4 * Copyright (C) 1991, 1992 Linus Torvalds
7 #include <linux/export.h>
9 #include <linux/utsname.h>
10 #include <linux/mman.h>
11 #include <linux/reboot.h>
12 #include <linux/prctl.h>
13 #include <linux/highuid.h>
15 #include <linux/kmod.h>
16 #include <linux/perf_event.h>
17 #include <linux/resource.h>
18 #include <linux/kernel.h>
19 #include <linux/workqueue.h>
20 #include <linux/capability.h>
21 #include <linux/device.h>
22 #include <linux/key.h>
23 #include <linux/times.h>
24 #include <linux/posix-timers.h>
25 #include <linux/security.h>
26 #include <linux/dcookies.h>
27 #include <linux/suspend.h>
28 #include <linux/tty.h>
29 #include <linux/signal.h>
30 #include <linux/cn_proc.h>
31 #include <linux/getcpu.h>
32 #include <linux/task_io_accounting_ops.h>
33 #include <linux/seccomp.h>
34 #include <linux/cpu.h>
35 #include <linux/personality.h>
36 #include <linux/ptrace.h>
37 #include <linux/fs_struct.h>
38 #include <linux/file.h>
39 #include <linux/mount.h>
40 #include <linux/gfp.h>
41 #include <linux/syscore_ops.h>
42 #include <linux/version.h>
43 #include <linux/ctype.h>
45 #include <linux/compat.h>
46 #include <linux/syscalls.h>
47 #include <linux/kprobes.h>
48 #include <linux/user_namespace.h>
49 #include <linux/binfmts.h>
51 #include <linux/sched.h>
52 #include <linux/rcupdate.h>
53 #include <linux/uidgid.h>
54 #include <linux/cred.h>
56 #include <linux/kmsg_dump.h>
57 /* Move somewhere else to avoid recompiling? */
58 #include <generated/utsrelease.h>
60 #include <asm/uaccess.h>
62 #include <asm/unistd.h>
64 #ifndef SET_UNALIGN_CTL
65 # define SET_UNALIGN_CTL(a, b) (-EINVAL)
67 #ifndef GET_UNALIGN_CTL
68 # define GET_UNALIGN_CTL(a, b) (-EINVAL)
71 # define SET_FPEMU_CTL(a, b) (-EINVAL)
74 # define GET_FPEMU_CTL(a, b) (-EINVAL)
77 # define SET_FPEXC_CTL(a, b) (-EINVAL)
80 # define GET_FPEXC_CTL(a, b) (-EINVAL)
83 # define GET_ENDIAN(a, b) (-EINVAL)
86 # define SET_ENDIAN(a, b) (-EINVAL)
89 # define GET_TSC_CTL(a) (-EINVAL)
92 # define SET_TSC_CTL(a) (-EINVAL)
94 #ifndef MPX_ENABLE_MANAGEMENT
95 # define MPX_ENABLE_MANAGEMENT() (-EINVAL)
97 #ifndef MPX_DISABLE_MANAGEMENT
98 # define MPX_DISABLE_MANAGEMENT() (-EINVAL)
101 # define GET_FP_MODE(a) (-EINVAL)
104 # define SET_FP_MODE(a,b) (-EINVAL)
108 * this is where the system-wide overflow UID and GID are defined, for
109 * architectures that now have 32-bit UID/GID but didn't in the past
112 int overflowuid
= DEFAULT_OVERFLOWUID
;
113 int overflowgid
= DEFAULT_OVERFLOWGID
;
115 EXPORT_SYMBOL(overflowuid
);
116 EXPORT_SYMBOL(overflowgid
);
119 * the same as above, but for filesystems which can only store a 16-bit
120 * UID and GID. as such, this is needed on all architectures
123 int fs_overflowuid
= DEFAULT_FS_OVERFLOWUID
;
124 int fs_overflowgid
= DEFAULT_FS_OVERFLOWUID
;
126 EXPORT_SYMBOL(fs_overflowuid
);
127 EXPORT_SYMBOL(fs_overflowgid
);
130 * Returns true if current's euid is same as p's uid or euid,
131 * or has CAP_SYS_NICE to p's user_ns.
133 * Called with rcu_read_lock, creds are safe
135 static bool set_one_prio_perm(struct task_struct
*p
)
137 const struct cred
*cred
= current_cred(), *pcred
= __task_cred(p
);
139 if (uid_eq(pcred
->uid
, cred
->euid
) ||
140 uid_eq(pcred
->euid
, cred
->euid
))
142 if (ns_capable(pcred
->user_ns
, CAP_SYS_NICE
))
148 * set the priority of a task
149 * - the caller must hold the RCU read lock
151 static int set_one_prio(struct task_struct
*p
, int niceval
, int error
)
155 if (!set_one_prio_perm(p
)) {
159 if (niceval
< task_nice(p
) && !can_nice(p
, niceval
)) {
163 no_nice
= security_task_setnice(p
, niceval
);
170 set_user_nice(p
, niceval
);
175 SYSCALL_DEFINE3(setpriority
, int, which
, int, who
, int, niceval
)
177 struct task_struct
*g
, *p
;
178 struct user_struct
*user
;
179 const struct cred
*cred
= current_cred();
184 if (which
> PRIO_USER
|| which
< PRIO_PROCESS
)
187 /* normalize: avoid signed division (rounding problems) */
189 if (niceval
< MIN_NICE
)
191 if (niceval
> MAX_NICE
)
195 read_lock(&tasklist_lock
);
199 p
= find_task_by_vpid(who
);
203 error
= set_one_prio(p
, niceval
, error
);
207 pgrp
= find_vpid(who
);
209 pgrp
= task_pgrp(current
);
210 do_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
) {
211 error
= set_one_prio(p
, niceval
, error
);
212 } while_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
);
215 uid
= make_kuid(cred
->user_ns
, who
);
219 else if (!uid_eq(uid
, cred
->uid
)) {
220 user
= find_user(uid
);
222 goto out_unlock
; /* No processes for this user */
224 do_each_thread(g
, p
) {
225 if (uid_eq(task_uid(p
), uid
))
226 error
= set_one_prio(p
, niceval
, error
);
227 } while_each_thread(g
, p
);
228 if (!uid_eq(uid
, cred
->uid
))
229 free_uid(user
); /* For find_user() */
233 read_unlock(&tasklist_lock
);
240 * Ugh. To avoid negative return values, "getpriority()" will
241 * not return the normal nice-value, but a negated value that
242 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
243 * to stay compatible.
245 SYSCALL_DEFINE2(getpriority
, int, which
, int, who
)
247 struct task_struct
*g
, *p
;
248 struct user_struct
*user
;
249 const struct cred
*cred
= current_cred();
250 long niceval
, retval
= -ESRCH
;
254 if (which
> PRIO_USER
|| which
< PRIO_PROCESS
)
258 read_lock(&tasklist_lock
);
262 p
= find_task_by_vpid(who
);
266 niceval
= nice_to_rlimit(task_nice(p
));
267 if (niceval
> retval
)
273 pgrp
= find_vpid(who
);
275 pgrp
= task_pgrp(current
);
276 do_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
) {
277 niceval
= nice_to_rlimit(task_nice(p
));
278 if (niceval
> retval
)
280 } while_each_pid_thread(pgrp
, PIDTYPE_PGID
, p
);
283 uid
= make_kuid(cred
->user_ns
, who
);
287 else if (!uid_eq(uid
, cred
->uid
)) {
288 user
= find_user(uid
);
290 goto out_unlock
; /* No processes for this user */
292 do_each_thread(g
, p
) {
293 if (uid_eq(task_uid(p
), uid
)) {
294 niceval
= nice_to_rlimit(task_nice(p
));
295 if (niceval
> retval
)
298 } while_each_thread(g
, p
);
299 if (!uid_eq(uid
, cred
->uid
))
300 free_uid(user
); /* for find_user() */
304 read_unlock(&tasklist_lock
);
311 * Unprivileged users may change the real gid to the effective gid
312 * or vice versa. (BSD-style)
314 * If you set the real gid at all, or set the effective gid to a value not
315 * equal to the real gid, then the saved gid is set to the new effective gid.
317 * This makes it possible for a setgid program to completely drop its
318 * privileges, which is often a useful assertion to make when you are doing
319 * a security audit over a program.
321 * The general idea is that a program which uses just setregid() will be
322 * 100% compatible with BSD. A program which uses just setgid() will be
323 * 100% compatible with POSIX with saved IDs.
325 * SMP: There are not races, the GIDs are checked only by filesystem
326 * operations (as far as semantic preservation is concerned).
