Get rid of indirect include of fs_struct.h
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / kernel / sys.c
1 /*
2 * linux/kernel/sys.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
7 #include <linux/module.h>
8 #include <linux/mm.h>
9 #include <linux/utsname.h>
10 #include <linux/mman.h>
11 #include <linux/smp_lock.h>
12 #include <linux/notifier.h>
13 #include <linux/reboot.h>
14 #include <linux/prctl.h>
15 #include <linux/highuid.h>
16 #include <linux/fs.h>
17 #include <linux/resource.h>
18 #include <linux/kernel.h>
19 #include <linux/kexec.h>
20 #include <linux/workqueue.h>
21 #include <linux/capability.h>
22 #include <linux/device.h>
23 #include <linux/key.h>
24 #include <linux/times.h>
25 #include <linux/posix-timers.h>
26 #include <linux/security.h>
27 #include <linux/dcookies.h>
28 #include <linux/suspend.h>
29 #include <linux/tty.h>
30 #include <linux/signal.h>
31 #include <linux/cn_proc.h>
32 #include <linux/getcpu.h>
33 #include <linux/task_io_accounting_ops.h>
34 #include <linux/seccomp.h>
35 #include <linux/cpu.h>
36 #include <linux/ptrace.h>
37 #include <linux/fs_struct.h>
38
39 #include <linux/compat.h>
40 #include <linux/syscalls.h>
41 #include <linux/kprobes.h>
42 #include <linux/user_namespace.h>
43
44 #include <asm/uaccess.h>
45 #include <asm/io.h>
46 #include <asm/unistd.h>
47
48 #ifndef SET_UNALIGN_CTL
49 # define SET_UNALIGN_CTL(a,b) (-EINVAL)
50 #endif
51 #ifndef GET_UNALIGN_CTL
52 # define GET_UNALIGN_CTL(a,b) (-EINVAL)
53 #endif
54 #ifndef SET_FPEMU_CTL
55 # define SET_FPEMU_CTL(a,b) (-EINVAL)
56 #endif
57 #ifndef GET_FPEMU_CTL
58 # define GET_FPEMU_CTL(a,b) (-EINVAL)
59 #endif
60 #ifndef SET_FPEXC_CTL
61 # define SET_FPEXC_CTL(a,b) (-EINVAL)
62 #endif
63 #ifndef GET_FPEXC_CTL
64 # define GET_FPEXC_CTL(a,b) (-EINVAL)
65 #endif
66 #ifndef GET_ENDIAN
67 # define GET_ENDIAN(a,b) (-EINVAL)
68 #endif
69 #ifndef SET_ENDIAN
70 # define SET_ENDIAN(a,b) (-EINVAL)
71 #endif
72 #ifndef GET_TSC_CTL
73 # define GET_TSC_CTL(a) (-EINVAL)
74 #endif
75 #ifndef SET_TSC_CTL
76 # define SET_TSC_CTL(a) (-EINVAL)
77 #endif
78
79 /*
80 * this is where the system-wide overflow UID and GID are defined, for
81 * architectures that now have 32-bit UID/GID but didn't in the past
82 */
83
84 int overflowuid = DEFAULT_OVERFLOWUID;
85 int overflowgid = DEFAULT_OVERFLOWGID;
86
87 #ifdef CONFIG_UID16
88 EXPORT_SYMBOL(overflowuid);
89 EXPORT_SYMBOL(overflowgid);
90 #endif
91
92 /*
93 * the same as above, but for filesystems which can only store a 16-bit
94 * UID and GID. as such, this is needed on all architectures
95 */
96
97 int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
98 int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
99
100 EXPORT_SYMBOL(fs_overflowuid);
101 EXPORT_SYMBOL(fs_overflowgid);
102
103 /*
104 * this indicates whether you can reboot with ctrl-alt-del: the default is yes
105 */
106
107 int C_A_D = 1;
108 struct pid *cad_pid;
109 EXPORT_SYMBOL(cad_pid);
110
111 /*
112 * If set, this is used for preparing the system to power off.
113 */
114
115 void (*pm_power_off_prepare)(void);
116
117 /*
118 * set the priority of a task
119 * - the caller must hold the RCU read lock
120 */
121 static int set_one_prio(struct task_struct *p, int niceval, int error)
122 {
123 const struct cred *cred = current_cred(), *pcred = __task_cred(p);
124 int no_nice;
125
126 if (pcred->uid != cred->euid &&
127 pcred->euid != cred->euid && !capable(CAP_SYS_NICE)) {
128 error = -EPERM;
129 goto out;
130 }
131 if (niceval < task_nice(p) && !can_nice(p, niceval)) {
132 error = -EACCES;
133 goto out;
134 }
135 no_nice = security_task_setnice(p, niceval);
136 if (no_nice) {
137 error = no_nice;
138 goto out;
139 }
140 if (error == -ESRCH)
141 error = 0;
142 set_user_nice(p, niceval);
143 out:
144 return error;
145 }
146
147 SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
148 {
149 struct task_struct *g, *p;
150 struct user_struct *user;
151 const struct cred *cred = current_cred();
152 int error = -EINVAL;
153 struct pid *pgrp;
154
155 if (which > PRIO_USER || which < PRIO_PROCESS)
156 goto out;
157
158 /* normalize: avoid signed division (rounding problems) */
159 error = -ESRCH;
160 if (niceval < -20)
161 niceval = -20;
162 if (niceval > 19)
163 niceval = 19;
164
165 read_lock(&tasklist_lock);
166 switch (which) {
167 case PRIO_PROCESS:
168 if (who)
169 p = find_task_by_vpid(who);
170 else
171 p = current;
172 if (p)
173 error = set_one_prio(p, niceval, error);
174 break;
175 case PRIO_PGRP:
176 if (who)
177 pgrp = find_vpid(who);
178 else
179 pgrp = task_pgrp(current);
180 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
181 error = set_one_prio(p, niceval, error);
182 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
183 break;
184 case PRIO_USER:
185 user = (struct user_struct *) cred->user;
186 if (!who)
187 who = cred->uid;
188 else if ((who != cred->uid) &&
189 !(user = find_user(who)))
190 goto out_unlock; /* No processes for this user */
191
192 do_each_thread(g, p)
193 if (__task_cred(p)->uid == who)
194 error = set_one_prio(p, niceval, error);
195 while_each_thread(g, p);
196 if (who != cred->uid)
197 free_uid(user); /* For find_user() */
198 break;
199 }
200 out_unlock:
201 read_unlock(&tasklist_lock);
202 out:
203 return error;
204 }
205
206 /*
207 * Ugh. To avoid negative return values, "getpriority()" will
208 * not return the normal nice-value, but a negated value that
209 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
210 * to stay compatible.
