Blame view

kernel/sys.c 60.3 KB
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1
2
3
4
5
  /*
   *  linux/kernel/sys.c
   *
   *  Copyright (C) 1991, 1992  Linus Torvalds
   */
9984de1a5   Paul Gortmaker   kernel: Map most ...
6
  #include <linux/export.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
7
8
9
  #include <linux/mm.h>
  #include <linux/utsname.h>
  #include <linux/mman.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
10
11
  #include <linux/reboot.h>
  #include <linux/prctl.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
12
13
  #include <linux/highuid.h>
  #include <linux/fs.h>
74da1ff71   Paul Gortmaker   kernel: fix sever...
14
  #include <linux/kmod.h>
cdd6c482c   Ingo Molnar   perf: Do the big ...
15
  #include <linux/perf_event.h>
3e88c553d   Daniel Walker   use defines in sy...
16
  #include <linux/resource.h>
dc009d924   Eric W. Biederman   [PATCH] kexec: ad...
17
  #include <linux/kernel.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
18
  #include <linux/workqueue.h>
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
19
  #include <linux/capability.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
20
21
22
23
24
25
26
27
  #include <linux/device.h>
  #include <linux/key.h>
  #include <linux/times.h>
  #include <linux/posix-timers.h>
  #include <linux/security.h>
  #include <linux/dcookies.h>
  #include <linux/suspend.h>
  #include <linux/tty.h>
7ed20e1ad   Jesper Juhl   [PATCH] convert t...
28
  #include <linux/signal.h>
9f46080c4   Matt Helsley   [PATCH] Process E...
29
  #include <linux/cn_proc.h>
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
30
  #include <linux/getcpu.h>
6eaeeaba3   Eric Dumazet   getrusage(): fill...
31
  #include <linux/task_io_accounting_ops.h>
1d9d02fee   Andrea Arcangeli   move seccomp from...
32
  #include <linux/seccomp.h>
4047727e5   Mark Lord   Fix SMP poweroff ...
33
  #include <linux/cpu.h>
e28cbf229   Christoph Hellwig   improve sys_newun...
34
  #include <linux/personality.h>
e3d5a27d5   Paul Mackerras   Allow times and t...
35
  #include <linux/ptrace.h>
5ad4e53bd   Al Viro   Get rid of indire...
36
  #include <linux/fs_struct.h>
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
37
38
  #include <linux/file.h>
  #include <linux/mount.h>
5a0e3ad6a   Tejun Heo   include cleanup: ...
39
  #include <linux/gfp.h>
40dc166cb   Rafael J. Wysocki   PM / Core: Introd...
40
  #include <linux/syscore_ops.h>
be27425dc   Andi Kleen   Add a personality...
41
42
  #include <linux/version.h>
  #include <linux/ctype.h>
247ec28ed   Colin Cross   mm: add a field t...
43
44
  #include <linux/mm.h>
  #include <linux/mempolicy.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
45
46
47
  
  #include <linux/compat.h>
  #include <linux/syscalls.h>
00d7c05ab   Keshavamurthy Anil S   [PATCH] kprobes: ...
48
  #include <linux/kprobes.h>
acce292c8   Cedric Le Goater   user namespace: a...
49
  #include <linux/user_namespace.h>
7fe5e0429   Chen Gang   sys_prctl(): arg2...
50
  #include <linux/binfmts.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
51

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
52
53
54
55
  #include <linux/sched.h>
  #include <linux/rcupdate.h>
  #include <linux/uidgid.h>
  #include <linux/cred.h>
04c6862c0   Seiji Aguchi   kmsg_dump: add km...
56
  #include <linux/kmsg_dump.h>
be27425dc   Andi Kleen   Add a personality...
57
58
  /* Move somewhere else to avoid recompiling? */
  #include <generated/utsrelease.h>
04c6862c0   Seiji Aguchi   kmsg_dump: add km...
59

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
60
61
62
63
64
  #include <asm/uaccess.h>
  #include <asm/io.h>
  #include <asm/unistd.h>
  
  #ifndef SET_UNALIGN_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
65
  # define SET_UNALIGN_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
66
67
  #endif
  #ifndef GET_UNALIGN_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
68
  # define GET_UNALIGN_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
69
70
  #endif
  #ifndef SET_FPEMU_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
71
  # define SET_FPEMU_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
72
73
  #endif
  #ifndef GET_FPEMU_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
74
  # define GET_FPEMU_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
75
76
  #endif
  #ifndef SET_FPEXC_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
77
  # define SET_FPEXC_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
78
79
  #endif
  #ifndef GET_FPEXC_CTL
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
80
  # define GET_FPEXC_CTL(a, b)	(-EINVAL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
81
  #endif
651d765d0   Anton Blanchard   [PATCH] Add a prc...
82
  #ifndef GET_ENDIAN
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
83
  # define GET_ENDIAN(a, b)	(-EINVAL)
651d765d0   Anton Blanchard   [PATCH] Add a prc...
84
85
  #endif
  #ifndef SET_ENDIAN
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
86
  # define SET_ENDIAN(a, b)	(-EINVAL)
651d765d0   Anton Blanchard   [PATCH] Add a prc...
87
  #endif
8fb402bcc   Erik Bosman   generic, x86: add...
88
89
90
91
92
93
  #ifndef GET_TSC_CTL
  # define GET_TSC_CTL(a)		(-EINVAL)
  #endif
  #ifndef SET_TSC_CTL
  # define SET_TSC_CTL(a)		(-EINVAL)
  #endif
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
94
95
96
97
98
99
  #ifndef MPX_ENABLE_MANAGEMENT
  # define MPX_ENABLE_MANAGEMENT(a)	(-EINVAL)
  #endif
  #ifndef MPX_DISABLE_MANAGEMENT
  # define MPX_DISABLE_MANAGEMENT(a)	(-EINVAL)
  #endif
9791554b4   Paul Burton   MIPS,prctl: add P...
100
101
102
103
104
105
  #ifndef GET_FP_MODE
  # define GET_FP_MODE(a)		(-EINVAL)
  #endif
  #ifndef SET_FP_MODE
  # define SET_FP_MODE(a,b)	(-EINVAL)
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
106
107
108
109
110
111
112
113
  
  /*
   * this is where the system-wide overflow UID and GID are defined, for
   * architectures that now have 32-bit UID/GID but didn't in the past
   */
  
  int overflowuid = DEFAULT_OVERFLOWUID;
  int overflowgid = DEFAULT_OVERFLOWGID;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
114
115
  EXPORT_SYMBOL(overflowuid);
  EXPORT_SYMBOL(overflowgid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
116
117
118
119
120
121
122
123
124
125
126
127
128
  
  /*
   * the same as above, but for filesystems which can only store a 16-bit
   * UID and GID. as such, this is needed on all architectures
   */
  
  int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
  int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
  
  EXPORT_SYMBOL(fs_overflowuid);
  EXPORT_SYMBOL(fs_overflowgid);
  
  /*
fc832ad36   Serge E. Hallyn   userns: user name...
129
130
131
132
133
134
135
136
   * Returns true if current's euid is same as p's uid or euid,
   * or has CAP_SYS_NICE to p's user_ns.
   *
   * Called with rcu_read_lock, creds are safe
   */
  static bool set_one_prio_perm(struct task_struct *p)
  {
  	const struct cred *cred = current_cred(), *pcred = __task_cred(p);
5af662030   Eric W. Biederman   userns: Convert p...
137
138
  	if (uid_eq(pcred->uid,  cred->euid) ||
  	    uid_eq(pcred->euid, cred->euid))
fc832ad36   Serge E. Hallyn   userns: user name...
139
  		return true;
c4a4d6037   Eric W. Biederman   userns: Use cred-...
140
  	if (ns_capable(pcred->user_ns, CAP_SYS_NICE))
fc832ad36   Serge E. Hallyn   userns: user name...
141
142
143
144
145
  		return true;
  	return false;
  }
  
  /*
c69e8d9c0   David Howells   CRED: Use RCU to ...
146
147
148
   * set the priority of a task
   * - the caller must hold the RCU read lock
   */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
149
150
151
  static int set_one_prio(struct task_struct *p, int niceval, int error)
  {
  	int no_nice;
fc832ad36   Serge E. Hallyn   userns: user name...
152
  	if (!set_one_prio_perm(p)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
153
154
155
  		error = -EPERM;
  		goto out;
  	}
e43379f10   Matt Mackall   [PATCH] nice and ...
156
  	if (niceval < task_nice(p) && !can_nice(p, niceval)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
157
158
159
160
161
162
163
164
165
166
167
168
169
170
  		error = -EACCES;
  		goto out;
  	}
  	no_nice = security_task_setnice(p, niceval);
  	if (no_nice) {
  		error = no_nice;
  		goto out;
  	}
  	if (error == -ESRCH)
  		error = 0;
  	set_user_nice(p, niceval);
  out:
  	return error;
  }
754fe8d29   Heiko Carstens   [CVE-2009-0029] S...
171
  SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
172
173
174
  {
  	struct task_struct *g, *p;
  	struct user_struct *user;
86a264abe   David Howells   CRED: Wrap curren...
175
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
176
  	int error = -EINVAL;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
177
  	struct pid *pgrp;
7b44ab978   Eric W. Biederman   userns: Disassoci...
178
  	kuid_t uid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
179

3e88c553d   Daniel Walker   use defines in sy...
180
  	if (which > PRIO_USER || which < PRIO_PROCESS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
181
182
183
184
  		goto out;
  
  	/* normalize: avoid signed division (rounding problems) */
  	error = -ESRCH;
c4a4d2f43   Dongsheng Yang   sys: Replace hard...
185
186
187
188
  	if (niceval < MIN_NICE)
  		niceval = MIN_NICE;
  	if (niceval > MAX_NICE)
  		niceval = MAX_NICE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
189

d4581a239   Thomas Gleixner   sys: Fix missing ...
190
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
191
192
  	read_lock(&tasklist_lock);
  	switch (which) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
  	case PRIO_PROCESS:
  		if (who)
  			p = find_task_by_vpid(who);
  		else
  			p = current;
  		if (p)
  			error = set_one_prio(p, niceval, error);
  		break;
  	case PRIO_PGRP:
  		if (who)
  			pgrp = find_vpid(who);
  		else
  			pgrp = task_pgrp(current);
  		do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
  			error = set_one_prio(p, niceval, error);
  		} while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
  		break;
  	case PRIO_USER:
  		uid = make_kuid(cred->user_ns, who);
  		user = cred->user;
  		if (!who)
  			uid = cred->uid;
  		else if (!uid_eq(uid, cred->uid)) {
  			user = find_user(uid);
  			if (!user)
86a264abe   David Howells   CRED: Wrap curren...
218
  				goto out_unlock;	/* No processes for this user */
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
219
220
221
222
223
224
225
226
  		}
  		do_each_thread(g, p) {
  			if (uid_eq(task_uid(p), uid))
  				error = set_one_prio(p, niceval, error);
  		} while_each_thread(g, p);
  		if (!uid_eq(uid, cred->uid))
  			free_uid(user);		/* For find_user() */
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
227
228
229
  	}
  out_unlock:
  	read_unlock(&tasklist_lock);
d4581a239   Thomas Gleixner   sys: Fix missing ...
230
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
231
232
233
234
235
236
237
238
239
240
  out:
  	return error;
  }
  
  /*
   * Ugh. To avoid negative return values, "getpriority()" will
   * not return the normal nice-value, but a negated value that
   * has been offset by 20 (ie it returns 40..1 instead of -20..19)
   * to stay compatible.
   */
754fe8d29   Heiko Carstens   [CVE-2009-0029] S...
241
  SYSCALL_DEFINE2(getpriority, int, which, int, who)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
242
243
244
  {
  	struct task_struct *g, *p;
  	struct user_struct *user;
86a264abe   David Howells   CRED: Wrap curren...
245
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
246
  	long niceval, retval = -ESRCH;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
247
  	struct pid *pgrp;
7b44ab978   Eric W. Biederman   userns: Disassoci...
248
  	kuid_t uid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
249

