Merge remote-tracking branch 'kernel-2.6.32/develop' into develop-2.6.36
[firefly-linux-kernel-4.4.55.git] / kernel / sys.c
1 /*
2  *  linux/kernel/sys.c
3  *
4  *  Copyright (C) 1991, 1992  Linus Torvalds
5  */
6
7 #include <linux/module.h>
8 #include <linux/mm.h>
9 #include <linux/utsname.h>
10 #include <linux/mman.h>
11 #include <linux/notifier.h>
12 #include <linux/reboot.h>
13 #include <linux/prctl.h>
14 #include <linux/highuid.h>
15 #include <linux/fs.h>
16 #include <linux/perf_event.h>
17 #include <linux/resource.h>
18 #include <linux/kernel.h>
19 #include <linux/kexec.h>
20 #include <linux/workqueue.h>
21 #include <linux/capability.h>
22 #include <linux/device.h>
23 #include <linux/key.h>
24 #include <linux/times.h>
25 #include <linux/posix-timers.h>
26 #include <linux/security.h>
27 #include <linux/dcookies.h>
28 #include <linux/suspend.h>
29 #include <linux/tty.h>
30 #include <linux/signal.h>
31 #include <linux/cn_proc.h>
32 #include <linux/getcpu.h>
33 #include <linux/task_io_accounting_ops.h>
34 #include <linux/seccomp.h>
35 #include <linux/cpu.h>
36 #include <linux/personality.h>
37 #include <linux/ptrace.h>
38 #include <linux/fs_struct.h>
39 #include <linux/gfp.h>
40
41 #include <linux/compat.h>
42 #include <linux/syscalls.h>
43 #include <linux/kprobes.h>
44 #include <linux/user_namespace.h>
45
46 #include <asm/uaccess.h>
47 #include <asm/io.h>
48 #include <asm/unistd.h>
49 /***************
50 *        DEBUG
51 ****************/
52 #define RESTART_DEBUG
53 #ifdef RESTART_DEBUG
54 #define restart_dbg(format, arg...) \
55         printk("RESTART_DEBUG : " format "\n" , ## arg)
56 #else
57 #define restart_dbg(format, arg...) do {} while (0)
58 #endif
59
60
61
62 #ifndef SET_UNALIGN_CTL
63 # define SET_UNALIGN_CTL(a,b)   (-EINVAL)
64 #endif
65 #ifndef GET_UNALIGN_CTL
66 # define GET_UNALIGN_CTL(a,b)   (-EINVAL)
67 #endif
68 #ifndef SET_FPEMU_CTL
69 # define SET_FPEMU_CTL(a,b)     (-EINVAL)
70 #endif
71 #ifndef GET_FPEMU_CTL
72 # define GET_FPEMU_CTL(a,b)     (-EINVAL)
73 #endif
74 #ifndef SET_FPEXC_CTL
75 # define SET_FPEXC_CTL(a,b)     (-EINVAL)
76 #endif
77 #ifndef GET_FPEXC_CTL
78 # define GET_FPEXC_CTL(a,b)     (-EINVAL)
79 #endif
80 #ifndef GET_ENDIAN
81 # define GET_ENDIAN(a,b)        (-EINVAL)
82 #endif
83 #ifndef SET_ENDIAN
84 # define SET_ENDIAN(a,b)        (-EINVAL)
85 #endif
86 #ifndef GET_TSC_CTL
87 # define GET_TSC_CTL(a)         (-EINVAL)
88 #endif
89 #ifndef SET_TSC_CTL
90 # define SET_TSC_CTL(a)         (-EINVAL)
91 #endif
92
93 /*
94  * this is where the system-wide overflow UID and GID are defined, for
95  * architectures that now have 32-bit UID/GID but didn't in the past
96  */
97
98 int overflowuid = DEFAULT_OVERFLOWUID;
99 int overflowgid = DEFAULT_OVERFLOWGID;
100
101 #ifdef CONFIG_UID16
102 EXPORT_SYMBOL(overflowuid);
103 EXPORT_SYMBOL(overflowgid);
104 #endif
105
106 /*
107  * the same as above, but for filesystems which can only store a 16-bit
108  * UID and GID. as such, this is needed on all architectures
109  */
110
111 int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
112 int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
113
114 EXPORT_SYMBOL(fs_overflowuid);
115 EXPORT_SYMBOL(fs_overflowgid);
116
117 /*
118  * this indicates whether you can reboot with ctrl-alt-del: the default is yes
119  */
120
121 int C_A_D = 1;
122 struct pid *cad_pid;
123 EXPORT_SYMBOL(cad_pid);
124
125 /*
126  * If set, this is used for preparing the system to power off.
127  */
128
129 void (*pm_power_off_prepare)(void);
130
131 /*
132  * set the priority of a task
133  * - the caller must hold the RCU read lock
134  */
135 static int set_one_prio(struct task_struct *p, int niceval, int error)
136 {
137         const struct cred *cred = current_cred(), *pcred = __task_cred(p);
138         int no_nice;
139
140         if (pcred->uid  != cred->euid &&
141             pcred->euid != cred->euid && !capable(CAP_SYS_NICE)) {
142                 error = -EPERM;
143                 goto out;
144         }
145         if (niceval < task_nice(p) && !can_nice(p, niceval)) {
146                 error = -EACCES;
147                 goto out;
148         }
149         no_nice = security_task_setnice(p, niceval);
150         if (no_nice) {
151                 error = no_nice;
152                 goto out;
153         }
154         if (error == -ESRCH)
155                 error = 0;
156         set_user_nice(p, niceval);
157 out:
158         return error;
159 }
160
161 SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
162 {
163         struct task_struct *g, *p;
164         struct user_struct *user;
165         const struct cred *cred = current_cred();
166         int error = -EINVAL;
167         struct pid *pgrp;
168
169         if (which > PRIO_USER || which < PRIO_PROCESS)
170                 goto out;
171
172         /* normalize: avoid signed division (rounding problems) */
173         error = -ESRCH;
174         if (niceval < -20)
175                 niceval = -20;
176         if (niceval > 19)
177                 niceval = 19;
178
179         rcu_read_lock();
180         read_lock(&tasklist_lock);
181         switch (which) {
182                 case PRIO_PROCESS:
183                         if (who)
184                                 p = find_task_by_vpid(who);
185                         else
186                                 p = current;
187                         if (p)
188                                 error = set_one_prio(p, niceval, error);
189                         break;
190                 case PRIO_PGRP:
191                         if (who)
192                                 pgrp = find_vpid(who);
193                         else
194                                 pgrp = task_pgrp(current);
195                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
196                                 error = set_one_prio(p, niceval, error);
197                         } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
198                         break;
199                 case PRIO_USER:
200                         user = (struct user_struct *) cred->user;
201                         if (!who)
202                                 who = cred->uid;
203                         else if ((who != cred->uid) &&
204                                  !(user = find_user(who)))
205                                 goto out_unlock;        /* No processes for this user */
206
207                         do_each_thread(g, p) {
208                                 if (__task_cred(p)->uid == who)
209                                         error = set_one_prio(p, niceval, error);
210                         } while_each_thread(g, p);
211                         if (who != cred->uid)
212                                 free_uid(user);         /* For find_user() */
213                         break;
214         }
215 out_unlock:
216         read_unlock(&tasklist_lock);
217         rcu_read_unlock();
218 out:
219         return error;
220 }
221
222 /*
223  * Ugh. To avoid negative return values, "getpriority()" will
224  * not return the normal nice-value, but a negated value that
225  * has been offset by 20 (ie it returns 40..1 instead of -20..19)
226  * to stay compatible.
