OSDN Git Service

android-x86: check CONFIG_WL from $(KERNEL_CONFIG_FILE)
[android-x86/kernel.git] / kernel / sys.c
1 /*
2  *  linux/kernel/sys.c
3  *
4  *  Copyright (C) 1991, 1992  Linus Torvalds
5  */
6
7 #include <linux/module.h>
8 #include <linux/mm.h>
9 #include <linux/utsname.h>
10 #include <linux/mman.h>
11 #include <linux/notifier.h>
12 #include <linux/reboot.h>
13 #include <linux/prctl.h>
14 #include <linux/highuid.h>
15 #include <linux/fs.h>
16 #include <linux/perf_event.h>
17 #include <linux/resource.h>
18 #include <linux/kernel.h>
19 #include <linux/kexec.h>
20 #include <linux/workqueue.h>
21 #include <linux/capability.h>
22 #include <linux/device.h>
23 #include <linux/key.h>
24 #include <linux/times.h>
25 #include <linux/posix-timers.h>
26 #include <linux/security.h>
27 #include <linux/dcookies.h>
28 #include <linux/suspend.h>
29 #include <linux/tty.h>
30 #include <linux/signal.h>
31 #include <linux/cn_proc.h>
32 #include <linux/getcpu.h>
33 #include <linux/task_io_accounting_ops.h>
34 #include <linux/seccomp.h>
35 #include <linux/cpu.h>
36 #include <linux/personality.h>
37 #include <linux/ptrace.h>
38 #include <linux/fs_struct.h>
39 #include <linux/gfp.h>
40 #include <linux/syscore_ops.h>
41 #include <linux/version.h>
42 #include <linux/ctype.h>
43
44 #include <linux/compat.h>
45 #include <linux/syscalls.h>
46 #include <linux/kprobes.h>
47 #include <linux/user_namespace.h>
48
49 #include <linux/kmsg_dump.h>
50 /* Move somewhere else to avoid recompiling? */
51 #include <generated/utsrelease.h>
52
53 #include <asm/uaccess.h>
54 #include <asm/io.h>
55 #include <asm/unistd.h>
56
57 #ifndef SET_UNALIGN_CTL
58 # define SET_UNALIGN_CTL(a,b)   (-EINVAL)
59 #endif
60 #ifndef GET_UNALIGN_CTL
61 # define GET_UNALIGN_CTL(a,b)   (-EINVAL)
62 #endif
63 #ifndef SET_FPEMU_CTL
64 # define SET_FPEMU_CTL(a,b)     (-EINVAL)
65 #endif
66 #ifndef GET_FPEMU_CTL
67 # define GET_FPEMU_CTL(a,b)     (-EINVAL)
68 #endif
69 #ifndef SET_FPEXC_CTL
70 # define SET_FPEXC_CTL(a,b)     (-EINVAL)
71 #endif
72 #ifndef GET_FPEXC_CTL
73 # define GET_FPEXC_CTL(a,b)     (-EINVAL)
74 #endif
75 #ifndef GET_ENDIAN
76 # define GET_ENDIAN(a,b)        (-EINVAL)
77 #endif
78 #ifndef SET_ENDIAN
79 # define SET_ENDIAN(a,b)        (-EINVAL)
80 #endif
81 #ifndef GET_TSC_CTL
82 # define GET_TSC_CTL(a)         (-EINVAL)
83 #endif
84 #ifndef SET_TSC_CTL
85 # define SET_TSC_CTL(a)         (-EINVAL)
86 #endif
87
88 /*
89  * this is where the system-wide overflow UID and GID are defined, for
90  * architectures that now have 32-bit UID/GID but didn't in the past
91  */
92
93 int overflowuid = DEFAULT_OVERFLOWUID;
94 int overflowgid = DEFAULT_OVERFLOWGID;
95
96 #ifdef CONFIG_UID16
97 EXPORT_SYMBOL(overflowuid);
98 EXPORT_SYMBOL(overflowgid);
99 #endif
100
101 /*
102  * the same as above, but for filesystems which can only store a 16-bit
103  * UID and GID. as such, this is needed on all architectures
104  */
105
106 int fs_overflowuid = DEFAULT_FS_OVERFLOWUID;
107 int fs_overflowgid = DEFAULT_FS_OVERFLOWUID;
108
109 EXPORT_SYMBOL(fs_overflowuid);
110 EXPORT_SYMBOL(fs_overflowgid);
111
112 /*
113  * this indicates whether you can reboot with ctrl-alt-del: the default is yes
114  */
115
116 int C_A_D = 1;
117 struct pid *cad_pid;
118 EXPORT_SYMBOL(cad_pid);
119
120 /*
121  * If set, this is used for preparing the system to power off.
122  */
123
124 void (*pm_power_off_prepare)(void);
125
126 /*
127  * Returns true if current's euid is same as p's uid or euid,
128  * or has CAP_SYS_NICE to p's user_ns.
129  *
130  * Called with rcu_read_lock, creds are safe
131  */
132 static bool set_one_prio_perm(struct task_struct *p)
133 {
134         const struct cred *cred = current_cred(), *pcred = __task_cred(p);
135
136         if (pcred->user->user_ns == cred->user->user_ns &&
137             (pcred->uid  == cred->euid ||
138              pcred->euid == cred->euid))
139                 return true;
140         if (ns_capable(pcred->user->user_ns, CAP_SYS_NICE))
141                 return true;
142         return false;
143 }
144
145 /*
146  * set the priority of a task
147  * - the caller must hold the RCU read lock
148  */
149 static int set_one_prio(struct task_struct *p, int niceval, int error)
150 {
151         int no_nice;
152
153         if (!set_one_prio_perm(p)) {
154                 error = -EPERM;
155                 goto out;
156         }
157         if (niceval < task_nice(p) && !can_nice(p, niceval)) {
158                 error = -EACCES;
159                 goto out;
160         }
161         no_nice = security_task_setnice(p, niceval);
162         if (no_nice) {
163                 error = no_nice;
164                 goto out;
165         }
166         if (error == -ESRCH)
167                 error = 0;
168         set_user_nice(p, niceval);
169 out:
170         return error;
171 }
172
173 SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)
174 {
175         struct task_struct *g, *p;
176         struct user_struct *user;
177         const struct cred *cred = current_cred();
178         int error = -EINVAL;
179         struct pid *pgrp;
180
181         if (which > PRIO_USER || which < PRIO_PROCESS)
182                 goto out;
183
184         /* normalize: avoid signed division (rounding problems) */
185         error = -ESRCH;
186         if (niceval < -20)
187                 niceval = -20;
188         if (niceval > 19)
189                 niceval = 19;
190
191         rcu_read_lock();
192         read_lock(&tasklist_lock);
193         switch (which) {
194                 case PRIO_PROCESS:
195                         if (who)
196                                 p = find_task_by_vpid(who);
197                         else
198                                 p = current;
199                         if (p)
200                                 error = set_one_prio(p, niceval, error);
201                         break;
202                 case PRIO_PGRP:
203                         if (who)
204                                 pgrp = find_vpid(who);
205                         else
206                                 pgrp = task_pgrp(current);
207                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
208                                 error = set_one_prio(p, niceval, error);
209                         } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
210                         break;
211                 case PRIO_USER:
212                         user = (struct user_struct *) cred->user;
213                         if (!who)
214                                 who = cred->uid;
215                         else if ((who != cred->uid) &&
216                                  !(user = find_user(who)))
217                                 goto out_unlock;        /* No processes for this user */
218
219                         do_each_thread(g, p) {
220                                 if (__task_cred(p)->uid == who)
221                                         error = set_one_prio(p, niceval, error);
222                         } while_each_thread(g, p);
223                         if (who != cred->uid)
224                                 free_uid(user);         /* For find_user() */
225                         break;
226         }
227 out_unlock:
228         read_unlock(&tasklist_lock);
229         rcu_read_unlock();
230 out:
231         return error;
232 }
233
234 /*
235  * Ugh. To avoid negative return values, "getpriority()" will
236  * not return the normal nice-value, but a negated value that
237  * has been offset by 20 (ie it returns 40..1 instead of -20..19)
238  * to stay compatible.