3e88c553d   Daniel Walker   use defines in sy...
250
  	if (which > PRIO_USER || which < PRIO_PROCESS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
251
  		return -EINVAL;
701188374   Tetsuo Handa   kernel/sys.c: fix...
252
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
253
254
  	read_lock(&tasklist_lock);
  	switch (which) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
  	case PRIO_PROCESS:
  		if (who)
  			p = find_task_by_vpid(who);
  		else
  			p = current;
  		if (p) {
  			niceval = nice_to_rlimit(task_nice(p));
  			if (niceval > retval)
  				retval = niceval;
  		}
  		break;
  	case PRIO_PGRP:
  		if (who)
  			pgrp = find_vpid(who);
  		else
  			pgrp = task_pgrp(current);
  		do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
  			niceval = nice_to_rlimit(task_nice(p));
  			if (niceval > retval)
  				retval = niceval;
  		} while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
  		break;
  	case PRIO_USER:
  		uid = make_kuid(cred->user_ns, who);
  		user = cred->user;
  		if (!who)
  			uid = cred->uid;
  		else if (!uid_eq(uid, cred->uid)) {
  			user = find_user(uid);
  			if (!user)
  				goto out_unlock;	/* No processes for this user */
  		}
  		do_each_thread(g, p) {
  			if (uid_eq(task_uid(p), uid)) {
7aa2c016d   Dongsheng Yang   sched: Consolidat...
289
  				niceval = nice_to_rlimit(task_nice(p));
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
290
291
292
  				if (niceval > retval)
  					retval = niceval;
  			}
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
293
294
295
296
  		} while_each_thread(g, p);
  		if (!uid_eq(uid, cred->uid))
  			free_uid(user);		/* for find_user() */
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
297
298
299
  	}
  out_unlock:
  	read_unlock(&tasklist_lock);
701188374   Tetsuo Handa   kernel/sys.c: fix...
300
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
301
302
303
  
  	return retval;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
304
305
306
307
308
309
310
311
312
313
314
315
316
  /*
   * Unprivileged users may change the real gid to the effective gid
   * or vice versa.  (BSD-style)
   *
   * If you set the real gid at all, or set the effective gid to a value not
   * equal to the real gid, then the saved gid is set to the new effective gid.
   *
   * This makes it possible for a setgid program to completely drop its
   * privileges, which is often a useful assertion to make when you are doing
   * a security audit over a program.
   *
   * The general idea is that a program which uses just setregid() will be
   * 100% compatible with BSD.  A program which uses just setgid() will be
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
317
   * 100% compatible with POSIX with saved IDs.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
318
319
320
321
   *
   * SMP: There are not races, the GIDs are checked only by filesystem
   *      operations (as far as semantic preservation is concerned).
   */
2813893f8   Iulia Manda   kernel: condition...
322
  #ifdef CONFIG_MULTIUSER
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
323
  SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
324
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
325
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
326
327
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
328
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
329
330
331
332
333
334
335
336
337
  	kgid_t krgid, kegid;
  
  	krgid = make_kgid(ns, rgid);
  	kegid = make_kgid(ns, egid);
  
  	if ((rgid != (gid_t) -1) && !gid_valid(krgid))
  		return -EINVAL;
  	if ((egid != (gid_t) -1) && !gid_valid(kegid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
338

d84f4f992   David Howells   CRED: Inaugurate ...
339
340
341
342
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
343
  	retval = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
344
  	if (rgid != (gid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
345
346
  		if (gid_eq(old->gid, krgid) ||
  		    gid_eq(old->egid, krgid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
347
  		    ns_capable(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
348
  			new->gid = krgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
349
  		else
d84f4f992   David Howells   CRED: Inaugurate ...
350
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
351
352
  	}
  	if (egid != (gid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
353
354
355
  		if (gid_eq(old->gid, kegid) ||
  		    gid_eq(old->egid, kegid) ||
  		    gid_eq(old->sgid, kegid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
356
  		    ns_capable(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
357
  			new->egid = kegid;
756184b7d   Cal Peake   [PATCH] CodingSty...
358
  		else
d84f4f992   David Howells   CRED: Inaugurate ...
359
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
360
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
361

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
362
  	if (rgid != (gid_t) -1 ||
a29c33f4e   Eric W. Biederman   userns: Convert s...
363
  	    (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
d84f4f992   David Howells   CRED: Inaugurate ...
364
365
366
367
368
369
370
371
  		new->sgid = new->egid;
  	new->fsgid = new->egid;
  
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
372
373
374
  }
  
  /*
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
375
   * setgid() is implemented like SysV w/ SAVED_IDS
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
376
377
378
   *
   * SMP: Same implicit races as above.
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
379
  SYSCALL_DEFINE1(setgid, gid_t, gid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
380
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
381
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
382
383
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
384
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
385
386
387
388
389
  	kgid_t kgid;
  
  	kgid = make_kgid(ns, gid);
  	if (!gid_valid(kgid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
390

d84f4f992   David Howells   CRED: Inaugurate ...
391
392
393
394
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
395
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
396
  	if (ns_capable(old->user_ns, CAP_SETGID))
a29c33f4e   Eric W. Biederman   userns: Convert s...
397
398
399
  		new->gid = new->egid = new->sgid = new->fsgid = kgid;
  	else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
  		new->egid = new->fsgid = kgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
400
  	else
d84f4f992   David Howells   CRED: Inaugurate ...
401
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
402

d84f4f992   David Howells   CRED: Inaugurate ...
403
404
405
406
407
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
408
  }
54e991242   Dhaval Giani   sched: don't allo...
409

d84f4f992   David Howells   CRED: Inaugurate ...
410
411
412
413
  /*
   * change the user struct in a credentials set to match the new UID
   */
  static int set_user(struct cred *new)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
414
415
  {
  	struct user_struct *new_user;
078de5f70   Eric W. Biederman   userns: Store uid...
416
  	new_user = alloc_uid(new->uid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
417
418
  	if (!new_user)
  		return -EAGAIN;
72fa59970   Vasiliy Kulikov   move RLIMIT_NPROC...
419
420
421
422
423
424
425
  	/*
  	 * We don't fail in case of NPROC limit excess here because too many
  	 * poorly written programs don't check set*uid() return code, assuming
  	 * it never fails if called by root.  We may still enforce NPROC limit
  	 * for programs doing set*uid()+execve() by harmlessly deferring the
  	 * failure to the execve() stage.
  	 */
78d7d407b   Jiri Slaby   kernel core: use ...
426
  	if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
72fa59970   Vasiliy Kulikov   move RLIMIT_NPROC...
427
428
429
430
  			new_user != INIT_USER)
  		current->flags |= PF_NPROC_EXCEEDED;
  	else
  		current->flags &= ~PF_NPROC_EXCEEDED;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
431

d84f4f992   David Howells   CRED: Inaugurate ...
432
433
  	free_uid(new->user);
  	new->user = new_user;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
  	return 0;
  }
  
  /*
   * Unprivileged users may change the real uid to the effective uid
   * or vice versa.  (BSD-style)
   *
   * If you set the real uid at all, or set the effective uid to a value not
   * equal to the real uid, then the saved uid is set to the new effective uid.
   *
   * This makes it possible for a setuid program to completely drop its
   * privileges, which is often a useful assertion to make when you are doing
   * a security audit over a program.
   *
   * The general idea is that a program which uses just setreuid() will be
   * 100% compatible with BSD.  A program which uses just setuid() will be
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
450
   * 100% compatible with POSIX with saved IDs.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
451
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
452
  SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
453
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
454
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
455
456
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
457
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
458
459
460
461
462
463
464
465
466
  	kuid_t kruid, keuid;
  
  	kruid = make_kuid(ns, ruid);
  	keuid = make_kuid(ns, euid);
  
  	if ((ruid != (uid_t) -1) && !uid_valid(kruid))
  		return -EINVAL;
  	if ((euid != (uid_t) -1) && !uid_valid(keuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
467

d84f4f992   David Howells   CRED: Inaugurate ...
468
469
470
471
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
472
  	retval = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
473
  	if (ruid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
474
475
476
  		new->uid = kruid;
  		if (!uid_eq(old->uid, kruid) &&
  		    !uid_eq(old->euid, kruid) &&
c7b96acf1   Eric W. Biederman   userns: Kill nso...
477
  		    !ns_capable(old->user_ns, CAP_SETUID))
d84f4f992   David Howells   CRED: Inaugurate ...
478
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
479
480
481
  	}
  
  	if (euid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
482
483
484
485
  		new->euid = keuid;
  		if (!uid_eq(old->uid, keuid) &&
  		    !uid_eq(old->euid, keuid) &&
  		    !uid_eq(old->suid, keuid) &&
c7b96acf1   Eric W. Biederman   userns: Kill nso...
486
  		    !ns_capable(old->user_ns, CAP_SETUID))
d84f4f992   David Howells   CRED: Inaugurate ...
487
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
488
  	}
a29c33f4e   Eric W. Biederman   userns: Convert s...
489
  	if (!uid_eq(new->uid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
490
491
492
493
  		retval = set_user(new);
  		if (retval < 0)
  			goto error;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
494
  	if (ruid != (uid_t) -1 ||
a29c33f4e   Eric W. Biederman   userns: Convert s...
495
  	    (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
d84f4f992   David Howells   CRED: Inaugurate ...
496
497
  		new->suid = new->euid;
  	new->fsuid = new->euid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
498

d84f4f992   David Howells   CRED: Inaugurate ...
499
500
501
  	retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
502

d84f4f992   David Howells   CRED: Inaugurate ...
503
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
504

d84f4f992   David Howells   CRED: Inaugurate ...
505
506
507
508
  error:
  	abort_creds(new);
  	return retval;
  }
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
509

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
510
  /*
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
511
512
   * setuid() is implemented like SysV with SAVED_IDS
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
513
   * Note that SAVED_ID's is deficient in that a setuid root program
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
514
   * like sendmail, for example, cannot set its uid to be a normal
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
515
516
517
518
   * user and then switch back, because if you're root, setuid() sets
   * the saved uid too.  If you don't like this, blame the bright people
   * in the POSIX committee and/or USG.  Note that the BSD-style setreuid()
   * will allow a root program to temporarily drop privileges and be able to
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
519
   * regain them by swapping the real and effective uid.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
520
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
521
  SYSCALL_DEFINE1(setuid, uid_t, uid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
522
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
523
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
524
525
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
526
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
527
528
529
530
531
  	kuid_t kuid;
  
  	kuid = make_kuid(ns, uid);
  	if (!uid_valid(kuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
532

d84f4f992   David Howells   CRED: Inaugurate ...
533
534
535
536
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
537
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
538
  	if (ns_capable(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
539
540
  		new->suid = new->uid = kuid;
  		if (!uid_eq(kuid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
541
542
543
  			retval = set_user(new);
  			if (retval < 0)
  				goto error;
d84f4f992   David Howells   CRED: Inaugurate ...
544
  		}
a29c33f4e   Eric W. Biederman   userns: Convert s...
545
  	} else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
d84f4f992   David Howells   CRED: Inaugurate ...
546
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
547
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
548

a29c33f4e   Eric W. Biederman   userns: Convert s...
549
  	new->fsuid = new->euid = kuid;
d84f4f992   David Howells   CRED: Inaugurate ...
550
551
552
553
  
  	retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
554

d84f4f992   David Howells   CRED: Inaugurate ...
555
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
556

d84f4f992   David Howells   CRED: Inaugurate ...
557
558
559
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
560
561
562
563
564
565
566
  }
  
  
  /*
   * This function implements a generic ability to update ruid, euid,
   * and suid.  This allows you to implement the 4.4 compatible seteuid().
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
567
  SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
568
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
569
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
570
571
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
572
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
573
574
575
576
577
578
579
580
581
582
583
584
585
586
  	kuid_t kruid, keuid, ksuid;
  
  	kruid = make_kuid(ns, ruid);
  	keuid = make_kuid(ns, euid);
  	ksuid = make_kuid(ns, suid);
  
  	if ((ruid != (uid_t) -1) && !uid_valid(kruid))
  		return -EINVAL;
  
  	if ((euid != (uid_t) -1) && !uid_valid(keuid))
  		return -EINVAL;
  
  	if ((suid != (uid_t) -1) && !uid_valid(ksuid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
587

d84f4f992   David Howells   CRED: Inaugurate ...
588
589
590
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
d84f4f992   David Howells   CRED: Inaugurate ...
591
  	old = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
592

d84f4f992   David Howells   CRED: Inaugurate ...
593
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
594
  	if (!ns_capable(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
595
596
  		if (ruid != (uid_t) -1        && !uid_eq(kruid, old->uid) &&
  		    !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
597
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
598
599
  		if (euid != (uid_t) -1        && !uid_eq(keuid, old->uid) &&
  		    !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
600
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
601
602
  		if (suid != (uid_t) -1        && !uid_eq(ksuid, old->uid) &&
  		    !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
d84f4f992   David Howells   CRED: Inaugurate ...
603
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
604
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
605

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
606
  	if (ruid != (uid_t) -1) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
607
608
  		new->uid = kruid;
  		if (!uid_eq(kruid, old->uid)) {
54e991242   Dhaval Giani   sched: don't allo...
609
610
611
612
  			retval = set_user(new);
  			if (retval < 0)
  				goto error;
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
613
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
614
  	if (euid != (uid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
615
  		new->euid = keuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
616
  	if (suid != (uid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
617
  		new->suid = ksuid;
d84f4f992   David Howells   CRED: Inaugurate ...
618
  	new->fsuid = new->euid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
619

d84f4f992   David Howells   CRED: Inaugurate ...
620
621
622
  	retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
  	if (retval < 0)
  		goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
623

d84f4f992   David Howells   CRED: Inaugurate ...
624
  	return commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
625

d84f4f992   David Howells   CRED: Inaugurate ...
626
627
628
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
629
  }
a29c33f4e   Eric W. Biederman   userns: Convert s...
630
  SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
631
  {
86a264abe   David Howells   CRED: Wrap curren...
632
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
633
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
634
635
636
637
638
  	uid_t ruid, euid, suid;
  
  	ruid = from_kuid_munged(cred->user_ns, cred->uid);
  	euid = from_kuid_munged(cred->user_ns, cred->euid);
  	suid = from_kuid_munged(cred->user_ns, cred->suid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
639

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
640
641
642
643
644
645
  	retval = put_user(ruid, ruidp);
  	if (!retval) {
  		retval = put_user(euid, euidp);
  		if (!retval)
  			return put_user(suid, suidp);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
646
647
648
649
650
651
  	return retval;
  }
  
