4 * Copyright (C) 1991, 1992 Linus Torvalds
7 #include <linux/export.h>
9 #include <linux/utsname.h>
10 #include <linux/mman.h>
11 #include <linux/reboot.h>
12 #include <linux/prctl.h>
13 #include <linux/highuid.h>
15 #include <linux/kmod.h>
16 #include <linux/perf_event.h>
17 #include <linux/resource.h>
18 #include <linux/kernel.h>
19 #include <linux/kexec.h>
20 #include <linux/workqueue.h>
21 #include <linux/capability.h>
22 #include <linux/device.h>
23 #include <linux/key.h>
24 #include <linux/times.h>
25 #include <linux/posix-timers.h>
26 #include <linux/security.h>
27 #include <linux/dcookies.h>
28 #include <linux/suspend.h>
29 #include <linux/tty.h>
30 #include <linux/signal.h>
31 #include <linux/cn_proc.h>
32 #include <linux/getcpu.h>
33 #include <linux/task_io_accounting_ops.h>
34 #include <linux/seccomp.h>
35 #include <linux/cpu.h>
36 #include <linux/personality.h>
37 #include <linux/ptrace.h>
38 #include <linux/fs_struct.h>
39 #include <linux/file.h>
40 #include <linux/mount.h>
41 #include <linux/gfp.h>
42 #include <linux/syscore_ops.h>
43 #include <linux/version.h>
44 #include <linux/ctype.h>
46 #include <linux/compat.h>
47 #include <linux/syscalls.h>
48 #include <linux/kprobes.h>
49 #include <linux/user_namespace.h>
50 #include <linux/binfmts.h>
52 #include <linux/sched.h>
53 #include <linux/rcupdate.h>
54 #include <linux/uidgid.h>
55 #include <linux/cred.h>
57 #include <linux/kmsg_dump.h>
58 /* Move somewhere else to avoid recompiling? */
59 #include <generated/utsrelease.h>
61 #include <asm/uaccess.h>
63 #include <asm/unistd.h>
65 #ifndef SET_UNALIGN_CTL
66 # define SET_UNALIGN_CTL(a,b) (-EINVAL)
68 #ifndef GET_UNALIGN_CTL
69 # define GET_UNALIGN_CTL(a,b) (-EINVAL)
72 # define SET_FPEMU_CTL(a,b) (-EINVAL)
75 # define GET_FPEMU_CTL(a,b) (-EINVAL)
78 # define SET_FPEXC_CTL(a,b) (-EINVAL)
81 # define GET_FPEXC_CTL(a,b) (-EINVAL)
84 # define GET_ENDIAN(a,b) (-EINVAL)
87 # define SET_ENDIAN(a,b) (-EINVAL)
90 # define GET_TSC_CTL(a) (-EINVAL)
93 # define SET_TSC_CTL(a) (-EINVAL)
97 * this is where the system-wide overflow UID and GID are defined, for
98 * architectures that now have 32-bit UID/GID but didn't in the past
101 int overflowuid
= DEFAULT_OVERFLOWUID
;
102 int overflowgid
= DEFAULT_OVERFLOWGID
;
104 EXPORT_SYMBOL(overflowuid
);
105 EXPORT_SYMBOL(overflowgid
);
108 * the same as above, but for filesystems which can only store a 16-bit
109 * UID and GID. as such, this is needed on all architectures
112 int fs_overflowuid
= DEFAULT_FS_OVERFLOWUID
;
113 int fs_overflowgid
= DEFAULT_FS_OVERFLOWUID
;
115 EXPORT_SYMBOL(fs_overflowuid
);
116 EXPORT_SYMBOL(fs_overflowgid
);
119 * Returns true if current's euid is same as p's uid or euid,
120 * or has CAP_SYS_NICE to p's user_ns.
122 * Called with rcu_read_lock, creds are safe
124 static bool set_one_prio_perm(struct task_struct
*p
)
126 const struct cred
*cred
= current_cred(), *pcred
= __task_cred(p
);
128 if (uid_eq(pcred
->uid
, cred
->euid
) ||
129 uid_eq(pcred
->euid
, cred
->euid
))
131 if (ns_capable(pcred
->user_ns
, CAP_SYS_NICE
))
137 * set the priority of a task
138 * - the caller must hold the RCU read lock
140 static int set_one_prio(struct task_struct
*p
, int niceval
, int error
)
144 if (!set_one_prio_perm(p
)) {
148 if (niceval
< task_nice(p
) && !can_nice(p
, niceval
)) {
152 no_nice
= security_task_setnice(p
, niceval
);
159 set_user_nice(p
, niceval
);
164 SYSCALL_DEFINE3(setpriority
, int, which
, int, who
, int, niceval
)
166 struct task_struct
*g
, *p
;
167 struct user_struct
*user
;
168 const struct cred
*cred
= current_cred();
173 if (which
> PRIO_USER
|| which
< PRIO_PROCESS
)
176 /* normalize: avoid signed division (rounding problems) */
184 read_lock(&tasklist_lock
);
188 p
= find_task_by_vpid(who
);
192 error
= set_one_prio(p
, niceval
, error
);
196 pgrp
= find_vpid(who
);
198 pgrp
= task_pgrp(current
);
199 do_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
) {
200 error
= set_one_prio(p
, niceval
, error
);
201 } while_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
);
204 uid
= make_kuid(cred
->user_ns
, who
);
208 else if (!uid_eq(uid
, cred
->uid
) &&
209 !(user
= find_user(uid
)))
210 goto out_unlock
; /* No processes for this user */
212 do_each_thread(g
, p
) {
213 if (uid_eq(task_uid(p
), uid
))
214 error
= set_one_prio(p
, niceval
, error
);
215 } while_each_thread(g
, p
);
216 if (!uid_eq(uid
, cred
->uid
))
217 free_uid(user
); /* For find_user() */
221 read_unlock(&tasklist_lock
);
228 * Ugh. To avoid negative return values, "getpriority()" will
229 * not return the normal nice-value, but a negated value that
230 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
231 * to stay compatible.
233 SYSCALL_DEFINE2(getpriority
, int, which
, int, who
)
235 struct task_struct
*g
, *p
;
236 struct user_struct
*user
;
237 const struct cred
*cred
= current_cred();
238 long niceval
, retval
= -ESRCH
;
242 if (which
> PRIO_USER
|| which
< PRIO_PROCESS
)
246 read_lock(&tasklist_lock
);
250 p
= find_task_by_vpid(who
);
254 niceval
= 20 - task_nice(p
);
255 if (niceval
> retval
)
261 pgrp
= find_vpid(who
);
263 pgrp
= task_pgrp(current
);
264 do_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
) {
265 niceval
= 20 - task_nice(p
);
266 if (niceval
> retval
)
268 } while_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
);
271 uid
= make_kuid(cred
->user_ns
, who
);
275 else if (!uid_eq(uid
, cred
->uid
) &&
276 !(user
= find_user(uid
)))
277 goto out_unlock
; /* No processes for this user */
279 do_each_thread(g
, p
) {
280 if (uid_eq(task_uid(p
), uid
)) {
281 niceval
= 20 - task_nice(p
);
282 if (niceval
> retval
)
285 } while_each_thread(g
, p
);
286 if (!uid_eq(uid
, cred
->uid
))
287 free_uid(user
); /* for find_user() */
291 read_unlock(&tasklist_lock
);
298 * Unprivileged users may change the real gid to the effective gid
299 * or vice versa. (BSD-style)
301 * If you set the real gid at all, or set the effective gid to a value not
302 * equal to the real gid, then the saved gid is set to the new effective gid.
