blob: 89d5be418157fa7a18760b57c11a56a7437c8b81 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/sys.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
Paul Gortmaker9984de12011-05-23 14:51:41 -04007#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -07008#include <linux/mm.h>
9#include <linux/utsname.h>
10#include <linux/mman.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070011#include <linux/reboot.h>
12#include <linux/prctl.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070013#include <linux/highuid.h>
14#include <linux/fs.h>
Paul Gortmaker74da1ff2011-05-26 12:48:41 -040015#include <linux/kmod.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020016#include <linux/perf_event.h>
Daniel Walker3e88c552007-05-10 22:22:53 -070017#include <linux/resource.h>
Eric W. Biedermandc009d92005-06-25 14:57:52 -070018#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070019#include <linux/workqueue.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080020#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/device.h>
22#include <linux/key.h>
23#include <linux/times.h>
24#include <linux/posix-timers.h>
25#include <linux/security.h>
26#include <linux/dcookies.h>
27#include <linux/suspend.h>
28#include <linux/tty.h>
Jesper Juhl7ed20e12005-05-01 08:59:14 -070029#include <linux/signal.h>
Matt Helsley9f460802005-11-07 00:59:16 -080030#include <linux/cn_proc.h>
Andi Kleen3cfc3482006-09-26 10:52:28 +020031#include <linux/getcpu.h>
Eric Dumazet6eaeeab2007-05-10 22:22:37 -070032#include <linux/task_io_accounting_ops.h>
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -070033#include <linux/seccomp.h>
Mark Lord40477272007-10-01 01:20:10 -070034#include <linux/cpu.h>
Christoph Hellwige28cbf22010-03-10 15:21:19 -080035#include <linux/personality.h>
Paul Mackerrase3d5a272009-01-06 14:41:02 -080036#include <linux/ptrace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040037#include <linux/fs_struct.h>
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -070038#include <linux/file.h>
39#include <linux/mount.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090040#include <linux/gfp.h>
Rafael J. Wysocki40dc1662011-03-15 00:43:46 +010041#include <linux/syscore_ops.h>
Andi Kleenbe274252011-08-19 16:15:10 -070042#include <linux/version.h>
43#include <linux/ctype.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044
45#include <linux/compat.h>
46#include <linux/syscalls.h>
Keshavamurthy Anil S00d7c052005-12-12 00:37:33 -080047#include <linux/kprobes.h>
Cedric Le Goateracce2922007-07-15 23:40:59 -070048#include <linux/user_namespace.h>
Chen Gang7fe5e042013-02-21 16:43:06 -080049#include <linux/binfmts.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050
Stephen Rothwell4a22f162013-04-30 15:27:37 -070051#include <linux/sched.h>
52#include <linux/rcupdate.h>
53#include <linux/uidgid.h>
54#include <linux/cred.h>
55
Seiji Aguchi04c68622011-01-12 16:59:30 -080056#include <linux/kmsg_dump.h>
Andi Kleenbe274252011-08-19 16:15:10 -070057/* Move somewhere else to avoid recompiling? */
58#include <generated/utsrelease.h>
Seiji Aguchi04c68622011-01-12 16:59:30 -080059
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <asm/uaccess.h>
61#include <asm/io.h>
62#include <asm/unistd.h>
63
64#ifndef SET_UNALIGN_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070065# define SET_UNALIGN_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070066#endif
67#ifndef GET_UNALIGN_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070068# define GET_UNALIGN_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#endif
70#ifndef SET_FPEMU_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070071# define SET_FPEMU_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#endif
73#ifndef GET_FPEMU_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070074# define GET_FPEMU_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070075#endif
76#ifndef SET_FPEXC_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070077# define SET_FPEXC_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#endif
79#ifndef GET_FPEXC_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070080# define GET_FPEXC_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070081#endif
Anton Blanchard651d7652006-06-07 16:10:19 +100082#ifndef GET_ENDIAN
vishnu.psec94fc32014-10-09 15:30:23 -070083# define GET_ENDIAN(a, b) (-EINVAL)
Anton Blanchard651d7652006-06-07 16:10:19 +100084#endif
85#ifndef SET_ENDIAN
vishnu.psec94fc32014-10-09 15:30:23 -070086# define SET_ENDIAN(a, b) (-EINVAL)
Anton Blanchard651d7652006-06-07 16:10:19 +100087#endif
Erik Bosman8fb402b2008-04-11 18:54:17 +020088#ifndef GET_TSC_CTL
89# define GET_TSC_CTL(a) (-EINVAL)
90#endif
91#ifndef SET_TSC_CTL
92# define SET_TSC_CTL(a) (-EINVAL)
93#endif
Dave Hansenfe3d1972014-11-14 07:18:29 -080094#ifndef MPX_ENABLE_MANAGEMENT
Dave Hansen46a6e0c2015-06-07 11:37:02 -070095# define MPX_ENABLE_MANAGEMENT() (-EINVAL)
Dave Hansenfe3d1972014-11-14 07:18:29 -080096#endif
97#ifndef MPX_DISABLE_MANAGEMENT
Dave Hansen46a6e0c2015-06-07 11:37:02 -070098# define MPX_DISABLE_MANAGEMENT() (-EINVAL)
Dave Hansenfe3d1972014-11-14 07:18:29 -080099#endif
Paul Burton97915542015-01-08 12:17:37 +0000100#ifndef GET_FP_MODE
101# define GET_FP_MODE(a) (-EINVAL)
102#endif
103#ifndef SET_FP_MODE
104# define SET_FP_MODE(a,b) (-EINVAL)
105#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106
107/*
108 * this is where the system-wide overflow UID and GID are defined, for
109 * architectures that now have 32-bit UID/GID but didn't in the past
110 */
111
112int overflowuid = DEFAULT_OVERFLOWUID;
113int overflowgid = DEFAULT_OVERFLOWGID;
114
Linus Torvalds1da177e2005-04-16 15:20:36 -0700115EXPORT_SYMBOL(overflowuid);
116EXPORT_SYMBOL(overflowgid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117
118/*
119 * the same as above, but for filesystems which can only store a 16-bit
120 * UID and GID. as such, this is needed on all architectures
121 */
122
123int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
124int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
125
126EXPORT_SYMBOL(fs_overflowuid);
127EXPORT_SYMBOL(fs_overflowgid);
128
129/*
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700130 * Returns true if current's euid is same as p's uid or euid,
131 * or has CAP_SYS_NICE to p's user_ns.
132 *
133 * Called with rcu_read_lock, creds are safe
134 */
135static bool set_one_prio_perm(struct task_struct *p)
136{
137 const struct cred *cred = current_cred(), *pcred = __task_cred(p);
138
Eric W. Biederman5af66202012-03-03 20:21:47 -0800139 if (uid_eq(pcred->uid, cred->euid) ||
140 uid_eq(pcred->euid, cred->euid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700141 return true;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800142 if (ns_capable(pcred->user_ns, CAP_SYS_NICE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700143 return true;
144 return false;
145}
146
147/*
David Howellsc69e8d92008-11-14 10:39:19 +1100148 * set the priority of a task
149 * - the caller must hold the RCU read lock
150 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151static int set_one_prio(struct task_struct *p, int niceval, int error)
152{
153 int no_nice;
154
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700155 if (!set_one_prio_perm(p)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156 error = -EPERM;
157 goto out;
158 }
Matt Mackalle43379f2005-05-01 08:59:00 -0700159 if (niceval < task_nice(p) && !can_nice(p, niceval)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700160 error = -EACCES;
161 goto out;
162 }
163 no_nice = security_task_setnice(p, niceval);
164 if (no_nice) {
165 error = no_nice;
166 goto out;
167 }
168 if (error == -ESRCH)
169 error = 0;
170 set_user_nice(p, niceval);
171out:
172 return error;
173}
174
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100175SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700176{
177 struct task_struct *g, *p;
178 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100179 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700180 int error = -EINVAL;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800181 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800182 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183
Daniel Walker3e88c552007-05-10 22:22:53 -0700184 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185 goto out;
186
187 /* normalize: avoid signed division (rounding problems) */
188 error = -ESRCH;
Dongsheng Yangc4a4d2f2014-02-11 15:34:51 +0800189 if (niceval < MIN_NICE)
190 niceval = MIN_NICE;
191 if (niceval > MAX_NICE)
192 niceval = MAX_NICE;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000194 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195 read_lock(&tasklist_lock);
196 switch (which) {
vishnu.psec94fc32014-10-09 15:30:23 -0700197 case PRIO_PROCESS:
198 if (who)
199 p = find_task_by_vpid(who);
200 else
201 p = current;
202 if (p)
203 error = set_one_prio(p, niceval, error);
204 break;
205 case PRIO_PGRP:
206 if (who)
207 pgrp = find_vpid(who);
208 else
209 pgrp = task_pgrp(current);
210 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
211 error = set_one_prio(p, niceval, error);
212 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
213 break;
214 case PRIO_USER:
215 uid = make_kuid(cred->user_ns, who);
216 user = cred->user;
217 if (!who)
218 uid = cred->uid;
219 else if (!uid_eq(uid, cred->uid)) {
220 user = find_user(uid);
221 if (!user)
David Howells86a264a2008-11-14 10:39:18 +1100222 goto out_unlock; /* No processes for this user */
vishnu.psec94fc32014-10-09 15:30:23 -0700223 }
224 do_each_thread(g, p) {
Ben Segall8639b462015-11-06 16:32:48 -0800225 if (uid_eq(task_uid(p), uid) && task_pid_vnr(p))
vishnu.psec94fc32014-10-09 15:30:23 -0700226 error = set_one_prio(p, niceval, error);
227 } while_each_thread(g, p);
228 if (!uid_eq(uid, cred->uid))
229 free_uid(user); /* For find_user() */
230 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 }
232out_unlock:
233 read_unlock(&tasklist_lock);
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000234 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700235out:
236 return error;
237}
238
239/*
240 * Ugh. To avoid negative return values, "getpriority()" will
241 * not return the normal nice-value, but a negated value that
242 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
243 * to stay compatible.
244 */
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100245SYSCALL_DEFINE2(getpriority, int, which, int, who)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700246{
247 struct task_struct *g, *p;
248 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100249 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700250 long niceval, retval = -ESRCH;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800251 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800252 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253
Daniel Walker3e88c552007-05-10 22:22:53 -0700254 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 return -EINVAL;
256
Tetsuo Handa70118832010-02-22 12:44:16 -0800257 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258 read_lock(&tasklist_lock);
259 switch (which) {
vishnu.psec94fc32014-10-09 15:30:23 -0700260 case PRIO_PROCESS:
261 if (who)
262 p = find_task_by_vpid(who);
263 else
264 p = current;
265 if (p) {
266 niceval = nice_to_rlimit(task_nice(p));
267 if (niceval > retval)
268 retval = niceval;
269 }
270 break;
271 case PRIO_PGRP:
272 if (who)
273 pgrp = find_vpid(who);
274 else
275 pgrp = task_pgrp(current);
276 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
277 niceval = nice_to_rlimit(task_nice(p));
278 if (niceval > retval)
279 retval = niceval;
280 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
281 break;
282 case PRIO_USER:
283 uid = make_kuid(cred->user_ns, who);
284 user = cred->user;
285 if (!who)
286 uid = cred->uid;
287 else if (!uid_eq(uid, cred->uid)) {
288 user = find_user(uid);
289 if (!user)
290 goto out_unlock; /* No processes for this user */
291 }
292 do_each_thread(g, p) {
Ben Segall8639b462015-11-06 16:32:48 -0800293 if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) {
Dongsheng Yang7aa2c012014-05-08 18:33:49 +0900294 niceval = nice_to_rlimit(task_nice(p));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700295 if (niceval > retval)
296 retval = niceval;
297 }
vishnu.psec94fc32014-10-09 15:30:23 -0700298 } while_each_thread(g, p);
299 if (!uid_eq(uid, cred->uid))
300 free_uid(user); /* for find_user() */
301 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302 }
303out_unlock:
304 read_unlock(&tasklist_lock);
Tetsuo Handa70118832010-02-22 12:44:16 -0800305 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306
307 return retval;
308}
309
Linus Torvalds1da177e2005-04-16 15:20:36 -0700310/*
311 * Unprivileged users may change the real gid to the effective gid
312 * or vice versa. (BSD-style)
313 *
314 * If you set the real gid at all, or set the effective gid to a value not
315 * equal to the real gid, then the saved gid is set to the new effective gid.
