blob: 23559571068f0ab5a683b662cbbd7713953edd38 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/sys.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
Paul Gortmaker9984de12011-05-23 14:51:41 -04007#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -07008#include <linux/mm.h>
9#include <linux/utsname.h>
10#include <linux/mman.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070011#include <linux/reboot.h>
12#include <linux/prctl.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070013#include <linux/highuid.h>
14#include <linux/fs.h>
Paul Gortmaker74da1ff2011-05-26 12:48:41 -040015#include <linux/kmod.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020016#include <linux/perf_event.h>
Daniel Walker3e88c552007-05-10 22:22:53 -070017#include <linux/resource.h>
Eric W. Biedermandc009d92005-06-25 14:57:52 -070018#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070019#include <linux/workqueue.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080020#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/device.h>
22#include <linux/key.h>
23#include <linux/times.h>
24#include <linux/posix-timers.h>
25#include <linux/security.h>
26#include <linux/dcookies.h>
27#include <linux/suspend.h>
28#include <linux/tty.h>
Jesper Juhl7ed20e12005-05-01 08:59:14 -070029#include <linux/signal.h>
Matt Helsley9f460802005-11-07 00:59:16 -080030#include <linux/cn_proc.h>
Andi Kleen3cfc3482006-09-26 10:52:28 +020031#include <linux/getcpu.h>
Eric Dumazet6eaeeab2007-05-10 22:22:37 -070032#include <linux/task_io_accounting_ops.h>
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -070033#include <linux/seccomp.h>
Mark Lord40477272007-10-01 01:20:10 -070034#include <linux/cpu.h>
Christoph Hellwige28cbf22010-03-10 15:21:19 -080035#include <linux/personality.h>
Paul Mackerrase3d5a272009-01-06 14:41:02 -080036#include <linux/ptrace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040037#include <linux/fs_struct.h>
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -070038#include <linux/file.h>
39#include <linux/mount.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090040#include <linux/gfp.h>
Rafael J. Wysocki40dc1662011-03-15 00:43:46 +010041#include <linux/syscore_ops.h>
Andi Kleenbe274252011-08-19 16:15:10 -070042#include <linux/version.h>
43#include <linux/ctype.h>
Colin Cross3e4578f2015-10-27 16:42:08 -070044#include <linux/mm.h>
45#include <linux/mempolicy.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046
47#include <linux/compat.h>
48#include <linux/syscalls.h>
Keshavamurthy Anil S00d7c052005-12-12 00:37:33 -080049#include <linux/kprobes.h>
Cedric Le Goateracce2922007-07-15 23:40:59 -070050#include <linux/user_namespace.h>
Chen Gang7fe5e042013-02-21 16:43:06 -080051#include <linux/binfmts.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070052
Stephen Rothwell4a22f162013-04-30 15:27:37 -070053#include <linux/sched.h>
54#include <linux/rcupdate.h>
55#include <linux/uidgid.h>
56#include <linux/cred.h>
57
Thomas Gleixner4812ffb2018-04-29 15:20:11 +020058#include <linux/nospec.h>
59
Seiji Aguchi04c68622011-01-12 16:59:30 -080060#include <linux/kmsg_dump.h>
Andi Kleenbe274252011-08-19 16:15:10 -070061/* Move somewhere else to avoid recompiling? */
62#include <generated/utsrelease.h>
Seiji Aguchi04c68622011-01-12 16:59:30 -080063
Linus Torvalds1da177e2005-04-16 15:20:36 -070064#include <asm/uaccess.h>
65#include <asm/io.h>
66#include <asm/unistd.h>
67
68#ifndef SET_UNALIGN_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070069# define SET_UNALIGN_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070070#endif
71#ifndef GET_UNALIGN_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070072# define GET_UNALIGN_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070073#endif
74#ifndef SET_FPEMU_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070075# define SET_FPEMU_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070076#endif
77#ifndef GET_FPEMU_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070078# define GET_FPEMU_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070079#endif
80#ifndef SET_FPEXC_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070081# define SET_FPEXC_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070082#endif
83#ifndef GET_FPEXC_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070084# define GET_FPEXC_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070085#endif
Anton Blanchard651d7652006-06-07 16:10:19 +100086#ifndef GET_ENDIAN
vishnu.psec94fc32014-10-09 15:30:23 -070087# define GET_ENDIAN(a, b) (-EINVAL)
Anton Blanchard651d7652006-06-07 16:10:19 +100088#endif
89#ifndef SET_ENDIAN
vishnu.psec94fc32014-10-09 15:30:23 -070090# define SET_ENDIAN(a, b) (-EINVAL)
Anton Blanchard651d7652006-06-07 16:10:19 +100091#endif
Erik Bosman8fb402b2008-04-11 18:54:17 +020092#ifndef GET_TSC_CTL
93# define GET_TSC_CTL(a) (-EINVAL)
94#endif
95#ifndef SET_TSC_CTL
96# define SET_TSC_CTL(a) (-EINVAL)
97#endif
Dave Hansenfe3d1972014-11-14 07:18:29 -080098#ifndef MPX_ENABLE_MANAGEMENT
Dave Hansen46a6e0c2015-06-07 11:37:02 -070099# define MPX_ENABLE_MANAGEMENT() (-EINVAL)
Dave Hansenfe3d1972014-11-14 07:18:29 -0800100#endif
101#ifndef MPX_DISABLE_MANAGEMENT
Dave Hansen46a6e0c2015-06-07 11:37:02 -0700102# define MPX_DISABLE_MANAGEMENT() (-EINVAL)
Dave Hansenfe3d1972014-11-14 07:18:29 -0800103#endif
Paul Burton97915542015-01-08 12:17:37 +0000104#ifndef GET_FP_MODE
105# define GET_FP_MODE(a) (-EINVAL)
106#endif
107#ifndef SET_FP_MODE
108# define SET_FP_MODE(a,b) (-EINVAL)
109#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110
111/*
112 * this is where the system-wide overflow UID and GID are defined, for
113 * architectures that now have 32-bit UID/GID but didn't in the past
114 */
115
116int overflowuid = DEFAULT_OVERFLOWUID;
117int overflowgid = DEFAULT_OVERFLOWGID;
118
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119EXPORT_SYMBOL(overflowuid);
120EXPORT_SYMBOL(overflowgid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700121
122/*
123 * the same as above, but for filesystems which can only store a 16-bit
124 * UID and GID. as such, this is needed on all architectures
125 */
126
127int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
128int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
129
130EXPORT_SYMBOL(fs_overflowuid);
131EXPORT_SYMBOL(fs_overflowgid);
132
133/*
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700134 * Returns true if current's euid is same as p's uid or euid,
135 * or has CAP_SYS_NICE to p's user_ns.
136 *
137 * Called with rcu_read_lock, creds are safe
138 */
139static bool set_one_prio_perm(struct task_struct *p)
140{
141 const struct cred *cred = current_cred(), *pcred = __task_cred(p);
142
Eric W. Biederman5af66202012-03-03 20:21:47 -0800143 if (uid_eq(pcred->uid, cred->euid) ||
144 uid_eq(pcred->euid, cred->euid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700145 return true;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800146 if (ns_capable(pcred->user_ns, CAP_SYS_NICE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700147 return true;
148 return false;
149}
150
151/*
David Howellsc69e8d92008-11-14 10:39:19 +1100152 * set the priority of a task
153 * - the caller must hold the RCU read lock
154 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700155static int set_one_prio(struct task_struct *p, int niceval, int error)
156{
157 int no_nice;
158
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700159 if (!set_one_prio_perm(p)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160 error = -EPERM;
161 goto out;
162 }
Matt Mackalle43379f2005-05-01 08:59:00 -0700163 if (niceval < task_nice(p) && !can_nice(p, niceval)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700164 error = -EACCES;
165 goto out;
166 }
167 no_nice = security_task_setnice(p, niceval);
168 if (no_nice) {
169 error = no_nice;
170 goto out;
171 }
172 if (error == -ESRCH)
173 error = 0;
174 set_user_nice(p, niceval);
175out:
176 return error;
177}
178
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100179SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700180{
181 struct task_struct *g, *p;
182 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100183 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184 int error = -EINVAL;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800185 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800186 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187
Daniel Walker3e88c552007-05-10 22:22:53 -0700188 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700189 goto out;
190
191 /* normalize: avoid signed division (rounding problems) */
192 error = -ESRCH;
Dongsheng Yangc4a4d2f2014-02-11 15:34:51 +0800193 if (niceval < MIN_NICE)
194 niceval = MIN_NICE;
195 if (niceval > MAX_NICE)
196 niceval = MAX_NICE;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000198 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199 read_lock(&tasklist_lock);
200 switch (which) {
vishnu.psec94fc32014-10-09 15:30:23 -0700201 case PRIO_PROCESS:
202 if (who)
203 p = find_task_by_vpid(who);
204 else
205 p = current;
206 if (p)
207 error = set_one_prio(p, niceval, error);
208 break;
209 case PRIO_PGRP:
210 if (who)
211 pgrp = find_vpid(who);
212 else
213 pgrp = task_pgrp(current);
214 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
215 error = set_one_prio(p, niceval, error);
216 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
217 break;
218 case PRIO_USER:
219 uid = make_kuid(cred->user_ns, who);
220 user = cred->user;
221 if (!who)
222 uid = cred->uid;
223 else if (!uid_eq(uid, cred->uid)) {
224 user = find_user(uid);
225 if (!user)
David Howells86a264a2008-11-14 10:39:18 +1100226 goto out_unlock; /* No processes for this user */
vishnu.psec94fc32014-10-09 15:30:23 -0700227 }
228 do_each_thread(g, p) {
Ben Segall8639b462015-11-06 16:32:48 -0800229 if (uid_eq(task_uid(p), uid) && task_pid_vnr(p))
vishnu.psec94fc32014-10-09 15:30:23 -0700230 error = set_one_prio(p, niceval, error);
231 } while_each_thread(g, p);
232 if (!uid_eq(uid, cred->uid))
233 free_uid(user); /* For find_user() */
234 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235 }
236out_unlock:
237 read_unlock(&tasklist_lock);
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000238 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239out:
240 return error;
241}
242
243/*
244 * Ugh. To avoid negative return values, "getpriority()" will
245 * not return the normal nice-value, but a negated value that
246 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
247 * to stay compatible.
248 */
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100249SYSCALL_DEFINE2(getpriority, int, which, int, who)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250{
251 struct task_struct *g, *p;
252 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100253 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254 long niceval, retval = -ESRCH;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800255 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800256 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257
Daniel Walker3e88c552007-05-10 22:22:53 -0700258 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700259 return -EINVAL;
260
Tetsuo Handa70118832010-02-22 12:44:16 -0800261 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700262 read_lock(&tasklist_lock);
263 switch (which) {
vishnu.psec94fc32014-10-09 15:30:23 -0700264 case PRIO_PROCESS:
265 if (who)
266 p = find_task_by_vpid(who);
267 else
268 p = current;
269 if (p) {
270 niceval = nice_to_rlimit(task_nice(p));
271 if (niceval > retval)
272 retval = niceval;
273 }
274 break;
275 case PRIO_PGRP:
276 if (who)
277 pgrp = find_vpid(who);
278 else
279 pgrp = task_pgrp(current);
280 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
281 niceval = nice_to_rlimit(task_nice(p));
282 if (niceval > retval)
283 retval = niceval;
284 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
285 break;
286 case PRIO_USER:
287 uid = make_kuid(cred->user_ns, who);
288 user = cred->user;
289 if (!who)
290 uid = cred->uid;
291 else if (!uid_eq(uid, cred->uid)) {
292 user = find_user(uid);
293 if (!user)
294 goto out_unlock; /* No processes for this user */
295 }
296 do_each_thread(g, p) {
Ben Segall8639b462015-11-06 16:32:48 -0800297 if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) {
Dongsheng Yang7aa2c012014-05-08 18:33:49 +0900298 niceval = nice_to_rlimit(task_nice(p));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700299 if (niceval > retval)
300 retval = niceval;
301 }
vishnu.psec94fc32014-10-09 15:30:23 -0700302 } while_each_thread(g, p);
303 if (!uid_eq(uid, cred->uid))
304 free_uid(user); /* for find_user() */
305 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306 }
307out_unlock:
308 read_unlock(&tasklist_lock);
Tetsuo Handa70118832010-02-22 12:44:16 -0800309 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310
311 return retval;
312}
313
Linus Torvalds1da177e2005-04-16 15:20:36 -0700314/*
315 * Unprivileged users may change the real gid to the effective gid
316 * or vice versa. (BSD-style)
317 *
318 * If you set the real gid at all, or set the effective gid to a value not
319 * equal to the real gid, then the saved gid is set to the new effective gid.
