Blame view

kernel/sys.c 62.9 KB
b24413180   Greg Kroah-Hartman   License cleanup: ...
1
  // SPDX-License-Identifier: GPL-2.0
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
3
4
5
6
  /*
   *  linux/kernel/sys.c
   *
   *  Copyright (C) 1991, 1992  Linus Torvalds
   */
9984de1a5   Paul Gortmaker   kernel: Map most ...
7
  #include <linux/export.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
8
9
10
  #include <linux/mm.h>
  #include <linux/utsname.h>
  #include <linux/mman.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
11
12
  #include <linux/reboot.h>
  #include <linux/prctl.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
13
14
  #include <linux/highuid.h>
  #include <linux/fs.h>
74da1ff71   Paul Gortmaker   kernel: fix sever...
15
  #include <linux/kmod.h>
cdd6c482c   Ingo Molnar   perf: Do the big ...
16
  #include <linux/perf_event.h>
3e88c553d   Daniel Walker   use defines in sy...
17
  #include <linux/resource.h>
dc009d924   Eric W. Biederman   [PATCH] kexec: ad...
18
  #include <linux/kernel.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
19
  #include <linux/workqueue.h>
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
20
  #include <linux/capability.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
21
22
23
24
25
26
27
28
  #include <linux/device.h>
  #include <linux/key.h>
  #include <linux/times.h>
  #include <linux/posix-timers.h>
  #include <linux/security.h>
  #include <linux/dcookies.h>
  #include <linux/suspend.h>
  #include <linux/tty.h>
7ed20e1ad   Jesper Juhl   [PATCH] convert t...
29
  #include <linux/signal.h>
9f46080c4   Matt Helsley   [PATCH] Process E...
30
  #include <linux/cn_proc.h>
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
31
  #include <linux/getcpu.h>
6eaeeaba3   Eric Dumazet   getrusage(): fill...
32
  #include <linux/task_io_accounting_ops.h>
1d9d02fee   Andrea Arcangeli   move seccomp from...
33
  #include <linux/seccomp.h>
4047727e5   Mark Lord   Fix SMP poweroff ...
34
  #include <linux/cpu.h>
e28cbf229   Christoph Hellwig   improve sys_newun...
35
  #include <linux/personality.h>
e3d5a27d5   Paul Mackerras   Allow times and t...
36
  #include <linux/ptrace.h>
5ad4e53bd   Al Viro   Get rid of indire...
37
  #include <linux/fs_struct.h>
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
38
39
  #include <linux/file.h>
  #include <linux/mount.h>
5a0e3ad6a   Tejun Heo   include cleanup: ...
40
  #include <linux/gfp.h>
40dc166cb   Rafael J. Wysocki   PM / Core: Introd...
41
  #include <linux/syscore_ops.h>
be27425dc   Andi Kleen   Add a personality...
42
43
  #include <linux/version.h>
  #include <linux/ctype.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
44
45
46
  
  #include <linux/compat.h>
  #include <linux/syscalls.h>
00d7c05ab   Keshavamurthy Anil S   [PATCH] kprobes: ...
47
  #include <linux/kprobes.h>
acce292c8   Cedric Le Goater   user namespace: a...
48
  #include <linux/user_namespace.h>
ecc421e05   Cyril Hrubis   sys/sysinfo: Resp...
49
  #include <linux/time_namespace.h>
7fe5e0429   Chen Gang   sys_prctl(): arg2...
50
  #include <linux/binfmts.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
51

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
52
  #include <linux/sched.h>
4eb5aaa3a   Ingo Molnar   sched/headers: Pr...
53
  #include <linux/sched/autogroup.h>
4f17722c7   Ingo Molnar   sched/headers: Pr...
54
  #include <linux/sched/loadavg.h>
03441a348   Ingo Molnar   sched/headers: Pr...
55
  #include <linux/sched/stat.h>
6e84f3152   Ingo Molnar   sched/headers: Pr...
56
  #include <linux/sched/mm.h>
f7ccbae45   Ingo Molnar   sched/headers: Pr...
57
  #include <linux/sched/coredump.h>
299300258   Ingo Molnar   sched/headers: Pr...
58
  #include <linux/sched/task.h>
32ef5517c   Ingo Molnar   sched/headers: Pr...
59
  #include <linux/sched/cputime.h>
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
60
61
62
  #include <linux/rcupdate.h>
  #include <linux/uidgid.h>
  #include <linux/cred.h>
b617cfc85   Thomas Gleixner   prctl: Add specul...
63
  #include <linux/nospec.h>
04c6862c0   Seiji Aguchi   kmsg_dump: add km...
64
  #include <linux/kmsg_dump.h>
be27425dc   Andi Kleen   Add a personality...
65
66
  /* Move somewhere else to avoid recompiling? */
  #include <generated/utsrelease.h>
04c6862c0   Seiji Aguchi   kmsg_dump: add km...
67

7c0f6ba68   Linus Torvalds   Replace <asm/uacc...
68
  #include <linux/uaccess.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
69
70
  #include <asm/io.h>
  #include <asm/unistd.h>
e530dca58   Dominik Brodowski   kernel: provide k...
71
  #include "uid16.h"
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
72
  #ifndef SET_UNALIGN_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
73
  # define SET_UNALIGN_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
74
75
  #endif
  #ifndef GET_UNALIGN_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
76
  # define GET_UNALIGN_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
77
78
  #endif
  #ifndef SET_FPEMU_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
79
  # define SET_FPEMU_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
80
81
  #endif
  #ifndef GET_FPEMU_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
82
  # define GET_FPEMU_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
83
84
  #endif
  #ifndef SET_FPEXC_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
85
  # define SET_FPEXC_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
86
87
  #endif
  #ifndef GET_FPEXC_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
88
  # define GET_FPEXC_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
89
  #endif
651d765d0   Anton Blanchard   [PATCH] Add a prc...
90
  #ifndef GET_ENDIAN
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
91
  # define GET_ENDIAN(a, b)	(-EINVAL)
651d765d0   Anton Blanchard   [PATCH] Add a prc...
92
93
  #endif
  #ifndef SET_ENDIAN
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
94
  # define SET_ENDIAN(a, b)	(-EINVAL)
651d765d0   Anton Blanchard   [PATCH] Add a prc...
95
  #endif
8fb402bcc   Erik Bosman   generic, x86: add...
96
97
98
99
100
101
  #ifndef GET_TSC_CTL
  # define GET_TSC_CTL(a)		(-EINVAL)
  #endif
  #ifndef SET_TSC_CTL
  # define SET_TSC_CTL(a)		(-EINVAL)
  #endif
9791554b4   Paul Burton   MIPS,prctl: add P...
102
103
104
105
106
107
  #ifndef GET_FP_MODE
  # define GET_FP_MODE(a)		(-EINVAL)
  #endif
  #ifndef SET_FP_MODE
  # define SET_FP_MODE(a,b)	(-EINVAL)
  #endif
2d2123bc7   Dave Martin   arm64/sve: Add pr...
108
109
110
111
112
113
  #ifndef SVE_SET_VL
  # define SVE_SET_VL(a)		(-EINVAL)
  #endif
  #ifndef SVE_GET_VL
  # define SVE_GET_VL()		(-EINVAL)
  #endif
ba8308856   Kristina Martsenko   arm64: add prctl ...
114
115
116
  #ifndef PAC_RESET_KEYS
  # define PAC_RESET_KEYS(a, b)	(-EINVAL)
  #endif
63f0c6037   Catalin Marinas   arm64: Introduce ...
117
118
119
120
121
122
  #ifndef SET_TAGGED_ADDR_CTRL
  # define SET_TAGGED_ADDR_CTRL(a)	(-EINVAL)
  #endif
  #ifndef GET_TAGGED_ADDR_CTRL
  # define GET_TAGGED_ADDR_CTRL()		(-EINVAL)
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
123
124
125
126
127
128
129
130
  
  /*
   * this is where the system-wide overflow UID and GID are defined, for
   * architectures that now have 32-bit UID/GID but didn't in the past
   */
  
  int overflowuid = DEFAULT_OVERFLOWUID;
  int overflowgid = DEFAULT_OVERFLOWGID;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
131
132
  EXPORT_SYMBOL(overflowuid);
  EXPORT_SYMBOL(overflowgid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
133
134
135
136
137
138
139
  
  /*
   * the same as above, but for filesystems which can only store a 16-bit
   * UID and GID. as such, this is needed on all architectures
   */
  
  int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
8b2770a4e   Wolffhardt Schwabe   fix typo in assig...
140
  int fs_overflowgid = DEFAULT_FS_OVERFLOWGID;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
141
142
143
144
145
  
  EXPORT_SYMBOL(fs_overflowuid);
  EXPORT_SYMBOL(fs_overflowgid);
  
  /*
fc832ad36   Serge E. Hallyn   userns: user name...
146
147
148
149
150
151
152
153
   * Returns true if current's euid is same as p's uid or euid,
   * or has CAP_SYS_NICE to p's user_ns.
   *
   * Called with rcu_read_lock, creds are safe
   */
  static bool set_one_prio_perm(struct task_struct *p)
  {
  	const struct cred *cred = current_cred(), *pcred = __task_cred(p);
5af662030   Eric W. Biederman   userns: Convert p...
154
155
  	if (uid_eq(pcred->uid,  cred->euid) ||
  	    uid_eq(pcred->euid, cred->euid))
fc832ad36   Serge E. Hallyn   userns: user name...
156
  		return true;
c4a4d6037   Eric W. Biederman   userns: Use cred-...
157
  	if (ns_capable(pcred->user_ns, CAP_SYS_NICE))
fc832ad36   Serge E. Hallyn   userns: user name...
158
159
160
161
162
  		return true;
  	return false;
  }
  
  /*
c69e8d9c0   David Howells   CRED: Use RCU to ...
163
164
165
   * set the priority of a task
   * - the caller must hold the RCU read lock
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
166
167
168
  static int set_one_prio(struct task_struct *p, int niceval, int error)
  {
  	int no_nice;
fc832ad36   Serge E. Hallyn   userns: user name...
169
  	if (!set_one_prio_perm(p)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
170
171
172
  		error = -EPERM;
  		goto out;
  	}
e43379f10   Matt Mackall   [PATCH] nice and ...
173
  	if (niceval < task_nice(p) && !can_nice(p, niceval)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
174
175
176
177
178
179
180
181
182
183
184
185
186
187
  		error = -EACCES;
  		goto out;
  	}
  	no_nice = security_task_setnice(p, niceval);
  	if (no_nice) {
  		error = no_nice;
  		goto out;
  	}
  	if (error == -ESRCH)
  		error = 0;
  	set_user_nice(p, niceval);
  out:
  	return error;
  }
754fe8d29   Heiko Carstens   [CVE-2009-0029] S...
188
  SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
189
190
191
  {
  	struct task_struct *g, *p;
  	struct user_struct *user;
86a264abe   David Howells   CRED: Wrap curren...
192
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
193
  	int error = -EINVAL;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
194
  	struct pid *pgrp;
7b44ab978   Eric W. Biederman   userns: Disassoci...
195
  	kuid_t uid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
196

3e88c553d   Daniel Walker   use defines in sy...
197
  	if (which > PRIO_USER || which < PRIO_PROCESS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
198
199
200
201
  		goto out;
  
  	/* normalize: avoid signed division (rounding problems) */
  	error = -ESRCH;
c4a4d2f43   Dongsheng Yang   sys: Replace hard...
202
203
204
205
  	if (niceval < MIN_NICE)
  		niceval = MIN_NICE;
  	if (niceval > MAX_NICE)
  		niceval = MAX_NICE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
206

d4581a239   Thomas Gleixner   sys: Fix missing ...
207
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
208
209
  	read_lock(&tasklist_lock);
  	switch (which) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
  	case PRIO_PROCESS:
  		if (who)
  			p = find_task_by_vpid(who);
  		else
  			p = current;
  		if (p)
  			error = set_one_prio(p, niceval, error);
  		break;
  	case PRIO_PGRP:
  		if (who)
  			pgrp = find_vpid(who);
  		else
  			pgrp = task_pgrp(current);
  		do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
  			error = set_one_prio(p, niceval, error);
  		} while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
  		break;
  	case PRIO_USER:
  		uid = make_kuid(cred->user_ns, who);
  		user = cred->user;
  		if (!who)
  			uid = cred->uid;
  		else if (!uid_eq(uid, cred->uid)) {
  			user = find_user(uid);
  			if (!user)
86a264abe   David Howells   CRED: Wrap curren...
235
  				goto out_unlock;	/* No processes for this user */
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
236
237
  		}
  		do_each_thread(g, p) {
8639b4613   Ben Segall   pidns: fix set/ge...
238
  			if (uid_eq(task_uid(p), uid) && task_pid_vnr(p))
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
239
240
241
242
243
  				error = set_one_prio(p, niceval, error);
  		} while_each_thread(g, p);
  		if (!uid_eq(uid, cred->uid))
  			free_uid(user);		/* For find_user() */
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
244
245
246
  	}
  out_unlock:
  	read_unlock(&tasklist_lock);
d4581a239   Thomas Gleixner   sys: Fix missing ...
247
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
248
249
250
251
252
253
254
255
256
257
  out:
  	return error;
  }
  
  /*
   * Ugh. To avoid negative return values, "getpriority()" will
   * not return the normal nice-value, but a negated value that
   * has been offset by 20 (ie it returns 40..1 instead of -20..19)
   * to stay compatible.
   */
754fe8d29   Heiko Carstens   [CVE-2009-0029] S...
258
  SYSCALL_DEFINE2(getpriority, int, which, int, who)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
259
260
261
  {
  	struct task_struct *g, *p;
  	struct user_struct *user;
86a264abe   David Howells   CRED: Wrap curren...
262
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
263
  	long niceval, retval = -ESRCH;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
264
  	struct pid *pgrp;
7b44ab978   Eric W. Biederman   userns: Disassoci...
265
  	kuid_t uid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
266

