Blame view

kernel/sys.c 60.7 KB
b24413180   Greg Kroah-Hartman   License cleanup: ...
1
  // SPDX-License-Identifier: GPL-2.0
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
3
4
5
6
  /*
   *  linux/kernel/sys.c
   *
   *  Copyright (C) 1991, 1992  Linus Torvalds
   */
9984de1a5   Paul Gortmaker   kernel: Map most ...
7
  #include <linux/export.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
8
9
10
  #include <linux/mm.h>
  #include <linux/utsname.h>
  #include <linux/mman.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
11
12
  #include <linux/reboot.h>
  #include <linux/prctl.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
13
14
  #include <linux/highuid.h>
  #include <linux/fs.h>
74da1ff71   Paul Gortmaker   kernel: fix sever...
15
  #include <linux/kmod.h>
cdd6c482c   Ingo Molnar   perf: Do the big ...
16
  #include <linux/perf_event.h>
3e88c553d   Daniel Walker   use defines in sy...
17
  #include <linux/resource.h>
dc009d924   Eric W. Biederman   [PATCH] kexec: ad...
18
  #include <linux/kernel.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
19
  #include <linux/workqueue.h>
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
20
  #include <linux/capability.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
21
22
23
24
25
26
27
28
  #include <linux/device.h>
  #include <linux/key.h>
  #include <linux/times.h>
  #include <linux/posix-timers.h>
  #include <linux/security.h>
  #include <linux/dcookies.h>
  #include <linux/suspend.h>
  #include <linux/tty.h>
7ed20e1ad   Jesper Juhl   [PATCH] convert t...
29
  #include <linux/signal.h>
9f46080c4   Matt Helsley   [PATCH] Process E...
30
  #include <linux/cn_proc.h>
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
31
  #include <linux/getcpu.h>
6eaeeaba3   Eric Dumazet   getrusage(): fill...
32
  #include <linux/task_io_accounting_ops.h>
1d9d02fee   Andrea Arcangeli   move seccomp from...
33
  #include <linux/seccomp.h>
4047727e5   Mark Lord   Fix SMP poweroff ...
34
  #include <linux/cpu.h>
e28cbf229   Christoph Hellwig   improve sys_newun...
35
  #include <linux/personality.h>
e3d5a27d5   Paul Mackerras   Allow times and t...
36
  #include <linux/ptrace.h>
5ad4e53bd   Al Viro   Get rid of indire...
37
  #include <linux/fs_struct.h>
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
38
39
  #include <linux/file.h>
  #include <linux/mount.h>
5a0e3ad6a   Tejun Heo   include cleanup: ...
40
  #include <linux/gfp.h>
40dc166cb   Rafael J. Wysocki   PM / Core: Introd...
41
  #include <linux/syscore_ops.h>
be27425dc   Andi Kleen   Add a personality...
42
43
  #include <linux/version.h>
  #include <linux/ctype.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
44
45
46
  
  #include <linux/compat.h>
  #include <linux/syscalls.h>
00d7c05ab   Keshavamurthy Anil S   [PATCH] kprobes: ...
47
  #include <linux/kprobes.h>
acce292c8   Cedric Le Goater   user namespace: a...
48
  #include <linux/user_namespace.h>
7fe5e0429   Chen Gang   sys_prctl(): arg2...
49
  #include <linux/binfmts.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
50

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
51
  #include <linux/sched.h>
4eb5aaa3a   Ingo Molnar   sched/headers: Pr...
52
  #include <linux/sched/autogroup.h>
4f17722c7   Ingo Molnar   sched/headers: Pr...
53
  #include <linux/sched/loadavg.h>
03441a348   Ingo Molnar   sched/headers: Pr...
54
  #include <linux/sched/stat.h>
6e84f3152   Ingo Molnar   sched/headers: Pr...
55
  #include <linux/sched/mm.h>
f7ccbae45   Ingo Molnar   sched/headers: Pr...
56
  #include <linux/sched/coredump.h>
299300258   Ingo Molnar   sched/headers: Pr...
57
  #include <linux/sched/task.h>
32ef5517c   Ingo Molnar   sched/headers: Pr...
58
  #include <linux/sched/cputime.h>
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
59
60
61
  #include <linux/rcupdate.h>
  #include <linux/uidgid.h>
  #include <linux/cred.h>
33f6a0681   Thomas Gleixner   prctl: Add specul...
62
  #include <linux/nospec.h>
04c6862c0   Seiji Aguchi   kmsg_dump: add km...
63
  #include <linux/kmsg_dump.h>
be27425dc   Andi Kleen   Add a personality...
64
65
  /* Move somewhere else to avoid recompiling? */
  #include <generated/utsrelease.h>
04c6862c0   Seiji Aguchi   kmsg_dump: add km...
66

7c0f6ba68   Linus Torvalds   Replace <asm/uacc...
67
  #include <linux/uaccess.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
68
69
70
71
  #include <asm/io.h>
  #include <asm/unistd.h>
  
  #ifndef SET_UNALIGN_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
72
  # define SET_UNALIGN_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
73
74
  #endif
  #ifndef GET_UNALIGN_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
75
  # define GET_UNALIGN_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
76
77
  #endif
  #ifndef SET_FPEMU_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
78
  # define SET_FPEMU_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
79
80
  #endif
  #ifndef GET_FPEMU_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
81
  # define GET_FPEMU_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
82
83
  #endif
  #ifndef SET_FPEXC_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
84
  # define SET_FPEXC_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
85
86
  #endif
  #ifndef GET_FPEXC_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
87
  # define GET_FPEXC_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
88
  #endif
651d765d0   Anton Blanchard   [PATCH] Add a prc...
89
  #ifndef GET_ENDIAN
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
90
  # define GET_ENDIAN(a, b)	(-EINVAL)
651d765d0   Anton Blanchard   [PATCH] Add a prc...
91
92
  #endif
  #ifndef SET_ENDIAN
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
93
  # define SET_ENDIAN(a, b)	(-EINVAL)
651d765d0   Anton Blanchard   [PATCH] Add a prc...
94
  #endif
8fb402bcc   Erik Bosman   generic, x86: add...
95
96
97
98
99
100
  #ifndef GET_TSC_CTL
  # define GET_TSC_CTL(a)		(-EINVAL)
  #endif
  #ifndef SET_TSC_CTL
  # define SET_TSC_CTL(a)		(-EINVAL)
  #endif
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
101
  #ifndef MPX_ENABLE_MANAGEMENT
46a6e0cf1   Dave Hansen   x86/mpx: Clean up...
102
  # define MPX_ENABLE_MANAGEMENT()	(-EINVAL)
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
103
104
  #endif
  #ifndef MPX_DISABLE_MANAGEMENT
46a6e0cf1   Dave Hansen   x86/mpx: Clean up...
105
  # define MPX_DISABLE_MANAGEMENT()	(-EINVAL)
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
106
  #endif
9791554b4   Paul Burton   MIPS,prctl: add P...
107
108
109
110
111
112
  #ifndef GET_FP_MODE
  # define GET_FP_MODE(a)		(-EINVAL)
  #endif
  #ifndef SET_FP_MODE
  # define SET_FP_MODE(a,b)	(-EINVAL)
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
113
114
115
116
117
118
119
120
  
  /*
   * this is where the system-wide overflow UID and GID are defined, for
   * architectures that now have 32-bit UID/GID but didn't in the past
   */
  
  int overflowuid = DEFAULT_OVERFLOWUID;
  int overflowgid = DEFAULT_OVERFLOWGID;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
121
122
  EXPORT_SYMBOL(overflowuid);
  EXPORT_SYMBOL(overflowgid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
123
124
125
126
127
128
129
130
131
132
133
134
135
  
  /*
   * the same as above, but for filesystems which can only store a 16-bit
   * UID and GID. as such, this is needed on all architectures
   */
  
  int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
  int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
  
  EXPORT_SYMBOL(fs_overflowuid);
  EXPORT_SYMBOL(fs_overflowgid);
  
  /*
fc832ad36   Serge E. Hallyn   userns: user name...
136
137
138
139
140
141
142
143
   * Returns true if current's euid is same as p's uid or euid,
   * or has CAP_SYS_NICE to p's user_ns.
   *
   * Called with rcu_read_lock, creds are safe
   */
  static bool set_one_prio_perm(struct task_struct *p)
  {
  	const struct cred *cred = current_cred(), *pcred = __task_cred(p);
5af662030   Eric W. Biederman   userns: Convert p...
144
145
  	if (uid_eq(pcred->uid,  cred->euid) ||
  	    uid_eq(pcred->euid, cred->euid))
fc832ad36   Serge E. Hallyn   userns: user name...
146
  		return true;
c4a4d6037   Eric W. Biederman   userns: Use cred-...
147
  	if (ns_capable(pcred->user_ns, CAP_SYS_NICE))
fc832ad36   Serge E. Hallyn   userns: user name...
148
149
150
151
152
  		return true;
  	return false;
  }
  
  /*
c69e8d9c0   David Howells   CRED: Use RCU to ...
153
154
155
   * set the priority of a task
   * - the caller must hold the RCU read lock
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
156
157
158
  static int set_one_prio(struct task_struct *p, int niceval, int error)
  {
  	int no_nice;
fc832ad36   Serge E. Hallyn   userns: user name...
159
  	if (!set_one_prio_perm(p)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
160
161
162
  		error = -EPERM;
  		goto out;
  	}
e43379f10   Matt Mackall   [PATCH] nice and ...
163
  	if (niceval < task_nice(p) && !can_nice(p, niceval)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
164
165
166
167
168
169
170
171
172
173
174
175
176
177
  		error = -EACCES;
  		goto out;
  	}
  	no_nice = security_task_setnice(p, niceval);
  	if (no_nice) {
  		error = no_nice;
  		goto out;
  	}
  	if (error == -ESRCH)
  		error = 0;
  	set_user_nice(p, niceval);
  out:
  	return error;
  }
754fe8d29   Heiko Carstens   [CVE-2009-0029] S...
178
  SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
179
180
181
  {
  	struct task_struct *g, *p;
  	struct user_struct *user;
86a264abe   David Howells   CRED: Wrap curren...
182
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
183
  	int error = -EINVAL;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
184
  	struct pid *pgrp;
7b44ab978   Eric W. Biederman   userns: Disassoci...
185
  	kuid_t uid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
186

3e88c553d   Daniel Walker   use defines in sy...
187
  	if (which > PRIO_USER || which < PRIO_PROCESS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
188
189
190
191
  		goto out;
  
  	/* normalize: avoid signed division (rounding problems) */
  	error = -ESRCH;
c4a4d2f43   Dongsheng Yang   sys: Replace hard...
192
193
194
195
  	if (niceval < MIN_NICE)
  		niceval = MIN_NICE;
  	if (niceval > MAX_NICE)
  		niceval = MAX_NICE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
196

d4581a239   Thomas Gleixner   sys: Fix missing ...
197
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
198
199
  	read_lock(&tasklist_lock);
  	switch (which) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
  	case PRIO_PROCESS:
  		if (who)
  			p = find_task_by_vpid(who);
  		else
  			p = current;
  		if (p)
  			error = set_one_prio(p, niceval, error);
  		break;
  	case PRIO_PGRP:
  		if (who)
  			pgrp = find_vpid(who);
  		else
  			pgrp = task_pgrp(current);
  		do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
  			error = set_one_prio(p, niceval, error);
  		} while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
  		break;
  	case PRIO_USER:
  		uid = make_kuid(cred->user_ns, who);
  		user = cred->user;
  		if (!who)
  			uid = cred->uid;
  		else if (!uid_eq(uid, cred->uid)) {
  			user = find_user(uid);
  			if (!user)
86a264abe   David Howells   CRED: Wrap curren...
225
  				goto out_unlock;	/* No processes for this user */
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
226
227
  		}
  		do_each_thread(g, p) {
8639b4613   Ben Segall   pidns: fix set/ge...
228
  			if (uid_eq(task_uid(p), uid) && task_pid_vnr(p))
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
229
230
231
232
233
  				error = set_one_prio(p, niceval, error);
  		} while_each_thread(g, p);
  		if (!uid_eq(uid, cred->uid))
  			free_uid(user);		/* For find_user() */
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
234
235
236
  	}
  out_unlock:
  	read_unlock(&tasklist_lock);
d4581a239   Thomas Gleixner   sys: Fix missing ...
237
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
238
239
240
241
242
243
244
245
246
247
  out:
  	return error;
  }
  
  /*
   * Ugh. To avoid negative return values, "getpriority()" will
   * not return the normal nice-value, but a negated value that
   * has been offset by 20 (ie it returns 40..1 instead of -20..19)
   * to stay compatible.
   */
754fe8d29   Heiko Carstens   [CVE-2009-0029] S...
248
  SYSCALL_DEFINE2(getpriority, int, which, int, who)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
249
250
251
  {
  	struct task_struct *g, *p;
  	struct user_struct *user;
86a264abe   David Howells   CRED: Wrap curren...
252
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
253
  	long niceval, retval = -ESRCH;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
254
  	struct pid *pgrp;
7b44ab978   Eric W. Biederman   userns: Disassoci...
255
  	kuid_t uid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
256

