]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - fs/proc/base.c
fault-inject: simplify access check for fail-nth
[mirror_ubuntu-artful-kernel.git] / fs / proc / base.c
CommitLineData
1da177e4
LT
1/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
e070ad49
ML
14 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
1da177e4
LT
48 */
49
7c0f6ba6 50#include <linux/uaccess.h>
1da177e4 51
1da177e4
LT
52#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
5995477a 56#include <linux/task_io_accounting_ops.h>
1da177e4 57#include <linux/init.h>
16f7e0fe 58#include <linux/capability.h>
1da177e4 59#include <linux/file.h>
9f3acc31 60#include <linux/fdtable.h>
1da177e4
LT
61#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
6b3286ed 64#include <linux/mnt_namespace.h>
1da177e4 65#include <linux/mm.h>
a63d83f4 66#include <linux/swap.h>
b835996f 67#include <linux/rcupdate.h>
1da177e4 68#include <linux/kallsyms.h>
2ec220e2 69#include <linux/stacktrace.h>
d85f50d5 70#include <linux/resource.h>
5096add8 71#include <linux/module.h>
1da177e4
LT
72#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
0d094efe 75#include <linux/tracehook.h>
87ebdc00 76#include <linux/printk.h>
a424316c 77#include <linux/cgroup.h>
1da177e4
LT
78#include <linux/cpuset.h>
79#include <linux/audit.h>
5addc5dd 80#include <linux/poll.h>
1651e14e 81#include <linux/nsproxy.h>
8ac773b4 82#include <linux/oom.h>
3cb4a0bb 83#include <linux/elf.h>
60347f67 84#include <linux/pid_namespace.h>
22d917d8 85#include <linux/user_namespace.h>
5ad4e53b 86#include <linux/fs_struct.h>
5a0e3ad6 87#include <linux/slab.h>
4eb5aaa3 88#include <linux/sched/autogroup.h>
6e84f315 89#include <linux/sched/mm.h>
f7ccbae4 90#include <linux/sched/coredump.h>
b17b0153 91#include <linux/sched/debug.h>
3905f9ad 92#include <linux/sched/stat.h>
640708a2 93#include <linux/flex_array.h>
48f6a7a5 94#include <linux/posix-timers.h>
f133ecca
CM
95#ifdef CONFIG_HARDWALL
96#include <asm/hardwall.h>
97#endif
43d2b113 98#include <trace/events/oom.h>
1da177e4 99#include "internal.h"
faf60af1 100#include "fd.h"
1da177e4 101
0f2fe20f
EB
102/* NOTE:
103 * Implementing inode permission operations in /proc is almost
104 * certainly an error. Permission checks need to happen during
105 * each system call not at open time. The reason is that most of
106 * what we wish to check for permissions in /proc varies at runtime.
107 *
108 * The classic example of a problem is opening file descriptors
109 * in /proc for a task before it execs a suid executable.
110 */
111
1270dd8d
AD
112static u8 nlink_tid;
113static u8 nlink_tgid;
114
1da177e4 115struct pid_entry {
cedbccab 116 const char *name;
623f594e 117 unsigned int len;
d161a13f 118 umode_t mode;
c5ef1c42 119 const struct inode_operations *iop;
00977a59 120 const struct file_operations *fop;
20cdc894 121 union proc_op op;
1da177e4
LT
122};
123
61a28784 124#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 125 .name = (NAME), \
c5141e6d 126 .len = sizeof(NAME) - 1, \
20cdc894
EB
127 .mode = MODE, \
128 .iop = IOP, \
129 .fop = FOP, \
130 .op = OP, \
131}
132
631f9c18
AD
133#define DIR(NAME, MODE, iops, fops) \
134 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
135#define LNK(NAME, get_link) \
61a28784 136 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 137 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
138 { .proc_get_link = get_link } )
139#define REG(NAME, MODE, fops) \
140 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 141#define ONE(NAME, MODE, show) \
be614086
EB
142 NOD(NAME, (S_IFREG|(MODE)), \
143 NULL, &proc_single_file_operations, \
631f9c18 144 { .proc_show = show } )
1da177e4 145
aed54175
VN
146/*
147 * Count the number of hardlinks for the pid_entry table, excluding the .
148 * and .. links.
