (IS_ERR(ptr: p))
2911 return PTR_ERR(ptr: p);
2912
2913 /*
2914 * Do this prior waking up the new thread - the thread pointer
2915 * might get invalid after that point, if the thread exits quickly.
2916 */
2917 trace_sched_process_fork(current, child: p);
2918
2919 pid = get_task_pid(task: p, type: PIDTYPE_PID);
2920 nr = pid_vnr(pid);
2921
2922 if (clone_flags & CLONE_PARENT_SETTID)
2923 put_user(nr, args->parent_tid);
2924
2925 if (clone_flags & CLONE_VFORK) {
2926 p->vfork_done = &vfork;
2927 init_completion(x: &vfork);
2928 get_task_struct(t: p);
2929 }
2930
2931 if (IS_ENABLED(CONFIG_LRU_GEN) && !(clone_flags & CLONE_VM)) {
2932 /* lock the task to synchronize with memcg migration */
2933 task_lock(p);
2934 lru_gen_add_mm(mm: p->mm);
2935 task_unlock(p);
2936 }
2937
2938 wake_up_new_task(tsk: p);
2939
2940 /* forking complete and child started to run, tell ptracer */
2941 if (unlikely(trace))
2942 ptrace_event_pid(event: trace, pid);
2943
2944 if (clone_flags & CLONE_VFORK) {
2945 if (!wait_for_vfork_done(child: p, vfork: &vfork))
2946 ptrace_event_pid(PTRACE_EVENT_VFORK_DONE, pid);
2947 }
2948
2949 put_pid(pid);
2950 return nr;
2951}
2952
2953/*
2954 * Create a kernel thread.
2955 */
2956pid_t kernel_thread(int (*fn)(void *), void *arg, const char *name,
2957 unsigned long flags)
2958{
2959 struct kernel_clone_args args = {
2960 .flags = ((lower_32_bits(flags) | CLONE_VM |
2961 CLONE_UNTRACED) & ~CSIGNAL),
2962 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
2963 .fn = fn,
2964 .fn_arg = arg,
2965 .name = name,
2966 .kthread = 1,
2967 };
2968
2969 return kernel_clone(args: &args);
2970}
2971
2972/*
2973 * Create a user mode thread.
2974 */
2975pid_t user_mode_thread(int (*fn)(void *), void *arg, unsigned long flags)
2976{
2977 struct kernel_clone_args args = {
2978 .flags = ((lower_32_bits(flags) | CLONE_VM |
2979 CLONE_UNTRACED) & ~CSIGNAL),
2980 .exit_signal = (lower_32_bits(flags) & CSIGNAL),
2981 .fn = fn,
2982 .fn_arg = arg,
2983 };
2984
2985 return kernel_clone(args: &args);
2986}
2987
2988#ifdef __ARCH_WANT_SYS_FORK
2989SYSCALL_DEFINE0(fork)
2990{
2991#ifdef CONFIG_MMU
2992 struct kernel_clone_args args = {
2993 .exit_signal = SIGCHLD,
2994 };
2995
2996 return kernel_clone(args: &args);
2997#else
2998 /* can not support in nommu mode */
2999 return -EINVAL;
3000#endif
3001}
3002#endif
3003
3004#ifdef __ARCH_WANT_SYS_VFORK
3005SYSCALL_DEFINE0(vfork)
3006{
3007 struct kernel_clone_args args = {
3008 .flags = CLONE_VFORK | CLONE_VM,
3009 .exit_signal = SIGCHLD,
3010 };
3011
3012 return kernel_clone(args: &args);
3013}
3014#endif
3015
3016#ifdef __ARCH_WANT_SYS_CLONE
3017#ifdef CONFIG_CLONE_BACKWARDS
3018SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3019 int __user *, parent_tidptr,
3020 unsigned long, tls,
3021 int __user *, child_tidptr)
3022#elif defined(CONFIG_CLONE_BACKWARDS2)
3023SYSCALL_DEFINE5(clone, unsigned long, newsp, unsigned long, clone_flags,
3024 int __user *, parent_tidptr,
3025 int __user *, child_tidptr,
3026 unsigned long, tls)
3027#elif defined(CONFIG_CLONE_BACKWARDS3)
