blob: 15cf3eea6f2ee22b0cfd4a870c99ace623040cbc [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/kernel/sys.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
Paul Gortmaker9984de12011-05-23 14:51:41 -04007#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -07008#include <linux/mm.h>
9#include <linux/utsname.h>
10#include <linux/mman.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070011#include <linux/reboot.h>
12#include <linux/prctl.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070013#include <linux/highuid.h>
14#include <linux/fs.h>
Paul Gortmaker74da1ff2011-05-26 12:48:41 -040015#include <linux/kmod.h>
Ingo Molnarcdd6c482009-09-21 12:02:48 +020016#include <linux/perf_event.h>
Daniel Walker3e88c552007-05-10 22:22:53 -070017#include <linux/resource.h>
Eric W. Biedermandc009d92005-06-25 14:57:52 -070018#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070019#include <linux/workqueue.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080020#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070021#include <linux/device.h>
22#include <linux/key.h>
23#include <linux/times.h>
24#include <linux/posix-timers.h>
25#include <linux/security.h>
26#include <linux/dcookies.h>
27#include <linux/suspend.h>
28#include <linux/tty.h>
Jesper Juhl7ed20e12005-05-01 08:59:14 -070029#include <linux/signal.h>
Matt Helsley9f460802005-11-07 00:59:16 -080030#include <linux/cn_proc.h>
Andi Kleen3cfc3482006-09-26 10:52:28 +020031#include <linux/getcpu.h>
Eric Dumazet6eaeeab2007-05-10 22:22:37 -070032#include <linux/task_io_accounting_ops.h>
Andrea Arcangeli1d9d02f2007-07-15 23:41:32 -070033#include <linux/seccomp.h>
Mark Lord40477272007-10-01 01:20:10 -070034#include <linux/cpu.h>
Christoph Hellwige28cbf22010-03-10 15:21:19 -080035#include <linux/personality.h>
Paul Mackerrase3d5a272009-01-06 14:41:02 -080036#include <linux/ptrace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040037#include <linux/fs_struct.h>
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -070038#include <linux/file.h>
39#include <linux/mount.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090040#include <linux/gfp.h>
Rafael J. Wysocki40dc1662011-03-15 00:43:46 +010041#include <linux/syscore_ops.h>
Andi Kleenbe274252011-08-19 16:15:10 -070042#include <linux/version.h>
43#include <linux/ctype.h>
Colin Cross8df79782015-10-27 16:42:08 -070044#include <linux/mm.h>
45#include <linux/mempolicy.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070046
47#include <linux/compat.h>
48#include <linux/syscalls.h>
Keshavamurthy Anil S00d7c052005-12-12 00:37:33 -080049#include <linux/kprobes.h>
Cedric Le Goateracce2922007-07-15 23:40:59 -070050#include <linux/user_namespace.h>
Chen Gang7fe5e042013-02-21 16:43:06 -080051#include <linux/binfmts.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070052
Stephen Rothwell4a22f162013-04-30 15:27:37 -070053#include <linux/sched.h>
Ingo Molnarbadaff82017-02-08 08:45:17 +010054#include <linux/sched/loadavg.h>
Stephen Rothwell4a22f162013-04-30 15:27:37 -070055#include <linux/rcupdate.h>
56#include <linux/uidgid.h>
57#include <linux/cred.h>
58
Thomas Gleixner4812ffb2018-04-29 15:20:11 +020059#include <linux/nospec.h>
60
Seiji Aguchi04c68622011-01-12 16:59:30 -080061#include <linux/kmsg_dump.h>
Andi Kleenbe274252011-08-19 16:15:10 -070062/* Move somewhere else to avoid recompiling? */
63#include <generated/utsrelease.h>
Seiji Aguchi04c68622011-01-12 16:59:30 -080064
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <asm/uaccess.h>
66#include <asm/io.h>
67#include <asm/unistd.h>
68
69#ifndef SET_UNALIGN_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070070# define SET_UNALIGN_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070071#endif
72#ifndef GET_UNALIGN_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070073# define GET_UNALIGN_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070074#endif
75#ifndef SET_FPEMU_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070076# define SET_FPEMU_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070077#endif
78#ifndef GET_FPEMU_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070079# define GET_FPEMU_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070080#endif
81#ifndef SET_FPEXC_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070082# define SET_FPEXC_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070083#endif
84#ifndef GET_FPEXC_CTL
vishnu.psec94fc32014-10-09 15:30:23 -070085# define GET_FPEXC_CTL(a, b) (-EINVAL)
Linus Torvalds1da177e2005-04-16 15:20:36 -070086#endif
Anton Blanchard651d7652006-06-07 16:10:19 +100087#ifndef GET_ENDIAN
vishnu.psec94fc32014-10-09 15:30:23 -070088# define GET_ENDIAN(a, b) (-EINVAL)
Anton Blanchard651d7652006-06-07 16:10:19 +100089#endif
90#ifndef SET_ENDIAN
vishnu.psec94fc32014-10-09 15:30:23 -070091# define SET_ENDIAN(a, b) (-EINVAL)
Anton Blanchard651d7652006-06-07 16:10:19 +100092#endif
Erik Bosman8fb402b2008-04-11 18:54:17 +020093#ifndef GET_TSC_CTL
94# define GET_TSC_CTL(a) (-EINVAL)
95#endif
96#ifndef SET_TSC_CTL
97# define SET_TSC_CTL(a) (-EINVAL)
98#endif
Dave Hansenfe3d1972014-11-14 07:18:29 -080099#ifndef MPX_ENABLE_MANAGEMENT
Dave Hansen46a6e0c2015-06-07 11:37:02 -0700100# define MPX_ENABLE_MANAGEMENT() (-EINVAL)
Dave Hansenfe3d1972014-11-14 07:18:29 -0800101#endif
102#ifndef MPX_DISABLE_MANAGEMENT
Dave Hansen46a6e0c2015-06-07 11:37:02 -0700103# define MPX_DISABLE_MANAGEMENT() (-EINVAL)
Dave Hansenfe3d1972014-11-14 07:18:29 -0800104#endif
Paul Burton97915542015-01-08 12:17:37 +0000105#ifndef GET_FP_MODE
106# define GET_FP_MODE(a) (-EINVAL)
107#endif
108#ifndef SET_FP_MODE
109# define SET_FP_MODE(a,b) (-EINVAL)
110#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700111
112/*
113 * this is where the system-wide overflow UID and GID are defined, for
114 * architectures that now have 32-bit UID/GID but didn't in the past
115 */
116
117int overflowuid = DEFAULT_OVERFLOWUID;
118int overflowgid = DEFAULT_OVERFLOWGID;
119
Linus Torvalds1da177e2005-04-16 15:20:36 -0700120EXPORT_SYMBOL(overflowuid);
121EXPORT_SYMBOL(overflowgid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700122
123/*
124 * the same as above, but for filesystems which can only store a 16-bit
125 * UID and GID. as such, this is needed on all architectures
126 */
127
128int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
129int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
130
131EXPORT_SYMBOL(fs_overflowuid);
132EXPORT_SYMBOL(fs_overflowgid);
133
134/*
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700135 * Returns true if current's euid is same as p's uid or euid,
136 * or has CAP_SYS_NICE to p's user_ns.
137 *
138 * Called with rcu_read_lock, creds are safe
139 */
140static bool set_one_prio_perm(struct task_struct *p)
141{
142 const struct cred *cred = current_cred(), *pcred = __task_cred(p);
143
Eric W. Biederman5af66202012-03-03 20:21:47 -0800144 if (uid_eq(pcred->uid, cred->euid) ||
145 uid_eq(pcred->euid, cred->euid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700146 return true;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -0800147 if (ns_capable(pcred->user_ns, CAP_SYS_NICE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700148 return true;
149 return false;
150}
151
152/*
David Howellsc69e8d92008-11-14 10:39:19 +1100153 * set the priority of a task
154 * - the caller must hold the RCU read lock
155 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700156static int set_one_prio(struct task_struct *p, int niceval, int error)
157{
158 int no_nice;
159
Serge E. Hallynfc832ad2011-03-23 16:43:22 -0700160 if (!set_one_prio_perm(p)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161 error = -EPERM;
162 goto out;
163 }
Matt Mackalle43379f2005-05-01 08:59:00 -0700164 if (niceval < task_nice(p) && !can_nice(p, niceval)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700165 error = -EACCES;
166 goto out;
167 }
168 no_nice = security_task_setnice(p, niceval);
169 if (no_nice) {
170 error = no_nice;
171 goto out;
172 }
173 if (error == -ESRCH)
174 error = 0;
175 set_user_nice(p, niceval);
176out:
177 return error;
178}
179
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100180SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700181{
182 struct task_struct *g, *p;
183 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100184 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700185 int error = -EINVAL;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800186 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800187 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188
Daniel Walker3e88c552007-05-10 22:22:53 -0700189 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 goto out;
191
192 /* normalize: avoid signed division (rounding problems) */
193 error = -ESRCH;
Dongsheng Yangc4a4d2f2014-02-11 15:34:51 +0800194 if (niceval < MIN_NICE)
195 niceval = MIN_NICE;
196 if (niceval > MAX_NICE)
197 niceval = MAX_NICE;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000199 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 read_lock(&tasklist_lock);
201 switch (which) {
vishnu.psec94fc32014-10-09 15:30:23 -0700202 case PRIO_PROCESS:
203 if (who)
204 p = find_task_by_vpid(who);
205 else
206 p = current;
207 if (p)
208 error = set_one_prio(p, niceval, error);
209 break;
210 case PRIO_PGRP:
211 if (who)
212 pgrp = find_vpid(who);
213 else
214 pgrp = task_pgrp(current);
215 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
216 error = set_one_prio(p, niceval, error);
217 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
218 break;
219 case PRIO_USER:
220 uid = make_kuid(cred->user_ns, who);
221 user = cred->user;
222 if (!who)
223 uid = cred->uid;
224 else if (!uid_eq(uid, cred->uid)) {
225 user = find_user(uid);
226 if (!user)
David Howells86a264a2008-11-14 10:39:18 +1100227 goto out_unlock; /* No processes for this user */
vishnu.psec94fc32014-10-09 15:30:23 -0700228 }
229 do_each_thread(g, p) {
Ben Segall8639b462015-11-06 16:32:48 -0800230 if (uid_eq(task_uid(p), uid) && task_pid_vnr(p))
vishnu.psec94fc32014-10-09 15:30:23 -0700231 error = set_one_prio(p, niceval, error);
232 } while_each_thread(g, p);
233 if (!uid_eq(uid, cred->uid))
234 free_uid(user); /* For find_user() */
235 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700236 }
237out_unlock:
238 read_unlock(&tasklist_lock);
Thomas Gleixnerd4581a22009-12-10 00:52:51 +0000239 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700240out:
241 return error;
242}
243
244/*
245 * Ugh. To avoid negative return values, "getpriority()" will
246 * not return the normal nice-value, but a negated value that
247 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
248 * to stay compatible.
249 */
Heiko Carstens754fe8d2009-01-14 14:14:09 +0100250SYSCALL_DEFINE2(getpriority, int, which, int, who)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700251{
252 struct task_struct *g, *p;
253 struct user_struct *user;
David Howells86a264a2008-11-14 10:39:18 +1100254 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255 long niceval, retval = -ESRCH;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800256 struct pid *pgrp;
Eric W. Biederman7b44ab92011-11-16 23:20:58 -0800257 kuid_t uid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258
Daniel Walker3e88c552007-05-10 22:22:53 -0700259 if (which > PRIO_USER || which < PRIO_PROCESS)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700260 return -EINVAL;
261
Tetsuo Handa70118832010-02-22 12:44:16 -0800262 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700263 read_lock(&tasklist_lock);
264 switch (which) {
vishnu.psec94fc32014-10-09 15:30:23 -0700265 case PRIO_PROCESS:
266 if (who)
267 p = find_task_by_vpid(who);
268 else
269 p = current;
270 if (p) {
271 niceval = nice_to_rlimit(task_nice(p));
272 if (niceval > retval)
273 retval = niceval;
274 }
275 break;
276 case PRIO_PGRP:
277 if (who)
278 pgrp = find_vpid(who);
279 else
280 pgrp = task_pgrp(current);
281 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
282 niceval = nice_to_rlimit(task_nice(p));
283 if (niceval > retval)
284 retval = niceval;
285 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
286 break;
287 case PRIO_USER:
288 uid = make_kuid(cred->user_ns, who);
289 user = cred->user;
290 if (!who)
291 uid = cred->uid;
292 else if (!uid_eq(uid, cred->uid)) {
293 user = find_user(uid);
294 if (!user)
295 goto out_unlock; /* No processes for this user */
296 }
297 do_each_thread(g, p) {
Ben Segall8639b462015-11-06 16:32:48 -0800298 if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) {
Dongsheng Yang7aa2c012014-05-08 18:33:49 +0900299 niceval = nice_to_rlimit(task_nice(p));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700300 if (niceval > retval)
301 retval = niceval;
302 }
vishnu.psec94fc32014-10-09 15:30:23 -0700303 } while_each_thread(g, p);
304 if (!uid_eq(uid, cred->uid))
305 free_uid(user); /* for find_user() */
306 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307 }
308out_unlock:
309 read_unlock(&tasklist_lock);
Tetsuo Handa70118832010-02-22 12:44:16 -0800310 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311
312 return retval;
313}
314
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315/*
316 * Unprivileged users may change the real gid to the effective gid
317 * or vice versa. (BSD-style)
318 *
319 * If you set the real gid at all, or set the effective gid to a value not
320 * equal to the real gid, then the saved gid is set to the new effective gid.