304 * This makes it possible for a setgid program to completely drop its
305 * privileges, which is often a useful assertion to make when you are doing
306 * a security audit over a program.
308 * The general idea is that a program which uses just setregid() will be
309 * 100% compatible with BSD. A program which uses just setgid() will be
310 * 100% compatible with POSIX with saved IDs.
312 * SMP: There are not races, the GIDs are checked only by filesystem
313 * operations (as far as semantic preservation is concerned).
315 SYSCALL_DEFINE2(setregid
, gid_t
, rgid
, gid_t
, egid
)
317 struct user_namespace
*ns
= current_user_ns();
318 const struct cred
*old
;
323 krgid
= make_kgid(ns
, rgid
);
324 kegid
= make_kgid(ns
, egid
);
326 if ((rgid
!= (gid_t
) -1) && !gid_valid(krgid
))
328 if ((egid
!= (gid_t
) -1) && !gid_valid(kegid
))
331 new = prepare_creds();
334 old
= current_cred();
337 if (rgid
!= (gid_t
) -1) {
338 if (gid_eq(old
->gid
, krgid
) ||
339 gid_eq(old
->egid
, krgid
) ||
340 ns_capable(old
->user_ns
, CAP_SETGID
))
345 if (egid
!= (gid_t
) -1) {
346 if (gid_eq(old
->gid
, kegid
) ||
347 gid_eq(old
->egid
, kegid
) ||
348 gid_eq(old
->sgid
, kegid
) ||
349 ns_capable(old
->user_ns
, CAP_SETGID
))
355 if (rgid
!= (gid_t
) -1 ||
356 (egid
!= (gid_t
) -1 && !gid_eq(kegid
, old
->gid
)))
357 new->sgid
= new->egid
;
358 new->fsgid
= new->egid
;
360 return commit_creds(new);
368 * setgid() is implemented like SysV w/ SAVED_IDS
370 * SMP: Same implicit races as above.
372 SYSCALL_DEFINE1(setgid
, gid_t
, gid
)
374 struct user_namespace
*ns
= current_user_ns();
375 const struct cred
*old
;
380 kgid
= make_kgid(ns
, gid
);
381 if (!gid_valid(kgid
))
384 new = prepare_creds();
387 old
= current_cred();
390 if (ns_capable(old
->user_ns
, CAP_SETGID
))
391 new->gid
= new->egid
= new->sgid
= new->fsgid
= kgid
;
392 else if (gid_eq(kgid
, old
->gid
) || gid_eq(kgid
, old
->sgid
))
393 new->egid
= new->fsgid
= kgid
;
397 return commit_creds(new);
405 * change the user struct in a credentials set to match the new UID
407 static int set_user(struct cred
*new)
409 struct user_struct
*new_user
;
411 new_user
= alloc_uid(new->uid
);
416 * We don't fail in case of NPROC limit excess here because too many
417 * poorly written programs don't check set*uid() return code, assuming
418 * it never fails if called by root. We may still enforce NPROC limit
419 * for programs doing set*uid()+execve() by harmlessly deferring the
420 * failure to the execve() stage.
422 if (atomic_read(&new_user
->processes
) >= rlimit(RLIMIT_NPROC
) &&
423 new_user
!= INIT_USER
)
424 current
->flags
|= PF_NPROC_EXCEEDED
;
426 current
->flags
&= ~PF_NPROC_EXCEEDED
;
429 new->user
= new_user
;
434 * Unprivileged users may change the real uid to the effective uid
435 * or vice versa. (BSD-style)
437 * If you set the real uid at all, or set the effective uid to a value not
438 * equal to the real uid, then the saved uid is set to the new effective uid.
440 * This makes it possible for a setuid program to completely drop its
441 * privileges, which is often a useful assertion to make when you are doing
442 * a security audit over a program.
444 * The general idea is that a program which uses just setreuid() will be
445 * 100% compatible with BSD. A program which uses just setuid() will be
446 * 100% compatible with POSIX with saved IDs.
448 SYSCALL_DEFINE2(setreuid
, uid_t
, ruid
, uid_t
, euid
)
450 struct user_namespace
*ns
= current_user_ns();
451 const struct cred
*old
;
456 kruid
= make_kuid(ns
, ruid
);
457 keuid
= make_kuid(ns
, euid
);
459 if ((ruid
!= (uid_t
) -1) && !uid_valid(kruid
))
461 if ((euid
!= (uid_t
) -1) && !uid_valid(keuid
))
464 new = prepare_creds();
467 old
= current_cred();
470 if (ruid
!= (uid_t
) -1) {
472 if (!uid_eq(old
->uid
, kruid
) &&
473 !uid_eq(old
->euid
, kruid
) &&
474 !ns_capable(old
->user_ns
, CAP_SETUID
))
478 if (euid
!= (uid_t
) -1) {
480 if (!uid_eq(old
->uid
, keuid
) &&
481 !uid_eq(old
->euid
, keuid
) &&
482 !uid_eq(old
->suid
, keuid
) &&
483 !ns_capable(old
->user_ns
, CAP_SETUID
))
487 if (!uid_eq(new->uid
, old
->uid
)) {
488 retval
= set_user(new);
492 if (ruid
!= (uid_t
) -1 ||
493 (euid
!= (uid_t
) -1 && !uid_eq(keuid
, old
->uid
)))
494 new->suid
= new->euid
;
495 new->fsuid
= new->euid
;
497 retval
= security_task_fix_setuid(new, old
, LSM_SETID_RE
);
501 return commit_creds(new);
509 * setuid() is implemented like SysV with SAVED_IDS
511 * Note that SAVED_ID's is deficient in that a setuid root program
512 * like sendmail, for example, cannot set its uid to be a normal
513 * user and then switch back, because if you're root, setuid() sets
514 * the saved uid too. If you don't like this, blame the bright people
515 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
516 * will allow a root program to temporarily drop privileges and be able to
517 * regain them by swapping the real and effective uid.
519 SYSCALL_DEFINE1(setuid
, uid_t
, uid
)
521 struct user_namespace
*ns
= current_user_ns();
522 const struct cred
*old
;
527 kuid
= make_kuid(ns
, uid
);
528 if (!uid_valid(kuid
))
531 new = prepare_creds();
534 old
= current_cred();
537 if (ns_capable(old
->user_ns
, CAP_SETUID
)) {
538 new->suid
= new->uid
= kuid
;
539 if (!uid_eq(kuid
, old
->uid
)) {
540 retval
= set_user(new);
544 } else if (!uid_eq(kuid
, old
->uid
) && !uid_eq(kuid
, new->suid
)) {
548 new->fsuid
= new->euid
= kuid
;
550 retval
= security_task_fix_setuid(new, old
, LSM_SETID_ID
);
554 return commit_creds(new);
563 * This function implements a generic ability to update ruid, euid,
564 * and suid. This allows you to implement the 4.4 compatible seteuid().