3028SYSCALL_DEFINE6(clone, unsigned long, clone_flags, unsigned long, newsp,
3029 int, stack_size,
3030 int __user *, parent_tidptr,
3031 int __user *, child_tidptr,
3032 unsigned long, tls)
3033#else
3034SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp,
3035 int __user *, parent_tidptr,
3036 int __user *, child_tidptr,
3037 unsigned long, tls)
3038#endif
3039{
3040 struct kernel_clone_args args = {
3041 .flags = (lower_32_bits(clone_flags) & ~CSIGNAL),
3042 .pidfd = parent_tidptr,
3043 .child_tid = child_tidptr,
3044 .parent_tid = parent_tidptr,
3045 .exit_signal = (lower_32_bits(clone_flags) & CSIGNAL),
3046 .stack = newsp,
3047 .tls = tls,
3048 };
3049
3050 return kernel_clone(args: &args);
3051}
3052#endif
3053
3054#ifdef __ARCH_WANT_SYS_CLONE3
3055
3056noinline static int copy_clone_args_from_user(struct kernel_clone_args *kargs,
3057 struct clone_args __user *uargs,
3058 size_t usize)
3059{
3060 int err;
3061 struct clone_args args;
3062 pid_t *kset_tid = kargs->set_tid;
3063
3064 BUILD_BUG_ON(offsetofend(struct clone_args, tls) !=
3065 CLONE_ARGS_SIZE_VER0);
3066 BUILD_BUG_ON(offsetofend(struct clone_args, set_tid_size) !=
3067 CLONE_ARGS_SIZE_VER1);
3068 BUILD_BUG_ON(offsetofend(struct clone_args, cgroup) !=
3069 CLONE_ARGS_SIZE_VER2);
3070 BUILD_BUG_ON(sizeof(struct clone_args) != CLONE_ARGS_SIZE_VER2);
3071
3072 if (unlikely(usize > PAGE_SIZE))
3073 return -E2BIG;
3074 if (unlikely(usize < CLONE_ARGS_SIZE_VER0))
3075 return -EINVAL;
3076
3077 err = copy_struct_from_user(dst: &args, ksize: sizeof(args), src: uargs, usize);
3078 if (err)
3079 return err;
3080
3081 if (unlikely(args.set_tid_size > MAX_PID_NS_LEVEL))
3082 return -EINVAL;
3083
3084 if (unlikely(!args.set_tid && args.set_tid_size > 0))
3085 return -EINVAL;
3086
3087 if (unlikely(args.set_tid && args.set_tid_size == 0))
3088 return -EINVAL;
3089
3090 /*
3091 * Verify that higher 32bits of exit_signal are unset and that
3092 * it is a valid signal
3093 */
3094 if (unlikely((args.exit_signal & ~((u64)CSIGNAL)) ||
3095 !valid_signal(args.exit_signal)))
3096 return -EINVAL;
3097
3098 if ((args.flags & CLONE_INTO_CGROUP) &&
3099 (args.cgroup > INT_MAX || usize < CLONE_ARGS_SIZE_VER2))
3100 return -EINVAL;
3101
3102 *kargs = (struct kernel_clone_args){
3103 .flags = args.flags,
3104 .pidfd = u64_to_user_ptr(args.pidfd),
3105 .child_tid = u64_to_user_ptr(args.child_tid),
3106 .parent_tid = u64_to_user_ptr(args.parent_tid),
3107 .exit_signal = args.exit_signal,
3108 .stack = args.stack,
3109 .stack_size = args.stack_size,
3110 .tls = args.tls,
3111 .set_tid_size = args.set_tid_size,
3112 .cgroup = args.cgroup,
3113 };
3114
3115 if (args.set_tid &&
3116 copy_from_user(to: kset_tid, u64_to_user_ptr(args.set_tid),
3117 n: (kargs->set_tid_size * sizeof(pid_t))))
3118 return -EFAULT;
3119
3120 kargs->set_tid = kset_tid;
3121
3122 return 0;
3123}
3124
3125/**
3126 * clone3_stack_valid - check and prepare stack
3127 * @kargs: kernel clone args
3128 *
3129 * Verify that the stack arguments userspace gave us are sane.