3e88c553d   Daniel Walker   use defines in sy...
257
  	if (which > PRIO_USER || which < PRIO_PROCESS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
258
  		return -EINVAL;
701188374   Tetsuo Handa   kernel/sys.c: fix...
259
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
260
261
  	read_lock(&tasklist_lock);
  	switch (which) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
  	case PRIO_PROCESS:
  		if (who)
  			p = find_task_by_vpid(who);
  		else
  			p = current;
  		if (p) {
  			niceval = nice_to_rlimit(task_nice(p));
  			if (niceval > retval)
  				retval = niceval;
  		}
  		break;
  	case PRIO_PGRP:
  		if (who)
  			pgrp = find_vpid(who);
  		else
  			pgrp = task_pgrp(current);
  		do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
  			niceval = nice_to_rlimit(task_nice(p));
  			if (niceval > retval)
  				retval = niceval;
  		} while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
  		break;
  	case PRIO_USER:
  		uid = make_kuid(cred->user_ns, who);
  		user = cred->user;
  		if (!who)
  			uid = cred->uid;
  		else if (!uid_eq(uid, cred->uid)) {
  			user = find_user(uid);
  			if (!user)
  				goto out_unlock;	/* No processes for this user */
  		}
  		do_each_thread(g, p) {
8639b4613   Ben Segall   pidns: fix set/ge...
295
  			if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) {
7aa2c016d   Dongsheng Yang   sched: Consolidat...
296
  				niceval = nice_to_rlimit(task_nice(p));
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
297
298
299
  				if (niceval > retval)
  					retval = niceval;
  			}
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
300
301
302
303
  		} while_each_thread(g, p);
  		if (!uid_eq(uid, cred->uid))
  			free_uid(user);		/* for find_user() */
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
304
305
306
  	}
  out_unlock:
  	read_unlock(&tasklist_lock);
701188374   Tetsuo Handa   kernel/sys.c: fix...
307
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
308
309
310
  
  	return retval;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
311
312
313
314
315
316
317
318
319
320
321
322
323
  /*
   * Unprivileged users may change the real gid to the effective gid
   * or vice versa.  (BSD-style)
   *
   * If you set the real gid at all, or set the effective gid to a value not
   * equal to the real gid, then the saved gid is set to the new effective gid.
   *
   * This makes it possible for a setgid program to completely drop its
   * privileges, which is often a useful assertion to make when you are doing
   * a security audit over a program.
   *
   * The general idea is that a program which uses just setregid() will be
   * 100% compatible with BSD.  A program which uses just setgid() will be
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
324
   * 100% compatible with POSIX with saved IDs.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
325
326
327
328
   *
   * SMP: There are not races, the GIDs are checked only by filesystem
   *      operations (as far as semantic preservation is concerned).
   */
2813893f8   Iulia Manda   kernel: condition...
329
  #ifdef CONFIG_MULTIUSER
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
330
  SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
331
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
332
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
333
334
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
335
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
336
337
338
339
340
341
342
343
344
  	kgid_t krgid, kegid;
  
  	krgid = make_kgid(ns, rgid);
  	kegid = make_kgid(ns, egid);
  
  	if ((rgid != (gid_t) -1) && !gid_valid(krgid))
  		return -EINVAL;
  	if ((egid != (gid_t) -1) && !gid_valid(kegid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
345

d84f4f992   David Howells   CRED: Inaugurate ...
346
347
348
349
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
350
  	retval = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
351
  	if (rgid != (gid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
352
353
  		if (gid_eq(old->gid, krgid) ||
  		    gid_eq(old->egid, krgid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
354
  		    ns_capable(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
355
  			new->gid = krgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
356
  		else
d84f4f992   David Howells   CRED: Inaugurate ...
357
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
358
359
  	}
  	if (egid != (gid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
360
361
362
  		if (gid_eq(old->gid, kegid) ||
  		    gid_eq(old->egid, kegid) ||
  		    gid_eq(old->sgid, kegid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
363
  		    ns_capable(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
364
  			new->egid = kegid;
756184b7d   Cal Peake   [PATCH] CodingSty...
365
  		else
d84f4f992   David Howells   CRED: Inaugurate ...
366
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
367
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
368

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
369
  	if (rgid != (gid_t) -1 ||
a29c33f4e   Eric W. Biederman   userns: Convert s...
370
  	    (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
d84f4f992   David Howells   CRED: Inaugurate ...
371
372
373
374
375
376
377
378
  		new->sgid = new->egid;
  	new->fsgid = new->egid;
  
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
379
380
381
  }
  
  /*
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
382
   * setgid() is implemented like SysV w/ SAVED_IDS
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
383
384
385
   *
   * SMP: Same implicit races as above.
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
386
  SYSCALL_DEFINE1(setgid, gid_t, gid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
387
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
388
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
389
390
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
391
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
392
393
394
395
396
  	kgid_t kgid;
  
  	kgid = make_kgid(ns, gid);
  	if (!gid_valid(kgid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
397

d84f4f992   David Howells   CRED: Inaugurate ...
398
399
400
401
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
402
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
403
  	if (ns_capable(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
404
405
406
  		new->gid = new->egid = new->sgid = new->fsgid = kgid;
  	else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
  		new->egid = new->fsgid = kgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
407
  	else
d84f4f992   David Howells   CRED: Inaugurate ...
408
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
409

d84f4f992   David Howells   CRED: Inaugurate ...
410
411
412
413
414
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
415
  }
54e991242   Dhaval Giani   sched: don't allo...
416

d84f4f992   David Howells   CRED: Inaugurate ...
417
418
419
420
  /*
   * change the user struct in a credentials set to match the new UID
   */
  static int set_user(struct cred *new)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
421
422
  {
  	struct user_struct *new_user;
078de5f70   Eric W. Biederman   userns: Store uid...
423
  	new_user = alloc_uid(new->uid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
424
425
  	if (!new_user)
  		return -EAGAIN;
72fa59970   Vasiliy Kulikov   move RLIMIT_NPROC...
426
427
428
429
430
431
432
  	/*
  	 * We don't fail in case of NPROC limit excess here because too many
  	 * poorly written programs don't check set*uid() return code, assuming
  	 * it never fails if called by root.  We may still enforce NPROC limit
  	 * for programs doing set*uid()+execve() by harmlessly deferring the
  	 * failure to the execve() stage.
  	 */
78d7d407b   Jiri Slaby   kernel core: use ...
433
  	if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
72fa59970   Vasiliy Kulikov   move RLIMIT_NPROC...
434
435
436
437
  			new_user != INIT_USER)
  		current->flags |= PF_NPROC_EXCEEDED;
  	else
  		current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
438

d84f4f992   David Howells   CRED: Inaugurate ...
439
440
  	free_uid(new->user);
  	new->user = new_user;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
  	return 0;
  }
  
  /*
   * Unprivileged users may change the real uid to the effective uid
   * or vice versa.  (BSD-style)
   *
   * If you set the real uid at all, or set the effective uid to a value not
   * equal to the real uid, then the saved uid is set to the new effective uid.
   *
   * This makes it possible for a setuid program to completely drop its
   * privileges, which is often a useful assertion to make when you are doing
   * a security audit over a program.
   *
   * The general idea is that a program which uses just setreuid() will be
   * 100% compatible with BSD.  A program which uses just setuid() will be
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
457
   * 100% compatible with POSIX with saved IDs.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
458
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
459
  SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
460
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
461
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
462
463
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
464
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
465
466
467
468
469
470
471
472
473
  	kuid_t kruid, keuid;
  
  	kruid = make_kuid(ns, ruid);
  	keuid = make_kuid(ns, euid);
  
  	if ((ruid != (uid_t) -1) && !uid_valid(kruid))
  		return -EINVAL;
  	if ((euid != (uid_t) -1) && !uid_valid(keuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
474

d84f4f992   David Howells   CRED: Inaugurate ...
475
476
477
478
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
479
  	retval = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
480
  	if (ruid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
481
482
483
  		new->uid = kruid;
  		if (!uid_eq(old->uid, kruid) &&
  		    !uid_eq(old->euid, kruid) &&
c7b96acf1   Eric W. Biederman   userns: Kill nso...
484
  		    !ns_capable(old->user_ns, CAP_SETUID))
d84f4f992   David Howells   CRED: Inaugurate ...
485
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
486
487
488
  	}
  
  	if (euid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
489
490
491
492
  		new->euid = keuid;
  		if (!uid_eq(old->uid, keuid) &&
  		    !uid_eq(old->euid, keuid) &&
  		    !uid_eq(old->suid, keuid) &&
c7b96acf1   Eric W. Biederman   userns: Kill nso...
493
  		    !ns_capable(old->user_ns, CAP_SETUID))
d84f4f992   David Howells   CRED: Inaugurate ...
494
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
495
  	}
a29c33f4e   Eric W. Biederman   userns: Convert s...
496
  	if (!uid_eq(new->uid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
497
498
499
500
  		retval = set_user(new);
  		if (retval < 0)
  			goto error;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
501
  	if (ruid != (uid_t) -1 ||
a29c33f4e   Eric W. Biederman   userns: Convert s...
502
  	    (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
d84f4f992   David Howells   CRED: Inaugurate ...
503
504
  		new->suid = new->euid;
  	new->fsuid = new->euid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
505

d84f4f992   David Howells   CRED: Inaugurate ...
506
507
508
  	retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
509

d84f4f992   David Howells   CRED: Inaugurate ...
510
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
511

d84f4f992   David Howells   CRED: Inaugurate ...
512
513
514
515
  error:
  	abort_creds(new);
  	return retval;
  }
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
516

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
517
  /*
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
518
519
   * setuid() is implemented like SysV with SAVED_IDS
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
520
   * Note that SAVED_ID's is deficient in that a setuid root program
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
521
   * like sendmail, for example, cannot set its uid to be a normal
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
522
523
524
525
   * user and then switch back, because if you're root, setuid() sets
   * the saved uid too.  If you don't like this, blame the bright people
   * in the POSIX committee and/or USG.  Note that the BSD-style setreuid()
   * will allow a root program to temporarily drop privileges and be able to
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
526
   * regain them by swapping the real and effective uid.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
527
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
528
  SYSCALL_DEFINE1(setuid, uid_t, uid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
529
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
530
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
531
532
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
533
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
534
535
536
537
538
  	kuid_t kuid;
  
  	kuid = make_kuid(ns, uid);
  	if (!uid_valid(kuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
539

d84f4f992   David Howells   CRED: Inaugurate ...
540
541
542
543
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
544
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
545
  	if (ns_capable(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
546
547
  		new->suid = new->uid = kuid;
  		if (!uid_eq(kuid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
548
549
550
  			retval = set_user(new);
  			if (retval < 0)
  				goto error;
d84f4f992   David Howells   CRED: Inaugurate ...
551
  		}
a29c33f4e   Eric W. Biederman   userns: Convert s...
552
  	} else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
d84f4f992   David Howells   CRED: Inaugurate ...
553
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
554
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
555

a29c33f4e   Eric W. Biederman   userns: Convert s...
556
  	new->fsuid = new->euid = kuid;
d84f4f992   David Howells   CRED: Inaugurate ...
557
558
559
560
  
  	retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
561

d84f4f992   David Howells   CRED: Inaugurate ...
562
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
563

d84f4f992   David Howells   CRED: Inaugurate ...
564
565
566
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
567
568
569
570
571
572
573
  }
  
  
  /*
   * This function implements a generic ability to update ruid, euid,
   * and suid.  This allows you to implement the 4.4 compatible seteuid().
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
574
  SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
575
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
576
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
577
578
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
579
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
580
581
582
583
584
585
586
587
588
589
590
591
592
593
  	kuid_t kruid, keuid, ksuid;
  
  	kruid = make_kuid(ns, ruid);
  	keuid = make_kuid(ns, euid);
  	ksuid = make_kuid(ns, suid);
  
  	if ((ruid != (uid_t) -1) && !uid_valid(kruid))
  		return -EINVAL;
  
  	if ((euid != (uid_t) -1) && !uid_valid(keuid))
  		return -EINVAL;
  
  	if ((suid != (uid_t) -1) && !uid_valid(ksuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
594

d84f4f992   David Howells   CRED: Inaugurate ...
595
596
597
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
d84f4f992   David Howells   CRED: Inaugurate ...
598
  	old = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
599

d84f4f992   David Howells   CRED: Inaugurate ...
600
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
601
  	if (!ns_capable(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
602
603
  		if (ruid != (uid_t) -1        && !uid_eq(kruid, old->uid) &&
  		    !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
604
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
605
606
  		if (euid != (uid_t) -1        && !uid_eq(keuid, old->uid) &&
  		    !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
607
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
608
609
  		if (suid != (uid_t) -1        && !uid_eq(ksuid, old->uid) &&
  		    !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
610
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
611
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
612

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
613
  	if (ruid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
614
615
  		new->uid = kruid;
  		if (!uid_eq(kruid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
616
617
618
619
  			retval = set_user(new);
  			if (retval < 0)
  				goto error;
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
620
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
621
  	if (euid != (uid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
622
  		new->euid = keuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
623
  	if (suid != (uid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
624
  		new->suid = ksuid;
d84f4f992   David Howells   CRED: Inaugurate ...
625
  	new->fsuid = new->euid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
626

d84f4f992   David Howells   CRED: Inaugurate ...
627
628
629
  	retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
630

d84f4f992   David Howells   CRED: Inaugurate ...
631
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
632

d84f4f992   David Howells   CRED: Inaugurate ...
633
634
635
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
636
  }
a29c33f4e   Eric W. Biederman   userns: Convert s...
637
  SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
638
  {
86a264abe   David Howells   CRED: Wrap curren...
639
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
640
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
641
642
643
644
645
  	uid_t ruid, euid, suid;
  
  	ruid = from_kuid_munged(cred->user_ns, cred->uid);
  	euid = from_kuid_munged(cred->user_ns, cred->euid);
  	suid = from_kuid_munged(cred->user_ns, cred->suid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
646

