blob: afd0f7e125c9317d20922c3107a4dab1a2d8c395 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/sys.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
Paul Gortmaker9984de12011-05-23 14:51:41 -04007#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -07008#include <linux/mm.h>
9#include <linux/utsname.h>
10#include <linux/mman.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070011#include <linux/reboot.h>
12#include <linux/prctl.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070013#include <linux/highuid.h>
14#include <linux/fs.h>
Paul Gortmaker74da1ff2011-05-26 12:48:41 -040015#include <linux/kmod.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020016#include <linux/perf_event.h>
Daniel Walker3e88c552007-05-10 22:22:53 -070017#include <linux/resource.h>
Eric W. Biedermandc009d92005-06-25 14:57:52 -070018#include <linux/kernel.h>
19#include <linux/kexec.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/workqueue.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080021#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070022#include <linux/device.h>
23#include <linux/key.h>
24#include <linux/times.h>
25#include <linux/posix-timers.h>
26#include <linux/security.h>
27#include <linux/dcookies.h>
28#include <linux/suspend.h>
29#include <linux/tty.h>
Jesper Juhl7ed20e12005-05-01 08:59:14 -070030#include <linux/signal.h>
Matt Helsley9f460802005-11-07 00:59:16 -080031#include <linux/cn_proc.h>
Andi Kleen3cfc3482006-09-26 10:52:28 +020032#include <linux/getcpu.h>
Eric Dumazet6eaeeab2007-05-10 22:22:37 -070033#include <linux/task_io_accounting_ops.h>
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -070034#include <linux/seccomp.h>
Mark Lord40477272007-10-01 01:20:10 -070035#include <linux/cpu.h>
Christoph Hellwige28cbf22010-03-10 15:21:19 -080036#include <linux/personality.h>
Paul Mackerrase3d5a272009-01-06 14:41:02 -080037#include <linux/ptrace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040038#include <linux/fs_struct.h>
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -070039#include <linux/file.h>
40#include <linux/mount.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090041#include <linux/gfp.h>
Rafael J. Wysocki40dc1662011-03-15 00:43:46 +010042#include <linux/syscore_ops.h>
Andi Kleenbe274252011-08-19 16:15:10 -070043#include <linux/version.h>
44#include <linux/ctype.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045
46#include <linux/compat.h>
47#include <linux/syscalls.h>
Keshavamurthy Anil S00d7c052005-12-12 00:37:33 -080048#include <linux/kprobes.h>
Cedric Le Goateracce2922007-07-15 23:40:59 -070049#include <linux/user_namespace.h>
Chen Gang7fe5e042013-02-21 16:43:06 -080050#include <linux/binfmts.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051
Stephen Rothwell4a22f162013-04-30 15:27:37 -070052#include <linux/sched.h>
53#include <linux/rcupdate.h>
54#include <linux/uidgid.h>
55#include <linux/cred.h>
56
Seiji Aguchi04c68622011-01-12 16:59:30 -080057#include <linux/kmsg_dump.h>
Andi Kleenbe274252011-08-19 16:15:10 -070058/* Move somewhere else to avoid recompiling? */
59#include <generated/utsrelease.h>
Seiji Aguchi04c68622011-01-12 16:59:30 -080060
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <asm/uaccess.h>
62#include <asm/io.h>
63#include <asm/unistd.h>
64
65#ifndef SET_UNALIGN_CTL
66# define SET_UNALIGN_CTL(a,b) (-EINVAL)
67#endif
68#ifndef GET_UNALIGN_CTL
69# define GET_UNALIGN_CTL(a,b) (-EINVAL)
70#endif
71#ifndef SET_FPEMU_CTL
72# define SET_FPEMU_CTL(a,b) (-EINVAL)
73#endif
74#ifndef GET_FPEMU_CTL
75# define GET_FPEMU_CTL(a,b) (-EINVAL)
76#endif
77#ifndef SET_FPEXC_CTL
78# define SET_FPEXC_CTL(a,b) (-EINVAL)
79#endif
80#ifndef GET_FPEXC_CTL
81# define GET_FPEXC_CTL(a,b) (-EINVAL)
82#endif
Anton Blanchard651d7652006-06-07 16:10:19 +100083#ifndef GET_ENDIAN
84# define GET_ENDIAN(a,b) (-EINVAL)
85#endif
86#ifndef SET_ENDIAN
87# define SET_ENDIAN(a,b) (-EINVAL)
88#endif
Erik Bosman8fb402b2008-04-11 18:54:17 +020089#ifndef GET_TSC_CTL
90# define GET_TSC_CTL(a) (-EINVAL)
91#endif
92#ifndef SET_TSC_CTL
93# define SET_TSC_CTL(a) (-EINVAL)
94#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -070095
96/*
97 * this is where the system-wide overflow UID and GID are defined, for
98 * architectures that now have 32-bit UID/GID but didn't in the past
99 */
100
101int overflowuid = DEFAULT_OVERFLOWUID;
102int overflowgid = DEFAULT_OVERFLOWGID;
103
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104EXPORT_SYMBOL(overflowuid);
105EXPORT_SYMBOL(overflowgid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106
107/*
108 * the same as above, but for filesystems which can only store a 16-bit
109 * UID and GID. as such, this is needed on all architectures
110 */
111
112int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
113int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
114
115EXPORT_SYMBOL(fs_overflowuid);
116EXPORT_SYMBOL(fs_overflowgid);
117
118/*
119 * this indicates whether you can reboot with ctrl-alt-del: the default is yes
120 */
121
122int C_A_D = 1;
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700123struct pid *cad_pid;
124EXPORT_SYMBOL(cad_pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125
126/*
Rafael J. Wysockibd804eb2007-07-19 01:47:40 -0700127 * If set, this is used for preparing the system to power off.
128 */
129
130void (*pm_power_off_prepare)(void);
Rafael J. Wysockibd804eb2007-07-19 01:47:40 -0700131
David Howellsc69e8d92008-11-14 10:39:19 +1100132/*
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700133 * Returns true if current's euid is same as p's uid or euid,
134 * or has CAP_SYS_NICE to p's user_ns.
135 *
136 * Called with rcu_read_lock, creds are safe
137 */
138static bool set_one_prio_perm(struct task_struct *p)
139{
140 const struct cred *cred = current_cred(), *pcred = __task_cred(p);
141
Eric W. Biederman5af66202012-03-03 20:21:47 -0800142 if (uid_eq(pcred->uid, cred->euid) ||
143 uid_eq(pcred->euid, cred->euid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700144 return true;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800145 if (ns_capable(pcred->user_ns, CAP_SYS_NICE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700146 return true;
147 return false;
148}
149
150/*
David Howellsc69e8d92008-11-14 10:39:19 +1100151 * set the priority of a task
152 * - the caller must hold the RCU read lock
153 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154static int set_one_prio(struct task_struct *p, int niceval, int error)
155{
156 int no_nice;
157
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700158 if (!set_one_prio_perm(p)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159 error = -EPERM;
160 goto out;
161 }
Matt Mackalle43379f2005-05-01 08:59:00 -0700162 if (niceval < task_nice(p) && !can_nice(p, niceval)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163 error = -EACCES;
164 goto out;
165 }
166 no_nice = security_task_setnice(p, niceval);
167 if (no_nice) {
168 error = no_nice;
169 goto out;
170 }
171 if (error == -ESRCH)
172 error = 0;
173 set_user_nice(p, niceval);
174out:
175 return error;
176}
177
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100178SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179{
180 struct task_struct *g, *p;
181 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100182 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183 int error = -EINVAL;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800184 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800185 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700186
Daniel Walker3e88c552007-05-10 22:22:53 -0700187 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188 goto out;
189
190 /* normalize: avoid signed division (rounding problems) */
191 error = -ESRCH;
192 if (niceval < -20)
193 niceval = -20;
194 if (niceval > 19)
195 niceval = 19;
196
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000197 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198 read_lock(&tasklist_lock);
199 switch (which) {
200 case PRIO_PROCESS:
Eric W. Biederman41487c62007-02-12 00:53:01 -0800201 if (who)
Pavel Emelyanov228ebcb2007-10-18 23:40:16 -0700202 p = find_task_by_vpid(who);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800203 else
204 p = current;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 if (p)
206 error = set_one_prio(p, niceval, error);
207 break;
208 case PRIO_PGRP:
Eric W. Biederman41487c62007-02-12 00:53:01 -0800209 if (who)
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700210 pgrp = find_vpid(who);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800211 else
212 pgrp = task_pgrp(current);
Ken Chen2d70b682008-08-20 14:09:17 -0700213 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214 error = set_one_prio(p, niceval, error);
Ken Chen2d70b682008-08-20 14:09:17 -0700215 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 break;
217 case PRIO_USER:
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800218 uid = make_kuid(cred->user_ns, who);
Eric W. Biederman74ba5082012-03-03 18:58:11 -0800219 user = cred->user;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 if (!who)
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800221 uid = cred->uid;
222 else if (!uid_eq(uid, cred->uid) &&
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800223 !(user = find_user(uid)))
David Howells86a264a2008-11-14 10:39:18 +1100224 goto out_unlock; /* No processes for this user */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225
H Hartley Sweetendfc6a732009-12-14 18:00:22 -0800226 do_each_thread(g, p) {
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800227 if (uid_eq(task_uid(p), uid))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228 error = set_one_prio(p, niceval, error);
H Hartley Sweetendfc6a732009-12-14 18:00:22 -0800229 } while_each_thread(g, p);
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800230 if (!uid_eq(uid, cred->uid))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 free_uid(user); /* For find_user() */
232 break;
233 }
234out_unlock:
235 read_unlock(&tasklist_lock);
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000236 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237out:
238 return error;
239}
240
241/*
242 * Ugh. To avoid negative return values, "getpriority()" will
243 * not return the normal nice-value, but a negated value that
244 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
245 * to stay compatible.
246 */
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100247SYSCALL_DEFINE2(getpriority, int, which, int, who)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248{
249 struct task_struct *g, *p;
250 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100251 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252 long niceval, retval = -ESRCH;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800253 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800254 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255
Daniel Walker3e88c552007-05-10 22:22:53 -0700256 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 return -EINVAL;
258
Tetsuo Handa70118832010-02-22 12:44:16 -0800259 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 read_lock(&tasklist_lock);
261 switch (which) {
262 case PRIO_PROCESS:
Eric W. Biederman41487c62007-02-12 00:53:01 -0800263 if (who)
Pavel Emelyanov228ebcb2007-10-18 23:40:16 -0700264 p = find_task_by_vpid(who);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800265 else
266 p = current;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 if (p) {
268 niceval = 20 - task_nice(p);
269 if (niceval > retval)
270 retval = niceval;
271 }
272 break;
273 case PRIO_PGRP:
Eric W. Biederman41487c62007-02-12 00:53:01 -0800274 if (who)
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700275 pgrp = find_vpid(who);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800276 else
277 pgrp = task_pgrp(current);
Ken Chen2d70b682008-08-20 14:09:17 -0700278 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 niceval = 20 - task_nice(p);
280 if (niceval > retval)
281 retval = niceval;
Ken Chen2d70b682008-08-20 14:09:17 -0700282 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 break;
284 case PRIO_USER:
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800285 uid = make_kuid(cred->user_ns, who);
Eric W. Biederman74ba5082012-03-03 18:58:11 -0800286 user = cred->user;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 if (!who)
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800288 uid = cred->uid;
289 else if (!uid_eq(uid, cred->uid) &&
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800290 !(user = find_user(uid)))
David Howells86a264a2008-11-14 10:39:18 +1100291 goto out_unlock; /* No processes for this user */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292
H Hartley Sweetendfc6a732009-12-14 18:00:22 -0800293 do_each_thread(g, p) {
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800294 if (uid_eq(task_uid(p), uid)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700295 niceval = 20 - task_nice(p);
296 if (niceval > retval)
297 retval = niceval;
298 }
H Hartley Sweetendfc6a732009-12-14 18:00:22 -0800299 } while_each_thread(g, p);
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800300 if (!uid_eq(uid, cred->uid))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700301 free_uid(user); /* for find_user() */
302 break;
303 }
304out_unlock:
305 read_unlock(&tasklist_lock);
Tetsuo Handa70118832010-02-22 12:44:16 -0800306 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307
308 return retval;
309}
310
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700311/**
312 * emergency_restart - reboot the system
313 *
314 * Without shutting down any hardware or taking any locks
315 * reboot the system. This is called when we know we are in
316 * trouble so this is our best effort to reboot. This is
317 * safe to call in interrupt context.
