Bug Summary

File:kernel/sys.c
Warning:line 2365, column 6
Copies out a struct with uncleared padding (>= 4 bytes)

Annotated Source Code

1/*
2 * linux/kernel/sys.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 */
6
7#include <linux1/export.h>
8#include <linux1/mm.h>
9#include <linux1/utsname.h>
10#include <linux1/mman.h>
11#include <linux1/reboot.h>
12#include <linux1/prctl.h>
13#include <linux1/highuid.h>
14#include <linux1/fs.h>
15#include <linux1/kmod.h>
16#include <linux1/perf_event.h>
17#include <linux1/resource.h>
18#include <linux1/kernel.h>
19#include <linux1/workqueue.h>
20#include <linux1/capability.h>
21#include <linux1/device.h>
22#include <linux1/key.h>
23#include <linux1/times.h>
24#include <linux1/posix-timers.h>
25#include <linux1/security.h>
26#include <linux1/dcookies.h>
27#include <linux1/suspend.h>
28#include <linux1/tty.h>
29#include <linux1/signal.h>
30#include <linux1/cn_proc.h>
31#include <linux1/getcpu.h>
32#include <linux1/task_io_accounting_ops.h>
33#include <linux1/seccomp.h>
34#include <linux1/cpu.h>
35#include <linux1/personality.h>
36#include <linux1/ptrace.h>
37#include <linux1/fs_struct.h>
38#include <linux1/file.h>
39#include <linux1/mount.h>
40#include <linux1/gfp.h>
41#include <linux1/syscore_ops.h>
42#include <linux1/version.h>
43#include <linux1/ctype.h>
44
45#include <linux1/compat.h>
46#include <linux1/syscalls.h>
47#include <linux1/kprobes.h>
48#include <linux1/user_namespace.h>
49#include <linux1/binfmts.h>
50
51#include <linux1/sched.h>
52#include <linux1/rcupdate.h>
53#include <linux1/uidgid.h>
54#include <linux1/cred.h>
55
56#include <linux1/kmsg_dump.h>
57/* Move somewhere else to avoid recompiling? */
58#include <generated/utsrelease.h>
59
60#include <asm/uaccess.h>
61#include <asm/io.h>
62#include <asm/unistd.h>
63
64#ifndef SET_UNALIGN_CTL
65# define SET_UNALIGN_CTL(a, b)(-22) (-EINVAL22)
66#endif
67#ifndef GET_UNALIGN_CTL
68# define GET_UNALIGN_CTL(a, b)(-22) (-EINVAL22)
69#endif
70#ifndef SET_FPEMU_CTL
71# define SET_FPEMU_CTL(a, b)(-22) (-EINVAL22)
72#endif
73#ifndef GET_FPEMU_CTL
74# define GET_FPEMU_CTL(a, b)(-22) (-EINVAL22)
75#endif
76#ifndef SET_FPEXC_CTL
77# define SET_FPEXC_CTL(a, b)(-22) (-EINVAL22)
78#endif
79#ifndef GET_FPEXC_CTL
80# define GET_FPEXC_CTL(a, b)(-22) (-EINVAL22)
81#endif
82#ifndef GET_ENDIAN
83# define GET_ENDIAN(a, b)(-22) (-EINVAL22)
84#endif
85#ifndef SET_ENDIAN
86# define SET_ENDIAN(a, b)(-22) (-EINVAL22)
87#endif
88#ifndef GET_TSC_CTL
89# define GET_TSC_CTL(a)get_tsc_mode((a)) (-EINVAL22)
90#endif
91#ifndef SET_TSC_CTL
92# define SET_TSC_CTL(a)set_tsc_mode((a)) (-EINVAL22)
93#endif
94#ifndef MPX_ENABLE_MANAGEMENT
95# define MPX_ENABLE_MANAGEMENT()mpx_enable_management() (-EINVAL22)
96#endif
97#ifndef MPX_DISABLE_MANAGEMENT
98# define MPX_DISABLE_MANAGEMENT()mpx_disable_management() (-EINVAL22)
99#endif
100#ifndef GET_FP_MODE
101# define GET_FP_MODE(a)(-22) (-EINVAL22)
102#endif
103#ifndef SET_FP_MODE
104# define SET_FP_MODE(a,b)(-22) (-EINVAL22)
105#endif
106
107/*
108 * this is where the system-wide overflow UID and GID are defined, for
109 * architectures that now have 32-bit UID/GID but didn't in the past
110 */
111
112int overflowuid = DEFAULT_OVERFLOWUID65534;
113int overflowgid = DEFAULT_OVERFLOWGID65534;
114
115EXPORT_SYMBOL(overflowuid)extern typeof(overflowuid) overflowuid; extern void *__crc_overflowuid
__attribute__((weak)); static const unsigned long __kcrctab_overflowuid
__attribute__((__used__)) __attribute__((section("___kcrctab"
"" "+" "overflowuid"), used)) = (unsigned long) &__crc_overflowuid
; static const char __kstrtab_overflowuid[] __attribute__((section
("__ksymtab_strings"), aligned(1))) = "overflowuid"; static const
struct kernel_symbol __ksymtab_overflowuid __attribute__((__used__
)) __attribute__((section("___ksymtab" "" "+" "overflowuid"),
used)) = { (unsigned long)&overflowuid, __kstrtab_overflowuid
}
;
116EXPORT_SYMBOL(overflowgid)extern typeof(overflowgid) overflowgid; extern void *__crc_overflowgid
__attribute__((weak)); static const unsigned long __kcrctab_overflowgid
__attribute__((__used__)) __attribute__((section("___kcrctab"
"" "+" "overflowgid"), used)) = (unsigned long) &__crc_overflowgid
; static const char __kstrtab_overflowgid[] __attribute__((section
("__ksymtab_strings"), aligned(1))) = "overflowgid"; static const
struct kernel_symbol __ksymtab_overflowgid __attribute__((__used__
)) __attribute__((section("___ksymtab" "" "+" "overflowgid"),
used)) = { (unsigned long)&overflowgid, __kstrtab_overflowgid
}
;
117
118/*
119 * the same as above, but for filesystems which can only store a 16-bit
120 * UID and GID. as such, this is needed on all architectures
121 */
122
123int fs_overflowuid = DEFAULT_FS_OVERFLOWUID65534;
124int fs_overflowgid = DEFAULT_FS_OVERFLOWUID65534;
125
126EXPORT_SYMBOL(fs_overflowuid)extern typeof(fs_overflowuid) fs_overflowuid; extern void *__crc_fs_overflowuid
__attribute__((weak)); static const unsigned long __kcrctab_fs_overflowuid
__attribute__((__used__)) __attribute__((section("___kcrctab"
"" "+" "fs_overflowuid"), used)) = (unsigned long) &__crc_fs_overflowuid
; static const char __kstrtab_fs_overflowuid[] __attribute__(
(section("__ksymtab_strings"), aligned(1))) = "fs_overflowuid"
; static const struct kernel_symbol __ksymtab_fs_overflowuid __attribute__
((__used__)) __attribute__((section("___ksymtab" "" "+" "fs_overflowuid"
), used)) = { (unsigned long)&fs_overflowuid, __kstrtab_fs_overflowuid
}
;
127EXPORT_SYMBOL(fs_overflowgid)extern typeof(fs_overflowgid) fs_overflowgid; extern void *__crc_fs_overflowgid
__attribute__((weak)); static const unsigned long __kcrctab_fs_overflowgid
__attribute__((__used__)) __attribute__((section("___kcrctab"
"" "+" "fs_overflowgid"), used)) = (unsigned long) &__crc_fs_overflowgid
; static const char __kstrtab_fs_overflowgid[] __attribute__(
(section("__ksymtab_strings"), aligned(1))) = "fs_overflowgid"
; static const struct kernel_symbol __ksymtab_fs_overflowgid __attribute__
((__used__)) __attribute__((section("___ksymtab" "" "+" "fs_overflowgid"
), used)) = { (unsigned long)&fs_overflowgid, __kstrtab_fs_overflowgid
}
;
128
129/*
130 * Returns true if current's euid is same as p's uid or euid,
131 * or has CAP_SYS_NICE to p's user_ns.
132 *
133 * Called with rcu_read_lock, creds are safe
134 */
135static bool set_one_prio_perm(struct task_struct *p)
136{
137 const struct cred *cred = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 137, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
, *pcred = __task_cred(p)({ typeof(*((p)->real_cred)) *________p1 = (typeof(*((p)->
real_cred)) *)({ typeof(((p)->real_cred)) _________p1 = ({
union { typeof(((p)->real_cred)) __val; char __c[1]; } __u
; if (1) __read_once_size(&(((p)->real_cred)), __u.__c
, sizeof(((p)->real_cred))); else __read_once_size_nocheck
(&(((p)->real_cred)), __u.__c, sizeof(((p)->real_cred
))); __u.__val; }); typeof(*(((p)->real_cred))) *___typecheck_p
__attribute__((unused)); do { } while (0); (_________p1); })
; do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((0) || rcu_read_lock_held()))) { __warned = true
; lockdep_rcu_suspicious("kernel/sys.c", 137, "suspicious rcu_dereference_check() usage"
); } } while (0); ; ((typeof(*((p)->real_cred)) *)(________p1
)); })
;
138
139 if (uid_eq(pcred->uid, cred->euid) ||
140 uid_eq(pcred->euid, cred->euid))
141 return true;
142 if (ns_capable(pcred->user_ns, CAP_SYS_NICE23))
143 return true;
144 return false;
145}
146
147/*
148 * set the priority of a task
149 * - the caller must hold the RCU read lock
150 */
151static int set_one_prio(struct task_struct *p, int niceval, int error)
152{
153 int no_nice;
154
155 if (!set_one_prio_perm(p)) {
156 error = -EPERM1;
157 goto out;
158 }
159 if (niceval < task_nice(p) && !can_nice(p, niceval)) {
160 error = -EACCES13;
161 goto out;
162 }
163 no_nice = security_task_setnice(p, niceval);
164 if (no_nice) {
165 error = no_nice;
166 goto out;
167 }
168 if (error == -ESRCH3)
169 error = 0;
170 set_user_nice(p, niceval);
171out:
172 return error;
173}
174
175SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval)static const char *types__setpriority[] = { "int", "int", "int"
}; static const char *args__setpriority[] = { "which", "who"
, "niceval" }; static struct syscall_metadata __syscall_meta__setpriority
; static struct trace_event_call __attribute__((__used__)) event_enter__setpriority
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_setpriority", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__setpriority, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setpriority
= &event_enter__setpriority;; static struct syscall_metadata
__syscall_meta__setpriority; static struct trace_event_call __attribute__
((__used__)) event_exit__setpriority = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_setpriority", }, .event.funcs = &
exit_syscall_print_funcs, .data = (void *)&__syscall_meta__setpriority
, .flags = TRACE_EVENT_FL_CAP_ANY, }; static struct trace_event_call
__attribute__((__used__)) __attribute__((section("_ftrace_events"
))) *__event_exit__setpriority = &event_exit__setpriority
;; static struct syscall_metadata __attribute__((__used__)) __syscall_meta__setpriority
= { .name = "sys""_setpriority", .syscall_nr = -1, .nb_args =
3, .types = 3 ? types__setpriority : ((void *)0), .args = 3 ?
args__setpriority : ((void *)0), .enter_event = &event_enter__setpriority
, .exit_event = &event_exit__setpriority, .enter_fields =
{ &(__syscall_meta__setpriority.enter_fields), &(__syscall_meta__setpriority
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__setpriority = &__syscall_meta__setpriority
; long sys_setpriority(int which, int who, int niceval) __attribute__
((alias("SyS_setpriority"))); static inline __attribute__((no_instrument_function
)) long SYSC_setpriority(int which, int who, int niceval); long
SyS_setpriority(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) which, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((int)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((int)0), typeof(0ULL))),
0LL, 0L)) who, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) niceval); long SyS_setpriority
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) which, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((int)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((int)0), typeof(0ULL))),
0LL, 0L)) who, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) niceval) { long ret
= SYSC_setpriority((int) which, (int) who, (int) niceval); (
void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p(
typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p(
typeof((int)0), typeof(0ULL))) && sizeof(int) > sizeof
(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))) && sizeof(int) > sizeof
(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))) && sizeof(int) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_setpriority(int which, int
who, int niceval)
176{
177 struct task_struct *g, *p;
178 struct user_struct *user;
179 const struct cred *cred = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 179, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
180 int error = -EINVAL22;
181 struct pid *pgrp;
182 kuid_t uid;
183
184 if (which > PRIO_USER2 || which < PRIO_PROCESS0)
185 goto out;
186
187 /* normalize: avoid signed division (rounding problems) */
188 error = -ESRCH3;
189 if (niceval < MIN_NICE-20)
190 niceval = MIN_NICE-20;
191 if (niceval > MAX_NICE19)
192 niceval = MAX_NICE19;
193
194 rcu_read_lock();
195 read_lock(&tasklist_lock)_raw_read_lock(&tasklist_lock);
196 switch (which) {
197 case PRIO_PROCESS0:
198 if (who)
199 p = find_task_by_vpid(who);
200 else
201 p = currentget_current();
202 if (p)
203 error = set_one_prio(p, niceval, error);
204 break;
205 case PRIO_PGRP1:
206 if (who)
207 pgrp = find_vpid(who);
208 else
209 pgrp = task_pgrp(currentget_current());
210 do_each_pid_thread(pgrp, PIDTYPE_PGID, p)do { if ((pgrp) != ((void *)0)) for ((p) = ({ typeof(({ typeof
((*((struct hlist_node **)(&(&(pgrp)->tasks[PIDTYPE_PGID
])->first)))) ________p1 = ({ typeof((*((struct hlist_node
**)(&(&(pgrp)->tasks[PIDTYPE_PGID])->first))))
_________p1 = ({ union { typeof((*((struct hlist_node **)(&
(&(pgrp)->tasks[PIDTYPE_PGID])->first)))) __val; char
__c[1]; } __u; if (1) __read_once_size(&((*((struct hlist_node
**)(&(&(pgrp)->tasks[PIDTYPE_PGID])->first))))
, __u.__c, sizeof((*((struct hlist_node **)(&(&(pgrp)
->tasks[PIDTYPE_PGID])->first))))); else __read_once_size_nocheck
(&((*((struct hlist_node **)(&(&(pgrp)->tasks[
PIDTYPE_PGID])->first)))), __u.__c, sizeof((*((struct hlist_node
**)(&(&(pgrp)->tasks[PIDTYPE_PGID])->first))))
); __u.__val; }); typeof(*((*((struct hlist_node **)(&(&
(pgrp)->tasks[PIDTYPE_PGID])->first))))) *___typecheck_p
__attribute__((unused)); do { } while (0); (_________p1); })
; ((typeof(*(*((struct hlist_node **)(&(&(pgrp)->tasks
[PIDTYPE_PGID])->first)))) *)(________p1)); })) ____ptr = (
({ typeof((*((struct hlist_node **)(&(&(pgrp)->tasks
[PIDTYPE_PGID])->first)))) ________p1 = ({ typeof((*((struct
hlist_node **)(&(&(pgrp)->tasks[PIDTYPE_PGID])->
first)))) _________p1 = ({ union { typeof((*((struct hlist_node
**)(&(&(pgrp)->tasks[PIDTYPE_PGID])->first))))
__val; char __c[1]; } __u; if (1) __read_once_size(&((*(
(struct hlist_node **)(&(&(pgrp)->tasks[PIDTYPE_PGID
])->first)))), __u.__c, sizeof((*((struct hlist_node **)(&
(&(pgrp)->tasks[PIDTYPE_PGID])->first))))); else __read_once_size_nocheck
(&((*((struct hlist_node **)(&(&(pgrp)->tasks[
PIDTYPE_PGID])->first)))), __u.__c, sizeof((*((struct hlist_node
**)(&(&(pgrp)->tasks[PIDTYPE_PGID])->first))))
); __u.__val; }); typeof(*((*((struct hlist_node **)(&(&
(pgrp)->tasks[PIDTYPE_PGID])->first))))) *___typecheck_p
__attribute__((unused)); do { } while (0); (_________p1); })
; ((typeof(*(*((struct hlist_node **)(&(&(pgrp)->tasks
[PIDTYPE_PGID])->first)))) *)(________p1)); })); ____ptr ?
({ const typeof( ((typeof(*((p))) *)0)->pids[PIDTYPE_PGID
].node ) *__mptr = (____ptr); (typeof(*((p))) *)( (char *)__mptr
- __builtin_offsetof(typeof(*((p))), pids[PIDTYPE_PGID].node
) );}) : ((void *)0); }); (p); (p) = ({ typeof(({ typeof((*((
struct hlist_node **)(&(&((p))->pids[PIDTYPE_PGID]
.node)->next)))) ________p1 = ({ typeof((*((struct hlist_node
**)(&(&((p))->pids[PIDTYPE_PGID].node)->next))
)) _________p1 = ({ union { typeof((*((struct hlist_node **)(
&(&((p))->pids[PIDTYPE_PGID].node)->next)))) __val
; char __c[1]; } __u; if (1) __read_once_size(&((*((struct
hlist_node **)(&(&((p))->pids[PIDTYPE_PGID].node)
->next)))), __u.__c, sizeof((*((struct hlist_node **)(&
(&((p))->pids[PIDTYPE_PGID].node)->next))))); else __read_once_size_nocheck
(&((*((struct hlist_node **)(&(&((p))->pids[PIDTYPE_PGID
].node)->next)))), __u.__c, sizeof((*((struct hlist_node *
*)(&(&((p))->pids[PIDTYPE_PGID].node)->next))))
); __u.__val; }); typeof(*((*((struct hlist_node **)(&(&
((p))->pids[PIDTYPE_PGID].node)->next))))) *___typecheck_p
__attribute__((unused)); do { } while (0); (_________p1); })
; ((typeof(*(*((struct hlist_node **)(&(&((p))->pids
[PIDTYPE_PGID].node)->next)))) *)(________p1)); })) ____ptr
= (({ typeof((*((struct hlist_node **)(&(&((p))->
pids[PIDTYPE_PGID].node)->next)))) ________p1 = ({ typeof(
(*((struct hlist_node **)(&(&((p))->pids[PIDTYPE_PGID
].node)->next)))) _________p1 = ({ union { typeof((*((struct
hlist_node **)(&(&((p))->pids[PIDTYPE_PGID].node)
->next)))) __val; char __c[1]; } __u; if (1) __read_once_size
(&((*((struct hlist_node **)(&(&((p))->pids[PIDTYPE_PGID
].node)->next)))), __u.__c, sizeof((*((struct hlist_node *
*)(&(&((p))->pids[PIDTYPE_PGID].node)->next))))
); else __read_once_size_nocheck(&((*((struct hlist_node *
*)(&(&((p))->pids[PIDTYPE_PGID].node)->next))))
, __u.__c, sizeof((*((struct hlist_node **)(&(&((p))->
pids[PIDTYPE_PGID].node)->next))))); __u.__val; }); typeof
(*((*((struct hlist_node **)(&(&((p))->pids[PIDTYPE_PGID
].node)->next))))) *___typecheck_p __attribute__((unused))
; do { } while (0); (_________p1); }); ((typeof(*(*((struct hlist_node
**)(&(&((p))->pids[PIDTYPE_PGID].node)->next))
)) *)(________p1)); })); ____ptr ? ({ const typeof( ((typeof(
*((p))) *)0)->pids[PIDTYPE_PGID].node ) *__mptr = (____ptr
); (typeof(*((p))) *)( (char *)__mptr - __builtin_offsetof(typeof
(*((p))), pids[PIDTYPE_PGID].node) );}) : ((void *)0); })) { {
struct task_struct *tg___ = p; do {
{
211 error = set_one_prio(p, niceval, error);
212 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p)} while ((p = next_thread(p)) != tg___); p = tg___; } if (PIDTYPE_PGID
== PIDTYPE_PID) break; } } while (0)
;
213 break;
214 case PRIO_USER2:
215 uid = make_kuid(cred->user_ns, who);
216 user = cred->user;
217 if (!who)
218 uid = cred->uid;
219 else if (!uid_eq(uid, cred->uid)) {
220 user = find_user(uid);
221 if (!user)
222 goto out_unlock; /* No processes for this user */
223 }
224 do_each_thread(g, p)for (g = p = &init_task ; (g = p = ({ const typeof( ((struct
task_struct *)0)->tasks ) *__mptr = (({ typeof((g)->tasks
.next) _________p1 = ({ union { typeof((g)->tasks.next) __val
; char __c[1]; } __u; if (1) __read_once_size(&((g)->tasks
.next), __u.__c, sizeof((g)->tasks.next)); else __read_once_size_nocheck
(&((g)->tasks.next), __u.__c, sizeof((g)->tasks.next
)); __u.__val; }); typeof(*((g)->tasks.next)) *___typecheck_p
__attribute__((unused)); do { } while (0); (_________p1); })
); (struct task_struct *)( (char *)__mptr - __builtin_offsetof
(struct task_struct, tasks) );})) != &init_task ; ) do
{
225 if (uid_eq(task_uid(p)(({ __typeof__(((struct cred *)((void *)0))->uid) ___val; rcu_read_lock
(); ___val = ({ typeof(*((((p)))->real_cred)) *________p1 =
(typeof(*((((p)))->real_cred)) *)({ typeof(((((p)))->real_cred
)) _________p1 = ({ union { typeof(((((p)))->real_cred)) __val
; char __c[1]; } __u; if (1) __read_once_size(&(((((p)))->
real_cred)), __u.__c, sizeof(((((p)))->real_cred))); else __read_once_size_nocheck
(&(((((p)))->real_cred)), __u.__c, sizeof(((((p)))->
real_cred))); __u.__val; }); typeof(*(((((p)))->real_cred)
)) *___typecheck_p __attribute__((unused)); do { } while (0);
(_________p1); }); do { static bool __attribute__ ((__section__
(".data.unlikely"))) __warned; if (debug_lockdep_rcu_enabled(
) && !__warned && (!((0) || rcu_read_lock_held
()))) { __warned = true; lockdep_rcu_suspicious("kernel/sys.c"
, 225, "suspicious rcu_dereference_check() usage"); } } while
(0); ; ((typeof(*((((p)))->real_cred)) *)(________p1)); }
)->uid; rcu_read_unlock(); ___val; }))
, uid) && task_pid_vnr(p))
226 error = set_one_prio(p, niceval, error);
227 } while_each_thread(g, p)while ((p = next_thread(p)) != g);
228 if (!uid_eq(uid, cred->uid))
229 free_uid(user); /* For find_user() */
230 break;
231 }
232out_unlock:
233 read_unlock(&tasklist_lock)_raw_read_unlock(&tasklist_lock);
234 rcu_read_unlock();
235out:
236 return error;
237}
238
239/*
240 * Ugh. To avoid negative return values, "getpriority()" will
241 * not return the normal nice-value, but a negated value that
242 * has been offset by 20 (ie it returns 40..1 instead of -20..19)
243 * to stay compatible.
244 */
245SYSCALL_DEFINE2(getpriority, int, which, int, who)static const char *types__getpriority[] = { "int", "int" }; static
const char *args__getpriority[] = { "which", "who" }; static
struct syscall_metadata __syscall_meta__getpriority; static struct
trace_event_call __attribute__((__used__)) event_enter__getpriority
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getpriority", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__getpriority, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getpriority
= &event_enter__getpriority;; static struct syscall_metadata
__syscall_meta__getpriority; static struct trace_event_call __attribute__
((__used__)) event_exit__getpriority = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_getpriority", }, .event.funcs = &
exit_syscall_print_funcs, .data = (void *)&__syscall_meta__getpriority
, .flags = TRACE_EVENT_FL_CAP_ANY, }; static struct trace_event_call
__attribute__((__used__)) __attribute__((section("_ftrace_events"
))) *__event_exit__getpriority = &event_exit__getpriority
;; static struct syscall_metadata __attribute__((__used__)) __syscall_meta__getpriority
= { .name = "sys""_getpriority", .syscall_nr = -1, .nb_args =
2, .types = 2 ? types__getpriority : ((void *)0), .args = 2 ?
args__getpriority : ((void *)0), .enter_event = &event_enter__getpriority
, .exit_event = &event_exit__getpriority, .enter_fields =
{ &(__syscall_meta__getpriority.enter_fields), &(__syscall_meta__getpriority
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__getpriority = &__syscall_meta__getpriority
; long sys_getpriority(int which, int who) __attribute__((alias
("SyS_getpriority"))); static inline __attribute__((no_instrument_function
)) long SYSC_getpriority(int which, int who); long SyS_getpriority
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) which, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((int)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((int)0), typeof(0ULL))),
0LL, 0L)) who); long SyS_getpriority(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((int)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((int)0), typeof(0ULL))),
0LL, 0L)) which, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) who) { long ret = SYSC_getpriority
((int) which, (int) who); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))) && sizeof(int) > sizeof
(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))) && sizeof(int) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_getpriority(int which, int
who)
246{
247 struct task_struct *g, *p;
248 struct user_struct *user;
249 const struct cred *cred = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 249, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
250 long niceval, retval = -ESRCH3;
251 struct pid *pgrp;
252 kuid_t uid;
253
254 if (which > PRIO_USER2 || which < PRIO_PROCESS0)
255 return -EINVAL22;
256
257 rcu_read_lock();
258 read_lock(&tasklist_lock)_raw_read_lock(&tasklist_lock);
259 switch (which) {
260 case PRIO_PROCESS0:
261 if (who)
262 p = find_task_by_vpid(who);
263 else
264 p = currentget_current();
265 if (p) {
266 niceval = nice_to_rlimit(task_nice(p));
267 if (niceval > retval)
268 retval = niceval;
269 }
270 break;
271 case PRIO_PGRP1:
272 if (who)
273 pgrp = find_vpid(who);
274 else
275 pgrp = task_pgrp(currentget_current());
276 do_each_pid_thread(pgrp, PIDTYPE_PGID, p)do { if ((pgrp) != ((void *)0)) for ((p) = ({ typeof(({ typeof
((*((struct hlist_node **)(&(&(pgrp)->tasks[PIDTYPE_PGID
])->first)))) ________p1 = ({ typeof((*((struct hlist_node
**)(&(&(pgrp)->tasks[PIDTYPE_PGID])->first))))
_________p1 = ({ union { typeof((*((struct hlist_node **)(&
(&(pgrp)->tasks[PIDTYPE_PGID])->first)))) __val; char
__c[1]; } __u; if (1) __read_once_size(&((*((struct hlist_node
**)(&(&(pgrp)->tasks[PIDTYPE_PGID])->first))))
, __u.__c, sizeof((*((struct hlist_node **)(&(&(pgrp)
->tasks[PIDTYPE_PGID])->first))))); else __read_once_size_nocheck
(&((*((struct hlist_node **)(&(&(pgrp)->tasks[
PIDTYPE_PGID])->first)))), __u.__c, sizeof((*((struct hlist_node
**)(&(&(pgrp)->tasks[PIDTYPE_PGID])->first))))
); __u.__val; }); typeof(*((*((struct hlist_node **)(&(&
(pgrp)->tasks[PIDTYPE_PGID])->first))))) *___typecheck_p
__attribute__((unused)); do { } while (0); (_________p1); })
; ((typeof(*(*((struct hlist_node **)(&(&(pgrp)->tasks
[PIDTYPE_PGID])->first)))) *)(________p1)); })) ____ptr = (
({ typeof((*((struct hlist_node **)(&(&(pgrp)->tasks
[PIDTYPE_PGID])->first)))) ________p1 = ({ typeof((*((struct
hlist_node **)(&(&(pgrp)->tasks[PIDTYPE_PGID])->
first)))) _________p1 = ({ union { typeof((*((struct hlist_node
**)(&(&(pgrp)->tasks[PIDTYPE_PGID])->first))))
__val; char __c[1]; } __u; if (1) __read_once_size(&((*(
(struct hlist_node **)(&(&(pgrp)->tasks[PIDTYPE_PGID
])->first)))), __u.__c, sizeof((*((struct hlist_node **)(&
(&(pgrp)->tasks[PIDTYPE_PGID])->first))))); else __read_once_size_nocheck
(&((*((struct hlist_node **)(&(&(pgrp)->tasks[
PIDTYPE_PGID])->first)))), __u.__c, sizeof((*((struct hlist_node
**)(&(&(pgrp)->tasks[PIDTYPE_PGID])->first))))
); __u.__val; }); typeof(*((*((struct hlist_node **)(&(&
(pgrp)->tasks[PIDTYPE_PGID])->first))))) *___typecheck_p
__attribute__((unused)); do { } while (0); (_________p1); })
; ((typeof(*(*((struct hlist_node **)(&(&(pgrp)->tasks
[PIDTYPE_PGID])->first)))) *)(________p1)); })); ____ptr ?