320 *
321 * This makes it possible for a setgid program to completely drop its
322 * privileges, which is often a useful assertion to make when you are doing
323 * a security audit over a program.
324 *
325 * The general idea is that a program which uses just setregid() will be
326 * 100% compatible with BSD. A program which uses just setgid() will be
vishnu.psec94fc32014-10-09 15:30:23 -0700327 * 100% compatible with POSIX with saved IDs.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700328 *
329 * SMP: There are not races, the GIDs are checked only by filesystem
330 * operations (as far as semantic preservation is concerned).
331 */
Iulia Manda28138932015-04-15 16:16:41 -0700332#ifdef CONFIG_MULTIUSER
Heiko Carstensae1251a2009-01-14 14:14:05 +0100333SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800335 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100336 const struct cred *old;
337 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700338 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800339 kgid_t krgid, kegid;
340
341 krgid = make_kgid(ns, rgid);
342 kegid = make_kgid(ns, egid);
343
344 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
345 return -EINVAL;
346 if ((egid != (gid_t) -1) && !gid_valid(kegid))
347 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348
David Howellsd84f4f92008-11-14 10:39:23 +1100349 new = prepare_creds();
350 if (!new)
351 return -ENOMEM;
352 old = current_cred();
353
David Howellsd84f4f92008-11-14 10:39:23 +1100354 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700355 if (rgid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800356 if (gid_eq(old->gid, krgid) ||
357 gid_eq(old->egid, krgid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700358 ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800359 new->gid = krgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 else
David Howellsd84f4f92008-11-14 10:39:23 +1100361 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700362 }
363 if (egid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800364 if (gid_eq(old->gid, kegid) ||
365 gid_eq(old->egid, kegid) ||
366 gid_eq(old->sgid, kegid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700367 ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800368 new->egid = kegid;
Cal Peake756184b2006-09-30 23:27:24 -0700369 else
David Howellsd84f4f92008-11-14 10:39:23 +1100370 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 }
David Howellsd84f4f92008-11-14 10:39:23 +1100372
Linus Torvalds1da177e2005-04-16 15:20:36 -0700373 if (rgid != (gid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800374 (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100375 new->sgid = new->egid;
376 new->fsgid = new->egid;
377
378 return commit_creds(new);
379
380error:
381 abort_creds(new);
382 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383}
384
385/*
vishnu.psec94fc32014-10-09 15:30:23 -0700386 * setgid() is implemented like SysV w/ SAVED_IDS
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387 *
388 * SMP: Same implicit races as above.
389 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100390SYSCALL_DEFINE1(setgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800392 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100393 const struct cred *old;
394 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800396 kgid_t kgid;
397
398 kgid = make_kgid(ns, gid);
399 if (!gid_valid(kgid))
400 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401
David Howellsd84f4f92008-11-14 10:39:23 +1100402 new = prepare_creds();
403 if (!new)
404 return -ENOMEM;
405 old = current_cred();
406
David Howellsd84f4f92008-11-14 10:39:23 +1100407 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700408 if (ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800409 new->gid = new->egid = new->sgid = new->fsgid = kgid;
410 else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
411 new->egid = new->fsgid = kgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412 else
David Howellsd84f4f92008-11-14 10:39:23 +1100413 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414
David Howellsd84f4f92008-11-14 10:39:23 +1100415 return commit_creds(new);
416
417error:
418 abort_creds(new);
419 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700420}
Dhaval Giani54e99122009-02-27 15:13:54 +0530421
David Howellsd84f4f92008-11-14 10:39:23 +1100422/*
423 * change the user struct in a credentials set to match the new UID
424 */
425static int set_user(struct cred *new)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426{
427 struct user_struct *new_user;
428
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800429 new_user = alloc_uid(new->uid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 if (!new_user)
431 return -EAGAIN;
432
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400433 /*
434 * We don't fail in case of NPROC limit excess here because too many
435 * poorly written programs don't check set*uid() return code, assuming
436 * it never fails if called by root. We may still enforce NPROC limit
437 * for programs doing set*uid()+execve() by harmlessly deferring the
438 * failure to the execve() stage.
439 */
Jiri Slaby78d7d402010-03-05 13:42:54 -0800440 if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400441 new_user != INIT_USER)
442 current->flags |= PF_NPROC_EXCEEDED;
443 else
444 current->flags &= ~PF_NPROC_EXCEEDED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445
David Howellsd84f4f92008-11-14 10:39:23 +1100446 free_uid(new->user);
447 new->user = new_user;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700448 return 0;
449}
450
451/*
452 * Unprivileged users may change the real uid to the effective uid
453 * or vice versa. (BSD-style)
454 *
455 * If you set the real uid at all, or set the effective uid to a value not
456 * equal to the real uid, then the saved uid is set to the new effective uid.
457 *
458 * This makes it possible for a setuid program to completely drop its
459 * privileges, which is often a useful assertion to make when you are doing
460 * a security audit over a program.
461 *
462 * The general idea is that a program which uses just setreuid() will be
463 * 100% compatible with BSD. A program which uses just setuid() will be
vishnu.psec94fc32014-10-09 15:30:23 -0700464 * 100% compatible with POSIX with saved IDs.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100466SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800468 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100469 const struct cred *old;
470 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800472 kuid_t kruid, keuid;
473
474 kruid = make_kuid(ns, ruid);
475 keuid = make_kuid(ns, euid);
476
477 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
478 return -EINVAL;
479 if ((euid != (uid_t) -1) && !uid_valid(keuid))
480 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481
David Howellsd84f4f92008-11-14 10:39:23 +1100482 new = prepare_creds();
483 if (!new)
484 return -ENOMEM;
485 old = current_cred();
486
David Howellsd84f4f92008-11-14 10:39:23 +1100487 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800489 new->uid = kruid;
490 if (!uid_eq(old->uid, kruid) &&
491 !uid_eq(old->euid, kruid) &&
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700492 !ns_capable(old->user_ns, CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100493 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494 }
495
496 if (euid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800497 new->euid = keuid;
498 if (!uid_eq(old->uid, keuid) &&
499 !uid_eq(old->euid, keuid) &&
500 !uid_eq(old->suid, keuid) &&
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700501 !ns_capable(old->user_ns, CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100502 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503 }
504
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800505 if (!uid_eq(new->uid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530506 retval = set_user(new);
507 if (retval < 0)
508 goto error;
509 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510 if (ruid != (uid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800511 (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100512 new->suid = new->euid;
513 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514
David Howellsd84f4f92008-11-14 10:39:23 +1100515 retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
516 if (retval < 0)
517 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518
David Howellsd84f4f92008-11-14 10:39:23 +1100519 return commit_creds(new);
520
521error:
522 abort_creds(new);
523 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524}
vishnu.psec94fc32014-10-09 15:30:23 -0700525
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526/*
vishnu.psec94fc32014-10-09 15:30:23 -0700527 * setuid() is implemented like SysV with SAVED_IDS
528 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529 * Note that SAVED_ID's is deficient in that a setuid root program
vishnu.psec94fc32014-10-09 15:30:23 -0700530 * like sendmail, for example, cannot set its uid to be a normal
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531 * user and then switch back, because if you're root, setuid() sets
532 * the saved uid too. If you don't like this, blame the bright people
533 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
534 * will allow a root program to temporarily drop privileges and be able to
vishnu.psec94fc32014-10-09 15:30:23 -0700535 * regain them by swapping the real and effective uid.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100537SYSCALL_DEFINE1(setuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800539 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100540 const struct cred *old;
541 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800543 kuid_t kuid;
544
545 kuid = make_kuid(ns, uid);
546 if (!uid_valid(kuid))
547 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548
David Howellsd84f4f92008-11-14 10:39:23 +1100549 new = prepare_creds();
550 if (!new)
551 return -ENOMEM;
552 old = current_cred();
553
David Howellsd84f4f92008-11-14 10:39:23 +1100554 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700555 if (ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800556 new->suid = new->uid = kuid;
557 if (!uid_eq(kuid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530558 retval = set_user(new);
559 if (retval < 0)
560 goto error;
David Howellsd84f4f92008-11-14 10:39:23 +1100561 }
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800562 } else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100563 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800566 new->fsuid = new->euid = kuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567
David Howellsd84f4f92008-11-14 10:39:23 +1100568 retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
569 if (retval < 0)
570 goto error;
571
572 return commit_creds(new);
573
574error:
575 abort_creds(new);
576 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700577}
578
579
580/*
581 * This function implements a generic ability to update ruid, euid,
582 * and suid. This allows you to implement the 4.4 compatible seteuid().
583 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100584SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800586 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100587 const struct cred *old;
588 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700589 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800590 kuid_t kruid, keuid, ksuid;
591
592 kruid = make_kuid(ns, ruid);
593 keuid = make_kuid(ns, euid);
594 ksuid = make_kuid(ns, suid);
595
596 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
597 return -EINVAL;
598
599 if ((euid != (uid_t) -1) && !uid_valid(keuid))
600 return -EINVAL;
601
602 if ((suid != (uid_t) -1) && !uid_valid(ksuid))
603 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700604
David Howellsd84f4f92008-11-14 10:39:23 +1100605 new = prepare_creds();
606 if (!new)
607 return -ENOMEM;
608
David Howellsd84f4f92008-11-14 10:39:23 +1100609 old = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700610
David Howellsd84f4f92008-11-14 10:39:23 +1100611 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700612 if (!ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800613 if (ruid != (uid_t) -1 && !uid_eq(kruid, old->uid) &&
614 !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100615 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800616 if (euid != (uid_t) -1 && !uid_eq(keuid, old->uid) &&
617 !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100618 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800619 if (suid != (uid_t) -1 && !uid_eq(ksuid, old->uid) &&
620 !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100621 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700622 }
David Howellsd84f4f92008-11-14 10:39:23 +1100623
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800625 new->uid = kruid;
626 if (!uid_eq(kruid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530627 retval = set_user(new);
628 if (retval < 0)
629 goto error;
630 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700631 }
David Howellsd84f4f92008-11-14 10:39:23 +1100632 if (euid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800633 new->euid = keuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634 if (suid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800635 new->suid = ksuid;
David Howellsd84f4f92008-11-14 10:39:23 +1100636 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700637
David Howellsd84f4f92008-11-14 10:39:23 +1100638 retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
639 if (retval < 0)
640 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641
David Howellsd84f4f92008-11-14 10:39:23 +1100642 return commit_creds(new);
643
644error:
645 abort_creds(new);
646 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700647}
648
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800649SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700650{
David Howells86a264a2008-11-14 10:39:18 +1100651 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800653 uid_t ruid, euid, suid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800655 ruid = from_kuid_munged(cred->user_ns, cred->uid);
656 euid = from_kuid_munged(cred->user_ns, cred->euid);
657 suid = from_kuid_munged(cred->user_ns, cred->suid);
658
vishnu.psec94fc32014-10-09 15:30:23 -0700659 retval = put_user(ruid, ruidp);
660 if (!retval) {
661 retval = put_user(euid, euidp);
662 if (!retval)
663 return put_user(suid, suidp);
664 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700665 return retval;
666}
667
668/*
669 * Same as above, but for rgid, egid, sgid.