  /*
   * Same as above, but for rgid, egid, sgid.
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
652
  SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
653
  {
a29c33f4e   Eric W. Biederman   userns: Convert s...
654
  	struct user_namespace *ns = current_user_ns();
d84f4f992   David Howells   CRED: Inaugurate ...
655
656
  	const struct cred *old;
  	struct cred *new;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
657
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
658
659
660
661
662
663
664
665
666
667
668
669
  	kgid_t krgid, kegid, ksgid;
  
  	krgid = make_kgid(ns, rgid);
  	kegid = make_kgid(ns, egid);
  	ksgid = make_kgid(ns, sgid);
  
  	if ((rgid != (gid_t) -1) && !gid_valid(krgid))
  		return -EINVAL;
  	if ((egid != (gid_t) -1) && !gid_valid(kegid))
  		return -EINVAL;
  	if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
  		return -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
670

d84f4f992   David Howells   CRED: Inaugurate ...
671
672
673
674
  	new = prepare_creds();
  	if (!new)
  		return -ENOMEM;
  	old = current_cred();
d84f4f992   David Howells   CRED: Inaugurate ...
675
  	retval = -EPERM;
c7b96acf1   Eric W. Biederman   userns: Kill nso...
676
  	if (!ns_capable(old->user_ns, CAP_SETGID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
677
678
  		if (rgid != (gid_t) -1        && !gid_eq(krgid, old->gid) &&
  		    !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
679
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
680
681
  		if (egid != (gid_t) -1        && !gid_eq(kegid, old->gid) &&
  		    !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
682
  			goto error;
a29c33f4e   Eric W. Biederman   userns: Convert s...
683
684
  		if (sgid != (gid_t) -1        && !gid_eq(ksgid, old->gid) &&
  		    !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
d84f4f992   David Howells   CRED: Inaugurate ...
685
  			goto error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
686
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
687

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
688
  	if (rgid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
689
  		new->gid = krgid;
d84f4f992   David Howells   CRED: Inaugurate ...
690
  	if (egid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
691
  		new->egid = kegid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
692
  	if (sgid != (gid_t) -1)
a29c33f4e   Eric W. Biederman   userns: Convert s...
693
  		new->sgid = ksgid;
d84f4f992   David Howells   CRED: Inaugurate ...
694
  	new->fsgid = new->egid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
695

d84f4f992   David Howells   CRED: Inaugurate ...
696
697
698
699
700
  	return commit_creds(new);
  
  error:
  	abort_creds(new);
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
701
  }
a29c33f4e   Eric W. Biederman   userns: Convert s...
702
  SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
703
  {
86a264abe   David Howells   CRED: Wrap curren...
704
  	const struct cred *cred = current_cred();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
705
  	int retval;
a29c33f4e   Eric W. Biederman   userns: Convert s...
706
707
708
709
710
  	gid_t rgid, egid, sgid;
  
  	rgid = from_kgid_munged(cred->user_ns, cred->gid);
  	egid = from_kgid_munged(cred->user_ns, cred->egid);
  	sgid = from_kgid_munged(cred->user_ns, cred->sgid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
711

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
712
713
714
715
716
717
  	retval = put_user(rgid, rgidp);
  	if (!retval) {
  		retval = put_user(egid, egidp);
  		if (!retval)
  			retval = put_user(sgid, sgidp);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
718
719
720
721
722
723
724
725
726
727
728
  
  	return retval;
  }
  
  
  /*
   * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
   * is used for "access()" and for the NFS daemon (letting nfsd stay at
   * whatever uid it wants to). It normally shadows "euid", except when
   * explicitly set by setfsuid() or for access..
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
729
  SYSCALL_DEFINE1(setfsuid, uid_t, uid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
730
  {
d84f4f992   David Howells   CRED: Inaugurate ...
731
732
733
  	const struct cred *old;
  	struct cred *new;
  	uid_t old_fsuid;
a29c33f4e   Eric W. Biederman   userns: Convert s...
734
735
736
737
738
739
740
741
  	kuid_t kuid;
  
  	old = current_cred();
  	old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
  
  	kuid = make_kuid(old->user_ns, uid);
  	if (!uid_valid(kuid))
  		return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
742

d84f4f992   David Howells   CRED: Inaugurate ...
743
744
  	new = prepare_creds();
  	if (!new)
a29c33f4e   Eric W. Biederman   userns: Convert s...
745
  		return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
746

a29c33f4e   Eric W. Biederman   userns: Convert s...
747
748
  	if (uid_eq(kuid, old->uid)  || uid_eq(kuid, old->euid)  ||
  	    uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
749
  	    ns_capable(old->user_ns, CAP_SETUID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
750
751
  		if (!uid_eq(kuid, old->fsuid)) {
  			new->fsuid = kuid;
d84f4f992   David Howells   CRED: Inaugurate ...
752
753
  			if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
  				goto change_okay;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
754
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
755
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
756
757
  	abort_creds(new);
  	return old_fsuid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
758

d84f4f992   David Howells   CRED: Inaugurate ...
759
760
  change_okay:
  	commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
761
762
763
764
  	return old_fsuid;
  }
  
  /*
f42df9e65   John Anthony Kazos Jr   general: convert ...
765
   * Samma på svenska..
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
766
   */
ae1251ab7   Heiko Carstens   [CVE-2009-0029] S...
767
  SYSCALL_DEFINE1(setfsgid, gid_t, gid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
768
  {
d84f4f992   David Howells   CRED: Inaugurate ...
769
770
771
  	const struct cred *old;
  	struct cred *new;
  	gid_t old_fsgid;
a29c33f4e   Eric W. Biederman   userns: Convert s...
772
773
774
775
776
777
778
779
  	kgid_t kgid;
  
  	old = current_cred();
  	old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
  
  	kgid = make_kgid(old->user_ns, gid);
  	if (!gid_valid(kgid))
  		return old_fsgid;
d84f4f992   David Howells   CRED: Inaugurate ...
780
781
782
  
  	new = prepare_creds();
  	if (!new)
a29c33f4e   Eric W. Biederman   userns: Convert s...
783
  		return old_fsgid;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
784

a29c33f4e   Eric W. Biederman   userns: Convert s...
785
786
  	if (gid_eq(kgid, old->gid)  || gid_eq(kgid, old->egid)  ||
  	    gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
c7b96acf1   Eric W. Biederman   userns: Kill nso...
787
  	    ns_capable(old->user_ns, CAP_SETGID)) {
a29c33f4e   Eric W. Biederman   userns: Convert s...
788
789
  		if (!gid_eq(kgid, old->fsgid)) {
  			new->fsgid = kgid;
d84f4f992   David Howells   CRED: Inaugurate ...
790
  			goto change_okay;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
791
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
792
  	}
d84f4f992   David Howells   CRED: Inaugurate ...
793

d84f4f992   David Howells   CRED: Inaugurate ...
794
795
796
797
798
  	abort_creds(new);
  	return old_fsgid;
  
  change_okay:
  	commit_creds(new);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
799
800
  	return old_fsgid;
  }
2813893f8   Iulia Manda   kernel: condition...
801
  #endif /* CONFIG_MULTIUSER */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
802

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
  /**
   * sys_getpid - return the thread group id of the current process
   *
   * Note, despite the name, this returns the tgid not the pid.  The tgid and
   * the pid are identical unless CLONE_THREAD was specified on clone() in
   * which case the tgid is the same in all threads of the same group.
   *
   * This is SMP safe as current->tgid does not change.
   */
  SYSCALL_DEFINE0(getpid)
  {
  	return task_tgid_vnr(current);
  }
  
  /* Thread ID - the internal kernel "pid" */
  SYSCALL_DEFINE0(gettid)
  {
  	return task_pid_vnr(current);
  }
  
  /*
   * Accessing ->real_parent is not SMP-safe, it could
   * change from under us. However, we can use a stale
   * value of ->real_parent under rcu_read_lock(), see
   * release_task()->call_rcu(delayed_put_task_struct).
   */
  SYSCALL_DEFINE0(getppid)
  {
  	int pid;
  
  	rcu_read_lock();
  	pid = task_tgid_vnr(rcu_dereference(current->real_parent));
  	rcu_read_unlock();
  
  	return pid;
  }
  
  SYSCALL_DEFINE0(getuid)
  {
  	/* Only we change this so SMP safe */
  	return from_kuid_munged(current_user_ns(), current_uid());
  }
  
  SYSCALL_DEFINE0(geteuid)
  {
  	/* Only we change this so SMP safe */
  	return from_kuid_munged(current_user_ns(), current_euid());
  }
  
  SYSCALL_DEFINE0(getgid)
  {
  	/* Only we change this so SMP safe */
  	return from_kgid_munged(current_user_ns(), current_gid());
  }
  
  SYSCALL_DEFINE0(getegid)
  {
  	/* Only we change this so SMP safe */
  	return from_kgid_munged(current_user_ns(), current_egid());
  }
f06febc96   Frank Mayhar   timers: fix itime...
863
864
  void do_sys_times(struct tms *tms)
  {
0cf55e1ec   Hidetoshi Seto   sched, cputime: I...
865
  	cputime_t tgutime, tgstime, cutime, cstime;
f06febc96   Frank Mayhar   timers: fix itime...
866

e80d0a1ae   Frederic Weisbecker   cputime: Rename t...
867
  	thread_group_cputime_adjusted(current, &tgutime, &tgstime);
f06febc96   Frank Mayhar   timers: fix itime...
868
869
  	cutime = current->signal->cutime;
  	cstime = current->signal->cstime;
0cf55e1ec   Hidetoshi Seto   sched, cputime: I...
870
871
  	tms->tms_utime = cputime_to_clock_t(tgutime);
  	tms->tms_stime = cputime_to_clock_t(tgstime);
f06febc96   Frank Mayhar   timers: fix itime...
872
873
874
  	tms->tms_cutime = cputime_to_clock_t(cutime);
  	tms->tms_cstime = cputime_to_clock_t(cstime);
  }
58fd3aa28   Heiko Carstens   [CVE-2009-0029] S...
875
  SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
876
  {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
877
878
  	if (tbuf) {
  		struct tms tmp;
f06febc96   Frank Mayhar   timers: fix itime...
879
880
  
  		do_sys_times(&tmp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
881
882
883
  		if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
  			return -EFAULT;
  	}
e3d5a27d5   Paul Mackerras   Allow times and t...
884
  	force_successful_syscall_return();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
885
886
887
888
889
890
891
892
893
894
895
896
  	return (long) jiffies_64_to_clock_t(get_jiffies_64());
  }
  
  /*
   * This needs some heavy checking ...
   * I just haven't the stomach for it. I also don't fully
   * understand sessions/pgrp etc. Let somebody who does explain it.
   *
   * OK, I think I have the protection semantics right.... this is really
   * only important on a multi-user system anyway, to make sure one user
   * can't send a signal to a process owned by another.  -TYT, 12/12/91
   *
98611e4e6   Oleg Nesterov   exec: kill task_s...
897
   * !PF_FORKNOEXEC check to conform completely to POSIX.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
898
   */
b290ebe2c   Heiko Carstens   [CVE-2009-0029] S...
899
  SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
900
901
  {
  	struct task_struct *p;
ee0acf90d   Oleg Nesterov   [PATCH] setpgid: ...
902
  	struct task_struct *group_leader = current->group_leader;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
903
904
  	struct pid *pgrp;
  	int err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
905
906
  
  	if (!pid)
b488893a3   Pavel Emelyanov   pid namespaces: c...
907
  		pid = task_pid_vnr(group_leader);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
908
909
910
911
  	if (!pgid)
  		pgid = pid;
  	if (pgid < 0)
  		return -EINVAL;
950eaaca6   Paul E. McKenney   pid: make setpgid...
912
  	rcu_read_lock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
913
914
915
916
917
918
919
  
  	/* From this point forward we keep holding onto the tasklist lock
  	 * so that our parent does not change from under us. -DaveM
  	 */
  	write_lock_irq(&tasklist_lock);
  
  	err = -ESRCH;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
920
  	p = find_task_by_vpid(pid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
921
922
923
924
925
926
  	if (!p)
  		goto out;
  
  	err = -EINVAL;
  	if (!thread_group_leader(p))
  		goto out;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
927
  	if (same_thread_group(p->real_parent, group_leader)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
928
  		err = -EPERM;
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
929
  		if (task_session(p) != task_session(group_leader))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
930
931
  			goto out;
  		err = -EACCES;
98611e4e6   Oleg Nesterov   exec: kill task_s...
932
  		if (!(p->flags & PF_FORKNOEXEC))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
933
934
935
  			goto out;
  	} else {
  		err = -ESRCH;
ee0acf90d   Oleg Nesterov   [PATCH] setpgid: ...
936
  		if (p != group_leader)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
937
938
939
940
941
942
  			goto out;
  	}
  
  	err = -EPERM;
  	if (p->signal->leader)
  		goto out;
4e021306c   Oleg Nesterov   sys_setpgid(): si...
943
  	pgrp = task_pid(p);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
944
  	if (pgid != pid) {
b488893a3   Pavel Emelyanov   pid namespaces: c...
945
  		struct task_struct *g;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
946