({ const typeof( ((typeof(*((p))) *)0)->pids[PIDTYPE_PGID
].node ) *__mptr = (____ptr); (typeof(*((p))) *)( (char *)__mptr
- __builtin_offsetof(typeof(*((p))), pids[PIDTYPE_PGID].node
) );}) : ((void *)0); }); (p); (p) = ({ typeof(({ typeof((*((
struct hlist_node **)(&(&((p))->pids[PIDTYPE_PGID]
.node)->next)))) ________p1 = ({ typeof((*((struct hlist_node
**)(&(&((p))->pids[PIDTYPE_PGID].node)->next))
)) _________p1 = ({ union { typeof((*((struct hlist_node **)(
&(&((p))->pids[PIDTYPE_PGID].node)->next)))) __val
; char __c[1]; } __u; if (1) __read_once_size(&((*((struct
hlist_node **)(&(&((p))->pids[PIDTYPE_PGID].node)
->next)))), __u.__c, sizeof((*((struct hlist_node **)(&
(&((p))->pids[PIDTYPE_PGID].node)->next))))); else __read_once_size_nocheck
(&((*((struct hlist_node **)(&(&((p))->pids[PIDTYPE_PGID
].node)->next)))), __u.__c, sizeof((*((struct hlist_node *
*)(&(&((p))->pids[PIDTYPE_PGID].node)->next))))
); __u.__val; }); typeof(*((*((struct hlist_node **)(&(&
((p))->pids[PIDTYPE_PGID].node)->next))))) *___typecheck_p
__attribute__((unused)); do { } while (0); (_________p1); })
; ((typeof(*(*((struct hlist_node **)(&(&((p))->pids
[PIDTYPE_PGID].node)->next)))) *)(________p1)); })) ____ptr
= (({ typeof((*((struct hlist_node **)(&(&((p))->
pids[PIDTYPE_PGID].node)->next)))) ________p1 = ({ typeof(
(*((struct hlist_node **)(&(&((p))->pids[PIDTYPE_PGID
].node)->next)))) _________p1 = ({ union { typeof((*((struct
hlist_node **)(&(&((p))->pids[PIDTYPE_PGID].node)
->next)))) __val; char __c[1]; } __u; if (1) __read_once_size
(&((*((struct hlist_node **)(&(&((p))->pids[PIDTYPE_PGID
].node)->next)))), __u.__c, sizeof((*((struct hlist_node *
*)(&(&((p))->pids[PIDTYPE_PGID].node)->next))))
); else __read_once_size_nocheck(&((*((struct hlist_node *
*)(&(&((p))->pids[PIDTYPE_PGID].node)->next))))
, __u.__c, sizeof((*((struct hlist_node **)(&(&((p))->
pids[PIDTYPE_PGID].node)->next))))); __u.__val; }); typeof
(*((*((struct hlist_node **)(&(&((p))->pids[PIDTYPE_PGID
].node)->next))))) *___typecheck_p __attribute__((unused))
; do { } while (0); (_________p1); }); ((typeof(*(*((struct hlist_node
**)(&(&((p))->pids[PIDTYPE_PGID].node)->next))
)) *)(________p1)); })); ____ptr ? ({ const typeof( ((typeof(
*((p))) *)0)->pids[PIDTYPE_PGID].node ) *__mptr = (____ptr
); (typeof(*((p))) *)( (char *)__mptr - __builtin_offsetof(typeof
(*((p))), pids[PIDTYPE_PGID].node) );}) : ((void *)0); })) { {
struct task_struct *tg___ = p; do {
{
277 niceval = nice_to_rlimit(task_nice(p));
278 if (niceval > retval)
279 retval = niceval;
280 } while_each_pid_thread(pgrp, PIDTYPE_PGID, p)} while ((p = next_thread(p)) != tg___); p = tg___; } if (PIDTYPE_PGID
== PIDTYPE_PID) break; } } while (0)
;
281 break;
282 case PRIO_USER2:
283 uid = make_kuid(cred->user_ns, who);
284 user = cred->user;
285 if (!who)
286 uid = cred->uid;
287 else if (!uid_eq(uid, cred->uid)) {
288 user = find_user(uid);
289 if (!user)
290 goto out_unlock; /* No processes for this user */
291 }
292 do_each_thread(g, p)for (g = p = &init_task ; (g = p = ({ const typeof( ((struct
task_struct *)0)->tasks ) *__mptr = (({ typeof((g)->tasks
.next) _________p1 = ({ union { typeof((g)->tasks.next) __val
; char __c[1]; } __u; if (1) __read_once_size(&((g)->tasks
.next), __u.__c, sizeof((g)->tasks.next)); else __read_once_size_nocheck
(&((g)->tasks.next), __u.__c, sizeof((g)->tasks.next
)); __u.__val; }); typeof(*((g)->tasks.next)) *___typecheck_p
__attribute__((unused)); do { } while (0); (_________p1); })
); (struct task_struct *)( (char *)__mptr - __builtin_offsetof
(struct task_struct, tasks) );})) != &init_task ; ) do
{
293 if (uid_eq(task_uid(p)(({ __typeof__(((struct cred *)((void *)0))->uid) ___val; rcu_read_lock
(); ___val = ({ typeof(*((((p)))->real_cred)) *________p1 =
(typeof(*((((p)))->real_cred)) *)({ typeof(((((p)))->real_cred
)) _________p1 = ({ union { typeof(((((p)))->real_cred)) __val
; char __c[1]; } __u; if (1) __read_once_size(&(((((p)))->
real_cred)), __u.__c, sizeof(((((p)))->real_cred))); else __read_once_size_nocheck
(&(((((p)))->real_cred)), __u.__c, sizeof(((((p)))->
real_cred))); __u.__val; }); typeof(*(((((p)))->real_cred)
)) *___typecheck_p __attribute__((unused)); do { } while (0);
(_________p1); }); do { static bool __attribute__ ((__section__
(".data.unlikely"))) __warned; if (debug_lockdep_rcu_enabled(
) && !__warned && (!((0) || rcu_read_lock_held
()))) { __warned = true; lockdep_rcu_suspicious("kernel/sys.c"
, 293, "suspicious rcu_dereference_check() usage"); } } while
(0); ; ((typeof(*((((p)))->real_cred)) *)(________p1)); }
)->uid; rcu_read_unlock(); ___val; }))
, uid) && task_pid_vnr(p)) {
294 niceval = nice_to_rlimit(task_nice(p));
295 if (niceval > retval)
296 retval = niceval;
297 }
298 } while_each_thread(g, p)while ((p = next_thread(p)) != g);
299 if (!uid_eq(uid, cred->uid))
300 free_uid(user); /* for find_user() */
301 break;
302 }
303out_unlock:
304 read_unlock(&tasklist_lock)_raw_read_unlock(&tasklist_lock);
305 rcu_read_unlock();
306
307 return retval;
308}
309
310/*
311 * Unprivileged users may change the real gid to the effective gid
312 * or vice versa. (BSD-style)
313 *
314 * If you set the real gid at all, or set the effective gid to a value not
315 * equal to the real gid, then the saved gid is set to the new effective gid.
316 *
317 * This makes it possible for a setgid program to completely drop its
318 * privileges, which is often a useful assertion to make when you are doing
319 * a security audit over a program.
320 *
321 * The general idea is that a program which uses just setregid() will be
322 * 100% compatible with BSD. A program which uses just setgid() will be
323 * 100% compatible with POSIX with saved IDs.
324 *
325 * SMP: There are not races, the GIDs are checked only by filesystem
326 * operations (as far as semantic preservation is concerned).
327 */
328#ifdef CONFIG_MULTIUSER1
329SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid)static const char *types__setregid[] = { "gid_t", "gid_t" }; static
const char *args__setregid[] = { "rgid", "egid" }; static struct
syscall_metadata __syscall_meta__setregid; static struct trace_event_call
__attribute__((__used__)) event_enter__setregid = { .class =
&event_class_syscall_enter, { .name = "sys_enter""_setregid"
, }, .event.funcs = &enter_syscall_print_funcs, .data = (
void *)&__syscall_meta__setregid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setregid
= &event_enter__setregid;; static struct syscall_metadata
__syscall_meta__setregid; static struct trace_event_call __attribute__
((__used__)) event_exit__setregid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_setregid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__setregid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setregid
= &event_exit__setregid;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__setregid = { .name
= "sys""_setregid", .syscall_nr = -1, .nb_args = 2, .types =
2 ? types__setregid : ((void *)0), .args = 2 ? args__setregid
: ((void *)0), .enter_event = &event_enter__setregid, .exit_event
= &event_exit__setregid, .enter_fields = { &(__syscall_meta__setregid
.enter_fields), &(__syscall_meta__setregid.enter_fields) }
, }; static struct syscall_metadata __attribute__((__used__))
__attribute__((section("__syscalls_metadata"))) *__p_syscall_meta__setregid
= &__syscall_meta__setregid; long sys_setregid(gid_t rgid
, gid_t egid) __attribute__((alias("SyS_setregid"))); static inline
__attribute__((no_instrument_function)) long SYSC_setregid(gid_t
rgid, gid_t egid); long SyS_setregid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((gid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((gid_t)0), typeof(0ULL
))), 0LL, 0L)) rgid, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))), 0LL, 0L)) egid); long SyS_setregid
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))), 0LL, 0L)) rgid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((gid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((gid_t)0), typeof(0ULL
))), 0LL, 0L)) egid) { long ret = SYSC_setregid((gid_t) rgid,
(gid_t) egid); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))) && sizeof(gid_t) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))) && sizeof(gid_t) >
sizeof(long)); })); do { } while (0); return ret; } static inline
__attribute__((no_instrument_function)) long SYSC_setregid(gid_t
rgid, gid_t egid)
330{
331 struct user_namespace *ns = current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 331, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
;
332 const struct cred *old;
333 struct cred *new;
334 int retval;
335 kgid_t krgid, kegid;
336
337 krgid = make_kgid(ns, rgid);
338 kegid = make_kgid(ns, egid);
339
340 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
341 return -EINVAL22;
342 if ((egid != (gid_t) -1) && !gid_valid(kegid))
343 return -EINVAL22;
344
345 new = prepare_creds();
346 if (!new)
347 return -ENOMEM12;
348 old = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 348, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
349
350 retval = -EPERM1;
351 if (rgid != (gid_t) -1) {
352 if (gid_eq(old->gid, krgid) ||
353 gid_eq(old->egid, krgid) ||
354 ns_capable(old->user_ns, CAP_SETGID6))
355 new->gid = krgid;
356 else
357 goto error;
358 }
359 if (egid != (gid_t) -1) {
360 if (gid_eq(old->gid, kegid) ||
361 gid_eq(old->egid, kegid) ||
362 gid_eq(old->sgid, kegid) ||
363 ns_capable(old->user_ns, CAP_SETGID6))
364 new->egid = kegid;
365 else
366 goto error;
367 }
368
369 if (rgid != (gid_t) -1 ||
370 (egid != (gid_t) -1 && !gid_eq(kegid, old->gid)))
371 new->sgid = new->egid;
372 new->fsgid = new->egid;
373
374 return commit_creds(new);
375
376error:
377 abort_creds(new);
378 return retval;
379}
380
381/*
382 * setgid() is implemented like SysV w/ SAVED_IDS
383 *
384 * SMP: Same implicit races as above.
385 */
386SYSCALL_DEFINE1(setgid, gid_t, gid)static const char *types__setgid[] = { "gid_t" }; static const
char *args__setgid[] = { "gid" }; static struct syscall_metadata
__syscall_meta__setgid; static struct trace_event_call __attribute__
((__used__)) event_enter__setgid = { .class = &event_class_syscall_enter
, { .name = "sys_enter""_setgid", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__setgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setgid
= &event_enter__setgid;; static struct syscall_metadata __syscall_meta__setgid
; static struct trace_event_call __attribute__((__used__)) event_exit__setgid
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_setgid", }, .event.funcs = &exit_syscall_print_funcs, .
data = (void *)&__syscall_meta__setgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setgid
= &event_exit__setgid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__setgid = { .name = "sys""_setgid"
, .syscall_nr = -1, .nb_args = 1, .types = 1 ? types__setgid :
((void *)0), .args = 1 ? args__setgid : ((void *)0), .enter_event
= &event_enter__setgid, .exit_event = &event_exit__setgid
, .enter_fields = { &(__syscall_meta__setgid.enter_fields
), &(__syscall_meta__setgid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__setgid = &__syscall_meta__setgid
; long sys_setgid(gid_t gid) __attribute__((alias("SyS_setgid"
))); static inline __attribute__((no_instrument_function)) long
SYSC_setgid(gid_t gid); long SyS_setgid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((gid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((gid_t)0), typeof(0ULL
))), 0LL, 0L)) gid); long SyS_setgid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((gid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((gid_t)0), typeof(0ULL
))), 0LL, 0L)) gid) { long ret = SYSC_setgid((gid_t) gid); (void
)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p(typeof
((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((gid_t)0), typeof(0ULL))) && sizeof(gid_t) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_setgid(gid_t gid)
387{
388 struct user_namespace *ns = current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 388, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
;
389 const struct cred *old;
390 struct cred *new;
391 int retval;
392 kgid_t kgid;
393
394 kgid = make_kgid(ns, gid);
395 if (!gid_valid(kgid))
396 return -EINVAL22;
397
398 new = prepare_creds();
399 if (!new)
400 return -ENOMEM12;
401 old = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 401, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
402
403 retval = -EPERM1;
404 if (ns_capable(old->user_ns, CAP_SETGID6))
405 new->gid = new->egid = new->sgid = new->fsgid = kgid;
406 else if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->sgid))
407 new->egid = new->fsgid = kgid;
408 else
409 goto error;
410
411 return commit_creds(new);
412
413error:
414 abort_creds(new);
415 return retval;
416}
417
418/*
419 * change the user struct in a credentials set to match the new UID
420 */
421static int set_user(struct cred *new)
422{
423 struct user_struct *new_user;
424
425 new_user = alloc_uid(new->uid);
426 if (!new_user)
427 return -EAGAIN11;
428
429 /*
430 * We don't fail in case of NPROC limit excess here because too many
431 * poorly written programs don't check set*uid() return code, assuming
432 * it never fails if called by root. We may still enforce NPROC limit
433 * for programs doing set*uid()+execve() by harmlessly deferring the
434 * failure to the execve() stage.
435 */
436 if (atomic_read(&new_user->processes) >= rlimit(RLIMIT_NPROC6) &&
437 new_user != INIT_USER(&root_user))
438 currentget_current()->flags |= PF_NPROC_EXCEEDED0x00001000;
439 else
440 currentget_current()->flags &= ~PF_NPROC_EXCEEDED0x00001000;
441
442 free_uid(new->user);
443 new->user = new_user;
444 return 0;
445}
446
447/*
448 * Unprivileged users may change the real uid to the effective uid
449 * or vice versa. (BSD-style)
450 *
451 * If you set the real uid at all, or set the effective uid to a value not
452 * equal to the real uid, then the saved uid is set to the new effective uid.
453 *
454 * This makes it possible for a setuid program to completely drop its
455 * privileges, which is often a useful assertion to make when you are doing
456 * a security audit over a program.
457 *
458 * The general idea is that a program which uses just setreuid() will be
459 * 100% compatible with BSD. A program which uses just setuid() will be
460 * 100% compatible with POSIX with saved IDs.
461 */
462SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid)static const char *types__setreuid[] = { "uid_t", "uid_t" }; static
const char *args__setreuid[] = { "ruid", "euid" }; static struct
syscall_metadata __syscall_meta__setreuid; static struct trace_event_call
__attribute__((__used__)) event_enter__setreuid = { .class =
&event_class_syscall_enter, { .name = "sys_enter""_setreuid"
, }, .event.funcs = &enter_syscall_print_funcs, .data = (
void *)&__syscall_meta__setreuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setreuid
= &event_enter__setreuid;; static struct syscall_metadata
__syscall_meta__setreuid; static struct trace_event_call __attribute__
((__used__)) event_exit__setreuid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_setreuid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__setreuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setreuid
= &event_exit__setreuid;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__setreuid = { .name
= "sys""_setreuid", .syscall_nr = -1, .nb_args = 2, .types =
2 ? types__setreuid : ((void *)0), .args = 2 ? args__setreuid
: ((void *)0), .enter_event = &event_enter__setreuid, .exit_event
= &event_exit__setreuid, .enter_fields = { &(__syscall_meta__setreuid
.enter_fields), &(__syscall_meta__setreuid.enter_fields) }
, }; static struct syscall_metadata __attribute__((__used__))
__attribute__((section("__syscalls_metadata"))) *__p_syscall_meta__setreuid
= &__syscall_meta__setreuid; long sys_setreuid(uid_t ruid
, uid_t euid) __attribute__((alias("SyS_setreuid"))); static inline
__attribute__((no_instrument_function)) long SYSC_setreuid(uid_t
ruid, uid_t euid); long SyS_setreuid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((uid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((uid_t)0), typeof(0ULL
))), 0LL, 0L)) ruid, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))), 0LL, 0L)) euid); long SyS_setreuid
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))), 0LL, 0L)) ruid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((uid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((uid_t)0), typeof(0ULL
))), 0LL, 0L)) euid) { long ret = SYSC_setreuid((uid_t) ruid,
(uid_t) euid); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))) && sizeof(uid_t) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))) && sizeof(uid_t) >
sizeof(long)); })); do { } while (0); return ret; } static inline
__attribute__((no_instrument_function)) long SYSC_setreuid(uid_t
ruid, uid_t euid)
463{
464 struct user_namespace *ns = current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 464, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
;
465 const struct cred *old;
466 struct cred *new;
467 int retval;
468 kuid_t kruid, keuid;
469
470 kruid = make_kuid(ns, ruid);
471 keuid = make_kuid(ns, euid);
472
473 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
474 return -EINVAL22;
475 if ((euid != (uid_t) -1) && !uid_valid(keuid))
476 return -EINVAL22;
477
478 new = prepare_creds();
479 if (!new)
480 return -ENOMEM12;
481 old = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 481, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
482
483 retval = -EPERM1;
484 if (ruid != (uid_t) -1) {
485 new->uid = kruid;
486 if (!uid_eq(old->uid, kruid) &&
487 !uid_eq(old->euid, kruid) &&
488 !ns_capable(old->user_ns, CAP_SETUID7))
489 goto error;
490 }
491
492 if (euid != (uid_t) -1) {
493 new->euid = keuid;
494 if (!uid_eq(old->uid, keuid) &&
495 !uid_eq(old->euid, keuid) &&
496 !uid_eq(old->suid, keuid) &&
497 !ns_capable(old->user_ns, CAP_SETUID7))
498 goto error;
499 }
500
501 if (!uid_eq(new->uid, old->uid)) {
502 retval = set_user(new);
503 if (retval < 0)
504 goto error;
505 }
506 if (ruid != (uid_t) -1 ||
507 (euid != (uid_t) -1 && !uid_eq(keuid, old->uid)))
508 new->suid = new->euid;
509 new->fsuid = new->euid;
510
511 retval = security_task_fix_setuid(new, old, LSM_SETID_RE2);
512 if (retval < 0)
513 goto error;
514
515 return commit_creds(new);
516
517error:
518 abort_creds(new);
519 return retval;
520}
521
522/*
523 * setuid() is implemented like SysV with SAVED_IDS
524 *
525 * Note that SAVED_ID's is deficient in that a setuid root program
526 * like sendmail, for example, cannot set its uid to be a normal
527 * user and then switch back, because if you're root, setuid() sets
528 * the saved uid too. If you don't like this, blame the bright people
529 * in the POSIX committee and/or USG. Note that the BSD-style setreuid()
530 * will allow a root program to temporarily drop privileges and be able to
531 * regain them by swapping the real and effective uid.
532 */
533SYSCALL_DEFINE1(setuid, uid_t, uid)static const char *types__setuid[] = { "uid_t" }; static const
char *args__setuid[] = { "uid" }; static struct syscall_metadata
__syscall_meta__setuid; static struct trace_event_call __attribute__
((__used__)) event_enter__setuid = { .class = &event_class_syscall_enter
, { .name = "sys_enter""_setuid", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__setuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setuid
= &event_enter__setuid;; static struct syscall_metadata __syscall_meta__setuid
; static struct trace_event_call __attribute__((__used__)) event_exit__setuid
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_setuid", }, .event.funcs = &exit_syscall_print_funcs, .
data = (void *)&__syscall_meta__setuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setuid
= &event_exit__setuid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__setuid = { .name = "sys""_setuid"
, .syscall_nr = -1, .nb_args = 1, .types = 1 ? types__setuid :
((void *)0), .args = 1 ? args__setuid : ((void *)0), .enter_event
= &event_enter__setuid, .exit_event = &event_exit__setuid
, .enter_fields = { &(__syscall_meta__setuid.enter_fields
), &(__syscall_meta__setuid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__setuid = &__syscall_meta__setuid
; long sys_setuid(uid_t uid) __attribute__((alias("SyS_setuid"
))); static inline __attribute__((no_instrument_function)) long
SYSC_setuid(uid_t uid); long SyS_setuid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((uid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((uid_t)0), typeof(0ULL
))), 0LL, 0L)) uid); long SyS_setuid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((uid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((uid_t)0), typeof(0ULL
))), 0LL, 0L)) uid) { long ret = SYSC_setuid((uid_t) uid); (void
)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p(typeof
((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((uid_t)0), typeof(0ULL))) && sizeof(uid_t) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_setuid(uid_t uid)
534{
535 struct user_namespace *ns = current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 535, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
;
536 const struct cred *old;
537 struct cred *new;
538 int retval;
539 kuid_t kuid;
540
541 kuid = make_kuid(ns, uid);
542 if (!uid_valid(kuid))
543 return -EINVAL22;
544
545 new = prepare_creds();
546 if (!new)
547 return -ENOMEM12;
548 old = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 548, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
549
550 retval = -EPERM1;
551 if (ns_capable(old->user_ns, CAP_SETUID7)) {
552 new->suid = new->uid = kuid;
553 if (!uid_eq(kuid, old->uid)) {
554 retval = set_user(new);
555 if (retval < 0)
556 goto error;
557 }
558 } else if (!uid_eq(kuid, old->uid) && !uid_eq(kuid, new->suid)) {
559 goto error;
560 }
561
562 new->fsuid = new->euid = kuid;
563
564 retval = security_task_fix_setuid(new, old, LSM_SETID_ID1);
565 if (retval < 0)
566 goto error;
567
568 return commit_creds(new);
569
570error:
571 abort_creds(new);
572 return retval;
573}
574
575
576/*
577 * This function implements a generic ability to update ruid, euid,
578 * and suid. This allows you to implement the 4.4 compatible seteuid().
579 */
580SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid)static const char *types__setresuid[] = { "uid_t", "uid_t", "uid_t"
}; static const char *args__setresuid[] = { "ruid", "euid", "suid"
}; static struct syscall_metadata __syscall_meta__setresuid;
static struct trace_event_call __attribute__((__used__)) event_enter__setresuid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_setresuid", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__setresuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setresuid
= &event_enter__setresuid;; static struct syscall_metadata
__syscall_meta__setresuid; static struct trace_event_call __attribute__
((__used__)) event_exit__setresuid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_setresuid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__setresuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setresuid
= &event_exit__setresuid;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__setresuid = { .name
= "sys""_setresuid", .syscall_nr = -1, .nb_args = 3, .types =
3 ? types__setresuid : ((void *)0), .args = 3 ? args__setresuid
: ((void *)0), .enter_event = &event_enter__setresuid, .
exit_event = &event_exit__setresuid, .enter_fields = { &
(__syscall_meta__setresuid.enter_fields), &(__syscall_meta__setresuid
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__setresuid = &__syscall_meta__setresuid;
long sys_setresuid(uid_t ruid, uid_t euid, uid_t suid) __attribute__
((alias("SyS_setresuid"))); static inline __attribute__((no_instrument_function
)) long SYSC_setresuid(uid_t ruid, uid_t euid, uid_t suid); long
SyS_setresuid(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))), 0LL, 0L)) ruid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((uid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((uid_t)0), typeof(0ULL
))), 0LL, 0L)) euid, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))), 0LL, 0L)) suid); long SyS_setresuid
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))), 0LL, 0L)) ruid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((uid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((uid_t)0), typeof(0ULL
))), 0LL, 0L)) euid, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))), 0LL, 0L)) suid) { long ret
= SYSC_setresuid((uid_t) ruid, (uid_t) euid, (uid_t) suid); (
void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p(
typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))) && sizeof(uid_t) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))) && sizeof(uid_t) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))) && sizeof(uid_t) >
sizeof(long)); })); do { } while (0); return ret; } static inline
__attribute__((no_instrument_function)) long SYSC_setresuid(
uid_t ruid, uid_t euid, uid_t suid)
581{
582 struct user_namespace *ns = current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 582, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
;
583 const struct cred *old;
584 struct cred *new;
585 int retval;
586 kuid_t kruid, keuid, ksuid;
587
588 kruid = make_kuid(ns, ruid);
589 keuid = make_kuid(ns, euid);
590 ksuid = make_kuid(ns, suid);
591
592 if ((ruid != (uid_t) -1) && !uid_valid(kruid))
593 return -EINVAL22;
594
595 if ((euid != (uid_t) -1) && !uid_valid(keuid))
596 return -EINVAL22;
597
598 if ((suid != (uid_t) -1) && !uid_valid(ksuid))
599 return -EINVAL22;
600
601 new = prepare_creds();
602 if (!new)
603 return -ENOMEM12;
604
605 old = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 605, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
606
607 retval = -EPERM1;
608 if (!ns_capable(old->user_ns, CAP_SETUID7)) {
609 if (ruid != (uid_t) -1 && !uid_eq(kruid, old->uid) &&
610 !uid_eq(kruid, old->euid) && !uid_eq(kruid, old->suid))
611 goto error;
612 if (euid != (uid_t) -1 && !uid_eq(keuid, old->uid) &&
613 !uid_eq(keuid, old->euid) && !uid_eq(keuid, old->suid))
614 goto error;
615 if (suid != (uid_t) -1 && !uid_eq(ksuid, old->uid) &&
616 !uid_eq(ksuid, old->euid) && !uid_eq(ksuid, old->suid))
617 goto error;
618 }
619
620 if (ruid != (uid_t) -1) {
621 new->uid = kruid;
622 if (!uid_eq(kruid, old->uid)) {
623 retval = set_user(new);
624 if (retval < 0)
625 goto error;
626 }
627 }
628 if (euid != (uid_t) -1)
629 new->euid = keuid;
630 if (suid != (uid_t) -1)
631 new->suid = ksuid;
632 new->fsuid = new->euid;
633
634 retval = security_task_fix_setuid(new, old, LSM_SETID_RES4);
635 if (retval < 0)
636 goto error;
637
638 return commit_creds(new);
639
640error:
641 abort_creds(new);
642 return retval;
643}
644
645SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp)static const char *types__getresuid[] = { "uid_t *", "uid_t *"
, "uid_t *" }; static const char *args__getresuid[] = { "ruidp"
, "euidp", "suidp" }; static struct syscall_metadata __syscall_meta__getresuid
; static struct trace_event_call __attribute__((__used__)) event_enter__getresuid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getresuid", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__getresuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getresuid
= &event_enter__getresuid;; static struct syscall_metadata
__syscall_meta__getresuid; static struct trace_event_call __attribute__
((__used__)) event_exit__getresuid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_getresuid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__getresuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getresuid
= &event_exit__getresuid;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__getresuid = { .name
= "sys""_getresuid", .syscall_nr = -1, .nb_args = 3, .types =
3 ? types__getresuid : ((void *)0), .args = 3 ? args__getresuid
: ((void *)0), .enter_event = &event_enter__getresuid, .
exit_event = &event_exit__getresuid, .enter_fields = { &
(__syscall_meta__getresuid.enter_fields), &(__syscall_meta__getresuid
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__getresuid = &__syscall_meta__getresuid;
long sys_getresuid(uid_t * ruidp, uid_t * euidp, uid_t * suidp
) __attribute__((alias("SyS_getresuid"))); static inline __attribute__
((no_instrument_function)) long SYSC_getresuid(uid_t * ruidp,
uid_t * euidp, uid_t * suidp); long SyS_getresuid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((uid_t *)0), typeof(0LL
)) || __builtin_types_compatible_p(typeof((uid_t *)0), typeof
(0ULL))), 0LL, 0L)) ruidp, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((uid_t *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t *)0), typeof(0ULL))), 0LL, 0L)) euidp, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
uid_t *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((uid_t *)0), typeof(0ULL))), 0LL, 0L)) suidp); long SyS_getresuid
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((uid_t *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t *)0), typeof(0ULL))), 0LL, 0L)) ruidp, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
uid_t *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((uid_t *)0), typeof(0ULL))), 0LL, 0L)) euidp, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((uid_t *)0), typeof(0LL
)) || __builtin_types_compatible_p(typeof((uid_t *)0), typeof
(0ULL))), 0LL, 0L)) suidp) { long ret = SYSC_getresuid((uid_t
*) ruidp, (uid_t *) euidp, (uid_t *) suidp); (void)(sizeof(struct
{ int:-!!(!(__builtin_types_compatible_p(typeof((uid_t *)0),
typeof(0LL)) || __builtin_types_compatible_p(typeof((uid_t *
)0), typeof(0ULL))) && sizeof(uid_t *) > sizeof(long
)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((uid_t *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t *)0), typeof(0ULL))) && sizeof(uid_t *
) > sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((uid_t *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t *)0), typeof(0ULL))) && sizeof(uid_t *
) > sizeof(long)); })); do { } while (0); return ret; } static
inline __attribute__((no_instrument_function)) long SYSC_getresuid
(uid_t * ruidp, uid_t * euidp, uid_t * suidp)
646{
647 const struct cred *cred = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 647, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
648 int retval;
649 uid_t ruid, euid, suid;
650
651 ruid = from_kuid_munged(cred->user_ns, cred->uid);
652 euid = from_kuid_munged(cred->user_ns, cred->euid);
653 suid = from_kuid_munged(cred->user_ns, cred->suid);
654
655 retval = put_user(ruid, ruidp)({ int __ret_pu; __typeof__(*(ruidp)) __pu_val; (void)0; __might_fault
("kernel/sys.c", 655); __pu_val = ruid; switch (sizeof(*(ruidp
))) { case 1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu
) : "0" ((typeof(*(ruidp)))(__pu_val)), "c" (ruidp) : "ebx");
break; case 2: asm volatile("call __put_user_" "2" : "=a" (__ret_pu
) : "0" ((typeof(*(ruidp)))(__pu_val)), "c" (ruidp) : "ebx");
break; case 4: asm volatile("call __put_user_" "4" : "=a" (__ret_pu
) : "0" ((typeof(*(ruidp)))(__pu_val)), "c" (ruidp) : "ebx");
break; case 8: asm volatile("call __put_user_" "8" : "=a" (__ret_pu
) : "0" ((typeof(*(ruidp)))(__pu_val)), "c" (ruidp) : "ebx");
break; default: asm volatile("call __put_user_" "X" : "=a" (
__ret_pu) : "0" ((typeof(*(ruidp)))(__pu_val)), "c" (ruidp) :
"ebx"); break; } __builtin_expect(__ret_pu, 0); })
;
656 if (!retval) {
657 retval = put_user(euid, euidp)({ int __ret_pu; __typeof__(*(euidp)) __pu_val; (void)0; __might_fault
("kernel/sys.c", 657); __pu_val = euid; switch (sizeof(*(euidp
))) { case 1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu
) : "0" ((typeof(*(euidp)))(__pu_val)), "c" (euidp) : "ebx");
break; case 2: asm volatile("call __put_user_" "2" : "=a" (__ret_pu
) : "0" ((typeof(*(euidp)))(__pu_val)), "c" (euidp) : "ebx");
break; case 4: asm volatile("call __put_user_" "4" : "=a" (__ret_pu
) : "0" ((typeof(*(euidp)))(__pu_val)), "c" (euidp) : "ebx");
break; case 8: asm volatile("call __put_user_" "8" : "=a" (__ret_pu
) : "0" ((typeof(*(euidp)))(__pu_val)), "c" (euidp) : "ebx");
break; default: asm volatile("call __put_user_" "X" : "=a" (
__ret_pu) : "0" ((typeof(*(euidp)))(__pu_val)), "c" (euidp) :
"ebx"); break; } __builtin_expect(__ret_pu, 0); })
;
658 if (!retval)
659 return put_user(suid, suidp)({ int __ret_pu; __typeof__(*(suidp)) __pu_val; (void)0; __might_fault
("kernel/sys.c", 659); __pu_val = suid; switch (sizeof(*(suidp
))) { case 1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu
) : "0" ((typeof(*(suidp)))(__pu_val)), "c" (suidp) : "ebx");
break; case 2: asm volatile("call __put_user_" "2" : "=a" (__ret_pu
) : "0" ((typeof(*(suidp)))(__pu_val)), "c" (suidp) : "ebx");
break; case 4: asm volatile("call __put_user_" "4" : "=a" (__ret_pu
) : "0" ((typeof(*(suidp)))(__pu_val)), "c" (suidp) : "ebx");
break; case 8: asm volatile("call __put_user_" "8" : "=a" (__ret_pu
) : "0" ((typeof(*(suidp)))(__pu_val)), "c" (suidp) : "ebx");
break; default: asm volatile("call __put_user_" "X" : "=a" (
__ret_pu) : "0" ((typeof(*(suidp)))(__pu_val)), "c" (suidp) :
"ebx"); break; } __builtin_expect(__ret_pu, 0); })
;
660 }
661 return retval;
662}
663
664/*
665 * Same as above, but for rgid, egid, sgid.