670 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100671SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800673 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100674 const struct cred *old;
675 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800677 kgid_t krgid, kegid, ksgid;
678
679 krgid = make_kgid(ns, rgid);
680 kegid = make_kgid(ns, egid);
681 ksgid = make_kgid(ns, sgid);
682
683 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
684 return -EINVAL;
685 if ((egid != (gid_t) -1) && !gid_valid(kegid))
686 return -EINVAL;
687 if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
688 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689
David Howellsd84f4f92008-11-14 10:39:23 +1100690 new = prepare_creds();
691 if (!new)
692 return -ENOMEM;
693 old = current_cred();
694
David Howellsd84f4f92008-11-14 10:39:23 +1100695 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700696 if (!ns_capable(old->user_ns, CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800697 if (rgid != (gid_t) -1 && !gid_eq(krgid, old->gid) &&
698 !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100699 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800700 if (egid != (gid_t) -1 && !gid_eq(kegid, old->gid) &&
701 !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100702 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800703 if (sgid != (gid_t) -1 && !gid_eq(ksgid, old->gid) &&
704 !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100705 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700706 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707
David Howellsd84f4f92008-11-14 10:39:23 +1100708 if (rgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800709 new->gid = krgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100710 if (egid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800711 new->egid = kegid;
David Howellsd84f4f92008-11-14 10:39:23 +1100712 if (sgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800713 new->sgid = ksgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100714 new->fsgid = new->egid;
715
716 return commit_creds(new);
717
718error:
719 abort_creds(new);
720 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721}
722
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800723SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724{
David Howells86a264a2008-11-14 10:39:18 +1100725 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800727 gid_t rgid, egid, sgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700728
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800729 rgid = from_kgid_munged(cred->user_ns, cred->gid);
730 egid = from_kgid_munged(cred->user_ns, cred->egid);
731 sgid = from_kgid_munged(cred->user_ns, cred->sgid);
732
vishnu.psec94fc32014-10-09 15:30:23 -0700733 retval = put_user(rgid, rgidp);
734 if (!retval) {
735 retval = put_user(egid, egidp);
736 if (!retval)
737 retval = put_user(sgid, sgidp);
738 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700739
740 return retval;
741}
742
743
744/*
745 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
746 * is used for "access()" and for the NFS daemon (letting nfsd stay at
747 * whatever uid it wants to). It normally shadows "euid", except when
748 * explicitly set by setfsuid() or for access..
749 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100750SYSCALL_DEFINE1(setfsuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751{
David Howellsd84f4f92008-11-14 10:39:23 +1100752 const struct cred *old;
753 struct cred *new;
754 uid_t old_fsuid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800755 kuid_t kuid;
756
757 old = current_cred();
758 old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
759
760 kuid = make_kuid(old->user_ns, uid);
761 if (!uid_valid(kuid))
762 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700763
David Howellsd84f4f92008-11-14 10:39:23 +1100764 new = prepare_creds();
765 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800766 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800768 if (uid_eq(kuid, old->uid) || uid_eq(kuid, old->euid) ||
769 uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700770 ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800771 if (!uid_eq(kuid, old->fsuid)) {
772 new->fsuid = kuid;
David Howellsd84f4f92008-11-14 10:39:23 +1100773 if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
774 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700776 }
777
David Howellsd84f4f92008-11-14 10:39:23 +1100778 abort_creds(new);
779 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780
David Howellsd84f4f92008-11-14 10:39:23 +1100781change_okay:
782 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783 return old_fsuid;
784}
785
786/*
John Anthony Kazos Jrf42df9e2007-05-09 08:23:08 +0200787 * Samma på svenska..
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100789SYSCALL_DEFINE1(setfsgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700790{
David Howellsd84f4f92008-11-14 10:39:23 +1100791 const struct cred *old;
792 struct cred *new;
793 gid_t old_fsgid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800794 kgid_t kgid;
795
796 old = current_cred();
797 old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
798
799 kgid = make_kgid(old->user_ns, gid);
800 if (!gid_valid(kgid))
801 return old_fsgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700802
David Howellsd84f4f92008-11-14 10:39:23 +1100803 new = prepare_creds();
804 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800805 return old_fsgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100806
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800807 if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->egid) ||
808 gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700809 ns_capable(old->user_ns, CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800810 if (!gid_eq(kgid, old->fsgid)) {
811 new->fsgid = kgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100812 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700813 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700814 }
David Howellsd84f4f92008-11-14 10:39:23 +1100815
David Howellsd84f4f92008-11-14 10:39:23 +1100816 abort_creds(new);
817 return old_fsgid;
818
819change_okay:
820 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821 return old_fsgid;
822}
Iulia Manda28138932015-04-15 16:16:41 -0700823#endif /* CONFIG_MULTIUSER */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700824
Stephen Rothwell4a22f162013-04-30 15:27:37 -0700825/**
826 * sys_getpid - return the thread group id of the current process
827 *
828 * Note, despite the name, this returns the tgid not the pid. The tgid and
829 * the pid are identical unless CLONE_THREAD was specified on clone() in
830 * which case the tgid is the same in all threads of the same group.
831 *
832 * This is SMP safe as current->tgid does not change.
833 */
834SYSCALL_DEFINE0(getpid)
835{
836 return task_tgid_vnr(current);
837}
838
839/* Thread ID - the internal kernel "pid" */
840SYSCALL_DEFINE0(gettid)
841{
842 return task_pid_vnr(current);
843}
844
845/*
846 * Accessing ->real_parent is not SMP-safe, it could
847 * change from under us. However, we can use a stale
848 * value of ->real_parent under rcu_read_lock(), see
849 * release_task()->call_rcu(delayed_put_task_struct).
850 */
851SYSCALL_DEFINE0(getppid)
852{
853 int pid;
854
855 rcu_read_lock();
856 pid = task_tgid_vnr(rcu_dereference(current->real_parent));
857 rcu_read_unlock();
858
859 return pid;
860}
861
862SYSCALL_DEFINE0(getuid)
863{
864 /* Only we change this so SMP safe */
865 return from_kuid_munged(current_user_ns(), current_uid());
866}
867
868SYSCALL_DEFINE0(geteuid)
869{
870 /* Only we change this so SMP safe */
871 return from_kuid_munged(current_user_ns(), current_euid());
872}
873
874SYSCALL_DEFINE0(getgid)
875{
876 /* Only we change this so SMP safe */
877 return from_kgid_munged(current_user_ns(), current_gid());
878}
879
880SYSCALL_DEFINE0(getegid)
881{
882 /* Only we change this so SMP safe */
883 return from_kgid_munged(current_user_ns(), current_egid());
884}
885
Frank Mayharf06febc2008-09-12 09:54:39 -0700886void do_sys_times(struct tms *tms)
887{
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +0900888 cputime_t tgutime, tgstime, cutime, cstime;
Frank Mayharf06febc2008-09-12 09:54:39 -0700889
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +0100890 thread_group_cputime_adjusted(current, &tgutime, &tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -0700891 cutime = current->signal->cutime;
892 cstime = current->signal->cstime;
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +0900893 tms->tms_utime = cputime_to_clock_t(tgutime);
894 tms->tms_stime = cputime_to_clock_t(tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -0700895 tms->tms_cutime = cputime_to_clock_t(cutime);
896 tms->tms_cstime = cputime_to_clock_t(cstime);
897}
898
Heiko Carstens58fd3aa2009-01-14 14:14:03 +0100899SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700900{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700901 if (tbuf) {
902 struct tms tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700903
Frank Mayharf06febc2008-09-12 09:54:39 -0700904 do_sys_times(&tmp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700905 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
906 return -EFAULT;
907 }
Paul Mackerrase3d5a272009-01-06 14:41:02 -0800908 force_successful_syscall_return();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700909 return (long) jiffies_64_to_clock_t(get_jiffies_64());
910}
911
912/*
913 * This needs some heavy checking ...
914 * I just haven't the stomach for it. I also don't fully
915 * understand sessions/pgrp etc. Let somebody who does explain it.
916 *
917 * OK, I think I have the protection semantics right.... this is really
918 * only important on a multi-user system anyway, to make sure one user
919 * can't send a signal to a process owned by another. -TYT, 12/12/91
920 *
Oleg Nesterov98611e42014-01-23 15:55:52 -0800921 * !PF_FORKNOEXEC check to conform completely to POSIX.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700922 */
Heiko Carstensb290ebe2009-01-14 14:14:06 +0100923SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700924{
925 struct task_struct *p;
Oleg Nesterovee0acf92006-01-08 01:03:53 -0800926 struct task_struct *group_leader = current->group_leader;
Oleg Nesterov4e021302008-02-08 04:19:08 -0800927 struct pid *pgrp;
928 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700929
930 if (!pid)
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700931 pid = task_pid_vnr(group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932 if (!pgid)
933 pgid = pid;
934 if (pgid < 0)
935 return -EINVAL;
Paul E. McKenney950eaac2010-08-31 17:00:18 -0700936 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937
938 /* From this point forward we keep holding onto the tasklist lock
939 * so that our parent does not change from under us. -DaveM
940 */
941 write_lock_irq(&tasklist_lock);
942
943 err = -ESRCH;
Oleg Nesterov4e021302008-02-08 04:19:08 -0800944 p = find_task_by_vpid(pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700945 if (!p)
946 goto out;
947
948 err = -EINVAL;
949 if (!thread_group_leader(p))
950 goto out;
951
Oleg Nesterov4e021302008-02-08 04:19:08 -0800952 if (same_thread_group(p->real_parent, group_leader)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700953 err = -EPERM;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800954 if (task_session(p) != task_session(group_leader))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955 goto out;
956 err = -EACCES;
Oleg Nesterov98611e42014-01-23 15:55:52 -0800957 if (!(p->flags & PF_FORKNOEXEC))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958 goto out;
959 } else {
960 err = -ESRCH;
Oleg Nesterovee0acf92006-01-08 01:03:53 -0800961 if (p != group_leader)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700962 goto out;
963 }
964
965 err = -EPERM;
966 if (p->signal->leader)
967 goto out;
968
Oleg Nesterov4e021302008-02-08 04:19:08 -0800969 pgrp = task_pid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700970 if (pgid != pid) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700971 struct task_struct *g;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700972
Oleg Nesterov4e021302008-02-08 04:19:08 -0800973 pgrp = find_vpid(pgid);
974 g = pid_task(pgrp, PIDTYPE_PGID);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800975 if (!g || task_session(g) != task_session(group_leader))
Oleg Nesterovf020bc42006-12-08 02:38:02 -0800976 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700977 }
978
Linus Torvalds1da177e2005-04-16 15:20:36 -0700979 err = security_task_setpgid(p, pgid);
980 if (err)
981 goto out;
982
Oleg Nesterov1b0f7ff2009-04-02 16:58:39 -0700983 if (task_pgrp(p) != pgrp)
Oleg Nesterov83beaf32008-04-30 00:54:27 -0700984 change_pid(p, PIDTYPE_PGID, pgrp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700985
986 err = 0;
987out:
988 /* All paths lead to here, thus we are safe. -DaveM */
989 write_unlock_irq(&tasklist_lock);
Paul E. McKenney950eaac2010-08-31 17:00:18 -0700990 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700991 return err;
992}
993
Heiko Carstensdbf040d2009-01-14 14:14:04 +0100994SYSCALL_DEFINE1(getpgid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -0700996 struct task_struct *p;
997 struct pid *grp;
998 int retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700999
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001000 rcu_read_lock();
1001 if (!pid)
1002 grp = task_pgrp(current);
1003 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001004 retval = -ESRCH;
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001005 p = find_task_by_vpid(pid);
1006 if (!p)
1007 goto out;
1008 grp = task_pgrp(p);
1009 if (!grp)
1010 goto out;
1011
1012 retval = security_task_getpgid(p);
1013 if (retval)
1014 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001015 }
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001016 retval = pid_vnr(grp);
1017out:
1018 rcu_read_unlock();
1019 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001020}
1021
1022#ifdef __ARCH_WANT_SYS_GETPGRP
1023
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001024SYSCALL_DEFINE0(getpgrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001026 return sys_getpgid(0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027}
1028
1029#endif
1030
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001031SYSCALL_DEFINE1(getsid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001032{
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001033 struct task_struct *p;
1034 struct pid *sid;
1035 int retval;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001036
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001037 rcu_read_lock();
1038 if (!pid)
1039 sid = task_session(current);
1040 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041 retval = -ESRCH;
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001042 p = find_task_by_vpid(pid);
1043 if (!p)
1044 goto out;
1045 sid = task_session(p);
1046 if (!sid)
1047 goto out;
1048
1049 retval = security_task_getsid(p);
1050 if (retval)
1051 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001052 }
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001053 retval = pid_vnr(sid);
1054out:
1055 rcu_read_unlock();
1056 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057}
1058
Oleg Nesterov81dabb42013-07-03 15:08:26 -07001059static void set_special_pids(struct pid *pid)
1060{
1061 struct task_struct *curr = current->group_leader;
1062
1063 if (task_session(curr) != pid)
1064 change_pid(curr, PIDTYPE_SID, pid);
1065
1066 if (task_pgrp(curr) != pid)
1067 change_pid(curr, PIDTYPE_PGID, pid);
1068}
1069
Heiko Carstensb290ebe2009-01-14 14:14:06 +01001070SYSCALL_DEFINE0(setsid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001071{
Oren Laadane19f2472006-01-08 01:03:58 -08001072 struct task_struct *group_leader = current->group_leader;
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001073 struct pid *sid = task_pid(group_leader);
1074 pid_t session = pid_vnr(sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075 int err = -EPERM;
1076
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 write_lock_irq(&tasklist_lock);
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001078 /* Fail if I am already a session leader */
1079 if (group_leader->signal->leader)
1080 goto out;
1081
Oleg Nesterov430c6232008-02-08 04:19:11 -08001082 /* Fail if a process group id already exists that equals the
1083 * proposed session id.
