kbuild: Disable -Wunused-but-set-variable for gcc 4.6.0
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / kernel / sys.c
1 /*
2 * linux/kernel/sys.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
7 #include <linux/module.h>
8 #include <linux/mm.h>
9 #include <linux/utsname.h>
10 #include <linux/mman.h>
11 #include <linux/notifier.h>
12 #include <linux/reboot.h>
13 #include <linux/prctl.h>
14 #include <linux/highuid.h>
15 #include <linux/fs.h>
16 #include <linux/perf_event.h>
17 #include <linux/resource.h>
18 #include <linux/kernel.h>
19 #include <linux/kexec.h>
20 #include <linux/workqueue.h>
21 #include <linux/capability.h>
22 #include <linux/device.h>
23 #include <linux/key.h>
24 #include <linux/times.h>
25 #include <linux/posix-timers.h>
26 #include <linux/security.h>
27 #include <linux/dcookies.h>
28 #include <linux/suspend.h>
29 #include <linux/tty.h>
30 #include <linux/signal.h>
31 #include <linux/cn_proc.h>
32 #include <linux/getcpu.h>
33 #include <linux/task_io_accounting_ops.h>
34 #include <linux/seccomp.h>
35 #include <linux/cpu.h>
36 #include <linux/personality.h>
37 #include <linux/ptrace.h>
38 #include <linux/fs_struct.h>
39 #include <linux/gfp.h>
40 #include <linux/syscore_ops.h>
41
42 #include <linux/compat.h>
43 #include <linux/syscalls.h>
44 #include <linux/kprobes.h>
45 #include <linux/user_namespace.h>
46
47 #include <linux/kmsg_dump.h>
48
49 #include <asm/uaccess.h>
50 #include <asm/io.h>
51 #include <asm/unistd.h>
52
53 #ifndef SET_UNALIGN_CTL
54 # define SET_UNALIGN_CTL(a,b) (-EINVAL)
55 #endif
56 #ifndef GET_UNALIGN_CTL
57 # define GET_UNALIGN_CTL(a,b) (-EINVAL)
58 #endif
59 #ifndef SET_FPEMU_CTL
60 # define SET_FPEMU_CTL(a,b) (-EINVAL)
61 #endif
62 #ifndef GET_FPEMU_CTL
63 # define GET_FPEMU_CTL(a,b) (-EINVAL)
64 #endif
65 #ifndef SET_FPEXC_CTL
66 # define SET_FPEXC_CTL(a,b) (-EINVAL)
67 #endif
68 #ifndef GET_FPEXC_CTL
69 # define GET_FPEXC_CTL(a,b) (-EINVAL)
70 #endif
71 #ifndef GET_ENDIAN
72 # define GET_ENDIAN(a,b) (-EINVAL)
73 #endif
74 #ifndef SET_ENDIAN
75 # define SET_ENDIAN(a,b) (-EINVAL)
76 #endif
77 #ifndef GET_TSC_CTL
78 # define GET_TSC_CTL(a) (-EINVAL)
79 #endif
80 #ifndef SET_TSC_CTL
81 # define SET_TSC_CTL(a) (-EINVAL)
82 #endif
83
84 /*
85 * this is where the system-wide overflow UID and GID are defined, for
86 * architectures that now have 32-bit UID/GID but didn't in the past
87 */
88
89 int overflowuid = DEFAULT_OVERFLOWUID;
90 int overflowgid = DEFAULT_OVERFLOWGID;
91
92 #ifdef CONFIG_UID16
93 EXPORT_SYMBOL(overflowuid);
94 EXPORT_SYMBOL(overflowgid);
95 #endif
96
97 /*
98 * the same as above, but for filesystems which can only store a 16-bit
99 * UID and GID. as such, this is needed on all architectures
100 */
101
102 int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
103 int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
104
105 EXPORT_SYMBOL(fs_overflowuid);
106 EXPORT_SYMBOL(fs_overflowgid);
107
108 /*
109 * this indicates whether you can reboot with ctrl-alt-del: the default is yes
110 */
111
112 int C_A_D = 1;
113 struct pid *cad_pid;
114 EXPORT_SYMBOL(cad_pid);
115
116 /*
117 * If set, this is used for preparing the system to power off.
118 */
119
120 void (*pm_power_off_prepare)(void);
121
122 /*
123 * Returns true if current's euid is same as p's uid or euid,
124 * or has CAP_SYS_NICE to p's user_ns.
125 *
126 * Called with rcu_read_lock, creds are safe
127 */
128 static bool set_one_prio_perm(struct task_struct *p)
129 {
130 const struct cred *cred = current_cred(), *pcred = __task_cred(p);
131
132 if (pcred->user->user_ns == cred->user->user_ns &&
133 (pcred->uid == cred->euid ||
134 pcred->euid == cred->euid))
135 return true;
136 if (ns_capable(pcred->user->user_ns, CAP_SYS_NICE))
137 return true;
138 return false;
139 }
140
141 /*
142 * set the priority of a task
143 * - the caller must hold the RCU read lock
144 */
145 static int set_one_prio(struct task_struct *p, int niceval, int error)
146 {
147 int no_nice;
148
149 if (!set_one_prio_perm(p)) {
150 error = -EPERM;
151 goto out;
152 }
153 if (niceval < task_nice(p) && !can_nice(p, niceval)) {
154 error = -EACCES;
155 goto out;
156 }
157 no_nice = security_task_setnice(p, niceval);
158 if (no_nice) {
159 error = no_nice;
160 goto out;
161 }
162 if (error == -ESRCH)
163 error = 0;
164 set_user_nice(p, niceval);
165 out:
166 return error;
167 }
168
169 SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
170 {
171 struct task_struct *g, *p;
172 struct user_struct *user;
173 const struct cred *cred = current_cred();
174 int error = -EINVAL;
175 struct pid *pgrp;
176
177 if (which > PRIO_USER || which < PRIO_PROCESS)
178 goto out;
179
180 /* normalize: avoid signed division (rounding problems) */
181 error = -ESRCH;
182 if (niceval < -20)
183 niceval = -20;
184 if (niceval > 19)
185 niceval = 19;
186
187 rcu_read_lock();
188 read_lock(&tasklist_lock);
189 switch (which) {
190 case PRIO_PROCESS:
191 if (who)
192 p = find_task_by_vpid(who);
193 else
194 p = current;
195 if (p)
196 error = set_one_prio(p, niceval, error);
197 break;
198 case PRIO_PGRP:
199 if (who)
200 pgrp = find_vpid(who);
201 else
202 pgrp = task_pgrp(current);
203 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
204 error = set_one_prio(p, niceval, error);
205 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
206 break;
207 case PRIO_USER:
208 user = (struct user_struct *) cred->user;
209 if (!who)
210 who = cred->uid;
211 else if ((who != cred->uid) &&
212 !(user = find_user(who)))
213 goto out_unlock; /* No processes for this user */
214
215 do_each_thread(g, p) {
216 if (__task_cred(p)->uid == who)
217 error = set_one_prio(p, niceval, error);
218 } while_each_thread(g, p);
219 if (who != cred->uid)
220 free_uid(user); /* For find_user() */
221 break;
222 }
223 out_unlock:
224 read_unlock(&tasklist_lock);
225 rcu_read_unlock();
226 out:
227 return error;
228 }
229
230 /*
231 * Ugh. To avoid negative return values, "getpriority()" will
232 * not return the normal nice-value, but a negated value that
233 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
234 * to stay compatible.