3e88c553d   Daniel Walker   use defines in sy...
267
  	if (which > PRIO_USER || which < PRIO_PROCESS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
268
  		return -EINVAL;
701188374   Tetsuo Handa   kernel/sys.c: fix...
269
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
270
271
  	read_lock(&tasklist_lock);
  	switch (which) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
  	case PRIO_PROCESS:
  		if (who)
  			p = find_task_by_vpid(who);
  		else
  			p = current;
  		if (p) {
  			niceval = nice_to_rlimit(task_nice(p));
  			if (niceval > retval)
  				retval = niceval;
  		}
  		break;
  	case PRIO_PGRP:
  		if (who)
  			pgrp = find_vpid(who);
  		else
  			pgrp = task_pgrp(current);
  		do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
  			niceval = nice_to_rlimit(task_nice(p));
  			if (niceval > retval)
  				retval = niceval;
  		} while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
  		break;
  	case PRIO_USER:
  		uid = make_kuid(cred->user_ns, who);
  		user = cred->user;
  		if (!who)
  			uid = cred->uid;
  		else if (!uid_eq(uid, cred->uid)) {
  			user = find_user(uid);
  			if (!user)
  				goto out_unlock;	/* No processes for this user */
  		}
  		do_each_thread(g, p) {
8639b4613   Ben Segall   pidns: fix set/ge...
305
  			if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) {
7aa2c016d   Dongsheng Yang   sched: Consolidat...
306
  				niceval = nice_to_rlimit(task_nice(p));
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
307
308
309
  				if (niceval > retval)
  					retval = niceval;
  			}
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
310
311
312
313
  		} while_each_thread(g, p);
  		if (!uid_eq(uid, cred->uid))
  			free_uid(user);		/* for find_user() */
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
314
315
316
  	}
  out_unlock:
  	read_unlock(&tasklist_lock);
701188374   Tetsuo Handa   kernel/sys.c: fix...
317
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
318
319
320
  
  	return retval;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
321
322
323
324
325
326
327
328
329
330
331
332
333
  /*
   * Unprivileged users may change the real gid to the effective gid
   * or vice versa.  (BSD-style)
   *
   * If you set the real gid at all, or set the effective gid to a value not
   * equal to the real gid, then the saved gid is set to the new effective gid.
   *
   * This makes it possible for a setgid program to completely drop its
   * privileges, which is often a useful assertion to make when you are doing
   * a security audit over a program.
   *
   * The general idea is that a program which uses just setregid() will be
   * 100% compatible with BSD.  A program which uses just setgid() will be
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
334
   * 100% compatible with POSIX with saved IDs.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
335
336
337
338
   *
   * SMP: There are not races, the GIDs are checked only by filesystem
   *      operations (as far as semantic preservation is concerned).
   */
2813893f8   Iulia Manda   kernel: condition...
339
  #ifdef CONFIG_MULTIUSER
e530dca58   Dominik Brodowski   kernel: provide k...
340
  long __sys_setregid(gid_t rgid, gid_t egid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
341
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
342
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
343
344
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
345
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
346
347
348
349
350
351
352
353
354
  	kgid_t krgid, kegid;
  
  	krgid = make_kgid(ns, rgid);
  	kegid = make_kgid(ns, egid);
  
  	if ((rgid != (gid_t) -1) && !gid_valid(krgid))
  		return -EINVAL;
  	if ((egid != (gid_t) -1) && !gid_valid(kegid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
355

d84f4f992   David Howells   CRED: Inaugurate ...
356
357
358
359
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
360
  	retval = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
361
  	if (rgid != (gid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
362
363
  		if (gid_eq(old->gid, krgid) ||
  		    gid_eq(old->egid, krgid) ||
111767c1d   Thomas Cedeno   LSM: Signal to Sa...
364
  		    ns_capable_setid(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
365
  			new->gid = krgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
366
  		else
d84f4f992   David Howells   CRED: Inaugurate ...
367
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
368
369
  	}
  	if (egid != (gid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
370
371
372
  		if (gid_eq(old->gid, kegid) ||
  		    gid_eq(old->egid, kegid) ||
  		    gid_eq(old->sgid, kegid) ||
111767c1d   Thomas Cedeno   LSM: Signal to Sa...
373
  		    ns_capable_setid(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
374
  			new->egid = kegid;
756184b7d   Cal Peake   [PATCH] CodingSty...
375
  		else
d84f4f992   David Howells   CRED: Inaugurate ...
376
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
377
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
378

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
379
  	if (rgid != (gid_t) -1 ||
a29c33f4e   Eric W. Biederman   userns: Convert s...
380
  	    (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
d84f4f992   David Howells   CRED: Inaugurate ...
381
382
  		new->sgid = new->egid;
  	new->fsgid = new->egid;
39030e135   Thomas Cedeno   security: Add LSM...
383
384
385
  	retval = security_task_fix_setgid(new, old, LSM_SETID_RE);
  	if (retval < 0)
  		goto error;
d84f4f992   David Howells   CRED: Inaugurate ...
386
387
388
389
390
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
391
  }
e530dca58   Dominik Brodowski   kernel: provide k...
392
393
394
395
  SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
  {
  	return __sys_setregid(rgid, egid);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
396
  /*
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
397
   * setgid() is implemented like SysV w/ SAVED_IDS
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
398
399
400
   *
   * SMP: Same implicit races as above.
   */
e530dca58   Dominik Brodowski   kernel: provide k...
401
  long __sys_setgid(gid_t gid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
402
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
403
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
404
405
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
406
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
407
408
409
410
411
  	kgid_t kgid;
  
  	kgid = make_kgid(ns, gid);
  	if (!gid_valid(kgid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
412

d84f4f992   David Howells   CRED: Inaugurate ...
413
414
415
416
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
417
  	retval = -EPERM;
111767c1d   Thomas Cedeno   LSM: Signal to Sa...
418
  	if (ns_capable_setid(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
419
420
421
  		new->gid = new->egid = new->sgid = new->fsgid = kgid;
  	else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
  		new->egid = new->fsgid = kgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
422
  	else
d84f4f992   David Howells   CRED: Inaugurate ...
423
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
424

39030e135   Thomas Cedeno   security: Add LSM...
425
426
427
  	retval = security_task_fix_setgid(new, old, LSM_SETID_ID);
  	if (retval < 0)
  		goto error;
d84f4f992   David Howells   CRED: Inaugurate ...
428
429
430
431
432
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
433
  }
54e991242   Dhaval Giani   sched: don't allo...
434

e530dca58   Dominik Brodowski   kernel: provide k...
435
436
437
438
  SYSCALL_DEFINE1(setgid, gid_t, gid)
  {
  	return __sys_setgid(gid);
  }
d84f4f992   David Howells   CRED: Inaugurate ...
439
440
441
442
  /*
   * change the user struct in a credentials set to match the new UID
   */
  static int set_user(struct cred *new)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
443
444
  {
  	struct user_struct *new_user;
078de5f70   Eric W. Biederman   userns: Store uid...
445
  	new_user = alloc_uid(new->uid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
446
447
  	if (!new_user)
  		return -EAGAIN;
72fa59970   Vasiliy Kulikov   move RLIMIT_NPROC...
448
449
450
451
452
453
454
  	/*
  	 * We don't fail in case of NPROC limit excess here because too many
  	 * poorly written programs don't check set*uid() return code, assuming
  	 * it never fails if called by root.  We may still enforce NPROC limit
  	 * for programs doing set*uid()+execve() by harmlessly deferring the
  	 * failure to the execve() stage.
  	 */
78d7d407b   Jiri Slaby   kernel core: use ...
455
  	if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
72fa59970   Vasiliy Kulikov   move RLIMIT_NPROC...
456
457
458
459
  			new_user != INIT_USER)
  		current->flags |= PF_NPROC_EXCEEDED;
  	else
  		current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
460

d84f4f992   David Howells   CRED: Inaugurate ...
461
462
  	free_uid(new->user);
  	new->user = new_user;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
  	return 0;
  }
  
  /*
   * Unprivileged users may change the real uid to the effective uid
   * or vice versa.  (BSD-style)
   *
   * If you set the real uid at all, or set the effective uid to a value not
   * equal to the real uid, then the saved uid is set to the new effective uid.
   *
   * This makes it possible for a setuid program to completely drop its
   * privileges, which is often a useful assertion to make when you are doing
   * a security audit over a program.
   *
   * The general idea is that a program which uses just setreuid() will be
   * 100% compatible with BSD.  A program which uses just setuid() will be
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
479
   * 100% compatible with POSIX with saved IDs.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
480
   */
e530dca58   Dominik Brodowski   kernel: provide k...
481
  long __sys_setreuid(uid_t ruid, uid_t euid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
482
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
483
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
484
485
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
486
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
487
488
489
490
491
492
493
494
495
  	kuid_t kruid, keuid;
  
  	kruid = make_kuid(ns, ruid);
  	keuid = make_kuid(ns, euid);
  
  	if ((ruid != (uid_t) -1) && !uid_valid(kruid))
  		return -EINVAL;
  	if ((euid != (uid_t) -1) && !uid_valid(keuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
496

d84f4f992   David Howells   CRED: Inaugurate ...
497
498
499
500
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
501
  	retval = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
502
  	if (ruid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
503
504
505
  		new->uid = kruid;
  		if (!uid_eq(old->uid, kruid) &&
  		    !uid_eq(old->euid, kruid) &&
40852275a   Micah Morton   LSM: add SafeSetI...
506
  		    !ns_capable_setid(old->user_ns, CAP_SETUID))
d84f4f992   David Howells   CRED: Inaugurate ...
507
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
508
509
510
  	}
  
  	if (euid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
511
512
513
514
  		new->euid = keuid;
  		if (!uid_eq(old->uid, keuid) &&
  		    !uid_eq(old->euid, keuid) &&
  		    !uid_eq(old->suid, keuid) &&
40852275a   Micah Morton   LSM: add SafeSetI...
515
  		    !ns_capable_setid(old->user_ns, CAP_SETUID))
d84f4f992   David Howells   CRED: Inaugurate ...
516
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
517
  	}
a29c33f4e   Eric W. Biederman   userns: Convert s...
518
  	if (!uid_eq(new->uid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
519
520
521
522
  		retval = set_user(new);
  		if (retval < 0)
  			goto error;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
523
  	if (ruid != (uid_t) -1 ||
a29c33f4e   Eric W. Biederman   userns: Convert s...
524
  	    (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
d84f4f992   David Howells   CRED: Inaugurate ...
525
526
  		new->suid = new->euid;
  	new->fsuid = new->euid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
527

d84f4f992   David Howells   CRED: Inaugurate ...
528
529
530
  	retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
531

d84f4f992   David Howells   CRED: Inaugurate ...
532
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
533

d84f4f992   David Howells   CRED: Inaugurate ...
534
535
536
537
  error:
  	abort_creds(new);
  	return retval;
  }
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
538

e530dca58   Dominik Brodowski   kernel: provide k...
539
540
541
542
  SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
  {
  	return __sys_setreuid(ruid, euid);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
543
  /*
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
544
545
   * setuid() is implemented like SysV with SAVED_IDS
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
546
   * Note that SAVED_ID's is deficient in that a setuid root program
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
547
   * like sendmail, for example, cannot set its uid to be a normal
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
548
549
550
551
   * user and then switch back, because if you're root, setuid() sets
   * the saved uid too.  If you don't like this, blame the bright people
   * in the POSIX committee and/or USG.  Note that the BSD-style setreuid()
   * will allow a root program to temporarily drop privileges and be able to
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
552
   * regain them by swapping the real and effective uid.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
553
   */
e530dca58   Dominik Brodowski   kernel: provide k...
554
  long __sys_setuid(uid_t uid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
555
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
556
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
557
558
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
559
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
560
561
562
563
564
  	kuid_t kuid;
  
  	kuid = make_kuid(ns, uid);
  	if (!uid_valid(kuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
565

d84f4f992   David Howells   CRED: Inaugurate ...
566
567
568
569
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
570
  	retval = -EPERM;
40852275a   Micah Morton   LSM: add SafeSetI...
571
  	if (ns_capable_setid(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
572
573
  		new->suid = new->uid = kuid;
  		if (!uid_eq(kuid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
574
575
576
  			retval = set_user(new);
  			if (retval < 0)
  				goto error;
d84f4f992   David Howells   CRED: Inaugurate ...
577
  		}
a29c33f4e   Eric W. Biederman   userns: Convert s...
578
  	} else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
d84f4f992   David Howells   CRED: Inaugurate ...
579
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
580
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
581

a29c33f4e   Eric W. Biederman   userns: Convert s...
582
  	new->fsuid = new->euid = kuid;
d84f4f992   David Howells   CRED: Inaugurate ...
583
584
585
586
  
  	retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
587

d84f4f992   David Howells   CRED: Inaugurate ...
588
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
589

d84f4f992   David Howells   CRED: Inaugurate ...
590
591
592
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
593
  }
e530dca58   Dominik Brodowski   kernel: provide k...
594
595
596
597
  SYSCALL_DEFINE1(setuid, uid_t, uid)
  {
  	return __sys_setuid(uid);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
598
599
600
601
602
  
  /*
   * This function implements a generic ability to update ruid, euid,
   * and suid.  This allows you to implement the 4.4 compatible seteuid().
   */
e530dca58   Dominik Brodowski   kernel: provide k...
603
  long __sys_setresuid(uid_t ruid, uid_t euid, uid_t suid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
604
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
605
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
606
607
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
608
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
609
610
611
612
613
614
615
616
617
618
619
620
621
622
  	kuid_t kruid, keuid, ksuid;
  
  	kruid = make_kuid(ns, ruid);
  	keuid = make_kuid(ns, euid);
  	ksuid = make_kuid(ns, suid);
  
  	if ((ruid != (uid_t) -1) && !uid_valid(kruid))
  		return -EINVAL;
  
  	if ((euid != (uid_t) -1) && !uid_valid(keuid))
  		return -EINVAL;
  
  	if ((suid != (uid_t) -1) && !uid_valid(ksuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
623

d84f4f992   David Howells   CRED: Inaugurate ...
624
625
626
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
d84f4f992   David Howells   CRED: Inaugurate ...
627
  	old = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
628

d84f4f992   David Howells   CRED: Inaugurate ...
629
  	retval = -EPERM;
40852275a   Micah Morton   LSM: add SafeSetI...
630
  	if (!ns_capable_setid(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
631
632
  		if (ruid != (uid_t) -1        && !uid_eq(kruid, old->uid) &&
  		    !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
633
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
634
635
  		if (euid != (uid_t) -1        && !uid_eq(keuid, old->uid) &&
  		    !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
636
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
637
638
  		if (suid != (uid_t) -1        && !uid_eq(ksuid, old->uid) &&
  		    !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
639
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
640
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
641

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
642
  	if (ruid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
643
644
  		new->uid = kruid;
  		if (!uid_eq(kruid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
645
646
647
648
  			retval = set_user(new);
  			if (retval < 0)
  				goto error;
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
649
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
650
  	if (euid != (uid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
651
  		new->euid = keuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
652
  	if (suid != (uid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
653
  		new->suid = ksuid;
d84f4f992   David Howells   CRED: Inaugurate ...
654
  	new->fsuid = new->euid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
655

d84f4f992   David Howells   CRED: Inaugurate ...
656
657
658
  	retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
659

d84f4f992   David Howells   CRED: Inaugurate ...
660
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
661

d84f4f992   David Howells   CRED: Inaugurate ...
662
663
664
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
665
  }
e530dca58   Dominik Brodowski   kernel: provide k...
666
667
668
669
  SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
  {
  	return __sys_setresuid(ruid, euid, suid);
  }
a29c33f4e   Eric W. Biederman   userns: Convert s...
670
  SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
671
  {
86a264abe   David Howells   CRED: Wrap curren...
672
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
673
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
674
675
676
677
678
  	uid_t ruid, euid, suid;
  
  	ruid = from_kuid_munged(cred->user_ns, cred->uid);
  	euid = from_kuid_munged(cred->user_ns, cred->euid);
  	suid = from_kuid_munged(cred->user_ns, cred->suid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
679