328 #ifdef CONFIG_MULTIUSER
329 SYSCALL_DEFINE2(setregid
, gid_t
, rgid
, gid_t
, egid
)
331 struct user_namespace
*ns
= current_user_ns();
332 const struct cred
*old
;
337 krgid
= make_kgid(ns
, rgid
);
338 kegid
= make_kgid(ns
, egid
);
340 if ((rgid
!= (gid_t
) -1) && !gid_valid(krgid
))
342 if ((egid
!= (gid_t
) -1) && !gid_valid(kegid
))
345 new = prepare_creds();
348 old
= current_cred();
351 if (rgid
!= (gid_t
) -1) {
352 if (gid_eq(old
->gid
, krgid
) ||
353 gid_eq(old
->egid
, krgid
) ||
354 ns_capable(old
->user_ns
, CAP_SETGID
))
359 if (egid
!= (gid_t
) -1) {
360 if (gid_eq(old
->gid
, kegid
) ||
361 gid_eq(old
->egid
, kegid
) ||
362 gid_eq(old
->sgid
, kegid
) ||
363 ns_capable(old
->user_ns
, CAP_SETGID
))
369 if (rgid
!= (gid_t
) -1 ||
370 (egid
!= (gid_t
) -1 && !gid_eq(kegid
, old
->gid
)))
371 new->sgid
= new->egid
;
372 new->fsgid
= new->egid
;
374 return commit_creds(new);
382 * setgid() is implemented like SysV w/ SAVED_IDS
384 * SMP: Same implicit races as above.
386 SYSCALL_DEFINE1(setgid
, gid_t
, gid
)
388 struct user_namespace
*ns
= current_user_ns();
389 const struct cred
*old
;
394 kgid
= make_kgid(ns
, gid
);
395 if (!gid_valid(kgid
))
398 new = prepare_creds();
401 old
= current_cred();
404 if (ns_capable(old
->user_ns
, CAP_SETGID
))
405 new->gid
= new->egid
= new->sgid
= new->fsgid
= kgid
;
406 else if (gid_eq(kgid
, old
->gid
) || gid_eq(kgid
, old
->sgid
))
407 new->egid
= new->fsgid
= kgid
;
411 return commit_creds(new);
419 * change the user struct in a credentials set to match the new UID
421 static int set_user(struct cred
*new)
423 struct user_struct
*new_user
;
425 new_user
= alloc_uid(new->uid
);
430 * We don't fail in case of NPROC limit excess here because too many
431 * poorly written programs don't check set*uid() return code, assuming
432 * it never fails if called by root. We may still enforce NPROC limit
433 * for programs doing set*uid()+execve() by harmlessly deferring the
434 * failure to the execve() stage.
436 if (atomic_read(&new_user
->processes
) >= rlimit(RLIMIT_NPROC
) &&
437 new_user
!= INIT_USER
)
438 current
->flags
|= PF_NPROC_EXCEEDED
;
440 current
->flags
&= ~PF_NPROC_EXCEEDED
;
443 new->user
= new_user
;
448 * Unprivileged users may change the real uid to the effective uid
449 * or vice versa. (BSD-style)
451 * If you set the real uid at all, or set the effective uid to a value not
452 * equal to the real uid, then the saved uid is set to the new effective uid.
454 * This makes it possible for a setuid program to completely drop its
455 * privileges, which is often a useful assertion to make when you are doing
456 * a security audit over a program.
458 * The general idea is that a program which uses just setreuid() will be
459 * 100% compatible with BSD. A program which uses just setuid() will be
460 * 100% compatible with POSIX with saved IDs.
462 SYSCALL_DEFINE2(setreuid
, uid_t
, ruid
, uid_t
, euid
)
464 struct user_namespace
*ns
= current_user_ns();
465 const struct cred
*old
;
470 kruid
= make_kuid(ns
, ruid
);
471 keuid
= make_kuid(ns
, euid
);
473 if ((ruid
!= (uid_t
) -1) && !uid_valid(kruid
))
475 if ((euid
!= (uid_t
) -1) && !uid_valid(keuid
))
478 new = prepare_creds();
481 old
= current_cred();
484 if (ruid
!= (uid_t
) -1) {
486 if (!uid_eq(old
->uid
, kruid
) &&
487 !uid_eq(old
->euid
, kruid
) &&
488 !ns_capable(old
->user_ns
, CAP_SETUID
))
492 if (euid
!= (uid_t
) -1) {
494 if (!uid_eq(old
->uid
, keuid
) &&
495 !uid_eq(old
->euid
, keuid
) &&
496 !uid_eq(old
->suid
, keuid
) &&
497 !ns_capable(old
->user_ns
, CAP_SETUID
))
501 if (!uid_eq(new->uid
, old
->uid
)) {
502 retval
= set_user(new);
506 if (ruid
!= (uid_t
) -1 ||
507 (euid
!= (uid_t
) -1 && !uid_eq(keuid
, old
->uid
)))
508 new->suid
= new->euid
;
509 new->fsuid
= new->euid
;
511 retval
= security_task_fix_setuid(new, old
, LSM_SETID_RE
);
515 return commit_creds(new);
523 * setuid() is implemented like SysV with SAVED_IDS
525 * Note that SAVED_ID's is deficient in that a setuid root program
526 * like sendmail, for example, cannot set its uid to be a normal
527 * user and then switch back, because if you're root, setuid() sets
528 * the saved uid too. If you don't like this, blame the bright people
529 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
530 * will allow a root program to temporarily drop privileges and be able to
531 * regain them by swapping the real and effective uid.
533 SYSCALL_DEFINE1(setuid
, uid_t
, uid
)
535 struct user_namespace
*ns
= current_user_ns();
536 const struct cred
*old
;
541 kuid
= make_kuid(ns
, uid
);
542 if (!uid_valid(kuid
))
545 new = prepare_creds();
548 old
= current_cred();
551 if (ns_capable(old
->user_ns
, CAP_SETUID
)) {
552 new->suid
= new->uid
= kuid
;
553 if (!uid_eq(kuid
, old
->uid
)) {
554 retval
= set_user(new);
558 } else if (!uid_eq(kuid
, old
->uid
) && !uid_eq(kuid
, new->suid
)) {
562 new->fsuid
= new->euid
= kuid
;
564 retval
= security_task_fix_setuid(new, old
, LSM_SETID_ID
);
568 return commit_creds(new);
577 * This function implements a generic ability to update ruid, euid,
578 * and suid. This allows you to implement the 4.4 compatible seteuid().
580 SYSCALL_DEFINE3(setresuid
, uid_t
, ruid
, uid_t
, euid
, uid_t
, suid
)
582 struct user_namespace
*ns
= current_user_ns();
583 const struct cred
*old
;
586 kuid_t kruid
, keuid
, ksuid
;
588 kruid
= make_kuid(ns
, ruid
);
589 keuid
= make_kuid(ns
, euid
);
590 ksuid
= make_kuid(ns
, suid
);
592 if ((ruid
!= (uid_t
) -1) && !uid_valid(kruid
))
595 if ((euid
!= (uid_t
) -1) && !uid_valid(keuid
))
598 if ((suid
!= (uid_t
) -1) && !uid_valid(ksuid
))
601 new = prepare_creds();
605 old
= current_cred();
608 if (!ns_capable(old
->user_ns
, CAP_SETUID
)) {
609 if (ruid
!= (uid_t
) -1 && !uid_eq(kruid
, old
->uid
) &&
610 !uid_eq(kruid
, old
->euid
) && !uid_eq(kruid
, old
->suid
))
612 if (euid
!= (uid_t
) -1 && !uid_eq(keuid
, old
->uid
) &&
613 !uid_eq(keuid
, old
->euid
) && !uid_eq(keuid
, old
->suid
))
615 if (suid
!= (uid_t
) -1 && !uid_eq(ksuid
, old
->uid
) &&
616 !uid_eq(ksuid
, old
->euid
) && !uid_eq(ksuid
, old
->suid
))
620 if (ruid
!= (uid_t
) -1) {
622 if (!uid_eq(kruid
, old
->uid
)) {
623 retval
= set_user(new);
628 if (euid
!= (uid_t
) -1)
630 if (suid
!= (uid_t
) -1)
632 new->fsuid
= new->euid
;
634 retval
= security_task_fix_setuid(new, old
, LSM_SETID_RES
);
638 return commit_creds(new);
645 SYSCALL_DEFINE3(getresuid
, uid_t __user
*, ruidp
, uid_t __user
*, euidp
, uid_t __user
*, suidp
)
647 const struct cred
*cred
= current_cred();
649 uid_t ruid
, euid
, suid
;
651 ruid
= from_kuid_munged(cred
->user_ns
, cred
->uid
);
652 euid
= from_kuid_munged(cred
->user_ns
, cred
->euid
);
653 suid
= from_kuid_munged(cred
->user_ns
, cred
->suid
);
655 retval
= put_user(ruid
, ruidp
);
657 retval
= put_user(euid
, euidp
);
659 return put_user(suid
, suidp
);
665 * Same as above, but for rgid, egid, sgid.
