blob: 071de900c824540abd7e42ee942e2ed89767643b [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/sys.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
Paul Gortmaker9984de12011-05-23 14:51:41 -04007#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -07008#include <linux/mm.h>
9#include <linux/utsname.h>
10#include <linux/mman.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070011#include <linux/reboot.h>
12#include <linux/prctl.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070013#include <linux/highuid.h>
14#include <linux/fs.h>
Paul Gortmaker74da1ff2011-05-26 12:48:41 -040015#include <linux/kmod.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020016#include <linux/perf_event.h>
Daniel Walker3e88c552007-05-10 22:22:53 -070017#include <linux/resource.h>
Eric W. Biedermandc009d92005-06-25 14:57:52 -070018#include <linux/kernel.h>
19#include <linux/kexec.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/workqueue.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080021#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070022#include <linux/device.h>
23#include <linux/key.h>
24#include <linux/times.h>
25#include <linux/posix-timers.h>
26#include <linux/security.h>
27#include <linux/dcookies.h>
28#include <linux/suspend.h>
29#include <linux/tty.h>
Jesper Juhl7ed20e12005-05-01 08:59:14 -070030#include <linux/signal.h>
Matt Helsley9f460802005-11-07 00:59:16 -080031#include <linux/cn_proc.h>
Andi Kleen3cfc3482006-09-26 10:52:28 +020032#include <linux/getcpu.h>
Eric Dumazet6eaeeab2007-05-10 22:22:37 -070033#include <linux/task_io_accounting_ops.h>
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -070034#include <linux/seccomp.h>
Mark Lord40477272007-10-01 01:20:10 -070035#include <linux/cpu.h>
Christoph Hellwige28cbf22010-03-10 15:21:19 -080036#include <linux/personality.h>
Paul Mackerrase3d5a272009-01-06 14:41:02 -080037#include <linux/ptrace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040038#include <linux/fs_struct.h>
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -070039#include <linux/file.h>
40#include <linux/mount.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090041#include <linux/gfp.h>
Rafael J. Wysocki40dc1662011-03-15 00:43:46 +010042#include <linux/syscore_ops.h>
Andi Kleenbe274252011-08-19 16:15:10 -070043#include <linux/version.h>
44#include <linux/ctype.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045
46#include <linux/compat.h>
47#include <linux/syscalls.h>
Keshavamurthy Anil S00d7c052005-12-12 00:37:33 -080048#include <linux/kprobes.h>
Cedric Le Goateracce2922007-07-15 23:40:59 -070049#include <linux/user_namespace.h>
Chen Gang7fe5e042013-02-21 16:43:06 -080050#include <linux/binfmts.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051
Stephen Rothwell4a22f162013-04-30 15:27:37 -070052#include <linux/sched.h>
53#include <linux/rcupdate.h>
54#include <linux/uidgid.h>
55#include <linux/cred.h>
56
Seiji Aguchi04c68622011-01-12 16:59:30 -080057#include <linux/kmsg_dump.h>
Andi Kleenbe274252011-08-19 16:15:10 -070058/* Move somewhere else to avoid recompiling? */
59#include <generated/utsrelease.h>
Seiji Aguchi04c68622011-01-12 16:59:30 -080060
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <asm/uaccess.h>
62#include <asm/io.h>
63#include <asm/unistd.h>
64
65#ifndef SET_UNALIGN_CTL
66# define SET_UNALIGN_CTL(a,b) (-EINVAL)
67#endif
68#ifndef GET_UNALIGN_CTL
69# define GET_UNALIGN_CTL(a,b) (-EINVAL)
70#endif
71#ifndef SET_FPEMU_CTL
72# define SET_FPEMU_CTL(a,b) (-EINVAL)
73#endif
74#ifndef GET_FPEMU_CTL
75# define GET_FPEMU_CTL(a,b) (-EINVAL)
76#endif
77#ifndef SET_FPEXC_CTL
78# define SET_FPEXC_CTL(a,b) (-EINVAL)
79#endif
80#ifndef GET_FPEXC_CTL
81# define GET_FPEXC_CTL(a,b) (-EINVAL)
82#endif
Anton Blanchard651d7652006-06-07 16:10:19 +100083#ifndef GET_ENDIAN
84# define GET_ENDIAN(a,b) (-EINVAL)
85#endif
86#ifndef SET_ENDIAN
87# define SET_ENDIAN(a,b) (-EINVAL)
88#endif
Erik Bosman8fb402b2008-04-11 18:54:17 +020089#ifndef GET_TSC_CTL
90# define GET_TSC_CTL(a) (-EINVAL)
91#endif
92#ifndef SET_TSC_CTL
93# define SET_TSC_CTL(a) (-EINVAL)
94#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -070095
96/*
97 * this is where the system-wide overflow UID and GID are defined, for
98 * architectures that now have 32-bit UID/GID but didn't in the past
99 */
100
101int overflowuid = DEFAULT_OVERFLOWUID;
102int overflowgid = DEFAULT_OVERFLOWGID;
103
Linus Torvalds1da177e2005-04-16 15:20:36 -0700104EXPORT_SYMBOL(overflowuid);
105EXPORT_SYMBOL(overflowgid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700106
107/*
108 * the same as above, but for filesystems which can only store a 16-bit
109 * UID and GID. as such, this is needed on all architectures
110 */
111
112int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
113int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
114
115EXPORT_SYMBOL(fs_overflowuid);
116EXPORT_SYMBOL(fs_overflowgid);
117
118/*
119 * this indicates whether you can reboot with ctrl-alt-del: the default is yes
120 */
121
122int C_A_D = 1;
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700123struct pid *cad_pid;
124EXPORT_SYMBOL(cad_pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700125
126/*
Rafael J. Wysockibd804eb2007-07-19 01:47:40 -0700127 * If set, this is used for preparing the system to power off.
128 */
129
130void (*pm_power_off_prepare)(void);
Rafael J. Wysockibd804eb2007-07-19 01:47:40 -0700131
David Howellsc69e8d92008-11-14 10:39:19 +1100132/*
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700133 * Returns true if current's euid is same as p's uid or euid,
134 * or has CAP_SYS_NICE to p's user_ns.
135 *
136 * Called with rcu_read_lock, creds are safe
137 */
138static bool set_one_prio_perm(struct task_struct *p)
139{
140 const struct cred *cred = current_cred(), *pcred = __task_cred(p);
141
Eric W. Biederman5af66202012-03-03 20:21:47 -0800142 if (uid_eq(pcred->uid, cred->euid) ||
143 uid_eq(pcred->euid, cred->euid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700144 return true;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800145 if (ns_capable(pcred->user_ns, CAP_SYS_NICE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700146 return true;
147 return false;
148}
149
150/*
David Howellsc69e8d92008-11-14 10:39:19 +1100151 * set the priority of a task
152 * - the caller must hold the RCU read lock
153 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154static int set_one_prio(struct task_struct *p, int niceval, int error)
155{
156 int no_nice;
157
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700158 if (!set_one_prio_perm(p)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700159 error = -EPERM;
160 goto out;
161 }
Matt Mackalle43379f2005-05-01 08:59:00 -0700162 if (niceval < task_nice(p) && !can_nice(p, niceval)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700163 error = -EACCES;
164 goto out;
165 }
166 no_nice = security_task_setnice(p, niceval);
167 if (no_nice) {
168 error = no_nice;
169 goto out;
170 }
171 if (error == -ESRCH)
172 error = 0;
173 set_user_nice(p, niceval);
174out:
175 return error;
176}
177
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100178SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700179{
180 struct task_struct *g, *p;
181 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100182 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700183 int error = -EINVAL;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800184 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800185 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700186
Daniel Walker3e88c552007-05-10 22:22:53 -0700187 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188 goto out;
189
190 /* normalize: avoid signed division (rounding problems) */
191 error = -ESRCH;
192 if (niceval < -20)
193 niceval = -20;
194 if (niceval > 19)
195 niceval = 19;
196
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000197 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198 read_lock(&tasklist_lock);
199 switch (which) {
200 case PRIO_PROCESS:
Eric W. Biederman41487c62007-02-12 00:53:01 -0800201 if (who)
Pavel Emelyanov228ebcb2007-10-18 23:40:16 -0700202 p = find_task_by_vpid(who);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800203 else
204 p = current;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700205 if (p)
206 error = set_one_prio(p, niceval, error);
207 break;
208 case PRIO_PGRP:
Eric W. Biederman41487c62007-02-12 00:53:01 -0800209 if (who)
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700210 pgrp = find_vpid(who);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800211 else
212 pgrp = task_pgrp(current);
Ken Chen2d70b682008-08-20 14:09:17 -0700213 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700214 error = set_one_prio(p, niceval, error);
Ken Chen2d70b682008-08-20 14:09:17 -0700215 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700216 break;
217 case PRIO_USER:
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800218 uid = make_kuid(cred->user_ns, who);
Eric W. Biederman74ba5082012-03-03 18:58:11 -0800219 user = cred->user;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700220 if (!who)
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800221 uid = cred->uid;
222 else if (!uid_eq(uid, cred->uid) &&
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800223 !(user = find_user(uid)))
David Howells86a264a2008-11-14 10:39:18 +1100224 goto out_unlock; /* No processes for this user */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700225
H Hartley Sweetendfc6a732009-12-14 18:00:22 -0800226 do_each_thread(g, p) {
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800227 if (uid_eq(task_uid(p), uid))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700228 error = set_one_prio(p, niceval, error);
H Hartley Sweetendfc6a732009-12-14 18:00:22 -0800229 } while_each_thread(g, p);
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800230 if (!uid_eq(uid, cred->uid))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700231 free_uid(user); /* For find_user() */
232 break;
233 }
234out_unlock:
235 read_unlock(&tasklist_lock);
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000236 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700237out:
238 return error;
239}
240
241/*
242 * Ugh. To avoid negative return values, "getpriority()" will
243 * not return the normal nice-value, but a negated value that
244 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
245 * to stay compatible.
246 */
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100247SYSCALL_DEFINE2(getpriority, int, which, int, who)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700248{
249 struct task_struct *g, *p;
250 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100251 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252 long niceval, retval = -ESRCH;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800253 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800254 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255
Daniel Walker3e88c552007-05-10 22:22:53 -0700256 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700257 return -EINVAL;
258
Tetsuo Handa70118832010-02-22 12:44:16 -0800259 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 read_lock(&tasklist_lock);
261 switch (which) {
262 case PRIO_PROCESS:
Eric W. Biederman41487c62007-02-12 00:53:01 -0800263 if (who)
Pavel Emelyanov228ebcb2007-10-18 23:40:16 -0700264 p = find_task_by_vpid(who);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800265 else
266 p = current;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267 if (p) {
268 niceval = 20 - task_nice(p);
269 if (niceval > retval)
270 retval = niceval;
271 }
272 break;
273 case PRIO_PGRP:
Eric W. Biederman41487c62007-02-12 00:53:01 -0800274 if (who)
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700275 pgrp = find_vpid(who);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800276 else
277 pgrp = task_pgrp(current);
Ken Chen2d70b682008-08-20 14:09:17 -0700278 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279 niceval = 20 - task_nice(p);
280 if (niceval > retval)
281 retval = niceval;
Ken Chen2d70b682008-08-20 14:09:17 -0700282 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700283 break;
284 case PRIO_USER:
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800285 uid = make_kuid(cred->user_ns, who);
Eric W. Biederman74ba5082012-03-03 18:58:11 -0800286 user = cred->user;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287 if (!who)
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800288 uid = cred->uid;
289 else if (!uid_eq(uid, cred->uid) &&
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800290 !(user = find_user(uid)))
David Howells86a264a2008-11-14 10:39:18 +1100291 goto out_unlock; /* No processes for this user */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292
H Hartley Sweetendfc6a732009-12-14 18:00:22 -0800293 do_each_thread(g, p) {
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800294 if (uid_eq(task_uid(p), uid)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700295 niceval = 20 - task_nice(p);
296 if (niceval > retval)
297 retval = niceval;
298 }
H Hartley Sweetendfc6a732009-12-14 18:00:22 -0800299 } while_each_thread(g, p);
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800300 if (!uid_eq(uid, cred->uid))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700301 free_uid(user); /* for find_user() */
302 break;
303 }
304out_unlock:
305 read_unlock(&tasklist_lock);
Tetsuo Handa70118832010-02-22 12:44:16 -0800306 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307
308 return retval;
309}
310
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700311/**
312 * emergency_restart - reboot the system
313 *
314 * Without shutting down any hardware or taking any locks
315 * reboot the system. This is called when we know we are in
316 * trouble so this is our best effort to reboot. This is
317 * safe to call in interrupt context.