566 SYSCALL_DEFINE3(setresuid
, uid_t
, ruid
, uid_t
, euid
, uid_t
, suid
)
568 struct user_namespace
*ns
= current_user_ns();
569 const struct cred
*old
;
572 kuid_t kruid
, keuid
, ksuid
;
574 kruid
= make_kuid(ns
, ruid
);
575 keuid
= make_kuid(ns
, euid
);
576 ksuid
= make_kuid(ns
, suid
);
578 if ((ruid
!= (uid_t
) -1) && !uid_valid(kruid
))
581 if ((euid
!= (uid_t
) -1) && !uid_valid(keuid
))
584 if ((suid
!= (uid_t
) -1) && !uid_valid(ksuid
))
587 new = prepare_creds();
591 old
= current_cred();
594 if (!ns_capable(old
->user_ns
, CAP_SETUID
)) {
595 if (ruid
!= (uid_t
) -1 && !uid_eq(kruid
, old
->uid
) &&
596 !uid_eq(kruid
, old
->euid
) && !uid_eq(kruid
, old
->suid
))
598 if (euid
!= (uid_t
) -1 && !uid_eq(keuid
, old
->uid
) &&
599 !uid_eq(keuid
, old
->euid
) && !uid_eq(keuid
, old
->suid
))
601 if (suid
!= (uid_t
) -1 && !uid_eq(ksuid
, old
->uid
) &&
602 !uid_eq(ksuid
, old
->euid
) && !uid_eq(ksuid
, old
->suid
))
606 if (ruid
!= (uid_t
) -1) {
608 if (!uid_eq(kruid
, old
->uid
)) {
609 retval
= set_user(new);
614 if (euid
!= (uid_t
) -1)
616 if (suid
!= (uid_t
) -1)
618 new->fsuid
= new->euid
;
620 retval
= security_task_fix_setuid(new, old
, LSM_SETID_RES
);
624 return commit_creds(new);
631 SYSCALL_DEFINE3(getresuid
, uid_t __user
*, ruidp
, uid_t __user
*, euidp
, uid_t __user
*, suidp
)
633 const struct cred
*cred
= current_cred();
635 uid_t ruid
, euid
, suid
;
637 ruid
= from_kuid_munged(cred
->user_ns
, cred
->uid
);
638 euid
= from_kuid_munged(cred
->user_ns
, cred
->euid
);
639 suid
= from_kuid_munged(cred
->user_ns
, cred
->suid
);
641 if (!(retval
= put_user(ruid
, ruidp
)) &&
642 !(retval
= put_user(euid
, euidp
)))
643 retval
= put_user(suid
, suidp
);
649 * Same as above, but for rgid, egid, sgid.
651 SYSCALL_DEFINE3(setresgid
, gid_t
, rgid
, gid_t
, egid
, gid_t
, sgid
)
653 struct user_namespace
*ns
= current_user_ns();
654 const struct cred
*old
;
657 kgid_t krgid
, kegid
, ksgid
;
659 krgid
= make_kgid(ns
, rgid
);
660 kegid
= make_kgid(ns
, egid
);
661 ksgid
= make_kgid(ns
, sgid
);
663 if ((rgid
!= (gid_t
) -1) && !gid_valid(krgid
))
665 if ((egid
!= (gid_t
) -1) && !gid_valid(kegid
))
667 if ((sgid
!= (gid_t
) -1) && !gid_valid(ksgid
))
670 new = prepare_creds();
673 old
= current_cred();
676 if (!ns_capable(old
->user_ns
, CAP_SETGID
)) {
677 if (rgid
!= (gid_t
) -1 && !gid_eq(krgid
, old
->gid
) &&
678 !gid_eq(krgid
, old
->egid
) && !gid_eq(krgid
, old
->sgid
))
680 if (egid
!= (gid_t
) -1 && !gid_eq(kegid
, old
->gid
) &&
681 !gid_eq(kegid
, old
->egid
) && !gid_eq(kegid
, old
->sgid
))
683 if (sgid
!= (gid_t
) -1 && !gid_eq(ksgid
, old
->gid
) &&
684 !gid_eq(ksgid
, old
->egid
) && !gid_eq(ksgid
, old
->sgid
))
688 if (rgid
!= (gid_t
) -1)
690 if (egid
!= (gid_t
) -1)
692 if (sgid
!= (gid_t
) -1)
694 new->fsgid
= new->egid
;
696 return commit_creds(new);
703 SYSCALL_DEFINE3(getresgid
, gid_t __user
*, rgidp
, gid_t __user
*, egidp
, gid_t __user
*, sgidp
)
705 const struct cred
*cred
= current_cred();
707 gid_t rgid
, egid
, sgid
;
709 rgid
= from_kgid_munged(cred
->user_ns
, cred
->gid
);
710 egid
= from_kgid_munged(cred
->user_ns
, cred
->egid
);
711 sgid
= from_kgid_munged(cred
->user_ns
, cred
->sgid
);
713 if (!(retval
= put_user(rgid
, rgidp
)) &&
714 !(retval
= put_user(egid
, egidp
)))
715 retval
= put_user(sgid
, sgidp
);
722 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
723 * is used for "access()" and for the NFS daemon (letting nfsd stay at
724 * whatever uid it wants to). It normally shadows "euid", except when
725 * explicitly set by setfsuid() or for access..
727 SYSCALL_DEFINE1(setfsuid
, uid_t
, uid
)
729 const struct cred
*old
;
734 old
= current_cred();
735 old_fsuid
= from_kuid_munged(old
->user_ns
, old
->fsuid
);
737 kuid
= make_kuid(old
->user_ns
, uid
);
738 if (!uid_valid(kuid
))
741 new = prepare_creds();
745 if (uid_eq(kuid
, old
->uid
) || uid_eq(kuid
, old
->euid
) ||
746 uid_eq(kuid
, old
->suid
) || uid_eq(kuid
, old
->fsuid
) ||
747 ns_capable(old
->user_ns
, CAP_SETUID
)) {
748 if (!uid_eq(kuid
, old
->fsuid
)) {
750 if (security_task_fix_setuid(new, old
, LSM_SETID_FS
) == 0)
764 * Samma på svenska..
766 SYSCALL_DEFINE1(setfsgid
, gid_t
, gid
)
768 const struct cred
*old
;
773 old
= current_cred();
774 old_fsgid
= from_kgid_munged(old
->user_ns
, old
->fsgid
);
776 kgid
= make_kgid(old
->user_ns
, gid
);
777 if (!gid_valid(kgid
))
780 new = prepare_creds();
784 if (gid_eq(kgid
, old
->gid
) || gid_eq(kgid
, old
->egid
) ||
785 gid_eq(kgid
, old
->sgid
) || gid_eq(kgid
, old
->fsgid
) ||
786 ns_capable(old
->user_ns
, CAP_SETGID
)) {
787 if (!gid_eq(kgid
, old
->fsgid
)) {
802 * sys_getpid - return the thread group id of the current process
804 * Note, despite the name, this returns the tgid not the pid. The tgid and
805 * the pid are identical unless CLONE_THREAD was specified on clone() in
806 * which case the tgid is the same in all threads of the same group.
808 * This is SMP safe as current->tgid does not change.
810 SYSCALL_DEFINE0(getpid
)
812 return task_tgid_vnr(current
);
815 /* Thread ID - the internal kernel "pid" */
816 SYSCALL_DEFINE0(gettid
)
818 return task_pid_vnr(current
);
822 * Accessing ->real_parent is not SMP-safe, it could
823 * change from under us. However, we can use a stale
824 * value of ->real_parent under rcu_read_lock(), see
825 * release_task()->call_rcu(delayed_put_task_struct).