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
647
648
649
650
651
652
  	retval = put_user(ruid, ruidp);
  	if (!retval) {
  		retval = put_user(euid, euidp);
  		if (!retval)
  			return put_user(suid, suidp);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
653
654
655
656
657
658
  	return retval;
  }
  
  /*
   * Same as above, but for rgid, egid, sgid.
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
659
  SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
660
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
661
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
662
663
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
664
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
665
666
667
668
669
670
671
672
673
674
675
676
  	kgid_t krgid, kegid, ksgid;
  
  	krgid = make_kgid(ns, rgid);
  	kegid = make_kgid(ns, egid);
  	ksgid = make_kgid(ns, sgid);
  
  	if ((rgid != (gid_t) -1) && !gid_valid(krgid))
  		return -EINVAL;
  	if ((egid != (gid_t) -1) && !gid_valid(kegid))
  		return -EINVAL;
  	if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
677

d84f4f992   David Howells   CRED: Inaugurate ...
678
679
680
681
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
682
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
683
  	if (!ns_capable(old->user_ns, CAP_SETGID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
684
685
  		if (rgid != (gid_t) -1        && !gid_eq(krgid, old->gid) &&
  		    !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
686
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
687
688
  		if (egid != (gid_t) -1        && !gid_eq(kegid, old->gid) &&
  		    !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
689
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
690
691
  		if (sgid != (gid_t) -1        && !gid_eq(ksgid, old->gid) &&
  		    !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
692
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
693
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
694

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
695
  	if (rgid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
696
  		new->gid = krgid;
d84f4f992   David Howells   CRED: Inaugurate ...
697
  	if (egid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
698
  		new->egid = kegid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
699
  	if (sgid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
700
  		new->sgid = ksgid;
d84f4f992   David Howells   CRED: Inaugurate ...
701
  	new->fsgid = new->egid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
702

d84f4f992   David Howells   CRED: Inaugurate ...
703
704
705
706
707
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
708
  }
a29c33f4e   Eric W. Biederman   userns: Convert s...
709
  SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
710
  {
86a264abe   David Howells   CRED: Wrap curren...
711
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
712
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
713
714
715
716
717
  	gid_t rgid, egid, sgid;
  
  	rgid = from_kgid_munged(cred->user_ns, cred->gid);
  	egid = from_kgid_munged(cred->user_ns, cred->egid);
  	sgid = from_kgid_munged(cred->user_ns, cred->sgid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
718

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
719
720
721
722
723
724
  	retval = put_user(rgid, rgidp);
  	if (!retval) {
  		retval = put_user(egid, egidp);
  		if (!retval)
  			retval = put_user(sgid, sgidp);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
725
726
727
728
729
730
731
732
733
734
735
  
  	return retval;
  }
  
  
  /*
   * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
   * is used for "access()" and for the NFS daemon (letting nfsd stay at
   * whatever uid it wants to). It normally shadows "euid", except when
   * explicitly set by setfsuid() or for access..
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
736
  SYSCALL_DEFINE1(setfsuid, uid_t, uid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
737
  {
d84f4f992   David Howells   CRED: Inaugurate ...
738
739
740
  	const struct cred *old;
  	struct cred *new;
  	uid_t old_fsuid;
a29c33f4e   Eric W. Biederman   userns: Convert s...
741
742
743
744
745
746
747
748
  	kuid_t kuid;
  
  	old = current_cred();
  	old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
  
  	kuid = make_kuid(old->user_ns, uid);
  	if (!uid_valid(kuid))
  		return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
749

d84f4f992   David Howells   CRED: Inaugurate ...
750
751
  	new = prepare_creds();
  	if (!new)
a29c33f4e   Eric W. Biederman   userns: Convert s...
752
  		return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
753

a29c33f4e   Eric W. Biederman   userns: Convert s...
754
755
  	if (uid_eq(kuid, old->uid)  || uid_eq(kuid, old->euid)  ||
  	    uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
756
  	    ns_capable(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
757
758
  		if (!uid_eq(kuid, old->fsuid)) {
  			new->fsuid = kuid;
d84f4f992   David Howells   CRED: Inaugurate ...
759
760
  			if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
  				goto change_okay;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
761
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
762
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
763
764
  	abort_creds(new);
  	return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
765

d84f4f992   David Howells   CRED: Inaugurate ...
766
767
  change_okay:
  	commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
768
769
770
771
  	return old_fsuid;
  }
  
  /*
f42df9e65   John Anthony Kazos Jr   general: convert ...
772
   * Samma på svenska..
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
773
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
774
  SYSCALL_DEFINE1(setfsgid, gid_t, gid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
775
  {
d84f4f992   David Howells   CRED: Inaugurate ...
776
777
778
  	const struct cred *old;
  	struct cred *new;
  	gid_t old_fsgid;
a29c33f4e   Eric W. Biederman   userns: Convert s...
779
780
781
782
783
784
785
786
  	kgid_t kgid;
  
  	old = current_cred();
  	old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
  
  	kgid = make_kgid(old->user_ns, gid);
  	if (!gid_valid(kgid))
  		return old_fsgid;
d84f4f992   David Howells   CRED: Inaugurate ...
787
788
789
  
  	new = prepare_creds();
  	if (!new)
a29c33f4e   Eric W. Biederman   userns: Convert s...
790
  		return old_fsgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
791

a29c33f4e   Eric W. Biederman   userns: Convert s...
792
793
  	if (gid_eq(kgid, old->gid)  || gid_eq(kgid, old->egid)  ||
  	    gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
794
  	    ns_capable(old->user_ns, CAP_SETGID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
795
796
  		if (!gid_eq(kgid, old->fsgid)) {
  			new->fsgid = kgid;
d84f4f992   David Howells   CRED: Inaugurate ...
797
  			goto change_okay;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
798
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
799
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
800

d84f4f992   David Howells   CRED: Inaugurate ...
801
802
803
804
805
  	abort_creds(new);
  	return old_fsgid;
  
  change_okay:
  	commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
806
807
  	return old_fsgid;
  }
2813893f8   Iulia Manda   kernel: condition...
808
  #endif /* CONFIG_MULTIUSER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
809

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
  /**
   * sys_getpid - return the thread group id of the current process
   *
   * Note, despite the name, this returns the tgid not the pid.  The tgid and
   * the pid are identical unless CLONE_THREAD was specified on clone() in
   * which case the tgid is the same in all threads of the same group.
   *
   * This is SMP safe as current->tgid does not change.
   */
  SYSCALL_DEFINE0(getpid)
  {
  	return task_tgid_vnr(current);
  }
  
  /* Thread ID - the internal kernel "pid" */
  SYSCALL_DEFINE0(gettid)
  {
  	return task_pid_vnr(current);
  }
  
  /*
   * Accessing ->real_parent is not SMP-safe, it could
   * change from under us. However, we can use a stale
   * value of ->real_parent under rcu_read_lock(), see
   * release_task()->call_rcu(delayed_put_task_struct).
   */
  SYSCALL_DEFINE0(getppid)
  {
  	int pid;
  
  	rcu_read_lock();
  	pid = task_tgid_vnr(rcu_dereference(current->real_parent));
  	rcu_read_unlock();
  
  	return pid;
  }
  
  SYSCALL_DEFINE0(getuid)
  {
  	/* Only we change this so SMP safe */
  	return from_kuid_munged(current_user_ns(), current_uid());
  }
  
  SYSCALL_DEFINE0(geteuid)
  {
  	/* Only we change this so SMP safe */
  	return from_kuid_munged(current_user_ns(), current_euid());
  }
  
  SYSCALL_DEFINE0(getgid)
  {
  	/* Only we change this so SMP safe */
  	return from_kgid_munged(current_user_ns(), current_gid());
  }
  
  SYSCALL_DEFINE0(getegid)
  {
  	/* Only we change this so SMP safe */
  	return from_kgid_munged(current_user_ns(), current_egid());
  }
ca2406ed5   Al Viro   times(2): move co...
870
  static void do_sys_times(struct tms *tms)
f06febc96   Frank Mayhar   timers: fix itime...
871
  {
5613fda9a   Frederic Weisbecker   sched/cputime: Co...
872
  	u64 tgutime, tgstime, cutime, cstime;
f06febc96   Frank Mayhar   timers: fix itime...
873

e80d0a1ae   Frederic Weisbecker   cputime: Rename t...
874
  	thread_group_cputime_adjusted(current, &tgutime, &tgstime);
f06febc96   Frank Mayhar   timers: fix itime...
875
876
  	cutime = current->signal->cutime;
  	cstime = current->signal->cstime;
5613fda9a   Frederic Weisbecker   sched/cputime: Co...
877
878
879
880
  	tms->tms_utime = nsec_to_clock_t(tgutime);
  	tms->tms_stime = nsec_to_clock_t(tgstime);
  	tms->tms_cutime = nsec_to_clock_t(cutime);
  	tms->tms_cstime = nsec_to_clock_t(cstime);
f06febc96   Frank Mayhar   timers: fix itime...
881
  }
58fd3aa28   Heiko Carstens   [CVE-2009-0029] S...
882
  SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
883
  {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
884
885
  	if (tbuf) {
  		struct tms tmp;
f06febc96   Frank Mayhar   timers: fix itime...
886
887
  
  		do_sys_times(&tmp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
888
889
890
  		if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
  			return -EFAULT;
  	}
e3d5a27d5   Paul Mackerras   Allow times and t...
891
  	force_successful_syscall_return();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
892
893
  	return (long) jiffies_64_to_clock_t(get_jiffies_64());
  }
ca2406ed5   Al Viro   times(2): move co...
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
  #ifdef CONFIG_COMPAT
  static compat_clock_t clock_t_to_compat_clock_t(clock_t x)
  {
  	return compat_jiffies_to_clock_t(clock_t_to_jiffies(x));
  }
  
  COMPAT_SYSCALL_DEFINE1(times, struct compat_tms __user *, tbuf)
  {
  	if (tbuf) {
  		struct tms tms;
  		struct compat_tms tmp;
  
  		do_sys_times(&tms);
  		/* Convert our struct tms to the compat version. */
  		tmp.tms_utime = clock_t_to_compat_clock_t(tms.tms_utime);
  		tmp.tms_stime = clock_t_to_compat_clock_t(tms.tms_stime);
  		tmp.tms_cutime = clock_t_to_compat_clock_t(tms.tms_cutime);
  		tmp.tms_cstime = clock_t_to_compat_clock_t(tms.tms_cstime);
  		if (copy_to_user(tbuf, &tmp, sizeof(tmp)))
  			return -EFAULT;
  	}
  	force_successful_syscall_return();
  	return compat_jiffies_to_clock_t(jiffies);
  }
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
919
920
921
922
923
924
925
926
927
  /*
   * This needs some heavy checking ...
   * I just haven't the stomach for it. I also don't fully
   * understand sessions/pgrp etc. Let somebody who does explain it.
   *
   * OK, I think I have the protection semantics right.... this is really
   * only important on a multi-user system anyway, to make sure one user
   * can't send a signal to a process owned by another.  -TYT, 12/12/91
   *
98611e4e6   Oleg Nesterov   exec: kill task_s...
928
   * !PF_FORKNOEXEC check to conform completely to POSIX.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
929
   */
b290ebe2c   Heiko Carstens   [CVE-2009-0029] S...
930
  SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
931
932
  {
  	struct task_struct *p;
ee0acf90d   Oleg Nesterov   [PATCH] setpgid: ...
933
  	struct task_struct *group_leader = current->group_leader;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
934
935
  	struct pid *pgrp;
  	int err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
936
937
  
  	if (!pid)
b488893a3   Pavel Emelyanov   pid namespaces: c...
938
  		pid = task_pid_vnr(group_leader);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
939
940
941
942
  	if (!pgid)
  		pgid = pid;
  	if (pgid < 0)
  		return -EINVAL;
950eaaca6   Paul E. McKenney   pid: make setpgid...
943
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
944
945
946
947
948
949
950
  
  	/* From this point forward we keep holding onto the tasklist lock
  	 * so that our parent does not change from under us. -DaveM
  	 */
  	write_lock_irq(&tasklist_lock);
  
  	err = -ESRCH;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
951
  	p = find_task_by_vpid(pid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
952
953
954
955
956
957
  	if (!p)
  		goto out;
  
  	err = -EINVAL;
  	if (!thread_group_leader(p))
  		goto out;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
958
  	if (same_thread_group(p->real_parent, group_leader)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
959
  		err = -EPERM;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
960
  		if (task_session(p) != task_session(group_leader))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
961
962
  			goto out;
  		err = -EACCES;
98611e4e6   Oleg Nesterov   exec: kill task_s...
963
  		if (!(p->flags & PF_FORKNOEXEC))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
964
965
966
  			goto out;
  	} else {
  		err = -ESRCH;
ee0acf90d   Oleg Nesterov   [PATCH] setpgid: ...
967
  		if (p != group_leader)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
968
969
970
971
972
973
  			goto out;
  	}
  
  	err = -EPERM;
  	if (p->signal->leader)
  		goto out;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
974
  	pgrp = task_pid(p);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
975
  	if (pgid != pid) {
b488893a3   Pavel Emelyanov   pid namespaces: c...
976
  		struct task_struct *g;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
977