318 */
Eric W. Biederman7c903472005-07-26 11:29:55 -0600319void emergency_restart(void)
320{
Seiji Aguchi04c68622011-01-12 16:59:30 -0800321 kmsg_dump(KMSG_DUMP_EMERG);
Eric W. Biederman7c903472005-07-26 11:29:55 -0600322 machine_emergency_restart();
323}
324EXPORT_SYMBOL_GPL(emergency_restart);
325
Huang Yingca195b72008-08-15 00:40:24 -0700326void kernel_restart_prepare(char *cmd)
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600327{
Alan Sterne041c682006-03-27 01:16:30 -0800328 blocking_notifier_call_chain(&reboot_notifier_list, SYS_RESTART, cmd);
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600329 system_state = SYSTEM_RESTART;
Kay Sieversb50fa7c2011-05-05 13:32:05 +0200330 usermodehelper_disable();
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600331 device_shutdown();
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700332}
Randy Dunlap1e5d5332005-11-07 01:01:06 -0800333
334/**
Amerigo Wangc5f41752011-07-25 17:13:10 -0700335 * register_reboot_notifier - Register function to be called at reboot time
336 * @nb: Info about notifier function to be called
337 *
338 * Registers a function with the list of functions
339 * to be called at reboot time.
340 *
341 * Currently always returns zero, as blocking_notifier_chain_register()
342 * always returns zero.
343 */
344int register_reboot_notifier(struct notifier_block *nb)
345{
346 return blocking_notifier_chain_register(&reboot_notifier_list, nb);
347}
348EXPORT_SYMBOL(register_reboot_notifier);
349
350/**
351 * unregister_reboot_notifier - Unregister previously registered reboot notifier
352 * @nb: Hook to be unregistered
353 *
354 * Unregisters a previously registered reboot
355 * notifier function.
356 *
357 * Returns zero on success, or %-ENOENT on failure.
358 */
359int unregister_reboot_notifier(struct notifier_block *nb)
360{
361 return blocking_notifier_chain_unregister(&reboot_notifier_list, nb);
362}
363EXPORT_SYMBOL(unregister_reboot_notifier);
364
Robin Holtcf7df372013-06-12 14:04:37 -0700365/* Add backwards compatibility for stable trees. */
366#ifndef PF_NO_SETAFFINITY
367#define PF_NO_SETAFFINITY PF_THREAD_BOUND
368#endif
369
370static void migrate_to_reboot_cpu(void)
371{
372 /* The boot cpu is always logical cpu 0 */
373 int cpu = 0;
374
375 cpu_hotplug_disable();
376
377 /* Make certain the cpu I'm about to reboot on is online */
378 if (!cpu_online(cpu))
379 cpu = cpumask_first(cpu_online_mask);
380
381 /* Prevent races with other tasks migrating this task */
382 current->flags |= PF_NO_SETAFFINITY;
383
384 /* Make certain I only run on the appropriate processor */
385 set_cpus_allowed_ptr(current, cpumask_of(cpu));
386}
387
Amerigo Wangc5f41752011-07-25 17:13:10 -0700388/**
Randy Dunlap1e5d5332005-11-07 01:01:06 -0800389 * kernel_restart - reboot the system
390 * @cmd: pointer to buffer containing command to execute for restart
Randy Dunlapb8887e62005-11-07 01:01:07 -0800391 * or %NULL
Randy Dunlap1e5d5332005-11-07 01:01:06 -0800392 *
393 * Shutdown everything and perform a clean reboot.
394 * This is not safe to call in interrupt context.
395 */
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700396void kernel_restart(char *cmd)
397{
398 kernel_restart_prepare(cmd);
Robin Holtcf7df372013-06-12 14:04:37 -0700399 migrate_to_reboot_cpu();
Huacai Chen6f389a82013-04-07 02:14:14 +0000400 syscore_shutdown();
Cal Peake756184b2006-09-30 23:27:24 -0700401 if (!cmd)
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600402 printk(KERN_EMERG "Restarting system.\n");
Cal Peake756184b2006-09-30 23:27:24 -0700403 else
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600404 printk(KERN_EMERG "Restarting system with command '%s'.\n", cmd);
Seiji Aguchi04c68622011-01-12 16:59:30 -0800405 kmsg_dump(KMSG_DUMP_RESTART);
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600406 machine_restart(cmd);
407}
408EXPORT_SYMBOL_GPL(kernel_restart);
409
Adrian Bunk4ef72292008-02-04 22:30:06 -0800410static void kernel_shutdown_prepare(enum system_states state)
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500411{
Alan Sterne041c682006-03-27 01:16:30 -0800412 blocking_notifier_call_chain(&reboot_notifier_list,
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500413 (state == SYSTEM_HALT)?SYS_HALT:SYS_POWER_OFF, NULL);
414 system_state = state;
Kay Sieversb50fa7c2011-05-05 13:32:05 +0200415 usermodehelper_disable();
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500416 device_shutdown();
417}
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700418/**
419 * kernel_halt - halt the system
420 *
421 * Shutdown everything and perform a clean system halt.
422 */
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700423void kernel_halt(void)
424{
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500425 kernel_shutdown_prepare(SYSTEM_HALT);
Robin Holtcf7df372013-06-12 14:04:37 -0700426 migrate_to_reboot_cpu();
Rafael J. Wysocki40dc1662011-03-15 00:43:46 +0100427 syscore_shutdown();
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600428 printk(KERN_EMERG "System halted.\n");
Seiji Aguchi04c68622011-01-12 16:59:30 -0800429 kmsg_dump(KMSG_DUMP_HALT);
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600430 machine_halt();
431}
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500432
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600433EXPORT_SYMBOL_GPL(kernel_halt);
434
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700435/**
436 * kernel_power_off - power_off the system
437 *
438 * Shutdown everything and perform a clean system power_off.
439 */
Eric W. Biedermane4c94332005-09-22 21:43:45 -0700440void kernel_power_off(void)
441{
Alexey Starikovskiy729b4d42005-12-01 04:29:00 -0500442 kernel_shutdown_prepare(SYSTEM_POWER_OFF);
Rafael J. Wysockibd804eb2007-07-19 01:47:40 -0700443 if (pm_power_off_prepare)
444 pm_power_off_prepare();
Robin Holtcf7df372013-06-12 14:04:37 -0700445 migrate_to_reboot_cpu();
Rafael J. Wysocki40dc1662011-03-15 00:43:46 +0100446 syscore_shutdown();
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600447 printk(KERN_EMERG "Power down.\n");
Seiji Aguchi04c68622011-01-12 16:59:30 -0800448 kmsg_dump(KMSG_DUMP_POWEROFF);
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600449 machine_power_off();
450}
451EXPORT_SYMBOL_GPL(kernel_power_off);
Thomas Gleixner6f15fa52009-10-09 20:31:33 +0200452
453static DEFINE_MUTEX(reboot_mutex);
454
Linus Torvalds1da177e2005-04-16 15:20:36 -0700455/*
456 * Reboot system call: for obvious reasons only root may call it,
457 * and even root needs to set up some magic numbers in the registers
458 * so that some mistake won't make this reboot the whole machine.
459 * You can also set the meaning of the ctrl-alt-del-key here.
460 *
461 * reboot doesn't sync: do that yourself before calling this.
462 */
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100463SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd,
464 void __user *, arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700465{
Li Zefan923c7532012-12-27 11:39:12 +0800466 struct pid_namespace *pid_ns = task_active_pid_ns(current);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467 char buffer[256];
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700468 int ret = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469
470 /* We only trust the superuser with rebooting the system. */
Li Zefan923c7532012-12-27 11:39:12 +0800471 if (!ns_capable(pid_ns->user_ns, CAP_SYS_BOOT))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 return -EPERM;
473
474 /* For safety, we require "magic" arguments. */
475 if (magic1 != LINUX_REBOOT_MAGIC1 ||
476 (magic2 != LINUX_REBOOT_MAGIC2 &&
477 magic2 != LINUX_REBOOT_MAGIC2A &&
478 magic2 != LINUX_REBOOT_MAGIC2B &&
479 magic2 != LINUX_REBOOT_MAGIC2C))
480 return -EINVAL;
481
Daniel Lezcanocf3f8922012-03-28 14:42:51 -0700482 /*
483 * If pid namespaces are enabled and the current task is in a child
484 * pid_namespace, the command is handled by reboot_pid_ns() which will
485 * call do_exit().
486 */
Li Zefan923c7532012-12-27 11:39:12 +0800487 ret = reboot_pid_ns(pid_ns, cmd);
Daniel Lezcanocf3f8922012-03-28 14:42:51 -0700488 if (ret)
489 return ret;
490
Eric W. Biederman5e382912006-01-08 01:03:46 -0800491 /* Instead of trying to make the power_off code look like
492 * halt when pm_power_off is not set do it the easy way.
493 */
494 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
495 cmd = LINUX_REBOOT_CMD_HALT;
496
Thomas Gleixner6f15fa52009-10-09 20:31:33 +0200497 mutex_lock(&reboot_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498 switch (cmd) {
499 case LINUX_REBOOT_CMD_RESTART:
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600500 kernel_restart(NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 break;
502
503 case LINUX_REBOOT_CMD_CAD_ON:
504 C_A_D = 1;
505 break;
506
507 case LINUX_REBOOT_CMD_CAD_OFF:
508 C_A_D = 0;
509 break;
510
511 case LINUX_REBOOT_CMD_HALT:
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600512 kernel_halt();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513 do_exit(0);
liguang7ec75e12013-07-03 15:05:00 -0700514 panic("cannot halt.\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515
516 case LINUX_REBOOT_CMD_POWER_OFF:
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600517 kernel_power_off();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700518 do_exit(0);
519 break;
520
521 case LINUX_REBOOT_CMD_RESTART2:
522 if (strncpy_from_user(&buffer[0], arg, sizeof(buffer) - 1) < 0) {
Thomas Gleixner6f15fa52009-10-09 20:31:33 +0200523 ret = -EFAULT;
524 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525 }
526 buffer[sizeof(buffer) - 1] = '\0';
527
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600528 kernel_restart(buffer);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700529 break;
530
Huang Ying3ab83522008-07-25 19:45:07 -0700531#ifdef CONFIG_KEXEC
Eric W. Biedermandc009d92005-06-25 14:57:52 -0700532 case LINUX_REBOOT_CMD_KEXEC:
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700533 ret = kernel_kexec();
534 break;
Huang Ying3ab83522008-07-25 19:45:07 -0700535#endif
Eric W. Biederman4a00ea12005-07-26 11:24:14 -0600536
Rafael J. Wysockib0cb1a12007-07-29 23:24:36 +0200537#ifdef CONFIG_HIBERNATION
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538 case LINUX_REBOOT_CMD_SW_SUSPEND:
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700539 ret = hibernate();
540 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541#endif
542
543 default:
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700544 ret = -EINVAL;
545 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546 }
Thomas Gleixner6f15fa52009-10-09 20:31:33 +0200547 mutex_unlock(&reboot_mutex);
Andi Kleen3d26dcf2009-04-13 14:40:08 -0700548 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549}
550
David Howells65f27f32006-11-22 14:55:48 +0000551static void deferred_cad(struct work_struct *dummy)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552{
Eric W. Biedermanabcd9e52005-07-26 11:27:34 -0600553 kernel_restart(NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554}
555
556/*
557 * This function gets called by ctrl-alt-del - ie the keyboard interrupt.
