blob: 6c4e9b5332584feff1fb5cf1e1ef4da06605b915 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/sys.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
Paul Gortmaker9984de12011-05-23 14:51:41 -04007#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -07008#include <linux/mm.h>
9#include <linux/utsname.h>
10#include <linux/mman.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070011#include <linux/reboot.h>
12#include <linux/prctl.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070013#include <linux/highuid.h>
14#include <linux/fs.h>
Paul Gortmaker74da1ff2011-05-26 12:48:41 -040015#include <linux/kmod.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020016#include <linux/perf_event.h>
Daniel Walker3e88c552007-05-10 22:22:53 -070017#include <linux/resource.h>
Eric W. Biedermandc009d92005-06-25 14:57:52 -070018#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070019#include <linux/workqueue.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080020#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/device.h>
22#include <linux/key.h>
23#include <linux/times.h>
24#include <linux/posix-timers.h>
25#include <linux/security.h>
26#include <linux/dcookies.h>
27#include <linux/suspend.h>
28#include <linux/tty.h>
Jesper Juhl7ed20e12005-05-01 08:59:14 -070029#include <linux/signal.h>
Matt Helsley9f460802005-11-07 00:59:16 -080030#include <linux/cn_proc.h>
Andi Kleen3cfc3482006-09-26 10:52:28 +020031#include <linux/getcpu.h>
Eric Dumazet6eaeeab2007-05-10 22:22:37 -070032#include <linux/task_io_accounting_ops.h>
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -070033#include <linux/seccomp.h>
Mark Lord40477272007-10-01 01:20:10 -070034#include <linux/cpu.h>
Christoph Hellwige28cbf22010-03-10 15:21:19 -080035#include <linux/personality.h>
Paul Mackerrase3d5a272009-01-06 14:41:02 -080036#include <linux/ptrace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040037#include <linux/fs_struct.h>
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -070038#include <linux/file.h>
39#include <linux/mount.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090040#include <linux/gfp.h>
Rafael J. Wysocki40dc1662011-03-15 00:43:46 +010041#include <linux/syscore_ops.h>
Andi Kleenbe274252011-08-19 16:15:10 -070042#include <linux/version.h>
43#include <linux/ctype.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070044
45#include <linux/compat.h>
46#include <linux/syscalls.h>
Keshavamurthy Anil S00d7c052005-12-12 00:37:33 -080047#include <linux/kprobes.h>
Cedric Le Goateracce2922007-07-15 23:40:59 -070048#include <linux/user_namespace.h>
Chen Gang7fe5e042013-02-21 16:43:06 -080049#include <linux/binfmts.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050
Stephen Rothwell4a22f162013-04-30 15:27:37 -070051#include <linux/sched.h>
52#include <linux/rcupdate.h>
53#include <linux/uidgid.h>
54#include <linux/cred.h>
55
Thomas Gleixner4812ffb2018-04-29 15:20:11 +020056#include <linux/nospec.h>
57
Seiji Aguchi04c68622011-01-12 16:59:30 -080058#include <linux/kmsg_dump.h>
Andi Kleenbe274252011-08-19 16:15:10 -070059/* Move somewhere else to avoid recompiling? */
60#include <generated/utsrelease.h>
Seiji Aguchi04c68622011-01-12 16:59:30 -080061
Linus Torvalds1da177e2005-04-16 15:20:36 -070062#include <asm/uaccess.h>
63#include <asm/io.h>
64#include <asm/unistd.h>
65
66#ifndef SET_UNALIGN_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070067# define SET_UNALIGN_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#endif
69#ifndef GET_UNALIGN_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070070# define GET_UNALIGN_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070071#endif
72#ifndef SET_FPEMU_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070073# define SET_FPEMU_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070074#endif
75#ifndef GET_FPEMU_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070076# define GET_FPEMU_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070077#endif
78#ifndef SET_FPEXC_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070079# define SET_FPEXC_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070080#endif
81#ifndef GET_FPEXC_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070082# define GET_FPEXC_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070083#endif
Anton Blanchard651d7652006-06-07 16:10:19 +100084#ifndef GET_ENDIAN
vishnu.psec94fc32014-10-09 15:30:23 -070085# define GET_ENDIAN(a, b) (-EINVAL)
Anton Blanchard651d7652006-06-07 16:10:19 +100086#endif
87#ifndef SET_ENDIAN
vishnu.psec94fc32014-10-09 15:30:23 -070088# define SET_ENDIAN(a, b) (-EINVAL)
Anton Blanchard651d7652006-06-07 16:10:19 +100089#endif
Erik Bosman8fb402b2008-04-11 18:54:17 +020090#ifndef GET_TSC_CTL
91# define GET_TSC_CTL(a) (-EINVAL)
92#endif
93#ifndef SET_TSC_CTL
94# define SET_TSC_CTL(a) (-EINVAL)
95#endif
Dave Hansenfe3d1972014-11-14 07:18:29 -080096#ifndef MPX_ENABLE_MANAGEMENT
Dave Hansen46a6e0c2015-06-07 11:37:02 -070097# define MPX_ENABLE_MANAGEMENT() (-EINVAL)
Dave Hansenfe3d1972014-11-14 07:18:29 -080098#endif
99#ifndef MPX_DISABLE_MANAGEMENT
Dave Hansen46a6e0c2015-06-07 11:37:02 -0700100# define MPX_DISABLE_MANAGEMENT() (-EINVAL)
Dave Hansenfe3d1972014-11-14 07:18:29 -0800101#endif
Paul Burton97915542015-01-08 12:17:37 +0000102#ifndef GET_FP_MODE
103# define GET_FP_MODE(a) (-EINVAL)
104#endif
105#ifndef SET_FP_MODE
106# define SET_FP_MODE(a,b) (-EINVAL)
107#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700108
109/*
110 * this is where the system-wide overflow UID and GID are defined, for
111 * architectures that now have 32-bit UID/GID but didn't in the past
112 */
113
114int overflowuid = DEFAULT_OVERFLOWUID;
115int overflowgid = DEFAULT_OVERFLOWGID;
116
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117EXPORT_SYMBOL(overflowuid);
118EXPORT_SYMBOL(overflowgid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119
120/*
121 * the same as above, but for filesystems which can only store a 16-bit
122 * UID and GID. as such, this is needed on all architectures
123 */
124
125int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
126int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
127
128EXPORT_SYMBOL(fs_overflowuid);
129EXPORT_SYMBOL(fs_overflowgid);
130
131/*
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700132 * Returns true if current's euid is same as p's uid or euid,
133 * or has CAP_SYS_NICE to p's user_ns.
134 *
135 * Called with rcu_read_lock, creds are safe
136 */
137static bool set_one_prio_perm(struct task_struct *p)
138{
139 const struct cred *cred = current_cred(), *pcred = __task_cred(p);
140
Eric W. Biederman5af66202012-03-03 20:21:47 -0800141 if (uid_eq(pcred->uid, cred->euid) ||
142 uid_eq(pcred->euid, cred->euid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700143 return true;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800144 if (ns_capable(pcred->user_ns, CAP_SYS_NICE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700145 return true;
146 return false;
147}
148
149/*
David Howellsc69e8d92008-11-14 10:39:19 +1100150 * set the priority of a task
151 * - the caller must hold the RCU read lock
152 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153static int set_one_prio(struct task_struct *p, int niceval, int error)
154{
155 int no_nice;
156
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700157 if (!set_one_prio_perm(p)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158 error = -EPERM;
159 goto out;
160 }
Matt Mackalle43379f2005-05-01 08:59:00 -0700161 if (niceval < task_nice(p) && !can_nice(p, niceval)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700162 error = -EACCES;
163 goto out;
164 }
165 no_nice = security_task_setnice(p, niceval);
166 if (no_nice) {
167 error = no_nice;
168 goto out;
169 }
170 if (error == -ESRCH)
171 error = 0;
172 set_user_nice(p, niceval);
173out:
174 return error;
175}
176
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100177SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700178{
179 struct task_struct *g, *p;
180 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100181 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700182 int error = -EINVAL;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800183 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800184 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185
Daniel Walker3e88c552007-05-10 22:22:53 -0700186 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 goto out;
188
189 /* normalize: avoid signed division (rounding problems) */
190 error = -ESRCH;
Dongsheng Yangc4a4d2f2014-02-11 15:34:51 +0800191 if (niceval < MIN_NICE)
192 niceval = MIN_NICE;
193 if (niceval > MAX_NICE)
194 niceval = MAX_NICE;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700195
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000196 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700197 read_lock(&tasklist_lock);
198 switch (which) {
vishnu.psec94fc32014-10-09 15:30:23 -0700199 case PRIO_PROCESS:
200 if (who)
201 p = find_task_by_vpid(who);
202 else
203 p = current;
204 if (p)
205 error = set_one_prio(p, niceval, error);
206 break;
207 case PRIO_PGRP:
208 if (who)
209 pgrp = find_vpid(who);
210 else
211 pgrp = task_pgrp(current);
212 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
213 error = set_one_prio(p, niceval, error);
214 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
215 break;
216 case PRIO_USER:
217 uid = make_kuid(cred->user_ns, who);
218 user = cred->user;
219 if (!who)
220 uid = cred->uid;
221 else if (!uid_eq(uid, cred->uid)) {
222 user = find_user(uid);
223 if (!user)
David Howells86a264a2008-11-14 10:39:18 +1100224 goto out_unlock; /* No processes for this user */
vishnu.psec94fc32014-10-09 15:30:23 -0700225 }
226 do_each_thread(g, p) {
Ben Segall8639b462015-11-06 16:32:48 -0800227 if (uid_eq(task_uid(p), uid) && task_pid_vnr(p))
vishnu.psec94fc32014-10-09 15:30:23 -0700228 error = set_one_prio(p, niceval, error);
229 } while_each_thread(g, p);
230 if (!uid_eq(uid, cred->uid))
231 free_uid(user); /* For find_user() */
232 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700233 }
234out_unlock:
235 read_unlock(&tasklist_lock);
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000236 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237out:
238 return error;
239}
240
241/*
242 * Ugh. To avoid negative return values, "getpriority()" will
243 * not return the normal nice-value, but a negated value that
244 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
245 * to stay compatible.
246 */
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100247SYSCALL_DEFINE2(getpriority, int, which, int, who)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248{
249 struct task_struct *g, *p;
250 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100251 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252 long niceval, retval = -ESRCH;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800253 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800254 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255
Daniel Walker3e88c552007-05-10 22:22:53 -0700256 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 return -EINVAL;
258
Tetsuo Handa70118832010-02-22 12:44:16 -0800259 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 read_lock(&tasklist_lock);
261 switch (which) {
vishnu.psec94fc32014-10-09 15:30:23 -0700262 case PRIO_PROCESS:
263 if (who)
264 p = find_task_by_vpid(who);
265 else
266 p = current;
267 if (p) {
268 niceval = nice_to_rlimit(task_nice(p));
269 if (niceval > retval)
270 retval = niceval;
271 }
272 break;
273 case PRIO_PGRP:
274 if (who)
275 pgrp = find_vpid(who);
276 else
277 pgrp = task_pgrp(current);
278 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
279 niceval = nice_to_rlimit(task_nice(p));
280 if (niceval > retval)
281 retval = niceval;
282 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
283 break;
284 case PRIO_USER:
285 uid = make_kuid(cred->user_ns, who);
286 user = cred->user;
287 if (!who)
288 uid = cred->uid;
289 else if (!uid_eq(uid, cred->uid)) {
290 user = find_user(uid);
291 if (!user)
292 goto out_unlock; /* No processes for this user */
293 }
294 do_each_thread(g, p) {
Ben Segall8639b462015-11-06 16:32:48 -0800295 if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) {
Dongsheng Yang7aa2c012014-05-08 18:33:49 +0900296 niceval = nice_to_rlimit(task_nice(p));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700297 if (niceval > retval)
298 retval = niceval;
299 }
vishnu.psec94fc32014-10-09 15:30:23 -0700300 } while_each_thread(g, p);
301 if (!uid_eq(uid, cred->uid))
302 free_uid(user); /* for find_user() */
303 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 }
305out_unlock:
306 read_unlock(&tasklist_lock);
Tetsuo Handa70118832010-02-22 12:44:16 -0800307 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308
309 return retval;
310}
311
Linus Torvalds1da177e2005-04-16 15:20:36 -0700312/*
313 * Unprivileged users may change the real gid to the effective gid
314 * or vice versa. (BSD-style)
315 *
316 * If you set the real gid at all, or set the effective gid to a value not
317 * equal to the real gid, then the saved gid is set to the new effective gid.