4e021306c   Oleg Nesterov   sys_setpgid(): si...
978
979
  		pgrp = find_vpid(pgid);
  		g = pid_task(pgrp, PIDTYPE_PGID);
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
980
  		if (!g || task_session(g) != task_session(group_leader))
f020bc468   Oleg Nesterov   [PATCH] sys_setpg...
981
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
982
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
983
984
985
  	err = security_task_setpgid(p, pgid);
  	if (err)
  		goto out;
1b0f7ffd0   Oleg Nesterov   pids: kill signal...
986
  	if (task_pgrp(p) != pgrp)
83beaf3c6   Oleg Nesterov   pids: sys_setpgid...
987
  		change_pid(p, PIDTYPE_PGID, pgrp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
988
989
990
991
992
  
  	err = 0;
  out:
  	/* All paths lead to here, thus we are safe. -DaveM */
  	write_unlock_irq(&tasklist_lock);
950eaaca6   Paul E. McKenney   pid: make setpgid...
993
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
994
995
  	return err;
  }
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
996
  SYSCALL_DEFINE1(getpgid, pid_t, pid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
997
  {
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
998
999
1000
1001
1002
  	struct task_struct *p;
  	struct pid *grp;
  	int retval;
  
  	rcu_read_lock();
756184b7d   Cal Peake   [PATCH] CodingSty...
1003
  	if (!pid)
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
1004
  		grp = task_pgrp(current);
756184b7d   Cal Peake   [PATCH] CodingSty...
1005
  	else {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1006
  		retval = -ESRCH;
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
  		p = find_task_by_vpid(pid);
  		if (!p)
  			goto out;
  		grp = task_pgrp(p);
  		if (!grp)
  			goto out;
  
  		retval = security_task_getpgid(p);
  		if (retval)
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1017
  	}
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
1018
1019
1020
1021
  	retval = pid_vnr(grp);
  out:
  	rcu_read_unlock();
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1022
1023
1024
  }
  
  #ifdef __ARCH_WANT_SYS_GETPGRP
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
1025
  SYSCALL_DEFINE0(getpgrp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1026
  {
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
1027
  	return sys_getpgid(0);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1028
1029
1030
  }
  
  #endif
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
1031
  SYSCALL_DEFINE1(getsid, pid_t, pid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1032
  {
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1033
1034
1035
1036
1037
  	struct task_struct *p;
  	struct pid *sid;
  	int retval;
  
  	rcu_read_lock();
756184b7d   Cal Peake   [PATCH] CodingSty...
1038
  	if (!pid)
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1039
  		sid = task_session(current);
756184b7d   Cal Peake   [PATCH] CodingSty...
1040
  	else {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1041
  		retval = -ESRCH;
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
  		p = find_task_by_vpid(pid);
  		if (!p)
  			goto out;
  		sid = task_session(p);
  		if (!sid)
  			goto out;
  
  		retval = security_task_getsid(p);
  		if (retval)
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1052
  	}
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1053
1054
1055
1056
  	retval = pid_vnr(sid);
  out:
  	rcu_read_unlock();
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1057
  }
81dabb464   Oleg Nesterov   exit.c: unexport ...
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
  static void set_special_pids(struct pid *pid)
  {
  	struct task_struct *curr = current->group_leader;
  
  	if (task_session(curr) != pid)
  		change_pid(curr, PIDTYPE_SID, pid);
  
  	if (task_pgrp(curr) != pid)
  		change_pid(curr, PIDTYPE_PGID, pid);
  }
b290ebe2c   Heiko Carstens   [CVE-2009-0029] S...
1068
  SYSCALL_DEFINE0(setsid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1069
  {
e19f247a3   Oren Laadan   [PATCH] setpgid: ...
1070
  	struct task_struct *group_leader = current->group_leader;
e4cc0a9c8   Oleg Nesterov   fix setsid() for ...
1071
1072
  	struct pid *sid = task_pid(group_leader);
  	pid_t session = pid_vnr(sid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1073
  	int err = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1074
  	write_lock_irq(&tasklist_lock);
390e2ff07   Eric W. Biederman   [PATCH] Make sets...
1075
1076
1077
  	/* Fail if I am already a session leader */
  	if (group_leader->signal->leader)
  		goto out;
430c62312   Oleg Nesterov   start the global ...
1078
1079
  	/* Fail if a process group id already exists that equals the
  	 * proposed session id.
390e2ff07   Eric W. Biederman   [PATCH] Make sets...
1080
  	 */
6806aac6d   Oleg Nesterov   sys_setsid: remov...
1081
  	if (pid_task(sid, PIDTYPE_PGID))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1082
  		goto out;
e19f247a3   Oren Laadan   [PATCH] setpgid: ...
1083
  	group_leader->signal->leader = 1;
81dabb464   Oleg Nesterov   exit.c: unexport ...
1084
  	set_special_pids(sid);
24ec839c4   Peter Zijlstra   [PATCH] tty: ->si...
1085

9c9f4ded9   Alan Cox   tty: Add a kref c...
1086
  	proc_clear_tty(group_leader);
24ec839c4   Peter Zijlstra   [PATCH] tty: ->si...
1087

e4cc0a9c8   Oleg Nesterov   fix setsid() for ...
1088
  	err = session;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1089
1090
  out:
  	write_unlock_irq(&tasklist_lock);
5091faa44   Mike Galbraith   sched: Add 'autog...
1091
  	if (err > 0) {
0d0df599f   Christian Borntraeger   connector: fix re...
1092
  		proc_sid_connector(group_leader);
5091faa44   Mike Galbraith   sched: Add 'autog...
1093
1094
  		sched_autogroup_create_attach(group_leader);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1095
1096
  	return err;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1097
  DECLARE_RWSEM(uts_sem);
e28cbf229   Christoph Hellwig   improve sys_newun...
1098
1099
  #ifdef COMPAT_UTS_MACHINE
  #define override_architecture(name) \
46da27664   Andreas Schwab   kernel/sys.c: fix...
1100
  	(personality(current->personality) == PER_LINUX32 && \
e28cbf229   Christoph Hellwig   improve sys_newun...
1101
1102
1103
1104
1105
  	 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
  		      sizeof(COMPAT_UTS_MACHINE)))
  #else
  #define override_architecture(name)	0
  #endif
be27425dc   Andi Kleen   Add a personality...
1106
1107
1108
  /*
   * Work around broken programs that cannot handle "Linux 3.0".
   * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
39afb5ee4   Jon DeVree   kernel/sys.c: fix...
1109
   * And we map 4.x to 2.6.60+x, so 4.0 would be 2.6.60.
be27425dc   Andi Kleen   Add a personality...
1110
   */
2702b1526   Kees Cook   kernel/sys.c: fix...
1111
  static int override_release(char __user *release, size_t len)
be27425dc   Andi Kleen   Add a personality...
1112
1113
  {
  	int ret = 0;
be27425dc   Andi Kleen   Add a personality...
1114
1115
  
  	if (current->personality & UNAME26) {
2702b1526   Kees Cook   kernel/sys.c: fix...
1116
1117
  		const char *rest = UTS_RELEASE;
  		char buf[65] = { 0 };
be27425dc   Andi Kleen   Add a personality...
1118
1119
  		int ndots = 0;
  		unsigned v;
2702b1526   Kees Cook   kernel/sys.c: fix...
1120
  		size_t copy;
be27425dc   Andi Kleen   Add a personality...
1121
1122
1123
1124
1125
1126
1127
1128
  
  		while (*rest) {
  			if (*rest == '.' && ++ndots >= 3)
  				break;
  			if (!isdigit(*rest) && *rest != '.')
  				break;
  			rest++;
  		}
39afb5ee4   Jon DeVree   kernel/sys.c: fix...
1129
  		v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 60;
31fd84b95   Kees Cook   use clamp_t in UN...
1130
  		copy = clamp_t(size_t, len, 1, sizeof(buf));
2702b1526   Kees Cook   kernel/sys.c: fix...
1131
1132
  		copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
  		ret = copy_to_user(release, buf, copy + 1);
be27425dc   Andi Kleen   Add a personality...
1133
1134
1135
  	}
  	return ret;
  }
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1136
  SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1137
  {
b692c405a   Jann Horn   sys: don't hold u...
1138
  	struct new_utsname tmp;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1139
1140
  
  	down_read(&uts_sem);
b692c405a   Jann Horn   sys: don't hold u...
1141
  	memcpy(&tmp, utsname(), sizeof(tmp));
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1142
  	up_read(&uts_sem);
b692c405a   Jann Horn   sys: don't hold u...
1143
1144
  	if (copy_to_user(name, &tmp, sizeof(tmp)))
  		return -EFAULT;
e28cbf229   Christoph Hellwig   improve sys_newun...
1145

b692c405a   Jann Horn   sys: don't hold u...
1146
1147
1148
1149
1150
  	if (override_release(name->release, sizeof(name->release)))
  		return -EFAULT;
  	if (override_architecture(name))
  		return -EFAULT;
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1151
  }
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1152
1153
1154
1155
1156
1157
  #ifdef __ARCH_WANT_SYS_OLD_UNAME
  /*
   * Old cruft
   */
  SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
  {
b692c405a   Jann Horn   sys: don't hold u...
1158
  	struct old_utsname tmp;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1159
1160
1161
1162
1163
  
  	if (!name)
  		return -EFAULT;
  
  	down_read(&uts_sem);
b692c405a   Jann Horn   sys: don't hold u...
1164
  	memcpy(&tmp, utsname(), sizeof(tmp));
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1165
  	up_read(&uts_sem);
b692c405a   Jann Horn   sys: don't hold u...
1166
1167
  	if (copy_to_user(name, &tmp, sizeof(tmp)))
  		return -EFAULT;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1168

b692c405a   Jann Horn   sys: don't hold u...
1169
1170
1171
1172
1173
  	if (override_release(name->release, sizeof(name->release)))
  		return -EFAULT;
  	if (override_architecture(name))
  		return -EFAULT;
  	return 0;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1174
1175
1176
1177
  }
  
  SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
  {
b692c405a   Jann Horn   sys: don't hold u...
1178
  	struct oldold_utsname tmp = {};
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1179
1180
1181
  
  	if (!name)
  		return -EFAULT;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1182
1183
  
  	down_read(&uts_sem);
b692c405a   Jann Horn   sys: don't hold u...
1184
1185
1186
1187
1188
  	memcpy(&tmp.sysname, &utsname()->sysname, __OLD_UTS_LEN);
  	memcpy(&tmp.nodename, &utsname()->nodename, __OLD_UTS_LEN);
  	memcpy(&tmp.release, &utsname()->release, __OLD_UTS_LEN);
  	memcpy(&tmp.version, &utsname()->version, __OLD_UTS_LEN);
  	memcpy(&tmp.machine, &utsname()->machine, __OLD_UTS_LEN);
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1189
  	up_read(&uts_sem);
b692c405a   Jann Horn   sys: don't hold u...
1190
1191
  	if (copy_to_user(name, &tmp, sizeof(tmp)))
  		return -EFAULT;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1192

b692c405a   Jann Horn   sys: don't hold u...
1193
1194
1195
1196
1197
  	if (override_architecture(name))
  		return -EFAULT;
  	if (override_release(name->release, sizeof(name->release)))
  		return -EFAULT;
  	return 0;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1198
1199
  }
  #endif
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1200
  SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1201
1202
1203
  {
  	int errno;
  	char tmp[__NEW_UTS_LEN];
bb96a6f50   Serge E. Hallyn   userns: allow set...
1204
  	if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1205
  		return -EPERM;
fc832ad36   Serge E. Hallyn   userns: user name...
1206

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1207
1208
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1209
1210
  	errno = -EFAULT;
  	if (!copy_from_user(tmp, name, len)) {
b692c405a   Jann Horn   sys: don't hold u...
1211
  		struct new_utsname *u;
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1212

b692c405a   Jann Horn   sys: don't hold u...
1213
1214
  		down_write(&uts_sem);
  		u = utsname();
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1215
1216
  		memcpy(u->nodename, tmp, len);
  		memset(u->nodename + len, 0, sizeof(u->nodename) - len);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1217
  		errno = 0;
499eea6bf   Sasikantha babu   sethostname/setdo...
1218
  		uts_proc_notify(UTS_PROC_HOSTNAME);
b692c405a   Jann Horn   sys: don't hold u...
1219
  		up_write(&uts_sem);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1220
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1221
1222
1223
1224
  	return errno;
  }
  
  #ifdef __ARCH_WANT_SYS_GETHOSTNAME
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1225
  SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1226
  {
b692c405a   Jann Horn   sys: don't hold u...
1227
  	int i;
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1228
  	struct new_utsname *u;
b692c405a   Jann Horn   sys: don't hold u...
1229
  	char tmp[__NEW_UTS_LEN + 1];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1230
1231
1232
1233
  
  	if (len < 0)
  		return -EINVAL;
  	down_read(&uts_sem);
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1234
1235
  	u = utsname();
  	i = 1 + strlen(u->nodename);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1236
1237
  	if (i > len)
  		i = len;
b692c405a   Jann Horn   sys: don't hold u...
1238
  	memcpy(tmp, u->nodename, i);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1239
  	up_read(&uts_sem);
b692c405a   Jann Horn   sys: don't hold u...
1240
1241
1242
  	if (copy_to_user(name, tmp, i))
  		return -EFAULT;
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1243
1244
1245
1246
1247
1248
1249
1250
  }
  