235 */
236 SYSCALL_DEFINE2(getpriority, int, which, int, who)
237 {
238 struct task_struct *g, *p;
239 struct user_struct *user;
240 const struct cred *cred = current_cred();
241 long niceval, retval = -ESRCH;
242 struct pid *pgrp;
243
244 if (which > PRIO_USER || which < PRIO_PROCESS)
245 return -EINVAL;
246
247 rcu_read_lock();
248 read_lock(&tasklist_lock);
249 switch (which) {
250 case PRIO_PROCESS:
251 if (who)
252 p = find_task_by_vpid(who);
253 else
254 p = current;
255 if (p) {
256 niceval = 20 - task_nice(p);
257 if (niceval > retval)
258 retval = niceval;
259 }
260 break;
261 case PRIO_PGRP:
262 if (who)
263 pgrp = find_vpid(who);
264 else
265 pgrp = task_pgrp(current);
266 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
267 niceval = 20 - task_nice(p);
268 if (niceval > retval)
269 retval = niceval;
270 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
271 break;
272 case PRIO_USER:
273 user = (struct user_struct *) cred->user;
274 if (!who)
275 who = cred->uid;
276 else if ((who != cred->uid) &&
277 !(user = find_user(who)))
278 goto out_unlock; /* No processes for this user */
279
280 do_each_thread(g, p) {
281 if (__task_cred(p)->uid == who) {
282 niceval = 20 - task_nice(p);
283 if (niceval > retval)
284 retval = niceval;
285 }
286 } while_each_thread(g, p);
287 if (who != cred->uid)
288 free_uid(user); /* for find_user() */
289 break;
290 }
291 out_unlock:
292 read_unlock(&tasklist_lock);
293 rcu_read_unlock();
294
295 return retval;
296 }
297
298 /**
299 * emergency_restart - reboot the system
300 *
301 * Without shutting down any hardware or taking any locks
302 * reboot the system. This is called when we know we are in
303 * trouble so this is our best effort to reboot. This is
304 * safe to call in interrupt context.
305 */
306 void emergency_restart(void)
307 {
308 kmsg_dump(KMSG_DUMP_EMERG);
309 machine_emergency_restart();
310 }
311 EXPORT_SYMBOL_GPL(emergency_restart);
312
313 void kernel_restart_prepare(char *cmd)
314 {
315 blocking_notifier_call_chain(&reboot_notifier_list, SYS_RESTART, cmd);
316 system_state = SYSTEM_RESTART;
317 device_shutdown();
318 sysdev_shutdown();
319 syscore_shutdown();
320 }
321
322 /**
323 * kernel_restart - reboot the system
324 * @cmd: pointer to buffer containing command to execute for restart
325 * or %NULL
326 *
327 * Shutdown everything and perform a clean reboot.
328 * This is not safe to call in interrupt context.
329 */
330 void kernel_restart(char *cmd)
331 {
332 kernel_restart_prepare(cmd);
333 if (!cmd)
334 printk(KERN_EMERG "Restarting system.\n");
335 else
336 printk(KERN_EMERG "Restarting system with command '%s'.\n", cmd);
337 kmsg_dump(KMSG_DUMP_RESTART);
338 machine_restart(cmd);
339 }
340 EXPORT_SYMBOL_GPL(kernel_restart);
341
342 static void kernel_shutdown_prepare(enum system_states state)
343 {
344 blocking_notifier_call_chain(&reboot_notifier_list,
345 (state == SYSTEM_HALT)?SYS_HALT:SYS_POWER_OFF, NULL);
346 system_state = state;
347 device_shutdown();
348 }
349 /**
350 * kernel_halt - halt the system
351 *
352 * Shutdown everything and perform a clean system halt.
353 */
354 void kernel_halt(void)
355 {
356 kernel_shutdown_prepare(SYSTEM_HALT);
357 sysdev_shutdown();
358 syscore_shutdown();
359 printk(KERN_EMERG "System halted.\n");
360 kmsg_dump(KMSG_DUMP_HALT);
361 machine_halt();
362 }
363
364 EXPORT_SYMBOL_GPL(kernel_halt);
365
366 /**
367 * kernel_power_off - power_off the system
368 *
369 * Shutdown everything and perform a clean system power_off.
370 */
371 void kernel_power_off(void)
372 {
373 kernel_shutdown_prepare(SYSTEM_POWER_OFF);
374 if (pm_power_off_prepare)
375 pm_power_off_prepare();
376 disable_nonboot_cpus();
377 sysdev_shutdown();
378 syscore_shutdown();
379 printk(KERN_EMERG "Power down.\n");
380 kmsg_dump(KMSG_DUMP_POWEROFF);
381 machine_power_off();
382 }
383 EXPORT_SYMBOL_GPL(kernel_power_off);
384
385 static DEFINE_MUTEX(reboot_mutex);
386
387 /*
388 * Reboot system call: for obvious reasons only root may call it,
389 * and even root needs to set up some magic numbers in the registers
390 * so that some mistake won't make this reboot the whole machine.
391 * You can also set the meaning of the ctrl-alt-del-key here.
392 *
393 * reboot doesn't sync: do that yourself before calling this.
394 */
395 SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd,
396 void __user *, arg)
397 {
398 char buffer[256];
399 int ret = 0;
400
401 /* We only trust the superuser with rebooting the system. */
402 if (!capable(CAP_SYS_BOOT))
403 return -EPERM;
404
405 /* For safety, we require "magic" arguments. */
406 if (magic1 != LINUX_REBOOT_MAGIC1 ||
407 (magic2 != LINUX_REBOOT_MAGIC2 &&
408 magic2 != LINUX_REBOOT_MAGIC2A &&
409 magic2 != LINUX_REBOOT_MAGIC2B &&
410 magic2 != LINUX_REBOOT_MAGIC2C))
411 return -EINVAL;
412
413 /* Instead of trying to make the power_off code look like
414 * halt when pm_power_off is not set do it the easy way.
415 */
416 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
417 cmd = LINUX_REBOOT_CMD_HALT;
418
419 mutex_lock(&reboot_mutex);
420 switch (cmd) {
421 case LINUX_REBOOT_CMD_RESTART:
422 kernel_restart(NULL);
423 break;
424
425 case LINUX_REBOOT_CMD_CAD_ON:
426 C_A_D = 1;
427 break;
428
429 case LINUX_REBOOT_CMD_CAD_OFF:
430 C_A_D = 0;
431 break;
432
433 case LINUX_REBOOT_CMD_HALT:
434 kernel_halt();
435 do_exit(0);
436 panic("cannot halt");
437
438 case LINUX_REBOOT_CMD_POWER_OFF:
439 kernel_power_off();
440 do_exit(0);
441 break;
442
443 case LINUX_REBOOT_CMD_RESTART2:
444 if (strncpy_from_user(&buffer[0], arg, sizeof(buffer) - 1) < 0) {
445 ret = -EFAULT;
446 break;
447 }
448 buffer[sizeof(buffer) - 1] = '\0';
449
450 kernel_restart(buffer);
451 break;
452
453 #ifdef CONFIG_KEXEC
454 case LINUX_REBOOT_CMD_KEXEC:
455 ret = kernel_kexec();
456 break;
457 #endif
458
459 #ifdef CONFIG_HIBERNATION
460 case LINUX_REBOOT_CMD_SW_SUSPEND:
461 ret = hibernate();
462 break;
463 #endif
464
465 default:
466 ret = -EINVAL;
467 break;
468 }
469 mutex_unlock(&reboot_mutex);
470 return ret;
471 }
472
473 static void deferred_cad(struct work_struct *dummy)
474 {
475 kernel_restart(NULL);
476 }
477
478 /*
479 * This function gets called by ctrl-alt-del - ie the keyboard interrupt.