211 */
212 SYSCALL_DEFINE2(getpriority, int, which, int, who)
213 {
214 struct task_struct *g, *p;
215 struct user_struct *user;
216 const struct cred *cred = current_cred();
217 long niceval, retval = -ESRCH;
218 struct pid *pgrp;
219
220 if (which > PRIO_USER || which < PRIO_PROCESS)
221 return -EINVAL;
222
223 read_lock(&tasklist_lock);
224 switch (which) {
225 case PRIO_PROCESS:
226 if (who)
227 p = find_task_by_vpid(who);
228 else
229 p = current;
230 if (p) {
231 niceval = 20 - task_nice(p);
232 if (niceval > retval)
233 retval = niceval;
234 }
235 break;
236 case PRIO_PGRP:
237 if (who)
238 pgrp = find_vpid(who);
239 else
240 pgrp = task_pgrp(current);
241 do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
242 niceval = 20 - task_nice(p);
243 if (niceval > retval)
244 retval = niceval;
245 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
246 break;
247 case PRIO_USER:
248 user = (struct user_struct *) cred->user;
249 if (!who)
250 who = cred->uid;
251 else if ((who != cred->uid) &&
252 !(user = find_user(who)))
253 goto out_unlock; /* No processes for this user */
254
255 do_each_thread(g, p)
256 if (__task_cred(p)->uid == who) {
257 niceval = 20 - task_nice(p);
258 if (niceval > retval)
259 retval = niceval;
260 }
261 while_each_thread(g, p);
262 if (who != cred->uid)
263 free_uid(user); /* for find_user() */
264 break;
265 }
266 out_unlock:
267 read_unlock(&tasklist_lock);
268
269 return retval;
270 }
271
272 /**
273 * emergency_restart - reboot the system
274 *
275 * Without shutting down any hardware or taking any locks
276 * reboot the system. This is called when we know we are in
277 * trouble so this is our best effort to reboot. This is
278 * safe to call in interrupt context.
279 */
280 void emergency_restart(void)
281 {
282 machine_emergency_restart();
283 }
284 EXPORT_SYMBOL_GPL(emergency_restart);
285
286 void kernel_restart_prepare(char *cmd)
287 {
288 blocking_notifier_call_chain(&reboot_notifier_list, SYS_RESTART, cmd);
289 system_state = SYSTEM_RESTART;
290 device_shutdown();
291 sysdev_shutdown();
292 }
293
294 /**
295 * kernel_restart - reboot the system
296 * @cmd: pointer to buffer containing command to execute for restart
297 * or %NULL
298 *
299 * Shutdown everything and perform a clean reboot.
300 * This is not safe to call in interrupt context.
301 */
302 void kernel_restart(char *cmd)
303 {
304 kernel_restart_prepare(cmd);
305 if (!cmd)
306 printk(KERN_EMERG "Restarting system.\n");
307 else
308 printk(KERN_EMERG "Restarting system with command '%s'.\n", cmd);
309 machine_restart(cmd);
310 }
311 EXPORT_SYMBOL_GPL(kernel_restart);
312
313 static void kernel_shutdown_prepare(enum system_states state)
314 {
315 blocking_notifier_call_chain(&reboot_notifier_list,
316 (state == SYSTEM_HALT)?SYS_HALT:SYS_POWER_OFF, NULL);
317 system_state = state;
318 device_shutdown();
319 }
320 /**
321 * kernel_halt - halt the system
322 *
323 * Shutdown everything and perform a clean system halt.
324 */
325 void kernel_halt(void)
326 {
327 kernel_shutdown_prepare(SYSTEM_HALT);
328 sysdev_shutdown();
329 printk(KERN_EMERG "System halted.\n");
330 machine_halt();
331 }
332
333 EXPORT_SYMBOL_GPL(kernel_halt);
334
335 /**
336 * kernel_power_off - power_off the system
337 *
338 * Shutdown everything and perform a clean system power_off.
339 */
340 void kernel_power_off(void)
341 {
342 kernel_shutdown_prepare(SYSTEM_POWER_OFF);
343 if (pm_power_off_prepare)
344 pm_power_off_prepare();
345 disable_nonboot_cpus();
346 sysdev_shutdown();
347 printk(KERN_EMERG "Power down.\n");
348 machine_power_off();
349 }
350 EXPORT_SYMBOL_GPL(kernel_power_off);
351 /*
352 * Reboot system call: for obvious reasons only root may call it,
353 * and even root needs to set up some magic numbers in the registers
354 * so that some mistake won't make this reboot the whole machine.
355 * You can also set the meaning of the ctrl-alt-del-key here.
356 *
357 * reboot doesn't sync: do that yourself before calling this.
358 */
359 SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd,
360 void __user *, arg)
361 {
362 char buffer[256];
363
364 /* We only trust the superuser with rebooting the system. */
365 if (!capable(CAP_SYS_BOOT))
366 return -EPERM;
367
368 /* For safety, we require "magic" arguments. */
369 if (magic1 != LINUX_REBOOT_MAGIC1 ||
370 (magic2 != LINUX_REBOOT_MAGIC2 &&
371 magic2 != LINUX_REBOOT_MAGIC2A &&
372 magic2 != LINUX_REBOOT_MAGIC2B &&
373 magic2 != LINUX_REBOOT_MAGIC2C))
374 return -EINVAL;
375
376 /* Instead of trying to make the power_off code look like
377 * halt when pm_power_off is not set do it the easy way.
378 */
379 if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
380 cmd = LINUX_REBOOT_CMD_HALT;
381
382 lock_kernel();
383 switch (cmd) {
384 case LINUX_REBOOT_CMD_RESTART:
385 kernel_restart(NULL);
386 break;
387
388 case LINUX_REBOOT_CMD_CAD_ON:
389 C_A_D = 1;
390 break;
391
392 case LINUX_REBOOT_CMD_CAD_OFF:
393 C_A_D = 0;
394 break;
395
396 case LINUX_REBOOT_CMD_HALT:
397 kernel_halt();
398 unlock_kernel();
399 do_exit(0);
400 break;
401
402 case LINUX_REBOOT_CMD_POWER_OFF:
403 kernel_power_off();
404 unlock_kernel();
405 do_exit(0);
406 break;
407
408 case LINUX_REBOOT_CMD_RESTART2:
409 if (strncpy_from_user(&buffer[0], arg, sizeof(buffer) - 1) < 0) {
410 unlock_kernel();
411 return -EFAULT;
412 }
413 buffer[sizeof(buffer) - 1] = '\0';
414
415 kernel_restart(buffer);
416 break;
417
418 #ifdef CONFIG_KEXEC
419 case LINUX_REBOOT_CMD_KEXEC:
420 {
421 int ret;
422 ret = kernel_kexec();
423 unlock_kernel();
424 return ret;
425 }
426 #endif
427
428 #ifdef CONFIG_HIBERNATION
429 case LINUX_REBOOT_CMD_SW_SUSPEND:
430 {
431 int ret = hibernate();
432 unlock_kernel();
433 return ret;
434 }
435 #endif
436
437 default:
438 unlock_kernel();
439 return -EINVAL;
440 }
441 unlock_kernel();
442 return 0;
443 }
444
445 static void deferred_cad(struct work_struct *dummy)
446 {
447 kernel_restart(NULL);
448 }
449
450 /*
451 * This function gets called by ctrl-alt-del - ie the keyboard interrupt.
452 * As it's called within an interrupt, it may NOT sync: the only choice
453 * is whether to reboot at once, or just ignore the ctrl-alt-del.
454 */
455 void ctrl_alt_del(void)
456 {
457 static DECLARE_WORK(cad_work, deferred_cad);
458
459 if (C_A_D)
460 schedule_work(&cad_work);
461 else
462 kill_cad_pid(SIGINT, 1);
463 }
464
465 /*
466 * Unprivileged users may change the real gid to the effective gid
467 * or vice versa. (BSD-style)
468 *
469 * If you set the real gid at all, or set the effective gid to a value not
470 * equal to the real gid, then the saved gid is set to the new effective gid.
