4 * Copyright (C) 1991, 1992 Linus Torvalds
7 #include <linux/module.h>
9 #include <linux/utsname.h>
10 #include <linux/mman.h>
11 #include <linux/notifier.h>
12 #include <linux/reboot.h>
13 #include <linux/prctl.h>
14 #include <linux/highuid.h>
16 #include <linux/perf_event.h>
17 #include <linux/resource.h>
18 #include <linux/kernel.h>
19 #include <linux/kexec.h>
20 #include <linux/workqueue.h>
21 #include <linux/capability.h>
22 #include <linux/device.h>
23 #include <linux/key.h>
24 #include <linux/times.h>
25 #include <linux/posix-timers.h>
26 #include <linux/security.h>
27 #include <linux/dcookies.h>
28 #include <linux/suspend.h>
29 #include <linux/tty.h>
30 #include <linux/signal.h>
31 #include <linux/cn_proc.h>
32 #include <linux/getcpu.h>
33 #include <linux/task_io_accounting_ops.h>
34 #include <linux/seccomp.h>
35 #include <linux/cpu.h>
36 #include <linux/personality.h>
37 #include <linux/ptrace.h>
38 #include <linux/fs_struct.h>
39 #include <linux/gfp.h>
41 #include <linux/compat.h>
42 #include <linux/syscalls.h>
43 #include <linux/kprobes.h>
44 #include <linux/user_namespace.h>
46 #include <asm/uaccess.h>
48 #include <asm/unistd.h>
50 #ifndef SET_UNALIGN_CTL
51 # define SET_UNALIGN_CTL(a,b) (-EINVAL)
53 #ifndef GET_UNALIGN_CTL
54 # define GET_UNALIGN_CTL(a,b) (-EINVAL)
57 # define SET_FPEMU_CTL(a,b) (-EINVAL)
60 # define GET_FPEMU_CTL(a,b) (-EINVAL)
63 # define SET_FPEXC_CTL(a,b) (-EINVAL)
66 # define GET_FPEXC_CTL(a,b) (-EINVAL)
69 # define GET_ENDIAN(a,b) (-EINVAL)
72 # define SET_ENDIAN(a,b) (-EINVAL)
75 # define GET_TSC_CTL(a) (-EINVAL)
78 # define SET_TSC_CTL(a) (-EINVAL)
82 * this is where the system-wide overflow UID and GID are defined, for
83 * architectures that now have 32-bit UID/GID but didn't in the past
86 int overflowuid
= DEFAULT_OVERFLOWUID
;
87 int overflowgid
= DEFAULT_OVERFLOWGID
;
90 EXPORT_SYMBOL(overflowuid
);
91 EXPORT_SYMBOL(overflowgid
);
95 * the same as above, but for filesystems which can only store a 16-bit
96 * UID and GID. as such, this is needed on all architectures
99 int fs_overflowuid
= DEFAULT_FS_OVERFLOWUID
;
100 int fs_overflowgid
= DEFAULT_FS_OVERFLOWUID
;
102 EXPORT_SYMBOL(fs_overflowuid
);
103 EXPORT_SYMBOL(fs_overflowgid
);
106 * this indicates whether you can reboot with ctrl-alt-del: the default is yes
111 EXPORT_SYMBOL(cad_pid
);
114 * If set, this is used for preparing the system to power off.
117 void (*pm_power_off_prepare
)(void);
120 * set the priority of a task
121 * - the caller must hold the RCU read lock
123 static int set_one_prio(struct task_struct
*p
, int niceval
, int error
)
125 const struct cred
*cred
= current_cred(), *pcred
= __task_cred(p
);
128 if (pcred
->uid
!= cred
->euid
&&
129 pcred
->euid
!= cred
->euid
&& !capable(CAP_SYS_NICE
)) {
133 if (niceval
< task_nice(p
) && !can_nice(p
, niceval
)) {
137 no_nice
= security_task_setnice(p
, niceval
);
144 set_user_nice(p
, niceval
);
149 SYSCALL_DEFINE3(setpriority
, int, which
, int, who
, int, niceval
)
151 struct task_struct
*g
, *p
;
152 struct user_struct
*user
;
153 const struct cred
*cred
= current_cred();
157 if (which
> PRIO_USER
|| which
< PRIO_PROCESS
)
160 /* normalize: avoid signed division (rounding problems) */
168 read_lock(&tasklist_lock
);
172 p
= find_task_by_vpid(who
);
176 error
= set_one_prio(p
, niceval
, error
);
180 pgrp
= find_vpid(who
);
182 pgrp
= task_pgrp(current
);
183 do_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
) {
184 error
= set_one_prio(p
, niceval
, error
);
185 } while_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
);
188 user
= (struct user_struct
*) cred
->user
;
191 else if ((who
!= cred
->uid
) &&
192 !(user
= find_user(who
)))
193 goto out_unlock
; /* No processes for this user */
195 do_each_thread(g
, p
) {
196 if (__task_cred(p
)->uid
== who
)
197 error
= set_one_prio(p
, niceval
, error
);
198 } while_each_thread(g
, p
);
199 if (who
!= cred
->uid
)
200 free_uid(user
); /* For find_user() */
204 read_unlock(&tasklist_lock
);
211 * Ugh. To avoid negative return values, "getpriority()" will
212 * not return the normal nice-value, but a negated value that
213 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
214 * to stay compatible.
