Blame view

kernel/sys.c 57.6 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
  /*
   *  linux/kernel/sys.c
   *
   *  Copyright (C) 1991, 1992  Linus Torvalds
   */
9984de1a5   Paul Gortmaker   kernel: Map most ...
6
  #include <linux/export.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
7
8
9
  #include <linux/mm.h>
  #include <linux/utsname.h>
  #include <linux/mman.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
10
11
  #include <linux/reboot.h>
  #include <linux/prctl.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
12
13
  #include <linux/highuid.h>
  #include <linux/fs.h>
74da1ff71   Paul Gortmaker   kernel: fix sever...
14
  #include <linux/kmod.h>
cdd6c482c   Ingo Molnar   perf: Do the big ...
15
  #include <linux/perf_event.h>
3e88c553d   Daniel Walker   use defines in sy...
16
  #include <linux/resource.h>
dc009d924   Eric W. Biederman   [PATCH] kexec: ad...
17
  #include <linux/kernel.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
18
  #include <linux/workqueue.h>
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
19
  #include <linux/capability.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
20
21
22
23
24
25
26
27
  #include <linux/device.h>
  #include <linux/key.h>
  #include <linux/times.h>
  #include <linux/posix-timers.h>
  #include <linux/security.h>
  #include <linux/dcookies.h>
  #include <linux/suspend.h>
  #include <linux/tty.h>
7ed20e1ad   Jesper Juhl   [PATCH] convert t...
28
  #include <linux/signal.h>
9f46080c4   Matt Helsley   [PATCH] Process E...
29
  #include <linux/cn_proc.h>
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
30
  #include <linux/getcpu.h>
6eaeeaba3   Eric Dumazet   getrusage(): fill...
31
  #include <linux/task_io_accounting_ops.h>
1d9d02fee   Andrea Arcangeli   move seccomp from...
32
  #include <linux/seccomp.h>
4047727e5   Mark Lord   Fix SMP poweroff ...
33
  #include <linux/cpu.h>
e28cbf229   Christoph Hellwig   improve sys_newun...
34
  #include <linux/personality.h>
e3d5a27d5   Paul Mackerras   Allow times and t...
35
  #include <linux/ptrace.h>
5ad4e53bd   Al Viro   Get rid of indire...
36
  #include <linux/fs_struct.h>
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
37
38
  #include <linux/file.h>
  #include <linux/mount.h>
5a0e3ad6a   Tejun Heo   include cleanup: ...
39
  #include <linux/gfp.h>
40dc166cb   Rafael J. Wysocki   PM / Core: Introd...
40
  #include <linux/syscore_ops.h>
be27425dc   Andi Kleen   Add a personality...
41
42
  #include <linux/version.h>
  #include <linux/ctype.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
43
44
45
  
  #include <linux/compat.h>
  #include <linux/syscalls.h>
00d7c05ab   Keshavamurthy Anil S   [PATCH] kprobes: ...
46
  #include <linux/kprobes.h>
acce292c8   Cedric Le Goater   user namespace: a...
47
  #include <linux/user_namespace.h>
7fe5e0429   Chen Gang   sys_prctl(): arg2...
48
  #include <linux/binfmts.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
49

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
50
51
52
53
  #include <linux/sched.h>
  #include <linux/rcupdate.h>
  #include <linux/uidgid.h>
  #include <linux/cred.h>
04c6862c0   Seiji Aguchi   kmsg_dump: add km...
54
  #include <linux/kmsg_dump.h>
be27425dc   Andi Kleen   Add a personality...
55
56
  /* Move somewhere else to avoid recompiling? */
  #include <generated/utsrelease.h>
04c6862c0   Seiji Aguchi   kmsg_dump: add km...
57

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
58
59
60
61
62
  #include <asm/uaccess.h>
  #include <asm/io.h>
  #include <asm/unistd.h>
  
  #ifndef SET_UNALIGN_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
63
  # define SET_UNALIGN_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
64
65
  #endif
  #ifndef GET_UNALIGN_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
66
  # define GET_UNALIGN_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
67
68
  #endif
  #ifndef SET_FPEMU_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
69
  # define SET_FPEMU_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
70
71
  #endif
  #ifndef GET_FPEMU_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
72
  # define GET_FPEMU_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
73
74
  #endif
  #ifndef SET_FPEXC_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
75
  # define SET_FPEXC_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
76
77
  #endif
  #ifndef GET_FPEXC_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
78
  # define GET_FPEXC_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
79
  #endif
651d765d0   Anton Blanchard   [PATCH] Add a prc...
80
  #ifndef GET_ENDIAN
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
81
  # define GET_ENDIAN(a, b)	(-EINVAL)
651d765d0   Anton Blanchard   [PATCH] Add a prc...
82
83
  #endif
  #ifndef SET_ENDIAN
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
84
  # define SET_ENDIAN(a, b)	(-EINVAL)
651d765d0   Anton Blanchard   [PATCH] Add a prc...
85
  #endif
8fb402bcc   Erik Bosman   generic, x86: add...
86
87
88
89
90
91
  #ifndef GET_TSC_CTL
  # define GET_TSC_CTL(a)		(-EINVAL)
  #endif
  #ifndef SET_TSC_CTL
  # define SET_TSC_CTL(a)		(-EINVAL)
  #endif
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
92
  #ifndef MPX_ENABLE_MANAGEMENT
46a6e0cf1   Dave Hansen   x86/mpx: Clean up...
93
  # define MPX_ENABLE_MANAGEMENT()	(-EINVAL)
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
94
95
  #endif
  #ifndef MPX_DISABLE_MANAGEMENT
46a6e0cf1   Dave Hansen   x86/mpx: Clean up...
96
  # define MPX_DISABLE_MANAGEMENT()	(-EINVAL)
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
97
  #endif
9791554b4   Paul Burton   MIPS,prctl: add P...
98
99
100
101
102
103
  #ifndef GET_FP_MODE
  # define GET_FP_MODE(a)		(-EINVAL)
  #endif
  #ifndef SET_FP_MODE
  # define SET_FP_MODE(a,b)	(-EINVAL)
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
104
105
106
107
108
109
110
111
  
  /*
   * this is where the system-wide overflow UID and GID are defined, for
   * architectures that now have 32-bit UID/GID but didn't in the past
   */
  
  int overflowuid = DEFAULT_OVERFLOWUID;
  int overflowgid = DEFAULT_OVERFLOWGID;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
112
113
  EXPORT_SYMBOL(overflowuid);
  EXPORT_SYMBOL(overflowgid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
114
115
116
117
118
119
120
121
122
123
124
125
126
  
  /*
   * the same as above, but for filesystems which can only store a 16-bit
   * UID and GID. as such, this is needed on all architectures
   */
  
  int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
  int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
  
  EXPORT_SYMBOL(fs_overflowuid);
  EXPORT_SYMBOL(fs_overflowgid);
  
  /*
fc832ad36   Serge E. Hallyn   userns: user name...
127
128
129
130
131
132
133
134
   * Returns true if current's euid is same as p's uid or euid,
   * or has CAP_SYS_NICE to p's user_ns.
   *
   * Called with rcu_read_lock, creds are safe
   */
  static bool set_one_prio_perm(struct task_struct *p)
  {
  	const struct cred *cred = current_cred(), *pcred = __task_cred(p);
5af662030   Eric W. Biederman   userns: Convert p...
135
136
  	if (uid_eq(pcred->uid,  cred->euid) ||
  	    uid_eq(pcred->euid, cred->euid))
fc832ad36   Serge E. Hallyn   userns: user name...
137
  		return true;
c4a4d6037   Eric W. Biederman   userns: Use cred-...
138
  	if (ns_capable(pcred->user_ns, CAP_SYS_NICE))
fc832ad36   Serge E. Hallyn   userns: user name...
139
140
141
142
143
  		return true;
  	return false;
  }
  
  /*
c69e8d9c0   David Howells   CRED: Use RCU to ...
144
145
146
   * set the priority of a task
   * - the caller must hold the RCU read lock
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
147
148
149
  static int set_one_prio(struct task_struct *p, int niceval, int error)
  {
  	int no_nice;
fc832ad36   Serge E. Hallyn   userns: user name...
150
  	if (!set_one_prio_perm(p)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
151
152
153
  		error = -EPERM;
  		goto out;
  	}
e43379f10   Matt Mackall   [PATCH] nice and ...
154
  	if (niceval < task_nice(p) && !can_nice(p, niceval)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
155
156
157
158
159
160
161
162
163
164
165
166
167
168
  		error = -EACCES;
  		goto out;
  	}
  	no_nice = security_task_setnice(p, niceval);
  	if (no_nice) {
  		error = no_nice;
  		goto out;
  	}
  	if (error == -ESRCH)
  		error = 0;
  	set_user_nice(p, niceval);
  out:
  	return error;
  }
754fe8d29   Heiko Carstens   [CVE-2009-0029] S...
169
  SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
170
171
172
  {
  	struct task_struct *g, *p;
  	struct user_struct *user;
86a264abe   David Howells   CRED: Wrap curren...
173
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
174
  	int error = -EINVAL;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
175
  	struct pid *pgrp;
7b44ab978   Eric W. Biederman   userns: Disassoci...
176
  	kuid_t uid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
177

3e88c553d   Daniel Walker   use defines in sy...
178
  	if (which > PRIO_USER || which < PRIO_PROCESS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
179
180
181
182
  		goto out;
  
  	/* normalize: avoid signed division (rounding problems) */
  	error = -ESRCH;
c4a4d2f43   Dongsheng Yang   sys: Replace hard...
183
184
185
186
  	if (niceval < MIN_NICE)
  		niceval = MIN_NICE;
  	if (niceval > MAX_NICE)
  		niceval = MAX_NICE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
187

d4581a239   Thomas Gleixner   sys: Fix missing ...
188
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
189
190
  	read_lock(&tasklist_lock);
  	switch (which) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
  	case PRIO_PROCESS:
  		if (who)
  			p = find_task_by_vpid(who);
  		else
  			p = current;
  		if (p)
  			error = set_one_prio(p, niceval, error);
  		break;
  	case PRIO_PGRP:
  		if (who)
  			pgrp = find_vpid(who);
  		else
  			pgrp = task_pgrp(current);
  		do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
  			error = set_one_prio(p, niceval, error);
  		} while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
  		break;
  	case PRIO_USER:
  		uid = make_kuid(cred->user_ns, who);
  		user = cred->user;
  		if (!who)
  			uid = cred->uid;
  		else if (!uid_eq(uid, cred->uid)) {
  			user = find_user(uid);
  			if (!user)
86a264abe   David Howells   CRED: Wrap curren...
216
  				goto out_unlock;	/* No processes for this user */
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
217
218
  		}
  		do_each_thread(g, p) {
8639b4613   Ben Segall   pidns: fix set/ge...
219
  			if (uid_eq(task_uid(p), uid) && task_pid_vnr(p))
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
220
221
222
223
224
  				error = set_one_prio(p, niceval, error);
  		} while_each_thread(g, p);
  		if (!uid_eq(uid, cred->uid))
  			free_uid(user);		/* For find_user() */
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
225
226
227
  	}
  out_unlock:
  	read_unlock(&tasklist_lock);
d4581a239   Thomas Gleixner   sys: Fix missing ...
228
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
229
230
231
232
233
234
235
236
237
238
  out:
  	return error;
  }
  
  /*
   * Ugh. To avoid negative return values, "getpriority()" will
   * not return the normal nice-value, but a negated value that
   * has been offset by 20 (ie it returns 40..1 instead of -20..19)
   * to stay compatible.
   */
754fe8d29   Heiko Carstens   [CVE-2009-0029] S...
239
  SYSCALL_DEFINE2(getpriority, int, which, int, who)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
240
241
242
  {
  	struct task_struct *g, *p;
  	struct user_struct *user;
86a264abe   David Howells   CRED: Wrap curren...
243
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
244
  	long niceval, retval = -ESRCH;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
245
  	struct pid *pgrp;
7b44ab978   Eric W. Biederman   userns: Disassoci...
246
  	kuid_t uid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
247