471 *
472 * This makes it possible for a setgid program to completely drop its
473 * privileges, which is often a useful assertion to make when you are doing
474 * a security audit over a program.
475 *
476 * The general idea is that a program which uses just setregid() will be
477 * 100% compatible with BSD. A program which uses just setgid() will be
478 * 100% compatible with POSIX with saved IDs.
479 *
480 * SMP: There are not races, the GIDs are checked only by filesystem
481 * operations (as far as semantic preservation is concerned).
482 */
483 SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
484 {
485 const struct cred *old;
486 struct cred *new;
487 int retval;
488
489 new = prepare_creds();
490 if (!new)
491 return -ENOMEM;
492 old = current_cred();
493
494 retval = security_task_setgid(rgid, egid, (gid_t)-1, LSM_SETID_RE);
495 if (retval)
496 goto error;
497
498 retval = -EPERM;
499 if (rgid != (gid_t) -1) {
500 if (old->gid == rgid ||
501 old->egid == rgid ||
502 capable(CAP_SETGID))
503 new->gid = rgid;
504 else
505 goto error;
506 }
507 if (egid != (gid_t) -1) {
508 if (old->gid == egid ||
509 old->egid == egid ||
510 old->sgid == egid ||
511 capable(CAP_SETGID))
512 new->egid = egid;
513 else
514 goto error;
515 }
516
517 if (rgid != (gid_t) -1 ||
518 (egid != (gid_t) -1 && egid != old->gid))
519 new->sgid = new->egid;
520 new->fsgid = new->egid;
521
522 return commit_creds(new);
523
524 error:
525 abort_creds(new);
526 return retval;
527 }
528
529 /*
530 * setgid() is implemented like SysV w/ SAVED_IDS
531 *
532 * SMP: Same implicit races as above.
533 */
534 SYSCALL_DEFINE1(setgid, gid_t, gid)
535 {
536 const struct cred *old;
537 struct cred *new;
538 int retval;
539
540 new = prepare_creds();
541 if (!new)
542 return -ENOMEM;
543 old = current_cred();
544
545 retval = security_task_setgid(gid, (gid_t)-1, (gid_t)-1, LSM_SETID_ID);
546 if (retval)
547 goto error;
548
549 retval = -EPERM;
550 if (capable(CAP_SETGID))
551 new->gid = new->egid = new->sgid = new->fsgid = gid;
552 else if (gid == old->gid || gid == old->sgid)
553 new->egid = new->fsgid = gid;
554 else
555 goto error;
556
557 return commit_creds(new);
558
559 error:
560 abort_creds(new);
561 return retval;
562 }
563
564 /*
565 * change the user struct in a credentials set to match the new UID
566 */
567 static int set_user(struct cred *new)
568 {
569 struct user_struct *new_user;
570
571 new_user = alloc_uid(current_user_ns(), new->uid);
572 if (!new_user)
573 return -EAGAIN;
574
575 if (!task_can_switch_user(new_user, current)) {
576 free_uid(new_user);
577 return -EINVAL;
578 }
579
580 if (atomic_read(&new_user->processes) >=
581 current->signal->rlim[RLIMIT_NPROC].rlim_cur &&
582 new_user != INIT_USER) {
583 free_uid(new_user);
584 return -EAGAIN;
585 }
586
587 free_uid(new->user);
588 new->user = new_user;
589 return 0;
590 }
591
592 /*
593 * Unprivileged users may change the real uid to the effective uid
594 * or vice versa. (BSD-style)
595 *
596 * If you set the real uid at all, or set the effective uid to a value not
597 * equal to the real uid, then the saved uid is set to the new effective uid.
598 *
599 * This makes it possible for a setuid program to completely drop its
600 * privileges, which is often a useful assertion to make when you are doing
601 * a security audit over a program.
602 *
603 * The general idea is that a program which uses just setreuid() will be
604 * 100% compatible with BSD. A program which uses just setuid() will be
605 * 100% compatible with POSIX with saved IDs.
606 */
607 SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
608 {
609 const struct cred *old;
610 struct cred *new;
611 int retval;
612
613 new = prepare_creds();
614 if (!new)
615 return -ENOMEM;
616 old = current_cred();
617
618 retval = security_task_setuid(ruid, euid, (uid_t)-1, LSM_SETID_RE);
619 if (retval)
620 goto error;
621
622 retval = -EPERM;
623 if (ruid != (uid_t) -1) {
624 new->uid = ruid;
625 if (old->uid != ruid &&
626 old->euid != ruid &&
627 !capable(CAP_SETUID))
628 goto error;
629 }
630
631 if (euid != (uid_t) -1) {
632 new->euid = euid;
633 if (old->uid != euid &&
634 old->euid != euid &&
635 old->suid != euid &&
636 !capable(CAP_SETUID))
637 goto error;
638 }
639
640 if (new->uid != old->uid) {
641 retval = set_user(new);
642 if (retval < 0)
643 goto error;
644 }
645 if (ruid != (uid_t) -1 ||
646 (euid != (uid_t) -1 && euid != old->uid))
647 new->suid = new->euid;
648 new->fsuid = new->euid;
649
650 retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
651 if (retval < 0)
652 goto error;
653
654 return commit_creds(new);
655
656 error:
657 abort_creds(new);
658 return retval;
659 }
660
661 /*
662 * setuid() is implemented like SysV with SAVED_IDS
663 *
664 * Note that SAVED_ID's is deficient in that a setuid root program
665 * like sendmail, for example, cannot set its uid to be a normal
666 * user and then switch back, because if you're root, setuid() sets
667 * the saved uid too. If you don't like this, blame the bright people
668 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
669 * will allow a root program to temporarily drop privileges and be able to
670 * regain them by swapping the real and effective uid.
671 */
672 SYSCALL_DEFINE1(setuid, uid_t, uid)
673 {
674 const struct cred *old;
675 struct cred *new;
676 int retval;
677
678 new = prepare_creds();
679 if (!new)
680 return -ENOMEM;
681 old = current_cred();
682
683 retval = security_task_setuid(uid, (uid_t)-1, (uid_t)-1, LSM_SETID_ID);
684 if (retval)
685 goto error;
686
687 retval = -EPERM;
688 if (capable(CAP_SETUID)) {
689 new->suid = new->uid = uid;
690 if (uid != old->uid) {
691 retval = set_user(new);
692 if (retval < 0)
693 goto error;
694 }
695 } else if (uid != old->uid && uid != new->suid) {
696 goto error;
697 }
698
699 new->fsuid = new->euid = uid;
700
701 retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
702 if (retval < 0)
703 goto error;
704
705 return commit_creds(new);
706
707 error:
708 abort_creds(new);
709 return retval;
710 }
711
712
713 /*
714 * This function implements a generic ability to update ruid, euid,
715 * and suid. This allows you to implement the 4.4 compatible seteuid().