227  */
228 SYSCALL_DEFINE2(getpriority, int, which, int, who)
229 {
230         struct task_struct *g, *p;
231         struct user_struct *user;
232         const struct cred *cred = current_cred();
233         long niceval, retval = -ESRCH;
234         struct pid *pgrp;
235
236         if (which > PRIO_USER || which < PRIO_PROCESS)
237                 return -EINVAL;
238
239         rcu_read_lock();
240         read_lock(&tasklist_lock);
241         switch (which) {
242                 case PRIO_PROCESS:
243                         if (who)
244                                 p = find_task_by_vpid(who);
245                         else
246                                 p = current;
247                         if (p) {
248                                 niceval = 20 - task_nice(p);
249                                 if (niceval > retval)
250                                         retval = niceval;
251                         }
252                         break;
253                 case PRIO_PGRP:
254                         if (who)
255                                 pgrp = find_vpid(who);
256                         else
257                                 pgrp = task_pgrp(current);
258                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
259                                 niceval = 20 - task_nice(p);
260                                 if (niceval > retval)
261                                         retval = niceval;
262                         } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
263                         break;
264                 case PRIO_USER:
265                         user = (struct user_struct *) cred->user;
266                         if (!who)
267                                 who = cred->uid;
268                         else if ((who != cred->uid) &&
269                                  !(user = find_user(who)))
270                                 goto out_unlock;        /* No processes for this user */
271
272                         do_each_thread(g, p) {
273                                 if (__task_cred(p)->uid == who) {
274                                         niceval = 20 - task_nice(p);
275                                         if (niceval > retval)
276                                                 retval = niceval;
277                                 }
278                         } while_each_thread(g, p);
279                         if (who != cred->uid)
280                                 free_uid(user);         /* for find_user() */
281                         break;
282         }
283 out_unlock:
284         read_unlock(&tasklist_lock);
285         rcu_read_unlock();
286
287         return retval;
288 }
289
290 /**
291  *      emergency_restart - reboot the system
292  *
293  *      Without shutting down any hardware or taking any locks
294  *      reboot the system.  This is called when we know we are in
295  *      trouble so this is our best effort to reboot.  This is
296  *      safe to call in interrupt context.
297  */
298 void emergency_restart(void)
299 {
300         machine_emergency_restart();
301 }
302 EXPORT_SYMBOL_GPL(emergency_restart);
303
304 void kernel_restart_prepare(char *cmd)
305 {
306         blocking_notifier_call_chain(&reboot_notifier_list, SYS_RESTART, cmd);
307         system_state = SYSTEM_RESTART;
308         device_shutdown();
309         sysdev_shutdown();
310 }
311
312 /**
313  *      kernel_restart - reboot the system
314  *      @cmd: pointer to buffer containing command to execute for restart
315  *              or %NULL
316  *
317  *      Shutdown everything and perform a clean reboot.
318  *      This is not safe to call in interrupt context.
319  */
320 void kernel_restart(char *cmd)
321 {
322         /*
323         *  debug trace
324         */
325         restart_dbg("%s->%d->cmd=%s",__FUNCTION__,__LINE__,cmd);
326         
327         kernel_restart_prepare(cmd);
328         if (!cmd)
329                 printk( "Restarting system.\n");
330         else
331                 printk( "Restarting system with command '%s'.\n", cmd);
332         machine_restart(cmd);
333 }
334 EXPORT_SYMBOL_GPL(kernel_restart);
335
336 static void kernel_shutdown_prepare(enum system_states state)
337 {
338         blocking_notifier_call_chain(&reboot_notifier_list,
339                 (state == SYSTEM_HALT)?SYS_HALT:SYS_POWER_OFF, NULL);
340         system_state = state;
341         device_shutdown();
342 }
343 /**
344  *      kernel_halt - halt the system
345  *
346  *      Shutdown everything and perform a clean system halt.
347  */
348 void kernel_halt(void)
349 {
350         kernel_shutdown_prepare(SYSTEM_HALT);
351         sysdev_shutdown();
352         printk(KERN_EMERG "System halted.\n");
353         machine_halt();
354 }
355
356 EXPORT_SYMBOL_GPL(kernel_halt);
357
358 /**
359  *      kernel_power_off - power_off the system
360  *
361  *      Shutdown everything and perform a clean system power_off.
362  */
363 void kernel_power_off(void)
364 {
365         kernel_shutdown_prepare(SYSTEM_POWER_OFF);
366         if (pm_power_off_prepare)
367                 pm_power_off_prepare();
368         disable_nonboot_cpus();
369         sysdev_shutdown();
370         printk(KERN_EMERG "Power down.\n");
371         machine_power_off();
372 }
373 EXPORT_SYMBOL_GPL(kernel_power_off);
374
375 static DEFINE_MUTEX(reboot_mutex);
376
377 /*
378  * Reboot system call: for obvious reasons only root may call it,
379  * and even root needs to set up some magic numbers in the registers
380  * so that some mistake won't make this reboot the whole machine.
381  * You can also set the meaning of the ctrl-alt-del-key here.
382  *
383  * reboot doesn't sync: do that yourself before calling this.
384  */
385 SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd,
386                 void __user *, arg)
387 {
388         char buffer[256];
389         int ret = 0;
390
391         /* We only trust the superuser with rebooting the system. */
392         if (!capable(CAP_SYS_BOOT))
393                 return -EPERM;
394
395         /* For safety, we require "magic" arguments. */
396         if (magic1 != LINUX_REBOOT_MAGIC1 ||
397             (magic2 != LINUX_REBOOT_MAGIC2 &&
398                         magic2 != LINUX_REBOOT_MAGIC2A &&
399                         magic2 != LINUX_REBOOT_MAGIC2B &&
400                         magic2 != LINUX_REBOOT_MAGIC2C))
401                 return -EINVAL;
402
403         /* Instead of trying to make the power_off code look like
404          * halt when pm_power_off is not set do it the easy way.
405          */
406         if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
407                 cmd = LINUX_REBOOT_CMD_HALT;
408
409         mutex_lock(&reboot_mutex);
410         switch (cmd) {
411         case LINUX_REBOOT_CMD_RESTART:
412                 /*
413                 *  debug trace
414                 */
415                 restart_dbg("%s->%d->cmd=%x",__FUNCTION__,__LINE__,cmd);
416                 
417                 kernel_restart(NULL);
418                 break;
419
420         case LINUX_REBOOT_CMD_CAD_ON:
421                 C_A_D = 1;
422                 break;
423
424         case LINUX_REBOOT_CMD_CAD_OFF:
425                 C_A_D = 0;
426                 break;
427
428         case LINUX_REBOOT_CMD_HALT:
429                 kernel_halt();
430                 do_exit(0);
431                 panic("cannot halt");
432
433         case LINUX_REBOOT_CMD_POWER_OFF:
434                 /*
435                 *  debug trace
436                 */
437                 restart_dbg("%s->%d->cmd=%x",__FUNCTION__,__LINE__,cmd);
438                 
439                 kernel_power_off();
440                 do_exit(0);
441                 break;
442
443         case LINUX_REBOOT_CMD_RESTART2:
444                 if (strncpy_from_user(&buffer[0], arg, sizeof(buffer) - 1) < 0) {
445                         ret = -EFAULT;
446                         break;
447                 }
448                 buffer[sizeof(buffer) - 1] = '\0';
449                 /*
450                 *  debug trace
451                 */
452                 restart_dbg("%s->%d->cmd=%x args=%s",__FUNCTION__,__LINE__,cmd,buffer);
453                 
454                 kernel_restart(buffer);
455                 break;
456
457 #ifdef CONFIG_KEXEC
458         case LINUX_REBOOT_CMD_KEXEC:
459                 ret = kernel_kexec();
460                 break;
461 #endif
462
463 #ifdef CONFIG_HIBERNATION
464         case LINUX_REBOOT_CMD_SW_SUSPEND:
465                 ret = hibernate();
466                 break;
467 #endif
468
469         default:
470                 ret = -EINVAL;
471                 break;
472         }
473         mutex_unlock(&reboot_mutex);
474         return ret;
475 }
476
477 static void deferred_cad(struct work_struct *dummy)
478 {
479         kernel_restart(NULL);
480 }
481
482 /*
483  * This function gets called by ctrl-alt-del - ie the keyboard interrupt.