3130 * In addition, set the stack direction for userspace since it's easy for us to
3131 * determine.
3132 */
3133static inline bool clone3_stack_valid(struct kernel_clone_args *kargs)
3134{
3135 if (kargs->stack == 0) {
3136 if (kargs->stack_size > 0)
3137 return false;
3138 } else {
3139 if (kargs->stack_size == 0)
3140 return false;
3141
3142 if (!access_ok((void __user *)kargs->stack, kargs->stack_size))
3143 return false;
3144
3145#if !defined(CONFIG_STACK_GROWSUP)
3146 kargs->stack += kargs->stack_size;
3147#endif
3148 }
3149
3150 return true;
3151}
3152
3153static bool clone3_args_valid(struct kernel_clone_args *kargs)
3154{
3155 /* Verify that no unknown flags are passed along. */
3156 if (kargs->flags &
3157 ~(CLONE_LEGACY_FLAGS | CLONE_CLEAR_SIGHAND | CLONE_INTO_CGROUP))
3158 return false;
3159
3160 /*
3161 * - make the CLONE_DETACHED bit reusable for clone3
3162 * - make the CSIGNAL bits reusable for clone3
3163 */
3164 if (kargs->flags & (CLONE_DETACHED | (CSIGNAL & (~CLONE_NEWTIME))))
3165 return false;
3166
3167 if ((kargs->flags & (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND)) ==
3168 (CLONE_SIGHAND | CLONE_CLEAR_SIGHAND))
3169 return false;
3170
3171 if ((kargs->flags & (CLONE_THREAD | CLONE_PARENT)) &&
3172 kargs->exit_signal)
3173 return false;
3174
3175 if (!clone3_stack_valid(kargs))
3176 return false;
3177
3178 return true;
3179}
3180
3181/**
3182 * sys_clone3 - create a new process with specific properties
3183 * @uargs: argument structure
3184 * @size: size of @uargs
3185 *
3186 * clone3() is the extensible successor to clone()/clone2().
3187 * It takes a struct as argument that is versioned by its size.
3188 *
3189 * Return: On success, a positive PID for the child process.
3190 * On error, a negative errno number.
3191 */
3192SYSCALL_DEFINE2(clone3, struct clone_args __user *, uargs, size_t, size)
3193{
3194 int err;
3195
3196 struct kernel_clone_args kargs;
3197 pid_t set_tid[MAX_PID_NS_LEVEL];
3198
3199 kargs.set_tid = set_tid;
3200
3201 err = copy_clone_args_from_user(kargs: &kargs, uargs, usize: size);
3202 if (err)
3203 return err;
3204
3205 if (!clone3_args_valid(kargs: &kargs))
3206 return -EINVAL;
3207
3208 return kernel_clone(args: &kargs);
3209}
3210#endif
3211
3212void walk_process_tree(struct task_struct *top, proc_visitor visitor, void *data)
3213{
3214 struct task_struct *leader, *parent, *child;
3215 int res;
3216
3217 read_lock(&tasklist_lock);
3218 leader = top = top->group_leader;
3219down:
3220 for_each_thread(leader, parent) {
3221 list_for_each_entry(child, &parent->children, sibling) {
3222 res = visitor(child, data);
3223 if (res) {
3224 if (res < 0)
3225 goto out;
3226 leader = child;
3227 goto down;
3228 }
3229up:
3230 ;
3231 }
3232 }
3233
3234 if (leader != top) {
3235 child = leader;
3236 parent = child->real_parent;
3237 leader = parent->group_leader;
3238 goto up;
3239 }
3240out:
3241 read_unlock(&tasklist_lock);
3242}
3243
3244#ifndef ARCH_MIN_MMSTRUCT_ALIGN
3245#define ARCH_MIN_MMSTRUCT_ALIGN 0
3246#endif
3247
3248static void sighand_ctor(void *data)
3249{
3250 struct sighand_struct *sighand = data;
3251
3252 spin_lock_init(&sighand->siglock);
3253 init_waitqueue_head(&sighand->signalfd_wqh);
3254}
3255
3256void __init mm_cache_init(void)
3257{
3258 unsigned int mm_size;
3259
3260 /*
3261 * The mm_cpumask is located at the end of mm_struct, and is
3262 * dynamically sized based on the maximum CPU number this system
3263 * can have, taking hotplug into account (nr_cpu_ids).