318 */
Eric W. Biederman7c903472005-07-26 11:29:55 -0600319void emergency_restart(void)
320{
Seiji Aguchi04c68622011-01-12 16:59:30 -0800321 kmsg_dump(KMSG_DUMP_EMERG);
Eric W. Biederman7c903472005-07-26 11:29:55 -0600322 machine_emergency_restart();
323}
324EXPORT_SYMBOL_GPL(emergency_restart);
325
Huang Yingca195b72008-08-15 00:40:24 -0700326void kernel_restart_prepare(char *cmd)
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600327{
Alan Sterne041c682006-03-27 01:16:30 -0800328 blocking_notifier_call_chain(&reboot_notifier_list, SYS_RESTART, cmd);
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600329 system_state = SYSTEM_RESTART;
Kay Sieversb50fa7c2011-05-05 13:32:05 +0200330 usermodehelper_disable();
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600331 device_shutdown();
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700332}
Randy Dunlap1e5d5332005-11-07 01:01:06 -0800333
334/**
Amerigo Wangc5f41752011-07-25 17:13:10 -0700335 * register_reboot_notifier - Register function to be called at reboot time
336 * @nb: Info about notifier function to be called
337 *
338 * Registers a function with the list of functions
339 * to be called at reboot time.
340 *
341 * Currently always returns zero, as blocking_notifier_chain_register()
342 * always returns zero.
343 */
344int register_reboot_notifier(struct notifier_block *nb)
345{
346 return blocking_notifier_chain_register(&reboot_notifier_list, nb);
347}
348EXPORT_SYMBOL(register_reboot_notifier);
349
350/**
351 * unregister_reboot_notifier - Unregister previously registered reboot notifier
352 * @nb: Hook to be unregistered
353 *
354 * Unregisters a previously registered reboot
355 * notifier function.
356 *
357 * Returns zero on success, or %-ENOENT on failure.
358 */
359int unregister_reboot_notifier(struct notifier_block *nb)
360{
361 return blocking_notifier_chain_unregister(&reboot_notifier_list, nb);
362}
363EXPORT_SYMBOL(unregister_reboot_notifier);
364
365/**
Randy Dunlap1e5d5332005-11-07 01:01:06 -0800366 * kernel_restart - reboot the system
367 * @cmd: pointer to buffer containing command to execute for restart
Randy Dunlapb8887e62005-11-07 01:01:07 -0800368 * or %NULL
Randy Dunlap1e5d5332005-11-07 01:01:06 -0800369 *
370 * Shutdown everything and perform a clean reboot.
371 * This is not safe to call in interrupt context.
372 */
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700373void kernel_restart(char *cmd)
374{
375 kernel_restart_prepare(cmd);
Shawn Guof96972f2012-10-04 17:12:23 -0700376 disable_nonboot_cpus();
Huacai Chen6f389a82013-04-07 02:14:14 +0000377 syscore_shutdown();
Cal Peake756184b2006-09-30 23:27:24 -0700378 if (!cmd)
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600379 printk(KERN_EMERG "Restarting system.\n");
Cal Peake756184b2006-09-30 23:27:24 -0700380 else
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600381 printk(KERN_EMERG "Restarting system with command '%s'.\n", cmd);
Seiji Aguchi04c68622011-01-12 16:59:30 -0800382 kmsg_dump(KMSG_DUMP_RESTART);
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600383 machine_restart(cmd);
384}
385EXPORT_SYMBOL_GPL(kernel_restart);
386
Adrian Bunk4ef72292008-02-04 22:30:06 -0800387static void kernel_shutdown_prepare(enum system_states state)
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500388{
Alan Sterne041c682006-03-27 01:16:30 -0800389 blocking_notifier_call_chain(&reboot_notifier_list,
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500390 (state == SYSTEM_HALT)?SYS_HALT:SYS_POWER_OFF, NULL);
391 system_state = state;
Kay Sieversb50fa7c2011-05-05 13:32:05 +0200392 usermodehelper_disable();
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500393 device_shutdown();
394}
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700395/**
396 * kernel_halt - halt the system
397 *
398 * Shutdown everything and perform a clean system halt.
399 */
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700400void kernel_halt(void)
401{
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500402 kernel_shutdown_prepare(SYSTEM_HALT);
Huacai Chen6f389a82013-04-07 02:14:14 +0000403 disable_nonboot_cpus();
Rafael J. Wysocki40dc1662011-03-15 00:43:46 +0100404 syscore_shutdown();
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600405 printk(KERN_EMERG "System halted.\n");
Seiji Aguchi04c68622011-01-12 16:59:30 -0800406 kmsg_dump(KMSG_DUMP_HALT);
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600407 machine_halt();
408}
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500409
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600410EXPORT_SYMBOL_GPL(kernel_halt);
411
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700412/**
413 * kernel_power_off - power_off the system
414 *
415 * Shutdown everything and perform a clean system power_off.
416 */
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700417void kernel_power_off(void)
418{
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500419 kernel_shutdown_prepare(SYSTEM_POWER_OFF);
Rafael J. Wysockibd804eb2007-07-19 01:47:40 -0700420 if (pm_power_off_prepare)
421 pm_power_off_prepare();
Mark Lord40477272007-10-01 01:20:10 -0700422 disable_nonboot_cpus();
Rafael J. Wysocki40dc1662011-03-15 00:43:46 +0100423 syscore_shutdown();
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600424 printk(KERN_EMERG "Power down.\n");
Seiji Aguchi04c68622011-01-12 16:59:30 -0800425 kmsg_dump(KMSG_DUMP_POWEROFF);
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600426 machine_power_off();
427}
428EXPORT_SYMBOL_GPL(kernel_power_off);
Thomas Gleixner6f15fa52009-10-09 20:31:33 +0200429
430static DEFINE_MUTEX(reboot_mutex);
431
Linus Torvalds1da177e2005-04-16 15:20:36 -0700432/*
433 * Reboot system call: for obvious reasons only root may call it,
434 * and even root needs to set up some magic numbers in the registers
435 * so that some mistake won't make this reboot the whole machine.
436 * You can also set the meaning of the ctrl-alt-del-key here.
437 *
438 * reboot doesn't sync: do that yourself before calling this.
439 */
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100440SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd,
441 void __user *, arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442{
Li Zefan923c7532012-12-27 11:39:12 +0800443 struct pid_namespace *pid_ns = task_active_pid_ns(current);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700444 char buffer[256];
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700445 int ret = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700446
447 /* We only trust the superuser with rebooting the system. */
Li Zefan923c7532012-12-27 11:39:12 +0800448 if (!ns_capable(pid_ns->user_ns, CAP_SYS_BOOT))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700449 return -EPERM;
450
451 /* For safety, we require "magic" arguments. */
452 if (magic1 != LINUX_REBOOT_MAGIC1 ||
453 (magic2 != LINUX_REBOOT_MAGIC2 &&
454 magic2 != LINUX_REBOOT_MAGIC2A &&
455 magic2 != LINUX_REBOOT_MAGIC2B &&
456 magic2 != LINUX_REBOOT_MAGIC2C))
457 return -EINVAL;
458
Daniel Lezcanocf3f8922012-03-28 14:42:51 -0700459 /*
460 * If pid namespaces are enabled and the current task is in a child
461 * pid_namespace, the command is handled by reboot_pid_ns() which will
462 * call do_exit().
463 */
Li Zefan923c7532012-12-27 11:39:12 +0800464 ret = reboot_pid_ns(pid_ns, cmd);
Daniel Lezcanocf3f8922012-03-28 14:42:51 -0700465 if (ret)
466 return ret;
467
Eric W. Biederman5e382912006-01-08 01:03:46 -0800468 /* Instead of trying to make the power_off code look like
469 * halt when pm_power_off is not set do it the easy way.
470 */
471 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
472 cmd = LINUX_REBOOT_CMD_HALT;
473
Thomas Gleixner6f15fa52009-10-09 20:31:33 +0200474 mutex_lock(&reboot_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700475 switch (cmd) {
476 case LINUX_REBOOT_CMD_RESTART:
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600477 kernel_restart(NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478 break;
479
480 case LINUX_REBOOT_CMD_CAD_ON:
481 C_A_D = 1;
482 break;
483
484 case LINUX_REBOOT_CMD_CAD_OFF:
485 C_A_D = 0;
486 break;
487
488 case LINUX_REBOOT_CMD_HALT:
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600489 kernel_halt();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490 do_exit(0);
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700491 panic("cannot halt");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492
493 case LINUX_REBOOT_CMD_POWER_OFF:
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600494 kernel_power_off();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495 do_exit(0);
496 break;
497
498 case LINUX_REBOOT_CMD_RESTART2:
499 if (strncpy_from_user(&buffer[0], arg, sizeof(buffer) - 1) < 0) {
Thomas Gleixner6f15fa52009-10-09 20:31:33 +0200500 ret = -EFAULT;
501 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 }
503 buffer[sizeof(buffer) - 1] = '\0';
504
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600505 kernel_restart(buffer);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506 break;
507
Huang Ying3ab83522008-07-25 19:45:07 -0700508#ifdef CONFIG_KEXEC
Eric W. Biedermandc009d92005-06-25 14:57:52 -0700509 case LINUX_REBOOT_CMD_KEXEC:
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700510 ret = kernel_kexec();
511 break;
Huang Ying3ab83522008-07-25 19:45:07 -0700512#endif
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600513
Rafael J. Wysockib0cb1a12007-07-29 23:24:36 +0200514#ifdef CONFIG_HIBERNATION
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515 case LINUX_REBOOT_CMD_SW_SUSPEND:
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700516 ret = hibernate();
517 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518#endif
519
520 default:
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700521 ret = -EINVAL;
522 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 }
Thomas Gleixner6f15fa52009-10-09 20:31:33 +0200524 mutex_unlock(&reboot_mutex);
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700525 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526}
527
David Howells65f27f32006-11-22 14:55:48 +0000528static void deferred_cad(struct work_struct *dummy)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529{
Eric W. Biedermanabcd9e52005-07-26 11:27:34 -0600530 kernel_restart(NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531}
532
533/*
534 * This function gets called by ctrl-alt-del - ie the keyboard interrupt.
535 * As it's called within an interrupt, it may NOT sync: the only choice
536 * is whether to reboot at once, or just ignore the ctrl-alt-del.