3e88c553d   Daniel Walker   use defines in sy...
248
  	if (which > PRIO_USER || which < PRIO_PROCESS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
249
  		return -EINVAL;
701188374   Tetsuo Handa   kernel/sys.c: fix...
250
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
251
252
  	read_lock(&tasklist_lock);
  	switch (which) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
  	case PRIO_PROCESS:
  		if (who)
  			p = find_task_by_vpid(who);
  		else
  			p = current;
  		if (p) {
  			niceval = nice_to_rlimit(task_nice(p));
  			if (niceval > retval)
  				retval = niceval;
  		}
  		break;
  	case PRIO_PGRP:
  		if (who)
  			pgrp = find_vpid(who);
  		else
  			pgrp = task_pgrp(current);
  		do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
  			niceval = nice_to_rlimit(task_nice(p));
  			if (niceval > retval)
  				retval = niceval;
  		} while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
  		break;
  	case PRIO_USER:
  		uid = make_kuid(cred->user_ns, who);
  		user = cred->user;
  		if (!who)
  			uid = cred->uid;
  		else if (!uid_eq(uid, cred->uid)) {
  			user = find_user(uid);
  			if (!user)
  				goto out_unlock;	/* No processes for this user */
  		}
  		do_each_thread(g, p) {
8639b4613   Ben Segall   pidns: fix set/ge...
286
  			if (uid_eq(task_uid(p), uid) && task_pid_vnr(p)) {
7aa2c016d   Dongsheng Yang   sched: Consolidat...
287
  				niceval = nice_to_rlimit(task_nice(p));
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
288
289
290
  				if (niceval > retval)
  					retval = niceval;
  			}
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
291
292
293
294
  		} while_each_thread(g, p);
  		if (!uid_eq(uid, cred->uid))
  			free_uid(user);		/* for find_user() */
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
295
296
297
  	}
  out_unlock:
  	read_unlock(&tasklist_lock);
701188374   Tetsuo Handa   kernel/sys.c: fix...
298
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
299
300
301
  
  	return retval;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
302
303
304
305
306
307
308
309
310
311
312
313
314
  /*
   * Unprivileged users may change the real gid to the effective gid
   * or vice versa.  (BSD-style)
   *
   * If you set the real gid at all, or set the effective gid to a value not
   * equal to the real gid, then the saved gid is set to the new effective gid.
   *
   * This makes it possible for a setgid program to completely drop its
   * privileges, which is often a useful assertion to make when you are doing
   * a security audit over a program.
   *
   * The general idea is that a program which uses just setregid() will be
   * 100% compatible with BSD.  A program which uses just setgid() will be
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
315
   * 100% compatible with POSIX with saved IDs.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
316
317
318
319
   *
   * SMP: There are not races, the GIDs are checked only by filesystem
   *      operations (as far as semantic preservation is concerned).
   */
2813893f8   Iulia Manda   kernel: condition...
320
  #ifdef CONFIG_MULTIUSER
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
321
  SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
322
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
323
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
324
325
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
326
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
327
328
329
330
331
332
333
334
335
  	kgid_t krgid, kegid;
  
  	krgid = make_kgid(ns, rgid);
  	kegid = make_kgid(ns, egid);
  
  	if ((rgid != (gid_t) -1) && !gid_valid(krgid))
  		return -EINVAL;
  	if ((egid != (gid_t) -1) && !gid_valid(kegid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
336

d84f4f992   David Howells   CRED: Inaugurate ...
337
338
339
340
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
341
  	retval = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
342
  	if (rgid != (gid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
343
344
  		if (gid_eq(old->gid, krgid) ||
  		    gid_eq(old->egid, krgid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
345
  		    ns_capable(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
346
  			new->gid = krgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
347
  		else
d84f4f992   David Howells   CRED: Inaugurate ...
348
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
349
350
  	}
  	if (egid != (gid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
351
352
353
  		if (gid_eq(old->gid, kegid) ||
  		    gid_eq(old->egid, kegid) ||
  		    gid_eq(old->sgid, kegid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
354
  		    ns_capable(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
355
  			new->egid = kegid;
756184b7d   Cal Peake   [PATCH] CodingSty...
356
  		else
d84f4f992   David Howells   CRED: Inaugurate ...
357
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
358
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
359

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
360
  	if (rgid != (gid_t) -1 ||
a29c33f4e   Eric W. Biederman   userns: Convert s...
361
  	    (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
d84f4f992   David Howells   CRED: Inaugurate ...
362
363
364
365
366
367
368
369
  		new->sgid = new->egid;
  	new->fsgid = new->egid;
  
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
370
371
372
  }
  
  /*
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
373
   * setgid() is implemented like SysV w/ SAVED_IDS
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
374
375
376
   *
   * SMP: Same implicit races as above.
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
377
  SYSCALL_DEFINE1(setgid, gid_t, gid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
378
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
379
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
380
381
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
382
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
383
384
385
386
387
  	kgid_t kgid;
  
  	kgid = make_kgid(ns, gid);
  	if (!gid_valid(kgid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
388

d84f4f992   David Howells   CRED: Inaugurate ...
389
390
391
392
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
393
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
394
  	if (ns_capable(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
395
396
397
  		new->gid = new->egid = new->sgid = new->fsgid = kgid;
  	else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
  		new->egid = new->fsgid = kgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
398
  	else
d84f4f992   David Howells   CRED: Inaugurate ...
399
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
400

d84f4f992   David Howells   CRED: Inaugurate ...
401
402
403
404
405
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
406
  }
54e991242   Dhaval Giani   sched: don't allo...
407

d84f4f992   David Howells   CRED: Inaugurate ...
408
409
410
411
  /*
   * change the user struct in a credentials set to match the new UID
   */
  static int set_user(struct cred *new)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
412
413
  {
  	struct user_struct *new_user;
078de5f70   Eric W. Biederman   userns: Store uid...
414
  	new_user = alloc_uid(new->uid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
415
416
  	if (!new_user)
  		return -EAGAIN;
72fa59970   Vasiliy Kulikov   move RLIMIT_NPROC...
417
418
419
420
421
422
423
  	/*
  	 * We don't fail in case of NPROC limit excess here because too many
  	 * poorly written programs don't check set*uid() return code, assuming
  	 * it never fails if called by root.  We may still enforce NPROC limit
  	 * for programs doing set*uid()+execve() by harmlessly deferring the
  	 * failure to the execve() stage.
  	 */
78d7d407b   Jiri Slaby   kernel core: use ...
424
  	if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
72fa59970   Vasiliy Kulikov   move RLIMIT_NPROC...
425
426
427
428
  			new_user != INIT_USER)
  		current->flags |= PF_NPROC_EXCEEDED;
  	else
  		current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
429

d84f4f992   David Howells   CRED: Inaugurate ...
430
431
  	free_uid(new->user);
  	new->user = new_user;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
  	return 0;
  }
  
  /*
   * Unprivileged users may change the real uid to the effective uid
   * or vice versa.  (BSD-style)
   *
   * If you set the real uid at all, or set the effective uid to a value not
   * equal to the real uid, then the saved uid is set to the new effective uid.
   *
   * This makes it possible for a setuid program to completely drop its
   * privileges, which is often a useful assertion to make when you are doing
   * a security audit over a program.
   *
   * The general idea is that a program which uses just setreuid() will be
   * 100% compatible with BSD.  A program which uses just setuid() will be
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
448
   * 100% compatible with POSIX with saved IDs.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
449
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
450
  SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
451
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
452
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
453
454
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
455
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
456
457
458
459
460
461
462
463
464
  	kuid_t kruid, keuid;
  
  	kruid = make_kuid(ns, ruid);
  	keuid = make_kuid(ns, euid);
  
  	if ((ruid != (uid_t) -1) && !uid_valid(kruid))
  		return -EINVAL;
  	if ((euid != (uid_t) -1) && !uid_valid(keuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
465

d84f4f992   David Howells   CRED: Inaugurate ...
466
467
468
469
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
470
  	retval = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
471
  	if (ruid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
472
473
474
  		new->uid = kruid;
  		if (!uid_eq(old->uid, kruid) &&
  		    !uid_eq(old->euid, kruid) &&
c7b96acf1   Eric W. Biederman   userns: Kill nso...
475
  		    !ns_capable(old->user_ns, CAP_SETUID))
d84f4f992   David Howells   CRED: Inaugurate ...
476
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
477
478
479
  	}
  
  	if (euid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
480
481
482
483
  		new->euid = keuid;
  		if (!uid_eq(old->uid, keuid) &&
  		    !uid_eq(old->euid, keuid) &&
  		    !uid_eq(old->suid, keuid) &&
c7b96acf1   Eric W. Biederman   userns: Kill nso...
484
  		    !ns_capable(old->user_ns, CAP_SETUID))
d84f4f992   David Howells   CRED: Inaugurate ...
485
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
486
  	}
a29c33f4e   Eric W. Biederman   userns: Convert s...
487
  	if (!uid_eq(new->uid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
488
489
490
491
  		retval = set_user(new);
  		if (retval < 0)
  			goto error;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
492
  	if (ruid != (uid_t) -1 ||
a29c33f4e   Eric W. Biederman   userns: Convert s...
493
  	    (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
d84f4f992   David Howells   CRED: Inaugurate ...
494
495
  		new->suid = new->euid;
  	new->fsuid = new->euid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
496

d84f4f992   David Howells   CRED: Inaugurate ...
497
498
499
  	retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
500

d84f4f992   David Howells   CRED: Inaugurate ...
501
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
502

d84f4f992   David Howells   CRED: Inaugurate ...
503
504
505
506
  error:
  	abort_creds(new);
  	return retval;
  }
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
507

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
508
  /*
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
509
510
   * setuid() is implemented like SysV with SAVED_IDS
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
511
   * Note that SAVED_ID's is deficient in that a setuid root program
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
512
   * like sendmail, for example, cannot set its uid to be a normal
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
513
514
515
516
   * user and then switch back, because if you're root, setuid() sets
   * the saved uid too.  If you don't like this, blame the bright people
   * in the POSIX committee and/or USG.  Note that the BSD-style setreuid()
   * will allow a root program to temporarily drop privileges and be able to
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
517
   * regain them by swapping the real and effective uid.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
518
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
519
  SYSCALL_DEFINE1(setuid, uid_t, uid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
520
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
521
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
522
523
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
524
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
525
526
527
528
529
  	kuid_t kuid;
  
  	kuid = make_kuid(ns, uid);
  	if (!uid_valid(kuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
530

d84f4f992   David Howells   CRED: Inaugurate ...
531
532
533
534
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
535
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
536
  	if (ns_capable(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
537
538
  		new->suid = new->uid = kuid;
  		if (!uid_eq(kuid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
539
540
541
  			retval = set_user(new);
  			if (retval < 0)
  				goto error;
d84f4f992   David Howells   CRED: Inaugurate ...
542
  		}
a29c33f4e   Eric W. Biederman   userns: Convert s...
543
  	} else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
d84f4f992   David Howells   CRED: Inaugurate ...
544
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
545
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
546

a29c33f4e   Eric W. Biederman   userns: Convert s...
547
  	new->fsuid = new->euid = kuid;
d84f4f992   David Howells   CRED: Inaugurate ...
548
549
550
551
  
  	retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
552

d84f4f992   David Howells   CRED: Inaugurate ...
553
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
554

d84f4f992   David Howells   CRED: Inaugurate ...
555
556
557
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
558
559
560
561
562
563
564
  }
  
  
  /*
   * This function implements a generic ability to update ruid, euid,
   * and suid.  This allows you to implement the 4.4 compatible seteuid().
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
565
  SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
566
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
567
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
568
569
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
570
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
571
572
573
574
575
576
577
578
579
580
581
582
583
584
  	kuid_t kruid, keuid, ksuid;
  
  	kruid = make_kuid(ns, ruid);
  	keuid = make_kuid(ns, euid);
  	ksuid = make_kuid(ns, suid);
  
  	if ((ruid != (uid_t) -1) && !uid_valid(kruid))
  		return -EINVAL;
  
  	if ((euid != (uid_t) -1) && !uid_valid(keuid))
  		return -EINVAL;
  
  	if ((suid != (uid_t) -1) && !uid_valid(ksuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
585

d84f4f992   David Howells   CRED: Inaugurate ...
586
587
588
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
d84f4f992   David Howells   CRED: Inaugurate ...
589
  	old = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
590

d84f4f992   David Howells   CRED: Inaugurate ...
591
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
592
  	if (!ns_capable(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
593
594
  		if (ruid != (uid_t) -1        && !uid_eq(kruid, old->uid) &&
  		    !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
595
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
596
597
  		if (euid != (uid_t) -1        && !uid_eq(keuid, old->uid) &&
  		    !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
598
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
599
600
  		if (suid != (uid_t) -1        && !uid_eq(ksuid, old->uid) &&
  		    !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
601
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
602
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
603