827 SYSCALL_DEFINE0(getppid
)
832 pid
= task_tgid_vnr(rcu_dereference(current
->real_parent
));
838 SYSCALL_DEFINE0(getuid
)
840 /* Only we change this so SMP safe */
841 return from_kuid_munged(current_user_ns(), current_uid());
844 SYSCALL_DEFINE0(geteuid
)
846 /* Only we change this so SMP safe */
847 return from_kuid_munged(current_user_ns(), current_euid());
850 SYSCALL_DEFINE0(getgid
)
852 /* Only we change this so SMP safe */
853 return from_kgid_munged(current_user_ns(), current_gid());
856 SYSCALL_DEFINE0(getegid
)
858 /* Only we change this so SMP safe */
859 return from_kgid_munged(current_user_ns(), current_egid());
862 void do_sys_times(struct tms
*tms
)
864 cputime_t tgutime
, tgstime
, cutime
, cstime
;
866 spin_lock_irq(¤t
->sighand
->siglock
);
867 thread_group_cputime_adjusted(current
, &tgutime
, &tgstime
);
868 cutime
= current
->signal
->cutime
;
869 cstime
= current
->signal
->cstime
;
870 spin_unlock_irq(¤t
->sighand
->siglock
);
871 tms
->tms_utime
= cputime_to_clock_t(tgutime
);
872 tms
->tms_stime
= cputime_to_clock_t(tgstime
);
873 tms
->tms_cutime
= cputime_to_clock_t(cutime
);
874 tms
->tms_cstime
= cputime_to_clock_t(cstime
);
877 SYSCALL_DEFINE1(times
, struct tms __user
*, tbuf
)
883 if (copy_to_user(tbuf
, &tmp
, sizeof(struct tms
)))
886 force_successful_syscall_return();
887 return (long) jiffies_64_to_clock_t(get_jiffies_64());
891 * This needs some heavy checking ...
892 * I just haven't the stomach for it. I also don't fully
893 * understand sessions/pgrp etc. Let somebody who does explain it.
895 * OK, I think I have the protection semantics right.... this is really
896 * only important on a multi-user system anyway, to make sure one user
897 * can't send a signal to a process owned by another. -TYT, 12/12/91
899 * Auch. Had to add the 'did_exec' flag to conform completely to POSIX.
902 SYSCALL_DEFINE2(setpgid
, pid_t
, pid
, pid_t
, pgid
)
904 struct task_struct
*p
;
905 struct task_struct
*group_leader
= current
->group_leader
;
910 pid
= task_pid_vnr(group_leader
);
917 /* From this point forward we keep holding onto the tasklist lock
918 * so that our parent does not change from under us. -DaveM
920 write_lock_irq(&tasklist_lock
);
923 p
= find_task_by_vpid(pid
);
928 if (!thread_group_leader(p
))
931 if (same_thread_group(p
->real_parent
, group_leader
)) {
933 if (task_session(p
) != task_session(group_leader
))
940 if (p
!= group_leader
)
945 if (p
->signal
->leader
)
950 struct task_struct
*g
;
952 pgrp
= find_vpid(pgid
);
953 g
= pid_task(pgrp
, PIDTYPE_PGID
);
954 if (!g
|| task_session(g
) != task_session(group_leader
))
958 err
= security_task_setpgid(p
, pgid
);
962 if (task_pgrp(p
) != pgrp
)
963 change_pid(p
, PIDTYPE_PGID
, pgrp
);
967 /* All paths lead to here, thus we are safe. -DaveM */
968 write_unlock_irq(&tasklist_lock
);
973 SYSCALL_DEFINE1(getpgid
, pid_t
, pid
)
975 struct task_struct
*p
;
981 grp
= task_pgrp(current
);
984 p
= find_task_by_vpid(pid
);
991 retval
= security_task_getpgid(p
);
995 retval
= pid_vnr(grp
);
1001 #ifdef __ARCH_WANT_SYS_GETPGRP
1003 SYSCALL_DEFINE0(getpgrp
)
1005 return sys_getpgid(0);
1010 SYSCALL_DEFINE1(getsid
, pid_t
, pid
)
1012 struct task_struct
*p
;
1018 sid
= task_session(current
);
1021 p
= find_task_by_vpid(pid
);
1024 sid
= task_session(p
);
1028 retval
= security_task_getsid(p
);
1032 retval
= pid_vnr(sid
);
1038 static void set_special_pids(struct pid
*pid
)
1040 struct task_struct
*curr
= current
->group_leader
;
1042 if (task_session(curr
) != pid
)
1043 change_pid(curr
, PIDTYPE_SID
, pid
);
1045 if (task_pgrp(curr
) != pid
)
1046 change_pid(curr
, PIDTYPE_PGID
, pid
);
1049 SYSCALL_DEFINE0(setsid
)
1051 struct task_struct
*group_leader
= current
->group_leader
;
1052 struct pid
*sid
= task_pid(group_leader
);
1053 pid_t session
= pid_vnr(sid
);
1056 write_lock_irq(&tasklist_lock
);
1057 /* Fail if I am already a session leader */
1058 if (group_leader
->signal
->leader
)
1061 /* Fail if a process group id already exists that equals the
1062 * proposed session id.
1064 if (pid_task(sid
, PIDTYPE_PGID
))
1067 group_leader
->signal
->leader
= 1;
1068 set_special_pids(sid
);
1070 proc_clear_tty(group_leader
);
1074 write_unlock_irq(&tasklist_lock
);
1076 proc_sid_connector(group_leader
);
1077 sched_autogroup_create_attach(group_leader
);
1082 DECLARE_RWSEM(uts_sem
);
1084 #ifdef COMPAT_UTS_MACHINE
1085 #define override_architecture(name) \
1086 (personality(current->personality) == PER_LINUX32 && \
1087 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1088 sizeof(COMPAT_UTS_MACHINE)))
1090 #define override_architecture(name) 0
1094 * Work around broken programs that cannot handle "Linux 3.0".
1095 * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
1097 static int override_release(char __user
*release
, size_t len
)
1101 if (current
->personality
& UNAME26
) {
1102 const char *rest
= UTS_RELEASE
;
1103 char buf
[65] = { 0 };
1109 if (*rest
== '.' && ++ndots
>= 3)
1111 if (!isdigit(*rest
) && *rest
!= '.')