318 *
319 * This makes it possible for a setgid program to completely drop its
320 * privileges, which is often a useful assertion to make when you are doing
321 * a security audit over a program.
322 *
323 * The general idea is that a program which uses just setregid() will be
324 * 100% compatible with BSD. A program which uses just setgid() will be
vishnu.psec94fc32014-10-09 15:30:23 -0700325 * 100% compatible with POSIX with saved IDs.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326 *
327 * SMP: There are not races, the GIDs are checked only by filesystem
328 * operations (as far as semantic preservation is concerned).
329 */
Iulia Manda28138932015-04-15 16:16:41 -0700330#ifdef CONFIG_MULTIUSER
Heiko Carstensae1251a2009-01-14 14:14:05 +0100331SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700332{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800333 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100334 const struct cred *old;
335 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700336 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800337 kgid_t krgid, kegid;
338
339 krgid = make_kgid(ns, rgid);
340 kegid = make_kgid(ns, egid);
341
342 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
343 return -EINVAL;
344 if ((egid != (gid_t) -1) && !gid_valid(kegid))
345 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346
David Howellsd84f4f92008-11-14 10:39:23 +1100347 new = prepare_creds();
348 if (!new)
349 return -ENOMEM;
350 old = current_cred();
351
David Howellsd84f4f92008-11-14 10:39:23 +1100352 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700353 if (rgid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800354 if (gid_eq(old->gid, krgid) ||
355 gid_eq(old->egid, krgid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700356 ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800357 new->gid = krgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358 else
David Howellsd84f4f92008-11-14 10:39:23 +1100359 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700360 }
361 if (egid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800362 if (gid_eq(old->gid, kegid) ||
363 gid_eq(old->egid, kegid) ||
364 gid_eq(old->sgid, kegid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700365 ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800366 new->egid = kegid;
Cal Peake756184b2006-09-30 23:27:24 -0700367 else
David Howellsd84f4f92008-11-14 10:39:23 +1100368 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 }
David Howellsd84f4f92008-11-14 10:39:23 +1100370
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 if (rgid != (gid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800372 (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100373 new->sgid = new->egid;
374 new->fsgid = new->egid;
375
376 return commit_creds(new);
377
378error:
379 abort_creds(new);
380 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700381}
382
383/*
vishnu.psec94fc32014-10-09 15:30:23 -0700384 * setgid() is implemented like SysV w/ SAVED_IDS
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385 *
386 * SMP: Same implicit races as above.
387 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100388SYSCALL_DEFINE1(setgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800390 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100391 const struct cred *old;
392 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800394 kgid_t kgid;
395
396 kgid = make_kgid(ns, gid);
397 if (!gid_valid(kgid))
398 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
David Howellsd84f4f92008-11-14 10:39:23 +1100400 new = prepare_creds();
401 if (!new)
402 return -ENOMEM;
403 old = current_cred();
404
David Howellsd84f4f92008-11-14 10:39:23 +1100405 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700406 if (ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800407 new->gid = new->egid = new->sgid = new->fsgid = kgid;
408 else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
409 new->egid = new->fsgid = kgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 else
David Howellsd84f4f92008-11-14 10:39:23 +1100411 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412
David Howellsd84f4f92008-11-14 10:39:23 +1100413 return commit_creds(new);
414
415error:
416 abort_creds(new);
417 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700418}
Dhaval Giani54e99122009-02-27 15:13:54 +0530419
David Howellsd84f4f92008-11-14 10:39:23 +1100420/*
421 * change the user struct in a credentials set to match the new UID
422 */
423static int set_user(struct cred *new)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700424{
425 struct user_struct *new_user;
426
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800427 new_user = alloc_uid(new->uid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700428 if (!new_user)
429 return -EAGAIN;
430
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400431 /*
432 * We don't fail in case of NPROC limit excess here because too many
433 * poorly written programs don't check set*uid() return code, assuming
434 * it never fails if called by root. We may still enforce NPROC limit
435 * for programs doing set*uid()+execve() by harmlessly deferring the
436 * failure to the execve() stage.
437 */
Jiri Slaby78d7d402010-03-05 13:42:54 -0800438 if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400439 new_user != INIT_USER)
440 current->flags |= PF_NPROC_EXCEEDED;
441 else
442 current->flags &= ~PF_NPROC_EXCEEDED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700443
David Howellsd84f4f92008-11-14 10:39:23 +1100444 free_uid(new->user);
445 new->user = new_user;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700446 return 0;
447}
448
449/*
450 * Unprivileged users may change the real uid to the effective uid
451 * or vice versa. (BSD-style)
452 *
453 * If you set the real uid at all, or set the effective uid to a value not
454 * equal to the real uid, then the saved uid is set to the new effective uid.
455 *
456 * This makes it possible for a setuid program to completely drop its
457 * privileges, which is often a useful assertion to make when you are doing
458 * a security audit over a program.
459 *
460 * The general idea is that a program which uses just setreuid() will be
461 * 100% compatible with BSD. A program which uses just setuid() will be
vishnu.psec94fc32014-10-09 15:30:23 -0700462 * 100% compatible with POSIX with saved IDs.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100464SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800466 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100467 const struct cred *old;
468 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800470 kuid_t kruid, keuid;
471
472 kruid = make_kuid(ns, ruid);
473 keuid = make_kuid(ns, euid);
474
475 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
476 return -EINVAL;
477 if ((euid != (uid_t) -1) && !uid_valid(keuid))
478 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479
David Howellsd84f4f92008-11-14 10:39:23 +1100480 new = prepare_creds();
481 if (!new)
482 return -ENOMEM;
483 old = current_cred();
484
David Howellsd84f4f92008-11-14 10:39:23 +1100485 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800487 new->uid = kruid;
488 if (!uid_eq(old->uid, kruid) &&
489 !uid_eq(old->euid, kruid) &&
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700490 !ns_capable(old->user_ns, CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100491 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700492 }
493
494 if (euid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800495 new->euid = keuid;
496 if (!uid_eq(old->uid, keuid) &&
497 !uid_eq(old->euid, keuid) &&
498 !uid_eq(old->suid, keuid) &&
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700499 !ns_capable(old->user_ns, CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100500 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 }
502
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800503 if (!uid_eq(new->uid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530504 retval = set_user(new);
505 if (retval < 0)
506 goto error;
507 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508 if (ruid != (uid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800509 (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100510 new->suid = new->euid;
511 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512
David Howellsd84f4f92008-11-14 10:39:23 +1100513 retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
514 if (retval < 0)
515 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700516
David Howellsd84f4f92008-11-14 10:39:23 +1100517 return commit_creds(new);
518
519error:
520 abort_creds(new);
521 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522}
vishnu.psec94fc32014-10-09 15:30:23 -0700523
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524/*
vishnu.psec94fc32014-10-09 15:30:23 -0700525 * setuid() is implemented like SysV with SAVED_IDS
526 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 * Note that SAVED_ID's is deficient in that a setuid root program
vishnu.psec94fc32014-10-09 15:30:23 -0700528 * like sendmail, for example, cannot set its uid to be a normal
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529 * user and then switch back, because if you're root, setuid() sets
530 * the saved uid too. If you don't like this, blame the bright people
531 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
532 * will allow a root program to temporarily drop privileges and be able to
vishnu.psec94fc32014-10-09 15:30:23 -0700533 * regain them by swapping the real and effective uid.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100535SYSCALL_DEFINE1(setuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700536{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800537 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100538 const struct cred *old;
539 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800541 kuid_t kuid;
542
543 kuid = make_kuid(ns, uid);
544 if (!uid_valid(kuid))
545 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546
David Howellsd84f4f92008-11-14 10:39:23 +1100547 new = prepare_creds();
548 if (!new)
549 return -ENOMEM;
550 old = current_cred();
551
David Howellsd84f4f92008-11-14 10:39:23 +1100552 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700553 if (ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800554 new->suid = new->uid = kuid;
555 if (!uid_eq(kuid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530556 retval = set_user(new);
557 if (retval < 0)
558 goto error;
David Howellsd84f4f92008-11-14 10:39:23 +1100559 }
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800560 } else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100561 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700562 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800564 new->fsuid = new->euid = kuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565
David Howellsd84f4f92008-11-14 10:39:23 +1100566 retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
567 if (retval < 0)
568 goto error;
569
570 return commit_creds(new);
571
572error:
573 abort_creds(new);
574 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700575}
576
577
578/*
579 * This function implements a generic ability to update ruid, euid,
580 * and suid. This allows you to implement the 4.4 compatible seteuid().
581 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100582SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800584 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100585 const struct cred *old;
586 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700587 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800588 kuid_t kruid, keuid, ksuid;
589
590 kruid = make_kuid(ns, ruid);
591 keuid = make_kuid(ns, euid);
592 ksuid = make_kuid(ns, suid);
593
594 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
595 return -EINVAL;
596
597 if ((euid != (uid_t) -1) && !uid_valid(keuid))
598 return -EINVAL;
599
600 if ((suid != (uid_t) -1) && !uid_valid(ksuid))
601 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700602
David Howellsd84f4f92008-11-14 10:39:23 +1100603 new = prepare_creds();
604 if (!new)
605 return -ENOMEM;
606
David Howellsd84f4f92008-11-14 10:39:23 +1100607 old = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700608
David Howellsd84f4f92008-11-14 10:39:23 +1100609 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700610 if (!ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800611 if (ruid != (uid_t) -1 && !uid_eq(kruid, old->uid) &&
612 !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100613 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800614 if (euid != (uid_t) -1 && !uid_eq(keuid, old->uid) &&
615 !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100616 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800617 if (suid != (uid_t) -1 && !uid_eq(ksuid, old->uid) &&
618 !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100619 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700620 }
David Howellsd84f4f92008-11-14 10:39:23 +1100621
Linus Torvalds1da177e2005-04-16 15:20:36 -0700622 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800623 new->uid = kruid;
624 if (!uid_eq(kruid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530625 retval = set_user(new);
626 if (retval < 0)
627 goto error;
628 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700629 }
David Howellsd84f4f92008-11-14 10:39:23 +1100630 if (euid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800631 new->euid = keuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700632 if (suid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800633 new->suid = ksuid;
David Howellsd84f4f92008-11-14 10:39:23 +1100634 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700635
David Howellsd84f4f92008-11-14 10:39:23 +1100636 retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
637 if (retval < 0)
638 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700639
David Howellsd84f4f92008-11-14 10:39:23 +1100640 return commit_creds(new);
641
642error:
643 abort_creds(new);
644 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700645}
646
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800647SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648{
David Howells86a264a2008-11-14 10:39:18 +1100649 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700650 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800651 uid_t ruid, euid, suid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800653 ruid = from_kuid_munged(cred->user_ns, cred->uid);
654 euid = from_kuid_munged(cred->user_ns, cred->euid);
655 suid = from_kuid_munged(cred->user_ns, cred->suid);
656
vishnu.psec94fc32014-10-09 15:30:23 -0700657 retval = put_user(ruid, ruidp);
658 if (!retval) {
659 retval = put_user(euid, euidp);
660 if (!retval)
661 return put_user(suid, suidp);
662 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700663 return retval;
664}
665
666/*
667 * Same as above, but for rgid, egid, sgid.