716 */
717 SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
718 {
719 const struct cred *old;
720 struct cred *new;
721 int retval;
722
723 new = prepare_creds();
724 if (!new)
725 return -ENOMEM;
726
727 retval = security_task_setuid(ruid, euid, suid, LSM_SETID_RES);
728 if (retval)
729 goto error;
730 old = current_cred();
731
732 retval = -EPERM;
733 if (!capable(CAP_SETUID)) {
734 if (ruid != (uid_t) -1 && ruid != old->uid &&
735 ruid != old->euid && ruid != old->suid)
736 goto error;
737 if (euid != (uid_t) -1 && euid != old->uid &&
738 euid != old->euid && euid != old->suid)
739 goto error;
740 if (suid != (uid_t) -1 && suid != old->uid &&
741 suid != old->euid && suid != old->suid)
742 goto error;
743 }
744
745 if (ruid != (uid_t) -1) {
746 new->uid = ruid;
747 if (ruid != old->uid) {
748 retval = set_user(new);
749 if (retval < 0)
750 goto error;
751 }
752 }
753 if (euid != (uid_t) -1)
754 new->euid = euid;
755 if (suid != (uid_t) -1)
756 new->suid = suid;
757 new->fsuid = new->euid;
758
759 retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
760 if (retval < 0)
761 goto error;
762
763 return commit_creds(new);
764
765 error:
766 abort_creds(new);
767 return retval;
768 }
769
770 SYSCALL_DEFINE3(getresuid, uid_t __user *, ruid, uid_t __user *, euid, uid_t __user *, suid)
771 {
772 const struct cred *cred = current_cred();
773 int retval;
774
775 if (!(retval = put_user(cred->uid, ruid)) &&
776 !(retval = put_user(cred->euid, euid)))
777 retval = put_user(cred->suid, suid);
778
779 return retval;
780 }
781
782 /*
783 * Same as above, but for rgid, egid, sgid.
784 */
785 SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
786 {
787 const struct cred *old;
788 struct cred *new;
789 int retval;
790
791 new = prepare_creds();
792 if (!new)
793 return -ENOMEM;
794 old = current_cred();
795
796 retval = security_task_setgid(rgid, egid, sgid, LSM_SETID_RES);
797 if (retval)
798 goto error;
799
800 retval = -EPERM;
801 if (!capable(CAP_SETGID)) {
802 if (rgid != (gid_t) -1 && rgid != old->gid &&
803 rgid != old->egid && rgid != old->sgid)
804 goto error;
805 if (egid != (gid_t) -1 && egid != old->gid &&
806 egid != old->egid && egid != old->sgid)
807 goto error;
808 if (sgid != (gid_t) -1 && sgid != old->gid &&
809 sgid != old->egid && sgid != old->sgid)
810 goto error;
811 }
812
813 if (rgid != (gid_t) -1)
814 new->gid = rgid;
815 if (egid != (gid_t) -1)
816 new->egid = egid;
817 if (sgid != (gid_t) -1)
818 new->sgid = sgid;
819 new->fsgid = new->egid;
820
821 return commit_creds(new);
822
823 error:
824 abort_creds(new);
825 return retval;
826 }
827
828 SYSCALL_DEFINE3(getresgid, gid_t __user *, rgid, gid_t __user *, egid, gid_t __user *, sgid)
829 {
830 const struct cred *cred = current_cred();
831 int retval;
832
833 if (!(retval = put_user(cred->gid, rgid)) &&
834 !(retval = put_user(cred->egid, egid)))
835 retval = put_user(cred->sgid, sgid);
836
837 return retval;
838 }
839
840
841 /*
842 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
843 * is used for "access()" and for the NFS daemon (letting nfsd stay at
844 * whatever uid it wants to). It normally shadows "euid", except when
845 * explicitly set by setfsuid() or for access..
846 */
847 SYSCALL_DEFINE1(setfsuid, uid_t, uid)
848 {
849 const struct cred *old;
850 struct cred *new;
851 uid_t old_fsuid;
852
853 new = prepare_creds();
854 if (!new)
855 return current_fsuid();
856 old = current_cred();
857 old_fsuid = old->fsuid;
858
859 if (security_task_setuid(uid, (uid_t)-1, (uid_t)-1, LSM_SETID_FS) < 0)
860 goto error;
861
862 if (uid == old->uid || uid == old->euid ||
863 uid == old->suid || uid == old->fsuid ||
864 capable(CAP_SETUID)) {
865 if (uid != old_fsuid) {
866 new->fsuid = uid;
867 if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
868 goto change_okay;
869 }
870 }
871
872 error:
873 abort_creds(new);
874 return old_fsuid;
875
876 change_okay:
877 commit_creds(new);
878 return old_fsuid;
879 }
880
881 /*
882 * Samma på svenska..
883 */
884 SYSCALL_DEFINE1(setfsgid, gid_t, gid)
885 {
886 const struct cred *old;
887 struct cred *new;
888 gid_t old_fsgid;
889
890 new = prepare_creds();
891 if (!new)
892 return current_fsgid();
893 old = current_cred();
894 old_fsgid = old->fsgid;
895
896 if (security_task_setgid(gid, (gid_t)-1, (gid_t)-1, LSM_SETID_FS))
897 goto error;
898
899 if (gid == old->gid || gid == old->egid ||
900 gid == old->sgid || gid == old->fsgid ||
901 capable(CAP_SETGID)) {
902 if (gid != old_fsgid) {
903 new->fsgid = gid;
904 goto change_okay;
905 }
906 }
907
908 error:
909 abort_creds(new);
910 return old_fsgid;
911
912 change_okay:
913 commit_creds(new);
914 return old_fsgid;
915 }
916
917 void do_sys_times(struct tms *tms)
918 {
919 struct task_cputime cputime;
920 cputime_t cutime, cstime;
921
922 thread_group_cputime(current, &cputime);
923 spin_lock_irq(&current->sighand->siglock);
924 cutime = current->signal->cutime;
925 cstime = current->signal->cstime;
926 spin_unlock_irq(&current->sighand->siglock);
927 tms->tms_utime = cputime_to_clock_t(cputime.utime);
928 tms->tms_stime = cputime_to_clock_t(cputime.stime);
929 tms->tms_cutime = cputime_to_clock_t(cutime);
930 tms->tms_cstime = cputime_to_clock_t(cstime);
931 }
932
933 SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
934 {
935 if (tbuf) {
936 struct tms tmp;
937
938 do_sys_times(&tmp);
939 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
940 return -EFAULT;
941 }
942 force_successful_syscall_return();
943 return (long) jiffies_64_to_clock_t(get_jiffies_64());
944 }
945
946 /*
947 * This needs some heavy checking ...
948 * I just haven't the stomach for it. I also don't fully
949 * understand sessions/pgrp etc. Let somebody who does explain it.
950 *
951 * OK, I think I have the protection semantics right.... this is really
952 * only important on a multi-user system anyway, to make sure one user
953 * can't send a signal to a process owned by another. -TYT, 12/12/91
954 *
955 * Auch. Had to add the 'did_exec' flag to conform completely to POSIX.