239  */
240 SYSCALL_DEFINE2(getpriority, int, which, int, who)
241 {
242         struct task_struct *g, *p;
243         struct user_struct *user;
244         const struct cred *cred = current_cred();
245         long niceval, retval = -ESRCH;
246         struct pid *pgrp;
247
248         if (which > PRIO_USER || which < PRIO_PROCESS)
249                 return -EINVAL;
250
251         rcu_read_lock();
252         read_lock(&tasklist_lock);
253         switch (which) {
254                 case PRIO_PROCESS:
255                         if (who)
256                                 p = find_task_by_vpid(who);
257                         else
258                                 p = current;
259                         if (p) {
260                                 niceval = 20 - task_nice(p);
261                                 if (niceval > retval)
262                                         retval = niceval;
263                         }
264                         break;
265                 case PRIO_PGRP:
266                         if (who)
267                                 pgrp = find_vpid(who);
268                         else
269                                 pgrp = task_pgrp(current);
270                         do_each_pid_thread(pgrp, PIDTYPE_PGID, p) {
271                                 niceval = 20 - task_nice(p);
272                                 if (niceval > retval)
273                                         retval = niceval;
274                         } while_each_pid_thread(pgrp, PIDTYPE_PGID, p);
275                         break;
276                 case PRIO_USER:
277                         user = (struct user_struct *) cred->user;
278                         if (!who)
279                                 who = cred->uid;
280                         else if ((who != cred->uid) &&
281                                  !(user = find_user(who)))
282                                 goto out_unlock;        /* No processes for this user */
283
284                         do_each_thread(g, p) {
285                                 if (__task_cred(p)->uid == who) {
286                                         niceval = 20 - task_nice(p);
287                                         if (niceval > retval)
288                                                 retval = niceval;
289                                 }
290                         } while_each_thread(g, p);
291                         if (who != cred->uid)
292                                 free_uid(user);         /* for find_user() */
293                         break;
294         }
295 out_unlock:
296         read_unlock(&tasklist_lock);
297         rcu_read_unlock();
298
299         return retval;
300 }
301
302 /**
303  *      emergency_restart - reboot the system
304  *
305  *      Without shutting down any hardware or taking any locks
306  *      reboot the system.  This is called when we know we are in
307  *      trouble so this is our best effort to reboot.  This is
308  *      safe to call in interrupt context.
309  */
310 void emergency_restart(void)
311 {
312         kmsg_dump(KMSG_DUMP_EMERG);
313         machine_emergency_restart();
314 }
315 EXPORT_SYMBOL_GPL(emergency_restart);
316
317 void kernel_restart_prepare(char *cmd)
318 {
319         blocking_notifier_call_chain(&reboot_notifier_list, SYS_RESTART, cmd);
320         system_state = SYSTEM_RESTART;
321         usermodehelper_disable();
322         device_shutdown();
323         syscore_shutdown();
324 }
325
326 /**
327  *      kernel_restart - reboot the system
328  *      @cmd: pointer to buffer containing command to execute for restart
329  *              or %NULL
330  *
331  *      Shutdown everything and perform a clean reboot.
332  *      This is not safe to call in interrupt context.
333  */
334 void kernel_restart(char *cmd)
335 {
336         kernel_restart_prepare(cmd);
337         if (!cmd)
338                 printk(KERN_EMERG "Restarting system.\n");
339         else
340                 printk(KERN_EMERG "Restarting system with command '%s'.\n", cmd);
341         kmsg_dump(KMSG_DUMP_RESTART);
342         machine_restart(cmd);
343 }
344 EXPORT_SYMBOL_GPL(kernel_restart);
345
346 static void kernel_shutdown_prepare(enum system_states state)
347 {
348         blocking_notifier_call_chain(&reboot_notifier_list,
349                 (state == SYSTEM_HALT)?SYS_HALT:SYS_POWER_OFF, NULL);
350         system_state = state;
351         usermodehelper_disable();
352         device_shutdown();
353 }
354 /**
355  *      kernel_halt - halt the system
356  *
357  *      Shutdown everything and perform a clean system halt.
358  */
359 void kernel_halt(void)
360 {
361         kernel_shutdown_prepare(SYSTEM_HALT);
362         syscore_shutdown();
363         printk(KERN_EMERG "System halted.\n");
364         kmsg_dump(KMSG_DUMP_HALT);
365         machine_halt();
366 }
367
368 EXPORT_SYMBOL_GPL(kernel_halt);
369
370 /**
371  *      kernel_power_off - power_off the system
372  *
373  *      Shutdown everything and perform a clean system power_off.
374  */
375 void kernel_power_off(void)
376 {
377         kernel_shutdown_prepare(SYSTEM_POWER_OFF);
378         if (pm_power_off_prepare)
379                 pm_power_off_prepare();
380         disable_nonboot_cpus();
381         syscore_shutdown();
382         printk(KERN_EMERG "Power down.\n");
383         kmsg_dump(KMSG_DUMP_POWEROFF);
384         machine_power_off();
385 }
386 EXPORT_SYMBOL_GPL(kernel_power_off);
387
388 static DEFINE_MUTEX(reboot_mutex);
389
390 /*
391  * Reboot system call: for obvious reasons only root may call it,
392  * and even root needs to set up some magic numbers in the registers
393  * so that some mistake won't make this reboot the whole machine.
394  * You can also set the meaning of the ctrl-alt-del-key here.
395  *
396  * reboot doesn't sync: do that yourself before calling this.
397  */
398 SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd,
399                 void __user *, arg)
400 {
401         char buffer[256];
402         int ret = 0;
403
404         /* We only trust the superuser with rebooting the system. */
405         if (!capable(CAP_SYS_BOOT))
406                 return -EPERM;
407
408         /* For safety, we require "magic" arguments. */
409         if (magic1 != LINUX_REBOOT_MAGIC1 ||
410             (magic2 != LINUX_REBOOT_MAGIC2 &&
411                         magic2 != LINUX_REBOOT_MAGIC2A &&
412                         magic2 != LINUX_REBOOT_MAGIC2B &&
413                         magic2 != LINUX_REBOOT_MAGIC2C))
414                 return -EINVAL;
415
416         /* Instead of trying to make the power_off code look like
417          * halt when pm_power_off is not set do it the easy way.
418          */
419         if ((cmd == LINUX_REBOOT_CMD_POWER_OFF) && !pm_power_off)
420                 cmd = LINUX_REBOOT_CMD_HALT;
421
422         mutex_lock(&reboot_mutex);
423         switch (cmd) {
424         case LINUX_REBOOT_CMD_RESTART:
425                 kernel_restart(NULL);
426                 break;
427
428         case LINUX_REBOOT_CMD_CAD_ON:
429                 C_A_D = 1;
430                 break;
431
432         case LINUX_REBOOT_CMD_CAD_OFF:
433                 C_A_D = 0;
434                 break;
435
436         case LINUX_REBOOT_CMD_HALT:
437                 kernel_halt();
438                 do_exit(0);
439                 panic("cannot halt");
440
441         case LINUX_REBOOT_CMD_POWER_OFF:
442                 kernel_power_off();
443                 do_exit(0);
444                 break;
445
446         case LINUX_REBOOT_CMD_RESTART2:
447                 if (strncpy_from_user(&buffer[0], arg, sizeof(buffer) - 1) < 0) {
448                         ret = -EFAULT;
449                         break;
450                 }
451                 buffer[sizeof(buffer) - 1] = '\0';
452
453                 kernel_restart(buffer);
454                 break;
455
456 #ifdef CONFIG_KEXEC
457         case LINUX_REBOOT_CMD_KEXEC:
458                 ret = kernel_kexec();
459                 break;
460 #endif
461
462 #ifdef CONFIG_HIBERNATION
463         case LINUX_REBOOT_CMD_SW_SUSPEND:
464                 ret = hibernate();
465                 break;
466 #endif
467
468         default:
469                 ret = -EINVAL;
470                 break;
471         }
472         mutex_unlock(&reboot_mutex);
473         return ret;
474 }
475
476 static void deferred_cad(struct work_struct *dummy)
477 {
478         kernel_restart(NULL);
479 }
480
481 /*
482  * This function gets called by ctrl-alt-del - ie the keyboard interrupt.