216 SYSCALL_DEFINE2(getpriority
, int, which
, int, who
)
218 struct task_struct
*g
, *p
;
219 struct user_struct
*user
;
220 const struct cred
*cred
= current_cred();
221 long niceval
, retval
= -ESRCH
;
224 if (which
> PRIO_USER
|| which
< PRIO_PROCESS
)
228 read_lock(&tasklist_lock
);
232 p
= find_task_by_vpid(who
);
236 niceval
= 20 - task_nice(p
);
237 if (niceval
> retval
)
243 pgrp
= find_vpid(who
);
245 pgrp
= task_pgrp(current
);
246 do_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
) {
247 niceval
= 20 - task_nice(p
);
248 if (niceval
> retval
)
250 } while_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
);
253 user
= (struct user_struct
*) cred
->user
;
256 else if ((who
!= cred
->uid
) &&
257 !(user
= find_user(who
)))
258 goto out_unlock
; /* No processes for this user */
260 do_each_thread(g
, p
) {
261 if (__task_cred(p
)->uid
== who
) {
262 niceval
= 20 - task_nice(p
);
263 if (niceval
> retval
)
266 } while_each_thread(g
, p
);
267 if (who
!= cred
->uid
)
268 free_uid(user
); /* for find_user() */
272 read_unlock(&tasklist_lock
);
279 * emergency_restart - reboot the system
281 * Without shutting down any hardware or taking any locks
282 * reboot the system. This is called when we know we are in
283 * trouble so this is our best effort to reboot. This is
284 * safe to call in interrupt context.
286 void emergency_restart(void)
288 machine_emergency_restart();
290 EXPORT_SYMBOL_GPL(emergency_restart
);
292 void kernel_restart_prepare(char *cmd
)
294 blocking_notifier_call_chain(&reboot_notifier_list
, SYS_RESTART
, cmd
);
295 system_state
= SYSTEM_RESTART
;
301 * kernel_restart - reboot the system
302 * @cmd: pointer to buffer containing command to execute for restart
305 * Shutdown everything and perform a clean reboot.
306 * This is not safe to call in interrupt context.
308 void kernel_restart(char *cmd
)
310 kernel_restart_prepare(cmd
);
312 printk(KERN_EMERG
"Restarting system.\n");
314 printk(KERN_EMERG
"Restarting system with command '%s'.\n", cmd
);
315 machine_restart(cmd
);
317 EXPORT_SYMBOL_GPL(kernel_restart
);
319 static void kernel_shutdown_prepare(enum system_states state
)
321 blocking_notifier_call_chain(&reboot_notifier_list
,
322 (state
== SYSTEM_HALT
)?SYS_HALT
:SYS_POWER_OFF
, NULL
);
323 system_state
= state
;
327 * kernel_halt - halt the system
329 * Shutdown everything and perform a clean system halt.
331 void kernel_halt(void)
333 kernel_shutdown_prepare(SYSTEM_HALT
);
335 printk(KERN_EMERG
"System halted.\n");
339 EXPORT_SYMBOL_GPL(kernel_halt
);
342 * kernel_power_off - power_off the system
344 * Shutdown everything and perform a clean system power_off.
346 void kernel_power_off(void)
348 kernel_shutdown_prepare(SYSTEM_POWER_OFF
);
349 if (pm_power_off_prepare
)
350 pm_power_off_prepare();
351 disable_nonboot_cpus();
353 printk(KERN_EMERG
"Power down.\n");
356 EXPORT_SYMBOL_GPL(kernel_power_off
);
358 static DEFINE_MUTEX(reboot_mutex
);
361 * Reboot system call: for obvious reasons only root may call it,
362 * and even root needs to set up some magic numbers in the registers
363 * so that some mistake won't make this reboot the whole machine.
364 * You can also set the meaning of the ctrl-alt-del-key here.
366 * reboot doesn't sync: do that yourself before calling this.
368 SYSCALL_DEFINE4(reboot
, int, magic1
, int, magic2
, unsigned int, cmd
,
374 /* We only trust the superuser with rebooting the system. */
375 if (!capable(CAP_SYS_BOOT
))
378 /* For safety, we require "magic" arguments. */
379 if (magic1
!= LINUX_REBOOT_MAGIC1
||
380 (magic2
!= LINUX_REBOOT_MAGIC2
&&
381 magic2
!= LINUX_REBOOT_MAGIC2A
&&
382 magic2
!= LINUX_REBOOT_MAGIC2B
&&
383 magic2
!= LINUX_REBOOT_MAGIC2C
))
386 /* Instead of trying to make the power_off code look like
387 * halt when pm_power_off is not set do it the easy way.
389 if ((cmd
== LINUX_REBOOT_CMD_POWER_OFF
) && !pm_power_off
)
390 cmd
= LINUX_REBOOT_CMD_HALT
;
392 mutex_lock(&reboot_mutex
);
394 case LINUX_REBOOT_CMD_RESTART
:
395 kernel_restart(NULL
);
398 case LINUX_REBOOT_CMD_CAD_ON
:
402 case LINUX_REBOOT_CMD_CAD_OFF
:
406 case LINUX_REBOOT_CMD_HALT
:
409 panic("cannot halt");
411 case LINUX_REBOOT_CMD_POWER_OFF
:
416 case LINUX_REBOOT_CMD_RESTART2
:
417 if (strncpy_from_user(&buffer
[0], arg
, sizeof(buffer
) - 1) < 0) {
421 buffer
[sizeof(buffer
) - 1] = '\0';
423 kernel_restart(buffer
);
427 case LINUX_REBOOT_CMD_KEXEC
:
428 ret
= kernel_kexec();
432 #ifdef CONFIG_HIBERNATION
433 case LINUX_REBOOT_CMD_SW_SUSPEND
:
442 mutex_unlock(&reboot_mutex
);
446 static void deferred_cad(struct work_struct
*dummy
)
448 kernel_restart(NULL
);
452 * This function gets called by ctrl-alt-del - ie the keyboard interrupt.
453 * As it's called within an interrupt, it may NOT sync: the only choice
454 * is whether to reboot at once, or just ignore the ctrl-alt-del.
456 void ctrl_alt_del(void)
458 static DECLARE_WORK(cad_work
, deferred_cad
);
461 schedule_work(&cad_work
);
463 kill_cad_pid(SIGINT
, 1);
467 * Unprivileged users may change the real gid to the effective gid
468 * or vice versa. (BSD-style)
470 * If you set the real gid at all, or set the effective gid to a value not
471 * equal to the real gid, then the saved gid is set to the new effective gid.