321 *
322 * This makes it possible for a setgid program to completely drop its
323 * privileges, which is often a useful assertion to make when you are doing
324 * a security audit over a program.
325 *
326 * The general idea is that a program which uses just setregid() will be
327 * 100% compatible with BSD. A program which uses just setgid() will be
vishnu.psec94fc32014-10-09 15:30:23 -0700328 * 100% compatible with POSIX with saved IDs.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700329 *
330 * SMP: There are not races, the GIDs are checked only by filesystem
331 * operations (as far as semantic preservation is concerned).
332 */
Iulia Manda28138932015-04-15 16:16:41 -0700333#ifdef CONFIG_MULTIUSER
Heiko Carstensae1251a2009-01-14 14:14:05 +0100334SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700335{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800336 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100337 const struct cred *old;
338 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800340 kgid_t krgid, kegid;
341
342 krgid = make_kgid(ns, rgid);
343 kegid = make_kgid(ns, egid);
344
345 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
346 return -EINVAL;
347 if ((egid != (gid_t) -1) && !gid_valid(kegid))
348 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700349
David Howellsd84f4f92008-11-14 10:39:23 +1100350 new = prepare_creds();
351 if (!new)
352 return -ENOMEM;
353 old = current_cred();
354
David Howellsd84f4f92008-11-14 10:39:23 +1100355 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356 if (rgid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800357 if (gid_eq(old->gid, krgid) ||
358 gid_eq(old->egid, krgid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700359 ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800360 new->gid = krgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700361 else
David Howellsd84f4f92008-11-14 10:39:23 +1100362 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 }
364 if (egid != (gid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800365 if (gid_eq(old->gid, kegid) ||
366 gid_eq(old->egid, kegid) ||
367 gid_eq(old->sgid, kegid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700368 ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800369 new->egid = kegid;
Cal Peake756184b2006-09-30 23:27:24 -0700370 else
David Howellsd84f4f92008-11-14 10:39:23 +1100371 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700372 }
David Howellsd84f4f92008-11-14 10:39:23 +1100373
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374 if (rgid != (gid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800375 (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100376 new->sgid = new->egid;
377 new->fsgid = new->egid;
378
379 return commit_creds(new);
380
381error:
382 abort_creds(new);
383 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384}
385
386/*
vishnu.psec94fc32014-10-09 15:30:23 -0700387 * setgid() is implemented like SysV w/ SAVED_IDS
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388 *
389 * SMP: Same implicit races as above.
390 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100391SYSCALL_DEFINE1(setgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800393 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100394 const struct cred *old;
395 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800397 kgid_t kgid;
398
399 kgid = make_kgid(ns, gid);
400 if (!gid_valid(kgid))
401 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402
David Howellsd84f4f92008-11-14 10:39:23 +1100403 new = prepare_creds();
404 if (!new)
405 return -ENOMEM;
406 old = current_cred();
407
David Howellsd84f4f92008-11-14 10:39:23 +1100408 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700409 if (ns_capable(old->user_ns, CAP_SETGID))
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800410 new->gid = new->egid = new->sgid = new->fsgid = kgid;
411 else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
412 new->egid = new->fsgid = kgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 else
David Howellsd84f4f92008-11-14 10:39:23 +1100414 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415
David Howellsd84f4f92008-11-14 10:39:23 +1100416 return commit_creds(new);
417
418error:
419 abort_creds(new);
420 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421}
Dhaval Giani54e99122009-02-27 15:13:54 +0530422
David Howellsd84f4f92008-11-14 10:39:23 +1100423/*
424 * change the user struct in a credentials set to match the new UID
425 */
426static int set_user(struct cred *new)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427{
428 struct user_struct *new_user;
429
Eric W. Biederman078de5f2012-02-08 07:00:08 -0800430 new_user = alloc_uid(new->uid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700431 if (!new_user)
432 return -EAGAIN;
433
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400434 /*
435 * We don't fail in case of NPROC limit excess here because too many
436 * poorly written programs don't check set*uid() return code, assuming
437 * it never fails if called by root. We may still enforce NPROC limit
438 * for programs doing set*uid()+execve() by harmlessly deferring the
439 * failure to the execve() stage.
440 */
Jiri Slaby78d7d402010-03-05 13:42:54 -0800441 if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
Vasiliy Kulikov72fa5992011-08-08 19:02:04 +0400442 new_user != INIT_USER)
443 current->flags |= PF_NPROC_EXCEEDED;
444 else
445 current->flags &= ~PF_NPROC_EXCEEDED;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700446
David Howellsd84f4f92008-11-14 10:39:23 +1100447 free_uid(new->user);
448 new->user = new_user;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700449 return 0;
450}
451
452/*
453 * Unprivileged users may change the real uid to the effective uid
454 * or vice versa. (BSD-style)
455 *
456 * If you set the real uid at all, or set the effective uid to a value not
457 * equal to the real uid, then the saved uid is set to the new effective uid.
458 *
459 * This makes it possible for a setuid program to completely drop its
460 * privileges, which is often a useful assertion to make when you are doing
461 * a security audit over a program.
462 *
463 * The general idea is that a program which uses just setreuid() will be
464 * 100% compatible with BSD. A program which uses just setuid() will be
vishnu.psec94fc32014-10-09 15:30:23 -0700465 * 100% compatible with POSIX with saved IDs.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700466 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100467SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800469 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100470 const struct cred *old;
471 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800473 kuid_t kruid, keuid;
474
475 kruid = make_kuid(ns, ruid);
476 keuid = make_kuid(ns, euid);
477
478 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
479 return -EINVAL;
480 if ((euid != (uid_t) -1) && !uid_valid(keuid))
481 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700482
David Howellsd84f4f92008-11-14 10:39:23 +1100483 new = prepare_creds();
484 if (!new)
485 return -ENOMEM;
486 old = current_cred();
487
David Howellsd84f4f92008-11-14 10:39:23 +1100488 retval = -EPERM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800490 new->uid = kruid;
491 if (!uid_eq(old->uid, kruid) &&
492 !uid_eq(old->euid, kruid) &&
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700493 !ns_capable(old->user_ns, CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100494 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495 }
496
497 if (euid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800498 new->euid = keuid;
499 if (!uid_eq(old->uid, keuid) &&
500 !uid_eq(old->euid, keuid) &&
501 !uid_eq(old->suid, keuid) &&
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700502 !ns_capable(old->user_ns, CAP_SETUID))
David Howellsd84f4f92008-11-14 10:39:23 +1100503 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700504 }
505
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800506 if (!uid_eq(new->uid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530507 retval = set_user(new);
508 if (retval < 0)
509 goto error;
510 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 if (ruid != (uid_t) -1 ||
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800512 (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
David Howellsd84f4f92008-11-14 10:39:23 +1100513 new->suid = new->euid;
514 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515
David Howellsd84f4f92008-11-14 10:39:23 +1100516 retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
517 if (retval < 0)
518 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519
David Howellsd84f4f92008-11-14 10:39:23 +1100520 return commit_creds(new);
521
522error:
523 abort_creds(new);
524 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525}
vishnu.psec94fc32014-10-09 15:30:23 -0700526
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527/*
vishnu.psec94fc32014-10-09 15:30:23 -0700528 * setuid() is implemented like SysV with SAVED_IDS
529 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700530 * Note that SAVED_ID's is deficient in that a setuid root program
vishnu.psec94fc32014-10-09 15:30:23 -0700531 * like sendmail, for example, cannot set its uid to be a normal
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532 * user and then switch back, because if you're root, setuid() sets
533 * the saved uid too. If you don't like this, blame the bright people
534 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
535 * will allow a root program to temporarily drop privileges and be able to
vishnu.psec94fc32014-10-09 15:30:23 -0700536 * regain them by swapping the real and effective uid.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100538SYSCALL_DEFINE1(setuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800540 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100541 const struct cred *old;
542 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800544 kuid_t kuid;
545
546 kuid = make_kuid(ns, uid);
547 if (!uid_valid(kuid))
548 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549
David Howellsd84f4f92008-11-14 10:39:23 +1100550 new = prepare_creds();
551 if (!new)
552 return -ENOMEM;
553 old = current_cred();
554
David Howellsd84f4f92008-11-14 10:39:23 +1100555 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700556 if (ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800557 new->suid = new->uid = kuid;
558 if (!uid_eq(kuid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530559 retval = set_user(new);
560 if (retval < 0)
561 goto error;
David Howellsd84f4f92008-11-14 10:39:23 +1100562 }
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800563 } else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
David Howellsd84f4f92008-11-14 10:39:23 +1100564 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800567 new->fsuid = new->euid = kuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568
David Howellsd84f4f92008-11-14 10:39:23 +1100569 retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
570 if (retval < 0)
571 goto error;
572
573 return commit_creds(new);
574
575error:
576 abort_creds(new);
577 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578}
579
580
581/*
582 * This function implements a generic ability to update ruid, euid,
583 * and suid. This allows you to implement the 4.4 compatible seteuid().
584 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100585SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700586{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800587 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100588 const struct cred *old;
589 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800591 kuid_t kruid, keuid, ksuid;
592
593 kruid = make_kuid(ns, ruid);
594 keuid = make_kuid(ns, euid);
595 ksuid = make_kuid(ns, suid);
596
597 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
598 return -EINVAL;
599
600 if ((euid != (uid_t) -1) && !uid_valid(keuid))
601 return -EINVAL;
602
603 if ((suid != (uid_t) -1) && !uid_valid(ksuid))
604 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700605
David Howellsd84f4f92008-11-14 10:39:23 +1100606 new = prepare_creds();
607 if (!new)
608 return -ENOMEM;
609
David Howellsd84f4f92008-11-14 10:39:23 +1100610 old = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611
David Howellsd84f4f92008-11-14 10:39:23 +1100612 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700613 if (!ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800614 if (ruid != (uid_t) -1 && !uid_eq(kruid, old->uid) &&
615 !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100616 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800617 if (euid != (uid_t) -1 && !uid_eq(keuid, old->uid) &&
618 !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100619 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800620 if (suid != (uid_t) -1 && !uid_eq(ksuid, old->uid) &&
621 !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
David Howellsd84f4f92008-11-14 10:39:23 +1100622 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700623 }
David Howellsd84f4f92008-11-14 10:39:23 +1100624
Linus Torvalds1da177e2005-04-16 15:20:36 -0700625 if (ruid != (uid_t) -1) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800626 new->uid = kruid;
627 if (!uid_eq(kruid, old->uid)) {
Dhaval Giani54e99122009-02-27 15:13:54 +0530628 retval = set_user(new);
629 if (retval < 0)
630 goto error;
631 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700632 }
David Howellsd84f4f92008-11-14 10:39:23 +1100633 if (euid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800634 new->euid = keuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700635 if (suid != (uid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800636 new->suid = ksuid;
David Howellsd84f4f92008-11-14 10:39:23 +1100637 new->fsuid = new->euid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700638
David Howellsd84f4f92008-11-14 10:39:23 +1100639 retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
640 if (retval < 0)
641 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700642
David Howellsd84f4f92008-11-14 10:39:23 +1100643 return commit_creds(new);
644
645error:
646 abort_creds(new);
647 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648}
649
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800650SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700651{
David Howells86a264a2008-11-14 10:39:18 +1100652 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700653 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800654 uid_t ruid, euid, suid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700655
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800656 ruid = from_kuid_munged(cred->user_ns, cred->uid);
657 euid = from_kuid_munged(cred->user_ns, cred->euid);
658 suid = from_kuid_munged(cred->user_ns, cred->suid);
659
vishnu.psec94fc32014-10-09 15:30:23 -0700660 retval = put_user(ruid, ruidp);
661 if (!retval) {
662 retval = put_user(euid, euidp);
663 if (!retval)
664 return put_user(suid, suidp);
665 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666 return retval;
667}
668
669/*
670 * Same as above, but for rgid, egid, sgid.