316 *
317 * This makes it possible for a setgid program to completely drop its
318 * privileges, which is often a useful assertion to make when you are doing
319 * a security audit over a program.
320 *
321 * The general idea is that a program which uses just setregid() will be
322 * 100% compatible with BSD. A program which uses just setgid() will be
vishnu.psec94fc32014-10-09 15:30:23 -0700323 * 100% compatible with POSIX with saved IDs.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 *
325 * SMP: There are not races, the GIDs are checked only by filesystem
326 * operations (as far as semantic preservation is concerned).
327 */
Iulia Manda28138932015-04-15 16:16:41 -0700328#ifdef CONFIG_MULTIUSER
Heiko Carstensae1251a2009-01-14 14:14:05 +0100329SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700330{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800331 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100332 const struct cred *old;
333 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800335 kgid_t krgid, kegid;
336
337 krgid = make_kgid(ns, rgid);
338 kegid = make_kgid(ns, egid);
339
340 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
341 return -EINVAL;
342 if ((egid != (gid_t) -1) && !gid_valid(kegid))
343 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700344
David Howellsd84f4f92008-11-14 10:39:23 +1100345 new = prepare_creds();
346 if (!new)
347 return -ENOMEM;
348 old = current_cred();
349
David Howellsd84f4f92008-11-14 10:39:23 +1100350 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700351 if (rgid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800352 if (gid_eq(old->gid, krgid) ||
353 gid_eq(old->egid, krgid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700354 ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800355 new->gid = krgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356 else
David Howellsd84f4f92008-11-14 10:39:23 +1100357 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358 }
359 if (egid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800360 if (gid_eq(old->gid, kegid) ||
361 gid_eq(old->egid, kegid) ||
362 gid_eq(old->sgid, kegid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700363 ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800364 new->egid = kegid;
Cal Peake756184b2006-09-30 23:27:24 -0700365 else
David Howellsd84f4f92008-11-14 10:39:23 +1100366 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367 }
David Howellsd84f4f92008-11-14 10:39:23 +1100368
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 if (rgid != (gid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800370 (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100371 new->sgid = new->egid;
372 new->fsgid = new->egid;
373
374 return commit_creds(new);
375
376error:
377 abort_creds(new);
378 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700379}
380
381/*
vishnu.psec94fc32014-10-09 15:30:23 -0700382 * setgid() is implemented like SysV w/ SAVED_IDS
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383 *
384 * SMP: Same implicit races as above.
385 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100386SYSCALL_DEFINE1(setgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800388 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100389 const struct cred *old;
390 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800392 kgid_t kgid;
393
394 kgid = make_kgid(ns, gid);
395 if (!gid_valid(kgid))
396 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397
David Howellsd84f4f92008-11-14 10:39:23 +1100398 new = prepare_creds();
399 if (!new)
400 return -ENOMEM;
401 old = current_cred();
402
David Howellsd84f4f92008-11-14 10:39:23 +1100403 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700404 if (ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800405 new->gid = new->egid = new->sgid = new->fsgid = kgid;
406 else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
407 new->egid = new->fsgid = kgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 else
David Howellsd84f4f92008-11-14 10:39:23 +1100409 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410
David Howellsd84f4f92008-11-14 10:39:23 +1100411 return commit_creds(new);
412
413error:
414 abort_creds(new);
415 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416}
Dhaval Giani54e99122009-02-27 15:13:54 +0530417
David Howellsd84f4f92008-11-14 10:39:23 +1100418/*
419 * change the user struct in a credentials set to match the new UID
420 */
421static int set_user(struct cred *new)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700422{
423 struct user_struct *new_user;
424
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800425 new_user = alloc_uid(new->uid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426 if (!new_user)
427 return -EAGAIN;
428
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400429 /*
430 * We don't fail in case of NPROC limit excess here because too many
431 * poorly written programs don't check set*uid() return code, assuming
432 * it never fails if called by root. We may still enforce NPROC limit
433 * for programs doing set*uid()+execve() by harmlessly deferring the
434 * failure to the execve() stage.
435 */
Jiri Slaby78d7d402010-03-05 13:42:54 -0800436 if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400437 new_user != INIT_USER)
438 current->flags |= PF_NPROC_EXCEEDED;
439 else
440 current->flags &= ~PF_NPROC_EXCEEDED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700441
David Howellsd84f4f92008-11-14 10:39:23 +1100442 free_uid(new->user);
443 new->user = new_user;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444 return 0;
445}
446
447/*
448 * Unprivileged users may change the real uid to the effective uid
449 * or vice versa. (BSD-style)
450 *
451 * If you set the real uid at all, or set the effective uid to a value not
452 * equal to the real uid, then the saved uid is set to the new effective uid.
453 *
454 * This makes it possible for a setuid program to completely drop its
455 * privileges, which is often a useful assertion to make when you are doing
456 * a security audit over a program.
457 *
458 * The general idea is that a program which uses just setreuid() will be
459 * 100% compatible with BSD. A program which uses just setuid() will be
vishnu.psec94fc32014-10-09 15:30:23 -0700460 * 100% compatible with POSIX with saved IDs.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100462SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800464 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100465 const struct cred *old;
466 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800468 kuid_t kruid, keuid;
469
470 kruid = make_kuid(ns, ruid);
471 keuid = make_kuid(ns, euid);
472
473 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
474 return -EINVAL;
475 if ((euid != (uid_t) -1) && !uid_valid(keuid))
476 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700477
David Howellsd84f4f92008-11-14 10:39:23 +1100478 new = prepare_creds();
479 if (!new)
480 return -ENOMEM;
481 old = current_cred();
482
David Howellsd84f4f92008-11-14 10:39:23 +1100483 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800485 new->uid = kruid;
486 if (!uid_eq(old->uid, kruid) &&
487 !uid_eq(old->euid, kruid) &&
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700488 !ns_capable(old->user_ns, CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100489 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490 }
491
492 if (euid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800493 new->euid = keuid;
494 if (!uid_eq(old->uid, keuid) &&
495 !uid_eq(old->euid, keuid) &&
496 !uid_eq(old->suid, keuid) &&
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700497 !ns_capable(old->user_ns, CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100498 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499 }
500
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800501 if (!uid_eq(new->uid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530502 retval = set_user(new);
503 if (retval < 0)
504 goto error;
505 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 if (ruid != (uid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800507 (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100508 new->suid = new->euid;
509 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510
David Howellsd84f4f92008-11-14 10:39:23 +1100511 retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
512 if (retval < 0)
513 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514
David Howellsd84f4f92008-11-14 10:39:23 +1100515 return commit_creds(new);
516
517error:
518 abort_creds(new);
519 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520}
vishnu.psec94fc32014-10-09 15:30:23 -0700521
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522/*
vishnu.psec94fc32014-10-09 15:30:23 -0700523 * setuid() is implemented like SysV with SAVED_IDS
524 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525 * Note that SAVED_ID's is deficient in that a setuid root program
vishnu.psec94fc32014-10-09 15:30:23 -0700526 * like sendmail, for example, cannot set its uid to be a normal
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 * user and then switch back, because if you're root, setuid() sets
528 * the saved uid too. If you don't like this, blame the bright people
529 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
530 * will allow a root program to temporarily drop privileges and be able to
vishnu.psec94fc32014-10-09 15:30:23 -0700531 * regain them by swapping the real and effective uid.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100533SYSCALL_DEFINE1(setuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800535 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100536 const struct cred *old;
537 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800539 kuid_t kuid;
540
541 kuid = make_kuid(ns, uid);
542 if (!uid_valid(kuid))
543 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544
David Howellsd84f4f92008-11-14 10:39:23 +1100545 new = prepare_creds();
546 if (!new)
547 return -ENOMEM;
548 old = current_cred();
549
David Howellsd84f4f92008-11-14 10:39:23 +1100550 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700551 if (ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800552 new->suid = new->uid = kuid;
553 if (!uid_eq(kuid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530554 retval = set_user(new);
555 if (retval < 0)
556 goto error;
David Howellsd84f4f92008-11-14 10:39:23 +1100557 }
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800558 } else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100559 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700560 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800562 new->fsuid = new->euid = kuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563
David Howellsd84f4f92008-11-14 10:39:23 +1100564 retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
565 if (retval < 0)
566 goto error;
567
568 return commit_creds(new);
569
570error:
571 abort_creds(new);
572 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573}
574
575
576/*
577 * This function implements a generic ability to update ruid, euid,
578 * and suid. This allows you to implement the 4.4 compatible seteuid().
579 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100580SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800582 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100583 const struct cred *old;
584 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800586 kuid_t kruid, keuid, ksuid;
587
588 kruid = make_kuid(ns, ruid);
589 keuid = make_kuid(ns, euid);
590 ksuid = make_kuid(ns, suid);
591
592 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
593 return -EINVAL;
594
595 if ((euid != (uid_t) -1) && !uid_valid(keuid))
596 return -EINVAL;
597
598 if ((suid != (uid_t) -1) && !uid_valid(ksuid))
599 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700600
David Howellsd84f4f92008-11-14 10:39:23 +1100601 new = prepare_creds();
602 if (!new)
603 return -ENOMEM;
604
David Howellsd84f4f92008-11-14 10:39:23 +1100605 old = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700606
David Howellsd84f4f92008-11-14 10:39:23 +1100607 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700608 if (!ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800609 if (ruid != (uid_t) -1 && !uid_eq(kruid, old->uid) &&
610 !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100611 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800612 if (euid != (uid_t) -1 && !uid_eq(keuid, old->uid) &&
613 !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100614 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800615 if (suid != (uid_t) -1 && !uid_eq(ksuid, old->uid) &&
616 !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100617 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700618 }
David Howellsd84f4f92008-11-14 10:39:23 +1100619
Linus Torvalds1da177e2005-04-16 15:20:36 -0700620 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800621 new->uid = kruid;
622 if (!uid_eq(kruid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530623 retval = set_user(new);
624 if (retval < 0)
625 goto error;
626 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700627 }
David Howellsd84f4f92008-11-14 10:39:23 +1100628 if (euid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800629 new->euid = keuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700630 if (suid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800631 new->suid = ksuid;
David Howellsd84f4f92008-11-14 10:39:23 +1100632 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700633
David Howellsd84f4f92008-11-14 10:39:23 +1100634 retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
635 if (retval < 0)
636 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700637
David Howellsd84f4f92008-11-14 10:39:23 +1100638 return commit_creds(new);
639
640error:
641 abort_creds(new);
642 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643}
644
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800645SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700646{
David Howells86a264a2008-11-14 10:39:18 +1100647 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800649 uid_t ruid, euid, suid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700650
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800651 ruid = from_kuid_munged(cred->user_ns, cred->uid);
652 euid = from_kuid_munged(cred->user_ns, cred->euid);
653 suid = from_kuid_munged(cred->user_ns, cred->suid);
654
vishnu.psec94fc32014-10-09 15:30:23 -0700655 retval = put_user(ruid, ruidp);
656 if (!retval) {
657 retval = put_user(euid, euidp);
658 if (!retval)
659 return put_user(suid, suidp);
660 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700661 return retval;
662}
663
664/*
665 * Same as above, but for rgid, egid, sgid.