  #endif
  
  /*
   * Only setdomainname; getdomainname can be implemented by calling
   * uname()
   */
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1251
  SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1252
1253
1254
  {
  	int errno;
  	char tmp[__NEW_UTS_LEN];
fc832ad36   Serge E. Hallyn   userns: user name...
1255
  	if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1256
1257
1258
  		return -EPERM;
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1259
1260
  	errno = -EFAULT;
  	if (!copy_from_user(tmp, name, len)) {
b692c405a   Jann Horn   sys: don't hold u...
1261
  		struct new_utsname *u;
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1262

b692c405a   Jann Horn   sys: don't hold u...
1263
1264
  		down_write(&uts_sem);
  		u = utsname();
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1265
1266
  		memcpy(u->domainname, tmp, len);
  		memset(u->domainname + len, 0, sizeof(u->domainname) - len);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1267
  		errno = 0;
499eea6bf   Sasikantha babu   sethostname/setdo...
1268
  		uts_proc_notify(UTS_PROC_DOMAINNAME);
b692c405a   Jann Horn   sys: don't hold u...
1269
  		up_write(&uts_sem);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1270
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1271
1272
  	return errno;
  }
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1273
  SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1274
  {
b95183453   Jiri Slaby   rlimits: switch m...
1275
1276
1277
1278
1279
1280
1281
1282
  	struct rlimit value;
  	int ret;
  
  	ret = do_prlimit(current, resource, NULL, &value);
  	if (!ret)
  		ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
  
  	return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1283
  }
d9e968cb9   Al Viro   getrlimit()/setrl...
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
  #ifdef CONFIG_COMPAT
  
  COMPAT_SYSCALL_DEFINE2(setrlimit, unsigned int, resource,
  		       struct compat_rlimit __user *, rlim)
  {
  	struct rlimit r;
  	struct compat_rlimit r32;
  
  	if (copy_from_user(&r32, rlim, sizeof(struct compat_rlimit)))
  		return -EFAULT;
  
  	if (r32.rlim_cur == COMPAT_RLIM_INFINITY)
  		r.rlim_cur = RLIM_INFINITY;
  	else
  		r.rlim_cur = r32.rlim_cur;
  	if (r32.rlim_max == COMPAT_RLIM_INFINITY)
  		r.rlim_max = RLIM_INFINITY;
  	else
  		r.rlim_max = r32.rlim_max;
  	return do_prlimit(current, resource, &r, NULL);
  }
  
  COMPAT_SYSCALL_DEFINE2(getrlimit, unsigned int, resource,
  		       struct compat_rlimit __user *, rlim)
  {
  	struct rlimit r;
  	int ret;
  
  	ret = do_prlimit(current, resource, NULL, &r);
  	if (!ret) {
58c7ffc07   Al Viro   fix a braino in c...
1314
  		struct compat_rlimit r32;
d9e968cb9   Al Viro   getrlimit()/setrl...
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
  		if (r.rlim_cur > COMPAT_RLIM_INFINITY)
  			r32.rlim_cur = COMPAT_RLIM_INFINITY;
  		else
  			r32.rlim_cur = r.rlim_cur;
  		if (r.rlim_max > COMPAT_RLIM_INFINITY)
  			r32.rlim_max = COMPAT_RLIM_INFINITY;
  		else
  			r32.rlim_max = r.rlim_max;
  
  		if (copy_to_user(rlim, &r32, sizeof(struct compat_rlimit)))
  			return -EFAULT;
  	}
  	return ret;
  }
  
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1331
1332
1333
1334
1335
  #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
  
  /*
   *	Back compatibility for getrlimit. Needed for some apps.
   */
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1336
1337
  SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
  		struct rlimit __user *, rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1338
1339
1340
1341
  {
  	struct rlimit x;
  	if (resource >= RLIM_NLIMITS)
  		return -EINVAL;
058dfcf9c   Gustavo A. R. Silva   kernel/sys.c: fix...
1342
  	resource = array_index_nospec(resource, RLIM_NLIMITS);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1343
1344
1345
  	task_lock(current->group_leader);
  	x = current->signal->rlim[resource];
  	task_unlock(current->group_leader);
756184b7d   Cal Peake   [PATCH] CodingSty...
1346
  	if (x.rlim_cur > 0x7FFFFFFF)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1347
  		x.rlim_cur = 0x7FFFFFFF;
756184b7d   Cal Peake   [PATCH] CodingSty...
1348
  	if (x.rlim_max > 0x7FFFFFFF)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1349
  		x.rlim_max = 0x7FFFFFFF;
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1350
  	return copy_to_user(rlim, &x, sizeof(x)) ? -EFAULT : 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1351
  }
613763a1f   Al Viro   take compat_sys_o...
1352
1353
1354
1355
1356
1357
1358
1359
  #ifdef CONFIG_COMPAT
  COMPAT_SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
  		       struct compat_rlimit __user *, rlim)
  {
  	struct rlimit r;
  
  	if (resource >= RLIM_NLIMITS)
  		return -EINVAL;
058dfcf9c   Gustavo A. R. Silva   kernel/sys.c: fix...
1360
  	resource = array_index_nospec(resource, RLIM_NLIMITS);
613763a1f   Al Viro   take compat_sys_o...
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
  	task_lock(current->group_leader);
  	r = current->signal->rlim[resource];
  	task_unlock(current->group_leader);
  	if (r.rlim_cur > 0x7FFFFFFF)
  		r.rlim_cur = 0x7FFFFFFF;
  	if (r.rlim_max > 0x7FFFFFFF)
  		r.rlim_max = 0x7FFFFFFF;
  
  	if (put_user(r.rlim_cur, &rlim->rlim_cur) ||
  	    put_user(r.rlim_max, &rlim->rlim_max))
  		return -EFAULT;
  	return 0;
  }
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1375
  #endif
c022a0aca   Jiri Slaby   rlimits: implemen...
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
  static inline bool rlim64_is_infinity(__u64 rlim64)
  {
  #if BITS_PER_LONG < 64
  	return rlim64 >= ULONG_MAX;
  #else
  	return rlim64 == RLIM64_INFINITY;
  #endif
  }
  
  static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
  {
  	if (rlim->rlim_cur == RLIM_INFINITY)
  		rlim64->rlim_cur = RLIM64_INFINITY;
  	else
  		rlim64->rlim_cur = rlim->rlim_cur;
  	if (rlim->rlim_max == RLIM_INFINITY)
  		rlim64->rlim_max = RLIM64_INFINITY;
  	else
  		rlim64->rlim_max = rlim->rlim_max;
  }
  
  static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
  {
  	if (rlim64_is_infinity(rlim64->rlim_cur))
  		rlim->rlim_cur = RLIM_INFINITY;
  	else
  		rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
  	if (rlim64_is_infinity(rlim64->rlim_max))
  		rlim->rlim_max = RLIM_INFINITY;
  	else
  		rlim->rlim_max = (unsigned long)rlim64->rlim_max;
  }
1c1e618dd   Jiri Slaby   rlimits: allow se...
1408
  /* make sure you are allowed to change @tsk limits before calling this */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1409
1410
  int do_prlimit(struct task_struct *tsk, unsigned int resource,
  		struct rlimit *new_rlim, struct rlimit *old_rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1411
  {
5b41535aa   Jiri Slaby   rlimits: redo do_...
1412
  	struct rlimit *rlim;
86f162f4c   Jiri Slaby   rlimits: do secur...
1413
  	int retval = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1414
1415
1416
  
  	if (resource >= RLIM_NLIMITS)
  		return -EINVAL;
5b41535aa   Jiri Slaby   rlimits: redo do_...
1417
1418
1419
1420
1421
1422
1423
  	if (new_rlim) {
  		if (new_rlim->rlim_cur > new_rlim->rlim_max)
  			return -EINVAL;
  		if (resource == RLIMIT_NOFILE &&
  				new_rlim->rlim_max > sysctl_nr_open)
  			return -EPERM;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1424

1c1e618dd   Jiri Slaby   rlimits: allow se...
1425
1426
1427
1428
1429
1430
  	/* protect tsk->signal and tsk->sighand from disappearing */
  	read_lock(&tasklist_lock);
  	if (!tsk->sighand) {
  		retval = -ESRCH;
  		goto out;
  	}
5b41535aa   Jiri Slaby   rlimits: redo do_...
1431
  	rlim = tsk->signal->rlim + resource;
86f162f4c   Jiri Slaby   rlimits: do secur...
1432
  	task_lock(tsk->group_leader);
5b41535aa   Jiri Slaby   rlimits: redo do_...
1433
  	if (new_rlim) {
fc832ad36   Serge E. Hallyn   userns: user name...
1434
1435
  		/* Keep the capable check against init_user_ns until
  		   cgroups can contain all limits */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1436
1437
1438
1439
  		if (new_rlim->rlim_max > rlim->rlim_max &&
  				!capable(CAP_SYS_RESOURCE))
  			retval = -EPERM;
  		if (!retval)
cad4ea546   Eric W. Biederman   rlimit: Properly ...
1440
  			retval = security_task_setrlimit(tsk, resource, new_rlim);
5b41535aa   Jiri Slaby   rlimits: redo do_...
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
  		if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
  			/*
  			 * The caller is asking for an immediate RLIMIT_CPU
  			 * expiry.  But we use the zero value to mean "it was
  			 * never set".  So let's cheat and make it one second
  			 * instead
  			 */
  			new_rlim->rlim_cur = 1;
  		}
  	}
  	if (!retval) {
  		if (old_rlim)
  			*old_rlim = *rlim;
  		if (new_rlim)
  			*rlim = *new_rlim;
9926e4c74   Tom Alsberg   CPU time limit pa...
1456
  	}
7855c35da   Jiri Slaby   rlimits: split sy...
1457
  	task_unlock(tsk->group_leader);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1458

d3561f78f   Andrew Morton   [PATCH] RLIMIT_CP...
1459
1460
1461
1462
1463
1464
  	/*
  	 * RLIMIT_CPU handling.   Note that the kernel fails to return an error
  	 * code if it rejected the user's attempt to set RLIMIT_CPU.  This is a
  	 * very long-standing error, and fixing it now risks breakage of
  	 * applications, so we live with it
  	 */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1465
  	 if (!retval && new_rlim && resource == RLIMIT_CPU &&
baa73d9e4   Nicolas Pitre   posix-timers: Mak...
1466
1467
  	     new_rlim->rlim_cur != RLIM_INFINITY &&
  	     IS_ENABLED(CONFIG_POSIX_TIMERS))
5b41535aa   Jiri Slaby   rlimits: redo do_...
1468
  		update_rlimit_cpu(tsk, new_rlim->rlim_cur);
ec9e16bac   Andrew Morton   [PATCH] sys_setrl...
1469
  out:
1c1e618dd   Jiri Slaby   rlimits: allow se...
1470
  	read_unlock(&tasklist_lock);
2fb9d2689   Oleg Nesterov   rlimits: make sur...
1471
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1472
  }
c022a0aca   Jiri Slaby   rlimits: implemen...
1473
  /* rcu lock must be held */
791ec491c   Stephen Smalley   prlimit,security,...
1474
1475
  static int check_prlimit_permission(struct task_struct *task,
  				    unsigned int flags)
c022a0aca   Jiri Slaby   rlimits: implemen...
1476
1477
  {
  	const struct cred *cred = current_cred(), *tcred;
791ec491c   Stephen Smalley   prlimit,security,...
1478
  	bool id_match;
c022a0aca   Jiri Slaby   rlimits: implemen...
1479

fc832ad36   Serge E. Hallyn   userns: user name...
1480
1481
  	if (current == task)
  		return 0;
c022a0aca   Jiri Slaby   rlimits: implemen...
1482

fc832ad36   Serge E. Hallyn   userns: user name...
1483
  	tcred = __task_cred(task);
791ec491c   Stephen Smalley   prlimit,security,...
1484
1485
1486
1487
1488
1489
1490
1491
  	id_match = (uid_eq(cred->uid, tcred->euid) &&
  		    uid_eq(cred->uid, tcred->suid) &&
  		    uid_eq(cred->uid, tcred->uid)  &&
  		    gid_eq(cred->gid, tcred->egid) &&
  		    gid_eq(cred->gid, tcred->sgid) &&
  		    gid_eq(cred->gid, tcred->gid));
  	if (!id_match && !ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
  		return -EPERM;
fc832ad36   Serge E. Hallyn   userns: user name...
1492

791ec491c   Stephen Smalley   prlimit,security,...
1493
  	return security_task_prlimit(cred, tcred, flags);
c022a0aca   Jiri Slaby   rlimits: implemen...
1494
1495
1496
1497
1498
1499
1500
1501
1502
  }
  
  SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
  		const struct rlimit64 __user *, new_rlim,
  		struct rlimit64 __user *, old_rlim)
  {
  	struct rlimit64 old64, new64;
  	struct rlimit old, new;
  	struct task_struct *tsk;
791ec491c   Stephen Smalley   prlimit,security,...
1503
  	unsigned int checkflags = 0;
c022a0aca   Jiri Slaby   rlimits: implemen...
1504
  	int ret;
791ec491c   Stephen Smalley   prlimit,security,...
1505
1506
  	if (old_rlim)
  		checkflags |= LSM_PRLIMIT_READ;
c022a0aca   Jiri Slaby   rlimits: implemen...
1507
1508
1509
1510
  	if (new_rlim) {
  		if (copy_from_user(&new64, new_rlim, sizeof(new64)))
  			return -EFAULT;
  		rlim64_to_rlim(&new64, &new);
791ec491c   Stephen Smalley   prlimit,security,...
1511
  		checkflags |= LSM_PRLIMIT_WRITE;
c022a0aca   Jiri Slaby   rlimits: implemen...
1512
1513
1514
1515
1516
1517
1518
1519
  	}
  
  	rcu_read_lock();
  	tsk = pid ? find_task_by_vpid(pid) : current;
  	if (!tsk) {
  		rcu_read_unlock();
  		return -ESRCH;
  	}
791ec491c   Stephen Smalley   prlimit,security,...
1520
  	ret = check_prlimit_permission(tsk, checkflags);
c022a0aca   Jiri Slaby   rlimits: implemen...
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
  	if (ret) {
  		rcu_read_unlock();
  		return ret;
  	}
  	get_task_struct(tsk);
  	rcu_read_unlock();
  