666 */
667SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid)static const char *types__setresgid[] = { "gid_t", "gid_t", "gid_t"
}; static const char *args__setresgid[] = { "rgid", "egid", "sgid"
}; static struct syscall_metadata __syscall_meta__setresgid;
static struct trace_event_call __attribute__((__used__)) event_enter__setresgid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_setresgid", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__setresgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setresgid
= &event_enter__setresgid;; static struct syscall_metadata
__syscall_meta__setresgid; static struct trace_event_call __attribute__
((__used__)) event_exit__setresgid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_setresgid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__setresgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setresgid
= &event_exit__setresgid;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__setresgid = { .name
= "sys""_setresgid", .syscall_nr = -1, .nb_args = 3, .types =
3 ? types__setresgid : ((void *)0), .args = 3 ? args__setresgid
: ((void *)0), .enter_event = &event_enter__setresgid, .
exit_event = &event_exit__setresgid, .enter_fields = { &
(__syscall_meta__setresgid.enter_fields), &(__syscall_meta__setresgid
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__setresgid = &__syscall_meta__setresgid;
long sys_setresgid(gid_t rgid, gid_t egid, gid_t sgid) __attribute__
((alias("SyS_setresgid"))); static inline __attribute__((no_instrument_function
)) long SYSC_setresgid(gid_t rgid, gid_t egid, gid_t sgid); long
SyS_setresgid(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))), 0LL, 0L)) rgid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((gid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((gid_t)0), typeof(0ULL
))), 0LL, 0L)) egid, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))), 0LL, 0L)) sgid); long SyS_setresgid
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))), 0LL, 0L)) rgid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((gid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((gid_t)0), typeof(0ULL
))), 0LL, 0L)) egid, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))), 0LL, 0L)) sgid) { long ret
= SYSC_setresgid((gid_t) rgid, (gid_t) egid, (gid_t) sgid); (
void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p(
typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))) && sizeof(gid_t) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))) && sizeof(gid_t) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))) && sizeof(gid_t) >
sizeof(long)); })); do { } while (0); return ret; } static inline
__attribute__((no_instrument_function)) long SYSC_setresgid(
gid_t rgid, gid_t egid, gid_t sgid)
668{
669 struct user_namespace *ns = current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 669, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
;
670 const struct cred *old;
671 struct cred *new;
672 int retval;
673 kgid_t krgid, kegid, ksgid;
674
675 krgid = make_kgid(ns, rgid);
676 kegid = make_kgid(ns, egid);
677 ksgid = make_kgid(ns, sgid);
678
679 if ((rgid != (gid_t) -1) && !gid_valid(krgid))
680 return -EINVAL22;
681 if ((egid != (gid_t) -1) && !gid_valid(kegid))
682 return -EINVAL22;
683 if ((sgid != (gid_t) -1) && !gid_valid(ksgid))
684 return -EINVAL22;
685
686 new = prepare_creds();
687 if (!new)
688 return -ENOMEM12;
689 old = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 689, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
690
691 retval = -EPERM1;
692 if (!ns_capable(old->user_ns, CAP_SETGID6)) {
693 if (rgid != (gid_t) -1 && !gid_eq(krgid, old->gid) &&
694 !gid_eq(krgid, old->egid) && !gid_eq(krgid, old->sgid))
695 goto error;
696 if (egid != (gid_t) -1 && !gid_eq(kegid, old->gid) &&
697 !gid_eq(kegid, old->egid) && !gid_eq(kegid, old->sgid))
698 goto error;
699 if (sgid != (gid_t) -1 && !gid_eq(ksgid, old->gid) &&
700 !gid_eq(ksgid, old->egid) && !gid_eq(ksgid, old->sgid))
701 goto error;
702 }
703
704 if (rgid != (gid_t) -1)
705 new->gid = krgid;
706 if (egid != (gid_t) -1)
707 new->egid = kegid;
708 if (sgid != (gid_t) -1)
709 new->sgid = ksgid;
710 new->fsgid = new->egid;
711
712 return commit_creds(new);
713
714error:
715 abort_creds(new);
716 return retval;
717}
718
719SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp)static const char *types__getresgid[] = { "gid_t *", "gid_t *"
, "gid_t *" }; static const char *args__getresgid[] = { "rgidp"
, "egidp", "sgidp" }; static struct syscall_metadata __syscall_meta__getresgid
; static struct trace_event_call __attribute__((__used__)) event_enter__getresgid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getresgid", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__getresgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getresgid
= &event_enter__getresgid;; static struct syscall_metadata
__syscall_meta__getresgid; static struct trace_event_call __attribute__
((__used__)) event_exit__getresgid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_getresgid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__getresgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getresgid
= &event_exit__getresgid;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__getresgid = { .name
= "sys""_getresgid", .syscall_nr = -1, .nb_args = 3, .types =
3 ? types__getresgid : ((void *)0), .args = 3 ? args__getresgid
: ((void *)0), .enter_event = &event_enter__getresgid, .
exit_event = &event_exit__getresgid, .enter_fields = { &
(__syscall_meta__getresgid.enter_fields), &(__syscall_meta__getresgid
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__getresgid = &__syscall_meta__getresgid;
long sys_getresgid(gid_t * rgidp, gid_t * egidp, gid_t * sgidp
) __attribute__((alias("SyS_getresgid"))); static inline __attribute__
((no_instrument_function)) long SYSC_getresgid(gid_t * rgidp,
gid_t * egidp, gid_t * sgidp); long SyS_getresgid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((gid_t *)0), typeof(0LL
)) || __builtin_types_compatible_p(typeof((gid_t *)0), typeof
(0ULL))), 0LL, 0L)) rgidp, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((gid_t *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t *)0), typeof(0ULL))), 0LL, 0L)) egidp, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
gid_t *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((gid_t *)0), typeof(0ULL))), 0LL, 0L)) sgidp); long SyS_getresgid
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((gid_t *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t *)0), typeof(0ULL))), 0LL, 0L)) rgidp, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
gid_t *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((gid_t *)0), typeof(0ULL))), 0LL, 0L)) egidp, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((gid_t *)0), typeof(0LL
)) || __builtin_types_compatible_p(typeof((gid_t *)0), typeof
(0ULL))), 0LL, 0L)) sgidp) { long ret = SYSC_getresgid((gid_t
*) rgidp, (gid_t *) egidp, (gid_t *) sgidp); (void)(sizeof(struct
{ int:-!!(!(__builtin_types_compatible_p(typeof((gid_t *)0),
typeof(0LL)) || __builtin_types_compatible_p(typeof((gid_t *
)0), typeof(0ULL))) && sizeof(gid_t *) > sizeof(long
)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((gid_t *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t *)0), typeof(0ULL))) && sizeof(gid_t *
) > sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((gid_t *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t *)0), typeof(0ULL))) && sizeof(gid_t *
) > sizeof(long)); })); do { } while (0); return ret; } static
inline __attribute__((no_instrument_function)) long SYSC_getresgid
(gid_t * rgidp, gid_t * egidp, gid_t * sgidp)
720{
721 const struct cred *cred = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 721, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
722 int retval;
723 gid_t rgid, egid, sgid;
724
725 rgid = from_kgid_munged(cred->user_ns, cred->gid);
726 egid = from_kgid_munged(cred->user_ns, cred->egid);
727 sgid = from_kgid_munged(cred->user_ns, cred->sgid);
728
729 retval = put_user(rgid, rgidp)({ int __ret_pu; __typeof__(*(rgidp)) __pu_val; (void)0; __might_fault
("kernel/sys.c", 729); __pu_val = rgid; switch (sizeof(*(rgidp
))) { case 1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu
) : "0" ((typeof(*(rgidp)))(__pu_val)), "c" (rgidp) : "ebx");
break; case 2: asm volatile("call __put_user_" "2" : "=a" (__ret_pu
) : "0" ((typeof(*(rgidp)))(__pu_val)), "c" (rgidp) : "ebx");
break; case 4: asm volatile("call __put_user_" "4" : "=a" (__ret_pu
) : "0" ((typeof(*(rgidp)))(__pu_val)), "c" (rgidp) : "ebx");
break; case 8: asm volatile("call __put_user_" "8" : "=a" (__ret_pu
) : "0" ((typeof(*(rgidp)))(__pu_val)), "c" (rgidp) : "ebx");
break; default: asm volatile("call __put_user_" "X" : "=a" (
__ret_pu) : "0" ((typeof(*(rgidp)))(__pu_val)), "c" (rgidp) :
"ebx"); break; } __builtin_expect(__ret_pu, 0); })
;
730 if (!retval) {
731 retval = put_user(egid, egidp)({ int __ret_pu; __typeof__(*(egidp)) __pu_val; (void)0; __might_fault
("kernel/sys.c", 731); __pu_val = egid; switch (sizeof(*(egidp
))) { case 1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu
) : "0" ((typeof(*(egidp)))(__pu_val)), "c" (egidp) : "ebx");
break; case 2: asm volatile("call __put_user_" "2" : "=a" (__ret_pu
) : "0" ((typeof(*(egidp)))(__pu_val)), "c" (egidp) : "ebx");
break; case 4: asm volatile("call __put_user_" "4" : "=a" (__ret_pu
) : "0" ((typeof(*(egidp)))(__pu_val)), "c" (egidp) : "ebx");
break; case 8: asm volatile("call __put_user_" "8" : "=a" (__ret_pu
) : "0" ((typeof(*(egidp)))(__pu_val)), "c" (egidp) : "ebx");
break; default: asm volatile("call __put_user_" "X" : "=a" (
__ret_pu) : "0" ((typeof(*(egidp)))(__pu_val)), "c" (egidp) :
"ebx"); break; } __builtin_expect(__ret_pu, 0); })
;
732 if (!retval)
733 retval = put_user(sgid, sgidp)({ int __ret_pu; __typeof__(*(sgidp)) __pu_val; (void)0; __might_fault
("kernel/sys.c", 733); __pu_val = sgid; switch (sizeof(*(sgidp
))) { case 1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu
) : "0" ((typeof(*(sgidp)))(__pu_val)), "c" (sgidp) : "ebx");
break; case 2: asm volatile("call __put_user_" "2" : "=a" (__ret_pu
) : "0" ((typeof(*(sgidp)))(__pu_val)), "c" (sgidp) : "ebx");
break; case 4: asm volatile("call __put_user_" "4" : "=a" (__ret_pu
) : "0" ((typeof(*(sgidp)))(__pu_val)), "c" (sgidp) : "ebx");
break; case 8: asm volatile("call __put_user_" "8" : "=a" (__ret_pu
) : "0" ((typeof(*(sgidp)))(__pu_val)), "c" (sgidp) : "ebx");
break; default: asm volatile("call __put_user_" "X" : "=a" (
__ret_pu) : "0" ((typeof(*(sgidp)))(__pu_val)), "c" (sgidp) :
"ebx"); break; } __builtin_expect(__ret_pu, 0); })
;
734 }
735
736 return retval;
737}
738
739
740/*
741 * "setfsuid()" sets the fsuid - the uid used for filesystem checks. This
742 * is used for "access()" and for the NFS daemon (letting nfsd stay at
743 * whatever uid it wants to). It normally shadows "euid", except when
744 * explicitly set by setfsuid() or for access..
745 */
746SYSCALL_DEFINE1(setfsuid, uid_t, uid)static const char *types__setfsuid[] = { "uid_t" }; static const
char *args__setfsuid[] = { "uid" }; static struct syscall_metadata
__syscall_meta__setfsuid; static struct trace_event_call __attribute__
((__used__)) event_enter__setfsuid = { .class = &event_class_syscall_enter
, { .name = "sys_enter""_setfsuid", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__setfsuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setfsuid
= &event_enter__setfsuid;; static struct syscall_metadata
__syscall_meta__setfsuid; static struct trace_event_call __attribute__
((__used__)) event_exit__setfsuid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_setfsuid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__setfsuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setfsuid
= &event_exit__setfsuid;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__setfsuid = { .name
= "sys""_setfsuid", .syscall_nr = -1, .nb_args = 1, .types =
1 ? types__setfsuid : ((void *)0), .args = 1 ? args__setfsuid
: ((void *)0), .enter_event = &event_enter__setfsuid, .exit_event
= &event_exit__setfsuid, .enter_fields = { &(__syscall_meta__setfsuid
.enter_fields), &(__syscall_meta__setfsuid.enter_fields) }
, }; static struct syscall_metadata __attribute__((__used__))
__attribute__((section("__syscalls_metadata"))) *__p_syscall_meta__setfsuid
= &__syscall_meta__setfsuid; long sys_setfsuid(uid_t uid
) __attribute__((alias("SyS_setfsuid"))); static inline __attribute__
((no_instrument_function)) long SYSC_setfsuid(uid_t uid); long
SyS_setfsuid(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))), 0LL, 0L)) uid); long SyS_setfsuid
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((uid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((uid_t)0), typeof(0ULL))), 0LL, 0L)) uid) { long ret =
SYSC_setfsuid((uid_t) uid); (void)(sizeof(struct { int:-!!(!
(__builtin_types_compatible_p(typeof((uid_t)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((uid_t)0), typeof(0ULL))
) && sizeof(uid_t) > sizeof(long)); })); do { } while
(0); return ret; } static inline __attribute__((no_instrument_function
)) long SYSC_setfsuid(uid_t uid)
747{
748 const struct cred *old;
749 struct cred *new;
750 uid_t old_fsuid;
751 kuid_t kuid;
752
753 old = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 753, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
754 old_fsuid = from_kuid_munged(old->user_ns, old->fsuid);
755
756 kuid = make_kuid(old->user_ns, uid);
757 if (!uid_valid(kuid))
758 return old_fsuid;
759
760 new = prepare_creds();
761 if (!new)
762 return old_fsuid;
763
764 if (uid_eq(kuid, old->uid) || uid_eq(kuid, old->euid) ||
765 uid_eq(kuid, old->suid) || uid_eq(kuid, old->fsuid) ||
766 ns_capable(old->user_ns, CAP_SETUID7)) {
767 if (!uid_eq(kuid, old->fsuid)) {
768 new->fsuid = kuid;
769 if (security_task_fix_setuid(new, old, LSM_SETID_FS8) == 0)
770 goto change_okay;
771 }
772 }
773
774 abort_creds(new);
775 return old_fsuid;
776
777change_okay:
778 commit_creds(new);
779 return old_fsuid;
780}
781
782/*
783 * Samma på svenska..
784 */
785SYSCALL_DEFINE1(setfsgid, gid_t, gid)static const char *types__setfsgid[] = { "gid_t" }; static const
char *args__setfsgid[] = { "gid" }; static struct syscall_metadata
__syscall_meta__setfsgid; static struct trace_event_call __attribute__
((__used__)) event_enter__setfsgid = { .class = &event_class_syscall_enter
, { .name = "sys_enter""_setfsgid", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__setfsgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setfsgid
= &event_enter__setfsgid;; static struct syscall_metadata
__syscall_meta__setfsgid; static struct trace_event_call __attribute__
((__used__)) event_exit__setfsgid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_setfsgid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__setfsgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setfsgid
= &event_exit__setfsgid;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__setfsgid = { .name
= "sys""_setfsgid", .syscall_nr = -1, .nb_args = 1, .types =
1 ? types__setfsgid : ((void *)0), .args = 1 ? args__setfsgid
: ((void *)0), .enter_event = &event_enter__setfsgid, .exit_event
= &event_exit__setfsgid, .enter_fields = { &(__syscall_meta__setfsgid
.enter_fields), &(__syscall_meta__setfsgid.enter_fields) }
, }; static struct syscall_metadata __attribute__((__used__))
__attribute__((section("__syscalls_metadata"))) *__p_syscall_meta__setfsgid
= &__syscall_meta__setfsgid; long sys_setfsgid(gid_t gid
) __attribute__((alias("SyS_setfsgid"))); static inline __attribute__
((no_instrument_function)) long SYSC_setfsgid(gid_t gid); long
SyS_setfsgid(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))), 0LL, 0L)) gid); long SyS_setfsgid
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((gid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((gid_t)0), typeof(0ULL))), 0LL, 0L)) gid) { long ret =
SYSC_setfsgid((gid_t) gid); (void)(sizeof(struct { int:-!!(!
(__builtin_types_compatible_p(typeof((gid_t)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((gid_t)0), typeof(0ULL))
) && sizeof(gid_t) > sizeof(long)); })); do { } while
(0); return ret; } static inline __attribute__((no_instrument_function
)) long SYSC_setfsgid(gid_t gid)
786{
787 const struct cred *old;
788 struct cred *new;
789 gid_t old_fsgid;
790 kgid_t kgid;
791
792 old = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 792, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
793 old_fsgid = from_kgid_munged(old->user_ns, old->fsgid);
794
795 kgid = make_kgid(old->user_ns, gid);
796 if (!gid_valid(kgid))
797 return old_fsgid;
798
799 new = prepare_creds();
800 if (!new)
801 return old_fsgid;
802
803 if (gid_eq(kgid, old->gid) || gid_eq(kgid, old->egid) ||
804 gid_eq(kgid, old->sgid) || gid_eq(kgid, old->fsgid) ||
805 ns_capable(old->user_ns, CAP_SETGID6)) {
806 if (!gid_eq(kgid, old->fsgid)) {
807 new->fsgid = kgid;
808 goto change_okay;
809 }
810 }
811
812 abort_creds(new);
813 return old_fsgid;
814
815change_okay:
816 commit_creds(new);
817 return old_fsgid;
818}
819#endif /* CONFIG_MULTIUSER */
820
821/**
822 * sys_getpid - return the thread group id of the current process
823 *
824 * Note, despite the name, this returns the tgid not the pid. The tgid and
825 * the pid are identical unless CLONE_THREAD was specified on clone() in
826 * which case the tgid is the same in all threads of the same group.
827 *
828 * This is SMP safe as current->tgid does not change.
829 */
830SYSCALL_DEFINE0(getpid)static const char *types__getpid[] = { }; static const char *
args__getpid[] = { }; static struct syscall_metadata __syscall_meta__getpid
; static struct trace_event_call __attribute__((__used__)) event_enter__getpid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getpid", }, .event.funcs = &enter_syscall_print_funcs, .
data = (void *)&__syscall_meta__getpid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getpid
= &event_enter__getpid;; static struct syscall_metadata __syscall_meta__getpid
; static struct trace_event_call __attribute__((__used__)) event_exit__getpid
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_getpid", }, .event.funcs = &exit_syscall_print_funcs, .
data = (void *)&__syscall_meta__getpid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getpid
= &event_exit__getpid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__getpid = { .name = "sys""_getpid"
, .syscall_nr = -1, .nb_args = 0, .types = 0 ? types__getpid :
((void *)0), .args = 0 ? args__getpid : ((void *)0), .enter_event
= &event_enter__getpid, .exit_event = &event_exit__getpid
, .enter_fields = { &(__syscall_meta__getpid.enter_fields
), &(__syscall_meta__getpid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__getpid = &__syscall_meta__getpid
;; long sys_getpid(void)
831{
832 return task_tgid_vnr(currentget_current());
833}
834
835/* Thread ID - the internal kernel "pid" */
836SYSCALL_DEFINE0(gettid)static const char *types__gettid[] = { }; static const char *
args__gettid[] = { }; static struct syscall_metadata __syscall_meta__gettid
; static struct trace_event_call __attribute__((__used__)) event_enter__gettid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_gettid", }, .event.funcs = &enter_syscall_print_funcs, .
data = (void *)&__syscall_meta__gettid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__gettid
= &event_enter__gettid;; static struct syscall_metadata __syscall_meta__gettid
; static struct trace_event_call __attribute__((__used__)) event_exit__gettid
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_gettid", }, .event.funcs = &exit_syscall_print_funcs, .
data = (void *)&__syscall_meta__gettid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__gettid
= &event_exit__gettid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__gettid = { .name = "sys""_gettid"
, .syscall_nr = -1, .nb_args = 0, .types = 0 ? types__gettid :
((void *)0), .args = 0 ? args__gettid : ((void *)0), .enter_event
= &event_enter__gettid, .exit_event = &event_exit__gettid
, .enter_fields = { &(__syscall_meta__gettid.enter_fields
), &(__syscall_meta__gettid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__gettid = &__syscall_meta__gettid
;; long sys_gettid(void)
837{
838 return task_pid_vnr(currentget_current());
839}
840
841/*
842 * Accessing ->real_parent is not SMP-safe, it could
843 * change from under us. However, we can use a stale
844 * value of ->real_parent under rcu_read_lock(), see
845 * release_task()->call_rcu(delayed_put_task_struct).
846 */
847SYSCALL_DEFINE0(getppid)static const char *types__getppid[] = { }; static const char *
args__getppid[] = { }; static struct syscall_metadata __syscall_meta__getppid
; static struct trace_event_call __attribute__((__used__)) event_enter__getppid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getppid", }, .event.funcs = &enter_syscall_print_funcs,
.data = (void *)&__syscall_meta__getppid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getppid
= &event_enter__getppid;; static struct syscall_metadata
__syscall_meta__getppid; static struct trace_event_call __attribute__
((__used__)) event_exit__getppid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_getppid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__getppid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getppid
= &event_exit__getppid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__getppid = { .name = "sys""_getppid"
, .syscall_nr = -1, .nb_args = 0, .types = 0 ? types__getppid
: ((void *)0), .args = 0 ? args__getppid : ((void *)0), .enter_event
= &event_enter__getppid, .exit_event = &event_exit__getppid
, .enter_fields = { &(__syscall_meta__getppid.enter_fields
), &(__syscall_meta__getppid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__getppid = &__syscall_meta__getppid
;; long sys_getppid(void)
848{
849 int pid;
850
851 rcu_read_lock();
852 pid = task_tgid_vnr(rcu_dereference(current->real_parent)({ typeof(*(get_current()->real_parent)) *________p1 = (typeof
(*(get_current()->real_parent)) *)({ typeof((get_current()
->real_parent)) _________p1 = ({ union { typeof((get_current
()->real_parent)) __val; char __c[1]; } __u; if (1) __read_once_size
(&((get_current()->real_parent)), __u.__c, sizeof((get_current
()->real_parent))); else __read_once_size_nocheck(&((get_current
()->real_parent)), __u.__c, sizeof((get_current()->real_parent
))); __u.__val; }); typeof(*((get_current()->real_parent))
) *___typecheck_p __attribute__((unused)); do { } while (0); (
_________p1); }); do { static bool __attribute__ ((__section__
(".data.unlikely"))) __warned; if (debug_lockdep_rcu_enabled(
) && !__warned && (!((0) || rcu_read_lock_held
()))) { __warned = true; lockdep_rcu_suspicious("kernel/sys.c"
, 852, "suspicious rcu_dereference_check() usage"); } } while
(0); ; ((typeof(*(get_current()->real_parent)) *)(________p1
)); })
);
853 rcu_read_unlock();
854
855 return pid;
856}
857
858SYSCALL_DEFINE0(getuid)static const char *types__getuid[] = { }; static const char *
args__getuid[] = { }; static struct syscall_metadata __syscall_meta__getuid
; static struct trace_event_call __attribute__((__used__)) event_enter__getuid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getuid", }, .event.funcs = &enter_syscall_print_funcs, .
data = (void *)&__syscall_meta__getuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getuid
= &event_enter__getuid;; static struct syscall_metadata __syscall_meta__getuid
; static struct trace_event_call __attribute__((__used__)) event_exit__getuid
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_getuid", }, .event.funcs = &exit_syscall_print_funcs, .
data = (void *)&__syscall_meta__getuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getuid
= &event_exit__getuid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__getuid = { .name = "sys""_getuid"
, .syscall_nr = -1, .nb_args = 0, .types = 0 ? types__getuid :
((void *)0), .args = 0 ? args__getuid : ((void *)0), .enter_event
= &event_enter__getuid, .exit_event = &event_exit__getuid
, .enter_fields = { &(__syscall_meta__getuid.enter_fields
), &(__syscall_meta__getuid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__getuid = &__syscall_meta__getuid
;; long sys_getuid(void)
859{
860 /* Only we change this so SMP safe */
861 return from_kuid_munged(current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 861, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
, current_uid()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 861, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->uid; }))
);
862}
863
864SYSCALL_DEFINE0(geteuid)static const char *types__geteuid[] = { }; static const char *
args__geteuid[] = { }; static struct syscall_metadata __syscall_meta__geteuid
; static struct trace_event_call __attribute__((__used__)) event_enter__geteuid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_geteuid", }, .event.funcs = &enter_syscall_print_funcs,
.data = (void *)&__syscall_meta__geteuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__geteuid
= &event_enter__geteuid;; static struct syscall_metadata
__syscall_meta__geteuid; static struct trace_event_call __attribute__
((__used__)) event_exit__geteuid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_geteuid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__geteuid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__geteuid
= &event_exit__geteuid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__geteuid = { .name = "sys""_geteuid"
, .syscall_nr = -1, .nb_args = 0, .types = 0 ? types__geteuid
: ((void *)0), .args = 0 ? args__geteuid : ((void *)0), .enter_event
= &event_enter__geteuid, .exit_event = &event_exit__geteuid
, .enter_fields = { &(__syscall_meta__geteuid.enter_fields
), &(__syscall_meta__geteuid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__geteuid = &__syscall_meta__geteuid
;; long sys_geteuid(void)
865{
866 /* Only we change this so SMP safe */
867 return from_kuid_munged(current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 867, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
, current_euid()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 867, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->euid; }))
);
868}
869
870SYSCALL_DEFINE0(getgid)static const char *types__getgid[] = { }; static const char *
args__getgid[] = { }; static struct syscall_metadata __syscall_meta__getgid
; static struct trace_event_call __attribute__((__used__)) event_enter__getgid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getgid", }, .event.funcs = &enter_syscall_print_funcs, .
data = (void *)&__syscall_meta__getgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getgid
= &event_enter__getgid;; static struct syscall_metadata __syscall_meta__getgid
; static struct trace_event_call __attribute__((__used__)) event_exit__getgid
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_getgid", }, .event.funcs = &exit_syscall_print_funcs, .
data = (void *)&__syscall_meta__getgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getgid
= &event_exit__getgid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__getgid = { .name = "sys""_getgid"
, .syscall_nr = -1, .nb_args = 0, .types = 0 ? types__getgid :
((void *)0), .args = 0 ? args__getgid : ((void *)0), .enter_event
= &event_enter__getgid, .exit_event = &event_exit__getgid
, .enter_fields = { &(__syscall_meta__getgid.enter_fields
), &(__syscall_meta__getgid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__getgid = &__syscall_meta__getgid
;; long sys_getgid(void)
871{
872 /* Only we change this so SMP safe */
873 return from_kgid_munged(current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 873, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
, current_gid()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 873, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->gid; }))
);
874}
875
876SYSCALL_DEFINE0(getegid)static const char *types__getegid[] = { }; static const char *
args__getegid[] = { }; static struct syscall_metadata __syscall_meta__getegid
; static struct trace_event_call __attribute__((__used__)) event_enter__getegid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getegid", }, .event.funcs = &enter_syscall_print_funcs,
.data = (void *)&__syscall_meta__getegid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getegid
= &event_enter__getegid;; static struct syscall_metadata
__syscall_meta__getegid; static struct trace_event_call __attribute__
((__used__)) event_exit__getegid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_getegid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__getegid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getegid
= &event_exit__getegid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__getegid = { .name = "sys""_getegid"
, .syscall_nr = -1, .nb_args = 0, .types = 0 ? types__getegid
: ((void *)0), .args = 0 ? args__getegid : ((void *)0), .enter_event
= &event_enter__getegid, .exit_event = &event_exit__getegid
, .enter_fields = { &(__syscall_meta__getegid.enter_fields
), &(__syscall_meta__getegid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__getegid = &__syscall_meta__getegid
;; long sys_getegid(void)
877{
878 /* Only we change this so SMP safe */
879 return from_kgid_munged(current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 879, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
, current_egid()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 879, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->egid; }))
);
880}
881
882void do_sys_times(struct tms *tms)
883{
884 cputime_t tgutime, tgstime, cutime, cstime;
885
886 thread_group_cputime_adjusted(currentget_current(), &tgutime, &tgstime);
887 cutime = currentget_current()->signal->cutime;
888 cstime = currentget_current()->signal->cstime;
889 tms->tms_utime = cputime_to_clock_t(tgutime)jiffies_to_clock_t(( unsigned long)(tgutime));
890 tms->tms_stime = cputime_to_clock_t(tgstime)jiffies_to_clock_t(( unsigned long)(tgstime));
891 tms->tms_cutime = cputime_to_clock_t(cutime)jiffies_to_clock_t(( unsigned long)(cutime));
892 tms->tms_cstime = cputime_to_clock_t(cstime)jiffies_to_clock_t(( unsigned long)(cstime));
893}
894
895SYSCALL_DEFINE1(times, struct tms __user *, tbuf)static const char *types__times[] = { "struct tms *" }; static
const char *args__times[] = { "tbuf" }; static struct syscall_metadata
__syscall_meta__times; static struct trace_event_call __attribute__
((__used__)) event_enter__times = { .class = &event_class_syscall_enter
, { .name = "sys_enter""_times", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__times, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__times
= &event_enter__times;; static struct syscall_metadata __syscall_meta__times
; static struct trace_event_call __attribute__((__used__)) event_exit__times
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_times", }, .event.funcs = &exit_syscall_print_funcs, .data
= (void *)&__syscall_meta__times, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__times
= &event_exit__times;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__times = { .name = "sys""_times",
.syscall_nr = -1, .nb_args = 1, .types = 1 ? types__times : (
(void *)0), .args = 1 ? args__times : ((void *)0), .enter_event
= &event_enter__times, .exit_event = &event_exit__times
, .enter_fields = { &(__syscall_meta__times.enter_fields)
, &(__syscall_meta__times.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__times = &__syscall_meta__times
; long sys_times(struct tms * tbuf) __attribute__((alias("SyS_times"
))); static inline __attribute__((no_instrument_function)) long
SYSC_times(struct tms * tbuf); long SyS_times(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct tms *)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((struct tms *)0
), typeof(0ULL))), 0LL, 0L)) tbuf); long SyS_times(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct tms *)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((struct tms *)0
), typeof(0ULL))), 0LL, 0L)) tbuf) { long ret = SYSC_times((struct
tms *) tbuf); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((struct tms *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct tms *)0), typeof(0ULL))) && sizeof(struct
tms *) > sizeof(long)); })); do { } while (0); return ret
; } static inline __attribute__((no_instrument_function)) long
SYSC_times(struct tms * tbuf)
896{
897 if (tbuf) {
898 struct tms tmp;
899
900 do_sys_times(&tmp);
901 if (copy_to_user(tbuf, &tmp, sizeof(struct tms)))
902 return -EFAULT14;
903 }
904 force_successful_syscall_return()do { } while (0);
905 return (long) jiffies_64_to_clock_t(get_jiffies_64());
906}
907
908/*
909 * This needs some heavy checking ...