480 * As it's called within an interrupt, it may NOT sync: the only choice
481 * is whether to reboot at once, or just ignore the ctrl-alt-del.
482 */
483 void ctrl_alt_del(void)
484 {
485 static DECLARE_WORK(cad_work, deferred_cad);
486
487 if (C_A_D)
488 schedule_work(&cad_work);
489 else
490 kill_cad_pid(SIGINT, 1);
491 }
492
493 /*
494 * Unprivileged users may change the real gid to the effective gid
495 * or vice versa. (BSD-style)
496 *
497 * If you set the real gid at all, or set the effective gid to a value not
498 * equal to the real gid, then the saved gid is set to the new effective gid.
499 *
500 * This makes it possible for a setgid program to completely drop its
501 * privileges, which is often a useful assertion to make when you are doing
502 * a security audit over a program.
503 *
504 * The general idea is that a program which uses just setregid() will be
505 * 100% compatible with BSD. A program which uses just setgid() will be
506 * 100% compatible with POSIX with saved IDs.
507 *
508 * SMP: There are not races, the GIDs are checked only by filesystem
509 * operations (as far as semantic preservation is concerned).
510 */
511 SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
512 {
513 const struct cred *old;
514 struct cred *new;
515 int retval;
516
517 new = prepare_creds();
518 if (!new)
519 return -ENOMEM;
520 old = current_cred();
521
522 retval = -EPERM;
523 if (rgid != (gid_t) -1) {
524 if (old->gid == rgid ||
525 old->egid == rgid ||
526 nsown_capable(CAP_SETGID))
527 new->gid = rgid;
528 else
529 goto error;
530 }
531 if (egid != (gid_t) -1) {
532 if (old->gid == egid ||
533 old->egid == egid ||
534 old->sgid == egid ||
535 nsown_capable(CAP_SETGID))
536 new->egid = egid;
537 else
538 goto error;
539 }
540
541 if (rgid != (gid_t) -1 ||
542 (egid != (gid_t) -1 && egid != old->gid))
543 new->sgid = new->egid;
544 new->fsgid = new->egid;
545
546 return commit_creds(new);
547
548 error:
549 abort_creds(new);
550 return retval;
551 }
552
553 /*
554 * setgid() is implemented like SysV w/ SAVED_IDS
555 *
556 * SMP: Same implicit races as above.
557 */
558 SYSCALL_DEFINE1(setgid, gid_t, gid)
559 {
560 const struct cred *old;
561 struct cred *new;
562 int retval;
563
564 new = prepare_creds();
565 if (!new)
566 return -ENOMEM;
567 old = current_cred();
568
569 retval = -EPERM;
570 if (nsown_capable(CAP_SETGID))
571 new->gid = new->egid = new->sgid = new->fsgid = gid;
572 else if (gid == old->gid || gid == old->sgid)
573 new->egid = new->fsgid = gid;
574 else
575 goto error;
576
577 return commit_creds(new);
578
579 error:
580 abort_creds(new);
581 return retval;
582 }
583
584 /*
585 * change the user struct in a credentials set to match the new UID
586 */
587 static int set_user(struct cred *new)
588 {
589 struct user_struct *new_user;
590
591 new_user = alloc_uid(current_user_ns(), new->uid);
592 if (!new_user)
593 return -EAGAIN;
594
595 if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
596 new_user != INIT_USER) {
597 free_uid(new_user);
598 return -EAGAIN;
599 }
600
601 free_uid(new->user);
602 new->user = new_user;
603 return 0;
604 }
605
606 /*
607 * Unprivileged users may change the real uid to the effective uid
608 * or vice versa. (BSD-style)
609 *
610 * If you set the real uid at all, or set the effective uid to a value not
611 * equal to the real uid, then the saved uid is set to the new effective uid.
612 *
613 * This makes it possible for a setuid program to completely drop its
614 * privileges, which is often a useful assertion to make when you are doing
615 * a security audit over a program.
616 *
617 * The general idea is that a program which uses just setreuid() will be
618 * 100% compatible with BSD. A program which uses just setuid() will be
619 * 100% compatible with POSIX with saved IDs.
620 */
621 SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
622 {
623 const struct cred *old;
624 struct cred *new;
625 int retval;
626
627 new = prepare_creds();
628 if (!new)
629 return -ENOMEM;
630 old = current_cred();
631
632 retval = -EPERM;
633 if (ruid != (uid_t) -1) {
634 new->uid = ruid;
635 if (old->uid != ruid &&
636 old->euid != ruid &&
637 !nsown_capable(CAP_SETUID))
638 goto error;
639 }
640
641 if (euid != (uid_t) -1) {
642 new->euid = euid;
643 if (old->uid != euid &&
644 old->euid != euid &&
645 old->suid != euid &&
646 !nsown_capable(CAP_SETUID))
647 goto error;
648 }
649
650 if (new->uid != old->uid) {
651 retval = set_user(new);
652 if (retval < 0)
653 goto error;
654 }
655 if (ruid != (uid_t) -1 ||
656 (euid != (uid_t) -1 && euid != old->uid))
657 new->suid = new->euid;
658 new->fsuid = new->euid;
659
660 retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
661 if (retval < 0)
662 goto error;
663
664 return commit_creds(new);
665
666 error:
667 abort_creds(new);
668 return retval;
669 }
670
671 /*
672 * setuid() is implemented like SysV with SAVED_IDS
673 *
674 * Note that SAVED_ID's is deficient in that a setuid root program
675 * like sendmail, for example, cannot set its uid to be a normal
676 * user and then switch back, because if you're root, setuid() sets
677 * the saved uid too. If you don't like this, blame the bright people
678 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
679 * will allow a root program to temporarily drop privileges and be able to
680 * regain them by swapping the real and effective uid.
681 */
682 SYSCALL_DEFINE1(setuid, uid_t, uid)
683 {
684 const struct cred *old;
685 struct cred *new;
686 int retval;
687
688 new = prepare_creds();
689 if (!new)
690 return -ENOMEM;
691 old = current_cred();
692
693 retval = -EPERM;
694 if (nsown_capable(CAP_SETUID)) {
695 new->suid = new->uid = uid;
696 if (uid != old->uid) {
697 retval = set_user(new);
698 if (retval < 0)
699 goto error;
700 }
701 } else if (uid != old->uid && uid != new->suid) {
702 goto error;
703 }
704
705 new->fsuid = new->euid = uid;
706
707 retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
708 if (retval < 0)
709 goto error;
710
711 return commit_creds(new);
712
713 error:
714 abort_creds(new);
715 return retval;
716 }
717
718
719 /*
720 * This function implements a generic ability to update ruid, euid,
721 * and suid. This allows you to implement the 4.4 compatible seteuid().