149 */
1270dd8d 150static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
aed54175
VN
151 unsigned int n)
152{
153 unsigned int i;
154 unsigned int count;
155
1270dd8d 156 count = 2;
aed54175
VN
157 for (i = 0; i < n; ++i) {
158 if (S_ISDIR(entries[i].mode))
159 ++count;
160 }
161
162 return count;
163}
164
f7ad3c6b 165static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 166{
7c2c7d99
HD
167 int result = -ENOENT;
168
0494f6ec 169 task_lock(task);
f7ad3c6b
MS
170 if (task->fs) {
171 get_fs_root(task->fs, root);
7c2c7d99
HD
172 result = 0;
173 }
0494f6ec 174 task_unlock(task);
7c2c7d99 175 return result;
0494f6ec
MS
176}
177
7773fbc5 178static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 179{
2b0143b5 180 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 181 int result = -ENOENT;
99f89551
EB
182
183 if (task) {
f7ad3c6b
MS
184 task_lock(task);
185 if (task->fs) {
186 get_fs_pwd(task->fs, path);
187 result = 0;
188 }
189 task_unlock(task);
99f89551
EB
190 put_task_struct(task);
191 }
1da177e4
LT
192 return result;
193}
194
7773fbc5 195static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 196{
2b0143b5 197 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 198 int result = -ENOENT;
99f89551
EB
199
200 if (task) {
f7ad3c6b 201 result = get_task_root(task, path);
99f89551
EB
202 put_task_struct(task);
203 }
1da177e4
LT
204 return result;
205}
206
c2c0bb44
AD
207static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
208 size_t _count, loff_t *pos)
1da177e4 209{
c2c0bb44
AD
210 struct task_struct *tsk;
211 struct mm_struct *mm;
212 char *page;
213 unsigned long count = _count;
214 unsigned long arg_start, arg_end, env_start, env_end;
215 unsigned long len1, len2, len;
216 unsigned long p;
217 char c;
218 ssize_t rv;
219
220 BUG_ON(*pos < 0);
221
222 tsk = get_proc_task(file_inode(file));
223 if (!tsk)
224 return -ESRCH;
225 mm = get_task_mm(tsk);
226 put_task_struct(tsk);
227 if (!mm)
228 return 0;
229 /* Check if process spawned far enough to have cmdline. */
230 if (!mm->env_end) {
231 rv = 0;
232 goto out_mmput;
233 }
234
235 page = (char *)__get_free_page(GFP_TEMPORARY);
236 if (!page) {
237 rv = -ENOMEM;
238 goto out_mmput;
239 }
240
241 down_read(&mm->mmap_sem);
242 arg_start = mm->arg_start;
243 arg_end = mm->arg_end;
244 env_start = mm->env_start;
245 env_end = mm->env_end;
246 up_read(&mm->mmap_sem);
247
248 BUG_ON(arg_start > arg_end);
249 BUG_ON(env_start > env_end);
250
251 len1 = arg_end - arg_start;
252 len2 = env_end - env_start;
253
3581d458
AD
254 /* Empty ARGV. */
255 if (len1 == 0) {
256 rv = 0;
257 goto out_free_page;
258 }
2ca66ff7 259 /*
c2c0bb44
AD
260 * Inherently racy -- command line shares address space
261 * with code and data.
2ca66ff7 262 */
272ddc8b 263 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
c2c0bb44
AD
264 if (rv <= 0)
265 goto out_free_page;
266
267 rv = 0;
268
269 if (c == '\0') {
270 /* Command line (set of strings) occupies whole ARGV. */
271 if (len1 <= *pos)
272 goto out_free_page;
273
274 p = arg_start + *pos;
275 len = len1 - *pos;
276 while (count > 0 && len > 0) {
277 unsigned int _count;
278 int nr_read;
279
280 _count = min3(count, len, PAGE_SIZE);
272ddc8b 281 nr_read = access_remote_vm(mm, p, page, _count, 0);
c2c0bb44
AD
282 if (nr_read < 0)
283 rv = nr_read;
284 if (nr_read <= 0)
285 goto out_free_page;
286
287 if (copy_to_user(buf, page, nr_read)) {
288 rv = -EFAULT;
289 goto out_free_page;
290 }
291
292 p += nr_read;
293 len -= nr_read;
294 buf += nr_read;
295 count -= nr_read;
296 rv += nr_read;
297 }
298 } else {
c2c0bb44
AD
299 /*
300 * Command line (1 string) occupies ARGV and
301 * extends into ENVP.
302 */
a0a07b87
AD
303 struct {
304 unsigned long p;
305 unsigned long len;
306 } cmdline[2] = {
307 { .p = arg_start, .len = len1 },
308 { .p = env_start, .len = len2 },
309 };
310 loff_t pos1 = *pos;
311 unsigned int i;
312
313 i = 0;
314 while (i < 2 && pos1 >= cmdline[i].len) {
315 pos1 -= cmdline[i].len;
316 i++;
c2c0bb44 317 }
a0a07b87
AD
318 while (i < 2) {
319 p = cmdline[i].p + pos1;
320 len = cmdline[i].len - pos1;
321 while (count > 0 && len > 0) {
322 unsigned int _count, l;
323 int nr_read;
324 bool final;
325
326 _count = min3(count, len, PAGE_SIZE);
327 nr_read = access_remote_vm(mm, p, page, _count, 0);
328 if (nr_read < 0)
329 rv = nr_read;
330 if (nr_read <= 0)
331 goto out_free_page;
332
333 /*
334 * Command line can be shorter than whole ARGV
335 * even if last "marker" byte says it is not.