537 */
538void ctrl_alt_del(void)
539{
David Howells65f27f32006-11-22 14:55:48 +0000540 static DECLARE_WORK(cad_work, deferred_cad);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541
542 if (C_A_D)
543 schedule_work(&cad_work);
544 else
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700545 kill_cad_pid(SIGINT, 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546}
547
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548/*
549 * Unprivileged users may change the real gid to the effective gid
550 * or vice versa. (BSD-style)
551 *
552 * If you set the real gid at all, or set the effective gid to a value not
553 * equal to the real gid, then the saved gid is set to the new effective gid.
554 *
555 * This makes it possible for a setgid program to completely drop its
556 * privileges, which is often a useful assertion to make when you are doing
557 * a security audit over a program.
558 *
559 * The general idea is that a program which uses just setregid() will be
560 * 100% compatible with BSD. A program which uses just setgid() will be
561 * 100% compatible with POSIX with saved IDs.
562 *
563 * SMP: There are not races, the GIDs are checked only by filesystem
564 * operations (as far as semantic preservation is concerned).
565 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100566SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800568 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100569 const struct cred *old;
570 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800572 kgid_t krgid, kegid;
573
574 krgid = make_kgid(ns, rgid);
575 kegid = make_kgid(ns, egid);
576
577 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
578 return -EINVAL;
579 if ((egid != (gid_t) -1) && !gid_valid(kegid))
580 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581
David Howellsd84f4f92008-11-14 10:39:23 +1100582 new = prepare_creds();
583 if (!new)
584 return -ENOMEM;
585 old = current_cred();
586
David Howellsd84f4f92008-11-14 10:39:23 +1100587 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700588 if (rgid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800589 if (gid_eq(old->gid, krgid) ||
590 gid_eq(old->egid, krgid) ||
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700591 nsown_capable(CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800592 new->gid = krgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593 else
David Howellsd84f4f92008-11-14 10:39:23 +1100594 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700595 }
596 if (egid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800597 if (gid_eq(old->gid, kegid) ||
598 gid_eq(old->egid, kegid) ||
599 gid_eq(old->sgid, kegid) ||
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700600 nsown_capable(CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800601 new->egid = kegid;
Cal Peake756184b2006-09-30 23:27:24 -0700602 else
David Howellsd84f4f92008-11-14 10:39:23 +1100603 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700604 }
David Howellsd84f4f92008-11-14 10:39:23 +1100605
Linus Torvalds1da177e2005-04-16 15:20:36 -0700606 if (rgid != (gid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800607 (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100608 new->sgid = new->egid;
609 new->fsgid = new->egid;
610
611 return commit_creds(new);
612
613error:
614 abort_creds(new);
615 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700616}
617
618/*
619 * setgid() is implemented like SysV w/ SAVED_IDS
620 *
621 * SMP: Same implicit races as above.
622 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100623SYSCALL_DEFINE1(setgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700624{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800625 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100626 const struct cred *old;
627 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700628 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800629 kgid_t kgid;
630
631 kgid = make_kgid(ns, gid);
632 if (!gid_valid(kgid))
633 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634
David Howellsd84f4f92008-11-14 10:39:23 +1100635 new = prepare_creds();
636 if (!new)
637 return -ENOMEM;
638 old = current_cred();
639
David Howellsd84f4f92008-11-14 10:39:23 +1100640 retval = -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700641 if (nsown_capable(CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800642 new->gid = new->egid = new->sgid = new->fsgid = kgid;
643 else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
644 new->egid = new->fsgid = kgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700645 else
David Howellsd84f4f92008-11-14 10:39:23 +1100646 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700647
David Howellsd84f4f92008-11-14 10:39:23 +1100648 return commit_creds(new);
649
650error:
651 abort_creds(new);
652 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700653}
Dhaval Giani54e99122009-02-27 15:13:54 +0530654
David Howellsd84f4f92008-11-14 10:39:23 +1100655/*
656 * change the user struct in a credentials set to match the new UID
657 */
658static int set_user(struct cred *new)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659{
660 struct user_struct *new_user;
661
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800662 new_user = alloc_uid(new->uid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 if (!new_user)
664 return -EAGAIN;
665
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400666 /*
667 * We don't fail in case of NPROC limit excess here because too many
668 * poorly written programs don't check set*uid() return code, assuming
669 * it never fails if called by root. We may still enforce NPROC limit
670 * for programs doing set*uid()+execve() by harmlessly deferring the
671 * failure to the execve() stage.
672 */
Jiri Slaby78d7d402010-03-05 13:42:54 -0800673 if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400674 new_user != INIT_USER)
675 current->flags |= PF_NPROC_EXCEEDED;
676 else
677 current->flags &= ~PF_NPROC_EXCEEDED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700678
David Howellsd84f4f92008-11-14 10:39:23 +1100679 free_uid(new->user);
680 new->user = new_user;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700681 return 0;
682}
683
684/*
685 * Unprivileged users may change the real uid to the effective uid
686 * or vice versa. (BSD-style)
687 *
688 * If you set the real uid at all, or set the effective uid to a value not
689 * equal to the real uid, then the saved uid is set to the new effective uid.
690 *
691 * This makes it possible for a setuid program to completely drop its
692 * privileges, which is often a useful assertion to make when you are doing
693 * a security audit over a program.
694 *
695 * The general idea is that a program which uses just setreuid() will be
696 * 100% compatible with BSD. A program which uses just setuid() will be
697 * 100% compatible with POSIX with saved IDs.
698 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100699SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800701 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100702 const struct cred *old;
703 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700704 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800705 kuid_t kruid, keuid;
706
707 kruid = make_kuid(ns, ruid);
708 keuid = make_kuid(ns, euid);
709
710 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
711 return -EINVAL;
712 if ((euid != (uid_t) -1) && !uid_valid(keuid))
713 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714
David Howellsd84f4f92008-11-14 10:39:23 +1100715 new = prepare_creds();
716 if (!new)
717 return -ENOMEM;
718 old = current_cred();
719
David Howellsd84f4f92008-11-14 10:39:23 +1100720 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800722 new->uid = kruid;
723 if (!uid_eq(old->uid, kruid) &&
724 !uid_eq(old->euid, kruid) &&
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700725 !nsown_capable(CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100726 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700727 }
728
729 if (euid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800730 new->euid = keuid;
731 if (!uid_eq(old->uid, keuid) &&
732 !uid_eq(old->euid, keuid) &&
733 !uid_eq(old->suid, keuid) &&
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700734 !nsown_capable(CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100735 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700736 }
737
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800738 if (!uid_eq(new->uid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530739 retval = set_user(new);
740 if (retval < 0)
741 goto error;
742 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700743 if (ruid != (uid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800744 (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100745 new->suid = new->euid;
746 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747
David Howellsd84f4f92008-11-14 10:39:23 +1100748 retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
749 if (retval < 0)
750 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751
David Howellsd84f4f92008-11-14 10:39:23 +1100752 return commit_creds(new);
753
754error:
755 abort_creds(new);
756 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700757}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700758
759/*
760 * setuid() is implemented like SysV with SAVED_IDS
761 *
762 * Note that SAVED_ID's is deficient in that a setuid root program
763 * like sendmail, for example, cannot set its uid to be a normal
764 * user and then switch back, because if you're root, setuid() sets
765 * the saved uid too. If you don't like this, blame the bright people
766 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
767 * will allow a root program to temporarily drop privileges and be able to
768 * regain them by swapping the real and effective uid.
769 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100770SYSCALL_DEFINE1(setuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800772 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100773 const struct cred *old;
774 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800776 kuid_t kuid;
777
778 kuid = make_kuid(ns, uid);
779 if (!uid_valid(kuid))
780 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781
David Howellsd84f4f92008-11-14 10:39:23 +1100782 new = prepare_creds();
783 if (!new)
784 return -ENOMEM;
785 old = current_cred();
786
David Howellsd84f4f92008-11-14 10:39:23 +1100787 retval = -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700788 if (nsown_capable(CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800789 new->suid = new->uid = kuid;
790 if (!uid_eq(kuid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530791 retval = set_user(new);
792 if (retval < 0)
793 goto error;
David Howellsd84f4f92008-11-14 10:39:23 +1100794 }
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800795 } else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100796 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700798
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800799 new->fsuid = new->euid = kuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800
David Howellsd84f4f92008-11-14 10:39:23 +1100801 retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
802 if (retval < 0)
803 goto error;
804
805 return commit_creds(new);
806
807error:
808 abort_creds(new);
809 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810}
811
812
813/*
814 * This function implements a generic ability to update ruid, euid,
815 * and suid. This allows you to implement the 4.4 compatible seteuid().
816 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100817SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700818{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800819 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100820 const struct cred *old;
821 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700822 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800823 kuid_t kruid, keuid, ksuid;
824
825 kruid = make_kuid(ns, ruid);
826 keuid = make_kuid(ns, euid);
827 ksuid = make_kuid(ns, suid);
828
829 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
830 return -EINVAL;
831
832 if ((euid != (uid_t) -1) && !uid_valid(keuid))
833 return -EINVAL;
834
835 if ((suid != (uid_t) -1) && !uid_valid(ksuid))
836 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700837
David Howellsd84f4f92008-11-14 10:39:23 +1100838 new = prepare_creds();
839 if (!new)
840 return -ENOMEM;
841
David Howellsd84f4f92008-11-14 10:39:23 +1100842 old = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700843
David Howellsd84f4f92008-11-14 10:39:23 +1100844 retval = -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700845 if (!nsown_capable(CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800846 if (ruid != (uid_t) -1 && !uid_eq(kruid, old->uid) &&
847 !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100848 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800849 if (euid != (uid_t) -1 && !uid_eq(keuid, old->uid) &&
850 !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100851 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800852 if (suid != (uid_t) -1 && !uid_eq(ksuid, old->uid) &&
853 !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100854 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855 }
David Howellsd84f4f92008-11-14 10:39:23 +1100856
Linus Torvalds1da177e2005-04-16 15:20:36 -0700857 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800858 new->uid = kruid;
859 if (!uid_eq(kruid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530860 retval = set_user(new);
861 if (retval < 0)
862 goto error;
863 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864 }
David Howellsd84f4f92008-11-14 10:39:23 +1100865 if (euid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800866 new->euid = keuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700867 if (suid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800868 new->suid = ksuid;
David Howellsd84f4f92008-11-14 10:39:23 +1100869 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700870
David Howellsd84f4f92008-11-14 10:39:23 +1100871 retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
872 if (retval < 0)
873 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700874
David Howellsd84f4f92008-11-14 10:39:23 +1100875 return commit_creds(new);
876
877error:
878 abort_creds(new);
879 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700880}
881
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800882SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700883{
David Howells86a264a2008-11-14 10:39:18 +1100884 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700885 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800886 uid_t ruid, euid, suid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700887
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800888 ruid = from_kuid_munged(cred->user_ns, cred->uid);
889 euid = from_kuid_munged(cred->user_ns, cred->euid);
890 suid = from_kuid_munged(cred->user_ns, cred->suid);
891
892 if (!(retval = put_user(ruid, ruidp)) &&
893 !(retval = put_user(euid, euidp)))
894 retval = put_user(suid, suidp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700895
896 return retval;
897}
898
899/*
900 * Same as above, but for rgid, egid, sgid.