  	ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
  			old_rlim ? &old : NULL);
  
  	if (!ret && old_rlim) {
  		rlim_to_rlim64(&old, &old64);
  		if (copy_to_user(old_rlim, &old64, sizeof(old64)))
  			ret = -EFAULT;
  	}
  
  	put_task_struct(tsk);
  	return ret;
  }
7855c35da   Jiri Slaby   rlimits: split sy...
1540
1541
1542
1543
1544
1545
  SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
  {
  	struct rlimit new_rlim;
  
  	if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
  		return -EFAULT;
5b41535aa   Jiri Slaby   rlimits: redo do_...
1546
  	return do_prlimit(current, resource, &new_rlim, NULL);
7855c35da   Jiri Slaby   rlimits: split sy...
1547
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1548
1549
1550
1551
1552
1553
1554
1555
  /*
   * It would make sense to put struct rusage in the task_struct,
   * except that would make the task_struct be *really big*.  After
   * task_struct gets moved into malloc'ed memory, it would
   * make sense to do this.  It will make moving the rest of the information
   * a lot simpler!  (Which we're not doing right now because we're not
   * measuring them yet).
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1556
1557
1558
1559
1560
1561
1562
   * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
   * races with threads incrementing their own counters.  But since word
   * reads are atomic, we either get new values or old values and we don't
   * care which for the sums.  We always take the siglock to protect reading
   * the c* fields from p->signal from races with exit.c updating those
   * fields when reaping, so a sample either gets all the additions of a
   * given child after it's reaped, or none so this sample is before reaping.
2dd0ebcd2   Ravikiran G Thirumalai   [PATCH] Avoid tak...
1563
   *
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
   * Locking:
   * We need to take the siglock for CHILDEREN, SELF and BOTH
   * for  the cases current multithreaded, non-current single threaded
   * non-current multithreaded.  Thread traversal is now safe with
   * the siglock held.
   * Strictly speaking, we donot need to take the siglock if we are current and
   * single threaded,  as no one else can take our signal_struct away, no one
   * else can  reap the  children to update signal->c* counters, and no one else
   * can race with the signal-> fields. If we do not take any lock, the
   * signal-> fields could be read out of order while another thread was just
   * exiting. So we should  place a read memory barrier when we avoid the lock.
   * On the writer side,  write memory barrier is implied in  __exit_signal
   * as __exit_signal releases  the siglock spinlock after updating the signal->
   * fields. But we don't do this yet to keep things simple.
2dd0ebcd2   Ravikiran G Thirumalai   [PATCH] Avoid tak...
1578
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1579
   */
f06febc96   Frank Mayhar   timers: fix itime...
1580
  static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1581
  {
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1582
1583
1584
1585
1586
1587
1588
  	r->ru_nvcsw += t->nvcsw;
  	r->ru_nivcsw += t->nivcsw;
  	r->ru_minflt += t->min_flt;
  	r->ru_majflt += t->maj_flt;
  	r->ru_inblock += task_io_get_inblock(t);
  	r->ru_oublock += task_io_get_oublock(t);
  }
ce72a16fa   Al Viro   wait4(2)/waitid(2...
1589
  void getrusage(struct task_struct *p, int who, struct rusage *r)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1590
1591
1592
  {
  	struct task_struct *t;
  	unsigned long flags;
5613fda9a   Frederic Weisbecker   sched/cputime: Co...
1593
  	u64 tgutime, tgstime, utime, stime;
1f10206cf   Jiri Pirko   getrusage: fill r...
1594
  	unsigned long maxrss = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1595

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1596
  	memset((char *)r, 0, sizeof (*r));
648616343   Martin Schwidefsky   [S390] cputime: a...
1597
  	utime = stime = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1598

679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1599
  	if (who == RUSAGE_THREAD) {
e80d0a1ae   Frederic Weisbecker   cputime: Rename t...
1600
  		task_cputime_adjusted(current, &utime, &stime);
f06febc96   Frank Mayhar   timers: fix itime...
1601
  		accumulate_thread_rusage(p, r);
1f10206cf   Jiri Pirko   getrusage: fill r...
1602
  		maxrss = p->signal->maxrss;
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1603
1604
  		goto out;
  	}
d6cf723a1   Oleg Nesterov   k_getrusage: don'...
1605
  	if (!lock_task_sighand(p, &flags))
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1606
  		return;
0f59cc4a3   Oleg Nesterov   [PATCH] simplify ...
1607

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1608
  	switch (who) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
  	case RUSAGE_BOTH:
  	case RUSAGE_CHILDREN:
  		utime = p->signal->cutime;
  		stime = p->signal->cstime;
  		r->ru_nvcsw = p->signal->cnvcsw;
  		r->ru_nivcsw = p->signal->cnivcsw;
  		r->ru_minflt = p->signal->cmin_flt;
  		r->ru_majflt = p->signal->cmaj_flt;
  		r->ru_inblock = p->signal->cinblock;
  		r->ru_oublock = p->signal->coublock;
  		maxrss = p->signal->cmaxrss;
  
  		if (who == RUSAGE_CHILDREN)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1622
  			break;
0f59cc4a3   Oleg Nesterov   [PATCH] simplify ...
1623

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
  	case RUSAGE_SELF:
  		thread_group_cputime_adjusted(p, &tgutime, &tgstime);
  		utime += tgutime;
  		stime += tgstime;
  		r->ru_nvcsw += p->signal->nvcsw;
  		r->ru_nivcsw += p->signal->nivcsw;
  		r->ru_minflt += p->signal->min_flt;
  		r->ru_majflt += p->signal->maj_flt;
  		r->ru_inblock += p->signal->inblock;
  		r->ru_oublock += p->signal->oublock;
  		if (maxrss < p->signal->maxrss)
  			maxrss = p->signal->maxrss;
  		t = p;
  		do {
  			accumulate_thread_rusage(t, r);
  		} while_each_thread(p, t);
  		break;
  
  	default:
  		BUG();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1644
  	}
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1645
  	unlock_task_sighand(p, &flags);
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1646

679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1647
  out:
5613fda9a   Frederic Weisbecker   sched/cputime: Co...
1648
1649
  	r->ru_utime = ns_to_timeval(utime);
  	r->ru_stime = ns_to_timeval(stime);
1f10206cf   Jiri Pirko   getrusage: fill r...
1650
1651
1652
  
  	if (who != RUSAGE_CHILDREN) {
  		struct mm_struct *mm = get_task_mm(p);
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1653

1f10206cf   Jiri Pirko   getrusage: fill r...
1654
1655
1656
1657
1658
1659
  		if (mm) {
  			setmax_mm_hiwater_rss(&maxrss, mm);
  			mmput(mm);
  		}
  	}
  	r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1660
  }
ce72a16fa   Al Viro   wait4(2)/waitid(2...
1661
  SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1662
1663
  {
  	struct rusage r;
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1664

679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1665
1666
  	if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
  	    who != RUSAGE_THREAD)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1667
  		return -EINVAL;
ce72a16fa   Al Viro   wait4(2)/waitid(2...
1668
1669
1670
  
  	getrusage(current, who, &r);
  	return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1671
  }
8d2d5c4a2   Al Viro   switch getrusage(...
1672
1673
1674
1675
1676
1677
1678
1679
  #ifdef CONFIG_COMPAT
  COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru)
  {
  	struct rusage r;
  
  	if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
  	    who != RUSAGE_THREAD)
  		return -EINVAL;
ce72a16fa   Al Viro   wait4(2)/waitid(2...
1680
  	getrusage(current, who, &r);
8d2d5c4a2   Al Viro   switch getrusage(...
1681
1682
1683
  	return put_compat_rusage(&r, ru);
  }
  #endif
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1684
  SYSCALL_DEFINE1(umask, int, mask)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1685
1686
1687
1688
  {
  	mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
  	return mask;
  }
3b7391de6   Serge E. Hallyn   capabilities: int...
1689

6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1690
  static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1691
  {
2903ff019   Al Viro   switch simple cas...
1692
  	struct fd exe;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1693
  	struct file *old_exe, *exe_file;
496ad9aa8   Al Viro   new helper: file_...
1694
  	struct inode *inode;
2903ff019   Al Viro   switch simple cas...
1695
  	int err;
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1696

2903ff019   Al Viro   switch simple cas...
1697
1698
  	exe = fdget(fd);
  	if (!exe.file)
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1699
  		return -EBADF;
496ad9aa8   Al Viro   new helper: file_...
1700
  	inode = file_inode(exe.file);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1701
1702
1703
1704
1705
1706
1707
  
  	/*
  	 * Because the original mm->exe_file points to executable file, make
  	 * sure that this one is executable as well, to avoid breaking an
  	 * overall picture.
  	 */
  	err = -EACCES;
90f8572b0   Eric W. Biederman   vfs: Commit to ne...
1708
  	if (!S_ISREG(inode->i_mode) || path_noexec(&exe.file->f_path))
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1709
  		goto exit;
496ad9aa8   Al Viro   new helper: file_...
1710
  	err = inode_permission(inode, MAY_EXEC);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1711
1712
  	if (err)
  		goto exit;
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1713
  	/*
4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1714
  	 * Forbid mm->exe_file change if old file still mapped.
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1715
  	 */
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1716
  	exe_file = get_mm_exe_file(mm);
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1717
  	err = -EBUSY;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1718
  	if (exe_file) {
4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1719
  		struct vm_area_struct *vma;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
  		down_read(&mm->mmap_sem);
  		for (vma = mm->mmap; vma; vma = vma->vm_next) {
  			if (!vma->vm_file)
  				continue;
  			if (path_equal(&vma->vm_file->f_path,
  				       &exe_file->f_path))
  				goto exit_err;
  		}
  
  		up_read(&mm->mmap_sem);
  		fput(exe_file);
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1731
  	}
4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1732
  	err = 0;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1733
1734
1735
1736
1737
  	/* set the new file, lockless */
  	get_file(exe.file);
  	old_exe = xchg(&mm->exe_file, exe.file);
  	if (old_exe)
  		fput(old_exe);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1738
  exit:
2903ff019   Al Viro   switch simple cas...
1739
  	fdput(exe);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1740
  	return err;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1741
1742
1743
1744
  exit_err:
  	up_read(&mm->mmap_sem);
  	fput(exe_file);
  	goto exit;
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1745
  }
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
  /*
   * WARNING: we don't require any capability here so be very careful
   * in what is allowed for modification from userspace.
   */
  static int validate_prctl_map(struct prctl_mm_map *prctl_map)
  {
  	unsigned long mmap_max_addr = TASK_SIZE;
  	struct mm_struct *mm = current->mm;
  	int error = -EINVAL, i;
  
  	static const unsigned char offsets[] = {
  		offsetof(struct prctl_mm_map, start_code),
  		offsetof(struct prctl_mm_map, end_code),
  		offsetof(struct prctl_mm_map, start_data),
  		offsetof(struct prctl_mm_map, end_data),
  		offsetof(struct prctl_mm_map, start_brk),
  		offsetof(struct prctl_mm_map, brk),
  		offsetof(struct prctl_mm_map, start_stack),
  		offsetof(struct prctl_mm_map, arg_start),
  		offsetof(struct prctl_mm_map, arg_end),
  		offsetof(struct prctl_mm_map, env_start),
  		offsetof(struct prctl_mm_map, env_end),
  	};
  
  	/*
  	 * Make sure the members are not somewhere outside
  	 * of allowed address space.
  	 */
  	for (i = 0; i < ARRAY_SIZE(offsets); i++) {
  		u64 val = *(u64 *)((char *)prctl_map + offsets[i]);
  
  		if ((unsigned long)val >= mmap_max_addr ||
  		    (unsigned long)val < mmap_min_addr)
  			goto out;
  	}
  
  	/*
  	 * Make sure the pairs are ordered.
  	 */
  #define __prctl_check_order(__m1, __op, __m2)				\
  	((unsigned long)prctl_map->__m1 __op				\
  	 (unsigned long)prctl_map->__m2) ? 0 : -EINVAL
  	error  = __prctl_check_order(start_code, <, end_code);
  	error |= __prctl_check_order(start_data, <, end_data);
  	error |= __prctl_check_order(start_brk, <=, brk);
  	error |= __prctl_check_order(arg_start, <=, arg_end);
  	error |= __prctl_check_order(env_start, <=, env_end);
  	if (error)
  		goto out;
  #undef __prctl_check_order
  
  	error = -EINVAL;
  
  	/*
  	 * @brk should be after @end_data in traditional maps.
  	 */
  	if (prctl_map->start_brk <= prctl_map->end_data ||
  	    prctl_map->brk <= prctl_map->end_data)
  		goto out;
  
  	/*
  	 * Neither we should allow to override limits if they set.
  	 */
  	if (check_data_rlimit(rlimit(RLIMIT_DATA), prctl_map->brk,
  			      prctl_map->start_brk, prctl_map->end_data,
  			      prctl_map->start_data))
  			goto out;
  
  	/*
  	 * Someone is trying to cheat the auxv vector.
  	 */
  	if (prctl_map->auxv_size) {
  		if (!prctl_map->auxv || prctl_map->auxv_size > sizeof(mm->saved_auxv))
  			goto out;
  	}
  