4e021306c   Oleg Nesterov   sys_setpgid(): si...
947
948
  		pgrp = find_vpid(pgid);
  		g = pid_task(pgrp, PIDTYPE_PGID);
41487c65b   Eric W. Biederman   [PATCH] pid: repl...
949
  		if (!g || task_session(g) != task_session(group_leader))
f020bc468   Oleg Nesterov   [PATCH] sys_setpg...
950
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
951
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
952
953
954
  	err = security_task_setpgid(p, pgid);
  	if (err)
  		goto out;
1b0f7ffd0   Oleg Nesterov   pids: kill signal...
955
  	if (task_pgrp(p) != pgrp)
83beaf3c6   Oleg Nesterov   pids: sys_setpgid...
956
  		change_pid(p, PIDTYPE_PGID, pgrp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
957
958
959
960
961
  
  	err = 0;
  out:
  	/* All paths lead to here, thus we are safe. -DaveM */
  	write_unlock_irq(&tasklist_lock);
950eaaca6   Paul E. McKenney   pid: make setpgid...
962
  	rcu_read_unlock();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
963
964
  	return err;
  }
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
965
  SYSCALL_DEFINE1(getpgid, pid_t, pid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
966
  {
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
967
968
969
970
971
  	struct task_struct *p;
  	struct pid *grp;
  	int retval;
  
  	rcu_read_lock();
756184b7d   Cal Peake   [PATCH] CodingSty...
972
  	if (!pid)
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
973
  		grp = task_pgrp(current);
756184b7d   Cal Peake   [PATCH] CodingSty...
974
  	else {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
975
  		retval = -ESRCH;
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
976
977
978
979
980
981
982
983
984
985
  		p = find_task_by_vpid(pid);
  		if (!p)
  			goto out;
  		grp = task_pgrp(p);
  		if (!grp)
  			goto out;
  
  		retval = security_task_getpgid(p);
  		if (retval)
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
986
  	}
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
987
988
989
990
  	retval = pid_vnr(grp);
  out:
  	rcu_read_unlock();
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
991
992
993
  }
  
  #ifdef __ARCH_WANT_SYS_GETPGRP
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
994
  SYSCALL_DEFINE0(getpgrp)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
995
  {
12a3de0a9   Oleg Nesterov   pids: sys_getpgid...
996
  	return sys_getpgid(0);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
997
998
999
  }
  
  #endif
dbf040d9d   Heiko Carstens   [CVE-2009-0029] S...
1000
  SYSCALL_DEFINE1(getsid, pid_t, pid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1001
  {
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1002
1003
1004
1005
1006
  	struct task_struct *p;
  	struct pid *sid;
  	int retval;
  
  	rcu_read_lock();
756184b7d   Cal Peake   [PATCH] CodingSty...
1007
  	if (!pid)
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1008
  		sid = task_session(current);
756184b7d   Cal Peake   [PATCH] CodingSty...
1009
  	else {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1010
  		retval = -ESRCH;
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
  		p = find_task_by_vpid(pid);
  		if (!p)
  			goto out;
  		sid = task_session(p);
  		if (!sid)
  			goto out;
  
  		retval = security_task_getsid(p);
  		if (retval)
  			goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1021
  	}
1dd768c08   Oleg Nesterov   pids: sys_getsid:...
1022
1023
1024
1025
  	retval = pid_vnr(sid);
  out:
  	rcu_read_unlock();
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1026
  }
81dabb464   Oleg Nesterov   exit.c: unexport ...
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
  static void set_special_pids(struct pid *pid)
  {
  	struct task_struct *curr = current->group_leader;
  
  	if (task_session(curr) != pid)
  		change_pid(curr, PIDTYPE_SID, pid);
  
  	if (task_pgrp(curr) != pid)
  		change_pid(curr, PIDTYPE_PGID, pid);
  }
b290ebe2c   Heiko Carstens   [CVE-2009-0029] S...
1037
  SYSCALL_DEFINE0(setsid)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1038
  {
e19f247a3   Oren Laadan   [PATCH] setpgid: ...
1039
  	struct task_struct *group_leader = current->group_leader;
e4cc0a9c8   Oleg Nesterov   fix setsid() for ...
1040
1041
  	struct pid *sid = task_pid(group_leader);
  	pid_t session = pid_vnr(sid);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1042
  	int err = -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1043
  	write_lock_irq(&tasklist_lock);
390e2ff07   Eric W. Biederman   [PATCH] Make sets...
1044
1045
1046
  	/* Fail if I am already a session leader */
  	if (group_leader->signal->leader)
  		goto out;
430c62312   Oleg Nesterov   start the global ...
1047
1048
  	/* Fail if a process group id already exists that equals the
  	 * proposed session id.
390e2ff07   Eric W. Biederman   [PATCH] Make sets...
1049
  	 */
6806aac6d   Oleg Nesterov   sys_setsid: remov...
1050
  	if (pid_task(sid, PIDTYPE_PGID))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1051
  		goto out;
e19f247a3   Oren Laadan   [PATCH] setpgid: ...
1052
  	group_leader->signal->leader = 1;
81dabb464   Oleg Nesterov   exit.c: unexport ...
1053
  	set_special_pids(sid);
24ec839c4   Peter Zijlstra   [PATCH] tty: ->si...
1054

9c9f4ded9   Alan Cox   tty: Add a kref c...
1055
  	proc_clear_tty(group_leader);
24ec839c4   Peter Zijlstra   [PATCH] tty: ->si...
1056

e4cc0a9c8   Oleg Nesterov   fix setsid() for ...
1057
  	err = session;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1058
1059
  out:
  	write_unlock_irq(&tasklist_lock);
5091faa44   Mike Galbraith   sched: Add 'autog...
1060
  	if (err > 0) {
0d0df599f   Christian Borntraeger   connector: fix re...
1061
  		proc_sid_connector(group_leader);
5091faa44   Mike Galbraith   sched: Add 'autog...
1062
1063
  		sched_autogroup_create_attach(group_leader);
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1064
1065
  	return err;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1066
  DECLARE_RWSEM(uts_sem);
e28cbf229   Christoph Hellwig   improve sys_newun...
1067
1068
  #ifdef COMPAT_UTS_MACHINE
  #define override_architecture(name) \
46da27664   Andreas Schwab   kernel/sys.c: fix...
1069
  	(personality(current->personality) == PER_LINUX32 && \
e28cbf229   Christoph Hellwig   improve sys_newun...
1070
1071
1072
1073
1074
  	 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
  		      sizeof(COMPAT_UTS_MACHINE)))
  #else
  #define override_architecture(name)	0
  #endif
be27425dc   Andi Kleen   Add a personality...
1075
1076
1077
  /*
   * Work around broken programs that cannot handle "Linux 3.0".
   * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
39afb5ee4   Jon DeVree   kernel/sys.c: fix...
1078
   * And we map 4.x to 2.6.60+x, so 4.0 would be 2.6.60.
be27425dc   Andi Kleen   Add a personality...
1079
   */
2702b1526   Kees Cook   kernel/sys.c: fix...
1080
  static int override_release(char __user *release, size_t len)
be27425dc   Andi Kleen   Add a personality...
1081
1082
  {
  	int ret = 0;
be27425dc   Andi Kleen   Add a personality...
1083
1084
  
  	if (current->personality & UNAME26) {
2702b1526   Kees Cook   kernel/sys.c: fix...
1085
1086
  		const char *rest = UTS_RELEASE;
  		char buf[65] = { 0 };
be27425dc   Andi Kleen   Add a personality...
1087
1088
  		int ndots = 0;
  		unsigned v;
2702b1526   Kees Cook   kernel/sys.c: fix...
1089
  		size_t copy;
be27425dc   Andi Kleen   Add a personality...
1090
1091
1092
1093
1094
1095
1096
1097
  
  		while (*rest) {
  			if (*rest == '.' && ++ndots >= 3)
  				break;
  			if (!isdigit(*rest) && *rest != '.')
  				break;
  			rest++;
  		}
39afb5ee4   Jon DeVree   kernel/sys.c: fix...
1098
  		v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 60;
31fd84b95   Kees Cook   use clamp_t in UN...
1099
  		copy = clamp_t(size_t, len, 1, sizeof(buf));
2702b1526   Kees Cook   kernel/sys.c: fix...
1100
1101
  		copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
  		ret = copy_to_user(release, buf, copy + 1);
be27425dc   Andi Kleen   Add a personality...
1102
1103
1104
  	}
  	return ret;
  }
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1105
  SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1106
1107
1108
1109
  {
  	int errno = 0;
  
  	down_read(&uts_sem);
e9ff3990f   Serge E. Hallyn   [PATCH] namespace...
1110
  	if (copy_to_user(name, utsname(), sizeof *name))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1111
1112
  		errno = -EFAULT;
  	up_read(&uts_sem);
e28cbf229   Christoph Hellwig   improve sys_newun...
1113

be27425dc   Andi Kleen   Add a personality...
1114
1115
  	if (!errno && override_release(name->release, sizeof(name->release)))
  		errno = -EFAULT;
e28cbf229   Christoph Hellwig   improve sys_newun...
1116
1117
  	if (!errno && override_architecture(name))
  		errno = -EFAULT;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1118
1119
  	return errno;
  }
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
  #ifdef __ARCH_WANT_SYS_OLD_UNAME
  /*
   * Old cruft
   */
  SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
  {
  	int error = 0;
  
  	if (!name)
  		return -EFAULT;
  
  	down_read(&uts_sem);
  	if (copy_to_user(name, utsname(), sizeof(*name)))
  		error = -EFAULT;
  	up_read(&uts_sem);
be27425dc   Andi Kleen   Add a personality...
1135
1136
  	if (!error && override_release(name->release, sizeof(name->release)))
  		error = -EFAULT;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
  	if (!error && override_architecture(name))
  		error = -EFAULT;
  	return error;
  }
  
  SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
  {
  	int error;
  
  	if (!name)
  		return -EFAULT;
  	if (!access_ok(VERIFY_WRITE, name, sizeof(struct oldold_utsname)))
  		return -EFAULT;
  
  	down_read(&uts_sem);
  	error = __copy_to_user(&name->sysname, &utsname()->sysname,
  			       __OLD_UTS_LEN);
  	error |= __put_user(0, name->sysname + __OLD_UTS_LEN);
  	error |= __copy_to_user(&name->nodename, &utsname()->nodename,
  				__OLD_UTS_LEN);
  	error |= __put_user(0, name->nodename + __OLD_UTS_LEN);
  	error |= __copy_to_user(&name->release, &utsname()->release,
  				__OLD_UTS_LEN);
  	error |= __put_user(0, name->release + __OLD_UTS_LEN);
  	error |= __copy_to_user(&name->version, &utsname()->version,
  				__OLD_UTS_LEN);
  	error |= __put_user(0, name->version + __OLD_UTS_LEN);
  	error |= __copy_to_user(&name->machine, &utsname()->machine,
  				__OLD_UTS_LEN);
  	error |= __put_user(0, name->machine + __OLD_UTS_LEN);
  	up_read(&uts_sem);
  
  	if (!error && override_architecture(name))
  		error = -EFAULT;
be27425dc   Andi Kleen   Add a personality...
1171
1172
  	if (!error && override_release(name->release, sizeof(name->release)))
  		error = -EFAULT;
5cacdb4ad   Christoph Hellwig   Add generic sys_o...
1173
1174
1175
  	return error ? -EFAULT : 0;
  }
  #endif
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1176
  SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1177
1178
1179
  {
  	int errno;
  	char tmp[__NEW_UTS_LEN];
bb96a6f50   Serge E. Hallyn   userns: allow set...
1180
  	if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1181
  		return -EPERM;
fc832ad36   Serge E. Hallyn   userns: user name...
1182

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1183
1184
1185
1186
1187
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
  	down_write(&uts_sem);
  	errno = -EFAULT;
  	if (!copy_from_user(tmp, name, len)) {
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1188
1189
1190
1191
  		struct new_utsname *u = utsname();
  
  		memcpy(u->nodename, tmp, len);
  		memset(u->nodename + len, 0, sizeof(u->nodename) - len);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1192
  		errno = 0;
499eea6bf   Sasikantha babu   sethostname/setdo...
1193
  		uts_proc_notify(UTS_PROC_HOSTNAME);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1194
1195
1196
1197
1198
1199
  	}
  	up_write(&uts_sem);
  	return errno;
  }
  
  #ifdef __ARCH_WANT_SYS_GETHOSTNAME
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1200
  SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1201
1202
  {
  	int i, errno;
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1203
  	struct new_utsname *u;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1204
1205
1206
1207
  
  	if (len < 0)
  		return -EINVAL;
  	down_read(&uts_sem);
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1208
1209
  	u = utsname();
  	i = 1 + strlen(u->nodename);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1210
1211
1212
  	if (i > len)
  		i = len;
  	errno = 0;
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1213
  	if (copy_to_user(name, u->nodename, i))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
  		errno = -EFAULT;
  	up_read(&uts_sem);
  	return errno;
  }
  