3264 */
3265 mm_size = sizeof(struct mm_struct) + cpumask_size() + mm_cid_size();
3266
3267 mm_cachep = kmem_cache_create_usercopy(name: "mm_struct",
3268 size: mm_size, ARCH_MIN_MMSTRUCT_ALIGN,
3269 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3270 offsetof(struct mm_struct, saved_auxv),
3271 sizeof_field(struct mm_struct, saved_auxv),
3272 NULL);
3273}
3274
3275void __init proc_caches_init(void)
3276{
3277 sighand_cachep = kmem_cache_create(name: "sighand_cache",
3278 size: sizeof(struct sighand_struct), align: 0,
3279 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_TYPESAFE_BY_RCU|
3280 SLAB_ACCOUNT, ctor: sighand_ctor);
3281 signal_cachep = kmem_cache_create(name: "signal_cache",
3282 size: sizeof(struct signal_struct), align: 0,
3283 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3284 NULL);
3285 files_cachep = kmem_cache_create(name: "files_cache",
3286 size: sizeof(struct files_struct), align: 0,
3287 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3288 NULL);
3289 fs_cachep = kmem_cache_create(name: "fs_cache",
3290 size: sizeof(struct fs_struct), align: 0,
3291 SLAB_HWCACHE_ALIGN|SLAB_PANIC|SLAB_ACCOUNT,
3292 NULL);
3293
3294 vm_area_cachep = KMEM_CACHE(vm_area_struct, SLAB_PANIC|SLAB_ACCOUNT);
3295#ifdef CONFIG_PER_VMA_LOCK
3296 vma_lock_cachep = KMEM_CACHE(vma_lock, SLAB_PANIC|SLAB_ACCOUNT);
3297#endif
3298 mmap_init();
3299 nsproxy_cache_init();
3300}
3301
3302/*
3303 * Check constraints on flags passed to the unshare system call.
3304 */
3305static int check_unshare_flags(unsigned long unshare_flags)
3306{
3307 if (unshare_flags & ~(CLONE_THREAD|CLONE_FS|CLONE_NEWNS|CLONE_SIGHAND|
3308 CLONE_VM|CLONE_FILES|CLONE_SYSVSEM|
3309 CLONE_NEWUTS|CLONE_NEWIPC|CLONE_NEWNET|
3310 CLONE_NEWUSER|CLONE_NEWPID|CLONE_NEWCGROUP|
3311 CLONE_NEWTIME))
3312 return -EINVAL;
3313 /*
3314 * Not implemented, but pretend it works if there is nothing
3315 * to unshare. Note that unsharing the address space or the
3316 * signal handlers also need to unshare the signal queues (aka
3317 * CLONE_THREAD).