473 * This makes it possible for a setgid program to completely drop its
474 * privileges, which is often a useful assertion to make when you are doing
475 * a security audit over a program.
477 * The general idea is that a program which uses just setregid() will be
478 * 100% compatible with BSD. A program which uses just setgid() will be
479 * 100% compatible with POSIX with saved IDs.
481 * SMP: There are not races, the GIDs are checked only by filesystem
482 * operations (as far as semantic preservation is concerned).
484 SYSCALL_DEFINE2(setregid
, gid_t
, rgid
, gid_t
, egid
)
486 const struct cred
*old
;
490 new = prepare_creds();
493 old
= current_cred();
496 if (rgid
!= (gid_t
) -1) {
497 if (old
->gid
== rgid
||
504 if (egid
!= (gid_t
) -1) {
505 if (old
->gid
== egid
||
514 if (rgid
!= (gid_t
) -1 ||
515 (egid
!= (gid_t
) -1 && egid
!= old
->gid
))
516 new->sgid
= new->egid
;
517 new->fsgid
= new->egid
;
519 return commit_creds(new);
527 * setgid() is implemented like SysV w/ SAVED_IDS
529 * SMP: Same implicit races as above.
531 SYSCALL_DEFINE1(setgid
, gid_t
, gid
)
533 const struct cred
*old
;
537 new = prepare_creds();
540 old
= current_cred();
543 if (capable(CAP_SETGID
))
544 new->gid
= new->egid
= new->sgid
= new->fsgid
= gid
;
545 else if (gid
== old
->gid
|| gid
== old
->sgid
)
546 new->egid
= new->fsgid
= gid
;
550 return commit_creds(new);
558 * change the user struct in a credentials set to match the new UID
560 static int set_user(struct cred
*new)
562 struct user_struct
*new_user
;
564 new_user
= alloc_uid(current_user_ns(), new->uid
);
568 if (atomic_read(&new_user
->processes
) >= rlimit(RLIMIT_NPROC
) &&
569 new_user
!= INIT_USER
) {
575 new->user
= new_user
;
580 * Unprivileged users may change the real uid to the effective uid
581 * or vice versa. (BSD-style)
583 * If you set the real uid at all, or set the effective uid to a value not
584 * equal to the real uid, then the saved uid is set to the new effective uid.
586 * This makes it possible for a setuid program to completely drop its
587 * privileges, which is often a useful assertion to make when you are doing
588 * a security audit over a program.
590 * The general idea is that a program which uses just setreuid() will be
591 * 100% compatible with BSD. A program which uses just setuid() will be
592 * 100% compatible with POSIX with saved IDs.
594 SYSCALL_DEFINE2(setreuid
, uid_t
, ruid
, uid_t
, euid
)
596 const struct cred
*old
;
600 new = prepare_creds();
603 old
= current_cred();
606 if (ruid
!= (uid_t
) -1) {
608 if (old
->uid
!= ruid
&&
610 !capable(CAP_SETUID
))
614 if (euid
!= (uid_t
) -1) {
616 if (old
->uid
!= euid
&&
619 !capable(CAP_SETUID
))
623 if (new->uid
!= old
->uid
) {
624 retval
= set_user(new);
628 if (ruid
!= (uid_t
) -1 ||
629 (euid
!= (uid_t
) -1 && euid
!= old
->uid
))
630 new->suid
= new->euid
;
631 new->fsuid
= new->euid
;
633 retval
= security_task_fix_setuid(new, old
, LSM_SETID_RE
);
637 return commit_creds(new);
645 * setuid() is implemented like SysV with SAVED_IDS
647 * Note that SAVED_ID's is deficient in that a setuid root program
648 * like sendmail, for example, cannot set its uid to be a normal
649 * user and then switch back, because if you're root, setuid() sets
650 * the saved uid too. If you don't like this, blame the bright people
651 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
652 * will allow a root program to temporarily drop privileges and be able to
653 * regain them by swapping the real and effective uid.
655 SYSCALL_DEFINE1(setuid
, uid_t
, uid
)
657 const struct cred
*old
;
661 new = prepare_creds();
664 old
= current_cred();
667 if (capable(CAP_SETUID
)) {
668 new->suid
= new->uid
= uid
;
669 if (uid
!= old
->uid
) {
670 retval
= set_user(new);
674 } else if (uid
!= old
->uid
&& uid
!= new->suid
) {
678 new->fsuid
= new->euid
= uid
;
680 retval
= security_task_fix_setuid(new, old
, LSM_SETID_ID
);
684 return commit_creds(new);
693 * This function implements a generic ability to update ruid, euid,
694 * and suid. This allows you to implement the 4.4 compatible seteuid().
696 SYSCALL_DEFINE3(setresuid
, uid_t
, ruid
, uid_t
, euid
, uid_t
, suid
)
698 const struct cred
*old
;
702 new = prepare_creds();
706 old
= current_cred();
709 if (!capable(CAP_SETUID
)) {
710 if (ruid
!= (uid_t
) -1 && ruid
!= old
->uid
&&
711 ruid
!= old
->euid
&& ruid
!= old
->suid
)
713 if (euid
!= (uid_t
) -1 && euid
!= old
->uid
&&
714 euid
!= old
->euid
&& euid
!= old
->suid
)
716 if (suid
!= (uid_t
) -1 && suid
!= old
->uid
&&
717 suid
!= old
->euid
&& suid
!= old
->suid
)
721 if (ruid
!= (uid_t
) -1) {
723 if (ruid
!= old
->uid
) {
724 retval
= set_user(new);
729 if (euid
!= (uid_t
) -1)
731 if (suid
!= (uid_t
) -1)
733 new->fsuid
= new->euid
;
735 retval
= security_task_fix_setuid(new, old
, LSM_SETID_RES
);
739 return commit_creds(new);
746 SYSCALL_DEFINE3(getresuid
, uid_t __user
*, ruid
, uid_t __user
*, euid
, uid_t __user
*, suid
)
748 const struct cred
*cred
= current_cred();
751 if (!(retval
= put_user(cred
->uid
, ruid
)) &&
752 !(retval
= put_user(cred
->euid
, euid
)))
753 retval
= put_user(cred
->suid
, suid
);
759 * Same as above, but for rgid, egid, sgid.