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001084 */
Oleg Nesterov6806aac2008-02-08 04:19:12 -08001085 if (pid_task(sid, PIDTYPE_PGID))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 goto out;
1087
Oren Laadane19f2472006-01-08 01:03:58 -08001088 group_leader->signal->leader = 1;
Oleg Nesterov81dabb42013-07-03 15:08:26 -07001089 set_special_pids(sid);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001090
Alan Cox9c9f4de2008-10-13 10:37:26 +01001091 proc_clear_tty(group_leader);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001092
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001093 err = session;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094out:
1095 write_unlock_irq(&tasklist_lock);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001096 if (err > 0) {
Christian Borntraeger0d0df592009-10-26 16:49:34 -07001097 proc_sid_connector(group_leader);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001098 sched_autogroup_create_attach(group_leader);
1099 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001100 return err;
1101}
1102
Linus Torvalds1da177e2005-04-16 15:20:36 -07001103DECLARE_RWSEM(uts_sem);
1104
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001105#ifdef COMPAT_UTS_MACHINE
1106#define override_architecture(name) \
Andreas Schwab46da2762010-04-23 13:17:44 -04001107 (personality(current->personality) == PER_LINUX32 && \
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001108 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1109 sizeof(COMPAT_UTS_MACHINE)))
1110#else
1111#define override_architecture(name) 0
1112#endif
1113
Andi Kleenbe274252011-08-19 16:15:10 -07001114/*
1115 * Work around broken programs that cannot handle "Linux 3.0".
1116 * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
Jon DeVree39afb5e2015-02-27 15:52:07 -08001117 * And we map 4.x to 2.6.60+x, so 4.0 would be 2.6.60.
Andi Kleenbe274252011-08-19 16:15:10 -07001118 */
Kees Cook2702b152012-10-19 13:56:51 -07001119static int override_release(char __user *release, size_t len)
Andi Kleenbe274252011-08-19 16:15:10 -07001120{
1121 int ret = 0;
Andi Kleenbe274252011-08-19 16:15:10 -07001122
1123 if (current->personality & UNAME26) {
Kees Cook2702b152012-10-19 13:56:51 -07001124 const char *rest = UTS_RELEASE;
1125 char buf[65] = { 0 };
Andi Kleenbe274252011-08-19 16:15:10 -07001126 int ndots = 0;
1127 unsigned v;
Kees Cook2702b152012-10-19 13:56:51 -07001128 size_t copy;
Andi Kleenbe274252011-08-19 16:15:10 -07001129
1130 while (*rest) {
1131 if (*rest == '.' && ++ndots >= 3)
1132 break;
1133 if (!isdigit(*rest) && *rest != '.')
1134 break;
1135 rest++;
1136 }
Jon DeVree39afb5e2015-02-27 15:52:07 -08001137 v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 60;
Kees Cook31fd84b92012-10-19 18:45:53 -07001138 copy = clamp_t(size_t, len, 1, sizeof(buf));
Kees Cook2702b152012-10-19 13:56:51 -07001139 copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
1140 ret = copy_to_user(release, buf, copy + 1);
Andi Kleenbe274252011-08-19 16:15:10 -07001141 }
1142 return ret;
1143}
1144
Heiko Carstense48fbb62009-01-14 14:14:26 +01001145SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001146{
Jann Horn55463c62018-06-25 18:34:10 +02001147 struct new_utsname tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148
1149 down_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001150 memcpy(&tmp, utsname(), sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001152 if (copy_to_user(name, &tmp, sizeof(tmp)))
1153 return -EFAULT;
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001154
Jann Horn55463c62018-06-25 18:34:10 +02001155 if (override_release(name->release, sizeof(name->release)))
1156 return -EFAULT;
1157 if (override_architecture(name))
1158 return -EFAULT;
1159 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001160}
1161
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001162#ifdef __ARCH_WANT_SYS_OLD_UNAME
1163/*
1164 * Old cruft
1165 */
1166SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
1167{
Jann Horn55463c62018-06-25 18:34:10 +02001168 struct old_utsname tmp;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001169
1170 if (!name)
1171 return -EFAULT;
1172
1173 down_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001174 memcpy(&tmp, utsname(), sizeof(tmp));
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001175 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001176 if (copy_to_user(name, &tmp, sizeof(tmp)))
1177 return -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001178
Jann Horn55463c62018-06-25 18:34:10 +02001179 if (override_release(name->release, sizeof(name->release)))
1180 return -EFAULT;
1181 if (override_architecture(name))
1182 return -EFAULT;
1183 return 0;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001184}
1185
1186SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
1187{
Jann Horn55463c62018-06-25 18:34:10 +02001188 struct oldold_utsname tmp = {};
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001189
1190 if (!name)
1191 return -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001192
1193 down_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001194 memcpy(&tmp.sysname, &utsname()->sysname, __OLD_UTS_LEN);
1195 memcpy(&tmp.nodename, &utsname()->nodename, __OLD_UTS_LEN);
1196 memcpy(&tmp.release, &utsname()->release, __OLD_UTS_LEN);
1197 memcpy(&tmp.version, &utsname()->version, __OLD_UTS_LEN);
1198 memcpy(&tmp.machine, &utsname()->machine, __OLD_UTS_LEN);
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001199 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001200 if (copy_to_user(name, &tmp, sizeof(tmp)))
1201 return -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001202
Jann Horn55463c62018-06-25 18:34:10 +02001203 if (override_architecture(name))
1204 return -EFAULT;
1205 if (override_release(name->release, sizeof(name->release)))
1206 return -EFAULT;
1207 return 0;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001208}
1209#endif
1210
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001211SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001212{
1213 int errno;
1214 char tmp[__NEW_UTS_LEN];
1215
Serge E. Hallynbb96a6f2011-03-23 16:43:18 -07001216 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 return -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001218
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 if (len < 0 || len > __NEW_UTS_LEN)
1220 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 errno = -EFAULT;
1222 if (!copy_from_user(tmp, name, len)) {
Jann Horn55463c62018-06-25 18:34:10 +02001223 struct new_utsname *u;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001224
Jann Horn55463c62018-06-25 18:34:10 +02001225 down_write(&uts_sem);
1226 u = utsname();
Andrew Morton9679e4d2008-10-15 22:01:51 -07001227 memcpy(u->nodename, tmp, len);
1228 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001230 uts_proc_notify(UTS_PROC_HOSTNAME);
Jann Horn55463c62018-06-25 18:34:10 +02001231 up_write(&uts_sem);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 return errno;
1234}
1235
1236#ifdef __ARCH_WANT_SYS_GETHOSTNAME
1237
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001238SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239{
Jann Horn55463c62018-06-25 18:34:10 +02001240 int i;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001241 struct new_utsname *u;
Jann Horn55463c62018-06-25 18:34:10 +02001242 char tmp[__NEW_UTS_LEN + 1];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243
1244 if (len < 0)
1245 return -EINVAL;
1246 down_read(&uts_sem);
Andrew Morton9679e4d2008-10-15 22:01:51 -07001247 u = utsname();
1248 i = 1 + strlen(u->nodename);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 if (i > len)
1250 i = len;
Jann Horn55463c62018-06-25 18:34:10 +02001251 memcpy(tmp, u->nodename, i);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001253 if (copy_to_user(name, tmp, i))
1254 return -EFAULT;
1255 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256}
1257
1258#endif
1259
1260/*
1261 * Only setdomainname; getdomainname can be implemented by calling
1262 * uname()
1263 */
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001264SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265{
1266 int errno;
1267 char tmp[__NEW_UTS_LEN];
1268
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001269 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270 return -EPERM;
1271 if (len < 0 || len > __NEW_UTS_LEN)
1272 return -EINVAL;
1273
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274 errno = -EFAULT;
1275 if (!copy_from_user(tmp, name, len)) {
Jann Horn55463c62018-06-25 18:34:10 +02001276 struct new_utsname *u;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001277
Jann Horn55463c62018-06-25 18:34:10 +02001278 down_write(&uts_sem);
1279 u = utsname();
Andrew Morton9679e4d2008-10-15 22:01:51 -07001280 memcpy(u->domainname, tmp, len);
1281 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001282 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001283 uts_proc_notify(UTS_PROC_DOMAINNAME);
Jann Horn55463c62018-06-25 18:34:10 +02001284 up_write(&uts_sem);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 return errno;
1287}
1288
Heiko Carstense48fbb62009-01-14 14:14:26 +01001289SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290{
Jiri Slabyb9518342010-05-04 11:28:25 +02001291 struct rlimit value;
1292 int ret;
1293
1294 ret = do_prlimit(current, resource, NULL, &value);
1295 if (!ret)
1296 ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
1297
1298 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299}
1300
1301#ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1302
1303/*
1304 * Back compatibility for getrlimit. Needed for some apps.