671 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100672SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700673{
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800674 struct user_namespace *ns = current_user_ns();
David Howellsd84f4f92008-11-14 10:39:23 +1100675 const struct cred *old;
676 struct cred *new;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700677 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800678 kgid_t krgid, kegid, ksgid;
679
680 krgid = make_kgid(ns, rgid);
681 kegid = make_kgid(ns, egid);
682 ksgid = make_kgid(ns, sgid);
683
684 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
685 return -EINVAL;
686 if ((egid != (gid_t) -1) && !gid_valid(kegid))
687 return -EINVAL;
688 if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
689 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700690
David Howellsd84f4f92008-11-14 10:39:23 +1100691 new = prepare_creds();
692 if (!new)
693 return -ENOMEM;
694 old = current_cred();
695
David Howellsd84f4f92008-11-14 10:39:23 +1100696 retval = -EPERM;
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700697 if (!ns_capable(old->user_ns, CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800698 if (rgid != (gid_t) -1 && !gid_eq(krgid, old->gid) &&
699 !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100700 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800701 if (egid != (gid_t) -1 && !gid_eq(kegid, old->gid) &&
702 !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100703 goto error;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800704 if (sgid != (gid_t) -1 && !gid_eq(ksgid, old->gid) &&
705 !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
David Howellsd84f4f92008-11-14 10:39:23 +1100706 goto error;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708
David Howellsd84f4f92008-11-14 10:39:23 +1100709 if (rgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800710 new->gid = krgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100711 if (egid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800712 new->egid = kegid;
David Howellsd84f4f92008-11-14 10:39:23 +1100713 if (sgid != (gid_t) -1)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800714 new->sgid = ksgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100715 new->fsgid = new->egid;
716
717 return commit_creds(new);
718
719error:
720 abort_creds(new);
721 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700722}
723
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800724SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700725{
David Howells86a264a2008-11-14 10:39:18 +1100726 const struct cred *cred = current_cred();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700727 int retval;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800728 gid_t rgid, egid, sgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800730 rgid = from_kgid_munged(cred->user_ns, cred->gid);
731 egid = from_kgid_munged(cred->user_ns, cred->egid);
732 sgid = from_kgid_munged(cred->user_ns, cred->sgid);
733
vishnu.psec94fc32014-10-09 15:30:23 -0700734 retval = put_user(rgid, rgidp);
735 if (!retval) {
736 retval = put_user(egid, egidp);
737 if (!retval)
738 retval = put_user(sgid, sgidp);
739 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740
741 return retval;
742}
743
744
745/*
746 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
747 * is used for "access()" and for the NFS daemon (letting nfsd stay at
748 * whatever uid it wants to). It normally shadows "euid", except when
749 * explicitly set by setfsuid() or for access..
750 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100751SYSCALL_DEFINE1(setfsuid, uid_t, uid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752{
David Howellsd84f4f92008-11-14 10:39:23 +1100753 const struct cred *old;
754 struct cred *new;
755 uid_t old_fsuid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800756 kuid_t kuid;
757
758 old = current_cred();
759 old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
760
761 kuid = make_kuid(old->user_ns, uid);
762 if (!uid_valid(kuid))
763 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700764
David Howellsd84f4f92008-11-14 10:39:23 +1100765 new = prepare_creds();
766 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800767 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800769 if (uid_eq(kuid, old->uid) || uid_eq(kuid, old->euid) ||
770 uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700771 ns_capable(old->user_ns, CAP_SETUID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800772 if (!uid_eq(kuid, old->fsuid)) {
773 new->fsuid = kuid;
David Howellsd84f4f92008-11-14 10:39:23 +1100774 if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
775 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700776 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700777 }
778
David Howellsd84f4f92008-11-14 10:39:23 +1100779 abort_creds(new);
780 return old_fsuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781
David Howellsd84f4f92008-11-14 10:39:23 +1100782change_okay:
783 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700784 return old_fsuid;
785}
786
787/*
John Anthony Kazos Jrf42df9e2007-05-09 08:23:08 +0200788 * Samma på svenska..
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789 */
Heiko Carstensae1251a2009-01-14 14:14:05 +0100790SYSCALL_DEFINE1(setfsgid, gid_t, gid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791{
David Howellsd84f4f92008-11-14 10:39:23 +1100792 const struct cred *old;
793 struct cred *new;
794 gid_t old_fsgid;
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800795 kgid_t kgid;
796
797 old = current_cred();
798 old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
799
800 kgid = make_kgid(old->user_ns, gid);
801 if (!gid_valid(kgid))
802 return old_fsgid;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700803
David Howellsd84f4f92008-11-14 10:39:23 +1100804 new = prepare_creds();
805 if (!new)
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800806 return old_fsgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100807
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800808 if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->egid) ||
809 gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
Eric W. Biedermanc7b96ac2013-03-20 12:49:49 -0700810 ns_capable(old->user_ns, CAP_SETGID)) {
Eric W. Biedermana29c33f2012-02-07 18:51:01 -0800811 if (!gid_eq(kgid, old->fsgid)) {
812 new->fsgid = kgid;
David Howellsd84f4f92008-11-14 10:39:23 +1100813 goto change_okay;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700814 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700815 }
David Howellsd84f4f92008-11-14 10:39:23 +1100816
David Howellsd84f4f92008-11-14 10:39:23 +1100817 abort_creds(new);
818 return old_fsgid;
819
820change_okay:
821 commit_creds(new);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700822 return old_fsgid;
823}
Iulia Manda28138932015-04-15 16:16:41 -0700824#endif /* CONFIG_MULTIUSER */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700825
Stephen Rothwell4a22f162013-04-30 15:27:37 -0700826/**
827 * sys_getpid - return the thread group id of the current process
828 *
829 * Note, despite the name, this returns the tgid not the pid. The tgid and
830 * the pid are identical unless CLONE_THREAD was specified on clone() in
831 * which case the tgid is the same in all threads of the same group.
832 *
833 * This is SMP safe as current->tgid does not change.
834 */
835SYSCALL_DEFINE0(getpid)
836{
837 return task_tgid_vnr(current);
838}
839
840/* Thread ID - the internal kernel "pid" */
841SYSCALL_DEFINE0(gettid)
842{
843 return task_pid_vnr(current);
844}
845
846/*
847 * Accessing ->real_parent is not SMP-safe, it could
848 * change from under us. However, we can use a stale
849 * value of ->real_parent under rcu_read_lock(), see
850 * release_task()->call_rcu(delayed_put_task_struct).
851 */
852SYSCALL_DEFINE0(getppid)
853{
854 int pid;
855
856 rcu_read_lock();
857 pid = task_tgid_vnr(rcu_dereference(current->real_parent));
858 rcu_read_unlock();
859
860 return pid;
861}
862
863SYSCALL_DEFINE0(getuid)
864{
865 /* Only we change this so SMP safe */
866 return from_kuid_munged(current_user_ns(), current_uid());
867}
868
869SYSCALL_DEFINE0(geteuid)
870{
871 /* Only we change this so SMP safe */
872 return from_kuid_munged(current_user_ns(), current_euid());
873}
874
875SYSCALL_DEFINE0(getgid)
876{
877 /* Only we change this so SMP safe */
878 return from_kgid_munged(current_user_ns(), current_gid());
879}
880
881SYSCALL_DEFINE0(getegid)
882{
883 /* Only we change this so SMP safe */
884 return from_kgid_munged(current_user_ns(), current_egid());
885}
886
Frank Mayharf06febc2008-09-12 09:54:39 -0700887void do_sys_times(struct tms *tms)
888{
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +0900889 cputime_t tgutime, tgstime, cutime, cstime;
Frank Mayharf06febc2008-09-12 09:54:39 -0700890
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +0100891 thread_group_cputime_adjusted(current, &tgutime, &tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -0700892 cutime = current->signal->cutime;
893 cstime = current->signal->cstime;
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +0900894 tms->tms_utime = cputime_to_clock_t(tgutime);
895 tms->tms_stime = cputime_to_clock_t(tgstime);
Frank Mayharf06febc2008-09-12 09:54:39 -0700896 tms->tms_cutime = cputime_to_clock_t(cutime);
897 tms->tms_cstime = cputime_to_clock_t(cstime);
898}
899
Heiko Carstens58fd3aa2009-01-14 14:14:03 +0100900SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700901{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700902 if (tbuf) {
903 struct tms tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700904
Frank Mayharf06febc2008-09-12 09:54:39 -0700905 do_sys_times(&tmp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
907 return -EFAULT;
908 }
Paul Mackerrase3d5a272009-01-06 14:41:02 -0800909 force_successful_syscall_return();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700910 return (long) jiffies_64_to_clock_t(get_jiffies_64());
911}
912
913/*
914 * This needs some heavy checking ...
915 * I just haven't the stomach for it. I also don't fully
916 * understand sessions/pgrp etc. Let somebody who does explain it.
917 *
918 * OK, I think I have the protection semantics right.... this is really
919 * only important on a multi-user system anyway, to make sure one user
920 * can't send a signal to a process owned by another. -TYT, 12/12/91
921 *
Oleg Nesterov98611e42014-01-23 15:55:52 -0800922 * !PF_FORKNOEXEC check to conform completely to POSIX.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923 */
Heiko Carstensb290ebe2009-01-14 14:14:06 +0100924SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925{
926 struct task_struct *p;
Oleg Nesterovee0acf92006-01-08 01:03:53 -0800927 struct task_struct *group_leader = current->group_leader;
Oleg Nesterov4e021302008-02-08 04:19:08 -0800928 struct pid *pgrp;
929 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930
931 if (!pid)
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700932 pid = task_pid_vnr(group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933 if (!pgid)
934 pgid = pid;
935 if (pgid < 0)
936 return -EINVAL;
Paul E. McKenney950eaac2010-08-31 17:00:18 -0700937 rcu_read_lock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700938
939 /* From this point forward we keep holding onto the tasklist lock
940 * so that our parent does not change from under us. -DaveM
941 */
942 write_lock_irq(&tasklist_lock);
943
944 err = -ESRCH;
Oleg Nesterov4e021302008-02-08 04:19:08 -0800945 p = find_task_by_vpid(pid);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700946 if (!p)
947 goto out;
948
949 err = -EINVAL;
950 if (!thread_group_leader(p))
951 goto out;
952
Oleg Nesterov4e021302008-02-08 04:19:08 -0800953 if (same_thread_group(p->real_parent, group_leader)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954 err = -EPERM;
Eric W. Biederman41487c62007-02-12 00:53:01 -0800955 if (task_session(p) != task_session(group_leader))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956 goto out;
957 err = -EACCES;
Oleg Nesterov98611e42014-01-23 15:55:52 -0800958 if (!(p->flags & PF_FORKNOEXEC))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700959 goto out;
960 } else {
961 err = -ESRCH;
Oleg Nesterovee0acf92006-01-08 01:03:53 -0800962 if (p != group_leader)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700963 goto out;
964 }
965
966 err = -EPERM;
967 if (p->signal->leader)
968 goto out;
969
Oleg Nesterov4e021302008-02-08 04:19:08 -0800970 pgrp = task_pid(p);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971 if (pgid != pid) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -0700972 struct task_struct *g;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700973
Oleg Nesterov4e021302008-02-08 04:19:08 -0800974 pgrp = find_vpid(pgid);
975 g = pid_task(pgrp, PIDTYPE_PGID);
Eric W. Biederman41487c62007-02-12 00:53:01 -0800976 if (!g || task_session(g) != task_session(group_leader))
Oleg Nesterovf020bc42006-12-08 02:38:02 -0800977 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700978 }
979
Linus Torvalds1da177e2005-04-16 15:20:36 -0700980 err = security_task_setpgid(p, pgid);
981 if (err)
982 goto out;
983
Oleg Nesterov1b0f7ff2009-04-02 16:58:39 -0700984 if (task_pgrp(p) != pgrp)
Oleg Nesterov83beaf32008-04-30 00:54:27 -0700985 change_pid(p, PIDTYPE_PGID, pgrp);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986
987 err = 0;
988out:
989 /* All paths lead to here, thus we are safe. -DaveM */
990 write_unlock_irq(&tasklist_lock);
Paul E. McKenney950eaac2010-08-31 17:00:18 -0700991 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700992 return err;
993}
994
Heiko Carstensdbf040d2009-01-14 14:14:04 +0100995SYSCALL_DEFINE1(getpgid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700996{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -0700997 struct task_struct *p;
998 struct pid *grp;
999 int retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001000
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001001 rcu_read_lock();
1002 if (!pid)
1003 grp = task_pgrp(current);
1004 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001005 retval = -ESRCH;
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001006 p = find_task_by_vpid(pid);
1007 if (!p)
1008 goto out;
1009 grp = task_pgrp(p);
1010 if (!grp)
1011 goto out;
1012
1013 retval = security_task_getpgid(p);
1014 if (retval)
1015 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016 }
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001017 retval = pid_vnr(grp);
1018out:
1019 rcu_read_unlock();
1020 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001021}
1022
1023#ifdef __ARCH_WANT_SYS_GETPGRP
1024
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001025SYSCALL_DEFINE0(getpgrp)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001026{
Oleg Nesterov12a3de0a2008-04-30 00:54:29 -07001027 return sys_getpgid(0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028}
1029
1030#endif
1031
Heiko Carstensdbf040d2009-01-14 14:14:04 +01001032SYSCALL_DEFINE1(getsid, pid_t, pid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001033{
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001034 struct task_struct *p;
1035 struct pid *sid;
1036 int retval;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07001037
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001038 rcu_read_lock();
1039 if (!pid)
1040 sid = task_session(current);
1041 else {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042 retval = -ESRCH;
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001043 p = find_task_by_vpid(pid);
1044 if (!p)
1045 goto out;
1046 sid = task_session(p);
1047 if (!sid)
1048 goto out;
1049
1050 retval = security_task_getsid(p);
1051 if (retval)
1052 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001053 }
Oleg Nesterov1dd768c02008-04-30 00:54:28 -07001054 retval = pid_vnr(sid);
1055out:
1056 rcu_read_unlock();
1057 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058}
1059
Oleg Nesterov81dabb42013-07-03 15:08:26 -07001060static void set_special_pids(struct pid *pid)
1061{
1062 struct task_struct *curr = current->group_leader;
1063
1064 if (task_session(curr) != pid)
1065 change_pid(curr, PIDTYPE_SID, pid);
1066
1067 if (task_pgrp(curr) != pid)
1068 change_pid(curr, PIDTYPE_PGID, pid);
1069}
1070
Heiko Carstensb290ebe2009-01-14 14:14:06 +01001071SYSCALL_DEFINE0(setsid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072{
Oren Laadane19f2472006-01-08 01:03:58 -08001073 struct task_struct *group_leader = current->group_leader;
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001074 struct pid *sid = task_pid(group_leader);
1075 pid_t session = pid_vnr(sid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001076 int err = -EPERM;
1077
Linus Torvalds1da177e2005-04-16 15:20:36 -07001078 write_lock_irq(&tasklist_lock);
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001079 /* Fail if I am already a session leader */
1080 if (group_leader->signal->leader)
1081 goto out;
1082
Oleg Nesterov430c6232008-02-08 04:19:11 -08001083 /* Fail if a process group id already exists that equals the
1084 * proposed session id.