761 SYSCALL_DEFINE3(setresgid
, gid_t
, rgid
, gid_t
, egid
, gid_t
, sgid
)
763 const struct cred
*old
;
767 new = prepare_creds();
770 old
= current_cred();
773 if (!capable(CAP_SETGID
)) {
774 if (rgid
!= (gid_t
) -1 && rgid
!= old
->gid
&&
775 rgid
!= old
->egid
&& rgid
!= old
->sgid
)
777 if (egid
!= (gid_t
) -1 && egid
!= old
->gid
&&
778 egid
!= old
->egid
&& egid
!= old
->sgid
)
780 if (sgid
!= (gid_t
) -1 && sgid
!= old
->gid
&&
781 sgid
!= old
->egid
&& sgid
!= old
->sgid
)
785 if (rgid
!= (gid_t
) -1)
787 if (egid
!= (gid_t
) -1)
789 if (sgid
!= (gid_t
) -1)
791 new->fsgid
= new->egid
;
793 return commit_creds(new);
800 SYSCALL_DEFINE3(getresgid
, gid_t __user
*, rgid
, gid_t __user
*, egid
, gid_t __user
*, sgid
)
802 const struct cred
*cred
= current_cred();
805 if (!(retval
= put_user(cred
->gid
, rgid
)) &&
806 !(retval
= put_user(cred
->egid
, egid
)))
807 retval
= put_user(cred
->sgid
, sgid
);
814 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
815 * is used for "access()" and for the NFS daemon (letting nfsd stay at
816 * whatever uid it wants to). It normally shadows "euid", except when
817 * explicitly set by setfsuid() or for access..
819 SYSCALL_DEFINE1(setfsuid
, uid_t
, uid
)
821 const struct cred
*old
;
825 new = prepare_creds();
827 return current_fsuid();
828 old
= current_cred();
829 old_fsuid
= old
->fsuid
;
831 if (uid
== old
->uid
|| uid
== old
->euid
||
832 uid
== old
->suid
|| uid
== old
->fsuid
||
833 capable(CAP_SETUID
)) {
834 if (uid
!= old_fsuid
) {
836 if (security_task_fix_setuid(new, old
, LSM_SETID_FS
) == 0)
850 * Samma på svenska..
852 SYSCALL_DEFINE1(setfsgid
, gid_t
, gid
)
854 const struct cred
*old
;
858 new = prepare_creds();
860 return current_fsgid();
861 old
= current_cred();
862 old_fsgid
= old
->fsgid
;
864 if (gid
== old
->gid
|| gid
== old
->egid
||
865 gid
== old
->sgid
|| gid
== old
->fsgid
||
866 capable(CAP_SETGID
)) {
867 if (gid
!= old_fsgid
) {
881 void do_sys_times(struct tms
*tms
)
883 cputime_t tgutime
, tgstime
, cutime
, cstime
;
885 spin_lock_irq(¤t
->sighand
->siglock
);
886 thread_group_times(current
, &tgutime
, &tgstime
);
887 cutime
= current
->signal
->cutime
;
888 cstime
= current
->signal
->cstime
;
889 spin_unlock_irq(¤t
->sighand
->siglock
);
890 tms
->tms_utime
= cputime_to_clock_t(tgutime
);
891 tms
->tms_stime
= cputime_to_clock_t(tgstime
);
892 tms
->tms_cutime
= cputime_to_clock_t(cutime
);
893 tms
->tms_cstime
= cputime_to_clock_t(cstime
);
896 SYSCALL_DEFINE1(times
, struct tms __user
*, tbuf
)
902 if (copy_to_user(tbuf
, &tmp
, sizeof(struct tms
)))
905 force_successful_syscall_return();
906 return (long) jiffies_64_to_clock_t(get_jiffies_64());
910 * This needs some heavy checking ...
911 * I just haven't the stomach for it. I also don't fully
912 * understand sessions/pgrp etc. Let somebody who does explain it.
914 * OK, I think I have the protection semantics right.... this is really
915 * only important on a multi-user system anyway, to make sure one user
916 * can't send a signal to a process owned by another. -TYT, 12/12/91
918 * Auch. Had to add the 'did_exec' flag to conform completely to POSIX.