666 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100667SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800669 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100670 const struct cred *old;
671 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800673 kgid_t krgid, kegid, ksgid;
674
675 krgid = make_kgid(ns, rgid);
676 kegid = make_kgid(ns, egid);
677 ksgid = make_kgid(ns, sgid);
678
679 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
680 return -EINVAL;
681 if ((egid != (gid_t) -1) && !gid_valid(kegid))
682 return -EINVAL;
683 if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
684 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685
David Howellsd84f4f92008-11-14 10:39:23 +1100686 new = prepare_creds();
687 if (!new)
688 return -ENOMEM;
689 old = current_cred();
690
David Howellsd84f4f92008-11-14 10:39:23 +1100691 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700692 if (!ns_capable(old->user_ns, CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800693 if (rgid != (gid_t) -1 && !gid_eq(krgid, old->gid) &&
694 !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100695 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800696 if (egid != (gid_t) -1 && !gid_eq(kegid, old->gid) &&
697 !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100698 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800699 if (sgid != (gid_t) -1 && !gid_eq(ksgid, old->gid) &&
700 !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100701 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703
David Howellsd84f4f92008-11-14 10:39:23 +1100704 if (rgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800705 new->gid = krgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100706 if (egid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800707 new->egid = kegid;
David Howellsd84f4f92008-11-14 10:39:23 +1100708 if (sgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800709 new->sgid = ksgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100710 new->fsgid = new->egid;
711
712 return commit_creds(new);
713
714error:
715 abort_creds(new);
716 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700717}
718
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800719SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720{
David Howells86a264a2008-11-14 10:39:18 +1100721 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700722 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800723 gid_t rgid, egid, sgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800725 rgid = from_kgid_munged(cred->user_ns, cred->gid);
726 egid = from_kgid_munged(cred->user_ns, cred->egid);
727 sgid = from_kgid_munged(cred->user_ns, cred->sgid);
728
vishnu.psec94fc32014-10-09 15:30:23 -0700729 retval = put_user(rgid, rgidp);
730 if (!retval) {
731 retval = put_user(egid, egidp);
732 if (!retval)
733 retval = put_user(sgid, sgidp);
734 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700735
736 return retval;
737}
738
739
740/*
741 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
742 * is used for "access()" and for the NFS daemon (letting nfsd stay at
743 * whatever uid it wants to). It normally shadows "euid", except when
744 * explicitly set by setfsuid() or for access..
745 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100746SYSCALL_DEFINE1(setfsuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747{
David Howellsd84f4f92008-11-14 10:39:23 +1100748 const struct cred *old;
749 struct cred *new;
750 uid_t old_fsuid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800751 kuid_t kuid;
752
753 old = current_cred();
754 old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
755
756 kuid = make_kuid(old->user_ns, uid);
757 if (!uid_valid(kuid))
758 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759
David Howellsd84f4f92008-11-14 10:39:23 +1100760 new = prepare_creds();
761 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800762 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700763
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800764 if (uid_eq(kuid, old->uid) || uid_eq(kuid, old->euid) ||
765 uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700766 ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800767 if (!uid_eq(kuid, old->fsuid)) {
768 new->fsuid = kuid;
David Howellsd84f4f92008-11-14 10:39:23 +1100769 if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
770 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700772 }
773
David Howellsd84f4f92008-11-14 10:39:23 +1100774 abort_creds(new);
775 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700776
David Howellsd84f4f92008-11-14 10:39:23 +1100777change_okay:
778 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779 return old_fsuid;
780}
781
782/*
John Anthony Kazos Jrf42df9e2007-05-09 08:23:08 +0200783 * Samma på svenska..
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100785SYSCALL_DEFINE1(setfsgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786{
David Howellsd84f4f92008-11-14 10:39:23 +1100787 const struct cred *old;
788 struct cred *new;
789 gid_t old_fsgid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800790 kgid_t kgid;
791
792 old = current_cred();
793 old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
794
795 kgid = make_kgid(old->user_ns, gid);
796 if (!gid_valid(kgid))
797 return old_fsgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700798
David Howellsd84f4f92008-11-14 10:39:23 +1100799 new = prepare_creds();
800 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800801 return old_fsgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100802
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800803 if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->egid) ||
804 gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700805 ns_capable(old->user_ns, CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800806 if (!gid_eq(kgid, old->fsgid)) {
807 new->fsgid = kgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100808 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700809 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810 }
David Howellsd84f4f92008-11-14 10:39:23 +1100811
David Howellsd84f4f92008-11-14 10:39:23 +1100812 abort_creds(new);
813 return old_fsgid;
814
815change_okay:
816 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700817 return old_fsgid;
818}
Iulia Manda28138932015-04-15 16:16:41 -0700819#endif /* CONFIG_MULTIUSER */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700820
Stephen Rothwell4a22f162013-04-30 15:27:37 -0700821/**
822 * sys_getpid - return the thread group id of the current process
823 *
824 * Note, despite the name, this returns the tgid not the pid. The tgid and
825 * the pid are identical unless CLONE_THREAD was specified on clone() in
826 * which case the tgid is the same in all threads of the same group.
827 *
828 * This is SMP safe as current->tgid does not change.
829 */
830SYSCALL_DEFINE0(getpid)
831{
832 return task_tgid_vnr(current);
833}
834
835/* Thread ID - the internal kernel "pid" */
836SYSCALL_DEFINE0(gettid)
837{
838 return task_pid_vnr(current);
839}
840
841/*
842 * Accessing ->real_parent is not SMP-safe, it could
843 * change from under us. However, we can use a stale
844 * value of ->real_parent under rcu_read_lock(), see
845 * release_task()->call_rcu(delayed_put_task_struct).
846 */
847SYSCALL_DEFINE0(getppid)
848{
849 int pid;
850
851 rcu_read_lock();
852 pid = task_tgid_vnr(rcu_dereference(current->real_parent));
853 rcu_read_unlock();
854
855 return pid;
856}
857
858SYSCALL_DEFINE0(getuid)
859{
860 /* Only we change this so SMP safe */
861 return from_kuid_munged(current_user_ns(), current_uid());
862}
863
864SYSCALL_DEFINE0(geteuid)
865{
866 /* Only we change this so SMP safe */
867 return from_kuid_munged(current_user_ns(), current_euid());
868}
869
870SYSCALL_DEFINE0(getgid)
871{
872 /* Only we change this so SMP safe */
873 return from_kgid_munged(current_user_ns(), current_gid());
874}
875
876SYSCALL_DEFINE0(getegid)
877{
878 /* Only we change this so SMP safe */
879 return from_kgid_munged(current_user_ns(), current_egid());
880}
881
Frank Mayharf06febc2008-09-12 09:54:39 -0700882void do_sys_times(struct tms *tms)
883{
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +0900884 cputime_t tgutime, tgstime, cutime, cstime;
Frank Mayharf06febc2008-09-12 09:54:39 -0700885
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +0100886 thread_group_cputime_adjusted(current, &tgutime, &tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -0700887 cutime = current->signal->cutime;
888 cstime = current->signal->cstime;
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +0900889 tms->tms_utime = cputime_to_clock_t(tgutime);
890 tms->tms_stime = cputime_to_clock_t(tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -0700891 tms->tms_cutime = cputime_to_clock_t(cutime);
892 tms->tms_cstime = cputime_to_clock_t(cstime);
893}
894
Heiko Carstens58fd3aa2009-01-14 14:14:03 +0100895SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700896{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700897 if (tbuf) {
898 struct tms tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899
Frank Mayharf06febc2008-09-12 09:54:39 -0700900 do_sys_times(&tmp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700901 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
902 return -EFAULT;
903 }
Paul Mackerrase3d5a272009-01-06 14:41:02 -0800904 force_successful_syscall_return();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700905 return (long) jiffies_64_to_clock_t(get_jiffies_64());
906}
907
908/*
909 * This needs some heavy checking ...
910 * I just haven't the stomach for it. I also don't fully
911 * understand sessions/pgrp etc. Let somebody who does explain it.