484  * As it's called within an interrupt, it may NOT sync: the only choice
485  * is whether to reboot at once, or just ignore the ctrl-alt-del.
486  */
487 void ctrl_alt_del(void)
488 {
489         static DECLARE_WORK(cad_work, deferred_cad);
490
491         if (C_A_D)
492                 schedule_work(&cad_work);
493         else
494                 kill_cad_pid(SIGINT, 1);
495 }
496         
497 /*
498  * Unprivileged users may change the real gid to the effective gid
499  * or vice versa.  (BSD-style)
500  *
501  * If you set the real gid at all, or set the effective gid to a value not
502  * equal to the real gid, then the saved gid is set to the new effective gid.
503  *
504  * This makes it possible for a setgid program to completely drop its
505  * privileges, which is often a useful assertion to make when you are doing
506  * a security audit over a program.
507  *
508  * The general idea is that a program which uses just setregid() will be
509  * 100% compatible with BSD.  A program which uses just setgid() will be
510  * 100% compatible with POSIX with saved IDs. 
511  *
512  * SMP: There are not races, the GIDs are checked only by filesystem
513  *      operations (as far as semantic preservation is concerned).
514  */
515 SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
516 {
517         const struct cred *old;
518         struct cred *new;
519         int retval;
520
521         new = prepare_creds();
522         if (!new)
523                 return -ENOMEM;
524         old = current_cred();
525
526         retval = -EPERM;
527         if (rgid != (gid_t) -1) {
528                 if (old->gid == rgid ||
529                     old->egid == rgid ||
530                     capable(CAP_SETGID))
531                         new->gid = rgid;
532                 else
533                         goto error;
534         }
535         if (egid != (gid_t) -1) {
536                 if (old->gid == egid ||
537                     old->egid == egid ||
538                     old->sgid == egid ||
539                     capable(CAP_SETGID))
540                         new->egid = egid;
541                 else
542                         goto error;
543         }
544
545         if (rgid != (gid_t) -1 ||
546             (egid != (gid_t) -1 && egid != old->gid))
547                 new->sgid = new->egid;
548         new->fsgid = new->egid;
549
550         return commit_creds(new);
551
552 error:
553         abort_creds(new);
554         return retval;
555 }
556
557 /*
558  * setgid() is implemented like SysV w/ SAVED_IDS 
559  *
560  * SMP: Same implicit races as above.
561  */
562 SYSCALL_DEFINE1(setgid, gid_t, gid)
563 {
564         const struct cred *old;
565         struct cred *new;
566         int retval;
567
568         new = prepare_creds();
569         if (!new)
570                 return -ENOMEM;
571         old = current_cred();
572
573         retval = -EPERM;
574         if (capable(CAP_SETGID))
575                 new->gid = new->egid = new->sgid = new->fsgid = gid;
576         else if (gid == old->gid || gid == old->sgid)
577                 new->egid = new->fsgid = gid;
578         else
579                 goto error;
580
581         return commit_creds(new);
582
583 error:
584         abort_creds(new);
585         return retval;
586 }
587
588 /*
589  * change the user struct in a credentials set to match the new UID
590  */
591 static int set_user(struct cred *new)
592 {
593         struct user_struct *new_user;
594
595         new_user = alloc_uid(current_user_ns(), new->uid);
596         if (!new_user)
597                 return -EAGAIN;
598
599         if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
600                         new_user != INIT_USER) {
601                 free_uid(new_user);
602                 return -EAGAIN;
603         }
604
605         free_uid(new->user);
606         new->user = new_user;
607         return 0;
608 }
609
610 /*
611  * Unprivileged users may change the real uid to the effective uid
612  * or vice versa.  (BSD-style)
613  *
614  * If you set the real uid at all, or set the effective uid to a value not
615  * equal to the real uid, then the saved uid is set to the new effective uid.
616  *
617  * This makes it possible for a setuid program to completely drop its
618  * privileges, which is often a useful assertion to make when you are doing
619  * a security audit over a program.
620  *
621  * The general idea is that a program which uses just setreuid() will be
622  * 100% compatible with BSD.  A program which uses just setuid() will be
623  * 100% compatible with POSIX with saved IDs. 
624  */
625 SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
626 {
627         const struct cred *old;
628         struct cred *new;
629         int retval;
630
631         new = prepare_creds();
632         if (!new)
633                 return -ENOMEM;
634         old = current_cred();
635
636         retval = -EPERM;
637         if (ruid != (uid_t) -1) {
638                 new->uid = ruid;
639                 if (old->uid != ruid &&
640                     old->euid != ruid &&
641                     !capable(CAP_SETUID))
642                         goto error;
643         }
644
645         if (euid != (uid_t) -1) {
646                 new->euid = euid;
647                 if (old->uid != euid &&
648                     old->euid != euid &&
649                     old->suid != euid &&
650                     !capable(CAP_SETUID))
651                         goto error;
652         }
653
654         if (new->uid != old->uid) {
655                 retval = set_user(new);
656                 if (retval < 0)
657                         goto error;
658         }
659         if (ruid != (uid_t) -1 ||
660             (euid != (uid_t) -1 && euid != old->uid))
661                 new->suid = new->euid;
662         new->fsuid = new->euid;
663
664         retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
665         if (retval < 0)
666                 goto error;
667
668         return commit_creds(new);
669
670 error:
671         abort_creds(new);
672         return retval;
673 }
674                 
675 /*
676  * setuid() is implemented like SysV with SAVED_IDS 
677  * 
678  * Note that SAVED_ID's is deficient in that a setuid root program
679  * like sendmail, for example, cannot set its uid to be a normal 
680  * user and then switch back, because if you're root, setuid() sets
681  * the saved uid too.  If you don't like this, blame the bright people
682  * in the POSIX committee and/or USG.  Note that the BSD-style setreuid()
683  * will allow a root program to temporarily drop privileges and be able to
684  * regain them by swapping the real and effective uid.  
685  */
686 SYSCALL_DEFINE1(setuid, uid_t, uid)
687 {
688         const struct cred *old;
689         struct cred *new;
690         int retval;
691
692         new = prepare_creds();
693         if (!new)
694                 return -ENOMEM;
695         old = current_cred();
696
697         retval = -EPERM;
698         if (capable(CAP_SETUID)) {
699                 new->suid = new->uid = uid;
700                 if (uid != old->uid) {
701                         retval = set_user(new);
702                         if (retval < 0)
703                                 goto error;
704                 }
705         } else if (uid != old->uid && uid != new->suid) {
706                 goto error;
707         }
708
709         new->fsuid = new->euid = uid;
710
711         retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
712         if (retval < 0)
713                 goto error;
714
715         return commit_creds(new);
716
717 error:
718         abort_creds(new);
719         return retval;
720 }
721
722
723 /*
724  * This function implements a generic ability to update ruid, euid,
725  * and suid.  This allows you to implement the 4.4 compatible seteuid().