  #endif
  
  /*
   * Only setdomainname; getdomainname can be implemented by calling
   * uname()
   */
5a8a82b1d   Heiko Carstens   [CVE-2009-0029] S...
1225
  SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1226
1227
1228
  {
  	int errno;
  	char tmp[__NEW_UTS_LEN];
fc832ad36   Serge E. Hallyn   userns: user name...
1229
  	if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1230
1231
1232
1233
1234
1235
1236
  		return -EPERM;
  	if (len < 0 || len > __NEW_UTS_LEN)
  		return -EINVAL;
  
  	down_write(&uts_sem);
  	errno = -EFAULT;
  	if (!copy_from_user(tmp, name, len)) {
9679e4dd6   Andrew Morton   kernel/sys.c: imp...
1237
1238
1239
1240
  		struct new_utsname *u = utsname();
  
  		memcpy(u->domainname, tmp, len);
  		memset(u->domainname + len, 0, sizeof(u->domainname) - len);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1241
  		errno = 0;
499eea6bf   Sasikantha babu   sethostname/setdo...
1242
  		uts_proc_notify(UTS_PROC_DOMAINNAME);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1243
1244
1245
1246
  	}
  	up_write(&uts_sem);
  	return errno;
  }
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1247
  SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1248
  {
b95183453   Jiri Slaby   rlimits: switch m...
1249
1250
1251
1252
1253
1254
1255
1256
  	struct rlimit value;
  	int ret;
  
  	ret = do_prlimit(current, resource, NULL, &value);
  	if (!ret)
  		ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
  
  	return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1257
1258
1259
1260
1261
1262
1263
  }
  
  #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
  
  /*
   *	Back compatibility for getrlimit. Needed for some apps.
   */
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1264
1265
  SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
  		struct rlimit __user *, rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1266
1267
1268
1269
1270
1271
1272
1273
  {
  	struct rlimit x;
  	if (resource >= RLIM_NLIMITS)
  		return -EINVAL;
  
  	task_lock(current->group_leader);
  	x = current->signal->rlim[resource];
  	task_unlock(current->group_leader);
756184b7d   Cal Peake   [PATCH] CodingSty...
1274
  	if (x.rlim_cur > 0x7FFFFFFF)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1275
  		x.rlim_cur = 0x7FFFFFFF;
756184b7d   Cal Peake   [PATCH] CodingSty...
1276
  	if (x.rlim_max > 0x7FFFFFFF)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1277
  		x.rlim_max = 0x7FFFFFFF;
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1278
  	return copy_to_user(rlim, &x, sizeof(x)) ? -EFAULT : 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1279
1280
1281
  }
  
  #endif
c022a0aca   Jiri Slaby   rlimits: implemen...
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
  static inline bool rlim64_is_infinity(__u64 rlim64)
  {
  #if BITS_PER_LONG < 64
  	return rlim64 >= ULONG_MAX;
  #else
  	return rlim64 == RLIM64_INFINITY;
  #endif
  }
  
  static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
  {
  	if (rlim->rlim_cur == RLIM_INFINITY)
  		rlim64->rlim_cur = RLIM64_INFINITY;
  	else
  		rlim64->rlim_cur = rlim->rlim_cur;
  	if (rlim->rlim_max == RLIM_INFINITY)
  		rlim64->rlim_max = RLIM64_INFINITY;
  	else
  		rlim64->rlim_max = rlim->rlim_max;
  }
  
  static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
  {
  	if (rlim64_is_infinity(rlim64->rlim_cur))
  		rlim->rlim_cur = RLIM_INFINITY;
  	else
  		rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
  	if (rlim64_is_infinity(rlim64->rlim_max))
  		rlim->rlim_max = RLIM_INFINITY;
  	else
  		rlim->rlim_max = (unsigned long)rlim64->rlim_max;
  }
1c1e618dd   Jiri Slaby   rlimits: allow se...
1314
  /* make sure you are allowed to change @tsk limits before calling this */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1315
1316
  int do_prlimit(struct task_struct *tsk, unsigned int resource,
  		struct rlimit *new_rlim, struct rlimit *old_rlim)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1317
  {
5b41535aa   Jiri Slaby   rlimits: redo do_...
1318
  	struct rlimit *rlim;
86f162f4c   Jiri Slaby   rlimits: do secur...
1319
  	int retval = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1320
1321
1322
  
  	if (resource >= RLIM_NLIMITS)
  		return -EINVAL;
5b41535aa   Jiri Slaby   rlimits: redo do_...
1323
1324
1325
1326
1327
1328
1329
  	if (new_rlim) {
  		if (new_rlim->rlim_cur > new_rlim->rlim_max)
  			return -EINVAL;
  		if (resource == RLIMIT_NOFILE &&
  				new_rlim->rlim_max > sysctl_nr_open)
  			return -EPERM;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1330

1c1e618dd   Jiri Slaby   rlimits: allow se...
1331
1332
1333
1334
1335
1336
  	/* protect tsk->signal and tsk->sighand from disappearing */
  	read_lock(&tasklist_lock);
  	if (!tsk->sighand) {
  		retval = -ESRCH;
  		goto out;
  	}
5b41535aa   Jiri Slaby   rlimits: redo do_...
1337
  	rlim = tsk->signal->rlim + resource;
86f162f4c   Jiri Slaby   rlimits: do secur...
1338
  	task_lock(tsk->group_leader);
5b41535aa   Jiri Slaby   rlimits: redo do_...
1339
  	if (new_rlim) {
fc832ad36   Serge E. Hallyn   userns: user name...
1340
1341
  		/* Keep the capable check against init_user_ns until
  		   cgroups can contain all limits */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
  		if (new_rlim->rlim_max > rlim->rlim_max &&
  				!capable(CAP_SYS_RESOURCE))
  			retval = -EPERM;
  		if (!retval)
  			retval = security_task_setrlimit(tsk->group_leader,
  					resource, new_rlim);
  		if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
  			/*
  			 * The caller is asking for an immediate RLIMIT_CPU
  			 * expiry.  But we use the zero value to mean "it was
  			 * never set".  So let's cheat and make it one second
  			 * instead
  			 */
  			new_rlim->rlim_cur = 1;
  		}
  	}
  	if (!retval) {
  		if (old_rlim)
  			*old_rlim = *rlim;
  		if (new_rlim)
  			*rlim = *new_rlim;
9926e4c74   Tom Alsberg   CPU time limit pa...
1363
  	}
7855c35da   Jiri Slaby   rlimits: split sy...
1364
  	task_unlock(tsk->group_leader);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1365

d3561f78f   Andrew Morton   [PATCH] RLIMIT_CP...
1366
1367
1368
1369
1370
1371
  	/*
  	 * RLIMIT_CPU handling.   Note that the kernel fails to return an error
  	 * code if it rejected the user's attempt to set RLIMIT_CPU.  This is a
  	 * very long-standing error, and fixing it now risks breakage of
  	 * applications, so we live with it
  	 */
5b41535aa   Jiri Slaby   rlimits: redo do_...
1372
1373
1374
  	 if (!retval && new_rlim && resource == RLIMIT_CPU &&
  			 new_rlim->rlim_cur != RLIM_INFINITY)
  		update_rlimit_cpu(tsk, new_rlim->rlim_cur);
ec9e16bac   Andrew Morton   [PATCH] sys_setrl...
1375
  out:
1c1e618dd   Jiri Slaby   rlimits: allow se...
1376
  	read_unlock(&tasklist_lock);
2fb9d2689   Oleg Nesterov   rlimits: make sur...
1377
  	return retval;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1378
  }
c022a0aca   Jiri Slaby   rlimits: implemen...
1379
1380
1381
1382
  /* rcu lock must be held */
  static int check_prlimit_permission(struct task_struct *task)
  {
  	const struct cred *cred = current_cred(), *tcred;
fc832ad36   Serge E. Hallyn   userns: user name...
1383
1384
  	if (current == task)
  		return 0;
c022a0aca   Jiri Slaby   rlimits: implemen...
1385

fc832ad36   Serge E. Hallyn   userns: user name...
1386
  	tcred = __task_cred(task);
5af662030   Eric W. Biederman   userns: Convert p...
1387
1388
1389
1390
1391
1392
  	if (uid_eq(cred->uid, tcred->euid) &&
  	    uid_eq(cred->uid, tcred->suid) &&
  	    uid_eq(cred->uid, tcred->uid)  &&
  	    gid_eq(cred->gid, tcred->egid) &&
  	    gid_eq(cred->gid, tcred->sgid) &&
  	    gid_eq(cred->gid, tcred->gid))
fc832ad36   Serge E. Hallyn   userns: user name...
1393
  		return 0;
c4a4d6037   Eric W. Biederman   userns: Use cred-...
1394
  	if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE))
fc832ad36   Serge E. Hallyn   userns: user name...
1395
1396
1397
  		return 0;
  
  	return -EPERM;
c022a0aca   Jiri Slaby   rlimits: implemen...
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
  }
  
  SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
  		const struct rlimit64 __user *, new_rlim,
  		struct rlimit64 __user *, old_rlim)
  {
  	struct rlimit64 old64, new64;
  	struct rlimit old, new;
  	struct task_struct *tsk;
  	int ret;
  
  	if (new_rlim) {
  		if (copy_from_user(&new64, new_rlim, sizeof(new64)))
  			return -EFAULT;
  		rlim64_to_rlim(&new64, &new);
  	}
  
  	rcu_read_lock();
  	tsk = pid ? find_task_by_vpid(pid) : current;
  	if (!tsk) {
  		rcu_read_unlock();
  		return -ESRCH;
  	}
  	ret = check_prlimit_permission(tsk);
  	if (ret) {
  		rcu_read_unlock();
  		return ret;
  	}
  	get_task_struct(tsk);
  	rcu_read_unlock();
  
  	ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
  			old_rlim ? &old : NULL);
  
  	if (!ret && old_rlim) {
  		rlim_to_rlim64(&old, &old64);
  		if (copy_to_user(old_rlim, &old64, sizeof(old64)))
  			ret = -EFAULT;
  	}
  
  	put_task_struct(tsk);
  	return ret;
  }
7855c35da   Jiri Slaby   rlimits: split sy...
1441
1442
1443
1444
1445
1446
  SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
  {
  	struct rlimit new_rlim;
  
  	if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
  		return -EFAULT;
5b41535aa   Jiri Slaby   rlimits: redo do_...
1447
  	return do_prlimit(current, resource, &new_rlim, NULL);
7855c35da   Jiri Slaby   rlimits: split sy...
1448
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1449
1450
1451
1452
1453
1454
1455
1456
  /*
   * It would make sense to put struct rusage in the task_struct,
   * except that would make the task_struct be *really big*.  After
   * task_struct gets moved into malloc'ed memory, it would
   * make sense to do this.  It will make moving the rest of the information
   * a lot simpler!  (Which we're not doing right now because we're not
   * measuring them yet).
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1457
1458
1459
1460
1461
1462
1463
   * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
   * races with threads incrementing their own counters.  But since word
   * reads are atomic, we either get new values or old values and we don't
   * care which for the sums.  We always take the siglock to protect reading
   * the c* fields from p->signal from races with exit.c updating those
   * fields when reaping, so a sample either gets all the additions of a
   * given child after it's reaped, or none so this sample is before reaping.
2dd0ebcd2   Ravikiran G Thirumalai   [PATCH] Avoid tak...
1464
   *
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
   * Locking:
   * We need to take the siglock for CHILDEREN, SELF and BOTH
   * for  the cases current multithreaded, non-current single threaded
   * non-current multithreaded.  Thread traversal is now safe with
   * the siglock held.
   * Strictly speaking, we donot need to take the siglock if we are current and
   * single threaded,  as no one else can take our signal_struct away, no one
   * else can  reap the  children to update signal->c* counters, and no one else
   * can race with the signal-> fields. If we do not take any lock, the
   * signal-> fields could be read out of order while another thread was just
   * exiting. So we should  place a read memory barrier when we avoid the lock.
   * On the writer side,  write memory barrier is implied in  __exit_signal
   * as __exit_signal releases  the siglock spinlock after updating the signal->
   * fields. But we don't do this yet to keep things simple.
2dd0ebcd2   Ravikiran G Thirumalai   [PATCH] Avoid tak...
1479
   *
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1480
   */
f06febc96   Frank Mayhar   timers: fix itime...
1481
  static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1482
  {
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1483
1484
1485
1486
1487
1488
1489
  	r->ru_nvcsw += t->nvcsw;
  	r->ru_nivcsw += t->nivcsw;
  	r->ru_minflt += t->min_flt;
  	r->ru_majflt += t->maj_flt;
  	r->ru_inblock += task_io_get_inblock(t);
  	r->ru_oublock += task_io_get_oublock(t);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1490
1491
1492
1493
  static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
  {
  	struct task_struct *t;
  	unsigned long flags;
0cf55e1ec   Hidetoshi Seto   sched, cputime: I...
1494
  	cputime_t tgutime, tgstime, utime, stime;
1f10206cf   Jiri Pirko   getrusage: fill r...
1495
  	unsigned long maxrss = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1496

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1497
  	memset((char *)r, 0, sizeof (*r));
648616343   Martin Schwidefsky   [S390] cputime: a...
1498
  	utime = stime = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1499

679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1500
  	if (who == RUSAGE_THREAD) {
e80d0a1ae   Frederic Weisbecker   cputime: Rename t...
1501
  		task_cputime_adjusted(current, &utime, &stime);
f06febc96   Frank Mayhar   timers: fix itime...
1502
  		accumulate_thread_rusage(p, r);
1f10206cf   Jiri Pirko   getrusage: fill r...
1503
  		maxrss = p->signal->maxrss;
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1504
1505
  		goto out;
  	}
d6cf723a1   Oleg Nesterov   k_getrusage: don'...
1506
  	if (!lock_task_sighand(p, &flags))
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1507
  		return;
0f59cc4a3   Oleg Nesterov   [PATCH] simplify ...
1508