667 SYSCALL_DEFINE3(setresgid
, gid_t
, rgid
, gid_t
, egid
, gid_t
, sgid
)
669 struct user_namespace
*ns
= current_user_ns();
670 const struct cred
*old
;
673 kgid_t krgid
, kegid
, ksgid
;
675 krgid
= make_kgid(ns
, rgid
);
676 kegid
= make_kgid(ns
, egid
);
677 ksgid
= make_kgid(ns
, sgid
);
679 if ((rgid
!= (gid_t
) -1) && !gid_valid(krgid
))
681 if ((egid
!= (gid_t
) -1) && !gid_valid(kegid
))
683 if ((sgid
!= (gid_t
) -1) && !gid_valid(ksgid
))
686 new = prepare_creds();
689 old
= current_cred();
692 if (!ns_capable(old
->user_ns
, CAP_SETGID
)) {
693 if (rgid
!= (gid_t
) -1 && !gid_eq(krgid
, old
->gid
) &&
694 !gid_eq(krgid
, old
->egid
) && !gid_eq(krgid
, old
->sgid
))
696 if (egid
!= (gid_t
) -1 && !gid_eq(kegid
, old
->gid
) &&
697 !gid_eq(kegid
, old
->egid
) && !gid_eq(kegid
, old
->sgid
))
699 if (sgid
!= (gid_t
) -1 && !gid_eq(ksgid
, old
->gid
) &&
700 !gid_eq(ksgid
, old
->egid
) && !gid_eq(ksgid
, old
->sgid
))
704 if (rgid
!= (gid_t
) -1)
706 if (egid
!= (gid_t
) -1)
708 if (sgid
!= (gid_t
) -1)
710 new->fsgid
= new->egid
;
712 return commit_creds(new);
719 SYSCALL_DEFINE3(getresgid
, gid_t __user
*, rgidp
, gid_t __user
*, egidp
, gid_t __user
*, sgidp
)
721 const struct cred
*cred
= current_cred();
723 gid_t rgid
, egid
, sgid
;
725 rgid
= from_kgid_munged(cred
->user_ns
, cred
->gid
);
726 egid
= from_kgid_munged(cred
->user_ns
, cred
->egid
);
727 sgid
= from_kgid_munged(cred
->user_ns
, cred
->sgid
);
729 retval
= put_user(rgid
, rgidp
);
731 retval
= put_user(egid
, egidp
);
733 retval
= put_user(sgid
, sgidp
);
741 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
742 * is used for "access()" and for the NFS daemon (letting nfsd stay at
743 * whatever uid it wants to). It normally shadows "euid", except when
744 * explicitly set by setfsuid() or for access..
746 SYSCALL_DEFINE1(setfsuid
, uid_t
, uid
)
748 const struct cred
*old
;
753 old
= current_cred();
754 old_fsuid
= from_kuid_munged(old
->user_ns
, old
->fsuid
);
756 kuid
= make_kuid(old
->user_ns
, uid
);
757 if (!uid_valid(kuid
))
760 new = prepare_creds();
764 if (uid_eq(kuid
, old
->uid
) || uid_eq(kuid
, old
->euid
) ||
765 uid_eq(kuid
, old
->suid
) || uid_eq(kuid
, old
->fsuid
) ||
766 ns_capable(old
->user_ns
, CAP_SETUID
)) {
767 if (!uid_eq(kuid
, old
->fsuid
)) {
769 if (security_task_fix_setuid(new, old
, LSM_SETID_FS
) == 0)
783 * Samma på svenska..
785 SYSCALL_DEFINE1(setfsgid
, gid_t
, gid
)
787 const struct cred
*old
;
792 old
= current_cred();
793 old_fsgid
= from_kgid_munged(old
->user_ns
, old
->fsgid
);
795 kgid
= make_kgid(old
->user_ns
, gid
);
796 if (!gid_valid(kgid
))
799 new = prepare_creds();
803 if (gid_eq(kgid
, old
->gid
) || gid_eq(kgid
, old
->egid
) ||
804 gid_eq(kgid
, old
->sgid
) || gid_eq(kgid
, old
->fsgid
) ||
805 ns_capable(old
->user_ns
, CAP_SETGID
)) {
806 if (!gid_eq(kgid
, old
->fsgid
)) {
819 #endif /* CONFIG_MULTIUSER */
822 * sys_getpid - return the thread group id of the current process
824 * Note, despite the name, this returns the tgid not the pid. The tgid and
825 * the pid are identical unless CLONE_THREAD was specified on clone() in
826 * which case the tgid is the same in all threads of the same group.
828 * This is SMP safe as current->tgid does not change.
830 SYSCALL_DEFINE0(getpid
)
832 return task_tgid_vnr(current
);
835 /* Thread ID - the internal kernel "pid" */
836 SYSCALL_DEFINE0(gettid
)
838 return task_pid_vnr(current
);
842 * Accessing ->real_parent is not SMP-safe, it could
843 * change from under us. However, we can use a stale
844 * value of ->real_parent under rcu_read_lock(), see
845 * release_task()->call_rcu(delayed_put_task_struct).
847 SYSCALL_DEFINE0(getppid
)
852 pid
= task_tgid_vnr(rcu_dereference(current
->real_parent
));
858 SYSCALL_DEFINE0(getuid
)
860 /* Only we change this so SMP safe */
861 return from_kuid_munged(current_user_ns(), current_uid());
864 SYSCALL_DEFINE0(geteuid
)
866 /* Only we change this so SMP safe */
867 return from_kuid_munged(current_user_ns(), current_euid());
870 SYSCALL_DEFINE0(getgid
)
872 /* Only we change this so SMP safe */
873 return from_kgid_munged(current_user_ns(), current_gid());
876 SYSCALL_DEFINE0(getegid
)
878 /* Only we change this so SMP safe */
879 return from_kgid_munged(current_user_ns(), current_egid());
882 void do_sys_times(struct tms
*tms
)
884 cputime_t tgutime
, tgstime
, cutime
, cstime
;
886 thread_group_cputime_adjusted(current
, &tgutime
, &tgstime
);
887 cutime
= current
->signal
->cutime
;
888 cstime
= current
->signal
->cstime
;
889 tms
->tms_utime
= cputime_to_clock_t(tgutime
);
890 tms
->tms_stime
= cputime_to_clock_t(tgstime
);
891 tms
->tms_cutime
= cputime_to_clock_t(cutime
);
892 tms
->tms_cstime
= cputime_to_clock_t(cstime
);
895 SYSCALL_DEFINE1(times
, struct tms __user
*, tbuf
)
901 if (copy_to_user(tbuf
, &tmp
, sizeof(struct tms
)))
904 force_successful_syscall_return();
905 return (long) jiffies_64_to_clock_t(get_jiffies_64());
909 * This needs some heavy checking ...
910 * I just haven't the stomach for it. I also don't fully
911 * understand sessions/pgrp etc. Let somebody who does explain it.
913 * OK, I think I have the protection semantics right.... this is really
914 * only important on a multi-user system anyway, to make sure one user
915 * can't send a signal to a process owned by another. -TYT, 12/12/91
917 * !PF_FORKNOEXEC check to conform completely to POSIX.
919 SYSCALL_DEFINE2(setpgid
, pid_t
, pid
, pid_t
, pgid
)
921 struct task_struct
*p
;
922 struct task_struct
*group_leader
= current
->group_leader
;
927 pid
= task_pid_vnr(group_leader
);
934 /* From this point forward we keep holding onto the tasklist lock
935 * so that our parent does not change from under us. -DaveM
937 write_lock_irq(&tasklist_lock
);
940 p
= find_task_by_vpid(pid
);
945 if (!thread_group_leader(p
))
948 if (same_thread_group(p
->real_parent
, group_leader
)) {
950 if (task_session(p
) != task_session(group_leader
))
953 if (!(p
->flags
& PF_FORKNOEXEC
))
957 if (p
!= group_leader
)
962 if (p
->signal
->leader
)
967 struct task_struct
*g
;
969 pgrp
= find_vpid(pgid
);
970 g
= pid_task(pgrp
, PIDTYPE_PGID
);
971 if (!g
|| task_session(g
) != task_session(group_leader
))
975 err
= security_task_setpgid(p
, pgid
);
979 if (task_pgrp(p
) != pgrp
)
980 change_pid(p
, PIDTYPE_PGID
, pgrp
);
984 /* All paths lead to here, thus we are safe. -DaveM */
985 write_unlock_irq(&tasklist_lock
);
990 SYSCALL_DEFINE1(getpgid
, pid_t
, pid
)
992 struct task_struct
*p
;
998 grp
= task_pgrp(current
);
1001 p
= find_task_by_vpid(pid
);
1008 retval
= security_task_getpgid(p
);
1012 retval
= pid_vnr(grp
);
1018 #ifdef __ARCH_WANT_SYS_GETPGRP
1020 SYSCALL_DEFINE0(getpgrp
)
1022 return sys_getpgid(0);
1027 SYSCALL_DEFINE1(getsid
, pid_t
, pid
)
1029 struct task_struct
*p
;
1035 sid
= task_session(current
);
1038 p
= find_task_by_vpid(pid
);
1041 sid
= task_session(p
);
1045 retval
= security_task_getsid(p
);
1049 retval
= pid_vnr(sid
);
1055 static void set_special_pids(struct pid
*pid
)
1057 struct task_struct
*curr
= current
->group_leader
;
1059 if (task_session(curr
) != pid
)
1060 change_pid(curr
, PIDTYPE_SID
, pid
);
1062 if (task_pgrp(curr
) != pid
)
1063 change_pid(curr
, PIDTYPE_PGID
, pid
);
1066 SYSCALL_DEFINE0(setsid
)
1068 struct task_struct
*group_leader
= current
->group_leader
;
1069 struct pid
*sid
= task_pid(group_leader
);
1070 pid_t session
= pid_vnr(sid
);
1073 write_lock_irq(&tasklist_lock
);
1074 /* Fail if I am already a session leader */
1075 if (group_leader
->signal
->leader
)
1078 /* Fail if a process group id already exists that equals the
1079 * proposed session id.