668 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100669SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800671 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100672 const struct cred *old;
673 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800675 kgid_t krgid, kegid, ksgid;
676
677 krgid = make_kgid(ns, rgid);
678 kegid = make_kgid(ns, egid);
679 ksgid = make_kgid(ns, sgid);
680
681 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
682 return -EINVAL;
683 if ((egid != (gid_t) -1) && !gid_valid(kegid))
684 return -EINVAL;
685 if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
686 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687
David Howellsd84f4f92008-11-14 10:39:23 +1100688 new = prepare_creds();
689 if (!new)
690 return -ENOMEM;
691 old = current_cred();
692
David Howellsd84f4f92008-11-14 10:39:23 +1100693 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700694 if (!ns_capable(old->user_ns, CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800695 if (rgid != (gid_t) -1 && !gid_eq(krgid, old->gid) &&
696 !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100697 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800698 if (egid != (gid_t) -1 && !gid_eq(kegid, old->gid) &&
699 !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100700 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800701 if (sgid != (gid_t) -1 && !gid_eq(ksgid, old->gid) &&
702 !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100703 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700704 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705
David Howellsd84f4f92008-11-14 10:39:23 +1100706 if (rgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800707 new->gid = krgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100708 if (egid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800709 new->egid = kegid;
David Howellsd84f4f92008-11-14 10:39:23 +1100710 if (sgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800711 new->sgid = ksgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100712 new->fsgid = new->egid;
713
714 return commit_creds(new);
715
716error:
717 abort_creds(new);
718 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700719}
720
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800721SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700722{
David Howells86a264a2008-11-14 10:39:18 +1100723 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700724 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800725 gid_t rgid, egid, sgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800727 rgid = from_kgid_munged(cred->user_ns, cred->gid);
728 egid = from_kgid_munged(cred->user_ns, cred->egid);
729 sgid = from_kgid_munged(cred->user_ns, cred->sgid);
730
vishnu.psec94fc32014-10-09 15:30:23 -0700731 retval = put_user(rgid, rgidp);
732 if (!retval) {
733 retval = put_user(egid, egidp);
734 if (!retval)
735 retval = put_user(sgid, sgidp);
736 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700737
738 return retval;
739}
740
741
742/*
743 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
744 * is used for "access()" and for the NFS daemon (letting nfsd stay at
745 * whatever uid it wants to). It normally shadows "euid", except when
746 * explicitly set by setfsuid() or for access..
747 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100748SYSCALL_DEFINE1(setfsuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700749{
David Howellsd84f4f92008-11-14 10:39:23 +1100750 const struct cred *old;
751 struct cred *new;
752 uid_t old_fsuid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800753 kuid_t kuid;
754
755 old = current_cred();
756 old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
757
758 kuid = make_kuid(old->user_ns, uid);
759 if (!uid_valid(kuid))
760 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700761
David Howellsd84f4f92008-11-14 10:39:23 +1100762 new = prepare_creds();
763 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800764 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700765
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800766 if (uid_eq(kuid, old->uid) || uid_eq(kuid, old->euid) ||
767 uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700768 ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800769 if (!uid_eq(kuid, old->fsuid)) {
770 new->fsuid = kuid;
David Howellsd84f4f92008-11-14 10:39:23 +1100771 if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
772 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700774 }
775
David Howellsd84f4f92008-11-14 10:39:23 +1100776 abort_creds(new);
777 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700778
David Howellsd84f4f92008-11-14 10:39:23 +1100779change_okay:
780 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781 return old_fsuid;
782}
783
784/*
John Anthony Kazos Jrf42df9e2007-05-09 08:23:08 +0200785 * Samma på svenska..
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100787SYSCALL_DEFINE1(setfsgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788{
David Howellsd84f4f92008-11-14 10:39:23 +1100789 const struct cred *old;
790 struct cred *new;
791 gid_t old_fsgid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800792 kgid_t kgid;
793
794 old = current_cred();
795 old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
796
797 kgid = make_kgid(old->user_ns, gid);
798 if (!gid_valid(kgid))
799 return old_fsgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800
David Howellsd84f4f92008-11-14 10:39:23 +1100801 new = prepare_creds();
802 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800803 return old_fsgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100804
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800805 if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->egid) ||
806 gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700807 ns_capable(old->user_ns, CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800808 if (!gid_eq(kgid, old->fsgid)) {
809 new->fsgid = kgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100810 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700811 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700812 }
David Howellsd84f4f92008-11-14 10:39:23 +1100813
David Howellsd84f4f92008-11-14 10:39:23 +1100814 abort_creds(new);
815 return old_fsgid;
816
817change_okay:
818 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700819 return old_fsgid;
820}
Iulia Manda28138932015-04-15 16:16:41 -0700821#endif /* CONFIG_MULTIUSER */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700822
Stephen Rothwell4a22f162013-04-30 15:27:37 -0700823/**
824 * sys_getpid - return the thread group id of the current process
825 *
826 * Note, despite the name, this returns the tgid not the pid. The tgid and
827 * the pid are identical unless CLONE_THREAD was specified on clone() in
828 * which case the tgid is the same in all threads of the same group.
829 *
830 * This is SMP safe as current->tgid does not change.
831 */
832SYSCALL_DEFINE0(getpid)
833{
834 return task_tgid_vnr(current);
835}
836
837/* Thread ID - the internal kernel "pid" */
838SYSCALL_DEFINE0(gettid)
839{
840 return task_pid_vnr(current);
841}
842
843/*
844 * Accessing ->real_parent is not SMP-safe, it could
845 * change from under us. However, we can use a stale
846 * value of ->real_parent under rcu_read_lock(), see
847 * release_task()->call_rcu(delayed_put_task_struct).
848 */
849SYSCALL_DEFINE0(getppid)
850{
851 int pid;
852
853 rcu_read_lock();
854 pid = task_tgid_vnr(rcu_dereference(current->real_parent));
855 rcu_read_unlock();
856
857 return pid;
858}
859
860SYSCALL_DEFINE0(getuid)
861{
862 /* Only we change this so SMP safe */
863 return from_kuid_munged(current_user_ns(), current_uid());
864}
865
866SYSCALL_DEFINE0(geteuid)
867{
868 /* Only we change this so SMP safe */
869 return from_kuid_munged(current_user_ns(), current_euid());
870}
871
872SYSCALL_DEFINE0(getgid)
873{
874 /* Only we change this so SMP safe */
875 return from_kgid_munged(current_user_ns(), current_gid());
876}
877
878SYSCALL_DEFINE0(getegid)
879{
880 /* Only we change this so SMP safe */
881 return from_kgid_munged(current_user_ns(), current_egid());
882}
883
Frank Mayharf06febc2008-09-12 09:54:39 -0700884void do_sys_times(struct tms *tms)
885{
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +0900886 cputime_t tgutime, tgstime, cutime, cstime;
Frank Mayharf06febc2008-09-12 09:54:39 -0700887
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +0100888 thread_group_cputime_adjusted(current, &tgutime, &tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -0700889 cutime = current->signal->cutime;
890 cstime = current->signal->cstime;
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +0900891 tms->tms_utime = cputime_to_clock_t(tgutime);
892 tms->tms_stime = cputime_to_clock_t(tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -0700893 tms->tms_cutime = cputime_to_clock_t(cutime);
894 tms->tms_cstime = cputime_to_clock_t(cstime);
895}
896
Heiko Carstens58fd3aa2009-01-14 14:14:03 +0100897SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700898{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899 if (tbuf) {
900 struct tms tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700901
Frank Mayharf06febc2008-09-12 09:54:39 -0700902 do_sys_times(&tmp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700903 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
904 return -EFAULT;
905 }
Paul Mackerrase3d5a272009-01-06 14:41:02 -0800906 force_successful_syscall_return();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700907 return (long) jiffies_64_to_clock_t(get_jiffies_64());
908}
909
910/*
911 * This needs some heavy checking ...
912 * I just haven't the stomach for it. I also don't fully
913 * understand sessions/pgrp etc. Let somebody who does explain it.
914 *
915 * OK, I think I have the protection semantics right.... this is really
916 * only important on a multi-user system anyway, to make sure one user
917 * can't send a signal to a process owned by another. -TYT, 12/12/91
918 *
Oleg Nesterov98611e42014-01-23 15:55:52 -0800919 * !PF_FORKNOEXEC check to conform completely to POSIX.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700920 */
Heiko Carstensb290ebe2009-01-14 14:14:06 +0100921SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700922{
923 struct task_struct *p;
Oleg Nesterovee0acf92006-01-08 01:03:53 -0800924 struct task_struct *group_leader = current->group_leader;
Oleg Nesterov4e021302008-02-08 04:19:08 -0800925 struct pid *pgrp;
926 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927
928 if (!pid)
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700929 pid = task_pid_vnr(group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930 if (!pgid)
931 pgid = pid;
932 if (pgid < 0)
933 return -EINVAL;
Paul E. McKenney950eaac2010-08-31 17:00:18 -0700934 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700935
936 /* From this point forward we keep holding onto the tasklist lock
937 * so that our parent does not change from under us. -DaveM
938 */
939 write_lock_irq(&tasklist_lock);
940
941 err = -ESRCH;
Oleg Nesterov4e021302008-02-08 04:19:08 -0800942 p = find_task_by_vpid(pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700943 if (!p)
944 goto out;
945
946 err = -EINVAL;
947 if (!thread_group_leader(p))
948 goto out;
949
Oleg Nesterov4e021302008-02-08 04:19:08 -0800950 if (same_thread_group(p->real_parent, group_leader)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700951 err = -EPERM;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800952 if (task_session(p) != task_session(group_leader))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700953 goto out;
954 err = -EACCES;
Oleg Nesterov98611e42014-01-23 15:55:52 -0800955 if (!(p->flags & PF_FORKNOEXEC))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956 goto out;
957 } else {
958 err = -ESRCH;
Oleg Nesterovee0acf92006-01-08 01:03:53 -0800959 if (p != group_leader)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700960 goto out;
961 }
962
963 err = -EPERM;
964 if (p->signal->leader)
965 goto out;
966
Oleg Nesterov4e021302008-02-08 04:19:08 -0800967 pgrp = task_pid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700968 if (pgid != pid) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700969 struct task_struct *g;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700970
Oleg Nesterov4e021302008-02-08 04:19:08 -0800971 pgrp = find_vpid(pgid);
972 g = pid_task(pgrp, PIDTYPE_PGID);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800973 if (!g || task_session(g) != task_session(group_leader))
Oleg Nesterovf020bc42006-12-08 02:38:02 -0800974 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700975 }
976
Linus Torvalds1da177e2005-04-16 15:20:36 -0700977 err = security_task_setpgid(p, pgid);
978 if (err)
979 goto out;
980
Oleg Nesterov1b0f7ff2009-04-02 16:58:39 -0700981 if (task_pgrp(p) != pgrp)
Oleg Nesterov83beaf32008-04-30 00:54:27 -0700982 change_pid(p, PIDTYPE_PGID, pgrp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700983
984 err = 0;
985out:
986 /* All paths lead to here, thus we are safe. -DaveM */
987 write_unlock_irq(&tasklist_lock);
Paul E. McKenney950eaac2010-08-31 17:00:18 -0700988 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700989 return err;
990}
991
Heiko Carstensdbf040d2009-01-14 14:14:04 +0100992SYSCALL_DEFINE1(getpgid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700993{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -0700994 struct task_struct *p;
995 struct pid *grp;
996 int retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700997
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -0700998 rcu_read_lock();
999 if (!pid)
1000 grp = task_pgrp(current);
1001 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001002 retval = -ESRCH;
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001003 p = find_task_by_vpid(pid);
1004 if (!p)
1005 goto out;
1006 grp = task_pgrp(p);
1007 if (!grp)
1008 goto out;
1009
1010 retval = security_task_getpgid(p);
1011 if (retval)
1012 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001013 }
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001014 retval = pid_vnr(grp);
1015out:
1016 rcu_read_unlock();
1017 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001018}
1019
1020#ifdef __ARCH_WANT_SYS_GETPGRP
1021
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001022SYSCALL_DEFINE0(getpgrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001024 return sys_getpgid(0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025}
1026
1027#endif
1028
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001029SYSCALL_DEFINE1(getsid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001030{
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001031 struct task_struct *p;
1032 struct pid *sid;
1033 int retval;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001034
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001035 rcu_read_lock();
1036 if (!pid)
1037 sid = task_session(current);
1038 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001039 retval = -ESRCH;
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001040 p = find_task_by_vpid(pid);
1041 if (!p)
1042 goto out;
1043 sid = task_session(p);
1044 if (!sid)
1045 goto out;
1046
1047 retval = security_task_getsid(p);
1048 if (retval)
1049 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050 }
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001051 retval = pid_vnr(sid);
1052out:
1053 rcu_read_unlock();
1054 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001055}
1056
Oleg Nesterov81dabb42013-07-03 15:08:26 -07001057static void set_special_pids(struct pid *pid)
1058{
1059 struct task_struct *curr = current->group_leader;
1060
1061 if (task_session(curr) != pid)
1062 change_pid(curr, PIDTYPE_SID, pid);
1063
1064 if (task_pgrp(curr) != pid)
1065 change_pid(curr, PIDTYPE_PGID, pid);
1066}
1067
Heiko Carstensb290ebe2009-01-14 14:14:06 +01001068SYSCALL_DEFINE0(setsid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069{
Oren Laadane19f2472006-01-08 01:03:58 -08001070 struct task_struct *group_leader = current->group_leader;
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001071 struct pid *sid = task_pid(group_leader);
1072 pid_t session = pid_vnr(sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073 int err = -EPERM;
1074
Linus Torvalds1da177e2005-04-16 15:20:36 -07001075 write_lock_irq(&tasklist_lock);
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001076 /* Fail if I am already a session leader */
1077 if (group_leader->signal->leader)
1078 goto out;
1079
Oleg Nesterov430c6232008-02-08 04:19:11 -08001080 /* Fail if a process group id already exists that equals the
1081 * proposed session id.