483  * As it's called within an interrupt, it may NOT sync: the only choice
484  * is whether to reboot at once, or just ignore the ctrl-alt-del.
485  */
486 void ctrl_alt_del(void)
487 {
488         static DECLARE_WORK(cad_work, deferred_cad);
489
490         if (C_A_D)
491                 schedule_work(&cad_work);
492         else
493                 kill_cad_pid(SIGINT, 1);
494 }
495         
496 /*
497  * Unprivileged users may change the real gid to the effective gid
498  * or vice versa.  (BSD-style)
499  *
500  * If you set the real gid at all, or set the effective gid to a value not
501  * equal to the real gid, then the saved gid is set to the new effective gid.
502  *
503  * This makes it possible for a setgid program to completely drop its
504  * privileges, which is often a useful assertion to make when you are doing
505  * a security audit over a program.
506  *
507  * The general idea is that a program which uses just setregid() will be
508  * 100% compatible with BSD.  A program which uses just setgid() will be
509  * 100% compatible with POSIX with saved IDs. 
510  *
511  * SMP: There are not races, the GIDs are checked only by filesystem
512  *      operations (as far as semantic preservation is concerned).
513  */
514 SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)
515 {
516         const struct cred *old;
517         struct cred *new;
518         int retval;
519
520         new = prepare_creds();
521         if (!new)
522                 return -ENOMEM;
523         old = current_cred();
524
525         retval = -EPERM;
526         if (rgid != (gid_t) -1) {
527                 if (old->gid == rgid ||
528                     old->egid == rgid ||
529                     nsown_capable(CAP_SETGID))
530                         new->gid = rgid;
531                 else
532                         goto error;
533         }
534         if (egid != (gid_t) -1) {
535                 if (old->gid == egid ||
536                     old->egid == egid ||
537                     old->sgid == egid ||
538                     nsown_capable(CAP_SETGID))
539                         new->egid = egid;
540                 else
541                         goto error;
542         }
543
544         if (rgid != (gid_t) -1 ||
545             (egid != (gid_t) -1 && egid != old->gid))
546                 new->sgid = new->egid;
547         new->fsgid = new->egid;
548
549         return commit_creds(new);
550
551 error:
552         abort_creds(new);
553         return retval;
554 }
555
556 /*
557  * setgid() is implemented like SysV w/ SAVED_IDS 
558  *
559  * SMP: Same implicit races as above.
560  */
561 SYSCALL_DEFINE1(setgid, gid_t, gid)
562 {
563         const struct cred *old;
564         struct cred *new;
565         int retval;
566
567         new = prepare_creds();
568         if (!new)
569                 return -ENOMEM;
570         old = current_cred();
571
572         retval = -EPERM;
573         if (nsown_capable(CAP_SETGID))
574                 new->gid = new->egid = new->sgid = new->fsgid = gid;
575         else if (gid == old->gid || gid == old->sgid)
576                 new->egid = new->fsgid = gid;
577         else
578                 goto error;
579
580         return commit_creds(new);
581
582 error:
583         abort_creds(new);
584         return retval;
585 }
586
587 /*
588  * change the user struct in a credentials set to match the new UID
589  */
590 static int set_user(struct cred *new)
591 {
592         struct user_struct *new_user;
593
594         new_user = alloc_uid(current_user_ns(), new->uid);
595         if (!new_user)
596                 return -EAGAIN;
597
598         if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC) &&
599                         new_user != INIT_USER) {
600                 free_uid(new_user);
601                 return -EAGAIN;
602         }
603
604         free_uid(new->user);
605         new->user = new_user;
606         return 0;
607 }
608
609 /*
610  * Unprivileged users may change the real uid to the effective uid
611  * or vice versa.  (BSD-style)
612  *
613  * If you set the real uid at all, or set the effective uid to a value not
614  * equal to the real uid, then the saved uid is set to the new effective uid.
615  *
616  * This makes it possible for a setuid program to completely drop its
617  * privileges, which is often a useful assertion to make when you are doing
618  * a security audit over a program.
619  *
620  * The general idea is that a program which uses just setreuid() will be
621  * 100% compatible with BSD.  A program which uses just setuid() will be
622  * 100% compatible with POSIX with saved IDs. 
623  */
624 SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)
625 {
626         const struct cred *old;
627         struct cred *new;
628         int retval;
629
630         new = prepare_creds();
631         if (!new)
632                 return -ENOMEM;
633         old = current_cred();
634
635         retval = -EPERM;
636         if (ruid != (uid_t) -1) {
637                 new->uid = ruid;
638                 if (old->uid != ruid &&
639                     old->euid != ruid &&
640                     !nsown_capable(CAP_SETUID))
641                         goto error;
642         }
643
644         if (euid != (uid_t) -1) {
645                 new->euid = euid;
646                 if (old->uid != euid &&
647                     old->euid != euid &&
648                     old->suid != euid &&
649                     !nsown_capable(CAP_SETUID))
650                         goto error;
651         }
652
653         if (new->uid != old->uid) {
654                 retval = set_user(new);
655                 if (retval < 0)
656                         goto error;
657         }
658         if (ruid != (uid_t) -1 ||
659             (euid != (uid_t) -1 && euid != old->uid))
660                 new->suid = new->euid;
661         new->fsuid = new->euid;
662
663         retval = security_task_fix_setuid(new, old, LSM_SETID_RE);
664         if (retval < 0)
665                 goto error;
666
667         return commit_creds(new);
668
669 error:
670         abort_creds(new);
671         return retval;
672 }
673                 
674 /*
675  * setuid() is implemented like SysV with SAVED_IDS 
676  * 
677  * Note that SAVED_ID's is deficient in that a setuid root program
678  * like sendmail, for example, cannot set its uid to be a normal 
679  * user and then switch back, because if you're root, setuid() sets
680  * the saved uid too.  If you don't like this, blame the bright people
681  * in the POSIX committee and/or USG.  Note that the BSD-style setreuid()
682  * will allow a root program to temporarily drop privileges and be able to
683  * regain them by swapping the real and effective uid.  
684  */
685 SYSCALL_DEFINE1(setuid, uid_t, uid)
686 {
687         const struct cred *old;
688         struct cred *new;
689         int retval;
690
691         new = prepare_creds();
692         if (!new)
693                 return -ENOMEM;
694         old = current_cred();
695
696         retval = -EPERM;
697         if (nsown_capable(CAP_SETUID)) {
698                 new->suid = new->uid = uid;
699                 if (uid != old->uid) {
700                         retval = set_user(new);
701                         if (retval < 0)
702                                 goto error;
703                 }
704         } else if (uid != old->uid && uid != new->suid) {
705                 goto error;
706         }
707
708         new->fsuid = new->euid = uid;
709
710         retval = security_task_fix_setuid(new, old, LSM_SETID_ID);
711         if (retval < 0)
712                 goto error;
713
714         return commit_creds(new);
715
716 error:
717         abort_creds(new);
718         return retval;
719 }
720
721
722 /*
723  * This function implements a generic ability to update ruid, euid,
724  * and suid.  This allows you to implement the 4.4 compatible seteuid().