558 * As it's called within an interrupt, it may NOT sync: the only choice
559 * is whether to reboot at once, or just ignore the ctrl-alt-del.
560 */
561void ctrl_alt_del(void)
562{
David Howells65f27f32006-11-22 14:55:48 +0000563 static DECLARE_WORK(cad_work, deferred_cad);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564
565 if (C_A_D)
566 schedule_work(&cad_work);
567 else
Cedric Le Goater9ec52092006-10-02 02:19:00 -0700568 kill_cad_pid(SIGINT, 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569}
570
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571/*
572 * Unprivileged users may change the real gid to the effective gid
573 * or vice versa. (BSD-style)
574 *
575 * If you set the real gid at all, or set the effective gid to a value not
576 * equal to the real gid, then the saved gid is set to the new effective gid.
577 *
578 * This makes it possible for a setgid program to completely drop its
579 * privileges, which is often a useful assertion to make when you are doing
580 * a security audit over a program.
581 *
582 * The general idea is that a program which uses just setregid() will be
583 * 100% compatible with BSD. A program which uses just setgid() will be
584 * 100% compatible with POSIX with saved IDs.
585 *
586 * SMP: There are not races, the GIDs are checked only by filesystem
587 * operations (as far as semantic preservation is concerned).
588 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100589SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800591 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100592 const struct cred *old;
593 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700594 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800595 kgid_t krgid, kegid;
596
597 krgid = make_kgid(ns, rgid);
598 kegid = make_kgid(ns, egid);
599
600 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
601 return -EINVAL;
602 if ((egid != (gid_t) -1) && !gid_valid(kegid))
603 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700604
David Howellsd84f4f92008-11-14 10:39:23 +1100605 new = prepare_creds();
606 if (!new)
607 return -ENOMEM;
608 old = current_cred();
609
David Howellsd84f4f92008-11-14 10:39:23 +1100610 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611 if (rgid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800612 if (gid_eq(old->gid, krgid) ||
613 gid_eq(old->egid, krgid) ||
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700614 nsown_capable(CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800615 new->gid = krgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700616 else
David Howellsd84f4f92008-11-14 10:39:23 +1100617 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700618 }
619 if (egid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800620 if (gid_eq(old->gid, kegid) ||
621 gid_eq(old->egid, kegid) ||
622 gid_eq(old->sgid, kegid) ||
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700623 nsown_capable(CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800624 new->egid = kegid;
Cal Peake756184b2006-09-30 23:27:24 -0700625 else
David Howellsd84f4f92008-11-14 10:39:23 +1100626 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700627 }
David Howellsd84f4f92008-11-14 10:39:23 +1100628
Linus Torvalds1da177e2005-04-16 15:20:36 -0700629 if (rgid != (gid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800630 (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100631 new->sgid = new->egid;
632 new->fsgid = new->egid;
633
634 return commit_creds(new);
635
636error:
637 abort_creds(new);
638 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700639}
640
641/*
642 * setgid() is implemented like SysV w/ SAVED_IDS
643 *
644 * SMP: Same implicit races as above.
645 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100646SYSCALL_DEFINE1(setgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700647{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800648 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100649 const struct cred *old;
650 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700651 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800652 kgid_t kgid;
653
654 kgid = make_kgid(ns, gid);
655 if (!gid_valid(kgid))
656 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700657
David Howellsd84f4f92008-11-14 10:39:23 +1100658 new = prepare_creds();
659 if (!new)
660 return -ENOMEM;
661 old = current_cred();
662
David Howellsd84f4f92008-11-14 10:39:23 +1100663 retval = -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700664 if (nsown_capable(CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800665 new->gid = new->egid = new->sgid = new->fsgid = kgid;
666 else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
667 new->egid = new->fsgid = kgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668 else
David Howellsd84f4f92008-11-14 10:39:23 +1100669 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670
David Howellsd84f4f92008-11-14 10:39:23 +1100671 return commit_creds(new);
672
673error:
674 abort_creds(new);
675 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700676}
Dhaval Giani54e99122009-02-27 15:13:54 +0530677
David Howellsd84f4f92008-11-14 10:39:23 +1100678/*
679 * change the user struct in a credentials set to match the new UID
680 */
681static int set_user(struct cred *new)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700682{
683 struct user_struct *new_user;
684
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800685 new_user = alloc_uid(new->uid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686 if (!new_user)
687 return -EAGAIN;
688
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400689 /*
690 * We don't fail in case of NPROC limit excess here because too many
691 * poorly written programs don't check set*uid() return code, assuming
692 * it never fails if called by root. We may still enforce NPROC limit
693 * for programs doing set*uid()+execve() by harmlessly deferring the
694 * failure to the execve() stage.
695 */
Jiri Slaby78d7d402010-03-05 13:42:54 -0800696 if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400697 new_user != INIT_USER)
698 current->flags |= PF_NPROC_EXCEEDED;
699 else
700 current->flags &= ~PF_NPROC_EXCEEDED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701
David Howellsd84f4f92008-11-14 10:39:23 +1100702 free_uid(new->user);
703 new->user = new_user;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700704 return 0;
705}
706
707/*
708 * Unprivileged users may change the real uid to the effective uid
709 * or vice versa. (BSD-style)
710 *
711 * If you set the real uid at all, or set the effective uid to a value not
712 * equal to the real uid, then the saved uid is set to the new effective uid.
713 *
714 * This makes it possible for a setuid program to completely drop its
715 * privileges, which is often a useful assertion to make when you are doing
716 * a security audit over a program.
717 *
718 * The general idea is that a program which uses just setreuid() will be
719 * 100% compatible with BSD. A program which uses just setuid() will be
720 * 100% compatible with POSIX with saved IDs.
721 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100722SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700723{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800724 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100725 const struct cred *old;
726 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700727 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800728 kuid_t kruid, keuid;
729
730 kruid = make_kuid(ns, ruid);
731 keuid = make_kuid(ns, euid);
732
733 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
734 return -EINVAL;
735 if ((euid != (uid_t) -1) && !uid_valid(keuid))
736 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700737
David Howellsd84f4f92008-11-14 10:39:23 +1100738 new = prepare_creds();
739 if (!new)
740 return -ENOMEM;
741 old = current_cred();
742
David Howellsd84f4f92008-11-14 10:39:23 +1100743 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700744 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800745 new->uid = kruid;
746 if (!uid_eq(old->uid, kruid) &&
747 !uid_eq(old->euid, kruid) &&
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700748 !nsown_capable(CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100749 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700750 }
751
752 if (euid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800753 new->euid = keuid;
754 if (!uid_eq(old->uid, keuid) &&
755 !uid_eq(old->euid, keuid) &&
756 !uid_eq(old->suid, keuid) &&
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700757 !nsown_capable(CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100758 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759 }
760
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800761 if (!uid_eq(new->uid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530762 retval = set_user(new);
763 if (retval < 0)
764 goto error;
765 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700766 if (ruid != (uid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800767 (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100768 new->suid = new->euid;
769 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770
David Howellsd84f4f92008-11-14 10:39:23 +1100771 retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
772 if (retval < 0)
773 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700774
David Howellsd84f4f92008-11-14 10:39:23 +1100775 return commit_creds(new);
776
777error:
778 abort_creds(new);
779 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781
782/*
783 * setuid() is implemented like SysV with SAVED_IDS
784 *
785 * Note that SAVED_ID's is deficient in that a setuid root program
786 * like sendmail, for example, cannot set its uid to be a normal
787 * user and then switch back, because if you're root, setuid() sets
788 * the saved uid too. If you don't like this, blame the bright people
789 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
790 * will allow a root program to temporarily drop privileges and be able to
791 * regain them by swapping the real and effective uid.
792 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100793SYSCALL_DEFINE1(setuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700794{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800795 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100796 const struct cred *old;
797 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700798 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800799 kuid_t kuid;
800
801 kuid = make_kuid(ns, uid);
802 if (!uid_valid(kuid))
803 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700804
David Howellsd84f4f92008-11-14 10:39:23 +1100805 new = prepare_creds();
806 if (!new)
807 return -ENOMEM;
808 old = current_cred();
809
David Howellsd84f4f92008-11-14 10:39:23 +1100810 retval = -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700811 if (nsown_capable(CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800812 new->suid = new->uid = kuid;
813 if (!uid_eq(kuid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530814 retval = set_user(new);
815 if (retval < 0)
816 goto error;
David Howellsd84f4f92008-11-14 10:39:23 +1100817 }
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800818 } else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100819 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700820 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800822 new->fsuid = new->euid = kuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700823
David Howellsd84f4f92008-11-14 10:39:23 +1100824 retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
825 if (retval < 0)
826 goto error;
827
828 return commit_creds(new);
829
830error:
831 abort_creds(new);
832 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700833}
834
835
836/*
837 * This function implements a generic ability to update ruid, euid,
838 * and suid. This allows you to implement the 4.4 compatible seteuid().
839 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100840SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800842 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100843 const struct cred *old;
844 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700845 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800846 kuid_t kruid, keuid, ksuid;
847
848 kruid = make_kuid(ns, ruid);
849 keuid = make_kuid(ns, euid);
850 ksuid = make_kuid(ns, suid);
851
852 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
853 return -EINVAL;
854
855 if ((euid != (uid_t) -1) && !uid_valid(keuid))
856 return -EINVAL;
857
858 if ((suid != (uid_t) -1) && !uid_valid(ksuid))
859 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700860
David Howellsd84f4f92008-11-14 10:39:23 +1100861 new = prepare_creds();
862 if (!new)
863 return -ENOMEM;
864
David Howellsd84f4f92008-11-14 10:39:23 +1100865 old = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866
David Howellsd84f4f92008-11-14 10:39:23 +1100867 retval = -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700868 if (!nsown_capable(CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800869 if (ruid != (uid_t) -1 && !uid_eq(kruid, old->uid) &&
870 !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100871 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800872 if (euid != (uid_t) -1 && !uid_eq(keuid, old->uid) &&
873 !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100874 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800875 if (suid != (uid_t) -1 && !uid_eq(ksuid, old->uid) &&
876 !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100877 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700878 }
David Howellsd84f4f92008-11-14 10:39:23 +1100879
Linus Torvalds1da177e2005-04-16 15:20:36 -0700880 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800881 new->uid = kruid;
882 if (!uid_eq(kruid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530883 retval = set_user(new);
884 if (retval < 0)
885 goto error;
886 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700887 }
David Howellsd84f4f92008-11-14 10:39:23 +1100888 if (euid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800889 new->euid = keuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700890 if (suid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800891 new->suid = ksuid;
David Howellsd84f4f92008-11-14 10:39:23 +1100892 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700893
David Howellsd84f4f92008-11-14 10:39:23 +1100894 retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
895 if (retval < 0)
896 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700897
David Howellsd84f4f92008-11-14 10:39:23 +1100898 return commit_creds(new);
899
900error:
901 abort_creds(new);
902 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700903}
904
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800905SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906{
David Howells86a264a2008-11-14 10:39:18 +1100907 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700908 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800909 uid_t ruid, euid, suid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700910
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800911 ruid = from_kuid_munged(cred->user_ns, cred->uid);
912 euid = from_kuid_munged(cred->user_ns, cred->euid);
913 suid = from_kuid_munged(cred->user_ns, cred->suid);
914
915 if (!(retval = put_user(ruid, ruidp)) &&
916 !(retval = put_user(euid, euidp)))
917 retval = put_user(suid, suidp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700918
919 return retval;
920}
921
922/*
923 * Same as above, but for rgid, egid, sgid.