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001082 */
Oleg Nesterov6806aac2008-02-08 04:19:12 -08001083 if (pid_task(sid, PIDTYPE_PGID))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001084 goto out;
1085
Oren Laadane19f2472006-01-08 01:03:58 -08001086 group_leader->signal->leader = 1;
Oleg Nesterov81dabb42013-07-03 15:08:26 -07001087 set_special_pids(sid);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001088
Alan Cox9c9f4de2008-10-13 10:37:26 +01001089 proc_clear_tty(group_leader);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001090
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001091 err = session;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001092out:
1093 write_unlock_irq(&tasklist_lock);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001094 if (err > 0) {
Christian Borntraeger0d0df592009-10-26 16:49:34 -07001095 proc_sid_connector(group_leader);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001096 sched_autogroup_create_attach(group_leader);
1097 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001098 return err;
1099}
1100
Linus Torvalds1da177e2005-04-16 15:20:36 -07001101DECLARE_RWSEM(uts_sem);
1102
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001103#ifdef COMPAT_UTS_MACHINE
1104#define override_architecture(name) \
Andreas Schwab46da2762010-04-23 13:17:44 -04001105 (personality(current->personality) == PER_LINUX32 && \
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001106 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1107 sizeof(COMPAT_UTS_MACHINE)))
1108#else
1109#define override_architecture(name) 0
1110#endif
1111
Andi Kleenbe274252011-08-19 16:15:10 -07001112/*
1113 * Work around broken programs that cannot handle "Linux 3.0".
1114 * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
Jon DeVree39afb5e2015-02-27 15:52:07 -08001115 * And we map 4.x to 2.6.60+x, so 4.0 would be 2.6.60.
Andi Kleenbe274252011-08-19 16:15:10 -07001116 */
Kees Cook2702b152012-10-19 13:56:51 -07001117static int override_release(char __user *release, size_t len)
Andi Kleenbe274252011-08-19 16:15:10 -07001118{
1119 int ret = 0;
Andi Kleenbe274252011-08-19 16:15:10 -07001120
1121 if (current->personality & UNAME26) {
Kees Cook2702b152012-10-19 13:56:51 -07001122 const char *rest = UTS_RELEASE;
1123 char buf[65] = { 0 };
Andi Kleenbe274252011-08-19 16:15:10 -07001124 int ndots = 0;
1125 unsigned v;
Kees Cook2702b152012-10-19 13:56:51 -07001126 size_t copy;
Andi Kleenbe274252011-08-19 16:15:10 -07001127
1128 while (*rest) {
1129 if (*rest == '.' && ++ndots >= 3)
1130 break;
1131 if (!isdigit(*rest) && *rest != '.')
1132 break;
1133 rest++;
1134 }
Jon DeVree39afb5e2015-02-27 15:52:07 -08001135 v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 60;
Kees Cook31fd84b92012-10-19 18:45:53 -07001136 copy = clamp_t(size_t, len, 1, sizeof(buf));
Kees Cook2702b152012-10-19 13:56:51 -07001137 copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
1138 ret = copy_to_user(release, buf, copy + 1);
Andi Kleenbe274252011-08-19 16:15:10 -07001139 }
1140 return ret;
1141}
1142
Heiko Carstense48fbb62009-01-14 14:14:26 +01001143SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001144{
Jann Horn55463c62018-06-25 18:34:10 +02001145 struct new_utsname tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001146
1147 down_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001148 memcpy(&tmp, utsname(), sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001150 if (copy_to_user(name, &tmp, sizeof(tmp)))
1151 return -EFAULT;
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001152
Jann Horn55463c62018-06-25 18:34:10 +02001153 if (override_release(name->release, sizeof(name->release)))
1154 return -EFAULT;
1155 if (override_architecture(name))
1156 return -EFAULT;
1157 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001158}
1159
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001160#ifdef __ARCH_WANT_SYS_OLD_UNAME
1161/*
1162 * Old cruft
1163 */
1164SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
1165{
Jann Horn55463c62018-06-25 18:34:10 +02001166 struct old_utsname tmp;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001167
1168 if (!name)
1169 return -EFAULT;
1170
1171 down_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001172 memcpy(&tmp, utsname(), sizeof(tmp));
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001173 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001174 if (copy_to_user(name, &tmp, sizeof(tmp)))
1175 return -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001176
Jann Horn55463c62018-06-25 18:34:10 +02001177 if (override_release(name->release, sizeof(name->release)))
1178 return -EFAULT;
1179 if (override_architecture(name))
1180 return -EFAULT;
1181 return 0;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001182}
1183
1184SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
1185{
Jann Horn55463c62018-06-25 18:34:10 +02001186 struct oldold_utsname tmp = {};
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001187
1188 if (!name)
1189 return -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001190
1191 down_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001192 memcpy(&tmp.sysname, &utsname()->sysname, __OLD_UTS_LEN);
1193 memcpy(&tmp.nodename, &utsname()->nodename, __OLD_UTS_LEN);
1194 memcpy(&tmp.release, &utsname()->release, __OLD_UTS_LEN);
1195 memcpy(&tmp.version, &utsname()->version, __OLD_UTS_LEN);
1196 memcpy(&tmp.machine, &utsname()->machine, __OLD_UTS_LEN);
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001197 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001198 if (copy_to_user(name, &tmp, sizeof(tmp)))
1199 return -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001200
Jann Horn55463c62018-06-25 18:34:10 +02001201 if (override_architecture(name))
1202 return -EFAULT;
1203 if (override_release(name->release, sizeof(name->release)))
1204 return -EFAULT;
1205 return 0;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001206}
1207#endif
1208
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001209SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210{
1211 int errno;
1212 char tmp[__NEW_UTS_LEN];
1213
Serge E. Hallynbb96a6f2011-03-23 16:43:18 -07001214 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215 return -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001216
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 if (len < 0 || len > __NEW_UTS_LEN)
1218 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001219 errno = -EFAULT;
1220 if (!copy_from_user(tmp, name, len)) {
Jann Horn55463c62018-06-25 18:34:10 +02001221 struct new_utsname *u;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001222
Jann Horn55463c62018-06-25 18:34:10 +02001223 down_write(&uts_sem);
1224 u = utsname();
Andrew Morton9679e4d2008-10-15 22:01:51 -07001225 memcpy(u->nodename, tmp, len);
1226 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001228 uts_proc_notify(UTS_PROC_HOSTNAME);
Jann Horn55463c62018-06-25 18:34:10 +02001229 up_write(&uts_sem);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 return errno;
1232}
1233
1234#ifdef __ARCH_WANT_SYS_GETHOSTNAME
1235
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001236SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237{
Jann Horn55463c62018-06-25 18:34:10 +02001238 int i;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001239 struct new_utsname *u;
Jann Horn55463c62018-06-25 18:34:10 +02001240 char tmp[__NEW_UTS_LEN + 1];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241
1242 if (len < 0)
1243 return -EINVAL;
1244 down_read(&uts_sem);
Andrew Morton9679e4d2008-10-15 22:01:51 -07001245 u = utsname();
1246 i = 1 + strlen(u->nodename);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247 if (i > len)
1248 i = len;
Jann Horn55463c62018-06-25 18:34:10 +02001249 memcpy(tmp, u->nodename, i);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001251 if (copy_to_user(name, tmp, i))
1252 return -EFAULT;
1253 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001254}
1255
1256#endif
1257
1258/*
1259 * Only setdomainname; getdomainname can be implemented by calling
1260 * uname()
1261 */
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001262SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263{
1264 int errno;
1265 char tmp[__NEW_UTS_LEN];
1266
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001267 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 return -EPERM;
1269 if (len < 0 || len > __NEW_UTS_LEN)
1270 return -EINVAL;
1271
Linus Torvalds1da177e2005-04-16 15:20:36 -07001272 errno = -EFAULT;
1273 if (!copy_from_user(tmp, name, len)) {
Jann Horn55463c62018-06-25 18:34:10 +02001274 struct new_utsname *u;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001275
Jann Horn55463c62018-06-25 18:34:10 +02001276 down_write(&uts_sem);
1277 u = utsname();
Andrew Morton9679e4d2008-10-15 22:01:51 -07001278 memcpy(u->domainname, tmp, len);
1279 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001281 uts_proc_notify(UTS_PROC_DOMAINNAME);
Jann Horn55463c62018-06-25 18:34:10 +02001282 up_write(&uts_sem);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 return errno;
1285}
1286
Heiko Carstense48fbb62009-01-14 14:14:26 +01001287SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288{
Jiri Slabyb9518342010-05-04 11:28:25 +02001289 struct rlimit value;
1290 int ret;
1291
1292 ret = do_prlimit(current, resource, NULL, &value);
1293 if (!ret)
1294 ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
1295
1296 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001297}
1298
1299#ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1300
1301/*
1302 * Back compatibility for getrlimit. Needed for some apps.