Eric W. Biederman390e2ff2006-03-31 02:31:33 -08001085 */
Oleg Nesterov6806aac2008-02-08 04:19:12 -08001086 if (pid_task(sid, PIDTYPE_PGID))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087 goto out;
1088
Oren Laadane19f2472006-01-08 01:03:58 -08001089 group_leader->signal->leader = 1;
Oleg Nesterov81dabb42013-07-03 15:08:26 -07001090 set_special_pids(sid);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001091
Alan Cox9c9f4de2008-10-13 10:37:26 +01001092 proc_clear_tty(group_leader);
Peter Zijlstra24ec8392006-12-08 02:36:04 -08001093
Oleg Nesterove4cc0a92008-02-08 04:19:09 -08001094 err = session;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095out:
1096 write_unlock_irq(&tasklist_lock);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001097 if (err > 0) {
Christian Borntraeger0d0df592009-10-26 16:49:34 -07001098 proc_sid_connector(group_leader);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001099 sched_autogroup_create_attach(group_leader);
1100 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001101 return err;
1102}
1103
Linus Torvalds1da177e2005-04-16 15:20:36 -07001104DECLARE_RWSEM(uts_sem);
1105
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001106#ifdef COMPAT_UTS_MACHINE
1107#define override_architecture(name) \
Andreas Schwab46da2762010-04-23 13:17:44 -04001108 (personality(current->personality) == PER_LINUX32 && \
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001109 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1110 sizeof(COMPAT_UTS_MACHINE)))
1111#else
1112#define override_architecture(name) 0
1113#endif
1114
Andi Kleenbe274252011-08-19 16:15:10 -07001115/*
1116 * Work around broken programs that cannot handle "Linux 3.0".
1117 * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
Jon DeVree39afb5e2015-02-27 15:52:07 -08001118 * And we map 4.x to 2.6.60+x, so 4.0 would be 2.6.60.
Andi Kleenbe274252011-08-19 16:15:10 -07001119 */
Kees Cook2702b152012-10-19 13:56:51 -07001120static int override_release(char __user *release, size_t len)
Andi Kleenbe274252011-08-19 16:15:10 -07001121{
1122 int ret = 0;
Andi Kleenbe274252011-08-19 16:15:10 -07001123
1124 if (current->personality & UNAME26) {
Kees Cook2702b152012-10-19 13:56:51 -07001125 const char *rest = UTS_RELEASE;
1126 char buf[65] = { 0 };
Andi Kleenbe274252011-08-19 16:15:10 -07001127 int ndots = 0;
1128 unsigned v;
Kees Cook2702b152012-10-19 13:56:51 -07001129 size_t copy;
Andi Kleenbe274252011-08-19 16:15:10 -07001130
1131 while (*rest) {
1132 if (*rest == '.' && ++ndots >= 3)
1133 break;
1134 if (!isdigit(*rest) && *rest != '.')
1135 break;
1136 rest++;
1137 }
Jon DeVree39afb5e2015-02-27 15:52:07 -08001138 v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 60;
Kees Cook31fd84b92012-10-19 18:45:53 -07001139 copy = clamp_t(size_t, len, 1, sizeof(buf));
Kees Cook2702b152012-10-19 13:56:51 -07001140 copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
1141 ret = copy_to_user(release, buf, copy + 1);
Andi Kleenbe274252011-08-19 16:15:10 -07001142 }
1143 return ret;
1144}
1145
Heiko Carstense48fbb62009-01-14 14:14:26 +01001146SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147{
Jann Horn55463c62018-06-25 18:34:10 +02001148 struct new_utsname tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149
1150 down_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001151 memcpy(&tmp, utsname(), sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001152 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001153 if (copy_to_user(name, &tmp, sizeof(tmp)))
1154 return -EFAULT;
Christoph Hellwige28cbf22010-03-10 15:21:19 -08001155
Jann Horn55463c62018-06-25 18:34:10 +02001156 if (override_release(name->release, sizeof(name->release)))
1157 return -EFAULT;
1158 if (override_architecture(name))
1159 return -EFAULT;
1160 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001161}
1162
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001163#ifdef __ARCH_WANT_SYS_OLD_UNAME
1164/*
1165 * Old cruft
1166 */
1167SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
1168{
Jann Horn55463c62018-06-25 18:34:10 +02001169 struct old_utsname tmp;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001170
1171 if (!name)
1172 return -EFAULT;
1173
1174 down_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001175 memcpy(&tmp, utsname(), sizeof(tmp));
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001176 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001177 if (copy_to_user(name, &tmp, sizeof(tmp)))
1178 return -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001179
Jann Horn55463c62018-06-25 18:34:10 +02001180 if (override_release(name->release, sizeof(name->release)))
1181 return -EFAULT;
1182 if (override_architecture(name))
1183 return -EFAULT;
1184 return 0;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001185}
1186
1187SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
1188{
Jann Horn55463c62018-06-25 18:34:10 +02001189 struct oldold_utsname tmp = {};
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001190
1191 if (!name)
1192 return -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001193
1194 down_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001195 memcpy(&tmp.sysname, &utsname()->sysname, __OLD_UTS_LEN);
1196 memcpy(&tmp.nodename, &utsname()->nodename, __OLD_UTS_LEN);
1197 memcpy(&tmp.release, &utsname()->release, __OLD_UTS_LEN);
1198 memcpy(&tmp.version, &utsname()->version, __OLD_UTS_LEN);
1199 memcpy(&tmp.machine, &utsname()->machine, __OLD_UTS_LEN);
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001200 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001201 if (copy_to_user(name, &tmp, sizeof(tmp)))
1202 return -EFAULT;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001203
Jann Horn55463c62018-06-25 18:34:10 +02001204 if (override_architecture(name))
1205 return -EFAULT;
1206 if (override_release(name->release, sizeof(name->release)))
1207 return -EFAULT;
1208 return 0;
Christoph Hellwig5cacdb42010-03-10 15:21:21 -08001209}
1210#endif
1211
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001212SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001213{
1214 int errno;
1215 char tmp[__NEW_UTS_LEN];
1216
Serge E. Hallynbb96a6f2011-03-23 16:43:18 -07001217 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218 return -EPERM;
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001219
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220 if (len < 0 || len > __NEW_UTS_LEN)
1221 return -EINVAL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001222 errno = -EFAULT;
1223 if (!copy_from_user(tmp, name, len)) {
Jann Horn55463c62018-06-25 18:34:10 +02001224 struct new_utsname *u;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001225
Jann Horn55463c62018-06-25 18:34:10 +02001226 down_write(&uts_sem);
1227 u = utsname();
Andrew Morton9679e4d2008-10-15 22:01:51 -07001228 memcpy(u->nodename, tmp, len);
1229 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001231 uts_proc_notify(UTS_PROC_HOSTNAME);
Jann Horn55463c62018-06-25 18:34:10 +02001232 up_write(&uts_sem);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001234 return errno;
1235}
1236
1237#ifdef __ARCH_WANT_SYS_GETHOSTNAME
1238
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001239SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001240{
Jann Horn55463c62018-06-25 18:34:10 +02001241 int i;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001242 struct new_utsname *u;
Jann Horn55463c62018-06-25 18:34:10 +02001243 char tmp[__NEW_UTS_LEN + 1];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244
1245 if (len < 0)
1246 return -EINVAL;
1247 down_read(&uts_sem);
Andrew Morton9679e4d2008-10-15 22:01:51 -07001248 u = utsname();
1249 i = 1 + strlen(u->nodename);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 if (i > len)
1251 i = len;
Jann Horn55463c62018-06-25 18:34:10 +02001252 memcpy(tmp, u->nodename, i);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 up_read(&uts_sem);
Jann Horn55463c62018-06-25 18:34:10 +02001254 if (copy_to_user(name, tmp, i))
1255 return -EFAULT;
1256 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257}
1258
1259#endif
1260
1261/*
1262 * Only setdomainname; getdomainname can be implemented by calling
1263 * uname()
1264 */
Heiko Carstens5a8a82b2009-01-14 14:14:25 +01001265SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001266{
1267 int errno;
1268 char tmp[__NEW_UTS_LEN];
1269
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001270 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 return -EPERM;
1272 if (len < 0 || len > __NEW_UTS_LEN)
1273 return -EINVAL;
1274
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 errno = -EFAULT;
1276 if (!copy_from_user(tmp, name, len)) {
Jann Horn55463c62018-06-25 18:34:10 +02001277 struct new_utsname *u;
Andrew Morton9679e4d2008-10-15 22:01:51 -07001278
Jann Horn55463c62018-06-25 18:34:10 +02001279 down_write(&uts_sem);
1280 u = utsname();
Andrew Morton9679e4d2008-10-15 22:01:51 -07001281 memcpy(u->domainname, tmp, len);
1282 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 errno = 0;
Sasikantha babu499eea62012-05-31 16:26:07 -07001284 uts_proc_notify(UTS_PROC_DOMAINNAME);
Jann Horn55463c62018-06-25 18:34:10 +02001285 up_write(&uts_sem);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 return errno;
1288}
1289
Heiko Carstense48fbb62009-01-14 14:14:26 +01001290SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291{
Jiri Slabyb9518342010-05-04 11:28:25 +02001292 struct rlimit value;
1293 int ret;
1294
1295 ret = do_prlimit(current, resource, NULL, &value);
1296 if (!ret)
1297 ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
1298
1299 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300}
1301
1302#ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1303
1304/*
1305 * Back compatibility for getrlimit. Needed for some apps.