924 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100925SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700926{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800927 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100928 const struct cred *old;
929 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800931 kgid_t krgid, kegid, ksgid;
932
933 krgid = make_kgid(ns, rgid);
934 kegid = make_kgid(ns, egid);
935 ksgid = make_kgid(ns, sgid);
936
937 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
938 return -EINVAL;
939 if ((egid != (gid_t) -1) && !gid_valid(kegid))
940 return -EINVAL;
941 if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
942 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700943
David Howellsd84f4f92008-11-14 10:39:23 +1100944 new = prepare_creds();
945 if (!new)
946 return -ENOMEM;
947 old = current_cred();
948
David Howellsd84f4f92008-11-14 10:39:23 +1100949 retval = -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700950 if (!nsown_capable(CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800951 if (rgid != (gid_t) -1 && !gid_eq(krgid, old->gid) &&
952 !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100953 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800954 if (egid != (gid_t) -1 && !gid_eq(kegid, old->gid) &&
955 !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100956 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800957 if (sgid != (gid_t) -1 && !gid_eq(ksgid, old->gid) &&
958 !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100959 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700960 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700961
David Howellsd84f4f92008-11-14 10:39:23 +1100962 if (rgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800963 new->gid = krgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100964 if (egid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800965 new->egid = kegid;
David Howellsd84f4f92008-11-14 10:39:23 +1100966 if (sgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800967 new->sgid = ksgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100968 new->fsgid = new->egid;
969
970 return commit_creds(new);
971
972error:
973 abort_creds(new);
974 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700975}
976
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800977SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700978{
David Howells86a264a2008-11-14 10:39:18 +1100979 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700980 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800981 gid_t rgid, egid, sgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700982
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800983 rgid = from_kgid_munged(cred->user_ns, cred->gid);
984 egid = from_kgid_munged(cred->user_ns, cred->egid);
985 sgid = from_kgid_munged(cred->user_ns, cred->sgid);
986
987 if (!(retval = put_user(rgid, rgidp)) &&
988 !(retval = put_user(egid, egidp)))
989 retval = put_user(sgid, sgidp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700990
991 return retval;
992}
993
994
995/*
996 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
997 * is used for "access()" and for the NFS daemon (letting nfsd stay at
998 * whatever uid it wants to). It normally shadows "euid", except when
999 * explicitly set by setfsuid() or for access..
1000 */
Heiko Carstensae1251a2009-01-14 14:14:05 +01001001SYSCALL_DEFINE1(setfsuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001002{
David Howellsd84f4f92008-11-14 10:39:23 +11001003 const struct cred *old;
1004 struct cred *new;
1005 uid_t old_fsuid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001006 kuid_t kuid;
1007
1008 old = current_cred();
1009 old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
1010
1011 kuid = make_kuid(old->user_ns, uid);
1012 if (!uid_valid(kuid))
1013 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001014
David Howellsd84f4f92008-11-14 10:39:23 +11001015 new = prepare_creds();
1016 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001017 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001018
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001019 if (uid_eq(kuid, old->uid) || uid_eq(kuid, old->euid) ||
1020 uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001021 nsown_capable(CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001022 if (!uid_eq(kuid, old->fsuid)) {
1023 new->fsuid = kuid;
David Howellsd84f4f92008-11-14 10:39:23 +11001024 if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
1025 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001026 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027 }
1028
David Howellsd84f4f92008-11-14 10:39:23 +11001029 abort_creds(new);
1030 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031
David Howellsd84f4f92008-11-14 10:39:23 +11001032change_okay:
1033 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034 return old_fsuid;
1035}
1036
1037/*
John Anthony Kazos Jrf42df9e2007-05-09 08:23:08 +02001038 * Samma på svenska..
Linus Torvalds1da177e2005-04-16 15:20:36 -07001039 */
Heiko Carstensae1251a2009-01-14 14:14:05 +01001040SYSCALL_DEFINE1(setfsgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041{
David Howellsd84f4f92008-11-14 10:39:23 +11001042 const struct cred *old;
1043 struct cred *new;
1044 gid_t old_fsgid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001045 kgid_t kgid;
1046
1047 old = current_cred();
1048 old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
1049
1050 kgid = make_kgid(old->user_ns, gid);
1051 if (!gid_valid(kgid))
1052 return old_fsgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001053
David Howellsd84f4f92008-11-14 10:39:23 +11001054 new = prepare_creds();
1055 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001056 return old_fsgid;
David Howellsd84f4f92008-11-14 10:39:23 +11001057
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001058 if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->egid) ||
1059 gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001060 nsown_capable(CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -08001061 if (!gid_eq(kgid, old->fsgid)) {
1062 new->fsgid = kgid;
David Howellsd84f4f92008-11-14 10:39:23 +11001063 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001064 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001065 }
David Howellsd84f4f92008-11-14 10:39:23 +11001066
David Howellsd84f4f92008-11-14 10:39:23 +11001067 abort_creds(new);
1068 return old_fsgid;
1069
1070change_okay:
1071 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072 return old_fsgid;
1073}
1074
Stephen Rothwell4a22f162013-04-30 15:27:37 -07001075/**
1076 * sys_getpid - return the thread group id of the current process
1077 *
1078 * Note, despite the name, this returns the tgid not the pid. The tgid and
1079 * the pid are identical unless CLONE_THREAD was specified on clone() in
1080 * which case the tgid is the same in all threads of the same group.
1081 *
1082 * This is SMP safe as current->tgid does not change.
1083 */
1084SYSCALL_DEFINE0(getpid)
1085{
1086 return task_tgid_vnr(current);
1087}
1088
1089/* Thread ID - the internal kernel "pid" */
1090SYSCALL_DEFINE0(gettid)
1091{
1092 return task_pid_vnr(current);
1093}
1094
1095/*
1096 * Accessing ->real_parent is not SMP-safe, it could
1097 * change from under us. However, we can use a stale
1098 * value of ->real_parent under rcu_read_lock(), see
1099 * release_task()->call_rcu(delayed_put_task_struct).
1100 */
1101SYSCALL_DEFINE0(getppid)
1102{
1103 int pid;
1104
1105 rcu_read_lock();
1106 pid = task_tgid_vnr(rcu_dereference(current->real_parent));
1107 rcu_read_unlock();
1108
1109 return pid;
1110}
1111
1112SYSCALL_DEFINE0(getuid)
1113{
1114 /* Only we change this so SMP safe */
1115 return from_kuid_munged(current_user_ns(), current_uid());
1116}
1117
1118SYSCALL_DEFINE0(geteuid)
1119{
1120 /* Only we change this so SMP safe */
1121 return from_kuid_munged(current_user_ns(), current_euid());
1122}
1123
1124SYSCALL_DEFINE0(getgid)
1125{
1126 /* Only we change this so SMP safe */
1127 return from_kgid_munged(current_user_ns(), current_gid());
1128}
1129
1130SYSCALL_DEFINE0(getegid)
1131{
1132 /* Only we change this so SMP safe */
1133 return from_kgid_munged(current_user_ns(), current_egid());
1134}
1135
Frank Mayharf06febc2008-09-12 09:54:39 -07001136void do_sys_times(struct tms *tms)
1137{
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +09001138 cputime_t tgutime, tgstime, cutime, cstime;
Frank Mayharf06febc2008-09-12 09:54:39 -07001139
Oleg Nesterov2b5fe6d2008-11-17 15:40:08 +01001140 spin_lock_irq(&current->sighand->siglock);
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +01001141 thread_group_cputime_adjusted(current, &tgutime, &tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -07001142 cutime = current->signal->cutime;
1143 cstime = current->signal->cstime;
1144 spin_unlock_irq(&current->sighand->siglock);
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +09001145 tms->tms_utime = cputime_to_clock_t(tgutime);
1146 tms->tms_stime = cputime_to_clock_t(tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -07001147 tms->tms_cutime = cputime_to_clock_t(cutime);
1148 tms->tms_cstime = cputime_to_clock_t(cstime);
1149}
1150
Heiko Carstens58fd3aa2009-01-14 14:14:03 +01001151SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001152{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001153 if (tbuf) {
1154 struct tms tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001155
Frank Mayharf06febc2008-09-12 09:54:39 -07001156 do_sys_times(&tmp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001157 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
1158 return -EFAULT;
1159 }
Paul Mackerrase3d5a272009-01-06 14:41:02 -08001160 force_successful_syscall_return();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001161 return (long) jiffies_64_to_clock_t(get_jiffies_64());
1162}
1163
1164/*
1165 * This needs some heavy checking ...
1166 * I just haven't the stomach for it. I also don't fully
1167 * understand sessions/pgrp etc. Let somebody who does explain it.
1168 *
1169 * OK, I think I have the protection semantics right.... this is really
1170 * only important on a multi-user system anyway, to make sure one user
1171 * can't send a signal to a process owned by another. -TYT, 12/12/91
1172 *
1173 * Auch. Had to add the 'did_exec' flag to conform completely to POSIX.
1174 * LBT 04.03.94
1175 */
Heiko Carstensb290ebe2009-01-14 14:14:06 +01001176SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001177{
1178 struct task_struct *p;
Oleg Nesterovee0acf92006-01-08 01:03:53 -08001179 struct task_struct *group_leader = current->group_leader;
Oleg Nesterov4e021302008-02-08 04:19:08 -08001180 struct pid *pgrp;
1181 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001182
1183 if (!pid)
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001184 pid = task_pid_vnr(group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185 if (!pgid)
1186 pgid = pid;
1187 if (pgid < 0)
1188 return -EINVAL;
Paul E. McKenney950eaac2010-08-31 17:00:18 -07001189 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190
1191 /* From this point forward we keep holding onto the tasklist lock
1192 * so that our parent does not change from under us. -DaveM
1193 */
1194 write_lock_irq(&tasklist_lock);
1195
1196 err = -ESRCH;
Oleg Nesterov4e021302008-02-08 04:19:08 -08001197 p = find_task_by_vpid(pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001198 if (!p)
1199 goto out;
1200
1201 err = -EINVAL;
1202 if (!thread_group_leader(p))
1203 goto out;
1204
Oleg Nesterov4e021302008-02-08 04:19:08 -08001205 if (same_thread_group(p->real_parent, group_leader)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206 err = -EPERM;
Eric W. Biederman41487c62007-02-12 00:53:01 -08001207 if (task_session(p) != task_session(group_leader))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208 goto out;
1209 err = -EACCES;
1210 if (p->did_exec)
1211 goto out;
1212 } else {
1213 err = -ESRCH;
Oleg Nesterovee0acf92006-01-08 01:03:53 -08001214 if (p != group_leader)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001215 goto out;
1216 }
1217
1218 err = -EPERM;
1219 if (p->signal->leader)
1220 goto out;
1221
Oleg Nesterov4e021302008-02-08 04:19:08 -08001222 pgrp = task_pid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 if (pgid != pid) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001224 struct task_struct *g;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225
Oleg Nesterov4e021302008-02-08 04:19:08 -08001226 pgrp = find_vpid(pgid);
1227 g = pid_task(pgrp, PIDTYPE_PGID);
Eric W. Biederman41487c62007-02-12 00:53:01 -08001228 if (!g || task_session(g) != task_session(group_leader))
Oleg Nesterovf020bc42006-12-08 02:38:02 -08001229 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 }
1231
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 err = security_task_setpgid(p, pgid);
1233 if (err)
1234 goto out;
1235
Oleg Nesterov1b0f7ff2009-04-02 16:58:39 -07001236 if (task_pgrp(p) != pgrp)
Oleg Nesterov83beaf32008-04-30 00:54:27 -07001237 change_pid(p, PIDTYPE_PGID, pgrp);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001238
1239 err = 0;
1240out:
1241 /* All paths lead to here, thus we are safe. -DaveM */
1242 write_unlock_irq(&tasklist_lock);
Paul E. McKenney950eaac2010-08-31 17:00:18 -07001243 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 return err;
1245}
1246
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001247SYSCALL_DEFINE1(getpgid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001249 struct task_struct *p;
1250 struct pid *grp;
1251 int retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001253 rcu_read_lock();
1254 if (!pid)
1255 grp = task_pgrp(current);
1256 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257 retval = -ESRCH;
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001258 p = find_task_by_vpid(pid);
1259 if (!p)
1260 goto out;
1261 grp = task_pgrp(p);
1262 if (!grp)
1263 goto out;
1264
1265 retval = security_task_getpgid(p);
1266 if (retval)
1267 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 }
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001269 retval = pid_vnr(grp);
1270out:
1271 rcu_read_unlock();
1272 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001273}
1274
1275#ifdef __ARCH_WANT_SYS_GETPGRP
1276
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001277SYSCALL_DEFINE0(getpgrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001279 return sys_getpgid(0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280}
1281
1282#endif
1283
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001284SYSCALL_DEFINE1(getsid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285{
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001286 struct task_struct *p;
1287 struct pid *sid;
1288 int retval;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001289
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001290 rcu_read_lock();
1291 if (!pid)
1292 sid = task_session(current);
1293 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294 retval = -ESRCH;
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001295 p = find_task_by_vpid(pid);
1296 if (!p)
1297 goto out;
1298 sid = task_session(p);
1299 if (!sid)
1300 goto out;
1301
1302 retval = security_task_getsid(p);
1303 if (retval)
1304 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305 }
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001306 retval = pid_vnr(sid);
1307out:
1308 rcu_read_unlock();
1309 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310}
1311
Oleg Nesterov81dabb42013-07-03 15:08:26 -07001312static void set_special_pids(struct pid *pid)
1313{
1314 struct task_struct *curr = current->group_leader;
1315
1316 if (task_session(curr) != pid)
1317 change_pid(curr, PIDTYPE_SID, pid);
1318
1319 if (task_pgrp(curr) != pid)
1320 change_pid(curr, PIDTYPE_PGID, pid);
1321}
1322
Heiko Carstensb290ebe2009-01-14 14:14:06 +01001323SYSCALL_DEFINE0(setsid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324{
Oren Laadane19f2472006-01-08 01:03:58 -08001325 struct task_struct *group_leader = current->group_leader;
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001326 struct pid *sid = task_pid(group_leader);
1327 pid_t session = pid_vnr(sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328 int err = -EPERM;
1329
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330 write_lock_irq(&tasklist_lock);
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001331 /* Fail if I am already a session leader */
1332 if (group_leader->signal->leader)
1333 goto out;
1334
Oleg Nesterov430c6232008-02-08 04:19:11 -08001335 /* Fail if a process group id already exists that equals the
1336 * proposed session id.