912 *
913 * OK, I think I have the protection semantics right.... this is really
914 * only important on a multi-user system anyway, to make sure one user
915 * can't send a signal to a process owned by another. -TYT, 12/12/91
916 *
Oleg Nesterov98611e42014-01-23 15:55:52 -0800917 * !PF_FORKNOEXEC check to conform completely to POSIX.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700918 */
Heiko Carstensb290ebe2009-01-14 14:14:06 +0100919SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700920{
921 struct task_struct *p;
Oleg Nesterovee0acf92006-01-08 01:03:53 -0800922 struct task_struct *group_leader = current->group_leader;
Oleg Nesterov4e021302008-02-08 04:19:08 -0800923 struct pid *pgrp;
924 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925
926 if (!pid)
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700927 pid = task_pid_vnr(group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928 if (!pgid)
929 pgid = pid;
930 if (pgid < 0)
931 return -EINVAL;
Paul E. McKenney950eaac2010-08-31 17:00:18 -0700932 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933
934 /* From this point forward we keep holding onto the tasklist lock
935 * so that our parent does not change from under us. -DaveM
936 */
937 write_lock_irq(&tasklist_lock);
938
939 err = -ESRCH;
Oleg Nesterov4e021302008-02-08 04:19:08 -0800940 p = find_task_by_vpid(pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700941 if (!p)
942 goto out;
943
944 err = -EINVAL;
945 if (!thread_group_leader(p))
946 goto out;
947
Oleg Nesterov4e021302008-02-08 04:19:08 -0800948 if (same_thread_group(p->real_parent, group_leader)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700949 err = -EPERM;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800950 if (task_session(p) != task_session(group_leader))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951 goto out;
952 err = -EACCES;
Oleg Nesterov98611e42014-01-23 15:55:52 -0800953 if (!(p->flags & PF_FORKNOEXEC))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954 goto out;
955 } else {
956 err = -ESRCH;
Oleg Nesterovee0acf92006-01-08 01:03:53 -0800957 if (p != group_leader)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700958 goto out;
959 }
960
961 err = -EPERM;
962 if (p->signal->leader)
963 goto out;
964
Oleg Nesterov4e021302008-02-08 04:19:08 -0800965 pgrp = task_pid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700966 if (pgid != pid) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700967 struct task_struct *g;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700968
Oleg Nesterov4e021302008-02-08 04:19:08 -0800969 pgrp = find_vpid(pgid);
970 g = pid_task(pgrp, PIDTYPE_PGID);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800971 if (!g || task_session(g) != task_session(group_leader))
Oleg Nesterovf020bc42006-12-08 02:38:02 -0800972 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700973 }
974
Linus Torvalds1da177e2005-04-16 15:20:36 -0700975 err = security_task_setpgid(p, pgid);
976 if (err)
977 goto out;
978
Oleg Nesterov1b0f7ff2009-04-02 16:58:39 -0700979 if (task_pgrp(p) != pgrp)
Oleg Nesterov83beaf32008-04-30 00:54:27 -0700980 change_pid(p, PIDTYPE_PGID, pgrp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700981
982 err = 0;
983out:
984 /* All paths lead to here, thus we are safe. -DaveM */
985 write_unlock_irq(&tasklist_lock);
Paul E. McKenney950eaac2010-08-31 17:00:18 -0700986 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700987 return err;
988}
989
Heiko Carstensdbf040d2009-01-14 14:14:04 +0100990SYSCALL_DEFINE1(getpgid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700991{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -0700992 struct task_struct *p;
993 struct pid *grp;
994 int retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -0700996 rcu_read_lock();
997 if (!pid)
998 grp = task_pgrp(current);
999 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001000 retval = -ESRCH;
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001001 p = find_task_by_vpid(pid);
1002 if (!p)
1003 goto out;
1004 grp = task_pgrp(p);
1005 if (!grp)
1006 goto out;
1007
1008 retval = security_task_getpgid(p);
1009 if (retval)
1010 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011 }
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001012 retval = pid_vnr(grp);
1013out:
1014 rcu_read_unlock();
1015 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016}
1017
1018#ifdef __ARCH_WANT_SYS_GETPGRP
1019
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001020SYSCALL_DEFINE0(getpgrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001021{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001022 return sys_getpgid(0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023}
1024
1025#endif
1026
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001027SYSCALL_DEFINE1(getsid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028{
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001029 struct task_struct *p;
1030 struct pid *sid;
1031 int retval;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001032
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001033 rcu_read_lock();
1034 if (!pid)
1035 sid = task_session(current);
1036 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001037 retval = -ESRCH;
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001038 p = find_task_by_vpid(pid);
1039 if (!p)
1040 goto out;
1041 sid = task_session(p);
1042 if (!sid)
1043 goto out;
1044
1045 retval = security_task_getsid(p);
1046 if (retval)
1047 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001048 }
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001049 retval = pid_vnr(sid);
1050out:
1051 rcu_read_unlock();
1052 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001053}
1054
Oleg Nesterov81dabb42013-07-03 15:08:26 -07001055static void set_special_pids(struct pid *pid)
1056{
1057 struct task_struct *curr = current->group_leader;
1058
1059 if (task_session(curr) != pid)
1060 change_pid(curr, PIDTYPE_SID, pid);
1061
1062 if (task_pgrp(curr) != pid)
1063 change_pid(curr, PIDTYPE_PGID, pid);
1064}
1065
Heiko Carstensb290ebe2009-01-14 14:14:06 +01001066SYSCALL_DEFINE0(setsid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001067{
Oren Laadane19f2472006-01-08 01:03:58 -08001068 struct task_struct *group_leader = current->group_leader;
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001069 struct pid *sid = task_pid(group_leader);
1070 pid_t session = pid_vnr(sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001071 int err = -EPERM;
1072
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073 write_lock_irq(&tasklist_lock);
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001074 /* Fail if I am already a session leader */
1075 if (group_leader->signal->leader)
1076 goto out;
1077
Oleg Nesterov430c6232008-02-08 04:19:11 -08001078 /* Fail if a process group id already exists that equals the
1079 * proposed session id.
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001080 */
Oleg Nesterov6806aac2008-02-08 04:19:12 -08001081 if (pid_task(sid, PIDTYPE_PGID))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001082 goto out;
1083
Oren Laadane19f2472006-01-08 01:03:58 -08001084 group_leader->signal->leader = 1;
Oleg Nesterov81dabb42013-07-03 15:08:26 -07001085 set_special_pids(sid);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001086
Alan Cox9c9f4de2008-10-13 10:37:26 +01001087 proc_clear_tty(group_leader);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001088
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001089 err = session;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001090out:
1091 write_unlock_irq(&tasklist_lock);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001092 if (err > 0) {
Christian Borntraeger0d0df592009-10-26 16:49:34 -07001093 proc_sid_connector(group_leader);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001094 sched_autogroup_create_attach(group_leader);
1095 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return err;
1097}
1098
Linus Torvalds1da177e2005-04-16 15:20:36 -07001099DECLARE_RWSEM(uts_sem);
1100
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001101#ifdef COMPAT_UTS_MACHINE
1102#define override_architecture(name) \
Andreas Schwab46da2762010-04-23 13:17:44 -04001103 (personality(current->personality) == PER_LINUX32 && \
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001104 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1105 sizeof(COMPAT_UTS_MACHINE)))
1106#else
1107#define override_architecture(name) 0
1108#endif
1109
Andi Kleenbe274252011-08-19 16:15:10 -07001110/*
1111 * Work around broken programs that cannot handle "Linux 3.0".
1112 * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
Jon DeVree39afb5e2015-02-27 15:52:07 -08001113 * And we map 4.x to 2.6.60+x, so 4.0 would be 2.6.60.
Andi Kleenbe274252011-08-19 16:15:10 -07001114 */
Kees Cook2702b152012-10-19 13:56:51 -07001115static int override_release(char __user *release, size_t len)
Andi Kleenbe274252011-08-19 16:15:10 -07001116{
1117 int ret = 0;
Andi Kleenbe274252011-08-19 16:15:10 -07001118
1119 if (current->personality & UNAME26) {
Kees Cook2702b152012-10-19 13:56:51 -07001120 const char *rest = UTS_RELEASE;
1121 char buf[65] = { 0 };
Andi Kleenbe274252011-08-19 16:15:10 -07001122 int ndots = 0;
1123 unsigned v;
Kees Cook2702b152012-10-19 13:56:51 -07001124 size_t copy;
Andi Kleenbe274252011-08-19 16:15:10 -07001125
1126 while (*rest) {
1127 if (*rest == '.' && ++ndots >= 3)
1128 break;
1129 if (!isdigit(*rest) && *rest != '.')
1130 break;
1131 rest++;
1132 }
Jon DeVree39afb5e2015-02-27 15:52:07 -08001133 v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 60;
Kees Cook31fd84b92012-10-19 18:45:53 -07001134 copy = clamp_t(size_t, len, 1, sizeof(buf));
Kees Cook2702b152012-10-19 13:56:51 -07001135 copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
1136 ret = copy_to_user(release, buf, copy + 1);
Andi Kleenbe274252011-08-19 16:15:10 -07001137 }
1138 return ret;
1139}
1140
Heiko Carstense48fbb62009-01-14 14:14:26 +01001141SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001142{
1143 int errno = 0;
1144
1145 down_read(&uts_sem);
Serge E. Hallyne9ff3992006-10-02 02:18:11 -07001146 if (copy_to_user(name, utsname(), sizeof *name))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147 errno = -EFAULT;
1148 up_read(&uts_sem);
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001149
Andi Kleenbe274252011-08-19 16:15:10 -07001150 if (!errno && override_release(name->release, sizeof(name->release)))
1151 errno = -EFAULT;
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001152 if (!errno && override_architecture(name))
1153 errno = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154 return errno;
1155}
1156
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001157#ifdef __ARCH_WANT_SYS_OLD_UNAME
1158/*
1159 * Old cruft
1160 */
1161SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
1162{
1163 int error = 0;
1164
1165 if (!name)
1166 return -EFAULT;
1167
1168 down_read(&uts_sem);
1169 if (copy_to_user(name, utsname(), sizeof(*name)))
1170 error = -EFAULT;
1171 up_read(&uts_sem);
1172
Andi Kleenbe274252011-08-19 16:15:10 -07001173 if (!error && override_release(name->release, sizeof(name->release)))
1174 error = -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001175 if (!error && override_architecture(name))
1176 error = -EFAULT;
1177 return error;
1178}
1179
1180SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
1181{
1182 int error;
1183
1184 if (!name)
1185 return -EFAULT;
1186 if (!access_ok(VERIFY_WRITE, name, sizeof(struct oldold_utsname)))
1187 return -EFAULT;
1188
1189 down_read(&uts_sem);
1190 error = __copy_to_user(&name->sysname, &utsname()->sysname,
1191 __OLD_UTS_LEN);
1192 error |= __put_user(0, name->sysname + __OLD_UTS_LEN);
1193 error |= __copy_to_user(&name->nodename, &utsname()->nodename,
1194 __OLD_UTS_LEN);
1195 error |= __put_user(0, name->nodename + __OLD_UTS_LEN);
1196 error |= __copy_to_user(&name->release, &utsname()->release,
1197 __OLD_UTS_LEN);
1198 error |= __put_user(0, name->release + __OLD_UTS_LEN);
1199 error |= __copy_to_user(&name->version, &utsname()->version,
1200 __OLD_UTS_LEN);
1201 error |= __put_user(0, name->version + __OLD_UTS_LEN);
1202 error |= __copy_to_user(&name->machine, &utsname()->machine,
1203 __OLD_UTS_LEN);
1204 error |= __put_user(0, name->machine + __OLD_UTS_LEN);
1205 up_read(&uts_sem);
1206
1207 if (!error && override_architecture(name))
1208 error = -EFAULT;
Andi Kleenbe274252011-08-19 16:15:10 -07001209 if (!error && override_release(name->release, sizeof(name->release)))
1210 error = -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001211 return error ? -EFAULT : 0;
1212}
1213#endif
1214
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001215SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216{
1217 int errno;
1218 char tmp[__NEW_UTS_LEN];
1219
Serge E. Hallynbb96a6f2011-03-23 16:43:18 -07001220 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 return -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001222
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (len < 0 || len > __NEW_UTS_LEN)
1224 return -EINVAL;
1225 down_write(&uts_sem);
1226 errno = -EFAULT;
1227 if (!copy_from_user(tmp, name, len)) {
Andrew Morton9679e4d2008-10-15 22:01:51 -07001228 struct new_utsname *u = utsname();
1229
1230 memcpy(u->nodename, tmp, len);
1231 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001233 uts_proc_notify(UTS_PROC_HOSTNAME);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 }
1235 up_write(&uts_sem);
1236 return errno;
1237}
1238
1239#ifdef __ARCH_WANT_SYS_GETHOSTNAME
1240
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001241SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242{
1243 int i, errno;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001244 struct new_utsname *u;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245
1246 if (len < 0)
1247 return -EINVAL;
1248 down_read(&uts_sem);
Andrew Morton9679e4d2008-10-15 22:01:51 -07001249 u = utsname();
1250 i = 1 + strlen(u->nodename);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251 if (i > len)
1252 i = len;
1253 errno = 0;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001254 if (copy_to_user(name, u->nodename, i))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255 errno = -EFAULT;
1256 up_read(&uts_sem);
1257 return errno;
1258}
1259
1260#endif
1261
1262/*
1263 * Only setdomainname; getdomainname can be implemented by calling
1264 * uname()
1265 */
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001266SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267{
1268 int errno;
1269 char tmp[__NEW_UTS_LEN];
1270
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001271 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001272 return -EPERM;
1273 if (len < 0 || len > __NEW_UTS_LEN)
1274 return -EINVAL;
1275
1276 down_write(&uts_sem);
1277 errno = -EFAULT;
1278 if (!copy_from_user(tmp, name, len)) {
Andrew Morton9679e4d2008-10-15 22:01:51 -07001279 struct new_utsname *u = utsname();
1280
1281 memcpy(u->domainname, tmp, len);
1282 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001284 uts_proc_notify(UTS_PROC_DOMAINNAME);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285 }
1286 up_write(&uts_sem);
1287 return errno;
1288}
1289
Heiko Carstense48fbb62009-01-14 14:14:26 +01001290SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291{
Jiri Slabyb9518342010-05-04 11:28:25 +02001292 struct rlimit value;
1293 int ret;
1294
1295 ret = do_prlimit(current, resource, NULL, &value);
1296 if (!ret)
1297 ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
1298
1299 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300}
1301
1302#ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1303
1304/*
1305 * Back compatibility for getrlimit. Needed for some apps.