901 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100902SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700903{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800904 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100905 const struct cred *old;
906 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700907 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800908 kgid_t krgid, kegid, ksgid;
909
910 krgid = make_kgid(ns, rgid);
911 kegid = make_kgid(ns, egid);
912 ksgid = make_kgid(ns, sgid);
913
914 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
915 return -EINVAL;
916 if ((egid != (gid_t) -1) && !gid_valid(kegid))
917 return -EINVAL;
918 if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
919 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700920
David Howellsd84f4f92008-11-14 10:39:23 +1100921 new = prepare_creds();
922 if (!new)
923 return -ENOMEM;
924 old = current_cred();
925
David Howellsd84f4f92008-11-14 10:39:23 +1100926 retval = -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700927 if (!nsown_capable(CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800928 if (rgid != (gid_t) -1 && !gid_eq(krgid, old->gid) &&
929 !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100930 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800931 if (egid != (gid_t) -1 && !gid_eq(kegid, old->gid) &&
932 !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100933 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800934 if (sgid != (gid_t) -1 && !gid_eq(ksgid, old->gid) &&
935 !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100936 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700938
David Howellsd84f4f92008-11-14 10:39:23 +1100939 if (rgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800940 new->gid = krgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100941 if (egid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800942 new->egid = kegid;
David Howellsd84f4f92008-11-14 10:39:23 +1100943 if (sgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800944 new->sgid = ksgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100945 new->fsgid = new->egid;
946
947 return commit_creds(new);
948
949error:
950 abort_creds(new);
951 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700952}
953
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800954SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955{
David Howells86a264a2008-11-14 10:39:18 +1100956 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700957 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800958 gid_t rgid, egid, sgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800960 rgid = from_kgid_munged(cred->user_ns, cred->gid);
961 egid = from_kgid_munged(cred->user_ns, cred->egid);
962 sgid = from_kgid_munged(cred->user_ns, cred->sgid);
963
964 if (!(retval = put_user(rgid, rgidp)) &&
965 !(retval = put_user(egid, egidp)))
966 retval = put_user(sgid, sgidp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700967
968 return retval;
969}
970
971
972/*
973 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
974 * is used for "access()" and for the NFS daemon (letting nfsd stay at
975 * whatever uid it wants to). It normally shadows "euid", except when
976 * explicitly set by setfsuid() or for access..
977 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100978SYSCALL_DEFINE1(setfsuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700979{
David Howellsd84f4f92008-11-14 10:39:23 +1100980 const struct cred *old;
981 struct cred *new;
982 uid_t old_fsuid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800983 kuid_t kuid;
984
985 old = current_cred();
986 old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
987
988 kuid = make_kuid(old->user_ns, uid);
989 if (!uid_valid(kuid))
990 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700991
David Howellsd84f4f92008-11-14 10:39:23 +1100992 new = prepare_creds();
993 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800994 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800996 if (uid_eq(kuid, old->uid) || uid_eq(kuid, old->euid) ||
997 uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700998 nsown_capable(CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800999 if (!uid_eq(kuid, old->fsuid)) {
1000 new->fsuid = kuid;
David Howellsd84f4f92008-11-14 10:39:23 +11001001 if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
1002 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001003 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001004 }
1005
David Howellsd84f4f92008-11-14 10:39:23 +11001006 abort_creds(new);
1007 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001008
David Howellsd84f4f92008-11-14 10:39:23 +11001009change_okay:
1010 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011 return old_fsuid;
1012}
1013
1014/*
John Anthony Kazos Jrf42df9e2007-05-09 08:23:08 +02001015 * Samma på svenska..
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016 */
Heiko Carstensae1251a2009-01-14 14:14:05 +01001017SYSCALL_DEFINE1(setfsgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001018{
David Howellsd84f4f92008-11-14 10:39:23 +11001019 const struct cred *old;
1020 struct cred *new;
1021 gid_t old_fsgid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001022 kgid_t kgid;
1023
1024 old = current_cred();
1025 old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
1026
1027 kgid = make_kgid(old->user_ns, gid);
1028 if (!gid_valid(kgid))
1029 return old_fsgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001030
David Howellsd84f4f92008-11-14 10:39:23 +11001031 new = prepare_creds();
1032 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001033 return old_fsgid;
David Howellsd84f4f92008-11-14 10:39:23 +11001034
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001035 if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->egid) ||
1036 gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001037 nsown_capable(CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001038 if (!gid_eq(kgid, old->fsgid)) {
1039 new->fsgid = kgid;
David Howellsd84f4f92008-11-14 10:39:23 +11001040 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042 }
David Howellsd84f4f92008-11-14 10:39:23 +11001043
David Howellsd84f4f92008-11-14 10:39:23 +11001044 abort_creds(new);
1045 return old_fsgid;
1046
1047change_okay:
1048 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001049 return old_fsgid;
1050}
1051
Stephen Rothwell4a22f162013-04-30 15:27:37 -07001052/**
1053 * sys_getpid - return the thread group id of the current process
1054 *
1055 * Note, despite the name, this returns the tgid not the pid. The tgid and
1056 * the pid are identical unless CLONE_THREAD was specified on clone() in
1057 * which case the tgid is the same in all threads of the same group.
1058 *
1059 * This is SMP safe as current->tgid does not change.
1060 */
1061SYSCALL_DEFINE0(getpid)
1062{
1063 return task_tgid_vnr(current);
1064}
1065
1066/* Thread ID - the internal kernel "pid" */
1067SYSCALL_DEFINE0(gettid)
1068{
1069 return task_pid_vnr(current);
1070}
1071
1072/*
1073 * Accessing ->real_parent is not SMP-safe, it could
1074 * change from under us. However, we can use a stale
1075 * value of ->real_parent under rcu_read_lock(), see
1076 * release_task()->call_rcu(delayed_put_task_struct).
1077 */
1078SYSCALL_DEFINE0(getppid)
1079{
1080 int pid;
1081
1082 rcu_read_lock();
1083 pid = task_tgid_vnr(rcu_dereference(current->real_parent));
1084 rcu_read_unlock();
1085
1086 return pid;
1087}
1088
1089SYSCALL_DEFINE0(getuid)
1090{
1091 /* Only we change this so SMP safe */
1092 return from_kuid_munged(current_user_ns(), current_uid());
1093}
1094
1095SYSCALL_DEFINE0(geteuid)
1096{
1097 /* Only we change this so SMP safe */
1098 return from_kuid_munged(current_user_ns(), current_euid());
1099}
1100
1101SYSCALL_DEFINE0(getgid)
1102{
1103 /* Only we change this so SMP safe */
1104 return from_kgid_munged(current_user_ns(), current_gid());
1105}
1106
1107SYSCALL_DEFINE0(getegid)
1108{
1109 /* Only we change this so SMP safe */
1110 return from_kgid_munged(current_user_ns(), current_egid());
1111}
1112
Frank Mayharf06febc2008-09-12 09:54:39 -07001113void do_sys_times(struct tms *tms)
1114{
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +09001115 cputime_t tgutime, tgstime, cutime, cstime;
Frank Mayharf06febc2008-09-12 09:54:39 -07001116
Oleg Nesterov2b5fe6d2008-11-17 15:40:08 +01001117 spin_lock_irq(&current->sighand->siglock);
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +01001118 thread_group_cputime_adjusted(current, &tgutime, &tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -07001119 cutime = current->signal->cutime;
1120 cstime = current->signal->cstime;
1121 spin_unlock_irq(&current->sighand->siglock);
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +09001122 tms->tms_utime = cputime_to_clock_t(tgutime);
1123 tms->tms_stime = cputime_to_clock_t(tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -07001124 tms->tms_cutime = cputime_to_clock_t(cutime);
1125 tms->tms_cstime = cputime_to_clock_t(cstime);
1126}
1127
Heiko Carstens58fd3aa2009-01-14 14:14:03 +01001128SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 if (tbuf) {
1131 struct tms tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132
Frank Mayharf06febc2008-09-12 09:54:39 -07001133 do_sys_times(&tmp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
1135 return -EFAULT;
1136 }
Paul Mackerrase3d5a272009-01-06 14:41:02 -08001137 force_successful_syscall_return();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001138 return (long) jiffies_64_to_clock_t(get_jiffies_64());
1139}
1140
1141/*
1142 * This needs some heavy checking ...
1143 * I just haven't the stomach for it. I also don't fully
1144 * understand sessions/pgrp etc. Let somebody who does explain it.
1145 *
1146 * OK, I think I have the protection semantics right.... this is really
1147 * only important on a multi-user system anyway, to make sure one user
1148 * can't send a signal to a process owned by another. -TYT, 12/12/91
1149 *
1150 * Auch. Had to add the 'did_exec' flag to conform completely to POSIX.
1151 * LBT 04.03.94
1152 */
Heiko Carstensb290ebe2009-01-14 14:14:06 +01001153SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001154{
1155 struct task_struct *p;
Oleg Nesterovee0acf92006-01-08 01:03:53 -08001156 struct task_struct *group_leader = current->group_leader;
Oleg Nesterov4e021302008-02-08 04:19:08 -08001157 struct pid *pgrp;
1158 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001159
1160 if (!pid)
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001161 pid = task_pid_vnr(group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001162 if (!pgid)
1163 pgid = pid;
1164 if (pgid < 0)
1165 return -EINVAL;
Paul E. McKenney950eaac2010-08-31 17:00:18 -07001166 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001167
1168 /* From this point forward we keep holding onto the tasklist lock
1169 * so that our parent does not change from under us. -DaveM
1170 */
1171 write_lock_irq(&tasklist_lock);
1172
1173 err = -ESRCH;
Oleg Nesterov4e021302008-02-08 04:19:08 -08001174 p = find_task_by_vpid(pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001175 if (!p)
1176 goto out;
1177
1178 err = -EINVAL;
1179 if (!thread_group_leader(p))
1180 goto out;
1181
Oleg Nesterov4e021302008-02-08 04:19:08 -08001182 if (same_thread_group(p->real_parent, group_leader)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001183 err = -EPERM;
Eric W. Biederman41487c62007-02-12 00:53:01 -08001184 if (task_session(p) != task_session(group_leader))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 goto out;
1186 err = -EACCES;
1187 if (p->did_exec)
1188 goto out;
1189 } else {
1190 err = -ESRCH;
Oleg Nesterovee0acf92006-01-08 01:03:53 -08001191 if (p != group_leader)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001192 goto out;
1193 }
1194
1195 err = -EPERM;
1196 if (p->signal->leader)
1197 goto out;
1198
Oleg Nesterov4e021302008-02-08 04:19:08 -08001199 pgrp = task_pid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001200 if (pgid != pid) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001201 struct task_struct *g;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001202
Oleg Nesterov4e021302008-02-08 04:19:08 -08001203 pgrp = find_vpid(pgid);
1204 g = pid_task(pgrp, PIDTYPE_PGID);
Eric W. Biederman41487c62007-02-12 00:53:01 -08001205 if (!g || task_session(g) != task_session(group_leader))
Oleg Nesterovf020bc42006-12-08 02:38:02 -08001206 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207 }
1208
Linus Torvalds1da177e2005-04-16 15:20:36 -07001209 err = security_task_setpgid(p, pgid);
1210 if (err)
1211 goto out;
1212
Oleg Nesterov1b0f7ff2009-04-02 16:58:39 -07001213 if (task_pgrp(p) != pgrp)
Oleg Nesterov83beaf32008-04-30 00:54:27 -07001214 change_pid(p, PIDTYPE_PGID, pgrp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215
1216 err = 0;
1217out:
1218 /* All paths lead to here, thus we are safe. -DaveM */
1219 write_unlock_irq(&tasklist_lock);
Paul E. McKenney950eaac2010-08-31 17:00:18 -07001220 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001221 return err;
1222}
1223
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001224SYSCALL_DEFINE1(getpgid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001226 struct task_struct *p;
1227 struct pid *grp;
1228 int retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001230 rcu_read_lock();
1231 if (!pid)
1232 grp = task_pgrp(current);
1233 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 retval = -ESRCH;
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001235 p = find_task_by_vpid(pid);
1236 if (!p)
1237 goto out;
1238 grp = task_pgrp(p);
1239 if (!grp)
1240 goto out;
1241
1242 retval = security_task_getpgid(p);
1243 if (retval)
1244 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245 }
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001246 retval = pid_vnr(grp);
1247out:
1248 rcu_read_unlock();
1249 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250}
1251
1252#ifdef __ARCH_WANT_SYS_GETPGRP
1253
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001254SYSCALL_DEFINE0(getpgrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001256 return sys_getpgid(0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257}
1258
1259#endif
1260
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001261SYSCALL_DEFINE1(getsid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262{
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001263 struct task_struct *p;
1264 struct pid *sid;
1265 int retval;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001266
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001267 rcu_read_lock();
1268 if (!pid)
1269 sid = task_session(current);
1270 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 retval = -ESRCH;
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001272 p = find_task_by_vpid(pid);
1273 if (!p)
1274 goto out;
1275 sid = task_session(p);
1276 if (!sid)
1277 goto out;
1278
1279 retval = security_task_getsid(p);
1280 if (retval)
1281 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001282 }
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001283 retval = pid_vnr(sid);
1284out:
1285 rcu_read_unlock();
1286 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287}
1288
Heiko Carstensb290ebe2009-01-14 14:14:06 +01001289SYSCALL_DEFINE0(setsid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001290{
Oren Laadane19f2472006-01-08 01:03:58 -08001291 struct task_struct *group_leader = current->group_leader;
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001292 struct pid *sid = task_pid(group_leader);
1293 pid_t session = pid_vnr(sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 int err = -EPERM;
1295
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 write_lock_irq(&tasklist_lock);
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001297 /* Fail if I am already a session leader */
1298 if (group_leader->signal->leader)
1299 goto out;
1300
Oleg Nesterov430c6232008-02-08 04:19:11 -08001301 /* Fail if a process group id already exists that equals the
1302 * proposed session id.