1305 */
Heiko Carstense48fbb62009-01-14 14:14:26 +01001306SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
1307 struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308{
1309 struct rlimit x;
1310 if (resource >= RLIM_NLIMITS)
1311 return -EINVAL;
1312
Gustavo A. R. Silva960828a2018-05-25 14:47:57 -07001313 resource = array_index_nospec(resource, RLIM_NLIMITS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314 task_lock(current->group_leader);
1315 x = current->signal->rlim[resource];
1316 task_unlock(current->group_leader);
Cal Peake756184b2006-09-30 23:27:24 -07001317 if (x.rlim_cur > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 x.rlim_cur = 0x7FFFFFFF;
Cal Peake756184b2006-09-30 23:27:24 -07001319 if (x.rlim_max > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 x.rlim_max = 0x7FFFFFFF;
vishnu.psec94fc32014-10-09 15:30:23 -07001321 return copy_to_user(rlim, &x, sizeof(x)) ? -EFAULT : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322}
1323
1324#endif
1325
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001326static inline bool rlim64_is_infinity(__u64 rlim64)
1327{
1328#if BITS_PER_LONG < 64
1329 return rlim64 >= ULONG_MAX;
1330#else
1331 return rlim64 == RLIM64_INFINITY;
1332#endif
1333}
1334
1335static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
1336{
1337 if (rlim->rlim_cur == RLIM_INFINITY)
1338 rlim64->rlim_cur = RLIM64_INFINITY;
1339 else
1340 rlim64->rlim_cur = rlim->rlim_cur;
1341 if (rlim->rlim_max == RLIM_INFINITY)
1342 rlim64->rlim_max = RLIM64_INFINITY;
1343 else
1344 rlim64->rlim_max = rlim->rlim_max;
1345}
1346
1347static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
1348{
1349 if (rlim64_is_infinity(rlim64->rlim_cur))
1350 rlim->rlim_cur = RLIM_INFINITY;
1351 else
1352 rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
1353 if (rlim64_is_infinity(rlim64->rlim_max))
1354 rlim->rlim_max = RLIM_INFINITY;
1355 else
1356 rlim->rlim_max = (unsigned long)rlim64->rlim_max;
1357}
1358
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001359/* make sure you are allowed to change @tsk limits before calling this */
Jiri Slaby5b415352010-03-24 16:11:29 +01001360int do_prlimit(struct task_struct *tsk, unsigned int resource,
1361 struct rlimit *new_rlim, struct rlimit *old_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362{
Jiri Slaby5b415352010-03-24 16:11:29 +01001363 struct rlimit *rlim;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001364 int retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001365
1366 if (resource >= RLIM_NLIMITS)
1367 return -EINVAL;
Jiri Slaby5b415352010-03-24 16:11:29 +01001368 if (new_rlim) {
1369 if (new_rlim->rlim_cur > new_rlim->rlim_max)
1370 return -EINVAL;
1371 if (resource == RLIMIT_NOFILE &&
1372 new_rlim->rlim_max > sysctl_nr_open)
1373 return -EPERM;
1374 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001376 /* protect tsk->signal and tsk->sighand from disappearing */
1377 read_lock(&tasklist_lock);
1378 if (!tsk->sighand) {
1379 retval = -ESRCH;
1380 goto out;
1381 }
1382
Jiri Slaby5b415352010-03-24 16:11:29 +01001383 rlim = tsk->signal->rlim + resource;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001384 task_lock(tsk->group_leader);
Jiri Slaby5b415352010-03-24 16:11:29 +01001385 if (new_rlim) {
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001386 /* Keep the capable check against init_user_ns until
1387 cgroups can contain all limits */
Jiri Slaby5b415352010-03-24 16:11:29 +01001388 if (new_rlim->rlim_max > rlim->rlim_max &&
1389 !capable(CAP_SYS_RESOURCE))
1390 retval = -EPERM;
1391 if (!retval)
1392 retval = security_task_setrlimit(tsk->group_leader,
1393 resource, new_rlim);
1394 if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
1395 /*
1396 * The caller is asking for an immediate RLIMIT_CPU
1397 * expiry. But we use the zero value to mean "it was
1398 * never set". So let's cheat and make it one second
1399 * instead
1400 */
1401 new_rlim->rlim_cur = 1;
1402 }
Tom Alsberg9926e4c2007-05-08 00:30:31 -07001403 }
Jiri Slaby5b415352010-03-24 16:11:29 +01001404 if (!retval) {
1405 if (old_rlim)
1406 *old_rlim = *rlim;
1407 if (new_rlim)
1408 *rlim = *new_rlim;
1409 }
Jiri Slaby7855c352009-08-26 23:45:34 +02001410 task_unlock(tsk->group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411
Andrew Mortond3561f72006-03-24 03:18:36 -08001412 /*
1413 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1414 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1415 * very long-standing error, and fixing it now risks breakage of
1416 * applications, so we live with it
1417 */
Jiri Slaby5b415352010-03-24 16:11:29 +01001418 if (!retval && new_rlim && resource == RLIMIT_CPU &&
1419 new_rlim->rlim_cur != RLIM_INFINITY)
1420 update_rlimit_cpu(tsk, new_rlim->rlim_cur);
Andrew Mortonec9e16b2006-03-24 03:18:34 -08001421out:
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001422 read_unlock(&tasklist_lock);
Oleg Nesterov2fb9d262009-09-03 19:21:45 +02001423 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001424}
1425
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001426/* rcu lock must be held */
1427static int check_prlimit_permission(struct task_struct *task)
1428{
1429 const struct cred *cred = current_cred(), *tcred;
1430
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001431 if (current == task)
1432 return 0;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001433
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001434 tcred = __task_cred(task);
Eric W. Biederman5af66202012-03-03 20:21:47 -08001435 if (uid_eq(cred->uid, tcred->euid) &&
1436 uid_eq(cred->uid, tcred->suid) &&
1437 uid_eq(cred->uid, tcred->uid) &&
1438 gid_eq(cred->gid, tcred->egid) &&
1439 gid_eq(cred->gid, tcred->sgid) &&
1440 gid_eq(cred->gid, tcred->gid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001441 return 0;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -08001442 if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001443 return 0;
1444
1445 return -EPERM;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001446}
1447
1448SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
1449 const struct rlimit64 __user *, new_rlim,
1450 struct rlimit64 __user *, old_rlim)
1451{
1452 struct rlimit64 old64, new64;
1453 struct rlimit old, new;
1454 struct task_struct *tsk;
1455 int ret;
1456
1457 if (new_rlim) {
1458 if (copy_from_user(&new64, new_rlim, sizeof(new64)))
1459 return -EFAULT;
1460 rlim64_to_rlim(&new64, &new);
1461 }
1462
1463 rcu_read_lock();
1464 tsk = pid ? find_task_by_vpid(pid) : current;
1465 if (!tsk) {
1466 rcu_read_unlock();
1467 return -ESRCH;
1468 }
1469 ret = check_prlimit_permission(tsk);
1470 if (ret) {
1471 rcu_read_unlock();
1472 return ret;
1473 }
1474 get_task_struct(tsk);
1475 rcu_read_unlock();
1476
1477 ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
1478 old_rlim ? &old : NULL);
1479
1480 if (!ret && old_rlim) {
1481 rlim_to_rlim64(&old, &old64);
1482 if (copy_to_user(old_rlim, &old64, sizeof(old64)))
1483 ret = -EFAULT;
1484 }
1485
1486 put_task_struct(tsk);
1487 return ret;
1488}
1489
Jiri Slaby7855c352009-08-26 23:45:34 +02001490SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1491{
1492 struct rlimit new_rlim;
1493
1494 if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1495 return -EFAULT;
Jiri Slaby5b415352010-03-24 16:11:29 +01001496 return do_prlimit(current, resource, &new_rlim, NULL);
Jiri Slaby7855c352009-08-26 23:45:34 +02001497}
1498
Linus Torvalds1da177e2005-04-16 15:20:36 -07001499/*
1500 * It would make sense to put struct rusage in the task_struct,
1501 * except that would make the task_struct be *really big*. After
1502 * task_struct gets moved into malloc'ed memory, it would
1503 * make sense to do this. It will make moving the rest of the information
1504 * a lot simpler! (Which we're not doing right now because we're not
1505 * measuring them yet).
1506 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1508 * races with threads incrementing their own counters. But since word
1509 * reads are atomic, we either get new values or old values and we don't
1510 * care which for the sums. We always take the siglock to protect reading
1511 * the c* fields from p->signal from races with exit.c updating those
1512 * fields when reaping, so a sample either gets all the additions of a
1513 * given child after it's reaped, or none so this sample is before reaping.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001514 *
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001515 * Locking:
1516 * We need to take the siglock for CHILDEREN, SELF and BOTH
1517 * for the cases current multithreaded, non-current single threaded
1518 * non-current multithreaded. Thread traversal is now safe with
1519 * the siglock held.
1520 * Strictly speaking, we donot need to take the siglock if we are current and
1521 * single threaded, as no one else can take our signal_struct away, no one
1522 * else can reap the children to update signal->c* counters, and no one else
1523 * can race with the signal-> fields. If we do not take any lock, the
1524 * signal-> fields could be read out of order while another thread was just
1525 * exiting. So we should place a read memory barrier when we avoid the lock.
1526 * On the writer side, write memory barrier is implied in __exit_signal
1527 * as __exit_signal releases the siglock spinlock after updating the signal->
1528 * fields. But we don't do this yet to keep things simple.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001529 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 */
1531
Frank Mayharf06febc2008-09-12 09:54:39 -07001532static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001533{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001534 r->ru_nvcsw += t->nvcsw;
1535 r->ru_nivcsw += t->nivcsw;
1536 r->ru_minflt += t->min_flt;
1537 r->ru_majflt += t->maj_flt;
1538 r->ru_inblock += task_io_get_inblock(t);
1539 r->ru_oublock += task_io_get_oublock(t);
1540}
1541
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1543{
1544 struct task_struct *t;
1545 unsigned long flags;
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +09001546 cputime_t tgutime, tgstime, utime, stime;
Jiri Pirko1f102062009-09-22 16:44:10 -07001547 unsigned long maxrss = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548
vishnu.psec94fc32014-10-09 15:30:23 -07001549 memset((char *)r, 0, sizeof (*r));
Martin Schwidefsky64861632011-12-15 14:56:09 +01001550 utime = stime = 0;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001551
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001552 if (who == RUSAGE_THREAD) {
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +01001553 task_cputime_adjusted(current, &utime, &stime);
Frank Mayharf06febc2008-09-12 09:54:39 -07001554 accumulate_thread_rusage(p, r);
Jiri Pirko1f102062009-09-22 16:44:10 -07001555 maxrss = p->signal->maxrss;
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001556 goto out;
1557 }
1558
Oleg Nesterovd6cf7232008-04-30 00:52:38 -07001559 if (!lock_task_sighand(p, &flags))
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001560 return;
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001561
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 switch (who) {
vishnu.psec94fc32014-10-09 15:30:23 -07001563 case RUSAGE_BOTH:
1564 case RUSAGE_CHILDREN:
1565 utime = p->signal->cutime;
1566 stime = p->signal->cstime;
1567 r->ru_nvcsw = p->signal->cnvcsw;
1568 r->ru_nivcsw = p->signal->cnivcsw;
1569 r->ru_minflt = p->signal->cmin_flt;
1570 r->ru_majflt = p->signal->cmaj_flt;
1571 r->ru_inblock = p->signal->cinblock;
1572 r->ru_oublock = p->signal->coublock;
1573 maxrss = p->signal->cmaxrss;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001574
vishnu.psec94fc32014-10-09 15:30:23 -07001575 if (who == RUSAGE_CHILDREN)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576 break;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001577
vishnu.psec94fc32014-10-09 15:30:23 -07001578 case RUSAGE_SELF:
1579 thread_group_cputime_adjusted(p, &tgutime, &tgstime);
1580 utime += tgutime;
1581 stime += tgstime;
1582 r->ru_nvcsw += p->signal->nvcsw;
1583 r->ru_nivcsw += p->signal->nivcsw;
1584 r->ru_minflt += p->signal->min_flt;
1585 r->ru_majflt += p->signal->maj_flt;
1586 r->ru_inblock += p->signal->inblock;
1587 r->ru_oublock += p->signal->oublock;
1588 if (maxrss < p->signal->maxrss)
1589 maxrss = p->signal->maxrss;
1590 t = p;
1591 do {
1592 accumulate_thread_rusage(t, r);
1593 } while_each_thread(p, t);
1594 break;
1595
1596 default:
1597 BUG();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 }
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001599 unlock_task_sighand(p, &flags);
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001600
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001601out:
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001602 cputime_to_timeval(utime, &r->ru_utime);
1603 cputime_to_timeval(stime, &r->ru_stime);
Jiri Pirko1f102062009-09-22 16:44:10 -07001604
1605 if (who != RUSAGE_CHILDREN) {
1606 struct mm_struct *mm = get_task_mm(p);
vishnu.psec94fc32014-10-09 15:30:23 -07001607
Jiri Pirko1f102062009-09-22 16:44:10 -07001608 if (mm) {
1609 setmax_mm_hiwater_rss(&maxrss, mm);
1610 mmput(mm);
1611 }
1612 }
1613 r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614}
1615
1616int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1617{
1618 struct rusage r;
vishnu.psec94fc32014-10-09 15:30:23 -07001619
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 k_getrusage(p, who, &r);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1622}
1623
Heiko Carstense48fbb62009-01-14 14:14:26 +01001624SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001626 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1627 who != RUSAGE_THREAD)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 return -EINVAL;
1629 return getrusage(current, who, ru);
1630}
1631
Al Viro8d2d5c42013-03-03 12:49:06 -05001632#ifdef CONFIG_COMPAT
1633COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru)
1634{
1635 struct rusage r;
1636
1637 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1638 who != RUSAGE_THREAD)
1639 return -EINVAL;
1640
1641 k_getrusage(current, who, &r);
1642 return put_compat_rusage(&r, ru);
1643}
1644#endif
1645
Heiko Carstense48fbb62009-01-14 14:14:26 +01001646SYSCALL_DEFINE1(umask, int, mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647{
1648 mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
1649 return mask;
1650}
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001651
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001652static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001653{
Al Viro2903ff02012-08-28 12:52:22 -04001654 struct fd exe;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001655 struct file *old_exe, *exe_file;
Al Viro496ad9a2013-01-23 17:07:38 -05001656 struct inode *inode;
Al Viro2903ff02012-08-28 12:52:22 -04001657 int err;
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001658
Al Viro2903ff02012-08-28 12:52:22 -04001659 exe = fdget(fd);
1660 if (!exe.file)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001661 return -EBADF;
1662
Al Viro496ad9a2013-01-23 17:07:38 -05001663 inode = file_inode(exe.file);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001664
1665 /*
1666 * Because the original mm->exe_file points to executable file, make
1667 * sure that this one is executable as well, to avoid breaking an
1668 * overall picture.