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
680
681
682
683
684
685
  	retval = put_user(ruid, ruidp);
  	if (!retval) {
  		retval = put_user(euid, euidp);
  		if (!retval)
  			return put_user(suid, suidp);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
686
687
688
689
690
691
  	return retval;
  }
  
  /*
   * Same as above, but for rgid, egid, sgid.
   */
e530dca58   Dominik Brodowski   kernel: provide k...
692
  long __sys_setresgid(gid_t rgid, gid_t egid, gid_t sgid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
693
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
694
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
695
696
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
697
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
698
699
700
701
702
703
704
705
706
707
708
709
  	kgid_t krgid, kegid, ksgid;
  
  	krgid = make_kgid(ns, rgid);
  	kegid = make_kgid(ns, egid);
  	ksgid = make_kgid(ns, sgid);
  
  	if ((rgid != (gid_t) -1) && !gid_valid(krgid))
  		return -EINVAL;
  	if ((egid != (gid_t) -1) && !gid_valid(kegid))
  		return -EINVAL;
  	if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
710

d84f4f992   David Howells   CRED: Inaugurate ...
711
712
713
714
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
715
  	retval = -EPERM;
111767c1d   Thomas Cedeno   LSM: Signal to Sa...
716
  	if (!ns_capable_setid(old->user_ns, CAP_SETGID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
717
718
  		if (rgid != (gid_t) -1        && !gid_eq(krgid, old->gid) &&
  		    !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
719
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
720
721
  		if (egid != (gid_t) -1        && !gid_eq(kegid, old->gid) &&
  		    !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
722
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
723
724
  		if (sgid != (gid_t) -1        && !gid_eq(ksgid, old->gid) &&
  		    !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
725
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
726
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
727

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
728
  	if (rgid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
729
  		new->gid = krgid;
d84f4f992   David Howells   CRED: Inaugurate ...
730
  	if (egid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
731
  		new->egid = kegid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
732
  	if (sgid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
733
  		new->sgid = ksgid;
d84f4f992   David Howells   CRED: Inaugurate ...
734
  	new->fsgid = new->egid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
735

39030e135   Thomas Cedeno   security: Add LSM...
736
737
738
  	retval = security_task_fix_setgid(new, old, LSM_SETID_RES);
  	if (retval < 0)
  		goto error;
d84f4f992   David Howells   CRED: Inaugurate ...
739
740
741
742
743
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
744
  }
e530dca58   Dominik Brodowski   kernel: provide k...
745
746
747
748
  SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
  {
  	return __sys_setresgid(rgid, egid, sgid);
  }
a29c33f4e   Eric W. Biederman   userns: Convert s...
749
  SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
750
  {
86a264abe   David Howells   CRED: Wrap curren...
751
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
752
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
753
754
755
756
757
  	gid_t rgid, egid, sgid;
  
  	rgid = from_kgid_munged(cred->user_ns, cred->gid);
  	egid = from_kgid_munged(cred->user_ns, cred->egid);
  	sgid = from_kgid_munged(cred->user_ns, cred->sgid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
758

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
759
760
761
762
763
764
  	retval = put_user(rgid, rgidp);
  	if (!retval) {
  		retval = put_user(egid, egidp);
  		if (!retval)
  			retval = put_user(sgid, sgidp);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
765
766
767
768
769
770
771
772
773
774
775
  
  	return retval;
  }
  
  
  /*
   * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
   * is used for "access()" and for the NFS daemon (letting nfsd stay at
   * whatever uid it wants to). It normally shadows "euid", except when
   * explicitly set by setfsuid() or for access..
   */
e530dca58   Dominik Brodowski   kernel: provide k...
776
  long __sys_setfsuid(uid_t uid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
777
  {
d84f4f992   David Howells   CRED: Inaugurate ...
778
779
780
  	const struct cred *old;
  	struct cred *new;
  	uid_t old_fsuid;
a29c33f4e   Eric W. Biederman   userns: Convert s...
781
782
783
784
785
786
787
788
  	kuid_t kuid;
  
  	old = current_cred();
  	old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
  
  	kuid = make_kuid(old->user_ns, uid);
  	if (!uid_valid(kuid))
  		return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
789

d84f4f992   David Howells   CRED: Inaugurate ...
790
791
  	new = prepare_creds();
  	if (!new)
a29c33f4e   Eric W. Biederman   userns: Convert s...
792
  		return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
793

a29c33f4e   Eric W. Biederman   userns: Convert s...
794
795
  	if (uid_eq(kuid, old->uid)  || uid_eq(kuid, old->euid)  ||
  	    uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
40852275a   Micah Morton   LSM: add SafeSetI...
796
  	    ns_capable_setid(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
797
798
  		if (!uid_eq(kuid, old->fsuid)) {
  			new->fsuid = kuid;
d84f4f992   David Howells   CRED: Inaugurate ...
799
800
  			if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
  				goto change_okay;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
801
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
802
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
803
804
  	abort_creds(new);
  	return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
805

d84f4f992   David Howells   CRED: Inaugurate ...
806
807
  change_okay:
  	commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
808
809
  	return old_fsuid;
  }
e530dca58   Dominik Brodowski   kernel: provide k...
810
811
812
813
  SYSCALL_DEFINE1(setfsuid, uid_t, uid)
  {
  	return __sys_setfsuid(uid);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
814
  /*
f42df9e65   John Anthony Kazos Jr   general: convert ...
815
   * Samma på svenska..
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
816
   */
e530dca58   Dominik Brodowski   kernel: provide k...
817
  long __sys_setfsgid(gid_t gid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
818
  {
d84f4f992   David Howells   CRED: Inaugurate ...
819
820
821
  	const struct cred *old;
  	struct cred *new;
  	gid_t old_fsgid;
a29c33f4e   Eric W. Biederman   userns: Convert s...
822
823
824
825
826
827
828
829
  	kgid_t kgid;
  
  	old = current_cred();
  	old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
  
  	kgid = make_kgid(old->user_ns, gid);
  	if (!gid_valid(kgid))
  		return old_fsgid;
d84f4f992   David Howells   CRED: Inaugurate ...
830
831
832
  
  	new = prepare_creds();
  	if (!new)
a29c33f4e   Eric W. Biederman   userns: Convert s...
833
  		return old_fsgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
834

a29c33f4e   Eric W. Biederman   userns: Convert s...
835
836
  	if (gid_eq(kgid, old->gid)  || gid_eq(kgid, old->egid)  ||
  	    gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
111767c1d   Thomas Cedeno   LSM: Signal to Sa...
837
  	    ns_capable_setid(old->user_ns, CAP_SETGID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
838
839
  		if (!gid_eq(kgid, old->fsgid)) {
  			new->fsgid = kgid;
39030e135   Thomas Cedeno   security: Add LSM...
840
841
  			if (security_task_fix_setgid(new,old,LSM_SETID_FS) == 0)
  				goto change_okay;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
842
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
843
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
844

d84f4f992   David Howells   CRED: Inaugurate ...
845
846
847
848
849
  	abort_creds(new);
  	return old_fsgid;
  
  change_okay:
  	commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
850
851
  	return old_fsgid;
  }
e530dca58   Dominik Brodowski   kernel: provide k...
852
853
854
855
856
  
  SYSCALL_DEFINE1(setfsgid, gid_t, gid)
  {
  	return __sys_setfsgid(gid);
  }
2813893f8   Iulia Manda   kernel: condition...
857
  #endif /* CONFIG_MULTIUSER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
858

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
  /**
   * sys_getpid - return the thread group id of the current process
   *
   * Note, despite the name, this returns the tgid not the pid.  The tgid and
   * the pid are identical unless CLONE_THREAD was specified on clone() in
   * which case the tgid is the same in all threads of the same group.
   *
   * This is SMP safe as current->tgid does not change.
   */
  SYSCALL_DEFINE0(getpid)
  {
  	return task_tgid_vnr(current);
  }
  
  /* Thread ID - the internal kernel "pid" */
  SYSCALL_DEFINE0(gettid)
  {
  	return task_pid_vnr(current);
  }
  
  /*
   * Accessing ->real_parent is not SMP-safe, it could
   * change from under us. However, we can use a stale
   * value of ->real_parent under rcu_read_lock(), see
   * release_task()->call_rcu(delayed_put_task_struct).
   */
  SYSCALL_DEFINE0(getppid)
  {
  	int pid;
  
  	rcu_read_lock();
  	pid = task_tgid_vnr(rcu_dereference(current->real_parent));
  	rcu_read_unlock();
  
  	return pid;
  }
  
  SYSCALL_DEFINE0(getuid)
  {
  	/* Only we change this so SMP safe */
  	return from_kuid_munged(current_user_ns(), current_uid());
  }
  
  SYSCALL_DEFINE0(geteuid)
  {
  	/* Only we change this so SMP safe */
  	return from_kuid_munged(current_user_ns(), current_euid());
  }
  
  SYSCALL_DEFINE0(getgid)
  {
  	/* Only we change this so SMP safe */
  	return from_kgid_munged(current_user_ns(), current_gid());
  }
  
  SYSCALL_DEFINE0(getegid)
  {
  	/* Only we change this so SMP safe */
  	return from_kgid_munged(current_user_ns(), current_egid());
  }
ca2406ed5   Al Viro   times(2): move co...
919
  static void do_sys_times(struct tms *tms)
f06febc96   Frank Mayhar   timers: fix itime...
920
  {
5613fda9a   Frederic Weisbecker   sched/cputime: Co...
921
  	u64 tgutime, tgstime, cutime, cstime;
f06febc96   Frank Mayhar   timers: fix itime...
922

e80d0a1ae   Frederic Weisbecker   cputime: Rename t...
923
  	thread_group_cputime_adjusted(current, &tgutime, &tgstime);
f06febc96   Frank Mayhar   timers: fix itime...
924
925
  	cutime = current->signal->cutime;
  	cstime = current->signal->cstime;
5613fda9a   Frederic Weisbecker   sched/cputime: Co...
926
927
928
929
  	tms->tms_utime = nsec_to_clock_t(tgutime);
  	tms->tms_stime = nsec_to_clock_t(tgstime);
  	tms->tms_cutime = nsec_to_clock_t(cutime);
  	tms->tms_cstime = nsec_to_clock_t(cstime);
f06febc96   Frank Mayhar   timers: fix itime...
930
  }
58fd3aa28   Heiko Carstens   [CVE-2009-0029] S...
931
  SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
932
  {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
933
934
  	if (tbuf) {
  		struct tms tmp;
f06febc96   Frank Mayhar   timers: fix itime...
935
936
  
  		do_sys_times(&tmp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
937
938
939
  		if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
  			return -EFAULT;
  	}
e3d5a27d5   Paul Mackerras   Allow times and t...
940
  	force_successful_syscall_return();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
941
942
  	return (long) jiffies_64_to_clock_t(get_jiffies_64());
  }
ca2406ed5   Al Viro   times(2): move co...
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
  #ifdef CONFIG_COMPAT
  static compat_clock_t clock_t_to_compat_clock_t(clock_t x)
  {
  	return compat_jiffies_to_clock_t(clock_t_to_jiffies(x));
  }
  
  COMPAT_SYSCALL_DEFINE1(times, struct compat_tms __user *, tbuf)
  {
  	if (tbuf) {
  		struct tms tms;
  		struct compat_tms tmp;
  
  		do_sys_times(&tms);
  		/* Convert our struct tms to the compat version. */
  		tmp.tms_utime = clock_t_to_compat_clock_t(tms.tms_utime);
  		tmp.tms_stime = clock_t_to_compat_clock_t(tms.tms_stime);
  		tmp.tms_cutime = clock_t_to_compat_clock_t(tms.tms_cutime);
  		tmp.tms_cstime = clock_t_to_compat_clock_t(tms.tms_cstime);
  		if (copy_to_user(tbuf, &tmp, sizeof(tmp)))
  			return -EFAULT;
  	}
  	force_successful_syscall_return();
  	return compat_jiffies_to_clock_t(jiffies);
  }
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
968
969
970
971
972
973
974
975
976
  /*
   * This needs some heavy checking ...
   * I just haven't the stomach for it. I also don't fully
   * understand sessions/pgrp etc. Let somebody who does explain it.
   *
   * OK, I think I have the protection semantics right.... this is really
   * only important on a multi-user system anyway, to make sure one user
   * can't send a signal to a process owned by another.  -TYT, 12/12/91
   *
98611e4e6   Oleg Nesterov   exec: kill task_s...
977
   * !PF_FORKNOEXEC check to conform completely to POSIX.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
978
   */
b290ebe2c   Heiko Carstens   [CVE-2009-0029] S...
979
  SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
980
981
  {
  	struct task_struct *p;
ee0acf90d   Oleg Nesterov   [PATCH] setpgid: ...
982
  	struct task_struct *group_leader = current->group_leader;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
983
984
  	struct pid *pgrp;
  	int err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
985
986
  
  	if (!pid)
b488893a3   Pavel Emelyanov   pid namespaces: c...
987
  		pid = task_pid_vnr(group_leader);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
988
989
990
991
  	if (!pgid)
  		pgid = pid;
  	if (pgid < 0)
  		return -EINVAL;
950eaaca6   Paul E. McKenney   pid: make setpgid...
992
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
993
994
995
996
997
998
999
  
  	/* From this point forward we keep holding onto the tasklist lock
  	 * so that our parent does not change from under us. -DaveM
  	 */
  	write_lock_irq(&tasklist_lock);
  
  	err = -ESRCH;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
1000
  	p = find_task_by_vpid(pid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1001
1002
1003
1004
1005
1006
  	if (!p)
  		goto out;
  
  	err = -EINVAL;
  	if (!thread_group_leader(p))
  		goto out;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
1007
  	if (same_thread_group(p->real_parent, group_leader)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1008
  		err = -EPERM;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
1009
  		if (task_session(p) != task_session(group_leader))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1010
1011
  			goto out;
  		err = -EACCES;
98611e4e6   Oleg Nesterov   exec: kill task_s...
1012
  		if (!(p->flags & PF_FORKNOEXEC))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1013
1014
1015
  			goto out;
  	} else {
  		err = -ESRCH;
ee0acf90d   Oleg Nesterov   [PATCH] setpgid: ...
1016
  		if (p != group_leader)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1017
1018
1019
1020
1021
1022
  			goto out;
  	}
  
  	err = -EPERM;
  	if (p->signal->leader)
  		goto out;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
1023
  	pgrp = task_pid(p);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1024
  	if (pgid != pid) {
b488893a3   Pavel Emelyanov   pid namespaces: c...
1025
  		struct task_struct *g;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1026