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001303 */
Oleg Nesterov6806aac2008-02-08 04:19:12 -08001304 if (pid_task(sid, PIDTYPE_PGID))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 goto out;
1306
Oren Laadane19f2472006-01-08 01:03:58 -08001307 group_leader->signal->leader = 1;
Oleg Nesterov8520d7c2008-02-08 04:19:09 -08001308 __set_special_pids(sid);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001309
Alan Cox9c9f4de2008-10-13 10:37:26 +01001310 proc_clear_tty(group_leader);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001311
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001312 err = session;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313out:
1314 write_unlock_irq(&tasklist_lock);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001315 if (err > 0) {
Christian Borntraeger0d0df592009-10-26 16:49:34 -07001316 proc_sid_connector(group_leader);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001317 sched_autogroup_create_attach(group_leader);
1318 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 return err;
1320}
1321
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322DECLARE_RWSEM(uts_sem);
1323
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001324#ifdef COMPAT_UTS_MACHINE
1325#define override_architecture(name) \
Andreas Schwab46da2762010-04-23 13:17:44 -04001326 (personality(current->personality) == PER_LINUX32 && \
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001327 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1328 sizeof(COMPAT_UTS_MACHINE)))
1329#else
1330#define override_architecture(name) 0
1331#endif
1332
Andi Kleenbe274252011-08-19 16:15:10 -07001333/*
1334 * Work around broken programs that cannot handle "Linux 3.0".
1335 * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
1336 */
Kees Cook2702b152012-10-19 13:56:51 -07001337static int override_release(char __user *release, size_t len)
Andi Kleenbe274252011-08-19 16:15:10 -07001338{
1339 int ret = 0;
Andi Kleenbe274252011-08-19 16:15:10 -07001340
1341 if (current->personality & UNAME26) {
Kees Cook2702b152012-10-19 13:56:51 -07001342 const char *rest = UTS_RELEASE;
1343 char buf[65] = { 0 };
Andi Kleenbe274252011-08-19 16:15:10 -07001344 int ndots = 0;
1345 unsigned v;
Kees Cook2702b152012-10-19 13:56:51 -07001346 size_t copy;
Andi Kleenbe274252011-08-19 16:15:10 -07001347
1348 while (*rest) {
1349 if (*rest == '.' && ++ndots >= 3)
1350 break;
1351 if (!isdigit(*rest) && *rest != '.')
1352 break;
1353 rest++;
1354 }
1355 v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 40;
Kees Cook31fd84b92012-10-19 18:45:53 -07001356 copy = clamp_t(size_t, len, 1, sizeof(buf));
Kees Cook2702b152012-10-19 13:56:51 -07001357 copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
1358 ret = copy_to_user(release, buf, copy + 1);
Andi Kleenbe274252011-08-19 16:15:10 -07001359 }
1360 return ret;
1361}
1362
Heiko Carstense48fbb62009-01-14 14:14:26 +01001363SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364{
1365 int errno = 0;
1366
1367 down_read(&uts_sem);
Serge E. Hallyne9ff3992006-10-02 02:18:11 -07001368 if (copy_to_user(name, utsname(), sizeof *name))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001369 errno = -EFAULT;
1370 up_read(&uts_sem);
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001371
Andi Kleenbe274252011-08-19 16:15:10 -07001372 if (!errno && override_release(name->release, sizeof(name->release)))
1373 errno = -EFAULT;
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001374 if (!errno && override_architecture(name))
1375 errno = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 return errno;
1377}
1378
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001379#ifdef __ARCH_WANT_SYS_OLD_UNAME
1380/*
1381 * Old cruft
1382 */
1383SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
1384{
1385 int error = 0;
1386
1387 if (!name)
1388 return -EFAULT;
1389
1390 down_read(&uts_sem);
1391 if (copy_to_user(name, utsname(), sizeof(*name)))
1392 error = -EFAULT;
1393 up_read(&uts_sem);
1394
Andi Kleenbe274252011-08-19 16:15:10 -07001395 if (!error && override_release(name->release, sizeof(name->release)))
1396 error = -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001397 if (!error && override_architecture(name))
1398 error = -EFAULT;
1399 return error;
1400}
1401
1402SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
1403{
1404 int error;
1405
1406 if (!name)
1407 return -EFAULT;
1408 if (!access_ok(VERIFY_WRITE, name, sizeof(struct oldold_utsname)))
1409 return -EFAULT;
1410
1411 down_read(&uts_sem);
1412 error = __copy_to_user(&name->sysname, &utsname()->sysname,
1413 __OLD_UTS_LEN);
1414 error |= __put_user(0, name->sysname + __OLD_UTS_LEN);
1415 error |= __copy_to_user(&name->nodename, &utsname()->nodename,
1416 __OLD_UTS_LEN);
1417 error |= __put_user(0, name->nodename + __OLD_UTS_LEN);
1418 error |= __copy_to_user(&name->release, &utsname()->release,
1419 __OLD_UTS_LEN);
1420 error |= __put_user(0, name->release + __OLD_UTS_LEN);
1421 error |= __copy_to_user(&name->version, &utsname()->version,
1422 __OLD_UTS_LEN);
1423 error |= __put_user(0, name->version + __OLD_UTS_LEN);
1424 error |= __copy_to_user(&name->machine, &utsname()->machine,
1425 __OLD_UTS_LEN);
1426 error |= __put_user(0, name->machine + __OLD_UTS_LEN);
1427 up_read(&uts_sem);
1428
1429 if (!error && override_architecture(name))
1430 error = -EFAULT;
Andi Kleenbe274252011-08-19 16:15:10 -07001431 if (!error && override_release(name->release, sizeof(name->release)))
1432 error = -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001433 return error ? -EFAULT : 0;
1434}
1435#endif
1436
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001437SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438{
1439 int errno;
1440 char tmp[__NEW_UTS_LEN];
1441
Serge E. Hallynbb96a6f2011-03-23 16:43:18 -07001442 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001443 return -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001444
Linus Torvalds1da177e2005-04-16 15:20:36 -07001445 if (len < 0 || len > __NEW_UTS_LEN)
1446 return -EINVAL;
1447 down_write(&uts_sem);
1448 errno = -EFAULT;
1449 if (!copy_from_user(tmp, name, len)) {
Andrew Morton9679e4d2008-10-15 22:01:51 -07001450 struct new_utsname *u = utsname();
1451
1452 memcpy(u->nodename, tmp, len);
1453 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001455 uts_proc_notify(UTS_PROC_HOSTNAME);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456 }
1457 up_write(&uts_sem);
1458 return errno;
1459}
1460
1461#ifdef __ARCH_WANT_SYS_GETHOSTNAME
1462
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001463SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001464{
1465 int i, errno;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001466 struct new_utsname *u;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001467
1468 if (len < 0)
1469 return -EINVAL;
1470 down_read(&uts_sem);
Andrew Morton9679e4d2008-10-15 22:01:51 -07001471 u = utsname();
1472 i = 1 + strlen(u->nodename);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 if (i > len)
1474 i = len;
1475 errno = 0;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001476 if (copy_to_user(name, u->nodename, i))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 errno = -EFAULT;
1478 up_read(&uts_sem);
1479 return errno;
1480}
1481
1482#endif
1483
1484/*
1485 * Only setdomainname; getdomainname can be implemented by calling
1486 * uname()
1487 */
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001488SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489{
1490 int errno;
1491 char tmp[__NEW_UTS_LEN];
1492
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001493 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 return -EPERM;
1495 if (len < 0 || len > __NEW_UTS_LEN)
1496 return -EINVAL;
1497
1498 down_write(&uts_sem);
1499 errno = -EFAULT;
1500 if (!copy_from_user(tmp, name, len)) {
Andrew Morton9679e4d2008-10-15 22:01:51 -07001501 struct new_utsname *u = utsname();
1502
1503 memcpy(u->domainname, tmp, len);
1504 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001506 uts_proc_notify(UTS_PROC_DOMAINNAME);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 }
1508 up_write(&uts_sem);
1509 return errno;
1510}
1511
Heiko Carstense48fbb62009-01-14 14:14:26 +01001512SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513{
Jiri Slabyb9518342010-05-04 11:28:25 +02001514 struct rlimit value;
1515 int ret;
1516
1517 ret = do_prlimit(current, resource, NULL, &value);
1518 if (!ret)
1519 ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
1520
1521 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522}
1523
1524#ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1525
1526/*
1527 * Back compatibility for getrlimit. Needed for some apps.