1669 */
1670 err = -EACCES;
Eric W. Biederman90f85722015-06-29 14:42:03 -05001671 if (!S_ISREG(inode->i_mode) || path_noexec(&exe.file->f_path))
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001672 goto exit;
1673
Al Viro496ad9a2013-01-23 17:07:38 -05001674 err = inode_permission(inode, MAY_EXEC);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001675 if (err)
1676 goto exit;
1677
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001678 /*
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001679 * Forbid mm->exe_file change if old file still mapped.
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001680 */
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001681 exe_file = get_mm_exe_file(mm);
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001682 err = -EBUSY;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001683 if (exe_file) {
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001684 struct vm_area_struct *vma;
1685
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001686 down_read(&mm->mmap_sem);
1687 for (vma = mm->mmap; vma; vma = vma->vm_next) {
1688 if (!vma->vm_file)
1689 continue;
1690 if (path_equal(&vma->vm_file->f_path,
1691 &exe_file->f_path))
1692 goto exit_err;
1693 }
1694
1695 up_read(&mm->mmap_sem);
1696 fput(exe_file);
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001697 }
1698
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001699 /*
1700 * The symlink can be changed only once, just to disallow arbitrary
1701 * transitions malicious software might bring in. This means one
1702 * could make a snapshot over all processes running and monitor
1703 * /proc/pid/exe changes to notice unusual activity if needed.
1704 */
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001705 err = -EPERM;
1706 if (test_and_set_bit(MMF_EXE_FILE_CHANGED, &mm->flags))
Cyrill Gorcunov71fe97e2014-10-09 15:27:34 -07001707 goto exit;
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001708
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001709 err = 0;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001710 /* set the new file, lockless */
1711 get_file(exe.file);
1712 old_exe = xchg(&mm->exe_file, exe.file);
1713 if (old_exe)
1714 fput(old_exe);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001715exit:
Al Viro2903ff02012-08-28 12:52:22 -04001716 fdput(exe);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001717 return err;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001718exit_err:
1719 up_read(&mm->mmap_sem);
1720 fput(exe_file);
1721 goto exit;
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001722}
1723
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001724/*
1725 * WARNING: we don't require any capability here so be very careful
1726 * in what is allowed for modification from userspace.
1727 */
1728static int validate_prctl_map(struct prctl_mm_map *prctl_map)
1729{
1730 unsigned long mmap_max_addr = TASK_SIZE;
1731 struct mm_struct *mm = current->mm;
1732 int error = -EINVAL, i;
1733
1734 static const unsigned char offsets[] = {
1735 offsetof(struct prctl_mm_map, start_code),
1736 offsetof(struct prctl_mm_map, end_code),
1737 offsetof(struct prctl_mm_map, start_data),
1738 offsetof(struct prctl_mm_map, end_data),
1739 offsetof(struct prctl_mm_map, start_brk),
1740 offsetof(struct prctl_mm_map, brk),
1741 offsetof(struct prctl_mm_map, start_stack),
1742 offsetof(struct prctl_mm_map, arg_start),
1743 offsetof(struct prctl_mm_map, arg_end),
1744 offsetof(struct prctl_mm_map, env_start),
1745 offsetof(struct prctl_mm_map, env_end),
1746 };
1747
1748 /*
1749 * Make sure the members are not somewhere outside
1750 * of allowed address space.
1751 */
1752 for (i = 0; i < ARRAY_SIZE(offsets); i++) {
1753 u64 val = *(u64 *)((char *)prctl_map + offsets[i]);
1754
1755 if ((unsigned long)val >= mmap_max_addr ||
1756 (unsigned long)val < mmap_min_addr)
1757 goto out;
1758 }
1759
1760 /*
1761 * Make sure the pairs are ordered.
1762 */
1763#define __prctl_check_order(__m1, __op, __m2) \
1764 ((unsigned long)prctl_map->__m1 __op \
1765 (unsigned long)prctl_map->__m2) ? 0 : -EINVAL
1766 error = __prctl_check_order(start_code, <, end_code);
1767 error |= __prctl_check_order(start_data, <, end_data);
1768 error |= __prctl_check_order(start_brk, <=, brk);
1769 error |= __prctl_check_order(arg_start, <=, arg_end);
1770 error |= __prctl_check_order(env_start, <=, env_end);
1771 if (error)
1772 goto out;
1773#undef __prctl_check_order
1774
1775 error = -EINVAL;
1776
1777 /*
1778 * @brk should be after @end_data in traditional maps.
1779 */
1780 if (prctl_map->start_brk <= prctl_map->end_data ||
1781 prctl_map->brk <= prctl_map->end_data)
1782 goto out;
1783
1784 /*
1785 * Neither we should allow to override limits if they set.
1786 */
1787 if (check_data_rlimit(rlimit(RLIMIT_DATA), prctl_map->brk,
1788 prctl_map->start_brk, prctl_map->end_data,
1789 prctl_map->start_data))
1790 goto out;
1791
1792 /*
1793 * Someone is trying to cheat the auxv vector.
1794 */
1795 if (prctl_map->auxv_size) {
1796 if (!prctl_map->auxv || prctl_map->auxv_size > sizeof(mm->saved_auxv))
1797 goto out;
1798 }
1799
1800 /*
1801 * Finally, make sure the caller has the rights to
1802 * change /proc/pid/exe link: only local root should
1803 * be allowed to.
1804 */
1805 if (prctl_map->exe_fd != (u32)-1) {
1806 struct user_namespace *ns = current_user_ns();
1807 const struct cred *cred = current_cred();
1808
1809 if (!uid_eq(cred->uid, make_kuid(ns, 0)) ||
1810 !gid_eq(cred->gid, make_kgid(ns, 0)))
1811 goto out;
1812 }
1813
1814 error = 0;
1815out:
1816 return error;
1817}
1818
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001819#ifdef CONFIG_CHECKPOINT_RESTORE
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001820static int prctl_set_mm_map(int opt, const void __user *addr, unsigned long data_size)
1821{
1822 struct prctl_mm_map prctl_map = { .exe_fd = (u32)-1, };
1823 unsigned long user_auxv[AT_VECTOR_SIZE];
1824 struct mm_struct *mm = current->mm;
1825 int error;
1826
1827 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
1828 BUILD_BUG_ON(sizeof(struct prctl_mm_map) > 256);
1829
1830 if (opt == PR_SET_MM_MAP_SIZE)
1831 return put_user((unsigned int)sizeof(prctl_map),
1832 (unsigned int __user *)addr);
1833
1834 if (data_size != sizeof(prctl_map))
1835 return -EINVAL;
1836
1837 if (copy_from_user(&prctl_map, addr, sizeof(prctl_map)))
1838 return -EFAULT;
1839
1840 error = validate_prctl_map(&prctl_map);
1841 if (error)
1842 return error;
1843
1844 if (prctl_map.auxv_size) {
1845 memset(user_auxv, 0, sizeof(user_auxv));
1846 if (copy_from_user(user_auxv,
1847 (const void __user *)prctl_map.auxv,
1848 prctl_map.auxv_size))
1849 return -EFAULT;
1850
1851 /* Last entry must be AT_NULL as specification requires */
1852 user_auxv[AT_VECTOR_SIZE - 2] = AT_NULL;
1853 user_auxv[AT_VECTOR_SIZE - 1] = AT_NULL;
1854 }
1855
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001856 if (prctl_map.exe_fd != (u32)-1) {
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001857 error = prctl_set_mm_exe_file(mm, prctl_map.exe_fd);
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001858 if (error)
1859 return error;
1860 }
1861
1862 down_write(&mm->mmap_sem);
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001863
1864 /*
1865 * We don't validate if these members are pointing to
1866 * real present VMAs because application may have correspond
1867 * VMAs already unmapped and kernel uses these members for statistics
1868 * output in procfs mostly, except
1869 *
1870 * - @start_brk/@brk which are used in do_brk but kernel lookups
1871 * for VMAs when updating these memvers so anything wrong written
1872 * here cause kernel to swear at userspace program but won't lead
1873 * to any problem in kernel itself
1874 */
1875
1876 mm->start_code = prctl_map.start_code;
1877 mm->end_code = prctl_map.end_code;
1878 mm->start_data = prctl_map.start_data;
1879 mm->end_data = prctl_map.end_data;
1880 mm->start_brk = prctl_map.start_brk;
1881 mm->brk = prctl_map.brk;
1882 mm->start_stack = prctl_map.start_stack;
1883 mm->arg_start = prctl_map.arg_start;
1884 mm->arg_end = prctl_map.arg_end;
1885 mm->env_start = prctl_map.env_start;
1886 mm->env_end = prctl_map.env_end;
1887
1888 /*
1889 * Note this update of @saved_auxv is lockless thus
1890 * if someone reads this member in procfs while we're
1891 * updating -- it may get partly updated results. It's
1892 * known and acceptable trade off: we leave it as is to
1893 * not introduce additional locks here making the kernel
1894 * more complex.
1895 */
1896 if (prctl_map.auxv_size)
1897 memcpy(mm->saved_auxv, user_auxv, sizeof(user_auxv));
1898
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001899 up_write(&mm->mmap_sem);
1900 return 0;
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001901}
1902#endif /* CONFIG_CHECKPOINT_RESTORE */
1903
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001904static int prctl_set_auxv(struct mm_struct *mm, unsigned long addr,
1905 unsigned long len)
1906{
1907 /*
1908 * This doesn't move the auxiliary vector itself since it's pinned to
1909 * mm_struct, but it permits filling the vector with new values. It's
1910 * up to the caller to provide sane values here, otherwise userspace
1911 * tools which use this vector might be unhappy.
1912 */
1913 unsigned long user_auxv[AT_VECTOR_SIZE];
1914
1915 if (len > sizeof(user_auxv))
1916 return -EINVAL;
1917
1918 if (copy_from_user(user_auxv, (const void __user *)addr, len))
1919 return -EFAULT;
1920
1921 /* Make sure the last entry is always AT_NULL */
1922 user_auxv[AT_VECTOR_SIZE - 2] = 0;
1923 user_auxv[AT_VECTOR_SIZE - 1] = 0;
1924
1925 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
1926
1927 task_lock(current);
1928 memcpy(mm->saved_auxv, user_auxv, len);
1929 task_unlock(current);
1930
1931 return 0;
1932}
1933
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001934static int prctl_set_mm(int opt, unsigned long addr,
1935 unsigned long arg4, unsigned long arg5)
1936{
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001937 struct mm_struct *mm = current->mm;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001938 struct prctl_mm_map prctl_map;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001939 struct vm_area_struct *vma;
1940 int error;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001941
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001942 if (arg5 || (arg4 && (opt != PR_SET_MM_AUXV &&
1943 opt != PR_SET_MM_MAP &&
1944 opt != PR_SET_MM_MAP_SIZE)))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001945 return -EINVAL;
1946
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001947#ifdef CONFIG_CHECKPOINT_RESTORE
1948 if (opt == PR_SET_MM_MAP || opt == PR_SET_MM_MAP_SIZE)
1949 return prctl_set_mm_map(opt, (const void __user *)addr, arg4);
1950#endif
1951
Cyrill Gorcunov79f07132012-03-15 15:17:10 -07001952 if (!capable(CAP_SYS_RESOURCE))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001953 return -EPERM;
1954
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001955 if (opt == PR_SET_MM_EXE_FILE)
1956 return prctl_set_mm_exe_file(mm, (unsigned int)addr);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001957
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001958 if (opt == PR_SET_MM_AUXV)
1959 return prctl_set_auxv(mm, addr, arg4);
1960
Cyrill Gorcunov1ad75b92012-06-07 14:21:11 -07001961 if (addr >= TASK_SIZE || addr < mmap_min_addr)
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001962 return -EINVAL;
1963
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001964 error = -EINVAL;
1965
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001966 down_write(&mm->mmap_sem);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001967 vma = find_vma(mm, addr);
1968
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001969 prctl_map.start_code = mm->start_code;
1970 prctl_map.end_code = mm->end_code;
1971 prctl_map.start_data = mm->start_data;
1972 prctl_map.end_data = mm->end_data;
1973 prctl_map.start_brk = mm->start_brk;
1974 prctl_map.brk = mm->brk;
1975 prctl_map.start_stack = mm->start_stack;
1976 prctl_map.arg_start = mm->arg_start;
1977 prctl_map.arg_end = mm->arg_end;
1978 prctl_map.env_start = mm->env_start;
1979 prctl_map.env_end = mm->env_end;
1980 prctl_map.auxv = NULL;
1981 prctl_map.auxv_size = 0;
1982 prctl_map.exe_fd = -1;
1983
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001984 switch (opt) {
1985 case PR_SET_MM_START_CODE:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001986 prctl_map.start_code = addr;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001987 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001988 case PR_SET_MM_END_CODE:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001989 prctl_map.end_code = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001990 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001991 case PR_SET_MM_START_DATA:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001992 prctl_map.start_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001993 break;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001994 case PR_SET_MM_END_DATA:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001995 prctl_map.end_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001996 break;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001997 case PR_SET_MM_START_STACK:
1998 prctl_map.start_stack = addr;
1999 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002000 case PR_SET_MM_START_BRK:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002001 prctl_map.start_brk = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002002 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002003 case PR_SET_MM_BRK:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002004 prctl_map.brk = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002005 break;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002006 case PR_SET_MM_ARG_START:
2007 prctl_map.arg_start = addr;
2008 break;
2009 case PR_SET_MM_ARG_END:
2010 prctl_map.arg_end = addr;
2011 break;
2012 case PR_SET_MM_ENV_START:
2013 prctl_map.env_start = addr;
2014 break;
2015 case PR_SET_MM_ENV_END:
2016 prctl_map.env_end = addr;
2017 break;
2018 default:
2019 goto out;
2020 }
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002021
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002022 error = validate_prctl_map(&prctl_map);
2023 if (error)
2024 goto out;
2025
2026 switch (opt) {
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002027 /*
2028 * If command line arguments and environment
2029 * are placed somewhere else on stack, we can
2030 * set them up here, ARG_START/END to setup
2031 * command line argumets and ENV_START/END
2032 * for environment.