1306 */
Heiko Carstense48fbb62009-01-14 14:14:26 +01001307SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
1308 struct rlimit __user *, rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309{
1310 struct rlimit x;
1311 if (resource >= RLIM_NLIMITS)
1312 return -EINVAL;
1313
Gustavo A. R. Silva960828a2018-05-25 14:47:57 -07001314 resource = array_index_nospec(resource, RLIM_NLIMITS);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315 task_lock(current->group_leader);
1316 x = current->signal->rlim[resource];
1317 task_unlock(current->group_leader);
Cal Peake756184b2006-09-30 23:27:24 -07001318 if (x.rlim_cur > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319 x.rlim_cur = 0x7FFFFFFF;
Cal Peake756184b2006-09-30 23:27:24 -07001320 if (x.rlim_max > 0x7FFFFFFF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321 x.rlim_max = 0x7FFFFFFF;
vishnu.psec94fc32014-10-09 15:30:23 -07001322 return copy_to_user(rlim, &x, sizeof(x)) ? -EFAULT : 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001323}
1324
1325#endif
1326
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001327static inline bool rlim64_is_infinity(__u64 rlim64)
1328{
1329#if BITS_PER_LONG < 64
1330 return rlim64 >= ULONG_MAX;
1331#else
1332 return rlim64 == RLIM64_INFINITY;
1333#endif
1334}
1335
1336static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
1337{
1338 if (rlim->rlim_cur == RLIM_INFINITY)
1339 rlim64->rlim_cur = RLIM64_INFINITY;
1340 else
1341 rlim64->rlim_cur = rlim->rlim_cur;
1342 if (rlim->rlim_max == RLIM_INFINITY)
1343 rlim64->rlim_max = RLIM64_INFINITY;
1344 else
1345 rlim64->rlim_max = rlim->rlim_max;
1346}
1347
1348static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
1349{
1350 if (rlim64_is_infinity(rlim64->rlim_cur))
1351 rlim->rlim_cur = RLIM_INFINITY;
1352 else
1353 rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
1354 if (rlim64_is_infinity(rlim64->rlim_max))
1355 rlim->rlim_max = RLIM_INFINITY;
1356 else
1357 rlim->rlim_max = (unsigned long)rlim64->rlim_max;
1358}
1359
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001360/* make sure you are allowed to change @tsk limits before calling this */
Jiri Slaby5b415352010-03-24 16:11:29 +01001361int do_prlimit(struct task_struct *tsk, unsigned int resource,
1362 struct rlimit *new_rlim, struct rlimit *old_rlim)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363{
Jiri Slaby5b415352010-03-24 16:11:29 +01001364 struct rlimit *rlim;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001365 int retval = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366
1367 if (resource >= RLIM_NLIMITS)
1368 return -EINVAL;
Jiri Slaby5b415352010-03-24 16:11:29 +01001369 if (new_rlim) {
1370 if (new_rlim->rlim_cur > new_rlim->rlim_max)
1371 return -EINVAL;
1372 if (resource == RLIMIT_NOFILE &&
1373 new_rlim->rlim_max > sysctl_nr_open)
1374 return -EPERM;
1375 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001377 /* protect tsk->signal and tsk->sighand from disappearing */
1378 read_lock(&tasklist_lock);
1379 if (!tsk->sighand) {
1380 retval = -ESRCH;
1381 goto out;
1382 }
1383
Jiri Slaby5b415352010-03-24 16:11:29 +01001384 rlim = tsk->signal->rlim + resource;
Jiri Slaby86f162f2009-11-14 17:37:04 +01001385 task_lock(tsk->group_leader);
Jiri Slaby5b415352010-03-24 16:11:29 +01001386 if (new_rlim) {
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001387 /* Keep the capable check against init_user_ns until
1388 cgroups can contain all limits */
Jiri Slaby5b415352010-03-24 16:11:29 +01001389 if (new_rlim->rlim_max > rlim->rlim_max &&
1390 !capable(CAP_SYS_RESOURCE))
1391 retval = -EPERM;
1392 if (!retval)
1393 retval = security_task_setrlimit(tsk->group_leader,
1394 resource, new_rlim);
1395 if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
1396 /*
1397 * The caller is asking for an immediate RLIMIT_CPU
1398 * expiry. But we use the zero value to mean "it was
1399 * never set". So let's cheat and make it one second
1400 * instead
1401 */
1402 new_rlim->rlim_cur = 1;
1403 }
Tom Alsberg9926e4c2007-05-08 00:30:31 -07001404 }
Jiri Slaby5b415352010-03-24 16:11:29 +01001405 if (!retval) {
1406 if (old_rlim)
1407 *old_rlim = *rlim;
1408 if (new_rlim)
1409 *rlim = *new_rlim;
1410 }
Jiri Slaby7855c352009-08-26 23:45:34 +02001411 task_unlock(tsk->group_leader);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001412
Andrew Mortond3561f72006-03-24 03:18:36 -08001413 /*
1414 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1415 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1416 * very long-standing error, and fixing it now risks breakage of
1417 * applications, so we live with it
1418 */
Jiri Slaby5b415352010-03-24 16:11:29 +01001419 if (!retval && new_rlim && resource == RLIMIT_CPU &&
1420 new_rlim->rlim_cur != RLIM_INFINITY)
1421 update_rlimit_cpu(tsk, new_rlim->rlim_cur);
Andrew Mortonec9e16b2006-03-24 03:18:34 -08001422out:
Jiri Slaby1c1e6182009-08-28 14:08:17 +02001423 read_unlock(&tasklist_lock);
Oleg Nesterov2fb9d262009-09-03 19:21:45 +02001424 return retval;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001425}
1426
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001427/* rcu lock must be held */
1428static int check_prlimit_permission(struct task_struct *task)
1429{
1430 const struct cred *cred = current_cred(), *tcred;
1431
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001432 if (current == task)
1433 return 0;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001434
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001435 tcred = __task_cred(task);
Eric W. Biederman5af66202012-03-03 20:21:47 -08001436 if (uid_eq(cred->uid, tcred->euid) &&
1437 uid_eq(cred->uid, tcred->suid) &&
1438 uid_eq(cred->uid, tcred->uid) &&
1439 gid_eq(cred->gid, tcred->egid) &&
1440 gid_eq(cred->gid, tcred->sgid) &&
1441 gid_eq(cred->gid, tcred->gid))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001442 return 0;
Eric W. Biedermanc4a4d602011-11-16 23:15:31 -08001443 if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
Serge E. Hallynfc832ad2011-03-23 16:43:22 -07001444 return 0;
1445
1446 return -EPERM;
Jiri Slabyc022a0a2010-05-04 18:03:50 +02001447}
1448
1449SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
1450 const struct rlimit64 __user *, new_rlim,
1451 struct rlimit64 __user *, old_rlim)
1452{
1453 struct rlimit64 old64, new64;
1454 struct rlimit old, new;
1455 struct task_struct *tsk;
1456 int ret;
1457
1458 if (new_rlim) {
1459 if (copy_from_user(&new64, new_rlim, sizeof(new64)))
1460 return -EFAULT;
1461 rlim64_to_rlim(&new64, &new);
1462 }
1463
1464 rcu_read_lock();
1465 tsk = pid ? find_task_by_vpid(pid) : current;
1466 if (!tsk) {
1467 rcu_read_unlock();
1468 return -ESRCH;
1469 }
1470 ret = check_prlimit_permission(tsk);
1471 if (ret) {
1472 rcu_read_unlock();
1473 return ret;
1474 }
1475 get_task_struct(tsk);
1476 rcu_read_unlock();
1477
1478 ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
1479 old_rlim ? &old : NULL);
1480
1481 if (!ret && old_rlim) {
1482 rlim_to_rlim64(&old, &old64);
1483 if (copy_to_user(old_rlim, &old64, sizeof(old64)))
1484 ret = -EFAULT;
1485 }
1486
1487 put_task_struct(tsk);
1488 return ret;
1489}
1490
Jiri Slaby7855c352009-08-26 23:45:34 +02001491SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1492{
1493 struct rlimit new_rlim;
1494
1495 if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1496 return -EFAULT;
Jiri Slaby5b415352010-03-24 16:11:29 +01001497 return do_prlimit(current, resource, &new_rlim, NULL);
Jiri Slaby7855c352009-08-26 23:45:34 +02001498}
1499
Linus Torvalds1da177e2005-04-16 15:20:36 -07001500/*
1501 * It would make sense to put struct rusage in the task_struct,
1502 * except that would make the task_struct be *really big*. After
1503 * task_struct gets moved into malloc'ed memory, it would
1504 * make sense to do this. It will make moving the rest of the information
1505 * a lot simpler! (Which we're not doing right now because we're not
1506 * measuring them yet).
1507 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001508 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1509 * races with threads incrementing their own counters. But since word
1510 * reads are atomic, we either get new values or old values and we don't
1511 * care which for the sums. We always take the siglock to protect reading
1512 * the c* fields from p->signal from races with exit.c updating those
1513 * fields when reaping, so a sample either gets all the additions of a
1514 * given child after it's reaped, or none so this sample is before reaping.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001515 *
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001516 * Locking:
1517 * We need to take the siglock for CHILDEREN, SELF and BOTH
1518 * for the cases current multithreaded, non-current single threaded
1519 * non-current multithreaded. Thread traversal is now safe with
1520 * the siglock held.
1521 * Strictly speaking, we donot need to take the siglock if we are current and
1522 * single threaded, as no one else can take our signal_struct away, no one
1523 * else can reap the children to update signal->c* counters, and no one else
1524 * can race with the signal-> fields. If we do not take any lock, the
1525 * signal-> fields could be read out of order while another thread was just
1526 * exiting. So we should place a read memory barrier when we avoid the lock.
1527 * On the writer side, write memory barrier is implied in __exit_signal
1528 * as __exit_signal releases the siglock spinlock after updating the signal->
1529 * fields. But we don't do this yet to keep things simple.
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001530 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 */
1532
Frank Mayharf06febc2008-09-12 09:54:39 -07001533static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001534{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001535 r->ru_nvcsw += t->nvcsw;
1536 r->ru_nivcsw += t->nivcsw;
1537 r->ru_minflt += t->min_flt;
1538 r->ru_majflt += t->maj_flt;
1539 r->ru_inblock += task_io_get_inblock(t);
1540 r->ru_oublock += task_io_get_oublock(t);
1541}
1542
Linus Torvalds1da177e2005-04-16 15:20:36 -07001543static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1544{
1545 struct task_struct *t;
1546 unsigned long flags;
Hidetoshi Seto0cf55e12009-12-02 17:28:07 +09001547 cputime_t tgutime, tgstime, utime, stime;
Jiri Pirko1f102062009-09-22 16:44:10 -07001548 unsigned long maxrss = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001549
vishnu.psec94fc32014-10-09 15:30:23 -07001550 memset((char *)r, 0, sizeof (*r));
Martin Schwidefsky64861632011-12-15 14:56:09 +01001551 utime = stime = 0;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001552
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001553 if (who == RUSAGE_THREAD) {
Frederic Weisbeckere80d0a1a2012-11-21 16:26:44 +01001554 task_cputime_adjusted(current, &utime, &stime);
Frank Mayharf06febc2008-09-12 09:54:39 -07001555 accumulate_thread_rusage(p, r);
Jiri Pirko1f102062009-09-22 16:44:10 -07001556 maxrss = p->signal->maxrss;
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001557 goto out;
1558 }
1559
Oleg Nesterovd6cf7232008-04-30 00:52:38 -07001560 if (!lock_task_sighand(p, &flags))
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001561 return;
Ravikiran G Thirumalai2dd0ebc2006-03-23 03:00:13 -08001562
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 switch (who) {
vishnu.psec94fc32014-10-09 15:30:23 -07001564 case RUSAGE_BOTH:
1565 case RUSAGE_CHILDREN:
1566 utime = p->signal->cutime;
1567 stime = p->signal->cstime;
1568 r->ru_nvcsw = p->signal->cnvcsw;
1569 r->ru_nivcsw = p->signal->cnivcsw;
1570 r->ru_minflt = p->signal->cmin_flt;
1571 r->ru_majflt = p->signal->cmaj_flt;
1572 r->ru_inblock = p->signal->cinblock;
1573 r->ru_oublock = p->signal->coublock;
1574 maxrss = p->signal->cmaxrss;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001575
vishnu.psec94fc32014-10-09 15:30:23 -07001576 if (who == RUSAGE_CHILDREN)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001577 break;
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001578
vishnu.psec94fc32014-10-09 15:30:23 -07001579 case RUSAGE_SELF:
1580 thread_group_cputime_adjusted(p, &tgutime, &tgstime);
1581 utime += tgutime;
1582 stime += tgstime;
1583 r->ru_nvcsw += p->signal->nvcsw;
1584 r->ru_nivcsw += p->signal->nivcsw;
1585 r->ru_minflt += p->signal->min_flt;
1586 r->ru_majflt += p->signal->maj_flt;
1587 r->ru_inblock += p->signal->inblock;
1588 r->ru_oublock += p->signal->oublock;
1589 if (maxrss < p->signal->maxrss)
1590 maxrss = p->signal->maxrss;
1591 t = p;
1592 do {
1593 accumulate_thread_rusage(t, r);
1594 } while_each_thread(p, t);
1595 break;
1596
1597 default:
1598 BUG();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599 }
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001600 unlock_task_sighand(p, &flags);
Ravikiran G Thirumalaide047c12006-06-22 14:47:26 -07001601
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001602out:
Oleg Nesterov0f59cc42006-01-08 01:05:15 -08001603 cputime_to_timeval(utime, &r->ru_utime);
1604 cputime_to_timeval(stime, &r->ru_stime);
Jiri Pirko1f102062009-09-22 16:44:10 -07001605
1606 if (who != RUSAGE_CHILDREN) {
1607 struct mm_struct *mm = get_task_mm(p);
vishnu.psec94fc32014-10-09 15:30:23 -07001608
Jiri Pirko1f102062009-09-22 16:44:10 -07001609 if (mm) {
1610 setmax_mm_hiwater_rss(&maxrss, mm);
1611 mmput(mm);
1612 }
1613 }
1614 r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615}
1616
1617int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1618{
1619 struct rusage r;
vishnu.psec94fc32014-10-09 15:30:23 -07001620
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 k_getrusage(p, who, &r);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001622 return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1623}
1624
Heiko Carstense48fbb62009-01-14 14:14:26 +01001625SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626{
Sripathi Kodi679c9cd2008-04-29 00:58:42 -07001627 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1628 who != RUSAGE_THREAD)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 return -EINVAL;
1630 return getrusage(current, who, ru);
1631}
1632
Al Viro8d2d5c42013-03-03 12:49:06 -05001633#ifdef CONFIG_COMPAT
1634COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru)
1635{
1636 struct rusage r;
1637
1638 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1639 who != RUSAGE_THREAD)
1640 return -EINVAL;
1641
1642 k_getrusage(current, who, &r);
1643 return put_compat_rusage(&r, ru);
1644}
1645#endif
1646
Heiko Carstense48fbb62009-01-14 14:14:26 +01001647SYSCALL_DEFINE1(umask, int, mask)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648{
1649 mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
1650 return mask;
1651}
Serge E. Hallyn3b7391d2008-02-04 22:29:45 -08001652
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001653static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001654{
Al Viro2903ff02012-08-28 12:52:22 -04001655 struct fd exe;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001656 struct file *old_exe, *exe_file;
Al Viro496ad9a2013-01-23 17:07:38 -05001657 struct inode *inode;
Al Viro2903ff02012-08-28 12:52:22 -04001658 int err;
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001659
Al Viro2903ff02012-08-28 12:52:22 -04001660 exe = fdget(fd);
1661 if (!exe.file)
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001662 return -EBADF;
1663
Al Viro496ad9a2013-01-23 17:07:38 -05001664 inode = file_inode(exe.file);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001665
1666 /*
1667 * Because the original mm->exe_file points to executable file, make
1668 * sure that this one is executable as well, to avoid breaking an
1669 * overall picture.