921 SYSCALL_DEFINE2(setpgid
, pid_t
, pid
, pid_t
, pgid
)
923 struct task_struct
*p
;
924 struct task_struct
*group_leader
= current
->group_leader
;
929 pid
= task_pid_vnr(group_leader
);
936 /* From this point forward we keep holding onto the tasklist lock
937 * so that our parent does not change from under us. -DaveM
939 write_lock_irq(&tasklist_lock
);
942 p
= find_task_by_vpid(pid
);
947 if (!thread_group_leader(p
))
950 if (same_thread_group(p
->real_parent
, group_leader
)) {
952 if (task_session(p
) != task_session(group_leader
))
959 if (p
!= group_leader
)
964 if (p
->signal
->leader
)
969 struct task_struct
*g
;
971 pgrp
= find_vpid(pgid
);
972 g
= pid_task(pgrp
, PIDTYPE_PGID
);
973 if (!g
|| task_session(g
) != task_session(group_leader
))
977 err
= security_task_setpgid(p
, pgid
);
981 if (task_pgrp(p
) != pgrp
)
982 change_pid(p
, PIDTYPE_PGID
, pgrp
);
986 /* All paths lead to here, thus we are safe. -DaveM */
987 write_unlock_irq(&tasklist_lock
);
992 SYSCALL_DEFINE1(getpgid
, pid_t
, pid
)
994 struct task_struct
*p
;
1000 grp
= task_pgrp(current
);
1003 p
= find_task_by_vpid(pid
);
1010 retval
= security_task_getpgid(p
);
1014 retval
= pid_vnr(grp
);
1020 #ifdef __ARCH_WANT_SYS_GETPGRP
1022 SYSCALL_DEFINE0(getpgrp
)
1024 return sys_getpgid(0);
1029 SYSCALL_DEFINE1(getsid
, pid_t
, pid
)
1031 struct task_struct
*p
;
1037 sid
= task_session(current
);
1040 p
= find_task_by_vpid(pid
);
1043 sid
= task_session(p
);
1047 retval
= security_task_getsid(p
);
1051 retval
= pid_vnr(sid
);
1057 SYSCALL_DEFINE0(setsid
)
1059 struct task_struct
*group_leader
= current
->group_leader
;
1060 struct pid
*sid
= task_pid(group_leader
);
1061 pid_t session
= pid_vnr(sid
);
1064 write_lock_irq(&tasklist_lock
);
1065 /* Fail if I am already a session leader */
1066 if (group_leader
->signal
->leader
)
1069 /* Fail if a process group id already exists that equals the
1070 * proposed session id.
1072 if (pid_task(sid
, PIDTYPE_PGID
))
1075 group_leader
->signal
->leader
= 1;
1076 __set_special_pids(sid
);
1078 proc_clear_tty(group_leader
);
1082 write_unlock_irq(&tasklist_lock
);
1084 proc_sid_connector(group_leader
);
1085 sched_autogroup_create_attach(group_leader
);
1090 DECLARE_RWSEM(uts_sem
);
1092 #ifdef COMPAT_UTS_MACHINE
1093 #define override_architecture(name) \
1094 (personality(current->personality) == PER_LINUX32 && \
1095 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1096 sizeof(COMPAT_UTS_MACHINE)))
1098 #define override_architecture(name) 0
1101 SYSCALL_DEFINE1(newuname
, struct new_utsname __user
*, name
)
1105 down_read(&uts_sem
);
1106 if (copy_to_user(name
, utsname(), sizeof *name
))
1110 if (!errno
&& override_architecture(name
))
1115 #ifdef __ARCH_WANT_SYS_OLD_UNAME
1119 SYSCALL_DEFINE1(uname
, struct old_utsname __user
*, name
)
1126 down_read(&uts_sem
);
1127 if (copy_to_user(name
, utsname(), sizeof(*name
)))
1131 if (!error
&& override_architecture(name
))
1136 SYSCALL_DEFINE1(olduname
, struct oldold_utsname __user
*, name
)
1142 if (!access_ok(VERIFY_WRITE
, name
, sizeof(struct oldold_utsname
)))
1145 down_read(&uts_sem
);
1146 error
= __copy_to_user(&name
->sysname
, &utsname()->sysname
,
1148 error
|= __put_user(0, name
->sysname
+ __OLD_UTS_LEN
);
1149 error
|= __copy_to_user(&name
->nodename
, &utsname()->nodename
,
1151 error
|= __put_user(0, name
->nodename
+ __OLD_UTS_LEN
);
1152 error
|= __copy_to_user(&name
->release
, &utsname()->release
,
1154 error
|= __put_user(0, name
->release
+ __OLD_UTS_LEN
);
1155 error
|= __copy_to_user(&name
->version
, &utsname()->version
,
1157 error
|= __put_user(0, name
->version
+ __OLD_UTS_LEN
);
1158 error
|= __copy_to_user(&name
->machine
, &utsname()->machine
,
1160 error
|= __put_user(0, name
->machine
+ __OLD_UTS_LEN
);
1163 if (!error
&& override_architecture(name
))
1165 return error
? -EFAULT
: 0;
1169 SYSCALL_DEFINE2(sethostname
, char __user
*, name
, int, len
)
1172 char tmp
[__NEW_UTS_LEN
];
1174 if (!capable(CAP_SYS_ADMIN
))
1176 if (len
< 0 || len
> __NEW_UTS_LEN
)
1178 down_write(&uts_sem
);
1180 if (!copy_from_user(tmp
, name
, len
)) {
1181 struct new_utsname
*u
= utsname();
1183 memcpy(u
->nodename
, tmp
, len
);
1184 memset(u
->nodename
+ len
, 0, sizeof(u
->nodename
) - len
);
1191 #ifdef __ARCH_WANT_SYS_GETHOSTNAME
1193 SYSCALL_DEFINE2(gethostname
, char __user
*, name
, int, len
)
1196 struct new_utsname
*u
;
1200 down_read(&uts_sem
);
1202 i
= 1 + strlen(u
->nodename
);
1206 if (copy_to_user(name
, u
->nodename
, i
))
1215 * Only setdomainname; getdomainname can be implemented by calling
1218 SYSCALL_DEFINE2(setdomainname
, char __user
*, name
, int, len
)
1221 char tmp
[__NEW_UTS_LEN
];
1223 if (!capable(CAP_SYS_ADMIN
))
1225 if (len
< 0 || len
> __NEW_UTS_LEN
)
1228 down_write(&uts_sem
);
1230 if (!copy_from_user(tmp
, name
, len
)) {
1231 struct new_utsname
*u
= utsname();
1233 memcpy(u
->domainname
, tmp
, len
);
1234 memset(u
->domainname
+ len
, 0, sizeof(u
->domainname
) - len
);
1241 SYSCALL_DEFINE2(getrlimit
, unsigned int, resource
, struct rlimit __user
*, rlim
)
1243 struct rlimit value
;
1246 ret
= do_prlimit(current
, resource
, NULL
, &value
);
1248 ret
= copy_to_user(rlim
, &value
, sizeof(*rlim
)) ? -EFAULT
: 0;
1253 #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1256 * Back compatibility for getrlimit. Needed for some apps.