336 */
337 final = false;
338 l = strnlen(page, nr_read);
339 if (l < nr_read) {
340 nr_read = l;
341 final = true;
342 }
343
344 if (copy_to_user(buf, page, nr_read)) {
345 rv = -EFAULT;
346 goto out_free_page;
347 }
348
349 p += nr_read;
350 len -= nr_read;
351 buf += nr_read;
352 count -= nr_read;
353 rv += nr_read;
354
355 if (final)
356 goto out_free_page;
c2c0bb44
AD
357 }
358
a0a07b87
AD
359 /* Only first chunk can be read partially. */
360 pos1 = 0;
361 i++;
c2c0bb44 362 }
c2c0bb44
AD
363 }
364
365out_free_page:
366 free_page((unsigned long)page);
367out_mmput:
368 mmput(mm);
369 if (rv > 0)
370 *pos += rv;
371 return rv;
1da177e4
LT
372}
373
c2c0bb44
AD
374static const struct file_operations proc_pid_cmdline_ops = {
375 .read = proc_pid_cmdline_read,
376 .llseek = generic_file_llseek,
377};
378
1da177e4
LT
379#ifdef CONFIG_KALLSYMS
380/*
381 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
382 * Returns the resolved symbol. If that fails, simply return the address.
383 */
edfcd606
AD
384static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
385 struct pid *pid, struct task_struct *task)
1da177e4 386{
ffb45122 387 unsigned long wchan;
9281acea 388 char symname[KSYM_NAME_LEN];
1da177e4
LT
389
390 wchan = get_wchan(task);
391
caaee623
JH
392 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
393 && !lookup_symbol_name(wchan, symname))
25ce3191 394 seq_printf(m, "%s", symname);
b2f73922 395 else
1e92a61c 396 seq_putc(m, '0');
25ce3191
JP
397
398 return 0;
1da177e4
LT
399}
400#endif /* CONFIG_KALLSYMS */
401
a9712bc1
AV
402static int lock_trace(struct task_struct *task)
403{
404 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
405 if (err)
406 return err;
caaee623 407 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
408 mutex_unlock(&task->signal->cred_guard_mutex);
409 return -EPERM;
410 }
411 return 0;
412}
413
414static void unlock_trace(struct task_struct *task)
415{
416 mutex_unlock(&task->signal->cred_guard_mutex);
417}
418
2ec220e2
KC
419#ifdef CONFIG_STACKTRACE
420
421#define MAX_STACK_TRACE_DEPTH 64
422
423static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
424 struct pid *pid, struct task_struct *task)
425{
426 struct stack_trace trace;
427 unsigned long *entries;
a9712bc1 428 int err;
2ec220e2
KC
429 int i;
430
431 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
432 if (!entries)
433 return -ENOMEM;
434
435 trace.nr_entries = 0;
436 trace.max_entries = MAX_STACK_TRACE_DEPTH;
437 trace.entries = entries;
438 trace.skip = 0;
2ec220e2 439
a9712bc1
AV
440 err = lock_trace(task);
441 if (!err) {
442 save_stack_trace_tsk(task, &trace);
443
444 for (i = 0; i < trace.nr_entries; i++) {
8b927d73 445 seq_printf(m, "[<%pK>] %pB\n",
a9712bc1
AV
446 (void *)entries[i], (void *)entries[i]);
447 }
448 unlock_trace(task);
2ec220e2
KC
449 }
450 kfree(entries);
451
a9712bc1 452 return err;
2ec220e2
KC
453}
454#endif
455
5968cece 456#ifdef CONFIG_SCHED_INFO
1da177e4
LT
457/*
458 * Provides /proc/PID/schedstat
459 */
f6e826ca
AD
460static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
461 struct pid *pid, struct task_struct *task)
1da177e4 462{
5968cece
NR
463 if (unlikely(!sched_info_on()))
464 seq_printf(m, "0 0 0\n");
465 else
466 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
467 (unsigned long long)task->se.sum_exec_runtime,
468 (unsigned long long)task->sched_info.run_delay,
469 task->sched_info.pcount);
470
471 return 0;
1da177e4
LT
472}
473#endif
474
9745512c
AV
475#ifdef CONFIG_LATENCYTOP
476static int lstats_show_proc(struct seq_file *m, void *v)
477{
478 int i;
13d77c37
HS
479 struct inode *inode = m->private;
480 struct task_struct *task = get_proc_task(inode);
9745512c 481
13d77c37
HS
482 if (!task)
483 return -ESRCH;
484 seq_puts(m, "Latency Top version : v0.1\n");
9745512c 485 for (i = 0; i < 32; i++) {
34e49d4f
JP
486 struct latency_record *lr = &task->latency_record[i];
487 if (lr->backtrace[0]) {
9745512c 488 int q;
34e49d4f
JP
489 seq_printf(m, "%i %li %li",
490 lr->count, lr->time, lr->max);
9745512c 491 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
492 unsigned long bt = lr->backtrace[q];
493 if (!bt)
9745512c 494 break;
34e49d4f 495 if (bt == ULONG_MAX)
9745512c 496 break;
34e49d4f 497 seq_printf(m, " %ps", (void *)bt);
9745512c 498 }
9d6de12f 499 seq_putc(m, '\n');
9745512c
AV
500 }
501
502 }
13d77c37 503 put_task_struct(task);
9745512c
AV
504 return 0;
505}
506
507static int lstats_open(struct inode *inode, struct file *file)
508{
13d77c37 509 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
510}
511
9745512c
AV
512static ssize_t lstats_write(struct file *file, const char __user *buf,
513 size_t count, loff_t *offs)
514{