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
604
  	if (ruid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
605
606
  		new->uid = kruid;
  		if (!uid_eq(kruid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
607
608
609
610
  			retval = set_user(new);
  			if (retval < 0)
  				goto error;
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
611
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
612
  	if (euid != (uid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
613
  		new->euid = keuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
614
  	if (suid != (uid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
615
  		new->suid = ksuid;
d84f4f992   David Howells   CRED: Inaugurate ...
616
  	new->fsuid = new->euid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
617

d84f4f992   David Howells   CRED: Inaugurate ...
618
619
620
  	retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
621

d84f4f992   David Howells   CRED: Inaugurate ...
622
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
623

d84f4f992   David Howells   CRED: Inaugurate ...
624
625
626
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
627
  }
a29c33f4e   Eric W. Biederman   userns: Convert s...
628
  SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
629
  {
86a264abe   David Howells   CRED: Wrap curren...
630
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
631
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
632
633
634
635
636
  	uid_t ruid, euid, suid;
  
  	ruid = from_kuid_munged(cred->user_ns, cred->uid);
  	euid = from_kuid_munged(cred->user_ns, cred->euid);
  	suid = from_kuid_munged(cred->user_ns, cred->suid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
637

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
638
639
640
641
642
643
  	retval = put_user(ruid, ruidp);
  	if (!retval) {
  		retval = put_user(euid, euidp);
  		if (!retval)
  			return put_user(suid, suidp);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
644
645
646
647
648
649
  	return retval;
  }
  
  /*
   * Same as above, but for rgid, egid, sgid.
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
650
  SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
651
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
652
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
653
654
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
655
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
656
657
658
659
660
661
662
663
664
665
666
667
  	kgid_t krgid, kegid, ksgid;
  
  	krgid = make_kgid(ns, rgid);
  	kegid = make_kgid(ns, egid);
  	ksgid = make_kgid(ns, sgid);
  
  	if ((rgid != (gid_t) -1) && !gid_valid(krgid))
  		return -EINVAL;
  	if ((egid != (gid_t) -1) && !gid_valid(kegid))
  		return -EINVAL;
  	if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
668

d84f4f992   David Howells   CRED: Inaugurate ...
669
670
671
672
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
673
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
674
  	if (!ns_capable(old->user_ns, CAP_SETGID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
675
676
  		if (rgid != (gid_t) -1        && !gid_eq(krgid, old->gid) &&
  		    !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
677
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
678
679
  		if (egid != (gid_t) -1        && !gid_eq(kegid, old->gid) &&
  		    !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
680
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
681
682
  		if (sgid != (gid_t) -1        && !gid_eq(ksgid, old->gid) &&
  		    !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
683
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
684
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
685

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
686
  	if (rgid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
687
  		new->gid = krgid;
d84f4f992   David Howells   CRED: Inaugurate ...
688
  	if (egid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
689
  		new->egid = kegid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
690
  	if (sgid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
691
  		new->sgid = ksgid;
d84f4f992   David Howells   CRED: Inaugurate ...
692
  	new->fsgid = new->egid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
693

d84f4f992   David Howells   CRED: Inaugurate ...
694
695
696
697
698
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
699
  }
a29c33f4e   Eric W. Biederman   userns: Convert s...
700
  SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
701
  {
86a264abe   David Howells   CRED: Wrap curren...
702
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
703
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
704
705
706
707
708
  	gid_t rgid, egid, sgid;
  
  	rgid = from_kgid_munged(cred->user_ns, cred->gid);
  	egid = from_kgid_munged(cred->user_ns, cred->egid);
  	sgid = from_kgid_munged(cred->user_ns, cred->sgid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
709

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
710
711
712
713
714
715
  	retval = put_user(rgid, rgidp);
  	if (!retval) {
  		retval = put_user(egid, egidp);
  		if (!retval)
  			retval = put_user(sgid, sgidp);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
716
717
718
719
720
721
722
723
724
725
726
  
  	return retval;
  }
  
  
  /*
   * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
   * is used for "access()" and for the NFS daemon (letting nfsd stay at
   * whatever uid it wants to). It normally shadows "euid", except when
   * explicitly set by setfsuid() or for access..
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
727
  SYSCALL_DEFINE1(setfsuid, uid_t, uid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
728
  {
d84f4f992   David Howells   CRED: Inaugurate ...
729
730
731
  	const struct cred *old;
  	struct cred *new;
  	uid_t old_fsuid;
a29c33f4e   Eric W. Biederman   userns: Convert s...
732
733
734
735
736
737
738
739
  	kuid_t kuid;
  
  	old = current_cred();
  	old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
  
  	kuid = make_kuid(old->user_ns, uid);
  	if (!uid_valid(kuid))
  		return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
740

d84f4f992   David Howells   CRED: Inaugurate ...
741
742
  	new = prepare_creds();
  	if (!new)
a29c33f4e   Eric W. Biederman   userns: Convert s...
743
  		return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
744

a29c33f4e   Eric W. Biederman   userns: Convert s...
745
746
  	if (uid_eq(kuid, old->uid)  || uid_eq(kuid, old->euid)  ||
  	    uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
747
  	    ns_capable(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
748
749
  		if (!uid_eq(kuid, old->fsuid)) {
  			new->fsuid = kuid;
d84f4f992   David Howells   CRED: Inaugurate ...
750
751
  			if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
  				goto change_okay;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
752
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
753
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
754
755
  	abort_creds(new);
  	return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
756

d84f4f992   David Howells   CRED: Inaugurate ...
757
758
  change_okay:
  	commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
759
760
761
762
  	return old_fsuid;
  }
  
  /*
f42df9e65   John Anthony Kazos Jr   general: convert ...
763
   * Samma på svenska..
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
764
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
765
  SYSCALL_DEFINE1(setfsgid, gid_t, gid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
766
  {
d84f4f992   David Howells   CRED: Inaugurate ...
767
768
769
  	const struct cred *old;
  	struct cred *new;
  	gid_t old_fsgid;
a29c33f4e   Eric W. Biederman   userns: Convert s...
770
771
772
773
774
775
776
777
  	kgid_t kgid;
  
  	old = current_cred();
  	old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
  
  	kgid = make_kgid(old->user_ns, gid);
  	if (!gid_valid(kgid))
  		return old_fsgid;
d84f4f992   David Howells   CRED: Inaugurate ...
778
779
780
  
  	new = prepare_creds();
  	if (!new)
a29c33f4e   Eric W. Biederman   userns: Convert s...
781
  		return old_fsgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
782

a29c33f4e   Eric W. Biederman   userns: Convert s...
783
784
  	if (gid_eq(kgid, old->gid)  || gid_eq(kgid, old->egid)  ||
  	    gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
785
  	    ns_capable(old->user_ns, CAP_SETGID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
786
787
  		if (!gid_eq(kgid, old->fsgid)) {
  			new->fsgid = kgid;
d84f4f992   David Howells   CRED: Inaugurate ...
788
  			goto change_okay;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
789
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
790
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
791

d84f4f992   David Howells   CRED: Inaugurate ...
792
793
794
795
796
  	abort_creds(new);
  	return old_fsgid;
  
  change_okay:
  	commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
797
798
  	return old_fsgid;
  }
2813893f8   Iulia Manda   kernel: condition...
799
  #endif /* CONFIG_MULTIUSER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
800

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
  /**
   * sys_getpid - return the thread group id of the current process
   *
   * Note, despite the name, this returns the tgid not the pid.  The tgid and
   * the pid are identical unless CLONE_THREAD was specified on clone() in
   * which case the tgid is the same in all threads of the same group.
   *
   * This is SMP safe as current->tgid does not change.
   */
  SYSCALL_DEFINE0(getpid)
  {
  	return task_tgid_vnr(current);
  }
  
  /* Thread ID - the internal kernel "pid" */
  SYSCALL_DEFINE0(gettid)
  {
  	return task_pid_vnr(current);
  }
  
  /*
   * Accessing ->real_parent is not SMP-safe, it could
   * change from under us. However, we can use a stale
   * value of ->real_parent under rcu_read_lock(), see
   * release_task()->call_rcu(delayed_put_task_struct).
   */
  SYSCALL_DEFINE0(getppid)
  {
  	int pid;
  
  	rcu_read_lock();
  	pid = task_tgid_vnr(rcu_dereference(current->real_parent));
  	rcu_read_unlock();
  
  	return pid;
  }
  
  SYSCALL_DEFINE0(getuid)
  {
  	/* Only we change this so SMP safe */
  	return from_kuid_munged(current_user_ns(), current_uid());
  }
  
  SYSCALL_DEFINE0(geteuid)
  {
  	/* Only we change this so SMP safe */
  	return from_kuid_munged(current_user_ns(), current_euid());
  }
  
  SYSCALL_DEFINE0(getgid)
  {
  	/* Only we change this so SMP safe */
  	return from_kgid_munged(current_user_ns(), current_gid());
  }
  
  SYSCALL_DEFINE0(getegid)
  {
  	/* Only we change this so SMP safe */
  	return from_kgid_munged(current_user_ns(), current_egid());
  }
f06febc96   Frank Mayhar   timers: fix itime...
861
862
  void do_sys_times(struct tms *tms)
  {
0cf55e1ec   Hidetoshi Seto   sched, cputime: I...
863
  	cputime_t tgutime, tgstime, cutime, cstime;
f06febc96   Frank Mayhar   timers: fix itime...
864

e80d0a1ae   Frederic Weisbecker   cputime: Rename t...
865
  	thread_group_cputime_adjusted(current, &tgutime, &tgstime);
f06febc96   Frank Mayhar   timers: fix itime...
866
867
  	cutime = current->signal->cutime;
  	cstime = current->signal->cstime;
0cf55e1ec   Hidetoshi Seto   sched, cputime: I...
868
869
  	tms->tms_utime = cputime_to_clock_t(tgutime);
  	tms->tms_stime = cputime_to_clock_t(tgstime);
f06febc96   Frank Mayhar   timers: fix itime...
870
871
872
  	tms->tms_cutime = cputime_to_clock_t(cutime);
  	tms->tms_cstime = cputime_to_clock_t(cstime);
  }
58fd3aa28   Heiko Carstens   [CVE-2009-0029] S...
873
  SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
874
  {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
875
876
  	if (tbuf) {
  		struct tms tmp;
f06febc96   Frank Mayhar   timers: fix itime...
877
878
  
  		do_sys_times(&tmp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
879
880
881
  		if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
  			return -EFAULT;
  	}
e3d5a27d5   Paul Mackerras   Allow times and t...
882
  	force_successful_syscall_return();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
883
884
885
886
887
888
889
890
891
892
893
894
  	return (long) jiffies_64_to_clock_t(get_jiffies_64());
  }
  
  /*
   * This needs some heavy checking ...
   * I just haven't the stomach for it. I also don't fully
   * understand sessions/pgrp etc. Let somebody who does explain it.
   *
   * OK, I think I have the protection semantics right.... this is really
   * only important on a multi-user system anyway, to make sure one user
   * can't send a signal to a process owned by another.  -TYT, 12/12/91
   *
98611e4e6   Oleg Nesterov   exec: kill task_s...
895
   * !PF_FORKNOEXEC check to conform completely to POSIX.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
896
   */
b290ebe2c   Heiko Carstens   [CVE-2009-0029] S...
897
  SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
898
899
  {
  	struct task_struct *p;
ee0acf90d   Oleg Nesterov   [PATCH] setpgid: ...
900
  	struct task_struct *group_leader = current->group_leader;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
901
902
  	struct pid *pgrp;
  	int err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
903
904
  
  	if (!pid)
b488893a3   Pavel Emelyanov   pid namespaces: c...
905
  		pid = task_pid_vnr(group_leader);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
906
907
908
909
  	if (!pgid)
  		pgid = pid;
  	if (pgid < 0)
  		return -EINVAL;
950eaaca6   Paul E. McKenney   pid: make setpgid...
910
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
911
912
913
914
915
916
917
  