1303 */
Heiko Carstense48fbb62009-01-14 14:14:26 +01001304SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
1305 struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001306{
1307 struct rlimit x;
1308 if (resource >= RLIM_NLIMITS)
1309 return -EINVAL;
1310
Gustavo A. R. Silva960828a2018-05-25 14:47:57 -07001311 resource = array_index_nospec(resource, RLIM_NLIMITS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 task_lock(current->group_leader);
1313 x = current->signal->rlim[resource];
1314 task_unlock(current->group_leader);
Cal Peake756184b2006-09-30 23:27:24 -07001315 if (x.rlim_cur > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316 x.rlim_cur = 0x7FFFFFFF;
Cal Peake756184b2006-09-30 23:27:24 -07001317 if (x.rlim_max > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318 x.rlim_max = 0x7FFFFFFF;
vishnu.psec94fc32014-10-09 15:30:23 -07001319 return copy_to_user(rlim, &x, sizeof(x)) ? -EFAULT : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001320}
1321
1322#endif
1323
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001324static inline bool rlim64_is_infinity(__u64 rlim64)
1325{
1326#if BITS_PER_LONG < 64
1327 return rlim64 >= ULONG_MAX;
1328#else
1329 return rlim64 == RLIM64_INFINITY;
1330#endif
1331}
1332
1333static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
1334{
1335 if (rlim->rlim_cur == RLIM_INFINITY)
1336 rlim64->rlim_cur = RLIM64_INFINITY;
1337 else
1338 rlim64->rlim_cur = rlim->rlim_cur;
1339 if (rlim->rlim_max == RLIM_INFINITY)
1340 rlim64->rlim_max = RLIM64_INFINITY;
1341 else
1342 rlim64->rlim_max = rlim->rlim_max;
1343}
1344
1345static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
1346{
1347 if (rlim64_is_infinity(rlim64->rlim_cur))
1348 rlim->rlim_cur = RLIM_INFINITY;
1349 else
1350 rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
1351 if (rlim64_is_infinity(rlim64->rlim_max))
1352 rlim->rlim_max = RLIM_INFINITY;
1353 else
1354 rlim->rlim_max = (unsigned long)rlim64->rlim_max;
1355}
1356
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001357/* make sure you are allowed to change @tsk limits before calling this */
Jiri Slaby5b415352010-03-24 16:11:29 +01001358int do_prlimit(struct task_struct *tsk, unsigned int resource,
1359 struct rlimit *new_rlim, struct rlimit *old_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001360{
Jiri Slaby5b415352010-03-24 16:11:29 +01001361 struct rlimit *rlim;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001362 int retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363
1364 if (resource >= RLIM_NLIMITS)
1365 return -EINVAL;
Jiri Slaby5b415352010-03-24 16:11:29 +01001366 if (new_rlim) {
1367 if (new_rlim->rlim_cur > new_rlim->rlim_max)
1368 return -EINVAL;
1369 if (resource == RLIMIT_NOFILE &&
1370 new_rlim->rlim_max > sysctl_nr_open)
1371 return -EPERM;
1372 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001374 /* protect tsk->signal and tsk->sighand from disappearing */
1375 read_lock(&tasklist_lock);
1376 if (!tsk->sighand) {
1377 retval = -ESRCH;
1378 goto out;
1379 }
1380
Jiri Slaby5b415352010-03-24 16:11:29 +01001381 rlim = tsk->signal->rlim + resource;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001382 task_lock(tsk->group_leader);
Jiri Slaby5b415352010-03-24 16:11:29 +01001383 if (new_rlim) {
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001384 /* Keep the capable check against init_user_ns until
1385 cgroups can contain all limits */
Jiri Slaby5b415352010-03-24 16:11:29 +01001386 if (new_rlim->rlim_max > rlim->rlim_max &&
1387 !capable(CAP_SYS_RESOURCE))
1388 retval = -EPERM;
1389 if (!retval)
1390 retval = security_task_setrlimit(tsk->group_leader,
1391 resource, new_rlim);
1392 if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
1393 /*
1394 * The caller is asking for an immediate RLIMIT_CPU
1395 * expiry. But we use the zero value to mean "it was
1396 * never set". So let's cheat and make it one second
1397 * instead
1398 */
1399 new_rlim->rlim_cur = 1;
1400 }
Tom Alsberg9926e4c2007-05-08 00:30:31 -07001401 }
Jiri Slaby5b415352010-03-24 16:11:29 +01001402 if (!retval) {
1403 if (old_rlim)
1404 *old_rlim = *rlim;
1405 if (new_rlim)
1406 *rlim = *new_rlim;
1407 }
Jiri Slaby7855c352009-08-26 23:45:34 +02001408 task_unlock(tsk->group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409
Andrew Mortond3561f72006-03-24 03:18:36 -08001410 /*
1411 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1412 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1413 * very long-standing error, and fixing it now risks breakage of
1414 * applications, so we live with it
1415 */
Jiri Slaby5b415352010-03-24 16:11:29 +01001416 if (!retval && new_rlim && resource == RLIMIT_CPU &&
1417 new_rlim->rlim_cur != RLIM_INFINITY)
1418 update_rlimit_cpu(tsk, new_rlim->rlim_cur);
Andrew Mortonec9e16b2006-03-24 03:18:34 -08001419out:
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001420 read_unlock(&tasklist_lock);
Oleg Nesterov2fb9d262009-09-03 19:21:45 +02001421 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422}
1423
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001424/* rcu lock must be held */
1425static int check_prlimit_permission(struct task_struct *task)
1426{
1427 const struct cred *cred = current_cred(), *tcred;
1428
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001429 if (current == task)
1430 return 0;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001431
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001432 tcred = __task_cred(task);
Eric W. Biederman5af66202012-03-03 20:21:47 -08001433 if (uid_eq(cred->uid, tcred->euid) &&
1434 uid_eq(cred->uid, tcred->suid) &&
1435 uid_eq(cred->uid, tcred->uid) &&
1436 gid_eq(cred->gid, tcred->egid) &&
1437 gid_eq(cred->gid, tcred->sgid) &&
1438 gid_eq(cred->gid, tcred->gid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001439 return 0;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -08001440 if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001441 return 0;
1442
1443 return -EPERM;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001444}
1445
1446SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
1447 const struct rlimit64 __user *, new_rlim,
1448 struct rlimit64 __user *, old_rlim)
1449{
1450 struct rlimit64 old64, new64;
1451 struct rlimit old, new;
1452 struct task_struct *tsk;
1453 int ret;
1454
1455 if (new_rlim) {
1456 if (copy_from_user(&new64, new_rlim, sizeof(new64)))
1457 return -EFAULT;
1458 rlim64_to_rlim(&new64, &new);
1459 }
1460
1461 rcu_read_lock();
1462 tsk = pid ? find_task_by_vpid(pid) : current;
1463 if (!tsk) {
1464 rcu_read_unlock();
1465 return -ESRCH;
1466 }
1467 ret = check_prlimit_permission(tsk);
1468 if (ret) {
1469 rcu_read_unlock();
1470 return ret;
1471 }
1472 get_task_struct(tsk);
1473 rcu_read_unlock();
1474
1475 ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
1476 old_rlim ? &old : NULL);
1477
1478 if (!ret && old_rlim) {
1479 rlim_to_rlim64(&old, &old64);
1480 if (copy_to_user(old_rlim, &old64, sizeof(old64)))
1481 ret = -EFAULT;
1482 }
1483
1484 put_task_struct(tsk);
1485 return ret;
1486}
1487
Jiri Slaby7855c352009-08-26 23:45:34 +02001488SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1489{
1490 struct rlimit new_rlim;
1491
1492 if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1493 return -EFAULT;
Jiri Slaby5b415352010-03-24 16:11:29 +01001494 return do_prlimit(current, resource, &new_rlim, NULL);
Jiri Slaby7855c352009-08-26 23:45:34 +02001495}
1496
Linus Torvalds1da177e2005-04-16 15:20:36 -07001497/*
1498 * It would make sense to put struct rusage in the task_struct,
1499 * except that would make the task_struct be *really big*. After
1500 * task_struct gets moved into malloc'ed memory, it would
1501 * make sense to do this. It will make moving the rest of the information
1502 * a lot simpler! (Which we're not doing right now because we're not
1503 * measuring them yet).
1504 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1506 * races with threads incrementing their own counters. But since word
1507 * reads are atomic, we either get new values or old values and we don't
1508 * care which for the sums. We always take the siglock to protect reading
1509 * the c* fields from p->signal from races with exit.c updating those
1510 * fields when reaping, so a sample either gets all the additions of a
1511 * given child after it's reaped, or none so this sample is before reaping.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001512 *
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001513 * Locking:
1514 * We need to take the siglock for CHILDEREN, SELF and BOTH
1515 * for the cases current multithreaded, non-current single threaded
1516 * non-current multithreaded. Thread traversal is now safe with
1517 * the siglock held.
1518 * Strictly speaking, we donot need to take the siglock if we are current and
1519 * single threaded, as no one else can take our signal_struct away, no one
1520 * else can reap the children to update signal->c* counters, and no one else
1521 * can race with the signal-> fields. If we do not take any lock, the
1522 * signal-> fields could be read out of order while another thread was just
1523 * exiting. So we should place a read memory barrier when we avoid the lock.