496ad9aa 515 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 516
13d77c37
HS
517 if (!task)
518 return -ESRCH;
9745512c 519 clear_all_latency_tracing(task);
13d77c37 520 put_task_struct(task);
9745512c
AV
521
522 return count;
523}
524
525static const struct file_operations proc_lstats_operations = {
526 .open = lstats_open,
527 .read = seq_read,
528 .write = lstats_write,
529 .llseek = seq_lseek,
13d77c37 530 .release = single_release,
9745512c
AV
531};
532
533#endif
534
6ba51e37
AD
535static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
536 struct pid *pid, struct task_struct *task)
1da177e4 537{
a7f638f9 538 unsigned long totalpages = totalram_pages + total_swap_pages;
b95c35e7 539 unsigned long points = 0;
1da177e4 540
ef419398
ON
541 points = oom_badness(task, NULL, NULL, totalpages) *
542 1000 / totalpages;
25ce3191
JP
543 seq_printf(m, "%lu\n", points);
544
545 return 0;
1da177e4
LT
546}
547
d85f50d5 548struct limit_names {
cedbccab
AD
549 const char *name;
550 const char *unit;
d85f50d5
NH
551};
552
553static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 554 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
555 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
556 [RLIMIT_DATA] = {"Max data size", "bytes"},
557 [RLIMIT_STACK] = {"Max stack size", "bytes"},
558 [RLIMIT_CORE] = {"Max core file size", "bytes"},
559 [RLIMIT_RSS] = {"Max resident set", "bytes"},
560 [RLIMIT_NPROC] = {"Max processes", "processes"},
561 [RLIMIT_NOFILE] = {"Max open files", "files"},
562 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
563 [RLIMIT_AS] = {"Max address space", "bytes"},
564 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
565 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
566 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
567 [RLIMIT_NICE] = {"Max nice priority", NULL},
568 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 569 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
570};
571
572/* Display limits for a process */
1c963eb1
AD
573static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
574 struct pid *pid, struct task_struct *task)
d85f50d5
NH
575{
576 unsigned int i;
d85f50d5 577 unsigned long flags;
d85f50d5
NH
578
579 struct rlimit rlim[RLIM_NLIMITS];
580
a6bebbc8 581 if (!lock_task_sighand(task, &flags))
d85f50d5 582 return 0;
d85f50d5
NH
583 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
584 unlock_task_sighand(task, &flags);
d85f50d5
NH
585
586 /*
587 * print the file header
588 */
1c963eb1 589 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
25ce3191 590 "Limit", "Soft Limit", "Hard Limit", "Units");
d85f50d5
NH
591
592 for (i = 0; i < RLIM_NLIMITS; i++) {
593 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 594 seq_printf(m, "%-25s %-20s ",
25ce3191 595 lnames[i].name, "unlimited");
d85f50d5 596 else
1c963eb1 597 seq_printf(m, "%-25s %-20lu ",
25ce3191 598 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
599
600 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 601 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 602 else
1c963eb1 603 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
604
605 if (lnames[i].unit)
1c963eb1 606 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 607 else
1c963eb1 608 seq_putc(m, '\n');
d85f50d5
NH
609 }
610
1c963eb1 611 return 0;
d85f50d5
NH
612}
613
ebcb6734 614#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
615static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
616 struct pid *pid, struct task_struct *task)
ebcb6734
RM
617{
618 long nr;
619 unsigned long args[6], sp, pc;
25ce3191
JP
620 int res;
621
622 res = lock_trace(task);
a9712bc1
AV
623 if (res)
624 return res;
ebcb6734
RM
625
626 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 627 seq_puts(m, "running\n");
a9712bc1 628 else if (nr < 0)
09d93bd6 629 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 630 else
09d93bd6 631 seq_printf(m,
ebcb6734
RM
632 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
633 nr,
634 args[0], args[1], args[2], args[3], args[4], args[5],
635 sp, pc);
a9712bc1 636 unlock_trace(task);
25ce3191
JP
637
638 return 0;
ebcb6734
RM
639}
640#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
641
1da177e4
LT
642/************************************************************************/
643/* Here the fs part begins */
644/************************************************************************/
645
646/* permission checks */
778c1144 647static int proc_fd_access_allowed(struct inode *inode)
1da177e4 648{
778c1144
EB
649 struct task_struct *task;
650 int allowed = 0;
df26c40e
EB
651 /* Allow access to a task's file descriptors if it is us or we
652 * may use ptrace attach to the process and find out that
653 * information.