1306 */
Heiko Carstense48fbb62009-01-14 14:14:26 +01001307SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
1308 struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309{
1310 struct rlimit x;
1311 if (resource >= RLIM_NLIMITS)
1312 return -EINVAL;
1313
1314 task_lock(current->group_leader);
1315 x = current->signal->rlim[resource];
1316 task_unlock(current->group_leader);
Cal Peake756184b2006-09-30 23:27:24 -07001317 if (x.rlim_cur > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 x.rlim_cur = 0x7FFFFFFF;
Cal Peake756184b2006-09-30 23:27:24 -07001319 if (x.rlim_max > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320 x.rlim_max = 0x7FFFFFFF;
vishnu.psec94fc32014-10-09 15:30:23 -07001321 return copy_to_user(rlim, &x, sizeof(x)) ? -EFAULT : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322}
1323
1324#endif
1325
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001326static inline bool rlim64_is_infinity(__u64 rlim64)
1327{
1328#if BITS_PER_LONG < 64
1329 return rlim64 >= ULONG_MAX;
1330#else
1331 return rlim64 == RLIM64_INFINITY;
1332#endif
1333}
1334
1335static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
1336{
1337 if (rlim->rlim_cur == RLIM_INFINITY)
1338 rlim64->rlim_cur = RLIM64_INFINITY;
1339 else
1340 rlim64->rlim_cur = rlim->rlim_cur;
1341 if (rlim->rlim_max == RLIM_INFINITY)
1342 rlim64->rlim_max = RLIM64_INFINITY;
1343 else
1344 rlim64->rlim_max = rlim->rlim_max;
1345}
1346
1347static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
1348{
1349 if (rlim64_is_infinity(rlim64->rlim_cur))
1350 rlim->rlim_cur = RLIM_INFINITY;
1351 else
1352 rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
1353 if (rlim64_is_infinity(rlim64->rlim_max))
1354 rlim->rlim_max = RLIM_INFINITY;
1355 else
1356 rlim->rlim_max = (unsigned long)rlim64->rlim_max;
1357}
1358
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001359/* make sure you are allowed to change @tsk limits before calling this */
Jiri Slaby5b415352010-03-24 16:11:29 +01001360int do_prlimit(struct task_struct *tsk, unsigned int resource,
1361 struct rlimit *new_rlim, struct rlimit *old_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362{
Jiri Slaby5b415352010-03-24 16:11:29 +01001363 struct rlimit *rlim;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001364 int retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001365
1366 if (resource >= RLIM_NLIMITS)
1367 return -EINVAL;
Jiri Slaby5b415352010-03-24 16:11:29 +01001368 if (new_rlim) {
1369 if (new_rlim->rlim_cur > new_rlim->rlim_max)
1370 return -EINVAL;
1371 if (resource == RLIMIT_NOFILE &&
1372 new_rlim->rlim_max > sysctl_nr_open)
1373 return -EPERM;
1374 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001376 /* protect tsk->signal and tsk->sighand from disappearing */
1377 read_lock(&tasklist_lock);
1378 if (!tsk->sighand) {
1379 retval = -ESRCH;
1380 goto out;
1381 }
1382
Jiri Slaby5b415352010-03-24 16:11:29 +01001383 rlim = tsk->signal->rlim + resource;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001384 task_lock(tsk->group_leader);
Jiri Slaby5b415352010-03-24 16:11:29 +01001385 if (new_rlim) {
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001386 /* Keep the capable check against init_user_ns until
1387 cgroups can contain all limits */
Jiri Slaby5b415352010-03-24 16:11:29 +01001388 if (new_rlim->rlim_max > rlim->rlim_max &&
1389 !capable(CAP_SYS_RESOURCE))
1390 retval = -EPERM;
1391 if (!retval)
1392 retval = security_task_setrlimit(tsk->group_leader,
1393 resource, new_rlim);
1394 if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
1395 /*
1396 * The caller is asking for an immediate RLIMIT_CPU
1397 * expiry. But we use the zero value to mean "it was
1398 * never set". So let's cheat and make it one second
1399 * instead
1400 */
1401 new_rlim->rlim_cur = 1;
1402 }
Tom Alsberg9926e4c2007-05-08 00:30:31 -07001403 }
Jiri Slaby5b415352010-03-24 16:11:29 +01001404 if (!retval) {
1405 if (old_rlim)
1406 *old_rlim = *rlim;
1407 if (new_rlim)
1408 *rlim = *new_rlim;
1409 }
Jiri Slaby7855c352009-08-26 23:45:34 +02001410 task_unlock(tsk->group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411
Andrew Mortond3561f72006-03-24 03:18:36 -08001412 /*
1413 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1414 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1415 * very long-standing error, and fixing it now risks breakage of
1416 * applications, so we live with it
1417 */
Jiri Slaby5b415352010-03-24 16:11:29 +01001418 if (!retval && new_rlim && resource == RLIMIT_CPU &&
1419 new_rlim->rlim_cur != RLIM_INFINITY)
1420 update_rlimit_cpu(tsk, new_rlim->rlim_cur);
Andrew Mortonec9e16b2006-03-24 03:18:34 -08001421out:
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001422 read_unlock(&tasklist_lock);
Oleg Nesterov2fb9d262009-09-03 19:21:45 +02001423 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001424}
1425
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001426/* rcu lock must be held */
1427static int check_prlimit_permission(struct task_struct *task)
1428{
1429 const struct cred *cred = current_cred(), *tcred;
1430
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001431 if (current == task)
1432 return 0;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001433
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001434 tcred = __task_cred(task);
Eric W. Biederman5af66202012-03-03 20:21:47 -08001435 if (uid_eq(cred->uid, tcred->euid) &&
1436 uid_eq(cred->uid, tcred->suid) &&
1437 uid_eq(cred->uid, tcred->uid) &&
1438 gid_eq(cred->gid, tcred->egid) &&
1439 gid_eq(cred->gid, tcred->sgid) &&
1440 gid_eq(cred->gid, tcred->gid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001441 return 0;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -08001442 if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001443 return 0;
1444
1445 return -EPERM;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001446}
1447
1448SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
1449 const struct rlimit64 __user *, new_rlim,
1450 struct rlimit64 __user *, old_rlim)
1451{
1452 struct rlimit64 old64, new64;
1453 struct rlimit old, new;
1454 struct task_struct *tsk;
1455 int ret;
1456
1457 if (new_rlim) {
1458 if (copy_from_user(&new64, new_rlim, sizeof(new64)))
1459 return -EFAULT;
1460 rlim64_to_rlim(&new64, &new);
1461 }
1462
1463 rcu_read_lock();
1464 tsk = pid ? find_task_by_vpid(pid) : current;
1465 if (!tsk) {
1466 rcu_read_unlock();
1467 return -ESRCH;
1468 }
1469 ret = check_prlimit_permission(tsk);
1470 if (ret) {
1471 rcu_read_unlock();
1472 return ret;
1473 }
1474 get_task_struct(tsk);
1475 rcu_read_unlock();
1476
1477 ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
1478 old_rlim ? &old : NULL);
1479
1480 if (!ret && old_rlim) {
1481 rlim_to_rlim64(&old, &old64);
1482 if (copy_to_user(old_rlim, &old64, sizeof(old64)))
1483 ret = -EFAULT;
1484 }
1485
1486 put_task_struct(tsk);
1487 return ret;
1488}
1489
Jiri Slaby7855c352009-08-26 23:45:34 +02001490SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1491{
1492 struct rlimit new_rlim;
1493
1494 if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1495 return -EFAULT;
Jiri Slaby5b415352010-03-24 16:11:29 +01001496 return do_prlimit(current, resource, &new_rlim, NULL);
Jiri Slaby7855c352009-08-26 23:45:34 +02001497}
1498
Linus Torvalds1da177e2005-04-16 15:20:36 -07001499/*
1500 * It would make sense to put struct rusage in the task_struct,
1501 * except that would make the task_struct be *really big*. After
1502 * task_struct gets moved into malloc'ed memory, it would
1503 * make sense to do this. It will make moving the rest of the information
1504 * a lot simpler! (Which we're not doing right now because we're not
1505 * measuring them yet).
1506 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1508 * races with threads incrementing their own counters. But since word
1509 * reads are atomic, we either get new values or old values and we don't
1510 * care which for the sums. We always take the siglock to protect reading
1511 * the c* fields from p->signal from races with exit.c updating those
1512 * fields when reaping, so a sample either gets all the additions of a
1513 * given child after it's reaped, or none so this sample is before reaping.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001514 *
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001515 * Locking:
1516 * We need to take the siglock for CHILDEREN, SELF and BOTH
1517 * for the cases current multithreaded, non-current single threaded
1518 * non-current multithreaded. Thread traversal is now safe with
1519 * the siglock held.
1520 * Strictly speaking, we donot need to take the siglock if we are current and
1521 * single threaded, as no one else can take our signal_struct away, no one
1522 * else can reap the children to update signal->c* counters, and no one else
1523 * can race with the signal-> fields. If we do not take any lock, the
1524 * signal-> fields could be read out of order while another thread was just
1525 * exiting. So we should place a read memory barrier when we avoid the lock.