1670 */
1671 err = -EACCES;
Eric W. Biederman90f85722015-06-29 14:42:03 -05001672 if (!S_ISREG(inode->i_mode) || path_noexec(&exe.file->f_path))
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001673 goto exit;
1674
Al Viro496ad9a2013-01-23 17:07:38 -05001675 err = inode_permission(inode, MAY_EXEC);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001676 if (err)
1677 goto exit;
1678
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001679 /*
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001680 * Forbid mm->exe_file change if old file still mapped.
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001681 */
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001682 exe_file = get_mm_exe_file(mm);
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001683 err = -EBUSY;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001684 if (exe_file) {
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001685 struct vm_area_struct *vma;
1686
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001687 down_read(&mm->mmap_sem);
1688 for (vma = mm->mmap; vma; vma = vma->vm_next) {
1689 if (!vma->vm_file)
1690 continue;
1691 if (path_equal(&vma->vm_file->f_path,
1692 &exe_file->f_path))
1693 goto exit_err;
1694 }
1695
1696 up_read(&mm->mmap_sem);
1697 fput(exe_file);
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001698 }
1699
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001700 /*
1701 * The symlink can be changed only once, just to disallow arbitrary
1702 * transitions malicious software might bring in. This means one
1703 * could make a snapshot over all processes running and monitor
1704 * /proc/pid/exe changes to notice unusual activity if needed.
1705 */
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001706 err = -EPERM;
1707 if (test_and_set_bit(MMF_EXE_FILE_CHANGED, &mm->flags))
Cyrill Gorcunov71fe97e2014-10-09 15:27:34 -07001708 goto exit;
Konstantin Khlebnikovbafb2822012-06-07 14:21:11 -07001709
Konstantin Khlebnikov4229fb1d2012-07-11 14:02:11 -07001710 err = 0;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001711 /* set the new file, lockless */
1712 get_file(exe.file);
1713 old_exe = xchg(&mm->exe_file, exe.file);
1714 if (old_exe)
1715 fput(old_exe);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001716exit:
Al Viro2903ff02012-08-28 12:52:22 -04001717 fdput(exe);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001718 return err;
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001719exit_err:
1720 up_read(&mm->mmap_sem);
1721 fput(exe_file);
1722 goto exit;
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001723}
1724
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001725/*
1726 * WARNING: we don't require any capability here so be very careful
1727 * in what is allowed for modification from userspace.
1728 */
1729static int validate_prctl_map(struct prctl_mm_map *prctl_map)
1730{
1731 unsigned long mmap_max_addr = TASK_SIZE;
1732 struct mm_struct *mm = current->mm;
1733 int error = -EINVAL, i;
1734
1735 static const unsigned char offsets[] = {
1736 offsetof(struct prctl_mm_map, start_code),
1737 offsetof(struct prctl_mm_map, end_code),
1738 offsetof(struct prctl_mm_map, start_data),
1739 offsetof(struct prctl_mm_map, end_data),
1740 offsetof(struct prctl_mm_map, start_brk),
1741 offsetof(struct prctl_mm_map, brk),
1742 offsetof(struct prctl_mm_map, start_stack),
1743 offsetof(struct prctl_mm_map, arg_start),
1744 offsetof(struct prctl_mm_map, arg_end),
1745 offsetof(struct prctl_mm_map, env_start),
1746 offsetof(struct prctl_mm_map, env_end),
1747 };
1748
1749 /*
1750 * Make sure the members are not somewhere outside
1751 * of allowed address space.
1752 */
1753 for (i = 0; i < ARRAY_SIZE(offsets); i++) {
1754 u64 val = *(u64 *)((char *)prctl_map + offsets[i]);
1755
1756 if ((unsigned long)val >= mmap_max_addr ||
1757 (unsigned long)val < mmap_min_addr)
1758 goto out;
1759 }
1760
1761 /*
1762 * Make sure the pairs are ordered.
1763 */
1764#define __prctl_check_order(__m1, __op, __m2) \
1765 ((unsigned long)prctl_map->__m1 __op \
1766 (unsigned long)prctl_map->__m2) ? 0 : -EINVAL
1767 error = __prctl_check_order(start_code, <, end_code);
Cyrill Gorcunove74cb9e2019-05-13 17:15:40 -07001768 error |= __prctl_check_order(start_data,<=, end_data);
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001769 error |= __prctl_check_order(start_brk, <=, brk);
1770 error |= __prctl_check_order(arg_start, <=, arg_end);
1771 error |= __prctl_check_order(env_start, <=, env_end);
1772 if (error)
1773 goto out;
1774#undef __prctl_check_order
1775
1776 error = -EINVAL;
1777
1778 /*
1779 * @brk should be after @end_data in traditional maps.
1780 */
1781 if (prctl_map->start_brk <= prctl_map->end_data ||
1782 prctl_map->brk <= prctl_map->end_data)
1783 goto out;
1784
1785 /*
1786 * Neither we should allow to override limits if they set.
1787 */
1788 if (check_data_rlimit(rlimit(RLIMIT_DATA), prctl_map->brk,
1789 prctl_map->start_brk, prctl_map->end_data,
1790 prctl_map->start_data))
1791 goto out;
1792
1793 /*
1794 * Someone is trying to cheat the auxv vector.
1795 */
1796 if (prctl_map->auxv_size) {
1797 if (!prctl_map->auxv || prctl_map->auxv_size > sizeof(mm->saved_auxv))
1798 goto out;
1799 }
1800
1801 /*
1802 * Finally, make sure the caller has the rights to
1803 * change /proc/pid/exe link: only local root should
1804 * be allowed to.
1805 */
1806 if (prctl_map->exe_fd != (u32)-1) {
1807 struct user_namespace *ns = current_user_ns();
1808 const struct cred *cred = current_cred();
1809
1810 if (!uid_eq(cred->uid, make_kuid(ns, 0)) ||
1811 !gid_eq(cred->gid, make_kgid(ns, 0)))
1812 goto out;
1813 }
1814
1815 error = 0;
1816out:
1817 return error;
1818}
1819
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001820#ifdef CONFIG_CHECKPOINT_RESTORE
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001821static int prctl_set_mm_map(int opt, const void __user *addr, unsigned long data_size)
1822{
1823 struct prctl_mm_map prctl_map = { .exe_fd = (u32)-1, };
1824 unsigned long user_auxv[AT_VECTOR_SIZE];
1825 struct mm_struct *mm = current->mm;
1826 int error;
1827
1828 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
1829 BUILD_BUG_ON(sizeof(struct prctl_mm_map) > 256);
1830
1831 if (opt == PR_SET_MM_MAP_SIZE)
1832 return put_user((unsigned int)sizeof(prctl_map),
1833 (unsigned int __user *)addr);
1834
1835 if (data_size != sizeof(prctl_map))
1836 return -EINVAL;
1837
1838 if (copy_from_user(&prctl_map, addr, sizeof(prctl_map)))
1839 return -EFAULT;
1840
1841 error = validate_prctl_map(&prctl_map);
1842 if (error)
1843 return error;
1844
1845 if (prctl_map.auxv_size) {
1846 memset(user_auxv, 0, sizeof(user_auxv));
1847 if (copy_from_user(user_auxv,
1848 (const void __user *)prctl_map.auxv,
1849 prctl_map.auxv_size))
1850 return -EFAULT;
1851
1852 /* Last entry must be AT_NULL as specification requires */
1853 user_auxv[AT_VECTOR_SIZE - 2] = AT_NULL;
1854 user_auxv[AT_VECTOR_SIZE - 1] = AT_NULL;
1855 }
1856
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001857 if (prctl_map.exe_fd != (u32)-1) {
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001858 error = prctl_set_mm_exe_file(mm, prctl_map.exe_fd);
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001859 if (error)
1860 return error;
1861 }
1862
1863 down_write(&mm->mmap_sem);
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001864
1865 /*
1866 * We don't validate if these members are pointing to
1867 * real present VMAs because application may have correspond
1868 * VMAs already unmapped and kernel uses these members for statistics
1869 * output in procfs mostly, except
1870 *
1871 * - @start_brk/@brk which are used in do_brk but kernel lookups
1872 * for VMAs when updating these memvers so anything wrong written
1873 * here cause kernel to swear at userspace program but won't lead
1874 * to any problem in kernel itself
1875 */
1876
1877 mm->start_code = prctl_map.start_code;
1878 mm->end_code = prctl_map.end_code;
1879 mm->start_data = prctl_map.start_data;
1880 mm->end_data = prctl_map.end_data;
1881 mm->start_brk = prctl_map.start_brk;
1882 mm->brk = prctl_map.brk;
1883 mm->start_stack = prctl_map.start_stack;
1884 mm->arg_start = prctl_map.arg_start;
1885 mm->arg_end = prctl_map.arg_end;
1886 mm->env_start = prctl_map.env_start;
1887 mm->env_end = prctl_map.env_end;
1888
1889 /*
1890 * Note this update of @saved_auxv is lockless thus
1891 * if someone reads this member in procfs while we're
1892 * updating -- it may get partly updated results. It's
1893 * known and acceptable trade off: we leave it as is to
1894 * not introduce additional locks here making the kernel
1895 * more complex.
1896 */
1897 if (prctl_map.auxv_size)
1898 memcpy(mm->saved_auxv, user_auxv, sizeof(user_auxv));
1899
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001900 up_write(&mm->mmap_sem);
1901 return 0;
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001902}
1903#endif /* CONFIG_CHECKPOINT_RESTORE */
1904
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001905static int prctl_set_auxv(struct mm_struct *mm, unsigned long addr,
1906 unsigned long len)
1907{
1908 /*
1909 * This doesn't move the auxiliary vector itself since it's pinned to
1910 * mm_struct, but it permits filling the vector with new values. It's
1911 * up to the caller to provide sane values here, otherwise userspace
1912 * tools which use this vector might be unhappy.
1913 */
1914 unsigned long user_auxv[AT_VECTOR_SIZE];
1915
1916 if (len > sizeof(user_auxv))
1917 return -EINVAL;
1918
1919 if (copy_from_user(user_auxv, (const void __user *)addr, len))
1920 return -EFAULT;
1921
1922 /* Make sure the last entry is always AT_NULL */
1923 user_auxv[AT_VECTOR_SIZE - 2] = 0;
1924 user_auxv[AT_VECTOR_SIZE - 1] = 0;
1925
1926 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
1927
1928 task_lock(current);
1929 memcpy(mm->saved_auxv, user_auxv, len);
1930 task_unlock(current);
1931
1932 return 0;
1933}
1934
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001935static int prctl_set_mm(int opt, unsigned long addr,
1936 unsigned long arg4, unsigned long arg5)
1937{
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001938 struct mm_struct *mm = current->mm;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001939 struct prctl_mm_map prctl_map;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001940 struct vm_area_struct *vma;
1941 int error;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001942
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001943 if (arg5 || (arg4 && (opt != PR_SET_MM_AUXV &&
1944 opt != PR_SET_MM_MAP &&
1945 opt != PR_SET_MM_MAP_SIZE)))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001946 return -EINVAL;
1947
Cyrill Gorcunovf606b772014-10-09 15:27:37 -07001948#ifdef CONFIG_CHECKPOINT_RESTORE
1949 if (opt == PR_SET_MM_MAP || opt == PR_SET_MM_MAP_SIZE)
1950 return prctl_set_mm_map(opt, (const void __user *)addr, arg4);
1951#endif
1952
Cyrill Gorcunov79f07132012-03-15 15:17:10 -07001953 if (!capable(CAP_SYS_RESOURCE))
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001954 return -EPERM;
1955
Davidlohr Bueso6e399cd2015-04-16 12:47:59 -07001956 if (opt == PR_SET_MM_EXE_FILE)
1957 return prctl_set_mm_exe_file(mm, (unsigned int)addr);
Cyrill Gorcunovb32dfe32012-05-31 16:26:46 -07001958
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001959 if (opt == PR_SET_MM_AUXV)
1960 return prctl_set_auxv(mm, addr, arg4);
1961
Cyrill Gorcunov1ad75b92012-06-07 14:21:11 -07001962 if (addr >= TASK_SIZE || addr < mmap_min_addr)
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001963 return -EINVAL;
1964
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001965 error = -EINVAL;
1966
Mateusz Guzikddf1d392016-01-20 15:01:02 -08001967 down_write(&mm->mmap_sem);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001968 vma = find_vma(mm, addr);
1969
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001970 prctl_map.start_code = mm->start_code;
1971 prctl_map.end_code = mm->end_code;
1972 prctl_map.start_data = mm->start_data;
1973 prctl_map.end_data = mm->end_data;
1974 prctl_map.start_brk = mm->start_brk;
1975 prctl_map.brk = mm->brk;
1976 prctl_map.start_stack = mm->start_stack;
1977 prctl_map.arg_start = mm->arg_start;
1978 prctl_map.arg_end = mm->arg_end;
1979 prctl_map.env_start = mm->env_start;
1980 prctl_map.env_end = mm->env_end;
1981 prctl_map.auxv = NULL;
1982 prctl_map.auxv_size = 0;
1983 prctl_map.exe_fd = -1;
1984
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001985 switch (opt) {
1986 case PR_SET_MM_START_CODE:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001987 prctl_map.start_code = addr;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001988 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001989 case PR_SET_MM_END_CODE:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001990 prctl_map.end_code = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001991 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001992 case PR_SET_MM_START_DATA:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001993 prctl_map.start_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001994 break;
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07001995 case PR_SET_MM_END_DATA:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001996 prctl_map.end_data = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08001997 break;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07001998 case PR_SET_MM_START_STACK:
1999 prctl_map.start_stack = addr;
2000 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002001 case PR_SET_MM_START_BRK:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002002 prctl_map.start_brk = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002003 break;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002004 case PR_SET_MM_BRK:
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002005 prctl_map.brk = addr;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002006 break;
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002007 case PR_SET_MM_ARG_START:
2008 prctl_map.arg_start = addr;
2009 break;
2010 case PR_SET_MM_ARG_END:
2011 prctl_map.arg_end = addr;
2012 break;
2013 case PR_SET_MM_ENV_START:
2014 prctl_map.env_start = addr;
2015 break;
2016 case PR_SET_MM_ENV_END:
2017 prctl_map.env_end = addr;
2018 break;
2019 default:
2020 goto out;
2021 }
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002022
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002023 error = validate_prctl_map(&prctl_map);
2024 if (error)
2025 goto out;
2026
2027 switch (opt) {
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002028 /*
2029 * If command line arguments and environment
2030 * are placed somewhere else on stack, we can
2031 * set them up here, ARG_START/END to setup
2032 * command line argumets and ENV_START/END
2033 * for environment.