725  */
726 SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)
727 {
728         const struct cred *old;
729         struct cred *new;
730         int retval;
731
732         new = prepare_creds();
733         if (!new)
734                 return -ENOMEM;
735
736         old = current_cred();
737
738         retval = -EPERM;
739         if (!nsown_capable(CAP_SETUID)) {
740                 if (ruid != (uid_t) -1 && ruid != old->uid &&
741                     ruid != old->euid  && ruid != old->suid)
742                         goto error;
743                 if (euid != (uid_t) -1 && euid != old->uid &&
744                     euid != old->euid  && euid != old->suid)
745                         goto error;
746                 if (suid != (uid_t) -1 && suid != old->uid &&
747                     suid != old->euid  && suid != old->suid)
748                         goto error;
749         }
750
751         if (ruid != (uid_t) -1) {
752                 new->uid = ruid;
753                 if (ruid != old->uid) {
754                         retval = set_user(new);
755                         if (retval < 0)
756                                 goto error;
757                 }
758         }
759         if (euid != (uid_t) -1)
760                 new->euid = euid;
761         if (suid != (uid_t) -1)
762                 new->suid = suid;
763         new->fsuid = new->euid;
764
765         retval = security_task_fix_setuid(new, old, LSM_SETID_RES);
766         if (retval < 0)
767                 goto error;
768
769         return commit_creds(new);
770
771 error:
772         abort_creds(new);
773         return retval;
774 }
775
776 SYSCALL_DEFINE3(getresuid, uid_t __user *, ruid, uid_t __user *, euid, uid_t __user *, suid)
777 {
778         const struct cred *cred = current_cred();
779         int retval;
780
781         if (!(retval   = put_user(cred->uid,  ruid)) &&
782             !(retval   = put_user(cred->euid, euid)))
783                 retval = put_user(cred->suid, suid);
784
785         return retval;
786 }
787
788 /*
789  * Same as above, but for rgid, egid, sgid.
790  */
791 SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)
792 {
793         const struct cred *old;
794         struct cred *new;
795         int retval;
796
797         new = prepare_creds();
798         if (!new)
799                 return -ENOMEM;
800         old = current_cred();
801
802         retval = -EPERM;
803         if (!nsown_capable(CAP_SETGID)) {
804                 if (rgid != (gid_t) -1 && rgid != old->gid &&
805                     rgid != old->egid  && rgid != old->sgid)
806                         goto error;
807                 if (egid != (gid_t) -1 && egid != old->gid &&
808                     egid != old->egid  && egid != old->sgid)
809                         goto error;
810                 if (sgid != (gid_t) -1 && sgid != old->gid &&
811                     sgid != old->egid  && sgid != old->sgid)
812                         goto error;
813         }
814
815         if (rgid != (gid_t) -1)
816                 new->gid = rgid;
817         if (egid != (gid_t) -1)
818                 new->egid = egid;
819         if (sgid != (gid_t) -1)
820                 new->sgid = sgid;
821         new->fsgid = new->egid;
822
823         return commit_creds(new);
824
825 error:
826         abort_creds(new);
827         return retval;
828 }
829
830 SYSCALL_DEFINE3(getresgid, gid_t __user *, rgid, gid_t __user *, egid, gid_t __user *, sgid)
831 {
832         const struct cred *cred = current_cred();
833         int retval;
834
835         if (!(retval   = put_user(cred->gid,  rgid)) &&
836             !(retval   = put_user(cred->egid, egid)))
837                 retval = put_user(cred->sgid, sgid);
838
839         return retval;
840 }
841
842
843 /*
844  * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
845  * is used for "access()" and for the NFS daemon (letting nfsd stay at
846  * whatever uid it wants to). It normally shadows "euid", except when
847  * explicitly set by setfsuid() or for access..
848  */
849 SYSCALL_DEFINE1(setfsuid, uid_t, uid)
850 {
851         const struct cred *old;
852         struct cred *new;
853         uid_t old_fsuid;
854
855         new = prepare_creds();
856         if (!new)
857                 return current_fsuid();
858         old = current_cred();
859         old_fsuid = old->fsuid;
860
861         if (uid == old->uid  || uid == old->euid  ||
862             uid == old->suid || uid == old->fsuid ||
863             nsown_capable(CAP_SETUID)) {
864                 if (uid != old_fsuid) {
865                         new->fsuid = uid;
866                         if (security_task_fix_setuid(new, old, LSM_SETID_FS) == 0)
867                                 goto change_okay;
868                 }
869         }
870
871         abort_creds(new);
872         return old_fsuid;
873
874 change_okay:
875         commit_creds(new);
876         return old_fsuid;
877 }
878
879 /*
880  * Samma pÃ¥ svenska..
881  */
882 SYSCALL_DEFINE1(setfsgid, gid_t, gid)
883 {
884         const struct cred *old;
885         struct cred *new;
886         gid_t old_fsgid;
887
888         new = prepare_creds();
889         if (!new)
890                 return current_fsgid();
891         old = current_cred();
892         old_fsgid = old->fsgid;
893
894         if (gid == old->gid  || gid == old->egid  ||
895             gid == old->sgid || gid == old->fsgid ||
896             nsown_capable(CAP_SETGID)) {
897                 if (gid != old_fsgid) {
898                         new->fsgid = gid;
899                         goto change_okay;
900                 }
901         }
902
903         abort_creds(new);
904         return old_fsgid;
905
906 change_okay:
907         commit_creds(new);
908         return old_fsgid;
909 }
910
911 void do_sys_times(struct tms *tms)
912 {
913         cputime_t tgutime, tgstime, cutime, cstime;
914
915         spin_lock_irq(&current->sighand->siglock);
916         thread_group_times(current, &tgutime, &tgstime);
917         cutime = current->signal->cutime;
918         cstime = current->signal->cstime;
919         spin_unlock_irq(&current->sighand->siglock);
920         tms->tms_utime = cputime_to_clock_t(tgutime);
921         tms->tms_stime = cputime_to_clock_t(tgstime);
922         tms->tms_cutime = cputime_to_clock_t(cutime);
923         tms->tms_cstime = cputime_to_clock_t(cstime);
924 }
925
926 SYSCALL_DEFINE1(times, struct tms __user *, tbuf)
927 {
928         if (tbuf) {
929                 struct tms tmp;
930
931                 do_sys_times(&tmp);
932                 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
933                         return -EFAULT;
934         }
935         force_successful_syscall_return();
936         return (long) jiffies_64_to_clock_t(get_jiffies_64());
937 }
938
939 /*
940  * This needs some heavy checking ...
941  * I just haven't the stomach for it. I also don't fully
942  * understand sessions/pgrp etc. Let somebody who does explain it.
943  *
944  * OK, I think I have the protection semantics right.... this is really
945  * only important on a multi-user system anyway, to make sure one user
946  * can't send a signal to a process owned by another.  -TYT, 12/12/91
947  *
948  * Auch. Had to add the 'did_exec' flag to conform completely to POSIX.