1526 * On the writer side, write memory barrier is implied in __exit_signal
1527 * as __exit_signal releases the siglock spinlock after updating the signal->
1528 * fields. But we don't do this yet to keep things simple.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001529 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001530 */
1531
Frank Mayharf06febc2008-09-12 09:54:39 -07001532static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001533{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001534 r->ru_nvcsw += t->nvcsw;
1535 r->ru_nivcsw += t->nivcsw;
1536 r->ru_minflt += t->min_flt;
1537 r->ru_majflt += t->maj_flt;
1538 r->ru_inblock += task_io_get_inblock(t);
1539 r->ru_oublock += task_io_get_oublock(t);
1540}
1541
Linus Torvalds1da177e2005-04-16 15:20:36 -07001542static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1543{
1544 struct task_struct *t;
1545 unsigned long flags;
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +09001546 cputime_t tgutime, tgstime, utime, stime;
Jiri Pirko1f102062009-09-22 16:44:10 -07001547 unsigned long maxrss = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001548
vishnu.psec94fc32014-10-09 15:30:23 -07001549 memset((char *)r, 0, sizeof (*r));
Martin Schwidefsky64861632011-12-15 14:56:09 +01001550 utime = stime = 0;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001551
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001552 if (who == RUSAGE_THREAD) {
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +01001553 task_cputime_adjusted(current, &utime, &stime);
Frank Mayharf06febc2008-09-12 09:54:39 -07001554 accumulate_thread_rusage(p, r);
Jiri Pirko1f102062009-09-22 16:44:10 -07001555 maxrss = p->signal->maxrss;
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001556 goto out;
1557 }
1558
Oleg Nesterovd6cf7232008-04-30 00:52:38 -07001559 if (!lock_task_sighand(p, &flags))
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001560 return;
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001561
Linus Torvalds1da177e2005-04-16 15:20:36 -07001562 switch (who) {
vishnu.psec94fc32014-10-09 15:30:23 -07001563 case RUSAGE_BOTH:
1564 case RUSAGE_CHILDREN:
1565 utime = p->signal->cutime;
1566 stime = p->signal->cstime;
1567 r->ru_nvcsw = p->signal->cnvcsw;
1568 r->ru_nivcsw = p->signal->cnivcsw;
1569 r->ru_minflt = p->signal->cmin_flt;
1570 r->ru_majflt = p->signal->cmaj_flt;
1571 r->ru_inblock = p->signal->cinblock;
1572 r->ru_oublock = p->signal->coublock;
1573 maxrss = p->signal->cmaxrss;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001574
vishnu.psec94fc32014-10-09 15:30:23 -07001575 if (who == RUSAGE_CHILDREN)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001576 break;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001577
vishnu.psec94fc32014-10-09 15:30:23 -07001578 case RUSAGE_SELF:
1579 thread_group_cputime_adjusted(p, &tgutime, &tgstime);
1580 utime += tgutime;
1581 stime += tgstime;
1582 r->ru_nvcsw += p->signal->nvcsw;
1583 r->ru_nivcsw += p->signal->nivcsw;
1584 r->ru_minflt += p->signal->min_flt;
1585 r->ru_majflt += p->signal->maj_flt;
1586 r->ru_inblock += p->signal->inblock;
1587 r->ru_oublock += p->signal->oublock;
1588 if (maxrss < p->signal->maxrss)
1589 maxrss = p->signal->maxrss;
1590 t = p;
1591 do {
1592 accumulate_thread_rusage(t, r);
1593 } while_each_thread(p, t);
1594 break;
1595
1596 default:
1597 BUG();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 }
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001599 unlock_task_sighand(p, &flags);
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001600
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001601out:
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001602 cputime_to_timeval(utime, &r->ru_utime);
1603 cputime_to_timeval(stime, &r->ru_stime);
Jiri Pirko1f102062009-09-22 16:44:10 -07001604
1605 if (who != RUSAGE_CHILDREN) {
1606 struct mm_struct *mm = get_task_mm(p);
vishnu.psec94fc32014-10-09 15:30:23 -07001607
Jiri Pirko1f102062009-09-22 16:44:10 -07001608 if (mm) {
1609 setmax_mm_hiwater_rss(&maxrss, mm);
1610 mmput(mm);
1611 }
1612 }
1613 r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614}
1615
1616int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1617{
1618 struct rusage r;
vishnu.psec94fc32014-10-09 15:30:23 -07001619
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 k_getrusage(p, who, &r);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1622}
1623
Heiko Carstense48fbb62009-01-14 14:14:26 +01001624SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001626 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1627 who != RUSAGE_THREAD)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628 return -EINVAL;
1629 return getrusage(current, who, ru);
1630}
1631
Al Viro8d2d5c42013-03-03 12:49:06 -05001632#ifdef CONFIG_COMPAT
1633COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru)
1634{
1635 struct rusage r;
1636
1637 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1638 who != RUSAGE_THREAD)
1639 return -EINVAL;
1640
1641 k_getrusage(current, who, &r);
1642 return put_compat_rusage(&r, ru);
1643}
1644#endif
1645
Heiko Carstense48fbb62009-01-14 14:14:26 +01001646SYSCALL_DEFINE1(umask, int, mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647{
1648 mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
1649 return mask;
1650}
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001651
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001652static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001653{
Al Viro2903ff02012-08-28 12:52:22 -04001654 struct fd exe;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001655 struct file *old_exe, *exe_file;
Al Viro496ad9a2013-01-23 17:07:38 -05001656 struct inode *inode;
Al Viro2903ff02012-08-28 12:52:22 -04001657 int err;
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001658
Al Viro2903ff02012-08-28 12:52:22 -04001659 exe = fdget(fd);
1660 if (!exe.file)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001661 return -EBADF;
1662
Al Viro496ad9a2013-01-23 17:07:38 -05001663 inode = file_inode(exe.file);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001664
1665 /*
1666 * Because the original mm->exe_file points to executable file, make
1667 * sure that this one is executable as well, to avoid breaking an
1668 * overall picture.
1669 */
1670 err = -EACCES;
Eric W. Biederman90f85722015-06-29 14:42:03 -05001671 if (!S_ISREG(inode->i_mode) || path_noexec(&exe.file->f_path))
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001672 goto exit;
1673
Al Viro496ad9a2013-01-23 17:07:38 -05001674 err = inode_permission(inode, MAY_EXEC);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001675 if (err)
1676 goto exit;
1677
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001678 /*
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001679 * Forbid mm->exe_file change if old file still mapped.
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001680 */
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001681 exe_file = get_mm_exe_file(mm);
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001682 err = -EBUSY;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001683 if (exe_file) {
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001684 struct vm_area_struct *vma;
1685
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001686 down_read(&mm->mmap_sem);
1687 for (vma = mm->mmap; vma; vma = vma->vm_next) {
1688 if (!vma->vm_file)
1689 continue;
1690 if (path_equal(&vma->vm_file->f_path,
1691 &exe_file->f_path))
1692 goto exit_err;
1693 }
1694
1695 up_read(&mm->mmap_sem);
1696 fput(exe_file);
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001697 }
1698
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001699 /*
1700 * The symlink can be changed only once, just to disallow arbitrary
1701 * transitions malicious software might bring in. This means one
1702 * could make a snapshot over all processes running and monitor
1703 * /proc/pid/exe changes to notice unusual activity if needed.
1704 */
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001705 err = -EPERM;
1706 if (test_and_set_bit(MMF_EXE_FILE_CHANGED, &mm->flags))
Cyrill Gorcunov71fe97e2014-10-09 15:27:34 -07001707 goto exit;
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001708
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001709 err = 0;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001710 /* set the new file, lockless */
1711 get_file(exe.file);
1712 old_exe = xchg(&mm->exe_file, exe.file);
1713 if (old_exe)
1714 fput(old_exe);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001715exit:
Al Viro2903ff02012-08-28 12:52:22 -04001716 fdput(exe);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001717 return err;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001718exit_err:
1719 up_read(&mm->mmap_sem);
1720 fput(exe_file);
1721 goto exit;
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001722}
1723
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001724/*
1725 * WARNING: we don't require any capability here so be very careful
1726 * in what is allowed for modification from userspace.
1727 */
1728static int validate_prctl_map(struct prctl_mm_map *prctl_map)
1729{
1730 unsigned long mmap_max_addr = TASK_SIZE;
1731 struct mm_struct *mm = current->mm;
1732 int error = -EINVAL, i;
1733
1734 static const unsigned char offsets[] = {
1735 offsetof(struct prctl_mm_map, start_code),
1736 offsetof(struct prctl_mm_map, end_code),
1737 offsetof(struct prctl_mm_map, start_data),
1738 offsetof(struct prctl_mm_map, end_data),
1739 offsetof(struct prctl_mm_map, start_brk),
1740 offsetof(struct prctl_mm_map, brk),
1741 offsetof(struct prctl_mm_map, start_stack),
1742 offsetof(struct prctl_mm_map, arg_start),
1743 offsetof(struct prctl_mm_map, arg_end),
1744 offsetof(struct prctl_mm_map, env_start),
1745 offsetof(struct prctl_mm_map, env_end),
1746 };
1747
1748 /*
1749 * Make sure the members are not somewhere outside
1750 * of allowed address space.
1751 */
1752 for (i = 0; i < ARRAY_SIZE(offsets); i++) {
1753 u64 val = *(u64 *)((char *)prctl_map + offsets[i]);
1754
1755 if ((unsigned long)val >= mmap_max_addr ||
1756 (unsigned long)val < mmap_min_addr)
1757 goto out;
1758 }
1759
1760 /*
1761 * Make sure the pairs are ordered.
1762 */
1763#define __prctl_check_order(__m1, __op, __m2) \
1764 ((unsigned long)prctl_map->__m1 __op \
1765 (unsigned long)prctl_map->__m2) ? 0 : -EINVAL
1766 error = __prctl_check_order(start_code, <, end_code);
1767 error |= __prctl_check_order(start_data, <, end_data);
1768 error |= __prctl_check_order(start_brk, <=, brk);
1769 error |= __prctl_check_order(arg_start, <=, arg_end);
1770 error |= __prctl_check_order(env_start, <=, env_end);
1771 if (error)
1772 goto out;
1773#undef __prctl_check_order
1774
1775 error = -EINVAL;
1776
1777 /*
1778 * @brk should be after @end_data in traditional maps.
1779 */
1780 if (prctl_map->start_brk <= prctl_map->end_data ||
1781 prctl_map->brk <= prctl_map->end_data)
1782 goto out;
1783
1784 /*
1785 * Neither we should allow to override limits if they set.
1786 */
1787 if (check_data_rlimit(rlimit(RLIMIT_DATA), prctl_map->brk,
1788 prctl_map->start_brk, prctl_map->end_data,
1789 prctl_map->start_data))
1790 goto out;
1791
1792 /*
1793 * Someone is trying to cheat the auxv vector.
1794 */
1795 if (prctl_map->auxv_size) {
1796 if (!prctl_map->auxv || prctl_map->auxv_size > sizeof(mm->saved_auxv))
1797 goto out;
1798 }
1799
1800 /*
1801 * Finally, make sure the caller has the rights to
1802 * change /proc/pid/exe link: only local root should
1803 * be allowed to.
1804 */
1805 if (prctl_map->exe_fd != (u32)-1) {
1806 struct user_namespace *ns = current_user_ns();
1807 const struct cred *cred = current_cred();
1808
1809 if (!uid_eq(cred->uid, make_kuid(ns, 0)) ||
1810 !gid_eq(cred->gid, make_kgid(ns, 0)))
1811 goto out;
1812 }
1813
1814 error = 0;
1815out:
1816 return error;
1817}
1818
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001819#ifdef CONFIG_CHECKPOINT_RESTORE
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001820static int prctl_set_mm_map(int opt, const void __user *addr, unsigned long data_size)
1821{
1822 struct prctl_mm_map prctl_map = { .exe_fd = (u32)-1, };
1823 unsigned long user_auxv[AT_VECTOR_SIZE];
1824 struct mm_struct *mm = current->mm;
1825 int error;
1826
1827 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
1828 BUILD_BUG_ON(sizeof(struct prctl_mm_map) > 256);
1829
1830 if (opt == PR_SET_MM_MAP_SIZE)
1831 return put_user((unsigned int)sizeof(prctl_map),
1832 (unsigned int __user *)addr);
1833
1834 if (data_size != sizeof(prctl_map))
1835 return -EINVAL;
1836
1837 if (copy_from_user(&prctl_map, addr, sizeof(prctl_map)))
1838 return -EFAULT;
1839
1840 error = validate_prctl_map(&prctl_map);
1841 if (error)
1842 return error;
1843
1844 if (prctl_map.auxv_size) {
1845 memset(user_auxv, 0, sizeof(user_auxv));
1846 if (copy_from_user(user_auxv,
1847 (const void __user *)prctl_map.auxv,
1848 prctl_map.auxv_size))
1849 return -EFAULT;
1850
1851 /* Last entry must be AT_NULL as specification requires */
1852 user_auxv[AT_VECTOR_SIZE - 2] = AT_NULL;
1853 user_auxv[AT_VECTOR_SIZE - 1] = AT_NULL;
1854 }
1855
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001856 if (prctl_map.exe_fd != (u32)-1) {
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001857 error = prctl_set_mm_exe_file(mm, prctl_map.exe_fd);
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001858 if (error)
1859 return error;
1860 }
1861
1862 down_write(&mm->mmap_sem);
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001863
1864 /*
1865 * We don't validate if these members are pointing to
1866 * real present VMAs because application may have correspond
1867 * VMAs already unmapped and kernel uses these members for statistics
1868 * output in procfs mostly, except
1869 *
1870 * - @start_brk/@brk which are used in do_brk but kernel lookups
1871 * for VMAs when updating these memvers so anything wrong written
1872 * here cause kernel to swear at userspace program but won't lead
1873 * to any problem in kernel itself
1874 */
1875
1876 mm->start_code = prctl_map.start_code;
1877 mm->end_code = prctl_map.end_code;
1878 mm->start_data = prctl_map.start_data;
1879 mm->end_data = prctl_map.end_data;
1880 mm->start_brk = prctl_map.start_brk;
1881 mm->brk = prctl_map.brk;
1882 mm->start_stack = prctl_map.start_stack;
1883 mm->arg_start = prctl_map.arg_start;
1884 mm->arg_end = prctl_map.arg_end;
1885 mm->env_start = prctl_map.env_start;
1886 mm->env_end = prctl_map.env_end;
1887
1888 /*
1889 * Note this update of @saved_auxv is lockless thus
1890 * if someone reads this member in procfs while we're
1891 * updating -- it may get partly updated results. It's
1892 * known and acceptable trade off: we leave it as is to
1893 * not introduce additional locks here making the kernel
1894 * more complex.