4e021306c   Oleg Nesterov   sys_setpgid(): si...
1027
1028
  		pgrp = find_vpid(pgid);
  		g = pid_task(pgrp, PIDTYPE_PGID);
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
1029
  		if (!g || task_session(g) != task_session(group_leader))
f020bc468   Oleg Nesterov   [PATCH] sys_setpg...
1030
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1031
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1032
1033
1034
  	err = security_task_setpgid(p, pgid);
  	if (err)
  		goto out;
1b0f7ffd0   Oleg Nesterov   pids: kill signal...
1035
  	if (task_pgrp(p) != pgrp)
83beaf3c6   Oleg Nesterov   pids: sys_setpgid...
1036
  		change_pid(p, PIDTYPE_PGID, pgrp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1037
1038
1039
1040
1041
  
  	err = 0;
  out:
  	/* All paths lead to here, thus we are safe. -DaveM */
  	write_unlock_irq(&tasklist_lock);
950eaaca6   Paul E. McKenney   pid: make setpgid...
1042
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1043
1044
  	return err;
  }
192c58073   Dominik Brodowski   kernel: add do_ge...
1045
  static int do_getpgid(pid_t pid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1046
  {
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
1047
1048
1049
1050
1051
  	struct task_struct *p;
  	struct pid *grp;
  	int retval;
  
  	rcu_read_lock();
756184b7d   Cal Peake   [PATCH] CodingSty...
1052
  	if (!pid)
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
1053
  		grp = task_pgrp(current);
756184b7d   Cal Peake   [PATCH] CodingSty...
1054
  	else {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1055
  		retval = -ESRCH;
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
  		p = find_task_by_vpid(pid);
  		if (!p)
  			goto out;
  		grp = task_pgrp(p);
  		if (!grp)
  			goto out;
  
  		retval = security_task_getpgid(p);
  		if (retval)
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1066
  	}
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
1067
1068
1069
1070
  	retval = pid_vnr(grp);
  out:
  	rcu_read_unlock();
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1071
  }
192c58073   Dominik Brodowski   kernel: add do_ge...
1072
1073
1074
1075
  SYSCALL_DEFINE1(getpgid, pid_t, pid)
  {
  	return do_getpgid(pid);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1076
  #ifdef __ARCH_WANT_SYS_GETPGRP
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
1077
  SYSCALL_DEFINE0(getpgrp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1078
  {
192c58073   Dominik Brodowski   kernel: add do_ge...
1079
  	return do_getpgid(0);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1080
1081
1082
  }
  
  #endif
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
1083
  SYSCALL_DEFINE1(getsid, pid_t, pid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1084
  {
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1085
1086
1087
1088
1089
  	struct task_struct *p;
  	struct pid *sid;
  	int retval;
  
  	rcu_read_lock();
756184b7d   Cal Peake   [PATCH] CodingSty...
1090
  	if (!pid)
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1091
  		sid = task_session(current);
756184b7d   Cal Peake   [PATCH] CodingSty...
1092
  	else {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1093
  		retval = -ESRCH;
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
  		p = find_task_by_vpid(pid);
  		if (!p)
  			goto out;
  		sid = task_session(p);
  		if (!sid)
  			goto out;
  
  		retval = security_task_getsid(p);
  		if (retval)
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1104
  	}
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1105
1106
1107
1108
  	retval = pid_vnr(sid);
  out:
  	rcu_read_unlock();
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1109
  }
81dabb464   Oleg Nesterov   exit.c: unexport ...
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
  static void set_special_pids(struct pid *pid)
  {
  	struct task_struct *curr = current->group_leader;
  
  	if (task_session(curr) != pid)
  		change_pid(curr, PIDTYPE_SID, pid);
  
  	if (task_pgrp(curr) != pid)
  		change_pid(curr, PIDTYPE_PGID, pid);
  }
e2aaa9f42   Dominik Brodowski   kernel: add ksys_...
1120
  int ksys_setsid(void)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1121
  {
e19f247a3   Oren Laadan   [PATCH] setpgid: ...
1122
  	struct task_struct *group_leader = current->group_leader;
e4cc0a9c8   Oleg Nesterov   fix setsid() for ...
1123
1124
  	struct pid *sid = task_pid(group_leader);
  	pid_t session = pid_vnr(sid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1125
  	int err = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1126
  	write_lock_irq(&tasklist_lock);
390e2ff07   Eric W. Biederman   [PATCH] Make sets...
1127
1128
1129
  	/* Fail if I am already a session leader */
  	if (group_leader->signal->leader)
  		goto out;
430c62312   Oleg Nesterov   start the global ...
1130
1131
  	/* Fail if a process group id already exists that equals the
  	 * proposed session id.
390e2ff07   Eric W. Biederman   [PATCH] Make sets...
1132
  	 */
6806aac6d   Oleg Nesterov   sys_setsid: remov...
1133
  	if (pid_task(sid, PIDTYPE_PGID))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1134
  		goto out;
e19f247a3   Oren Laadan   [PATCH] setpgid: ...
1135
  	group_leader->signal->leader = 1;
81dabb464   Oleg Nesterov   exit.c: unexport ...
1136
  	set_special_pids(sid);
24ec839c4   Peter Zijlstra   [PATCH] tty: ->si...
1137

9c9f4ded9   Alan Cox   tty: Add a kref c...
1138
  	proc_clear_tty(group_leader);
24ec839c4   Peter Zijlstra   [PATCH] tty: ->si...
1139

e4cc0a9c8   Oleg Nesterov   fix setsid() for ...
1140
  	err = session;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1141
1142
  out:
  	write_unlock_irq(&tasklist_lock);
5091faa44   Mike Galbraith   sched: Add 'autog...
1143
  	if (err > 0) {
0d0df599f   Christian Borntraeger   connector: fix re...
1144
  		proc_sid_connector(group_leader);
5091faa44   Mike Galbraith   sched: Add 'autog...
1145
1146
  		sched_autogroup_create_attach(group_leader);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1147
1148
  	return err;
  }
e2aaa9f42   Dominik Brodowski   kernel: add ksys_...
1149
1150
1151
1152
  SYSCALL_DEFINE0(setsid)
  {
  	return ksys_setsid();
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1153
  DECLARE_RWSEM(uts_sem);
e28cbf229   Christoph Hellwig   improve sys_newun...
1154
1155
  #ifdef COMPAT_UTS_MACHINE
  #define override_architecture(name) \
46da27664   Andreas Schwab   kernel/sys.c: fix...
1156
  	(personality(current->personality) == PER_LINUX32 && \
e28cbf229   Christoph Hellwig   improve sys_newun...
1157
1158
1159
1160
1161
  	 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
  		      sizeof(COMPAT_UTS_MACHINE)))
  #else
  #define override_architecture(name)	0
  #endif
be27425dc   Andi Kleen   Add a personality...
1162
1163
1164
  /*
   * Work around broken programs that cannot handle "Linux 3.0".
   * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
b7285b425   Jonathan Neuschäfer   kernel/sys.c: Cla...
1165
1166
   * And we map 4.x and later versions to 2.6.60+x, so 4.0/5.0/6.0/... would be
   * 2.6.60.
be27425dc   Andi Kleen   Add a personality...
1167
   */
2702b1526   Kees Cook   kernel/sys.c: fix...
1168
  static int override_release(char __user *release, size_t len)
be27425dc   Andi Kleen   Add a personality...
1169
1170
  {
  	int ret = 0;
be27425dc   Andi Kleen   Add a personality...
1171
1172
  
  	if (current->personality & UNAME26) {
2702b1526   Kees Cook   kernel/sys.c: fix...
1173
1174
  		const char *rest = UTS_RELEASE;
  		char buf[65] = { 0 };
be27425dc   Andi Kleen   Add a personality...
1175
1176
  		int ndots = 0;
  		unsigned v;
2702b1526   Kees Cook   kernel/sys.c: fix...
1177
  		size_t copy;
be27425dc   Andi Kleen   Add a personality...
1178
1179
1180
1181
1182
1183
1184
1185
  
  		while (*rest) {
  			if (*rest == '.' && ++ndots >= 3)
  				break;
  			if (!isdigit(*rest) && *rest != '.')
  				break;
  			rest++;
  		}
39afb5ee4   Jon DeVree   kernel/sys.c: fix...
1186
  		v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 60;
31fd84b95   Kees Cook   use clamp_t in UN...
1187
  		copy = clamp_t(size_t, len, 1, sizeof(buf));
2702b1526   Kees Cook   kernel/sys.c: fix...
1188
1189
  		copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
  		ret = copy_to_user(release, buf, copy + 1);
be27425dc   Andi Kleen   Add a personality...
1190
1191
1192
  	}
  	return ret;
  }
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1193
  SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1194
  {
42a0cc347   Jann Horn   sys: don't hold u...
1195
  	struct new_utsname tmp;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1196
1197
  
  	down_read(&uts_sem);
42a0cc347   Jann Horn   sys: don't hold u...
1198
  	memcpy(&tmp, utsname(), sizeof(tmp));
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1199
  	up_read(&uts_sem);
42a0cc347   Jann Horn   sys: don't hold u...
1200
1201
  	if (copy_to_user(name, &tmp, sizeof(tmp)))
  		return -EFAULT;
e28cbf229   Christoph Hellwig   improve sys_newun...
1202

42a0cc347   Jann Horn   sys: don't hold u...
1203
1204
1205
1206
1207
  	if (override_release(name->release, sizeof(name->release)))
  		return -EFAULT;
  	if (override_architecture(name))
  		return -EFAULT;
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1208
  }
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1209
1210
1211
1212
1213
1214
  #ifdef __ARCH_WANT_SYS_OLD_UNAME
  /*
   * Old cruft
   */
  SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
  {
42a0cc347   Jann Horn   sys: don't hold u...
1215
  	struct old_utsname tmp;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1216
1217
1218
1219
1220
  
  	if (!name)
  		return -EFAULT;
  
  	down_read(&uts_sem);
42a0cc347   Jann Horn   sys: don't hold u...
1221
  	memcpy(&tmp, utsname(), sizeof(tmp));
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1222
  	up_read(&uts_sem);
42a0cc347   Jann Horn   sys: don't hold u...
1223
1224
  	if (copy_to_user(name, &tmp, sizeof(tmp)))
  		return -EFAULT;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1225

42a0cc347   Jann Horn   sys: don't hold u...
1226
1227
1228
1229
1230
  	if (override_release(name->release, sizeof(name->release)))
  		return -EFAULT;
  	if (override_architecture(name))
  		return -EFAULT;
  	return 0;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1231
1232
1233
1234
  }
  
  SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
  {
5e1aada08   Joe Perches   kernel/sys.c: avo...
1235
  	struct oldold_utsname tmp;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1236
1237
1238
  
  	if (!name)
  		return -EFAULT;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1239

5e1aada08   Joe Perches   kernel/sys.c: avo...
1240
  	memset(&tmp, 0, sizeof(tmp));
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1241
  	down_read(&uts_sem);
42a0cc347   Jann Horn   sys: don't hold u...
1242
1243
1244
1245
1246
  	memcpy(&tmp.sysname, &utsname()->sysname, __OLD_UTS_LEN);
  	memcpy(&tmp.nodename, &utsname()->nodename, __OLD_UTS_LEN);
  	memcpy(&tmp.release, &utsname()->release, __OLD_UTS_LEN);
  	memcpy(&tmp.version, &utsname()->version, __OLD_UTS_LEN);
  	memcpy(&tmp.machine, &utsname()->machine, __OLD_UTS_LEN);
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1247
  	up_read(&uts_sem);
42a0cc347   Jann Horn   sys: don't hold u...
1248
1249
  	if (copy_to_user(name, &tmp, sizeof(tmp)))
  		return -EFAULT;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1250

42a0cc347   Jann Horn   sys: don't hold u...
1251
1252
1253
1254
1255
  	if (override_architecture(name))
  		return -EFAULT;
  	if (override_release(name->release, sizeof(name->release)))
  		return -EFAULT;
  	return 0;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1256
1257
  }
  #endif
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1258
  SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1259
1260
1261
  {
  	int errno;
  	char tmp[__NEW_UTS_LEN];
bb96a6f50   Serge E. Hallyn   userns: allow set...
1262
  	if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1263
  		return -EPERM;
fc832ad36   Serge E. Hallyn   userns: user name...
1264

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1265
1266
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1267
1268
  	errno = -EFAULT;
  	if (!copy_from_user(tmp, name, len)) {
42a0cc347   Jann Horn   sys: don't hold u...
1269
  		struct new_utsname *u;
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1270

42a0cc347   Jann Horn   sys: don't hold u...
1271
1272
  		down_write(&uts_sem);
  		u = utsname();
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1273
1274
  		memcpy(u->nodename, tmp, len);
  		memset(u->nodename + len, 0, sizeof(u->nodename) - len);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1275
  		errno = 0;
499eea6bf   Sasikantha babu   sethostname/setdo...
1276
  		uts_proc_notify(UTS_PROC_HOSTNAME);
42a0cc347   Jann Horn   sys: don't hold u...
1277
  		up_write(&uts_sem);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1278
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1279
1280
1281
1282
  	return errno;
  }
  
  #ifdef __ARCH_WANT_SYS_GETHOSTNAME
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1283
  SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1284
  {
42a0cc347   Jann Horn   sys: don't hold u...
1285
  	int i;
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1286
  	struct new_utsname *u;
42a0cc347   Jann Horn   sys: don't hold u...
1287
  	char tmp[__NEW_UTS_LEN + 1];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1288
1289
1290
1291
  
  	if (len < 0)
  		return -EINVAL;
  	down_read(&uts_sem);
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1292
1293
  	u = utsname();
  	i = 1 + strlen(u->nodename);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1294
1295
  	if (i > len)
  		i = len;
42a0cc347   Jann Horn   sys: don't hold u...
1296
  	memcpy(tmp, u->nodename, i);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1297
  	up_read(&uts_sem);
42a0cc347   Jann Horn   sys: don't hold u...
1298
1299
1300
  	if (copy_to_user(name, tmp, i))
  		return -EFAULT;
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1301
1302
1303
1304
1305
1306
1307
1308
  }
  
  #endif
  
  /*
   * Only setdomainname; getdomainname can be implemented by calling
   * uname()
   */
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1309
  SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1310
1311
1312
  {
  	int errno;
  	char tmp[__NEW_UTS_LEN];
fc832ad36   Serge E. Hallyn   userns: user name...
1313
  	if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1314
1315
1316
  		return -EPERM;
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1317
1318
  	errno = -EFAULT;
  	if (!copy_from_user(tmp, name, len)) {
42a0cc347   Jann Horn   sys: don't hold u...
1319
  		struct new_utsname *u;
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1320

42a0cc347   Jann Horn   sys: don't hold u...
1321
1322
  		down_write(&uts_sem);
  		u = utsname();
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1323
1324
  		memcpy(u->domainname, tmp, len);
  		memset(u->domainname + len, 0, sizeof(u->domainname) - len);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1325
  		errno = 0;
499eea6bf   Sasikantha babu   sethostname/setdo...
1326
  		uts_proc_notify(UTS_PROC_DOMAINNAME);
42a0cc347   Jann Horn   sys: don't hold u...
1327
  		up_write(&uts_sem);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1328
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1329
1330
  	return errno;
  }
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1331
  SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1332
  {
b95183453   Jiri Slaby   rlimits: switch m...
1333
1334
1335
1336
1337
1338
1339
1340
  	struct rlimit value;
  	int ret;
  
  	ret = do_prlimit(current, resource, NULL, &value);
  	if (!ret)
  		ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
  
  	return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1341
  }
d9e968cb9   Al Viro   getrlimit()/setrl...
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
  #ifdef CONFIG_COMPAT
  