956 * LBT 04.03.94
957 */
958 SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
959 {
960 struct task_struct *p;
961 struct task_struct *group_leader = current->group_leader;
962 struct pid *pgrp;
963 int err;
964
965 if (!pid)
966 pid = task_pid_vnr(group_leader);
967 if (!pgid)
968 pgid = pid;
969 if (pgid < 0)
970 return -EINVAL;
971
972 /* From this point forward we keep holding onto the tasklist lock
973 * so that our parent does not change from under us. -DaveM
974 */
975 write_lock_irq(&tasklist_lock);
976
977 err = -ESRCH;
978 p = find_task_by_vpid(pid);
979 if (!p)
980 goto out;
981
982 err = -EINVAL;
983 if (!thread_group_leader(p))
984 goto out;
985
986 if (same_thread_group(p->real_parent, group_leader)) {
987 err = -EPERM;
988 if (task_session(p) != task_session(group_leader))
989 goto out;
990 err = -EACCES;
991 if (p->did_exec)
992 goto out;
993 } else {
994 err = -ESRCH;
995 if (p != group_leader)
996 goto out;
997 }
998
999 err = -EPERM;
1000 if (p->signal->leader)
1001 goto out;
1002
1003 pgrp = task_pid(p);
1004 if (pgid != pid) {
1005 struct task_struct *g;
1006
1007 pgrp = find_vpid(pgid);
1008 g = pid_task(pgrp, PIDTYPE_PGID);
1009 if (!g || task_session(g) != task_session(group_leader))
1010 goto out;
1011 }
1012
1013 err = security_task_setpgid(p, pgid);
1014 if (err)
1015 goto out;
1016
1017 if (task_pgrp(p) != pgrp) {
1018 change_pid(p, PIDTYPE_PGID, pgrp);
1019 set_task_pgrp(p, pid_nr(pgrp));
1020 }
1021
1022 err = 0;
1023 out:
1024 /* All paths lead to here, thus we are safe. -DaveM */
1025 write_unlock_irq(&tasklist_lock);
1026 return err;
1027 }
1028
1029 SYSCALL_DEFINE1(getpgid, pid_t, pid)
1030 {
1031 struct task_struct *p;
1032 struct pid *grp;
1033 int retval;
1034
1035 rcu_read_lock();
1036 if (!pid)
1037 grp = task_pgrp(current);
1038 else {
1039 retval = -ESRCH;
1040 p = find_task_by_vpid(pid);
1041 if (!p)
1042 goto out;
1043 grp = task_pgrp(p);
1044 if (!grp)
1045 goto out;
1046
1047 retval = security_task_getpgid(p);
1048 if (retval)
1049 goto out;
1050 }
1051 retval = pid_vnr(grp);
1052 out:
1053 rcu_read_unlock();
1054 return retval;
1055 }
1056
1057 #ifdef __ARCH_WANT_SYS_GETPGRP
1058
1059 SYSCALL_DEFINE0(getpgrp)
1060 {
1061 return sys_getpgid(0);
1062 }
1063
1064 #endif
1065
1066 SYSCALL_DEFINE1(getsid, pid_t, pid)
1067 {
1068 struct task_struct *p;
1069 struct pid *sid;
1070 int retval;
1071
1072 rcu_read_lock();
1073 if (!pid)
1074 sid = task_session(current);
1075 else {
1076 retval = -ESRCH;
1077 p = find_task_by_vpid(pid);
1078 if (!p)
1079 goto out;
1080 sid = task_session(p);
1081 if (!sid)
1082 goto out;
1083
1084 retval = security_task_getsid(p);
1085 if (retval)
1086 goto out;
1087 }
1088 retval = pid_vnr(sid);
1089 out:
1090 rcu_read_unlock();
1091 return retval;
1092 }
1093
1094 SYSCALL_DEFINE0(setsid)
1095 {
1096 struct task_struct *group_leader = current->group_leader;
1097 struct pid *sid = task_pid(group_leader);
1098 pid_t session = pid_vnr(sid);
1099 int err = -EPERM;
1100
1101 write_lock_irq(&tasklist_lock);
1102 /* Fail if I am already a session leader */
1103 if (group_leader->signal->leader)
1104 goto out;
1105
1106 /* Fail if a process group id already exists that equals the
1107 * proposed session id.
1108 */
1109 if (pid_task(sid, PIDTYPE_PGID))
1110 goto out;
1111
1112 group_leader->signal->leader = 1;
1113 __set_special_pids(sid);
1114
1115 proc_clear_tty(group_leader);
1116
1117 err = session;
1118 out:
1119 write_unlock_irq(&tasklist_lock);
1120 return err;
1121 }
1122
1123 /*
1124 * Supplementary group IDs
1125 */
1126
1127 /* init to 2 - one for init_task, one to ensure it is never freed */
1128 struct group_info init_groups = { .usage = ATOMIC_INIT(2) };
1129
1130 struct group_info *groups_alloc(int gidsetsize)
1131 {
1132 struct group_info *group_info;
1133 int nblocks;
1134 int i;
1135
1136 nblocks = (gidsetsize + NGROUPS_PER_BLOCK - 1) / NGROUPS_PER_BLOCK;
1137 /* Make sure we always allocate at least one indirect block pointer */
1138 nblocks = nblocks ? : 1;
1139 group_info = kmalloc(sizeof(*group_info) + nblocks*sizeof(gid_t *), GFP_USER);
1140 if (!group_info)
1141 return NULL;
1142 group_info->ngroups = gidsetsize;
1143 group_info->nblocks = nblocks;
1144 atomic_set(&group_info->usage, 1);
1145
1146 if (gidsetsize <= NGROUPS_SMALL)
1147 group_info->blocks[0] = group_info->small_block;
1148 else {
1149 for (i = 0; i < nblocks; i++) {
1150 gid_t *b;
1151 b = (void *)__get_free_page(GFP_USER);
1152 if (!b)
1153 goto out_undo_partial_alloc;
1154 group_info->blocks[i] = b;
1155 }
1156 }
1157 return group_info;
1158
1159 out_undo_partial_alloc:
1160 while (--i >= 0) {
1161 free_page((unsigned long)group_info->blocks[i]);
1162 }
1163 kfree(group_info);
1164 return NULL;
1165 }
1166
1167 EXPORT_SYMBOL(groups_alloc);
1168
1169 void groups_free(struct group_info *group_info)
1170 {
1171 if (group_info->blocks[0] != group_info->small_block) {
1172 int i;
1173 for (i = 0; i < group_info->nblocks; i++)
1174 free_page((unsigned long)group_info->blocks[i]);
1175 }
1176 kfree(group_info);
1177 }
1178
1179 EXPORT_SYMBOL(groups_free);
1180
1181 /* export the group_info to a user-space array */
1182 static int groups_to_user(gid_t __user *grouplist,
1183 const struct group_info *group_info)
1184 {
1185 int i;
1186 unsigned int count = group_info->ngroups;
1187
1188 for (i = 0; i < group_info->nblocks; i++) {
1189 unsigned int cp_count = min(NGROUPS_PER_BLOCK, count);
1190 unsigned int len = cp_count * sizeof(*grouplist);
1191
1192 if (copy_to_user(grouplist, group_info->blocks[i], len))
1193 return -EFAULT;
1194
1195 grouplist += NGROUPS_PER_BLOCK;
1196 count -= cp_count;
1197 }
1198 return 0;
1199 }
1200
1201 /* fill a group_info from a user-space array - it must be allocated already */
1202 static int groups_from_user(struct group_info *group_info,
1203 gid_t __user *grouplist)
1204 {
1205 int i;
1206 unsigned int count = group_info->ngroups;
1207
1208 for (i = 0; i < group_info->nblocks; i++) {
1209 unsigned int cp_count = min(NGROUPS_PER_BLOCK, count);
1210 unsigned int len = cp_count * sizeof(*grouplist);
1211
1212 if (copy_from_user(group_info->blocks[i], grouplist, len))
1213 return -EFAULT;
1214
1215 grouplist += NGROUPS_PER_BLOCK;
1216 count -= cp_count;
1217 }
1218 return 0;
1219 }
1220
1221 /* a simple Shell sort */
1222 static void groups_sort(struct group_info *group_info)
1223 {
1224 int base, max, stride;
1225 int gidsetsize = group_info->ngroups;
1226
1227 for (stride = 1; stride < gidsetsize; stride = 3 * stride + 1)
1228 ; /* nothing */
1229 stride /= 3;
1230
1231 while (stride) {
1232 max = gidsetsize - stride;
1233 for (base = 0; base < max; base++) {
1234 int left = base;
1235 int right = left + stride;
1236 gid_t tmp = GROUP_AT(group_info, right);
1237
1238 while (left >= 0 && GROUP_AT(group_info, left) > tmp) {
1239 GROUP_AT(group_info, right) =
1240 GROUP_AT(group_info, left);
1241 right = left;
1242 left -= stride;
1243 }
1244 GROUP_AT(group_info, right) = tmp;
1245 }
1246 stride /= 3;
1247 }
1248 }
1249
1250 /* a simple bsearch */
1251 int groups_search(const struct group_info *group_info, gid_t grp)
1252 {
1253 unsigned int left, right;
1254
1255 if (!group_info)
1256 return 0;
1257
1258 left = 0;
1259 right = group_info->ngroups;
1260 while (left < right) {
1261 unsigned int mid = (left+right)/2;
1262 int cmp = grp - GROUP_AT(group_info, mid);
1263 if (cmp > 0)
1264 left = mid + 1;
1265 else if (cmp < 0)
1266 right = mid;
1267 else
1268 return 1;
1269 }
1270 return 0;
1271 }
1272
1273 /**
1274 * set_groups - Change a group subscription in a set of credentials
1275 * @new: The newly prepared set of credentials to alter
1276 * @group_info: The group list to install
1277 *
1278 * Validate a group subscription and, if valid, insert it into a set
1279 * of credentials.