1081 if (pid_task(sid
, PIDTYPE_PGID
))
1084 group_leader
->signal
->leader
= 1;
1085 set_special_pids(sid
);
1087 proc_clear_tty(group_leader
);
1091 write_unlock_irq(&tasklist_lock
);
1093 proc_sid_connector(group_leader
);
1094 sched_autogroup_create_attach(group_leader
);
1099 DECLARE_RWSEM(uts_sem
);
1101 #ifdef COMPAT_UTS_MACHINE
1102 #define override_architecture(name) \
1103 (personality(current->personality) == PER_LINUX32 && \
1104 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1105 sizeof(COMPAT_UTS_MACHINE)))
1107 #define override_architecture(name) 0
1111 * Work around broken programs that cannot handle "Linux 3.0".
1112 * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
1113 * And we map 4.x to 2.6.60+x, so 4.0 would be 2.6.60.
1115 static int override_release(char __user
*release
, size_t len
)
1119 if (current
->personality
& UNAME26
) {
1120 const char *rest
= UTS_RELEASE
;
1121 char buf
[65] = { 0 };
1127 if (*rest
== '.' && ++ndots
>= 3)
1129 if (!isdigit(*rest
) && *rest
!= '.')
1133 v
= ((LINUX_VERSION_CODE
>> 8) & 0xff) + 60;
1134 copy
= clamp_t(size_t, len
, 1, sizeof(buf
));
1135 copy
= scnprintf(buf
, copy
, "2.6.%u%s", v
, rest
);
1136 ret
= copy_to_user(release
, buf
, copy
+ 1);
1141 SYSCALL_DEFINE1(newuname
, struct new_utsname __user
*, name
)
1145 down_read(&uts_sem
);
1146 if (copy_to_user(name
, utsname(), sizeof *name
))
1150 if (!errno
&& override_release(name
->release
, sizeof(name
->release
)))
1152 if (!errno
&& override_architecture(name
))
1157 #ifdef __ARCH_WANT_SYS_OLD_UNAME
1161 SYSCALL_DEFINE1(uname
, struct old_utsname __user
*, name
)
1168 down_read(&uts_sem
);
1169 if (copy_to_user(name
, utsname(), sizeof(*name
)))
1173 if (!error
&& override_release(name
->release
, sizeof(name
->release
)))
1175 if (!error
&& override_architecture(name
))
1180 SYSCALL_DEFINE1(olduname
, struct oldold_utsname __user
*, name
)
1186 if (!access_ok(VERIFY_WRITE
, name
, sizeof(struct oldold_utsname
)))
1189 down_read(&uts_sem
);
1190 error
= __copy_to_user(&name
->sysname
, &utsname()->sysname
,
1192 error
|= __put_user(0, name
->sysname
+ __OLD_UTS_LEN
);
1193 error
|= __copy_to_user(&name
->nodename
, &utsname()->nodename
,
1195 error
|= __put_user(0, name
->nodename
+ __OLD_UTS_LEN
);
1196 error
|= __copy_to_user(&name
->release
, &utsname()->release
,
1198 error
|= __put_user(0, name
->release
+ __OLD_UTS_LEN
);
1199 error
|= __copy_to_user(&name
->version
, &utsname()->version
,
1201 error
|= __put_user(0, name
->version
+ __OLD_UTS_LEN
);
1202 error
|= __copy_to_user(&name
->machine
, &utsname()->machine
,
1204 error
|= __put_user(0, name
->machine
+ __OLD_UTS_LEN
);
1207 if (!error
&& override_architecture(name
))
1209 if (!error
&& override_release(name
->release
, sizeof(name
->release
)))
1211 return error
? -EFAULT
: 0;
1215 SYSCALL_DEFINE2(sethostname
, char __user
*, name
, int, len
)
1218 char tmp
[__NEW_UTS_LEN
];
1220 if (!ns_capable(current
->nsproxy
->uts_ns
->user_ns
, CAP_SYS_ADMIN
))
1223 if (len
< 0 || len
> __NEW_UTS_LEN
)
1225 down_write(&uts_sem
);
1227 if (!copy_from_user(tmp
, name
, len
)) {
1228 struct new_utsname
*u
= utsname();
1230 memcpy(u
->nodename
, tmp
, len
);
1231 memset(u
->nodename
+ len
, 0, sizeof(u
->nodename
) - len
);
1233 uts_proc_notify(UTS_PROC_HOSTNAME
);
1239 #ifdef __ARCH_WANT_SYS_GETHOSTNAME
1241 SYSCALL_DEFINE2(gethostname
, char __user
*, name
, int, len
)
1244 struct new_utsname
*u
;
1248 down_read(&uts_sem
);
1250 i
= 1 + strlen(u
->nodename
);
1254 if (copy_to_user(name
, u
->nodename
, i
))
1263 * Only setdomainname; getdomainname can be implemented by calling
1266 SYSCALL_DEFINE2(setdomainname
, char __user
*, name
, int, len
)
1269 char tmp
[__NEW_UTS_LEN
];
1271 if (!ns_capable(current
->nsproxy
->uts_ns
->user_ns
, CAP_SYS_ADMIN
))
1273 if (len
< 0 || len
> __NEW_UTS_LEN
)
1276 down_write(&uts_sem
);
1278 if (!copy_from_user(tmp
, name
, len
)) {
1279 struct new_utsname
*u
= utsname();
1281 memcpy(u
->domainname
, tmp
, len
);
1282 memset(u
->domainname
+ len
, 0, sizeof(u
->domainname
) - len
);
1284 uts_proc_notify(UTS_PROC_DOMAINNAME
);
1290 SYSCALL_DEFINE2(getrlimit
, unsigned int, resource
, struct rlimit __user
*, rlim
)
1292 struct rlimit value
;
1295 ret
= do_prlimit(current
, resource
, NULL
, &value
);
1297 ret
= copy_to_user(rlim
, &value
, sizeof(*rlim
)) ? -EFAULT
: 0;
1302 #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1305 * Back compatibility for getrlimit. Needed for some apps.