  COMPAT_SYSCALL_DEFINE2(setrlimit, unsigned int, resource,
  		       struct compat_rlimit __user *, rlim)
  {
  	struct rlimit r;
  	struct compat_rlimit r32;
  
  	if (copy_from_user(&r32, rlim, sizeof(struct compat_rlimit)))
  		return -EFAULT;
  
  	if (r32.rlim_cur == COMPAT_RLIM_INFINITY)
  		r.rlim_cur = RLIM_INFINITY;
  	else
  		r.rlim_cur = r32.rlim_cur;
  	if (r32.rlim_max == COMPAT_RLIM_INFINITY)
  		r.rlim_max = RLIM_INFINITY;
  	else
  		r.rlim_max = r32.rlim_max;
  	return do_prlimit(current, resource, &r, NULL);
  }
  
  COMPAT_SYSCALL_DEFINE2(getrlimit, unsigned int, resource,
  		       struct compat_rlimit __user *, rlim)
  {
  	struct rlimit r;
  	int ret;
  
  	ret = do_prlimit(current, resource, NULL, &r);
  	if (!ret) {
58c7ffc07   Al Viro   fix a braino in c...
1372
  		struct compat_rlimit r32;
d9e968cb9   Al Viro   getrlimit()/setrl...
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
  		if (r.rlim_cur > COMPAT_RLIM_INFINITY)
  			r32.rlim_cur = COMPAT_RLIM_INFINITY;
  		else
  			r32.rlim_cur = r.rlim_cur;
  		if (r.rlim_max > COMPAT_RLIM_INFINITY)
  			r32.rlim_max = COMPAT_RLIM_INFINITY;
  		else
  			r32.rlim_max = r.rlim_max;
  
  		if (copy_to_user(rlim, &r32, sizeof(struct compat_rlimit)))
  			return -EFAULT;
  	}
  	return ret;
  }
  
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1389
1390
1391
1392
1393
  #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
  
  /*
   *	Back compatibility for getrlimit. Needed for some apps.
   */
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1394
1395
  SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
  		struct rlimit __user *, rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1396
1397
1398
1399
  {
  	struct rlimit x;
  	if (resource >= RLIM_NLIMITS)
  		return -EINVAL;
23d6aef74   Gustavo A. R. Silva   kernel/sys.c: fix...
1400
  	resource = array_index_nospec(resource, RLIM_NLIMITS);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1401
1402
1403
  	task_lock(current->group_leader);
  	x = current->signal->rlim[resource];
  	task_unlock(current->group_leader);
756184b7d   Cal Peake   [PATCH] CodingSty...
1404
  	if (x.rlim_cur > 0x7FFFFFFF)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1405
  		x.rlim_cur = 0x7FFFFFFF;
756184b7d   Cal Peake   [PATCH] CodingSty...
1406
  	if (x.rlim_max > 0x7FFFFFFF)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1407
  		x.rlim_max = 0x7FFFFFFF;
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1408
  	return copy_to_user(rlim, &x, sizeof(x)) ? -EFAULT : 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1409
  }
613763a1f   Al Viro   take compat_sys_o...
1410
1411
1412
1413
1414
1415
1416
1417
  #ifdef CONFIG_COMPAT
  COMPAT_SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
  		       struct compat_rlimit __user *, rlim)
  {
  	struct rlimit r;
  
  	if (resource >= RLIM_NLIMITS)
  		return -EINVAL;
23d6aef74   Gustavo A. R. Silva   kernel/sys.c: fix...
1418
  	resource = array_index_nospec(resource, RLIM_NLIMITS);
613763a1f   Al Viro   take compat_sys_o...
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
  	task_lock(current->group_leader);
  	r = current->signal->rlim[resource];
  	task_unlock(current->group_leader);
  	if (r.rlim_cur > 0x7FFFFFFF)
  		r.rlim_cur = 0x7FFFFFFF;
  	if (r.rlim_max > 0x7FFFFFFF)
  		r.rlim_max = 0x7FFFFFFF;
  
  	if (put_user(r.rlim_cur, &rlim->rlim_cur) ||
  	    put_user(r.rlim_max, &rlim->rlim_max))
  		return -EFAULT;
  	return 0;
  }
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1433
  #endif
c022a0aca   Jiri Slaby   rlimits: implemen...
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
  static inline bool rlim64_is_infinity(__u64 rlim64)
  {
  #if BITS_PER_LONG < 64
  	return rlim64 >= ULONG_MAX;
  #else
  	return rlim64 == RLIM64_INFINITY;
  #endif
  }
  
  static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
  {
  	if (rlim->rlim_cur == RLIM_INFINITY)
  		rlim64->rlim_cur = RLIM64_INFINITY;
  	else
  		rlim64->rlim_cur = rlim->rlim_cur;
  	if (rlim->rlim_max == RLIM_INFINITY)
  		rlim64->rlim_max = RLIM64_INFINITY;
  	else
  		rlim64->rlim_max = rlim->rlim_max;
  }
  
  static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
  {
  	if (rlim64_is_infinity(rlim64->rlim_cur))
  		rlim->rlim_cur = RLIM_INFINITY;
  	else
  		rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
  	if (rlim64_is_infinity(rlim64->rlim_max))
  		rlim->rlim_max = RLIM_INFINITY;
  	else
  		rlim->rlim_max = (unsigned long)rlim64->rlim_max;
  }
1c1e618dd   Jiri Slaby   rlimits: allow se...
1466
  /* make sure you are allowed to change @tsk limits before calling this */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1467
1468
  int do_prlimit(struct task_struct *tsk, unsigned int resource,
  		struct rlimit *new_rlim, struct rlimit *old_rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1469
  {
5b41535aa   Jiri Slaby   rlimits: redo do_...
1470
  	struct rlimit *rlim;
86f162f4c   Jiri Slaby   rlimits: do secur...
1471
  	int retval = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1472
1473
1474
  
  	if (resource >= RLIM_NLIMITS)
  		return -EINVAL;
5b41535aa   Jiri Slaby   rlimits: redo do_...
1475
1476
1477
1478
1479
1480
1481
  	if (new_rlim) {
  		if (new_rlim->rlim_cur > new_rlim->rlim_max)
  			return -EINVAL;
  		if (resource == RLIMIT_NOFILE &&
  				new_rlim->rlim_max > sysctl_nr_open)
  			return -EPERM;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1482

1c1e618dd   Jiri Slaby   rlimits: allow se...
1483
1484
1485
1486
1487
1488
  	/* protect tsk->signal and tsk->sighand from disappearing */
  	read_lock(&tasklist_lock);
  	if (!tsk->sighand) {
  		retval = -ESRCH;
  		goto out;
  	}
5b41535aa   Jiri Slaby   rlimits: redo do_...
1489
  	rlim = tsk->signal->rlim + resource;
86f162f4c   Jiri Slaby   rlimits: do secur...
1490
  	task_lock(tsk->group_leader);
5b41535aa   Jiri Slaby   rlimits: redo do_...
1491
  	if (new_rlim) {
fc832ad36   Serge E. Hallyn   userns: user name...
1492
1493
  		/* Keep the capable check against init_user_ns until
  		   cgroups can contain all limits */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1494
1495
1496
1497
  		if (new_rlim->rlim_max > rlim->rlim_max &&
  				!capable(CAP_SYS_RESOURCE))
  			retval = -EPERM;
  		if (!retval)
cad4ea546   Eric W. Biederman   rlimit: Properly ...
1498
  			retval = security_task_setrlimit(tsk, resource, new_rlim);
5b41535aa   Jiri Slaby   rlimits: redo do_...
1499
1500
1501
1502
1503
1504
  	}
  	if (!retval) {
  		if (old_rlim)
  			*old_rlim = *rlim;
  		if (new_rlim)
  			*rlim = *new_rlim;
9926e4c74   Tom Alsberg   CPU time limit pa...
1505
  	}
7855c35da   Jiri Slaby   rlimits: split sy...
1506
  	task_unlock(tsk->group_leader);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1507

d3561f78f   Andrew Morton   [PATCH] RLIMIT_CP...
1508
  	/*
24db4dd90   Thomas Gleixner   rlimit: Rewrite n...
1509
1510
1511
  	 * RLIMIT_CPU handling. Arm the posix CPU timer if the limit is not
  	 * infite. In case of RLIM_INFINITY the posix CPU timer code
  	 * ignores the rlimit.
d3561f78f   Andrew Morton   [PATCH] RLIMIT_CP...
1512
  	 */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1513
  	 if (!retval && new_rlim && resource == RLIMIT_CPU &&
baa73d9e4   Nicolas Pitre   posix-timers: Mak...
1514
1515
  	     new_rlim->rlim_cur != RLIM_INFINITY &&
  	     IS_ENABLED(CONFIG_POSIX_TIMERS))
5b41535aa   Jiri Slaby   rlimits: redo do_...
1516
  		update_rlimit_cpu(tsk, new_rlim->rlim_cur);
ec9e16bac   Andrew Morton   [PATCH] sys_setrl...
1517
  out:
1c1e618dd   Jiri Slaby   rlimits: allow se...
1518
  	read_unlock(&tasklist_lock);
2fb9d2689   Oleg Nesterov   rlimits: make sur...
1519
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1520
  }
c022a0aca   Jiri Slaby   rlimits: implemen...
1521
  /* rcu lock must be held */
791ec491c   Stephen Smalley   prlimit,security,...
1522
1523
  static int check_prlimit_permission(struct task_struct *task,
  				    unsigned int flags)
c022a0aca   Jiri Slaby   rlimits: implemen...
1524
1525
  {
  	const struct cred *cred = current_cred(), *tcred;
791ec491c   Stephen Smalley   prlimit,security,...
1526
  	bool id_match;
c022a0aca   Jiri Slaby   rlimits: implemen...
1527

fc832ad36   Serge E. Hallyn   userns: user name...
1528
1529
  	if (current == task)
  		return 0;
c022a0aca   Jiri Slaby   rlimits: implemen...
1530

fc832ad36   Serge E. Hallyn   userns: user name...
1531
  	tcred = __task_cred(task);
791ec491c   Stephen Smalley   prlimit,security,...
1532
1533
1534
1535
1536
1537
1538
1539
  	id_match = (uid_eq(cred->uid, tcred->euid) &&
  		    uid_eq(cred->uid, tcred->suid) &&
  		    uid_eq(cred->uid, tcred->uid)  &&
  		    gid_eq(cred->gid, tcred->egid) &&
  		    gid_eq(cred->gid, tcred->sgid) &&
  		    gid_eq(cred->gid, tcred->gid));
  	if (!id_match && !ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
  		return -EPERM;
fc832ad36   Serge E. Hallyn   userns: user name...
1540

791ec491c   Stephen Smalley   prlimit,security,...
1541
  	return security_task_prlimit(cred, tcred, flags);
c022a0aca   Jiri Slaby   rlimits: implemen...
1542
1543
1544
1545
1546
1547
1548
1549
1550
  }
  
  SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
  		const struct rlimit64 __user *, new_rlim,
  		struct rlimit64 __user *, old_rlim)
  {
  	struct rlimit64 old64, new64;
  	struct rlimit old, new;
  	struct task_struct *tsk;
791ec491c   Stephen Smalley   prlimit,security,...
1551
  	unsigned int checkflags = 0;
c022a0aca   Jiri Slaby   rlimits: implemen...
1552
  	int ret;
791ec491c   Stephen Smalley   prlimit,security,...
1553
1554
  	if (old_rlim)
  		checkflags |= LSM_PRLIMIT_READ;
c022a0aca   Jiri Slaby   rlimits: implemen...
1555
1556
1557
1558
  	if (new_rlim) {
  		if (copy_from_user(&new64, new_rlim, sizeof(new64)))
  			return -EFAULT;
  		rlim64_to_rlim(&new64, &new);
791ec491c   Stephen Smalley   prlimit,security,...
1559
  		checkflags |= LSM_PRLIMIT_WRITE;
c022a0aca   Jiri Slaby   rlimits: implemen...
1560
1561
1562
1563
1564
1565
1566
1567
  	}
  
  	rcu_read_lock();
  	tsk = pid ? find_task_by_vpid(pid) : current;
  	if (!tsk) {
  		rcu_read_unlock();
  		return -ESRCH;
  	}
791ec491c   Stephen Smalley   prlimit,security,...
1568
  	ret = check_prlimit_permission(tsk, checkflags);
c022a0aca   Jiri Slaby   rlimits: implemen...
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
  	if (ret) {
  		rcu_read_unlock();
  		return ret;
  	}
  	get_task_struct(tsk);
  	rcu_read_unlock();
  
  	ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
  			old_rlim ? &old : NULL);
  
  	if (!ret && old_rlim) {
  		rlim_to_rlim64(&old, &old64);
  		if (copy_to_user(old_rlim, &old64, sizeof(old64)))
  			ret = -EFAULT;
  	}
  
  	put_task_struct(tsk);
  	return ret;
  }
7855c35da   Jiri Slaby   rlimits: split sy...
1588
1589
1590
1591
1592
1593
  SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
  {
  	struct rlimit new_rlim;
  
  	if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
  		return -EFAULT;
5b41535aa   Jiri Slaby   rlimits: redo do_...
1594
  	return do_prlimit(current, resource, &new_rlim, NULL);
7855c35da   Jiri Slaby   rlimits: split sy...
1595
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1596
1597
1598
1599
1600
1601
1602
1603
  /*
   * It would make sense to put struct rusage in the task_struct,
   * except that would make the task_struct be *really big*.  After
   * task_struct gets moved into malloc'ed memory, it would
   * make sense to do this.  It will make moving the rest of the information
   * a lot simpler!  (Which we're not doing right now because we're not
   * measuring them yet).
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1604
1605
1606
1607
1608
1609
1610
   * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
   * races with threads incrementing their own counters.  But since word
   * reads are atomic, we either get new values or old values and we don't
   * care which for the sums.  We always take the siglock to protect reading
   * the c* fields from p->signal from races with exit.c updating those
   * fields when reaping, so a sample either gets all the additions of a
   * given child after it's reaped, or none so this sample is before reaping.
2dd0ebcd2   Ravikiran G Thirumalai   [PATCH] Avoid tak...
1611
   *
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
   * Locking:
   * We need to take the siglock for CHILDEREN, SELF and BOTH
   * for  the cases current multithreaded, non-current single threaded
   * non-current multithreaded.  Thread traversal is now safe with
   * the siglock held.
   * Strictly speaking, we donot need to take the siglock if we are current and
   * single threaded,  as no one else can take our signal_struct away, no one
   * else can  reap the  children to update signal->c* counters, and no one else
   * can race with the signal-> fields. If we do not take any lock, the
   * signal-> fields could be read out of order while another thread was just
   * exiting. So we should  place a read memory barrier when we avoid the lock.
   * On the writer side,  write memory barrier is implied in  __exit_signal
   * as __exit_signal releases  the siglock spinlock after updating the signal->
   * fields. But we don't do this yet to keep things simple.
2dd0ebcd2   Ravikiran G Thirumalai   [PATCH] Avoid tak...
1626
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1627
   */
f06febc96   Frank Mayhar   timers: fix itime...
1628
  static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1629
  {
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1630
1631
1632
1633
1634
1635
1636
  	r->ru_nvcsw += t->nvcsw;
  	r->ru_nivcsw += t->nivcsw;
  	r->ru_minflt += t->min_flt;
  	r->ru_majflt += t->maj_flt;
  	r->ru_inblock += task_io_get_inblock(t);
  	r->ru_oublock += task_io_get_oublock(t);
  }
ce72a16fa   Al Viro   wait4(2)/waitid(2...
1637
  void getrusage(struct task_struct *p, int who, struct rusage *r)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1638
1639
1640
  {
  	struct task_struct *t;
  	unsigned long flags;
5613fda9a   Frederic Weisbecker   sched/cputime: Co...
1641
  	u64 tgutime, tgstime, utime, stime;
1f10206cf   Jiri Pirko   getrusage: fill r...
1642
  	unsigned long maxrss = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1643