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001337 */
Oleg Nesterov6806aac2008-02-08 04:19:12 -08001338 if (pid_task(sid, PIDTYPE_PGID))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339 goto out;
1340
Oren Laadane19f2472006-01-08 01:03:58 -08001341 group_leader->signal->leader = 1;
Oleg Nesterov81dabb42013-07-03 15:08:26 -07001342 set_special_pids(sid);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001343
Alan Cox9c9f4de2008-10-13 10:37:26 +01001344 proc_clear_tty(group_leader);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001345
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001346 err = session;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347out:
1348 write_unlock_irq(&tasklist_lock);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001349 if (err > 0) {
Christian Borntraeger0d0df592009-10-26 16:49:34 -07001350 proc_sid_connector(group_leader);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001351 sched_autogroup_create_attach(group_leader);
1352 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353 return err;
1354}
1355
Linus Torvalds1da177e2005-04-16 15:20:36 -07001356DECLARE_RWSEM(uts_sem);
1357
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001358#ifdef COMPAT_UTS_MACHINE
1359#define override_architecture(name) \
Andreas Schwab46da2762010-04-23 13:17:44 -04001360 (personality(current->personality) == PER_LINUX32 && \
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001361 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1362 sizeof(COMPAT_UTS_MACHINE)))
1363#else
1364#define override_architecture(name) 0
1365#endif
1366
Andi Kleenbe274252011-08-19 16:15:10 -07001367/*
1368 * Work around broken programs that cannot handle "Linux 3.0".
1369 * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
1370 */
Kees Cook2702b152012-10-19 13:56:51 -07001371static int override_release(char __user *release, size_t len)
Andi Kleenbe274252011-08-19 16:15:10 -07001372{
1373 int ret = 0;
Andi Kleenbe274252011-08-19 16:15:10 -07001374
1375 if (current->personality & UNAME26) {
Kees Cook2702b152012-10-19 13:56:51 -07001376 const char *rest = UTS_RELEASE;
1377 char buf[65] = { 0 };
Andi Kleenbe274252011-08-19 16:15:10 -07001378 int ndots = 0;
1379 unsigned v;
Kees Cook2702b152012-10-19 13:56:51 -07001380 size_t copy;
Andi Kleenbe274252011-08-19 16:15:10 -07001381
1382 while (*rest) {
1383 if (*rest == '.' && ++ndots >= 3)
1384 break;
1385 if (!isdigit(*rest) && *rest != '.')
1386 break;
1387 rest++;
1388 }
1389 v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 40;
Kees Cook31fd84b92012-10-19 18:45:53 -07001390 copy = clamp_t(size_t, len, 1, sizeof(buf));
Kees Cook2702b152012-10-19 13:56:51 -07001391 copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
1392 ret = copy_to_user(release, buf, copy + 1);
Andi Kleenbe274252011-08-19 16:15:10 -07001393 }
1394 return ret;
1395}
1396
Heiko Carstense48fbb62009-01-14 14:14:26 +01001397SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398{
1399 int errno = 0;
1400
1401 down_read(&uts_sem);
Serge E. Hallyne9ff3992006-10-02 02:18:11 -07001402 if (copy_to_user(name, utsname(), sizeof *name))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001403 errno = -EFAULT;
1404 up_read(&uts_sem);
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001405
Andi Kleenbe274252011-08-19 16:15:10 -07001406 if (!errno && override_release(name->release, sizeof(name->release)))
1407 errno = -EFAULT;
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001408 if (!errno && override_architecture(name))
1409 errno = -EFAULT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001410 return errno;
1411}
1412
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001413#ifdef __ARCH_WANT_SYS_OLD_UNAME
1414/*
1415 * Old cruft
1416 */
1417SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
1418{
1419 int error = 0;
1420
1421 if (!name)
1422 return -EFAULT;
1423
1424 down_read(&uts_sem);
1425 if (copy_to_user(name, utsname(), sizeof(*name)))
1426 error = -EFAULT;
1427 up_read(&uts_sem);
1428
Andi Kleenbe274252011-08-19 16:15:10 -07001429 if (!error && override_release(name->release, sizeof(name->release)))
1430 error = -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001431 if (!error && override_architecture(name))
1432 error = -EFAULT;
1433 return error;
1434}
1435
1436SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
1437{
1438 int error;
1439
1440 if (!name)
1441 return -EFAULT;
1442 if (!access_ok(VERIFY_WRITE, name, sizeof(struct oldold_utsname)))
1443 return -EFAULT;
1444
1445 down_read(&uts_sem);
1446 error = __copy_to_user(&name->sysname, &utsname()->sysname,
1447 __OLD_UTS_LEN);
1448 error |= __put_user(0, name->sysname + __OLD_UTS_LEN);
1449 error |= __copy_to_user(&name->nodename, &utsname()->nodename,
1450 __OLD_UTS_LEN);
1451 error |= __put_user(0, name->nodename + __OLD_UTS_LEN);
1452 error |= __copy_to_user(&name->release, &utsname()->release,
1453 __OLD_UTS_LEN);
1454 error |= __put_user(0, name->release + __OLD_UTS_LEN);
1455 error |= __copy_to_user(&name->version, &utsname()->version,
1456 __OLD_UTS_LEN);
1457 error |= __put_user(0, name->version + __OLD_UTS_LEN);
1458 error |= __copy_to_user(&name->machine, &utsname()->machine,
1459 __OLD_UTS_LEN);
1460 error |= __put_user(0, name->machine + __OLD_UTS_LEN);
1461 up_read(&uts_sem);
1462
1463 if (!error && override_architecture(name))
1464 error = -EFAULT;
Andi Kleenbe274252011-08-19 16:15:10 -07001465 if (!error && override_release(name->release, sizeof(name->release)))
1466 error = -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001467 return error ? -EFAULT : 0;
1468}
1469#endif
1470
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001471SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001472{
1473 int errno;
1474 char tmp[__NEW_UTS_LEN];
1475
Serge E. Hallynbb96a6f2011-03-23 16:43:18 -07001476 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 return -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001478
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 if (len < 0 || len > __NEW_UTS_LEN)
1480 return -EINVAL;
1481 down_write(&uts_sem);
1482 errno = -EFAULT;
1483 if (!copy_from_user(tmp, name, len)) {
Andrew Morton9679e4d2008-10-15 22:01:51 -07001484 struct new_utsname *u = utsname();
1485
1486 memcpy(u->nodename, tmp, len);
1487 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001489 uts_proc_notify(UTS_PROC_HOSTNAME);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 }
1491 up_write(&uts_sem);
1492 return errno;
1493}
1494
1495#ifdef __ARCH_WANT_SYS_GETHOSTNAME
1496
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001497SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498{
1499 int i, errno;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001500 struct new_utsname *u;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001501
1502 if (len < 0)
1503 return -EINVAL;
1504 down_read(&uts_sem);
Andrew Morton9679e4d2008-10-15 22:01:51 -07001505 u = utsname();
1506 i = 1 + strlen(u->nodename);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 if (i > len)
1508 i = len;
1509 errno = 0;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001510 if (copy_to_user(name, u->nodename, i))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001511 errno = -EFAULT;
1512 up_read(&uts_sem);
1513 return errno;
1514}
1515
1516#endif
1517
1518/*
1519 * Only setdomainname; getdomainname can be implemented by calling
1520 * uname()
1521 */
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001522SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001523{
1524 int errno;
1525 char tmp[__NEW_UTS_LEN];
1526
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001527 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528 return -EPERM;
1529 if (len < 0 || len > __NEW_UTS_LEN)
1530 return -EINVAL;
1531
1532 down_write(&uts_sem);
1533 errno = -EFAULT;
1534 if (!copy_from_user(tmp, name, len)) {
Andrew Morton9679e4d2008-10-15 22:01:51 -07001535 struct new_utsname *u = utsname();
1536
1537 memcpy(u->domainname, tmp, len);
1538 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001539 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001540 uts_proc_notify(UTS_PROC_DOMAINNAME);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001541 }
1542 up_write(&uts_sem);
1543 return errno;
1544}
1545
Heiko Carstense48fbb62009-01-14 14:14:26 +01001546SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001547{
Jiri Slabyb9518342010-05-04 11:28:25 +02001548 struct rlimit value;
1549 int ret;
1550
1551 ret = do_prlimit(current, resource, NULL, &value);
1552 if (!ret)
1553 ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
1554
1555 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001556}
1557
1558#ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1559
1560/*
1561 * Back compatibility for getrlimit. Needed for some apps.