1115 v
= ((LINUX_VERSION_CODE
>> 8) & 0xff) + 40;
1116 copy
= clamp_t(size_t, len
, 1, sizeof(buf
));
1117 copy
= scnprintf(buf
, copy
, "2.6.%u%s", v
, rest
);
1118 ret
= copy_to_user(release
, buf
, copy
+ 1);
1123 SYSCALL_DEFINE1(newuname
, struct new_utsname __user
*, name
)
1127 down_read(&uts_sem
);
1128 if (copy_to_user(name
, utsname(), sizeof *name
))
1132 if (!errno
&& override_release(name
->release
, sizeof(name
->release
)))
1134 if (!errno
&& override_architecture(name
))
1139 #ifdef __ARCH_WANT_SYS_OLD_UNAME
1143 SYSCALL_DEFINE1(uname
, struct old_utsname __user
*, name
)
1150 down_read(&uts_sem
);
1151 if (copy_to_user(name
, utsname(), sizeof(*name
)))
1155 if (!error
&& override_release(name
->release
, sizeof(name
->release
)))
1157 if (!error
&& override_architecture(name
))
1162 SYSCALL_DEFINE1(olduname
, struct oldold_utsname __user
*, name
)
1168 if (!access_ok(VERIFY_WRITE
, name
, sizeof(struct oldold_utsname
)))
1171 down_read(&uts_sem
);
1172 error
= __copy_to_user(&name
->sysname
, &utsname()->sysname
,
1174 error
|= __put_user(0, name
->sysname
+ __OLD_UTS_LEN
);
1175 error
|= __copy_to_user(&name
->nodename
, &utsname()->nodename
,
1177 error
|= __put_user(0, name
->nodename
+ __OLD_UTS_LEN
);
1178 error
|= __copy_to_user(&name
->release
, &utsname()->release
,
1180 error
|= __put_user(0, name
->release
+ __OLD_UTS_LEN
);
1181 error
|= __copy_to_user(&name
->version
, &utsname()->version
,
1183 error
|= __put_user(0, name
->version
+ __OLD_UTS_LEN
);
1184 error
|= __copy_to_user(&name
->machine
, &utsname()->machine
,
1186 error
|= __put_user(0, name
->machine
+ __OLD_UTS_LEN
);
1189 if (!error
&& override_architecture(name
))
1191 if (!error
&& override_release(name
->release
, sizeof(name
->release
)))
1193 return error
? -EFAULT
: 0;
1197 SYSCALL_DEFINE2(sethostname
, char __user
*, name
, int, len
)
1200 char tmp
[__NEW_UTS_LEN
];
1202 if (!ns_capable(current
->nsproxy
->uts_ns
->user_ns
, CAP_SYS_ADMIN
))
1205 if (len
< 0 || len
> __NEW_UTS_LEN
)
1207 down_write(&uts_sem
);
1209 if (!copy_from_user(tmp
, name
, len
)) {
1210 struct new_utsname
*u
= utsname();
1212 memcpy(u
->nodename
, tmp
, len
);
1213 memset(u
->nodename
+ len
, 0, sizeof(u
->nodename
) - len
);
1215 uts_proc_notify(UTS_PROC_HOSTNAME
);
1221 #ifdef __ARCH_WANT_SYS_GETHOSTNAME
1223 SYSCALL_DEFINE2(gethostname
, char __user
*, name
, int, len
)
1226 struct new_utsname
*u
;
1230 down_read(&uts_sem
);
1232 i
= 1 + strlen(u
->nodename
);
1236 if (copy_to_user(name
, u
->nodename
, i
))
1245 * Only setdomainname; getdomainname can be implemented by calling
1248 SYSCALL_DEFINE2(setdomainname
, char __user
*, name
, int, len
)
1251 char tmp
[__NEW_UTS_LEN
];
1253 if (!ns_capable(current
->nsproxy
->uts_ns
->user_ns
, CAP_SYS_ADMIN
))
1255 if (len
< 0 || len
> __NEW_UTS_LEN
)
1258 down_write(&uts_sem
);
1260 if (!copy_from_user(tmp
, name
, len
)) {
1261 struct new_utsname
*u
= utsname();
1263 memcpy(u
->domainname
, tmp
, len
);
1264 memset(u
->domainname
+ len
, 0, sizeof(u
->domainname
) - len
);
1266 uts_proc_notify(UTS_PROC_DOMAINNAME
);
1272 SYSCALL_DEFINE2(getrlimit
, unsigned int, resource
, struct rlimit __user
*, rlim
)
1274 struct rlimit value
;
1277 ret
= do_prlimit(current
, resource
, NULL
, &value
);
1279 ret
= copy_to_user(rlim
, &value
, sizeof(*rlim
)) ? -EFAULT
: 0;
1284 #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1287 * Back compatibility for getrlimit. Needed for some apps.
1290 SYSCALL_DEFINE2(old_getrlimit
, unsigned int, resource
,
1291 struct rlimit __user
*, rlim
)
1294 if (resource
>= RLIM_NLIMITS
)
1297 task_lock(current
->group_leader
);
1298 x
= current
->signal
->rlim
[resource
];
1299 task_unlock(current
->group_leader
);
1300 if (x
.rlim_cur
> 0x7FFFFFFF)
1301 x
.rlim_cur
= 0x7FFFFFFF;
1302 if (x
.rlim_max
> 0x7FFFFFFF)
1303 x
.rlim_max
= 0x7FFFFFFF;
1304 return copy_to_user(rlim
, &x
, sizeof(x
))?-EFAULT
:0;
1309 static inline bool rlim64_is_infinity(__u64 rlim64
)
1311 #if BITS_PER_LONG < 64
1312 return rlim64
>= ULONG_MAX
;
1314 return rlim64
== RLIM64_INFINITY
;
1318 static void rlim_to_rlim64(const struct rlimit
*rlim
, struct rlimit64
*rlim64
)
1320 if (rlim
->rlim_cur
== RLIM_INFINITY
)
1321 rlim64
->rlim_cur
= RLIM64_INFINITY
;
1323 rlim64
->rlim_cur
= rlim
->rlim_cur
;
1324 if (rlim
->rlim_max
== RLIM_INFINITY
)
1325 rlim64
->rlim_max
= RLIM64_INFINITY
;
1327 rlim64
->rlim_max
= rlim
->rlim_max
;
1330 static void rlim64_to_rlim(const struct rlimit64
*rlim64
, struct rlimit
*rlim
)
1332 if (rlim64_is_infinity(rlim64
->rlim_cur
))
1333 rlim
->rlim_cur
= RLIM_INFINITY
;
1335 rlim
->rlim_cur
= (unsigned long)rlim64
->rlim_cur
;
1336 if (rlim64_is_infinity(rlim64
->rlim_max
))
1337 rlim
->rlim_max
= RLIM_INFINITY
;
1339 rlim
->rlim_max
= (unsigned long)rlim64
->rlim_max
;
1342 /* make sure you are allowed to change @tsk limits before calling this */
1343 int do_prlimit(struct task_struct
*tsk
, unsigned int resource
,
1344 struct rlimit
*new_rlim
, struct rlimit
*old_rlim
)
1346 struct rlimit
*rlim
;
1349 if (resource
>= RLIM_NLIMITS
)
1352 if (new_rlim
->rlim_cur
> new_rlim
->rlim_max
)
1354 if (resource
== RLIMIT_NOFILE
&&
1355 new_rlim
->rlim_max
> sysctl_nr_open
)
1359 /* protect tsk->signal and tsk->sighand from disappearing */
1360 read_lock(&tasklist_lock
);
1361 if (!tsk
->sighand
) {
1366 rlim
= tsk
->signal
->rlim
+ resource
;
1367 task_lock(tsk
->group_leader
);
1369 /* Keep the capable check against init_user_ns until
1370 cgroups can contain all limits */
1371 if (new_rlim
->rlim_max
> rlim
->rlim_max
&&
1372 !capable(CAP_SYS_RESOURCE
))
1375 retval
= security_task_setrlimit(tsk
->group_leader
,
1376 resource
, new_rlim
);
1377 if (resource
== RLIMIT_CPU
&& new_rlim
->rlim_cur
== 0) {
1379 * The caller is asking for an immediate RLIMIT_CPU
1380 * expiry. But we use the zero value to mean "it was
1381 * never set". So let's cheat and make it one second
1384 new_rlim
->rlim_cur
= 1;
1393 task_unlock(tsk
->group_leader
);
1396 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1397 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1398 * very long-standing error, and fixing it now risks breakage of
1399 * applications, so we live with it
1401 if (!retval
&& new_rlim
&& resource
== RLIMIT_CPU
&&
1402 new_rlim
->rlim_cur
!= RLIM_INFINITY
)
1403 update_rlimit_cpu(tsk
, new_rlim
->rlim_cur
);
1405 read_unlock(&tasklist_lock
);
1409 /* rcu lock must be held */
1410 static int check_prlimit_permission(struct task_struct
*task
)
1412 const struct cred
*cred
= current_cred(), *tcred
;
1414 if (current
== task
)
1417 tcred
= __task_cred(task
);
1418 if (uid_eq(cred
->uid
, tcred
->euid
) &&
1419 uid_eq(cred
->uid
, tcred
->suid
) &&
1420 uid_eq(cred
->uid
, tcred
->uid
) &&
1421 gid_eq(cred
->gid
, tcred
->egid
) &&
1422 gid_eq(cred
->gid
, tcred
->sgid
) &&
1423 gid_eq(cred
->gid
, tcred
->gid
))
1425 if (ns_capable(tcred
->user_ns
, CAP_SYS_RESOURCE
))
1431 SYSCALL_DEFINE4(prlimit64
, pid_t
, pid
, unsigned int, resource
,
1432 const struct rlimit64 __user
*, new_rlim
,
1433 struct rlimit64 __user
*, old_rlim
)
1435 struct rlimit64 old64
, new64
;
1436 struct rlimit old
, new;
1437 struct task_struct
*tsk
;
1441 if (copy_from_user(&new64
, new_rlim
, sizeof(new64
)))
1443 rlim64_to_rlim(&new64
, &new);
1447 tsk
= pid
? find_task_by_vpid(pid
) : current
;
1452 ret
= check_prlimit_permission(tsk
);
1457 get_task_struct(tsk
);
1460 ret
= do_prlimit(tsk
, resource
, new_rlim
? &new : NULL
,
1461 old_rlim
? &old
: NULL
);
1463 if (!ret
&& old_rlim
) {
1464 rlim_to_rlim64(&old
, &old64
);
1465 if (copy_to_user(old_rlim
, &old64
, sizeof(old64
)))
1469 put_task_struct(tsk
);
1473 SYSCALL_DEFINE2(setrlimit
, unsigned int, resource
, struct rlimit __user
*, rlim
)
1475 struct rlimit new_rlim
;
1477 if (copy_from_user(&new_rlim
, rlim
, sizeof(*rlim
)))
1479 return do_prlimit(current
, resource
, &new_rlim
, NULL
);
1483 * It would make sense to put struct rusage in the task_struct,
1484 * except that would make the task_struct be *really big*. After
1485 * task_struct gets moved into malloc'ed memory, it would
1486 * make sense to do this. It will make moving the rest of the information
1487 * a lot simpler! (Which we're not doing right now because we're not
1488 * measuring them yet).