2033 */
2034 case PR_SET_MM_START_STACK:
2035 case PR_SET_MM_ARG_START:
2036 case PR_SET_MM_ARG_END:
2037 case PR_SET_MM_ENV_START:
2038 case PR_SET_MM_ENV_END:
2039 if (!vma) {
2040 error = -EFAULT;
2041 goto out;
2042 }
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002043 }
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002044
2045 mm->start_code = prctl_map.start_code;
2046 mm->end_code = prctl_map.end_code;
2047 mm->start_data = prctl_map.start_data;
2048 mm->end_data = prctl_map.end_data;
2049 mm->start_brk = prctl_map.start_brk;
2050 mm->brk = prctl_map.brk;
2051 mm->start_stack = prctl_map.start_stack;
2052 mm->arg_start = prctl_map.arg_start;
2053 mm->arg_end = prctl_map.arg_end;
2054 mm->env_start = prctl_map.env_start;
2055 mm->env_end = prctl_map.env_end;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002056
2057 error = 0;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002058out:
Mateusz Guzikddf1d392016-01-20 15:01:02 -08002059 up_write(&mm->mmap_sem);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002060 return error;
2061}
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002062
Amnon Shiloh52b36942013-04-30 15:28:48 -07002063#ifdef CONFIG_CHECKPOINT_RESTORE
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002064static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2065{
2066 return put_user(me->clear_child_tid, tid_addr);
2067}
Amnon Shiloh52b36942013-04-30 15:28:48 -07002068#else
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002069static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2070{
2071 return -EINVAL;
2072}
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002073#endif
2074
Colin Cross3e4578f2015-10-27 16:42:08 -07002075#ifdef CONFIG_MMU
2076static int prctl_update_vma_anon_name(struct vm_area_struct *vma,
2077 struct vm_area_struct **prev,
2078 unsigned long start, unsigned long end,
2079 const char __user *name_addr)
2080{
2081 struct mm_struct *mm = vma->vm_mm;
2082 int error = 0;
2083 pgoff_t pgoff;
2084
2085 if (name_addr == vma_get_anon_name(vma)) {
2086 *prev = vma;
2087 goto out;
2088 }
2089
2090 pgoff = vma->vm_pgoff + ((start - vma->vm_start) >> PAGE_SHIFT);
2091 *prev = vma_merge(mm, *prev, start, end, vma->vm_flags, vma->anon_vma,
2092 vma->vm_file, pgoff, vma_policy(vma),
2093 vma->vm_userfaultfd_ctx, name_addr);
2094 if (*prev) {
2095 vma = *prev;
2096 goto success;
2097 }
2098
2099 *prev = vma;
2100
2101 if (start != vma->vm_start) {
2102 error = split_vma(mm, vma, start, 1);
2103 if (error)
2104 goto out;
2105 }
2106
2107 if (end != vma->vm_end) {
2108 error = split_vma(mm, vma, end, 0);
2109 if (error)
2110 goto out;
2111 }
2112
2113success:
2114 if (!vma->vm_file)
2115 vma->anon_name = name_addr;
2116
2117out:
2118 if (error == -ENOMEM)
2119 error = -EAGAIN;
2120 return error;
2121}
2122
2123static int prctl_set_vma_anon_name(unsigned long start, unsigned long end,
2124 unsigned long arg)
2125{
2126 unsigned long tmp;
2127 struct vm_area_struct *vma, *prev;
2128 int unmapped_error = 0;
2129 int error = -EINVAL;
2130
2131 /*
2132 * If the interval [start,end) covers some unmapped address
2133 * ranges, just ignore them, but return -ENOMEM at the end.
2134 * - this matches the handling in madvise.
2135 */
2136 vma = find_vma_prev(current->mm, start, &prev);
2137 if (vma && start > vma->vm_start)
2138 prev = vma;
2139
2140 for (;;) {
2141 /* Still start < end. */
2142 error = -ENOMEM;
2143 if (!vma)
2144 return error;
2145
2146 /* Here start < (end|vma->vm_end). */
2147 if (start < vma->vm_start) {
2148 unmapped_error = -ENOMEM;
2149 start = vma->vm_start;
2150 if (start >= end)
2151 return error;
2152 }
2153
2154 /* Here vma->vm_start <= start < (end|vma->vm_end) */
2155 tmp = vma->vm_end;
2156 if (end < tmp)
2157 tmp = end;
2158
2159 /* Here vma->vm_start <= start < tmp <= (end|vma->vm_end). */
2160 error = prctl_update_vma_anon_name(vma, &prev, start, tmp,
2161 (const char __user *)arg);
2162 if (error)
2163 return error;
2164 start = tmp;
2165 if (prev && start < prev->vm_end)
2166 start = prev->vm_end;
2167 error = unmapped_error;
2168 if (start >= end)
2169 return error;
2170 if (prev)
2171 vma = prev->vm_next;
2172 else /* madvise_remove dropped mmap_sem */
2173 vma = find_vma(current->mm, start);
2174 }
2175}
2176
2177static int prctl_set_vma(unsigned long opt, unsigned long start,
2178 unsigned long len_in, unsigned long arg)
2179{
2180 struct mm_struct *mm = current->mm;
2181 int error;
2182 unsigned long len;
2183 unsigned long end;
2184
2185 if (start & ~PAGE_MASK)
2186 return -EINVAL;
2187 len = (len_in + ~PAGE_MASK) & PAGE_MASK;
2188
2189 /* Check to see whether len was rounded up from small -ve to zero */
2190 if (len_in && !len)
2191 return -EINVAL;
2192
2193 end = start + len;
2194 if (end < start)
2195 return -EINVAL;
2196
2197 if (end == start)
2198 return 0;
2199
2200 down_write(&mm->mmap_sem);
2201
2202 switch (opt) {
2203 case PR_SET_VMA_ANON_NAME:
2204 error = prctl_set_vma_anon_name(start, end, arg);
2205 break;
2206 default:
2207 error = -EINVAL;
2208 }
2209
2210 up_write(&mm->mmap_sem);
2211
2212 return error;
2213}
2214#else /* CONFIG_MMU */
2215static int prctl_set_vma(unsigned long opt, unsigned long start,
2216 unsigned long len_in, unsigned long arg)
2217{
2218 return -EINVAL;
2219}
2220#endif
2221
Kees Cook4272f522018-05-01 15:19:04 -07002222int __weak arch_prctl_spec_ctrl_get(struct task_struct *t, unsigned long which)
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002223{
2224 return -EINVAL;
2225}
2226
Kees Cook4272f522018-05-01 15:19:04 -07002227int __weak arch_prctl_spec_ctrl_set(struct task_struct *t, unsigned long which,
2228 unsigned long ctrl)
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002229{
2230 return -EINVAL;
2231}
2232
Heiko Carstensc4ea37c2009-01-14 14:14:28 +01002233SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
2234 unsigned long, arg4, unsigned long, arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235{
David Howellsb6dff3e2008-11-14 10:39:16 +11002236 struct task_struct *me = current;
2237 unsigned char comm[sizeof(me->comm)];
2238 long error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239
David Howellsd84f4f92008-11-14 10:39:23 +11002240 error = security_task_prctl(option, arg2, arg3, arg4, arg5);
2241 if (error != -ENOSYS)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 return error;
2243
David Howellsd84f4f92008-11-14 10:39:23 +11002244 error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 switch (option) {
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002246 case PR_SET_PDEATHSIG:
2247 if (!valid_signal(arg2)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002248 error = -EINVAL;
2249 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002250 }
2251 me->pdeath_signal = arg2;
2252 break;
2253 case PR_GET_PDEATHSIG:
2254 error = put_user(me->pdeath_signal, (int __user *)arg2);
2255 break;
2256 case PR_GET_DUMPABLE:
2257 error = get_dumpable(me->mm);
2258 break;
2259 case PR_SET_DUMPABLE:
2260 if (arg2 != SUID_DUMP_DISABLE && arg2 != SUID_DUMP_USER) {
2261 error = -EINVAL;
2262 break;
2263 }
2264 set_dumpable(me->mm, arg2);
2265 break;
2266
2267 case PR_SET_UNALIGN:
2268 error = SET_UNALIGN_CTL(me, arg2);
2269 break;
2270 case PR_GET_UNALIGN:
2271 error = GET_UNALIGN_CTL(me, arg2);
2272 break;
2273 case PR_SET_FPEMU:
2274 error = SET_FPEMU_CTL(me, arg2);
2275 break;
2276 case PR_GET_FPEMU:
2277 error = GET_FPEMU_CTL(me, arg2);
2278 break;
2279 case PR_SET_FPEXC:
2280 error = SET_FPEXC_CTL(me, arg2);
2281 break;
2282 case PR_GET_FPEXC:
2283 error = GET_FPEXC_CTL(me, arg2);
2284 break;
2285 case PR_GET_TIMING:
2286 error = PR_TIMING_STATISTICAL;
2287 break;
2288 case PR_SET_TIMING:
2289 if (arg2 != PR_TIMING_STATISTICAL)
2290 error = -EINVAL;
2291 break;
2292 case PR_SET_NAME:
2293 comm[sizeof(me->comm) - 1] = 0;
2294 if (strncpy_from_user(comm, (char __user *)arg2,
2295 sizeof(me->comm) - 1) < 0)
2296 return -EFAULT;
2297 set_task_comm(me, comm);
2298 proc_comm_connector(me);
2299 break;
2300 case PR_GET_NAME:
2301 get_task_comm(comm, me);
2302 if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
2303 return -EFAULT;
2304 break;
2305 case PR_GET_ENDIAN:
2306 error = GET_ENDIAN(me, arg2);
2307 break;
2308 case PR_SET_ENDIAN:
2309 error = SET_ENDIAN(me, arg2);
2310 break;
2311 case PR_GET_SECCOMP:
2312 error = prctl_get_seccomp();
2313 break;
2314 case PR_SET_SECCOMP:
2315 error = prctl_set_seccomp(arg2, (char __user *)arg3);
2316 break;
2317 case PR_GET_TSC:
2318 error = GET_TSC_CTL(arg2);
2319 break;
2320 case PR_SET_TSC:
2321 error = SET_TSC_CTL(arg2);
2322 break;
2323 case PR_TASK_PERF_EVENTS_DISABLE:
2324 error = perf_event_task_disable();
2325 break;
2326 case PR_TASK_PERF_EVENTS_ENABLE:
2327 error = perf_event_task_enable();
2328 break;
2329 case PR_GET_TIMERSLACK:
John Stultzda8b44d2016-03-17 14:20:51 -07002330 if (current->timer_slack_ns > ULONG_MAX)
2331 error = ULONG_MAX;
2332 else
2333 error = current->timer_slack_ns;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002334 break;
2335 case PR_SET_TIMERSLACK:
2336 if (arg2 <= 0)
2337 current->timer_slack_ns =
2338 current->default_timer_slack_ns;
2339 else
2340 current->timer_slack_ns = arg2;
2341 break;
2342 case PR_MCE_KILL:
2343 if (arg4 | arg5)
2344 return -EINVAL;
2345 switch (arg2) {
2346 case PR_MCE_KILL_CLEAR:
2347 if (arg3 != 0)
2348 return -EINVAL;
2349 current->flags &= ~PF_MCE_PROCESS;
2350 break;
2351 case PR_MCE_KILL_SET:
2352 current->flags |= PF_MCE_PROCESS;
2353 if (arg3 == PR_MCE_KILL_EARLY)
2354 current->flags |= PF_MCE_EARLY;
2355 else if (arg3 == PR_MCE_KILL_LATE)
2356 current->flags &= ~PF_MCE_EARLY;
2357 else if (arg3 == PR_MCE_KILL_DEFAULT)
2358 current->flags &=
2359 ~(PF_MCE_EARLY|PF_MCE_PROCESS);
2360 else
2361 return -EINVAL;
2362 break;
2363 default:
2364 return -EINVAL;
2365 }
2366 break;
2367 case PR_MCE_KILL_GET:
2368 if (arg2 | arg3 | arg4 | arg5)
2369 return -EINVAL;
2370 if (current->flags & PF_MCE_PROCESS)
2371 error = (current->flags & PF_MCE_EARLY) ?
