Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jmorris...
[safe/jmp/linux-2.6] / kernel / ptrace.c
1 /*
2  * linux/kernel/ptrace.c
3  *
4  * (C) Copyright 1999 Linus Torvalds
5  *
6  * Common interfaces for "ptrace()" which we do not want
7  * to continually duplicate across every architecture.
8  */
9
10 #include <linux/capability.h>
11 #include <linux/module.h>
12 #include <linux/sched.h>
13 #include <linux/errno.h>
14 #include <linux/mm.h>
15 #include <linux/highmem.h>
16 #include <linux/pagemap.h>
17 #include <linux/smp_lock.h>
18 #include <linux/ptrace.h>
19 #include <linux/security.h>
20 #include <linux/signal.h>
21 #include <linux/audit.h>
22 #include <linux/pid_namespace.h>
23 #include <linux/syscalls.h>
24 #include <linux/uaccess.h>
25
26
27 /*
28  * ptrace a task: make the debugger its new parent and
29  * move it to the ptrace list.
30  *
31  * Must be called with the tasklist lock write-held.
32  */
33 void __ptrace_link(struct task_struct *child, struct task_struct *new_parent)
34 {
35         BUG_ON(!list_empty(&child->ptrace_entry));
36         list_add(&child->ptrace_entry, &new_parent->ptraced);
37         child->parent = new_parent;
38 }
39
40 /*
41  * Turn a tracing stop into a normal stop now, since with no tracer there
42  * would be no way to wake it up with SIGCONT or SIGKILL.  If there was a
43  * signal sent that would resume the child, but didn't because it was in
44  * TASK_TRACED, resume it now.
45  * Requires that irqs be disabled.
46  */
47 static void ptrace_untrace(struct task_struct *child)
48 {
49         spin_lock(&child->sighand->siglock);
50         if (task_is_traced(child)) {
51                 /*
52                  * If the group stop is completed or in progress,
53                  * this thread was already counted as stopped.
54                  */
55                 if (child->signal->flags & SIGNAL_STOP_STOPPED ||
56                     child->signal->group_stop_count)
57                         __set_task_state(child, TASK_STOPPED);
58                 else
59                         signal_wake_up(child, 1);
60         }
61         spin_unlock(&child->sighand->siglock);
62 }
63
64 /*
65  * unptrace a task: move it back to its original parent and
66  * remove it from the ptrace list.
67  *
68  * Must be called with the tasklist lock write-held.
69  */
70 void __ptrace_unlink(struct task_struct *child)
71 {
72         BUG_ON(!child->ptrace);
73
74         child->ptrace = 0;
75         child->parent = child->real_parent;
76         list_del_init(&child->ptrace_entry);
77
78         arch_ptrace_untrace(child);
79         if (task_is_traced(child))
80                 ptrace_untrace(child);
81 }
82
83 /*
84  * Check that we have indeed attached to the thing..
85  */
86 int ptrace_check_attach(struct task_struct *child, int kill)
87 {
88         int ret = -ESRCH;
89
90         /*
91          * We take the read lock around doing both checks to close a
92          * possible race where someone else was tracing our child and
93          * detached between these two checks.  After this locked check,
94          * we are sure that this is our traced child and that can only
95          * be changed by us so it's not changing right after this.
96          */
97         read_lock(&tasklist_lock);
98         if ((child->ptrace & PT_PTRACED) && child->parent == current) {
99                 ret = 0;
100                 /*
101                  * child->sighand can't be NULL, release_task()
102                  * does ptrace_unlink() before __exit_signal().
103                  */
104                 spin_lock_irq(&child->sighand->siglock);
105                 if (task_is_stopped(child))
106                         child->state = TASK_TRACED;
107                 else if (!task_is_traced(child) && !kill)
108                         ret = -ESRCH;
109                 spin_unlock_irq(&child->sighand->siglock);
110         }
111         read_unlock(&tasklist_lock);
112
113         if (!ret && !kill)
114                 ret = wait_task_inactive(child, TASK_TRACED) ? 0 : -ESRCH;
115
116         /* All systems go.. */
117         return ret;
118 }
119
120 int __ptrace_may_access(struct task_struct *task, unsigned int mode)
121 {
122         const struct cred *cred = current_cred(), *tcred;
123
124         /* May we inspect the given task?
125          * This check is used both for attaching with ptrace
126          * and for allowing access to sensitive information in /proc.
127          *
128          * ptrace_attach denies several cases that /proc allows
129          * because setting up the necessary parent/child relationship
130          * or halting the specified task is impossible.