1307 SYSCALL_DEFINE2(old_getrlimit
, unsigned int, resource
,
1308 struct rlimit __user
*, rlim
)
1311 if (resource
>= RLIM_NLIMITS
)
1314 task_lock(current
->group_leader
);
1315 x
= current
->signal
->rlim
[resource
];
1316 task_unlock(current
->group_leader
);
1317 if (x
.rlim_cur
> 0x7FFFFFFF)
1318 x
.rlim_cur
= 0x7FFFFFFF;
1319 if (x
.rlim_max
> 0x7FFFFFFF)
1320 x
.rlim_max
= 0x7FFFFFFF;
1321 return copy_to_user(rlim
, &x
, sizeof(x
)) ? -EFAULT
: 0;
1326 static inline bool rlim64_is_infinity(__u64 rlim64
)
1328 #if BITS_PER_LONG < 64
1329 return rlim64
>= ULONG_MAX
;
1331 return rlim64
== RLIM64_INFINITY
;
1335 static void rlim_to_rlim64(const struct rlimit
*rlim
, struct rlimit64
*rlim64
)
1337 if (rlim
->rlim_cur
== RLIM_INFINITY
)
1338 rlim64
->rlim_cur
= RLIM64_INFINITY
;
1340 rlim64
->rlim_cur
= rlim
->rlim_cur
;
1341 if (rlim
->rlim_max
== RLIM_INFINITY
)
1342 rlim64
->rlim_max
= RLIM64_INFINITY
;
1344 rlim64
->rlim_max
= rlim
->rlim_max
;
1347 static void rlim64_to_rlim(const struct rlimit64
*rlim64
, struct rlimit
*rlim
)
1349 if (rlim64_is_infinity(rlim64
->rlim_cur
))
1350 rlim
->rlim_cur
= RLIM_INFINITY
;
1352 rlim
->rlim_cur
= (unsigned long)rlim64
->rlim_cur
;
1353 if (rlim64_is_infinity(rlim64
->rlim_max
))
1354 rlim
->rlim_max
= RLIM_INFINITY
;
1356 rlim
->rlim_max
= (unsigned long)rlim64
->rlim_max
;
1359 /* make sure you are allowed to change @tsk limits before calling this */
1360 int do_prlimit(struct task_struct
*tsk
, unsigned int resource
,
1361 struct rlimit
*new_rlim
, struct rlimit
*old_rlim
)
1363 struct rlimit
*rlim
;
1366 if (resource
>= RLIM_NLIMITS
)
1369 if (new_rlim
->rlim_cur
> new_rlim
->rlim_max
)
1371 if (resource
== RLIMIT_NOFILE
&&
1372 new_rlim
->rlim_max
> sysctl_nr_open
)
1376 /* protect tsk->signal and tsk->sighand from disappearing */
1377 read_lock(&tasklist_lock
);
1378 if (!tsk
->sighand
) {
1383 rlim
= tsk
->signal
->rlim
+ resource
;
1384 task_lock(tsk
->group_leader
);
1386 /* Keep the capable check against init_user_ns until
1387 cgroups can contain all limits */
1388 if (new_rlim
->rlim_max
> rlim
->rlim_max
&&
1389 !capable(CAP_SYS_RESOURCE
))
1392 retval
= security_task_setrlimit(tsk
->group_leader
,
1393 resource
, new_rlim
);
1394 if (resource
== RLIMIT_CPU
&& new_rlim
->rlim_cur
== 0) {
1396 * The caller is asking for an immediate RLIMIT_CPU
1397 * expiry. But we use the zero value to mean "it was
1398 * never set". So let's cheat and make it one second
1401 new_rlim
->rlim_cur
= 1;
1410 task_unlock(tsk
->group_leader
);
1413 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1414 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1415 * very long-standing error, and fixing it now risks breakage of
1416 * applications, so we live with it
1418 if (!retval
&& new_rlim
&& resource
== RLIMIT_CPU
&&
1419 new_rlim
->rlim_cur
!= RLIM_INFINITY
)
1420 update_rlimit_cpu(tsk
, new_rlim
->rlim_cur
);
1422 read_unlock(&tasklist_lock
);
1426 /* rcu lock must be held */
1427 static int check_prlimit_permission(struct task_struct
*task
)
1429 const struct cred
*cred
= current_cred(), *tcred
;
1431 if (current
== task
)
1434 tcred
= __task_cred(task
);
1435 if (uid_eq(cred
->uid
, tcred
->euid
) &&
1436 uid_eq(cred
->uid
, tcred
->suid
) &&
1437 uid_eq(cred
->uid
, tcred
->uid
) &&
1438 gid_eq(cred
->gid
, tcred
->egid
) &&
1439 gid_eq(cred
->gid
, tcred
->sgid
) &&
1440 gid_eq(cred
->gid
, tcred
->gid
))
1442 if (ns_capable(tcred
->user_ns
, CAP_SYS_RESOURCE
))
1448 SYSCALL_DEFINE4(prlimit64
, pid_t
, pid
, unsigned int, resource
,
1449 const struct rlimit64 __user
*, new_rlim
,
1450 struct rlimit64 __user
*, old_rlim
)
1452 struct rlimit64 old64
, new64
;
1453 struct rlimit old
, new;
1454 struct task_struct
*tsk
;
1458 if (copy_from_user(&new64
, new_rlim
, sizeof(new64
)))
1460 rlim64_to_rlim(&new64
, &new);
1464 tsk
= pid
? find_task_by_vpid(pid
) : current
;
1469 ret
= check_prlimit_permission(tsk
);
1474 get_task_struct(tsk
);
1477 ret
= do_prlimit(tsk
, resource
, new_rlim
? &new : NULL
,
1478 old_rlim
? &old
: NULL
);
1480 if (!ret
&& old_rlim
) {
1481 rlim_to_rlim64(&old
, &old64
);
1482 if (copy_to_user(old_rlim
, &old64
, sizeof(old64
)))
1486 put_task_struct(tsk
);
1490 SYSCALL_DEFINE2(setrlimit
, unsigned int, resource
, struct rlimit __user
*, rlim
)
1492 struct rlimit new_rlim
;
1494 if (copy_from_user(&new_rlim
, rlim
, sizeof(*rlim
)))
1496 return do_prlimit(current
, resource
, &new_rlim
, NULL
);
1500 * It would make sense to put struct rusage in the task_struct,
1501 * except that would make the task_struct be *really big*. After
1502 * task_struct gets moved into malloc'ed memory, it would
1503 * make sense to do this. It will make moving the rest of the information
1504 * a lot simpler! (Which we're not doing right now because we're not
1505 * measuring them yet).
1507 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1508 * races with threads incrementing their own counters. But since word
1509 * reads are atomic, we either get new values or old values and we don't
1510 * care which for the sums. We always take the siglock to protect reading
1511 * the c* fields from p->signal from races with exit.c updating those
1512 * fields when reaping, so a sample either gets all the additions of a
1513 * given child after it's reaped, or none so this sample is before reaping.
1516 * We need to take the siglock for CHILDEREN, SELF and BOTH
1517 * for the cases current multithreaded, non-current single threaded
1518 * non-current multithreaded. Thread traversal is now safe with
1520 * Strictly speaking, we donot need to take the siglock if we are current and
1521 * single threaded, as no one else can take our signal_struct away, no one
1522 * else can reap the children to update signal->c* counters, and no one else
1523 * can race with the signal-> fields. If we do not take any lock, the
1524 * signal-> fields could be read out of order while another thread was just
1525 * exiting. So we should place a read memory barrier when we avoid the lock.
1526 * On the writer side, write memory barrier is implied in __exit_signal
1527 * as __exit_signal releases the siglock spinlock after updating the signal->
1528 * fields. But we don't do this yet to keep things simple.
1532 static void accumulate_thread_rusage(struct task_struct
*t
, struct rusage
*r
)
1534 r
->ru_nvcsw
+= t
->nvcsw
;
1535 r
->ru_nivcsw
+= t
->nivcsw
;
1536 r
->ru_minflt
+= t
->min_flt
;
1537 r
->ru_majflt
+= t
->maj_flt
;
1538 r
->ru_inblock
+= task_io_get_inblock(t
);
1539 r
->ru_oublock
+= task_io_get_oublock(t
);
1542 static void k_getrusage(struct task_struct
*p
, int who
, struct rusage
*r
)
1544 struct task_struct
*t
;
1545 unsigned long flags
;
1546 cputime_t tgutime
, tgstime
, utime
, stime
;
1547 unsigned long maxrss
= 0;
1549 memset((char *)r
, 0, sizeof (*r
));
1552 if (who
== RUSAGE_THREAD
) {
1553 task_cputime_adjusted(current
, &utime
, &stime
);
1554 accumulate_thread_rusage(p
, r
);
1555 maxrss
= p
->signal
->maxrss
;
1559 if (!lock_task_sighand(p
, &flags
))
1564 case RUSAGE_CHILDREN
:
1565 utime
= p
->signal
->cutime
;
1566 stime
= p
->signal
->cstime
;
1567 r
->ru_nvcsw
= p
->signal
->cnvcsw
;
1568 r
->ru_nivcsw
= p
->signal
->cnivcsw
;
1569 r
->ru_minflt
= p
->signal
->cmin_flt
;
1570 r
->ru_majflt
= p
->signal
->cmaj_flt
;
1571 r
->ru_inblock
= p
->signal
->cinblock
;
1572 r
->ru_oublock
= p
->signal
->coublock
;
1573 maxrss
= p
->signal
->cmaxrss
;
1575 if (who
== RUSAGE_CHILDREN
)
1579 thread_group_cputime_adjusted(p
, &tgutime
, &tgstime
);
1582 r
->ru_nvcsw
+= p
->signal
->nvcsw
;
1583 r
->ru_nivcsw
+= p
->signal
->nivcsw
;
1584 r
->ru_minflt
+= p
->signal
->min_flt
;
1585 r
->ru_majflt
+= p
->signal
->maj_flt
;
1586 r
->ru_inblock
+= p
->signal
->inblock
;
1587 r
->ru_oublock
+= p
->signal
->oublock
;
1588 if (maxrss
< p
->signal
->maxrss
)
1589 maxrss
= p
->signal
->maxrss
;
1592 accumulate_thread_rusage(t
, r
);
1593 } while_each_thread(p
, t
);
1599 unlock_task_sighand(p
, &flags
);
1602 cputime_to_timeval(utime
, &r
->ru_utime
);
1603 cputime_to_timeval(stime
, &r
->ru_stime
);
1605 if (who
!= RUSAGE_CHILDREN
) {
1606 struct mm_struct
*mm
= get_task_mm(p
);
1609 setmax_mm_hiwater_rss(&maxrss
, mm
);
1613 r
->ru_maxrss
= maxrss
* (PAGE_SIZE
/ 1024); /* convert pages to KBs */
1616 int getrusage(struct task_struct
*p
, int who
, struct rusage __user
*ru
)
1620 k_getrusage(p
, who
, &r
);
1621 return copy_to_user(ru
, &r
, sizeof(r
)) ? -EFAULT
: 0;
1624 SYSCALL_DEFINE2(getrusage
, int, who
, struct rusage __user
*, ru
)
1626 if (who
!= RUSAGE_SELF
&& who
!= RUSAGE_CHILDREN
&&
1627 who
!= RUSAGE_THREAD
)
1629 return getrusage(current
, who
, ru
);
1632 #ifdef CONFIG_COMPAT
1633 COMPAT_SYSCALL_DEFINE2(getrusage
, int, who
, struct compat_rusage __user
*, ru
)
1637 if (who
!= RUSAGE_SELF
&& who
!= RUSAGE_CHILDREN
&&
1638 who
!= RUSAGE_THREAD
)
1641 k_getrusage(current
, who
, &r
);
1642 return put_compat_rusage(&r
, ru
);
1646 SYSCALL_DEFINE1(umask
, int, mask
)
1648 mask
= xchg(¤t
->fs
->umask
, mask
& S_IRWXUGO
);
1652 static int prctl_set_mm_exe_file(struct mm_struct
*mm
, unsigned int fd
)
1655 struct file
*old_exe
, *exe_file
;
1656 struct inode
*inode
;
1663 inode
= file_inode(exe
.file
);
1666 * Because the original mm->exe_file points to executable file, make
1667 * sure that this one is executable as well, to avoid breaking an
1671 if (!S_ISREG(inode
->i_mode
) ||
1672 exe
.file
->f_path
.mnt
->mnt_flags
& MNT_NOEXEC
)
1675 err
= inode_permission(inode
, MAY_EXEC
);
1680 * Forbid mm->exe_file change if old file still mapped.