  	/* From this point forward we keep holding onto the tasklist lock
  	 * so that our parent does not change from under us. -DaveM
  	 */
  	write_lock_irq(&tasklist_lock);
  
  	err = -ESRCH;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
918
  	p = find_task_by_vpid(pid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
919
920
921
922
923
924
  	if (!p)
  		goto out;
  
  	err = -EINVAL;
  	if (!thread_group_leader(p))
  		goto out;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
925
  	if (same_thread_group(p->real_parent, group_leader)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
926
  		err = -EPERM;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
927
  		if (task_session(p) != task_session(group_leader))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
928
929
  			goto out;
  		err = -EACCES;
98611e4e6   Oleg Nesterov   exec: kill task_s...
930
  		if (!(p->flags & PF_FORKNOEXEC))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
931
932
933
  			goto out;
  	} else {
  		err = -ESRCH;
ee0acf90d   Oleg Nesterov   [PATCH] setpgid: ...
934
  		if (p != group_leader)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
935
936
937
938
939
940
  			goto out;
  	}
  
  	err = -EPERM;
  	if (p->signal->leader)
  		goto out;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
941
  	pgrp = task_pid(p);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
942
  	if (pgid != pid) {
b488893a3   Pavel Emelyanov   pid namespaces: c...
943
  		struct task_struct *g;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
944

4e021306c   Oleg Nesterov   sys_setpgid(): si...
945
946
  		pgrp = find_vpid(pgid);
  		g = pid_task(pgrp, PIDTYPE_PGID);
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
947
  		if (!g || task_session(g) != task_session(group_leader))
f020bc468   Oleg Nesterov   [PATCH] sys_setpg...
948
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
949
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
950
951
952
  	err = security_task_setpgid(p, pgid);
  	if (err)
  		goto out;
1b0f7ffd0   Oleg Nesterov   pids: kill signal...
953
  	if (task_pgrp(p) != pgrp)
83beaf3c6   Oleg Nesterov   pids: sys_setpgid...
954
  		change_pid(p, PIDTYPE_PGID, pgrp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
955
956
957
958
959
  
  	err = 0;
  out:
  	/* All paths lead to here, thus we are safe. -DaveM */
  	write_unlock_irq(&tasklist_lock);
950eaaca6   Paul E. McKenney   pid: make setpgid...
960
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
961
962
  	return err;
  }
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
963
  SYSCALL_DEFINE1(getpgid, pid_t, pid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
964
  {
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
965
966
967
968
969
  	struct task_struct *p;
  	struct pid *grp;
  	int retval;
  
  	rcu_read_lock();
756184b7d   Cal Peake   [PATCH] CodingSty...
970
  	if (!pid)
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
971
  		grp = task_pgrp(current);
756184b7d   Cal Peake   [PATCH] CodingSty...
972
  	else {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
973
  		retval = -ESRCH;
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
974
975
976
977
978
979
980
981
982
983
  		p = find_task_by_vpid(pid);
  		if (!p)
  			goto out;
  		grp = task_pgrp(p);
  		if (!grp)
  			goto out;
  
  		retval = security_task_getpgid(p);
  		if (retval)
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
984
  	}
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
985
986
987
988
  	retval = pid_vnr(grp);
  out:
  	rcu_read_unlock();
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
989
990
991
  }
  
  #ifdef __ARCH_WANT_SYS_GETPGRP
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
992
  SYSCALL_DEFINE0(getpgrp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
993
  {
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
994
  	return sys_getpgid(0);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
995
996
997
  }
  
  #endif
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
998
  SYSCALL_DEFINE1(getsid, pid_t, pid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
999
  {
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1000
1001
1002
1003
1004
  	struct task_struct *p;
  	struct pid *sid;
  	int retval;
  
  	rcu_read_lock();
756184b7d   Cal Peake   [PATCH] CodingSty...
1005
  	if (!pid)
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1006
  		sid = task_session(current);
756184b7d   Cal Peake   [PATCH] CodingSty...
1007
  	else {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1008
  		retval = -ESRCH;
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
  		p = find_task_by_vpid(pid);
  		if (!p)
  			goto out;
  		sid = task_session(p);
  		if (!sid)
  			goto out;
  
  		retval = security_task_getsid(p);
  		if (retval)
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1019
  	}
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1020
1021
1022
1023
  	retval = pid_vnr(sid);
  out:
  	rcu_read_unlock();
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1024
  }
81dabb464   Oleg Nesterov   exit.c: unexport ...
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
  static void set_special_pids(struct pid *pid)
  {
  	struct task_struct *curr = current->group_leader;
  
  	if (task_session(curr) != pid)
  		change_pid(curr, PIDTYPE_SID, pid);
  
  	if (task_pgrp(curr) != pid)
  		change_pid(curr, PIDTYPE_PGID, pid);
  }
b290ebe2c   Heiko Carstens   [CVE-2009-0029] S...
1035
  SYSCALL_DEFINE0(setsid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1036
  {
e19f247a3   Oren Laadan   [PATCH] setpgid: ...
1037
  	struct task_struct *group_leader = current->group_leader;
e4cc0a9c8   Oleg Nesterov   fix setsid() for ...
1038
1039
  	struct pid *sid = task_pid(group_leader);
  	pid_t session = pid_vnr(sid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1040
  	int err = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1041
  	write_lock_irq(&tasklist_lock);
390e2ff07   Eric W. Biederman   [PATCH] Make sets...
1042
1043
1044
  	/* Fail if I am already a session leader */
  	if (group_leader->signal->leader)
  		goto out;
430c62312   Oleg Nesterov   start the global ...
1045
1046
  	/* Fail if a process group id already exists that equals the
  	 * proposed session id.
390e2ff07   Eric W. Biederman   [PATCH] Make sets...
1047
  	 */
6806aac6d   Oleg Nesterov   sys_setsid: remov...
1048
  	if (pid_task(sid, PIDTYPE_PGID))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1049
  		goto out;
e19f247a3   Oren Laadan   [PATCH] setpgid: ...
1050
  	group_leader->signal->leader = 1;
81dabb464   Oleg Nesterov   exit.c: unexport ...
1051
  	set_special_pids(sid);
24ec839c4   Peter Zijlstra   [PATCH] tty: ->si...
1052

9c9f4ded9   Alan Cox   tty: Add a kref c...
1053
  	proc_clear_tty(group_leader);
24ec839c4   Peter Zijlstra   [PATCH] tty: ->si...
1054

e4cc0a9c8   Oleg Nesterov   fix setsid() for ...
1055
  	err = session;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1056
1057
  out:
  	write_unlock_irq(&tasklist_lock);
5091faa44   Mike Galbraith   sched: Add 'autog...
1058
  	if (err > 0) {
0d0df599f   Christian Borntraeger   connector: fix re...
1059
  		proc_sid_connector(group_leader);
5091faa44   Mike Galbraith   sched: Add 'autog...
1060
1061
  		sched_autogroup_create_attach(group_leader);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1062
1063
  	return err;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1064
  DECLARE_RWSEM(uts_sem);
e28cbf229   Christoph Hellwig   improve sys_newun...
1065
1066
  #ifdef COMPAT_UTS_MACHINE
  #define override_architecture(name) \
46da27664   Andreas Schwab   kernel/sys.c: fix...
1067
  	(personality(current->personality) == PER_LINUX32 && \
e28cbf229   Christoph Hellwig   improve sys_newun...
1068
1069
1070
1071
1072
  	 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
  		      sizeof(COMPAT_UTS_MACHINE)))
  #else
  #define override_architecture(name)	0
  #endif
be27425dc   Andi Kleen   Add a personality...
1073
1074
1075
  /*
   * Work around broken programs that cannot handle "Linux 3.0".
   * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
39afb5ee4   Jon DeVree   kernel/sys.c: fix...
1076
   * And we map 4.x to 2.6.60+x, so 4.0 would be 2.6.60.
be27425dc   Andi Kleen   Add a personality...
1077
   */
2702b1526   Kees Cook   kernel/sys.c: fix...
1078
  static int override_release(char __user *release, size_t len)
be27425dc   Andi Kleen   Add a personality...
1079
1080
  {
  	int ret = 0;
be27425dc   Andi Kleen   Add a personality...
1081
1082
  
  	if (current->personality & UNAME26) {
2702b1526   Kees Cook   kernel/sys.c: fix...
1083
1084
  		const char *rest = UTS_RELEASE;
  		char buf[65] = { 0 };
be27425dc   Andi Kleen   Add a personality...
1085
1086
  		int ndots = 0;
  		unsigned v;
2702b1526   Kees Cook   kernel/sys.c: fix...
1087
  		size_t copy;
be27425dc   Andi Kleen   Add a personality...
1088
1089
1090
1091
1092
1093
1094
1095
  
  		while (*rest) {
  			if (*rest == '.' && ++ndots >= 3)
  				break;
  			if (!isdigit(*rest) && *rest != '.')
  				break;
  			rest++;
  		}
39afb5ee4   Jon DeVree   kernel/sys.c: fix...
1096
  		v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 60;
31fd84b95   Kees Cook   use clamp_t in UN...
1097
  		copy = clamp_t(size_t, len, 1, sizeof(buf));
2702b1526   Kees Cook   kernel/sys.c: fix...
1098
1099
  		copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
  		ret = copy_to_user(release, buf, copy + 1);
be27425dc   Andi Kleen   Add a personality...
1100
1101
1102
  	}
  	return ret;
  }
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1103
  SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1104
1105
1106
1107
  {
  	int errno = 0;
  
  	down_read(&uts_sem);
e9ff3990f   Serge E. Hallyn   [PATCH] namespace...
1108
  	if (copy_to_user(name, utsname(), sizeof *name))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1109
1110
  		errno = -EFAULT;
  	up_read(&uts_sem);
e28cbf229   Christoph Hellwig   improve sys_newun...
1111

be27425dc   Andi Kleen   Add a personality...
1112
1113
  	if (!errno && override_release(name->release, sizeof(name->release)))
  		errno = -EFAULT;
e28cbf229   Christoph Hellwig   improve sys_newun...
1114
1115
  	if (!errno && override_architecture(name))
  		errno = -EFAULT;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1116
1117
  	return errno;
  }
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
  #ifdef __ARCH_WANT_SYS_OLD_UNAME
  /*
   * Old cruft
   */
  SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
  {
  	int error = 0;
  
  	if (!name)
  		return -EFAULT;
  
  	down_read(&uts_sem);
  	if (copy_to_user(name, utsname(), sizeof(*name)))
  		error = -EFAULT;
  	up_read(&uts_sem);
be27425dc   Andi Kleen   Add a personality...
1133
1134
  	if (!error && override_release(name->release, sizeof(name->release)))
  		error = -EFAULT;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
  	if (!error && override_architecture(name))
  		error = -EFAULT;
  	return error;
  }
  
  SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
  {
  	int error;
  
  	if (!name)
  		return -EFAULT;
  	if (!access_ok(VERIFY_WRITE, name, sizeof(struct oldold_utsname)))
  		return -EFAULT;
  
  	down_read(&uts_sem);
  	error = __copy_to_user(&name->sysname, &utsname()->sysname,
  			       __OLD_UTS_LEN);
  	error |= __put_user(0, name->sysname + __OLD_UTS_LEN);
  	error |= __copy_to_user(&name->nodename, &utsname()->nodename,
  				__OLD_UTS_LEN);
  	error |= __put_user(0, name->nodename + __OLD_UTS_LEN);
  	error |= __copy_to_user(&name->release, &utsname()->release,
  				__OLD_UTS_LEN);
  	error |= __put_user(0, name->release + __OLD_UTS_LEN);
  	error |= __copy_to_user(&name->version, &utsname()->version,
  				__OLD_UTS_LEN);
  	error |= __put_user(0, name->version + __OLD_UTS_LEN);
  	error |= __copy_to_user(&name->machine, &utsname()->machine,
  				__OLD_UTS_LEN);
  	error |= __put_user(0, name->machine + __OLD_UTS_LEN);
  	up_read(&uts_sem);
  
  	if (!error && override_architecture(name))
  		error = -EFAULT;
be27425dc   Andi Kleen   Add a personality...
1169
1170
  	if (!error && override_release(name->release, sizeof(name->release)))
  		error = -EFAULT;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1171
1172
1173
  	return error ? -EFAULT : 0;
  }
  #endif
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1174
  SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1175
1176
1177
  {
  	int errno;
  	char tmp[__NEW_UTS_LEN];
bb96a6f50   Serge E. Hallyn   userns: allow set...
1178
  	if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1179
  		return -EPERM;
fc832ad36   Serge E. Hallyn   userns: user name...
1180