131          */
132         int dumpable = 0;
133         /* Don't let security modules deny introspection */
134         if (task == current)
135                 return 0;
136         rcu_read_lock();
137         tcred = __task_cred(task);
138         if ((cred->uid != tcred->euid ||
139              cred->uid != tcred->suid ||
140              cred->uid != tcred->uid  ||
141              cred->gid != tcred->egid ||
142              cred->gid != tcred->sgid ||
143              cred->gid != tcred->gid) &&
144             !capable(CAP_SYS_PTRACE)) {
145                 rcu_read_unlock();
146                 return -EPERM;
147         }
148         rcu_read_unlock();
149         smp_rmb();
150         if (task->mm)
151                 dumpable = get_dumpable(task->mm);
152         if (!dumpable && !capable(CAP_SYS_PTRACE))
153                 return -EPERM;
154
155         return security_ptrace_may_access(task, mode);
156 }
157
158 bool ptrace_may_access(struct task_struct *task, unsigned int mode)
159 {
160         int err;
161         task_lock(task);
162         err = __ptrace_may_access(task, mode);
163         task_unlock(task);
164         return !err;
165 }
166
167 int ptrace_attach(struct task_struct *task)
168 {
169         int retval;
170         unsigned long flags;
171
172         audit_ptrace(task);
173
174         retval = -EPERM;
175         if (same_thread_group(task, current))
176                 goto out;
177
178         /* Protect the target's credential calculations against our
179          * interference; SUID, SGID and LSM creds get determined differently
180          * under ptrace.
181          */
182         retval = mutex_lock_interruptible(&task->cred_guard_mutex);
183         if (retval  < 0)
184                 goto out;
185
186         retval = -EPERM;
187 repeat:
188         /*
189          * Nasty, nasty.
190          *
191          * We want to hold both the task-lock and the
192          * tasklist_lock for writing at the same time.
193          * But that's against the rules (tasklist_lock
194          * is taken for reading by interrupts on other
195          * cpu's that may have task_lock).
196          */
197         task_lock(task);
198         if (!write_trylock_irqsave(&tasklist_lock, flags)) {
199                 task_unlock(task);
200                 do {
201                         cpu_relax();
202                 } while (!write_can_lock(&tasklist_lock));
203                 goto repeat;
204         }
205
206         if (!task->mm)
207                 goto bad;
208         /* the same process cannot be attached many times */
209         if (task->ptrace & PT_PTRACED)
210                 goto bad;
211         retval = __ptrace_may_access(task, PTRACE_MODE_ATTACH);
212         if (retval)
213                 goto bad;
214
215         /* Go */
216         task->ptrace |= PT_PTRACED;
217         if (capable(CAP_SYS_PTRACE))
218                 task->ptrace |= PT_PTRACE_CAP;
219
220         __ptrace_link(task, current);
221
222         send_sig_info(SIGSTOP, SEND_SIG_FORCED, task);
223 bad:
224         write_unlock_irqrestore(&tasklist_lock, flags);
225         task_unlock(task);
226         mutex_unlock(&task->cred_guard_mutex);
227 out:
228         return retval;
229 }
230
231 /*
232  * Called with irqs disabled, returns true if childs should reap themselves.
233  */
234 static int ignoring_children(struct sighand_struct *sigh)
235 {
236         int ret;
237         spin_lock(&sigh->siglock);
238         ret = (sigh->action[SIGCHLD-1].sa.sa_handler == SIG_IGN) ||
239               (sigh->action[SIGCHLD-1].sa.sa_flags & SA_NOCLDWAIT);
240         spin_unlock(&sigh->siglock);
241         return ret;
242 }
243
244 /*
245  * Called with tasklist_lock held for writing.
246  * Unlink a traced task, and clean it up if it was a traced zombie.
247  * Return true if it needs to be reaped with release_task().
248  * (We can't call release_task() here because we already hold tasklist_lock.)
249  *
250  * If it's a zombie, our attachedness prevented normal parent notification
251  * or self-reaping.  Do notification now if it would have happened earlier.
252  * If it should reap itself, return true.
253  *
254  * If it's our own child, there is no notification to do.
255  * But if our normal children self-reap, then this child
256  * was prevented by ptrace and we must reap it now.