1895 */
1896 if (prctl_map.auxv_size)
1897 memcpy(mm->saved_auxv, user_auxv, sizeof(user_auxv));
1898
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001899 up_write(&mm->mmap_sem);
1900 return 0;
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001901}
1902#endif /* CONFIG_CHECKPOINT_RESTORE */
1903
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001904static int prctl_set_auxv(struct mm_struct *mm, unsigned long addr,
1905 unsigned long len)
1906{
1907 /*
1908 * This doesn't move the auxiliary vector itself since it's pinned to
1909 * mm_struct, but it permits filling the vector with new values. It's
1910 * up to the caller to provide sane values here, otherwise userspace
1911 * tools which use this vector might be unhappy.
1912 */
1913 unsigned long user_auxv[AT_VECTOR_SIZE];
1914
1915 if (len > sizeof(user_auxv))
1916 return -EINVAL;
1917
1918 if (copy_from_user(user_auxv, (const void __user *)addr, len))
1919 return -EFAULT;
1920
1921 /* Make sure the last entry is always AT_NULL */
1922 user_auxv[AT_VECTOR_SIZE - 2] = 0;
1923 user_auxv[AT_VECTOR_SIZE - 1] = 0;
1924
1925 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
1926
1927 task_lock(current);
1928 memcpy(mm->saved_auxv, user_auxv, len);
1929 task_unlock(current);
1930
1931 return 0;
1932}
1933
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001934static int prctl_set_mm(int opt, unsigned long addr,
1935 unsigned long arg4, unsigned long arg5)
1936{
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001937 struct mm_struct *mm = current->mm;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001938 struct prctl_mm_map prctl_map;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001939 struct vm_area_struct *vma;
1940 int error;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001941
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001942 if (arg5 || (arg4 && (opt != PR_SET_MM_AUXV &&
1943 opt != PR_SET_MM_MAP &&
1944 opt != PR_SET_MM_MAP_SIZE)))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001945 return -EINVAL;
1946
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001947#ifdef CONFIG_CHECKPOINT_RESTORE
1948 if (opt == PR_SET_MM_MAP || opt == PR_SET_MM_MAP_SIZE)
1949 return prctl_set_mm_map(opt, (const void __user *)addr, arg4);
1950#endif
1951
Cyrill Gorcunov79f07132012-03-15 15:17:10 -07001952 if (!capable(CAP_SYS_RESOURCE))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001953 return -EPERM;
1954
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001955 if (opt == PR_SET_MM_EXE_FILE)
1956 return prctl_set_mm_exe_file(mm, (unsigned int)addr);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001957
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001958 if (opt == PR_SET_MM_AUXV)
1959 return prctl_set_auxv(mm, addr, arg4);
1960
Cyrill Gorcunov1ad75b92012-06-07 14:21:11 -07001961 if (addr >= TASK_SIZE || addr < mmap_min_addr)
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001962 return -EINVAL;
1963
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001964 error = -EINVAL;
1965
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001966 down_write(&mm->mmap_sem);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001967 vma = find_vma(mm, addr);
1968
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001969 prctl_map.start_code = mm->start_code;
1970 prctl_map.end_code = mm->end_code;
1971 prctl_map.start_data = mm->start_data;
1972 prctl_map.end_data = mm->end_data;
1973 prctl_map.start_brk = mm->start_brk;
1974 prctl_map.brk = mm->brk;
1975 prctl_map.start_stack = mm->start_stack;
1976 prctl_map.arg_start = mm->arg_start;
1977 prctl_map.arg_end = mm->arg_end;
1978 prctl_map.env_start = mm->env_start;
1979 prctl_map.env_end = mm->env_end;
1980 prctl_map.auxv = NULL;
1981 prctl_map.auxv_size = 0;
1982 prctl_map.exe_fd = -1;
1983
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001984 switch (opt) {
1985 case PR_SET_MM_START_CODE:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001986 prctl_map.start_code = addr;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001987 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001988 case PR_SET_MM_END_CODE:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001989 prctl_map.end_code = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001990 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001991 case PR_SET_MM_START_DATA:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001992 prctl_map.start_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001993 break;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001994 case PR_SET_MM_END_DATA:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001995 prctl_map.end_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001996 break;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001997 case PR_SET_MM_START_STACK:
1998 prctl_map.start_stack = addr;
1999 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002000 case PR_SET_MM_START_BRK:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002001 prctl_map.start_brk = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002002 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002003 case PR_SET_MM_BRK:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002004 prctl_map.brk = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002005 break;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002006 case PR_SET_MM_ARG_START:
2007 prctl_map.arg_start = addr;
2008 break;
2009 case PR_SET_MM_ARG_END:
2010 prctl_map.arg_end = addr;
2011 break;
2012 case PR_SET_MM_ENV_START:
2013 prctl_map.env_start = addr;
2014 break;
2015 case PR_SET_MM_ENV_END:
2016 prctl_map.env_end = addr;
2017 break;
2018 default:
2019 goto out;
2020 }
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002021
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002022 error = validate_prctl_map(&prctl_map);
2023 if (error)
2024 goto out;
2025
2026 switch (opt) {
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002027 /*
2028 * If command line arguments and environment
2029 * are placed somewhere else on stack, we can
2030 * set them up here, ARG_START/END to setup
2031 * command line argumets and ENV_START/END
2032 * for environment.
2033 */
2034 case PR_SET_MM_START_STACK:
2035 case PR_SET_MM_ARG_START:
2036 case PR_SET_MM_ARG_END:
2037 case PR_SET_MM_ENV_START:
2038 case PR_SET_MM_ENV_END:
2039 if (!vma) {
2040 error = -EFAULT;
2041 goto out;
2042 }
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002043 }
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002044
2045 mm->start_code = prctl_map.start_code;
2046 mm->end_code = prctl_map.end_code;
2047 mm->start_data = prctl_map.start_data;
2048 mm->end_data = prctl_map.end_data;
2049 mm->start_brk = prctl_map.start_brk;
2050 mm->brk = prctl_map.brk;
2051 mm->start_stack = prctl_map.start_stack;
2052 mm->arg_start = prctl_map.arg_start;
2053 mm->arg_end = prctl_map.arg_end;
2054 mm->env_start = prctl_map.env_start;
2055 mm->env_end = prctl_map.env_end;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002056
2057 error = 0;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002058out:
Mateusz Guzikddf1d392016-01-20 15:01:02 -08002059 up_write(&mm->mmap_sem);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002060 return error;
2061}
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002062
Amnon Shiloh52b36942013-04-30 15:28:48 -07002063#ifdef CONFIG_CHECKPOINT_RESTORE
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002064static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2065{
2066 return put_user(me->clear_child_tid, tid_addr);
2067}
Amnon Shiloh52b36942013-04-30 15:28:48 -07002068#else
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002069static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2070{
2071 return -EINVAL;
2072}
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002073#endif
2074
Heiko Carstensc4ea37c2009-01-14 14:14:28 +01002075SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
2076 unsigned long, arg4, unsigned long, arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077{
David Howellsb6dff3e2008-11-14 10:39:16 +11002078 struct task_struct *me = current;
2079 unsigned char comm[sizeof(me->comm)];
2080 long error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081
David Howellsd84f4f92008-11-14 10:39:23 +11002082 error = security_task_prctl(option, arg2, arg3, arg4, arg5);
2083 if (error != -ENOSYS)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002084 return error;
2085
David Howellsd84f4f92008-11-14 10:39:23 +11002086 error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 switch (option) {
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002088 case PR_SET_PDEATHSIG:
2089 if (!valid_signal(arg2)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 error = -EINVAL;
2091 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002092 }
2093 me->pdeath_signal = arg2;
2094 break;
2095 case PR_GET_PDEATHSIG:
2096 error = put_user(me->pdeath_signal, (int __user *)arg2);
2097 break;
2098 case PR_GET_DUMPABLE:
2099 error = get_dumpable(me->mm);
2100 break;
2101 case PR_SET_DUMPABLE:
2102 if (arg2 != SUID_DUMP_DISABLE && arg2 != SUID_DUMP_USER) {
2103 error = -EINVAL;
2104 break;
2105 }
2106 set_dumpable(me->mm, arg2);
2107 break;
2108
2109 case PR_SET_UNALIGN:
2110 error = SET_UNALIGN_CTL(me, arg2);
2111 break;
2112 case PR_GET_UNALIGN:
2113 error = GET_UNALIGN_CTL(me, arg2);
2114 break;
2115 case PR_SET_FPEMU:
2116 error = SET_FPEMU_CTL(me, arg2);
2117 break;
2118 case PR_GET_FPEMU:
2119 error = GET_FPEMU_CTL(me, arg2);
2120 break;
2121 case PR_SET_FPEXC:
2122 error = SET_FPEXC_CTL(me, arg2);
2123 break;
2124 case PR_GET_FPEXC:
2125 error = GET_FPEXC_CTL(me, arg2);
2126 break;
2127 case PR_GET_TIMING:
2128 error = PR_TIMING_STATISTICAL;
2129 break;
2130 case PR_SET_TIMING:
2131 if (arg2 != PR_TIMING_STATISTICAL)
2132 error = -EINVAL;
2133 break;
2134 case PR_SET_NAME:
2135 comm[sizeof(me->comm) - 1] = 0;
2136 if (strncpy_from_user(comm, (char __user *)arg2,
2137 sizeof(me->comm) - 1) < 0)
2138 return -EFAULT;
2139 set_task_comm(me, comm);
2140 proc_comm_connector(me);
2141 break;
2142 case PR_GET_NAME:
2143 get_task_comm(comm, me);
2144 if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
2145 return -EFAULT;
2146 break;
2147 case PR_GET_ENDIAN:
2148 error = GET_ENDIAN(me, arg2);
2149 break;
2150 case PR_SET_ENDIAN:
2151 error = SET_ENDIAN(me, arg2);
2152 break;
2153 case PR_GET_SECCOMP:
2154 error = prctl_get_seccomp();
2155 break;
2156 case PR_SET_SECCOMP:
2157 error = prctl_set_seccomp(arg2, (char __user *)arg3);
2158 break;
2159 case PR_GET_TSC:
2160 error = GET_TSC_CTL(arg2);
2161 break;
2162 case PR_SET_TSC:
2163 error = SET_TSC_CTL(arg2);
2164 break;
2165 case PR_TASK_PERF_EVENTS_DISABLE:
2166 error = perf_event_task_disable();
2167 break;
2168 case PR_TASK_PERF_EVENTS_ENABLE:
2169 error = perf_event_task_enable();
2170 break;
2171 case PR_GET_TIMERSLACK:
John Stultzda8b44d2016-03-17 14:20:51 -07002172 if (current->timer_slack_ns > ULONG_MAX)
2173 error = ULONG_MAX;
2174 else
2175 error = current->timer_slack_ns;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002176 break;
2177 case PR_SET_TIMERSLACK:
2178 if (arg2 <= 0)
2179 current->timer_slack_ns =
2180 current->default_timer_slack_ns;
2181 else
2182 current->timer_slack_ns = arg2;
2183 break;
2184 case PR_MCE_KILL:
2185 if (arg4 | arg5)
2186 return -EINVAL;
2187 switch (arg2) {
2188 case PR_MCE_KILL_CLEAR:
2189 if (arg3 != 0)
2190 return -EINVAL;
2191 current->flags &= ~PF_MCE_PROCESS;
2192 break;
2193 case PR_MCE_KILL_SET:
2194 current->flags |= PF_MCE_PROCESS;
2195 if (arg3 == PR_MCE_KILL_EARLY)
2196 current->flags |= PF_MCE_EARLY;
2197 else if (arg3 == PR_MCE_KILL_LATE)
2198 current->flags &= ~PF_MCE_EARLY;
2199 else if (arg3 == PR_MCE_KILL_DEFAULT)
2200 current->flags &=
2201 ~(PF_MCE_EARLY|PF_MCE_PROCESS);
2202 else
2203 return -EINVAL;
2204 break;
2205 default:
2206 return -EINVAL;
2207 }
2208 break;
2209 case PR_MCE_KILL_GET:
2210 if (arg2 | arg3 | arg4 | arg5)
2211 return -EINVAL;
2212 if (current->flags & PF_MCE_PROCESS)
2213 error = (current->flags & PF_MCE_EARLY) ?