1280 */
1281 int set_groups(struct cred *new, struct group_info *group_info)
1282 {
1283 int retval;
1284
1285 retval = security_task_setgroups(group_info);
1286 if (retval)
1287 return retval;
1288
1289 put_group_info(new->group_info);
1290 groups_sort(group_info);
1291 get_group_info(group_info);
1292 new->group_info = group_info;
1293 return 0;
1294 }
1295
1296 EXPORT_SYMBOL(set_groups);
1297
1298 /**
1299 * set_current_groups - Change current's group subscription
1300 * @group_info: The group list to impose
1301 *
1302 * Validate a group subscription and, if valid, impose it upon current's task
1303 * security record.
1304 */
1305 int set_current_groups(struct group_info *group_info)
1306 {
1307 struct cred *new;
1308 int ret;
1309
1310 new = prepare_creds();
1311 if (!new)
1312 return -ENOMEM;
1313
1314 ret = set_groups(new, group_info);
1315 if (ret < 0) {
1316 abort_creds(new);
1317 return ret;
1318 }
1319
1320 return commit_creds(new);
1321 }
1322
1323 EXPORT_SYMBOL(set_current_groups);
1324
1325 SYSCALL_DEFINE2(getgroups, int, gidsetsize, gid_t __user *, grouplist)
1326 {
1327 const struct cred *cred = current_cred();
1328 int i;
1329
1330 if (gidsetsize < 0)
1331 return -EINVAL;
1332
1333 /* no need to grab task_lock here; it cannot change */
1334 i = cred->group_info->ngroups;
1335 if (gidsetsize) {
1336 if (i > gidsetsize) {
1337 i = -EINVAL;
1338 goto out;
1339 }
1340 if (groups_to_user(grouplist, cred->group_info)) {
1341 i = -EFAULT;
1342 goto out;
1343 }
1344 }
1345 out:
1346 return i;
1347 }
1348
1349 /*
1350 * SMP: Our groups are copy-on-write. We can set them safely
1351 * without another task interfering.
1352 */
1353
1354 SYSCALL_DEFINE2(setgroups, int, gidsetsize, gid_t __user *, grouplist)
1355 {
1356 struct group_info *group_info;
1357 int retval;
1358
1359 if (!capable(CAP_SETGID))
1360 return -EPERM;
1361 if ((unsigned)gidsetsize > NGROUPS_MAX)
1362 return -EINVAL;
1363
1364 group_info = groups_alloc(gidsetsize);
1365 if (!group_info)
1366 return -ENOMEM;
1367 retval = groups_from_user(group_info, grouplist);
1368 if (retval) {
1369 put_group_info(group_info);
1370 return retval;
1371 }
1372
1373 retval = set_current_groups(group_info);
1374 put_group_info(group_info);
1375
1376 return retval;
1377 }
1378
1379 /*
1380 * Check whether we're fsgid/egid or in the supplemental group..
1381 */
1382 int in_group_p(gid_t grp)
1383 {
1384 const struct cred *cred = current_cred();
1385 int retval = 1;
1386
1387 if (grp != cred->fsgid)
1388 retval = groups_search(cred->group_info, grp);
1389 return retval;
1390 }
1391
1392 EXPORT_SYMBOL(in_group_p);
1393
1394 int in_egroup_p(gid_t grp)
1395 {
1396 const struct cred *cred = current_cred();
1397 int retval = 1;
1398
1399 if (grp != cred->egid)
1400 retval = groups_search(cred->group_info, grp);
1401 return retval;
1402 }
1403
1404 EXPORT_SYMBOL(in_egroup_p);
1405
1406 DECLARE_RWSEM(uts_sem);
1407
1408 SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
1409 {
1410 int errno = 0;
1411
1412 down_read(&uts_sem);
1413 if (copy_to_user(name, utsname(), sizeof *name))
1414 errno = -EFAULT;
1415 up_read(&uts_sem);
1416 return errno;
1417 }
1418
1419 SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
1420 {
1421 int errno;
1422 char tmp[__NEW_UTS_LEN];
1423
1424 if (!capable(CAP_SYS_ADMIN))
1425 return -EPERM;
1426 if (len < 0 || len > __NEW_UTS_LEN)
1427 return -EINVAL;
1428 down_write(&uts_sem);
1429 errno = -EFAULT;
1430 if (!copy_from_user(tmp, name, len)) {
1431 struct new_utsname *u = utsname();
1432
1433 memcpy(u->nodename, tmp, len);
1434 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
1435 errno = 0;
1436 }
1437 up_write(&uts_sem);
1438 return errno;
1439 }
1440
1441 #ifdef __ARCH_WANT_SYS_GETHOSTNAME
1442
1443 SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
1444 {
1445 int i, errno;
1446 struct new_utsname *u;
1447
1448 if (len < 0)
1449 return -EINVAL;
1450 down_read(&uts_sem);
1451 u = utsname();
1452 i = 1 + strlen(u->nodename);
1453 if (i > len)
1454 i = len;
1455 errno = 0;
1456 if (copy_to_user(name, u->nodename, i))
1457 errno = -EFAULT;
1458 up_read(&uts_sem);
1459 return errno;
1460 }
1461
1462 #endif
1463
1464 /*
1465 * Only setdomainname; getdomainname can be implemented by calling
1466 * uname()
1467 */
1468 SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
1469 {
1470 int errno;
1471 char tmp[__NEW_UTS_LEN];
1472
1473 if (!capable(CAP_SYS_ADMIN))
1474 return -EPERM;
1475 if (len < 0 || len > __NEW_UTS_LEN)
1476 return -EINVAL;
1477
1478 down_write(&uts_sem);
1479 errno = -EFAULT;
1480 if (!copy_from_user(tmp, name, len)) {
1481 struct new_utsname *u = utsname();
1482
1483 memcpy(u->domainname, tmp, len);
1484 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
1485 errno = 0;
1486 }
1487 up_write(&uts_sem);
1488 return errno;
1489 }
1490
1491 SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1492 {
1493 if (resource >= RLIM_NLIMITS)
1494 return -EINVAL;
1495 else {
1496 struct rlimit value;
1497 task_lock(current->group_leader);
1498 value = current->signal->rlim[resource];
1499 task_unlock(current->group_leader);
1500 return copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
1501 }
1502 }
1503
1504 #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1505
1506 /*
1507 * Back compatibility for getrlimit. Needed for some apps.