  	/*
  	 * Finally, make sure the caller has the rights to
4d28df615   Kirill Tkhai   prctl: Allow loca...
1824
  	 * change /proc/pid/exe link: only local sys admin should
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1825
1826
1827
  	 * be allowed to.
  	 */
  	if (prctl_map->exe_fd != (u32)-1) {
4d28df615   Kirill Tkhai   prctl: Allow loca...
1828
  		if (!ns_capable(current_user_ns(), CAP_SYS_ADMIN))
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1829
1830
1831
1832
1833
1834
1835
  			goto out;
  	}
  
  	error = 0;
  out:
  	return error;
  }
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1836
  #ifdef CONFIG_CHECKPOINT_RESTORE
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
  static int prctl_set_mm_map(int opt, const void __user *addr, unsigned long data_size)
  {
  	struct prctl_mm_map prctl_map = { .exe_fd = (u32)-1, };
  	unsigned long user_auxv[AT_VECTOR_SIZE];
  	struct mm_struct *mm = current->mm;
  	int error;
  
  	BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
  	BUILD_BUG_ON(sizeof(struct prctl_mm_map) > 256);
  
  	if (opt == PR_SET_MM_MAP_SIZE)
  		return put_user((unsigned int)sizeof(prctl_map),
  				(unsigned int __user *)addr);
  
  	if (data_size != sizeof(prctl_map))
  		return -EINVAL;
  
  	if (copy_from_user(&prctl_map, addr, sizeof(prctl_map)))
  		return -EFAULT;
  
  	error = validate_prctl_map(&prctl_map);
  	if (error)
  		return error;
  
  	if (prctl_map.auxv_size) {
  		memset(user_auxv, 0, sizeof(user_auxv));
  		if (copy_from_user(user_auxv,
  				   (const void __user *)prctl_map.auxv,
  				   prctl_map.auxv_size))
  			return -EFAULT;
  
  		/* Last entry must be AT_NULL as specification requires */
  		user_auxv[AT_VECTOR_SIZE - 2] = AT_NULL;
  		user_auxv[AT_VECTOR_SIZE - 1] = AT_NULL;
  	}
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1872
  	if (prctl_map.exe_fd != (u32)-1) {
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1873
  		error = prctl_set_mm_exe_file(mm, prctl_map.exe_fd);
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1874
1875
1876
1877
1878
  		if (error)
  			return error;
  	}
  
  	down_write(&mm->mmap_sem);
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
  
  	/*
  	 * We don't validate if these members are pointing to
  	 * real present VMAs because application may have correspond
  	 * VMAs already unmapped and kernel uses these members for statistics
  	 * output in procfs mostly, except
  	 *
  	 *  - @start_brk/@brk which are used in do_brk but kernel lookups
  	 *    for VMAs when updating these memvers so anything wrong written
  	 *    here cause kernel to swear at userspace program but won't lead
  	 *    to any problem in kernel itself
  	 */
  
  	mm->start_code	= prctl_map.start_code;
  	mm->end_code	= prctl_map.end_code;
  	mm->start_data	= prctl_map.start_data;
  	mm->end_data	= prctl_map.end_data;
  	mm->start_brk	= prctl_map.start_brk;
  	mm->brk		= prctl_map.brk;
  	mm->start_stack	= prctl_map.start_stack;
  	mm->arg_start	= prctl_map.arg_start;
  	mm->arg_end	= prctl_map.arg_end;
  	mm->env_start	= prctl_map.env_start;
  	mm->env_end	= prctl_map.env_end;
  
  	/*
  	 * Note this update of @saved_auxv is lockless thus
  	 * if someone reads this member in procfs while we're
  	 * updating -- it may get partly updated results. It's
  	 * known and acceptable trade off: we leave it as is to
  	 * not introduce additional locks here making the kernel
  	 * more complex.
  	 */
  	if (prctl_map.auxv_size)
  		memcpy(mm->saved_auxv, user_auxv, sizeof(user_auxv));
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1914
1915
  	up_write(&mm->mmap_sem);
  	return 0;
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1916
1917
  }
  #endif /* CONFIG_CHECKPOINT_RESTORE */
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
  static int prctl_set_auxv(struct mm_struct *mm, unsigned long addr,
  			  unsigned long len)
  {
  	/*
  	 * This doesn't move the auxiliary vector itself since it's pinned to
  	 * mm_struct, but it permits filling the vector with new values.  It's
  	 * up to the caller to provide sane values here, otherwise userspace
  	 * tools which use this vector might be unhappy.
  	 */
  	unsigned long user_auxv[AT_VECTOR_SIZE];
  
  	if (len > sizeof(user_auxv))
  		return -EINVAL;
  
  	if (copy_from_user(user_auxv, (const void __user *)addr, len))
  		return -EFAULT;
  
  	/* Make sure the last entry is always AT_NULL */
  	user_auxv[AT_VECTOR_SIZE - 2] = 0;
  	user_auxv[AT_VECTOR_SIZE - 1] = 0;
  
  	BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
  
  	task_lock(current);
  	memcpy(mm->saved_auxv, user_auxv, len);
  	task_unlock(current);
  
  	return 0;
  }
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1947
1948
1949
  static int prctl_set_mm(int opt, unsigned long addr,
  			unsigned long arg4, unsigned long arg5)
  {
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1950
  	struct mm_struct *mm = current->mm;
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1951
  	struct prctl_mm_map prctl_map;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1952
1953
  	struct vm_area_struct *vma;
  	int error;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1954

f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1955
1956
1957
  	if (arg5 || (arg4 && (opt != PR_SET_MM_AUXV &&
  			      opt != PR_SET_MM_MAP &&
  			      opt != PR_SET_MM_MAP_SIZE)))
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1958
  		return -EINVAL;
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1959
1960
1961
1962
  #ifdef CONFIG_CHECKPOINT_RESTORE
  	if (opt == PR_SET_MM_MAP || opt == PR_SET_MM_MAP_SIZE)
  		return prctl_set_mm_map(opt, (const void __user *)addr, arg4);
  #endif
79f0713d4   Cyrill Gorcunov   prctl: use CAP_SY...
1963
  	if (!capable(CAP_SYS_RESOURCE))
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1964
  		return -EPERM;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1965
1966
  	if (opt == PR_SET_MM_EXE_FILE)
  		return prctl_set_mm_exe_file(mm, (unsigned int)addr);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1967

4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1968
1969
  	if (opt == PR_SET_MM_AUXV)
  		return prctl_set_auxv(mm, addr, arg4);
1ad75b9e1   Cyrill Gorcunov   c/r: prctl: add m...
1970
  	if (addr >= TASK_SIZE || addr < mmap_min_addr)
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1971
  		return -EINVAL;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1972
  	error = -EINVAL;
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1973
  	down_write(&mm->mmap_sem);
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1974
  	vma = find_vma(mm, addr);
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
  	prctl_map.start_code	= mm->start_code;
  	prctl_map.end_code	= mm->end_code;
  	prctl_map.start_data	= mm->start_data;
  	prctl_map.end_data	= mm->end_data;
  	prctl_map.start_brk	= mm->start_brk;
  	prctl_map.brk		= mm->brk;
  	prctl_map.start_stack	= mm->start_stack;
  	prctl_map.arg_start	= mm->arg_start;
  	prctl_map.arg_end	= mm->arg_end;
  	prctl_map.env_start	= mm->env_start;
  	prctl_map.env_end	= mm->env_end;
  	prctl_map.auxv		= NULL;
  	prctl_map.auxv_size	= 0;
  	prctl_map.exe_fd	= -1;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1989
1990
  	switch (opt) {
  	case PR_SET_MM_START_CODE:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1991
  		prctl_map.start_code = addr;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1992
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1993
  	case PR_SET_MM_END_CODE:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1994
  		prctl_map.end_code = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1995
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1996
  	case PR_SET_MM_START_DATA:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1997
  		prctl_map.start_data = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1998
  		break;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1999
  	case PR_SET_MM_END_DATA:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2000
2001
2002
2003
  		prctl_map.end_data = addr;
  		break;
  	case PR_SET_MM_START_STACK:
  		prctl_map.start_stack = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2004
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2005
  	case PR_SET_MM_START_BRK:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2006
  		prctl_map.start_brk = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2007
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2008
  	case PR_SET_MM_BRK:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2009
  		prctl_map.brk = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2010
  		break;
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
  	case PR_SET_MM_ARG_START:
  		prctl_map.arg_start = addr;
  		break;
  	case PR_SET_MM_ARG_END:
  		prctl_map.arg_end = addr;
  		break;
  	case PR_SET_MM_ENV_START:
  		prctl_map.env_start = addr;
  		break;
  	case PR_SET_MM_ENV_END:
  		prctl_map.env_end = addr;
  		break;
  	default:
  		goto out;
  	}
  
  	error = validate_prctl_map(&prctl_map);
  	if (error)
  		goto out;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2030

4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2031
  	switch (opt) {
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
  	/*
  	 * If command line arguments and environment
  	 * are placed somewhere else on stack, we can
  	 * set them up here, ARG_START/END to setup
  	 * command line argumets and ENV_START/END
  	 * for environment.
  	 */
  	case PR_SET_MM_START_STACK:
  	case PR_SET_MM_ARG_START:
  	case PR_SET_MM_ARG_END:
  	case PR_SET_MM_ENV_START:
  	case PR_SET_MM_ENV_END:
  		if (!vma) {
  			error = -EFAULT;
  			goto out;
  		}
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2048
  	}
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
  	mm->start_code	= prctl_map.start_code;
  	mm->end_code	= prctl_map.end_code;
  	mm->start_data	= prctl_map.start_data;
  	mm->end_data	= prctl_map.end_data;
  	mm->start_brk	= prctl_map.start_brk;
  	mm->brk		= prctl_map.brk;
  	mm->start_stack	= prctl_map.start_stack;
  	mm->arg_start	= prctl_map.arg_start;
  	mm->arg_end	= prctl_map.arg_end;
  	mm->env_start	= prctl_map.env_start;
  	mm->env_end	= prctl_map.env_end;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2060
  	error = 0;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2061
  out:
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
2062
  	up_write(&mm->mmap_sem);
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2063
2064
  	return error;
  }
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
2065

52b369415   Amnon Shiloh   kernel/sys.c: mak...
2066
  #ifdef CONFIG_CHECKPOINT_RESTORE
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
2067
2068
2069
2070
  static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
  {
  	return put_user(me->clear_child_tid, tid_addr);
  }
52b369415   Amnon Shiloh   kernel/sys.c: mak...
2071
  #else
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
2072
2073
2074
2075
  static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
  {
  	return -EINVAL;
  }
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2076
  #endif
749860ce2   Pavel Tikhomirov   prctl: propagate ...
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
  static int propagate_has_child_subreaper(struct task_struct *p, void *data)
  {
  	/*
  	 * If task has has_child_subreaper - all its decendants
  	 * already have these flag too and new decendants will
  	 * inherit it on fork, skip them.
  	 *
  	 * If we've found child_reaper - skip descendants in
  	 * it's subtree as they will never get out pidns.
  	 */
  	if (p->signal->has_child_subreaper ||
  	    is_child_reaper(task_pid(p)))
  		return 0;
  
  	p->signal->has_child_subreaper = 1;
  	return 1;
  }
7d1254a14   Kees Cook   nospec: Allow get...
2094
  int __weak arch_prctl_spec_ctrl_get(struct task_struct *t, unsigned long which)
33f6a0681   Thomas Gleixner   prctl: Add specul...
2095
2096
2097
  {
  	return -EINVAL;
  }
7d1254a14   Kees Cook   nospec: Allow get...
2098
2099
  int __weak arch_prctl_spec_ctrl_set(struct task_struct *t, unsigned long which,
  				    unsigned long ctrl)
33f6a0681   Thomas Gleixner   prctl: Add specul...
2100
2101
2102
  {
  	return -EINVAL;
  }
c4ea37c26   Heiko Carstens   [CVE-2009-0029] S...
2103
2104
  SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
  		unsigned long, arg4, unsigned long, arg5)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2105
  {
b6dff3ec5   David Howells   CRED: Separate ta...
2106
2107
2108
  	struct task_struct *me = current;
  	unsigned char comm[sizeof(me->comm)];
  	long error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2109

d84f4f992   David Howells   CRED: Inaugurate ...
2110
2111
  	error = security_task_prctl(option, arg2, arg3, arg4, arg5);
  	if (error != -ENOSYS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2112
  		return error;
d84f4f992   David Howells   CRED: Inaugurate ...
2113
  	error = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2114
  	switch (option) {
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2115
2116
2117
  	case PR_SET_PDEATHSIG:
  		if (!valid_signal(arg2)) {
  			error = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2118
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
  		}
  		me->pdeath_signal = arg2;
  		break;
  	case PR_GET_PDEATHSIG:
  		error = put_user(me->pdeath_signal, (int __user *)arg2);
  		break;
  	case PR_GET_DUMPABLE:
  		error = get_dumpable(me->mm);
  		break;
  	case PR_SET_DUMPABLE:
  		if (arg2 != SUID_DUMP_DISABLE && arg2 != SUID_DUMP_USER) {
  			error = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2131
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2132
2133
2134
  		}
  		set_dumpable(me->mm, arg2);
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2135