1562 */
1563
Heiko Carstense48fbb62009-01-14 14:14:26 +01001564SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
1565 struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566{
1567 struct rlimit x;
1568 if (resource >= RLIM_NLIMITS)
1569 return -EINVAL;
1570
1571 task_lock(current->group_leader);
1572 x = current->signal->rlim[resource];
1573 task_unlock(current->group_leader);
Cal Peake756184b2006-09-30 23:27:24 -07001574 if (x.rlim_cur > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001575 x.rlim_cur = 0x7FFFFFFF;
Cal Peake756184b2006-09-30 23:27:24 -07001576 if (x.rlim_max > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 x.rlim_max = 0x7FFFFFFF;
1578 return copy_to_user(rlim, &x, sizeof(x))?-EFAULT:0;
1579}
1580
1581#endif
1582
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001583static inline bool rlim64_is_infinity(__u64 rlim64)
1584{
1585#if BITS_PER_LONG < 64
1586 return rlim64 >= ULONG_MAX;
1587#else
1588 return rlim64 == RLIM64_INFINITY;
1589#endif
1590}
1591
1592static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
1593{
1594 if (rlim->rlim_cur == RLIM_INFINITY)
1595 rlim64->rlim_cur = RLIM64_INFINITY;
1596 else
1597 rlim64->rlim_cur = rlim->rlim_cur;
1598 if (rlim->rlim_max == RLIM_INFINITY)
1599 rlim64->rlim_max = RLIM64_INFINITY;
1600 else
1601 rlim64->rlim_max = rlim->rlim_max;
1602}
1603
1604static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
1605{
1606 if (rlim64_is_infinity(rlim64->rlim_cur))
1607 rlim->rlim_cur = RLIM_INFINITY;
1608 else
1609 rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
1610 if (rlim64_is_infinity(rlim64->rlim_max))
1611 rlim->rlim_max = RLIM_INFINITY;
1612 else
1613 rlim->rlim_max = (unsigned long)rlim64->rlim_max;
1614}
1615
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001616/* make sure you are allowed to change @tsk limits before calling this */
Jiri Slaby5b415352010-03-24 16:11:29 +01001617int do_prlimit(struct task_struct *tsk, unsigned int resource,
1618 struct rlimit *new_rlim, struct rlimit *old_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001619{
Jiri Slaby5b415352010-03-24 16:11:29 +01001620 struct rlimit *rlim;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001621 int retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622
1623 if (resource >= RLIM_NLIMITS)
1624 return -EINVAL;
Jiri Slaby5b415352010-03-24 16:11:29 +01001625 if (new_rlim) {
1626 if (new_rlim->rlim_cur > new_rlim->rlim_max)
1627 return -EINVAL;
1628 if (resource == RLIMIT_NOFILE &&
1629 new_rlim->rlim_max > sysctl_nr_open)
1630 return -EPERM;
1631 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001633 /* protect tsk->signal and tsk->sighand from disappearing */
1634 read_lock(&tasklist_lock);
1635 if (!tsk->sighand) {
1636 retval = -ESRCH;
1637 goto out;
1638 }
1639
Jiri Slaby5b415352010-03-24 16:11:29 +01001640 rlim = tsk->signal->rlim + resource;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001641 task_lock(tsk->group_leader);
Jiri Slaby5b415352010-03-24 16:11:29 +01001642 if (new_rlim) {
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001643 /* Keep the capable check against init_user_ns until
1644 cgroups can contain all limits */
Jiri Slaby5b415352010-03-24 16:11:29 +01001645 if (new_rlim->rlim_max > rlim->rlim_max &&
1646 !capable(CAP_SYS_RESOURCE))
1647 retval = -EPERM;
1648 if (!retval)
1649 retval = security_task_setrlimit(tsk->group_leader,
1650 resource, new_rlim);
1651 if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
1652 /*
1653 * The caller is asking for an immediate RLIMIT_CPU
1654 * expiry. But we use the zero value to mean "it was
1655 * never set". So let's cheat and make it one second
1656 * instead
1657 */
1658 new_rlim->rlim_cur = 1;
1659 }
Tom Alsberg9926e4c2007-05-08 00:30:31 -07001660 }
Jiri Slaby5b415352010-03-24 16:11:29 +01001661 if (!retval) {
1662 if (old_rlim)
1663 *old_rlim = *rlim;
1664 if (new_rlim)
1665 *rlim = *new_rlim;
1666 }
Jiri Slaby7855c352009-08-26 23:45:34 +02001667 task_unlock(tsk->group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668
Andrew Mortond3561f72006-03-24 03:18:36 -08001669 /*
1670 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1671 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1672 * very long-standing error, and fixing it now risks breakage of
1673 * applications, so we live with it
1674 */
Jiri Slaby5b415352010-03-24 16:11:29 +01001675 if (!retval && new_rlim && resource == RLIMIT_CPU &&
1676 new_rlim->rlim_cur != RLIM_INFINITY)
1677 update_rlimit_cpu(tsk, new_rlim->rlim_cur);
Andrew Mortonec9e16b2006-03-24 03:18:34 -08001678out:
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001679 read_unlock(&tasklist_lock);
Oleg Nesterov2fb9d262009-09-03 19:21:45 +02001680 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681}
1682
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001683/* rcu lock must be held */
1684static int check_prlimit_permission(struct task_struct *task)
1685{
1686 const struct cred *cred = current_cred(), *tcred;
1687
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001688 if (current == task)
1689 return 0;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001690
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001691 tcred = __task_cred(task);
Eric W. Biederman5af66202012-03-03 20:21:47 -08001692 if (uid_eq(cred->uid, tcred->euid) &&
1693 uid_eq(cred->uid, tcred->suid) &&
1694 uid_eq(cred->uid, tcred->uid) &&
1695 gid_eq(cred->gid, tcred->egid) &&
1696 gid_eq(cred->gid, tcred->sgid) &&
1697 gid_eq(cred->gid, tcred->gid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001698 return 0;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -08001699 if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001700 return 0;
1701
1702 return -EPERM;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001703}
1704
1705SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
1706 const struct rlimit64 __user *, new_rlim,
1707 struct rlimit64 __user *, old_rlim)
1708{
1709 struct rlimit64 old64, new64;
1710 struct rlimit old, new;
1711 struct task_struct *tsk;
1712 int ret;
1713
1714 if (new_rlim) {
1715 if (copy_from_user(&new64, new_rlim, sizeof(new64)))
1716 return -EFAULT;
1717 rlim64_to_rlim(&new64, &new);
1718 }
1719
1720 rcu_read_lock();
1721 tsk = pid ? find_task_by_vpid(pid) : current;
1722 if (!tsk) {
1723 rcu_read_unlock();
1724 return -ESRCH;
1725 }
1726 ret = check_prlimit_permission(tsk);
1727 if (ret) {
1728 rcu_read_unlock();
1729 return ret;
1730 }
1731 get_task_struct(tsk);
1732 rcu_read_unlock();
1733
1734 ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
1735 old_rlim ? &old : NULL);
1736
1737 if (!ret && old_rlim) {
1738 rlim_to_rlim64(&old, &old64);
1739 if (copy_to_user(old_rlim, &old64, sizeof(old64)))
1740 ret = -EFAULT;
1741 }
1742
1743 put_task_struct(tsk);
1744 return ret;
1745}
1746
Jiri Slaby7855c352009-08-26 23:45:34 +02001747SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1748{
1749 struct rlimit new_rlim;
1750
1751 if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1752 return -EFAULT;
Jiri Slaby5b415352010-03-24 16:11:29 +01001753 return do_prlimit(current, resource, &new_rlim, NULL);
Jiri Slaby7855c352009-08-26 23:45:34 +02001754}
1755
Linus Torvalds1da177e2005-04-16 15:20:36 -07001756/*
1757 * It would make sense to put struct rusage in the task_struct,
1758 * except that would make the task_struct be *really big*. After
1759 * task_struct gets moved into malloc'ed memory, it would
1760 * make sense to do this. It will make moving the rest of the information
1761 * a lot simpler! (Which we're not doing right now because we're not
1762 * measuring them yet).
1763 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001764 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1765 * races with threads incrementing their own counters. But since word
1766 * reads are atomic, we either get new values or old values and we don't
1767 * care which for the sums. We always take the siglock to protect reading
1768 * the c* fields from p->signal from races with exit.c updating those
1769 * fields when reaping, so a sample either gets all the additions of a
1770 * given child after it's reaped, or none so this sample is before reaping.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001771 *
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001772 * Locking:
1773 * We need to take the siglock for CHILDEREN, SELF and BOTH
1774 * for the cases current multithreaded, non-current single threaded
1775 * non-current multithreaded. Thread traversal is now safe with
1776 * the siglock held.
1777 * Strictly speaking, we donot need to take the siglock if we are current and
1778 * single threaded, as no one else can take our signal_struct away, no one
1779 * else can reap the children to update signal->c* counters, and no one else
1780 * can race with the signal-> fields. If we do not take any lock, the
1781 * signal-> fields could be read out of order while another thread was just
1782 * exiting. So we should place a read memory barrier when we avoid the lock.
1783 * On the writer side, write memory barrier is implied in __exit_signal
1784 * as __exit_signal releases the siglock spinlock after updating the signal->
1785 * fields. But we don't do this yet to keep things simple.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001786 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001787 */
1788
Frank Mayharf06febc2008-09-12 09:54:39 -07001789static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001790{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001791 r->ru_nvcsw += t->nvcsw;
1792 r->ru_nivcsw += t->nivcsw;
1793 r->ru_minflt += t->min_flt;
1794 r->ru_majflt += t->maj_flt;
1795 r->ru_inblock += task_io_get_inblock(t);
1796 r->ru_oublock += task_io_get_oublock(t);
1797}
1798
Linus Torvalds1da177e2005-04-16 15:20:36 -07001799static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1800{
1801 struct task_struct *t;
1802 unsigned long flags;
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +09001803 cputime_t tgutime, tgstime, utime, stime;
Jiri Pirko1f102062009-09-22 16:44:10 -07001804 unsigned long maxrss = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001805
1806 memset((char *) r, 0, sizeof *r);
Martin Schwidefsky64861632011-12-15 14:56:09 +01001807 utime = stime = 0;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001808
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001809 if (who == RUSAGE_THREAD) {
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +01001810 task_cputime_adjusted(current, &utime, &stime);
Frank Mayharf06febc2008-09-12 09:54:39 -07001811 accumulate_thread_rusage(p, r);
Jiri Pirko1f102062009-09-22 16:44:10 -07001812 maxrss = p->signal->maxrss;
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001813 goto out;
1814 }
1815
Oleg Nesterovd6cf7232008-04-30 00:52:38 -07001816 if (!lock_task_sighand(p, &flags))
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001817 return;
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001818
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819 switch (who) {
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001820 case RUSAGE_BOTH:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001821 case RUSAGE_CHILDREN:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 utime = p->signal->cutime;
1823 stime = p->signal->cstime;
1824 r->ru_nvcsw = p->signal->cnvcsw;
1825 r->ru_nivcsw = p->signal->cnivcsw;
1826 r->ru_minflt = p->signal->cmin_flt;
1827 r->ru_majflt = p->signal->cmaj_flt;
Eric Dumazet6eaeeab2007-05-10 22:22:37 -07001828 r->ru_inblock = p->signal->cinblock;
1829 r->ru_oublock = p->signal->coublock;
Jiri Pirko1f102062009-09-22 16:44:10 -07001830 maxrss = p->signal->cmaxrss;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001831
1832 if (who == RUSAGE_CHILDREN)
1833 break;
1834
Linus Torvalds1da177e2005-04-16 15:20:36 -07001835 case RUSAGE_SELF:
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +01001836 thread_group_cputime_adjusted(p, &tgutime, &tgstime);
Martin Schwidefsky64861632011-12-15 14:56:09 +01001837 utime += tgutime;
1838 stime += tgstime;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839 r->ru_nvcsw += p->signal->nvcsw;
1840 r->ru_nivcsw += p->signal->nivcsw;
1841 r->ru_minflt += p->signal->min_flt;
1842 r->ru_majflt += p->signal->maj_flt;
Eric Dumazet6eaeeab2007-05-10 22:22:37 -07001843 r->ru_inblock += p->signal->inblock;
1844 r->ru_oublock += p->signal->oublock;
Jiri Pirko1f102062009-09-22 16:44:10 -07001845 if (maxrss < p->signal->maxrss)
1846 maxrss = p->signal->maxrss;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847 t = p;
1848 do {
Frank Mayharf06febc2008-09-12 09:54:39 -07001849 accumulate_thread_rusage(t, r);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850 t = next_thread(t);
1851 } while (t != p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852 break;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001853
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854 default:
1855 BUG();
1856 }
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001857 unlock_task_sighand(p, &flags);
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001858
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001859out:
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001860 cputime_to_timeval(utime, &r->ru_utime);
1861 cputime_to_timeval(stime, &r->ru_stime);
Jiri Pirko1f102062009-09-22 16:44:10 -07001862
1863 if (who != RUSAGE_CHILDREN) {
1864 struct mm_struct *mm = get_task_mm(p);
1865 if (mm) {
1866 setmax_mm_hiwater_rss(&maxrss, mm);
1867 mmput(mm);
1868 }
1869 }
1870 r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001871}
1872
1873int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1874{
1875 struct rusage r;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001876 k_getrusage(p, who, &r);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877 return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1878}
1879
Heiko Carstense48fbb62009-01-14 14:14:26 +01001880SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001881{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001882 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1883 who != RUSAGE_THREAD)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001884 return -EINVAL;
1885 return getrusage(current, who, ru);
1886}
1887
Al Viro8d2d5c42013-03-03 12:49:06 -05001888#ifdef CONFIG_COMPAT
1889COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru)
1890{
1891 struct rusage r;
1892
1893 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1894 who != RUSAGE_THREAD)
1895 return -EINVAL;
1896
1897 k_getrusage(current, who, &r);
1898 return put_compat_rusage(&r, ru);
1899}
1900#endif
1901
Heiko Carstense48fbb62009-01-14 14:14:26 +01001902SYSCALL_DEFINE1(umask, int, mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903{
1904 mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
1905 return mask;
1906}
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001907
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001908static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
1909{
Al Viro2903ff02012-08-28 12:52:22 -04001910 struct fd exe;
Al Viro496ad9a2013-01-23 17:07:38 -05001911 struct inode *inode;
Al Viro2903ff02012-08-28 12:52:22 -04001912 int err;
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001913
Al Viro2903ff02012-08-28 12:52:22 -04001914 exe = fdget(fd);
1915 if (!exe.file)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001916 return -EBADF;
1917
Al Viro496ad9a2013-01-23 17:07:38 -05001918 inode = file_inode(exe.file);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001919
1920 /*
1921 * Because the original mm->exe_file points to executable file, make
1922 * sure that this one is executable as well, to avoid breaking an
1923 * overall picture.