726  */
727 SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
728 {
729         const struct cred *old;
730         struct cred *new;
731         int retval;
732
733         new = prepare_creds();
734         if (!new)
735                 return -ENOMEM;
736
737         old = current_cred();
738
739         retval = -EPERM;
740         if (!capable(CAP_SETUID)) {
741                 if (ruid != (uid_t) -1 && ruid != old->uid &&
742                     ruid != old->euid  && ruid != old->suid)
743                         goto error;
744                 if (euid != (uid_t) -1 && euid != old->uid &&
745                     euid != old->euid  && euid != old->suid)
746                         goto error;
747                 if (suid != (uid_t) -1 && suid != old->uid &&
748                     suid != old->euid  && suid != old->suid)
749                         goto error;
750         }
751
752         if (ruid != (uid_t) -1) {
753                 new->uid = ruid;
754                 if (ruid != old->uid) {
755                         retval = set_user(new);
756                         if (retval < 0)
757                                 goto error;
758                 }
759         }
760         if (euid != (uid_t) -1)
761                 new->euid = euid;
762         if (suid != (uid_t) -1)
763                 new->suid = suid;
764         new->fsuid = new->euid;
765
766         retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
767         if (retval < 0)
768                 goto error;
769
770         return commit_creds(new);
771
772 error:
773         abort_creds(new);
774         return retval;
775 }
776
777 SYSCALL_DEFINE3(getresuid, uid_t __user *, ruid, uid_t __user *, euid, uid_t __user *, suid)
778 {
779         const struct cred *cred = current_cred();
780         int retval;
781
782         if (!(retval   = put_user(cred->uid,  ruid)) &&
783             !(retval   = put_user(cred->euid, euid)))
784                 retval = put_user(cred->suid, suid);
785
786         return retval;
787 }
788
789 /*
790  * Same as above, but for rgid, egid, sgid.
791  */
792 SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
793 {
794         const struct cred *old;
795         struct cred *new;
796         int retval;
797
798         new = prepare_creds();
799         if (!new)
800                 return -ENOMEM;
801         old = current_cred();
802
803         retval = -EPERM;
804         if (!capable(CAP_SETGID)) {
805                 if (rgid != (gid_t) -1 && rgid != old->gid &&
806                     rgid != old->egid  && rgid != old->sgid)
807                         goto error;
808                 if (egid != (gid_t) -1 && egid != old->gid &&
809                     egid != old->egid  && egid != old->sgid)
810                         goto error;
811                 if (sgid != (gid_t) -1 && sgid != old->gid &&
812                     sgid != old->egid  && sgid != old->sgid)
813                         goto error;
814         }
815
816         if (rgid != (gid_t) -1)
817                 new->gid = rgid;
818         if (egid != (gid_t) -1)
819                 new->egid = egid;
820         if (sgid != (gid_t) -1)
821                 new->sgid = sgid;
822         new->fsgid = new->egid;
823
824         return commit_creds(new);
825
826 error:
827         abort_creds(new);
828         return retval;
829 }
830
831 SYSCALL_DEFINE3(getresgid, gid_t __user *, rgid, gid_t __user *, egid, gid_t __user *, sgid)
832 {
833         const struct cred *cred = current_cred();
834         int retval;
835
836         if (!(retval   = put_user(cred->gid,  rgid)) &&
837             !(retval   = put_user(cred->egid, egid)))
838                 retval = put_user(cred->sgid, sgid);
839
840         return retval;
841 }
842
843
844 /*
845  * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
846  * is used for "access()" and for the NFS daemon (letting nfsd stay at
847  * whatever uid it wants to). It normally shadows "euid", except when
848  * explicitly set by setfsuid() or for access..
849  */
850 SYSCALL_DEFINE1(setfsuid, uid_t, uid)
851 {
852         const struct cred *old;
853         struct cred *new;
854         uid_t old_fsuid;
855
856         new = prepare_creds();
857         if (!new)
858                 return current_fsuid();
859         old = current_cred();
860         old_fsuid = old->fsuid;
861
862         if (uid == old->uid  || uid == old->euid  ||
863             uid == old->suid || uid == old->fsuid ||
864             capable(CAP_SETUID)) {
865                 if (uid != old_fsuid) {
866                         new->fsuid = uid;
867                         if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
868                                 goto change_okay;
869                 }
870         }
871
872         abort_creds(new);
873         return old_fsuid;
874
875 change_okay:
876         commit_creds(new);
877         return old_fsuid;
878 }
879
880 /*
881  * Samma pÃ¥ svenska..
882  */
883 SYSCALL_DEFINE1(setfsgid, gid_t, gid)
884 {
885         const struct cred *old;
886         struct cred *new;
887         gid_t old_fsgid;
888
889         new = prepare_creds();
890         if (!new)
891                 return current_fsgid();
892         old = current_cred();
893         old_fsgid = old->fsgid;
894
895         if (gid == old->gid  || gid == old->egid  ||
896             gid == old->sgid || gid == old->fsgid ||
897             capable(CAP_SETGID)) {
898                 if (gid != old_fsgid) {
899                         new->fsgid = gid;
900                         goto change_okay;
901                 }
902         }
903
904         abort_creds(new);
905         return old_fsgid;
906
907 change_okay:
908         commit_creds(new);
909         return old_fsgid;
910 }
911
912 void do_sys_times(struct tms *tms)
913 {
914         cputime_t tgutime, tgstime, cutime, cstime;
915
916         spin_lock_irq(&current->sighand->siglock);
917         thread_group_times(current, &tgutime, &tgstime);
918         cutime = current->signal->cutime;
919         cstime = current->signal->cstime;
920         spin_unlock_irq(&current->sighand->siglock);
921         tms->tms_utime = cputime_to_clock_t(tgutime);
922         tms->tms_stime = cputime_to_clock_t(tgstime);
923         tms->tms_cutime = cputime_to_clock_t(cutime);
924         tms->tms_cstime = cputime_to_clock_t(cstime);
925 }
926
927 SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
928 {
929         if (tbuf) {
930                 struct tms tmp;
931
932                 do_sys_times(&tmp);
933                 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
934                         return -EFAULT;
935         }
936         force_successful_syscall_return();
937         return (long) jiffies_64_to_clock_t(get_jiffies_64());
938 }
939
940 /*
941  * This needs some heavy checking ...
942  * I just haven't the stomach for it. I also don't fully
943  * understand sessions/pgrp etc. Let somebody who does explain it.
944  *
945  * OK, I think I have the protection semantics right.... this is really
946  * only important on a multi-user system anyway, to make sure one user
947  * can't send a signal to a process owned by another.  -TYT, 12/12/91
948  *
949  * Auch. Had to add the 'did_exec' flag to conform completely to POSIX.