1524 * On the writer side, write memory barrier is implied in __exit_signal
1525 * as __exit_signal releases the siglock spinlock after updating the signal->
1526 * fields. But we don't do this yet to keep things simple.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001527 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528 */
1529
Frank Mayharf06febc2008-09-12 09:54:39 -07001530static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001531{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001532 r->ru_nvcsw += t->nvcsw;
1533 r->ru_nivcsw += t->nivcsw;
1534 r->ru_minflt += t->min_flt;
1535 r->ru_majflt += t->maj_flt;
1536 r->ru_inblock += task_io_get_inblock(t);
1537 r->ru_oublock += task_io_get_oublock(t);
1538}
1539
Linus Torvalds1da177e2005-04-16 15:20:36 -07001540static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1541{
1542 struct task_struct *t;
1543 unsigned long flags;
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +09001544 cputime_t tgutime, tgstime, utime, stime;
Jiri Pirko1f102062009-09-22 16:44:10 -07001545 unsigned long maxrss = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546
vishnu.psec94fc32014-10-09 15:30:23 -07001547 memset((char *)r, 0, sizeof (*r));
Martin Schwidefsky64861632011-12-15 14:56:09 +01001548 utime = stime = 0;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001549
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001550 if (who == RUSAGE_THREAD) {
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +01001551 task_cputime_adjusted(current, &utime, &stime);
Frank Mayharf06febc2008-09-12 09:54:39 -07001552 accumulate_thread_rusage(p, r);
Jiri Pirko1f102062009-09-22 16:44:10 -07001553 maxrss = p->signal->maxrss;
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001554 goto out;
1555 }
1556
Oleg Nesterovd6cf7232008-04-30 00:52:38 -07001557 if (!lock_task_sighand(p, &flags))
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001558 return;
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001559
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 switch (who) {
vishnu.psec94fc32014-10-09 15:30:23 -07001561 case RUSAGE_BOTH:
1562 case RUSAGE_CHILDREN:
1563 utime = p->signal->cutime;
1564 stime = p->signal->cstime;
1565 r->ru_nvcsw = p->signal->cnvcsw;
1566 r->ru_nivcsw = p->signal->cnivcsw;
1567 r->ru_minflt = p->signal->cmin_flt;
1568 r->ru_majflt = p->signal->cmaj_flt;
1569 r->ru_inblock = p->signal->cinblock;
1570 r->ru_oublock = p->signal->coublock;
1571 maxrss = p->signal->cmaxrss;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001572
vishnu.psec94fc32014-10-09 15:30:23 -07001573 if (who == RUSAGE_CHILDREN)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574 break;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001575
vishnu.psec94fc32014-10-09 15:30:23 -07001576 case RUSAGE_SELF:
1577 thread_group_cputime_adjusted(p, &tgutime, &tgstime);
1578 utime += tgutime;
1579 stime += tgstime;
1580 r->ru_nvcsw += p->signal->nvcsw;
1581 r->ru_nivcsw += p->signal->nivcsw;
1582 r->ru_minflt += p->signal->min_flt;
1583 r->ru_majflt += p->signal->maj_flt;
1584 r->ru_inblock += p->signal->inblock;
1585 r->ru_oublock += p->signal->oublock;
1586 if (maxrss < p->signal->maxrss)
1587 maxrss = p->signal->maxrss;
1588 t = p;
1589 do {
1590 accumulate_thread_rusage(t, r);
1591 } while_each_thread(p, t);
1592 break;
1593
1594 default:
1595 BUG();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596 }
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001597 unlock_task_sighand(p, &flags);
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001598
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001599out:
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001600 cputime_to_timeval(utime, &r->ru_utime);
1601 cputime_to_timeval(stime, &r->ru_stime);
Jiri Pirko1f102062009-09-22 16:44:10 -07001602
1603 if (who != RUSAGE_CHILDREN) {
1604 struct mm_struct *mm = get_task_mm(p);
vishnu.psec94fc32014-10-09 15:30:23 -07001605
Jiri Pirko1f102062009-09-22 16:44:10 -07001606 if (mm) {
1607 setmax_mm_hiwater_rss(&maxrss, mm);
1608 mmput(mm);
1609 }
1610 }
1611 r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612}
1613
1614int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1615{
1616 struct rusage r;
vishnu.psec94fc32014-10-09 15:30:23 -07001617
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 k_getrusage(p, who, &r);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619 return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1620}
1621
Heiko Carstense48fbb62009-01-14 14:14:26 +01001622SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001624 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1625 who != RUSAGE_THREAD)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 return -EINVAL;
1627 return getrusage(current, who, ru);
1628}
1629
Al Viro8d2d5c42013-03-03 12:49:06 -05001630#ifdef CONFIG_COMPAT
1631COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru)
1632{
1633 struct rusage r;
1634
1635 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1636 who != RUSAGE_THREAD)
1637 return -EINVAL;
1638
1639 k_getrusage(current, who, &r);
1640 return put_compat_rusage(&r, ru);
1641}
1642#endif
1643
Heiko Carstense48fbb62009-01-14 14:14:26 +01001644SYSCALL_DEFINE1(umask, int, mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645{
1646 mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
1647 return mask;
1648}
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001649
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001650static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001651{
Al Viro2903ff02012-08-28 12:52:22 -04001652 struct fd exe;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001653 struct file *old_exe, *exe_file;
Al Viro496ad9a2013-01-23 17:07:38 -05001654 struct inode *inode;
Al Viro2903ff02012-08-28 12:52:22 -04001655 int err;
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001656
Al Viro2903ff02012-08-28 12:52:22 -04001657 exe = fdget(fd);
1658 if (!exe.file)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001659 return -EBADF;
1660
Al Viro496ad9a2013-01-23 17:07:38 -05001661 inode = file_inode(exe.file);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001662
1663 /*
1664 * Because the original mm->exe_file points to executable file, make
1665 * sure that this one is executable as well, to avoid breaking an
1666 * overall picture.
1667 */
1668 err = -EACCES;
Eric W. Biederman90f85722015-06-29 14:42:03 -05001669 if (!S_ISREG(inode->i_mode) || path_noexec(&exe.file->f_path))
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001670 goto exit;
1671
Al Viro496ad9a2013-01-23 17:07:38 -05001672 err = inode_permission(inode, MAY_EXEC);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001673 if (err)
1674 goto exit;
1675
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001676 /*
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001677 * Forbid mm->exe_file change if old file still mapped.
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001678 */
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001679 exe_file = get_mm_exe_file(mm);
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001680 err = -EBUSY;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001681 if (exe_file) {
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001682 struct vm_area_struct *vma;
1683
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001684 down_read(&mm->mmap_sem);
1685 for (vma = mm->mmap; vma; vma = vma->vm_next) {
1686 if (!vma->vm_file)
1687 continue;
1688 if (path_equal(&vma->vm_file->f_path,
1689 &exe_file->f_path))
1690 goto exit_err;
1691 }
1692
1693 up_read(&mm->mmap_sem);
1694 fput(exe_file);
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001695 }
1696
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001697 /*
1698 * The symlink can be changed only once, just to disallow arbitrary
1699 * transitions malicious software might bring in. This means one
1700 * could make a snapshot over all processes running and monitor
1701 * /proc/pid/exe changes to notice unusual activity if needed.
1702 */
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001703 err = -EPERM;
1704 if (test_and_set_bit(MMF_EXE_FILE_CHANGED, &mm->flags))
Cyrill Gorcunov71fe97e2014-10-09 15:27:34 -07001705 goto exit;
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001706
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001707 err = 0;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001708 /* set the new file, lockless */
1709 get_file(exe.file);
1710 old_exe = xchg(&mm->exe_file, exe.file);
1711 if (old_exe)
1712 fput(old_exe);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001713exit:
Al Viro2903ff02012-08-28 12:52:22 -04001714 fdput(exe);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001715 return err;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001716exit_err:
1717 up_read(&mm->mmap_sem);
1718 fput(exe_file);
1719 goto exit;
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001720}
1721
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001722/*
1723 * WARNING: we don't require any capability here so be very careful
1724 * in what is allowed for modification from userspace.
1725 */
1726static int validate_prctl_map(struct prctl_mm_map *prctl_map)
1727{
1728 unsigned long mmap_max_addr = TASK_SIZE;
1729 struct mm_struct *mm = current->mm;
1730 int error = -EINVAL, i;
1731
1732 static const unsigned char offsets[] = {
1733 offsetof(struct prctl_mm_map, start_code),
1734 offsetof(struct prctl_mm_map, end_code),
1735 offsetof(struct prctl_mm_map, start_data),
1736 offsetof(struct prctl_mm_map, end_data),
1737 offsetof(struct prctl_mm_map, start_brk),
1738 offsetof(struct prctl_mm_map, brk),
1739 offsetof(struct prctl_mm_map, start_stack),
1740 offsetof(struct prctl_mm_map, arg_start),
1741 offsetof(struct prctl_mm_map, arg_end),
1742 offsetof(struct prctl_mm_map, env_start),
1743 offsetof(struct prctl_mm_map, env_end),
1744 };
1745
1746 /*
1747 * Make sure the members are not somewhere outside
1748 * of allowed address space.
1749 */
1750 for (i = 0; i < ARRAY_SIZE(offsets); i++) {
1751 u64 val = *(u64 *)((char *)prctl_map + offsets[i]);
1752
1753 if ((unsigned long)val >= mmap_max_addr ||
1754 (unsigned long)val < mmap_min_addr)
1755 goto out;
1756 }
1757
1758 /*
1759 * Make sure the pairs are ordered.
1760 */
1761#define __prctl_check_order(__m1, __op, __m2) \
1762 ((unsigned long)prctl_map->__m1 __op \
1763 (unsigned long)prctl_map->__m2) ? 0 : -EINVAL
1764 error = __prctl_check_order(start_code, <, end_code);
1765 error |= __prctl_check_order(start_data, <, end_data);
1766 error |= __prctl_check_order(start_brk, <=, brk);
1767 error |= __prctl_check_order(arg_start, <=, arg_end);
1768 error |= __prctl_check_order(env_start, <=, env_end);
1769 if (error)
1770 goto out;
1771#undef __prctl_check_order
1772
1773 error = -EINVAL;
1774
1775 /*
1776 * @brk should be after @end_data in traditional maps.
1777 */
1778 if (prctl_map->start_brk <= prctl_map->end_data ||
1779 prctl_map->brk <= prctl_map->end_data)
1780 goto out;
1781
1782 /*
1783 * Neither we should allow to override limits if they set.
1784 */
1785 if (check_data_rlimit(rlimit(RLIMIT_DATA), prctl_map->brk,
1786 prctl_map->start_brk, prctl_map->end_data,
1787 prctl_map->start_data))
1788 goto out;
1789
1790 /*
1791 * Someone is trying to cheat the auxv vector.
1792 */
1793 if (prctl_map->auxv_size) {
1794 if (!prctl_map->auxv || prctl_map->auxv_size > sizeof(mm->saved_auxv))
1795 goto out;
1796 }
1797
1798 /*
1799 * Finally, make sure the caller has the rights to
1800 * change /proc/pid/exe link: only local root should
1801 * be allowed to.
1802 */
1803 if (prctl_map->exe_fd != (u32)-1) {
1804 struct user_namespace *ns = current_user_ns();
1805 const struct cred *cred = current_cred();
1806
1807 if (!uid_eq(cred->uid, make_kuid(ns, 0)) ||
1808 !gid_eq(cred->gid, make_kgid(ns, 0)))
1809 goto out;
1810 }
1811
1812 error = 0;
1813out:
1814 return error;
1815}
1816
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001817#ifdef CONFIG_CHECKPOINT_RESTORE
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001818static int prctl_set_mm_map(int opt, const void __user *addr, unsigned long data_size)
1819{
1820 struct prctl_mm_map prctl_map = { .exe_fd = (u32)-1, };
1821 unsigned long user_auxv[AT_VECTOR_SIZE];
1822 struct mm_struct *mm = current->mm;
1823 int error;
1824
1825 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
1826 BUILD_BUG_ON(sizeof(struct prctl_mm_map) > 256);
1827
1828 if (opt == PR_SET_MM_MAP_SIZE)
1829 return put_user((unsigned int)sizeof(prctl_map),
1830 (unsigned int __user *)addr);
1831
1832 if (data_size != sizeof(prctl_map))
1833 return -EINVAL;
1834
1835 if (copy_from_user(&prctl_map, addr, sizeof(prctl_map)))
1836 return -EFAULT;
1837
1838 error = validate_prctl_map(&prctl_map);
1839 if (error)
1840 return error;
1841
1842 if (prctl_map.auxv_size) {
1843 memset(user_auxv, 0, sizeof(user_auxv));
1844 if (copy_from_user(user_auxv,
1845 (const void __user *)prctl_map.auxv,
1846 prctl_map.auxv_size))
1847 return -EFAULT;
1848
1849 /* Last entry must be AT_NULL as specification requires */
1850 user_auxv[AT_VECTOR_SIZE - 2] = AT_NULL;
1851 user_auxv[AT_VECTOR_SIZE - 1] = AT_NULL;
1852 }
1853
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001854 if (prctl_map.exe_fd != (u32)-1) {
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001855 error = prctl_set_mm_exe_file(mm, prctl_map.exe_fd);
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001856 if (error)
1857 return error;
1858 }
1859
1860 down_write(&mm->mmap_sem);
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001861
1862 /*
1863 * We don't validate if these members are pointing to
1864 * real present VMAs because application may have correspond
1865 * VMAs already unmapped and kernel uses these members for statistics
1866 * output in procfs mostly, except
1867 *
1868 * - @start_brk/@brk which are used in do_brk but kernel lookups
1869 * for VMAs when updating these memvers so anything wrong written
1870 * here cause kernel to swear at userspace program but won't lead
1871 * to any problem in kernel itself
1872 */
1873
1874 mm->start_code = prctl_map.start_code;
1875 mm->end_code = prctl_map.end_code;
1876 mm->start_data = prctl_map.start_data;
1877 mm->end_data = prctl_map.end_data;
1878 mm->start_brk = prctl_map.start_brk;
1879 mm->brk = prctl_map.brk;
1880 mm->start_stack = prctl_map.start_stack;
1881 mm->arg_start = prctl_map.arg_start;
1882 mm->arg_end = prctl_map.arg_end;
1883 mm->env_start = prctl_map.env_start;
1884 mm->env_end = prctl_map.env_end;
1885
1886 /*
1887 * Note this update of @saved_auxv is lockless thus
1888 * if someone reads this member in procfs while we're
1889 * updating -- it may get partly updated results. It's
1890 * known and acceptable trade off: we leave it as is to
1891 * not introduce additional locks here making the kernel
1892 * more complex.