949  * LBT 04.03.94
950  */
951 SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)
952 {
953         struct task_struct *p;
954         struct task_struct *group_leader = current->group_leader;
955         struct pid *pgrp;
956         int err;
957
958         if (!pid)
959                 pid = task_pid_vnr(group_leader);
960         if (!pgid)
961                 pgid = pid;
962         if (pgid < 0)
963                 return -EINVAL;
964         rcu_read_lock();
965
966         /* From this point forward we keep holding onto the tasklist lock
967          * so that our parent does not change from under us. -DaveM
968          */
969         write_lock_irq(&tasklist_lock);
970
971         err = -ESRCH;
972         p = find_task_by_vpid(pid);
973         if (!p)
974                 goto out;
975
976         err = -EINVAL;
977         if (!thread_group_leader(p))
978                 goto out;
979
980         if (same_thread_group(p->real_parent, group_leader)) {
981                 err = -EPERM;
982                 if (task_session(p) != task_session(group_leader))
983                         goto out;
984                 err = -EACCES;
985                 if (p->did_exec)
986                         goto out;
987         } else {
988                 err = -ESRCH;
989                 if (p != group_leader)
990                         goto out;
991         }
992
993         err = -EPERM;
994         if (p->signal->leader)
995                 goto out;
996
997         pgrp = task_pid(p);
998         if (pgid != pid) {
999                 struct task_struct *g;
1000
1001                 pgrp = find_vpid(pgid);
1002                 g = pid_task(pgrp, PIDTYPE_PGID);
1003                 if (!g || task_session(g) != task_session(group_leader))
1004                         goto out;
1005         }
1006
1007         err = security_task_setpgid(p, pgid);
1008         if (err)
1009                 goto out;
1010
1011         if (task_pgrp(p) != pgrp)
1012                 change_pid(p, PIDTYPE_PGID, pgrp);
1013
1014         err = 0;
1015 out:
1016         /* All paths lead to here, thus we are safe. -DaveM */
1017         write_unlock_irq(&tasklist_lock);
1018         rcu_read_unlock();
1019         return err;
1020 }
1021
1022 SYSCALL_DEFINE1(getpgid, pid_t, pid)
1023 {
1024         struct task_struct *p;
1025         struct pid *grp;
1026         int retval;
1027
1028         rcu_read_lock();
1029         if (!pid)
1030                 grp = task_pgrp(current);
1031         else {
1032                 retval = -ESRCH;
1033                 p = find_task_by_vpid(pid);
1034                 if (!p)
1035                         goto out;
1036                 grp = task_pgrp(p);
1037                 if (!grp)
1038                         goto out;
1039
1040                 retval = security_task_getpgid(p);
1041                 if (retval)
1042                         goto out;
1043         }
1044         retval = pid_vnr(grp);
1045 out:
1046         rcu_read_unlock();
1047         return retval;
1048 }
1049
1050 #ifdef __ARCH_WANT_SYS_GETPGRP
1051
1052 SYSCALL_DEFINE0(getpgrp)
1053 {
1054         return sys_getpgid(0);
1055 }
1056
1057 #endif
1058
1059 SYSCALL_DEFINE1(getsid, pid_t, pid)
1060 {
1061         struct task_struct *p;
1062         struct pid *sid;
1063         int retval;
1064
1065         rcu_read_lock();
1066         if (!pid)
1067                 sid = task_session(current);
1068         else {
1069                 retval = -ESRCH;
1070                 p = find_task_by_vpid(pid);
1071                 if (!p)
1072                         goto out;
1073                 sid = task_session(p);
1074                 if (!sid)
1075                         goto out;
1076
1077                 retval = security_task_getsid(p);
1078                 if (retval)
1079                         goto out;
1080         }
1081         retval = pid_vnr(sid);
1082 out:
1083         rcu_read_unlock();
1084         return retval;
1085 }
1086
1087 SYSCALL_DEFINE0(setsid)
1088 {
1089         struct task_struct *group_leader = current->group_leader;
1090         struct pid *sid = task_pid(group_leader);
1091         pid_t session = pid_vnr(sid);
1092         int err = -EPERM;
1093
1094         write_lock_irq(&tasklist_lock);
1095         /* Fail if I am already a session leader */
1096         if (group_leader->signal->leader)
1097                 goto out;
1098
1099         /* Fail if a process group id already exists that equals the
1100          * proposed session id.
1101          */
1102         if (pid_task(sid, PIDTYPE_PGID))
1103                 goto out;
1104
1105         group_leader->signal->leader = 1;
1106         __set_special_pids(sid);
1107
1108         proc_clear_tty(group_leader);
1109
1110         err = session;
1111 out:
1112         write_unlock_irq(&tasklist_lock);
1113         if (err > 0) {
1114                 proc_sid_connector(group_leader);
1115                 sched_autogroup_create_attach(group_leader);
1116         }
1117         return err;
1118 }
1119
1120 DECLARE_RWSEM(uts_sem);
1121
1122 #ifdef COMPAT_UTS_MACHINE
1123 #define override_architecture(name) \
1124         (personality(current->personality) == PER_LINUX32 && \
1125          copy_to_user(name->machine, COMPAT_UTS_MACHINE, \
1126                       sizeof(COMPAT_UTS_MACHINE)))
1127 #else
1128 #define override_architecture(name)     0
1129 #endif
1130
1131 /*
1132  * Work around broken programs that cannot handle "Linux 3.0".
1133  * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
1134  */
1135 static int override_release(char __user *release, int len)
1136 {
1137         int ret = 0;
1138         char buf[65];
1139
1140         if (current->personality & UNAME26) {
1141                 char *rest = UTS_RELEASE;
1142                 int ndots = 0;
1143                 unsigned v;
1144
1145                 while (*rest) {
1146                         if (*rest == '.' && ++ndots >= 3)
1147                                 break;
1148                         if (!isdigit(*rest) && *rest != '.')
1149                                 break;
1150                         rest++;
1151                 }
1152                 v = ((LINUX_VERSION_CODE >> 8) & 0xff) + 40;
1153                 snprintf(buf, len, "2.6.%u%s", v, rest);
1154                 ret = copy_to_user(release, buf, len);
1155         }
1156         return ret;
1157 }
1158
1159 SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)
1160 {
1161         int errno = 0;
1162
1163         down_read(&uts_sem);
1164         if (copy_to_user(name, utsname(), sizeof *name))
1165                 errno = -EFAULT;
1166         up_read(&uts_sem);
1167
1168         if (!errno && override_release(name->release, sizeof(name->release)))
1169                 errno = -EFAULT;
1170         if (!errno && override_architecture(name))
1171                 errno = -EFAULT;
1172         return errno;
1173 }
1174
1175 #ifdef __ARCH_WANT_SYS_OLD_UNAME
1176 /*
1177  * Old cruft
1178  */
1179 SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)
1180 {
1181         int error = 0;
1182
1183         if (!name)
1184                 return -EFAULT;
1185
1186         down_read(&uts_sem);
1187         if (copy_to_user(name, utsname(), sizeof(*name)))
1188                 error = -EFAULT;
1189         up_read(&uts_sem);
1190
1191         if (!error && override_release(name->release, sizeof(name->release)))
1192                 error = -EFAULT;
1193         if (!error && override_architecture(name))
1194                 error = -EFAULT;
1195         return error;
1196 }
1197
1198 SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)
1199 {
1200         int error;
1201
1202         if (!name)
1203                 return -EFAULT;
1204         if (!access_ok(VERIFY_WRITE, name, sizeof(struct oldold_utsname)))
1205                 return -EFAULT;
1206
1207         down_read(&uts_sem);
1208         error = __copy_to_user(&name->sysname, &utsname()->sysname,
1209                                __OLD_UTS_LEN);
1210         error |= __put_user(0, name->sysname + __OLD_UTS_LEN);
1211         error |= __copy_to_user(&name->nodename, &utsname()->nodename,
1212                                 __OLD_UTS_LEN);
1213         error |= __put_user(0, name->nodename + __OLD_UTS_LEN);
1214         error |= __copy_to_user(&name->release, &utsname()->release,
1215                                 __OLD_UTS_LEN);
1216         error |= __put_user(0, name->release + __OLD_UTS_LEN);
1217         error |= __copy_to_user(&name->version, &utsname()->version,
1218                                 __OLD_UTS_LEN);
1219         error |= __put_user(0, name->version + __OLD_UTS_LEN);
1220         error |= __copy_to_user(&name->machine, &utsname()->machine,
1221                                 __OLD_UTS_LEN);
1222         error |= __put_user(0, name->machine + __OLD_UTS_LEN);
1223         up_read(&uts_sem);
1224
1225         if (!error && override_architecture(name))
1226                 error = -EFAULT;
1227         if (!error && override_release(name->release, sizeof(name->release)))
1228                 error = -EFAULT;
1229         return error ? -EFAULT : 0;
1230 }
1231 #endif
1232
1233 SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)
1234 {
1235         int errno;
1236         char tmp[__NEW_UTS_LEN];
1237
1238         if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1239                 return -EPERM;
1240
1241         if (len < 0 || len > __NEW_UTS_LEN)
1242                 return -EINVAL;
1243         down_write(&uts_sem);
1244         errno = -EFAULT;
1245         if (!copy_from_user(tmp, name, len)) {
1246                 struct new_utsname *u = utsname();
1247
1248                 memcpy(u->nodename, tmp, len);