950  * LBT 04.03.94
951  */
952 SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
953 {
954         struct task_struct *p;
955         struct task_struct *group_leader = current->group_leader;
956         struct pid *pgrp;
957         int err;
958
959         if (!pid)
960                 pid = task_pid_vnr(group_leader);
961         if (!pgid)
962                 pgid = pid;
963         if (pgid < 0)
964                 return -EINVAL;
965         rcu_read_lock();
966
967         /* From this point forward we keep holding onto the tasklist lock
968          * so that our parent does not change from under us. -DaveM
969          */
970         write_lock_irq(&tasklist_lock);
971
972         err = -ESRCH;
973         p = find_task_by_vpid(pid);
974         if (!p)
975                 goto out;
976
977         err = -EINVAL;
978         if (!thread_group_leader(p))
979                 goto out;
980
981         if (same_thread_group(p->real_parent, group_leader)) {
982                 err = -EPERM;
983                 if (task_session(p) != task_session(group_leader))
984                         goto out;
985                 err = -EACCES;
986                 if (p->did_exec)
987                         goto out;
988         } else {
989                 err = -ESRCH;
990                 if (p != group_leader)
991                         goto out;
992         }
993
994         err = -EPERM;
995         if (p->signal->leader)
996                 goto out;
997
998         pgrp = task_pid(p);
999         if (pgid != pid) {
1000                 struct task_struct *g;
1001
1002                 pgrp = find_vpid(pgid);
1003                 g = pid_task(pgrp, PIDTYPE_PGID);
1004                 if (!g || task_session(g) != task_session(group_leader))
1005                         goto out;
1006         }
1007
1008         err = security_task_setpgid(p, pgid);
1009         if (err)
1010                 goto out;
1011
1012         if (task_pgrp(p) != pgrp)
1013                 change_pid(p, PIDTYPE_PGID, pgrp);
1014
1015         err = 0;
1016 out:
1017         /* All paths lead to here, thus we are safe. -DaveM */
1018         write_unlock_irq(&tasklist_lock);
1019         rcu_read_unlock();
1020         return err;
1021 }
1022
1023 SYSCALL_DEFINE1(getpgid, pid_t, pid)
1024 {
1025         struct task_struct *p;
1026         struct pid *grp;
1027         int retval;
1028
1029         rcu_read_lock();
1030         if (!pid)
1031                 grp = task_pgrp(current);
1032         else {
1033                 retval = -ESRCH;
1034                 p = find_task_by_vpid(pid);
1035                 if (!p)
1036                         goto out;
1037                 grp = task_pgrp(p);
1038                 if (!grp)
1039                         goto out;
1040
1041                 retval = security_task_getpgid(p);
1042                 if (retval)
1043                         goto out;
1044         }
1045         retval = pid_vnr(grp);
1046 out:
1047         rcu_read_unlock();
1048         return retval;
1049 }
1050
1051 #ifdef __ARCH_WANT_SYS_GETPGRP
1052
1053 SYSCALL_DEFINE0(getpgrp)
1054 {
1055         return sys_getpgid(0);
1056 }
1057
1058 #endif
1059
1060 SYSCALL_DEFINE1(getsid, pid_t, pid)
1061 {
1062         struct task_struct *p;
1063         struct pid *sid;
1064         int retval;
1065
1066         rcu_read_lock();
1067         if (!pid)
1068                 sid = task_session(current);
1069         else {
1070                 retval = -ESRCH;
1071                 p = find_task_by_vpid(pid);
1072                 if (!p)
1073                         goto out;
1074                 sid = task_session(p);
1075                 if (!sid)
1076                         goto out;
1077
1078                 retval = security_task_getsid(p);
1079                 if (retval)
1080                         goto out;
1081         }
1082         retval = pid_vnr(sid);
1083 out:
1084         rcu_read_unlock();
1085         return retval;
1086 }
1087
1088 SYSCALL_DEFINE0(setsid)
1089 {
1090         struct task_struct *group_leader = current->group_leader;
1091         struct pid *sid = task_pid(group_leader);
1092         pid_t session = pid_vnr(sid);
1093         int err = -EPERM;
1094
1095         write_lock_irq(&tasklist_lock);
1096         /* Fail if I am already a session leader */
1097         if (group_leader->signal->leader)
1098                 goto out;
1099
1100         /* Fail if a process group id already exists that equals the
1101          * proposed session id.
1102          */
1103         if (pid_task(sid, PIDTYPE_PGID))
1104                 goto out;
1105
1106         group_leader->signal->leader = 1;
1107         __set_special_pids(sid);
1108
1109         proc_clear_tty(group_leader);
1110
1111         err = session;
1112 out:
1113         write_unlock_irq(&tasklist_lock);
1114         if (err > 0)
1115                 proc_sid_connector(group_leader);
1116         return err;
1117 }
1118
1119 DECLARE_RWSEM(uts_sem);
1120
1121 #ifdef COMPAT_UTS_MACHINE
1122 #define override_architecture(name) \
1123         (personality(current->personality) == PER_LINUX32 && \
1124          copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1125                       sizeof(COMPAT_UTS_MACHINE)))
1126 #else
1127 #define override_architecture(name)     0
1128 #endif
1129
1130 SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
1131 {
1132         int errno = 0;
1133
1134         down_read(&uts_sem);
1135         if (copy_to_user(name, utsname(), sizeof *name))
1136                 errno = -EFAULT;
1137         up_read(&uts_sem);
1138
1139         if (!errno && override_architecture(name))
1140                 errno = -EFAULT;
1141         return errno;
1142 }
1143
1144 #ifdef __ARCH_WANT_SYS_OLD_UNAME
1145 /*
1146  * Old cruft
1147  */
1148 SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
1149 {
1150         int error = 0;
1151
1152         if (!name)
1153                 return -EFAULT;
1154
1155         down_read(&uts_sem);
1156         if (copy_to_user(name, utsname(), sizeof(*name)))
1157                 error = -EFAULT;
1158         up_read(&uts_sem);
1159
1160         if (!error && override_architecture(name))
1161                 error = -EFAULT;
1162         return error;
1163 }
1164
1165 SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
1166 {
1167         int error;
1168
1169         if (!name)
1170                 return -EFAULT;
1171         if (!access_ok(VERIFY_WRITE, name, sizeof(struct oldold_utsname)))
1172                 return -EFAULT;
1173
1174         down_read(&uts_sem);
1175         error = __copy_to_user(&name->sysname, &utsname()->sysname,
1176                                __OLD_UTS_LEN);
1177         error |= __put_user(0, name->sysname + __OLD_UTS_LEN);
1178         error |= __copy_to_user(&name->nodename, &utsname()->nodename,
1179                                 __OLD_UTS_LEN);
1180         error |= __put_user(0, name->nodename + __OLD_UTS_LEN);
1181         error |= __copy_to_user(&name->release, &utsname()->release,
1182                                 __OLD_UTS_LEN);
1183         error |= __put_user(0, name->release + __OLD_UTS_LEN);
1184         error |= __copy_to_user(&name->version, &utsname()->version,
1185                                 __OLD_UTS_LEN);
1186         error |= __put_user(0, name->version + __OLD_UTS_LEN);
1187         error |= __copy_to_user(&name->machine, &utsname()->machine,
1188                                 __OLD_UTS_LEN);
1189         error |= __put_user(0, name->machine + __OLD_UTS_LEN);
1190         up_read(&uts_sem);
1191
1192         if (!error && override_architecture(name))
1193                 error = -EFAULT;
1194         return error ? -EFAULT : 0;
1195 }
1196 #endif
1197
1198 SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
1199 {
1200         int errno;
1201         char tmp[__NEW_UTS_LEN];
1202
1203         if (!capable(CAP_SYS_ADMIN))
1204                 return -EPERM;
1205         if (len < 0 || len > __NEW_UTS_LEN)
1206                 return -EINVAL;
1207         down_write(&uts_sem);
1208         errno = -EFAULT;
1209         if (!copy_from_user(tmp, name, len)) {
1210                 struct new_utsname *u = utsname();
1211
1212                 memcpy(u->nodename, tmp, len);
1213                 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
1214                 errno = 0;
1215         }
1216         up_write(&uts_sem);
1217         return errno;
1218 }
1219
1220 #ifdef __ARCH_WANT_SYS_GETHOSTNAME
1221
1222 SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
1223 {
1224         int i, errno;
1225         struct new_utsname *u;
1226
1227         if (len < 0)
1228                 return -EINVAL;
1229         down_read(&uts_sem);
1230         u = utsname();
1231         i = 1 + strlen(u->nodename);
1232         if (i > len)
1233                 i = len;
1234         errno = 0;
1235         if (copy_to_user(name, u->nodename, i))
1236                 errno = -EFAULT;
1237         up_read(&uts_sem);
1238         return errno;
1239 }
1240
1241 #endif
1242
1243 /*
1244  * Only setdomainname; getdomainname can be implemented by calling
1245  * uname()
1246  */
1247 SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
1248 {
1249         int errno;
1250         char tmp[__NEW_UTS_LEN];
1251
1252         if (!capable(CAP_SYS_ADMIN))
1253                 return -EPERM;
1254         if (len < 0 || len > __NEW_UTS_LEN)
1255                 return -EINVAL;
1256
1257         down_write(&uts_sem);
1258         errno = -EFAULT;
1259         if (!copy_from_user(tmp, name, len)) {
1260                 struct new_utsname *u = utsname();
1261
1262                 memcpy(u->domainname, tmp, len);
1263                 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
1264                 errno = 0;
1265         }
1266         up_write(&uts_sem);
1267         return errno;
1268 }
1269
1270 SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1271 {
1272         struct rlimit value;
1273         int ret;
1274
1275         ret = do_prlimit(current, resource, NULL, &value);
1276         if (!ret)
1277                 ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
1278
1279         return ret;
1280 }
1281
1282 #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1283
1284 /*
1285  *      Back compatibility for getrlimit. Needed for some apps.