722 */
723 SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
724 {
725 const struct cred *old;
726 struct cred *new;
727 int retval;
728
729 new = prepare_creds();
730 if (!new)
731 return -ENOMEM;
732
733 old = current_cred();
734
735 retval = -EPERM;
736 if (!nsown_capable(CAP_SETUID)) {
737 if (ruid != (uid_t) -1 && ruid != old->uid &&
738 ruid != old->euid && ruid != old->suid)
739 goto error;
740 if (euid != (uid_t) -1 && euid != old->uid &&
741 euid != old->euid && euid != old->suid)
742 goto error;
743 if (suid != (uid_t) -1 && suid != old->uid &&
744 suid != old->euid && suid != old->suid)
745 goto error;
746 }
747
748 if (ruid != (uid_t) -1) {
749 new->uid = ruid;
750 if (ruid != old->uid) {
751 retval = set_user(new);
752 if (retval < 0)
753 goto error;
754 }
755 }
756 if (euid != (uid_t) -1)
757 new->euid = euid;
758 if (suid != (uid_t) -1)
759 new->suid = suid;
760 new->fsuid = new->euid;
761
762 retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
763 if (retval < 0)
764 goto error;
765
766 return commit_creds(new);
767
768 error:
769 abort_creds(new);
770 return retval;
771 }
772
773 SYSCALL_DEFINE3(getresuid, uid_t __user *, ruid, uid_t __user *, euid, uid_t __user *, suid)
774 {
775 const struct cred *cred = current_cred();
776 int retval;
777
778 if (!(retval = put_user(cred->uid, ruid)) &&
779 !(retval = put_user(cred->euid, euid)))
780 retval = put_user(cred->suid, suid);
781
782 return retval;
783 }
784
785 /*
786 * Same as above, but for rgid, egid, sgid.
787 */
788 SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
789 {
790 const struct cred *old;
791 struct cred *new;
792 int retval;
793
794 new = prepare_creds();
795 if (!new)
796 return -ENOMEM;
797 old = current_cred();
798
799 retval = -EPERM;
800 if (!nsown_capable(CAP_SETGID)) {
801 if (rgid != (gid_t) -1 && rgid != old->gid &&
802 rgid != old->egid && rgid != old->sgid)
803 goto error;
804 if (egid != (gid_t) -1 && egid != old->gid &&
805 egid != old->egid && egid != old->sgid)
806 goto error;
807 if (sgid != (gid_t) -1 && sgid != old->gid &&
808 sgid != old->egid && sgid != old->sgid)
809 goto error;
810 }
811
812 if (rgid != (gid_t) -1)
813 new->gid = rgid;
814 if (egid != (gid_t) -1)
815 new->egid = egid;
816 if (sgid != (gid_t) -1)
817 new->sgid = sgid;
818 new->fsgid = new->egid;
819
820 return commit_creds(new);
821
822 error:
823 abort_creds(new);
824 return retval;
825 }
826
827 SYSCALL_DEFINE3(getresgid, gid_t __user *, rgid, gid_t __user *, egid, gid_t __user *, sgid)
828 {
829 const struct cred *cred = current_cred();
830 int retval;
831
832 if (!(retval = put_user(cred->gid, rgid)) &&
833 !(retval = put_user(cred->egid, egid)))
834 retval = put_user(cred->sgid, sgid);
835
836 return retval;
837 }
838
839
840 /*
841 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
842 * is used for "access()" and for the NFS daemon (letting nfsd stay at
843 * whatever uid it wants to). It normally shadows "euid", except when
844 * explicitly set by setfsuid() or for access..
845 */
846 SYSCALL_DEFINE1(setfsuid, uid_t, uid)
847 {
848 const struct cred *old;
849 struct cred *new;
850 uid_t old_fsuid;
851
852 new = prepare_creds();
853 if (!new)
854 return current_fsuid();
855 old = current_cred();
856 old_fsuid = old->fsuid;
857
858 if (uid == old->uid || uid == old->euid ||
859 uid == old->suid || uid == old->fsuid ||
860 nsown_capable(CAP_SETUID)) {
861 if (uid != old_fsuid) {
862 new->fsuid = uid;
863 if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
864 goto change_okay;
865 }
866 }
867
868 abort_creds(new);
869 return old_fsuid;
870
871 change_okay:
872 commit_creds(new);
873 return old_fsuid;
874 }
875
876 /*
877 * Samma på svenska..
878 */
879 SYSCALL_DEFINE1(setfsgid, gid_t, gid)
880 {
881 const struct cred *old;
882 struct cred *new;
883 gid_t old_fsgid;
884
885 new = prepare_creds();
886 if (!new)
887 return current_fsgid();
888 old = current_cred();
889 old_fsgid = old->fsgid;
890
891 if (gid == old->gid || gid == old->egid ||
892 gid == old->sgid || gid == old->fsgid ||
893 nsown_capable(CAP_SETGID)) {
894 if (gid != old_fsgid) {
895 new->fsgid = gid;
896 goto change_okay;
897 }
898 }
899
900 abort_creds(new);
901 return old_fsgid;
902
903 change_okay:
904 commit_creds(new);
905 return old_fsgid;
906 }
907
908 void do_sys_times(struct tms *tms)
909 {
910 cputime_t tgutime, tgstime, cutime, cstime;
911
912 spin_lock_irq(&current->sighand->siglock);
913 thread_group_times(current, &tgutime, &tgstime);
914 cutime = current->signal->cutime;
915 cstime = current->signal->cstime;
916 spin_unlock_irq(&current->sighand->siglock);
917 tms->tms_utime = cputime_to_clock_t(tgutime);
918 tms->tms_stime = cputime_to_clock_t(tgstime);
919 tms->tms_cutime = cputime_to_clock_t(cutime);
920 tms->tms_cstime = cputime_to_clock_t(cstime);
921 }
922
923 SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
924 {
925 if (tbuf) {
926 struct tms tmp;
927
928 do_sys_times(&tmp);
929 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
930 return -EFAULT;
931 }
932 force_successful_syscall_return();
933 return (long) jiffies_64_to_clock_t(get_jiffies_64());
934 }
935
936 /*
937 * This needs some heavy checking ...
938 * I just haven't the stomach for it. I also don't fully
939 * understand sessions/pgrp etc. Let somebody who does explain it.
940 *
941 * OK, I think I have the protection semantics right.... this is really
942 * only important on a multi-user system anyway, to make sure one user
943 * can't send a signal to a process owned by another. -TYT, 12/12/91
944 *
945 * Auch. Had to add the 'did_exec' flag to conform completely to POSIX.