910 * I just haven't the stomach for it. I also don't fully
911 * understand sessions/pgrp etc. Let somebody who does explain it.
912 *
913 * OK, I think I have the protection semantics right.... this is really
914 * only important on a multi-user system anyway, to make sure one user
915 * can't send a signal to a process owned by another. -TYT, 12/12/91
916 *
917 * !PF_FORKNOEXEC check to conform completely to POSIX.
918 */
919SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid)static const char *types__setpgid[] = { "pid_t", "pid_t" }; static
const char *args__setpgid[] = { "pid", "pgid" }; static struct
syscall_metadata __syscall_meta__setpgid; static struct trace_event_call
__attribute__((__used__)) event_enter__setpgid = { .class = &
event_class_syscall_enter, { .name = "sys_enter""_setpgid", }
, .event.funcs = &enter_syscall_print_funcs, .data = (void
*)&__syscall_meta__setpgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setpgid
= &event_enter__setpgid;; static struct syscall_metadata
__syscall_meta__setpgid; static struct trace_event_call __attribute__
((__used__)) event_exit__setpgid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_setpgid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__setpgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setpgid
= &event_exit__setpgid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__setpgid = { .name = "sys""_setpgid"
, .syscall_nr = -1, .nb_args = 2, .types = 2 ? types__setpgid
: ((void *)0), .args = 2 ? args__setpgid : ((void *)0), .enter_event
= &event_enter__setpgid, .exit_event = &event_exit__setpgid
, .enter_fields = { &(__syscall_meta__setpgid.enter_fields
), &(__syscall_meta__setpgid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__setpgid = &__syscall_meta__setpgid
; long sys_setpgid(pid_t pid, pid_t pgid) __attribute__((alias
("SyS_setpgid"))); static inline __attribute__((no_instrument_function
)) long SYSC_setpgid(pid_t pid, pid_t pgid); long SyS_setpgid
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))), 0LL, 0L)) pid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((pid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((pid_t)0), typeof(0ULL
))), 0LL, 0L)) pgid); long SyS_setpgid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((pid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((pid_t)0), typeof(0ULL
))), 0LL, 0L)) pid, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))), 0LL, 0L)) pgid) { long ret
= SYSC_setpgid((pid_t) pid, (pid_t) pgid); (void)(sizeof(struct
{ int:-!!(!(__builtin_types_compatible_p(typeof((pid_t)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((pid_t)0), typeof
(0ULL))) && sizeof(pid_t) > sizeof(long)); })), (void
)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p(typeof
((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((pid_t)0), typeof(0ULL))) && sizeof(pid_t) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_setpgid(pid_t pid, pid_t
pgid)
920{
921 struct task_struct *p;
922 struct task_struct *group_leader = currentget_current()->group_leader;
923 struct pid *pgrp;
924 int err;
925
926 if (!pid)
927 pid = task_pid_vnr(group_leader);
928 if (!pgid)
929 pgid = pid;
930 if (pgid < 0)
931 return -EINVAL22;
932 rcu_read_lock();
933
934 /* From this point forward we keep holding onto the tasklist lock
935 * so that our parent does not change from under us. -DaveM
936 */
937 write_lock_irq(&tasklist_lock)_raw_write_lock_irq(&tasklist_lock);
938
939 err = -ESRCH3;
940 p = find_task_by_vpid(pid);
941 if (!p)
942 goto out;
943
944 err = -EINVAL22;
945 if (!thread_group_leader(p))
946 goto out;
947
948 if (same_thread_group(p->real_parent, group_leader)) {
949 err = -EPERM1;
950 if (task_session(p) != task_session(group_leader))
951 goto out;
952 err = -EACCES13;
953 if (!(p->flags & PF_FORKNOEXEC0x00000040))
954 goto out;
955 } else {
956 err = -ESRCH3;
957 if (p != group_leader)
958 goto out;
959 }
960
961 err = -EPERM1;
962 if (p->signal->leader)
963 goto out;
964
965 pgrp = task_pid(p);
966 if (pgid != pid) {
967 struct task_struct *g;
968
969 pgrp = find_vpid(pgid);
970 g = pid_task(pgrp, PIDTYPE_PGID);
971 if (!g || task_session(g) != task_session(group_leader))
972 goto out;
973 }
974
975 err = security_task_setpgid(p, pgid);
976 if (err)
977 goto out;
978
979 if (task_pgrp(p) != pgrp)
980 change_pid(p, PIDTYPE_PGID, pgrp);
981
982 err = 0;
983out:
984 /* All paths lead to here, thus we are safe. -DaveM */
985 write_unlock_irq(&tasklist_lock)_raw_write_unlock_irq(&tasklist_lock);
986 rcu_read_unlock();
987 return err;
988}
989
990SYSCALL_DEFINE1(getpgid, pid_t, pid)static const char *types__getpgid[] = { "pid_t" }; static const
char *args__getpgid[] = { "pid" }; static struct syscall_metadata
__syscall_meta__getpgid; static struct trace_event_call __attribute__
((__used__)) event_enter__getpgid = { .class = &event_class_syscall_enter
, { .name = "sys_enter""_getpgid", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__getpgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getpgid
= &event_enter__getpgid;; static struct syscall_metadata
__syscall_meta__getpgid; static struct trace_event_call __attribute__
((__used__)) event_exit__getpgid = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_getpgid", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__getpgid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getpgid
= &event_exit__getpgid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__getpgid = { .name = "sys""_getpgid"
, .syscall_nr = -1, .nb_args = 1, .types = 1 ? types__getpgid
: ((void *)0), .args = 1 ? args__getpgid : ((void *)0), .enter_event
= &event_enter__getpgid, .exit_event = &event_exit__getpgid
, .enter_fields = { &(__syscall_meta__getpgid.enter_fields
), &(__syscall_meta__getpgid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__getpgid = &__syscall_meta__getpgid
; long sys_getpgid(pid_t pid) __attribute__((alias("SyS_getpgid"
))); static inline __attribute__((no_instrument_function)) long
SYSC_getpgid(pid_t pid); long SyS_getpgid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((pid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((pid_t)0), typeof(0ULL
))), 0LL, 0L)) pid); long SyS_getpgid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((pid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((pid_t)0), typeof(0ULL
))), 0LL, 0L)) pid) { long ret = SYSC_getpgid((pid_t) pid); (
void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p(
typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))) && sizeof(pid_t) >
sizeof(long)); })); do { } while (0); return ret; } static inline
__attribute__((no_instrument_function)) long SYSC_getpgid(pid_t
pid)
991{
992 struct task_struct *p;
993 struct pid *grp;
994 int retval;
995
996 rcu_read_lock();
997 if (!pid)
998 grp = task_pgrp(currentget_current());
999 else {
1000 retval = -ESRCH3;
1001 p = find_task_by_vpid(pid);
1002 if (!p)
1003 goto out;
1004 grp = task_pgrp(p);
1005 if (!grp)
1006 goto out;
1007
1008 retval = security_task_getpgid(p);
1009 if (retval)
1010 goto out;
1011 }
1012 retval = pid_vnr(grp);
1013out:
1014 rcu_read_unlock();
1015 return retval;
1016}
1017
1018#ifdef __ARCH_WANT_SYS_GETPGRP
1019
1020SYSCALL_DEFINE0(getpgrp)static const char *types__getpgrp[] = { }; static const char *
args__getpgrp[] = { }; static struct syscall_metadata __syscall_meta__getpgrp
; static struct trace_event_call __attribute__((__used__)) event_enter__getpgrp
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getpgrp", }, .event.funcs = &enter_syscall_print_funcs,
.data = (void *)&__syscall_meta__getpgrp, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getpgrp
= &event_enter__getpgrp;; static struct syscall_metadata
__syscall_meta__getpgrp; static struct trace_event_call __attribute__
((__used__)) event_exit__getpgrp = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_getpgrp", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__getpgrp, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getpgrp
= &event_exit__getpgrp;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__getpgrp = { .name = "sys""_getpgrp"
, .syscall_nr = -1, .nb_args = 0, .types = 0 ? types__getpgrp
: ((void *)0), .args = 0 ? args__getpgrp : ((void *)0), .enter_event
= &event_enter__getpgrp, .exit_event = &event_exit__getpgrp
, .enter_fields = { &(__syscall_meta__getpgrp.enter_fields
), &(__syscall_meta__getpgrp.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__getpgrp = &__syscall_meta__getpgrp
;; long sys_getpgrp(void)
1021{
1022 return sys_getpgid(0);
1023}
1024
1025#endif
1026
1027SYSCALL_DEFINE1(getsid, pid_t, pid)static const char *types__getsid[] = { "pid_t" }; static const
char *args__getsid[] = { "pid" }; static struct syscall_metadata
__syscall_meta__getsid; static struct trace_event_call __attribute__
((__used__)) event_enter__getsid = { .class = &event_class_syscall_enter
, { .name = "sys_enter""_getsid", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__getsid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getsid
= &event_enter__getsid;; static struct syscall_metadata __syscall_meta__getsid
; static struct trace_event_call __attribute__((__used__)) event_exit__getsid
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_getsid", }, .event.funcs = &exit_syscall_print_funcs, .
data = (void *)&__syscall_meta__getsid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getsid
= &event_exit__getsid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__getsid = { .name = "sys""_getsid"
, .syscall_nr = -1, .nb_args = 1, .types = 1 ? types__getsid :
((void *)0), .args = 1 ? args__getsid : ((void *)0), .enter_event
= &event_enter__getsid, .exit_event = &event_exit__getsid
, .enter_fields = { &(__syscall_meta__getsid.enter_fields
), &(__syscall_meta__getsid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__getsid = &__syscall_meta__getsid
; long sys_getsid(pid_t pid) __attribute__((alias("SyS_getsid"
))); static inline __attribute__((no_instrument_function)) long
SYSC_getsid(pid_t pid); long SyS_getsid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((pid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((pid_t)0), typeof(0ULL
))), 0LL, 0L)) pid); long SyS_getsid(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((pid_t)0), typeof(0LL))
|| __builtin_types_compatible_p(typeof((pid_t)0), typeof(0ULL
))), 0LL, 0L)) pid) { long ret = SYSC_getsid((pid_t) pid); (void
)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p(typeof
((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((pid_t)0), typeof(0ULL))) && sizeof(pid_t) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_getsid(pid_t pid)
1028{
1029 struct task_struct *p;
1030 struct pid *sid;
1031 int retval;
1032
1033 rcu_read_lock();
1034 if (!pid)
1035 sid = task_session(currentget_current());
1036 else {
1037 retval = -ESRCH3;
1038 p = find_task_by_vpid(pid);
1039 if (!p)
1040 goto out;
1041 sid = task_session(p);
1042 if (!sid)
1043 goto out;
1044
1045 retval = security_task_getsid(p);
1046 if (retval)
1047 goto out;
1048 }
1049 retval = pid_vnr(sid);
1050out:
1051 rcu_read_unlock();
1052 return retval;
1053}
1054
1055static void set_special_pids(struct pid *pid)
1056{
1057 struct task_struct *curr = currentget_current()->group_leader;
1058
1059 if (task_session(curr) != pid)
1060 change_pid(curr, PIDTYPE_SID, pid);
1061
1062 if (task_pgrp(curr) != pid)
1063 change_pid(curr, PIDTYPE_PGID, pid);
1064}
1065
1066SYSCALL_DEFINE0(setsid)static const char *types__setsid[] = { }; static const char *
args__setsid[] = { }; static struct syscall_metadata __syscall_meta__setsid
; static struct trace_event_call __attribute__((__used__)) event_enter__setsid
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_setsid", }, .event.funcs = &enter_syscall_print_funcs, .
data = (void *)&__syscall_meta__setsid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setsid
= &event_enter__setsid;; static struct syscall_metadata __syscall_meta__setsid
; static struct trace_event_call __attribute__((__used__)) event_exit__setsid
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_setsid", }, .event.funcs = &exit_syscall_print_funcs, .
data = (void *)&__syscall_meta__setsid, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setsid
= &event_exit__setsid;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__setsid = { .name = "sys""_setsid"
, .syscall_nr = -1, .nb_args = 0, .types = 0 ? types__setsid :
((void *)0), .args = 0 ? args__setsid : ((void *)0), .enter_event
= &event_enter__setsid, .exit_event = &event_exit__setsid
, .enter_fields = { &(__syscall_meta__setsid.enter_fields
), &(__syscall_meta__setsid.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__setsid = &__syscall_meta__setsid
;; long sys_setsid(void)
1067{
1068 struct task_struct *group_leader = currentget_current()->group_leader;
1069 struct pid *sid = task_pid(group_leader);
1070 pid_t session = pid_vnr(sid);
1071 int err = -EPERM1;
1072
1073 write_lock_irq(&tasklist_lock)_raw_write_lock_irq(&tasklist_lock);
1074 /* Fail if I am already a session leader */
1075 if (group_leader->signal->leader)
1076 goto out;
1077
1078 /* Fail if a process group id already exists that equals the
1079 * proposed session id.
1080 */
1081 if (pid_task(sid, PIDTYPE_PGID))
1082 goto out;
1083
1084 group_leader->signal->leader = 1;
1085 set_special_pids(sid);
1086
1087 proc_clear_tty(group_leader);
1088
1089 err = session;
1090out:
1091 write_unlock_irq(&tasklist_lock)_raw_write_unlock_irq(&tasklist_lock);
1092 if (err > 0) {
1093 proc_sid_connector(group_leader);
1094 sched_autogroup_create_attach(group_leader);
1095 }
1096 return err;
1097}
1098
1099DECLARE_RWSEM(uts_sem)struct rw_semaphore uts_sem = { .count = { (0x00000000L) }, .
wait_list = { &((uts_sem).wait_list), &((uts_sem).wait_list
) }, .wait_lock = (raw_spinlock_t) { .raw_lock = { { (0) } },
.magic = 0xdead4ead, .owner_cpu = -1, .owner = ((void *)-1L)
, .dep_map = { .name = "uts_sem.wait_lock" } } , .osq = { { (
(0)) } }, .owner = ((void *)0) , .dep_map = { .name = "uts_sem"
} }
;
1100
1101#ifdef COMPAT_UTS_MACHINE"i686\0\0"
1102#define override_architecture(name)((get_current()->personality & PER_MASK) == PER_LINUX32
&& copy_to_user(name->machine, "i686\0\0", sizeof
("i686\0\0")))
\
1103 (personality(current->personality)(get_current()->personality & PER_MASK) == PER_LINUX32 && \
1104 copy_to_user(name->machine, COMPAT_UTS_MACHINE"i686\0\0", \
1105 sizeof(COMPAT_UTS_MACHINE"i686\0\0")))
1106#else
1107#define override_architecture(name)((get_current()->personality & PER_MASK) == PER_LINUX32
&& copy_to_user(name->machine, "i686\0\0", sizeof
("i686\0\0")))
0
1108#endif
1109
1110/*
1111 * Work around broken programs that cannot handle "Linux 3.0".
1112 * Instead we map 3.x to 2.6.40+x, so e.g. 3.0 would be 2.6.40
1113 * And we map 4.x to 2.6.60+x, so 4.0 would be 2.6.60.
1114 */
1115static int override_release(char __user *release, size_t len)
1116{
1117 int ret = 0;
1118
1119 if (currentget_current()->personality & UNAME26) {
1120 const char *rest = UTS_RELEASE"4.9.0";
1121 char buf[65] = { 0 };
1122 int ndots = 0;
1123 unsigned v;
1124 size_t copy;
1125
1126 while (*rest) {
1127 if (*rest == '.' && ++ndots >= 3)
1128 break;
1129 if (!isdigit(*rest) && *rest != '.')
1130 break;
1131 rest++;
1132 }
1133 v = ((LINUX_VERSION_CODE264448 >> 8) & 0xff) + 60;
1134 copy = clamp_t(size_t, len, 1, sizeof(buf))({ size_t __UNIQUE_ID_min1_38 = (({ size_t __UNIQUE_ID_min1_36
= (len); size_t __UNIQUE_ID_min2_37 = (1); (void) (&__UNIQUE_ID_min1_36
== &__UNIQUE_ID_min2_37); __UNIQUE_ID_min1_36 > __UNIQUE_ID_min2_37
? __UNIQUE_ID_min1_36 : __UNIQUE_ID_min2_37; })); size_t __UNIQUE_ID_min2_39
= (sizeof(buf)); (void) (&__UNIQUE_ID_min1_38 == &__UNIQUE_ID_min2_39
); __UNIQUE_ID_min1_38 < __UNIQUE_ID_min2_39 ? __UNIQUE_ID_min1_38
: __UNIQUE_ID_min2_39; })
;
1135 copy = scnprintf(buf, copy, "2.6.%u%s", v, rest);
1136 ret = copy_to_user(release, buf, copy + 1);
1137 }
1138 return ret;
1139}
1140
1141SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name)static const char *types__newuname[] = { "struct new_utsname *"
}; static const char *args__newuname[] = { "name" }; static struct
syscall_metadata __syscall_meta__newuname; static struct trace_event_call
__attribute__((__used__)) event_enter__newuname = { .class =
&event_class_syscall_enter, { .name = "sys_enter""_newuname"
, }, .event.funcs = &enter_syscall_print_funcs, .data = (
void *)&__syscall_meta__newuname, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__newuname
= &event_enter__newuname;; static struct syscall_metadata
__syscall_meta__newuname; static struct trace_event_call __attribute__
((__used__)) event_exit__newuname = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_newuname", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__newuname, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__newuname
= &event_exit__newuname;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__newuname = { .name
= "sys""_newuname", .syscall_nr = -1, .nb_args = 1, .types =
1 ? types__newuname : ((void *)0), .args = 1 ? args__newuname
: ((void *)0), .enter_event = &event_enter__newuname, .exit_event
= &event_exit__newuname, .enter_fields = { &(__syscall_meta__newuname
.enter_fields), &(__syscall_meta__newuname.enter_fields) }
, }; static struct syscall_metadata __attribute__((__used__))
__attribute__((section("__syscalls_metadata"))) *__p_syscall_meta__newuname
= &__syscall_meta__newuname; long sys_newuname(struct new_utsname
* name) __attribute__((alias("SyS_newuname"))); static inline
__attribute__((no_instrument_function)) long SYSC_newuname(struct
new_utsname * name); long SyS_newuname(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct new_utsname *)0
), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
new_utsname *)0), typeof(0ULL))), 0LL, 0L)) name); long SyS_newuname
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct new_utsname *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct new_utsname *)0), typeof(0ULL))), 0LL, 0L)) name
) { long ret = SYSC_newuname((struct new_utsname *) name); (void
)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p(typeof
((struct new_utsname *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct new_utsname *)0), typeof(0ULL))) && sizeof
(struct new_utsname *) > sizeof(long)); })); do { } while (
0); return ret; } static inline __attribute__((no_instrument_function
)) long SYSC_newuname(struct new_utsname * name)
1142{
1143 int errno = 0;
1144
1145 down_read(&uts_sem);
1146 if (copy_to_user(name, utsname(), sizeof *name))
1147 errno = -EFAULT14;
1148 up_read(&uts_sem);
1149
1150 if (!errno && override_release(name->release, sizeof(name->release)))
1151 errno = -EFAULT14;
1152 if (!errno && override_architecture(name)((get_current()->personality & PER_MASK) == PER_LINUX32
&& copy_to_user(name->machine, "i686\0\0", sizeof
("i686\0\0")))
)
1153 errno = -EFAULT14;
1154 return errno;
1155}
1156
1157#ifdef __ARCH_WANT_SYS_OLD_UNAME
1158/*
1159 * Old cruft
1160 */
1161SYSCALL_DEFINE1(uname, struct old_utsname __user *, name)static const char *types__uname[] = { "struct old_utsname *" }
; static const char *args__uname[] = { "name" }; static struct
syscall_metadata __syscall_meta__uname; static struct trace_event_call
__attribute__((__used__)) event_enter__uname = { .class = &
event_class_syscall_enter, { .name = "sys_enter""_uname", }, .
event.funcs = &enter_syscall_print_funcs, .data = (void *
)&__syscall_meta__uname, .flags = TRACE_EVENT_FL_CAP_ANY,
}; static struct trace_event_call __attribute__((__used__)) __attribute__
((section("_ftrace_events"))) *__event_enter__uname = &event_enter__uname
;; static struct syscall_metadata __syscall_meta__uname; static
struct trace_event_call __attribute__((__used__)) event_exit__uname
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_uname", }, .event.funcs = &exit_syscall_print_funcs, .data
= (void *)&__syscall_meta__uname, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__uname
= &event_exit__uname;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__uname = { .name = "sys""_uname",
.syscall_nr = -1, .nb_args = 1, .types = 1 ? types__uname : (
(void *)0), .args = 1 ? args__uname : ((void *)0), .enter_event
= &event_enter__uname, .exit_event = &event_exit__uname
, .enter_fields = { &(__syscall_meta__uname.enter_fields)
, &(__syscall_meta__uname.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__uname = &__syscall_meta__uname
; long sys_uname(struct old_utsname * name) __attribute__((alias
("SyS_uname"))); static inline __attribute__((no_instrument_function
)) long SYSC_uname(struct old_utsname * name); long SyS_uname
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct old_utsname *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct old_utsname *)0), typeof(0ULL))), 0LL, 0L)) name
); long SyS_uname(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct old_utsname *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct old_utsname *)0), typeof(0ULL))), 0LL, 0L)) name
) { long ret = SYSC_uname((struct old_utsname *) name); (void
)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p(typeof
((struct old_utsname *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct old_utsname *)0), typeof(0ULL))) && sizeof
(struct old_utsname *) > sizeof(long)); })); do { } while (
0); return ret; } static inline __attribute__((no_instrument_function
)) long SYSC_uname(struct old_utsname * name)
1162{
1163 int error = 0;
1164
1165 if (!name)
1166 return -EFAULT14;
1167
1168 down_read(&uts_sem);
1169 if (copy_to_user(name, utsname(), sizeof(*name)))
1170 error = -EFAULT14;
1171 up_read(&uts_sem);
1172
1173 if (!error && override_release(name->release, sizeof(name->release)))
1174 error = -EFAULT14;
1175 if (!error && override_architecture(name)((get_current()->personality & PER_MASK) == PER_LINUX32
&& copy_to_user(name->machine, "i686\0\0", sizeof
("i686\0\0")))
)
1176 error = -EFAULT14;
1177 return error;
1178}
1179
1180SYSCALL_DEFINE1(olduname, struct oldold_utsname __user *, name)static const char *types__olduname[] = { "struct oldold_utsname *"
}; static const char *args__olduname[] = { "name" }; static struct
syscall_metadata __syscall_meta__olduname; static struct trace_event_call
__attribute__((__used__)) event_enter__olduname = { .class =
&event_class_syscall_enter, { .name = "sys_enter""_olduname"
, }, .event.funcs = &enter_syscall_print_funcs, .data = (
void *)&__syscall_meta__olduname, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__olduname
= &event_enter__olduname;; static struct syscall_metadata
__syscall_meta__olduname; static struct trace_event_call __attribute__
((__used__)) event_exit__olduname = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_olduname", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__olduname, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__olduname
= &event_exit__olduname;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__olduname = { .name
= "sys""_olduname", .syscall_nr = -1, .nb_args = 1, .types =
1 ? types__olduname : ((void *)0), .args = 1 ? args__olduname
: ((void *)0), .enter_event = &event_enter__olduname, .exit_event
= &event_exit__olduname, .enter_fields = { &(__syscall_meta__olduname
.enter_fields), &(__syscall_meta__olduname.enter_fields) }
, }; static struct syscall_metadata __attribute__((__used__))
__attribute__((section("__syscalls_metadata"))) *__p_syscall_meta__olduname
= &__syscall_meta__olduname; long sys_olduname(struct oldold_utsname
* name) __attribute__((alias("SyS_olduname"))); static inline
__attribute__((no_instrument_function)) long SYSC_olduname(struct
oldold_utsname * name); long SyS_olduname(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct oldold_utsname *
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
oldold_utsname *)0), typeof(0ULL))), 0LL, 0L)) name); long SyS_olduname
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct oldold_utsname *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct oldold_utsname *)0), typeof(0ULL))), 0LL, 0L)
) name) { long ret = SYSC_olduname((struct oldold_utsname *) name
); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((struct oldold_utsname *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct oldold_utsname *)0), typeof(0ULL))) &&
sizeof(struct oldold_utsname *) > sizeof(long)); })); do {
} while (0); return ret; } static inline __attribute__((no_instrument_function
)) long SYSC_olduname(struct oldold_utsname * name)
1181{
1182 int error;
1183
1184 if (!name)
1185 return -EFAULT14;
1186 if (!access_ok(VERIFY_WRITE, name, sizeof(struct oldold_utsname))(!({ (void)0; __chk_range_not_ok((unsigned long )(name), sizeof
(struct oldold_utsname), (get_current()->thread.addr_limit
.seg)); }))
)
1187 return -EFAULT14;
1188
1189 down_read(&uts_sem);
1190 error = __copy_to_user(&name->sysname, &utsname()->sysname,
1191 __OLD_UTS_LEN8);
1192 error |= __put_user(0, name->sysname + __OLD_UTS_LEN)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(name->sysname + 8)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(name->sysname + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->sysname + 8
))))), "i" (-14), "0" (__pu_err)); break; case 2: asm volatile
("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(name->sysname + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->sysname + 8
))))), "i" (-14), "0" (__pu_err)); break; case 4: asm volatile
("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(name->sysname + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->sysname + 8
))))), "i" (-14), "0" (__pu_err)); break; case 8: asm volatile
("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((name->sysname + 8)))
)(((__typeof__(*(name->sysname + 8)))(0)))), "m" ((*(struct
__large_struct *)(((name->sysname + 8))))), "i" (-14), "0"
(__pu_err)); break; default: __put_user_bad(); } } while (0)
; clac(); __builtin_expect(__pu_err, 0); })
;
1193 error |= __copy_to_user(&name->nodename, &utsname()->nodename,
1194 __OLD_UTS_LEN8);
1195 error |= __put_user(0, name->nodename + __OLD_UTS_LEN)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(name->nodename + 8)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(name->nodename + 8))
)(0))), "m" ((*(struct __large_struct *)(((name->nodename +
8))))), "i" (-14), "0" (__pu_err)); break; case 2: asm volatile
("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(name->nodename + 8))
)(0))), "m" ((*(struct __large_struct *)(((name->nodename +
8))))), "i" (-14), "0" (__pu_err)); break; case 4: asm volatile
("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(name->nodename + 8))
)(0))), "m" ((*(struct __large_struct *)(((name->nodename +
8))))), "i" (-14), "0" (__pu_err)); break; case 8: asm volatile
("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((name->nodename + 8))
))(((__typeof__(*(name->nodename + 8)))(0)))), "m" ((*(struct
__large_struct *)(((name->nodename + 8))))), "i" (-14), "0"
(__pu_err)); break; default: __put_user_bad(); } } while (0)
; clac(); __builtin_expect(__pu_err, 0); })
;
1196 error |= __copy_to_user(&name->release, &utsname()->release,
1197 __OLD_UTS_LEN8);
1198 error |= __put_user(0, name->release + __OLD_UTS_LEN)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(name->release + 8)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(name->release + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->release + 8
))))), "i" (-14), "0" (__pu_err)); break; case 2: asm volatile
("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(name->release + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->release + 8
))))), "i" (-14), "0" (__pu_err)); break; case 4: asm volatile
("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(name->release + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->release + 8
))))), "i" (-14), "0" (__pu_err)); break; case 8: asm volatile
("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((name->release + 8)))
)(((__typeof__(*(name->release + 8)))(0)))), "m" ((*(struct
__large_struct *)(((name->release + 8))))), "i" (-14), "0"
(__pu_err)); break; default: __put_user_bad(); } } while (0)
; clac(); __builtin_expect(__pu_err, 0); })
;
1199 error |= __copy_to_user(&name->version, &utsname()->version,
1200 __OLD_UTS_LEN8);
1201 error |= __put_user(0, name->version + __OLD_UTS_LEN)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(name->version + 8)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(name->version + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->version + 8
))))), "i" (-14), "0" (__pu_err)); break; case 2: asm volatile
("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(name->version + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->version + 8
))))), "i" (-14), "0" (__pu_err)); break; case 4: asm volatile
("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(name->version + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->version + 8
))))), "i" (-14), "0" (__pu_err)); break; case 8: asm volatile
("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((name->version + 8)))
)(((__typeof__(*(name->version + 8)))(0)))), "m" ((*(struct
__large_struct *)(((name->version + 8))))), "i" (-14), "0"
(__pu_err)); break; default: __put_user_bad(); } } while (0)
; clac(); __builtin_expect(__pu_err, 0); })
;
1202 error |= __copy_to_user(&name->machine, &utsname()->machine,
1203 __OLD_UTS_LEN8);
1204 error |= __put_user(0, name->machine + __OLD_UTS_LEN)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(name->machine + 8)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(name->machine + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->machine + 8
))))), "i" (-14), "0" (__pu_err)); break; case 2: asm volatile
("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(name->machine + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->machine + 8
))))), "i" (-14), "0" (__pu_err)); break; case 4: asm volatile
("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(name->machine + 8)))
(0))), "m" ((*(struct __large_struct *)(((name->machine + 8
))))), "i" (-14), "0" (__pu_err)); break; case 8: asm volatile
("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((name->machine + 8)))
)(((__typeof__(*(name->machine + 8)))(0)))), "m" ((*(struct
__large_struct *)(((name->machine + 8))))), "i" (-14), "0"
(__pu_err)); break; default: __put_user_bad(); } } while (0)
; clac(); __builtin_expect(__pu_err, 0); })
;
1205 up_read(&uts_sem);
1206
1207 if (!error && override_architecture(name)((get_current()->personality & PER_MASK) == PER_LINUX32
&& copy_to_user(name->machine, "i686\0\0", sizeof
("i686\0\0")))
)
1208 error = -EFAULT14;
1209 if (!error && override_release(name->release, sizeof(name->release)))
1210 error = -EFAULT14;
1211 return error ? -EFAULT14 : 0;
1212}
1213#endif
1214
1215SYSCALL_DEFINE2(sethostname, char __user *, name, int, len)static const char *types__sethostname[] = { "char *", "int" }
; static const char *args__sethostname[] = { "name", "len" };
static struct syscall_metadata __syscall_meta__sethostname; static
struct trace_event_call __attribute__((__used__)) event_enter__sethostname
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_sethostname", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__sethostname, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__sethostname
= &event_enter__sethostname;; static struct syscall_metadata
__syscall_meta__sethostname; static struct trace_event_call __attribute__
((__used__)) event_exit__sethostname = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_sethostname", }, .event.funcs = &
exit_syscall_print_funcs, .data = (void *)&__syscall_meta__sethostname
, .flags = TRACE_EVENT_FL_CAP_ANY, }; static struct trace_event_call
__attribute__((__used__)) __attribute__((section("_ftrace_events"
))) *__event_exit__sethostname = &event_exit__sethostname
;; static struct syscall_metadata __attribute__((__used__)) __syscall_meta__sethostname
= { .name = "sys""_sethostname", .syscall_nr = -1, .nb_args =
2, .types = 2 ? types__sethostname : ((void *)0), .args = 2 ?