1924 */
1925 err = -EACCES;
Al Viro496ad9a2013-01-23 17:07:38 -05001926 if (!S_ISREG(inode->i_mode) ||
Al Viro2903ff02012-08-28 12:52:22 -04001927 exe.file->f_path.mnt->mnt_flags & MNT_NOEXEC)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001928 goto exit;
1929
Al Viro496ad9a2013-01-23 17:07:38 -05001930 err = inode_permission(inode, MAY_EXEC);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001931 if (err)
1932 goto exit;
1933
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001934 down_write(&mm->mmap_sem);
1935
1936 /*
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001937 * Forbid mm->exe_file change if old file still mapped.
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001938 */
1939 err = -EBUSY;
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001940 if (mm->exe_file) {
1941 struct vm_area_struct *vma;
1942
1943 for (vma = mm->mmap; vma; vma = vma->vm_next)
1944 if (vma->vm_file &&
1945 path_equal(&vma->vm_file->f_path,
1946 &mm->exe_file->f_path))
1947 goto exit_unlock;
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001948 }
1949
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001950 /*
1951 * The symlink can be changed only once, just to disallow arbitrary
1952 * transitions malicious software might bring in. This means one
1953 * could make a snapshot over all processes running and monitor
1954 * /proc/pid/exe changes to notice unusual activity if needed.
1955 */
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001956 err = -EPERM;
1957 if (test_and_set_bit(MMF_EXE_FILE_CHANGED, &mm->flags))
1958 goto exit_unlock;
1959
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001960 err = 0;
Al Viro2903ff02012-08-28 12:52:22 -04001961 set_mm_exe_file(mm, exe.file); /* this grabs a reference to exe.file */
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001962exit_unlock:
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001963 up_write(&mm->mmap_sem);
1964
1965exit:
Al Viro2903ff02012-08-28 12:52:22 -04001966 fdput(exe);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001967 return err;
1968}
1969
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001970static int prctl_set_mm(int opt, unsigned long addr,
1971 unsigned long arg4, unsigned long arg5)
1972{
1973 unsigned long rlim = rlimit(RLIMIT_DATA);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001974 struct mm_struct *mm = current->mm;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001975 struct vm_area_struct *vma;
1976 int error;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001977
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001978 if (arg5 || (arg4 && opt != PR_SET_MM_AUXV))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001979 return -EINVAL;
1980
Cyrill Gorcunov79f07132012-03-15 15:17:10 -07001981 if (!capable(CAP_SYS_RESOURCE))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001982 return -EPERM;
1983
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001984 if (opt == PR_SET_MM_EXE_FILE)
1985 return prctl_set_mm_exe_file(mm, (unsigned int)addr);
1986
Cyrill Gorcunov1ad75b92012-06-07 14:21:11 -07001987 if (addr >= TASK_SIZE || addr < mmap_min_addr)
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001988 return -EINVAL;
1989
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001990 error = -EINVAL;
1991
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001992 down_read(&mm->mmap_sem);
1993 vma = find_vma(mm, addr);
1994
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001995 switch (opt) {
1996 case PR_SET_MM_START_CODE:
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001997 mm->start_code = addr;
1998 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001999 case PR_SET_MM_END_CODE:
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002000 mm->end_code = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002001 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002002 case PR_SET_MM_START_DATA:
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002003 mm->start_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002004 break;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002005 case PR_SET_MM_END_DATA:
2006 mm->end_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002007 break;
2008
2009 case PR_SET_MM_START_BRK:
2010 if (addr <= mm->end_data)
2011 goto out;
2012
2013 if (rlim < RLIM_INFINITY &&
2014 (mm->brk - addr) +
2015 (mm->end_data - mm->start_data) > rlim)
2016 goto out;
2017
2018 mm->start_brk = addr;
2019 break;
2020
2021 case PR_SET_MM_BRK:
2022 if (addr <= mm->end_data)
2023 goto out;
2024
2025 if (rlim < RLIM_INFINITY &&
2026 (addr - mm->start_brk) +
2027 (mm->end_data - mm->start_data) > rlim)
2028 goto out;
2029
2030 mm->brk = addr;
2031 break;
2032
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002033 /*
2034 * If command line arguments and environment
2035 * are placed somewhere else on stack, we can
2036 * set them up here, ARG_START/END to setup
2037 * command line argumets and ENV_START/END
2038 * for environment.
2039 */
2040 case PR_SET_MM_START_STACK:
2041 case PR_SET_MM_ARG_START:
2042 case PR_SET_MM_ARG_END:
2043 case PR_SET_MM_ENV_START:
2044 case PR_SET_MM_ENV_END:
2045 if (!vma) {
2046 error = -EFAULT;
2047 goto out;
2048 }
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002049 if (opt == PR_SET_MM_START_STACK)
2050 mm->start_stack = addr;
2051 else if (opt == PR_SET_MM_ARG_START)
2052 mm->arg_start = addr;
2053 else if (opt == PR_SET_MM_ARG_END)
2054 mm->arg_end = addr;
2055 else if (opt == PR_SET_MM_ENV_START)
2056 mm->env_start = addr;
2057 else if (opt == PR_SET_MM_ENV_END)
2058 mm->env_end = addr;
2059 break;
2060
2061 /*
2062 * This doesn't move auxiliary vector itself
2063 * since it's pinned to mm_struct, but allow
2064 * to fill vector with new values. It's up
2065 * to a caller to provide sane values here
2066 * otherwise user space tools which use this
2067 * vector might be unhappy.
2068 */
2069 case PR_SET_MM_AUXV: {
2070 unsigned long user_auxv[AT_VECTOR_SIZE];
2071
2072 if (arg4 > sizeof(user_auxv))
2073 goto out;
2074 up_read(&mm->mmap_sem);
2075
2076 if (copy_from_user(user_auxv, (const void __user *)addr, arg4))
2077 return -EFAULT;
2078
2079 /* Make sure the last entry is always AT_NULL */
2080 user_auxv[AT_VECTOR_SIZE - 2] = 0;
2081 user_auxv[AT_VECTOR_SIZE - 1] = 0;
2082
2083 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
2084
2085 task_lock(current);
2086 memcpy(mm->saved_auxv, user_auxv, arg4);
2087 task_unlock(current);
2088
2089 return 0;
2090 }
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002091 default:
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002092 goto out;
2093 }
2094
2095 error = 0;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002096out:
2097 up_read(&mm->mmap_sem);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002098 return error;
2099}
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002100
Amnon Shiloh52b36942013-04-30 15:28:48 -07002101#ifdef CONFIG_CHECKPOINT_RESTORE
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002102static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2103{
2104 return put_user(me->clear_child_tid, tid_addr);
2105}
Amnon Shiloh52b36942013-04-30 15:28:48 -07002106#else
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002107static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2108{
2109 return -EINVAL;
2110}
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002111#endif
2112
Heiko Carstensc4ea37c2009-01-14 14:14:28 +01002113SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
2114 unsigned long, arg4, unsigned long, arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002115{
David Howellsb6dff3e2008-11-14 10:39:16 +11002116 struct task_struct *me = current;
2117 unsigned char comm[sizeof(me->comm)];
2118 long error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119
David Howellsd84f4f92008-11-14 10:39:23 +11002120 error = security_task_prctl(option, arg2, arg3, arg4, arg5);
2121 if (error != -ENOSYS)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122 return error;
2123
David Howellsd84f4f92008-11-14 10:39:23 +11002124 error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002125 switch (option) {
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002126 case PR_SET_PDEATHSIG:
2127 if (!valid_signal(arg2)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002128 error = -EINVAL;
2129 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002130 }
2131 me->pdeath_signal = arg2;
2132 break;
2133 case PR_GET_PDEATHSIG:
2134 error = put_user(me->pdeath_signal, (int __user *)arg2);
2135 break;
2136 case PR_GET_DUMPABLE:
2137 error = get_dumpable(me->mm);
2138 break;
2139 case PR_SET_DUMPABLE:
2140 if (arg2 != SUID_DUMP_DISABLE && arg2 != SUID_DUMP_USER) {
2141 error = -EINVAL;
2142 break;
2143 }
2144 set_dumpable(me->mm, arg2);
2145 break;
2146
2147 case PR_SET_UNALIGN:
2148 error = SET_UNALIGN_CTL(me, arg2);
2149 break;
2150 case PR_GET_UNALIGN:
2151 error = GET_UNALIGN_CTL(me, arg2);
2152 break;
2153 case PR_SET_FPEMU:
2154 error = SET_FPEMU_CTL(me, arg2);
2155 break;
2156 case PR_GET_FPEMU:
2157 error = GET_FPEMU_CTL(me, arg2);
2158 break;
2159 case PR_SET_FPEXC:
2160 error = SET_FPEXC_CTL(me, arg2);
2161 break;
2162 case PR_GET_FPEXC:
2163 error = GET_FPEXC_CTL(me, arg2);
2164 break;
2165 case PR_GET_TIMING:
2166 error = PR_TIMING_STATISTICAL;
2167 break;
2168 case PR_SET_TIMING:
2169 if (arg2 != PR_TIMING_STATISTICAL)
2170 error = -EINVAL;
2171 break;
2172 case PR_SET_NAME:
2173 comm[sizeof(me->comm) - 1] = 0;
2174 if (strncpy_from_user(comm, (char __user *)arg2,
2175 sizeof(me->comm) - 1) < 0)
2176 return -EFAULT;
2177 set_task_comm(me, comm);
2178 proc_comm_connector(me);
2179 break;
2180 case PR_GET_NAME:
2181 get_task_comm(comm, me);
2182 if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
2183 return -EFAULT;
2184 break;
2185 case PR_GET_ENDIAN:
2186 error = GET_ENDIAN(me, arg2);
2187 break;
2188 case PR_SET_ENDIAN:
2189 error = SET_ENDIAN(me, arg2);
2190 break;
2191 case PR_GET_SECCOMP:
2192 error = prctl_get_seccomp();
2193 break;
2194 case PR_SET_SECCOMP:
2195 error = prctl_set_seccomp(arg2, (char __user *)arg3);
2196 break;
2197 case PR_GET_TSC:
2198 error = GET_TSC_CTL(arg2);
2199 break;
2200 case PR_SET_TSC:
2201 error = SET_TSC_CTL(arg2);
2202 break;
2203 case PR_TASK_PERF_EVENTS_DISABLE:
2204 error = perf_event_task_disable();
2205 break;
2206 case PR_TASK_PERF_EVENTS_ENABLE:
2207 error = perf_event_task_enable();
2208 break;
2209 case PR_GET_TIMERSLACK:
2210 error = current->timer_slack_ns;
2211 break;
2212 case PR_SET_TIMERSLACK:
2213 if (arg2 <= 0)
2214 current->timer_slack_ns =
2215 current->default_timer_slack_ns;
2216 else
2217 current->timer_slack_ns = arg2;
2218 break;
2219 case PR_MCE_KILL:
2220 if (arg4 | arg5)
2221 return -EINVAL;
2222 switch (arg2) {
2223 case PR_MCE_KILL_CLEAR:
2224 if (arg3 != 0)
2225 return -EINVAL;
2226 current->flags &= ~PF_MCE_PROCESS;
2227 break;
2228 case PR_MCE_KILL_SET:
2229 current->flags |= PF_MCE_PROCESS;
2230 if (arg3 == PR_MCE_KILL_EARLY)
2231 current->flags |= PF_MCE_EARLY;
2232 else if (arg3 == PR_MCE_KILL_LATE)
2233 current->flags &= ~PF_MCE_EARLY;
2234 else if (arg3 == PR_MCE_KILL_DEFAULT)
2235 current->flags &=
2236 ~(PF_MCE_EARLY|PF_MCE_PROCESS);
2237 else
2238 return -EINVAL;
2239 break;
2240 default:
2241 return -EINVAL;
2242 }
2243 break;
2244 case PR_MCE_KILL_GET:
2245 if (arg2 | arg3 | arg4 | arg5)
2246 return -EINVAL;
2247 if (current->flags & PF_MCE_PROCESS)
2248 error = (current->flags & PF_MCE_EARLY) ?