1893 */
1894 if (prctl_map.auxv_size)
1895 memcpy(mm->saved_auxv, user_auxv, sizeof(user_auxv));
1896
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001897 up_write(&mm->mmap_sem);
1898 return 0;
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001899}
1900#endif /* CONFIG_CHECKPOINT_RESTORE */
1901
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001902static int prctl_set_auxv(struct mm_struct *mm, unsigned long addr,
1903 unsigned long len)
1904{
1905 /*
1906 * This doesn't move the auxiliary vector itself since it's pinned to
1907 * mm_struct, but it permits filling the vector with new values. It's
1908 * up to the caller to provide sane values here, otherwise userspace
1909 * tools which use this vector might be unhappy.
1910 */
1911 unsigned long user_auxv[AT_VECTOR_SIZE];
1912
1913 if (len > sizeof(user_auxv))
1914 return -EINVAL;
1915
1916 if (copy_from_user(user_auxv, (const void __user *)addr, len))
1917 return -EFAULT;
1918
1919 /* Make sure the last entry is always AT_NULL */
1920 user_auxv[AT_VECTOR_SIZE - 2] = 0;
1921 user_auxv[AT_VECTOR_SIZE - 1] = 0;
1922
1923 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
1924
1925 task_lock(current);
1926 memcpy(mm->saved_auxv, user_auxv, len);
1927 task_unlock(current);
1928
1929 return 0;
1930}
1931
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001932static int prctl_set_mm(int opt, unsigned long addr,
1933 unsigned long arg4, unsigned long arg5)
1934{
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001935 struct mm_struct *mm = current->mm;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001936 struct prctl_mm_map prctl_map;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001937 struct vm_area_struct *vma;
1938 int error;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001939
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001940 if (arg5 || (arg4 && (opt != PR_SET_MM_AUXV &&
1941 opt != PR_SET_MM_MAP &&
1942 opt != PR_SET_MM_MAP_SIZE)))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001943 return -EINVAL;
1944
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001945#ifdef CONFIG_CHECKPOINT_RESTORE
1946 if (opt == PR_SET_MM_MAP || opt == PR_SET_MM_MAP_SIZE)
1947 return prctl_set_mm_map(opt, (const void __user *)addr, arg4);
1948#endif
1949
Cyrill Gorcunov79f07132012-03-15 15:17:10 -07001950 if (!capable(CAP_SYS_RESOURCE))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001951 return -EPERM;
1952
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001953 if (opt == PR_SET_MM_EXE_FILE)
1954 return prctl_set_mm_exe_file(mm, (unsigned int)addr);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001955
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001956 if (opt == PR_SET_MM_AUXV)
1957 return prctl_set_auxv(mm, addr, arg4);
1958
Cyrill Gorcunov1ad75b92012-06-07 14:21:11 -07001959 if (addr >= TASK_SIZE || addr < mmap_min_addr)
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001960 return -EINVAL;
1961
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001962 error = -EINVAL;
1963
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001964 down_write(&mm->mmap_sem);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001965 vma = find_vma(mm, addr);
1966
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001967 prctl_map.start_code = mm->start_code;
1968 prctl_map.end_code = mm->end_code;
1969 prctl_map.start_data = mm->start_data;
1970 prctl_map.end_data = mm->end_data;
1971 prctl_map.start_brk = mm->start_brk;
1972 prctl_map.brk = mm->brk;
1973 prctl_map.start_stack = mm->start_stack;
1974 prctl_map.arg_start = mm->arg_start;
1975 prctl_map.arg_end = mm->arg_end;
1976 prctl_map.env_start = mm->env_start;
1977 prctl_map.env_end = mm->env_end;
1978 prctl_map.auxv = NULL;
1979 prctl_map.auxv_size = 0;
1980 prctl_map.exe_fd = -1;
1981
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001982 switch (opt) {
1983 case PR_SET_MM_START_CODE:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001984 prctl_map.start_code = addr;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001985 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001986 case PR_SET_MM_END_CODE:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001987 prctl_map.end_code = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001988 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001989 case PR_SET_MM_START_DATA:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001990 prctl_map.start_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001991 break;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001992 case PR_SET_MM_END_DATA:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001993 prctl_map.end_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001994 break;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001995 case PR_SET_MM_START_STACK:
1996 prctl_map.start_stack = addr;
1997 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001998 case PR_SET_MM_START_BRK:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001999 prctl_map.start_brk = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002000 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002001 case PR_SET_MM_BRK:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002002 prctl_map.brk = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002003 break;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002004 case PR_SET_MM_ARG_START:
2005 prctl_map.arg_start = addr;
2006 break;
2007 case PR_SET_MM_ARG_END:
2008 prctl_map.arg_end = addr;
2009 break;
2010 case PR_SET_MM_ENV_START:
2011 prctl_map.env_start = addr;
2012 break;
2013 case PR_SET_MM_ENV_END:
2014 prctl_map.env_end = addr;
2015 break;
2016 default:
2017 goto out;
2018 }
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002019
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002020 error = validate_prctl_map(&prctl_map);
2021 if (error)
2022 goto out;
2023
2024 switch (opt) {
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002025 /*
2026 * If command line arguments and environment
2027 * are placed somewhere else on stack, we can
2028 * set them up here, ARG_START/END to setup
2029 * command line argumets and ENV_START/END
2030 * for environment.
2031 */
2032 case PR_SET_MM_START_STACK:
2033 case PR_SET_MM_ARG_START:
2034 case PR_SET_MM_ARG_END:
2035 case PR_SET_MM_ENV_START:
2036 case PR_SET_MM_ENV_END:
2037 if (!vma) {
2038 error = -EFAULT;
2039 goto out;
2040 }
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002041 }
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002042
2043 mm->start_code = prctl_map.start_code;
2044 mm->end_code = prctl_map.end_code;
2045 mm->start_data = prctl_map.start_data;
2046 mm->end_data = prctl_map.end_data;
2047 mm->start_brk = prctl_map.start_brk;
2048 mm->brk = prctl_map.brk;
2049 mm->start_stack = prctl_map.start_stack;
2050 mm->arg_start = prctl_map.arg_start;
2051 mm->arg_end = prctl_map.arg_end;
2052 mm->env_start = prctl_map.env_start;
2053 mm->env_end = prctl_map.env_end;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002054
2055 error = 0;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002056out:
Mateusz Guzikddf1d392016-01-20 15:01:02 -08002057 up_write(&mm->mmap_sem);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002058 return error;
2059}
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002060
Amnon Shiloh52b36942013-04-30 15:28:48 -07002061#ifdef CONFIG_CHECKPOINT_RESTORE
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002062static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2063{
2064 return put_user(me->clear_child_tid, tid_addr);
2065}
Amnon Shiloh52b36942013-04-30 15:28:48 -07002066#else
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002067static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2068{
2069 return -EINVAL;
2070}
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002071#endif
2072
Kees Cook4272f522018-05-01 15:19:04 -07002073int __weak arch_prctl_spec_ctrl_get(struct task_struct *t, unsigned long which)
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002074{
2075 return -EINVAL;
2076}
2077
Kees Cook4272f522018-05-01 15:19:04 -07002078int __weak arch_prctl_spec_ctrl_set(struct task_struct *t, unsigned long which,
2079 unsigned long ctrl)
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002080{
2081 return -EINVAL;
2082}
2083
Heiko Carstensc4ea37c2009-01-14 14:14:28 +01002084SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
2085 unsigned long, arg4, unsigned long, arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086{
David Howellsb6dff3e2008-11-14 10:39:16 +11002087 struct task_struct *me = current;
2088 unsigned char comm[sizeof(me->comm)];
2089 long error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090
David Howellsd84f4f92008-11-14 10:39:23 +11002091 error = security_task_prctl(option, arg2, arg3, arg4, arg5);
2092 if (error != -ENOSYS)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093 return error;
2094
David Howellsd84f4f92008-11-14 10:39:23 +11002095 error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002096 switch (option) {
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002097 case PR_SET_PDEATHSIG:
2098 if (!valid_signal(arg2)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002099 error = -EINVAL;
2100 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002101 }
2102 me->pdeath_signal = arg2;
2103 break;
2104 case PR_GET_PDEATHSIG:
2105 error = put_user(me->pdeath_signal, (int __user *)arg2);
2106 break;
2107 case PR_GET_DUMPABLE:
2108 error = get_dumpable(me->mm);
2109 break;
2110 case PR_SET_DUMPABLE:
2111 if (arg2 != SUID_DUMP_DISABLE && arg2 != SUID_DUMP_USER) {
2112 error = -EINVAL;
2113 break;
2114 }
2115 set_dumpable(me->mm, arg2);
2116 break;
2117
2118 case PR_SET_UNALIGN:
2119 error = SET_UNALIGN_CTL(me, arg2);
2120 break;
2121 case PR_GET_UNALIGN:
2122 error = GET_UNALIGN_CTL(me, arg2);
2123 break;
2124 case PR_SET_FPEMU:
2125 error = SET_FPEMU_CTL(me, arg2);
2126 break;
2127 case PR_GET_FPEMU:
2128 error = GET_FPEMU_CTL(me, arg2);
2129 break;
2130 case PR_SET_FPEXC:
2131 error = SET_FPEXC_CTL(me, arg2);
2132 break;
2133 case PR_GET_FPEXC:
2134 error = GET_FPEXC_CTL(me, arg2);
2135 break;
2136 case PR_GET_TIMING:
2137 error = PR_TIMING_STATISTICAL;
2138 break;
2139 case PR_SET_TIMING:
2140 if (arg2 != PR_TIMING_STATISTICAL)
2141 error = -EINVAL;
2142 break;
2143 case PR_SET_NAME:
2144 comm[sizeof(me->comm) - 1] = 0;
2145 if (strncpy_from_user(comm, (char __user *)arg2,
2146 sizeof(me->comm) - 1) < 0)
2147 return -EFAULT;
2148 set_task_comm(me, comm);
2149 proc_comm_connector(me);
2150 break;
2151 case PR_GET_NAME:
2152 get_task_comm(comm, me);
2153 if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
2154 return -EFAULT;
2155 break;
2156 case PR_GET_ENDIAN:
2157 error = GET_ENDIAN(me, arg2);
2158 break;
2159 case PR_SET_ENDIAN:
2160 error = SET_ENDIAN(me, arg2);
2161 break;
2162 case PR_GET_SECCOMP:
2163 error = prctl_get_seccomp();
2164 break;
2165 case PR_SET_SECCOMP:
2166 error = prctl_set_seccomp(arg2, (char __user *)arg3);
2167 break;
2168 case PR_GET_TSC:
2169 error = GET_TSC_CTL(arg2);
2170 break;
2171 case PR_SET_TSC:
2172 error = SET_TSC_CTL(arg2);
2173 break;
2174 case PR_TASK_PERF_EVENTS_DISABLE:
2175 error = perf_event_task_disable();
2176 break;
2177 case PR_TASK_PERF_EVENTS_ENABLE:
2178 error = perf_event_task_enable();
2179 break;
2180 case PR_GET_TIMERSLACK:
John Stultzda8b44d2016-03-17 14:20:51 -07002181 if (current->timer_slack_ns > ULONG_MAX)
2182 error = ULONG_MAX;
2183 else
2184 error = current->timer_slack_ns;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002185 break;
2186 case PR_SET_TIMERSLACK:
2187 if (arg2 <= 0)
2188 current->timer_slack_ns =
2189 current->default_timer_slack_ns;
2190 else
2191 current->timer_slack_ns = arg2;
2192 break;
2193 case PR_MCE_KILL:
2194 if (arg4 | arg5)
2195 return -EINVAL;
2196 switch (arg2) {
2197 case PR_MCE_KILL_CLEAR:
2198 if (arg3 != 0)
2199 return -EINVAL;
2200 current->flags &= ~PF_MCE_PROCESS;
2201 break;
2202 case PR_MCE_KILL_SET:
2203 current->flags |= PF_MCE_PROCESS;
2204 if (arg3 == PR_MCE_KILL_EARLY)
2205 current->flags |= PF_MCE_EARLY;
2206 else if (arg3 == PR_MCE_KILL_LATE)
2207 current->flags &= ~PF_MCE_EARLY;
2208 else if (arg3 == PR_MCE_KILL_DEFAULT)
2209 current->flags &=
2210 ~(PF_MCE_EARLY|PF_MCE_PROCESS);
2211 else
2212 return -EINVAL;
2213 break;
2214 default:
2215 return -EINVAL;
2216 }
2217 break;
2218 case PR_MCE_KILL_GET:
2219 if (arg2 | arg3 | arg4 | arg5)
2220 return -EINVAL;
2221 if (current->flags & PF_MCE_PROCESS)
2222 error = (current->flags & PF_MCE_EARLY) ?