args__sethostname : ((void *)0), .enter_event = &event_enter__sethostname
, .exit_event = &event_exit__sethostname, .enter_fields =
{ &(__syscall_meta__sethostname.enter_fields), &(__syscall_meta__sethostname
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__sethostname = &__syscall_meta__sethostname
; long sys_sethostname(char * name, int len) __attribute__((alias
("SyS_sethostname"))); static inline __attribute__((no_instrument_function
)) long SYSC_sethostname(char * name, int len); long SyS_sethostname
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((char *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((char *)0), typeof(0ULL))), 0LL, 0L)) name, __typeof(
__builtin_choose_expr((__builtin_types_compatible_p(typeof((int
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((int
)0), typeof(0ULL))), 0LL, 0L)) len); long SyS_sethostname(__typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
char *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((char *)0), typeof(0ULL))), 0LL, 0L)) name, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((int)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((int)0), typeof(0ULL))),
0LL, 0L)) len) { long ret = SYSC_sethostname((char *) name, (
int) len); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((char *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((char *)0), typeof(0ULL))) && sizeof(char *) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))) && sizeof(int) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_sethostname(char * name,
int len)
1216{
1217 int errno;
1218 char tmp[__NEW_UTS_LEN64];
1219
1220 if (!ns_capable(currentget_current()->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN21))
1221 return -EPERM1;
1222
1223 if (len < 0 || len > __NEW_UTS_LEN64)
1224 return -EINVAL22;
1225 down_write(&uts_sem);
1226 errno = -EFAULT14;
1227 if (!copy_from_user(tmp, name, len)) {
1228 struct new_utsname *u = utsname();
1229
1230 memcpy(u->nodename, tmp, len)({ size_t __len = (len); void *__ret; if (__builtin_constant_p
(len) && __len >= 64) __ret = __memcpy((u->nodename
), (tmp), __len); else __ret = __builtin_memcpy((u->nodename
), (tmp), __len); __ret; })
;
1231 memset(u->nodename + len, 0, sizeof(u->nodename) - len);
1232 errno = 0;
1233 uts_proc_notify(UTS_PROC_HOSTNAME);
1234 }
1235 up_write(&uts_sem);
1236 return errno;
1237}
1238
1239#ifdef __ARCH_WANT_SYS_GETHOSTNAME
1240
1241SYSCALL_DEFINE2(gethostname, char __user *, name, int, len)static const char *types__gethostname[] = { "char *", "int" }
; static const char *args__gethostname[] = { "name", "len" };
static struct syscall_metadata __syscall_meta__gethostname; static
struct trace_event_call __attribute__((__used__)) event_enter__gethostname
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_gethostname", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__gethostname, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__gethostname
= &event_enter__gethostname;; static struct syscall_metadata
__syscall_meta__gethostname; static struct trace_event_call __attribute__
((__used__)) event_exit__gethostname = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_gethostname", }, .event.funcs = &
exit_syscall_print_funcs, .data = (void *)&__syscall_meta__gethostname
, .flags = TRACE_EVENT_FL_CAP_ANY, }; static struct trace_event_call
__attribute__((__used__)) __attribute__((section("_ftrace_events"
))) *__event_exit__gethostname = &event_exit__gethostname
;; static struct syscall_metadata __attribute__((__used__)) __syscall_meta__gethostname
= { .name = "sys""_gethostname", .syscall_nr = -1, .nb_args =
2, .types = 2 ? types__gethostname : ((void *)0), .args = 2 ?
args__gethostname : ((void *)0), .enter_event = &event_enter__gethostname
, .exit_event = &event_exit__gethostname, .enter_fields =
{ &(__syscall_meta__gethostname.enter_fields), &(__syscall_meta__gethostname
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__gethostname = &__syscall_meta__gethostname
; long sys_gethostname(char * name, int len) __attribute__((alias
("SyS_gethostname"))); static inline __attribute__((no_instrument_function
)) long SYSC_gethostname(char * name, int len); long SyS_gethostname
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((char *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((char *)0), typeof(0ULL))), 0LL, 0L)) name, __typeof(
__builtin_choose_expr((__builtin_types_compatible_p(typeof((int
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((int
)0), typeof(0ULL))), 0LL, 0L)) len); long SyS_gethostname(__typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
char *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((char *)0), typeof(0ULL))), 0LL, 0L)) name, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((int)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((int)0), typeof(0ULL))),
0LL, 0L)) len) { long ret = SYSC_gethostname((char *) name, (
int) len); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((char *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((char *)0), typeof(0ULL))) && sizeof(char *) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))) && sizeof(int) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_gethostname(char * name,
int len)
1242{
1243 int i, errno;
1244 struct new_utsname *u;
1245
1246 if (len < 0)
1247 return -EINVAL22;
1248 down_read(&uts_sem);
1249 u = utsname();
1250 i = 1 + strlen(u->nodename);
1251 if (i > len)
1252 i = len;
1253 errno = 0;
1254 if (copy_to_user(name, u->nodename, i))
1255 errno = -EFAULT14;
1256 up_read(&uts_sem);
1257 return errno;
1258}
1259
1260#endif
1261
1262/*
1263 * Only setdomainname; getdomainname can be implemented by calling
1264 * uname()
1265 */
1266SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len)static const char *types__setdomainname[] = { "char *", "int"
}; static const char *args__setdomainname[] = { "name", "len"
}; static struct syscall_metadata __syscall_meta__setdomainname
; static struct trace_event_call __attribute__((__used__)) event_enter__setdomainname
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_setdomainname", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__setdomainname, .flags =
TRACE_EVENT_FL_CAP_ANY, }; static struct trace_event_call __attribute__
((__used__)) __attribute__((section("_ftrace_events"))) *__event_enter__setdomainname
= &event_enter__setdomainname;; static struct syscall_metadata
__syscall_meta__setdomainname; static struct trace_event_call
__attribute__((__used__)) event_exit__setdomainname = { .class
= &event_class_syscall_exit, { .name = "sys_exit""_setdomainname"
, }, .event.funcs = &exit_syscall_print_funcs, .data = (void
*)&__syscall_meta__setdomainname, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setdomainname
= &event_exit__setdomainname;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__setdomainname = { .
name = "sys""_setdomainname", .syscall_nr = -1, .nb_args = 2,
.types = 2 ? types__setdomainname : ((void *)0), .args = 2 ?
args__setdomainname : ((void *)0), .enter_event = &event_enter__setdomainname
, .exit_event = &event_exit__setdomainname, .enter_fields
= { &(__syscall_meta__setdomainname.enter_fields), &
(__syscall_meta__setdomainname.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__setdomainname = &
__syscall_meta__setdomainname; long sys_setdomainname(char * name
, int len) __attribute__((alias("SyS_setdomainname"))); static
inline __attribute__((no_instrument_function)) long SYSC_setdomainname
(char * name, int len); long SyS_setdomainname(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((char *)0), typeof(0LL)
) || __builtin_types_compatible_p(typeof((char *)0), typeof(0ULL
))), 0LL, 0L)) name, __typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) len); long SyS_setdomainname
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((char *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((char *)0), typeof(0ULL))), 0LL, 0L)) name, __typeof(
__builtin_choose_expr((__builtin_types_compatible_p(typeof((int
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((int
)0), typeof(0ULL))), 0LL, 0L)) len) { long ret = SYSC_setdomainname
((char *) name, (int) len); (void)(sizeof(struct { int:-!!(!(
__builtin_types_compatible_p(typeof((char *)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((char *)0), typeof(0ULL)
)) && sizeof(char *) > sizeof(long)); })), (void)(
sizeof(struct { int:-!!(!(__builtin_types_compatible_p(typeof
((int)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((int)0), typeof(0ULL))) && sizeof(int) > sizeof(long
)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_setdomainname(char * name
, int len)
1267{
1268 int errno;
1269 char tmp[__NEW_UTS_LEN64];
1270
1271 if (!ns_capable(currentget_current()->nsproxy->uts_ns->user_ns, CAP_SYS_ADMIN21))
1272 return -EPERM1;
1273 if (len < 0 || len > __NEW_UTS_LEN64)
1274 return -EINVAL22;
1275
1276 down_write(&uts_sem);
1277 errno = -EFAULT14;
1278 if (!copy_from_user(tmp, name, len)) {
1279 struct new_utsname *u = utsname();
1280
1281 memcpy(u->domainname, tmp, len)({ size_t __len = (len); void *__ret; if (__builtin_constant_p
(len) && __len >= 64) __ret = __memcpy((u->domainname
), (tmp), __len); else __ret = __builtin_memcpy((u->domainname
), (tmp), __len); __ret; })
;
1282 memset(u->domainname + len, 0, sizeof(u->domainname) - len);
1283 errno = 0;
1284 uts_proc_notify(UTS_PROC_DOMAINNAME);
1285 }
1286 up_write(&uts_sem);
1287 return errno;
1288}
1289
1290SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim)static const char *types__getrlimit[] = { "unsigned int", "struct rlimit *"
}; static const char *args__getrlimit[] = { "resource", "rlim"
}; static struct syscall_metadata __syscall_meta__getrlimit;
static struct trace_event_call __attribute__((__used__)) event_enter__getrlimit
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getrlimit", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__getrlimit, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getrlimit
= &event_enter__getrlimit;; static struct syscall_metadata
__syscall_meta__getrlimit; static struct trace_event_call __attribute__
((__used__)) event_exit__getrlimit = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_getrlimit", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__getrlimit, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getrlimit
= &event_exit__getrlimit;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__getrlimit = { .name
= "sys""_getrlimit", .syscall_nr = -1, .nb_args = 2, .types =
2 ? types__getrlimit : ((void *)0), .args = 2 ? args__getrlimit
: ((void *)0), .enter_event = &event_enter__getrlimit, .
exit_event = &event_exit__getrlimit, .enter_fields = { &
(__syscall_meta__getrlimit.enter_fields), &(__syscall_meta__getrlimit
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__getrlimit = &__syscall_meta__getrlimit;
long sys_getrlimit(unsigned int resource, struct rlimit * rlim
) __attribute__((alias("SyS_getrlimit"))); static inline __attribute__
((no_instrument_function)) long SYSC_getrlimit(unsigned int resource
, struct rlimit * rlim); long SyS_getrlimit(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned int)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned int)0
), typeof(0ULL))), 0LL, 0L)) resource, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct rlimit *)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((struct rlimit *
)0), typeof(0ULL))), 0LL, 0L)) rlim); long SyS_getrlimit(__typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))), 0LL, 0L)) resource,
__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0ULL))), 0LL, 0L)) rlim) {
long ret = SYSC_getrlimit((unsigned int) resource, (struct rlimit
*) rlim); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))) && sizeof(unsigned
int) > sizeof(long)); })), (void)(sizeof(struct { int:-!!
(!(__builtin_types_compatible_p(typeof((struct rlimit *)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((struct rlimit *
)0), typeof(0ULL))) && sizeof(struct rlimit *) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_getrlimit(unsigned int resource
, struct rlimit * rlim)
1291{
1292 struct rlimit value;
1293 int ret;
1294
1295 ret = do_prlimit(currentget_current(), resource, NULL((void *)0), &value);
1296 if (!ret)
1297 ret = copy_to_user(rlim, &value, sizeof(*rlim)) ? -EFAULT14 : 0;
1298
1299 return ret;
1300}
1301
1302#ifdef __ARCH_WANT_SYS_OLD_GETRLIMIT
1303
1304/*
1305 * Back compatibility for getrlimit. Needed for some apps.
1306 */
1307SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource,static const char *types__old_getrlimit[] = { "unsigned int",
"struct rlimit *" }; static const char *args__old_getrlimit[
] = { "resource", "rlim" }; static struct syscall_metadata __syscall_meta__old_getrlimit
; static struct trace_event_call __attribute__((__used__)) event_enter__old_getrlimit
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_old_getrlimit", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__old_getrlimit, .flags =
TRACE_EVENT_FL_CAP_ANY, }; static struct trace_event_call __attribute__
((__used__)) __attribute__((section("_ftrace_events"))) *__event_enter__old_getrlimit
= &event_enter__old_getrlimit;; static struct syscall_metadata
__syscall_meta__old_getrlimit; static struct trace_event_call
__attribute__((__used__)) event_exit__old_getrlimit = { .class
= &event_class_syscall_exit, { .name = "sys_exit""_old_getrlimit"
, }, .event.funcs = &exit_syscall_print_funcs, .data = (void
*)&__syscall_meta__old_getrlimit, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__old_getrlimit
= &event_exit__old_getrlimit;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__old_getrlimit = { .
name = "sys""_old_getrlimit", .syscall_nr = -1, .nb_args = 2,
.types = 2 ? types__old_getrlimit : ((void *)0), .args = 2 ?
args__old_getrlimit : ((void *)0), .enter_event = &event_enter__old_getrlimit
, .exit_event = &event_exit__old_getrlimit, .enter_fields
= { &(__syscall_meta__old_getrlimit.enter_fields), &
(__syscall_meta__old_getrlimit.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__old_getrlimit = &
__syscall_meta__old_getrlimit; long sys_old_getrlimit(unsigned
int resource, struct rlimit * rlim) __attribute__((alias("SyS_old_getrlimit"
))); static inline __attribute__((no_instrument_function)) long
SYSC_old_getrlimit(unsigned int resource, struct rlimit * rlim
); long SyS_old_getrlimit(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))), 0LL, 0L)) resource,
__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0ULL))), 0LL, 0L)) rlim);
long SyS_old_getrlimit(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))), 0LL, 0L)) resource,
__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0ULL))), 0LL, 0L)) rlim) {
long ret = SYSC_old_getrlimit((unsigned int) resource, (struct
rlimit *) rlim); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))) && sizeof(unsigned
int) > sizeof(long)); })), (void)(sizeof(struct { int:-!!
(!(__builtin_types_compatible_p(typeof((struct rlimit *)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((struct rlimit *
)0), typeof(0ULL))) && sizeof(struct rlimit *) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_old_getrlimit(unsigned int
resource, struct rlimit * rlim)
1308 struct rlimit __user *, rlim)static const char *types__old_getrlimit[] = { "unsigned int",
"struct rlimit *" }; static const char *args__old_getrlimit[
] = { "resource", "rlim" }; static struct syscall_metadata __syscall_meta__old_getrlimit
; static struct trace_event_call __attribute__((__used__)) event_enter__old_getrlimit
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_old_getrlimit", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__old_getrlimit, .flags =
TRACE_EVENT_FL_CAP_ANY, }; static struct trace_event_call __attribute__
((__used__)) __attribute__((section("_ftrace_events"))) *__event_enter__old_getrlimit
= &event_enter__old_getrlimit;; static struct syscall_metadata
__syscall_meta__old_getrlimit; static struct trace_event_call
__attribute__((__used__)) event_exit__old_getrlimit = { .class
= &event_class_syscall_exit, { .name = "sys_exit""_old_getrlimit"
, }, .event.funcs = &exit_syscall_print_funcs, .data = (void
*)&__syscall_meta__old_getrlimit, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__old_getrlimit
= &event_exit__old_getrlimit;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__old_getrlimit = { .
name = "sys""_old_getrlimit", .syscall_nr = -1, .nb_args = 2,
.types = 2 ? types__old_getrlimit : ((void *)0), .args = 2 ?
args__old_getrlimit : ((void *)0), .enter_event = &event_enter__old_getrlimit
, .exit_event = &event_exit__old_getrlimit, .enter_fields
= { &(__syscall_meta__old_getrlimit.enter_fields), &
(__syscall_meta__old_getrlimit.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__old_getrlimit = &
__syscall_meta__old_getrlimit; long sys_old_getrlimit(unsigned
int resource, struct rlimit * rlim) __attribute__((alias("SyS_old_getrlimit"
))); static inline __attribute__((no_instrument_function)) long
SYSC_old_getrlimit(unsigned int resource, struct rlimit * rlim
); long SyS_old_getrlimit(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))), 0LL, 0L)) resource,
__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0ULL))), 0LL, 0L)) rlim);
long SyS_old_getrlimit(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))), 0LL, 0L)) resource,
__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0ULL))), 0LL, 0L)) rlim) {
long ret = SYSC_old_getrlimit((unsigned int) resource, (struct
rlimit *) rlim); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))) && sizeof(unsigned
int) > sizeof(long)); })), (void)(sizeof(struct { int:-!!
(!(__builtin_types_compatible_p(typeof((struct rlimit *)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((struct rlimit *
)0), typeof(0ULL))) && sizeof(struct rlimit *) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_old_getrlimit(unsigned int
resource, struct rlimit * rlim)
1309{
1310 struct rlimit x;
1311 if (resource >= RLIM_NLIMITS16)
1312 return -EINVAL22;
1313
1314 task_lock(currentget_current()->group_leader);
1315 x = currentget_current()->signal->rlim[resource];
1316 task_unlock(currentget_current()->group_leader);
1317 if (x.rlim_cur > 0x7FFFFFFF)
1318 x.rlim_cur = 0x7FFFFFFF;
1319 if (x.rlim_max > 0x7FFFFFFF)
1320 x.rlim_max = 0x7FFFFFFF;
1321 return copy_to_user(rlim, &x, sizeof(x)) ? -EFAULT14 : 0;
1322}
1323
1324#endif
1325
1326static inlineinline __attribute__((no_instrument_function)) bool rlim64_is_infinity(__u64 rlim64)
1327{
1328#if BITS_PER_LONG64 < 64
1329 return rlim64 >= ULONG_MAX(~0UL);
1330#else
1331 return rlim64 == RLIM64_INFINITY(~0ULL);
1332#endif
1333}
1334
1335static void rlim_to_rlim64(const struct rlimit *rlim, struct rlimit64 *rlim64)
1336{
1337 if (rlim->rlim_cur == RLIM_INFINITY(~0UL))
1338 rlim64->rlim_cur = RLIM64_INFINITY(~0ULL);
1339 else
1340 rlim64->rlim_cur = rlim->rlim_cur;
1341 if (rlim->rlim_max == RLIM_INFINITY(~0UL))
1342 rlim64->rlim_max = RLIM64_INFINITY(~0ULL);
1343 else
1344 rlim64->rlim_max = rlim->rlim_max;
1345}
1346
1347static void rlim64_to_rlim(const struct rlimit64 *rlim64, struct rlimit *rlim)
1348{
1349 if (rlim64_is_infinity(rlim64->rlim_cur))
1350 rlim->rlim_cur = RLIM_INFINITY(~0UL);
1351 else
1352 rlim->rlim_cur = (unsigned long)rlim64->rlim_cur;
1353 if (rlim64_is_infinity(rlim64->rlim_max))
1354 rlim->rlim_max = RLIM_INFINITY(~0UL);
1355 else
1356 rlim->rlim_max = (unsigned long)rlim64->rlim_max;
1357}
1358
1359/* make sure you are allowed to change @tsk limits before calling this */
1360int do_prlimit(struct task_struct *tsk, unsigned int resource,
1361 struct rlimit *new_rlim, struct rlimit *old_rlim)
1362{
1363 struct rlimit *rlim;
1364 int retval = 0;
1365
1366 if (resource >= RLIM_NLIMITS16)
1367 return -EINVAL22;
1368 if (new_rlim) {
1369 if (new_rlim->rlim_cur > new_rlim->rlim_max)
1370 return -EINVAL22;
1371 if (resource == RLIMIT_NOFILE7 &&
1372 new_rlim->rlim_max > sysctl_nr_open)
1373 return -EPERM1;
1374 }
1375
1376 /* protect tsk->signal and tsk->sighand from disappearing */
1377 read_lock(&tasklist_lock)_raw_read_lock(&tasklist_lock);
1378 if (!tsk->sighand) {
1379 retval = -ESRCH3;
1380 goto out;
1381 }
1382
1383 rlim = tsk->signal->rlim + resource;
1384 task_lock(tsk->group_leader);
1385 if (new_rlim) {
1386 /* Keep the capable check against init_user_ns until
1387 cgroups can contain all limits */
1388 if (new_rlim->rlim_max > rlim->rlim_max &&
1389 !capable(CAP_SYS_RESOURCE24))
1390 retval = -EPERM1;
1391 if (!retval)
1392 retval = security_task_setrlimit(tsk->group_leader,
1393 resource, new_rlim);
1394 if (resource == RLIMIT_CPU0 && new_rlim->rlim_cur == 0) {
1395 /*
1396 * The caller is asking for an immediate RLIMIT_CPU
1397 * expiry. But we use the zero value to mean "it was
1398 * never set". So let's cheat and make it one second
1399 * instead
1400 */
1401 new_rlim->rlim_cur = 1;
1402 }
1403 }
1404 if (!retval) {
1405 if (old_rlim)
1406 *old_rlim = *rlim;
1407 if (new_rlim)
1408 *rlim = *new_rlim;
1409 }
1410 task_unlock(tsk->group_leader);
1411
1412 /*
1413 * RLIMIT_CPU handling. Note that the kernel fails to return an error
1414 * code if it rejected the user's attempt to set RLIMIT_CPU. This is a
1415 * very long-standing error, and fixing it now risks breakage of
1416 * applications, so we live with it
1417 */
1418 if (!retval && new_rlim && resource == RLIMIT_CPU0 &&
1419 new_rlim->rlim_cur != RLIM_INFINITY(~0UL))
1420 update_rlimit_cpu(tsk, new_rlim->rlim_cur);
1421out:
1422 read_unlock(&tasklist_lock)_raw_read_unlock(&tasklist_lock);
1423 return retval;
1424}
1425
1426/* rcu lock must be held */
1427static int check_prlimit_permission(struct task_struct *task)
1428{
1429 const struct cred *cred = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 1429, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
, *tcred;
1430
1431 if (currentget_current() == task)
1432 return 0;
1433
1434 tcred = __task_cred(task)({ typeof(*((task)->real_cred)) *________p1 = (typeof(*((task
)->real_cred)) *)({ typeof(((task)->real_cred)) _________p1
= ({ union { typeof(((task)->real_cred)) __val; char __c[
1]; } __u; if (1) __read_once_size(&(((task)->real_cred
)), __u.__c, sizeof(((task)->real_cred))); else __read_once_size_nocheck
(&(((task)->real_cred)), __u.__c, sizeof(((task)->real_cred
))); __u.__val; }); typeof(*(((task)->real_cred))) *___typecheck_p
__attribute__((unused)); do { } while (0); (_________p1); })
; do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((0) || rcu_read_lock_held()))) { __warned = true
; lockdep_rcu_suspicious("kernel/sys.c", 1434, "suspicious rcu_dereference_check() usage"
); } } while (0); ; ((typeof(*((task)->real_cred)) *)(________p1
)); })
;
1435 if (uid_eq(cred->uid, tcred->euid) &&
1436 uid_eq(cred->uid, tcred->suid) &&
1437 uid_eq(cred->uid, tcred->uid) &&
1438 gid_eq(cred->gid, tcred->egid) &&
1439 gid_eq(cred->gid, tcred->sgid) &&
1440 gid_eq(cred->gid, tcred->gid))
1441 return 0;
1442 if (ns_capable(tcred->user_ns, CAP_SYS_RESOURCE24))
1443 return 0;
1444
1445 return -EPERM1;
1446}
1447
1448SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource,static const char *types__prlimit64[] = { "pid_t", "unsigned int"
, "const struct rlimit64 *", "struct rlimit64 *" }; static const
char *args__prlimit64[] = { "pid", "resource", "new_rlim", "old_rlim"
}; static struct syscall_metadata __syscall_meta__prlimit64;
static struct trace_event_call __attribute__((__used__)) event_enter__prlimit64
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_prlimit64", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__prlimit64, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__prlimit64
= &event_enter__prlimit64;; static struct syscall_metadata
__syscall_meta__prlimit64; static struct trace_event_call __attribute__
((__used__)) event_exit__prlimit64 = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_prlimit64", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__prlimit64, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__prlimit64
= &event_exit__prlimit64;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__prlimit64 = { .name
= "sys""_prlimit64", .syscall_nr = -1, .nb_args = 4, .types =
4 ? types__prlimit64 : ((void *)0), .args = 4 ? args__prlimit64
: ((void *)0), .enter_event = &event_enter__prlimit64, .
exit_event = &event_exit__prlimit64, .enter_fields = { &
(__syscall_meta__prlimit64.enter_fields), &(__syscall_meta__prlimit64
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__prlimit64 = &__syscall_meta__prlimit64;
long sys_prlimit64(pid_t pid, unsigned int resource, const struct
rlimit64 * new_rlim, struct rlimit64 * old_rlim) __attribute__
((alias("SyS_prlimit64"))); static inline __attribute__((no_instrument_function
)) long SYSC_prlimit64(pid_t pid, unsigned int resource, const
struct rlimit64 * new_rlim, struct rlimit64 * old_rlim); long
SyS_prlimit64(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))), 0LL, 0L)) pid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned int)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned int)0
), typeof(0ULL))), 0LL, 0L)) resource, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((const struct rlimit64 *
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((const
struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) new_rlim, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
struct rlimit64 *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) old_rlim
); long SyS_prlimit64(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))), 0LL, 0L)) pid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned int)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned int)0
), typeof(0ULL))), 0LL, 0L)) resource, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((const struct rlimit64 *
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((const
struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) new_rlim, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
struct rlimit64 *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) old_rlim
) { long ret = SYSC_prlimit64((pid_t) pid, (unsigned int) resource
, (const struct rlimit64 *) new_rlim, (struct rlimit64 *) old_rlim
); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))) && sizeof(pid_t) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))) && sizeof(unsigned
int) > sizeof(long)); })), (void)(sizeof(struct { int:-!!
(!(__builtin_types_compatible_p(typeof((const struct rlimit64
*)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((const
struct rlimit64 *)0), typeof(0ULL))) && sizeof(const
struct rlimit64 *) > sizeof(long)); })), (void)(sizeof(struct
{ int:-!!(!(__builtin_types_compatible_p(typeof((struct rlimit64
*)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
rlimit64 *)0), typeof(0ULL))) && sizeof(struct rlimit64
*) > sizeof(long)); })); do { } while (0); return ret; } static
inline __attribute__((no_instrument_function)) long SYSC_prlimit64
(pid_t pid, unsigned int resource, const struct rlimit64 * new_rlim
, struct rlimit64 * old_rlim)
1449 const struct rlimit64 __user *, new_rlim,static const char *types__prlimit64[] = { "pid_t", "unsigned int"
, "const struct rlimit64 *", "struct rlimit64 *" }; static const
char *args__prlimit64[] = { "pid", "resource", "new_rlim", "old_rlim"
}; static struct syscall_metadata __syscall_meta__prlimit64;
static struct trace_event_call __attribute__((__used__)) event_enter__prlimit64
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_prlimit64", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__prlimit64, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__prlimit64
= &event_enter__prlimit64;; static struct syscall_metadata
__syscall_meta__prlimit64; static struct trace_event_call __attribute__
((__used__)) event_exit__prlimit64 = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_prlimit64", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__prlimit64, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__prlimit64
= &event_exit__prlimit64;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__prlimit64 = { .name
= "sys""_prlimit64", .syscall_nr = -1, .nb_args = 4, .types =
4 ? types__prlimit64 : ((void *)0), .args = 4 ? args__prlimit64
: ((void *)0), .enter_event = &event_enter__prlimit64, .
exit_event = &event_exit__prlimit64, .enter_fields = { &
(__syscall_meta__prlimit64.enter_fields), &(__syscall_meta__prlimit64
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__prlimit64 = &__syscall_meta__prlimit64;
long sys_prlimit64(pid_t pid, unsigned int resource, const struct
rlimit64 * new_rlim, struct rlimit64 * old_rlim) __attribute__
((alias("SyS_prlimit64"))); static inline __attribute__((no_instrument_function
)) long SYSC_prlimit64(pid_t pid, unsigned int resource, const
struct rlimit64 * new_rlim, struct rlimit64 * old_rlim); long
SyS_prlimit64(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))), 0LL, 0L)) pid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned int)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned int)0
), typeof(0ULL))), 0LL, 0L)) resource, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((const struct rlimit64 *
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((const
struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) new_rlim, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
struct rlimit64 *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) old_rlim
); long SyS_prlimit64(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))), 0LL, 0L)) pid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned int)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned int)0
), typeof(0ULL))), 0LL, 0L)) resource, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((const struct rlimit64 *
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((const
struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) new_rlim, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
struct rlimit64 *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) old_rlim
) { long ret = SYSC_prlimit64((pid_t) pid, (unsigned int) resource
, (const struct rlimit64 *) new_rlim, (struct rlimit64 *) old_rlim
); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))) && sizeof(pid_t) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))) && sizeof(unsigned
int) > sizeof(long)); })), (void)(sizeof(struct { int:-!!
(!(__builtin_types_compatible_p(typeof((const struct rlimit64
*)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((const
struct rlimit64 *)0), typeof(0ULL))) && sizeof(const
struct rlimit64 *) > sizeof(long)); })), (void)(sizeof(struct
{ int:-!!(!(__builtin_types_compatible_p(typeof((struct rlimit64
*)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
rlimit64 *)0), typeof(0ULL))) && sizeof(struct rlimit64
*) > sizeof(long)); })); do { } while (0); return ret; } static
inline __attribute__((no_instrument_function)) long SYSC_prlimit64
(pid_t pid, unsigned int resource, const struct rlimit64 * new_rlim
, struct rlimit64 * old_rlim)
1450 struct rlimit64 __user *, old_rlim)static const char *types__prlimit64[] = { "pid_t", "unsigned int"
, "const struct rlimit64 *", "struct rlimit64 *" }; static const
char *args__prlimit64[] = { "pid", "resource", "new_rlim", "old_rlim"
}; static struct syscall_metadata __syscall_meta__prlimit64;
static struct trace_event_call __attribute__((__used__)) event_enter__prlimit64
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_prlimit64", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__prlimit64, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__prlimit64
= &event_enter__prlimit64;; static struct syscall_metadata
__syscall_meta__prlimit64; static struct trace_event_call __attribute__
((__used__)) event_exit__prlimit64 = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_prlimit64", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__prlimit64, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__prlimit64
= &event_exit__prlimit64;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__prlimit64 = { .name
= "sys""_prlimit64", .syscall_nr = -1, .nb_args = 4, .types =
4 ? types__prlimit64 : ((void *)0), .args = 4 ? args__prlimit64
: ((void *)0), .enter_event = &event_enter__prlimit64, .
exit_event = &event_exit__prlimit64, .enter_fields = { &
(__syscall_meta__prlimit64.enter_fields), &(__syscall_meta__prlimit64
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__prlimit64 = &__syscall_meta__prlimit64;
long sys_prlimit64(pid_t pid, unsigned int resource, const struct
rlimit64 * new_rlim, struct rlimit64 * old_rlim) __attribute__
((alias("SyS_prlimit64"))); static inline __attribute__((no_instrument_function
)) long SYSC_prlimit64(pid_t pid, unsigned int resource, const
struct rlimit64 * new_rlim, struct rlimit64 * old_rlim); long
SyS_prlimit64(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))), 0LL, 0L)) pid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned int)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned int)0
), typeof(0ULL))), 0LL, 0L)) resource, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((const struct rlimit64 *
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((const
struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) new_rlim, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
struct rlimit64 *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) old_rlim
); long SyS_prlimit64(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))), 0LL, 0L)) pid, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned int)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned int)0
), typeof(0ULL))), 0LL, 0L)) resource, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((const struct rlimit64 *
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((const
struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) new_rlim, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
struct rlimit64 *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit64 *)0), typeof(0ULL))), 0LL, 0L)) old_rlim
) { long ret = SYSC_prlimit64((pid_t) pid, (unsigned int) resource
, (const struct rlimit64 *) new_rlim, (struct rlimit64 *) old_rlim
); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((pid_t)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((pid_t)0), typeof(0ULL))) && sizeof(pid_t) >
sizeof(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))) && sizeof(unsigned
int) > sizeof(long)); })), (void)(sizeof(struct { int:-!!