1490 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1491 * races with threads incrementing their own counters. But since word
1492 * reads are atomic, we either get new values or old values and we don't
1493 * care which for the sums. We always take the siglock to protect reading
1494 * the c* fields from p->signal from races with exit.c updating those
1495 * fields when reaping, so a sample either gets all the additions of a
1496 * given child after it's reaped, or none so this sample is before reaping.
1499 * We need to take the siglock for CHILDEREN, SELF and BOTH
1500 * for the cases current multithreaded, non-current single threaded
1501 * non-current multithreaded. Thread traversal is now safe with
1503 * Strictly speaking, we donot need to take the siglock if we are current and
1504 * single threaded, as no one else can take our signal_struct away, no one
1505 * else can reap the children to update signal->c* counters, and no one else
1506 * can race with the signal-> fields. If we do not take any lock, the
1507 * signal-> fields could be read out of order while another thread was just
1508 * exiting. So we should place a read memory barrier when we avoid the lock.
1509 * On the writer side, write memory barrier is implied in __exit_signal
1510 * as __exit_signal releases the siglock spinlock after updating the signal->
1511 * fields. But we don't do this yet to keep things simple.
1515 static void accumulate_thread_rusage(struct task_struct
*t
, struct rusage
*r
)
1517 r
->ru_nvcsw
+= t
->nvcsw
;
1518 r
->ru_nivcsw
+= t
->nivcsw
;
1519 r
->ru_minflt
+= t
->min_flt
;
1520 r
->ru_majflt
+= t
->maj_flt
;
1521 r
->ru_inblock
+= task_io_get_inblock(t
);
1522 r
->ru_oublock
+= task_io_get_oublock(t
);
1525 static void k_getrusage(struct task_struct
*p
, int who
, struct rusage
*r
)
1527 struct task_struct
*t
;
1528 unsigned long flags
;
1529 cputime_t tgutime
, tgstime
, utime
, stime
;
1530 unsigned long maxrss
= 0;
1532 memset((char *) r
, 0, sizeof *r
);
1535 if (who
== RUSAGE_THREAD
) {
1536 task_cputime_adjusted(current
, &utime
, &stime
);
1537 accumulate_thread_rusage(p
, r
);
1538 maxrss
= p
->signal
->maxrss
;
1542 if (!lock_task_sighand(p
, &flags
))
1547 case RUSAGE_CHILDREN
:
1548 utime
= p
->signal
->cutime
;
1549 stime
= p
->signal
->cstime
;
1550 r
->ru_nvcsw
= p
->signal
->cnvcsw
;
1551 r
->ru_nivcsw
= p
->signal
->cnivcsw
;
1552 r
->ru_minflt
= p
->signal
->cmin_flt
;
1553 r
->ru_majflt
= p
->signal
->cmaj_flt
;
1554 r
->ru_inblock
= p
->signal
->cinblock
;
1555 r
->ru_oublock
= p
->signal
->coublock
;
1556 maxrss
= p
->signal
->cmaxrss
;
1558 if (who
== RUSAGE_CHILDREN
)
1562 thread_group_cputime_adjusted(p
, &tgutime
, &tgstime
);
1565 r
->ru_nvcsw
+= p
->signal
->nvcsw
;
1566 r
->ru_nivcsw
+= p
->signal
->nivcsw
;
1567 r
->ru_minflt
+= p
->signal
->min_flt
;
1568 r
->ru_majflt
+= p
->signal
->maj_flt
;
1569 r
->ru_inblock
+= p
->signal
->inblock
;
1570 r
->ru_oublock
+= p
->signal
->oublock
;
1571 if (maxrss
< p
->signal
->maxrss
)
1572 maxrss
= p
->signal
->maxrss
;
1575 accumulate_thread_rusage(t
, r
);
1583 unlock_task_sighand(p
, &flags
);
1586 cputime_to_timeval(utime
, &r
->ru_utime
);
1587 cputime_to_timeval(stime
, &r
->ru_stime
);
1589 if (who
!= RUSAGE_CHILDREN
) {
1590 struct mm_struct
*mm
= get_task_mm(p
);
1592 setmax_mm_hiwater_rss(&maxrss
, mm
);
1596 r
->ru_maxrss
= maxrss
* (PAGE_SIZE
/ 1024); /* convert pages to KBs */
1599 int getrusage(struct task_struct
*p
, int who
, struct rusage __user
*ru
)
1602 k_getrusage(p
, who
, &r
);
1603 return copy_to_user(ru
, &r
, sizeof(r
)) ? -EFAULT
: 0;
1606 SYSCALL_DEFINE2(getrusage
, int, who
, struct rusage __user
*, ru
)
1608 if (who
!= RUSAGE_SELF
&& who
!= RUSAGE_CHILDREN
&&
1609 who
!= RUSAGE_THREAD
)
1611 return getrusage(current
, who
, ru
);
1614 #ifdef CONFIG_COMPAT
1615 COMPAT_SYSCALL_DEFINE2(getrusage
, int, who
, struct compat_rusage __user
*, ru
)
1619 if (who
!= RUSAGE_SELF
&& who
!= RUSAGE_CHILDREN
&&
1620 who
!= RUSAGE_THREAD
)
1623 k_getrusage(current
, who
, &r
);
1624 return put_compat_rusage(&r
, ru
);
1628 SYSCALL_DEFINE1(umask
, int, mask
)
1630 mask
= xchg(¤t
->fs
->umask
, mask
& S_IRWXUGO
);
1634 static int prctl_set_mm_exe_file(struct mm_struct
*mm
, unsigned int fd
)
1637 struct inode
*inode
;
1644 inode
= file_inode(exe
.file
);
1647 * Because the original mm->exe_file points to executable file, make
1648 * sure that this one is executable as well, to avoid breaking an
1652 if (!S_ISREG(inode
->i_mode
) ||
1653 exe
.file
->f_path
.mnt
->mnt_flags
& MNT_NOEXEC
)
1656 err
= inode_permission(inode
, MAY_EXEC
);
1660 down_write(&mm
->mmap_sem
);
1663 * Forbid mm->exe_file change if old file still mapped.