1286  */
1287  
1288 SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
1289                 struct rlimit __user *, rlim)
1290 {
1291         struct rlimit x;
1292         if (resource >= RLIM_NLIMITS)
1293                 return -EINVAL;
1294
1295         task_lock(current->group_leader);
1296         x = current->signal->rlim[resource];
1297         task_unlock(current->group_leader);
1298         if (x.rlim_cur > 0x7FFFFFFF)
1299                 x.rlim_cur = 0x7FFFFFFF;
1300         if (x.rlim_max > 0x7FFFFFFF)
1301                 x.rlim_max = 0x7FFFFFFF;
1302         return copy_to_user(rlim, &x, sizeof(x))?-EFAULT:0;
1303 }
1304
1305 #endif
1306
1307 static inline bool rlim64_is_infinity(__u64 rlim64)
1308 {
1309 #if BITS_PER_LONG < 64
1310         return rlim64 >= ULONG_MAX;
1311 #else
1312         return rlim64 == RLIM64_INFINITY;
1313 #endif
1314 }
1315
1316 static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
1317 {
1318         if (rlim->rlim_cur == RLIM_INFINITY)
1319                 rlim64->rlim_cur = RLIM64_INFINITY;
1320         else
1321                 rlim64->rlim_cur = rlim->rlim_cur;
1322         if (rlim->rlim_max == RLIM_INFINITY)
1323                 rlim64->rlim_max = RLIM64_INFINITY;
1324         else
1325                 rlim64->rlim_max = rlim->rlim_max;
1326 }
1327
1328 static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
1329 {
1330         if (rlim64_is_infinity(rlim64->rlim_cur))
1331                 rlim->rlim_cur = RLIM_INFINITY;
1332         else
1333                 rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
1334         if (rlim64_is_infinity(rlim64->rlim_max))
1335                 rlim->rlim_max = RLIM_INFINITY;
1336         else
1337                 rlim->rlim_max = (unsigned long)rlim64->rlim_max;
1338 }
1339
1340 /* make sure you are allowed to change @tsk limits before calling this */
1341 int do_prlimit(struct task_struct *tsk, unsigned int resource,
1342                 struct rlimit *new_rlim, struct rlimit *old_rlim)
1343 {
1344         struct rlimit *rlim;
1345         int retval = 0;
1346
1347         if (resource >= RLIM_NLIMITS)
1348                 return -EINVAL;
1349         if (new_rlim) {
1350                 if (new_rlim->rlim_cur > new_rlim->rlim_max)
1351                         return -EINVAL;
1352                 if (resource == RLIMIT_NOFILE &&
1353                                 new_rlim->rlim_max > sysctl_nr_open)
1354                         return -EPERM;
1355         }
1356
1357         /* protect tsk->signal and tsk->sighand from disappearing */
1358         read_lock(&tasklist_lock);
1359         if (!tsk->sighand) {
1360                 retval = -ESRCH;
1361                 goto out;
1362         }
1363
1364         rlim = tsk->signal->rlim + resource;
1365         task_lock(tsk->group_leader);
1366         if (new_rlim) {
1367                 if (new_rlim->rlim_max > rlim->rlim_max &&
1368                                 !capable(CAP_SYS_RESOURCE))
1369                         retval = -EPERM;
1370                 if (!retval)
1371                         retval = security_task_setrlimit(tsk->group_leader,
1372                                         resource, new_rlim);
1373                 if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
1374                         /*
1375                          * The caller is asking for an immediate RLIMIT_CPU
1376                          * expiry.  But we use the zero value to mean "it was
1377                          * never set".  So let's cheat and make it one second
1378                          * instead
1379                          */
1380                         new_rlim->rlim_cur = 1;
1381                 }
1382         }
1383         if (!retval) {
1384                 if (old_rlim)
1385                         *old_rlim = *rlim;
1386                 if (new_rlim)
1387                         *rlim = *new_rlim;
1388         }
1389         task_unlock(tsk->group_leader);
1390
1391         /*
1392          * RLIMIT_CPU handling.   Note that the kernel fails to return an error
1393          * code if it rejected the user's attempt to set RLIMIT_CPU.  This is a
1394          * very long-standing error, and fixing it now risks breakage of
1395          * applications, so we live with it
1396          */
1397          if (!retval && new_rlim && resource == RLIMIT_CPU &&
1398                          new_rlim->rlim_cur != RLIM_INFINITY)
1399                 update_rlimit_cpu(tsk, new_rlim->rlim_cur);
1400 out:
1401         read_unlock(&tasklist_lock);
1402         return retval;
1403 }
1404
1405 /* rcu lock must be held */
1406 static int check_prlimit_permission(struct task_struct *task)
1407 {
1408         const struct cred *cred = current_cred(), *tcred;
1409
1410         tcred = __task_cred(task);
1411         if ((cred->uid != tcred->euid ||
1412              cred->uid != tcred->suid ||
1413              cred->uid != tcred->uid  ||
1414              cred->gid != tcred->egid ||
1415              cred->gid != tcred->sgid ||
1416              cred->gid != tcred->gid) &&
1417              !capable(CAP_SYS_RESOURCE)) {
1418                 return -EPERM;
1419         }
1420
1421         return 0;
1422 }
1423
1424 SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
1425                 const struct rlimit64 __user *, new_rlim,
1426                 struct rlimit64 __user *, old_rlim)
1427 {
1428         struct rlimit64 old64, new64;
1429         struct rlimit old, new;
1430         struct task_struct *tsk;
1431         int ret;
1432
1433         if (new_rlim) {
1434                 if (copy_from_user(&new64, new_rlim, sizeof(new64)))
1435                         return -EFAULT;
1436                 rlim64_to_rlim(&new64, &new);
1437         }
1438
1439         rcu_read_lock();
1440         tsk = pid ? find_task_by_vpid(pid) : current;
1441         if (!tsk) {
1442                 rcu_read_unlock();
1443                 return -ESRCH;
1444         }
1445         ret = check_prlimit_permission(tsk);
1446         if (ret) {
1447                 rcu_read_unlock();
1448                 return ret;
1449         }
1450         get_task_struct(tsk);
1451         rcu_read_unlock();
1452
1453         ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
1454                         old_rlim ? &old : NULL);
1455
1456         if (!ret && old_rlim) {
1457                 rlim_to_rlim64(&old, &old64);
1458                 if (copy_to_user(old_rlim, &old64, sizeof(old64)))
1459                         ret = -EFAULT;
1460         }
1461
1462         put_task_struct(tsk);
1463         return ret;
1464 }
1465
1466 SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1467 {
1468         struct rlimit new_rlim;
1469
1470         if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1471                 return -EFAULT;
1472         return do_prlimit(current, resource, &new_rlim, NULL);
1473 }
1474
1475 /*
1476  * It would make sense to put struct rusage in the task_struct,
1477  * except that would make the task_struct be *really big*.  After
1478  * task_struct gets moved into malloc'ed memory, it would
1479  * make sense to do this.  It will make moving the rest of the information
1480  * a lot simpler!  (Which we're not doing right now because we're not
1481  * measuring them yet).