(!(__builtin_types_compatible_p(typeof((const struct rlimit64
*)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((const
struct rlimit64 *)0), typeof(0ULL))) && sizeof(const
struct rlimit64 *) > sizeof(long)); })), (void)(sizeof(struct
{ int:-!!(!(__builtin_types_compatible_p(typeof((struct rlimit64
*)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
rlimit64 *)0), typeof(0ULL))) && sizeof(struct rlimit64
*) > sizeof(long)); })); do { } while (0); return ret; } static
inline __attribute__((no_instrument_function)) long SYSC_prlimit64
(pid_t pid, unsigned int resource, const struct rlimit64 * new_rlim
, struct rlimit64 * old_rlim)
1451{
1452 struct rlimit64 old64, new64;
1453 struct rlimit old, new;
1454 struct task_struct *tsk;
1455 int ret;
1456
1457 if (new_rlim) {
1458 if (copy_from_user(&new64, new_rlim, sizeof(new64)))
1459 return -EFAULT14;
1460 rlim64_to_rlim(&new64, &new);
1461 }
1462
1463 rcu_read_lock();
1464 tsk = pid ? find_task_by_vpid(pid) : currentget_current();
1465 if (!tsk) {
1466 rcu_read_unlock();
1467 return -ESRCH3;
1468 }
1469 ret = check_prlimit_permission(tsk);
1470 if (ret) {
1471 rcu_read_unlock();
1472 return ret;
1473 }
1474 get_task_struct(tsk)do { atomic_inc(&(tsk)->usage); } while(0);
1475 rcu_read_unlock();
1476
1477 ret = do_prlimit(tsk, resource, new_rlim ? &new : NULL((void *)0),
1478 old_rlim ? &old : NULL((void *)0));
1479
1480 if (!ret && old_rlim) {
1481 rlim_to_rlim64(&old, &old64);
1482 if (copy_to_user(old_rlim, &old64, sizeof(old64)))
1483 ret = -EFAULT14;
1484 }
1485
1486 put_task_struct(tsk);
1487 return ret;
1488}
1489
1490SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim)static const char *types__setrlimit[] = { "unsigned int", "struct rlimit *"
}; static const char *args__setrlimit[] = { "resource", "rlim"
}; static struct syscall_metadata __syscall_meta__setrlimit;
static struct trace_event_call __attribute__((__used__)) event_enter__setrlimit
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_setrlimit", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__setrlimit, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__setrlimit
= &event_enter__setrlimit;; static struct syscall_metadata
__syscall_meta__setrlimit; static struct trace_event_call __attribute__
((__used__)) event_exit__setrlimit = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_setrlimit", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__setrlimit, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__setrlimit
= &event_exit__setrlimit;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__setrlimit = { .name
= "sys""_setrlimit", .syscall_nr = -1, .nb_args = 2, .types =
2 ? types__setrlimit : ((void *)0), .args = 2 ? args__setrlimit
: ((void *)0), .enter_event = &event_enter__setrlimit, .
exit_event = &event_exit__setrlimit, .enter_fields = { &
(__syscall_meta__setrlimit.enter_fields), &(__syscall_meta__setrlimit
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__setrlimit = &__syscall_meta__setrlimit;
long sys_setrlimit(unsigned int resource, struct rlimit * rlim
) __attribute__((alias("SyS_setrlimit"))); static inline __attribute__
((no_instrument_function)) long SYSC_setrlimit(unsigned int resource
, struct rlimit * rlim); long SyS_setrlimit(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned int)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned int)0
), typeof(0ULL))), 0LL, 0L)) resource, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct rlimit *)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((struct rlimit *
)0), typeof(0ULL))), 0LL, 0L)) rlim); long SyS_setrlimit(__typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))), 0LL, 0L)) resource,
__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct rlimit *)0), typeof(0ULL))), 0LL, 0L)) rlim) {
long ret = SYSC_setrlimit((unsigned int) resource, (struct rlimit
*) rlim); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned int)0), typeof(0ULL))) && sizeof(unsigned
int) > sizeof(long)); })), (void)(sizeof(struct { int:-!!
(!(__builtin_types_compatible_p(typeof((struct rlimit *)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((struct rlimit *
)0), typeof(0ULL))) && sizeof(struct rlimit *) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_setrlimit(unsigned int resource
, struct rlimit * rlim)
1491{
1492 struct rlimit new_rlim;
1493
1494 if (copy_from_user(&new_rlim, rlim, sizeof(*rlim)))
1495 return -EFAULT14;
1496 return do_prlimit(currentget_current(), resource, &new_rlim, NULL((void *)0));
1497}
1498
1499/*
1500 * It would make sense to put struct rusage in the task_struct,
1501 * except that would make the task_struct be *really big*. After
1502 * task_struct gets moved into malloc'ed memory, it would
1503 * make sense to do this. It will make moving the rest of the information
1504 * a lot simpler! (Which we're not doing right now because we're not
1505 * measuring them yet).
1506 *
1507 * When sampling multiple threads for RUSAGE_SELF, under SMP we might have
1508 * races with threads incrementing their own counters. But since word
1509 * reads are atomic, we either get new values or old values and we don't
1510 * care which for the sums. We always take the siglock to protect reading
1511 * the c* fields from p->signal from races with exit.c updating those
1512 * fields when reaping, so a sample either gets all the additions of a
1513 * given child after it's reaped, or none so this sample is before reaping.
1514 *
1515 * Locking:
1516 * We need to take the siglock for CHILDEREN, SELF and BOTH
1517 * for the cases current multithreaded, non-current single threaded
1518 * non-current multithreaded. Thread traversal is now safe with
1519 * the siglock held.
1520 * Strictly speaking, we donot need to take the siglock if we are current and
1521 * single threaded, as no one else can take our signal_struct away, no one
1522 * else can reap the children to update signal->c* counters, and no one else
1523 * can race with the signal-> fields. If we do not take any lock, the
1524 * signal-> fields could be read out of order while another thread was just
1525 * exiting. So we should place a read memory barrier when we avoid the lock.
1526 * On the writer side, write memory barrier is implied in __exit_signal
1527 * as __exit_signal releases the siglock spinlock after updating the signal->
1528 * fields. But we don't do this yet to keep things simple.
1529 *
1530 */
1531
1532static void accumulate_thread_rusage(struct task_struct *t, struct rusage *r)
1533{
1534 r->ru_nvcsw += t->nvcsw;
1535 r->ru_nivcsw += t->nivcsw;
1536 r->ru_minflt += t->min_flt;
1537 r->ru_majflt += t->maj_flt;
1538 r->ru_inblock += task_io_get_inblock(t);
1539 r->ru_oublock += task_io_get_oublock(t);
1540}
1541
1542static void k_getrusage(struct task_struct *p, int who, struct rusage *r)
1543{
1544 struct task_struct *t;
1545 unsigned long flags;
1546 cputime_t tgutime, tgstime, utime, stime;
1547 unsigned long maxrss = 0;
1548
1549 memset((char *)r, 0, sizeof (*r));
1550 utime = stime = 0;
1551
1552 if (who == RUSAGE_THREAD1) {
1553 task_cputime_adjusted(currentget_current(), &utime, &stime);
1554 accumulate_thread_rusage(p, r);
1555 maxrss = p->signal->maxrss;
1556 goto out;
1557 }
1558
1559 if (!lock_task_sighand(p, &flags))
1560 return;
1561
1562 switch (who) {
1563 case RUSAGE_BOTH(-2):
1564 case RUSAGE_CHILDREN(-1):
1565 utime = p->signal->cutime;
1566 stime = p->signal->cstime;
1567 r->ru_nvcsw = p->signal->cnvcsw;
1568 r->ru_nivcsw = p->signal->cnivcsw;
1569 r->ru_minflt = p->signal->cmin_flt;
1570 r->ru_majflt = p->signal->cmaj_flt;
1571 r->ru_inblock = p->signal->cinblock;
1572 r->ru_oublock = p->signal->coublock;
1573 maxrss = p->signal->cmaxrss;
1574
1575 if (who == RUSAGE_CHILDREN(-1))
1576 break;
1577
1578 case RUSAGE_SELF0:
1579 thread_group_cputime_adjusted(p, &tgutime, &tgstime);
1580 utime += tgutime;
1581 stime += tgstime;
1582 r->ru_nvcsw += p->signal->nvcsw;
1583 r->ru_nivcsw += p->signal->nivcsw;
1584 r->ru_minflt += p->signal->min_flt;
1585 r->ru_majflt += p->signal->maj_flt;
1586 r->ru_inblock += p->signal->inblock;
1587 r->ru_oublock += p->signal->oublock;
1588 if (maxrss < p->signal->maxrss)
1589 maxrss = p->signal->maxrss;
1590 t = p;
1591 do {
1592 accumulate_thread_rusage(t, r);
1593 } while_each_thread(p, t)while ((t = next_thread(t)) != p);
1594 break;
1595
1596 default:
1597 BUG()do { asm volatile("1:\tud2\n" ".pushsection __bug_table,\"a\"\n"
"2:\t.long 1b - 2b, %c0 - 2b\n" "\t.word %c1, 0\n" "\t.org 2b+%c2\n"
".popsection" : : "i" ("kernel/sys.c"), "i" (1597), "i" (sizeof
(struct bug_entry))); do { } while (1); } while (0)
;
1598 }
1599 unlock_task_sighand(p, &flags);
1600
1601out:
1602 cputime_to_timeval(utime, &r->ru_utime)jiffies_to_timeval(( unsigned long)(utime),&r->ru_utime
)
;
1603 cputime_to_timeval(stime, &r->ru_stime)jiffies_to_timeval(( unsigned long)(stime),&r->ru_stime
)
;
1604
1605 if (who != RUSAGE_CHILDREN(-1)) {
1606 struct mm_struct *mm = get_task_mm(p);
1607
1608 if (mm) {
1609 setmax_mm_hiwater_rss(&maxrss, mm);
1610 mmput(mm);
1611 }
1612 }
1613 r->ru_maxrss = maxrss * (PAGE_SIZE((1UL) << 12) / 1024); /* convert pages to KBs */
1614}
1615
1616int getrusage(struct task_struct *p, int who, struct rusage __user *ru)
1617{
1618 struct rusage r;
1619
1620 k_getrusage(p, who, &r);
1621 return copy_to_user(ru, &r, sizeof(r)) ? -EFAULT14 : 0;
1622}
1623
1624SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru)static const char *types__getrusage[] = { "int", "struct rusage *"
}; static const char *args__getrusage[] = { "who", "ru" }; static
struct syscall_metadata __syscall_meta__getrusage; static struct
trace_event_call __attribute__((__used__)) event_enter__getrusage
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_getrusage", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__getrusage, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getrusage
= &event_enter__getrusage;; static struct syscall_metadata
__syscall_meta__getrusage; static struct trace_event_call __attribute__
((__used__)) event_exit__getrusage = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_getrusage", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__getrusage, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getrusage
= &event_exit__getrusage;; static struct syscall_metadata
__attribute__((__used__)) __syscall_meta__getrusage = { .name
= "sys""_getrusage", .syscall_nr = -1, .nb_args = 2, .types =
2 ? types__getrusage : ((void *)0), .args = 2 ? args__getrusage
: ((void *)0), .enter_event = &event_enter__getrusage, .
exit_event = &event_exit__getrusage, .enter_fields = { &
(__syscall_meta__getrusage.enter_fields), &(__syscall_meta__getrusage
.enter_fields) }, }; static struct syscall_metadata __attribute__
((__used__)) __attribute__((section("__syscalls_metadata"))) *
__p_syscall_meta__getrusage = &__syscall_meta__getrusage;
long sys_getrusage(int who, struct rusage * ru) __attribute__
((alias("SyS_getrusage"))); static inline __attribute__((no_instrument_function
)) long SYSC_getrusage(int who, struct rusage * ru); long SyS_getrusage
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) who, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct rusage *)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((struct rusage *
)0), typeof(0ULL))), 0LL, 0L)) ru); long SyS_getrusage(__typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
int)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((
int)0), typeof(0ULL))), 0LL, 0L)) who, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct rusage *)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((struct rusage *
)0), typeof(0ULL))), 0LL, 0L)) ru) { long ret = SYSC_getrusage
((int) who, (struct rusage *) ru); (void)(sizeof(struct { int
:-!!(!(__builtin_types_compatible_p(typeof((int)0), typeof(0LL
)) || __builtin_types_compatible_p(typeof((int)0), typeof(0ULL
))) && sizeof(int) > sizeof(long)); })), (void)(sizeof
(struct { int:-!!(!(__builtin_types_compatible_p(typeof((struct
rusage *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((struct rusage *)0), typeof(0ULL))) && sizeof(struct
rusage *) > sizeof(long)); })); do { } while (0); return ret
; } static inline __attribute__((no_instrument_function)) long
SYSC_getrusage(int who, struct rusage * ru)
1625{
1626 if (who != RUSAGE_SELF0 && who != RUSAGE_CHILDREN(-1) &&
1627 who != RUSAGE_THREAD1)
1628 return -EINVAL22;
1629 return getrusage(currentget_current(), who, ru);
1630}
1631
1632#ifdef CONFIG_COMPAT1
1633COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru)long compat_sys_getrusage(int who, struct compat_rusage * ru)
__attribute__((alias("compat_SyS_getrusage"))); static inline
__attribute__((no_instrument_function)) long C_SYSC_getrusage
(int who, struct compat_rusage * ru); long compat_SyS_getrusage
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) who, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct compat_rusage *
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
compat_rusage *)0), typeof(0ULL))), 0LL, 0L)) ru); long compat_SyS_getrusage
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) who, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct compat_rusage *
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
compat_rusage *)0), typeof(0ULL))), 0LL, 0L)) ru) { return C_SYSC_getrusage
(((int)(unsigned long)(who)), ((struct compat_rusage *)(unsigned
long)(ru))); } static inline __attribute__((no_instrument_function
)) long C_SYSC_getrusage(int who, struct compat_rusage * ru)
1634{
1635 struct rusage r;
1636
1637 if (who != RUSAGE_SELF0 && who != RUSAGE_CHILDREN(-1) &&
1638 who != RUSAGE_THREAD1)
1639 return -EINVAL22;
1640
1641 k_getrusage(currentget_current(), who, &r);
1642 return put_compat_rusage(&r, ru);
1643}
1644#endif
1645
1646SYSCALL_DEFINE1(umask, int, mask)static const char *types__umask[] = { "int" }; static const char
*args__umask[] = { "mask" }; static struct syscall_metadata __syscall_meta__umask
; static struct trace_event_call __attribute__((__used__)) event_enter__umask
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_umask", }, .event.funcs = &enter_syscall_print_funcs, .
data = (void *)&__syscall_meta__umask, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__umask
= &event_enter__umask;; static struct syscall_metadata __syscall_meta__umask
; static struct trace_event_call __attribute__((__used__)) event_exit__umask
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_umask", }, .event.funcs = &exit_syscall_print_funcs, .data
= (void *)&__syscall_meta__umask, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__umask
= &event_exit__umask;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__umask = { .name = "sys""_umask",
.syscall_nr = -1, .nb_args = 1, .types = 1 ? types__umask : (
(void *)0), .args = 1 ? args__umask : ((void *)0), .enter_event
= &event_enter__umask, .exit_event = &event_exit__umask
, .enter_fields = { &(__syscall_meta__umask.enter_fields)
, &(__syscall_meta__umask.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__umask = &__syscall_meta__umask
; long sys_umask(int mask) __attribute__((alias("SyS_umask"))
); static inline __attribute__((no_instrument_function)) long
SYSC_umask(int mask); long SyS_umask(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((int)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((int)0), typeof(0ULL))),
0LL, 0L)) mask); long SyS_umask(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((int)0), typeof(0LL)) ||
__builtin_types_compatible_p(typeof((int)0), typeof(0ULL))),
0LL, 0L)) mask) { long ret = SYSC_umask((int) mask); (void)(
sizeof(struct { int:-!!(!(__builtin_types_compatible_p(typeof
((int)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((int)0), typeof(0ULL))) && sizeof(int) > sizeof(long
)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_umask(int mask)
1647{
1648 mask = xchg(&current->fs->umask, mask & S_IRWXUGO)({ __typeof__ (*((&get_current()->fs->umask))) __ret
= ((mask & (00700|00070|00007))); switch (sizeof(*((&
get_current()->fs->umask)))) { case 1: asm volatile (""
"xchg" "b %b0, %1\n" : "+q" (__ret), "+m" (*((&get_current
()->fs->umask))) : : "memory", "cc"); break; case 2: asm
volatile ("" "xchg" "w %w0, %1\n" : "+r" (__ret), "+m" (*((&
get_current()->fs->umask))) : : "memory", "cc"); break;
case 4: asm volatile ("" "xchg" "l %0, %1\n" : "+r" (__ret),
"+m" (*((&get_current()->fs->umask))) : : "memory"
, "cc"); break; case 8: asm volatile ("" "xchg" "q %q0, %1\n"
: "+r" (__ret), "+m" (*((&get_current()->fs->umask
))) : : "memory", "cc"); break; default: __xchg_wrong_size();
} __ret; })
;
1649 return mask;
1650}
1651
1652static int prctl_set_mm_exe_file(struct mm_struct *mm, unsigned int fd)
1653{
1654 struct fd exe;
1655 struct file *old_exe, *exe_file;
1656 struct inode *inode;
1657 int err;
1658
1659 exe = fdget(fd);
1660 if (!exe.file)
1661 return -EBADF9;
1662
1663 inode = file_inode(exe.file);
1664
1665 /*
1666 * Because the original mm->exe_file points to executable file, make
1667 * sure that this one is executable as well, to avoid breaking an
1668 * overall picture.
1669 */
1670 err = -EACCES13;
1671 if (!S_ISREG(inode->i_mode)(((inode->i_mode) & 00170000) == 0100000) || path_noexec(&exe.file->f_path))
1672 goto exit;
1673
1674 err = inode_permission(inode, MAY_EXEC0x00000001);
1675 if (err)
1676 goto exit;
1677
1678 /*
1679 * Forbid mm->exe_file change if old file still mapped.
1680 */
1681 exe_file = get_mm_exe_file(mm);
1682 err = -EBUSY16;
1683 if (exe_file) {
1684 struct vm_area_struct *vma;
1685
1686 down_read(&mm->mmap_sem);
1687 for (vma = mm->mmap; vma; vma = vma->vm_next) {
1688 if (!vma->vm_file)
1689 continue;
1690 if (path_equal(&vma->vm_file->f_path,
1691 &exe_file->f_path))
1692 goto exit_err;
1693 }
1694
1695 up_read(&mm->mmap_sem);
1696 fput(exe_file);
1697 }
1698
1699 /*
1700 * The symlink can be changed only once, just to disallow arbitrary
1701 * transitions malicious software might bring in. This means one
1702 * could make a snapshot over all processes running and monitor
1703 * /proc/pid/exe changes to notice unusual activity if needed.
1704 */
1705 err = -EPERM1;
1706 if (test_and_set_bit(MMF_EXE_FILE_CHANGED18, &mm->flags))
1707 goto exit;
1708
1709 err = 0;
1710 /* set the new file, lockless */
1711 get_file(exe.file);
1712 old_exe = xchg(&mm->exe_file, exe.file)({ __typeof__ (*((&mm->exe_file))) __ret = ((exe.file)
); switch (sizeof(*((&mm->exe_file)))) { case 1: asm volatile
("" "xchg" "b %b0, %1\n" : "+q" (__ret), "+m" (*((&mm->
exe_file))) : : "memory", "cc"); break; case 2: asm volatile (
"" "xchg" "w %w0, %1\n" : "+r" (__ret), "+m" (*((&mm->
exe_file))) : : "memory", "cc"); break; case 4: asm volatile (
"" "xchg" "l %0, %1\n" : "+r" (__ret), "+m" (*((&mm->exe_file
))) : : "memory", "cc"); break; case 8: asm volatile ("" "xchg"
"q %q0, %1\n" : "+r" (__ret), "+m" (*((&mm->exe_file)
)) : : "memory", "cc"); break; default: __xchg_wrong_size(); }
__ret; })
;
1713 if (old_exe)
1714 fput(old_exe);
1715exit:
1716 fdput(exe);
1717 return err;
1718exit_err:
1719 up_read(&mm->mmap_sem);
1720 fput(exe_file);
1721 goto exit;
1722}
1723
1724/*
1725 * WARNING: we don't require any capability here so be very careful
1726 * in what is allowed for modification from userspace.
1727 */
1728static int validate_prctl_map(struct prctl_mm_map *prctl_map)
1729{
1730 unsigned long mmap_max_addr = TASK_SIZE(test_ti_thread_flag(((struct thread_info *)get_current()), 29
) ? ((get_current()->personality & ADDR_LIMIT_3GB) ? 0xc0000000
: 0xFFFFe000) : ((1UL << 47) - ((1UL) << 12)))
;
1731 struct mm_struct *mm = currentget_current()->mm;
1732 int error = -EINVAL22, i;
1733
1734 static const unsigned char offsets[] = {
1735 offsetof(struct prctl_mm_map, start_code)__builtin_offsetof(struct prctl_mm_map, start_code),
1736 offsetof(struct prctl_mm_map, end_code)__builtin_offsetof(struct prctl_mm_map, end_code),
1737 offsetof(struct prctl_mm_map, start_data)__builtin_offsetof(struct prctl_mm_map, start_data),
1738 offsetof(struct prctl_mm_map, end_data)__builtin_offsetof(struct prctl_mm_map, end_data),
1739 offsetof(struct prctl_mm_map, start_brk)__builtin_offsetof(struct prctl_mm_map, start_brk),
1740 offsetof(struct prctl_mm_map, brk)__builtin_offsetof(struct prctl_mm_map, brk),
1741 offsetof(struct prctl_mm_map, start_stack)__builtin_offsetof(struct prctl_mm_map, start_stack),
1742 offsetof(struct prctl_mm_map, arg_start)__builtin_offsetof(struct prctl_mm_map, arg_start),
1743 offsetof(struct prctl_mm_map, arg_end)__builtin_offsetof(struct prctl_mm_map, arg_end),
1744 offsetof(struct prctl_mm_map, env_start)__builtin_offsetof(struct prctl_mm_map, env_start),
1745 offsetof(struct prctl_mm_map, env_end)__builtin_offsetof(struct prctl_mm_map, env_end),
1746 };
1747
1748 /*
1749 * Make sure the members are not somewhere outside
1750 * of allowed address space.
1751 */
1752 for (i = 0; i < ARRAY_SIZE(offsets)(sizeof(offsets) / sizeof((offsets)[0]) + (sizeof(struct { int
:-!!(__builtin_types_compatible_p(typeof((offsets)), typeof(&
(offsets)[0]))); })))
; i++) {
1753 u64 val = *(u64 *)((char *)prctl_map + offsets[i]);
1754
1755 if ((unsigned long)val >= mmap_max_addr ||
1756 (unsigned long)val < mmap_min_addr)
1757 goto out;
1758 }
1759
1760 /*
1761 * Make sure the pairs are ordered.
1762 */
1763#define __prctl_check_order(__m1, __op, __m2) \
1764 ((unsigned long)prctl_map->__m1 __op \
1765 (unsigned long)prctl_map->__m2) ? 0 : -EINVAL22
1766 error = __prctl_check_order(start_code, <, end_code);
1767 error |= __prctl_check_order(start_data, <, end_data);
1768 error |= __prctl_check_order(start_brk, <=, brk);
1769 error |= __prctl_check_order(arg_start, <=, arg_end);
1770 error |= __prctl_check_order(env_start, <=, env_end);
1771 if (error)
1772 goto out;
1773#undef __prctl_check_order
1774
1775 error = -EINVAL22;
1776
1777 /*
1778 * @brk should be after @end_data in traditional maps.
1779 */
1780 if (prctl_map->start_brk <= prctl_map->end_data ||
1781 prctl_map->brk <= prctl_map->end_data)
1782 goto out;
1783
1784 /*
1785 * Neither we should allow to override limits if they set.
1786 */
1787 if (check_data_rlimit(rlimit(RLIMIT_DATA2), prctl_map->brk,
1788 prctl_map->start_brk, prctl_map->end_data,
1789 prctl_map->start_data))
1790 goto out;
1791
1792 /*
1793 * Someone is trying to cheat the auxv vector.
1794 */
1795 if (prctl_map->auxv_size) {
1796 if (!prctl_map->auxv || prctl_map->auxv_size > sizeof(mm->saved_auxv))
1797 goto out;
1798 }
1799
1800 /*
1801 * Finally, make sure the caller has the rights to
1802 * change /proc/pid/exe link: only local root should
1803 * be allowed to.
1804 */
1805 if (prctl_map->exe_fd != (u32)-1) {
1806 struct user_namespace *ns = current_user_ns()(({ ({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 1806, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })->user_ns; }))
;
1807 const struct cred *cred = current_cred()({ do { static bool __attribute__ ((__section__(".data.unlikely"
))) __warned; if (debug_lockdep_rcu_enabled() && !__warned
&& (!((1)))) { __warned = true; lockdep_rcu_suspicious
("kernel/sys.c", 1807, "suspicious rcu_dereference_protected() usage"
); } } while (0); ; ((typeof(*(get_current()->cred)) *)((get_current
()->cred))); })
;
1808
1809 if (!uid_eq(cred->uid, make_kuid(ns, 0)) ||
1810 !gid_eq(cred->gid, make_kgid(ns, 0)))
1811 goto out;
1812 }
1813
1814 error = 0;
1815out:
1816 return error;
1817}
1818
1819#ifdef CONFIG_CHECKPOINT_RESTORE1
1820static int prctl_set_mm_map(int opt, const void __user *addr, unsigned long data_size)
1821{
1822 struct prctl_mm_map prctl_map = { .exe_fd = (u32)-1, };
1823 unsigned long user_auxv[AT_VECTOR_SIZE(2*(2 + 20 + 1))];
1824 struct mm_struct *mm = currentget_current()->mm;
1825 int error;
1826
1827 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv))do { bool __cond = !(!(sizeof(user_auxv) != sizeof(mm->saved_auxv
))); extern void __compiletime_assert_1827(void) ; if (__cond
) __compiletime_assert_1827(); do { ((void)sizeof(char[1 - 2 *
__cond])); } while (0); } while (0)
;
1828 BUILD_BUG_ON(sizeof(struct prctl_mm_map) > 256)do { bool __cond = !(!(sizeof(struct prctl_mm_map) > 256))
; extern void __compiletime_assert_1828(void) ; if (__cond) __compiletime_assert_1828
(); do { ((void)sizeof(char[1 - 2 * __cond])); } while (0); }
while (0)
;
1829
1830 if (opt == PR_SET_MM_MAP_SIZE15)
1831 return put_user((unsigned int)sizeof(prctl_map),({ int __ret_pu; __typeof__(*((unsigned int *)addr)) __pu_val
; (void)0; __might_fault("kernel/sys.c", 1832); __pu_val = (unsigned
int)sizeof(prctl_map); switch (sizeof(*((unsigned int *)addr
))) { case 1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu
) : "0" ((typeof(*((unsigned int *)addr)))(__pu_val)), "c" ((
unsigned int *)addr) : "ebx"); break; case 2: asm volatile("call __put_user_"
"2" : "=a" (__ret_pu) : "0" ((typeof(*((unsigned int *)addr)
))(__pu_val)), "c" ((unsigned int *)addr) : "ebx"); break; case
4: asm volatile("call __put_user_" "4" : "=a" (__ret_pu) : "0"
((typeof(*((unsigned int *)addr)))(__pu_val)), "c" ((unsigned
int *)addr) : "ebx"); break; case 8: asm volatile("call __put_user_"
"8" : "=a" (__ret_pu) : "0" ((typeof(*((unsigned int *)addr)
))(__pu_val)), "c" ((unsigned int *)addr) : "ebx"); break; default
: asm volatile("call __put_user_" "X" : "=a" (__ret_pu) : "0"
((typeof(*((unsigned int *)addr)))(__pu_val)), "c" ((unsigned
int *)addr) : "ebx"); break; } __builtin_expect(__ret_pu, 0)
; })
1832 (unsigned int __user *)addr)({ int __ret_pu; __typeof__(*((unsigned int *)addr)) __pu_val
; (void)0; __might_fault("kernel/sys.c", 1832); __pu_val = (unsigned
int)sizeof(prctl_map); switch (sizeof(*((unsigned int *)addr
))) { case 1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu
) : "0" ((typeof(*((unsigned int *)addr)))(__pu_val)), "c" ((
unsigned int *)addr) : "ebx"); break; case 2: asm volatile("call __put_user_"
"2" : "=a" (__ret_pu) : "0" ((typeof(*((unsigned int *)addr)
))(__pu_val)), "c" ((unsigned int *)addr) : "ebx"); break; case
4: asm volatile("call __put_user_" "4" : "=a" (__ret_pu) : "0"
((typeof(*((unsigned int *)addr)))(__pu_val)), "c" ((unsigned
int *)addr) : "ebx"); break; case 8: asm volatile("call __put_user_"
"8" : "=a" (__ret_pu) : "0" ((typeof(*((unsigned int *)addr)
))(__pu_val)), "c" ((unsigned int *)addr) : "ebx"); break; default
: asm volatile("call __put_user_" "X" : "=a" (__ret_pu) : "0"
((typeof(*((unsigned int *)addr)))(__pu_val)), "c" ((unsigned
int *)addr) : "ebx"); break; } __builtin_expect(__ret_pu, 0)
; })
;
1833
1834 if (data_size != sizeof(prctl_map))
1835 return -EINVAL22;
1836
1837 if (copy_from_user(&prctl_map, addr, sizeof(prctl_map)))
1838 return -EFAULT14;
1839
1840 error = validate_prctl_map(&prctl_map);
1841 if (error)
1842 return error;
1843
1844 if (prctl_map.auxv_size) {
1845 memset(user_auxv, 0, sizeof(user_auxv));
1846 if (copy_from_user(user_auxv,
1847 (const void __user *)prctl_map.auxv,
1848 prctl_map.auxv_size))
1849 return -EFAULT14;
1850
1851 /* Last entry must be AT_NULL as specification requires */
1852 user_auxv[AT_VECTOR_SIZE(2*(2 + 20 + 1)) - 2] = AT_NULL0;
1853 user_auxv[AT_VECTOR_SIZE(2*(2 + 20 + 1)) - 1] = AT_NULL0;
1854 }
1855
1856 if (prctl_map.exe_fd != (u32)-1) {
1857 error = prctl_set_mm_exe_file(mm, prctl_map.exe_fd);
1858 if (error)
1859 return error;
1860 }
1861
1862 down_write(&mm->mmap_sem);
1863
1864 /*
1865 * We don't validate if these members are pointing to
1866 * real present VMAs because application may have correspond
1867 * VMAs already unmapped and kernel uses these members for statistics
1868 * output in procfs mostly, except
1869 *
1870 * - @start_brk/@brk which are used in do_brk but kernel lookups
1871 * for VMAs when updating these memvers so anything wrong written
1872 * here cause kernel to swear at userspace program but won't lead
1873 * to any problem in kernel itself
1874 */
1875
1876 mm->start_code = prctl_map.start_code;
1877 mm->end_code = prctl_map.end_code;
1878 mm->start_data = prctl_map.start_data;
1879 mm->end_data = prctl_map.end_data;
1880 mm->start_brk = prctl_map.start_brk;
1881 mm->brk = prctl_map.brk;
1882 mm->start_stack = prctl_map.start_stack;
1883 mm->arg_start = prctl_map.arg_start;
1884 mm->arg_end = prctl_map.arg_end;
1885 mm->env_start = prctl_map.env_start;
1886 mm->env_end = prctl_map.env_end;
1887
1888 /*
1889 * Note this update of @saved_auxv is lockless thus
1890 * if someone reads this member in procfs while we're
1891 * updating -- it may get partly updated results. It's
1892 * known and acceptable trade off: we leave it as is to
1893 * not introduce additional locks here making the kernel
1894 * more complex.