1259 SYSCALL_DEFINE2(old_getrlimit
, unsigned int, resource
,
1260 struct rlimit __user
*, rlim
)
1263 if (resource
>= RLIM_NLIMITS
)
1266 task_lock(current
->group_leader
);
1267 x
= current
->signal
->rlim
[resource
];
1268 task_unlock(current
->group_leader
);
1269 if (x
.rlim_cur
> 0x7FFFFFFF)
1270 x
.rlim_cur
= 0x7FFFFFFF;
1271 if (x
.rlim_max
> 0x7FFFFFFF)
1272 x
.rlim_max
= 0x7FFFFFFF;
1273 return copy_to_user(rlim
, &x
, sizeof(x
))?-EFAULT
:0;
1278 static inline bool rlim64_is_infinity(__u64 rlim64
)
1280 #if BITS_PER_LONG < 64
1281 return rlim64
>= ULONG_MAX
;
1283 return rlim64
== RLIM64_INFINITY
;
1287 static void rlim_to_rlim64(const struct rlimit
*rlim
, struct rlimit64
*rlim64
)
1289 if (rlim
->rlim_cur
== RLIM_INFINITY
)
1290 rlim64
->rlim_cur
= RLIM64_INFINITY
;
1292 rlim64
->rlim_cur
= rlim
->rlim_cur
;
1293 if (rlim
->rlim_max
== RLIM_INFINITY
)
1294 rlim64
->rlim_max
= RLIM64_INFINITY
;
1296 rlim64
->rlim_max
= rlim
->rlim_max
;
1299 static void rlim64_to_rlim(const struct rlimit64
*rlim64
, struct rlimit
*rlim
)
1301 if (rlim64_is_infinity(rlim64
->rlim_cur
))
1302 rlim
->rlim_cur
= RLIM_INFINITY
;
1304 rlim
->rlim_cur
= (unsigned long)rlim64
->rlim_cur
;
1305 if (rlim64_is_infinity(rlim64
->rlim_max
))
1306 rlim
->rlim_max
= RLIM_INFINITY
;
1308 rlim
->rlim_max
= (unsigned long)rlim64
->rlim_max
;
1311 /* make sure you are allowed to change @tsk limits before calling this */
1312 int do_prlimit(struct task_struct
*tsk
, unsigned int resource
,
1313 struct rlimit
*new_rlim
, struct rlimit
*old_rlim
)
1315 struct rlimit
*rlim
;
1318 if (resource
>= RLIM_NLIMITS
)
1321 if (new_rlim
->rlim_cur
> new_rlim
->rlim_max
)
1323 if (resource
== RLIMIT_NOFILE
&&
1324 new_rlim
->rlim_max
> sysctl_nr_open
)
1328 /* protect tsk->signal and tsk->sighand from disappearing */
1329 read_lock(&tasklist_lock
);
1330 if (!tsk
->sighand
) {
1335 rlim
= tsk
->signal
->rlim
+ resource
;
1336 task_lock(tsk
->group_leader
);
1338 if (new_rlim
->rlim_max
> rlim
->rlim_max
&&
1339 !capable(CAP_SYS_RESOURCE
))
1342 retval
= security_task_setrlimit(tsk
->group_leader
,
1343 resource
, new_rlim
);
1344 if (resource
== RLIMIT_CPU
&& new_rlim
->rlim_cur
== 0) {
1346 * The caller is asking for an immediate RLIMIT_CPU
1347 * expiry. But we use the zero value to mean "it was
1348 * never set". So let's cheat and make it one second
1351 new_rlim
->rlim_cur
= 1;
1360 task_unlock(tsk
->group_leader
);
1363 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1364 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1365 * very long-standing error, and fixing it now risks breakage of
1366 * applications, so we live with it
1368 if (!retval
&& new_rlim
&& resource
== RLIMIT_CPU
&&
1369 new_rlim
->rlim_cur
!= RLIM_INFINITY
)
1370 update_rlimit_cpu(tsk
, new_rlim
->rlim_cur
);
1372 read_unlock(&tasklist_lock
);
1376 /* rcu lock must be held */
1377 static int check_prlimit_permission(struct task_struct
*task
)
1379 const struct cred
*cred
= current_cred(), *tcred
;
1381 tcred
= __task_cred(task
);
1382 if ((cred
->uid
!= tcred
->euid
||
1383 cred
->uid
!= tcred
->suid
||
1384 cred
->uid
!= tcred
->uid
||
1385 cred
->gid
!= tcred
->egid
||
1386 cred
->gid
!= tcred
->sgid
||
1387 cred
->gid
!= tcred
->gid
) &&
1388 !capable(CAP_SYS_RESOURCE
)) {
1395 SYSCALL_DEFINE4(prlimit64
, pid_t
, pid
, unsigned int, resource
,
1396 const struct rlimit64 __user
*, new_rlim
,
1397 struct rlimit64 __user
*, old_rlim
)
1399 struct rlimit64 old64
, new64
;
1400 struct rlimit old
, new;
1401 struct task_struct
*tsk
;
1405 if (copy_from_user(&new64
, new_rlim
, sizeof(new64
)))
1407 rlim64_to_rlim(&new64
, &new);
1411 tsk
= pid
? find_task_by_vpid(pid
) : current
;
1416 ret
= check_prlimit_permission(tsk
);
1421 get_task_struct(tsk
);
1424 ret
= do_prlimit(tsk
, resource
, new_rlim
? &new : NULL
,
1425 old_rlim
? &old
: NULL
);
1427 if (!ret
&& old_rlim
) {
1428 rlim_to_rlim64(&old
, &old64
);
1429 if (copy_to_user(old_rlim
, &old64
, sizeof(old64
)))
1433 put_task_struct(tsk
);
1437 SYSCALL_DEFINE2(setrlimit
, unsigned int, resource
, struct rlimit __user
*, rlim
)
1439 struct rlimit new_rlim
;
1441 if (copy_from_user(&new_rlim
, rlim
, sizeof(*rlim
)))
1443 return do_prlimit(current
, resource
, &new_rlim
, NULL
);
1447 * It would make sense to put struct rusage in the task_struct,
1448 * except that would make the task_struct be *really big*. After
1449 * task_struct gets moved into malloc'ed memory, it would
1450 * make sense to do this. It will make moving the rest of the information
1451 * a lot simpler! (Which we're not doing right now because we're not
1452 * measuring them yet).