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1181
1182
1183
1184
1185
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
  	down_write(&uts_sem);
  	errno = -EFAULT;
  	if (!copy_from_user(tmp, name, len)) {
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1186
1187
1188
1189
  		struct new_utsname *u = utsname();
  
  		memcpy(u->nodename, tmp, len);
  		memset(u->nodename + len, 0, sizeof(u->nodename) - len);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1190
  		errno = 0;
499eea6bf   Sasikantha babu   sethostname/setdo...
1191
  		uts_proc_notify(UTS_PROC_HOSTNAME);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1192
1193
1194
1195
1196
1197
  	}
  	up_write(&uts_sem);
  	return errno;
  }
  
  #ifdef __ARCH_WANT_SYS_GETHOSTNAME
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1198
  SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1199
1200
  {
  	int i, errno;
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1201
  	struct new_utsname *u;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1202
1203
1204
1205
  
  	if (len < 0)
  		return -EINVAL;
  	down_read(&uts_sem);
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1206
1207
  	u = utsname();
  	i = 1 + strlen(u->nodename);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1208
1209
1210
  	if (i > len)
  		i = len;
  	errno = 0;
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1211
  	if (copy_to_user(name, u->nodename, i))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
  		errno = -EFAULT;
  	up_read(&uts_sem);
  	return errno;
  }
  
  #endif
  
  /*
   * Only setdomainname; getdomainname can be implemented by calling
   * uname()
   */
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1223
  SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1224
1225
1226
  {
  	int errno;
  	char tmp[__NEW_UTS_LEN];
fc832ad36   Serge E. Hallyn   userns: user name...
1227
  	if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1228
1229
1230
1231
1232
1233
1234
  		return -EPERM;
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
  
  	down_write(&uts_sem);
  	errno = -EFAULT;
  	if (!copy_from_user(tmp, name, len)) {
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1235
1236
1237
1238
  		struct new_utsname *u = utsname();
  
  		memcpy(u->domainname, tmp, len);
  		memset(u->domainname + len, 0, sizeof(u->domainname) - len);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1239
  		errno = 0;
499eea6bf   Sasikantha babu   sethostname/setdo...
1240
  		uts_proc_notify(UTS_PROC_DOMAINNAME);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1241
1242
1243
1244
  	}
  	up_write(&uts_sem);
  	return errno;
  }
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1245
  SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1246
  {
b95183453   Jiri Slaby   rlimits: switch m...
1247
1248
1249
1250
1251
1252
1253
1254
  	struct rlimit value;
  	int ret;
  
  	ret = do_prlimit(current, resource, NULL, &value);
  	if (!ret)
  		ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
  
  	return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1255
1256
1257
1258
1259
1260
1261
  }
  
  #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
  
  /*
   *	Back compatibility for getrlimit. Needed for some apps.
   */
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1262
1263
  SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
  		struct rlimit __user *, rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1264
1265
1266
1267
1268
1269
1270
1271
  {
  	struct rlimit x;
  	if (resource >= RLIM_NLIMITS)
  		return -EINVAL;
  
  	task_lock(current->group_leader);
  	x = current->signal->rlim[resource];
  	task_unlock(current->group_leader);
756184b7d   Cal Peake   [PATCH] CodingSty...
1272
  	if (x.rlim_cur > 0x7FFFFFFF)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1273
  		x.rlim_cur = 0x7FFFFFFF;
756184b7d   Cal Peake   [PATCH] CodingSty...
1274
  	if (x.rlim_max > 0x7FFFFFFF)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1275
  		x.rlim_max = 0x7FFFFFFF;
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1276
  	return copy_to_user(rlim, &x, sizeof(x)) ? -EFAULT : 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1277
1278
1279
  }
  
  #endif
c022a0aca   Jiri Slaby   rlimits: implemen...
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
  static inline bool rlim64_is_infinity(__u64 rlim64)
  {
  #if BITS_PER_LONG < 64
  	return rlim64 >= ULONG_MAX;
  #else
  	return rlim64 == RLIM64_INFINITY;
  #endif
  }
  
  static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
  {
  	if (rlim->rlim_cur == RLIM_INFINITY)
  		rlim64->rlim_cur = RLIM64_INFINITY;
  	else
  		rlim64->rlim_cur = rlim->rlim_cur;
  	if (rlim->rlim_max == RLIM_INFINITY)
  		rlim64->rlim_max = RLIM64_INFINITY;
  	else
  		rlim64->rlim_max = rlim->rlim_max;
  }
  
  static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
  {
  	if (rlim64_is_infinity(rlim64->rlim_cur))
  		rlim->rlim_cur = RLIM_INFINITY;
  	else
  		rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
  	if (rlim64_is_infinity(rlim64->rlim_max))
  		rlim->rlim_max = RLIM_INFINITY;
  	else
  		rlim->rlim_max = (unsigned long)rlim64->rlim_max;
  }
1c1e618dd   Jiri Slaby   rlimits: allow se...
1312
  /* make sure you are allowed to change @tsk limits before calling this */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1313
1314
  int do_prlimit(struct task_struct *tsk, unsigned int resource,
  		struct rlimit *new_rlim, struct rlimit *old_rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1315
  {
5b41535aa   Jiri Slaby   rlimits: redo do_...
1316
  	struct rlimit *rlim;
86f162f4c   Jiri Slaby   rlimits: do secur...
1317
  	int retval = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1318
1319
1320
  
  	if (resource >= RLIM_NLIMITS)
  		return -EINVAL;
5b41535aa   Jiri Slaby   rlimits: redo do_...
1321
1322
1323
1324
1325
1326
1327
  	if (new_rlim) {
  		if (new_rlim->rlim_cur > new_rlim->rlim_max)
  			return -EINVAL;
  		if (resource == RLIMIT_NOFILE &&
  				new_rlim->rlim_max > sysctl_nr_open)
  			return -EPERM;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1328

1c1e618dd   Jiri Slaby   rlimits: allow se...
1329
1330
1331
1332
1333
1334
  	/* protect tsk->signal and tsk->sighand from disappearing */
  	read_lock(&tasklist_lock);
  	if (!tsk->sighand) {
  		retval = -ESRCH;
  		goto out;
  	}
5b41535aa   Jiri Slaby   rlimits: redo do_...
1335
  	rlim = tsk->signal->rlim + resource;
86f162f4c   Jiri Slaby   rlimits: do secur...
1336
  	task_lock(tsk->group_leader);
5b41535aa   Jiri Slaby   rlimits: redo do_...
1337
  	if (new_rlim) {
fc832ad36   Serge E. Hallyn   userns: user name...
1338
1339
  		/* Keep the capable check against init_user_ns until
  		   cgroups can contain all limits */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
  		if (new_rlim->rlim_max > rlim->rlim_max &&
  				!capable(CAP_SYS_RESOURCE))
  			retval = -EPERM;
  		if (!retval)
  			retval = security_task_setrlimit(tsk->group_leader,
  					resource, new_rlim);
  		if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
  			/*
  			 * The caller is asking for an immediate RLIMIT_CPU
  			 * expiry.  But we use the zero value to mean "it was
  			 * never set".  So let's cheat and make it one second
  			 * instead
  			 */
  			new_rlim->rlim_cur = 1;
  		}
  	}
  	if (!retval) {
  		if (old_rlim)
  			*old_rlim = *rlim;
  		if (new_rlim)
  			*rlim = *new_rlim;
9926e4c74   Tom Alsberg   CPU time limit pa...
1361
  	}
7855c35da   Jiri Slaby   rlimits: split sy...
1362
  	task_unlock(tsk->group_leader);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1363

d3561f78f   Andrew Morton   [PATCH] RLIMIT_CP...
1364
1365
1366
1367
1368
1369
  	/*
  	 * RLIMIT_CPU handling.   Note that the kernel fails to return an error
  	 * code if it rejected the user's attempt to set RLIMIT_CPU.  This is a
  	 * very long-standing error, and fixing it now risks breakage of
  	 * applications, so we live with it
  	 */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1370
1371
1372
  	 if (!retval && new_rlim && resource == RLIMIT_CPU &&
  			 new_rlim->rlim_cur != RLIM_INFINITY)
  		update_rlimit_cpu(tsk, new_rlim->rlim_cur);
ec9e16bac   Andrew Morton   [PATCH] sys_setrl...
1373
  out:
1c1e618dd   Jiri Slaby   rlimits: allow se...
1374
  	read_unlock(&tasklist_lock);
2fb9d2689   Oleg Nesterov   rlimits: make sur...
1375
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1376
  }
c022a0aca   Jiri Slaby   rlimits: implemen...
1377
1378
1379
1380
  /* rcu lock must be held */
  static int check_prlimit_permission(struct task_struct *task)
  {
  	const struct cred *cred = current_cred(), *tcred;
fc832ad36   Serge E. Hallyn   userns: user name...
1381
1382
  	if (current == task)
  		return 0;
c022a0aca   Jiri Slaby   rlimits: implemen...
1383

fc832ad36   Serge E. Hallyn   userns: user name...
1384
  	tcred = __task_cred(task);
5af662030   Eric W. Biederman   userns: Convert p...
1385
1386
1387
1388
1389
1390
  	if (uid_eq(cred->uid, tcred->euid) &&
  	    uid_eq(cred->uid, tcred->suid) &&
  	    uid_eq(cred->uid, tcred->uid)  &&
  	    gid_eq(cred->gid, tcred->egid) &&
  	    gid_eq(cred->gid, tcred->sgid) &&
  	    gid_eq(cred->gid, tcred->gid))
fc832ad36   Serge E. Hallyn   userns: user name...
1391
  		return 0;
c4a4d6037   Eric W. Biederman   userns: Use cred-...
1392
  	if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
fc832ad36   Serge E. Hallyn   userns: user name...
1393
1394
1395
  		return 0;
  
  	return -EPERM;
c022a0aca   Jiri Slaby   rlimits: implemen...
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
  }
  
  SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
  		const struct rlimit64 __user *, new_rlim,
  		struct rlimit64 __user *, old_rlim)
  {
  	struct rlimit64 old64, new64;
  	struct rlimit old, new;
  	struct task_struct *tsk;
  	int ret;
  
  	if (new_rlim) {
  		if (copy_from_user(&new64, new_rlim, sizeof(new64)))
  			return -EFAULT;
  		rlim64_to_rlim(&new64, &new);
  	}
  
  	rcu_read_lock();
  	tsk = pid ? find_task_by_vpid(pid) : current;
  	if (!tsk) {
  		rcu_read_unlock();
  		return -ESRCH;
  	}
  	ret = check_prlimit_permission(tsk);
  	if (ret) {
  		rcu_read_unlock();
  		return ret;
  	}
  	get_task_struct(tsk);
  	rcu_read_unlock();
  