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1509
  	switch (who) {
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
  	case RUSAGE_BOTH:
  	case RUSAGE_CHILDREN:
  		utime = p->signal->cutime;
  		stime = p->signal->cstime;
  		r->ru_nvcsw = p->signal->cnvcsw;
  		r->ru_nivcsw = p->signal->cnivcsw;
  		r->ru_minflt = p->signal->cmin_flt;
  		r->ru_majflt = p->signal->cmaj_flt;
  		r->ru_inblock = p->signal->cinblock;
  		r->ru_oublock = p->signal->coublock;
  		maxrss = p->signal->cmaxrss;
  
  		if (who == RUSAGE_CHILDREN)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1523
  			break;
0f59cc4a3   Oleg Nesterov   [PATCH] simplify ...
1524

ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
  	case RUSAGE_SELF:
  		thread_group_cputime_adjusted(p, &tgutime, &tgstime);
  		utime += tgutime;
  		stime += tgstime;
  		r->ru_nvcsw += p->signal->nvcsw;
  		r->ru_nivcsw += p->signal->nivcsw;
  		r->ru_minflt += p->signal->min_flt;
  		r->ru_majflt += p->signal->maj_flt;
  		r->ru_inblock += p->signal->inblock;
  		r->ru_oublock += p->signal->oublock;
  		if (maxrss < p->signal->maxrss)
  			maxrss = p->signal->maxrss;
  		t = p;
  		do {
  			accumulate_thread_rusage(t, r);
  		} while_each_thread(p, t);
  		break;
  
  	default:
  		BUG();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1545
  	}
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1546
  	unlock_task_sighand(p, &flags);
de047c1bc   Ravikiran G Thirumalai   [PATCH] avoid tas...
1547

679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1548
  out:
0f59cc4a3   Oleg Nesterov   [PATCH] simplify ...
1549
1550
  	cputime_to_timeval(utime, &r->ru_utime);
  	cputime_to_timeval(stime, &r->ru_stime);
1f10206cf   Jiri Pirko   getrusage: fill r...
1551
1552
1553
  
  	if (who != RUSAGE_CHILDREN) {
  		struct mm_struct *mm = get_task_mm(p);
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1554

1f10206cf   Jiri Pirko   getrusage: fill r...
1555
1556
1557
1558
1559
1560
  		if (mm) {
  			setmax_mm_hiwater_rss(&maxrss, mm);
  			mmput(mm);
  		}
  	}
  	r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1561
1562
1563
1564
1565
  }
  
  int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
  {
  	struct rusage r;
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
1566

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1567
  	k_getrusage(p, who, &r);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1568
1569
  	return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
  }
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1570
  SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1571
  {
679c9cd4a   Sripathi Kodi   add RUSAGE_THREAD
1572
1573
  	if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
  	    who != RUSAGE_THREAD)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1574
1575
1576
  		return -EINVAL;
  	return getrusage(current, who, ru);
  }
8d2d5c4a2   Al Viro   switch getrusage(...
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
  #ifdef CONFIG_COMPAT
  COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru)
  {
  	struct rusage r;
  
  	if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
  	    who != RUSAGE_THREAD)
  		return -EINVAL;
  
  	k_getrusage(current, who, &r);
  	return put_compat_rusage(&r, ru);
  }
  #endif
e48fbb699   Heiko Carstens   [CVE-2009-0029] S...
1590
  SYSCALL_DEFINE1(umask, int, mask)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1591
1592
1593
1594
  {
  	mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
  	return mask;
  }
3b7391de6   Serge E. Hallyn   capabilities: int...
1595

6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1596
  static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1597
  {
2903ff019   Al Viro   switch simple cas...
1598
  	struct fd exe;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1599
  	struct file *old_exe, *exe_file;
496ad9aa8   Al Viro   new helper: file_...
1600
  	struct inode *inode;
2903ff019   Al Viro   switch simple cas...
1601
  	int err;
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1602

2903ff019   Al Viro   switch simple cas...
1603
1604
  	exe = fdget(fd);
  	if (!exe.file)
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1605
  		return -EBADF;
496ad9aa8   Al Viro   new helper: file_...
1606
  	inode = file_inode(exe.file);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1607
1608
1609
1610
1611
1612
1613
  
  	/*
  	 * Because the original mm->exe_file points to executable file, make
  	 * sure that this one is executable as well, to avoid breaking an
  	 * overall picture.
  	 */
  	err = -EACCES;
496ad9aa8   Al Viro   new helper: file_...
1614
  	if (!S_ISREG(inode->i_mode)	||
2903ff019   Al Viro   switch simple cas...
1615
  	    exe.file->f_path.mnt->mnt_flags & MNT_NOEXEC)
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1616
  		goto exit;
496ad9aa8   Al Viro   new helper: file_...
1617
  	err = inode_permission(inode, MAY_EXEC);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1618
1619
  	if (err)
  		goto exit;
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1620
  	/*
4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1621
  	 * Forbid mm->exe_file change if old file still mapped.
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1622
  	 */
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1623
  	exe_file = get_mm_exe_file(mm);
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1624
  	err = -EBUSY;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1625
  	if (exe_file) {
4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1626
  		struct vm_area_struct *vma;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
  		down_read(&mm->mmap_sem);
  		for (vma = mm->mmap; vma; vma = vma->vm_next) {
  			if (!vma->vm_file)
  				continue;
  			if (path_equal(&vma->vm_file->f_path,
  				       &exe_file->f_path))
  				goto exit_err;
  		}
  
  		up_read(&mm->mmap_sem);
  		fput(exe_file);
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1638
  	}
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1639
1640
1641
1642
1643
1644
  	/*
  	 * The symlink can be changed only once, just to disallow arbitrary
  	 * transitions malicious software might bring in. This means one
  	 * could make a snapshot over all processes running and monitor
  	 * /proc/pid/exe changes to notice unusual activity if needed.
  	 */
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1645
1646
  	err = -EPERM;
  	if (test_and_set_bit(MMF_EXE_FILE_CHANGED, &mm->flags))
71fe97e18   Cyrill Gorcunov   prctl: PR_SET_MM ...
1647
  		goto exit;
bafb282df   Konstantin Khlebnikov   c/r: prctl: updat...
1648

4229fb1dc   Konstantin Khlebnikov   c/r: prctl: less ...
1649
  	err = 0;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1650
1651
1652
1653
1654
  	/* set the new file, lockless */
  	get_file(exe.file);
  	old_exe = xchg(&mm->exe_file, exe.file);
  	if (old_exe)
  		fput(old_exe);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1655
  exit:
2903ff019   Al Viro   switch simple cas...
1656
  	fdput(exe);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1657
  	return err;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1658
1659
1660
1661
  exit_err:
  	up_read(&mm->mmap_sem);
  	fput(exe_file);
  	goto exit;
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1662
  }
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
  #ifdef CONFIG_CHECKPOINT_RESTORE
  /*
   * WARNING: we don't require any capability here so be very careful
   * in what is allowed for modification from userspace.
   */
  static int validate_prctl_map(struct prctl_mm_map *prctl_map)
  {
  	unsigned long mmap_max_addr = TASK_SIZE;
  	struct mm_struct *mm = current->mm;
  	int error = -EINVAL, i;
  
  	static const unsigned char offsets[] = {
  		offsetof(struct prctl_mm_map, start_code),
  		offsetof(struct prctl_mm_map, end_code),
  		offsetof(struct prctl_mm_map, start_data),
  		offsetof(struct prctl_mm_map, end_data),
  		offsetof(struct prctl_mm_map, start_brk),
  		offsetof(struct prctl_mm_map, brk),
  		offsetof(struct prctl_mm_map, start_stack),
  		offsetof(struct prctl_mm_map, arg_start),
  		offsetof(struct prctl_mm_map, arg_end),
  		offsetof(struct prctl_mm_map, env_start),
  		offsetof(struct prctl_mm_map, env_end),
  	};
  
  	/*
  	 * Make sure the members are not somewhere outside
  	 * of allowed address space.
  	 */
  	for (i = 0; i < ARRAY_SIZE(offsets); i++) {
  		u64 val = *(u64 *)((char *)prctl_map + offsets[i]);
  
  		if ((unsigned long)val >= mmap_max_addr ||
  		    (unsigned long)val < mmap_min_addr)
  			goto out;
  	}
  
  	/*
  	 * Make sure the pairs are ordered.
  	 */
  #define __prctl_check_order(__m1, __op, __m2)				\
  	((unsigned long)prctl_map->__m1 __op				\
  	 (unsigned long)prctl_map->__m2) ? 0 : -EINVAL
  	error  = __prctl_check_order(start_code, <, end_code);
  	error |= __prctl_check_order(start_data, <, end_data);
  	error |= __prctl_check_order(start_brk, <=, brk);
  	error |= __prctl_check_order(arg_start, <=, arg_end);
  	error |= __prctl_check_order(env_start, <=, env_end);
  	if (error)
  		goto out;
  #undef __prctl_check_order
  
  	error = -EINVAL;
  
  	/*
  	 * @brk should be after @end_data in traditional maps.
  	 */
  	if (prctl_map->start_brk <= prctl_map->end_data ||
  	    prctl_map->brk <= prctl_map->end_data)
  		goto out;
  
  	/*
  	 * Neither we should allow to override limits if they set.
  	 */
  	if (check_data_rlimit(rlimit(RLIMIT_DATA), prctl_map->brk,
  			      prctl_map->start_brk, prctl_map->end_data,
  			      prctl_map->start_data))
  			goto out;
  
  	/*
  	 * Someone is trying to cheat the auxv vector.
  	 */
  	if (prctl_map->auxv_size) {
  		if (!prctl_map->auxv || prctl_map->auxv_size > sizeof(mm->saved_auxv))
  			goto out;
  	}
  
  	/*
  	 * Finally, make sure the caller has the rights to
  	 * change /proc/pid/exe link: only local root should
  	 * be allowed to.
  	 */
  	if (prctl_map->exe_fd != (u32)-1) {
  		struct user_namespace *ns = current_user_ns();
  		const struct cred *cred = current_cred();
  
  		if (!uid_eq(cred->uid, make_kuid(ns, 0)) ||
  		    !gid_eq(cred->gid, make_kgid(ns, 0)))
  			goto out;
  	}
  
  	error = 0;
  out:
  	return error;
  }
  
  static int prctl_set_mm_map(int opt, const void __user *addr, unsigned long data_size)
  {
  	struct prctl_mm_map prctl_map = { .exe_fd = (u32)-1, };
  	unsigned long user_auxv[AT_VECTOR_SIZE];
  	struct mm_struct *mm = current->mm;
  	int error;
  
  	BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
  	BUILD_BUG_ON(sizeof(struct prctl_mm_map) > 256);
  
  	if (opt == PR_SET_MM_MAP_SIZE)
  		return put_user((unsigned int)sizeof(prctl_map),
  				(unsigned int __user *)addr);
  
  	if (data_size != sizeof(prctl_map))
  		return -EINVAL;
  
  	if (copy_from_user(&prctl_map, addr, sizeof(prctl_map)))
  		return -EFAULT;
  
  	error = validate_prctl_map(&prctl_map);
  	if (error)
  		return error;
  
  	if (prctl_map.auxv_size) {
  		memset(user_auxv, 0, sizeof(user_auxv));
  		if (copy_from_user(user_auxv,
  				   (const void __user *)prctl_map.auxv,
  				   prctl_map.auxv_size))
  			return -EFAULT;
  
  		/* Last entry must be AT_NULL as specification requires */
  		user_auxv[AT_VECTOR_SIZE - 2] = AT_NULL;
  		user_auxv[AT_VECTOR_SIZE - 1] = AT_NULL;
  	}
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1794
  	if (prctl_map.exe_fd != (u32)-1)
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1795
1796
  		error = prctl_set_mm_exe_file(mm, prctl_map.exe_fd);
  	down_read(&mm->mmap_sem);
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
  	if (error)
  		goto out;
  
  	/*
  	 * We don't validate if these members are pointing to
  	 * real present VMAs because application may have correspond
  	 * VMAs already unmapped and kernel uses these members for statistics
  	 * output in procfs mostly, except
  	 *
  	 *  - @start_brk/@brk which are used in do_brk but kernel lookups
  	 *    for VMAs when updating these memvers so anything wrong written
  	 *    here cause kernel to swear at userspace program but won't lead
  	 *    to any problem in kernel itself
  	 */
  
  	mm->start_code	= prctl_map.start_code;
  	mm->end_code	= prctl_map.end_code;
  	mm->start_data	= prctl_map.start_data;
  	mm->end_data	= prctl_map.end_data;
  	mm->start_brk	= prctl_map.start_brk;
  	mm->brk		= prctl_map.brk;
  	mm->start_stack	= prctl_map.start_stack;
  	mm->arg_start	= prctl_map.arg_start;
  	mm->arg_end	= prctl_map.arg_end;
  	mm->env_start	= prctl_map.env_start;
  	mm->env_end	= prctl_map.env_end;
  