946 * LBT 04.03.94
947 */
948 SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
949 {
950 struct task_struct *p;
951 struct task_struct *group_leader = current->group_leader;
952 struct pid *pgrp;
953 int err;
954
955 if (!pid)
956 pid = task_pid_vnr(group_leader);
957 if (!pgid)
958 pgid = pid;
959 if (pgid < 0)
960 return -EINVAL;
961 rcu_read_lock();
962
963 /* From this point forward we keep holding onto the tasklist lock
964 * so that our parent does not change from under us. -DaveM
965 */
966 write_lock_irq(&tasklist_lock);
967
968 err = -ESRCH;
969 p = find_task_by_vpid(pid);
970 if (!p)
971 goto out;
972
973 err = -EINVAL;
974 if (!thread_group_leader(p))
975 goto out;
976
977 if (same_thread_group(p->real_parent, group_leader)) {
978 err = -EPERM;
979 if (task_session(p) != task_session(group_leader))
980 goto out;
981 err = -EACCES;
982 if (p->did_exec)
983 goto out;
984 } else {
985 err = -ESRCH;
986 if (p != group_leader)
987 goto out;
988 }
989
990 err = -EPERM;
991 if (p->signal->leader)
992 goto out;
993
994 pgrp = task_pid(p);
995 if (pgid != pid) {
996 struct task_struct *g;
997
998 pgrp = find_vpid(pgid);
999 g = pid_task(pgrp, PIDTYPE_PGID);
1000 if (!g || task_session(g) != task_session(group_leader))
1001 goto out;
1002 }
1003
1004 err = security_task_setpgid(p, pgid);
1005 if (err)
1006 goto out;
1007
1008 if (task_pgrp(p) != pgrp)
1009 change_pid(p, PIDTYPE_PGID, pgrp);
1010
1011 err = 0;
1012 out:
1013 /* All paths lead to here, thus we are safe. -DaveM */
1014 write_unlock_irq(&tasklist_lock);
1015 rcu_read_unlock();
1016 return err;
1017 }
1018
1019 SYSCALL_DEFINE1(getpgid, pid_t, pid)
1020 {
1021 struct task_struct *p;
1022 struct pid *grp;
1023 int retval;
1024
1025 rcu_read_lock();
1026 if (!pid)
1027 grp = task_pgrp(current);
1028 else {
1029 retval = -ESRCH;
1030 p = find_task_by_vpid(pid);
1031 if (!p)
1032 goto out;
1033 grp = task_pgrp(p);
1034 if (!grp)
1035 goto out;
1036
1037 retval = security_task_getpgid(p);
1038 if (retval)
1039 goto out;
1040 }
1041 retval = pid_vnr(grp);
1042 out:
1043 rcu_read_unlock();
1044 return retval;
1045 }
1046
1047 #ifdef __ARCH_WANT_SYS_GETPGRP
1048
1049 SYSCALL_DEFINE0(getpgrp)
1050 {
1051 return sys_getpgid(0);
1052 }
1053
1054 #endif
1055
1056 SYSCALL_DEFINE1(getsid, pid_t, pid)
1057 {
1058 struct task_struct *p;
1059 struct pid *sid;
1060 int retval;
1061
1062 rcu_read_lock();
1063 if (!pid)
1064 sid = task_session(current);
1065 else {
1066 retval = -ESRCH;
1067 p = find_task_by_vpid(pid);
1068 if (!p)
1069 goto out;
1070 sid = task_session(p);
1071 if (!sid)
1072 goto out;
1073
1074 retval = security_task_getsid(p);
1075 if (retval)
1076 goto out;
1077 }
1078 retval = pid_vnr(sid);
1079 out:
1080 rcu_read_unlock();
1081 return retval;
1082 }
1083
1084 SYSCALL_DEFINE0(setsid)
1085 {
1086 struct task_struct *group_leader = current->group_leader;
1087 struct pid *sid = task_pid(group_leader);
1088 pid_t session = pid_vnr(sid);
1089 int err = -EPERM;
1090
1091 write_lock_irq(&tasklist_lock);
1092 /* Fail if I am already a session leader */
1093 if (group_leader->signal->leader)
1094 goto out;
1095
1096 /* Fail if a process group id already exists that equals the
1097 * proposed session id.
1098 */
1099 if (pid_task(sid, PIDTYPE_PGID))
1100 goto out;
1101
1102 group_leader->signal->leader = 1;
1103 __set_special_pids(sid);
1104
1105 proc_clear_tty(group_leader);
1106
1107 err = session;
1108 out:
1109 write_unlock_irq(&tasklist_lock);
1110 if (err > 0) {
1111 proc_sid_connector(group_leader);
1112 sched_autogroup_create_attach(group_leader);
1113 }
1114 return err;
1115 }
1116
1117 DECLARE_RWSEM(uts_sem);
1118
1119 #ifdef COMPAT_UTS_MACHINE
1120 #define override_architecture(name) \
1121 (personality(current->personality) == PER_LINUX32 && \
1122 copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1123 sizeof(COMPAT_UTS_MACHINE)))
1124 #else
1125 #define override_architecture(name) 0
1126 #endif
1127
1128 SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
1129 {
1130 int errno = 0;
1131
1132 down_read(&uts_sem);
1133 if (copy_to_user(name, utsname(), sizeof *name))
1134 errno = -EFAULT;
1135 up_read(&uts_sem);
1136
1137 if (!errno && override_architecture(name))
1138 errno = -EFAULT;
1139 return errno;
1140 }
1141
1142 #ifdef __ARCH_WANT_SYS_OLD_UNAME
1143 /*
1144 * Old cruft
1145 */
1146 SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
1147 {
1148 int error = 0;
1149
1150 if (!name)
1151 return -EFAULT;
1152
1153 down_read(&uts_sem);
1154 if (copy_to_user(name, utsname(), sizeof(*name)))
1155 error = -EFAULT;
1156 up_read(&uts_sem);
1157
1158 if (!error && override_architecture(name))
1159 error = -EFAULT;
1160 return error;
1161 }
1162
1163 SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
1164 {
1165 int error;
1166
1167 if (!name)
1168 return -EFAULT;
1169 if (!access_ok(VERIFY_WRITE, name, sizeof(struct oldold_utsname)))
1170 return -EFAULT;
1171
1172 down_read(&uts_sem);
1173 error = __copy_to_user(&name->sysname, &utsname()->sysname,
1174 __OLD_UTS_LEN);
1175 error |= __put_user(0, name->sysname + __OLD_UTS_LEN);
1176 error |= __copy_to_user(&name->nodename, &utsname()->nodename,
1177 __OLD_UTS_LEN);
1178 error |= __put_user(0, name->nodename + __OLD_UTS_LEN);
1179 error |= __copy_to_user(&name->release, &utsname()->release,
1180 __OLD_UTS_LEN);
1181 error |= __put_user(0, name->release + __OLD_UTS_LEN);
1182 error |= __copy_to_user(&name->version, &utsname()->version,
1183 __OLD_UTS_LEN);
1184 error |= __put_user(0, name->version + __OLD_UTS_LEN);
1185 error |= __copy_to_user(&name->machine, &utsname()->machine,
1186 __OLD_UTS_LEN);
1187 error |= __put_user(0, name->machine + __OLD_UTS_LEN);
1188 up_read(&uts_sem);
1189
1190 if (!error && override_architecture(name))
1191 error = -EFAULT;
1192 return error ? -EFAULT : 0;
1193 }
1194 #endif
1195
1196 SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
1197 {
1198 int errno;
1199 char tmp[__NEW_UTS_LEN];
1200
1201 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1202 return -EPERM;
1203
1204 if (len < 0 || len > __NEW_UTS_LEN)
1205 return -EINVAL;
1206 down_write(&uts_sem);
1207 errno = -EFAULT;
1208 if (!copy_from_user(tmp, name, len)) {
1209 struct new_utsname *u = utsname();
1210
1211 memcpy(u->nodename, tmp, len);
1212 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
1213 errno = 0;
1214 }
1215 up_write(&uts_sem);
1216 return errno;
1217 }
1218
1219 #ifdef __ARCH_WANT_SYS_GETHOSTNAME
1220
1221 SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
1222 {
1223 int i, errno;
1224 struct new_utsname *u;
1225
1226 if (len < 0)
1227 return -EINVAL;
1228 down_read(&uts_sem);
1229 u = utsname();
1230 i = 1 + strlen(u->nodename);
1231 if (i > len)
1232 i = len;
1233 errno = 0;
1234 if (copy_to_user(name, u->nodename, i))
1235 errno = -EFAULT;
1236 up_read(&uts_sem);
1237 return errno;
1238 }
1239
1240 #endif
1241
1242 /*
1243 * Only setdomainname; getdomainname can be implemented by calling
1244 * uname()
1245 */
1246 SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
1247 {
1248 int errno;
1249 char tmp[__NEW_UTS_LEN];
1250
1251 if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1252 return -EPERM;
1253 if (len < 0 || len > __NEW_UTS_LEN)
1254 return -EINVAL;
1255
1256 down_write(&uts_sem);
1257 errno = -EFAULT;
1258 if (!copy_from_user(tmp, name, len)) {
1259 struct new_utsname *u = utsname();
1260
1261 memcpy(u->domainname, tmp, len);
1262 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
1263 errno = 0;
1264 }
1265 up_write(&uts_sem);
1266 return errno;
1267 }
1268
1269 SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1270 {
1271 struct rlimit value;
1272 int ret;
1273
1274 ret = do_prlimit(current, resource, NULL, &value);
1275 if (!ret)
1276 ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
1277
1278 return ret;
1279 }
1280
1281 #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1282
1283 /*
1284 * Back compatibility for getrlimit. Needed for some apps.