1508 */
1509
1510 SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
1511 struct rlimit __user *, rlim)
1512 {
1513 struct rlimit x;
1514 if (resource >= RLIM_NLIMITS)
1515 return -EINVAL;
1516
1517 task_lock(current->group_leader);
1518 x = current->signal->rlim[resource];
1519 task_unlock(current->group_leader);
1520 if (x.rlim_cur > 0x7FFFFFFF)
1521 x.rlim_cur = 0x7FFFFFFF;
1522 if (x.rlim_max > 0x7FFFFFFF)
1523 x.rlim_max = 0x7FFFFFFF;
1524 return copy_to_user(rlim, &x, sizeof(x))?-EFAULT:0;
1525 }
1526
1527 #endif
1528
1529 SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1530 {
1531 struct rlimit new_rlim, *old_rlim;
1532 int retval;
1533
1534 if (resource >= RLIM_NLIMITS)
1535 return -EINVAL;
1536 if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1537 return -EFAULT;
1538 if (new_rlim.rlim_cur > new_rlim.rlim_max)
1539 return -EINVAL;
1540 old_rlim = current->signal->rlim + resource;
1541 if ((new_rlim.rlim_max > old_rlim->rlim_max) &&
1542 !capable(CAP_SYS_RESOURCE))
1543 return -EPERM;
1544 if (resource == RLIMIT_NOFILE && new_rlim.rlim_max > sysctl_nr_open)
1545 return -EPERM;
1546
1547 retval = security_task_setrlimit(resource, &new_rlim);
1548 if (retval)
1549 return retval;
1550
1551 if (resource == RLIMIT_CPU && new_rlim.rlim_cur == 0) {
1552 /*
1553 * The caller is asking for an immediate RLIMIT_CPU
1554 * expiry. But we use the zero value to mean "it was
1555 * never set". So let's cheat and make it one second
1556 * instead
1557 */
1558 new_rlim.rlim_cur = 1;
1559 }
1560
1561 task_lock(current->group_leader);
1562 *old_rlim = new_rlim;
1563 task_unlock(current->group_leader);
1564
1565 if (resource != RLIMIT_CPU)
1566 goto out;
1567
1568 /*
1569 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1570 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1571 * very long-standing error, and fixing it now risks breakage of
1572 * applications, so we live with it
1573 */
1574 if (new_rlim.rlim_cur == RLIM_INFINITY)
1575 goto out;
1576
1577 update_rlimit_cpu(new_rlim.rlim_cur);
1578 out:
1579 return 0;
1580 }
1581
1582 /*
1583 * It would make sense to put struct rusage in the task_struct,
1584 * except that would make the task_struct be *really big*. After
1585 * task_struct gets moved into malloc'ed memory, it would
1586 * make sense to do this. It will make moving the rest of the information
1587 * a lot simpler! (Which we're not doing right now because we're not
1588 * measuring them yet).
1589 *
1590 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1591 * races with threads incrementing their own counters. But since word
1592 * reads are atomic, we either get new values or old values and we don't
1593 * care which for the sums. We always take the siglock to protect reading
1594 * the c* fields from p->signal from races with exit.c updating those
1595 * fields when reaping, so a sample either gets all the additions of a
1596 * given child after it's reaped, or none so this sample is before reaping.
1597 *
1598 * Locking:
1599 * We need to take the siglock for CHILDEREN, SELF and BOTH
1600 * for the cases current multithreaded, non-current single threaded
1601 * non-current multithreaded. Thread traversal is now safe with
1602 * the siglock held.
1603 * Strictly speaking, we donot need to take the siglock if we are current and
1604 * single threaded, as no one else can take our signal_struct away, no one
1605 * else can reap the children to update signal->c* counters, and no one else
1606 * can race with the signal-> fields. If we do not take any lock, the
1607 * signal-> fields could be read out of order while another thread was just
1608 * exiting. So we should place a read memory barrier when we avoid the lock.
1609 * On the writer side, write memory barrier is implied in __exit_signal
1610 * as __exit_signal releases the siglock spinlock after updating the signal->
1611 * fields. But we don't do this yet to keep things simple.