1528 */
1529
Heiko Carstense48fbb62009-01-14 14:14:26 +01001530SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
1531 struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532{
1533 struct rlimit x;
1534 if (resource >= RLIM_NLIMITS)
1535 return -EINVAL;
1536
1537 task_lock(current->group_leader);
1538 x = current->signal->rlim[resource];
1539 task_unlock(current->group_leader);
Cal Peake756184b2006-09-30 23:27:24 -07001540 if (x.rlim_cur > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 x.rlim_cur = 0x7FFFFFFF;
Cal Peake756184b2006-09-30 23:27:24 -07001542 if (x.rlim_max > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543 x.rlim_max = 0x7FFFFFFF;
1544 return copy_to_user(rlim, &x, sizeof(x))?-EFAULT:0;
1545}
1546
1547#endif
1548
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001549static inline bool rlim64_is_infinity(__u64 rlim64)
1550{
1551#if BITS_PER_LONG < 64
1552 return rlim64 >= ULONG_MAX;
1553#else
1554 return rlim64 == RLIM64_INFINITY;
1555#endif
1556}
1557
1558static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
1559{
1560 if (rlim->rlim_cur == RLIM_INFINITY)
1561 rlim64->rlim_cur = RLIM64_INFINITY;
1562 else
1563 rlim64->rlim_cur = rlim->rlim_cur;
1564 if (rlim->rlim_max == RLIM_INFINITY)
1565 rlim64->rlim_max = RLIM64_INFINITY;
1566 else
1567 rlim64->rlim_max = rlim->rlim_max;
1568}
1569
1570static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
1571{
1572 if (rlim64_is_infinity(rlim64->rlim_cur))
1573 rlim->rlim_cur = RLIM_INFINITY;
1574 else
1575 rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
1576 if (rlim64_is_infinity(rlim64->rlim_max))
1577 rlim->rlim_max = RLIM_INFINITY;
1578 else
1579 rlim->rlim_max = (unsigned long)rlim64->rlim_max;
1580}
1581
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001582/* make sure you are allowed to change @tsk limits before calling this */
Jiri Slaby5b415352010-03-24 16:11:29 +01001583int do_prlimit(struct task_struct *tsk, unsigned int resource,
1584 struct rlimit *new_rlim, struct rlimit *old_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001585{
Jiri Slaby5b415352010-03-24 16:11:29 +01001586 struct rlimit *rlim;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001587 int retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588
1589 if (resource >= RLIM_NLIMITS)
1590 return -EINVAL;
Jiri Slaby5b415352010-03-24 16:11:29 +01001591 if (new_rlim) {
1592 if (new_rlim->rlim_cur > new_rlim->rlim_max)
1593 return -EINVAL;
1594 if (resource == RLIMIT_NOFILE &&
1595 new_rlim->rlim_max > sysctl_nr_open)
1596 return -EPERM;
1597 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001599 /* protect tsk->signal and tsk->sighand from disappearing */
1600 read_lock(&tasklist_lock);
1601 if (!tsk->sighand) {
1602 retval = -ESRCH;
1603 goto out;
1604 }
1605
Jiri Slaby5b415352010-03-24 16:11:29 +01001606 rlim = tsk->signal->rlim + resource;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001607 task_lock(tsk->group_leader);
Jiri Slaby5b415352010-03-24 16:11:29 +01001608 if (new_rlim) {
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001609 /* Keep the capable check against init_user_ns until
1610 cgroups can contain all limits */
Jiri Slaby5b415352010-03-24 16:11:29 +01001611 if (new_rlim->rlim_max > rlim->rlim_max &&
1612 !capable(CAP_SYS_RESOURCE))
1613 retval = -EPERM;
1614 if (!retval)
1615 retval = security_task_setrlimit(tsk->group_leader,
1616 resource, new_rlim);
1617 if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
1618 /*
1619 * The caller is asking for an immediate RLIMIT_CPU
1620 * expiry. But we use the zero value to mean "it was
1621 * never set". So let's cheat and make it one second
1622 * instead
1623 */
1624 new_rlim->rlim_cur = 1;
1625 }
Tom Alsberg9926e4c2007-05-08 00:30:31 -07001626 }
Jiri Slaby5b415352010-03-24 16:11:29 +01001627 if (!retval) {
1628 if (old_rlim)
1629 *old_rlim = *rlim;
1630 if (new_rlim)
1631 *rlim = *new_rlim;
1632 }
Jiri Slaby7855c352009-08-26 23:45:34 +02001633 task_unlock(tsk->group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634
Andrew Mortond3561f72006-03-24 03:18:36 -08001635 /*
1636 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1637 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1638 * very long-standing error, and fixing it now risks breakage of
1639 * applications, so we live with it
1640 */
Jiri Slaby5b415352010-03-24 16:11:29 +01001641 if (!retval && new_rlim && resource == RLIMIT_CPU &&
1642 new_rlim->rlim_cur != RLIM_INFINITY)
1643 update_rlimit_cpu(tsk, new_rlim->rlim_cur);
Andrew Mortonec9e16b2006-03-24 03:18:34 -08001644out:
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001645 read_unlock(&tasklist_lock);
Oleg Nesterov2fb9d262009-09-03 19:21:45 +02001646 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647}
1648
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001649/* rcu lock must be held */
1650static int check_prlimit_permission(struct task_struct *task)
1651{
1652 const struct cred *cred = current_cred(), *tcred;
1653
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001654 if (current == task)
1655 return 0;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001656
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001657 tcred = __task_cred(task);
Eric W. Biederman5af66202012-03-03 20:21:47 -08001658 if (uid_eq(cred->uid, tcred->euid) &&
1659 uid_eq(cred->uid, tcred->suid) &&
1660 uid_eq(cred->uid, tcred->uid) &&
1661 gid_eq(cred->gid, tcred->egid) &&
1662 gid_eq(cred->gid, tcred->sgid) &&
1663 gid_eq(cred->gid, tcred->gid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001664 return 0;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -08001665 if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001666 return 0;
1667
1668 return -EPERM;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001669}
1670
1671SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
1672 const struct rlimit64 __user *, new_rlim,
1673 struct rlimit64 __user *, old_rlim)
1674{
1675 struct rlimit64 old64, new64;
1676 struct rlimit old, new;
1677 struct task_struct *tsk;
1678 int ret;
1679
1680 if (new_rlim) {
1681 if (copy_from_user(&new64, new_rlim, sizeof(new64)))
1682 return -EFAULT;
1683 rlim64_to_rlim(&new64, &new);
1684 }
1685
1686 rcu_read_lock();
1687 tsk = pid ? find_task_by_vpid(pid) : current;
1688 if (!tsk) {
1689 rcu_read_unlock();
1690 return -ESRCH;
1691 }
1692 ret = check_prlimit_permission(tsk);
1693 if (ret) {
1694 rcu_read_unlock();
1695 return ret;
1696 }
1697 get_task_struct(tsk);
1698 rcu_read_unlock();
1699
1700 ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
1701 old_rlim ? &old : NULL);
1702
1703 if (!ret && old_rlim) {
1704 rlim_to_rlim64(&old, &old64);
1705 if (copy_to_user(old_rlim, &old64, sizeof(old64)))
1706 ret = -EFAULT;
1707 }
1708
1709 put_task_struct(tsk);
1710 return ret;
1711}
1712
Jiri Slaby7855c352009-08-26 23:45:34 +02001713SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1714{
1715 struct rlimit new_rlim;
1716
1717 if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1718 return -EFAULT;
Jiri Slaby5b415352010-03-24 16:11:29 +01001719 return do_prlimit(current, resource, &new_rlim, NULL);
Jiri Slaby7855c352009-08-26 23:45:34 +02001720}
1721
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722/*
1723 * It would make sense to put struct rusage in the task_struct,
1724 * except that would make the task_struct be *really big*. After
1725 * task_struct gets moved into malloc'ed memory, it would
1726 * make sense to do this. It will make moving the rest of the information
1727 * a lot simpler! (Which we're not doing right now because we're not
1728 * measuring them yet).
1729 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1731 * races with threads incrementing their own counters. But since word
1732 * reads are atomic, we either get new values or old values and we don't
1733 * care which for the sums. We always take the siglock to protect reading
1734 * the c* fields from p->signal from races with exit.c updating those
1735 * fields when reaping, so a sample either gets all the additions of a
1736 * given child after it's reaped, or none so this sample is before reaping.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001737 *
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001738 * Locking:
1739 * We need to take the siglock for CHILDEREN, SELF and BOTH
1740 * for the cases current multithreaded, non-current single threaded
1741 * non-current multithreaded. Thread traversal is now safe with
1742 * the siglock held.
1743 * Strictly speaking, we donot need to take the siglock if we are current and
1744 * single threaded, as no one else can take our signal_struct away, no one
1745 * else can reap the children to update signal->c* counters, and no one else
1746 * can race with the signal-> fields. If we do not take any lock, the
1747 * signal-> fields could be read out of order while another thread was just
1748 * exiting. So we should place a read memory barrier when we avoid the lock.
1749 * On the writer side, write memory barrier is implied in __exit_signal
1750 * as __exit_signal releases the siglock spinlock after updating the signal->
1751 * fields. But we don't do this yet to keep things simple.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001752 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001753 */
1754
Frank Mayharf06febc2008-09-12 09:54:39 -07001755static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001756{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001757 r->ru_nvcsw += t->nvcsw;
1758 r->ru_nivcsw += t->nivcsw;
1759 r->ru_minflt += t->min_flt;
1760 r->ru_majflt += t->maj_flt;
1761 r->ru_inblock += task_io_get_inblock(t);
1762 r->ru_oublock += task_io_get_oublock(t);
1763}
1764
Linus Torvalds1da177e2005-04-16 15:20:36 -07001765static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1766{
1767 struct task_struct *t;
1768 unsigned long flags;
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +09001769 cputime_t tgutime, tgstime, utime, stime;
Jiri Pirko1f102062009-09-22 16:44:10 -07001770 unsigned long maxrss = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771
1772 memset((char *) r, 0, sizeof *r);
Martin Schwidefsky64861632011-12-15 14:56:09 +01001773 utime = stime = 0;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001774
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001775 if (who == RUSAGE_THREAD) {
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +01001776 task_cputime_adjusted(current, &utime, &stime);
Frank Mayharf06febc2008-09-12 09:54:39 -07001777 accumulate_thread_rusage(p, r);
Jiri Pirko1f102062009-09-22 16:44:10 -07001778 maxrss = p->signal->maxrss;
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001779 goto out;
1780 }
1781
Oleg Nesterovd6cf7232008-04-30 00:52:38 -07001782 if (!lock_task_sighand(p, &flags))
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001783 return;
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001784
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 switch (who) {
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001786 case RUSAGE_BOTH:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001787 case RUSAGE_CHILDREN:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788 utime = p->signal->cutime;
1789 stime = p->signal->cstime;
1790 r->ru_nvcsw = p->signal->cnvcsw;
1791 r->ru_nivcsw = p->signal->cnivcsw;
1792 r->ru_minflt = p->signal->cmin_flt;
1793 r->ru_majflt = p->signal->cmaj_flt;
Eric Dumazet6eaeeab2007-05-10 22:22:37 -07001794 r->ru_inblock = p->signal->cinblock;
1795 r->ru_oublock = p->signal->coublock;
Jiri Pirko1f102062009-09-22 16:44:10 -07001796 maxrss = p->signal->cmaxrss;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001797
1798 if (who == RUSAGE_CHILDREN)
1799 break;
1800
Linus Torvalds1da177e2005-04-16 15:20:36 -07001801 case RUSAGE_SELF:
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +01001802 thread_group_cputime_adjusted(p, &tgutime, &tgstime);
Martin Schwidefsky64861632011-12-15 14:56:09 +01001803 utime += tgutime;
1804 stime += tgstime;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001805 r->ru_nvcsw += p->signal->nvcsw;
1806 r->ru_nivcsw += p->signal->nivcsw;
1807 r->ru_minflt += p->signal->min_flt;
1808 r->ru_majflt += p->signal->maj_flt;
Eric Dumazet6eaeeab2007-05-10 22:22:37 -07001809 r->ru_inblock += p->signal->inblock;
1810 r->ru_oublock += p->signal->oublock;
Jiri Pirko1f102062009-09-22 16:44:10 -07001811 if (maxrss < p->signal->maxrss)
1812 maxrss = p->signal->maxrss;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813 t = p;
1814 do {
Frank Mayharf06febc2008-09-12 09:54:39 -07001815 accumulate_thread_rusage(t, r);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001816 t = next_thread(t);
1817 } while (t != p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818 break;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001819
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820 default:
1821 BUG();
1822 }
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001823 unlock_task_sighand(p, &flags);
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001824
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001825out:
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001826 cputime_to_timeval(utime, &r->ru_utime);
1827 cputime_to_timeval(stime, &r->ru_stime);
Jiri Pirko1f102062009-09-22 16:44:10 -07001828
1829 if (who != RUSAGE_CHILDREN) {
1830 struct mm_struct *mm = get_task_mm(p);
1831 if (mm) {
1832 setmax_mm_hiwater_rss(&maxrss, mm);
1833 mmput(mm);
1834 }
1835 }
1836 r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001837}
1838
1839int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1840{
1841 struct rusage r;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 k_getrusage(p, who, &r);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843 return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1844}
1845
Heiko Carstense48fbb62009-01-14 14:14:26 +01001846SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001848 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1849 who != RUSAGE_THREAD)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850 return -EINVAL;
1851 return getrusage(current, who, ru);
1852}
1853
Heiko Carstense48fbb62009-01-14 14:14:26 +01001854SYSCALL_DEFINE1(umask, int, mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855{
1856 mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
1857 return mask;
1858}
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001859
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001860static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
1861{
Al Viro2903ff02012-08-28 12:52:22 -04001862 struct fd exe;
Al Viro496ad9a2013-01-23 17:07:38 -05001863 struct inode *inode;
Al Viro2903ff02012-08-28 12:52:22 -04001864 int err;
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001865
Al Viro2903ff02012-08-28 12:52:22 -04001866 exe = fdget(fd);
1867 if (!exe.file)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001868 return -EBADF;
1869
Al Viro496ad9a2013-01-23 17:07:38 -05001870 inode = file_inode(exe.file);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001871
1872 /*
1873 * Because the original mm->exe_file points to executable file, make
1874 * sure that this one is executable as well, to avoid breaking an
1875 * overall picture.