3318 */
3319 if (unshare_flags & (CLONE_THREAD | CLONE_SIGHAND | CLONE_VM)) {
3320 if (!thread_group_empty(current))
3321 return -EINVAL;
3322 }
3323 if (unshare_flags & (CLONE_SIGHAND | CLONE_VM)) {
3324 if (refcount_read(r: &current->sighand->count) > 1)
3325 return -EINVAL;
3326 }
3327 if (unshare_flags & CLONE_VM) {
3328 if (!current_is_single_threaded())
3329 return -EINVAL;
3330 }
3331
3332 return 0;
3333}
3334
3335/*
3336 * Unshare the filesystem structure if it is being shared
3337 */
3338static int unshare_fs(unsigned long unshare_flags, struct fs_struct **new_fsp)
3339{
3340 struct fs_struct *fs = current->fs;
3341
3342 if (!(unshare_flags & CLONE_FS) || !fs)
3343 return 0;
3344
3345 /* don't need lock here; in the worst case we'll do useless copy */
3346 if (fs->users == 1)
3347 return 0;
3348
3349 *new_fsp = copy_fs_struct(fs);
3350 if (!*new_fsp)
3351 return -ENOMEM;
3352
3353 return 0;
3354}
3355
3356/*
3357 * Unshare file descriptor table if it is being shared
3358 */
3359int unshare_fd(unsigned long unshare_flags, unsigned int max_fds,
3360 struct files_struct **new_fdp)
3361{
3362 struct files_struct *fd = current->files;
3363 int error = 0;
3364
3365 if ((unshare_flags & CLONE_FILES) &&
3366 (fd && atomic_read(v: &fd->count) > 1)) {
3367 *new_fdp = dup_fd(fd, max_fds, &error);
3368 if (!*new_fdp)
3369 return error;
3370 }
3371
3372 return 0;
3373}
3374
3375/*
3376 * unshare allows a process to 'unshare' part of the process
3377 * context which was originally shared using clone. copy_*
3378 * functions used by kernel_clone() cannot be used here directly
3379 * because they modify an inactive task_struct that is being
3380 * constructed. Here we are modifying the current, active,
3381 * task_struct.
3382 */
3383int ksys_unshare(unsigned long unshare_flags)
3384{
3385 struct fs_struct *fs, *new_fs = NULL;
3386 struct files_struct *new_fd = NULL;
3387 struct cred *new_cred = NULL;
3388 struct nsproxy *new_nsproxy = NULL;
3389 int do_sysvsem = 0;
3390 int err;
3391
3392 /*
3393 * If unsharing a user namespace must also unshare the thread group
3394 * and unshare the filesystem root and working directories.
3395 */
3396 if (unshare_flags & CLONE_NEWUSER)
3397 unshare_flags |= CLONE_THREAD | CLONE_FS;
3398 /*
3399 * If unsharing vm, must also unshare signal handlers.
3400 */
3401 if (unshare_flags & CLONE_VM)
3402 unshare_flags |= CLONE_SIGHAND;
3403 /*
3404 * If unsharing a signal handlers, must also unshare the signal queues.
3405 */
3406 if (unshare_flags & CLONE_SIGHAND)
3407 unshare_flags |= CLONE_THREAD;
3408 /*
3409 * If unsharing namespace, must also unshare filesystem information.
3410 */
3411 if (unshare_flags & CLONE_NEWNS)
3412 unshare_flags |= CLONE_FS;
3413
3414 err = check_unshare_flags(unshare_flags);
3415 if (err)
3416 goto bad_unshare_out;
3417 /*
3418 * CLONE_NEWIPC must also detach from the undolist: after switching
3419 * to a new ipc namespace, the semaphore arrays from the old
3420 * namespace are unreachable.