1249                 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
1250                 errno = 0;
1251         }
1252         up_write(&uts_sem);
1253         return errno;
1254 }
1255
1256 #ifdef __ARCH_WANT_SYS_GETHOSTNAME
1257
1258 SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)
1259 {
1260         int i, errno;
1261         struct new_utsname *u;
1262
1263         if (len < 0)
1264                 return -EINVAL;
1265         down_read(&uts_sem);
1266         u = utsname();
1267         i = 1 + strlen(u->nodename);
1268         if (i > len)
1269                 i = len;
1270         errno = 0;
1271         if (copy_to_user(name, u->nodename, i))
1272                 errno = -EFAULT;
1273         up_read(&uts_sem);
1274         return errno;
1275 }
1276
1277 #endif
1278
1279 /*
1280  * Only setdomainname; getdomainname can be implemented by calling
1281  * uname()
1282  */
1283 SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)
1284 {
1285         int errno;
1286         char tmp[__NEW_UTS_LEN];
1287
1288         if (!ns_capable(current->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN))
1289                 return -EPERM;
1290         if (len < 0 || len > __NEW_UTS_LEN)
1291                 return -EINVAL;
1292
1293         down_write(&uts_sem);
1294         errno = -EFAULT;
1295         if (!copy_from_user(tmp, name, len)) {
1296                 struct new_utsname *u = utsname();
1297
1298                 memcpy(u->domainname, tmp, len);
1299                 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
1300                 errno = 0;
1301         }
1302         up_write(&uts_sem);
1303         return errno;
1304 }
1305
1306 SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1307 {
1308         struct rlimit value;
1309         int ret;
1310
1311         ret = do_prlimit(current, resource, NULL, &value);
1312         if (!ret)
1313                 ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT : 0;
1314
1315         return ret;
1316 }
1317
1318 #ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1319
1320 /*
1321  *      Back compatibility for getrlimit. Needed for some apps.
1322  */
1323  
1324 SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,
1325                 struct rlimit __user *, rlim)
1326 {
1327         struct rlimit x;
1328         if (resource >= RLIM_NLIMITS)
1329                 return -EINVAL;
1330
1331         task_lock(current->group_leader);
1332         x = current->signal->rlim[resource];
1333         task_unlock(current->group_leader);
1334         if (x.rlim_cur > 0x7FFFFFFF)
1335                 x.rlim_cur = 0x7FFFFFFF;
1336         if (x.rlim_max > 0x7FFFFFFF)
1337                 x.rlim_max = 0x7FFFFFFF;
1338         return copy_to_user(rlim, &x, sizeof(x))?-EFAULT:0;
1339 }
1340
1341 #endif
1342
1343 static inline bool rlim64_is_infinity(__u64 rlim64)
1344 {
1345 #if BITS_PER_LONG < 64
1346         return rlim64 >= ULONG_MAX;
1347 #else
1348         return rlim64 == RLIM64_INFINITY;
1349 #endif
1350 }
1351
1352 static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
1353 {
1354         if (rlim->rlim_cur == RLIM_INFINITY)
1355                 rlim64->rlim_cur = RLIM64_INFINITY;
1356         else
1357                 rlim64->rlim_cur = rlim->rlim_cur;
1358         if (rlim->rlim_max == RLIM_INFINITY)
1359                 rlim64->rlim_max = RLIM64_INFINITY;
1360         else
1361                 rlim64->rlim_max = rlim->rlim_max;
1362 }
1363
1364 static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
1365 {
1366         if (rlim64_is_infinity(rlim64->rlim_cur))
1367                 rlim->rlim_cur = RLIM_INFINITY;
1368         else
1369                 rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
1370         if (rlim64_is_infinity(rlim64->rlim_max))
1371                 rlim->rlim_max = RLIM_INFINITY;
1372         else
1373                 rlim->rlim_max = (unsigned long)rlim64->rlim_max;
1374 }
1375
1376 /* make sure you are allowed to change @tsk limits before calling this */
1377 int do_prlimit(struct task_struct *tsk, unsigned int resource,
1378                 struct rlimit *new_rlim, struct rlimit *old_rlim)
1379 {
1380         struct rlimit *rlim;
1381         int retval = 0;
1382
1383         if (resource >= RLIM_NLIMITS)
1384                 return -EINVAL;
1385         if (new_rlim) {
1386                 if (new_rlim->rlim_cur > new_rlim->rlim_max)
1387                         return -EINVAL;
1388                 if (resource == RLIMIT_NOFILE &&
1389                                 new_rlim->rlim_max > sysctl_nr_open)
1390                         return -EPERM;
1391         }
1392
1393         /* protect tsk->signal and tsk->sighand from disappearing */
1394         read_lock(&tasklist_lock);
1395         if (!tsk->sighand) {
1396                 retval = -ESRCH;
1397                 goto out;
1398         }
1399
1400         rlim = tsk->signal->rlim + resource;
1401         task_lock(tsk->group_leader);
1402         if (new_rlim) {
1403                 /* Keep the capable check against init_user_ns until
1404                    cgroups can contain all limits */
1405                 if (new_rlim->rlim_max > rlim->rlim_max &&
1406                                 !capable(CAP_SYS_RESOURCE))
1407                         retval = -EPERM;
1408                 if (!retval)
1409                         retval = security_task_setrlimit(tsk->group_leader,
1410                                         resource, new_rlim);
1411                 if (resource == RLIMIT_CPU && new_rlim->rlim_cur == 0) {
1412                         /*
1413                          * The caller is asking for an immediate RLIMIT_CPU
1414                          * expiry.  But we use the zero value to mean "it was
1415                          * never set".  So let's cheat and make it one second
1416                          * instead
1417                          */
1418                         new_rlim->rlim_cur = 1;
1419                 }
1420         }
1421         if (!retval) {
1422                 if (old_rlim)
1423                         *old_rlim = *rlim;
1424                 if (new_rlim)
1425                         *rlim = *new_rlim;
1426         }
1427         task_unlock(tsk->group_leader);
1428
1429         /*
1430          * RLIMIT_CPU handling.   Note that the kernel fails to return an error
1431          * code if it rejected the user's attempt to set RLIMIT_CPU.  This is a
1432          * very long-standing error, and fixing it now risks breakage of
1433          * applications, so we live with it
1434          */
1435          if (!retval && new_rlim && resource == RLIMIT_CPU &&
1436                          new_rlim->rlim_cur != RLIM_INFINITY)
1437                 update_rlimit_cpu(tsk, new_rlim->rlim_cur);
1438 out:
1439         read_unlock(&tasklist_lock);
1440         return retval;
1441 }
1442
1443 /* rcu lock must be held */
1444 static int check_prlimit_permission(struct task_struct *task)
1445 {
1446         const struct cred *cred = current_cred(), *tcred;
1447
1448         if (current == task)
1449                 return 0;
1450
1451         tcred = __task_cred(task);
1452         if (cred->user->user_ns == tcred->user->user_ns &&
1453             (cred->uid == tcred->euid &&
1454              cred->uid == tcred->suid &&
1455              cred->uid == tcred->uid  &&
1456              cred->gid == tcred->egid &&
1457              cred->gid == tcred->sgid &&
1458              cred->gid == tcred->gid))
1459                 return 0;
1460         if (ns_capable(tcred->user->user_ns, CAP_SYS_RESOURCE))
1461                 return 0;
1462
1463         return -EPERM;
1464 }
1465
1466 SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,
1467                 const struct rlimit64 __user *, new_rlim,
1468                 struct rlimit64 __user *, old_rlim)
1469 {
1470         struct rlimit64 old64, new64;
1471         struct rlimit old, new;
1472         struct task_struct *tsk;
1473         int ret;
1474
1475         if (new_rlim) {
1476                 if (copy_from_user(&new64, new_rlim, sizeof(new64)))
1477                         return -EFAULT;
1478                 rlim64_to_rlim(&new64, &new);
1479         }
1480
1481         rcu_read_lock();
1482         tsk = pid ? find_task_by_vpid(pid) : current;
1483         if (!tsk) {
1484                 rcu_read_unlock();
1485                 return -ESRCH;
1486         }
1487         ret = check_prlimit_permission(tsk);
1488         if (ret) {
1489                 rcu_read_unlock();
1490                 return ret;
1491         }
1492         get_task_struct(tsk);
1493         rcu_read_unlock();
1494
1495         ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL,
1496                         old_rlim ? &old : NULL);
1497
1498         if (!ret && old_rlim) {
1499                 rlim_to_rlim64(&old, &old64);
1500                 if (copy_to_user(old_rlim, &old64, sizeof(old64)))
1501                         ret = -EFAULT;
1502         }
1503
1504         put_task_struct(tsk);
1505         return ret;
1506 }
1507
1508 SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)
1509 {
1510         struct rlimit new_rlim;
1511
1512         if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1513                 return -EFAULT;
1514         return do_prlimit(current, resource, &new_rlim, NULL);
1515 }
1516
1517 /*
1518  * It would make sense to put struct rusage in the task_struct,
1519  * except that would make the task_struct be *really big*.  After
1520  * task_struct gets moved into malloc'ed memory, it would
1521  * make sense to do this.  It will make moving the rest of the information
1522  * a lot simpler!  (Which we're not doing right now because we're not
1523  * measuring them yet).