2214 PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
2215 else
2216 error = PR_MCE_KILL_DEFAULT;
2217 break;
2218 case PR_SET_MM:
2219 error = prctl_set_mm(arg2, arg3, arg4, arg5);
2220 break;
2221 case PR_GET_TID_ADDRESS:
2222 error = prctl_get_tid_address(me, (int __user **)arg2);
2223 break;
2224 case PR_SET_CHILD_SUBREAPER:
2225 me->signal->is_child_subreaper = !!arg2;
2226 break;
2227 case PR_GET_CHILD_SUBREAPER:
2228 error = put_user(me->signal->is_child_subreaper,
2229 (int __user *)arg2);
2230 break;
2231 case PR_SET_NO_NEW_PRIVS:
2232 if (arg2 != 1 || arg3 || arg4 || arg5)
2233 return -EINVAL;
2234
Kees Cook1d4457f2014-05-21 15:23:46 -07002235 task_set_no_new_privs(current);
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002236 break;
2237 case PR_GET_NO_NEW_PRIVS:
2238 if (arg2 || arg3 || arg4 || arg5)
2239 return -EINVAL;
Kees Cook1d4457f2014-05-21 15:23:46 -07002240 return task_no_new_privs(current) ? 1 : 0;
Alex Thorltona0715cc2014-04-07 15:37:10 -07002241 case PR_GET_THP_DISABLE:
2242 if (arg2 || arg3 || arg4 || arg5)
2243 return -EINVAL;
2244 error = !!(me->mm->def_flags & VM_NOHUGEPAGE);
2245 break;
2246 case PR_SET_THP_DISABLE:
2247 if (arg3 || arg4 || arg5)
2248 return -EINVAL;
Michal Hocko17b05732016-05-23 16:26:05 -07002249 if (down_write_killable(&me->mm->mmap_sem))
2250 return -EINTR;
Alex Thorltona0715cc2014-04-07 15:37:10 -07002251 if (arg2)
2252 me->mm->def_flags |= VM_NOHUGEPAGE;
2253 else
2254 me->mm->def_flags &= ~VM_NOHUGEPAGE;
2255 up_write(&me->mm->mmap_sem);
2256 break;
Dave Hansenfe3d1972014-11-14 07:18:29 -08002257 case PR_MPX_ENABLE_MANAGEMENT:
Dave Hansene9d1b4f2015-01-08 14:30:22 -08002258 if (arg2 || arg3 || arg4 || arg5)
2259 return -EINVAL;
Dave Hansen46a6e0c2015-06-07 11:37:02 -07002260 error = MPX_ENABLE_MANAGEMENT();
Dave Hansenfe3d1972014-11-14 07:18:29 -08002261 break;
2262 case PR_MPX_DISABLE_MANAGEMENT:
Dave Hansene9d1b4f2015-01-08 14:30:22 -08002263 if (arg2 || arg3 || arg4 || arg5)
2264 return -EINVAL;
Dave Hansen46a6e0c2015-06-07 11:37:02 -07002265 error = MPX_DISABLE_MANAGEMENT();
Dave Hansenfe3d1972014-11-14 07:18:29 -08002266 break;
Paul Burton97915542015-01-08 12:17:37 +00002267 case PR_SET_FP_MODE:
2268 error = SET_FP_MODE(me, arg2);
2269 break;
2270 case PR_GET_FP_MODE:
2271 error = GET_FP_MODE(me);
2272 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002273 default:
2274 error = -EINVAL;
2275 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002276 }
2277 return error;
2278}
Andi Kleen3cfc3482006-09-26 10:52:28 +02002279
Heiko Carstens836f92a2009-01-14 14:14:33 +01002280SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
2281 struct getcpu_cache __user *, unused)
Andi Kleen3cfc3482006-09-26 10:52:28 +02002282{
2283 int err = 0;
2284 int cpu = raw_smp_processor_id();
vishnu.psec94fc32014-10-09 15:30:23 -07002285
Andi Kleen3cfc3482006-09-26 10:52:28 +02002286 if (cpup)
2287 err |= put_user(cpu, cpup);
2288 if (nodep)
2289 err |= put_user(cpu_to_node(cpu), nodep);
Andi Kleen3cfc3482006-09-26 10:52:28 +02002290 return err ? -EFAULT : 0;
2291}
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002292
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002293/**
2294 * do_sysinfo - fill in sysinfo struct
2295 * @info: pointer to buffer to fill
2296 */
2297static int do_sysinfo(struct sysinfo *info)
2298{
2299 unsigned long mem_total, sav_total;
2300 unsigned int mem_unit, bitcount;
2301 struct timespec tp;
2302
2303 memset(info, 0, sizeof(struct sysinfo));
2304
Oleg Nesterov45c64942013-07-03 15:05:01 -07002305 get_monotonic_boottime(&tp);
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002306 info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
2307
2308 get_avenrun(info->loads, 0, SI_LOAD_SHIFT - FSHIFT);
2309
2310 info->procs = nr_threads;
2311
2312 si_meminfo(info);
2313 si_swapinfo(info);
2314
2315 /*
2316 * If the sum of all the available memory (i.e. ram + swap)
2317 * is less than can be stored in a 32 bit unsigned long then
2318 * we can be binary compatible with 2.2.x kernels. If not,
2319 * well, in that case 2.2.x was broken anyways...
2320 *
2321 * -Erik Andersen <andersee@debian.org>
2322 */
2323
2324 mem_total = info->totalram + info->totalswap;
2325 if (mem_total < info->totalram || mem_total < info->totalswap)
2326 goto out;
2327 bitcount = 0;
2328 mem_unit = info->mem_unit;
2329 while (mem_unit > 1) {
2330 bitcount++;
2331 mem_unit >>= 1;
2332 sav_total = mem_total;
2333 mem_total <<= 1;
2334 if (mem_total < sav_total)
2335 goto out;
2336 }
2337
2338 /*
2339 * If mem_total did not overflow, multiply all memory values by
2340 * info->mem_unit and set it to 1. This leaves things compatible
2341 * with 2.2.x, and also retains compatibility with earlier 2.4.x
2342 * kernels...
2343 */
2344
2345 info->mem_unit = 1;
2346 info->totalram <<= bitcount;
2347 info->freeram <<= bitcount;
2348 info->sharedram <<= bitcount;
2349 info->bufferram <<= bitcount;
2350 info->totalswap <<= bitcount;
2351 info->freeswap <<= bitcount;
2352 info->totalhigh <<= bitcount;
2353 info->freehigh <<= bitcount;
2354
2355out:
2356 return 0;
2357}
2358
2359SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
2360{
2361 struct sysinfo val;
2362
2363 do_sysinfo(&val);
2364
2365 if (copy_to_user(info, &val, sizeof(struct sysinfo)))
2366 return -EFAULT;
2367
2368 return 0;
2369}
2370
2371#ifdef CONFIG_COMPAT
2372struct compat_sysinfo {
2373 s32 uptime;
2374 u32 loads[3];
2375 u32 totalram;
2376 u32 freeram;
2377 u32 sharedram;
2378 u32 bufferram;
2379 u32 totalswap;
2380 u32 freeswap;
2381 u16 procs;
2382 u16 pad;
2383 u32 totalhigh;
2384 u32 freehigh;
2385 u32 mem_unit;
2386 char _f[20-2*sizeof(u32)-sizeof(int)];
2387};
2388
2389COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)
2390{
2391 struct sysinfo s;
2392
2393 do_sysinfo(&s);
2394
2395 /* Check to see if any memory value is too large for 32-bit and scale
2396 * down if needed
2397 */
Scotty Bauer0baae412014-10-09 15:30:26 -07002398 if (upper_32_bits(s.totalram) || upper_32_bits(s.totalswap)) {
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002399 int bitcount = 0;
2400
2401 while (s.mem_unit < PAGE_SIZE) {
2402 s.mem_unit <<= 1;
2403 bitcount++;
2404 }
2405
2406 s.totalram >>= bitcount;
2407 s.freeram >>= bitcount;
2408 s.sharedram >>= bitcount;
2409 s.bufferram >>= bitcount;
2410 s.totalswap >>= bitcount;
2411 s.freeswap >>= bitcount;
2412 s.totalhigh >>= bitcount;
2413 s.freehigh >>= bitcount;
2414 }
2415
2416 if (!access_ok(VERIFY_WRITE, info, sizeof(struct compat_sysinfo)) ||
2417 __put_user(s.uptime, &info->uptime) ||
2418 __put_user(s.loads[0], &info->loads[0]) ||
2419 __put_user(s.loads[1], &info->loads[1]) ||
2420 __put_user(s.loads[2], &info->loads[2]) ||
2421 __put_user(s.totalram, &info->totalram) ||
2422 __put_user(s.freeram, &info->freeram) ||
2423 __put_user(s.sharedram, &info->sharedram) ||
2424 __put_user(s.bufferram, &info->bufferram) ||
2425 __put_user(s.totalswap, &info->totalswap) ||
2426 __put_user(s.freeswap, &info->freeswap) ||
2427 __put_user(s.procs, &info->procs) ||
2428 __put_user(s.totalhigh, &info->totalhigh) ||
2429 __put_user(s.freehigh, &info->freehigh) ||
2430 __put_user(s.mem_unit, &info->mem_unit))
2431 return -EFAULT;
2432
2433 return 0;
2434}
2435#endif /* CONFIG_COMPAT */