1285 */
1286
1287 SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
1288 struct rlimit __user *, rlim)
1289 {
1290 struct rlimit x;
1291 if (resource >= RLIM_NLIMITS)
1292 return -EINVAL;
1293
1294 task_lock(current->group_leader);
1295 x = current->signal->rlim[resource];
1296 task_unlock(current->group_leader);
1297 if (x.rlim_cur > 0x7FFFFFFF)
1298 x.rlim_cur = 0x7FFFFFFF;
1299 if (x.rlim_max > 0x7FFFFFFF)
1300 x.rlim_max = 0x7FFFFFFF;
1301 return copy_to_user(rlim, &x, sizeof(x))?-EFAULT:0;
1302 }
1303
1304 #endif
1305
1306 static inline bool rlim64_is_infinity(__u64 rlim64)
1307 {
1308 #if BITS_PER_LONG < 64
1309 return rlim64 >= ULONG_MAX;
1310 #else
1311 return rlim64 == RLIM64_INFINITY;
1312 #endif
1313 }
1314
1315 static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
1316 {
1317 if (rlim->rlim_cur == RLIM_INFINITY)
1318 rlim64->rlim_cur = RLIM64_INFINITY;
1319 else
1320 rlim64->rlim_cur = rlim->rlim_cur;
1321 if (rlim->rlim_max == RLIM_INFINITY)
1322 rlim64->rlim_max = RLIM64_INFINITY;
1323 else
1324 rlim64->rlim_max = rlim->rlim_max;
1325 }
1326
1327 static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
1328 {
1329 if (rlim64_is_infinity(rlim64->rlim_cur))
1330 rlim->rlim_cur = RLIM_INFINITY;
1331 else
1332 rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
1333 if (rlim64_is_infinity(rlim64->rlim_max))
1334 rlim->rlim_max = RLIM_INFINITY;
1335 else
1336 rlim->rlim_max = (unsigned long)rlim64->rlim_max;
1337 }
1338
1339 /* make sure you are allowed to change @tsk limits before calling this */
1340 int do_prlimit(struct task_struct *tsk, unsigned int resource,
1341 struct rlimit *new_rlim, struct rlimit *old_rlim)
1342 {
1343 struct rlimit *rlim;
1344 int retval = 0;
1345
1346 if (resource >= RLIM_NLIMITS)
1347 return -EINVAL;
1348 if (new_rlim) {
1349 if (new_rlim->rlim_cur > new_rlim->rlim_max)
1350 return -EINVAL;
1351 if (resource == RLIMIT_NOFILE &&
1352 new_rlim->rlim_max > sysctl_nr_open)
1353 return -EPERM;
1354 }
1355
1356 /* protect tsk->signal and tsk->sighand from disappearing */
1357 read_lock(&tasklist_lock);
1358 if (!tsk->sighand) {
1359 retval = -ESRCH;
1360 goto out;
1361 }
1362
1363 rlim = tsk->signal->rlim + resource;
1364 task_lock(tsk->group_leader);
1365 if (new_rlim) {
1366 /* Keep the capable check against init_user_ns until
1367 cgroups can contain all limits */
1368 if (new_rlim->rlim_max > rlim->rlim_max &&
1369 !capable(CAP_SYS_RESOURCE))
1370 retval = -EPERM;
1371 if (!retval)
1372 retval = security_task_setrlimit(tsk->group_leader,
1373 resource, new_rlim);
1374 if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
1375 /*
1376 * The caller is asking for an immediate RLIMIT_CPU
1377 * expiry. But we use the zero value to mean "it was
1378 * never set". So let's cheat and make it one second
1379 * instead
1380 */
1381 new_rlim->rlim_cur = 1;
1382 }
1383 }
1384 if (!retval) {
1385 if (old_rlim)
1386 *old_rlim = *rlim;
1387 if (new_rlim)
1388 *rlim = *new_rlim;
1389 }
1390 task_unlock(tsk->group_leader);
1391
1392 /*
1393 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1394 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1395 * very long-standing error, and fixing it now risks breakage of
1396 * applications, so we live with it
1397 */
1398 if (!retval && new_rlim && resource == RLIMIT_CPU &&
1399 new_rlim->rlim_cur != RLIM_INFINITY)
1400 update_rlimit_cpu(tsk, new_rlim->rlim_cur);
1401 out:
1402 read_unlock(&tasklist_lock);
1403 return retval;
1404 }
1405
1406 /* rcu lock must be held */
1407 static int check_prlimit_permission(struct task_struct *task)
1408 {
1409 const struct cred *cred = current_cred(), *tcred;
1410
1411 if (current == task)
1412 return 0;
1413
1414 tcred = __task_cred(task);
1415 if (cred->user->user_ns == tcred->user->user_ns &&
1416 (cred->uid == tcred->euid &&
1417 cred->uid == tcred->suid &&
1418 cred->uid == tcred->uid &&
1419 cred->gid == tcred->egid &&
1420 cred->gid == tcred->sgid &&
1421 cred->gid == tcred->gid))
1422 return 0;
1423 if (ns_capable(tcred->user->user_ns, CAP_SYS_RESOURCE))
1424 return 0;
1425
1426 return -EPERM;
1427 }
1428
1429 SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
1430 const struct rlimit64 __user *, new_rlim,
1431 struct rlimit64 __user *, old_rlim)
1432 {
1433 struct rlimit64 old64, new64;
1434 struct rlimit old, new;
1435 struct task_struct *tsk;
1436 int ret;
1437
1438 if (new_rlim) {
1439 if (copy_from_user(&new64, new_rlim, sizeof(new64)))
1440 return -EFAULT;
1441 rlim64_to_rlim(&new64, &new);
1442 }
1443
1444 rcu_read_lock();
1445 tsk = pid ? find_task_by_vpid(pid) : current;
1446 if (!tsk) {
1447 rcu_read_unlock();
1448 return -ESRCH;
1449 }
1450 ret = check_prlimit_permission(tsk);
1451 if (ret) {
1452 rcu_read_unlock();
1453 return ret;
1454 }
1455 get_task_struct(tsk);
1456 rcu_read_unlock();
1457
1458 ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
1459 old_rlim ? &old : NULL);
1460
1461 if (!ret && old_rlim) {
1462 rlim_to_rlim64(&old, &old64);
1463 if (copy_to_user(old_rlim, &old64, sizeof(old64)))
1464 ret = -EFAULT;
1465 }
1466
1467 put_task_struct(tsk);
1468 return ret;
1469 }
1470
1471 SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1472 {
1473 struct rlimit new_rlim;
1474
1475 if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1476 return -EFAULT;
1477 return do_prlimit(current, resource, &new_rlim, NULL);
1478 }
1479
1480 /*
1481 * It would make sense to put struct rusage in the task_struct,
1482 * except that would make the task_struct be *really big*. After
1483 * task_struct gets moved into malloc'ed memory, it would
1484 * make sense to do this. It will make moving the rest of the information
1485 * a lot simpler! (Which we're not doing right now because we're not
1486 * measuring them yet).