2249 PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
2250 else
2251 error = PR_MCE_KILL_DEFAULT;
2252 break;
2253 case PR_SET_MM:
2254 error = prctl_set_mm(arg2, arg3, arg4, arg5);
2255 break;
2256 case PR_GET_TID_ADDRESS:
2257 error = prctl_get_tid_address(me, (int __user **)arg2);
2258 break;
2259 case PR_SET_CHILD_SUBREAPER:
2260 me->signal->is_child_subreaper = !!arg2;
2261 break;
2262 case PR_GET_CHILD_SUBREAPER:
2263 error = put_user(me->signal->is_child_subreaper,
2264 (int __user *)arg2);
2265 break;
2266 case PR_SET_NO_NEW_PRIVS:
2267 if (arg2 != 1 || arg3 || arg4 || arg5)
2268 return -EINVAL;
2269
2270 current->no_new_privs = 1;
2271 break;
2272 case PR_GET_NO_NEW_PRIVS:
2273 if (arg2 || arg3 || arg4 || arg5)
2274 return -EINVAL;
2275 return current->no_new_privs ? 1 : 0;
2276 default:
2277 error = -EINVAL;
2278 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279 }
2280 return error;
2281}
Andi Kleen3cfc3482006-09-26 10:52:28 +02002282
Heiko Carstens836f92a2009-01-14 14:14:33 +01002283SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
2284 struct getcpu_cache __user *, unused)
Andi Kleen3cfc3482006-09-26 10:52:28 +02002285{
2286 int err = 0;
2287 int cpu = raw_smp_processor_id();
2288 if (cpup)
2289 err |= put_user(cpu, cpup);
2290 if (nodep)
2291 err |= put_user(cpu_to_node(cpu), nodep);
Andi Kleen3cfc3482006-09-26 10:52:28 +02002292 return err ? -EFAULT : 0;
2293}
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002294
2295char poweroff_cmd[POWEROFF_CMD_PATH_LEN] = "/sbin/poweroff";
2296
Oleg Nesterov2ca067e2013-03-22 15:04:41 -07002297static int __orderly_poweroff(bool force)
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002298{
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002299 char **argv;
2300 static char *envp[] = {
2301 "HOME=/",
2302 "PATH=/sbin:/bin:/usr/sbin:/usr/bin",
2303 NULL
2304 };
2305 int ret;
2306
Oleg Nesterov2ca067e2013-03-22 15:04:41 -07002307 argv = argv_split(GFP_KERNEL, poweroff_cmd, NULL);
2308 if (argv) {
2309 ret = call_usermodehelper(argv[0], argv, envp, UMH_WAIT_EXEC);
2310 argv_free(argv);
2311 } else {
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002312 printk(KERN_WARNING "%s failed to allocate memory for \"%s\"\n",
Oleg Nesterov2ca067e2013-03-22 15:04:41 -07002313 __func__, poweroff_cmd);
2314 ret = -ENOMEM;
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002315 }
2316
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002317 if (ret && force) {
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002318 printk(KERN_WARNING "Failed to start orderly shutdown: "
Oleg Nesterov2ca067e2013-03-22 15:04:41 -07002319 "forcing the issue\n");
Andrew Mortonb57b44a2012-07-30 14:40:03 -07002320 /*
2321 * I guess this should try to kick off some daemon to sync and
2322 * poweroff asap. Or not even bother syncing if we're doing an
2323 * emergency shutdown?
2324 */
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002325 emergency_sync();
2326 kernel_power_off();
2327 }
2328
2329 return ret;
2330}
Oleg Nesterov2ca067e2013-03-22 15:04:41 -07002331
2332static bool poweroff_force;
2333
2334static void poweroff_work_func(struct work_struct *work)
2335{
2336 __orderly_poweroff(poweroff_force);
2337}
2338
2339static DECLARE_WORK(poweroff_work, poweroff_work_func);
2340
2341/**
2342 * orderly_poweroff - Trigger an orderly system poweroff
2343 * @force: force poweroff if command execution fails
2344 *
2345 * This may be called from any context to trigger a system shutdown.
2346 * If the orderly shutdown fails, it will force an immediate shutdown.
2347 */
2348int orderly_poweroff(bool force)
2349{
2350 if (force) /* do not override the pending "true" */
2351 poweroff_force = true;
2352 schedule_work(&poweroff_work);
2353 return 0;
2354}
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002355EXPORT_SYMBOL_GPL(orderly_poweroff);
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002356
2357/**
2358 * do_sysinfo - fill in sysinfo struct
2359 * @info: pointer to buffer to fill
2360 */
2361static int do_sysinfo(struct sysinfo *info)
2362{
2363 unsigned long mem_total, sav_total;
2364 unsigned int mem_unit, bitcount;
2365 struct timespec tp;
2366
2367 memset(info, 0, sizeof(struct sysinfo));
2368
Oleg Nesterov45c64942013-07-03 15:05:01 -07002369 get_monotonic_boottime(&tp);
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002370 info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
2371
2372 get_avenrun(info->loads, 0, SI_LOAD_SHIFT - FSHIFT);
2373
2374 info->procs = nr_threads;
2375
2376 si_meminfo(info);
2377 si_swapinfo(info);
2378
2379 /*
2380 * If the sum of all the available memory (i.e. ram + swap)
2381 * is less than can be stored in a 32 bit unsigned long then
2382 * we can be binary compatible with 2.2.x kernels. If not,
2383 * well, in that case 2.2.x was broken anyways...
2384 *
2385 * -Erik Andersen <andersee@debian.org>
2386 */
2387
2388 mem_total = info->totalram + info->totalswap;
2389 if (mem_total < info->totalram || mem_total < info->totalswap)
2390 goto out;
2391 bitcount = 0;
2392 mem_unit = info->mem_unit;
2393 while (mem_unit > 1) {
2394 bitcount++;
2395 mem_unit >>= 1;
2396 sav_total = mem_total;
2397 mem_total <<= 1;
2398 if (mem_total < sav_total)
2399 goto out;
2400 }
2401
2402 /*
2403 * If mem_total did not overflow, multiply all memory values by
2404 * info->mem_unit and set it to 1. This leaves things compatible
2405 * with 2.2.x, and also retains compatibility with earlier 2.4.x
2406 * kernels...
2407 */
2408
2409 info->mem_unit = 1;
2410 info->totalram <<= bitcount;
2411 info->freeram <<= bitcount;
2412 info->sharedram <<= bitcount;
2413 info->bufferram <<= bitcount;
2414 info->totalswap <<= bitcount;
2415 info->freeswap <<= bitcount;
2416 info->totalhigh <<= bitcount;
2417 info->freehigh <<= bitcount;
2418
2419out:
2420 return 0;
2421}
2422
2423SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
2424{
2425 struct sysinfo val;
2426
2427 do_sysinfo(&val);
2428
2429 if (copy_to_user(info, &val, sizeof(struct sysinfo)))
2430 return -EFAULT;
2431
2432 return 0;
2433}
2434
2435#ifdef CONFIG_COMPAT
2436struct compat_sysinfo {
2437 s32 uptime;
2438 u32 loads[3];
2439 u32 totalram;
2440 u32 freeram;
2441 u32 sharedram;
2442 u32 bufferram;
2443 u32 totalswap;
2444 u32 freeswap;
2445 u16 procs;
2446 u16 pad;
2447 u32 totalhigh;
2448 u32 freehigh;
2449 u32 mem_unit;
2450 char _f[20-2*sizeof(u32)-sizeof(int)];
2451};
2452
2453COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)
2454{
2455 struct sysinfo s;
2456
2457 do_sysinfo(&s);
2458
2459 /* Check to see if any memory value is too large for 32-bit and scale
2460 * down if needed
2461 */
2462 if ((s.totalram >> 32) || (s.totalswap >> 32)) {
2463 int bitcount = 0;
2464
2465 while (s.mem_unit < PAGE_SIZE) {
2466 s.mem_unit <<= 1;
2467 bitcount++;
2468 }
2469
2470 s.totalram >>= bitcount;
2471 s.freeram >>= bitcount;
2472 s.sharedram >>= bitcount;
2473 s.bufferram >>= bitcount;
2474 s.totalswap >>= bitcount;
2475 s.freeswap >>= bitcount;
2476 s.totalhigh >>= bitcount;
2477 s.freehigh >>= bitcount;
2478 }
2479
2480 if (!access_ok(VERIFY_WRITE, info, sizeof(struct compat_sysinfo)) ||
2481 __put_user(s.uptime, &info->uptime) ||
2482 __put_user(s.loads[0], &info->loads[0]) ||
2483 __put_user(s.loads[1], &info->loads[1]) ||
2484 __put_user(s.loads[2], &info->loads[2]) ||
2485 __put_user(s.totalram, &info->totalram) ||
2486 __put_user(s.freeram, &info->freeram) ||
2487 __put_user(s.sharedram, &info->sharedram) ||
2488 __put_user(s.bufferram, &info->bufferram) ||
2489 __put_user(s.totalswap, &info->totalswap) ||
2490 __put_user(s.freeswap, &info->freeswap) ||
2491 __put_user(s.procs, &info->procs) ||
2492 __put_user(s.totalhigh, &info->totalhigh) ||
2493 __put_user(s.freehigh, &info->freehigh) ||
2494 __put_user(s.mem_unit, &info->mem_unit))
2495 return -EFAULT;
2496
2497 return 0;
2498}
2499#endif /* CONFIG_COMPAT */