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1644
  	memset((char *)r, 0, sizeof (*r));
648616343   Martin Schwidefsky   [S390] cputime: a...
1645
  	utime = stime = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1646

679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1647
  	if (who == RUSAGE_THREAD) {
e80d0a1ae   Frederic Weisbecker   cputime: Rename t...
1648
  		task_cputime_adjusted(current, &utime, &stime);
f06febc96   Frank Mayhar   timers: fix itime...
1649
  		accumulate_thread_rusage(p, r);
1f10206cf   Jiri Pirko   getrusage: fill r...
1650
  		maxrss = p->signal->maxrss;
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1651
1652
  		goto out;
  	}
d6cf723a1   Oleg Nesterov   k_getrusage: don'...
1653
  	if (!lock_task_sighand(p, &flags))
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1654
  		return;
0f59cc4a3   Oleg Nesterov   [PATCH] simplify ...
1655

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1656
  	switch (who) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
  	case RUSAGE_BOTH:
  	case RUSAGE_CHILDREN:
  		utime = p->signal->cutime;
  		stime = p->signal->cstime;
  		r->ru_nvcsw = p->signal->cnvcsw;
  		r->ru_nivcsw = p->signal->cnivcsw;
  		r->ru_minflt = p->signal->cmin_flt;
  		r->ru_majflt = p->signal->cmaj_flt;
  		r->ru_inblock = p->signal->cinblock;
  		r->ru_oublock = p->signal->coublock;
  		maxrss = p->signal->cmaxrss;
  
  		if (who == RUSAGE_CHILDREN)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1670
  			break;
df561f668   Gustavo A. R. Silva   treewide: Use fal...
1671
  		fallthrough;
0f59cc4a3   Oleg Nesterov   [PATCH] simplify ...
1672

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
  	case RUSAGE_SELF:
  		thread_group_cputime_adjusted(p, &tgutime, &tgstime);
  		utime += tgutime;
  		stime += tgstime;
  		r->ru_nvcsw += p->signal->nvcsw;
  		r->ru_nivcsw += p->signal->nivcsw;
  		r->ru_minflt += p->signal->min_flt;
  		r->ru_majflt += p->signal->maj_flt;
  		r->ru_inblock += p->signal->inblock;
  		r->ru_oublock += p->signal->oublock;
  		if (maxrss < p->signal->maxrss)
  			maxrss = p->signal->maxrss;
  		t = p;
  		do {
  			accumulate_thread_rusage(t, r);
  		} while_each_thread(p, t);
  		break;
  
  	default:
  		BUG();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1693
  	}
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1694
  	unlock_task_sighand(p, &flags);
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1695

679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1696
  out:
bdd565f81   Arnd Bergmann   y2038: rusage: us...
1697
1698
  	r->ru_utime = ns_to_kernel_old_timeval(utime);
  	r->ru_stime = ns_to_kernel_old_timeval(stime);
1f10206cf   Jiri Pirko   getrusage: fill r...
1699
1700
1701
  
  	if (who != RUSAGE_CHILDREN) {
  		struct mm_struct *mm = get_task_mm(p);
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1702

1f10206cf   Jiri Pirko   getrusage: fill r...
1703
1704
1705
1706
1707
1708
  		if (mm) {
  			setmax_mm_hiwater_rss(&maxrss, mm);
  			mmput(mm);
  		}
  	}
  	r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1709
  }
ce72a16fa   Al Viro   wait4(2)/waitid(2...
1710
  SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1711
1712
  {
  	struct rusage r;
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1713

679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1714
1715
  	if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
  	    who != RUSAGE_THREAD)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1716
  		return -EINVAL;
ce72a16fa   Al Viro   wait4(2)/waitid(2...
1717
1718
1719
  
  	getrusage(current, who, &r);
  	return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1720
  }
8d2d5c4a2   Al Viro   switch getrusage(...
1721
1722
1723
1724
1725
1726
1727
1728
  #ifdef CONFIG_COMPAT
  COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru)
  {
  	struct rusage r;
  
  	if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
  	    who != RUSAGE_THREAD)
  		return -EINVAL;
ce72a16fa   Al Viro   wait4(2)/waitid(2...
1729
  	getrusage(current, who, &r);
8d2d5c4a2   Al Viro   switch getrusage(...
1730
1731
1732
  	return put_compat_rusage(&r, ru);
  }
  #endif
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1733
  SYSCALL_DEFINE1(umask, int, mask)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1734
1735
1736
1737
  {
  	mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
  	return mask;
  }
3b7391de6   Serge E. Hallyn   capabilities: int...
1738

6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1739
  static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1740
  {
2903ff019   Al Viro   switch simple cas...
1741
  	struct fd exe;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1742
  	struct file *old_exe, *exe_file;
496ad9aa8   Al Viro   new helper: file_...
1743
  	struct inode *inode;
2903ff019   Al Viro   switch simple cas...
1744
  	int err;
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1745

2903ff019   Al Viro   switch simple cas...
1746
1747
  	exe = fdget(fd);
  	if (!exe.file)
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1748
  		return -EBADF;
496ad9aa8   Al Viro   new helper: file_...
1749
  	inode = file_inode(exe.file);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1750
1751
1752
1753
1754
1755
1756
  
  	/*
  	 * Because the original mm->exe_file points to executable file, make
  	 * sure that this one is executable as well, to avoid breaking an
  	 * overall picture.
  	 */
  	err = -EACCES;
90f8572b0   Eric W. Biederman   vfs: Commit to ne...
1757
  	if (!S_ISREG(inode->i_mode) || path_noexec(&exe.file->f_path))
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1758
  		goto exit;
496ad9aa8   Al Viro   new helper: file_...
1759
  	err = inode_permission(inode, MAY_EXEC);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1760
1761
  	if (err)
  		goto exit;
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1762
  	/*
4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1763
  	 * Forbid mm->exe_file change if old file still mapped.
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1764
  	 */
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1765
  	exe_file = get_mm_exe_file(mm);
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1766
  	err = -EBUSY;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1767
  	if (exe_file) {
4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1768
  		struct vm_area_struct *vma;
d8ed45c5d   Michel Lespinasse   mmap locking API:...
1769
  		mmap_read_lock(mm);
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1770
1771
1772
1773
1774
1775
1776
  		for (vma = mm->mmap; vma; vma = vma->vm_next) {
  			if (!vma->vm_file)
  				continue;
  			if (path_equal(&vma->vm_file->f_path,
  				       &exe_file->f_path))
  				goto exit_err;
  		}
d8ed45c5d   Michel Lespinasse   mmap locking API:...
1777
  		mmap_read_unlock(mm);
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1778
  		fput(exe_file);
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1779
  	}
4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1780
  	err = 0;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1781
1782
1783
1784
1785
  	/* set the new file, lockless */
  	get_file(exe.file);
  	old_exe = xchg(&mm->exe_file, exe.file);
  	if (old_exe)
  		fput(old_exe);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1786
  exit:
2903ff019   Al Viro   switch simple cas...
1787
  	fdput(exe);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1788
  	return err;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1789
  exit_err:
d8ed45c5d   Michel Lespinasse   mmap locking API:...
1790
  	mmap_read_unlock(mm);
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1791
1792
  	fput(exe_file);
  	goto exit;
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1793
  }
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1794
  /*
11bbd8b41   Michal Koutný   prctl_set_mm: ref...
1795
1796
   * Check arithmetic relations of passed addresses.
   *
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1797
1798
1799
   * WARNING: we don't require any capability here so be very careful
   * in what is allowed for modification from userspace.
   */
11bbd8b41   Michal Koutný   prctl_set_mm: ref...
1800
  static int validate_prctl_map_addr(struct prctl_mm_map *prctl_map)
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1801
1802
  {
  	unsigned long mmap_max_addr = TASK_SIZE;
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
  	int error = -EINVAL, i;
  
  	static const unsigned char offsets[] = {
  		offsetof(struct prctl_mm_map, start_code),
  		offsetof(struct prctl_mm_map, end_code),
  		offsetof(struct prctl_mm_map, start_data),
  		offsetof(struct prctl_mm_map, end_data),
  		offsetof(struct prctl_mm_map, start_brk),
  		offsetof(struct prctl_mm_map, brk),
  		offsetof(struct prctl_mm_map, start_stack),
  		offsetof(struct prctl_mm_map, arg_start),
  		offsetof(struct prctl_mm_map, arg_end),
  		offsetof(struct prctl_mm_map, env_start),
  		offsetof(struct prctl_mm_map, env_end),
  	};
  
  	/*
  	 * Make sure the members are not somewhere outside
  	 * of allowed address space.
  	 */
  	for (i = 0; i < ARRAY_SIZE(offsets); i++) {
  		u64 val = *(u64 *)((char *)prctl_map + offsets[i]);
  
  		if ((unsigned long)val >= mmap_max_addr ||
  		    (unsigned long)val < mmap_min_addr)
  			goto out;
  	}
  
  	/*
  	 * Make sure the pairs are ordered.
  	 */
  #define __prctl_check_order(__m1, __op, __m2)				\
  	((unsigned long)prctl_map->__m1 __op				\
  	 (unsigned long)prctl_map->__m2) ? 0 : -EINVAL
  	error  = __prctl_check_order(start_code, <, end_code);
a9e73998f   Cyrill Gorcunov   kernel/sys.c: prc...
1838
  	error |= __prctl_check_order(start_data,<=, end_data);
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
  	error |= __prctl_check_order(start_brk, <=, brk);
  	error |= __prctl_check_order(arg_start, <=, arg_end);
  	error |= __prctl_check_order(env_start, <=, env_end);
  	if (error)
  		goto out;
  #undef __prctl_check_order
  
  	error = -EINVAL;
  
  	/*
  	 * @brk should be after @end_data in traditional maps.
  	 */
  	if (prctl_map->start_brk <= prctl_map->end_data ||
  	    prctl_map->brk <= prctl_map->end_data)
  		goto out;
  
  	/*
  	 * Neither we should allow to override limits if they set.
  	 */
  	if (check_data_rlimit(rlimit(RLIMIT_DATA), prctl_map->brk,
  			      prctl_map->start_brk, prctl_map->end_data,
  			      prctl_map->start_data))
  			goto out;
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1862
1863
1864
1865
  	error = 0;
  out:
  	return error;
  }
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1866
  #ifdef CONFIG_CHECKPOINT_RESTORE
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
  static int prctl_set_mm_map(int opt, const void __user *addr, unsigned long data_size)
  {
  	struct prctl_mm_map prctl_map = { .exe_fd = (u32)-1, };
  	unsigned long user_auxv[AT_VECTOR_SIZE];
  	struct mm_struct *mm = current->mm;
  	int error;
  
  	BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
  	BUILD_BUG_ON(sizeof(struct prctl_mm_map) > 256);
  
  	if (opt == PR_SET_MM_MAP_SIZE)
  		return put_user((unsigned int)sizeof(prctl_map),
  				(unsigned int __user *)addr);
  
  	if (data_size != sizeof(prctl_map))
  		return -EINVAL;
  
  	if (copy_from_user(&prctl_map, addr, sizeof(prctl_map)))
  		return -EFAULT;
11bbd8b41   Michal Koutný   prctl_set_mm: ref...
1886
  	error = validate_prctl_map_addr(&prctl_map);
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1887
1888
1889
1890
  	if (error)
  		return error;
  
  	if (prctl_map.auxv_size) {
11bbd8b41   Michal Koutný   prctl_set_mm: ref...
1891
1892
1893
1894
1895
1896
  		/*
  		 * Someone is trying to cheat the auxv vector.
  		 */
  		if (!prctl_map.auxv ||
  				prctl_map.auxv_size > sizeof(mm->saved_auxv))
  			return -EINVAL;
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
  		memset(user_auxv, 0, sizeof(user_auxv));
  		if (copy_from_user(user_auxv,
  				   (const void __user *)prctl_map.auxv,
  				   prctl_map.auxv_size))
  			return -EFAULT;
  
  		/* Last entry must be AT_NULL as specification requires */
  		user_auxv[AT_VECTOR_SIZE - 2] = AT_NULL;
  		user_auxv[AT_VECTOR_SIZE - 1] = AT_NULL;
  	}
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1907
  	if (prctl_map.exe_fd != (u32)-1) {
11bbd8b41   Michal Koutný   prctl_set_mm: ref...
1908
  		/*
ebd6de681   Nicolas Viennot   prctl: Allow loca...
1909
1910
1911
1912
1913
1914
  		 * Check if the current user is checkpoint/restore capable.
  		 * At the time of this writing, it checks for CAP_SYS_ADMIN
  		 * or CAP_CHECKPOINT_RESTORE.
  		 * Note that a user with access to ptrace can masquerade an
  		 * arbitrary program as any executable, even setuid ones.
  		 * This may have implications in the tomoyo subsystem.
11bbd8b41   Michal Koutný   prctl_set_mm: ref...
1915
  		 */
ebd6de681   Nicolas Viennot   prctl: Allow loca...
1916
  		if (!checkpoint_restore_ns_capable(current_user_ns()))
227175b2c   Nicolas Viennot   prctl: exe link p...
1917
  			return -EPERM;
11bbd8b41   Michal Koutný   prctl_set_mm: ref...
1918