2034 */
2035 case PR_SET_MM_START_STACK:
2036 case PR_SET_MM_ARG_START:
2037 case PR_SET_MM_ARG_END:
2038 case PR_SET_MM_ENV_START:
2039 case PR_SET_MM_ENV_END:
2040 if (!vma) {
2041 error = -EFAULT;
2042 goto out;
2043 }
Cyrill Gorcunovfe8c7f52012-05-31 16:26:45 -07002044 }
Alexey Dobriyan4a00e9d2015-06-25 15:00:51 -07002045
2046 mm->start_code = prctl_map.start_code;
2047 mm->end_code = prctl_map.end_code;
2048 mm->start_data = prctl_map.start_data;
2049 mm->end_data = prctl_map.end_data;
2050 mm->start_brk = prctl_map.start_brk;
2051 mm->brk = prctl_map.brk;
2052 mm->start_stack = prctl_map.start_stack;
2053 mm->arg_start = prctl_map.arg_start;
2054 mm->arg_end = prctl_map.arg_end;
2055 mm->env_start = prctl_map.env_start;
2056 mm->env_end = prctl_map.env_end;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002057
2058 error = 0;
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002059out:
Mateusz Guzikddf1d392016-01-20 15:01:02 -08002060 up_write(&mm->mmap_sem);
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002061 return error;
2062}
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002063
Amnon Shiloh52b36942013-04-30 15:28:48 -07002064#ifdef CONFIG_CHECKPOINT_RESTORE
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002065static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2066{
2067 return put_user(me->clear_child_tid, tid_addr);
2068}
Amnon Shiloh52b36942013-04-30 15:28:48 -07002069#else
Cyrill Gorcunov300f7862012-06-07 14:21:12 -07002070static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2071{
2072 return -EINVAL;
2073}
Cyrill Gorcunov028ee4b2012-01-12 17:20:55 -08002074#endif
2075
Colin Cross8df79782015-10-27 16:42:08 -07002076#ifdef CONFIG_MMU
2077static int prctl_update_vma_anon_name(struct vm_area_struct *vma,
2078 struct vm_area_struct **prev,
2079 unsigned long start, unsigned long end,
2080 const char __user *name_addr)
2081{
2082 struct mm_struct *mm = vma->vm_mm;
2083 int error = 0;
2084 pgoff_t pgoff;
2085
2086 if (name_addr == vma_get_anon_name(vma)) {
2087 *prev = vma;
2088 goto out;
2089 }
2090
2091 pgoff = vma->vm_pgoff + ((start - vma->vm_start) >> PAGE_SHIFT);
2092 *prev = vma_merge(mm, *prev, start, end, vma->vm_flags, vma->anon_vma,
2093 vma->vm_file, pgoff, vma_policy(vma),
Amit Pundir64c862ac2015-12-10 18:24:51 +05302094 vma->vm_userfaultfd_ctx, name_addr);
Colin Cross8df79782015-10-27 16:42:08 -07002095 if (*prev) {
2096 vma = *prev;
2097 goto success;
2098 }
2099
2100 *prev = vma;
2101
2102 if (start != vma->vm_start) {
2103 error = split_vma(mm, vma, start, 1);
2104 if (error)
2105 goto out;
2106 }
2107
2108 if (end != vma->vm_end) {
2109 error = split_vma(mm, vma, end, 0);
2110 if (error)
2111 goto out;
2112 }
2113
2114success:
2115 if (!vma->vm_file)
2116 vma->anon_name = name_addr;
2117
2118out:
2119 if (error == -ENOMEM)
2120 error = -EAGAIN;
2121 return error;
2122}
2123
2124static int prctl_set_vma_anon_name(unsigned long start, unsigned long end,
2125 unsigned long arg)
2126{
2127 unsigned long tmp;
2128 struct vm_area_struct *vma, *prev;
2129 int unmapped_error = 0;
2130 int error = -EINVAL;
2131
2132 /*
2133 * If the interval [start,end) covers some unmapped address
2134 * ranges, just ignore them, but return -ENOMEM at the end.
2135 * - this matches the handling in madvise.
2136 */
2137 vma = find_vma_prev(current->mm, start, &prev);
2138 if (vma && start > vma->vm_start)
2139 prev = vma;
2140
2141 for (;;) {
2142 /* Still start < end. */
2143 error = -ENOMEM;
2144 if (!vma)
2145 return error;
2146
2147 /* Here start < (end|vma->vm_end). */
2148 if (start < vma->vm_start) {
2149 unmapped_error = -ENOMEM;
2150 start = vma->vm_start;
2151 if (start >= end)
2152 return error;
2153 }
2154
2155 /* Here vma->vm_start <= start < (end|vma->vm_end) */
2156 tmp = vma->vm_end;
2157 if (end < tmp)
2158 tmp = end;
2159
2160 /* Here vma->vm_start <= start < tmp <= (end|vma->vm_end). */
2161 error = prctl_update_vma_anon_name(vma, &prev, start, tmp,
2162 (const char __user *)arg);
2163 if (error)
2164 return error;
2165 start = tmp;
2166 if (prev && start < prev->vm_end)
2167 start = prev->vm_end;
2168 error = unmapped_error;
2169 if (start >= end)
2170 return error;
2171 if (prev)
2172 vma = prev->vm_next;
2173 else /* madvise_remove dropped mmap_sem */
2174 vma = find_vma(current->mm, start);
2175 }
2176}
2177
2178static int prctl_set_vma(unsigned long opt, unsigned long start,
2179 unsigned long len_in, unsigned long arg)
2180{
2181 struct mm_struct *mm = current->mm;
2182 int error;
2183 unsigned long len;
2184 unsigned long end;
2185
2186 if (start & ~PAGE_MASK)
2187 return -EINVAL;
2188 len = (len_in + ~PAGE_MASK) & PAGE_MASK;
2189
2190 /* Check to see whether len was rounded up from small -ve to zero */
2191 if (len_in && !len)
2192 return -EINVAL;
2193
2194 end = start + len;
2195 if (end < start)
2196 return -EINVAL;
2197
2198 if (end == start)
2199 return 0;
2200
2201 down_write(&mm->mmap_sem);
2202
2203 switch (opt) {
2204 case PR_SET_VMA_ANON_NAME:
2205 error = prctl_set_vma_anon_name(start, end, arg);
2206 break;
2207 default:
2208 error = -EINVAL;
2209 }
2210
2211 up_write(&mm->mmap_sem);
2212
2213 return error;
2214}
2215#else /* CONFIG_MMU */
2216static int prctl_set_vma(unsigned long opt, unsigned long start,
2217 unsigned long len_in, unsigned long arg)
2218{
2219 return -EINVAL;
2220}
2221#endif
2222
Kees Cook4272f522018-05-01 15:19:04 -07002223int __weak arch_prctl_spec_ctrl_get(struct task_struct *t, unsigned long which)
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002224{
2225 return -EINVAL;
2226}
2227
Kees Cook4272f522018-05-01 15:19:04 -07002228int __weak arch_prctl_spec_ctrl_set(struct task_struct *t, unsigned long which,
2229 unsigned long ctrl)
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002230{
2231 return -EINVAL;
2232}
2233
Heiko Carstensc4ea37c2009-01-14 14:14:28 +01002234SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
2235 unsigned long, arg4, unsigned long, arg5)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002236{
David Howellsb6dff3e2008-11-14 10:39:16 +11002237 struct task_struct *me = current;
Ruchi Kandoifcc18f72014-04-18 14:07:28 -07002238 struct task_struct *tsk;
David Howellsb6dff3e2008-11-14 10:39:16 +11002239 unsigned char comm[sizeof(me->comm)];
2240 long error;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241
David Howellsd84f4f92008-11-14 10:39:23 +11002242 error = security_task_prctl(option, arg2, arg3, arg4, arg5);
2243 if (error != -ENOSYS)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244 return error;
2245
David Howellsd84f4f92008-11-14 10:39:23 +11002246 error = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002247 switch (option) {
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002248 case PR_SET_PDEATHSIG:
2249 if (!valid_signal(arg2)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 error = -EINVAL;
2251 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002252 }
2253 me->pdeath_signal = arg2;
2254 break;
2255 case PR_GET_PDEATHSIG:
2256 error = put_user(me->pdeath_signal, (int __user *)arg2);
2257 break;
2258 case PR_GET_DUMPABLE:
2259 error = get_dumpable(me->mm);
2260 break;
2261 case PR_SET_DUMPABLE:
2262 if (arg2 != SUID_DUMP_DISABLE && arg2 != SUID_DUMP_USER) {
2263 error = -EINVAL;
2264 break;
2265 }
2266 set_dumpable(me->mm, arg2);
2267 break;
2268
2269 case PR_SET_UNALIGN:
2270 error = SET_UNALIGN_CTL(me, arg2);
2271 break;
2272 case PR_GET_UNALIGN:
2273 error = GET_UNALIGN_CTL(me, arg2);
2274 break;
2275 case PR_SET_FPEMU:
2276 error = SET_FPEMU_CTL(me, arg2);
2277 break;
2278 case PR_GET_FPEMU:
2279 error = GET_FPEMU_CTL(me, arg2);
2280 break;
2281 case PR_SET_FPEXC:
2282 error = SET_FPEXC_CTL(me, arg2);
2283 break;
2284 case PR_GET_FPEXC:
2285 error = GET_FPEXC_CTL(me, arg2);
2286 break;
2287 case PR_GET_TIMING:
2288 error = PR_TIMING_STATISTICAL;
2289 break;
2290 case PR_SET_TIMING:
2291 if (arg2 != PR_TIMING_STATISTICAL)
2292 error = -EINVAL;
2293 break;
2294 case PR_SET_NAME:
2295 comm[sizeof(me->comm) - 1] = 0;
2296 if (strncpy_from_user(comm, (char __user *)arg2,
2297 sizeof(me->comm) - 1) < 0)
2298 return -EFAULT;
2299 set_task_comm(me, comm);
2300 proc_comm_connector(me);
2301 break;
2302 case PR_GET_NAME:
2303 get_task_comm(comm, me);
2304 if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
2305 return -EFAULT;
2306 break;
2307 case PR_GET_ENDIAN:
2308 error = GET_ENDIAN(me, arg2);
2309 break;
2310 case PR_SET_ENDIAN:
2311 error = SET_ENDIAN(me, arg2);
2312 break;
2313 case PR_GET_SECCOMP:
2314 error = prctl_get_seccomp();
2315 break;
2316 case PR_SET_SECCOMP:
2317 error = prctl_set_seccomp(arg2, (char __user *)arg3);
2318 break;
2319 case PR_GET_TSC:
2320 error = GET_TSC_CTL(arg2);
2321 break;
2322 case PR_SET_TSC:
2323 error = SET_TSC_CTL(arg2);
2324 break;
2325 case PR_TASK_PERF_EVENTS_DISABLE:
2326 error = perf_event_task_disable();
2327 break;
2328 case PR_TASK_PERF_EVENTS_ENABLE:
2329 error = perf_event_task_enable();
2330 break;
2331 case PR_GET_TIMERSLACK:
John Stultzda8b44d2016-03-17 14:20:51 -07002332 if (current->timer_slack_ns > ULONG_MAX)
2333 error = ULONG_MAX;
2334 else
2335 error = current->timer_slack_ns;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002336 break;
2337 case PR_SET_TIMERSLACK:
2338 if (arg2 <= 0)
2339 current->timer_slack_ns =
2340 current->default_timer_slack_ns;
2341 else
2342 current->timer_slack_ns = arg2;
2343 break;
2344 case PR_MCE_KILL:
2345 if (arg4 | arg5)
2346 return -EINVAL;
2347 switch (arg2) {
2348 case PR_MCE_KILL_CLEAR:
2349 if (arg3 != 0)
2350 return -EINVAL;
2351 current->flags &= ~PF_MCE_PROCESS;
2352 break;
2353 case PR_MCE_KILL_SET:
2354 current->flags |= PF_MCE_PROCESS;
2355 if (arg3 == PR_MCE_KILL_EARLY)
2356 current->flags |= PF_MCE_EARLY;
2357 else if (arg3 == PR_MCE_KILL_LATE)
2358 current->flags &= ~PF_MCE_EARLY;
2359 else if (arg3 == PR_MCE_KILL_DEFAULT)
2360 current->flags &=
2361 ~(PF_MCE_EARLY|PF_MCE_PROCESS);
2362 else
2363 return -EINVAL;
2364 break;
2365 default:
2366 return -EINVAL;
2367 }
2368 break;
2369 case PR_MCE_KILL_GET:
2370 if (arg2 | arg3 | arg4 | arg5)
2371 return -EINVAL;
2372 if (current->flags & PF_MCE_PROCESS)
2373 error = (current->flags & PF_MCE_EARLY) ?