1895 */
1896 if (prctl_map.auxv_size)
1897 memcpy(mm->saved_auxv, user_auxv, sizeof(user_auxv))({ size_t __len = (sizeof(user_auxv)); void *__ret; if (__builtin_constant_p
(sizeof(user_auxv)) && __len >= 64) __ret = __memcpy
((mm->saved_auxv), (user_auxv), __len); else __ret = __builtin_memcpy
((mm->saved_auxv), (user_auxv), __len); __ret; })
;
1898
1899 up_write(&mm->mmap_sem);
1900 return 0;
1901}
1902#endif /* CONFIG_CHECKPOINT_RESTORE */
1903
1904static int prctl_set_auxv(struct mm_struct *mm, unsigned long addr,
1905 unsigned long len)
1906{
1907 /*
1908 * This doesn't move the auxiliary vector itself since it's pinned to
1909 * mm_struct, but it permits filling the vector with new values. It's
1910 * up to the caller to provide sane values here, otherwise userspace
1911 * tools which use this vector might be unhappy.
1912 */
1913 unsigned long user_auxv[AT_VECTOR_SIZE(2*(2 + 20 + 1))];
1914
1915 if (len > sizeof(user_auxv))
1916 return -EINVAL22;
1917
1918 if (copy_from_user(user_auxv, (const void __user *)addr, len))
1919 return -EFAULT14;
1920
1921 /* Make sure the last entry is always AT_NULL */
1922 user_auxv[AT_VECTOR_SIZE(2*(2 + 20 + 1)) - 2] = 0;
1923 user_auxv[AT_VECTOR_SIZE(2*(2 + 20 + 1)) - 1] = 0;
1924
1925 BUILD_BUG_ON(sizeof(user_auxv) != sizeof(mm->saved_auxv))do { bool __cond = !(!(sizeof(user_auxv) != sizeof(mm->saved_auxv
))); extern void __compiletime_assert_1925(void) ; if (__cond
) __compiletime_assert_1925(); do { ((void)sizeof(char[1 - 2 *
__cond])); } while (0); } while (0)
;
1926
1927 task_lock(currentget_current());
1928 memcpy(mm->saved_auxv, user_auxv, len)({ size_t __len = (len); void *__ret; if (__builtin_constant_p
(len) && __len >= 64) __ret = __memcpy((mm->saved_auxv
), (user_auxv), __len); else __ret = __builtin_memcpy((mm->
saved_auxv), (user_auxv), __len); __ret; })
;
1929 task_unlock(currentget_current());
1930
1931 return 0;
1932}
1933
1934static int prctl_set_mm(int opt, unsigned long addr,
1935 unsigned long arg4, unsigned long arg5)
1936{
1937 struct mm_struct *mm = currentget_current()->mm;
1938 struct prctl_mm_map prctl_map;
1939 struct vm_area_struct *vma;
1940 int error;
1941
1942 if (arg5 || (arg4 && (opt != PR_SET_MM_AUXV12 &&
1943 opt != PR_SET_MM_MAP14 &&
1944 opt != PR_SET_MM_MAP_SIZE15)))
1945 return -EINVAL22;
1946
1947#ifdef CONFIG_CHECKPOINT_RESTORE1
1948 if (opt == PR_SET_MM_MAP14 || opt == PR_SET_MM_MAP_SIZE15)
1949 return prctl_set_mm_map(opt, (const void __user *)addr, arg4);
1950#endif
1951
1952 if (!capable(CAP_SYS_RESOURCE24))
1953 return -EPERM1;
1954
1955 if (opt == PR_SET_MM_EXE_FILE13)
1956 return prctl_set_mm_exe_file(mm, (unsigned int)addr);
1957
1958 if (opt == PR_SET_MM_AUXV12)
1959 return prctl_set_auxv(mm, addr, arg4);
1960
1961 if (addr >= TASK_SIZE(test_ti_thread_flag(((struct thread_info *)get_current()), 29
) ? ((get_current()->personality & ADDR_LIMIT_3GB) ? 0xc0000000
: 0xFFFFe000) : ((1UL << 47) - ((1UL) << 12)))
|| addr < mmap_min_addr)
1962 return -EINVAL22;
1963
1964 error = -EINVAL22;
1965
1966 down_write(&mm->mmap_sem);
1967 vma = find_vma(mm, addr);
1968
1969 prctl_map.start_code = mm->start_code;
1970 prctl_map.end_code = mm->end_code;
1971 prctl_map.start_data = mm->start_data;
1972 prctl_map.end_data = mm->end_data;
1973 prctl_map.start_brk = mm->start_brk;
1974 prctl_map.brk = mm->brk;
1975 prctl_map.start_stack = mm->start_stack;
1976 prctl_map.arg_start = mm->arg_start;
1977 prctl_map.arg_end = mm->arg_end;
1978 prctl_map.env_start = mm->env_start;
1979 prctl_map.env_end = mm->env_end;
1980 prctl_map.auxv = NULL((void *)0);
1981 prctl_map.auxv_size = 0;
1982 prctl_map.exe_fd = -1;
1983
1984 switch (opt) {
1985 case PR_SET_MM_START_CODE1:
1986 prctl_map.start_code = addr;
1987 break;
1988 case PR_SET_MM_END_CODE2:
1989 prctl_map.end_code = addr;
1990 break;
1991 case PR_SET_MM_START_DATA3:
1992 prctl_map.start_data = addr;
1993 break;
1994 case PR_SET_MM_END_DATA4:
1995 prctl_map.end_data = addr;
1996 break;
1997 case PR_SET_MM_START_STACK5:
1998 prctl_map.start_stack = addr;
1999 break;
2000 case PR_SET_MM_START_BRK6:
2001 prctl_map.start_brk = addr;
2002 break;
2003 case PR_SET_MM_BRK7:
2004 prctl_map.brk = addr;
2005 break;
2006 case PR_SET_MM_ARG_START8:
2007 prctl_map.arg_start = addr;
2008 break;
2009 case PR_SET_MM_ARG_END9:
2010 prctl_map.arg_end = addr;
2011 break;
2012 case PR_SET_MM_ENV_START10:
2013 prctl_map.env_start = addr;
2014 break;
2015 case PR_SET_MM_ENV_END11:
2016 prctl_map.env_end = addr;
2017 break;
2018 default:
2019 goto out;
2020 }
2021
2022 error = validate_prctl_map(&prctl_map);
2023 if (error)
2024 goto out;
2025
2026 switch (opt) {
2027 /*
2028 * If command line arguments and environment
2029 * are placed somewhere else on stack, we can
2030 * set them up here, ARG_START/END to setup
2031 * command line argumets and ENV_START/END
2032 * for environment.
2033 */
2034 case PR_SET_MM_START_STACK5:
2035 case PR_SET_MM_ARG_START8:
2036 case PR_SET_MM_ARG_END9:
2037 case PR_SET_MM_ENV_START10:
2038 case PR_SET_MM_ENV_END11:
2039 if (!vma) {
2040 error = -EFAULT14;
2041 goto out;
2042 }
2043 }
2044
2045 mm->start_code = prctl_map.start_code;
2046 mm->end_code = prctl_map.end_code;
2047 mm->start_data = prctl_map.start_data;
2048 mm->end_data = prctl_map.end_data;
2049 mm->start_brk = prctl_map.start_brk;
2050 mm->brk = prctl_map.brk;
2051 mm->start_stack = prctl_map.start_stack;
2052 mm->arg_start = prctl_map.arg_start;
2053 mm->arg_end = prctl_map.arg_end;
2054 mm->env_start = prctl_map.env_start;
2055 mm->env_end = prctl_map.env_end;
2056
2057 error = 0;
2058out:
2059 up_write(&mm->mmap_sem);
2060 return error;
2061}
2062
2063#ifdef CONFIG_CHECKPOINT_RESTORE1
2064static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2065{
2066 return put_user(me->clear_child_tid, tid_addr)({ int __ret_pu; __typeof__(*(tid_addr)) __pu_val; (void)0; __might_fault
("kernel/sys.c", 2066); __pu_val = me->clear_child_tid; switch
(sizeof(*(tid_addr))) { case 1: asm volatile("call __put_user_"
"1" : "=a" (__ret_pu) : "0" ((typeof(*(tid_addr)))(__pu_val)
), "c" (tid_addr) : "ebx"); break; case 2: asm volatile("call __put_user_"
"2" : "=a" (__ret_pu) : "0" ((typeof(*(tid_addr)))(__pu_val)
), "c" (tid_addr) : "ebx"); break; case 4: asm volatile("call __put_user_"
"4" : "=a" (__ret_pu) : "0" ((typeof(*(tid_addr)))(__pu_val)
), "c" (tid_addr) : "ebx"); break; case 8: asm volatile("call __put_user_"
"8" : "=a" (__ret_pu) : "0" ((typeof(*(tid_addr)))(__pu_val)
), "c" (tid_addr) : "ebx"); break; default: asm volatile("call __put_user_"
"X" : "=a" (__ret_pu) : "0" ((typeof(*(tid_addr)))(__pu_val)
), "c" (tid_addr) : "ebx"); break; } __builtin_expect(__ret_pu
, 0); })
;
2067}
2068#else
2069static int prctl_get_tid_address(struct task_struct *me, int __user **tid_addr)
2070{
2071 return -EINVAL22;
2072}
2073#endif
2074
2075SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3,static const char *types__prctl[] = { "int", "unsigned long",
"unsigned long", "unsigned long", "unsigned long" }; static const
char *args__prctl[] = { "option", "arg2", "arg3", "arg4", "arg5"
}; static struct syscall_metadata __syscall_meta__prctl; static
struct trace_event_call __attribute__((__used__)) event_enter__prctl
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_prctl", }, .event.funcs = &enter_syscall_print_funcs, .
data = (void *)&__syscall_meta__prctl, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__prctl
= &event_enter__prctl;; static struct syscall_metadata __syscall_meta__prctl
; static struct trace_event_call __attribute__((__used__)) event_exit__prctl
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_prctl", }, .event.funcs = &exit_syscall_print_funcs, .data
= (void *)&__syscall_meta__prctl, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__prctl
= &event_exit__prctl;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__prctl = { .name = "sys""_prctl",
.syscall_nr = -1, .nb_args = 5, .types = 5 ? types__prctl : (
(void *)0), .args = 5 ? args__prctl : ((void *)0), .enter_event
= &event_enter__prctl, .exit_event = &event_exit__prctl
, .enter_fields = { &(__syscall_meta__prctl.enter_fields)
, &(__syscall_meta__prctl.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__prctl = &__syscall_meta__prctl
; long sys_prctl(int option, unsigned long arg2, unsigned long
arg3, unsigned long arg4, unsigned long arg5) __attribute__(
(alias("SyS_prctl"))); static inline __attribute__((no_instrument_function
)) long SYSC_prctl(int option, unsigned long arg2, unsigned long
arg3, unsigned long arg4, unsigned long arg5); long SyS_prctl
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) option, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg2, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg3, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg4, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg5); long SyS_prctl(__typeof(
__builtin_choose_expr((__builtin_types_compatible_p(typeof((int
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((int
)0), typeof(0ULL))), 0LL, 0L)) option, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg2, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg3, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg4, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg5) { long ret = SYSC_prctl((
int) option, (unsigned long) arg2, (unsigned long) arg3, (unsigned
long) arg4, (unsigned long) arg5); (void)(sizeof(struct { int
:-!!(!(__builtin_types_compatible_p(typeof((int)0), typeof(0LL
)) || __builtin_types_compatible_p(typeof((int)0), typeof(0ULL
))) && sizeof(int) > sizeof(long)); })), (void)(sizeof
(struct { int:-!!(!(__builtin_types_compatible_p(typeof((unsigned
long)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((unsigned long)0), typeof(0ULL))) && sizeof(unsigned
long) > sizeof(long)); })), (void)(sizeof(struct { int:-!
!(!(__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))) && sizeof(unsigned long) > sizeof
(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned long)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned long)0), typeof(0ULL))) && sizeof(unsigned
long) > sizeof(long)); })), (void)(sizeof(struct { int:-!
!(!(__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))) && sizeof(unsigned long) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_prctl(int option, unsigned
long arg2, unsigned long arg3, unsigned long arg4, unsigned long
arg5)
2076 unsigned long, arg4, unsigned long, arg5)static const char *types__prctl[] = { "int", "unsigned long",
"unsigned long", "unsigned long", "unsigned long" }; static const
char *args__prctl[] = { "option", "arg2", "arg3", "arg4", "arg5"
}; static struct syscall_metadata __syscall_meta__prctl; static
struct trace_event_call __attribute__((__used__)) event_enter__prctl
= { .class = &event_class_syscall_enter, { .name = "sys_enter"
"_prctl", }, .event.funcs = &enter_syscall_print_funcs, .
data = (void *)&__syscall_meta__prctl, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__prctl
= &event_enter__prctl;; static struct syscall_metadata __syscall_meta__prctl
; static struct trace_event_call __attribute__((__used__)) event_exit__prctl
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_prctl", }, .event.funcs = &exit_syscall_print_funcs, .data
= (void *)&__syscall_meta__prctl, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__prctl
= &event_exit__prctl;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__prctl = { .name = "sys""_prctl",
.syscall_nr = -1, .nb_args = 5, .types = 5 ? types__prctl : (
(void *)0), .args = 5 ? args__prctl : ((void *)0), .enter_event
= &event_enter__prctl, .exit_event = &event_exit__prctl
, .enter_fields = { &(__syscall_meta__prctl.enter_fields)
, &(__syscall_meta__prctl.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__prctl = &__syscall_meta__prctl
; long sys_prctl(int option, unsigned long arg2, unsigned long
arg3, unsigned long arg4, unsigned long arg5) __attribute__(
(alias("SyS_prctl"))); static inline __attribute__((no_instrument_function
)) long SYSC_prctl(int option, unsigned long arg2, unsigned long
arg3, unsigned long arg4, unsigned long arg5); long SyS_prctl
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((int)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((int)0), typeof(0ULL))), 0LL, 0L)) option, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg2, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg3, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg4, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg5); long SyS_prctl(__typeof(
__builtin_choose_expr((__builtin_types_compatible_p(typeof((int
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((int
)0), typeof(0ULL))), 0LL, 0L)) option, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg2, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg3, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg4, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))), 0LL, 0L)) arg5) { long ret = SYSC_prctl((
int) option, (unsigned long) arg2, (unsigned long) arg3, (unsigned
long) arg4, (unsigned long) arg5); (void)(sizeof(struct { int
:-!!(!(__builtin_types_compatible_p(typeof((int)0), typeof(0LL
)) || __builtin_types_compatible_p(typeof((int)0), typeof(0ULL
))) && sizeof(int) > sizeof(long)); })), (void)(sizeof
(struct { int:-!!(!(__builtin_types_compatible_p(typeof((unsigned
long)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((unsigned long)0), typeof(0ULL))) && sizeof(unsigned
long) > sizeof(long)); })), (void)(sizeof(struct { int:-!
!(!(__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))) && sizeof(unsigned long) > sizeof
(long)); })), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned long)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned long)0), typeof(0ULL))) && sizeof(unsigned
long) > sizeof(long)); })), (void)(sizeof(struct { int:-!
!(!(__builtin_types_compatible_p(typeof((unsigned long)0), typeof
(0LL)) || __builtin_types_compatible_p(typeof((unsigned long)
0), typeof(0ULL))) && sizeof(unsigned long) > sizeof
(long)); })); do { } while (0); return ret; } static inline __attribute__
((no_instrument_function)) long SYSC_prctl(int option, unsigned
long arg2, unsigned long arg3, unsigned long arg4, unsigned long
arg5)
2077{
2078 struct task_struct *me = currentget_current();
2079 unsigned char comm[sizeof(me->comm)];
2080 long error;
2081
2082 error = security_task_prctl(option, arg2, arg3, arg4, arg5);
2083 if (error != -ENOSYS38)
2084 return error;
2085
2086 error = 0;
2087 switch (option) {
2088 case PR_SET_PDEATHSIG1:
2089 if (!valid_signal(arg2)) {
2090 error = -EINVAL22;
2091 break;
2092 }
2093 me->pdeath_signal = arg2;
2094 break;
2095 case PR_GET_PDEATHSIG2:
2096 error = put_user(me->pdeath_signal, (int __user *)arg2)({ int __ret_pu; __typeof__(*((int *)arg2)) __pu_val; (void)0
; __might_fault("kernel/sys.c", 2096); __pu_val = me->pdeath_signal
; switch (sizeof(*((int *)arg2))) { case 1: asm volatile("call __put_user_"
"1" : "=a" (__ret_pu) : "0" ((typeof(*((int *)arg2)))(__pu_val
)), "c" ((int *)arg2) : "ebx"); break; case 2: asm volatile("call __put_user_"
"2" : "=a" (__ret_pu) : "0" ((typeof(*((int *)arg2)))(__pu_val
)), "c" ((int *)arg2) : "ebx"); break; case 4: asm volatile("call __put_user_"
"4" : "=a" (__ret_pu) : "0" ((typeof(*((int *)arg2)))(__pu_val
)), "c" ((int *)arg2) : "ebx"); break; case 8: asm volatile("call __put_user_"
"8" : "=a" (__ret_pu) : "0" ((typeof(*((int *)arg2)))(__pu_val
)), "c" ((int *)arg2) : "ebx"); break; default: asm volatile(
"call __put_user_" "X" : "=a" (__ret_pu) : "0" ((typeof(*((int
*)arg2)))(__pu_val)), "c" ((int *)arg2) : "ebx"); break; } __builtin_expect
(__ret_pu, 0); })
;
2097 break;
2098 case PR_GET_DUMPABLE3:
2099 error = get_dumpable(me->mm);
2100 break;
2101 case PR_SET_DUMPABLE4:
2102 if (arg2 != SUID_DUMP_DISABLE0 && arg2 != SUID_DUMP_USER1) {
2103 error = -EINVAL22;
2104 break;
2105 }
2106 set_dumpable(me->mm, arg2);
2107 break;
2108
2109 case PR_SET_UNALIGN6:
2110 error = SET_UNALIGN_CTL(me, arg2)(-22);
2111 break;
2112 case PR_GET_UNALIGN5:
2113 error = GET_UNALIGN_CTL(me, arg2)(-22);
2114 break;
2115 case PR_SET_FPEMU10:
2116 error = SET_FPEMU_CTL(me, arg2)(-22);
2117 break;
2118 case PR_GET_FPEMU9:
2119 error = GET_FPEMU_CTL(me, arg2)(-22);
2120 break;
2121 case PR_SET_FPEXC12:
2122 error = SET_FPEXC_CTL(me, arg2)(-22);
2123 break;
2124 case PR_GET_FPEXC11:
2125 error = GET_FPEXC_CTL(me, arg2)(-22);
2126 break;
2127 case PR_GET_TIMING13:
2128 error = PR_TIMING_STATISTICAL0;
2129 break;
2130 case PR_SET_TIMING14:
2131 if (arg2 != PR_TIMING_STATISTICAL0)
2132 error = -EINVAL22;
2133 break;
2134 case PR_SET_NAME15:
2135 comm[sizeof(me->comm) - 1] = 0;
2136 if (strncpy_from_user(comm, (char __user *)arg2,
2137 sizeof(me->comm) - 1) < 0)
2138 return -EFAULT14;
2139 set_task_comm(me, comm);
2140 proc_comm_connector(me);
2141 break;
2142 case PR_GET_NAME16:
2143 get_task_comm(comm, me);
2144 if (copy_to_user((char __user *)arg2, comm, sizeof(comm)))
2145 return -EFAULT14;
2146 break;
2147 case PR_GET_ENDIAN19:
2148 error = GET_ENDIAN(me, arg2)(-22);
2149 break;
2150 case PR_SET_ENDIAN20:
2151 error = SET_ENDIAN(me, arg2)(-22);
2152 break;
2153 case PR_GET_SECCOMP21:
2154 error = prctl_get_seccomp();
2155 break;
2156 case PR_SET_SECCOMP22:
2157 error = prctl_set_seccomp(arg2, (char __user *)arg3);
2158 break;
2159 case PR_GET_TSC25:
2160 error = GET_TSC_CTL(arg2)get_tsc_mode((arg2));
2161 break;
2162 case PR_SET_TSC26:
2163 error = SET_TSC_CTL(arg2)set_tsc_mode((arg2));
2164 break;
2165 case PR_TASK_PERF_EVENTS_DISABLE31:
2166 error = perf_event_task_disable();
2167 break;
2168 case PR_TASK_PERF_EVENTS_ENABLE32:
2169 error = perf_event_task_enable();
2170 break;
2171 case PR_GET_TIMERSLACK30:
2172 if (currentget_current()->timer_slack_ns > ULONG_MAX(~0UL))
2173 error = ULONG_MAX(~0UL);
2174 else
2175 error = currentget_current()->timer_slack_ns;
2176 break;
2177 case PR_SET_TIMERSLACK29:
2178 if (arg2 <= 0)
2179 currentget_current()->timer_slack_ns =
2180 currentget_current()->default_timer_slack_ns;
2181 else
2182 currentget_current()->timer_slack_ns = arg2;
2183 break;
2184 case PR_MCE_KILL33:
2185 if (arg4 | arg5)
2186 return -EINVAL22;
2187 switch (arg2) {
2188 case PR_MCE_KILL_CLEAR0:
2189 if (arg3 != 0)
2190 return -EINVAL22;
2191 currentget_current()->flags &= ~PF_MCE_PROCESS0x00000080;
2192 break;
2193 case PR_MCE_KILL_SET1:
2194 currentget_current()->flags |= PF_MCE_PROCESS0x00000080;
2195 if (arg3 == PR_MCE_KILL_EARLY1)
2196 currentget_current()->flags |= PF_MCE_EARLY0x08000000;
2197 else if (arg3 == PR_MCE_KILL_LATE0)
2198 currentget_current()->flags &= ~PF_MCE_EARLY0x08000000;
2199 else if (arg3 == PR_MCE_KILL_DEFAULT2)
2200 currentget_current()->flags &=
2201 ~(PF_MCE_EARLY0x08000000|PF_MCE_PROCESS0x00000080);
2202 else
2203 return -EINVAL22;
2204 break;
2205 default:
2206 return -EINVAL22;
2207 }
2208 break;
2209 case PR_MCE_KILL_GET34:
2210 if (arg2 | arg3 | arg4 | arg5)
2211 return -EINVAL22;
2212 if (currentget_current()->flags & PF_MCE_PROCESS0x00000080)
2213 error = (currentget_current()->flags & PF_MCE_EARLY0x08000000) ?
2214 PR_MCE_KILL_EARLY1 : PR_MCE_KILL_LATE0;
2215 else
2216 error = PR_MCE_KILL_DEFAULT2;
2217 break;
2218 case PR_SET_MM35:
2219 error = prctl_set_mm(arg2, arg3, arg4, arg5);
2220 break;
2221 case PR_GET_TID_ADDRESS40:
2222 error = prctl_get_tid_address(me, (int __user **)arg2);
2223 break;
2224 case PR_SET_CHILD_SUBREAPER36:
2225 me->signal->is_child_subreaper = !!arg2;
2226 break;
2227 case PR_GET_CHILD_SUBREAPER37:
2228 error = put_user(me->signal->is_child_subreaper,({ int __ret_pu; __typeof__(*((int *)arg2)) __pu_val; (void)0
; __might_fault("kernel/sys.c", 2229); __pu_val = me->signal
->is_child_subreaper; switch (sizeof(*((int *)arg2))) { case
1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu) : "0"
((typeof(*((int *)arg2)))(__pu_val)), "c" ((int *)arg2) : "ebx"
); break; case 2: asm volatile("call __put_user_" "2" : "=a" (
__ret_pu) : "0" ((typeof(*((int *)arg2)))(__pu_val)), "c" ((int
*)arg2) : "ebx"); break; case 4: asm volatile("call __put_user_"
"4" : "=a" (__ret_pu) : "0" ((typeof(*((int *)arg2)))(__pu_val
)), "c" ((int *)arg2) : "ebx"); break; case 8: asm volatile("call __put_user_"
"8" : "=a" (__ret_pu) : "0" ((typeof(*((int *)arg2)))(__pu_val
)), "c" ((int *)arg2) : "ebx"); break; default: asm volatile(
"call __put_user_" "X" : "=a" (__ret_pu) : "0" ((typeof(*((int
*)arg2)))(__pu_val)), "c" ((int *)arg2) : "ebx"); break; } __builtin_expect
(__ret_pu, 0); })
2229 (int __user *)arg2)({ int __ret_pu; __typeof__(*((int *)arg2)) __pu_val; (void)0
; __might_fault("kernel/sys.c", 2229); __pu_val = me->signal
->is_child_subreaper; switch (sizeof(*((int *)arg2))) { case
1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu) : "0"
((typeof(*((int *)arg2)))(__pu_val)), "c" ((int *)arg2) : "ebx"
); break; case 2: asm volatile("call __put_user_" "2" : "=a" (
__ret_pu) : "0" ((typeof(*((int *)arg2)))(__pu_val)), "c" ((int
*)arg2) : "ebx"); break; case 4: asm volatile("call __put_user_"
"4" : "=a" (__ret_pu) : "0" ((typeof(*((int *)arg2)))(__pu_val
)), "c" ((int *)arg2) : "ebx"); break; case 8: asm volatile("call __put_user_"
"8" : "=a" (__ret_pu) : "0" ((typeof(*((int *)arg2)))(__pu_val
)), "c" ((int *)arg2) : "ebx"); break; default: asm volatile(
"call __put_user_" "X" : "=a" (__ret_pu) : "0" ((typeof(*((int
*)arg2)))(__pu_val)), "c" ((int *)arg2) : "ebx"); break; } __builtin_expect
(__ret_pu, 0); })
;
2230 break;
2231 case PR_SET_NO_NEW_PRIVS38:
2232 if (arg2 != 1 || arg3 || arg4 || arg5)
2233 return -EINVAL22;
2234
2235 task_set_no_new_privs(currentget_current());
2236 break;
2237 case PR_GET_NO_NEW_PRIVS39:
2238 if (arg2 || arg3 || arg4 || arg5)
2239 return -EINVAL22;
2240 return task_no_new_privs(currentget_current()) ? 1 : 0;
2241 case PR_GET_THP_DISABLE42:
2242 if (arg2 || arg3 || arg4 || arg5)
2243 return -EINVAL22;
2244 error = !!(me->mm->def_flags & VM_NOHUGEPAGE0x40000000);
2245 break;
2246 case PR_SET_THP_DISABLE41:
2247 if (arg3 || arg4 || arg5)
2248 return -EINVAL22;
2249 if (down_write_killable(&me->mm->mmap_sem))
2250 return -EINTR4;
2251 if (arg2)
2252 me->mm->def_flags |= VM_NOHUGEPAGE0x40000000;
2253 else
2254 me->mm->def_flags &= ~VM_NOHUGEPAGE0x40000000;
2255 up_write(&me->mm->mmap_sem);
2256 break;
2257 case PR_MPX_ENABLE_MANAGEMENT43:
2258 if (arg2 || arg3 || arg4 || arg5)
2259 return -EINVAL22;
2260 error = MPX_ENABLE_MANAGEMENT()mpx_enable_management();
2261 break;
2262 case PR_MPX_DISABLE_MANAGEMENT44:
2263 if (arg2 || arg3 || arg4 || arg5)
2264 return -EINVAL22;
2265 error = MPX_DISABLE_MANAGEMENT()mpx_disable_management();
2266 break;
2267 case PR_SET_FP_MODE45:
2268 error = SET_FP_MODE(me, arg2)(-22);
2269 break;
2270 case PR_GET_FP_MODE46:
2271 error = GET_FP_MODE(me)(-22);
2272 break;
2273 default:
2274 error = -EINVAL22;
2275 break;
2276 }
2277 return error;
2278}
2279
2280SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep,static const char *types__getcpu[] = { "unsigned *", "unsigned *"
, "struct getcpu_cache *" }; static const char *args__getcpu[
] = { "cpup", "nodep", "unused" }; static struct syscall_metadata
__syscall_meta__getcpu; static struct trace_event_call __attribute__
((__used__)) event_enter__getcpu = { .class = &event_class_syscall_enter
, { .name = "sys_enter""_getcpu", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__getcpu, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getcpu
= &event_enter__getcpu;; static struct syscall_metadata __syscall_meta__getcpu
; static struct trace_event_call __attribute__((__used__)) event_exit__getcpu
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_getcpu", }, .event.funcs = &exit_syscall_print_funcs, .
data = (void *)&__syscall_meta__getcpu, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getcpu
= &event_exit__getcpu;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__getcpu = { .name = "sys""_getcpu"
, .syscall_nr = -1, .nb_args = 3, .types = 3 ? types__getcpu :
((void *)0), .args = 3 ? args__getcpu : ((void *)0), .enter_event
= &event_enter__getcpu, .exit_event = &event_exit__getcpu
, .enter_fields = { &(__syscall_meta__getcpu.enter_fields
), &(__syscall_meta__getcpu.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__getcpu = &__syscall_meta__getcpu
; long sys_getcpu(unsigned * cpup, unsigned * nodep, struct getcpu_cache
* unused) __attribute__((alias("SyS_getcpu"))); static inline
__attribute__((no_instrument_function)) long SYSC_getcpu(unsigned
* cpup, unsigned * nodep, struct getcpu_cache * unused); long
SyS_getcpu(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0ULL))), 0LL, 0L)) cpup, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
unsigned *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((unsigned *)0), typeof(0ULL))), 0LL, 0L)) nodep, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct getcpu_cache *)
0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
getcpu_cache *)0), typeof(0ULL))), 0LL, 0L)) unused); long SyS_getcpu
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0ULL))), 0LL, 0L)) cpup, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
unsigned *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((unsigned *)0), typeof(0ULL))), 0LL, 0L)) nodep, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct getcpu_cache *)
0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
getcpu_cache *)0), typeof(0ULL))), 0LL, 0L)) unused) { long ret
= SYSC_getcpu((unsigned *) cpup, (unsigned *) nodep, (struct
getcpu_cache *) unused); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0ULL))) && sizeof(unsigned
*) > sizeof(long)); })), (void)(sizeof(struct { int:-!!(!