  	ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
  			old_rlim ? &old : NULL);
  
  	if (!ret && old_rlim) {
  		rlim_to_rlim64(&old, &old64);
  		if (copy_to_user(old_rlim, &old64, sizeof(old64)))
  			ret = -EFAULT;
  	}
  
  	put_task_struct(tsk);
  	return ret;
  }
7855c35da   Jiri Slaby   rlimits: split sy...
1439
1440
1441
1442
1443
1444
  SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
  {
  	struct rlimit new_rlim;
  
  	if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
  		return -EFAULT;
5b41535aa   Jiri Slaby   rlimits: redo do_...
1445
  	return do_prlimit(current, resource, &new_rlim, NULL);
7855c35da   Jiri Slaby   rlimits: split sy...
1446
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1447
1448
1449
1450
1451
1452
1453
1454
  /*
   * It would make sense to put struct rusage in the task_struct,
   * except that would make the task_struct be *really big*.  After
   * task_struct gets moved into malloc'ed memory, it would
   * make sense to do this.  It will make moving the rest of the information
   * a lot simpler!  (Which we're not doing right now because we're not
   * measuring them yet).
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1455
1456
1457
1458
1459
1460
1461
   * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
   * races with threads incrementing their own counters.  But since word
   * reads are atomic, we either get new values or old values and we don't
   * care which for the sums.  We always take the siglock to protect reading
   * the c* fields from p->signal from races with exit.c updating those
   * fields when reaping, so a sample either gets all the additions of a
   * given child after it's reaped, or none so this sample is before reaping.
2dd0ebcd2   Ravikiran G Thirumalai   [PATCH] Avoid tak...
1462
   *
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
   * Locking:
   * We need to take the siglock for CHILDEREN, SELF and BOTH
   * for  the cases current multithreaded, non-current single threaded
   * non-current multithreaded.  Thread traversal is now safe with
   * the siglock held.
   * Strictly speaking, we donot need to take the siglock if we are current and
   * single threaded,  as no one else can take our signal_struct away, no one
   * else can  reap the  children to update signal->c* counters, and no one else
   * can race with the signal-> fields. If we do not take any lock, the
   * signal-> fields could be read out of order while another thread was just
   * exiting. So we should  place a read memory barrier when we avoid the lock.
   * On the writer side,  write memory barrier is implied in  __exit_signal
   * as __exit_signal releases  the siglock spinlock after updating the signal->
   * fields. But we don't do this yet to keep things simple.
2dd0ebcd2   Ravikiran G Thirumalai   [PATCH] Avoid tak...
1477
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1478
   */
f06febc96   Frank Mayhar   timers: fix itime...
1479
  static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1480
  {
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1481
1482
1483
1484
1485
1486
1487
  	r->ru_nvcsw += t->nvcsw;
  	r->ru_nivcsw += t->nivcsw;
  	r->ru_minflt += t->min_flt;
  	r->ru_majflt += t->maj_flt;
  	r->ru_inblock += task_io_get_inblock(t);
  	r->ru_oublock += task_io_get_oublock(t);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1488
1489
1490
1491
  static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
  {
  	struct task_struct *t;
  	unsigned long flags;
0cf55e1ec   Hidetoshi Seto   sched, cputime: I...
1492
  	cputime_t tgutime, tgstime, utime, stime;
1f10206cf   Jiri Pirko   getrusage: fill r...
1493
  	unsigned long maxrss = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1494

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1495
  	memset((char *)r, 0, sizeof (*r));
648616343   Martin Schwidefsky   [S390] cputime: a...
1496
  	utime = stime = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1497

679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1498
  	if (who == RUSAGE_THREAD) {
e80d0a1ae   Frederic Weisbecker   cputime: Rename t...
1499
  		task_cputime_adjusted(current, &utime, &stime);
f06febc96   Frank Mayhar   timers: fix itime...
1500
  		accumulate_thread_rusage(p, r);
1f10206cf   Jiri Pirko   getrusage: fill r...
1501
  		maxrss = p->signal->maxrss;
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1502
1503
  		goto out;
  	}
d6cf723a1   Oleg Nesterov   k_getrusage: don'...
1504
  	if (!lock_task_sighand(p, &flags))
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1505
  		return;
0f59cc4a3   Oleg Nesterov   [PATCH] simplify ...
1506

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1507
  	switch (who) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
  	case RUSAGE_BOTH:
  	case RUSAGE_CHILDREN:
  		utime = p->signal->cutime;
  		stime = p->signal->cstime;
  		r->ru_nvcsw = p->signal->cnvcsw;
  		r->ru_nivcsw = p->signal->cnivcsw;
  		r->ru_minflt = p->signal->cmin_flt;
  		r->ru_majflt = p->signal->cmaj_flt;
  		r->ru_inblock = p->signal->cinblock;
  		r->ru_oublock = p->signal->coublock;
  		maxrss = p->signal->cmaxrss;
  
  		if (who == RUSAGE_CHILDREN)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1521
  			break;
0f59cc4a3   Oleg Nesterov   [PATCH] simplify ...
1522

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
  	case RUSAGE_SELF:
  		thread_group_cputime_adjusted(p, &tgutime, &tgstime);
  		utime += tgutime;
  		stime += tgstime;
  		r->ru_nvcsw += p->signal->nvcsw;
  		r->ru_nivcsw += p->signal->nivcsw;
  		r->ru_minflt += p->signal->min_flt;
  		r->ru_majflt += p->signal->maj_flt;
  		r->ru_inblock += p->signal->inblock;
  		r->ru_oublock += p->signal->oublock;
  		if (maxrss < p->signal->maxrss)
  			maxrss = p->signal->maxrss;
  		t = p;
  		do {
  			accumulate_thread_rusage(t, r);
  		} while_each_thread(p, t);
  		break;
  
  	default:
  		BUG();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1543
  	}
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1544
  	unlock_task_sighand(p, &flags);
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1545

679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1546
  out:
0f59cc4a3   Oleg Nesterov   [PATCH] simplify ...
1547
1548
  	cputime_to_timeval(utime, &r->ru_utime);
  	cputime_to_timeval(stime, &r->ru_stime);
1f10206cf   Jiri Pirko   getrusage: fill r...
1549
1550
1551
  
  	if (who != RUSAGE_CHILDREN) {
  		struct mm_struct *mm = get_task_mm(p);
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1552

1f10206cf   Jiri Pirko   getrusage: fill r...
1553
1554
1555
1556
1557
1558
  		if (mm) {
  			setmax_mm_hiwater_rss(&maxrss, mm);
  			mmput(mm);
  		}
  	}
  	r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1559
1560
1561
1562
1563
  }
  
  int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
  {
  	struct rusage r;
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1564

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1565
  	k_getrusage(p, who, &r);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1566
1567
  	return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
  }
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1568
  SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1569
  {
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1570
1571
  	if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
  	    who != RUSAGE_THREAD)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1572
1573
1574
  		return -EINVAL;
  	return getrusage(current, who, ru);
  }
8d2d5c4a2   Al Viro   switch getrusage(...
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
  #ifdef CONFIG_COMPAT
  COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru)
  {
  	struct rusage r;
  
  	if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
  	    who != RUSAGE_THREAD)
  		return -EINVAL;
  
  	k_getrusage(current, who, &r);
  	return put_compat_rusage(&r, ru);
  }
  #endif
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1588
  SYSCALL_DEFINE1(umask, int, mask)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1589
1590
1591
1592
  {
  	mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
  	return mask;
  }
3b7391de6   Serge E. Hallyn   capabilities: int...
1593

6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1594
  static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1595
  {
2903ff019   Al Viro   switch simple cas...
1596
  	struct fd exe;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1597
  	struct file *old_exe, *exe_file;
496ad9aa8   Al Viro   new helper: file_...
1598
  	struct inode *inode;
2903ff019   Al Viro   switch simple cas...
1599
  	int err;
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1600

2903ff019   Al Viro   switch simple cas...
1601
1602
  	exe = fdget(fd);
  	if (!exe.file)
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1603
  		return -EBADF;
496ad9aa8   Al Viro   new helper: file_...
1604
  	inode = file_inode(exe.file);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1605
1606
1607
1608
1609
1610
1611
  
  	/*
  	 * Because the original mm->exe_file points to executable file, make
  	 * sure that this one is executable as well, to avoid breaking an
  	 * overall picture.
  	 */
  	err = -EACCES;
90f8572b0   Eric W. Biederman   vfs: Commit to ne...
1612
  	if (!S_ISREG(inode->i_mode) || path_noexec(&exe.file->f_path))
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1613
  		goto exit;
496ad9aa8   Al Viro   new helper: file_...
1614
  	err = inode_permission(inode, MAY_EXEC);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1615
1616
  	if (err)
  		goto exit;
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1617
  	/*
4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1618
  	 * Forbid mm->exe_file change if old file still mapped.
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1619
  	 */
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1620
  	exe_file = get_mm_exe_file(mm);
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1621
  	err = -EBUSY;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1622
  	if (exe_file) {
4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1623
  		struct vm_area_struct *vma;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
  		down_read(&mm->mmap_sem);
  		for (vma = mm->mmap; vma; vma = vma->vm_next) {
  			if (!vma->vm_file)
  				continue;
  			if (path_equal(&vma->vm_file->f_path,
  				       &exe_file->f_path))
  				goto exit_err;
  		}
  
  		up_read(&mm->mmap_sem);
  		fput(exe_file);
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1635
  	}
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1636
1637
1638
1639
1640
1641
  	/*
  	 * The symlink can be changed only once, just to disallow arbitrary
  	 * transitions malicious software might bring in. This means one
  	 * could make a snapshot over all processes running and monitor
  	 * /proc/pid/exe changes to notice unusual activity if needed.
  	 */
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1642
1643
  	err = -EPERM;
  	if (test_and_set_bit(MMF_EXE_FILE_CHANGED, &mm->flags))
71fe97e18   Cyrill Gorcunov   prctl: PR_SET_MM ...
1644
  		goto exit;
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1645

4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1646
  	err = 0;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1647
1648
1649
1650
1651
  	/* set the new file, lockless */
  	get_file(exe.file);
  	old_exe = xchg(&mm->exe_file, exe.file);
  	if (old_exe)
  		fput(old_exe);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1652
  exit:
2903ff019   Al Viro   switch simple cas...
1653
  	fdput(exe);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1654
  	return err;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1655
1656
1657
1658
  exit_err:
  	up_read(&mm->mmap_sem);
  	fput(exe_file);
  	goto exit;
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1659
  }
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
  /*
   * WARNING: we don't require any capability here so be very careful
   * in what is allowed for modification from userspace.
   */
  static int validate_prctl_map(struct prctl_mm_map *prctl_map)
  {
  	unsigned long mmap_max_addr = TASK_SIZE;
  	struct mm_struct *mm = current->mm;
  	int error = -EINVAL, i;
  
  	static const unsigned char offsets[] = {
  		offsetof(struct prctl_mm_map, start_code),
  		offsetof(struct prctl_mm_map, end_code),
  		offsetof(struct prctl_mm_map, start_data),
  		offsetof(struct prctl_mm_map, end_data),
  		offsetof(struct prctl_mm_map, start_brk),
  		offsetof(struct prctl_mm_map, brk),
  		offsetof(struct prctl_mm_map, start_stack),
  		offsetof(struct prctl_mm_map, arg_start),
  		offsetof(struct prctl_mm_map, arg_end),
  		offsetof(struct prctl_mm_map, env_start),
  		offsetof(struct prctl_mm_map, env_end),
  	};
  
  	/*
  	 * Make sure the members are not somewhere outside
  	 * of allowed address space.
  	 */
  	for (i = 0; i < ARRAY_SIZE(offsets); i++) {
  		u64 val = *(u64 *)((char *)prctl_map + offsets[i]);
  
  		if ((unsigned long)val >= mmap_max_addr ||
  		    (unsigned long)val < mmap_min_addr)
  			goto out;
  	}
  
  	/*
  	 * Make sure the pairs are ordered.
  	 */
  #define __prctl_check_order(__m1, __op, __m2)				\
  	((unsigned long)prctl_map->__m1 __op				\
  	 (unsigned long)prctl_map->__m2) ? 0 : -EINVAL
  	error  = __prctl_check_order(start_code, <, end_code);
  	error |= __prctl_check_order(start_data, <, end_data);
  	error |= __prctl_check_order(start_brk, <=, brk);
  	error |= __prctl_check_order(arg_start, <=, arg_end);
  	error |= __prctl_check_order(env_start, <=, env_end);
  	if (error)
  		goto out;
  #undef __prctl_check_order
  
  	error = -EINVAL;
  
  	/*
  	 * @brk should be after @end_data in traditional maps.
  	 */
  	if (prctl_map->start_brk <= prctl_map->end_data ||
  	    prctl_map->brk <= prctl_map->end_data)
  		goto out;
  
  	/*
  	 * Neither we should allow to override limits if they set.
  	 */
  	if (check_data_rlimit(rlimit(RLIMIT_DATA), prctl_map->brk,
  			      prctl_map->start_brk, prctl_map->end_data,
  			      prctl_map->start_data))
  			goto out;
  
  	/*
  	 * Someone is trying to cheat the auxv vector.
  	 */
  	if (prctl_map->auxv_size) {
  		if (!prctl_map->auxv || prctl_map->auxv_size > sizeof(mm->saved_auxv))
  			goto out;
  	}
  