  	/*
  	 * Note this update of @saved_auxv is lockless thus
  	 * if someone reads this member in procfs while we're
  	 * updating -- it may get partly updated results. It's
  	 * known and acceptable trade off: we leave it as is to
  	 * not introduce additional locks here making the kernel
  	 * more complex.
  	 */
  	if (prctl_map.auxv_size)
  		memcpy(mm->saved_auxv, user_auxv, sizeof(user_auxv));
  
  	error = 0;
  out:
  	up_read(&mm->mmap_sem);
  	return error;
  }
  #endif /* CONFIG_CHECKPOINT_RESTORE */
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1841
1842
1843
  static int prctl_set_mm(int opt, unsigned long addr,
  			unsigned long arg4, unsigned long arg5)
  {
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1844
  	struct mm_struct *mm = current->mm;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1845
1846
  	struct vm_area_struct *vma;
  	int error;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1847

f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1848
1849
1850
  	if (arg5 || (arg4 && (opt != PR_SET_MM_AUXV &&
  			      opt != PR_SET_MM_MAP &&
  			      opt != PR_SET_MM_MAP_SIZE)))
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1851
  		return -EINVAL;
f606b77f1   Cyrill Gorcunov   prctl: PR_SET_MM ...
1852
1853
1854
1855
  #ifdef CONFIG_CHECKPOINT_RESTORE
  	if (opt == PR_SET_MM_MAP || opt == PR_SET_MM_MAP_SIZE)
  		return prctl_set_mm_map(opt, (const void __user *)addr, arg4);
  #endif
79f0713d4   Cyrill Gorcunov   prctl: use CAP_SY...
1856
  	if (!capable(CAP_SYS_RESOURCE))
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1857
  		return -EPERM;
6e399cd14   Davidlohr Bueso   prctl: avoid usin...
1858
1859
  	if (opt == PR_SET_MM_EXE_FILE)
  		return prctl_set_mm_exe_file(mm, (unsigned int)addr);
b32dfe377   Cyrill Gorcunov   c/r: prctl: add a...
1860

1ad75b9e1   Cyrill Gorcunov   c/r: prctl: add m...
1861
  	if (addr >= TASK_SIZE || addr < mmap_min_addr)
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1862
  		return -EINVAL;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1863
  	error = -EINVAL;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1864
1865
  	down_read(&mm->mmap_sem);
  	vma = find_vma(mm, addr);
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1866
1867
  	switch (opt) {
  	case PR_SET_MM_START_CODE:
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1868
1869
  		mm->start_code = addr;
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1870
  	case PR_SET_MM_END_CODE:
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1871
  		mm->end_code = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1872
  		break;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1873
  	case PR_SET_MM_START_DATA:
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1874
  		mm->start_data = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1875
  		break;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1876
1877
  	case PR_SET_MM_END_DATA:
  		mm->end_data = addr;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1878
1879
1880
1881
1882
  		break;
  
  	case PR_SET_MM_START_BRK:
  		if (addr <= mm->end_data)
  			goto out;
8764b338b   Cyrill Gorcunov   mm: use may_adjus...
1883
1884
  		if (check_data_rlimit(rlimit(RLIMIT_DATA), mm->brk, addr,
  				      mm->end_data, mm->start_data))
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1885
1886
1887
1888
1889
1890
1891
1892
  			goto out;
  
  		mm->start_brk = addr;
  		break;
  
  	case PR_SET_MM_BRK:
  		if (addr <= mm->end_data)
  			goto out;
8764b338b   Cyrill Gorcunov   mm: use may_adjus...
1893
1894
  		if (check_data_rlimit(rlimit(RLIMIT_DATA), addr, mm->start_brk,
  				      mm->end_data, mm->start_data))
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1895
1896
1897
1898
  			goto out;
  
  		mm->brk = addr;
  		break;
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
  	/*
  	 * If command line arguments and environment
  	 * are placed somewhere else on stack, we can
  	 * set them up here, ARG_START/END to setup
  	 * command line argumets and ENV_START/END
  	 * for environment.
  	 */
  	case PR_SET_MM_START_STACK:
  	case PR_SET_MM_ARG_START:
  	case PR_SET_MM_ARG_END:
  	case PR_SET_MM_ENV_START:
  	case PR_SET_MM_ENV_END:
  		if (!vma) {
  			error = -EFAULT;
  			goto out;
  		}
fe8c7f5cb   Cyrill Gorcunov   c/r: prctl: exten...
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
  		if (opt == PR_SET_MM_START_STACK)
  			mm->start_stack = addr;
  		else if (opt == PR_SET_MM_ARG_START)
  			mm->arg_start = addr;
  		else if (opt == PR_SET_MM_ARG_END)
  			mm->arg_end = addr;
  		else if (opt == PR_SET_MM_ENV_START)
  			mm->env_start = addr;
  		else if (opt == PR_SET_MM_ENV_END)
  			mm->env_end = addr;
  		break;
  
  	/*
  	 * This doesn't move auxiliary vector itself
  	 * since it's pinned to mm_struct, but allow
  	 * to fill vector with new values. It's up
  	 * to a caller to provide sane values here
  	 * otherwise user space tools which use this
  	 * vector might be unhappy.
  	 */
  	case PR_SET_MM_AUXV: {
  		unsigned long user_auxv[AT_VECTOR_SIZE];
  
  		if (arg4 > sizeof(user_auxv))
  			goto out;
  		up_read(&mm->mmap_sem);
  
  		if (copy_from_user(user_auxv, (const void __user *)addr, arg4))
  			return -EFAULT;
  
  		/* Make sure the last entry is always AT_NULL */
  		user_auxv[AT_VECTOR_SIZE - 2] = 0;
  		user_auxv[AT_VECTOR_SIZE - 1] = 0;
  
  		BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv));
  
  		task_lock(current);
  		memcpy(mm->saved_auxv, user_auxv, arg4);
  		task_unlock(current);
  
  		return 0;
  	}
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1957
  	default:
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1958
1959
1960
1961
  		goto out;
  	}
  
  	error = 0;
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1962
1963
  out:
  	up_read(&mm->mmap_sem);
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1964
1965
  	return error;
  }
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
1966

52b369415   Amnon Shiloh   kernel/sys.c: mak...
1967
  #ifdef CONFIG_CHECKPOINT_RESTORE
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
1968
1969
1970
1971
  static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
  {
  	return put_user(me->clear_child_tid, tid_addr);
  }
52b369415   Amnon Shiloh   kernel/sys.c: mak...
1972
  #else
300f786b2   Cyrill Gorcunov   c/r: prctl: add a...
1973
1974
1975
1976
  static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
  {
  	return -EINVAL;
  }
028ee4be3   Cyrill Gorcunov   c/r: prctl: add P...
1977
  #endif
247ec28ed   Colin Cross   mm: add a field t...
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
  #ifdef CONFIG_MMU
  static int prctl_update_vma_anon_name(struct vm_area_struct *vma,
  		struct vm_area_struct **prev,
  		unsigned long start, unsigned long end,
  		const char __user *name_addr)
  {
  	struct mm_struct *mm = vma->vm_mm;
  	int error = 0;
  	pgoff_t pgoff;
  
  	if (name_addr == vma_get_anon_name(vma)) {
  		*prev = vma;
  		goto out;
  	}
  
  	pgoff = vma->vm_pgoff + ((start - vma->vm_start) >> PAGE_SHIFT);
  	*prev = vma_merge(mm, *prev, start, end, vma->vm_flags, vma->anon_vma,
  				vma->vm_file, pgoff, vma_policy(vma),
  				name_addr);
  	if (*prev) {
  		vma = *prev;
  		goto success;
  	}
  
  	*prev = vma;
  
  	if (start != vma->vm_start) {
  		error = split_vma(mm, vma, start, 1);
  		if (error)
  			goto out;
  	}
  
  	if (end != vma->vm_end) {
  		error = split_vma(mm, vma, end, 0);
  		if (error)
  			goto out;
  	}
  
  success:
  	if (!vma->vm_file)
  		vma->anon_name = name_addr;
  
  out:
  	if (error == -ENOMEM)
  		error = -EAGAIN;
  	return error;
  }
  
  static int prctl_set_vma_anon_name(unsigned long start, unsigned long end,
  			unsigned long arg)
  {
  	unsigned long tmp;
  	struct vm_area_struct *vma, *prev;
  	int unmapped_error = 0;
  	int error = -EINVAL;
  
  	/*
  	 * If the interval [start,end) covers some unmapped address
  	 * ranges, just ignore them, but return -ENOMEM at the end.
  	 * - this matches the handling in madvise.
  	 */
  	vma = find_vma_prev(current->mm, start, &prev);
  	if (vma && start > vma->vm_start)
  		prev = vma;
  
  	for (;;) {
  		/* Still start < end. */
  		error = -ENOMEM;
  		if (!vma)
  			return error;
  
  		/* Here start < (end|vma->vm_end). */
  		if (start < vma->vm_start) {
  			unmapped_error = -ENOMEM;
  			start = vma->vm_start;
  			if (start >= end)
  				return error;
  		}
  
  		/* Here vma->vm_start <= start < (end|vma->vm_end) */
  		tmp = vma->vm_end;
  		if (end < tmp)
  			tmp = end;
  
  		/* Here vma->vm_start <= start < tmp <= (end|vma->vm_end). */
  		error = prctl_update_vma_anon_name(vma, &prev, start, tmp,
  				(const char __user *)arg);
  		if (error)
  			return error;
  		start = tmp;
  		if (prev && start < prev->vm_end)
  			start = prev->vm_end;
  		error = unmapped_error;
  		if (start >= end)
  			return error;
  		if (prev)
  			vma = prev->vm_next;
  		else	/* madvise_remove dropped mmap_sem */
  			vma = find_vma(current->mm, start);
  	}
  }
  
  static int prctl_set_vma(unsigned long opt, unsigned long start,
  		unsigned long len_in, unsigned long arg)
  {
  	struct mm_struct *mm = current->mm;
  	int error;
  	unsigned long len;
  	unsigned long end;
  
  	if (start & ~PAGE_MASK)
  		return -EINVAL;
  	len = (len_in + ~PAGE_MASK) & PAGE_MASK;
  
  	/* Check to see whether len was rounded up from small -ve to zero */
  	if (len_in && !len)
  		return -EINVAL;
  
  	end = start + len;
  	if (end < start)
  		return -EINVAL;
  
  	if (end == start)
  		return 0;
  
  	down_write(&mm->mmap_sem);
  
  	switch (opt) {
  	case PR_SET_VMA_ANON_NAME:
  		error = prctl_set_vma_anon_name(start, end, arg);
  		break;
  	default:
  		error = -EINVAL;
  	}
  
  	up_write(&mm->mmap_sem);
  
  	return error;
  }
  #else /* CONFIG_MMU */
  static int prctl_set_vma(unsigned long opt, unsigned long start,
  		unsigned long len_in, unsigned long arg)
  {
  	return -EINVAL;
  }
  #endif
c4ea37c26   Heiko Carstens   [CVE-2009-0029] S...
2124
2125
  SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
  		unsigned long, arg4, unsigned long, arg5)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2126
  {
b6dff3ec5   David Howells   CRED: Separate ta...
2127
  	struct task_struct *me = current;
53e08bfbb   Ruchi Kandoi   prctl: adds PR_SE...
2128
  	struct task_struct *tsk;
b6dff3ec5   David Howells   CRED: Separate ta...
2129
2130
  	unsigned char comm[sizeof(me->comm)];
  	long error;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2131

d84f4f992   David Howells   CRED: Inaugurate ...
2132
2133
  	error = security_task_prctl(option, arg2, arg3, arg4, arg5);
  	if (error != -ENOSYS)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2134
  		return error;
d84f4f992   David Howells   CRED: Inaugurate ...
2135
  	error = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2136
  	switch (option) {
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2137
2138
2139
  	case PR_SET_PDEATHSIG:
  		if (!valid_signal(arg2)) {
  			error = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2140
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
  		}
  		me->pdeath_signal = arg2;
  		break;
  	case PR_GET_PDEATHSIG:
  		error = put_user(me->pdeath_signal, (int __user *)arg2);
  		break;
  	case PR_GET_DUMPABLE:
  		error = get_dumpable(me->mm);
  		break;
  	case PR_SET_DUMPABLE:
  		if (arg2 != SUID_DUMP_DISABLE && arg2 != SUID_DUMP_USER) {
  			error = -EINVAL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2153
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2154
2155
2156
  		}
  		set_dumpable(me->mm, arg2);
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2157