f3cbd435b   Andrew Morton   sys_prctl(): codi...
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
  	case PR_SET_UNALIGN:
  		error = SET_UNALIGN_CTL(me, arg2);
  		break;
  	case PR_GET_UNALIGN:
  		error = GET_UNALIGN_CTL(me, arg2);
  		break;
  	case PR_SET_FPEMU:
  		error = SET_FPEMU_CTL(me, arg2);
  		break;
  	case PR_GET_FPEMU:
  		error = GET_FPEMU_CTL(me, arg2);
  		break;
  	case PR_SET_FPEXC:
  		error = SET_FPEXC_CTL(me, arg2);
  		break;
  	case PR_GET_FPEXC:
  		error = GET_FPEXC_CTL(me, arg2);
  		break;
  	case PR_GET_TIMING:
  		error = PR_TIMING_STATISTICAL;
  		break;
  	case PR_SET_TIMING:
  		if (arg2 != PR_TIMING_STATISTICAL)
  			error = -EINVAL;
  		break;
  	case PR_SET_NAME:
  		comm[sizeof(me->comm) - 1] = 0;
  		if (strncpy_from_user(comm, (char __user *)arg2,
  				      sizeof(me->comm) - 1) < 0)
  			return -EFAULT;
  		set_task_comm(me, comm);
  		proc_comm_connector(me);
  		break;
  	case PR_GET_NAME:
  		get_task_comm(comm, me);
  		if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
  			return -EFAULT;
  		break;
  	case PR_GET_ENDIAN:
  		error = GET_ENDIAN(me, arg2);
  		break;
  	case PR_SET_ENDIAN:
  		error = SET_ENDIAN(me, arg2);
  		break;
  	case PR_GET_SECCOMP:
  		error = prctl_get_seccomp();
  		break;
  	case PR_SET_SECCOMP:
  		error = prctl_set_seccomp(arg2, (char __user *)arg3);
  		break;
  	case PR_GET_TSC:
  		error = GET_TSC_CTL(arg2);
  		break;
  	case PR_SET_TSC:
  		error = SET_TSC_CTL(arg2);
  		break;
  	case PR_TASK_PERF_EVENTS_DISABLE:
  		error = perf_event_task_disable();
  		break;
  	case PR_TASK_PERF_EVENTS_ENABLE:
  		error = perf_event_task_enable();
  		break;
  	case PR_GET_TIMERSLACK:
da8b44d5a   John Stultz   timer: convert ti...
2199
2200
2201
2202
  		if (current->timer_slack_ns > ULONG_MAX)
  			error = ULONG_MAX;
  		else
  			error = current->timer_slack_ns;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2203
2204
2205
2206
  		break;
  	case PR_SET_TIMERSLACK:
  		if (arg2 <= 0)
  			current->timer_slack_ns =
6976675d9   Arjan van de Ven   hrtimer: create a...
2207
  					current->default_timer_slack_ns;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2208
2209
2210
2211
2212
2213
2214
2215
2216
  		else
  			current->timer_slack_ns = arg2;
  		break;
  	case PR_MCE_KILL:
  		if (arg4 | arg5)
  			return -EINVAL;
  		switch (arg2) {
  		case PR_MCE_KILL_CLEAR:
  			if (arg3 != 0)
4db96cf07   Andi Kleen   HWPOISON: Add PR_...
2217
  				return -EINVAL;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2218
  			current->flags &= ~PF_MCE_PROCESS;
4db96cf07   Andi Kleen   HWPOISON: Add PR_...
2219
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2220
2221
2222
2223
2224
2225
2226
2227
2228
  		case PR_MCE_KILL_SET:
  			current->flags |= PF_MCE_PROCESS;
  			if (arg3 == PR_MCE_KILL_EARLY)
  				current->flags |= PF_MCE_EARLY;
  			else if (arg3 == PR_MCE_KILL_LATE)
  				current->flags &= ~PF_MCE_EARLY;
  			else if (arg3 == PR_MCE_KILL_DEFAULT)
  				current->flags &=
  						~(PF_MCE_EARLY|PF_MCE_PROCESS);
1087e9b4f   Andi Kleen   HWPOISON: Clean u...
2229
  			else
259e5e6c7   Andy Lutomirski   Add PR_{GET,SET}_...
2230
  				return -EINVAL;
259e5e6c7   Andy Lutomirski   Add PR_{GET,SET}_...
2231
  			break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2232
  		default:
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
  			return -EINVAL;
  		}
  		break;
  	case PR_MCE_KILL_GET:
  		if (arg2 | arg3 | arg4 | arg5)
  			return -EINVAL;
  		if (current->flags & PF_MCE_PROCESS)
  			error = (current->flags & PF_MCE_EARLY) ?
  				PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
  		else
  			error = PR_MCE_KILL_DEFAULT;
  		break;
  	case PR_SET_MM:
  		error = prctl_set_mm(arg2, arg3, arg4, arg5);
  		break;
  	case PR_GET_TID_ADDRESS:
  		error = prctl_get_tid_address(me, (int __user **)arg2);
  		break;
  	case PR_SET_CHILD_SUBREAPER:
  		me->signal->is_child_subreaper = !!arg2;
749860ce2   Pavel Tikhomirov   prctl: propagate ...
2253
2254
2255
2256
  		if (!arg2)
  			break;
  
  		walk_process_tree(me, propagate_has_child_subreaper, NULL);
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2257
2258
2259
2260
2261
2262
2263
2264
  		break;
  	case PR_GET_CHILD_SUBREAPER:
  		error = put_user(me->signal->is_child_subreaper,
  				 (int __user *)arg2);
  		break;
  	case PR_SET_NO_NEW_PRIVS:
  		if (arg2 != 1 || arg3 || arg4 || arg5)
  			return -EINVAL;
1d4457f99   Kees Cook   sched: move no_ne...
2265
  		task_set_no_new_privs(current);
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2266
2267
2268
2269
  		break;
  	case PR_GET_NO_NEW_PRIVS:
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
1d4457f99   Kees Cook   sched: move no_ne...
2270
  		return task_no_new_privs(current) ? 1 : 0;
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2271
2272
2273
  	case PR_GET_THP_DISABLE:
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
186003323   Michal Hocko   mm: make PR_SET_T...
2274
  		error = !!test_bit(MMF_DISABLE_THP, &me->mm->flags);
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2275
2276
2277
2278
  		break;
  	case PR_SET_THP_DISABLE:
  		if (arg3 || arg4 || arg5)
  			return -EINVAL;
17b0573d7   Michal Hocko   prctl: make PR_SE...
2279
2280
  		if (down_write_killable(&me->mm->mmap_sem))
  			return -EINTR;
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2281
  		if (arg2)
186003323   Michal Hocko   mm: make PR_SET_T...
2282
  			set_bit(MMF_DISABLE_THP, &me->mm->flags);
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2283
  		else
186003323   Michal Hocko   mm: make PR_SET_T...
2284
  			clear_bit(MMF_DISABLE_THP, &me->mm->flags);
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2285
2286
  		up_write(&me->mm->mmap_sem);
  		break;
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2287
  	case PR_MPX_ENABLE_MANAGEMENT:
e9d1b4f3c   Dave Hansen   x86, mpx: Strictl...
2288
2289
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
46a6e0cf1   Dave Hansen   x86/mpx: Clean up...
2290
  		error = MPX_ENABLE_MANAGEMENT();
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2291
2292
  		break;
  	case PR_MPX_DISABLE_MANAGEMENT:
e9d1b4f3c   Dave Hansen   x86, mpx: Strictl...
2293
2294
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
46a6e0cf1   Dave Hansen   x86/mpx: Clean up...
2295
  		error = MPX_DISABLE_MANAGEMENT();
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2296
  		break;
9791554b4   Paul Burton   MIPS,prctl: add P...
2297
2298
2299
2300
2301
2302
  	case PR_SET_FP_MODE:
  		error = SET_FP_MODE(me, arg2);
  		break;
  	case PR_GET_FP_MODE:
  		error = GET_FP_MODE(me);
  		break;
33f6a0681   Thomas Gleixner   prctl: Add specul...
2303
2304
2305
  	case PR_GET_SPECULATION_CTRL:
  		if (arg3 || arg4 || arg5)
  			return -EINVAL;
7d1254a14   Kees Cook   nospec: Allow get...
2306
  		error = arch_prctl_spec_ctrl_get(me, arg2);
33f6a0681   Thomas Gleixner   prctl: Add specul...
2307
2308
2309
2310
  		break;
  	case PR_SET_SPECULATION_CTRL:
  		if (arg4 || arg5)
  			return -EINVAL;
7d1254a14   Kees Cook   nospec: Allow get...
2311
  		error = arch_prctl_spec_ctrl_set(me, arg2, arg3);
33f6a0681   Thomas Gleixner   prctl: Add specul...
2312
  		break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2313
2314
2315
  	default:
  		error = -EINVAL;
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2316
2317
2318
  	}
  	return error;
  }
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2319

836f92adf   Heiko Carstens   [CVE-2009-0029] S...
2320
2321
  SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
  		struct getcpu_cache __user *, unused)
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2322
2323
2324
  {
  	int err = 0;
  	int cpu = raw_smp_processor_id();
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
2325

3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2326
2327
2328
2329
  	if (cpup)
  		err |= put_user(cpu, cpup);
  	if (nodep)
  		err |= put_user(cpu_to_node(cpu), nodep);
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2330
2331
  	return err ? -EFAULT : 0;
  }
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
2332

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
  /**
   * do_sysinfo - fill in sysinfo struct
   * @info: pointer to buffer to fill
   */
  static int do_sysinfo(struct sysinfo *info)
  {
  	unsigned long mem_total, sav_total;
  	unsigned int mem_unit, bitcount;
  	struct timespec tp;
  
  	memset(info, 0, sizeof(struct sysinfo));
45c64940c   Oleg Nesterov   kernel/sys.c:do_s...
2344
  	get_monotonic_boottime(&tp);
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
  	info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
  	get_avenrun(info->loads, 0, SI_LOAD_SHIFT - FSHIFT);
  
  	info->procs = nr_threads;
  
  	si_meminfo(info);
  	si_swapinfo(info);
  
  	/*
  	 * If the sum of all the available memory (i.e. ram + swap)
  	 * is less than can be stored in a 32 bit unsigned long then
  	 * we can be binary compatible with 2.2.x kernels.  If not,
  	 * well, in that case 2.2.x was broken anyways...
  	 *
  	 *  -Erik Andersen <andersee@debian.org>
  	 */
  
  	mem_total = info->totalram + info->totalswap;
  	if (mem_total < info->totalram || mem_total < info->totalswap)
  		goto out;
  	bitcount = 0;
  	mem_unit = info->mem_unit;
  	while (mem_unit > 1) {
  		bitcount++;
  		mem_unit >>= 1;
  		sav_total = mem_total;
  		mem_total <<= 1;
  		if (mem_total < sav_total)
  			goto out;
  	}
  
  	/*
  	 * If mem_total did not overflow, multiply all memory values by
  	 * info->mem_unit and set it to 1.  This leaves things compatible
  	 * with 2.2.x, and also retains compatibility with earlier 2.4.x
  	 * kernels...
  	 */
  
  	info->mem_unit = 1;
  	info->totalram <<= bitcount;
  	info->freeram <<= bitcount;
  	info->sharedram <<= bitcount;
  	info->bufferram <<= bitcount;
  	info->totalswap <<= bitcount;
  	info->freeswap <<= bitcount;
  	info->totalhigh <<= bitcount;
  	info->freehigh <<= bitcount;
  
  out:
  	return 0;
  }
  
  SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
  {
  	struct sysinfo val;
  
  	do_sysinfo(&val);
  
  	if (copy_to_user(info, &val, sizeof(struct sysinfo)))
  		return -EFAULT;
  
  	return 0;
  }
  
  #ifdef CONFIG_COMPAT
  struct compat_sysinfo {
  	s32 uptime;
  	u32 loads[3];
  	u32 totalram;
  	u32 freeram;
  	u32 sharedram;
  	u32 bufferram;
  	u32 totalswap;
  	u32 freeswap;
  	u16 procs;
  	u16 pad;
  	u32 totalhigh;
  	u32 freehigh;
  	u32 mem_unit;
  	char _f[20-2*sizeof(u32)-sizeof(int)];
  };
  
  COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)
  {
  	struct sysinfo s;
  
  	do_sysinfo(&s);
  
  	/* Check to see if any memory value is too large for 32-bit and scale
  	 *  down if needed
  	 */
0baae41ea   Scotty Bauer   kernel/sys.c: com...
2437
  	if (upper_32_bits(s.totalram) || upper_32_bits(s.totalswap)) {
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
  		int bitcount = 0;
  
  		while (s.mem_unit < PAGE_SIZE) {
  			s.mem_unit <<= 1;
  			bitcount++;
  		}
  
  		s.totalram >>= bitcount;
  		s.freeram >>= bitcount;
  		s.sharedram >>= bitcount;
  		s.bufferram >>= bitcount;
  		s.totalswap >>= bitcount;
  		s.freeswap >>= bitcount;
  		s.totalhigh >>= bitcount;
  		s.freehigh >>= bitcount;
  	}
  
  	if (!access_ok(VERIFY_WRITE, info, sizeof(struct compat_sysinfo)) ||
  	    __put_user(s.uptime, &info->uptime) ||
  	    __put_user(s.loads[0], &info->loads[0]) ||
  	    __put_user(s.loads[1], &info->loads[1]) ||
  	    __put_user(s.loads[2], &info->loads[2]) ||
  	    __put_user(s.totalram, &info->totalram) ||
  	    __put_user(s.freeram, &info->freeram) ||
  	    __put_user(s.sharedram, &info->sharedram) ||
  	    __put_user(s.bufferram, &info->bufferram) ||
  	    __put_user(s.totalswap, &info->totalswap) ||
  	    __put_user(s.freeswap, &info->freeswap) ||
  	    __put_user(s.procs, &info->procs) ||
  	    __put_user(s.totalhigh, &info->totalhigh) ||
  	    __put_user(s.freehigh, &info->freehigh) ||
  	    __put_user(s.mem_unit, &info->mem_unit))
  		return -EFAULT;
  
  	return 0;
  }
  #endif /* CONFIG_COMPAT */