  	/*
  	 * Finally, make sure the caller has the rights to
  	 * change /proc/pid/exe link: only local root should
  	 * be allowed to.
  	 */
  	if (prctl_map->exe_fd != (u32)-1) {
  		struct user_namespace *ns = current_user_ns();
  		const struct cred *cred = current_cred();
  
  		if (!uid_eq(cred->uid, make_kuid(ns, 0)) ||
  		    !gid_eq(cred->gid, make_kgid(ns, 0)))
  			goto out;
  	}
  
  	error = 0;
  out:
  	return error;
  }
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1754
  #ifdef CONFIG_CHECKPOINT_RESTORE
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
  static int prctl_set_mm_map(int opt, const void __user *addr, unsigned long data_size)
  {
  	struct prctl_mm_map prctl_map = { .exe_fd = (u32)-1, };
  	unsigned long user_auxv[AT_VECTOR_SIZE];
  	struct mm_struct *mm = current->mm;
  	int error;
  
  	BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
  	BUILD_BUG_ON(sizeof(struct prctl_mm_map) > 256);
  
  	if (opt == PR_SET_MM_MAP_SIZE)
  		return put_user((unsigned int)sizeof(prctl_map),
  				(unsigned int __user *)addr);
  
  	if (data_size != sizeof(prctl_map))
  		return -EINVAL;
  
  	if (copy_from_user(&prctl_map, addr, sizeof(prctl_map)))
  		return -EFAULT;
  
  	error = validate_prctl_map(&prctl_map);
  	if (error)
  		return error;
  
  	if (prctl_map.auxv_size) {
  		memset(user_auxv, 0, sizeof(user_auxv));
  		if (copy_from_user(user_auxv,
  				   (const void __user *)prctl_map.auxv,
  				   prctl_map.auxv_size))
  			return -EFAULT;
  
  		/* Last entry must be AT_NULL as specification requires */
  		user_auxv[AT_VECTOR_SIZE - 2] = AT_NULL;
  		user_auxv[AT_VECTOR_SIZE - 1] = AT_NULL;
  	}
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1790
  	if (prctl_map.exe_fd != (u32)-1) {
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1791
  		error = prctl_set_mm_exe_file(mm, prctl_map.exe_fd);
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1792
1793
1794
1795
1796
  		if (error)
  			return error;
  	}
  
  	down_write(&mm->mmap_sem);
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
  
  	/*
  	 * We don't validate if these members are pointing to
  	 * real present VMAs because application may have correspond
  	 * VMAs already unmapped and kernel uses these members for statistics
  	 * output in procfs mostly, except
  	 *
  	 *  - @start_brk/@brk which are used in do_brk but kernel lookups
  	 *    for VMAs when updating these memvers so anything wrong written
  	 *    here cause kernel to swear at userspace program but won't lead
  	 *    to any problem in kernel itself
  	 */
  
  	mm->start_code	= prctl_map.start_code;
  	mm->end_code	= prctl_map.end_code;
  	mm->start_data	= prctl_map.start_data;
  	mm->end_data	= prctl_map.end_data;
  	mm->start_brk	= prctl_map.start_brk;
  	mm->brk		= prctl_map.brk;
  	mm->start_stack	= prctl_map.start_stack;
  	mm->arg_start	= prctl_map.arg_start;
  	mm->arg_end	= prctl_map.arg_end;
  	mm->env_start	= prctl_map.env_start;
  	mm->env_end	= prctl_map.env_end;
  
  	/*
  	 * Note this update of @saved_auxv is lockless thus
  	 * if someone reads this member in procfs while we're
  	 * updating -- it may get partly updated results. It's
  	 * known and acceptable trade off: we leave it as is to
  	 * not introduce additional locks here making the kernel
  	 * more complex.
  	 */
  	if (prctl_map.auxv_size)
  		memcpy(mm->saved_auxv, user_auxv, sizeof(user_auxv));
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1832
1833
  	up_write(&mm->mmap_sem);
  	return 0;
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1834
1835
  }
  #endif /* CONFIG_CHECKPOINT_RESTORE */
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
  static int prctl_set_auxv(struct mm_struct *mm, unsigned long addr,
  			  unsigned long len)
  {
  	/*
  	 * This doesn't move the auxiliary vector itself since it's pinned to
  	 * mm_struct, but it permits filling the vector with new values.  It's
  	 * up to the caller to provide sane values here, otherwise userspace
  	 * tools which use this vector might be unhappy.
  	 */
  	unsigned long user_auxv[AT_VECTOR_SIZE];
  
  	if (len > sizeof(user_auxv))
  		return -EINVAL;
  
  	if (copy_from_user(user_auxv, (const void __user *)addr, len))
  		return -EFAULT;
  
  	/* Make sure the last entry is always AT_NULL */
  	user_auxv[AT_VECTOR_SIZE - 2] = 0;
  	user_auxv[AT_VECTOR_SIZE - 1] = 0;
  
  	BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
  
  	task_lock(current);
  	memcpy(mm->saved_auxv, user_auxv, len);
  	task_unlock(current);
  
  	return 0;
  }
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1865
1866
1867
  static int prctl_set_mm(int opt, unsigned long addr,
  			unsigned long arg4, unsigned long arg5)
  {
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1868
  	struct mm_struct *mm = current->mm;
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1869
  	struct prctl_mm_map prctl_map;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1870
1871
  	struct vm_area_struct *vma;
  	int error;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1872

f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1873
1874
1875
  	if (arg5 || (arg4 && (opt != PR_SET_MM_AUXV &&
  			      opt != PR_SET_MM_MAP &&
  			      opt != PR_SET_MM_MAP_SIZE)))
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1876
  		return -EINVAL;
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1877
1878
1879
1880
  #ifdef CONFIG_CHECKPOINT_RESTORE
  	if (opt == PR_SET_MM_MAP || opt == PR_SET_MM_MAP_SIZE)
  		return prctl_set_mm_map(opt, (const void __user *)addr, arg4);
  #endif
79f0713d4   Cyrill Gorcunov   prctl: use CAP_SY...
1881
  	if (!capable(CAP_SYS_RESOURCE))
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1882
  		return -EPERM;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1883
1884
  	if (opt == PR_SET_MM_EXE_FILE)
  		return prctl_set_mm_exe_file(mm, (unsigned int)addr);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1885

4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1886
1887
  	if (opt == PR_SET_MM_AUXV)
  		return prctl_set_auxv(mm, addr, arg4);
1ad75b9e1   Cyrill Gorcunov   c/r: prctl: add m...
1888
  	if (addr >= TASK_SIZE || addr < mmap_min_addr)
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1889
  		return -EINVAL;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1890
  	error = -EINVAL;
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1891
  	down_write(&mm->mmap_sem);
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1892
  	vma = find_vma(mm, addr);
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
  	prctl_map.start_code	= mm->start_code;
  	prctl_map.end_code	= mm->end_code;
  	prctl_map.start_data	= mm->start_data;
  	prctl_map.end_data	= mm->end_data;
  	prctl_map.start_brk	= mm->start_brk;
  	prctl_map.brk		= mm->brk;
  	prctl_map.start_stack	= mm->start_stack;
  	prctl_map.arg_start	= mm->arg_start;
  	prctl_map.arg_end	= mm->arg_end;
  	prctl_map.env_start	= mm->env_start;
  	prctl_map.env_end	= mm->env_end;
  	prctl_map.auxv		= NULL;
  	prctl_map.auxv_size	= 0;
  	prctl_map.exe_fd	= -1;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1907
1908
  	switch (opt) {
  	case PR_SET_MM_START_CODE:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1909
  		prctl_map.start_code = addr;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1910
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1911
  	case PR_SET_MM_END_CODE:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1912
  		prctl_map.end_code = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1913
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1914
  	case PR_SET_MM_START_DATA:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1915
  		prctl_map.start_data = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1916
  		break;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1917
  	case PR_SET_MM_END_DATA:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1918
1919
1920
1921
  		prctl_map.end_data = addr;
  		break;
  	case PR_SET_MM_START_STACK:
  		prctl_map.start_stack = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1922
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1923
  	case PR_SET_MM_START_BRK:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1924
  		prctl_map.start_brk = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1925
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1926
  	case PR_SET_MM_BRK:
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1927
  		prctl_map.brk = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1928
  		break;
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
  	case PR_SET_MM_ARG_START:
  		prctl_map.arg_start = addr;
  		break;
  	case PR_SET_MM_ARG_END:
  		prctl_map.arg_end = addr;
  		break;
  	case PR_SET_MM_ENV_START:
  		prctl_map.env_start = addr;
  		break;
  	case PR_SET_MM_ENV_END:
  		prctl_map.env_end = addr;
  		break;
  	default:
  		goto out;
  	}
  
  	error = validate_prctl_map(&prctl_map);
  	if (error)
  		goto out;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1948

4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1949
  	switch (opt) {
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
  	/*
  	 * If command line arguments and environment
  	 * are placed somewhere else on stack, we can
  	 * set them up here, ARG_START/END to setup
  	 * command line argumets and ENV_START/END
  	 * for environment.
  	 */
  	case PR_SET_MM_START_STACK:
  	case PR_SET_MM_ARG_START:
  	case PR_SET_MM_ARG_END:
  	case PR_SET_MM_ENV_START:
  	case PR_SET_MM_ENV_END:
  		if (!vma) {
  			error = -EFAULT;
  			goto out;
  		}
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1966
  	}
4a00e9df2   Alexey Dobriyan   prctl: more prctl...
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
  	mm->start_code	= prctl_map.start_code;
  	mm->end_code	= prctl_map.end_code;
  	mm->start_data	= prctl_map.start_data;
  	mm->end_data	= prctl_map.end_data;
  	mm->start_brk	= prctl_map.start_brk;
  	mm->brk		= prctl_map.brk;
  	mm->start_stack	= prctl_map.start_stack;
  	mm->arg_start	= prctl_map.arg_start;
  	mm->arg_end	= prctl_map.arg_end;
  	mm->env_start	= prctl_map.env_start;
  	mm->env_end	= prctl_map.env_end;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1978
  	error = 0;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1979
  out:
ddf1d398e   Mateusz Guzik   prctl: take mmap ...
1980
  	up_write(&mm->mmap_sem);
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1981
1982
  	return error;
  }
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
1983

52b369415   Amnon Shiloh   kernel/sys.c: mak...
1984
  #ifdef CONFIG_CHECKPOINT_RESTORE
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
1985
1986
1987
1988
  static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
  {
  	return put_user(me->clear_child_tid, tid_addr);
  }
52b369415   Amnon Shiloh   kernel/sys.c: mak...
1989
  #else
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
1990
1991
1992
1993
  static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
  {
  	return -EINVAL;
  }
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1994
  #endif
c4ea37c26   Heiko Carstens   [CVE-2009-0029] S...
1995
1996
  SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
  		unsigned long, arg4, unsigned long, arg5)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1997
  {
b6dff3ec5   David Howells   CRED: Separate ta...
1998
1999
2000
  	struct task_struct *me = current;
  	unsigned char comm[sizeof(me->comm)];
  	long error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2001

d84f4f992   David Howells   CRED: Inaugurate ...
2002
2003
  	error = security_task_prctl(option, arg2, arg3, arg4, arg5);
  	if (error != -ENOSYS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2004
  		return error;
d84f4f992   David Howells   CRED: Inaugurate ...
2005
  	error = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2006
  	switch (option) {
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2007
2008
2009
  	case PR_SET_PDEATHSIG:
  		if (!valid_signal(arg2)) {
  			error = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2010
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
  		}
  		me->pdeath_signal = arg2;
  		break;
  	case PR_GET_PDEATHSIG:
  		error = put_user(me->pdeath_signal, (int __user *)arg2);
  		break;
  	case PR_GET_DUMPABLE:
  		error = get_dumpable(me->mm);
  		break;
  	case PR_SET_DUMPABLE:
  		if (arg2 != SUID_DUMP_DISABLE && arg2 != SUID_DUMP_USER) {
  			error = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2023
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2024
2025
2026
  		}
  		set_dumpable(me->mm, arg2);
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2027