(__builtin_types_compatible_p(typeof((unsigned *)0), typeof(0LL
)) || __builtin_types_compatible_p(typeof((unsigned *)0), typeof
(0ULL))) && sizeof(unsigned *) > sizeof(long)); })
), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((struct getcpu_cache *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct getcpu_cache *)0), typeof(0ULL))) && sizeof
(struct getcpu_cache *) > sizeof(long)); })); do { } while
(0); return ret; } static inline __attribute__((no_instrument_function
)) long SYSC_getcpu(unsigned * cpup, unsigned * nodep, struct
getcpu_cache * unused)
2281 struct getcpu_cache __user *, unused)static const char *types__getcpu[] = { "unsigned *", "unsigned *"
, "struct getcpu_cache *" }; static const char *args__getcpu[
] = { "cpup", "nodep", "unused" }; static struct syscall_metadata
__syscall_meta__getcpu; static struct trace_event_call __attribute__
((__used__)) event_enter__getcpu = { .class = &event_class_syscall_enter
, { .name = "sys_enter""_getcpu", }, .event.funcs = &enter_syscall_print_funcs
, .data = (void *)&__syscall_meta__getcpu, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__getcpu
= &event_enter__getcpu;; static struct syscall_metadata __syscall_meta__getcpu
; static struct trace_event_call __attribute__((__used__)) event_exit__getcpu
= { .class = &event_class_syscall_exit, { .name = "sys_exit"
"_getcpu", }, .event.funcs = &exit_syscall_print_funcs, .
data = (void *)&__syscall_meta__getcpu, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__getcpu
= &event_exit__getcpu;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__getcpu = { .name = "sys""_getcpu"
, .syscall_nr = -1, .nb_args = 3, .types = 3 ? types__getcpu :
((void *)0), .args = 3 ? args__getcpu : ((void *)0), .enter_event
= &event_enter__getcpu, .exit_event = &event_exit__getcpu
, .enter_fields = { &(__syscall_meta__getcpu.enter_fields
), &(__syscall_meta__getcpu.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__getcpu = &__syscall_meta__getcpu
; long sys_getcpu(unsigned * cpup, unsigned * nodep, struct getcpu_cache
* unused) __attribute__((alias("SyS_getcpu"))); static inline
__attribute__((no_instrument_function)) long SYSC_getcpu(unsigned
* cpup, unsigned * nodep, struct getcpu_cache * unused); long
SyS_getcpu(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0ULL))), 0LL, 0L)) cpup, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
unsigned *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((unsigned *)0), typeof(0ULL))), 0LL, 0L)) nodep, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct getcpu_cache *)
0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
getcpu_cache *)0), typeof(0ULL))), 0LL, 0L)) unused); long SyS_getcpu
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0ULL))), 0LL, 0L)) cpup, __typeof
(__builtin_choose_expr((__builtin_types_compatible_p(typeof((
unsigned *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((unsigned *)0), typeof(0ULL))), 0LL, 0L)) nodep, __typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct getcpu_cache *)
0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
getcpu_cache *)0), typeof(0ULL))), 0LL, 0L)) unused) { long ret
= SYSC_getcpu((unsigned *) cpup, (unsigned *) nodep, (struct
getcpu_cache *) unused); (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((unsigned *)0), typeof(0ULL))) && sizeof(unsigned
*) > sizeof(long)); })), (void)(sizeof(struct { int:-!!(!
(__builtin_types_compatible_p(typeof((unsigned *)0), typeof(0LL
)) || __builtin_types_compatible_p(typeof((unsigned *)0), typeof
(0ULL))) && sizeof(unsigned *) > sizeof(long)); })
), (void)(sizeof(struct { int:-!!(!(__builtin_types_compatible_p
(typeof((struct getcpu_cache *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct getcpu_cache *)0), typeof(0ULL))) && sizeof
(struct getcpu_cache *) > sizeof(long)); })); do { } while
(0); return ret; } static inline __attribute__((no_instrument_function
)) long SYSC_getcpu(unsigned * cpup, unsigned * nodep, struct
getcpu_cache * unused)
2282{
2283 int err = 0;
2284 int cpu = raw_smp_processor_id()(({ typeof(cpu_number) pscr_ret__; do { const void *__vpp_verify
= (typeof((&(cpu_number)) + 0))((void *)0); (void)__vpp_verify
; } while (0); switch(sizeof(cpu_number)) { case 1: pscr_ret__
= ({ typeof(cpu_number) pfo_ret__; switch (sizeof(cpu_number
)) { case 1: asm("mov" "b ""%%""gs"":" "%" "1"",%0" : "=q" (pfo_ret__
) : "m" (cpu_number)); break; case 2: asm("mov" "w ""%%""gs"":"
"%" "1"",%0" : "=r" (pfo_ret__) : "m" (cpu_number)); break; case
4: asm("mov" "l ""%%""gs"":" "%" "1"",%0" : "=r" (pfo_ret__)
: "m" (cpu_number)); break; case 8: asm("mov" "q ""%%""gs"":"
"%" "1"",%0" : "=r" (pfo_ret__) : "m" (cpu_number)); break; default
: __bad_percpu_size(); } pfo_ret__; }); break; case 2: pscr_ret__
= ({ typeof(cpu_number) pfo_ret__; switch (sizeof(cpu_number
)) { case 1: asm("mov" "b ""%%""gs"":" "%" "1"",%0" : "=q" (pfo_ret__
) : "m" (cpu_number)); break; case 2: asm("mov" "w ""%%""gs"":"
"%" "1"",%0" : "=r" (pfo_ret__) : "m" (cpu_number)); break; case
4: asm("mov" "l ""%%""gs"":" "%" "1"",%0" : "=r" (pfo_ret__)
: "m" (cpu_number)); break; case 8: asm("mov" "q ""%%""gs"":"
"%" "1"",%0" : "=r" (pfo_ret__) : "m" (cpu_number)); break; default
: __bad_percpu_size(); } pfo_ret__; }); break; case 4: pscr_ret__
= ({ typeof(cpu_number) pfo_ret__; switch (sizeof(cpu_number
)) { case 1: asm("mov" "b ""%%""gs"":" "%" "1"",%0" : "=q" (pfo_ret__
) : "m" (cpu_number)); break; case 2: asm("mov" "w ""%%""gs"":"
"%" "1"",%0" : "=r" (pfo_ret__) : "m" (cpu_number)); break; case
4: asm("mov" "l ""%%""gs"":" "%" "1"",%0" : "=r" (pfo_ret__)
: "m" (cpu_number)); break; case 8: asm("mov" "q ""%%""gs"":"
"%" "1"",%0" : "=r" (pfo_ret__) : "m" (cpu_number)); break; default
: __bad_percpu_size(); } pfo_ret__; }); break; case 8: pscr_ret__
= ({ typeof(cpu_number) pfo_ret__; switch (sizeof(cpu_number
)) { case 1: asm("mov" "b ""%%""gs"":" "%" "1"",%0" : "=q" (pfo_ret__
) : "m" (cpu_number)); break; case 2: asm("mov" "w ""%%""gs"":"
"%" "1"",%0" : "=r" (pfo_ret__) : "m" (cpu_number)); break; case
4: asm("mov" "l ""%%""gs"":" "%" "1"",%0" : "=r" (pfo_ret__)
: "m" (cpu_number)); break; case 8: asm("mov" "q ""%%""gs"":"
"%" "1"",%0" : "=r" (pfo_ret__) : "m" (cpu_number)); break; default
: __bad_percpu_size(); } pfo_ret__; }); break; default: __bad_size_call_parameter
(); break; } pscr_ret__; }))
;
2285
2286 if (cpup)
2287 err |= put_user(cpu, cpup)({ int __ret_pu; __typeof__(*(cpup)) __pu_val; (void)0; __might_fault
("kernel/sys.c", 2287); __pu_val = cpu; switch (sizeof(*(cpup
))) { case 1: asm volatile("call __put_user_" "1" : "=a" (__ret_pu
) : "0" ((typeof(*(cpup)))(__pu_val)), "c" (cpup) : "ebx"); break
; case 2: asm volatile("call __put_user_" "2" : "=a" (__ret_pu
) : "0" ((typeof(*(cpup)))(__pu_val)), "c" (cpup) : "ebx"); break
; case 4: asm volatile("call __put_user_" "4" : "=a" (__ret_pu
) : "0" ((typeof(*(cpup)))(__pu_val)), "c" (cpup) : "ebx"); break
; case 8: asm volatile("call __put_user_" "8" : "=a" (__ret_pu
) : "0" ((typeof(*(cpup)))(__pu_val)), "c" (cpup) : "ebx"); break
; default: asm volatile("call __put_user_" "X" : "=a" (__ret_pu
) : "0" ((typeof(*(cpup)))(__pu_val)), "c" (cpup) : "ebx"); break
; } __builtin_expect(__ret_pu, 0); })
;
2288 if (nodep)
2289 err |= put_user(cpu_to_node(cpu), nodep)({ int __ret_pu; __typeof__(*(nodep)) __pu_val; (void)0; __might_fault
("kernel/sys.c", 2289); __pu_val = __cpu_to_node(cpu); switch
(sizeof(*(nodep))) { case 1: asm volatile("call __put_user_"
"1" : "=a" (__ret_pu) : "0" ((typeof(*(nodep)))(__pu_val)), "c"
(nodep) : "ebx"); break; case 2: asm volatile("call __put_user_"
"2" : "=a" (__ret_pu) : "0" ((typeof(*(nodep)))(__pu_val)), "c"
(nodep) : "ebx"); break; case 4: asm volatile("call __put_user_"
"4" : "=a" (__ret_pu) : "0" ((typeof(*(nodep)))(__pu_val)), "c"
(nodep) : "ebx"); break; case 8: asm volatile("call __put_user_"
"8" : "=a" (__ret_pu) : "0" ((typeof(*(nodep)))(__pu_val)), "c"
(nodep) : "ebx"); break; default: asm volatile("call __put_user_"
"X" : "=a" (__ret_pu) : "0" ((typeof(*(nodep)))(__pu_val)), "c"
(nodep) : "ebx"); break; } __builtin_expect(__ret_pu, 0); })
;
2290 return err ? -EFAULT14 : 0;
2291}
2292
2293/**
2294 * do_sysinfo - fill in sysinfo struct
2295 * @info: pointer to buffer to fill
2296 */
2297static int do_sysinfo(struct sysinfo *info)
2298{
2299 unsigned long mem_total, sav_total;
2300 unsigned int mem_unit, bitcount;
2301 struct timespec tp;
2302
2303 memset(info, 0, sizeof(struct sysinfo));
2304
2305 get_monotonic_boottime(&tp);
2306 info->uptime = tp.tv_sec + (tp.tv_nsec ? 1 : 0);
2307
2308 get_avenrun(info->loads, 0, SI_LOAD_SHIFT16 - FSHIFT11);
2309
2310 info->procs = nr_threads;
2311
2312 si_meminfo(info);
2313 si_swapinfo(info);
2314
2315 /*
2316 * If the sum of all the available memory (i.e. ram + swap)
2317 * is less than can be stored in a 32 bit unsigned long then
2318 * we can be binary compatible with 2.2.x kernels. If not,
2319 * well, in that case 2.2.x was broken anyways...
2320 *
2321 * -Erik Andersen <[email protected]>
2322 */
2323
2324 mem_total = info->totalram + info->totalswap;
2325 if (mem_total < info->totalram || mem_total < info->totalswap)
2326 goto out;
2327 bitcount = 0;
2328 mem_unit = info->mem_unit;
2329 while (mem_unit > 1) {
2330 bitcount++;
2331 mem_unit >>= 1;
2332 sav_total = mem_total;
2333 mem_total <<= 1;
2334 if (mem_total < sav_total)
2335 goto out;
2336 }
2337
2338 /*
2339 * If mem_total did not overflow, multiply all memory values by
2340 * info->mem_unit and set it to 1. This leaves things compatible
2341 * with 2.2.x, and also retains compatibility with earlier 2.4.x
2342 * kernels...
2343 */
2344
2345 info->mem_unit = 1;
2346 info->totalram <<= bitcount;
2347 info->freeram <<= bitcount;
2348 info->sharedram <<= bitcount;
2349 info->bufferram <<= bitcount;
2350 info->totalswap <<= bitcount;
2351 info->freeswap <<= bitcount;
2352 info->totalhigh <<= bitcount;
2353 info->freehigh <<= bitcount;
2354
2355out:
2356 return 0;
2357}
2358
2359SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info)static const char *types__sysinfo[] = { "struct sysinfo *" };
static const char *args__sysinfo[] = { "info" }; static struct
syscall_metadata __syscall_meta__sysinfo; static struct trace_event_call
__attribute__((__used__)) event_enter__sysinfo = { .class = &
event_class_syscall_enter, { .name = "sys_enter""_sysinfo", }
, .event.funcs = &enter_syscall_print_funcs, .data = (void
*)&__syscall_meta__sysinfo, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_enter__sysinfo
= &event_enter__sysinfo;; static struct syscall_metadata
__syscall_meta__sysinfo; static struct trace_event_call __attribute__
((__used__)) event_exit__sysinfo = { .class = &event_class_syscall_exit
, { .name = "sys_exit""_sysinfo", }, .event.funcs = &exit_syscall_print_funcs
, .data = (void *)&__syscall_meta__sysinfo, .flags = TRACE_EVENT_FL_CAP_ANY
, }; static struct trace_event_call __attribute__((__used__))
__attribute__((section("_ftrace_events"))) *__event_exit__sysinfo
= &event_exit__sysinfo;; static struct syscall_metadata __attribute__
((__used__)) __syscall_meta__sysinfo = { .name = "sys""_sysinfo"
, .syscall_nr = -1, .nb_args = 1, .types = 1 ? types__sysinfo
: ((void *)0), .args = 1 ? args__sysinfo : ((void *)0), .enter_event
= &event_enter__sysinfo, .exit_event = &event_exit__sysinfo
, .enter_fields = { &(__syscall_meta__sysinfo.enter_fields
), &(__syscall_meta__sysinfo.enter_fields) }, }; static struct
syscall_metadata __attribute__((__used__)) __attribute__((section
("__syscalls_metadata"))) *__p_syscall_meta__sysinfo = &__syscall_meta__sysinfo
; long sys_sysinfo(struct sysinfo * info) __attribute__((alias
("SyS_sysinfo"))); static inline __attribute__((no_instrument_function
)) long SYSC_sysinfo(struct sysinfo * info); long SyS_sysinfo
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct sysinfo *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct sysinfo *)0), typeof(0ULL))), 0LL, 0L)) info)
; long SyS_sysinfo(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct sysinfo *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct sysinfo *)0), typeof(0ULL))), 0LL, 0L)) info)
{ long ret = SYSC_sysinfo((struct sysinfo *) info); (void)(sizeof
(struct { int:-!!(!(__builtin_types_compatible_p(typeof((struct
sysinfo *)0), typeof(0LL)) || __builtin_types_compatible_p(typeof
((struct sysinfo *)0), typeof(0ULL))) && sizeof(struct
sysinfo *) > sizeof(long)); })); do { } while (0); return
ret; } static inline __attribute__((no_instrument_function))
long SYSC_sysinfo(struct sysinfo * info)
1
Within the expansion of the macro 'SYSCALL_DEFINE1':
a
Calling 'SYSC_sysinfo'
2360{
2361 struct sysinfo val;
2362
2363 do_sysinfo(&val);
2364
2365 if (copy_to_user(info, &val, sizeof(struct sysinfo)))
2
Copies out a struct with uncleared padding (>= 4 bytes)
2366 return -EFAULT14;
2367
2368 return 0;
2369}
2370
2371#ifdef CONFIG_COMPAT1
2372struct compat_sysinfo {
2373 s32 uptime;
2374 u32 loads[3];
2375 u32 totalram;
2376 u32 freeram;
2377 u32 sharedram;
2378 u32 bufferram;
2379 u32 totalswap;
2380 u32 freeswap;
2381 u16 procs;
2382 u16 pad;
2383 u32 totalhigh;
2384 u32 freehigh;
2385 u32 mem_unit;
2386 char _f[20-2*sizeof(u32)-sizeof(int)];
2387};
2388
2389COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info)long compat_sys_sysinfo(struct compat_sysinfo * info) __attribute__
((alias("compat_SyS_sysinfo"))); static inline __attribute__(
(no_instrument_function)) long C_SYSC_sysinfo(struct compat_sysinfo
* info); long compat_SyS_sysinfo(__typeof(__builtin_choose_expr
((__builtin_types_compatible_p(typeof((struct compat_sysinfo *
)0), typeof(0LL)) || __builtin_types_compatible_p(typeof((struct
compat_sysinfo *)0), typeof(0ULL))), 0LL, 0L)) info); long compat_SyS_sysinfo
(__typeof(__builtin_choose_expr((__builtin_types_compatible_p
(typeof((struct compat_sysinfo *)0), typeof(0LL)) || __builtin_types_compatible_p
(typeof((struct compat_sysinfo *)0), typeof(0ULL))), 0LL, 0L)
) info) { return C_SYSC_sysinfo(((struct compat_sysinfo *)(unsigned
long)(info))); } static inline __attribute__((no_instrument_function
)) long C_SYSC_sysinfo(struct compat_sysinfo * info)
2390{
2391 struct sysinfo s;
2392
2393 do_sysinfo(&s);
2394
2395 /* Check to see if any memory value is too large for 32-bit and scale
2396 * down if needed
2397 */
2398 if (upper_32_bits(s.totalram)((u32)(((s.totalram) >> 16) >> 16)) || upper_32_bits(s.totalswap)((u32)(((s.totalswap) >> 16) >> 16))) {
2399 int bitcount = 0;
2400
2401 while (s.mem_unit < PAGE_SIZE((1UL) << 12)) {
2402 s.mem_unit <<= 1;
2403 bitcount++;
2404 }
2405
2406 s.totalram >>= bitcount;
2407 s.freeram >>= bitcount;
2408 s.sharedram >>= bitcount;
2409 s.bufferram >>= bitcount;
2410 s.totalswap >>= bitcount;
2411 s.freeswap >>= bitcount;
2412 s.totalhigh >>= bitcount;
2413 s.freehigh >>= bitcount;
2414 }
2415
2416 if (!access_ok(VERIFY_WRITE, info, sizeof(struct compat_sysinfo))(!({ (void)0; __chk_range_not_ok((unsigned long )(info), sizeof
(struct compat_sysinfo), (get_current()->thread.addr_limit
.seg)); }))
||
2417 __put_user(s.uptime, &info->uptime)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->uptime)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->uptime)))
(s.uptime))), "m" ((*(struct __large_struct *)(((&info->
uptime))))), "i" (-14), "0" (__pu_err)); break; case 2: asm volatile
("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->uptime)))
(s.uptime))), "m" ((*(struct __large_struct *)(((&info->
uptime))))), "i" (-14), "0" (__pu_err)); break; case 4: asm volatile
("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->uptime)))
(s.uptime))), "m" ((*(struct __large_struct *)(((&info->
uptime))))), "i" (-14), "0" (__pu_err)); break; case 8: asm volatile
("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->uptime)))
)(((__typeof__(*(&info->uptime)))(s.uptime)))), "m" ((
*(struct __large_struct *)(((&info->uptime))))), "i" (
-14), "0" (__pu_err)); break; default: __put_user_bad(); } } while
(0); clac(); __builtin_expect(__pu_err, 0); })
||
2418 __put_user(s.loads[0], &info->loads[0])({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->loads[0])))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->loads[0])
))(s.loads[0]))), "m" ((*(struct __large_struct *)(((&info
->loads[0]))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->loads[0])
))(s.loads[0]))), "m" ((*(struct __large_struct *)(((&info
->loads[0]))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->loads[0])
))(s.loads[0]))), "m" ((*(struct __large_struct *)(((&info
->loads[0]))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->loads[0])
)))(((__typeof__(*(&info->loads[0])))(s.loads[0])))), "m"
((*(struct __large_struct *)(((&info->loads[0]))))), "i"
(-14), "0" (__pu_err)); break; default: __put_user_bad(); } }
while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2419 __put_user(s.loads[1], &info->loads[1])({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->loads[1])))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->loads[1])
))(s.loads[1]))), "m" ((*(struct __large_struct *)(((&info
->loads[1]))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->loads[1])
))(s.loads[1]))), "m" ((*(struct __large_struct *)(((&info
->loads[1]))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->loads[1])
))(s.loads[1]))), "m" ((*(struct __large_struct *)(((&info
->loads[1]))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->loads[1])
)))(((__typeof__(*(&info->loads[1])))(s.loads[1])))), "m"
((*(struct __large_struct *)(((&info->loads[1]))))), "i"
(-14), "0" (__pu_err)); break; default: __put_user_bad(); } }
while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2420 __put_user(s.loads[2], &info->loads[2])({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->loads[2])))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->loads[2])
))(s.loads[2]))), "m" ((*(struct __large_struct *)(((&info
->loads[2]))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->loads[2])
))(s.loads[2]))), "m" ((*(struct __large_struct *)(((&info
->loads[2]))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->loads[2])
))(s.loads[2]))), "m" ((*(struct __large_struct *)(((&info
->loads[2]))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->loads[2])
)))(((__typeof__(*(&info->loads[2])))(s.loads[2])))), "m"
((*(struct __large_struct *)(((&info->loads[2]))))), "i"
(-14), "0" (__pu_err)); break; default: __put_user_bad(); } }
while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2421 __put_user(s.totalram, &info->totalram)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->totalram)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->totalram)
))(s.totalram))), "m" ((*(struct __large_struct *)(((&info
->totalram))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->totalram)
))(s.totalram))), "m" ((*(struct __large_struct *)(((&info
->totalram))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->totalram)
))(s.totalram))), "m" ((*(struct __large_struct *)(((&info
->totalram))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->totalram)
)))(((__typeof__(*(&info->totalram)))(s.totalram)))), "m"
((*(struct __large_struct *)(((&info->totalram))))), "i"
(-14), "0" (__pu_err)); break; default: __put_user_bad(); } }
while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2422 __put_user(s.freeram, &info->freeram)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->freeram)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->freeram))
)(s.freeram))), "m" ((*(struct __large_struct *)(((&info->
freeram))))), "i" (-14), "0" (__pu_err)); break; case 2: asm volatile
("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->freeram))
)(s.freeram))), "m" ((*(struct __large_struct *)(((&info->
freeram))))), "i" (-14), "0" (__pu_err)); break; case 4: asm volatile
("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->freeram))
)(s.freeram))), "m" ((*(struct __large_struct *)(((&info->
freeram))))), "i" (-14), "0" (__pu_err)); break; case 8: asm volatile
("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->freeram))
))(((__typeof__(*(&info->freeram)))(s.freeram)))), "m"
((*(struct __large_struct *)(((&info->freeram))))), "i"
(-14), "0" (__pu_err)); break; default: __put_user_bad(); } }
while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2423 __put_user(s.sharedram, &info->sharedram)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->sharedram)))) { case 1: asm volatile(
"\n" "1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->sharedram
)))(s.sharedram))), "m" ((*(struct __large_struct *)(((&info
->sharedram))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->sharedram
)))(s.sharedram))), "m" ((*(struct __large_struct *)(((&info
->sharedram))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->sharedram
)))(s.sharedram))), "m" ((*(struct __large_struct *)(((&info
->sharedram))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->sharedram
))))(((__typeof__(*(&info->sharedram)))(s.sharedram)))
), "m" ((*(struct __large_struct *)(((&info->sharedram
))))), "i" (-14), "0" (__pu_err)); break; default: __put_user_bad
(); } } while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2424 __put_user(s.bufferram, &info->bufferram)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->bufferram)))) { case 1: asm volatile(
"\n" "1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->bufferram
)))(s.bufferram))), "m" ((*(struct __large_struct *)(((&info
->bufferram))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->bufferram
)))(s.bufferram))), "m" ((*(struct __large_struct *)(((&info
->bufferram))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->bufferram
)))(s.bufferram))), "m" ((*(struct __large_struct *)(((&info
->bufferram))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->bufferram
))))(((__typeof__(*(&info->bufferram)))(s.bufferram)))
), "m" ((*(struct __large_struct *)(((&info->bufferram
))))), "i" (-14), "0" (__pu_err)); break; default: __put_user_bad
(); } } while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2425 __put_user(s.totalswap, &info->totalswap)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->totalswap)))) { case 1: asm volatile(
"\n" "1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->totalswap
)))(s.totalswap))), "m" ((*(struct __large_struct *)(((&info
->totalswap))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->totalswap
)))(s.totalswap))), "m" ((*(struct __large_struct *)(((&info
->totalswap))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->totalswap
)))(s.totalswap))), "m" ((*(struct __large_struct *)(((&info
->totalswap))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->totalswap
))))(((__typeof__(*(&info->totalswap)))(s.totalswap)))
), "m" ((*(struct __large_struct *)(((&info->totalswap
))))), "i" (-14), "0" (__pu_err)); break; default: __put_user_bad
(); } } while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2426 __put_user(s.freeswap, &info->freeswap)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->freeswap)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->freeswap)
))(s.freeswap))), "m" ((*(struct __large_struct *)(((&info
->freeswap))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->freeswap)
))(s.freeswap))), "m" ((*(struct __large_struct *)(((&info
->freeswap))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->freeswap)
))(s.freeswap))), "m" ((*(struct __large_struct *)(((&info
->freeswap))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->freeswap)
)))(((__typeof__(*(&info->freeswap)))(s.freeswap)))), "m"
((*(struct __large_struct *)(((&info->freeswap))))), "i"
(-14), "0" (__pu_err)); break; default: __put_user_bad(); } }
while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2427 __put_user(s.procs, &info->procs)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->procs)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->procs)))(
s.procs))), "m" ((*(struct __large_struct *)(((&info->
procs))))), "i" (-14), "0" (__pu_err)); break; case 2: asm volatile
("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->procs)))(
s.procs))), "m" ((*(struct __large_struct *)(((&info->
procs))))), "i" (-14), "0" (__pu_err)); break; case 4: asm volatile
("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->procs)))(
s.procs))), "m" ((*(struct __large_struct *)(((&info->
procs))))), "i" (-14), "0" (__pu_err)); break; case 8: asm volatile
("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->procs))))
(((__typeof__(*(&info->procs)))(s.procs)))), "m" ((*(struct
__large_struct *)(((&info->procs))))), "i" (-14), "0"
(__pu_err)); break; default: __put_user_bad(); } } while (0)
; clac(); __builtin_expect(__pu_err, 0); })
||
2428 __put_user(s.totalhigh, &info->totalhigh)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->totalhigh)))) { case 1: asm volatile(
"\n" "1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->totalhigh
)))(s.totalhigh))), "m" ((*(struct __large_struct *)(((&info
->totalhigh))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->totalhigh
)))(s.totalhigh))), "m" ((*(struct __large_struct *)(((&info
->totalhigh))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->totalhigh
)))(s.totalhigh))), "m" ((*(struct __large_struct *)(((&info
->totalhigh))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->totalhigh
))))(((__typeof__(*(&info->totalhigh)))(s.totalhigh)))
), "m" ((*(struct __large_struct *)(((&info->totalhigh
))))), "i" (-14), "0" (__pu_err)); break; default: __put_user_bad
(); } } while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2429 __put_user(s.freehigh, &info->freehigh)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->freehigh)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->freehigh)
))(s.freehigh))), "m" ((*(struct __large_struct *)(((&info
->freehigh))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->freehigh)
))(s.freehigh))), "m" ((*(struct __large_struct *)(((&info
->freehigh))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->freehigh)
))(s.freehigh))), "m" ((*(struct __large_struct *)(((&info
->freehigh))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->freehigh)
)))(((__typeof__(*(&info->freehigh)))(s.freehigh)))), "m"
((*(struct __large_struct *)(((&info->freehigh))))), "i"
(-14), "0" (__pu_err)); break; default: __put_user_bad(); } }
while (0); clac(); __builtin_expect(__pu_err, 0); })
||
2430 __put_user(s.mem_unit, &info->mem_unit)({ int __pu_err; stac(); do { __pu_err = 0; (void)0; switch (
(sizeof(*(&info->mem_unit)))) { case 1: asm volatile("\n"
"1: mov""b"" %""b""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "iq"(((__typeof__(*(&info->mem_unit)
))(s.mem_unit))), "m" ((*(struct __large_struct *)(((&info
->mem_unit))))), "i" (-14), "0" (__pu_err)); break; case 2
: asm volatile("\n" "1: mov""w"" %""w""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->mem_unit)
))(s.mem_unit))), "m" ((*(struct __large_struct *)(((&info
->mem_unit))))), "i" (-14), "0" (__pu_err)); break; case 4
: asm volatile("\n" "1: mov""l"" %""k""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "ir"(((__typeof__(*(&info->mem_unit)
))(s.mem_unit))), "m" ((*(struct __large_struct *)(((&info
->mem_unit))))), "i" (-14), "0" (__pu_err)); break; case 8
: asm volatile("\n" "1: mov""q"" %""""1,%2\n" "2:\n" ".section .fixup,\"ax\"\n"
"3: mov %3,%0\n" " jmp 2b\n" ".previous\n" " .pushsection \"__ex_table\",\"a\"\n"
" .balign 4\n" " .long (" "1b" ") - .\n" " .long (" "3b" ") - .\n"
" .long (" "ex_handler_default" ") - .\n" " .popsection\n" :
"=r"(__pu_err) : "er"((__typeof__(*((&info->mem_unit)
)))(((__typeof__(*(&info->mem_unit)))(s.mem_unit)))), "m"
((*(struct __large_struct *)(((&info->mem_unit))))), "i"
(-14), "0" (__pu_err)); break; default: __put_user_bad(); } }
while (0); clac(); __builtin_expect(__pu_err, 0); })
)
2431 return -EFAULT14;
2432
2433 return 0;
2434}
2435#endif /* CONFIG_COMPAT */