257  */
258 static bool __ptrace_detach(struct task_struct *tracer, struct task_struct *p)
259 {
260         __ptrace_unlink(p);
261
262         if (p->exit_state == EXIT_ZOMBIE) {
263                 if (!task_detached(p) && thread_group_empty(p)) {
264                         if (!same_thread_group(p->real_parent, tracer))
265                                 do_notify_parent(p, p->exit_signal);
266                         else if (ignoring_children(tracer->sighand))
267                                 p->exit_signal = -1;
268                 }
269                 if (task_detached(p)) {
270                         /* Mark it as in the process of being reaped. */
271                         p->exit_state = EXIT_DEAD;
272                         return true;
273                 }
274         }
275
276         return false;
277 }
278
279 int ptrace_detach(struct task_struct *child, unsigned int data)
280 {
281         bool dead = false;
282
283         if (!valid_signal(data))
284                 return -EIO;
285
286         /* Architecture-specific hardware disable .. */
287         ptrace_disable(child);
288         clear_tsk_thread_flag(child, TIF_SYSCALL_TRACE);
289
290         write_lock_irq(&tasklist_lock);
291         /*
292          * This child can be already killed. Make sure de_thread() or
293          * our sub-thread doing do_wait() didn't do release_task() yet.
294          */
295         if (child->ptrace) {
296                 child->exit_code = data;
297                 dead = __ptrace_detach(current, child);
298                 if (!child->exit_state)
299                         wake_up_process(child);
300         }
301         write_unlock_irq(&tasklist_lock);
302
303         if (unlikely(dead))
304                 release_task(child);
305
306         return 0;
307 }
308
309 /*
310  * Detach all tasks we were using ptrace on.
311  */
312 void exit_ptrace(struct task_struct *tracer)
313 {
314         struct task_struct *p, *n;
315         LIST_HEAD(ptrace_dead);
316
317         write_lock_irq(&tasklist_lock);
318         list_for_each_entry_safe(p, n, &tracer->ptraced, ptrace_entry) {
319                 if (__ptrace_detach(tracer, p))
320                         list_add(&p->ptrace_entry, &ptrace_dead);
321         }
322         write_unlock_irq(&tasklist_lock);
323
324         BUG_ON(!list_empty(&tracer->ptraced));
325
326         list_for_each_entry_safe(p, n, &ptrace_dead, ptrace_entry) {
327                 list_del_init(&p->ptrace_entry);
328                 release_task(p);
329         }
330 }
331
332 int ptrace_readdata(struct task_struct *tsk, unsigned long src, char __user *dst, int len)
333 {
334         int copied = 0;
335
336         while (len > 0) {
337                 char buf[128];
338                 int this_len, retval;
339
340                 this_len = (len > sizeof(buf)) ? sizeof(buf) : len;
341                 retval = access_process_vm(tsk, src, buf, this_len, 0);
342                 if (!retval) {
343                         if (copied)
344                                 break;
345                         return -EIO;
346                 }
347                 if (copy_to_user(dst, buf, retval))
348                         return -EFAULT;
349                 copied += retval;
350                 src += retval;
351                 dst += retval;
352                 len -= retval;
353         }
354         return copied;
355 }
356
357 int ptrace_writedata(struct task_struct *tsk, char __user *src, unsigned long dst, int len)
358 {
359         int copied = 0;
360
361         while (len > 0) {
362                 char buf[128];
363                 int this_len, retval;
364
365                 this_len = (len > sizeof(buf)) ? sizeof(buf) : len;
366                 if (copy_from_user(buf, src, this_len))
367                         return -EFAULT;
368                 retval = access_process_vm(tsk, dst, buf, this_len, 1);
369                 if (!retval) {
370                         if (copied)
371                                 break;
372                         return -EIO;
373                 }
374                 copied += retval;
375                 src += retval;
376                 dst += retval;
377                 len -= retval;
378         }
379         return copied;
380 }
381
382 static int ptrace_setoptions(struct task_struct *child, long data)
383 {
384         child->ptrace &= ~PT_TRACE_MASK;
385
386         if (data & PTRACE_O_TRACESYSGOOD)
387                 child->ptrace |= PT_TRACESYSGOOD;
388
389         if (data & PTRACE_O_TRACEFORK)
390                 child->ptrace |= PT_TRACE_FORK;
391
392         if (data & PTRACE_O_TRACEVFORK)
393                 child->ptrace |= PT_TRACE_VFORK;