1482  *
1483  * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1484  * races with threads incrementing their own counters.  But since word
1485  * reads are atomic, we either get new values or old values and we don't
1486  * care which for the sums.  We always take the siglock to protect reading
1487  * the c* fields from p->signal from races with exit.c updating those
1488  * fields when reaping, so a sample either gets all the additions of a
1489  * given child after it's reaped, or none so this sample is before reaping.
1490  *
1491  * Locking:
1492  * We need to take the siglock for CHILDEREN, SELF and BOTH
1493  * for  the cases current multithreaded, non-current single threaded
1494  * non-current multithreaded.  Thread traversal is now safe with
1495  * the siglock held.
1496  * Strictly speaking, we donot need to take the siglock if we are current and
1497  * single threaded,  as no one else can take our signal_struct away, no one
1498  * else can  reap the  children to update signal->c* counters, and no one else
1499  * can race with the signal-> fields. If we do not take any lock, the
1500  * signal-> fields could be read out of order while another thread was just
1501  * exiting. So we should  place a read memory barrier when we avoid the lock.
1502  * On the writer side,  write memory barrier is implied in  __exit_signal
1503  * as __exit_signal releases  the siglock spinlock after updating the signal->
1504  * fields. But we don't do this yet to keep things simple.
1505  *
1506  */
1507
1508 static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
1509 {
1510         r->ru_nvcsw += t->nvcsw;
1511         r->ru_nivcsw += t->nivcsw;
1512         r->ru_minflt += t->min_flt;
1513         r->ru_majflt += t->maj_flt;
1514         r->ru_inblock += task_io_get_inblock(t);
1515         r->ru_oublock += task_io_get_oublock(t);
1516 }
1517
1518 static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1519 {
1520         struct task_struct *t;
1521         unsigned long flags;
1522         cputime_t tgutime, tgstime, utime, stime;
1523         unsigned long maxrss = 0;
1524
1525         memset((char *) r, 0, sizeof *r);
1526         utime = stime = cputime_zero;
1527
1528         if (who == RUSAGE_THREAD) {
1529                 task_times(current, &utime, &stime);
1530                 accumulate_thread_rusage(p, r);
1531                 maxrss = p->signal->maxrss;
1532                 goto out;
1533         }
1534
1535         if (!lock_task_sighand(p, &flags))
1536                 return;
1537
1538         switch (who) {
1539                 case RUSAGE_BOTH:
1540                 case RUSAGE_CHILDREN:
1541                         utime = p->signal->cutime;
1542                         stime = p->signal->cstime;
1543                         r->ru_nvcsw = p->signal->cnvcsw;
1544                         r->ru_nivcsw = p->signal->cnivcsw;
1545                         r->ru_minflt = p->signal->cmin_flt;
1546                         r->ru_majflt = p->signal->cmaj_flt;
1547                         r->ru_inblock = p->signal->cinblock;
1548                         r->ru_oublock = p->signal->coublock;
1549                         maxrss = p->signal->cmaxrss;
1550
1551                         if (who == RUSAGE_CHILDREN)
1552                                 break;
1553
1554                 case RUSAGE_SELF:
1555                         thread_group_times(p, &tgutime, &tgstime);
1556                         utime = cputime_add(utime, tgutime);
1557                         stime = cputime_add(stime, tgstime);
1558                         r->ru_nvcsw += p->signal->nvcsw;
1559                         r->ru_nivcsw += p->signal->nivcsw;
1560                         r->ru_minflt += p->signal->min_flt;
1561                         r->ru_majflt += p->signal->maj_flt;
1562                         r->ru_inblock += p->signal->inblock;
1563                         r->ru_oublock += p->signal->oublock;
1564                         if (maxrss < p->signal->maxrss)
1565                                 maxrss = p->signal->maxrss;
1566                         t = p;
1567                         do {
1568                                 accumulate_thread_rusage(t, r);
1569                                 t = next_thread(t);
1570                         } while (t != p);
1571                         break;
1572
1573                 default:
1574                         BUG();
1575         }
1576         unlock_task_sighand(p, &flags);
1577
1578 out:
1579         cputime_to_timeval(utime, &r->ru_utime);
1580         cputime_to_timeval(stime, &r->ru_stime);
1581
1582         if (who != RUSAGE_CHILDREN) {
1583                 struct mm_struct *mm = get_task_mm(p);
1584                 if (mm) {
1585                         setmax_mm_hiwater_rss(&maxrss, mm);
1586                         mmput(mm);
1587                 }
1588         }
1589         r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
1590 }
1591
1592 int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1593 {
1594         struct rusage r;
1595         k_getrusage(p, who, &r);
1596         return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1597 }
1598
1599 SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
1600 {
1601         if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1602             who != RUSAGE_THREAD)
1603                 return -EINVAL;
1604         return getrusage(current, who, ru);
1605 }
1606
1607 SYSCALL_DEFINE1(umask, int, mask)
1608 {
1609         mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
1610         return mask;
1611 }
1612
1613 SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
1614                 unsigned long, arg4, unsigned long, arg5)
1615 {
1616         struct task_struct *me = current;
1617         unsigned char comm[sizeof(me->comm)];
1618         long error;
1619
1620         error = security_task_prctl(option, arg2, arg3, arg4, arg5);
1621         if (error != -ENOSYS)
1622                 return error;
1623
1624         error = 0;
1625         switch (option) {
1626                 case PR_SET_PDEATHSIG:
1627                         if (!valid_signal(arg2)) {
1628                                 error = -EINVAL;
1629                                 break;
1630                         }
1631                         me->pdeath_signal = arg2;
1632                         error = 0;
1633                         break;
1634                 case PR_GET_PDEATHSIG:
1635                         error = put_user(me->pdeath_signal, (int __user *)arg2);
1636                         break;
1637                 case PR_GET_DUMPABLE:
1638                         error = get_dumpable(me->mm);
1639                         break;
1640                 case PR_SET_DUMPABLE:
1641                         if (arg2 < 0 || arg2 > 1) {
1642                                 error = -EINVAL;
1643                                 break;
1644                         }
1645                         set_dumpable(me->mm, arg2);
1646                         error = 0;
1647                         break;
1648
1649                 case PR_SET_UNALIGN:
1650                         error = SET_UNALIGN_CTL(me, arg2);
1651                         break;
1652                 case PR_GET_UNALIGN:
1653                         error = GET_UNALIGN_CTL(me, arg2);
1654                         break;
1655                 case PR_SET_FPEMU:
1656                         error = SET_FPEMU_CTL(me, arg2);
1657                         break;
1658                 case PR_GET_FPEMU:
1659                         error = GET_FPEMU_CTL(me, arg2);
1660                         break;