2372 PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
2373 else
2374 error = PR_MCE_KILL_DEFAULT;
2375 break;
2376 case PR_SET_MM:
2377 error = prctl_set_mm(arg2, arg3, arg4, arg5);
2378 break;
2379 case PR_GET_TID_ADDRESS:
2380 error = prctl_get_tid_address(me, (int __user **)arg2);
2381 break;
2382 case PR_SET_CHILD_SUBREAPER:
2383 me->signal->is_child_subreaper = !!arg2;
2384 break;
2385 case PR_GET_CHILD_SUBREAPER:
2386 error = put_user(me->signal->is_child_subreaper,
2387 (int __user *)arg2);
2388 break;
2389 case PR_SET_NO_NEW_PRIVS:
2390 if (arg2 != 1 || arg3 || arg4 || arg5)
2391 return -EINVAL;
2392
Kees Cook1d4457f2014-05-21 15:23:46 -07002393 task_set_no_new_privs(current);
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002394 break;
2395 case PR_GET_NO_NEW_PRIVS:
2396 if (arg2 || arg3 || arg4 || arg5)
2397 return -EINVAL;
Kees Cook1d4457f2014-05-21 15:23:46 -07002398 return task_no_new_privs(current) ? 1 : 0;
Alex Thorltona0715cc2014-04-07 15:37:10 -07002399 case PR_GET_THP_DISABLE:
2400 if (arg2 || arg3 || arg4 || arg5)
2401 return -EINVAL;
2402 error = !!(me->mm->def_flags & VM_NOHUGEPAGE);
2403 break;
2404 case PR_SET_THP_DISABLE:
2405 if (arg3 || arg4 || arg5)
2406 return -EINVAL;
Michal Hocko17b05732016-05-23 16:26:05 -07002407 if (down_write_killable(&me->mm->mmap_sem))
2408 return -EINTR;
Alex Thorltona0715cc2014-04-07 15:37:10 -07002409 if (arg2)
2410 me->mm->def_flags |= VM_NOHUGEPAGE;
2411 else
2412 me->mm->def_flags &= ~VM_NOHUGEPAGE;
2413 up_write(&me->mm->mmap_sem);
2414 break;
Dave Hansenfe3d1972014-11-14 07:18:29 -08002415 case PR_MPX_ENABLE_MANAGEMENT:
Dave Hansene9d1b4f2015-01-08 14:30:22 -08002416 if (arg2 || arg3 || arg4 || arg5)
2417 return -EINVAL;
Dave Hansen46a6e0c2015-06-07 11:37:02 -07002418 error = MPX_ENABLE_MANAGEMENT();
Dave Hansenfe3d1972014-11-14 07:18:29 -08002419 break;
2420 case PR_MPX_DISABLE_MANAGEMENT:
Dave Hansene9d1b4f2015-01-08 14:30:22 -08002421 if (arg2 || arg3 || arg4 || arg5)
2422 return -EINVAL;
Dave Hansen46a6e0c2015-06-07 11:37:02 -07002423 error = MPX_DISABLE_MANAGEMENT();
Dave Hansenfe3d1972014-11-14 07:18:29 -08002424 break;
Paul Burton97915542015-01-08 12:17:37 +00002425 case PR_SET_FP_MODE:
2426 error = SET_FP_MODE(me, arg2);
2427 break;
2428 case PR_GET_FP_MODE:
2429 error = GET_FP_MODE(me);
2430 break;
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002431 case PR_GET_SPECULATION_CTRL:
2432 if (arg3 || arg4 || arg5)
2433 return -EINVAL;
Kees Cook4272f522018-05-01 15:19:04 -07002434 error = arch_prctl_spec_ctrl_get(me, arg2);
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002435 break;
2436 case PR_SET_SPECULATION_CTRL:
2437 if (arg4 || arg5)
2438 return -EINVAL;
Kees Cook4272f522018-05-01 15:19:04 -07002439 error = arch_prctl_spec_ctrl_set(me, arg2, arg3);
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002440 break;
Colin Cross3e4578f2015-10-27 16:42:08 -07002441 case PR_SET_VMA:
2442 error = prctl_set_vma(arg2, arg3, arg4, arg5);
2443 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002444 default:
2445 error = -EINVAL;
2446 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447 }
2448 return error;
2449}
Andi Kleen3cfc3482006-09-26 10:52:28 +02002450
Heiko Carstens836f92a2009-01-14 14:14:33 +01002451SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
2452 struct getcpu_cache __user *, unused)
Andi Kleen3cfc3482006-09-26 10:52:28 +02002453{
2454 int err = 0;
2455 int cpu = raw_smp_processor_id();
vishnu.psec94fc32014-10-09 15:30:23 -07002456
Andi Kleen3cfc3482006-09-26 10:52:28 +02002457 if (cpup)
2458 err |= put_user(cpu, cpup);
2459 if (nodep)
2460 err |= put_user(cpu_to_node(cpu), nodep);
Andi Kleen3cfc3482006-09-26 10:52:28 +02002461 return err ? -EFAULT : 0;
2462}
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002463
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002464/**
2465 * do_sysinfo - fill in sysinfo struct
2466 * @info: pointer to buffer to fill
2467 */
2468static int do_sysinfo(struct sysinfo *info)
2469{
2470 unsigned long mem_total, sav_total;
2471 unsigned int mem_unit, bitcount;
2472 struct timespec tp;
2473
2474 memset(info, 0, sizeof(struct sysinfo));
2475
Oleg Nesterov45c64942013-07-03 15:05:01 -07002476 get_monotonic_boottime(&tp);
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002477 info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
2478
2479 get_avenrun(info->loads, 0, SI_LOAD_SHIFT - FSHIFT);
2480
2481 info->procs = nr_threads;
2482
2483 si_meminfo(info);
2484 si_swapinfo(info);
2485
2486 /*
2487 * If the sum of all the available memory (i.e. ram + swap)
2488 * is less than can be stored in a 32 bit unsigned long then
2489 * we can be binary compatible with 2.2.x kernels. If not,
2490 * well, in that case 2.2.x was broken anyways...
2491 *
2492 * -Erik Andersen <andersee@debian.org>
2493 */
2494
2495 mem_total = info->totalram + info->totalswap;
2496 if (mem_total < info->totalram || mem_total < info->totalswap)
2497 goto out;
2498 bitcount = 0;
2499 mem_unit = info->mem_unit;
2500 while (mem_unit > 1) {
2501 bitcount++;
2502 mem_unit >>= 1;
2503 sav_total = mem_total;
2504 mem_total <<= 1;
2505 if (mem_total < sav_total)
2506 goto out;
2507 }
2508
2509 /*
2510 * If mem_total did not overflow, multiply all memory values by
2511 * info->mem_unit and set it to 1. This leaves things compatible
2512 * with 2.2.x, and also retains compatibility with earlier 2.4.x
2513 * kernels...
2514 */
2515
2516 info->mem_unit = 1;
2517 info->totalram <<= bitcount;
2518 info->freeram <<= bitcount;
2519 info->sharedram <<= bitcount;
2520 info->bufferram <<= bitcount;
2521 info->totalswap <<= bitcount;
2522 info->freeswap <<= bitcount;
2523 info->totalhigh <<= bitcount;
2524 info->freehigh <<= bitcount;
2525
2526out:
2527 return 0;
2528}
2529
2530SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
2531{
2532 struct sysinfo val;
2533
2534 do_sysinfo(&val);
2535
2536 if (copy_to_user(info, &val, sizeof(struct sysinfo)))
2537 return -EFAULT;
2538
2539 return 0;
2540}
2541
2542#ifdef CONFIG_COMPAT
2543struct compat_sysinfo {
2544 s32 uptime;
2545 u32 loads[3];
2546 u32 totalram;
2547 u32 freeram;
2548 u32 sharedram;
2549 u32 bufferram;
2550 u32 totalswap;
2551 u32 freeswap;
2552 u16 procs;
2553 u16 pad;
2554 u32 totalhigh;
2555 u32 freehigh;
2556 u32 mem_unit;
2557 char _f[20-2*sizeof(u32)-sizeof(int)];
2558};
2559
2560COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)
2561{
2562 struct sysinfo s;
2563
2564 do_sysinfo(&s);
2565
2566 /* Check to see if any memory value is too large for 32-bit and scale
2567 * down if needed
2568 */
Scotty Bauer0baae412014-10-09 15:30:26 -07002569 if (upper_32_bits(s.totalram) || upper_32_bits(s.totalswap)) {
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002570 int bitcount = 0;
2571
2572 while (s.mem_unit < PAGE_SIZE) {
2573 s.mem_unit <<= 1;
2574 bitcount++;
2575 }
2576
2577 s.totalram >>= bitcount;
2578 s.freeram >>= bitcount;
2579 s.sharedram >>= bitcount;
2580 s.bufferram >>= bitcount;
2581 s.totalswap >>= bitcount;
2582 s.freeswap >>= bitcount;
2583 s.totalhigh >>= bitcount;
2584 s.freehigh >>= bitcount;
2585 }
2586
2587 if (!access_ok(VERIFY_WRITE, info, sizeof(struct compat_sysinfo)) ||
2588 __put_user(s.uptime, &info->uptime) ||
2589 __put_user(s.loads[0], &info->loads[0]) ||
2590 __put_user(s.loads[1], &info->loads[1]) ||
2591 __put_user(s.loads[2], &info->loads[2]) ||
2592 __put_user(s.totalram, &info->totalram) ||
2593 __put_user(s.freeram, &info->freeram) ||
2594 __put_user(s.sharedram, &info->sharedram) ||
2595 __put_user(s.bufferram, &info->bufferram) ||
2596 __put_user(s.totalswap, &info->totalswap) ||
2597 __put_user(s.freeswap, &info->freeswap) ||
2598 __put_user(s.procs, &info->procs) ||
2599 __put_user(s.totalhigh, &info->totalhigh) ||
2600 __put_user(s.freehigh, &info->freehigh) ||
2601 __put_user(s.mem_unit, &info->mem_unit))
2602 return -EFAULT;
2603
2604 return 0;
2605}
2606#endif /* CONFIG_COMPAT */