1667 struct vm_area_struct
*vma
;
1669 for (vma
= mm
->mmap
; vma
; vma
= vma
->vm_next
)
1671 path_equal(&vma
->vm_file
->f_path
,
1672 &mm
->exe_file
->f_path
))
1677 * The symlink can be changed only once, just to disallow arbitrary
1678 * transitions malicious software might bring in. This means one
1679 * could make a snapshot over all processes running and monitor
1680 * /proc/pid/exe changes to notice unusual activity if needed.
1683 if (test_and_set_bit(MMF_EXE_FILE_CHANGED
, &mm
->flags
))
1687 set_mm_exe_file(mm
, exe
.file
); /* this grabs a reference to exe.file */
1689 up_write(&mm
->mmap_sem
);
1696 static int prctl_set_mm(int opt
, unsigned long addr
,
1697 unsigned long arg4
, unsigned long arg5
)
1699 unsigned long rlim
= rlimit(RLIMIT_DATA
);
1700 struct mm_struct
*mm
= current
->mm
;
1701 struct vm_area_struct
*vma
;
1704 if (arg5
|| (arg4
&& opt
!= PR_SET_MM_AUXV
))
1707 if (!capable(CAP_SYS_RESOURCE
))
1710 if (opt
== PR_SET_MM_EXE_FILE
)
1711 return prctl_set_mm_exe_file(mm
, (unsigned int)addr
);
1713 if (addr
>= TASK_SIZE
|| addr
< mmap_min_addr
)
1718 down_read(&mm
->mmap_sem
);
1719 vma
= find_vma(mm
, addr
);
1722 case PR_SET_MM_START_CODE
:
1723 mm
->start_code
= addr
;
1725 case PR_SET_MM_END_CODE
:
1726 mm
->end_code
= addr
;
1728 case PR_SET_MM_START_DATA
:
1729 mm
->start_data
= addr
;
1731 case PR_SET_MM_END_DATA
:
1732 mm
->end_data
= addr
;
1735 case PR_SET_MM_START_BRK
:
1736 if (addr
<= mm
->end_data
)
1739 if (rlim
< RLIM_INFINITY
&&
1741 (mm
->end_data
- mm
->start_data
) > rlim
)
1744 mm
->start_brk
= addr
;
1748 if (addr
<= mm
->end_data
)
1751 if (rlim
< RLIM_INFINITY
&&
1752 (addr
- mm
->start_brk
) +
1753 (mm
->end_data
- mm
->start_data
) > rlim
)
1760 * If command line arguments and environment
1761 * are placed somewhere else on stack, we can
1762 * set them up here, ARG_START/END to setup
1763 * command line argumets and ENV_START/END
1766 case PR_SET_MM_START_STACK
:
1767 case PR_SET_MM_ARG_START
:
1768 case PR_SET_MM_ARG_END
:
1769 case PR_SET_MM_ENV_START
:
1770 case PR_SET_MM_ENV_END
:
1775 if (opt
== PR_SET_MM_START_STACK
)
1776 mm
->start_stack
= addr
;
1777 else if (opt
== PR_SET_MM_ARG_START
)
1778 mm
->arg_start
= addr
;
1779 else if (opt
== PR_SET_MM_ARG_END
)
1781 else if (opt
== PR_SET_MM_ENV_START
)
1782 mm
->env_start
= addr
;
1783 else if (opt
== PR_SET_MM_ENV_END
)
1788 * This doesn't move auxiliary vector itself
1789 * since it's pinned to mm_struct, but allow
1790 * to fill vector with new values. It's up
1791 * to a caller to provide sane values here
1792 * otherwise user space tools which use this
1793 * vector might be unhappy.
1795 case PR_SET_MM_AUXV
: {
1796 unsigned long user_auxv
[AT_VECTOR_SIZE
];
1798 if (arg4
> sizeof(user_auxv
))
1800 up_read(&mm
->mmap_sem
);
1802 if (copy_from_user(user_auxv
, (const void __user
*)addr
, arg4
))
1805 /* Make sure the last entry is always AT_NULL */
1806 user_auxv
[AT_VECTOR_SIZE
- 2] = 0;
1807 user_auxv
[AT_VECTOR_SIZE
- 1] = 0;
1809 BUILD_BUG_ON(sizeof(user_auxv
) != sizeof(mm
->saved_auxv
));
1812 memcpy(mm
->saved_auxv
, user_auxv
, arg4
);
1813 task_unlock(current
);
1823 up_read(&mm
->mmap_sem
);
1827 #ifdef CONFIG_CHECKPOINT_RESTORE
1828 static int prctl_get_tid_address(struct task_struct
*me
, int __user
**tid_addr
)
1830 return put_user(me
->clear_child_tid
, tid_addr
);
1833 static int prctl_get_tid_address(struct task_struct
*me
, int __user
**tid_addr
)
1839 SYSCALL_DEFINE5(prctl
, int, option
, unsigned long, arg2
, unsigned long, arg3
,
1840 unsigned long, arg4
, unsigned long, arg5
)
1842 struct task_struct
*me
= current
;
1843 unsigned char comm
[sizeof(me
->comm
)];
1846 error
= security_task_prctl(option
, arg2
, arg3
, arg4
, arg5
);
1847 if (error
!= -ENOSYS
)
1852 case PR_SET_PDEATHSIG
:
1853 if (!valid_signal(arg2
)) {
1857 me
->pdeath_signal
= arg2
;
1859 case PR_GET_PDEATHSIG
:
1860 error
= put_user(me
->pdeath_signal
, (int __user
*)arg2
);
1862 case PR_GET_DUMPABLE
:
1863 error
= get_dumpable(me
->mm
);
1865 case PR_SET_DUMPABLE
:
1866 if (arg2
!= SUID_DUMP_DISABLE
&& arg2
!= SUID_DUMP_USER
) {
1870 set_dumpable(me
->mm
, arg2
);
1873 case PR_SET_UNALIGN
:
1874 error
= SET_UNALIGN_CTL(me
, arg2
);
1876 case PR_GET_UNALIGN
:
1877 error
= GET_UNALIGN_CTL(me
, arg2
);
1880 error
= SET_FPEMU_CTL(me
, arg2
);
1883 error
= GET_FPEMU_CTL(me
, arg2
);
1886 error
= SET_FPEXC_CTL(me
, arg2
);
1889 error
= GET_FPEXC_CTL(me
, arg2
);
1892 error
= PR_TIMING_STATISTICAL
;
1895 if (arg2
!= PR_TIMING_STATISTICAL
)
1899 comm
[sizeof(me
->comm
) - 1] = 0;
1900 if (strncpy_from_user(comm
, (char __user
*)arg2
,
1901 sizeof(me
->comm
) - 1) < 0)
1903 set_task_comm(me
, comm
);
1904 proc_comm_connector(me
);
1907 get_task_comm(comm
, me
);
1908 if (copy_to_user((char __user
*)arg2
, comm
, sizeof(comm
)))
1912 error
= GET_ENDIAN(me
, arg2
);
1915 error
= SET_ENDIAN(me
, arg2
);
1917 case PR_GET_SECCOMP
:
1918 error
= prctl_get_seccomp();
1920 case PR_SET_SECCOMP
:
1921 error
= prctl_set_seccomp(arg2
, (char __user
*)arg3
);
1924 error
= GET_TSC_CTL(arg2
);
1927 error
= SET_TSC_CTL(arg2
);
1929 case PR_TASK_PERF_EVENTS_DISABLE
:
1930 error
= perf_event_task_disable();
1932 case PR_TASK_PERF_EVENTS_ENABLE
:
1933 error
= perf_event_task_enable();
1935 case PR_GET_TIMERSLACK
:
1936 error
= current
->timer_slack_ns
;
1938 case PR_SET_TIMERSLACK
:
1940 current
->timer_slack_ns
=
1941 current
->default_timer_slack_ns
;
1943 current
->timer_slack_ns
= arg2
;
1949 case PR_MCE_KILL_CLEAR
:
1952 current
->flags
&= ~PF_MCE_PROCESS
;
1954 case PR_MCE_KILL_SET
:
1955 current
->flags
|= PF_MCE_PROCESS
;
1956 if (arg3
== PR_MCE_KILL_EARLY
)
1957 current
->flags
|= PF_MCE_EARLY
;
1958 else if (arg3
== PR_MCE_KILL_LATE
)
1959 current
->flags
&= ~PF_MCE_EARLY
;
1960 else if (arg3
== PR_MCE_KILL_DEFAULT
)
1962 ~(PF_MCE_EARLY
|PF_MCE_PROCESS
);
1970 case PR_MCE_KILL_GET
:
1971 if (arg2
| arg3
| arg4
| arg5
)
1973 if (current
->flags
& PF_MCE_PROCESS
)
1974 error
= (current
->flags
& PF_MCE_EARLY
) ?