778c1144
EB
654 */
655 task = get_proc_task(inode);
df26c40e 656 if (task) {
caaee623 657 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 658 put_task_struct(task);
df26c40e 659 }
778c1144 660 return allowed;
1da177e4
LT
661}
662
6b4e306a 663int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
664{
665 int error;
2b0143b5 666 struct inode *inode = d_inode(dentry);
6d76fa58
LT
667
668 if (attr->ia_valid & ATTR_MODE)
669 return -EPERM;
670
31051c85 671 error = setattr_prepare(dentry, attr);
1025774c
CH
672 if (error)
673 return error;
674
1025774c
CH
675 setattr_copy(inode, attr);
676 mark_inode_dirty(inode);
677 return 0;
6d76fa58
LT
678}
679
0499680a
VK
680/*
681 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
682 * or euid/egid (for hide_pid_min=2)?
683 */
684static bool has_pid_permissions(struct pid_namespace *pid,
685 struct task_struct *task,
686 int hide_pid_min)
687{
688 if (pid->hide_pid < hide_pid_min)
689 return true;
690 if (in_group_p(pid->pid_gid))
691 return true;
caaee623 692 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
693}
694
695
696static int proc_pid_permission(struct inode *inode, int mask)
697{
698 struct pid_namespace *pid = inode->i_sb->s_fs_info;
699 struct task_struct *task;
700 bool has_perms;
701
702 task = get_proc_task(inode);
a2ef990a
XF
703 if (!task)
704 return -ESRCH;
796f571b 705 has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
0499680a
VK
706 put_task_struct(task);
707
708 if (!has_perms) {
796f571b 709 if (pid->hide_pid == HIDEPID_INVISIBLE) {
0499680a
VK
710 /*
711 * Let's make getdents(), stat(), and open()
712 * consistent with each other. If a process
713 * may not stat() a file, it shouldn't be seen
714 * in procfs at all.
715 */
716 return -ENOENT;
717 }
718
719 return -EPERM;
720 }
721 return generic_permission(inode, mask);
722}
723
724
725
c5ef1c42 726static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
727 .setattr = proc_setattr,
728};
729
be614086
EB
730static int proc_single_show(struct seq_file *m, void *v)
731{
732 struct inode *inode = m->private;
733 struct pid_namespace *ns;
734 struct pid *pid;
735 struct task_struct *task;
736 int ret;
737
738 ns = inode->i_sb->s_fs_info;
739 pid = proc_pid(inode);
740 task = get_pid_task(pid, PIDTYPE_PID);
741 if (!task)
742 return -ESRCH;
743
744 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
745
746 put_task_struct(task);
747 return ret;
748}
749
750static int proc_single_open(struct inode *inode, struct file *filp)
751{
c6a34058 752 return single_open(filp, proc_single_show, inode);
be614086
EB
753}
754
755static const struct file_operations proc_single_file_operations = {
756 .open = proc_single_open,
757 .read = seq_read,
758 .llseek = seq_lseek,
759 .release = single_release,
760};
761
5381e169
ON
762
763struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 764{
5381e169
ON
765 struct task_struct *task = get_proc_task(inode);
766 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 767
5381e169 768 if (task) {
caaee623 769 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 770 put_task_struct(task);
e268337d 771
5381e169
ON
772 if (!IS_ERR_OR_NULL(mm)) {
773 /* ensure this mm_struct can't be freed */
f1f10076 774 mmgrab(mm);
5381e169
ON
775 /* but do not pin its memory */
776 mmput(mm);
777 }
778 }
779
780 return mm;
781}
782
783static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
784{
785 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
786
787 if (IS_ERR(mm))
788 return PTR_ERR(mm);
789
e268337d 790 file->private_data = mm;
1da177e4
LT
791 return 0;
792}
793
b409e578
CW
794static int mem_open(struct inode *inode, struct file *file)