1876 */
1877 err = -EACCES;
Al Viro496ad9a2013-01-23 17:07:38 -05001878 if (!S_ISREG(inode->i_mode) ||
Al Viro2903ff02012-08-28 12:52:22 -04001879 exe.file->f_path.mnt->mnt_flags & MNT_NOEXEC)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001880 goto exit;
1881
Al Viro496ad9a2013-01-23 17:07:38 -05001882 err = inode_permission(inode, MAY_EXEC);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001883 if (err)
1884 goto exit;
1885
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001886 down_write(&mm->mmap_sem);
1887
1888 /*
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001889 * Forbid mm->exe_file change if old file still mapped.
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001890 */
1891 err = -EBUSY;
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001892 if (mm->exe_file) {
1893 struct vm_area_struct *vma;
1894
1895 for (vma = mm->mmap; vma; vma = vma->vm_next)
1896 if (vma->vm_file &&
1897 path_equal(&vma->vm_file->f_path,
1898 &mm->exe_file->f_path))
1899 goto exit_unlock;
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001900 }
1901
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001902 /*
1903 * The symlink can be changed only once, just to disallow arbitrary
1904 * transitions malicious software might bring in. This means one
1905 * could make a snapshot over all processes running and monitor
1906 * /proc/pid/exe changes to notice unusual activity if needed.
1907 */
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001908 err = -EPERM;
1909 if (test_and_set_bit(MMF_EXE_FILE_CHANGED, &mm->flags))
1910 goto exit_unlock;
1911
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001912 err = 0;
Al Viro2903ff02012-08-28 12:52:22 -04001913 set_mm_exe_file(mm, exe.file); /* this grabs a reference to exe.file */
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001914exit_unlock:
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001915 up_write(&mm->mmap_sem);
1916
1917exit:
Al Viro2903ff02012-08-28 12:52:22 -04001918 fdput(exe);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001919 return err;
1920}
1921
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001922static int prctl_set_mm(int opt, unsigned long addr,
1923 unsigned long arg4, unsigned long arg5)
1924{
1925 unsigned long rlim = rlimit(RLIMIT_DATA);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001926 struct mm_struct *mm = current->mm;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001927 struct vm_area_struct *vma;
1928 int error;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001929
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001930 if (arg5 || (arg4 && opt != PR_SET_MM_AUXV))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001931 return -EINVAL;
1932
Cyrill Gorcunov79f07132012-03-15 15:17:10 -07001933 if (!capable(CAP_SYS_RESOURCE))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001934 return -EPERM;
1935
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001936 if (opt == PR_SET_MM_EXE_FILE)
1937 return prctl_set_mm_exe_file(mm, (unsigned int)addr);
1938
Cyrill Gorcunov1ad75b92012-06-07 14:21:11 -07001939 if (addr >= TASK_SIZE || addr < mmap_min_addr)
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001940 return -EINVAL;
1941
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001942 error = -EINVAL;
1943
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001944 down_read(&mm->mmap_sem);
1945 vma = find_vma(mm, addr);
1946
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001947 switch (opt) {
1948 case PR_SET_MM_START_CODE:
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001949 mm->start_code = addr;
1950 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001951 case PR_SET_MM_END_CODE:
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001952 mm->end_code = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001953 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001954 case PR_SET_MM_START_DATA:
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001955 mm->start_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001956 break;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001957 case PR_SET_MM_END_DATA:
1958 mm->end_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001959 break;
1960
1961 case PR_SET_MM_START_BRK:
1962 if (addr <= mm->end_data)
1963 goto out;
1964
1965 if (rlim < RLIM_INFINITY &&
1966 (mm->brk - addr) +
1967 (mm->end_data - mm->start_data) > rlim)
1968 goto out;
1969
1970 mm->start_brk = addr;
1971 break;
1972
1973 case PR_SET_MM_BRK:
1974 if (addr <= mm->end_data)
1975 goto out;
1976
1977 if (rlim < RLIM_INFINITY &&
1978 (addr - mm->start_brk) +
1979 (mm->end_data - mm->start_data) > rlim)
1980 goto out;
1981
1982 mm->brk = addr;
1983 break;
1984
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001985 /*
1986 * If command line arguments and environment
1987 * are placed somewhere else on stack, we can
1988 * set them up here, ARG_START/END to setup
1989 * command line argumets and ENV_START/END
1990 * for environment.
1991 */
1992 case PR_SET_MM_START_STACK:
1993 case PR_SET_MM_ARG_START:
1994 case PR_SET_MM_ARG_END:
1995 case PR_SET_MM_ENV_START:
1996 case PR_SET_MM_ENV_END:
1997 if (!vma) {
1998 error = -EFAULT;
1999 goto out;
2000 }
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002001 if (opt == PR_SET_MM_START_STACK)
2002 mm->start_stack = addr;
2003 else if (opt == PR_SET_MM_ARG_START)
2004 mm->arg_start = addr;
2005 else if (opt == PR_SET_MM_ARG_END)
2006 mm->arg_end = addr;
2007 else if (opt == PR_SET_MM_ENV_START)
2008 mm->env_start = addr;
2009 else if (opt == PR_SET_MM_ENV_END)
2010 mm->env_end = addr;
2011 break;
2012
2013 /*
2014 * This doesn't move auxiliary vector itself
2015 * since it's pinned to mm_struct, but allow
2016 * to fill vector with new values. It's up
2017 * to a caller to provide sane values here
2018 * otherwise user space tools which use this
2019 * vector might be unhappy.
2020 */
2021 case PR_SET_MM_AUXV: {
2022 unsigned long user_auxv[AT_VECTOR_SIZE];
2023
2024 if (arg4 > sizeof(user_auxv))
2025 goto out;
2026 up_read(&mm->mmap_sem);
2027
2028 if (copy_from_user(user_auxv, (const void __user *)addr, arg4))
2029 return -EFAULT;
2030
2031 /* Make sure the last entry is always AT_NULL */
2032 user_auxv[AT_VECTOR_SIZE - 2] = 0;
2033 user_auxv[AT_VECTOR_SIZE - 1] = 0;
2034
2035 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
2036
2037 task_lock(current);
2038 memcpy(mm->saved_auxv, user_auxv, arg4);
2039 task_unlock(current);
2040
2041 return 0;
2042 }
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002043 default:
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002044 goto out;
2045 }
2046
2047 error = 0;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002048out:
2049 up_read(&mm->mmap_sem);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002050 return error;
2051}
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002052
Amnon Shiloh52b36942013-04-30 15:28:48 -07002053#ifdef CONFIG_CHECKPOINT_RESTORE
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002054static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2055{
2056 return put_user(me->clear_child_tid, tid_addr);
2057}
Amnon Shiloh52b36942013-04-30 15:28:48 -07002058#else
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002059static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2060{
2061 return -EINVAL;
2062}
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002063#endif
2064
Heiko Carstensc4ea37c2009-01-14 14:14:28 +01002065SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
2066 unsigned long, arg4, unsigned long, arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067{
David Howellsb6dff3e2008-11-14 10:39:16 +11002068 struct task_struct *me = current;
2069 unsigned char comm[sizeof(me->comm)];
2070 long error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071
David Howellsd84f4f92008-11-14 10:39:23 +11002072 error = security_task_prctl(option, arg2, arg3, arg4, arg5);
2073 if (error != -ENOSYS)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002074 return error;
2075
David Howellsd84f4f92008-11-14 10:39:23 +11002076 error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002077 switch (option) {
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002078 case PR_SET_PDEATHSIG:
2079 if (!valid_signal(arg2)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 error = -EINVAL;
2081 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002082 }
2083 me->pdeath_signal = arg2;
2084 break;
2085 case PR_GET_PDEATHSIG:
2086 error = put_user(me->pdeath_signal, (int __user *)arg2);
2087 break;
2088 case PR_GET_DUMPABLE:
2089 error = get_dumpable(me->mm);
2090 break;
2091 case PR_SET_DUMPABLE:
2092 if (arg2 != SUID_DUMP_DISABLE && arg2 != SUID_DUMP_USER) {
2093 error = -EINVAL;
2094 break;
2095 }
2096 set_dumpable(me->mm, arg2);
2097 break;
2098
2099 case PR_SET_UNALIGN:
2100 error = SET_UNALIGN_CTL(me, arg2);
2101 break;
2102 case PR_GET_UNALIGN:
2103 error = GET_UNALIGN_CTL(me, arg2);
2104 break;
2105 case PR_SET_FPEMU:
2106 error = SET_FPEMU_CTL(me, arg2);
2107 break;
2108 case PR_GET_FPEMU:
2109 error = GET_FPEMU_CTL(me, arg2);
2110 break;
2111 case PR_SET_FPEXC:
2112 error = SET_FPEXC_CTL(me, arg2);
2113 break;
2114 case PR_GET_FPEXC:
2115 error = GET_FPEXC_CTL(me, arg2);
2116 break;
2117 case PR_GET_TIMING:
2118 error = PR_TIMING_STATISTICAL;
2119 break;
2120 case PR_SET_TIMING:
2121 if (arg2 != PR_TIMING_STATISTICAL)
2122 error = -EINVAL;
2123 break;
2124 case PR_SET_NAME:
2125 comm[sizeof(me->comm) - 1] = 0;
2126 if (strncpy_from_user(comm, (char __user *)arg2,
2127 sizeof(me->comm) - 1) < 0)
2128 return -EFAULT;
2129 set_task_comm(me, comm);
2130 proc_comm_connector(me);
2131 break;
2132 case PR_GET_NAME:
2133 get_task_comm(comm, me);
2134 if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
2135 return -EFAULT;
2136 break;
2137 case PR_GET_ENDIAN:
2138 error = GET_ENDIAN(me, arg2);
2139 break;
2140 case PR_SET_ENDIAN:
2141 error = SET_ENDIAN(me, arg2);
2142 break;
2143 case PR_GET_SECCOMP:
2144 error = prctl_get_seccomp();
2145 break;
2146 case PR_SET_SECCOMP:
2147 error = prctl_set_seccomp(arg2, (char __user *)arg3);
2148 break;
2149 case PR_GET_TSC:
2150 error = GET_TSC_CTL(arg2);
2151 break;
2152 case PR_SET_TSC:
2153 error = SET_TSC_CTL(arg2);
2154 break;
2155 case PR_TASK_PERF_EVENTS_DISABLE:
2156 error = perf_event_task_disable();
2157 break;
2158 case PR_TASK_PERF_EVENTS_ENABLE:
2159 error = perf_event_task_enable();
2160 break;
2161 case PR_GET_TIMERSLACK:
2162 error = current->timer_slack_ns;
2163 break;
2164 case PR_SET_TIMERSLACK:
2165 if (arg2 <= 0)
2166 current->timer_slack_ns =
2167 current->default_timer_slack_ns;
2168 else
2169 current->timer_slack_ns = arg2;
2170 break;
2171 case PR_MCE_KILL:
2172 if (arg4 | arg5)
2173 return -EINVAL;
2174 switch (arg2) {
2175 case PR_MCE_KILL_CLEAR:
2176 if (arg3 != 0)
2177 return -EINVAL;
2178 current->flags &= ~PF_MCE_PROCESS;
2179 break;
2180 case PR_MCE_KILL_SET:
2181 current->flags |= PF_MCE_PROCESS;
2182 if (arg3 == PR_MCE_KILL_EARLY)
2183 current->flags |= PF_MCE_EARLY;
2184 else if (arg3 == PR_MCE_KILL_LATE)
2185 current->flags &= ~PF_MCE_EARLY;
2186 else if (arg3 == PR_MCE_KILL_DEFAULT)
2187 current->flags &=
2188 ~(PF_MCE_EARLY|PF_MCE_PROCESS);
2189 else
2190 return -EINVAL;
2191 break;
2192 default:
2193 return -EINVAL;
2194 }
2195 break;
2196 case PR_MCE_KILL_GET:
2197 if (arg2 | arg3 | arg4 | arg5)
2198 return -EINVAL;
2199 if (current->flags & PF_MCE_PROCESS)
2200 error = (current->flags & PF_MCE_EARLY) ?