1682 exe_file
= get_mm_exe_file(mm
);
1685 struct vm_area_struct
*vma
;
1687 down_read(&mm
->mmap_sem
);
1688 for (vma
= mm
->mmap
; vma
; vma
= vma
->vm_next
) {
1691 if (path_equal(&vma
->vm_file
->f_path
,
1696 up_read(&mm
->mmap_sem
);
1701 * The symlink can be changed only once, just to disallow arbitrary
1702 * transitions malicious software might bring in. This means one
1703 * could make a snapshot over all processes running and monitor
1704 * /proc/pid/exe changes to notice unusual activity if needed.
1707 if (test_and_set_bit(MMF_EXE_FILE_CHANGED
, &mm
->flags
))
1711 /* set the new file, lockless */
1713 old_exe
= xchg(&mm
->exe_file
, exe
.file
);
1720 up_read(&mm
->mmap_sem
);
1726 * WARNING: we don't require any capability here so be very careful
1727 * in what is allowed for modification from userspace.
1729 static int validate_prctl_map(struct prctl_mm_map
*prctl_map
)
1731 unsigned long mmap_max_addr
= TASK_SIZE
;
1732 struct mm_struct
*mm
= current
->mm
;
1733 int error
= -EINVAL
, i
;
1735 static const unsigned char offsets
[] = {
1736 offsetof(struct prctl_mm_map
, start_code
),
1737 offsetof(struct prctl_mm_map
, end_code
),
1738 offsetof(struct prctl_mm_map
, start_data
),
1739 offsetof(struct prctl_mm_map
, end_data
),
1740 offsetof(struct prctl_mm_map
, start_brk
),
1741 offsetof(struct prctl_mm_map
, brk
),
1742 offsetof(struct prctl_mm_map
, start_stack
),
1743 offsetof(struct prctl_mm_map
, arg_start
),
1744 offsetof(struct prctl_mm_map
, arg_end
),
1745 offsetof(struct prctl_mm_map
, env_start
),
1746 offsetof(struct prctl_mm_map
, env_end
),
1750 * Make sure the members are not somewhere outside
1751 * of allowed address space.
1753 for (i
= 0; i
< ARRAY_SIZE(offsets
); i
++) {
1754 u64 val
= *(u64
*)((char *)prctl_map
+ offsets
[i
]);
1756 if ((unsigned long)val
>= mmap_max_addr
||
1757 (unsigned long)val
< mmap_min_addr
)
1762 * Make sure the pairs are ordered.
1764 #define __prctl_check_order(__m1, __op, __m2) \
1765 ((unsigned long)prctl_map->__m1 __op \
1766 (unsigned long)prctl_map->__m2) ? 0 : -EINVAL
1767 error
= __prctl_check_order(start_code
, <, end_code
);
1768 error
|= __prctl_check_order(start_data
, <, end_data
);
1769 error
|= __prctl_check_order(start_brk
, <=, brk
);
1770 error
|= __prctl_check_order(arg_start
, <=, arg_end
);
1771 error
|= __prctl_check_order(env_start
, <=, env_end
);
1774 #undef __prctl_check_order
1779 * @brk should be after @end_data in traditional maps.
1781 if (prctl_map
->start_brk
<= prctl_map
->end_data
||
1782 prctl_map
->brk
<= prctl_map
->end_data
)
1786 * Neither we should allow to override limits if they set.
1788 if (check_data_rlimit(rlimit(RLIMIT_DATA
), prctl_map
->brk
,
1789 prctl_map
->start_brk
, prctl_map
->end_data
,
1790 prctl_map
->start_data
))
1794 * Someone is trying to cheat the auxv vector.
1796 if (prctl_map
->auxv_size
) {
1797 if (!prctl_map
->auxv
|| prctl_map
->auxv_size
> sizeof(mm
->saved_auxv
))
1802 * Finally, make sure the caller has the rights to
1803 * change /proc/pid/exe link: only local root should
1806 if (prctl_map
->exe_fd
!= (u32
)-1) {
1807 struct user_namespace
*ns
= current_user_ns();
1808 const struct cred
*cred
= current_cred();
1810 if (!uid_eq(cred
->uid
, make_kuid(ns
, 0)) ||
1811 !gid_eq(cred
->gid
, make_kgid(ns
, 0)))
1820 #ifdef CONFIG_CHECKPOINT_RESTORE
1821 static int prctl_set_mm_map(int opt
, const void __user
*addr
, unsigned long data_size
)
1823 struct prctl_mm_map prctl_map
= { .exe_fd
= (u32
)-1, };
1824 unsigned long user_auxv
[AT_VECTOR_SIZE
];
1825 struct mm_struct
*mm
= current
->mm
;
1828 BUILD_BUG_ON(sizeof(user_auxv
) != sizeof(mm
->saved_auxv
));
1829 BUILD_BUG_ON(sizeof(struct prctl_mm_map
) > 256);
1831 if (opt
== PR_SET_MM_MAP_SIZE
)
1832 return put_user((unsigned int)sizeof(prctl_map
),
1833 (unsigned int __user
*)addr
);
1835 if (data_size
!= sizeof(prctl_map
))
1838 if (copy_from_user(&prctl_map
, addr
, sizeof(prctl_map
)))
1841 error
= validate_prctl_map(&prctl_map
);
1845 if (prctl_map
.auxv_size
) {
1846 memset(user_auxv
, 0, sizeof(user_auxv
));
1847 if (copy_from_user(user_auxv
,
1848 (const void __user
*)prctl_map
.auxv
,
1849 prctl_map
.auxv_size
))
1852 /* Last entry must be AT_NULL as specification requires */
1853 user_auxv
[AT_VECTOR_SIZE
- 2] = AT_NULL
;
1854 user_auxv
[AT_VECTOR_SIZE
- 1] = AT_NULL
;
1857 if (prctl_map
.exe_fd
!= (u32
)-1)
1858 error
= prctl_set_mm_exe_file(mm
, prctl_map
.exe_fd
);
1859 down_read(&mm
->mmap_sem
);
1864 * We don't validate if these members are pointing to
1865 * real present VMAs because application may have correspond
1866 * VMAs already unmapped and kernel uses these members for statistics
1867 * output in procfs mostly, except
1869 * - @start_brk/@brk which are used in do_brk but kernel lookups
1870 * for VMAs when updating these memvers so anything wrong written
1871 * here cause kernel to swear at userspace program but won't lead
1872 * to any problem in kernel itself
1875 mm
->start_code
= prctl_map
.start_code
;
1876 mm
->end_code
= prctl_map
.end_code
;
1877 mm
->start_data
= prctl_map
.start_data
;
1878 mm
->end_data
= prctl_map
.end_data
;
1879 mm
->start_brk
= prctl_map
.start_brk
;
1880 mm
->brk
= prctl_map
.brk
;
1881 mm
->start_stack
= prctl_map
.start_stack
;
1882 mm
->arg_start
= prctl_map
.arg_start
;
1883 mm
->arg_end
= prctl_map
.arg_end
;
1884 mm
->env_start
= prctl_map
.env_start
;
1885 mm
->env_end
= prctl_map
.env_end
;
1888 * Note this update of @saved_auxv is lockless thus
1889 * if someone reads this member in procfs while we're
1890 * updating -- it may get partly updated results. It's
1891 * known and acceptable trade off: we leave it as is to
1892 * not introduce additional locks here making the kernel
1895 if (prctl_map
.auxv_size
)
1896 memcpy(mm
->saved_auxv
, user_auxv
, sizeof(user_auxv
));
1900 up_read(&mm
->mmap_sem
);
1903 #endif /* CONFIG_CHECKPOINT_RESTORE */
1905 static int prctl_set_auxv(struct mm_struct
*mm
, unsigned long addr
,
1909 * This doesn't move the auxiliary vector itself since it's pinned to
1910 * mm_struct, but it permits filling the vector with new values. It's
1911 * up to the caller to provide sane values here, otherwise userspace
1912 * tools which use this vector might be unhappy.