6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1919
  		error = prctl_set_mm_exe_file(mm, prctl_map.exe_fd);
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1920
1921
1922
  		if (error)
  			return error;
  	}
88aa7cc68   Yang Shi   mm: introduce arg...
1923
  	/*
c1e8d7c6a   Michel Lespinasse   mmap locking API:...
1924
  	 * arg_lock protects concurent updates but we still need mmap_lock for
88aa7cc68   Yang Shi   mm: introduce arg...
1925
1926
  	 * read to exclude races with sys_brk.
  	 */
d8ed45c5d   Michel Lespinasse   mmap locking API:...
1927
  	mmap_read_lock(mm);
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1928
1929
1930
1931
1932
1933
1934
  
  	/*
  	 * We don't validate if these members are pointing to
  	 * real present VMAs because application may have correspond
  	 * VMAs already unmapped and kernel uses these members for statistics
  	 * output in procfs mostly, except
  	 *
15ec0fcff   Liao Pingfang   kernel/sys.c: rep...
1935
  	 *  - @start_brk/@brk which are used in do_brk_flags but kernel lookups
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1936
1937
1938
1939
  	 *    for VMAs when updating these memvers so anything wrong written
  	 *    here cause kernel to swear at userspace program but won't lead
  	 *    to any problem in kernel itself
  	 */
88aa7cc68   Yang Shi   mm: introduce arg...
1940
  	spin_lock(&mm->arg_lock);
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
  	mm->start_code	= prctl_map.start_code;
  	mm->end_code	= prctl_map.end_code;
  	mm->start_data	= prctl_map.start_data;
  	mm->end_data	= prctl_map.end_data;
  	mm->start_brk	= prctl_map.start_brk;
  	mm->brk		= prctl_map.brk;
  	mm->start_stack	= prctl_map.start_stack;
  	mm->arg_start	= prctl_map.arg_start;
  	mm->arg_end	= prctl_map.arg_end;
  	mm->env_start	= prctl_map.env_start;
  	mm->env_end	= prctl_map.env_end;
88aa7cc68   Yang Shi   mm: introduce arg...
1952
  	spin_unlock(&mm->arg_lock);
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
  
  	/*
  	 * Note this update of @saved_auxv is lockless thus
  	 * if someone reads this member in procfs while we're
  	 * updating -- it may get partly updated results. It's
  	 * known and acceptable trade off: we leave it as is to
  	 * not introduce additional locks here making the kernel
  	 * more complex.
  	 */
  	if (prctl_map.auxv_size)
  		memcpy(mm->saved_auxv, user_auxv, sizeof(user_auxv));
d8ed45c5d   Michel Lespinasse   mmap locking API:...
1964
  	mmap_read_unlock(mm);
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1965
  	return 0;
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1966
1967
  }
  #endif /* CONFIG_CHECKPOINT_RESTORE */
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
  static int prctl_set_auxv(struct mm_struct *mm, unsigned long addr,
  			  unsigned long len)
  {
  	/*
  	 * This doesn't move the auxiliary vector itself since it's pinned to
  	 * mm_struct, but it permits filling the vector with new values.  It's
  	 * up to the caller to provide sane values here, otherwise userspace
  	 * tools which use this vector might be unhappy.
  	 */
  	unsigned long user_auxv[AT_VECTOR_SIZE];
  
  	if (len > sizeof(user_auxv))
  		return -EINVAL;
  
  	if (copy_from_user(user_auxv, (const void __user *)addr, len))
  		return -EFAULT;
  
  	/* Make sure the last entry is always AT_NULL */
  	user_auxv[AT_VECTOR_SIZE - 2] = 0;
  	user_auxv[AT_VECTOR_SIZE - 1] = 0;
  
  	BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
  
  	task_lock(current);
  	memcpy(mm->saved_auxv, user_auxv, len);
  	task_unlock(current);
  
  	return 0;
  }
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1997
1998
1999
  static int prctl_set_mm(int opt, unsigned long addr,
  			unsigned long arg4, unsigned long arg5)
  {
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2000
  	struct mm_struct *mm = current->mm;
11bbd8b41   Michal Koutný   prctl_set_mm: ref...
2001
2002
2003
2004
2005
  	struct prctl_mm_map prctl_map = {
  		.auxv = NULL,
  		.auxv_size = 0,
  		.exe_fd = -1,
  	};
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
2006
2007
  	struct vm_area_struct *vma;
  	int error;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2008

f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
2009
2010
2011
  	if (arg5 || (arg4 && (opt != PR_SET_MM_AUXV &&
  			      opt != PR_SET_MM_MAP &&
  			      opt != PR_SET_MM_MAP_SIZE)))
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2012
  		return -EINVAL;
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
2013
2014
2015
2016
  #ifdef CONFIG_CHECKPOINT_RESTORE
  	if (opt == PR_SET_MM_MAP || opt == PR_SET_MM_MAP_SIZE)
  		return prctl_set_mm_map(opt, (const void __user *)addr, arg4);
  #endif
79f0713d4   Cyrill Gorcunov   prctl: use CAP_SY...
2017
  	if (!capable(CAP_SYS_RESOURCE))
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2018
  		return -EPERM;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
2019
2020
  	if (opt == PR_SET_MM_EXE_FILE)
  		return prctl_set_mm_exe_file(mm, (unsigned int)addr);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
2021

4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2022
2023
  	if (opt == PR_SET_MM_AUXV)
  		return prctl_set_auxv(mm, addr, arg4);
1ad75b9e1   Cyrill Gorcunov   c/r: prctl: add m...
2024
  	if (addr >= TASK_SIZE || addr < mmap_min_addr)
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2025
  		return -EINVAL;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
2026
  	error = -EINVAL;
bc81426f5   Michal Koutný   prctl_set_mm: dow...
2027
2028
  	/*
  	 * arg_lock protects concurent updates of arg boundaries, we need
c1e8d7c6a   Michel Lespinasse   mmap locking API:...
2029
  	 * mmap_lock for a) concurrent sys_brk, b) finding VMA for addr
bc81426f5   Michal Koutný   prctl_set_mm: dow...
2030
2031
  	 * validation.
  	 */
d8ed45c5d   Michel Lespinasse   mmap locking API:...
2032
  	mmap_read_lock(mm);
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2033
  	vma = find_vma(mm, addr);
bc81426f5   Michal Koutný   prctl_set_mm: dow...
2034
  	spin_lock(&mm->arg_lock);
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
  	prctl_map.start_code	= mm->start_code;
  	prctl_map.end_code	= mm->end_code;
  	prctl_map.start_data	= mm->start_data;
  	prctl_map.end_data	= mm->end_data;
  	prctl_map.start_brk	= mm->start_brk;
  	prctl_map.brk		= mm->brk;
  	prctl_map.start_stack	= mm->start_stack;
  	prctl_map.arg_start	= mm->arg_start;
  	prctl_map.arg_end	= mm->arg_end;
  	prctl_map.env_start	= mm->env_start;
  	prctl_map.env_end	= mm->env_end;
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2046

028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2047
2048
  	switch (opt) {
  	case PR_SET_MM_START_CODE:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2049
  		prctl_map.start_code = addr;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
2050
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2051
  	case PR_SET_MM_END_CODE:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2052
  		prctl_map.end_code = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2053
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2054
  	case PR_SET_MM_START_DATA:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2055
  		prctl_map.start_data = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2056
  		break;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
2057
  	case PR_SET_MM_END_DATA:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2058
2059
2060
2061
  		prctl_map.end_data = addr;
  		break;
  	case PR_SET_MM_START_STACK:
  		prctl_map.start_stack = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2062
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2063
  	case PR_SET_MM_START_BRK:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2064
  		prctl_map.start_brk = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2065
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2066
  	case PR_SET_MM_BRK:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2067
  		prctl_map.brk = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2068
  		break;
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
  	case PR_SET_MM_ARG_START:
  		prctl_map.arg_start = addr;
  		break;
  	case PR_SET_MM_ARG_END:
  		prctl_map.arg_end = addr;
  		break;
  	case PR_SET_MM_ENV_START:
  		prctl_map.env_start = addr;
  		break;
  	case PR_SET_MM_ENV_END:
  		prctl_map.env_end = addr;
  		break;
  	default:
  		goto out;
  	}
11bbd8b41   Michal Koutný   prctl_set_mm: ref...
2084
  	error = validate_prctl_map_addr(&prctl_map);
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2085
2086
  	if (error)
  		goto out;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2087

4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2088
  	switch (opt) {
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
  	/*
  	 * If command line arguments and environment
  	 * are placed somewhere else on stack, we can
  	 * set them up here, ARG_START/END to setup
  	 * command line argumets and ENV_START/END
  	 * for environment.
  	 */
  	case PR_SET_MM_START_STACK:
  	case PR_SET_MM_ARG_START:
  	case PR_SET_MM_ARG_END:
  	case PR_SET_MM_ENV_START:
  	case PR_SET_MM_ENV_END:
  		if (!vma) {
  			error = -EFAULT;
  			goto out;
  		}
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2105
  	}
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
  	mm->start_code	= prctl_map.start_code;
  	mm->end_code	= prctl_map.end_code;
  	mm->start_data	= prctl_map.start_data;
  	mm->end_data	= prctl_map.end_data;
  	mm->start_brk	= prctl_map.start_brk;
  	mm->brk		= prctl_map.brk;
  	mm->start_stack	= prctl_map.start_stack;
  	mm->arg_start	= prctl_map.arg_start;
  	mm->arg_end	= prctl_map.arg_end;
  	mm->env_start	= prctl_map.env_start;
  	mm->env_end	= prctl_map.env_end;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2117
  	error = 0;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2118
  out:
bc81426f5   Michal Koutný   prctl_set_mm: dow...
2119
  	spin_unlock(&mm->arg_lock);
d8ed45c5d   Michel Lespinasse   mmap locking API:...
2120
  	mmap_read_unlock(mm);
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2121
2122
  	return error;
  }
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
2123

52b369415   Amnon Shiloh   kernel/sys.c: mak...
2124
  #ifdef CONFIG_CHECKPOINT_RESTORE
986b9eacb   Rasmus Villemoes   kernel/sys.c: fix...
2125
  static int prctl_get_tid_address(struct task_struct *me, int __user * __user *tid_addr)
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
2126
2127
2128
  {
  	return put_user(me->clear_child_tid, tid_addr);
  }
52b369415   Amnon Shiloh   kernel/sys.c: mak...
2129
  #else
986b9eacb   Rasmus Villemoes   kernel/sys.c: fix...
2130
  static int prctl_get_tid_address(struct task_struct *me, int __user * __user *tid_addr)
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
2131
2132
2133
  {
  	return -EINVAL;
  }
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
2134
  #endif
749860ce2   Pavel Tikhomirov   prctl: propagate ...
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
  static int propagate_has_child_subreaper(struct task_struct *p, void *data)
  {
  	/*
  	 * If task has has_child_subreaper - all its decendants
  	 * already have these flag too and new decendants will
  	 * inherit it on fork, skip them.
  	 *
  	 * If we've found child_reaper - skip descendants in
  	 * it's subtree as they will never get out pidns.
  	 */
  	if (p->signal->has_child_subreaper ||
  	    is_child_reaper(task_pid(p)))
  		return 0;
  
  	p->signal->has_child_subreaper = 1;
  	return 1;
  }
7bbf1373e   Kees Cook   nospec: Allow get...
2152
  int __weak arch_prctl_spec_ctrl_get(struct task_struct *t, unsigned long which)
b617cfc85   Thomas Gleixner   prctl: Add specul...
2153
2154
2155
  {
  	return -EINVAL;
  }
7bbf1373e   Kees Cook   nospec: Allow get...
2156
2157
  int __weak arch_prctl_spec_ctrl_set(struct task_struct *t, unsigned long which,
  				    unsigned long ctrl)
b617cfc85   Thomas Gleixner   prctl: Add specul...
2158
2159
2160
  {
  	return -EINVAL;
  }
a37b0715d   NeilBrown   mm/writeback: rep...
2161
  #define PR_IO_FLUSHER (PF_MEMALLOC_NOIO | PF_LOCAL_THROTTLE)
8d19f1c8e   Mike Christie   prctl: PR_{G,S}ET...
2162

c4ea37c26   Heiko Carstens   [CVE-2009-0029] S...
2163
2164
  SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
  		unsigned long, arg4, unsigned long, arg5)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2165
  {
b6dff3ec5   David Howells   CRED: Separate ta...
2166
2167
2168
  	struct task_struct *me = current;
  	unsigned char comm[sizeof(me->comm)];
  	long error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2169

d84f4f992   David Howells   CRED: Inaugurate ...
2170
2171
  	error = security_task_prctl(option, arg2, arg3, arg4, arg5);
  	if (error != -ENOSYS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2172
  		return error;
d84f4f992   David Howells   CRED: Inaugurate ...
2173
  	error = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2174
  	switch (option) {
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2175
2176
2177
  	case PR_SET_PDEATHSIG:
  		if (!valid_signal(arg2)) {
  			error = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2178
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
  		}
  		me->pdeath_signal = arg2;
  		break;
  	case PR_GET_PDEATHSIG:
  		error = put_user(me->pdeath_signal, (int __user *)arg2);
  		break;
  	case PR_GET_DUMPABLE:
  		error = get_dumpable(me->mm);
  		break;
  	case PR_SET_DUMPABLE:
  		if (arg2 != SUID_DUMP_DISABLE && arg2 != SUID_DUMP_USER) {
  			error = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2191
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2192
2193
2194
  		}
  		set_dumpable(me->mm, arg2);
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2195