f3cbd435b   Andrew Morton   sys_prctl(): codi...
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
  	case PR_SET_UNALIGN:
  		error = SET_UNALIGN_CTL(me, arg2);
  		break;
  	case PR_GET_UNALIGN:
  		error = GET_UNALIGN_CTL(me, arg2);
  		break;
  	case PR_SET_FPEMU:
  		error = SET_FPEMU_CTL(me, arg2);
  		break;
  	case PR_GET_FPEMU:
  		error = GET_FPEMU_CTL(me, arg2);
  		break;
  	case PR_SET_FPEXC:
  		error = SET_FPEXC_CTL(me, arg2);
  		break;
  	case PR_GET_FPEXC:
  		error = GET_FPEXC_CTL(me, arg2);
  		break;
  	case PR_GET_TIMING:
  		error = PR_TIMING_STATISTICAL;
  		break;
  	case PR_SET_TIMING:
  		if (arg2 != PR_TIMING_STATISTICAL)
  			error = -EINVAL;
  		break;
  	case PR_SET_NAME:
  		comm[sizeof(me->comm) - 1] = 0;
  		if (strncpy_from_user(comm, (char __user *)arg2,
  				      sizeof(me->comm) - 1) < 0)
  			return -EFAULT;
  		set_task_comm(me, comm);
  		proc_comm_connector(me);
  		break;
  	case PR_GET_NAME:
  		get_task_comm(comm, me);
  		if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
  			return -EFAULT;
  		break;
  	case PR_GET_ENDIAN:
  		error = GET_ENDIAN(me, arg2);
  		break;
  	case PR_SET_ENDIAN:
  		error = SET_ENDIAN(me, arg2);
  		break;
  	case PR_GET_SECCOMP:
  		error = prctl_get_seccomp();
  		break;
  	case PR_SET_SECCOMP:
  		error = prctl_set_seccomp(arg2, (char __user *)arg3);
  		break;
  	case PR_GET_TSC:
  		error = GET_TSC_CTL(arg2);
  		break;
  	case PR_SET_TSC:
  		error = SET_TSC_CTL(arg2);
  		break;
  	case PR_TASK_PERF_EVENTS_DISABLE:
  		error = perf_event_task_disable();
  		break;
  	case PR_TASK_PERF_EVENTS_ENABLE:
  		error = perf_event_task_enable();
  		break;
  	case PR_GET_TIMERSLACK:
da8b44d5a   John Stultz   timer: convert ti...
2091
2092
2093
2094
  		if (current->timer_slack_ns > ULONG_MAX)
  			error = ULONG_MAX;
  		else
  			error = current->timer_slack_ns;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2095
2096
2097
2098
  		break;
  	case PR_SET_TIMERSLACK:
  		if (arg2 <= 0)
  			current->timer_slack_ns =
6976675d9   Arjan van de Ven   hrtimer: create a...
2099
  					current->default_timer_slack_ns;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2100
2101
2102
2103
2104
2105
2106
2107
2108
  		else
  			current->timer_slack_ns = arg2;
  		break;
  	case PR_MCE_KILL:
  		if (arg4 | arg5)
  			return -EINVAL;
  		switch (arg2) {
  		case PR_MCE_KILL_CLEAR:
  			if (arg3 != 0)
4db96cf07   Andi Kleen   HWPOISON: Add PR_...
2109
  				return -EINVAL;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2110
  			current->flags &= ~PF_MCE_PROCESS;
4db96cf07   Andi Kleen   HWPOISON: Add PR_...
2111
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2112
2113
2114
2115
2116
2117
2118
2119
2120
  		case PR_MCE_KILL_SET:
  			current->flags |= PF_MCE_PROCESS;
  			if (arg3 == PR_MCE_KILL_EARLY)
  				current->flags |= PF_MCE_EARLY;
  			else if (arg3 == PR_MCE_KILL_LATE)
  				current->flags &= ~PF_MCE_EARLY;
  			else if (arg3 == PR_MCE_KILL_DEFAULT)
  				current->flags &=
  						~(PF_MCE_EARLY|PF_MCE_PROCESS);
1087e9b4f   Andi Kleen   HWPOISON: Clean u...
2121
  			else
259e5e6c7   Andy Lutomirski   Add PR_{GET,SET}_...
2122
  				return -EINVAL;
259e5e6c7   Andy Lutomirski   Add PR_{GET,SET}_...
2123
  			break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2124
  		default:
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
  			return -EINVAL;
  		}
  		break;
  	case PR_MCE_KILL_GET:
  		if (arg2 | arg3 | arg4 | arg5)
  			return -EINVAL;
  		if (current->flags & PF_MCE_PROCESS)
  			error = (current->flags & PF_MCE_EARLY) ?
  				PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
  		else
  			error = PR_MCE_KILL_DEFAULT;
  		break;
  	case PR_SET_MM:
  		error = prctl_set_mm(arg2, arg3, arg4, arg5);
  		break;
  	case PR_GET_TID_ADDRESS:
  		error = prctl_get_tid_address(me, (int __user **)arg2);
  		break;
  	case PR_SET_CHILD_SUBREAPER:
  		me->signal->is_child_subreaper = !!arg2;
  		break;
  	case PR_GET_CHILD_SUBREAPER:
  		error = put_user(me->signal->is_child_subreaper,
  				 (int __user *)arg2);
  		break;
  	case PR_SET_NO_NEW_PRIVS:
  		if (arg2 != 1 || arg3 || arg4 || arg5)
  			return -EINVAL;
1d4457f99   Kees Cook   sched: move no_ne...
2153
  		task_set_no_new_privs(current);
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2154
2155
2156
2157
  		break;
  	case PR_GET_NO_NEW_PRIVS:
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
1d4457f99   Kees Cook   sched: move no_ne...
2158
  		return task_no_new_privs(current) ? 1 : 0;
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2159
2160
2161
2162
2163
2164
2165
2166
  	case PR_GET_THP_DISABLE:
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
  		error = !!(me->mm->def_flags & VM_NOHUGEPAGE);
  		break;
  	case PR_SET_THP_DISABLE:
  		if (arg3 || arg4 || arg5)
  			return -EINVAL;
17b0573d7   Michal Hocko   prctl: make PR_SE...
2167
2168
  		if (down_write_killable(&me->mm->mmap_sem))
  			return -EINTR;
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2169
2170
2171
2172
2173
2174
  		if (arg2)
  			me->mm->def_flags |= VM_NOHUGEPAGE;
  		else
  			me->mm->def_flags &= ~VM_NOHUGEPAGE;
  		up_write(&me->mm->mmap_sem);
  		break;
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2175
  	case PR_MPX_ENABLE_MANAGEMENT:
e9d1b4f3c   Dave Hansen   x86, mpx: Strictl...
2176
2177
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
46a6e0cf1   Dave Hansen   x86/mpx: Clean up...
2178
  		error = MPX_ENABLE_MANAGEMENT();
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2179
2180
  		break;
  	case PR_MPX_DISABLE_MANAGEMENT:
e9d1b4f3c   Dave Hansen   x86, mpx: Strictl...
2181
2182
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
46a6e0cf1   Dave Hansen   x86/mpx: Clean up...
2183
  		error = MPX_DISABLE_MANAGEMENT();
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2184
  		break;
9791554b4   Paul Burton   MIPS,prctl: add P...
2185
2186
2187
2188
2189
2190
  	case PR_SET_FP_MODE:
  		error = SET_FP_MODE(me, arg2);
  		break;
  	case PR_GET_FP_MODE:
  		error = GET_FP_MODE(me);
  		break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2191
2192
2193
  	default:
  		error = -EINVAL;
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2194
2195
2196
  	}
  	return error;
  }
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2197

836f92adf   Heiko Carstens   [CVE-2009-0029] S...
2198
2199
  SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
  		struct getcpu_cache __user *, unused)
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2200
2201
2202
  {
  	int err = 0;
  	int cpu = raw_smp_processor_id();
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
2203

3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2204
2205
2206
2207
  	if (cpup)
  		err |= put_user(cpu, cpup);
  	if (nodep)
  		err |= put_user(cpu_to_node(cpu), nodep);
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2208
2209
  	return err ? -EFAULT : 0;
  }
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
2210

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
  /**
   * do_sysinfo - fill in sysinfo struct
   * @info: pointer to buffer to fill
   */
  static int do_sysinfo(struct sysinfo *info)
  {
  	unsigned long mem_total, sav_total;
  	unsigned int mem_unit, bitcount;
  	struct timespec tp;
  
  	memset(info, 0, sizeof(struct sysinfo));
45c64940c   Oleg Nesterov   kernel/sys.c:do_s...
2222
  	get_monotonic_boottime(&tp);
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
  	info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
  	get_avenrun(info->loads, 0, SI_LOAD_SHIFT - FSHIFT);
  
  	info->procs = nr_threads;
  
  	si_meminfo(info);
  	si_swapinfo(info);
  
  	/*
  	 * If the sum of all the available memory (i.e. ram + swap)
  	 * is less than can be stored in a 32 bit unsigned long then
  	 * we can be binary compatible with 2.2.x kernels.  If not,
  	 * well, in that case 2.2.x was broken anyways...
  	 *
  	 *  -Erik Andersen <andersee@debian.org>
  	 */
  
  	mem_total = info->totalram + info->totalswap;
  	if (mem_total < info->totalram || mem_total < info->totalswap)
  		goto out;
  	bitcount = 0;
  	mem_unit = info->mem_unit;
  	while (mem_unit > 1) {
  		bitcount++;
  		mem_unit >>= 1;
  		sav_total = mem_total;
  		mem_total <<= 1;
  		if (mem_total < sav_total)
  			goto out;
  	}
  
  	/*
  	 * If mem_total did not overflow, multiply all memory values by
  	 * info->mem_unit and set it to 1.  This leaves things compatible
  	 * with 2.2.x, and also retains compatibility with earlier 2.4.x
  	 * kernels...
  	 */
  
  	info->mem_unit = 1;
  	info->totalram <<= bitcount;
  	info->freeram <<= bitcount;
  	info->sharedram <<= bitcount;
  	info->bufferram <<= bitcount;
  	info->totalswap <<= bitcount;
  	info->freeswap <<= bitcount;
  	info->totalhigh <<= bitcount;
  	info->freehigh <<= bitcount;
  
  out:
  	return 0;
  }
  
  SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
  {
  	struct sysinfo val;
  
  	do_sysinfo(&val);
  
  	if (copy_to_user(info, &val, sizeof(struct sysinfo)))
  		return -EFAULT;
  
  	return 0;
  }
  
  #ifdef CONFIG_COMPAT
  struct compat_sysinfo {
  	s32 uptime;
  	u32 loads[3];
  	u32 totalram;
  	u32 freeram;
  	u32 sharedram;
  	u32 bufferram;
  	u32 totalswap;
  	u32 freeswap;
  	u16 procs;
  	u16 pad;
  	u32 totalhigh;
  	u32 freehigh;
  	u32 mem_unit;
  	char _f[20-2*sizeof(u32)-sizeof(int)];
  };
  
  COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)
  {
  	struct sysinfo s;
  
  	do_sysinfo(&s);
  
  	/* Check to see if any memory value is too large for 32-bit and scale
  	 *  down if needed
  	 */
0baae41ea   Scotty Bauer   kernel/sys.c: com...
2315
  	if (upper_32_bits(s.totalram) || upper_32_bits(s.totalswap)) {
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
  		int bitcount = 0;
  
  		while (s.mem_unit < PAGE_SIZE) {
  			s.mem_unit <<= 1;
  			bitcount++;
  		}
  
  		s.totalram >>= bitcount;
  		s.freeram >>= bitcount;
  		s.sharedram >>= bitcount;
  		s.bufferram >>= bitcount;
  		s.totalswap >>= bitcount;
  		s.freeswap >>= bitcount;
  		s.totalhigh >>= bitcount;
  		s.freehigh >>= bitcount;
  	}
  
  	if (!access_ok(VERIFY_WRITE, info, sizeof(struct compat_sysinfo)) ||
  	    __put_user(s.uptime, &info->uptime) ||
  	    __put_user(s.loads[0], &info->loads[0]) ||
  	    __put_user(s.loads[1], &info->loads[1]) ||
  	    __put_user(s.loads[2], &info->loads[2]) ||
  	    __put_user(s.totalram, &info->totalram) ||
  	    __put_user(s.freeram, &info->freeram) ||
  	    __put_user(s.sharedram, &info->sharedram) ||
  	    __put_user(s.bufferram, &info->bufferram) ||
  	    __put_user(s.totalswap, &info->totalswap) ||
  	    __put_user(s.freeswap, &info->freeswap) ||
  	    __put_user(s.procs, &info->procs) ||
  	    __put_user(s.totalhigh, &info->totalhigh) ||
  	    __put_user(s.freehigh, &info->freehigh) ||
  	    __put_user(s.mem_unit, &info->mem_unit))
  		return -EFAULT;
  
  	return 0;
  }
  #endif /* CONFIG_COMPAT */