1914 unsigned long user_auxv
[AT_VECTOR_SIZE
];
1916 if (len
> sizeof(user_auxv
))
1919 if (copy_from_user(user_auxv
, (const void __user
*)addr
, len
))
1922 /* Make sure the last entry is always AT_NULL */
1923 user_auxv
[AT_VECTOR_SIZE
- 2] = 0;
1924 user_auxv
[AT_VECTOR_SIZE
- 1] = 0;
1926 BUILD_BUG_ON(sizeof(user_auxv
) != sizeof(mm
->saved_auxv
));
1929 memcpy(mm
->saved_auxv
, user_auxv
, len
);
1930 task_unlock(current
);
1935 static int prctl_set_mm(int opt
, unsigned long addr
,
1936 unsigned long arg4
, unsigned long arg5
)
1938 struct mm_struct
*mm
= current
->mm
;
1939 struct prctl_mm_map prctl_map
;
1940 struct vm_area_struct
*vma
;
1943 if (arg5
|| (arg4
&& (opt
!= PR_SET_MM_AUXV
&&
1944 opt
!= PR_SET_MM_MAP
&&
1945 opt
!= PR_SET_MM_MAP_SIZE
)))
1948 #ifdef CONFIG_CHECKPOINT_RESTORE
1949 if (opt
== PR_SET_MM_MAP
|| opt
== PR_SET_MM_MAP_SIZE
)
1950 return prctl_set_mm_map(opt
, (const void __user
*)addr
, arg4
);
1953 if (!capable(CAP_SYS_RESOURCE
))
1956 if (opt
== PR_SET_MM_EXE_FILE
)
1957 return prctl_set_mm_exe_file(mm
, (unsigned int)addr
);
1959 if (opt
== PR_SET_MM_AUXV
)
1960 return prctl_set_auxv(mm
, addr
, arg4
);
1962 if (addr
>= TASK_SIZE
|| addr
< mmap_min_addr
)
1967 down_read(&mm
->mmap_sem
);
1968 vma
= find_vma(mm
, addr
);
1970 prctl_map
.start_code
= mm
->start_code
;
1971 prctl_map
.end_code
= mm
->end_code
;
1972 prctl_map
.start_data
= mm
->start_data
;
1973 prctl_map
.end_data
= mm
->end_data
;
1974 prctl_map
.start_brk
= mm
->start_brk
;
1975 prctl_map
.brk
= mm
->brk
;
1976 prctl_map
.start_stack
= mm
->start_stack
;
1977 prctl_map
.arg_start
= mm
->arg_start
;
1978 prctl_map
.arg_end
= mm
->arg_end
;
1979 prctl_map
.env_start
= mm
->env_start
;
1980 prctl_map
.env_end
= mm
->env_end
;
1981 prctl_map
.auxv
= NULL
;
1982 prctl_map
.auxv_size
= 0;
1983 prctl_map
.exe_fd
= -1;
1986 case PR_SET_MM_START_CODE
:
1987 prctl_map
.start_code
= addr
;
1989 case PR_SET_MM_END_CODE
:
1990 prctl_map
.end_code
= addr
;
1992 case PR_SET_MM_START_DATA
:
1993 prctl_map
.start_data
= addr
;
1995 case PR_SET_MM_END_DATA
:
1996 prctl_map
.end_data
= addr
;
1998 case PR_SET_MM_START_STACK
:
1999 prctl_map
.start_stack
= addr
;
2001 case PR_SET_MM_START_BRK
:
2002 prctl_map
.start_brk
= addr
;
2005 prctl_map
.brk
= addr
;
2007 case PR_SET_MM_ARG_START
:
2008 prctl_map
.arg_start
= addr
;
2010 case PR_SET_MM_ARG_END
:
2011 prctl_map
.arg_end
= addr
;
2013 case PR_SET_MM_ENV_START
:
2014 prctl_map
.env_start
= addr
;
2016 case PR_SET_MM_ENV_END
:
2017 prctl_map
.env_end
= addr
;
2023 error
= validate_prctl_map(&prctl_map
);
2029 * If command line arguments and environment
2030 * are placed somewhere else on stack, we can
2031 * set them up here, ARG_START/END to setup
2032 * command line argumets and ENV_START/END
2035 case PR_SET_MM_START_STACK
:
2036 case PR_SET_MM_ARG_START
:
2037 case PR_SET_MM_ARG_END
:
2038 case PR_SET_MM_ENV_START
:
2039 case PR_SET_MM_ENV_END
:
2046 mm
->start_code
= prctl_map
.start_code
;
2047 mm
->end_code
= prctl_map
.end_code
;
2048 mm
->start_data
= prctl_map
.start_data
;
2049 mm
->end_data
= prctl_map
.end_data
;
2050 mm
->start_brk
= prctl_map
.start_brk
;
2051 mm
->brk
= prctl_map
.brk
;
2052 mm
->start_stack
= prctl_map
.start_stack
;
2053 mm
->arg_start
= prctl_map
.arg_start
;
2054 mm
->arg_end
= prctl_map
.arg_end
;
2055 mm
->env_start
= prctl_map
.env_start
;
2056 mm
->env_end
= prctl_map
.env_end
;
2060 up_read(&mm
->mmap_sem
);
2064 #ifdef CONFIG_CHECKPOINT_RESTORE
2065 static int prctl_get_tid_address(struct task_struct
*me
, int __user
**tid_addr
)
2067 return put_user(me
->clear_child_tid
, tid_addr
);
2070 static int prctl_get_tid_address(struct task_struct
*me
, int __user
**tid_addr
)
2076 SYSCALL_DEFINE5(prctl
, int, option
, unsigned long, arg2
, unsigned long, arg3
,
2077 unsigned long, arg4
, unsigned long, arg5
)
2079 struct task_struct
*me
= current
;
2080 unsigned char comm
[sizeof(me
->comm
)];
2083 error
= security_task_prctl(option
, arg2
, arg3
, arg4
, arg5
);
2084 if (error
!= -ENOSYS
)
2089 case PR_SET_PDEATHSIG
:
2090 if (!valid_signal(arg2
)) {
2094 me
->pdeath_signal
= arg2
;
2096 case PR_GET_PDEATHSIG
:
2097 error
= put_user(me
->pdeath_signal
, (int __user
*)arg2
);
2099 case PR_GET_DUMPABLE
:
2100 error
= get_dumpable(me
->mm
);
2102 case PR_SET_DUMPABLE
:
2103 if (arg2
!= SUID_DUMP_DISABLE
&& arg2
!= SUID_DUMP_USER
) {
2107 set_dumpable(me
->mm
, arg2
);
2110 case PR_SET_UNALIGN
:
2111 error
= SET_UNALIGN_CTL(me
, arg2
);
2113 case PR_GET_UNALIGN
:
2114 error
= GET_UNALIGN_CTL(me
, arg2
);
2117 error
= SET_FPEMU_CTL(me
, arg2
);
2120 error
= GET_FPEMU_CTL(me
, arg2
);
2123 error
= SET_FPEXC_CTL(me
, arg2
);
2126 error
= GET_FPEXC_CTL(me
, arg2
);
2129 error
= PR_TIMING_STATISTICAL
;
2132 if (arg2
!= PR_TIMING_STATISTICAL
)
2136 comm
[sizeof(me
->comm
) - 1] = 0;
2137 if (strncpy_from_user(comm
, (char __user
*)arg2
,
2138 sizeof(me
->comm
) - 1) < 0)
2140 set_task_comm(me
, comm
);
2141 proc_comm_connector(me
);
2144 get_task_comm(comm
, me
);
2145 if (copy_to_user((char __user
*)arg2
, comm
, sizeof(comm
)))
2149 error
= GET_ENDIAN(me
, arg2
);
2152 error
= SET_ENDIAN(me
, arg2
);
2154 case PR_GET_SECCOMP
:
2155 error
= prctl_get_seccomp();
2157 case PR_SET_SECCOMP
:
2158 error
= prctl_set_seccomp(arg2
, (char __user
*)arg3
);
2161 error
= GET_TSC_CTL(arg2
);
2164 error
= SET_TSC_CTL(arg2
);
2166 case PR_TASK_PERF_EVENTS_DISABLE
:
2167 error
= perf_event_task_disable();
2169 case PR_TASK_PERF_EVENTS_ENABLE
:
2170 error
= perf_event_task_enable();
2172 case PR_GET_TIMERSLACK
:
2173 error
= current
->timer_slack_ns
;
2175 case PR_SET_TIMERSLACK
:
2177 current
->timer_slack_ns
=
2178 current
->default_timer_slack_ns
;
2180 current
->timer_slack_ns
= arg2
;
2186 case PR_MCE_KILL_CLEAR
:
2189 current
->flags
&= ~PF_MCE_PROCESS
;
2191 case PR_MCE_KILL_SET
:
2192 current
->flags
|= PF_MCE_PROCESS
;
2193 if (arg3
== PR_MCE_KILL_EARLY
)
2194 current
->flags
|= PF_MCE_EARLY
;
2195 else if (arg3
== PR_MCE_KILL_LATE
)
2196 current
->flags
&= ~PF_MCE_EARLY
;
2197 else if (arg3
== PR_MCE_KILL_DEFAULT
)
2199 ~(PF_MCE_EARLY
|PF_MCE_PROCESS
);
2207 case PR_MCE_KILL_GET
:
2208 if (arg2
| arg3
| arg4
| arg5
)
2210 if (current
->flags
& PF_MCE_PROCESS
)
2211 error
= (current
->flags
& PF_MCE_EARLY
) ?