394
395         if (data & PTRACE_O_TRACECLONE)
396                 child->ptrace |= PT_TRACE_CLONE;
397
398         if (data & PTRACE_O_TRACEEXEC)
399                 child->ptrace |= PT_TRACE_EXEC;
400
401         if (data & PTRACE_O_TRACEVFORKDONE)
402                 child->ptrace |= PT_TRACE_VFORK_DONE;
403
404         if (data & PTRACE_O_TRACEEXIT)
405                 child->ptrace |= PT_TRACE_EXIT;
406
407         return (data & ~PTRACE_O_MASK) ? -EINVAL : 0;
408 }
409
410 static int ptrace_getsiginfo(struct task_struct *child, siginfo_t *info)
411 {
412         int error = -ESRCH;
413
414         read_lock(&tasklist_lock);
415         if (likely(child->sighand != NULL)) {
416                 error = -EINVAL;
417                 spin_lock_irq(&child->sighand->siglock);
418                 if (likely(child->last_siginfo != NULL)) {
419                         *info = *child->last_siginfo;
420                         error = 0;
421                 }
422                 spin_unlock_irq(&child->sighand->siglock);
423         }
424         read_unlock(&tasklist_lock);
425         return error;
426 }
427
428 static int ptrace_setsiginfo(struct task_struct *child, const siginfo_t *info)
429 {
430         int error = -ESRCH;
431
432         read_lock(&tasklist_lock);
433         if (likely(child->sighand != NULL)) {
434                 error = -EINVAL;
435                 spin_lock_irq(&child->sighand->siglock);
436                 if (likely(child->last_siginfo != NULL)) {
437                         *child->last_siginfo = *info;
438                         error = 0;
439                 }
440                 spin_unlock_irq(&child->sighand->siglock);
441         }
442         read_unlock(&tasklist_lock);
443         return error;
444 }
445
446
447 #ifdef PTRACE_SINGLESTEP
448 #define is_singlestep(request)          ((request) == PTRACE_SINGLESTEP)
449 #else
450 #define is_singlestep(request)          0
451 #endif
452
453 #ifdef PTRACE_SINGLEBLOCK
454 #define is_singleblock(request)         ((request) == PTRACE_SINGLEBLOCK)
455 #else
456 #define is_singleblock(request)         0
457 #endif
458
459 #ifdef PTRACE_SYSEMU
460 #define is_sysemu_singlestep(request)   ((request) == PTRACE_SYSEMU_SINGLESTEP)
461 #else
462 #define is_sysemu_singlestep(request)   0
463 #endif
464
465 static int ptrace_resume(struct task_struct *child, long request, long data)
466 {
467         if (!valid_signal(data))
468                 return -EIO;
469
470         if (request == PTRACE_SYSCALL)
471                 set_tsk_thread_flag(child, TIF_SYSCALL_TRACE);
472         else
473                 clear_tsk_thread_flag(child, TIF_SYSCALL_TRACE);
474
475 #ifdef TIF_SYSCALL_EMU
476         if (request == PTRACE_SYSEMU || request == PTRACE_SYSEMU_SINGLESTEP)
477                 set_tsk_thread_flag(child, TIF_SYSCALL_EMU);
478         else
479                 clear_tsk_thread_flag(child, TIF_SYSCALL_EMU);
480 #endif
481
482         if (is_singleblock(request)) {
483                 if (unlikely(!arch_has_block_step()))
484                         return -EIO;
485                 user_enable_block_step(child);
486         } else if (is_singlestep(request) || is_sysemu_singlestep(request)) {
487                 if (unlikely(!arch_has_single_step()))
488                         return -EIO;
489                 user_enable_single_step(child);
490         } else {
491                 user_disable_single_step(child);
492         }
493
494         child->exit_code = data;
495         wake_up_process(child);
496
497         return 0;
498 }
499
500 int ptrace_request(struct task_struct *child, long request,
501                    long addr, long data)
502 {
503         int ret = -EIO;
504         siginfo_t siginfo;
505
506         switch (request) {
507         case PTRACE_PEEKTEXT:
508         case PTRACE_PEEKDATA:
509                 return generic_ptrace_peekdata(child, addr, data);
510         case PTRACE_POKETEXT:
511         case PTRACE_POKEDATA:
512                 return generic_ptrace_pokedata(child, addr, data);
513
514 #ifdef PTRACE_OLDSETOPTIONS
515         case PTRACE_OLDSETOPTIONS:
516 #endif
517         case PTRACE_SETOPTIONS:
518                 ret = ptrace_setoptions(child, data);
519                 break;
520         case PTRACE_GETEVENTMSG:
521                 ret = put_user(child->ptrace_message, (unsigned long __user *) data);
522                 break;
523
524         case PTRACE_GETSIGINFO:
525                 ret = ptrace_getsiginfo(child, &siginfo);
526                 if (!ret)
527                         ret = copy_siginfo_to_user((siginfo_t __user *) data,
528                                                    &siginfo);