1487 *
1488 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1489 * races with threads incrementing their own counters. But since word
1490 * reads are atomic, we either get new values or old values and we don't
1491 * care which for the sums. We always take the siglock to protect reading
1492 * the c* fields from p->signal from races with exit.c updating those
1493 * fields when reaping, so a sample either gets all the additions of a
1494 * given child after it's reaped, or none so this sample is before reaping.
1495 *
1496 * Locking:
1497 * We need to take the siglock for CHILDEREN, SELF and BOTH
1498 * for the cases current multithreaded, non-current single threaded
1499 * non-current multithreaded. Thread traversal is now safe with
1500 * the siglock held.
1501 * Strictly speaking, we donot need to take the siglock if we are current and
1502 * single threaded, as no one else can take our signal_struct away, no one
1503 * else can reap the children to update signal->c* counters, and no one else
1504 * can race with the signal-> fields. If we do not take any lock, the
1505 * signal-> fields could be read out of order while another thread was just
1506 * exiting. So we should place a read memory barrier when we avoid the lock.
1507 * On the writer side, write memory barrier is implied in __exit_signal
1508 * as __exit_signal releases the siglock spinlock after updating the signal->
1509 * fields. But we don't do this yet to keep things simple.
1510 *
1511 */
1512
1513 static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
1514 {
1515 r->ru_nvcsw += t->nvcsw;
1516 r->ru_nivcsw += t->nivcsw;
1517 r->ru_minflt += t->min_flt;
1518 r->ru_majflt += t->maj_flt;
1519 r->ru_inblock += task_io_get_inblock(t);
1520 r->ru_oublock += task_io_get_oublock(t);
1521 }
1522
1523 static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1524 {
1525 struct task_struct *t;
1526 unsigned long flags;
1527 cputime_t tgutime, tgstime, utime, stime;
1528 unsigned long maxrss = 0;
1529
1530 memset((char *) r, 0, sizeof *r);
1531 utime = stime = cputime_zero;
1532
1533 if (who == RUSAGE_THREAD) {
1534 task_times(current, &utime, &stime);
1535 accumulate_thread_rusage(p, r);
1536 maxrss = p->signal->maxrss;
1537 goto out;
1538 }
1539
1540 if (!lock_task_sighand(p, &flags))
1541 return;
1542
1543 switch (who) {
1544 case RUSAGE_BOTH:
1545 case RUSAGE_CHILDREN:
1546 utime = p->signal->cutime;
1547 stime = p->signal->cstime;
1548 r->ru_nvcsw = p->signal->cnvcsw;
1549 r->ru_nivcsw = p->signal->cnivcsw;
1550 r->ru_minflt = p->signal->cmin_flt;
1551 r->ru_majflt = p->signal->cmaj_flt;
1552 r->ru_inblock = p->signal->cinblock;
1553 r->ru_oublock = p->signal->coublock;
1554 maxrss = p->signal->cmaxrss;
1555
1556 if (who == RUSAGE_CHILDREN)
1557 break;
1558
1559 case RUSAGE_SELF:
1560 thread_group_times(p, &tgutime, &tgstime);
1561 utime = cputime_add(utime, tgutime);
1562 stime = cputime_add(stime, tgstime);
1563 r->ru_nvcsw += p->signal->nvcsw;
1564 r->ru_nivcsw += p->signal->nivcsw;
1565 r->ru_minflt += p->signal->min_flt;
1566 r->ru_majflt += p->signal->maj_flt;
1567 r->ru_inblock += p->signal->inblock;
1568 r->ru_oublock += p->signal->oublock;
1569 if (maxrss < p->signal->maxrss)
1570 maxrss = p->signal->maxrss;
1571 t = p;
1572 do {
1573 accumulate_thread_rusage(t, r);
1574 t = next_thread(t);
1575 } while (t != p);
1576 break;
1577
1578 default:
1579 BUG();
1580 }
1581 unlock_task_sighand(p, &flags);
1582
1583 out:
1584 cputime_to_timeval(utime, &r->ru_utime);
1585 cputime_to_timeval(stime, &r->ru_stime);
1586
1587 if (who != RUSAGE_CHILDREN) {
1588 struct mm_struct *mm = get_task_mm(p);
1589 if (mm) {
1590 setmax_mm_hiwater_rss(&maxrss, mm);
1591 mmput(mm);
1592 }
1593 }
1594 r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
1595 }
1596
1597 int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1598 {
1599 struct rusage r;
1600 k_getrusage(p, who, &r);
1601 return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1602 }
1603
1604 SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
1605 {
1606 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1607 who != RUSAGE_THREAD)
1608 return -EINVAL;
1609 return getrusage(current, who, ru);
1610 }
1611
1612 SYSCALL_DEFINE1(umask, int, mask)
1613 {
1614 mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
1615 return mask;
1616 }
1617
1618 SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
1619 unsigned long, arg4, unsigned long, arg5)
1620 {
1621 struct task_struct *me = current;
1622 unsigned char comm[sizeof(me->comm)];
1623 long error;
1624
1625 error = security_task_prctl(option, arg2, arg3, arg4, arg5);
1626 if (error != -ENOSYS)
1627 return error;
1628
1629 error = 0;
1630 switch (option) {
1631 case PR_SET_PDEATHSIG:
1632 if (!valid_signal(arg2)) {
1633 error = -EINVAL;
1634 break;
1635 }
1636 me->pdeath_signal = arg2;
1637 error = 0;
1638 break;
1639 case PR_GET_PDEATHSIG:
1640 error = put_user(me->pdeath_signal, (int __user *)arg2);
1641 break;
1642 case PR_GET_DUMPABLE:
1643 error = get_dumpable(me->mm);