1661                 case PR_SET_FPEXC:
1662                         error = SET_FPEXC_CTL(me, arg2);
1663                         break;
1664                 case PR_GET_FPEXC:
1665                         error = GET_FPEXC_CTL(me, arg2);
1666                         break;
1667                 case PR_GET_TIMING:
1668                         error = PR_TIMING_STATISTICAL;
1669                         break;
1670                 case PR_SET_TIMING:
1671                         if (arg2 != PR_TIMING_STATISTICAL)
1672                                 error = -EINVAL;
1673                         else
1674                                 error = 0;
1675                         break;
1676
1677                 case PR_SET_NAME:
1678                         comm[sizeof(me->comm)-1] = 0;
1679                         if (strncpy_from_user(comm, (char __user *)arg2,
1680                                               sizeof(me->comm) - 1) < 0)
1681                                 return -EFAULT;
1682                         set_task_comm(me, comm);
1683                         return 0;
1684                 case PR_GET_NAME:
1685                         get_task_comm(comm, me);
1686                         if (copy_to_user((char __user *)arg2, comm,
1687                                          sizeof(comm)))
1688                                 return -EFAULT;
1689                         return 0;
1690                 case PR_GET_ENDIAN:
1691                         error = GET_ENDIAN(me, arg2);
1692                         break;
1693                 case PR_SET_ENDIAN:
1694                         error = SET_ENDIAN(me, arg2);
1695                         break;
1696
1697                 case PR_GET_SECCOMP:
1698                         error = prctl_get_seccomp();
1699                         break;
1700                 case PR_SET_SECCOMP:
1701                         error = prctl_set_seccomp(arg2);
1702                         break;
1703                 case PR_GET_TSC:
1704                         error = GET_TSC_CTL(arg2);
1705                         break;
1706                 case PR_SET_TSC:
1707                         error = SET_TSC_CTL(arg2);
1708                         break;
1709                 case PR_TASK_PERF_EVENTS_DISABLE:
1710                         error = perf_event_task_disable();
1711                         break;
1712                 case PR_TASK_PERF_EVENTS_ENABLE:
1713                         error = perf_event_task_enable();
1714                         break;
1715                 case PR_GET_TIMERSLACK:
1716                         error = current->timer_slack_ns;
1717                         break;
1718                 case PR_SET_TIMERSLACK:
1719                         if (arg2 <= 0)
1720                                 current->timer_slack_ns =
1721                                         current->default_timer_slack_ns;
1722                         else
1723                                 current->timer_slack_ns = arg2;
1724                         error = 0;
1725                         break;
1726                 case PR_MCE_KILL:
1727                         if (arg4 | arg5)
1728                                 return -EINVAL;
1729                         switch (arg2) {
1730                         case PR_MCE_KILL_CLEAR:
1731                                 if (arg3 != 0)
1732                                         return -EINVAL;
1733                                 current->flags &= ~PF_MCE_PROCESS;
1734                                 break;
1735                         case PR_MCE_KILL_SET:
1736                                 current->flags |= PF_MCE_PROCESS;
1737                                 if (arg3 == PR_MCE_KILL_EARLY)
1738                                         current->flags |= PF_MCE_EARLY;
1739                                 else if (arg3 == PR_MCE_KILL_LATE)
1740                                         current->flags &= ~PF_MCE_EARLY;
1741                                 else if (arg3 == PR_MCE_KILL_DEFAULT)
1742                                         current->flags &=
1743                                                 ~(PF_MCE_EARLY|PF_MCE_PROCESS);
1744                                 else
1745                                         return -EINVAL;
1746                                 break;
1747                         default:
1748                                 return -EINVAL;
1749                         }
1750                         error = 0;
1751                         break;
1752                 case PR_MCE_KILL_GET:
1753                         if (arg2 | arg3 | arg4 | arg5)
1754                                 return -EINVAL;
1755                         if (current->flags & PF_MCE_PROCESS)
1756                                 error = (current->flags & PF_MCE_EARLY) ?
1757                                         PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
1758                         else
1759                                 error = PR_MCE_KILL_DEFAULT;
1760                         break;
1761                 default:
1762                         error = -EINVAL;
1763                         break;
1764         }
1765         return error;
1766 }
1767
1768 SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
1769                 struct getcpu_cache __user *, unused)
1770 {
1771         int err = 0;
1772         int cpu = raw_smp_processor_id();
1773         if (cpup)
1774                 err |= put_user(cpu, cpup);
1775         if (nodep)
1776                 err |= put_user(cpu_to_node(cpu), nodep);
1777         return err ? -EFAULT : 0;
1778 }
1779
1780 char poweroff_cmd[POWEROFF_CMD_PATH_LEN] = "/sbin/poweroff";
1781
1782 static void argv_cleanup(struct subprocess_info *info)
1783 {
1784         argv_free(info->argv);
1785 }
1786
1787 /**
1788  * orderly_poweroff - Trigger an orderly system poweroff
1789  * @force: force poweroff if command execution fails
1790  *
1791  * This may be called from any context to trigger a system shutdown.
1792  * If the orderly shutdown fails, it will force an immediate shutdown.
1793  */
1794 int orderly_poweroff(bool force)
1795 {
1796         int argc;
1797         char **argv = argv_split(GFP_ATOMIC, poweroff_cmd, &argc);
1798         static char *envp[] = {
1799                 "HOME=/",
1800                 "PATH=/sbin:/bin:/usr/sbin:/usr/bin",
1801                 NULL
1802         };
1803         int ret = -ENOMEM;
1804         struct subprocess_info *info;
1805
1806         if (argv == NULL) {
1807                 printk(KERN_WARNING "%s failed to allocate memory for \"%s\"\n",
1808                        __func__, poweroff_cmd);
1809                 goto out;
1810         }
1811
1812         info = call_usermodehelper_setup(argv[0], argv, envp, GFP_ATOMIC);
1813         if (info == NULL) {
1814                 argv_free(argv);
1815                 goto out;
1816         }
1817
1818         call_usermodehelper_setfns(info, NULL, argv_cleanup, NULL);
1819
1820         ret = call_usermodehelper_exec(info, UMH_NO_WAIT);
1821
1822   out:
1823         if (ret && force) {
1824                 printk(KERN_WARNING "Failed to start orderly shutdown: "
1825                        "forcing the issue\n");
1826
1827                 /* I guess this should try to kick off some daemon to
1828                    sync and poweroff asap.  Or not even bother syncing
1829                    if we're doing an emergency shutdown? */
1830                 emergency_sync();
1831                 kernel_power_off();
1832         }
1833
1834         return ret;
1835 }
1836 EXPORT_SYMBOL_GPL(orderly_poweroff);