1454 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1455 * races with threads incrementing their own counters. But since word
1456 * reads are atomic, we either get new values or old values and we don't
1457 * care which for the sums. We always take the siglock to protect reading
1458 * the c* fields from p->signal from races with exit.c updating those
1459 * fields when reaping, so a sample either gets all the additions of a
1460 * given child after it's reaped, or none so this sample is before reaping.
1463 * We need to take the siglock for CHILDEREN, SELF and BOTH
1464 * for the cases current multithreaded, non-current single threaded
1465 * non-current multithreaded. Thread traversal is now safe with
1467 * Strictly speaking, we donot need to take the siglock if we are current and
1468 * single threaded, as no one else can take our signal_struct away, no one
1469 * else can reap the children to update signal->c* counters, and no one else
1470 * can race with the signal-> fields. If we do not take any lock, the
1471 * signal-> fields could be read out of order while another thread was just
1472 * exiting. So we should place a read memory barrier when we avoid the lock.
1473 * On the writer side, write memory barrier is implied in __exit_signal
1474 * as __exit_signal releases the siglock spinlock after updating the signal->
1475 * fields. But we don't do this yet to keep things simple.
1479 static void accumulate_thread_rusage(struct task_struct
*t
, struct rusage
*r
)
1481 r
->ru_nvcsw
+= t
->nvcsw
;
1482 r
->ru_nivcsw
+= t
->nivcsw
;
1483 r
->ru_minflt
+= t
->min_flt
;
1484 r
->ru_majflt
+= t
->maj_flt
;
1485 r
->ru_inblock
+= task_io_get_inblock(t
);
1486 r
->ru_oublock
+= task_io_get_oublock(t
);
1489 static void k_getrusage(struct task_struct
*p
, int who
, struct rusage
*r
)
1491 struct task_struct
*t
;
1492 unsigned long flags
;
1493 cputime_t tgutime
, tgstime
, utime
, stime
;
1494 unsigned long maxrss
= 0;
1496 memset((char *) r
, 0, sizeof *r
);
1497 utime
= stime
= cputime_zero
;
1499 if (who
== RUSAGE_THREAD
) {
1500 task_times(current
, &utime
, &stime
);
1501 accumulate_thread_rusage(p
, r
);
1502 maxrss
= p
->signal
->maxrss
;
1506 if (!lock_task_sighand(p
, &flags
))
1511 case RUSAGE_CHILDREN
:
1512 utime
= p
->signal
->cutime
;
1513 stime
= p
->signal
->cstime
;
1514 r
->ru_nvcsw
= p
->signal
->cnvcsw
;
1515 r
->ru_nivcsw
= p
->signal
->cnivcsw
;
1516 r
->ru_minflt
= p
->signal
->cmin_flt
;
1517 r
->ru_majflt
= p
->signal
->cmaj_flt
;
1518 r
->ru_inblock
= p
->signal
->cinblock
;
1519 r
->ru_oublock
= p
->signal
->coublock
;
1520 maxrss
= p
->signal
->cmaxrss
;
1522 if (who
== RUSAGE_CHILDREN
)
1526 thread_group_times(p
, &tgutime
, &tgstime
);
1527 utime
= cputime_add(utime
, tgutime
);
1528 stime
= cputime_add(stime
, tgstime
);
1529 r
->ru_nvcsw
+= p
->signal
->nvcsw
;
1530 r
->ru_nivcsw
+= p
->signal
->nivcsw
;
1531 r
->ru_minflt
+= p
->signal
->min_flt
;
1532 r
->ru_majflt
+= p
->signal
->maj_flt
;
1533 r
->ru_inblock
+= p
->signal
->inblock
;
1534 r
->ru_oublock
+= p
->signal
->oublock
;
1535 if (maxrss
< p
->signal
->maxrss
)
1536 maxrss
= p
->signal
->maxrss
;
1539 accumulate_thread_rusage(t
, r
);
1547 unlock_task_sighand(p
, &flags
);
1550 cputime_to_timeval(utime
, &r
->ru_utime
);
1551 cputime_to_timeval(stime
, &r
->ru_stime
);
1553 if (who
!= RUSAGE_CHILDREN
) {
1554 struct mm_struct
*mm
= get_task_mm(p
);
1556 setmax_mm_hiwater_rss(&maxrss
, mm
);
1560 r
->ru_maxrss
= maxrss
* (PAGE_SIZE
/ 1024); /* convert pages to KBs */
1563 int getrusage(struct task_struct
*p
, int who
, struct rusage __user
*ru
)
1566 k_getrusage(p
, who
, &r
);
1567 return copy_to_user(ru
, &r
, sizeof(r
)) ? -EFAULT
: 0;
1570 SYSCALL_DEFINE2(getrusage
, int, who
, struct rusage __user
*, ru
)
1572 if (who
!= RUSAGE_SELF
&& who
!= RUSAGE_CHILDREN
&&
1573 who
!= RUSAGE_THREAD
)
1575 return getrusage(current
, who
, ru
);
1578 SYSCALL_DEFINE1(umask
, int, mask
)
1580 mask
= xchg(¤t
->fs
->umask
, mask
& S_IRWXUGO
);
1584 SYSCALL_DEFINE5(prctl