1644 break;
1645 case PR_SET_DUMPABLE:
1646 if (arg2 < 0 || arg2 > 1) {
1647 error = -EINVAL;
1648 break;
1649 }
1650 set_dumpable(me->mm, arg2);
1651 error = 0;
1652 break;
1653
1654 case PR_SET_UNALIGN:
1655 error = SET_UNALIGN_CTL(me, arg2);
1656 break;
1657 case PR_GET_UNALIGN:
1658 error = GET_UNALIGN_CTL(me, arg2);
1659 break;
1660 case PR_SET_FPEMU:
1661 error = SET_FPEMU_CTL(me, arg2);
1662 break;
1663 case PR_GET_FPEMU:
1664 error = GET_FPEMU_CTL(me, arg2);
1665 break;
1666 case PR_SET_FPEXC:
1667 error = SET_FPEXC_CTL(me, arg2);
1668 break;
1669 case PR_GET_FPEXC:
1670 error = GET_FPEXC_CTL(me, arg2);
1671 break;
1672 case PR_GET_TIMING:
1673 error = PR_TIMING_STATISTICAL;
1674 break;
1675 case PR_SET_TIMING:
1676 if (arg2 != PR_TIMING_STATISTICAL)
1677 error = -EINVAL;
1678 else
1679 error = 0;
1680 break;
1681
1682 case PR_SET_NAME:
1683 comm[sizeof(me->comm)-1] = 0;
1684 if (strncpy_from_user(comm, (char __user *)arg2,
1685 sizeof(me->comm) - 1) < 0)
1686 return -EFAULT;
1687 set_task_comm(me, comm);
1688 return 0;
1689 case PR_GET_NAME:
1690 get_task_comm(comm, me);
1691 if (copy_to_user((char __user *)arg2, comm,
1692 sizeof(comm)))
1693 return -EFAULT;
1694 return 0;
1695 case PR_GET_ENDIAN:
1696 error = GET_ENDIAN(me, arg2);
1697 break;
1698 case PR_SET_ENDIAN:
1699 error = SET_ENDIAN(me, arg2);
1700 break;
1701
1702 case PR_GET_SECCOMP:
1703 error = prctl_get_seccomp();
1704 break;
1705 case PR_SET_SECCOMP:
1706 error = prctl_set_seccomp(arg2);
1707 break;
1708 case PR_GET_TSC:
1709 error = GET_TSC_CTL(arg2);
1710 break;
1711 case PR_SET_TSC:
1712 error = SET_TSC_CTL(arg2);
1713 break;
1714 case PR_TASK_PERF_EVENTS_DISABLE:
1715 error = perf_event_task_disable();
1716 break;
1717 case PR_TASK_PERF_EVENTS_ENABLE:
1718 error = perf_event_task_enable();
1719 break;
1720 case PR_GET_TIMERSLACK:
1721 error = current->timer_slack_ns;
1722 break;
1723 case PR_SET_TIMERSLACK:
1724 if (arg2 <= 0)
1725 current->timer_slack_ns =
1726 current->default_timer_slack_ns;
1727 else
1728 current->timer_slack_ns = arg2;
1729 error = 0;
1730 break;
1731 case PR_MCE_KILL:
1732 if (arg4 | arg5)
1733 return -EINVAL;
1734 switch (arg2) {
1735 case PR_MCE_KILL_CLEAR:
1736 if (arg3 != 0)
1737 return -EINVAL;
1738 current->flags &= ~PF_MCE_PROCESS;
1739 break;
1740 case PR_MCE_KILL_SET:
1741 current->flags |= PF_MCE_PROCESS;
1742 if (arg3 == PR_MCE_KILL_EARLY)
1743 current->flags |= PF_MCE_EARLY;
1744 else if (arg3 == PR_MCE_KILL_LATE)
1745 current->flags &= ~PF_MCE_EARLY;
1746 else if (arg3 == PR_MCE_KILL_DEFAULT)
1747 current->flags &=
1748 ~(PF_MCE_EARLY|PF_MCE_PROCESS);
1749 else
1750 return -EINVAL;
1751 break;
1752 default:
1753 return -EINVAL;
1754 }
1755 error = 0;
1756 break;
1757 case PR_MCE_KILL_GET:
1758 if (arg2 | arg3 | arg4 | arg5)
1759 return -EINVAL;
1760 if (current->flags & PF_MCE_PROCESS)
1761 error = (current->flags & PF_MCE_EARLY) ?
1762 PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
1763 else
1764 error = PR_MCE_KILL_DEFAULT;
1765 break;
1766 default:
1767 error = -EINVAL;
1768 break;
1769 }
1770 return error;
1771 }
1772
1773 SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
1774 struct getcpu_cache __user *, unused)
1775 {
1776 int err = 0;
1777 int cpu = raw_smp_processor_id();
1778 if (cpup)
1779 err |= put_user(cpu, cpup);
1780 if (nodep)
1781 err |= put_user(cpu_to_node(cpu), nodep);
1782 return err ? -EFAULT : 0;
1783 }
1784
1785 char poweroff_cmd[POWEROFF_CMD_PATH_LEN] = "/sbin/poweroff";
1786
1787 static void argv_cleanup(struct subprocess_info *info)
1788 {
1789 argv_free(info->argv);
1790 }
1791
1792 /**
1793 * orderly_poweroff - Trigger an orderly system poweroff
1794 * @force: force poweroff if command execution fails
1795 *
1796 * This may be called from any context to trigger a system shutdown.
1797 * If the orderly shutdown fails, it will force an immediate shutdown.
1798 */
1799 int orderly_poweroff(bool force)
1800 {
1801 int argc;
1802 char **argv = argv_split(GFP_ATOMIC, poweroff_cmd, &argc);
1803 static char *envp[] = {
1804 "HOME=/",
1805 "PATH=/sbin:/bin:/usr/sbin:/usr/bin",
1806 NULL
1807 };
1808 int ret = -ENOMEM;
1809 struct subprocess_info *info;
1810
1811 if (argv == NULL) {
1812 printk(KERN_WARNING "%s failed to allocate memory for \"%s\"\n",
1813 __func__, poweroff_cmd);
1814 goto out;
1815 }
1816
1817 info = call_usermodehelper_setup(argv[0], argv, envp, GFP_ATOMIC);
1818 if (info == NULL) {
1819 argv_free(argv);
1820 goto out;
1821 }
1822
1823 call_usermodehelper_setfns(info, NULL, argv_cleanup, NULL);
1824
1825 ret = call_usermodehelper_exec(info, UMH_NO_WAIT);
1826
1827 out:
1828 if (ret && force) {
1829 printk(KERN_WARNING "Failed to start orderly shutdown: "
1830 "forcing the issue\n");
1831
1832 /* I guess this should try to kick off some daemon to
1833 sync and poweroff asap. Or not even bother syncing
1834 if we're doing an emergency shutdown? */
1835 emergency_sync();
1836 kernel_power_off();
1837 }
1838
1839 return ret;
1840 }
1841 EXPORT_SYMBOL_GPL(orderly_poweroff);