1524  *
1525  * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1526  * races with threads incrementing their own counters.  But since word
1527  * reads are atomic, we either get new values or old values and we don't
1528  * care which for the sums.  We always take the siglock to protect reading
1529  * the c* fields from p->signal from races with exit.c updating those
1530  * fields when reaping, so a sample either gets all the additions of a
1531  * given child after it's reaped, or none so this sample is before reaping.
1532  *
1533  * Locking:
1534  * We need to take the siglock for CHILDEREN, SELF and BOTH
1535  * for  the cases current multithreaded, non-current single threaded
1536  * non-current multithreaded.  Thread traversal is now safe with
1537  * the siglock held.
1538  * Strictly speaking, we donot need to take the siglock if we are current and
1539  * single threaded,  as no one else can take our signal_struct away, no one
1540  * else can  reap the  children to update signal->c* counters, and no one else
1541  * can race with the signal-> fields. If we do not take any lock, the
1542  * signal-> fields could be read out of order while another thread was just
1543  * exiting. So we should  place a read memory barrier when we avoid the lock.
1544  * On the writer side,  write memory barrier is implied in  __exit_signal
1545  * as __exit_signal releases  the siglock spinlock after updating the signal->
1546  * fields. But we don't do this yet to keep things simple.
1547  *
1548  */
1549
1550 static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
1551 {
1552         r->ru_nvcsw += t->nvcsw;
1553         r->ru_nivcsw += t->nivcsw;
1554         r->ru_minflt += t->min_flt;
1555         r->ru_majflt += t->maj_flt;
1556         r->ru_inblock += task_io_get_inblock(t);
1557         r->ru_oublock += task_io_get_oublock(t);
1558 }
1559
1560 static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1561 {
1562         struct task_struct *t;
1563         unsigned long flags;
1564         cputime_t tgutime, tgstime, utime, stime;
1565         unsigned long maxrss = 0;
1566
1567         memset((char *) r, 0, sizeof *r);
1568         utime = stime = cputime_zero;
1569
1570         if (who == RUSAGE_THREAD) {
1571                 task_times(current, &utime, &stime);
1572                 accumulate_thread_rusage(p, r);
1573                 maxrss = p->signal->maxrss;
1574                 goto out;
1575         }
1576
1577         if (!lock_task_sighand(p, &flags))
1578                 return;
1579
1580         switch (who) {
1581                 case RUSAGE_BOTH:
1582                 case RUSAGE_CHILDREN:
1583                         utime = p->signal->cutime;
1584                         stime = p->signal->cstime;
1585                         r->ru_nvcsw = p->signal->cnvcsw;
1586                         r->ru_nivcsw = p->signal->cnivcsw;
1587                         r->ru_minflt = p->signal->cmin_flt;
1588                         r->ru_majflt = p->signal->cmaj_flt;
1589                         r->ru_inblock = p->signal->cinblock;
1590                         r->ru_oublock = p->signal->coublock;
1591                         maxrss = p->signal->cmaxrss;
1592
1593                         if (who == RUSAGE_CHILDREN)
1594                                 break;
1595
1596                 case RUSAGE_SELF:
1597                         thread_group_times(p, &tgutime, &tgstime);
1598                         utime = cputime_add(utime, tgutime);
1599                         stime = cputime_add(stime, tgstime);
1600                         r->ru_nvcsw += p->signal->nvcsw;
1601                         r->ru_nivcsw += p->signal->nivcsw;
1602                         r->ru_minflt += p->signal->min_flt;
1603                         r->ru_majflt += p->signal->maj_flt;
1604                         r->ru_inblock += p->signal->inblock;
1605                         r->ru_oublock += p->signal->oublock;
1606                         if (maxrss < p->signal->maxrss)
1607                                 maxrss = p->signal->maxrss;
1608                         t = p;
1609                         do {
1610                                 accumulate_thread_rusage(t, r);
1611                                 t = next_thread(t);
1612                         } while (t != p);
1613                         break;
1614
1615                 default:
1616                         BUG();
1617         }
1618         unlock_task_sighand(p, &flags);
1619
1620 out:
1621         cputime_to_timeval(utime, &r->ru_utime);
1622         cputime_to_timeval(stime, &r->ru_stime);
1623
1624         if (who != RUSAGE_CHILDREN) {
1625                 struct mm_struct *mm = get_task_mm(p);
1626                 if (mm) {
1627                         setmax_mm_hiwater_rss(&maxrss, mm);
1628                         mmput(mm);
1629                 }
1630         }
1631         r->ru_maxrss = maxrss * (PAGE_SIZE / 1024); /* convert pages to KBs */
1632 }
1633
1634 int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1635 {
1636         struct rusage r;
1637         k_getrusage(p, who, &r);
1638         return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT : 0;
1639 }
1640
1641 SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)
1642 {
1643         if (who != RUSAGE_SELF && who != RUSAGE_CHILDREN &&
1644             who != RUSAGE_THREAD)
1645                 return -EINVAL;
1646         return getrusage(current, who, ru);
1647 }
1648
1649 SYSCALL_DEFINE1(umask, int, mask)
1650 {
1651         mask = xchg(&current->fs->umask, mask & S_IRWXUGO);
1652         return mask;
1653 }
1654
1655 SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,
1656                 unsigned long, arg4, unsigned long, arg5)
1657 {
1658         struct task_struct *me = current;
1659         unsigned char comm[sizeof(me->comm)];
1660         long error;
1661
1662         error = security_task_prctl(option, arg2, arg3, arg4, arg5);
1663         if (error != -ENOSYS)
1664                 return error;
1665
1666         error = 0;
1667         switch (option) {
1668                 case PR_SET_PDEATHSIG:
1669                         if (!valid_signal(arg2)) {
1670                                 error = -EINVAL;
1671                                 break;
1672                         }
1673                         me->pdeath_signal = arg2;
1674                         error = 0;
1675                         break;
1676                 case PR_GET_PDEATHSIG:
1677                         error = put_user(me->pdeath_signal, (int __user *)arg2);
1678                         break;
1679                 case PR_GET_DUMPABLE:
1680                         error = get_dumpable(me->mm);
1681                         break;
1682                 case PR_SET_DUMPABLE:
1683                         if (arg2 < 0 || arg2 > 1) {
1684                                 error = -EINVAL;
1685                                 break;
1686                         }
1687                         set_dumpable(me->mm, arg2);
1688                         error = 0;
1689                         break;
1690
1691                 case PR_SET_UNALIGN:
1692                         error = SET_UNALIGN_CTL(me, arg2);
1693                         break;
1694                 case PR_GET_UNALIGN:
1695                         error = GET_UNALIGN_CTL(me, arg2);
1696                         break;
1697                 case PR_SET_FPEMU:
1698                         error = SET_FPEMU_CTL(me, arg2);
1699                         break;
1700                 case PR_GET_FPEMU:
1701                         error = GET_FPEMU_CTL(me, arg2);