795{
bc452b4b
DH
796 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
797
798 /* OK to pass negative loff_t, we can catch out-of-range */
799 file->f_mode |= FMODE_UNSIGNED_OFFSET;
800
801 return ret;
b409e578
CW
802}
803
572d34b9
ON
804static ssize_t mem_rw(struct file *file, char __user *buf,
805 size_t count, loff_t *ppos, int write)
1da177e4 806{
e268337d 807 struct mm_struct *mm = file->private_data;
572d34b9
ON
808 unsigned long addr = *ppos;
809 ssize_t copied;
1da177e4 810 char *page;
272ddc8b 811 unsigned int flags;
1da177e4 812
e268337d
LT
813 if (!mm)
814 return 0;
99f89551 815
30cd8903
KM
816 page = (char *)__get_free_page(GFP_TEMPORARY);
817 if (!page)
e268337d 818 return -ENOMEM;
1da177e4 819
f7ca54f4 820 copied = 0;
388f7934 821 if (!mmget_not_zero(mm))
6d08f2c7
ON
822 goto free;
823
f511c0b1 824 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
6347e8d5 825
1da177e4 826 while (count > 0) {
572d34b9 827 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 828
572d34b9 829 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
830 copied = -EFAULT;
831 break;
832 }
572d34b9 833
6347e8d5 834 this_len = access_remote_vm(mm, addr, page, this_len, flags);
572d34b9 835 if (!this_len) {
1da177e4
LT
836 if (!copied)
837 copied = -EIO;
838 break;
839 }
572d34b9
ON
840
841 if (!write && copy_to_user(buf, page, this_len)) {
842 copied = -EFAULT;
843 break;
844 }
845
846 buf += this_len;
847 addr += this_len;
848 copied += this_len;
849 count -= this_len;
1da177e4 850 }
572d34b9 851 *ppos = addr;
30cd8903 852
6d08f2c7
ON
853 mmput(mm);
854free:
30cd8903 855 free_page((unsigned long) page);
1da177e4
LT
856 return copied;
857}
1da177e4 858
572d34b9
ON
859static ssize_t mem_read(struct file *file, char __user *buf,
860 size_t count, loff_t *ppos)
861{
862 return mem_rw(file, buf, count, ppos, 0);
863}
864
865static ssize_t mem_write(struct file *file, const char __user *buf,
866 size_t count, loff_t *ppos)
867{
868 return mem_rw(file, (char __user*)buf, count, ppos, 1);
869}
870
85863e47 871loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
872{
873 switch (orig) {
874 case 0:
875 file->f_pos = offset;
876 break;
877 case 1:
878 file->f_pos += offset;
879 break;
880 default:
881 return -EINVAL;
882 }
883 force_successful_syscall_return();
884 return file->f_pos;
885}
886
e268337d
LT
887static int mem_release(struct inode *inode, struct file *file)
888{
889 struct mm_struct *mm = file->private_data;
71879d3c 890 if (mm)
6d08f2c7 891 mmdrop(mm);
e268337d
LT
892 return 0;
893}
894
00977a59 895static const struct file_operations proc_mem_operations = {
1da177e4
LT
896 .llseek = mem_lseek,
897 .read = mem_read,
898 .write = mem_write,
899 .open = mem_open,
e268337d 900 .release = mem_release,
1da177e4
LT
901};
902
b409e578
CW
903static int environ_open(struct inode *inode, struct file *file)
904{
905 return __mem_open(inode, file, PTRACE_MODE_READ);
906}
907
315e28c8
JP
908static ssize_t environ_read(struct file *file, char __user *buf,
909 size_t count, loff_t *ppos)
910{
315e28c8
JP
911 char *page;
912 unsigned long src = *ppos;
b409e578
CW
913 int ret = 0;
914 struct mm_struct *mm = file->private_data;
a3b609ef 915 unsigned long env_start, env_end;
315e28c8 916
8148a73c
MK
917 /* Ensure the process spawned far enough to have an environment. */
918 if (!mm || !mm->env_end)
b409e578 919 return 0;
315e28c8 920
315e28c8
JP
921 page = (char *)__get_free_page(GFP_TEMPORARY);
922 if (!page)
b409e578 923 return -ENOMEM;
315e28c8 924
d6f64b89 925 ret = 0;
388f7934 926 if (!mmget_not_zero(mm))
b409e578 927 goto free;
a3b609ef
MG
928
929 down_read(&mm->mmap_sem);