2212 PR_MCE_KILL_EARLY
: PR_MCE_KILL_LATE
;
2214 error
= PR_MCE_KILL_DEFAULT
;
2217 error
= prctl_set_mm(arg2
, arg3
, arg4
, arg5
);
2219 case PR_GET_TID_ADDRESS
:
2220 error
= prctl_get_tid_address(me
, (int __user
**)arg2
);
2222 case PR_SET_CHILD_SUBREAPER
:
2223 me
->signal
->is_child_subreaper
= !!arg2
;
2225 case PR_GET_CHILD_SUBREAPER
:
2226 error
= put_user(me
->signal
->is_child_subreaper
,
2227 (int __user
*)arg2
);
2229 case PR_SET_NO_NEW_PRIVS
:
2230 if (arg2
!= 1 || arg3
|| arg4
|| arg5
)
2233 task_set_no_new_privs(current
);
2235 case PR_GET_NO_NEW_PRIVS
:
2236 if (arg2
|| arg3
|| arg4
|| arg5
)
2238 return task_no_new_privs(current
) ? 1 : 0;
2239 case PR_GET_THP_DISABLE
:
2240 if (arg2
|| arg3
|| arg4
|| arg5
)
2242 error
= !!(me
->mm
->def_flags
& VM_NOHUGEPAGE
);
2244 case PR_SET_THP_DISABLE
:
2245 if (arg3
|| arg4
|| arg5
)
2247 down_write(&me
->mm
->mmap_sem
);
2249 me
->mm
->def_flags
|= VM_NOHUGEPAGE
;
2251 me
->mm
->def_flags
&= ~VM_NOHUGEPAGE
;
2252 up_write(&me
->mm
->mmap_sem
);
2254 case PR_MPX_ENABLE_MANAGEMENT
:
2255 if (arg2
|| arg3
|| arg4
|| arg5
)
2257 error
= MPX_ENABLE_MANAGEMENT();
2259 case PR_MPX_DISABLE_MANAGEMENT
:
2260 if (arg2
|| arg3
|| arg4
|| arg5
)
2262 error
= MPX_DISABLE_MANAGEMENT();
2264 case PR_SET_FP_MODE
:
2265 error
= SET_FP_MODE(me
, arg2
);
2267 case PR_GET_FP_MODE
:
2268 error
= GET_FP_MODE(me
);
2277 SYSCALL_DEFINE3(getcpu
, unsigned __user
*, cpup
, unsigned __user
*, nodep
,
2278 struct getcpu_cache __user
*, unused
)
2281 int cpu
= raw_smp_processor_id();
2284 err
|= put_user(cpu
, cpup
);
2286 err
|= put_user(cpu_to_node(cpu
), nodep
);
2287 return err
? -EFAULT
: 0;
2291 * do_sysinfo - fill in sysinfo struct
2292 * @info: pointer to buffer to fill
2294 static int do_sysinfo(struct sysinfo
*info
)
2296 unsigned long mem_total
, sav_total
;
2297 unsigned int mem_unit
, bitcount
;
2300 memset(info
, 0, sizeof(struct sysinfo
));
2302 get_monotonic_boottime(&tp
);
2303 info
->uptime
= tp
.tv_sec
+ (tp
.tv_nsec
? 1 : 0);
2305 get_avenrun(info
->loads
, 0, SI_LOAD_SHIFT
- FSHIFT
);
2307 info
->procs
= nr_threads
;
2313 * If the sum of all the available memory (i.e. ram + swap)
2314 * is less than can be stored in a 32 bit unsigned long then
2315 * we can be binary compatible with 2.2.x kernels. If not,
2316 * well, in that case 2.2.x was broken anyways...
2318 * -Erik Andersen <andersee@debian.org>
2321 mem_total
= info
->totalram
+ info
->totalswap
;
2322 if (mem_total
< info
->totalram
|| mem_total
< info
->totalswap
)
2325 mem_unit
= info
->mem_unit
;
2326 while (mem_unit
> 1) {
2329 sav_total
= mem_total
;
2331 if (mem_total
< sav_total
)
2336 * If mem_total did not overflow, multiply all memory values by
2337 * info->mem_unit and set it to 1. This leaves things compatible
2338 * with 2.2.x, and also retains compatibility with earlier 2.4.x
2343 info
->totalram
<<= bitcount
;
2344 info
->freeram
<<= bitcount
;
2345 info
->sharedram
<<= bitcount
;
2346 info
->bufferram
<<= bitcount
;
2347 info
->totalswap
<<= bitcount
;
2348 info
->freeswap
<<= bitcount
;
2349 info
->totalhigh
<<= bitcount
;
2350 info
->freehigh
<<= bitcount
;
2356 SYSCALL_DEFINE1(sysinfo
, struct sysinfo __user
*, info
)
2362 if (copy_to_user(info
, &val
, sizeof(struct sysinfo
)))
2368 #ifdef CONFIG_COMPAT
2369 struct compat_sysinfo
{
2383 char _f
[20-2*sizeof(u32
)-sizeof(int)];
2386 COMPAT_SYSCALL_DEFINE1(sysinfo
, struct compat_sysinfo __user
*, info
)
2392 /* Check to see if any memory value is too large for 32-bit and scale
2395 if (upper_32_bits(s
.totalram
) || upper_32_bits(s
.totalswap
)) {
2398 while (s
.mem_unit
< PAGE_SIZE
) {
2403 s
.totalram
>>= bitcount
;
2404 s
.freeram
>>= bitcount
;
2405 s
.sharedram
>>= bitcount
;
2406 s
.bufferram
>>= bitcount
;
2407 s
.totalswap
>>= bitcount
;
2408 s
.freeswap
>>= bitcount
;
2409 s
.totalhigh
>>= bitcount
;
2410 s
.freehigh
>>= bitcount
;
2413 if (!access_ok(VERIFY_WRITE
, info
, sizeof(struct compat_sysinfo
)) ||
2414 __put_user(s
.uptime
, &info
->uptime
) ||
2415 __put_user(s
.loads
[0], &info
->loads
[0]) ||
2416 __put_user(s
.loads
[1], &info
->loads
[1]) ||
2417 __put_user(s
.loads
[2], &info
->loads
[2]) ||
2418 __put_user(s
.totalram
, &info
->totalram
) ||
2419 __put_user(s
.freeram
, &info
->freeram
) ||
2420 __put_user(s
.sharedram
, &info
->sharedram
) ||
2421 __put_user(s
.bufferram
, &info
->bufferram
) ||
2422 __put_user(s
.totalswap
, &info
->totalswap
) ||
2423 __put_user(s
.freeswap
, &info
->freeswap
) ||
2424 __put_user(s
.procs
, &info
->procs
) ||
2425 __put_user(s
.totalhigh
, &info
->totalhigh
) ||
2426 __put_user(s
.freehigh
, &info
->freehigh
) ||
2427 __put_user(s
.mem_unit
, &info
->mem_unit
))
2432 #endif /* CONFIG_COMPAT */