, int, option
, unsigned long, arg2
, unsigned long, arg3
,
1585 unsigned long, arg4
, unsigned long, arg5
)
1587 struct task_struct
*me
= current
;
1588 unsigned char comm
[sizeof(me
->comm
)];
1591 error
= security_task_prctl(option
, arg2
, arg3
, arg4
, arg5
);
1592 if (error
!= -ENOSYS
)
1597 case PR_SET_PDEATHSIG
:
1598 if (!valid_signal(arg2
)) {
1602 me
->pdeath_signal
= arg2
;
1605 case PR_GET_PDEATHSIG
:
1606 error
= put_user(me
->pdeath_signal
, (int __user
*)arg2
);
1608 case PR_GET_DUMPABLE
:
1609 error
= get_dumpable(me
->mm
);
1611 case PR_SET_DUMPABLE
:
1612 if (arg2
< 0 || arg2
> 1) {
1616 set_dumpable(me
->mm
, arg2
);
1620 case PR_SET_UNALIGN
:
1621 error
= SET_UNALIGN_CTL(me
, arg2
);
1623 case PR_GET_UNALIGN
:
1624 error
= GET_UNALIGN_CTL(me
, arg2
);
1627 error
= SET_FPEMU_CTL(me
, arg2
);
1630 error
= GET_FPEMU_CTL(me
, arg2
);
1633 error
= SET_FPEXC_CTL(me
, arg2
);
1636 error
= GET_FPEXC_CTL(me
, arg2
);
1639 error
= PR_TIMING_STATISTICAL
;
1642 if (arg2
!= PR_TIMING_STATISTICAL
)
1649 comm
[sizeof(me
->comm
)-1] = 0;
1650 if (strncpy_from_user(comm
, (char __user
*)arg2
,
1651 sizeof(me
->comm
) - 1) < 0)
1653 set_task_comm(me
, comm
);
1656 get_task_comm(comm
, me
);
1657 if (copy_to_user((char __user
*)arg2
, comm
,
1662 error
= GET_ENDIAN(me
, arg2
);
1665 error
= SET_ENDIAN(me
, arg2
);
1668 case PR_GET_SECCOMP
:
1669 error
= prctl_get_seccomp();
1671 case PR_SET_SECCOMP
:
1672 error
= prctl_set_seccomp(arg2
);
1675 error
= GET_TSC_CTL(arg2
);
1678 error
= SET_TSC_CTL(arg2
);
1680 case PR_TASK_PERF_EVENTS_DISABLE
:
1681 error
= perf_event_task_disable();
1683 case PR_TASK_PERF_EVENTS_ENABLE
:
1684 error
= perf_event_task_enable();
1686 case PR_GET_TIMERSLACK
:
1687 error
= current
->timer_slack_ns
;
1689 case PR_SET_TIMERSLACK
:
1691 current
->timer_slack_ns
=
1692 current
->default_timer_slack_ns
;
1694 current
->timer_slack_ns
= arg2
;
1701 case PR_MCE_KILL_CLEAR
:
1704 current
->flags
&= ~PF_MCE_PROCESS
;
1706 case PR_MCE_KILL_SET
:
1707 current
->flags
|= PF_MCE_PROCESS
;
1708 if (arg3
== PR_MCE_KILL_EARLY
)
1709 current
->flags
|= PF_MCE_EARLY
;
1710 else if (arg3
== PR_MCE_KILL_LATE
)
1711 current
->flags
&= ~PF_MCE_EARLY
;
1712 else if (arg3
== PR_MCE_KILL_DEFAULT
)
1714 ~(PF_MCE_EARLY
|PF_MCE_PROCESS
);
1723 case PR_MCE_KILL_GET
:
1724 if (arg2
| arg3
| arg4
| arg5
)
1726 if (current
->flags
& PF_MCE_PROCESS
)
1727 error
= (current
->flags
& PF_MCE_EARLY
) ?
1728 PR_MCE_KILL_EARLY
: PR_MCE_KILL_LATE
;
1730 error
= PR_MCE_KILL_DEFAULT
;
1739 SYSCALL_DEFINE3(getcpu
, unsigned __user
*, cpup
, unsigned __user
*, nodep
,
1740 struct getcpu_cache __user
*, unused
)
1743 int cpu
= raw_smp_processor_id();
1745 err
|= put_user(cpu
, cpup
);
1747 err
|= put_user(cpu_to_node(cpu
), nodep
);
1748 return err
? -EFAULT
: 0;
1751 char poweroff_cmd
[POWEROFF_CMD_PATH_LEN
] = "/sbin/poweroff";
1753 static void argv_cleanup(struct subprocess_info
*info
)
1755 argv_free(info
->argv
);
1759 * orderly_poweroff - Trigger an orderly system poweroff
1760 * @force: force poweroff if command execution fails
1762 * This may be called from any context to trigger a system shutdown.
1763 * If the orderly shutdown fails, it will force an immediate shutdown.
1765 int orderly_poweroff(bool force
)
1768 char **argv
= argv_split(GFP_ATOMIC
, poweroff_cmd
, &argc
);
1769 static char *envp
[] = {
1771 "PATH=/sbin:/bin:/usr/sbin:/usr/bin",
1775 struct subprocess_info
*info
;
1778 printk(KERN_WARNING
"%s failed to allocate memory for \"%s\"\n",
1779 __func__
, poweroff_cmd
);
1783 info
= call_usermodehelper_setup(argv
[0], argv
, envp
, GFP_ATOMIC
);
1789 call_usermodehelper_setfns(info
, NULL
, argv_cleanup
, NULL
);
1791 ret
= call_usermodehelper_exec(info
, UMH_NO_WAIT
);
1795 printk(KERN_WARNING
"Failed to start orderly shutdown: "
1796 "forcing the issue\n");
1798 /* I guess this should try to kick off some daemon to
1799 sync and poweroff asap. Or not even bother syncing
1800 if we're doing an emergency shutdown? */
1807 EXPORT_SYMBOL_GPL(orderly_poweroff
);