1702                         break;
1703                 case PR_SET_FPEXC:
1704                         error = SET_FPEXC_CTL(me, arg2);
1705                         break;
1706                 case PR_GET_FPEXC:
1707                         error = GET_FPEXC_CTL(me, arg2);
1708                         break;
1709                 case PR_GET_TIMING:
1710                         error = PR_TIMING_STATISTICAL;
1711                         break;
1712                 case PR_SET_TIMING:
1713                         if (arg2 != PR_TIMING_STATISTICAL)
1714                                 error = -EINVAL;
1715                         else
1716                                 error = 0;
1717                         break;
1718
1719                 case PR_SET_NAME:
1720                         comm[sizeof(me->comm)-1] = 0;
1721                         if (strncpy_from_user(comm, (char __user *)arg2,
1722                                               sizeof(me->comm) - 1) < 0)
1723                                 return -EFAULT;
1724                         set_task_comm(me, comm);
1725                         return 0;
1726                 case PR_GET_NAME:
1727                         get_task_comm(comm, me);
1728                         if (copy_to_user((char __user *)arg2, comm,
1729                                          sizeof(comm)))
1730                                 return -EFAULT;
1731                         return 0;
1732                 case PR_GET_ENDIAN:
1733                         error = GET_ENDIAN(me, arg2);
1734                         break;
1735                 case PR_SET_ENDIAN:
1736                         error = SET_ENDIAN(me, arg2);
1737                         break;
1738
1739                 case PR_GET_SECCOMP:
1740                         error = prctl_get_seccomp();
1741                         break;
1742                 case PR_SET_SECCOMP:
1743                         error = prctl_set_seccomp(arg2);
1744                         break;
1745                 case PR_GET_TSC:
1746                         error = GET_TSC_CTL(arg2);
1747                         break;
1748                 case PR_SET_TSC:
1749                         error = SET_TSC_CTL(arg2);
1750                         break;
1751                 case PR_TASK_PERF_EVENTS_DISABLE:
1752                         error = perf_event_task_disable();
1753                         break;
1754                 case PR_TASK_PERF_EVENTS_ENABLE:
1755                         error = perf_event_task_enable();
1756                         break;
1757                 case PR_GET_TIMERSLACK:
1758                         error = current->timer_slack_ns;
1759                         break;
1760                 case PR_SET_TIMERSLACK:
1761                         if (arg2 <= 0)
1762                                 current->timer_slack_ns =
1763                                         current->default_timer_slack_ns;
1764                         else
1765                                 current->timer_slack_ns = arg2;
1766                         error = 0;
1767                         break;
1768                 case PR_MCE_KILL:
1769                         if (arg4 | arg5)
1770                                 return -EINVAL;
1771                         switch (arg2) {
1772                         case PR_MCE_KILL_CLEAR:
1773                                 if (arg3 != 0)
1774                                         return -EINVAL;
1775                                 current->flags &= ~PF_MCE_PROCESS;
1776                                 break;
1777                         case PR_MCE_KILL_SET:
1778                                 current->flags |= PF_MCE_PROCESS;
1779                                 if (arg3 == PR_MCE_KILL_EARLY)
1780                                         current->flags |= PF_MCE_EARLY;
1781                                 else if (arg3 == PR_MCE_KILL_LATE)
1782                                         current->flags &= ~PF_MCE_EARLY;
1783                                 else if (arg3 == PR_MCE_KILL_DEFAULT)
1784                                         current->flags &=
1785                                                 ~(PF_MCE_EARLY|PF_MCE_PROCESS);
1786                                 else
1787                                         return -EINVAL;
1788                                 break;
1789                         default:
1790                                 return -EINVAL;
1791                         }
1792                         error = 0;
1793                         break;
1794                 case PR_MCE_KILL_GET:
1795                         if (arg2 | arg3 | arg4 | arg5)
1796                                 return -EINVAL;
1797                         if (current->flags & PF_MCE_PROCESS)
1798                                 error = (current->flags & PF_MCE_EARLY) ?
1799                                         PR_MCE_KILL_EARLY : PR_MCE_KILL_LATE;
1800                         else
1801                                 error = PR_MCE_KILL_DEFAULT;
1802                         break;
1803                 default:
1804                         error = -EINVAL;
1805                         break;
1806         }
1807         return error;
1808 }
1809
1810 SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,
1811                 struct getcpu_cache __user *, unused)
1812 {
1813         int err = 0;
1814         int cpu = raw_smp_processor_id();
1815         if (cpup)
1816                 err |= put_user(cpu, cpup);
1817         if (nodep)
1818                 err |= put_user(cpu_to_node(cpu), nodep);
1819         return err ? -EFAULT : 0;
1820 }
1821
1822 char poweroff_cmd[POWEROFF_CMD_PATH_LEN] = "/sbin/poweroff";
1823
1824 static void argv_cleanup(struct subprocess_info *info)
1825 {
1826         argv_free(info->argv);
1827 }
1828
1829 /**
1830  * orderly_poweroff - Trigger an orderly system poweroff
1831  * @force: force poweroff if command execution fails
1832  *
1833  * This may be called from any context to trigger a system shutdown.
1834  * If the orderly shutdown fails, it will force an immediate shutdown.
1835  */
1836 int orderly_poweroff(bool force)
1837 {
1838         int argc;
1839         char **argv = argv_split(GFP_ATOMIC, poweroff_cmd, &argc);
1840         static char *envp[] = {
1841                 "HOME=/",
1842                 "PATH=/sbin:/bin:/usr/sbin:/usr/bin",
1843                 NULL
1844         };
1845         int ret = -ENOMEM;
1846         struct subprocess_info *info;
1847
1848         if (argv == NULL) {
1849                 printk(KERN_WARNING "%s failed to allocate memory for \"%s\"\n",
1850                        __func__, poweroff_cmd);
1851                 goto out;
1852         }
1853
1854         info = call_usermodehelper_setup(argv[0], argv, envp, GFP_ATOMIC);
1855         if (info == NULL) {
1856                 argv_free(argv);
1857                 goto out;
1858         }
1859
1860         call_usermodehelper_setfns(info, NULL, argv_cleanup, NULL);
1861
1862         ret = call_usermodehelper_exec(info, UMH_NO_WAIT);
1863
1864   out:
1865         if (ret && force) {
1866                 printk(KERN_WARNING "Failed to start orderly shutdown: "
1867                        "forcing the issue\n");
1868
1869                 /* I guess this should try to kick off some daemon to
1870                    sync and poweroff asap.  Or not even bother syncing
1871                    if we're doing an emergency shutdown? */
1872                 emergency_sync();
1873                 kernel_power_off();
1874         }
1875
1876         return ret;
1877 }
1878 EXPORT_SYMBOL_GPL(orderly_poweroff);