f3cbd435b   Andrew Morton   sys_prctl(): codi...
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
  	case PR_SET_UNALIGN:
  		error = SET_UNALIGN_CTL(me, arg2);
  		break;
  	case PR_GET_UNALIGN:
  		error = GET_UNALIGN_CTL(me, arg2);
  		break;
  	case PR_SET_FPEMU:
  		error = SET_FPEMU_CTL(me, arg2);
  		break;
  	case PR_GET_FPEMU:
  		error = GET_FPEMU_CTL(me, arg2);
  		break;
  	case PR_SET_FPEXC:
  		error = SET_FPEXC_CTL(me, arg2);
  		break;
  	case PR_GET_FPEXC:
  		error = GET_FPEXC_CTL(me, arg2);
  		break;
  	case PR_GET_TIMING:
  		error = PR_TIMING_STATISTICAL;
  		break;
  	case PR_SET_TIMING:
  		if (arg2 != PR_TIMING_STATISTICAL)
  			error = -EINVAL;
  		break;
  	case PR_SET_NAME:
  		comm[sizeof(me->comm) - 1] = 0;
  		if (strncpy_from_user(comm, (char __user *)arg2,
  				      sizeof(me->comm) - 1) < 0)
  			return -EFAULT;
  		set_task_comm(me, comm);
  		proc_comm_connector(me);
  		break;
  	case PR_GET_NAME:
  		get_task_comm(comm, me);
  		if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
  			return -EFAULT;
  		break;
  	case PR_GET_ENDIAN:
  		error = GET_ENDIAN(me, arg2);
  		break;
  	case PR_SET_ENDIAN:
  		error = SET_ENDIAN(me, arg2);
  		break;
  	case PR_GET_SECCOMP:
  		error = prctl_get_seccomp();
  		break;
  	case PR_SET_SECCOMP:
  		error = prctl_set_seccomp(arg2, (char __user *)arg3);
  		break;
  	case PR_GET_TSC:
  		error = GET_TSC_CTL(arg2);
  		break;
  	case PR_SET_TSC:
  		error = SET_TSC_CTL(arg2);
  		break;
  	case PR_TASK_PERF_EVENTS_DISABLE:
  		error = perf_event_task_disable();
  		break;
  	case PR_TASK_PERF_EVENTS_ENABLE:
  		error = perf_event_task_enable();
  		break;
  	case PR_GET_TIMERSLACK:
  		error = current->timer_slack_ns;
  		break;
  	case PR_SET_TIMERSLACK:
  		if (arg2 <= 0)
  			current->timer_slack_ns =
6976675d9   Arjan van de Ven   hrtimer: create a...
2226
  					current->default_timer_slack_ns;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2227
2228
2229
2230
2231
2232
2233
2234
2235
  		else
  			current->timer_slack_ns = arg2;
  		break;
  	case PR_MCE_KILL:
  		if (arg4 | arg5)
  			return -EINVAL;
  		switch (arg2) {
  		case PR_MCE_KILL_CLEAR:
  			if (arg3 != 0)
4db96cf07   Andi Kleen   HWPOISON: Add PR_...
2236
  				return -EINVAL;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2237
  			current->flags &= ~PF_MCE_PROCESS;
4db96cf07   Andi Kleen   HWPOISON: Add PR_...
2238
  			break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2239
2240
2241
2242
2243
2244
2245
2246
2247
  		case PR_MCE_KILL_SET:
  			current->flags |= PF_MCE_PROCESS;
  			if (arg3 == PR_MCE_KILL_EARLY)
  				current->flags |= PF_MCE_EARLY;
  			else if (arg3 == PR_MCE_KILL_LATE)
  				current->flags &= ~PF_MCE_EARLY;
  			else if (arg3 == PR_MCE_KILL_DEFAULT)
  				current->flags &=
  						~(PF_MCE_EARLY|PF_MCE_PROCESS);
1087e9b4f   Andi Kleen   HWPOISON: Clean u...
2248
  			else
259e5e6c7   Andy Lutomirski   Add PR_{GET,SET}_...
2249
  				return -EINVAL;
259e5e6c7   Andy Lutomirski   Add PR_{GET,SET}_...
2250
  			break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2251
  		default:
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
  			return -EINVAL;
  		}
  		break;
  	case PR_MCE_KILL_GET:
  		if (arg2 | arg3 | arg4 | arg5)
  			return -EINVAL;
  		if (current->flags & PF_MCE_PROCESS)
  			error = (current->flags & PF_MCE_EARLY) ?
  				PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
  		else
  			error = PR_MCE_KILL_DEFAULT;
  		break;
  	case PR_SET_MM:
  		error = prctl_set_mm(arg2, arg3, arg4, arg5);
  		break;
  	case PR_GET_TID_ADDRESS:
  		error = prctl_get_tid_address(me, (int __user **)arg2);
  		break;
16278b7bc   Micha Kalfon   prctl: fix mispla...
2270
  	case PR_SET_TIMERSLACK_PID:
91a845472   Micha Kalfon   prctl: make PR_SE...
2271
  		if (task_pid_vnr(current) != (pid_t)arg3 &&
16278b7bc   Micha Kalfon   prctl: fix mispla...
2272
2273
2274
  				!capable(CAP_SYS_NICE))
  			return -EPERM;
  		rcu_read_lock();
91a845472   Micha Kalfon   prctl: make PR_SE...
2275
  		tsk = find_task_by_vpid((pid_t)arg3);
16278b7bc   Micha Kalfon   prctl: fix mispla...
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
  		if (tsk == NULL) {
  			rcu_read_unlock();
  			return -EINVAL;
  		}
  		get_task_struct(tsk);
  		rcu_read_unlock();
  		if (arg2 <= 0)
  			tsk->timer_slack_ns =
  				tsk->default_timer_slack_ns;
  		else
  			tsk->timer_slack_ns = arg2;
  		put_task_struct(tsk);
  		error = 0;
  		break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
  	case PR_SET_CHILD_SUBREAPER:
  		me->signal->is_child_subreaper = !!arg2;
  		break;
  	case PR_GET_CHILD_SUBREAPER:
  		error = put_user(me->signal->is_child_subreaper,
  				 (int __user *)arg2);
  		break;
  	case PR_SET_NO_NEW_PRIVS:
  		if (arg2 != 1 || arg3 || arg4 || arg5)
  			return -EINVAL;
1d4457f99   Kees Cook   sched: move no_ne...
2300
  		task_set_no_new_privs(current);
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2301
2302
2303
2304
  		break;
  	case PR_GET_NO_NEW_PRIVS:
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
1d4457f99   Kees Cook   sched: move no_ne...
2305
  		return task_no_new_privs(current) ? 1 : 0;
a0715cc22   Alex Thorlton   mm, thp: add VM_I...
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
  	case PR_GET_THP_DISABLE:
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
  		error = !!(me->mm->def_flags & VM_NOHUGEPAGE);
  		break;
  	case PR_SET_THP_DISABLE:
  		if (arg3 || arg4 || arg5)
  			return -EINVAL;
  		down_write(&me->mm->mmap_sem);
  		if (arg2)
  			me->mm->def_flags |= VM_NOHUGEPAGE;
  		else
  			me->mm->def_flags &= ~VM_NOHUGEPAGE;
  		up_write(&me->mm->mmap_sem);
  		break;
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2321
  	case PR_MPX_ENABLE_MANAGEMENT:
e9d1b4f3c   Dave Hansen   x86, mpx: Strictl...
2322
2323
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2324
2325
2326
  		error = MPX_ENABLE_MANAGEMENT(me);
  		break;
  	case PR_MPX_DISABLE_MANAGEMENT:
e9d1b4f3c   Dave Hansen   x86, mpx: Strictl...
2327
2328
  		if (arg2 || arg3 || arg4 || arg5)
  			return -EINVAL;
fe3d197f8   Dave Hansen   x86, mpx: On-dema...
2329
2330
  		error = MPX_DISABLE_MANAGEMENT(me);
  		break;
9791554b4   Paul Burton   MIPS,prctl: add P...
2331
2332
2333
2334
2335
2336
  	case PR_SET_FP_MODE:
  		error = SET_FP_MODE(me, arg2);
  		break;
  	case PR_GET_FP_MODE:
  		error = GET_FP_MODE(me);
  		break;
247ec28ed   Colin Cross   mm: add a field t...
2337
2338
2339
  	case PR_SET_VMA:
  		error = prctl_set_vma(arg2, arg3, arg4, arg5);
  		break;
f3cbd435b   Andrew Morton   sys_prctl(): codi...
2340
2341
2342
  	default:
  		error = -EINVAL;
  		break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2343
2344
2345
  	}
  	return error;
  }
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2346

836f92adf   Heiko Carstens   [CVE-2009-0029] S...
2347
2348
  SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
  		struct getcpu_cache __user *, unused)
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2349
2350
2351
  {
  	int err = 0;
  	int cpu = raw_smp_processor_id();
ec94fc3d5   vishnu.ps   kernel/sys.c: whi...
2352

3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2353
2354
2355
2356
  	if (cpup)
  		err |= put_user(cpu, cpup);
  	if (nodep)
  		err |= put_user(cpu_to_node(cpu), nodep);
3cfc348bf   Andi Kleen   [PATCH] x86: Add ...
2357
2358
  	return err ? -EFAULT : 0;
  }
10a0a8d4e   Jeremy Fitzhardinge   Add common orderl...
2359

4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
  /**
   * do_sysinfo - fill in sysinfo struct
   * @info: pointer to buffer to fill
   */
  static int do_sysinfo(struct sysinfo *info)
  {
  	unsigned long mem_total, sav_total;
  	unsigned int mem_unit, bitcount;
  	struct timespec tp;
  
  	memset(info, 0, sizeof(struct sysinfo));
45c64940c   Oleg Nesterov   kernel/sys.c:do_s...
2371
  	get_monotonic_boottime(&tp);
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
  	info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
  
  	get_avenrun(info->loads, 0, SI_LOAD_SHIFT - FSHIFT);
  
  	info->procs = nr_threads;
  
  	si_meminfo(info);
  	si_swapinfo(info);
  
  	/*
  	 * If the sum of all the available memory (i.e. ram + swap)
  	 * is less than can be stored in a 32 bit unsigned long then
  	 * we can be binary compatible with 2.2.x kernels.  If not,
  	 * well, in that case 2.2.x was broken anyways...
  	 *
  	 *  -Erik Andersen <andersee@debian.org>
  	 */
  
  	mem_total = info->totalram + info->totalswap;
  	if (mem_total < info->totalram || mem_total < info->totalswap)
  		goto out;
  	bitcount = 0;
  	mem_unit = info->mem_unit;
  	while (mem_unit > 1) {
  		bitcount++;
  		mem_unit >>= 1;
  		sav_total = mem_total;
  		mem_total <<= 1;
  		if (mem_total < sav_total)
  			goto out;
  	}
  
  	/*
  	 * If mem_total did not overflow, multiply all memory values by
  	 * info->mem_unit and set it to 1.  This leaves things compatible
  	 * with 2.2.x, and also retains compatibility with earlier 2.4.x
  	 * kernels...
  	 */
  
  	info->mem_unit = 1;
  	info->totalram <<= bitcount;
  	info->freeram <<= bitcount;
  	info->sharedram <<= bitcount;
  	info->bufferram <<= bitcount;
  	info->totalswap <<= bitcount;
  	info->freeswap <<= bitcount;
  	info->totalhigh <<= bitcount;
  	info->freehigh <<= bitcount;
  
  out:
  	return 0;
  }
  
  SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)
  {
  	struct sysinfo val;
  
  	do_sysinfo(&val);
  
  	if (copy_to_user(info, &val, sizeof(struct sysinfo)))
  		return -EFAULT;
  
  	return 0;
  }
  
  #ifdef CONFIG_COMPAT
  struct compat_sysinfo {
  	s32 uptime;
  	u32 loads[3];
  	u32 totalram;
  	u32 freeram;
  	u32 sharedram;
  	u32 bufferram;
  	u32 totalswap;
  	u32 freeswap;
  	u16 procs;
  	u16 pad;
  	u32 totalhigh;
  	u32 freehigh;
  	u32 mem_unit;
  	char _f[20-2*sizeof(u32)-sizeof(int)];
  };
  
  COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)
  {
  	struct sysinfo s;
  
  	do_sysinfo(&s);
  
  	/* Check to see if any memory value is too large for 32-bit and scale
  	 *  down if needed
  	 */
0baae41ea   Scotty Bauer   kernel/sys.c: com...
2464
  	if (upper_32_bits(s.totalram) || upper_32_bits(s.totalswap)) {
4a22f1663   Stephen Rothwell   kernel/timer.c: m...
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
  		int bitcount = 0;
  
  		while (s.mem_unit < PAGE_SIZE) {
  			s.mem_unit <<= 1;
  			bitcount++;
  		}
  
  		s.totalram >>= bitcount;
  		s.freeram >>= bitcount;
  		s.sharedram >>= bitcount;
  		s.bufferram >>= bitcount;
  		s.totalswap >>= bitcount;
  		s.freeswap >>= bitcount;
  		s.totalhigh >>= bitcount;
  		s.freehigh >>= bitcount;
  	}
  
  	if (!access_ok(VERIFY_WRITE, info, sizeof(struct compat_sysinfo)) ||
  	    __put_user(s.uptime, &info->uptime) ||
  	    __put_user(s.loads[0], &info->loads[0]) ||
  	    __put_user(s.loads[1], &info->loads[1]) ||
  	    __put_user(s.loads[2], &info->loads[2]) ||
  	    __put_user(s.totalram, &info->totalram) ||
  	    __put_user(s.freeram, &info->freeram) ||
  	    __put_user(s.sharedram, &info->sharedram) ||
  	    __put_user(s.bufferram, &info->bufferram) ||
  	    __put_user(s.totalswap, &info->totalswap) ||
  	    __put_user(s.freeswap, &info->freeswap) ||
  	    __put_user(s.procs, &info->procs) ||
  	    __put_user(s.totalhigh, &info->totalhigh) ||
  	    __put_user(s.freehigh, &info->freehigh) ||
  	    __put_user(s.mem_unit, &info->mem_unit))
  		return -EFAULT;
  
  	return 0;
  }
  #endif /* CONFIG_COMPAT */