1612 *
1613 */
1614
1615 static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
1616 {
1617 r->ru_nvcsw += t->nvcsw;
1618 r->ru_nivcsw += t->nivcsw;
1619 r->ru_minflt += t->min_flt;
1620 r->ru_majflt += t->maj_flt;
1621 r->ru_inblock += task_io_get_inblock(t);
1622 r->ru_oublock += task_io_get_oublock(t);
1623 }
1624
1625 static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1626 {
1627 struct task_struct *t;
1628 unsigned long flags;
1629 cputime_t utime, stime;
1630 struct task_cputime cputime;
1631
1632 memset((char *) r, 0, sizeof *r);
1633 utime = stime = cputime_zero;
1634
1635 if (who == RUSAGE_THREAD) {
1636 utime = task_utime(current);
1637 stime = task_stime(current);
1638 accumulate_thread_rusage(p, r);
1639 goto out;
1640 }
1641
1642 if (!lock_task_sighand(p, &flags))
1643 return;
1644
1645 switch (who) {
1646 case RUSAGE_BOTH:
1647 case RUSAGE_CHILDREN:
1648 utime = p->signal->cutime;
1649 stime = p->signal->cstime;
1650 r->ru_nvcsw = p->signal->cnvcsw;
1651 r->ru_nivcsw = p->signal->cnivcsw;
1652 r->ru_minflt = p->signal->cmin_flt;
1653 r->ru_majflt = p->signal->cmaj_flt;
1654 r->ru_inblock = p->signal->cinblock;
1655 r->ru_oublock = p->signal->coublock;
1656
1657 if (who == RUSAGE_CHILDREN)
1658 break;
1659
1660 case RUSAGE_SELF:
1661 thread_group_cputime(p, &cputime);
1662 utime = cputime_add(utime, cputime.utime);
1663 stime = cputime_add(stime, cputime.stime);
1664 r->ru_nvcsw += p->signal->nvcsw;
1665 r->ru_nivcsw += p->signal->nivcsw;
1666 r->ru_minflt += p->signal->min_flt;
1667 r->ru_majflt += p->signal->maj_flt;
1668 r->ru_inblock += p->signal->inblock;
1669 r->ru_oublock += p->signal->oublock;
1670 t = p;
1671 do {
1672 accumulate_thread_rusage(t, r);
1673 t = next_thread(t);
1674 } while (t != p);
1675 break;
1676
1677 default:
1678 BUG();
1679 }
1680 unlock_task_sighand(p, &flags);
1681
1682 out:
1683 cputime_to_timeval(utime, &r->ru_utime);
1684 cputime_to_timeval(stime, &r->ru_stime);
1685 }
1686
1687 int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1688 {
1689 struct rusage r;
1690 k_getrusage(p, who, &r);
1691 return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1692 }
1693
1694 SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
1695 {
1696 if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1697 who != RUSAGE_THREAD)
1698 return -EINVAL;
1699 return getrusage(current, who, ru);
1700 }
1701
1702 SYSCALL_DEFINE1(umask, int, mask)
1703 {
1704 mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
1705 return mask;
1706 }
1707
1708 SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
1709 unsigned long, arg4, unsigned long, arg5)
1710 {
1711 struct task_struct *me = current;
1712 unsigned char comm[sizeof(me->comm)];
1713 long error;
1714
1715 error = security_task_prctl(option, arg2, arg3, arg4, arg5);
1716 if (error != -ENOSYS)
1717 return error;
1718
1719 error = 0;
1720 switch (option) {
1721 case PR_SET_PDEATHSIG:
1722 if (!valid_signal(arg2)) {
1723 error = -EINVAL;
1724 break;
1725 }
1726 me->pdeath_signal = arg2;
1727 error = 0;
1728 break;
1729 case PR_GET_PDEATHSIG:
1730 error = put_user(me->pdeath_signal, (int __user *)arg2);
1731 break;
1732 case PR_GET_DUMPABLE:
1733 error = get_dumpable(me->mm);
1734 break;
1735 case PR_SET_DUMPABLE:
1736 if (arg2 < 0 || arg2 > 1) {
1737 error = -EINVAL;
1738 break;
1739 }
1740 set_dumpable(me->mm, arg2);
1741 error = 0;
1742 break;
1743
1744 case PR_SET_UNALIGN:
1745 error = SET_UNALIGN_CTL(me, arg2);
1746 break;
1747 case PR_GET_UNALIGN:
1748 error = GET_UNALIGN_CTL(me, arg2);
1749 break;
1750 case PR_SET_FPEMU:
1751 error = SET_FPEMU_CTL(me, arg2);
1752 break;
1753 case PR_GET_FPEMU:
1754 error = GET_FPEMU_CTL(me, arg2);
1755 break;
1756 case PR_SET_FPEXC:
1757 error = SET_FPEXC_CTL(me, arg2);
1758 break;
1759 case PR_GET_FPEXC:
1760 error = GET_FPEXC_CTL(me, arg2);
1761 break;
1762 case PR_GET_TIMING:
1763 error = PR_TIMING_STATISTICAL;
1764 break;
1765 case PR_SET_TIMING:
1766 if (arg2 != PR_TIMING_STATISTICAL)
1767 error = -EINVAL;
1768 else
1769 error = 0;
1770 break;
1771
1772 case PR_SET_NAME:
1773 comm[sizeof(me->comm)-1] = 0;
1774 if (strncpy_from_user(comm, (char __user *)arg2,
1775 sizeof(me->comm) - 1) < 0)
1776 return -EFAULT;
1777 set_task_comm(me, comm);
1778 return 0;
1779 case PR_GET_NAME:
1780 get_task_comm(comm, me);
1781 if (copy_to_user((char __user *)arg2, comm,
1782 sizeof(comm)))
1783 return -EFAULT;
1784 return 0;
1785 case PR_GET_ENDIAN:
1786 error = GET_ENDIAN(me, arg2);
1787 break;
1788 case PR_SET_ENDIAN:
1789 error = SET_ENDIAN(me, arg2);
1790 break;
1791
1792 case PR_GET_SECCOMP:
1793 error = prctl_get_seccomp();
1794 break;
1795 case PR_SET_SECCOMP:
1796 error = prctl_set_seccomp(arg2);
1797 break;
1798 case PR_GET_TSC:
1799 error = GET_TSC_CTL(arg2);
1800 break;
1801 case PR_SET_TSC:
1802 error = SET_TSC_CTL(arg2);
1803 break;
1804 case PR_GET_TIMERSLACK:
1805 error = current->timer_slack_ns;
1806 break;
1807 case PR_SET_TIMERSLACK:
1808 if (arg2 <= 0)
1809 current->timer_slack_ns =
1810 current->default_timer_slack_ns;
1811 else
1812 current->timer_slack_ns = arg2;
1813 error = 0;
1814 break;
1815 default:
1816 error = -EINVAL;
1817 break;
1818 }
1819 return error;
1820 }
1821
1822 SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
1823 struct getcpu_cache __user *, unused)
1824 {
1825 int err = 0;
1826 int cpu = raw_smp_processor_id();
1827 if (cpup)
1828 err |= put_user(cpu, cpup);
1829 if (nodep)
1830 err |= put_user(cpu_to_node(cpu), nodep);
1831 return err ? -EFAULT : 0;
1832 }
1833
1834 char poweroff_cmd[POWEROFF_CMD_PATH_LEN] = "/sbin/poweroff";
1835
1836 static void argv_cleanup(char **argv, char **envp)
1837 {
1838 argv_free(argv);
1839 }
1840
1841 /**
1842 * orderly_poweroff - Trigger an orderly system poweroff
1843 * @force: force poweroff if command execution fails
1844 *
1845 * This may be called from any context to trigger a system shutdown.
1846 * If the orderly shutdown fails, it will force an immediate shutdown.
1847 */
1848 int orderly_poweroff(bool force)
1849 {
1850 int argc;
1851 char **argv = argv_split(GFP_ATOMIC, poweroff_cmd, &argc);
1852 static char *envp[] = {
1853 "HOME=/",
1854 "PATH=/sbin:/bin:/usr/sbin:/usr/bin",
1855 NULL
1856 };
1857 int ret = -ENOMEM;
1858 struct subprocess_info *info;
1859
1860 if (argv == NULL) {
1861 printk(KERN_WARNING "%s failed to allocate memory for \"%s\"\n",
1862 __func__, poweroff_cmd);
1863 goto out;
1864 }
1865
1866 info = call_usermodehelper_setup(argv[0], argv, envp, GFP_ATOMIC);
1867 if (info == NULL) {
1868 argv_free(argv);
1869 goto out;
1870 }
1871
1872 call_usermodehelper_setcleanup(info, argv_cleanup);
1873
1874 ret = call_usermodehelper_exec(info, UMH_NO_WAIT);
1875
1876 out:
1877 if (ret && force) {
1878 printk(KERN_WARNING "Failed to start orderly shutdown: "
1879 "forcing the issue\n");
1880
1881 /* I guess this should try to kick off some daemon to
1882 sync and poweroff asap. Or not even bother syncing
1883 if we're doing an emergency shutdown? */
1884 emergency_sync();
1885 kernel_power_off();
1886 }
1887
1888 return ret;
1889 }
1890 EXPORT_SYMBOL_GPL(orderly_poweroff);