2223 PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
2224 else
2225 error = PR_MCE_KILL_DEFAULT;
2226 break;
2227 case PR_SET_MM:
2228 error = prctl_set_mm(arg2, arg3, arg4, arg5);
2229 break;
2230 case PR_GET_TID_ADDRESS:
2231 error = prctl_get_tid_address(me, (int __user **)arg2);
2232 break;
2233 case PR_SET_CHILD_SUBREAPER:
2234 me->signal->is_child_subreaper = !!arg2;
2235 break;
2236 case PR_GET_CHILD_SUBREAPER:
2237 error = put_user(me->signal->is_child_subreaper,
2238 (int __user *)arg2);
2239 break;
2240 case PR_SET_NO_NEW_PRIVS:
2241 if (arg2 != 1 || arg3 || arg4 || arg5)
2242 return -EINVAL;
2243
Kees Cook1d4457f2014-05-21 15:23:46 -07002244 task_set_no_new_privs(current);
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002245 break;
2246 case PR_GET_NO_NEW_PRIVS:
2247 if (arg2 || arg3 || arg4 || arg5)
2248 return -EINVAL;
Kees Cook1d4457f2014-05-21 15:23:46 -07002249 return task_no_new_privs(current) ? 1 : 0;
Alex Thorltona0715cc2014-04-07 15:37:10 -07002250 case PR_GET_THP_DISABLE:
2251 if (arg2 || arg3 || arg4 || arg5)
2252 return -EINVAL;
2253 error = !!(me->mm->def_flags & VM_NOHUGEPAGE);
2254 break;
2255 case PR_SET_THP_DISABLE:
2256 if (arg3 || arg4 || arg5)
2257 return -EINVAL;
Michal Hocko17b05732016-05-23 16:26:05 -07002258 if (down_write_killable(&me->mm->mmap_sem))
2259 return -EINTR;
Alex Thorltona0715cc2014-04-07 15:37:10 -07002260 if (arg2)
2261 me->mm->def_flags |= VM_NOHUGEPAGE;
2262 else
2263 me->mm->def_flags &= ~VM_NOHUGEPAGE;
2264 up_write(&me->mm->mmap_sem);
2265 break;
Dave Hansenfe3d1972014-11-14 07:18:29 -08002266 case PR_MPX_ENABLE_MANAGEMENT:
Dave Hansene9d1b4f2015-01-08 14:30:22 -08002267 if (arg2 || arg3 || arg4 || arg5)
2268 return -EINVAL;
Dave Hansen46a6e0c2015-06-07 11:37:02 -07002269 error = MPX_ENABLE_MANAGEMENT();
Dave Hansenfe3d1972014-11-14 07:18:29 -08002270 break;
2271 case PR_MPX_DISABLE_MANAGEMENT:
Dave Hansene9d1b4f2015-01-08 14:30:22 -08002272 if (arg2 || arg3 || arg4 || arg5)
2273 return -EINVAL;
Dave Hansen46a6e0c2015-06-07 11:37:02 -07002274 error = MPX_DISABLE_MANAGEMENT();
Dave Hansenfe3d1972014-11-14 07:18:29 -08002275 break;
Paul Burton97915542015-01-08 12:17:37 +00002276 case PR_SET_FP_MODE:
2277 error = SET_FP_MODE(me, arg2);
2278 break;
2279 case PR_GET_FP_MODE:
2280 error = GET_FP_MODE(me);
2281 break;
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002282 case PR_GET_SPECULATION_CTRL:
2283 if (arg3 || arg4 || arg5)
2284 return -EINVAL;
Kees Cook4272f522018-05-01 15:19:04 -07002285 error = arch_prctl_spec_ctrl_get(me, arg2);
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002286 break;
2287 case PR_SET_SPECULATION_CTRL:
2288 if (arg4 || arg5)
2289 return -EINVAL;
Kees Cook4272f522018-05-01 15:19:04 -07002290 error = arch_prctl_spec_ctrl_set(me, arg2, arg3);
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002291 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002292 default:
2293 error = -EINVAL;
2294 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002295 }
2296 return error;
2297}
Andi Kleen3cfc3482006-09-26 10:52:28 +02002298
Heiko Carstens836f92a2009-01-14 14:14:33 +01002299SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
2300 struct getcpu_cache __user *, unused)
Andi Kleen3cfc3482006-09-26 10:52:28 +02002301{
2302 int err = 0;
2303 int cpu = raw_smp_processor_id();
vishnu.psec94fc32014-10-09 15:30:23 -07002304
Andi Kleen3cfc3482006-09-26 10:52:28 +02002305 if (cpup)
2306 err |= put_user(cpu, cpup);
2307 if (nodep)
2308 err |= put_user(cpu_to_node(cpu), nodep);
Andi Kleen3cfc3482006-09-26 10:52:28 +02002309 return err ? -EFAULT : 0;
2310}
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002311
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002312/**
2313 * do_sysinfo - fill in sysinfo struct
2314 * @info: pointer to buffer to fill
2315 */
2316static int do_sysinfo(struct sysinfo *info)
2317{
2318 unsigned long mem_total, sav_total;
2319 unsigned int mem_unit, bitcount;
2320 struct timespec tp;
2321
2322 memset(info, 0, sizeof(struct sysinfo));
2323
Oleg Nesterov45c64942013-07-03 15:05:01 -07002324 get_monotonic_boottime(&tp);
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002325 info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
2326
2327 get_avenrun(info->loads, 0, SI_LOAD_SHIFT - FSHIFT);
2328
2329 info->procs = nr_threads;
2330
2331 si_meminfo(info);
2332 si_swapinfo(info);
2333
2334 /*
2335 * If the sum of all the available memory (i.e. ram + swap)
2336 * is less than can be stored in a 32 bit unsigned long then
2337 * we can be binary compatible with 2.2.x kernels. If not,
2338 * well, in that case 2.2.x was broken anyways...
2339 *
2340 * -Erik Andersen <andersee@debian.org>
2341 */
2342
2343 mem_total = info->totalram + info->totalswap;
2344 if (mem_total < info->totalram || mem_total < info->totalswap)
2345 goto out;
2346 bitcount = 0;
2347 mem_unit = info->mem_unit;
2348 while (mem_unit > 1) {
2349 bitcount++;
2350 mem_unit >>= 1;
2351 sav_total = mem_total;
2352 mem_total <<= 1;
2353 if (mem_total < sav_total)
2354 goto out;
2355 }
2356
2357 /*
2358 * If mem_total did not overflow, multiply all memory values by
2359 * info->mem_unit and set it to 1. This leaves things compatible
2360 * with 2.2.x, and also retains compatibility with earlier 2.4.x
2361 * kernels...
2362 */
2363
2364 info->mem_unit = 1;
2365 info->totalram <<= bitcount;
2366 info->freeram <<= bitcount;
2367 info->sharedram <<= bitcount;
2368 info->bufferram <<= bitcount;
2369 info->totalswap <<= bitcount;
2370 info->freeswap <<= bitcount;
2371 info->totalhigh <<= bitcount;
2372 info->freehigh <<= bitcount;
2373
2374out:
2375 return 0;
2376}
2377
2378SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
2379{
2380 struct sysinfo val;
2381
2382 do_sysinfo(&val);
2383
2384 if (copy_to_user(info, &val, sizeof(struct sysinfo)))
2385 return -EFAULT;
2386
2387 return 0;
2388}
2389
2390#ifdef CONFIG_COMPAT
2391struct compat_sysinfo {
2392 s32 uptime;
2393 u32 loads[3];
2394 u32 totalram;
2395 u32 freeram;
2396 u32 sharedram;
2397 u32 bufferram;
2398 u32 totalswap;
2399 u32 freeswap;
2400 u16 procs;
2401 u16 pad;
2402 u32 totalhigh;
2403 u32 freehigh;
2404 u32 mem_unit;
2405 char _f[20-2*sizeof(u32)-sizeof(int)];
2406};
2407
2408COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)
2409{
2410 struct sysinfo s;
2411
2412 do_sysinfo(&s);
2413
2414 /* Check to see if any memory value is too large for 32-bit and scale
2415 * down if needed
2416 */
Scotty Bauer0baae412014-10-09 15:30:26 -07002417 if (upper_32_bits(s.totalram) || upper_32_bits(s.totalswap)) {
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002418 int bitcount = 0;
2419
2420 while (s.mem_unit < PAGE_SIZE) {
2421 s.mem_unit <<= 1;
2422 bitcount++;
2423 }
2424
2425 s.totalram >>= bitcount;
2426 s.freeram >>= bitcount;
2427 s.sharedram >>= bitcount;
2428 s.bufferram >>= bitcount;
2429 s.totalswap >>= bitcount;
2430 s.freeswap >>= bitcount;
2431 s.totalhigh >>= bitcount;
2432 s.freehigh >>= bitcount;
2433 }
2434
2435 if (!access_ok(VERIFY_WRITE, info, sizeof(struct compat_sysinfo)) ||
2436 __put_user(s.uptime, &info->uptime) ||
2437 __put_user(s.loads[0], &info->loads[0]) ||
2438 __put_user(s.loads[1], &info->loads[1]) ||
2439 __put_user(s.loads[2], &info->loads[2]) ||
2440 __put_user(s.totalram, &info->totalram) ||
2441 __put_user(s.freeram, &info->freeram) ||
2442 __put_user(s.sharedram, &info->sharedram) ||
2443 __put_user(s.bufferram, &info->bufferram) ||
2444 __put_user(s.totalswap, &info->totalswap) ||
2445 __put_user(s.freeswap, &info->freeswap) ||
2446 __put_user(s.procs, &info->procs) ||
2447 __put_user(s.totalhigh, &info->totalhigh) ||
2448 __put_user(s.freehigh, &info->freehigh) ||
2449 __put_user(s.mem_unit, &info->mem_unit))
2450 return -EFAULT;
2451
2452 return 0;
2453}
2454#endif /* CONFIG_COMPAT */