1975 PR_MCE_KILL_EARLY
: PR_MCE_KILL_LATE
;
1977 error
= PR_MCE_KILL_DEFAULT
;
1980 error
= prctl_set_mm(arg2
, arg3
, arg4
, arg5
);
1982 case PR_GET_TID_ADDRESS
:
1983 error
= prctl_get_tid_address(me
, (int __user
**)arg2
);
1985 case PR_SET_CHILD_SUBREAPER
:
1986 me
->signal
->is_child_subreaper
= !!arg2
;
1988 case PR_GET_CHILD_SUBREAPER
:
1989 error
= put_user(me
->signal
->is_child_subreaper
,
1990 (int __user
*)arg2
);
1992 case PR_SET_NO_NEW_PRIVS
:
1993 if (arg2
!= 1 || arg3
|| arg4
|| arg5
)
1996 current
->no_new_privs
= 1;
1998 case PR_GET_NO_NEW_PRIVS
:
1999 if (arg2
|| arg3
|| arg4
|| arg5
)
2001 return current
->no_new_privs
? 1 : 0;
2009 SYSCALL_DEFINE3(getcpu
, unsigned __user
*, cpup
, unsigned __user
*, nodep
,
2010 struct getcpu_cache __user
*, unused
)
2013 int cpu
= raw_smp_processor_id();
2015 err
|= put_user(cpu
, cpup
);
2017 err
|= put_user(cpu_to_node(cpu
), nodep
);
2018 return err
? -EFAULT
: 0;
2022 * do_sysinfo - fill in sysinfo struct
2023 * @info: pointer to buffer to fill
2025 static int do_sysinfo(struct sysinfo
*info
)
2027 unsigned long mem_total
, sav_total
;
2028 unsigned int mem_unit
, bitcount
;
2031 memset(info
, 0, sizeof(struct sysinfo
));
2033 get_monotonic_boottime(&tp
);
2034 info
->uptime
= tp
.tv_sec
+ (tp
.tv_nsec
? 1 : 0);
2036 get_avenrun(info
->loads
, 0, SI_LOAD_SHIFT
- FSHIFT
);
2038 info
->procs
= nr_threads
;
2044 * If the sum of all the available memory (i.e. ram + swap)
2045 * is less than can be stored in a 32 bit unsigned long then
2046 * we can be binary compatible with 2.2.x kernels. If not,
2047 * well, in that case 2.2.x was broken anyways...
2049 * -Erik Andersen <andersee@debian.org>
2052 mem_total
= info
->totalram
+ info
->totalswap
;
2053 if (mem_total
< info
->totalram
|| mem_total
< info
->totalswap
)
2056 mem_unit
= info
->mem_unit
;
2057 while (mem_unit
> 1) {
2060 sav_total
= mem_total
;
2062 if (mem_total
< sav_total
)
2067 * If mem_total did not overflow, multiply all memory values by
2068 * info->mem_unit and set it to 1. This leaves things compatible
2069 * with 2.2.x, and also retains compatibility with earlier 2.4.x
2074 info
->totalram
<<= bitcount
;
2075 info
->freeram
<<= bitcount
;
2076 info
->sharedram
<<= bitcount
;
2077 info
->bufferram
<<= bitcount
;
2078 info
->totalswap
<<= bitcount
;
2079 info
->freeswap
<<= bitcount
;
2080 info
->totalhigh
<<= bitcount
;
2081 info
->freehigh
<<= bitcount
;
2087 SYSCALL_DEFINE1(sysinfo
, struct sysinfo __user
*, info
)
2093 if (copy_to_user(info
, &val
, sizeof(struct sysinfo
)))
2099 #ifdef CONFIG_COMPAT
2100 struct compat_sysinfo
{
2114 char _f
[20-2*sizeof(u32
)-sizeof(int)];
2117 COMPAT_SYSCALL_DEFINE1(sysinfo
, struct compat_sysinfo __user
*, info
)
2123 /* Check to see if any memory value is too large for 32-bit and scale
2126 if ((s
.totalram
>> 32) || (s
.totalswap
>> 32)) {
2129 while (s
.mem_unit
< PAGE_SIZE
) {
2134 s
.totalram
>>= bitcount
;
2135 s
.freeram
>>= bitcount
;
2136 s
.sharedram
>>= bitcount
;
2137 s
.bufferram
>>= bitcount
;
2138 s
.totalswap
>>= bitcount
;
2139 s
.freeswap
>>= bitcount
;
2140 s
.totalhigh
>>= bitcount
;
2141 s
.freehigh
>>= bitcount
;
2144 if (!access_ok(VERIFY_WRITE
, info
, sizeof(struct compat_sysinfo
)) ||
2145 __put_user(s
.uptime
, &info
->uptime
) ||
2146 __put_user(s
.loads
[0], &info
->loads
[0]) ||
2147 __put_user(s
.loads
[1], &info
->loads
[1]) ||
2148 __put_user(s
.loads
[2], &info
->loads
[2]) ||
2149 __put_user(s
.totalram
, &info
->totalram
) ||
2150 __put_user(s
.freeram
, &info
->freeram
) ||
2151 __put_user(s
.sharedram
, &info
->sharedram
) ||
2152 __put_user(s
.bufferram
, &info
->bufferram
) ||
2153 __put_user(s
.totalswap
, &info
->totalswap
) ||
2154 __put_user(s
.freeswap
, &info
->freeswap
) ||
2155 __put_user(s
.procs
, &info
->procs
) ||
2156 __put_user(s
.totalhigh
, &info
->totalhigh
) ||
2157 __put_user(s
.freehigh
, &info
->freehigh
) ||
2158 __put_user(s
.mem_unit
, &info
->mem_unit
))
2163 #endif /* CONFIG_COMPAT */