529                 break;
530
531         case PTRACE_SETSIGINFO:
532                 if (copy_from_user(&siginfo, (siginfo_t __user *) data,
533                                    sizeof siginfo))
534                         ret = -EFAULT;
535                 else
536                         ret = ptrace_setsiginfo(child, &siginfo);
537                 break;
538
539         case PTRACE_DETACH:      /* detach a process that was attached. */
540                 ret = ptrace_detach(child, data);
541                 break;
542
543 #ifdef PTRACE_SINGLESTEP
544         case PTRACE_SINGLESTEP:
545 #endif
546 #ifdef PTRACE_SINGLEBLOCK
547         case PTRACE_SINGLEBLOCK:
548 #endif
549 #ifdef PTRACE_SYSEMU
550         case PTRACE_SYSEMU:
551         case PTRACE_SYSEMU_SINGLESTEP:
552 #endif
553         case PTRACE_SYSCALL:
554         case PTRACE_CONT:
555                 return ptrace_resume(child, request, data);
556
557         case PTRACE_KILL:
558                 if (child->exit_state)  /* already dead */
559                         return 0;
560                 return ptrace_resume(child, request, SIGKILL);
561
562         default:
563                 break;
564         }
565
566         return ret;
567 }
568
569 /**
570  * ptrace_traceme  --  helper for PTRACE_TRACEME
571  *
572  * Performs checks and sets PT_PTRACED.
573  * Should be used by all ptrace implementations for PTRACE_TRACEME.
574  */
575 int ptrace_traceme(void)
576 {
577         int ret = -EPERM;
578
579         /*
580          * Are we already being traced?
581          */
582 repeat:
583         task_lock(current);
584         if (!(current->ptrace & PT_PTRACED)) {
585                 /*
586                  * See ptrace_attach() comments about the locking here.
587                  */
588                 unsigned long flags;
589                 if (!write_trylock_irqsave(&tasklist_lock, flags)) {
590                         task_unlock(current);
591                         do {
592                                 cpu_relax();
593                         } while (!write_can_lock(&tasklist_lock));
594                         goto repeat;
595                 }
596
597                 ret = security_ptrace_traceme(current->parent);
598
599                 /*
600                  * Check PF_EXITING to ensure ->real_parent has not passed
601                  * exit_ptrace(). Otherwise we don't report the error but
602                  * pretend ->real_parent untraces us right after return.
603                  */
604                 if (!ret && !(current->real_parent->flags & PF_EXITING)) {
605                         current->ptrace |= PT_PTRACED;
606                         __ptrace_link(current, current->real_parent);
607                 }
608
609                 write_unlock_irqrestore(&tasklist_lock, flags);
610         }
611         task_unlock(current);
612         return ret;
613 }
614
615 /**
616  * ptrace_get_task_struct  --  grab a task struct reference for ptrace
617  * @pid:       process id to grab a task_struct reference of
618  *
619  * This function is a helper for ptrace implementations.  It checks
620  * permissions and then grabs a task struct for use of the actual
621  * ptrace implementation.
622  *
623  * Returns the task_struct for @pid or an ERR_PTR() on failure.
624  */
625 struct task_struct *ptrace_get_task_struct(pid_t pid)
626 {
627         struct task_struct *child;
628
629         read_lock(&tasklist_lock);
630         child = find_task_by_vpid(pid);
631         if (child)
632                 get_task_struct(child);
633
634         read_unlock(&tasklist_lock);
635         if (!child)
636                 return ERR_PTR(-ESRCH);
637         return child;
638 }
639
640 #ifndef arch_ptrace_attach
641 #define arch_ptrace_attach(child)       do { } while (0)
642 #endif
643
644 SYSCALL_DEFINE4(ptrace, long, request, long, pid, long, addr, long, data)
645 {
646         struct task_struct *child;
647         long ret;
648
649         /*
650          * This lock_kernel fixes a subtle race with suid exec
651          */
652         lock_kernel();
653         if (request == PTRACE_TRACEME) {
654                 ret = ptrace_traceme();
655                 if (!ret)
656                         arch_ptrace_attach(current);
657                 goto out;
658         }
659
660         child = ptrace_get_task_struct(pid);
661         if (IS_ERR(child)) {
662                 ret = PTR_ERR(child);
663                 goto out;
664         }
665
666         if (request == PTRACE_ATTACH) {
667                 ret = ptrace_attach(child);
668                 /*
669                  * Some architectures need to do book-keeping after
670                  * a ptrace attach.