f3cbd435b   Andrew Morton   sys_prctl(): codi...
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
  	case PR_SET_UNALIGN:
  		error = SET_UNALIGN_CTL(me, arg2);
  		break;
  	case PR_GET_UNALIGN:
  		error = GET_UNALIGN_CTL(me, arg2);
  		break;
  	case PR_SET_FPEMU:
  		error = SET_FPEMU_CTL(me, arg2);
  		break;
  	case PR_GET_FPEMU:
  		error = GET_FPEMU_CTL(me, arg2);
  		break;
  	case PR_SET_FPEXC:
  		error = SET_FPEXC_CTL(me, arg2);
  		break;
  	case PR_GET_FPEXC:
  		error = GET_FPEXC_CTL(me, arg2);
  		break;
  	case PR_GET_TIMING:
  		error = PR_TIMING_STATISTICAL;
  		break;
  	case PR_SET_TIMING:
  		if (arg2 != PR_TIMING_STATISTICAL)
  			error = -EINVAL;
  		break;
  	case PR_SET_NAME:
  		comm[sizeof(me->comm) - 1] = 0;
  		if (strncpy_from_user(comm, (char __user *)arg2,
  				      sizeof(me->comm) - 1) < 0)
  			return -EFAULT;
  		set_task_comm(me, comm);
  		proc_comm_connector(me);
  		break;
  	case PR_GET_NAME:
  		get_task_comm(comm, me);
  		if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
  			return -EFAULT;
  		break;
  	case PR_GET_ENDIAN:
  		error = GET_ENDIAN(me, arg2);
  		break;
  	case PR_SET_ENDIAN:
  		error = SET_ENDIAN(me, arg2);
  		break;
  	case PR_GET_SECCOMP:
  		error = prctl_get_seccomp();
  		break;
  	case PR_SET_SECCOMP:
  		error = prctl_set_seccomp(arg2, (char __user *)arg3);
  		break;
  	case PR_GET_TSC:
  		error = GET_TSC_CTL(arg2);
  		break;
  	case PR_SET_TSC:
  		error = SET_TSC_CTL(arg2);
  		break;
  	case PR_TASK_PERF_EVENTS_DISABLE:
  		error = perf_event_task_disable();
  		break;
  	case PR_TASK_PERF_EVENTS_ENABLE:
  		error = perf_event_task_enable();
  		break;
  	case PR_GET_TIMERSLACK:
da8b44d5a   John Stultz   timer: convert ti...
2259
2260
2261
2262
  		if (current->timer_slack_ns > ULONG_MAX)
  			error = ULONG_MAX;
  		else
  			error = current->timer_slack_ns;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2263
2264
2265
2266
  		break;
  	case PR_SET_TIMERSLACK:
  		if (arg2 <= 0)
  			current->timer_slack_ns =
6976675d9   Arjan van de Ven   hrtimer: create a...
2267
  					current->default_timer_slack_ns;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2268
2269
2270
2271
2272
2273
2274
2275
2276
  		else
  			current->timer_slack_ns = arg2;
  		break;
  	case PR_MCE_KILL:
  		if (arg4 | arg5)
  			return -EINVAL;
  		switch (arg2) {
  		case PR_MCE_KILL_CLEAR:
  			if (arg3 != 0)
4db96cf07   Andi Kleen   HWPOISON: Add PR_...
2277
  				return -EINVAL;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2278
  			current->flags &= ~PF_MCE_PROCESS;
4db96cf07   Andi Kleen   HWPOISON: Add PR_...
2279
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2280
2281
2282
2283
2284
2285
2286
2287
2288
  		case PR_MCE_KILL_SET:
  			current->flags |= PF_MCE_PROCESS;
  			if (arg3 == PR_MCE_KILL_EARLY)
  				current->flags |= PF_MCE_EARLY;
  			else if (arg3 == PR_MCE_KILL_LATE)
  				current->flags &= ~PF_MCE_EARLY;
  			else if (arg3 == PR_MCE_KILL_DEFAULT)
  				current->flags &=
  						~(PF_MCE_EARLY|PF_MCE_PROCESS);
1087e9b4f   Andi Kleen   HWPOISON: Clean u...
2289
  			else
259e5e6c7   Andy Lutomirski   Add PR_{GET,SET}_...
2290
  				return -EINVAL;
259e5e6c7   Andy Lutomirski   Add PR_{GET,SET}_...
2291
  			break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2292
  		default:
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
  			return -EINVAL;
  		}
  		break;
  	case PR_MCE_KILL_GET:
  		if (arg2 | arg3 | arg4 | arg5)
  			return -EINVAL;
  		if (current->flags & PF_MCE_PROCESS)
  			error = (current->flags & PF_MCE_EARLY) ?
  				PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
  		else
  			error = PR_MCE_KILL_DEFAULT;
  		break;
  	case PR_SET_MM:
  		error = prctl_set_mm(arg2, arg3, arg4, arg5);
  		break;
  	case PR_GET_TID_ADDRESS:
986b9eacb   Rasmus Villemoes   kernel/sys.c: fix...
2309
  		error = prctl_get_tid_address(me, (int __user * __user *)arg2);
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2310
2311
2312
  		break;
  	case PR_SET_CHILD_SUBREAPER:
  		me->signal->is_child_subreaper = !!arg2;
749860ce2   Pavel Tikhomirov   prctl: propagate ...
2313
2314
2315
2316
  		if (!arg2)
  			break;
  
  		walk_process_tree(me, propagate_has_child_subreaper, NULL);
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2317
2318
2319
2320
2321
2322
2323
2324
  		break;
  	case PR_GET_CHILD_SUBREAPER:
  		error = put_user(me->signal->is_child_subreaper,
  				 (int __user *)arg2);
  		break;
  	case PR_SET_NO_NEW_PRIVS:
  		if (arg2 != 1 || arg3 || arg4 || arg5)
  			return -EINVAL;
1d4457f99   Kees Cook   sched: move no_ne...
2325
  		task_set_no_new_privs(current);
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2326
2327
2328
2329
  		break;
  	case PR_GET_NO_NEW_PRIVS:
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
1d4457f99   Kees Cook   sched: move no_ne...
2330
  		return task_no_new_privs(current) ? 1 : 0;
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2331
2332
2333
  	case PR_GET_THP_DISABLE:
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
186003323   Michal Hocko   mm: make PR_SET_T...
2334
  		error = !!test_bit(MMF_DISABLE_THP, &me->mm->flags);
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2335
2336
2337
2338
  		break;
  	case PR_SET_THP_DISABLE:
  		if (arg3 || arg4 || arg5)
  			return -EINVAL;
d8ed45c5d   Michel Lespinasse   mmap locking API:...
2339
  		if (mmap_write_lock_killable(me->mm))
17b0573d7   Michal Hocko   prctl: make PR_SE...
2340
  			return -EINTR;
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2341
  		if (arg2)
186003323   Michal Hocko   mm: make PR_SET_T...
2342
  			set_bit(MMF_DISABLE_THP, &me->mm->flags);
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2343
  		else
186003323   Michal Hocko   mm: make PR_SET_T...
2344
  			clear_bit(MMF_DISABLE_THP, &me->mm->flags);
d8ed45c5d   Michel Lespinasse   mmap locking API:...
2345
  		mmap_write_unlock(me->mm);
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2346
  		break;
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2347
  	case PR_MPX_ENABLE_MANAGEMENT:
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2348
  	case PR_MPX_DISABLE_MANAGEMENT:
f240652b6   Dave Hansen   x86/mpx: Remove M...
2349
2350
  		/* No longer implemented: */
  		return -EINVAL;
9791554b4   Paul Burton   MIPS,prctl: add P...
2351
2352
2353
2354
2355
2356
  	case PR_SET_FP_MODE:
  		error = SET_FP_MODE(me, arg2);
  		break;
  	case PR_GET_FP_MODE:
  		error = GET_FP_MODE(me);
  		break;
2d2123bc7   Dave Martin   arm64/sve: Add pr...
2357
2358
2359
2360
2361
2362
  	case PR_SVE_SET_VL:
  		error = SVE_SET_VL(arg2);
  		break;
  	case PR_SVE_GET_VL:
  		error = SVE_GET_VL();
  		break;
b617cfc85   Thomas Gleixner   prctl: Add specul...
2363
2364
2365
  	case PR_GET_SPECULATION_CTRL:
  		if (arg3 || arg4 || arg5)
  			return -EINVAL;
7bbf1373e   Kees Cook   nospec: Allow get...
2366
  		error = arch_prctl_spec_ctrl_get(me, arg2);
b617cfc85   Thomas Gleixner   prctl: Add specul...
2367
2368
2369
2370
  		break;
  	case PR_SET_SPECULATION_CTRL:
  		if (arg4 || arg5)
  			return -EINVAL;
7bbf1373e   Kees Cook   nospec: Allow get...
2371
  		error = arch_prctl_spec_ctrl_set(me, arg2, arg3);
b617cfc85   Thomas Gleixner   prctl: Add specul...
2372
  		break;
ba8308856   Kristina Martsenko   arm64: add prctl ...
2373
2374
2375
2376
2377
  	case PR_PAC_RESET_KEYS:
  		if (arg3 || arg4 || arg5)
  			return -EINVAL;
  		error = PAC_RESET_KEYS(me, arg2);
  		break;
63f0c6037   Catalin Marinas   arm64: Introduce ...
2378
  	case PR_SET_TAGGED_ADDR_CTRL:
3e91ec89f   Catalin Marinas   arm64: Tighten th...
2379
2380
  		if (arg3 || arg4 || arg5)
  			return -EINVAL;
63f0c6037   Catalin Marinas   arm64: Introduce ...
2381
2382
2383
  		error = SET_TAGGED_ADDR_CTRL(arg2);
  		break;
  	case PR_GET_TAGGED_ADDR_CTRL:
3e91ec89f   Catalin Marinas   arm64: Tighten th...
2384
2385
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
63f0c6037   Catalin Marinas   arm64: Introduce ...
2386
2387
  		error = GET_TAGGED_ADDR_CTRL();
  		break;
8d19f1c8e   Mike Christie   prctl: PR_{G,S}ET...
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
  	case PR_SET_IO_FLUSHER:
  		if (!capable(CAP_SYS_RESOURCE))
  			return -EPERM;
  
  		if (arg3 || arg4 || arg5)
  			return -EINVAL;
  
  		if (arg2 == 1)
  			current->flags |= PR_IO_FLUSHER;
  		else if (!arg2)
  			current->flags &= ~PR_IO_FLUSHER;
  		else
  			return -EINVAL;
  		break;
  	case PR_GET_IO_FLUSHER:
  		if (!capable(CAP_SYS_RESOURCE))
  			return -EPERM;
  
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
  
  		error = (current->flags & PR_IO_FLUSHER) == PR_IO_FLUSHER;
  		break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2411
2412
2413
  	default:
  		error = -EINVAL;
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2414
2415
2416
  	}
  	return error;
  }
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2417

836f92adf   Heiko Carstens   [CVE-2009-0029] S...
2418
2419
  SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
  		struct getcpu_cache __user *, unused)
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2420
2421
2422
  {
  	int err = 0;
  	int cpu = raw_smp_processor_id();
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
2423

3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2424
2425
2426
2427
  	if (cpup)
  		err |= put_user(cpu, cpup);
  	if (nodep)
  		err |= put_user(cpu_to_node(cpu), nodep);
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2428
2429
  	return err ? -EFAULT : 0;
  }
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
2430

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2431
2432
2433
2434
2435
2436
2437
2438
  /**
   * do_sysinfo - fill in sysinfo struct
   * @info: pointer to buffer to fill
   */
  static int do_sysinfo(struct sysinfo *info)
  {
  	unsigned long mem_total, sav_total;
  	unsigned int mem_unit, bitcount;
dc1b7b6ca   Arnd Bergmann   sysinfo: Remove g...
2439
  	struct timespec64 tp;
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2440
2441
  
  	memset(info, 0, sizeof(struct sysinfo));
dc1b7b6ca   Arnd Bergmann   sysinfo: Remove g...
2442
  	ktime_get_boottime_ts64(&tp);
ecc421e05   Cyril Hrubis   sys/sysinfo: Resp...
2443
  	timens_add_boottime(&tp);
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
  	info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
  	get_avenrun(info->loads, 0, SI_LOAD_SHIFT - FSHIFT);
  
  	info->procs = nr_threads;
  
  	si_meminfo(info);
  	si_swapinfo(info);
  
  	/*
  	 * If the sum of all the available memory (i.e. ram + swap)
  	 * is less than can be stored in a 32 bit unsigned long then
  	 * we can be binary compatible with 2.2.x kernels.  If not,
  	 * well, in that case 2.2.x was broken anyways...
  	 *
  	 *  -Erik Andersen <andersee@debian.org>
  	 */
  
  	mem_total = info->totalram + info->totalswap;
  	if (mem_total < info->totalram || mem_total < info->totalswap)
  		goto out;
  	bitcount = 0;
  	mem_unit = info->mem_unit;
  	while (mem_unit > 1) {
  		bitcount++;
  		mem_unit >>= 1;
  		sav_total = mem_total;
  		mem_total <<= 1;
  		if (mem_total < sav_total)
  			goto out;
  	}
  
  	/*
  	 * If mem_total did not overflow, multiply all memory values by
  	 * info->mem_unit and set it to 1.  This leaves things compatible
  	 * with 2.2.x, and also retains compatibility with earlier 2.4.x
  	 * kernels...
  	 */
  
  	info->mem_unit = 1;
  	info->totalram <<= bitcount;
  	info->freeram <<= bitcount;
  	info->sharedram <<= bitcount;
  	info->bufferram <<= bitcount;
  	info->totalswap <<= bitcount;
  	info->freeswap <<= bitcount;
  	info->totalhigh <<= bitcount;
  	info->freehigh <<= bitcount;
  
  out:
  	return 0;
  }
  
  SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
  {
  	struct sysinfo val;
  
  	do_sysinfo(&val);
  
  	if (copy_to_user(info, &val, sizeof(struct sysinfo)))
  		return -EFAULT;
  
  	return 0;
  }
  
  #ifdef CONFIG_COMPAT
  struct compat_sysinfo {
  	s32 uptime;
  	u32 loads[3];
  	u32 totalram;
  	u32 freeram;
  	u32 sharedram;
  	u32 bufferram;
  	u32 totalswap;
  	u32 freeswap;
  	u16 procs;
  	u16 pad;
  	u32 totalhigh;
  	u32 freehigh;
  	u32 mem_unit;
  	char _f[20-2*sizeof(u32)-sizeof(int)];
  };
  
  COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)
  {
  	struct sysinfo s;
ce5155c4f   Al Viro   compat sysinfo(2)...
2530
  	struct compat_sysinfo s_32;
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2531
2532
2533
2534
2535
2536
  
  	do_sysinfo(&s);
  
  	/* Check to see if any memory value is too large for 32-bit and scale
  	 *  down if needed
  	 */
0baae41ea   Scotty Bauer   kernel/sys.c: com...
2537
  	if (upper_32_bits(s.totalram) || upper_32_bits(s.totalswap)) {
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
  		int bitcount = 0;
  
  		while (s.mem_unit < PAGE_SIZE) {
  			s.mem_unit <<= 1;
  			bitcount++;
  		}
  
  		s.totalram >>= bitcount;
  		s.freeram >>= bitcount;
  		s.sharedram >>= bitcount;
  		s.bufferram >>= bitcount;
  		s.totalswap >>= bitcount;
  		s.freeswap >>= bitcount;
  		s.totalhigh >>= bitcount;
  		s.freehigh >>= bitcount;
  	}
ce5155c4f   Al Viro   compat sysinfo(2)...
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
  	memset(&s_32, 0, sizeof(s_32));
  	s_32.uptime = s.uptime;
  	s_32.loads[0] = s.loads[0];
  	s_32.loads[1] = s.loads[1];
  	s_32.loads[2] = s.loads[2];
  	s_32.totalram = s.totalram;
  	s_32.freeram = s.freeram;
  	s_32.sharedram = s.sharedram;
  	s_32.bufferram = s.bufferram;
  	s_32.totalswap = s.totalswap;
  	s_32.freeswap = s.freeswap;
  	s_32.procs = s.procs;
  	s_32.totalhigh = s.totalhigh;
  	s_32.freehigh = s.freehigh;
  	s_32.mem_unit = s.mem_unit;
  	if (copy_to_user(info, &s_32, sizeof(s_32)))
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2570
  		return -EFAULT;
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2571
2572
2573
  	return 0;
  }
  #endif /* CONFIG_COMPAT */