3421 */
3422 if (unshare_flags & (CLONE_NEWIPC|CLONE_SYSVSEM))
3423 do_sysvsem = 1;
3424 err = unshare_fs(unshare_flags, new_fsp: &new_fs);
3425 if (err)
3426 goto bad_unshare_out;
3427 err = unshare_fd(unshare_flags, NR_OPEN_MAX, new_fdp: &new_fd);
3428 if (err)
3429 goto bad_unshare_cleanup_fs;
3430 err = unshare_userns(unshare_flags, new_cred: &new_cred);
3431 if (err)
3432 goto bad_unshare_cleanup_fd;
3433 err = unshare_nsproxy_namespaces(unshare_flags, &new_nsproxy,
3434 new_cred, new_fs);
3435 if (err)
3436 goto bad_unshare_cleanup_cred;
3437
3438 if (new_cred) {
3439 err = set_cred_ucounts(new_cred);
3440 if (err)
3441 goto bad_unshare_cleanup_cred;
3442 }
3443
3444 if (new_fs || new_fd || do_sysvsem || new_cred || new_nsproxy) {
3445 if (do_sysvsem) {
3446 /*
3447 * CLONE_SYSVSEM is equivalent to sys_exit().
3448 */
3449 exit_sem(current);
3450 }
3451 if (unshare_flags & CLONE_NEWIPC) {
3452 /* Orphan segments in old ns (see sem above). */
3453 exit_shm(current);
3454 shm_init_task(current);
3455 }
3456
3457 if (new_nsproxy)
3458 switch_task_namespaces(current, new: new_nsproxy);
3459
3460 task_lock(current);
3461
3462 if (new_fs) {
3463 fs = current->fs;
3464 spin_lock(lock: &fs->lock);
3465 current->fs = new_fs;
3466 if (--fs->users)
3467 new_fs = NULL;
3468 else
3469 new_fs = fs;
3470 spin_unlock(lock: &fs->lock);
3471 }
3472
3473 if (new_fd)
3474 swap(current->files, new_fd);
3475
3476 task_unlock(current);
3477
3478 if (new_cred) {
3479 /* Install the new user namespace */
3480 commit_creds(new_cred);
3481 new_cred = NULL;
3482 }
3483 }
3484
3485 perf_event_namespaces(current);
3486
3487bad_unshare_cleanup_cred:
3488 if (new_cred)
3489 put_cred(cred: new_cred);
3490bad_unshare_cleanup_fd:
3491 if (new_fd)
3492 put_files_struct(fs: new_fd);
3493
3494bad_unshare_cleanup_fs:
3495 if (new_fs)
3496 free_fs_struct(new_fs);
3497
3498bad_unshare_out:
3499 return err;
3500}
3501
3502SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags)
3503{
3504 return ksys_unshare(unshare_flags);
3505}
3506
3507/*
3508 * Helper to unshare the files of the current task.
3509 * We don't want to expose copy_files internals to
3510 * the exec layer of the kernel.
3511 */
3512
3513int unshare_files(void)
3514{
3515 struct task_struct *task = current;
3516 struct files_struct *old, *copy = NULL;
3517 int error;
3518
3519 error = unshare_fd(CLONE_FILES, NR_OPEN_MAX, new_fdp: &copy);
3520 if (error || !copy)
3521 return error;
3522
3523 old = task->files;
3524 task_lock(p: task);
3525 task->files = copy;
3526 task_unlock(p: task);
3527 put_files_struct(fs: old);
3528 return 0;
3529}
3530
3531int sysctl_max_threads(struct ctl_table *table, int write,
3532 void *buffer, size_t *lenp, loff_t *ppos)
3533{
3534 struct ctl_table t;
3535 int ret;
3536 int threads = max_threads;
3537 int min = 1;
3538 int max = MAX_THREADS;
3539
3540 t = *table;
3541 t.data = &threads;
3542 t.extra1 = &min;
3543 t.extra2 = &max;
3544
3545 ret = proc_dointvec_minmax(&t, write, buffer, lenp, ppos);
3546 if (ret || !write)
3547 return ret;
3548
3549 max_threads = threads;
3550
3551 return 0;
3552}
3553

source code of linux/kernel/fork.c