930 env_start = mm->env_start;
931 env_end = mm->env_end;
932 up_read(&mm->mmap_sem);
933
315e28c8 934 while (count > 0) {
e8905ec2
DH
935 size_t this_len, max_len;
936 int retval;
315e28c8 937
a3b609ef 938 if (src >= (env_end - env_start))
315e28c8
JP
939 break;
940
a3b609ef 941 this_len = env_end - (env_start + src);
e8905ec2
DH
942
943 max_len = min_t(size_t, PAGE_SIZE, count);
944 this_len = min(max_len, this_len);
315e28c8 945
272ddc8b 946 retval = access_remote_vm(mm, (env_start + src), page, this_len, 0);
315e28c8
JP
947
948 if (retval <= 0) {
949 ret = retval;
950 break;
951 }
952
953 if (copy_to_user(buf, page, retval)) {
954 ret = -EFAULT;
955 break;
956 }
957
958 ret += retval;
959 src += retval;
960 buf += retval;
961 count -= retval;
962 }
963 *ppos = src;
315e28c8 964 mmput(mm);
b409e578
CW
965
966free:
315e28c8 967 free_page((unsigned long) page);
315e28c8
JP
968 return ret;
969}
970
971static const struct file_operations proc_environ_operations = {
b409e578 972 .open = environ_open,
315e28c8 973 .read = environ_read,
87df8424 974 .llseek = generic_file_llseek,
b409e578 975 .release = mem_release,
315e28c8
JP
976};
977
c5317167
AV
978static int auxv_open(struct inode *inode, struct file *file)
979{
980 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
981}
982
983static ssize_t auxv_read(struct file *file, char __user *buf,
984 size_t count, loff_t *ppos)
985{
986 struct mm_struct *mm = file->private_data;
987 unsigned int nwords = 0;
06b2849d
LY
988
989 if (!mm)
990 return 0;
c5317167
AV
991 do {
992 nwords += 2;
993 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
994 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
995 nwords * sizeof(mm->saved_auxv[0]));
996}
997
998static const struct file_operations proc_auxv_operations = {
999 .open = auxv_open,
1000 .read = auxv_read,
1001 .llseek = generic_file_llseek,
1002 .release = mem_release,
1003};
1004
fa0cbbf1
DR
1005static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1006 loff_t *ppos)
1007{
496ad9aa 1008 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1009 char buffer[PROC_NUMBUF];
1010 int oom_adj = OOM_ADJUST_MIN;
1011 size_t len;
fa0cbbf1
DR
1012
1013 if (!task)
1014 return -ESRCH;
f913da59
MH
1015 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1016 oom_adj = OOM_ADJUST_MAX;
1017 else
1018 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1019 OOM_SCORE_ADJ_MAX;
fa0cbbf1
DR
1020 put_task_struct(task);
1021 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1022 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1023}
1024
1d5f0acb
MH
1025static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1026{
1027 static DEFINE_MUTEX(oom_adj_mutex);
44a70ade 1028 struct mm_struct *mm = NULL;
1d5f0acb
MH
1029 struct task_struct *task;
1030 int err = 0;
1031
1032 task = get_proc_task(file_inode(file));
1033 if (!task)
1034 return -ESRCH;
1035
1036 mutex_lock(&oom_adj_mutex);
1037 if (legacy) {
1038 if (oom_adj < task->signal->oom_score_adj &&
1039 !capable(CAP_SYS_RESOURCE)) {
1040 err = -EACCES;
1041 goto err_unlock;
1042 }
1043 /*
1044 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1045 * /proc/pid/oom_score_adj instead.
1046 */
1047 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1048 current->comm, task_pid_nr(current), task_pid_nr(task),
1049 task_pid_nr(task));
1050 } else {
1051 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1052 !capable(CAP_SYS_RESOURCE)) {
1053 err = -EACCES;
1054 goto err_unlock;
1055 }
1056 }
1057
44a70ade
MH
1058 /*
1059 * Make sure we will check other processes sharing the mm if this is
1060 * not vfrok which wants its own oom_score_adj.