2201 PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
2202 else
2203 error = PR_MCE_KILL_DEFAULT;
2204 break;
2205 case PR_SET_MM:
2206 error = prctl_set_mm(arg2, arg3, arg4, arg5);
2207 break;
2208 case PR_GET_TID_ADDRESS:
2209 error = prctl_get_tid_address(me, (int __user **)arg2);
2210 break;
2211 case PR_SET_CHILD_SUBREAPER:
2212 me->signal->is_child_subreaper = !!arg2;
2213 break;
2214 case PR_GET_CHILD_SUBREAPER:
2215 error = put_user(me->signal->is_child_subreaper,
2216 (int __user *)arg2);
2217 break;
2218 case PR_SET_NO_NEW_PRIVS:
2219 if (arg2 != 1 || arg3 || arg4 || arg5)
2220 return -EINVAL;
2221
2222 current->no_new_privs = 1;
2223 break;
2224 case PR_GET_NO_NEW_PRIVS:
2225 if (arg2 || arg3 || arg4 || arg5)
2226 return -EINVAL;
2227 return current->no_new_privs ? 1 : 0;
2228 default:
2229 error = -EINVAL;
2230 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231 }
2232 return error;
2233}
Andi Kleen3cfc3482006-09-26 10:52:28 +02002234
Heiko Carstens836f92a2009-01-14 14:14:33 +01002235SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
2236 struct getcpu_cache __user *, unused)
Andi Kleen3cfc3482006-09-26 10:52:28 +02002237{
2238 int err = 0;
2239 int cpu = raw_smp_processor_id();
2240 if (cpup)
2241 err |= put_user(cpu, cpup);
2242 if (nodep)
2243 err |= put_user(cpu_to_node(cpu), nodep);
Andi Kleen3cfc3482006-09-26 10:52:28 +02002244 return err ? -EFAULT : 0;
2245}
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002246
2247char poweroff_cmd[POWEROFF_CMD_PATH_LEN] = "/sbin/poweroff";
2248
Oleg Nesterov2ca067e2013-03-22 15:04:41 -07002249static int __orderly_poweroff(bool force)
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002250{
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002251 char **argv;
2252 static char *envp[] = {
2253 "HOME=/",
2254 "PATH=/sbin:/bin:/usr/sbin:/usr/bin",
2255 NULL
2256 };
2257 int ret;
2258
Oleg Nesterov2ca067e2013-03-22 15:04:41 -07002259 argv = argv_split(GFP_KERNEL, poweroff_cmd, NULL);
2260 if (argv) {
2261 ret = call_usermodehelper(argv[0], argv, envp, UMH_WAIT_EXEC);
2262 argv_free(argv);
2263 } else {
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002264 printk(KERN_WARNING "%s failed to allocate memory for \"%s\"\n",
Oleg Nesterov2ca067e2013-03-22 15:04:41 -07002265 __func__, poweroff_cmd);
2266 ret = -ENOMEM;
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002267 }
2268
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002269 if (ret && force) {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002270 printk(KERN_WARNING "Failed to start orderly shutdown: "
Oleg Nesterov2ca067e2013-03-22 15:04:41 -07002271 "forcing the issue\n");
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002272 /*
2273 * I guess this should try to kick off some daemon to sync and
2274 * poweroff asap. Or not even bother syncing if we're doing an
2275 * emergency shutdown?
2276 */
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002277 emergency_sync();
2278 kernel_power_off();
2279 }
2280
2281 return ret;
2282}
Oleg Nesterov2ca067e2013-03-22 15:04:41 -07002283
2284static bool poweroff_force;
2285
2286static void poweroff_work_func(struct work_struct *work)
2287{
2288 __orderly_poweroff(poweroff_force);
2289}
2290
2291static DECLARE_WORK(poweroff_work, poweroff_work_func);
2292
2293/**
2294 * orderly_poweroff - Trigger an orderly system poweroff
2295 * @force: force poweroff if command execution fails
2296 *
2297 * This may be called from any context to trigger a system shutdown.
2298 * If the orderly shutdown fails, it will force an immediate shutdown.
2299 */
2300int orderly_poweroff(bool force)
2301{
2302 if (force) /* do not override the pending "true" */
2303 poweroff_force = true;
2304 schedule_work(&poweroff_work);
2305 return 0;
2306}
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002307EXPORT_SYMBOL_GPL(orderly_poweroff);
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002308
2309/**
2310 * do_sysinfo - fill in sysinfo struct
2311 * @info: pointer to buffer to fill
2312 */
2313static int do_sysinfo(struct sysinfo *info)
2314{
2315 unsigned long mem_total, sav_total;
2316 unsigned int mem_unit, bitcount;
2317 struct timespec tp;
2318
2319 memset(info, 0, sizeof(struct sysinfo));
2320
2321 ktime_get_ts(&tp);
2322 monotonic_to_bootbased(&tp);
2323 info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
2324
2325 get_avenrun(info->loads, 0, SI_LOAD_SHIFT - FSHIFT);
2326
2327 info->procs = nr_threads;
2328
2329 si_meminfo(info);
2330 si_swapinfo(info);
2331
2332 /*
2333 * If the sum of all the available memory (i.e. ram + swap)
2334 * is less than can be stored in a 32 bit unsigned long then
2335 * we can be binary compatible with 2.2.x kernels. If not,
2336 * well, in that case 2.2.x was broken anyways...
2337 *
2338 * -Erik Andersen <andersee@debian.org>
2339 */
2340
2341 mem_total = info->totalram + info->totalswap;
2342 if (mem_total < info->totalram || mem_total < info->totalswap)
2343 goto out;
2344 bitcount = 0;
2345 mem_unit = info->mem_unit;
2346 while (mem_unit > 1) {
2347 bitcount++;
2348 mem_unit >>= 1;
2349 sav_total = mem_total;
2350 mem_total <<= 1;
2351 if (mem_total < sav_total)
2352 goto out;
2353 }
2354
2355 /*
2356 * If mem_total did not overflow, multiply all memory values by
2357 * info->mem_unit and set it to 1. This leaves things compatible
2358 * with 2.2.x, and also retains compatibility with earlier 2.4.x
2359 * kernels...
2360 */
2361
2362 info->mem_unit = 1;
2363 info->totalram <<= bitcount;
2364 info->freeram <<= bitcount;
2365 info->sharedram <<= bitcount;
2366 info->bufferram <<= bitcount;
2367 info->totalswap <<= bitcount;
2368 info->freeswap <<= bitcount;
2369 info->totalhigh <<= bitcount;
2370 info->freehigh <<= bitcount;
2371
2372out:
2373 return 0;
2374}
2375
2376SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
2377{
2378 struct sysinfo val;
2379
2380 do_sysinfo(&val);
2381
2382 if (copy_to_user(info, &val, sizeof(struct sysinfo)))
2383 return -EFAULT;
2384
2385 return 0;
2386}
2387
2388#ifdef CONFIG_COMPAT
2389struct compat_sysinfo {
2390 s32 uptime;
2391 u32 loads[3];
2392 u32 totalram;
2393 u32 freeram;
2394 u32 sharedram;
2395 u32 bufferram;
2396 u32 totalswap;
2397 u32 freeswap;
2398 u16 procs;
2399 u16 pad;
2400 u32 totalhigh;
2401 u32 freehigh;
2402 u32 mem_unit;
2403 char _f[20-2*sizeof(u32)-sizeof(int)];
2404};
2405
2406COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)
2407{
2408 struct sysinfo s;
2409
2410 do_sysinfo(&s);
2411
2412 /* Check to see if any memory value is too large for 32-bit and scale
2413 * down if needed
2414 */
2415 if ((s.totalram >> 32) || (s.totalswap >> 32)) {
2416 int bitcount = 0;
2417
2418 while (s.mem_unit < PAGE_SIZE) {
2419 s.mem_unit <<= 1;
2420 bitcount++;
2421 }
2422
2423 s.totalram >>= bitcount;
2424 s.freeram >>= bitcount;
2425 s.sharedram >>= bitcount;
2426 s.bufferram >>= bitcount;
2427 s.totalswap >>= bitcount;
2428 s.freeswap >>= bitcount;
2429 s.totalhigh >>= bitcount;
2430 s.freehigh >>= bitcount;
2431 }
2432
2433 if (!access_ok(VERIFY_WRITE, info, sizeof(struct compat_sysinfo)) ||
2434 __put_user(s.uptime, &info->uptime) ||
2435 __put_user(s.loads[0], &info->loads[0]) ||
2436 __put_user(s.loads[1], &info->loads[1]) ||
2437 __put_user(s.loads[2], &info->loads[2]) ||
2438 __put_user(s.totalram, &info->totalram) ||
2439 __put_user(s.freeram, &info->freeram) ||
2440 __put_user(s.sharedram, &info->sharedram) ||
2441 __put_user(s.bufferram, &info->bufferram) ||
2442 __put_user(s.totalswap, &info->totalswap) ||
2443 __put_user(s.freeswap, &info->freeswap) ||
2444 __put_user(s.procs, &info->procs) ||
2445 __put_user(s.totalhigh, &info->totalhigh) ||
2446 __put_user(s.freehigh, &info->freehigh) ||
2447 __put_user(s.mem_unit, &info->mem_unit))
2448 return -EFAULT;
2449
2450 return 0;
2451}
2452#endif /* CONFIG_COMPAT */