2374 PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
2375 else
2376 error = PR_MCE_KILL_DEFAULT;
2377 break;
2378 case PR_SET_MM:
2379 error = prctl_set_mm(arg2, arg3, arg4, arg5);
2380 break;
2381 case PR_GET_TID_ADDRESS:
2382 error = prctl_get_tid_address(me, (int __user **)arg2);
2383 break;
Micha Kalfonaba3b0b2015-01-13 11:47:20 +02002384 case PR_SET_TIMERSLACK_PID:
Micha Kalfonbcb4d622015-01-13 12:12:57 +02002385 if (task_pid_vnr(current) != (pid_t)arg3 &&
Micha Kalfonaba3b0b2015-01-13 11:47:20 +02002386 !capable(CAP_SYS_NICE))
2387 return -EPERM;
2388 rcu_read_lock();
Micha Kalfonbcb4d622015-01-13 12:12:57 +02002389 tsk = find_task_by_vpid((pid_t)arg3);
Micha Kalfonaba3b0b2015-01-13 11:47:20 +02002390 if (tsk == NULL) {
2391 rcu_read_unlock();
2392 return -EINVAL;
2393 }
2394 get_task_struct(tsk);
2395 rcu_read_unlock();
2396 if (arg2 <= 0)
2397 tsk->timer_slack_ns =
2398 tsk->default_timer_slack_ns;
2399 else
2400 tsk->timer_slack_ns = arg2;
2401 put_task_struct(tsk);
2402 error = 0;
2403 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002404 case PR_SET_CHILD_SUBREAPER:
2405 me->signal->is_child_subreaper = !!arg2;
2406 break;
2407 case PR_GET_CHILD_SUBREAPER:
2408 error = put_user(me->signal->is_child_subreaper,
2409 (int __user *)arg2);
2410 break;
2411 case PR_SET_NO_NEW_PRIVS:
2412 if (arg2 != 1 || arg3 || arg4 || arg5)
2413 return -EINVAL;
2414
Kees Cook1d4457f2014-05-21 15:23:46 -07002415 task_set_no_new_privs(current);
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002416 break;
2417 case PR_GET_NO_NEW_PRIVS:
2418 if (arg2 || arg3 || arg4 || arg5)
2419 return -EINVAL;
Kees Cook1d4457f2014-05-21 15:23:46 -07002420 return task_no_new_privs(current) ? 1 : 0;
Alex Thorltona0715cc2014-04-07 15:37:10 -07002421 case PR_GET_THP_DISABLE:
2422 if (arg2 || arg3 || arg4 || arg5)
2423 return -EINVAL;
2424 error = !!(me->mm->def_flags & VM_NOHUGEPAGE);
2425 break;
2426 case PR_SET_THP_DISABLE:
2427 if (arg3 || arg4 || arg5)
2428 return -EINVAL;
Michal Hocko17b05732016-05-23 16:26:05 -07002429 if (down_write_killable(&me->mm->mmap_sem))
2430 return -EINTR;
Alex Thorltona0715cc2014-04-07 15:37:10 -07002431 if (arg2)
2432 me->mm->def_flags |= VM_NOHUGEPAGE;
2433 else
2434 me->mm->def_flags &= ~VM_NOHUGEPAGE;
2435 up_write(&me->mm->mmap_sem);
2436 break;
Dave Hansenfe3d1972014-11-14 07:18:29 -08002437 case PR_MPX_ENABLE_MANAGEMENT:
Dave Hansene9d1b4f2015-01-08 14:30:22 -08002438 if (arg2 || arg3 || arg4 || arg5)
2439 return -EINVAL;
Dave Hansen46a6e0c2015-06-07 11:37:02 -07002440 error = MPX_ENABLE_MANAGEMENT();
Dave Hansenfe3d1972014-11-14 07:18:29 -08002441 break;
2442 case PR_MPX_DISABLE_MANAGEMENT:
Dave Hansene9d1b4f2015-01-08 14:30:22 -08002443 if (arg2 || arg3 || arg4 || arg5)
2444 return -EINVAL;
Dave Hansen46a6e0c2015-06-07 11:37:02 -07002445 error = MPX_DISABLE_MANAGEMENT();
Dave Hansenfe3d1972014-11-14 07:18:29 -08002446 break;
Paul Burton97915542015-01-08 12:17:37 +00002447 case PR_SET_FP_MODE:
2448 error = SET_FP_MODE(me, arg2);
2449 break;
2450 case PR_GET_FP_MODE:
2451 error = GET_FP_MODE(me);
2452 break;
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002453 case PR_GET_SPECULATION_CTRL:
2454 if (arg3 || arg4 || arg5)
2455 return -EINVAL;
Kees Cook4272f522018-05-01 15:19:04 -07002456 error = arch_prctl_spec_ctrl_get(me, arg2);
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002457 break;
2458 case PR_SET_SPECULATION_CTRL:
2459 if (arg4 || arg5)
2460 return -EINVAL;
Kees Cook4272f522018-05-01 15:19:04 -07002461 error = arch_prctl_spec_ctrl_set(me, arg2, arg3);
Thomas Gleixner4812ffb2018-04-29 15:20:11 +02002462 break;
Colin Cross8df79782015-10-27 16:42:08 -07002463 case PR_SET_VMA:
2464 error = prctl_set_vma(arg2, arg3, arg4, arg5);
2465 break;
Andrew Mortonf3cbd432013-02-21 16:43:07 -08002466 default:
2467 error = -EINVAL;
2468 break;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469 }
2470 return error;
2471}
Andi Kleen3cfc3482006-09-26 10:52:28 +02002472
Heiko Carstens836f92a2009-01-14 14:14:33 +01002473SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
2474 struct getcpu_cache __user *, unused)
Andi Kleen3cfc3482006-09-26 10:52:28 +02002475{
2476 int err = 0;
2477 int cpu = raw_smp_processor_id();
vishnu.psec94fc32014-10-09 15:30:23 -07002478
Andi Kleen3cfc3482006-09-26 10:52:28 +02002479 if (cpup)
2480 err |= put_user(cpu, cpup);
2481 if (nodep)
2482 err |= put_user(cpu_to_node(cpu), nodep);
Andi Kleen3cfc3482006-09-26 10:52:28 +02002483 return err ? -EFAULT : 0;
2484}
Jeremy Fitzhardinge10a0a8d2007-07-17 18:37:02 -07002485
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002486/**
2487 * do_sysinfo - fill in sysinfo struct
2488 * @info: pointer to buffer to fill
2489 */
2490static int do_sysinfo(struct sysinfo *info)
2491{
2492 unsigned long mem_total, sav_total;
2493 unsigned int mem_unit, bitcount;
2494 struct timespec tp;
2495
2496 memset(info, 0, sizeof(struct sysinfo));
2497
Oleg Nesterov45c64942013-07-03 15:05:01 -07002498 get_monotonic_boottime(&tp);
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002499 info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
2500
2501 get_avenrun(info->loads, 0, SI_LOAD_SHIFT - FSHIFT);
2502
2503 info->procs = nr_threads;
2504
2505 si_meminfo(info);
2506 si_swapinfo(info);
2507
2508 /*
2509 * If the sum of all the available memory (i.e. ram + swap)
2510 * is less than can be stored in a 32 bit unsigned long then
2511 * we can be binary compatible with 2.2.x kernels. If not,
2512 * well, in that case 2.2.x was broken anyways...
2513 *
2514 * -Erik Andersen <andersee@debian.org>
2515 */
2516
2517 mem_total = info->totalram + info->totalswap;
2518 if (mem_total < info->totalram || mem_total < info->totalswap)
2519 goto out;
2520 bitcount = 0;
2521 mem_unit = info->mem_unit;
2522 while (mem_unit > 1) {
2523 bitcount++;
2524 mem_unit >>= 1;
2525 sav_total = mem_total;
2526 mem_total <<= 1;
2527 if (mem_total < sav_total)
2528 goto out;
2529 }
2530
2531 /*
2532 * If mem_total did not overflow, multiply all memory values by
2533 * info->mem_unit and set it to 1. This leaves things compatible
2534 * with 2.2.x, and also retains compatibility with earlier 2.4.x
2535 * kernels...
2536 */
2537
2538 info->mem_unit = 1;
2539 info->totalram <<= bitcount;
2540 info->freeram <<= bitcount;
2541 info->sharedram <<= bitcount;
2542 info->bufferram <<= bitcount;
2543 info->totalswap <<= bitcount;
2544 info->freeswap <<= bitcount;
2545 info->totalhigh <<= bitcount;
2546 info->freehigh <<= bitcount;
2547
2548out:
2549 return 0;
2550}
2551
2552SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
2553{
2554 struct sysinfo val;
2555
2556 do_sysinfo(&val);
2557
2558 if (copy_to_user(info, &val, sizeof(struct sysinfo)))
2559 return -EFAULT;
2560
2561 return 0;
2562}
2563
2564#ifdef CONFIG_COMPAT
2565struct compat_sysinfo {
2566 s32 uptime;
2567 u32 loads[3];
2568 u32 totalram;
2569 u32 freeram;
2570 u32 sharedram;
2571 u32 bufferram;
2572 u32 totalswap;
2573 u32 freeswap;
2574 u16 procs;
2575 u16 pad;
2576 u32 totalhigh;
2577 u32 freehigh;
2578 u32 mem_unit;
2579 char _f[20-2*sizeof(u32)-sizeof(int)];
2580};
2581
2582COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)
2583{
2584 struct sysinfo s;
2585
2586 do_sysinfo(&s);
2587
2588 /* Check to see if any memory value is too large for 32-bit and scale
2589 * down if needed
2590 */
Scotty Bauer0baae412014-10-09 15:30:26 -07002591 if (upper_32_bits(s.totalram) || upper_32_bits(s.totalswap)) {
Stephen Rothwell4a22f162013-04-30 15:27:37 -07002592 int bitcount = 0;
2593
2594 while (s.mem_unit < PAGE_SIZE) {
2595 s.mem_unit <<= 1;
2596 bitcount++;
2597 }
2598
2599 s.totalram >>= bitcount;
2600 s.freeram >>= bitcount;
2601 s.sharedram >>= bitcount;
2602 s.bufferram >>= bitcount;
2603 s.totalswap >>= bitcount;
2604 s.freeswap >>= bitcount;
2605 s.totalhigh >>= bitcount;
2606 s.freehigh >>= bitcount;
2607 }
2608
2609 if (!access_ok(VERIFY_WRITE, info, sizeof(struct compat_sysinfo)) ||
2610 __put_user(s.uptime, &info->uptime) ||
2611 __put_user(s.loads[0], &info->loads[0]) ||
2612 __put_user(s.loads[1], &info->loads[1]) ||
2613 __put_user(s.loads[2], &info->loads[2]) ||
2614 __put_user(s.totalram, &info->totalram) ||
2615 __put_user(s.freeram, &info->freeram) ||
2616 __put_user(s.sharedram, &info->sharedram) ||
2617 __put_user(s.bufferram, &info->bufferram) ||
2618 __put_user(s.totalswap, &info->totalswap) ||
2619 __put_user(s.freeswap, &info->freeswap) ||
2620 __put_user(s.procs, &info->procs) ||
2621 __put_user(s.totalhigh, &info->totalhigh) ||
2622 __put_user(s.freehigh, &info->freehigh) ||
2623 __put_user(s.mem_unit, &info->mem_unit))
2624 return -EFAULT;
2625
2626 return 0;
2627}
2628#endif /* CONFIG_COMPAT */