671                  */
672                 if (!ret)
673                         arch_ptrace_attach(child);
674                 goto out_put_task_struct;
675         }
676
677         ret = ptrace_check_attach(child, request == PTRACE_KILL);
678         if (ret < 0)
679                 goto out_put_task_struct;
680
681         ret = arch_ptrace(child, request, addr, data);
682
683  out_put_task_struct:
684         put_task_struct(child);
685  out:
686         unlock_kernel();
687         return ret;
688 }
689
690 int generic_ptrace_peekdata(struct task_struct *tsk, long addr, long data)
691 {
692         unsigned long tmp;
693         int copied;
694
695         copied = access_process_vm(tsk, addr, &tmp, sizeof(tmp), 0);
696         if (copied != sizeof(tmp))
697                 return -EIO;
698         return put_user(tmp, (unsigned long __user *)data);
699 }
700
701 int generic_ptrace_pokedata(struct task_struct *tsk, long addr, long data)
702 {
703         int copied;
704
705         copied = access_process_vm(tsk, addr, &data, sizeof(data), 1);
706         return (copied == sizeof(data)) ? 0 : -EIO;
707 }
708
709 #if defined CONFIG_COMPAT
710 #include <linux/compat.h>
711
712 int compat_ptrace_request(struct task_struct *child, compat_long_t request,
713                           compat_ulong_t addr, compat_ulong_t data)
714 {
715         compat_ulong_t __user *datap = compat_ptr(data);
716         compat_ulong_t word;
717         siginfo_t siginfo;
718         int ret;
719
720         switch (request) {
721         case PTRACE_PEEKTEXT:
722         case PTRACE_PEEKDATA:
723                 ret = access_process_vm(child, addr, &word, sizeof(word), 0);
724                 if (ret != sizeof(word))
725                         ret = -EIO;
726                 else
727                         ret = put_user(word, datap);
728                 break;
729
730         case PTRACE_POKETEXT:
731         case PTRACE_POKEDATA:
732                 ret = access_process_vm(child, addr, &data, sizeof(data), 1);
733                 ret = (ret != sizeof(data) ? -EIO : 0);
734                 break;
735
736         case PTRACE_GETEVENTMSG:
737                 ret = put_user((compat_ulong_t) child->ptrace_message, datap);
738                 break;
739
740         case PTRACE_GETSIGINFO:
741                 ret = ptrace_getsiginfo(child, &siginfo);
742                 if (!ret)
743                         ret = copy_siginfo_to_user32(
744                                 (struct compat_siginfo __user *) datap,
745                                 &siginfo);
746                 break;
747
748         case PTRACE_SETSIGINFO:
749                 memset(&siginfo, 0, sizeof siginfo);
750                 if (copy_siginfo_from_user32(
751                             &siginfo, (struct compat_siginfo __user *) datap))
752                         ret = -EFAULT;
753                 else
754                         ret = ptrace_setsiginfo(child, &siginfo);
755                 break;
756
757         default:
758                 ret = ptrace_request(child, request, addr, data);
759         }
760
761         return ret;
762 }
763
764 asmlinkage long compat_sys_ptrace(compat_long_t request, compat_long_t pid,
765                                   compat_long_t addr, compat_long_t data)
766 {
767         struct task_struct *child;
768         long ret;
769
770         /*
771          * This lock_kernel fixes a subtle race with suid exec
772          */
773         lock_kernel();
774         if (request == PTRACE_TRACEME) {
775                 ret = ptrace_traceme();
776                 goto out;
777         }
778
779         child = ptrace_get_task_struct(pid);
780         if (IS_ERR(child)) {
781                 ret = PTR_ERR(child);
782                 goto out;
783         }
784
785         if (request == PTRACE_ATTACH) {
786                 ret = ptrace_attach(child);
787                 /*
788                  * Some architectures need to do book-keeping after
789                  * a ptrace attach.
790                  */
791                 if (!ret)
792                         arch_ptrace_attach(child);
793                 goto out_put_task_struct;
794         }
795
796         ret = ptrace_check_attach(child, request == PTRACE_KILL);
797         if (!ret)
798                 ret = compat_arch_ptrace(child, request, addr, data);
799
800  out_put_task_struct:
801         put_task_struct(child);
802  out:
803         unlock_kernel();
804         return ret;
805 }
806 #endif  /* CONFIG_COMPAT */