1061 * pin the mm so it doesn't go away and get reused after task_unlock
1062 */
1063 if (!task->vfork_done) {
1064 struct task_struct *p = find_lock_task_mm(task);
1065
1066 if (p) {
1067 if (atomic_read(&p->mm->mm_users) > 1) {
1068 mm = p->mm;
f1f10076 1069 mmgrab(mm);
44a70ade
MH
1070 }
1071 task_unlock(p);
1072 }
1073 }
1074
1d5f0acb
MH
1075 task->signal->oom_score_adj = oom_adj;
1076 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1077 task->signal->oom_score_adj_min = (short)oom_adj;
1078 trace_oom_score_adj_update(task);
44a70ade
MH
1079
1080 if (mm) {
1081 struct task_struct *p;
1082
1083 rcu_read_lock();
1084 for_each_process(p) {
1085 if (same_thread_group(task, p))
1086 continue;
1087
1088 /* do not touch kernel threads or the global init */
1089 if (p->flags & PF_KTHREAD || is_global_init(p))
1090 continue;
1091
1092 task_lock(p);
1093 if (!p->vfork_done && process_shares_mm(p, mm)) {
1094 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1095 task_pid_nr(p), p->comm,
1096 p->signal->oom_score_adj, oom_adj,
1097 task_pid_nr(task), task->comm);
1098 p->signal->oom_score_adj = oom_adj;
1099 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1100 p->signal->oom_score_adj_min = (short)oom_adj;
1101 }
1102 task_unlock(p);
1103 }
1104 rcu_read_unlock();
1105 mmdrop(mm);
1106 }
1d5f0acb
MH
1107err_unlock:
1108 mutex_unlock(&oom_adj_mutex);
1109 put_task_struct(task);
1110 return err;
1111}
f913da59 1112
b72bdfa7
DR
1113/*
1114 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1115 * kernels. The effective policy is defined by oom_score_adj, which has a
1116 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1117 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1118 * Processes that become oom disabled via oom_adj will still be oom disabled
1119 * with this implementation.
1120 *
1121 * oom_adj cannot be removed since existing userspace binaries use it.
1122 */
fa0cbbf1
DR
1123static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1124 size_t count, loff_t *ppos)
1125{
fa0cbbf1
DR
1126 char buffer[PROC_NUMBUF];
1127 int oom_adj;
fa0cbbf1
DR
1128 int err;
1129
1130 memset(buffer, 0, sizeof(buffer));
1131 if (count > sizeof(buffer) - 1)
1132 count = sizeof(buffer) - 1;
1133 if (copy_from_user(buffer, buf, count)) {
1134 err = -EFAULT;
1135 goto out;
1136 }
1137
1138 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1139 if (err)
1140 goto out;
1141 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1142 oom_adj != OOM_DISABLE) {
1143 err = -EINVAL;
1144 goto out;
1145 }
1146
fa0cbbf1
DR
1147 /*
1148 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1149 * value is always attainable.
1150 */
1151 if (oom_adj == OOM_ADJUST_MAX)
1152 oom_adj = OOM_SCORE_ADJ_MAX;
1153 else
1154 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1155
1d5f0acb 1156 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1157out:
1158 return err < 0 ? err : count;
1159}
1160
1161static const struct file_operations proc_oom_adj_operations = {
1162 .read = oom_adj_read,
1163 .write = oom_adj_write,
1164 .llseek = generic_file_llseek,
1165};
1166
a63d83f4
DR
1167static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1168 size_t count, loff_t *ppos)
1169{
496ad9aa 1170 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1171 char buffer[PROC_NUMBUF];
a9c58b90 1172 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1173 size_t len;
1174
1175 if (!task)
1176 return -ESRCH;
f913da59 1177 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1178 put_task_struct(task);
a9c58b90 1179 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1180 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1181}
1182
1183static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1184 size_t count, loff_t *ppos)
1185{
a63d83f4 1186 char buffer[PROC_NUMBUF];
0a8cb8e3 1187 int oom_score_adj;
a63d83f4
DR
1188 int err;
1189
1190 memset(buffer, 0, sizeof(buffer));
1191 if (count > sizeof(buffer) - 1)
1192 count = sizeof(buffer) - 1;
723548bf
DR
1193 if (copy_from_user(buffer, buf, count)) {
1194 err = -EFAULT;
1195 goto out;
1196 }
a63d83f4 1197
0a8cb8e3 1198 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1199 if (err)
723548bf 1200 goto out;
a63d83f4 1201 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1202 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1203 err = -EINVAL;
1204 goto out;
1205 }
a63d83f4 1206
1d5f0acb 1207 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1208out:
1209 return err < 0 ? err : count;
a63d83f4
DR
1210}
1211
1212static const struct file_operations proc_oom_score_adj_operations = {
1213 .read = oom_score_adj_read,
1214 .write = oom_score_adj_write,
6038f373 1215 .llseek = default_llseek,
a63d83f4
DR
1216};
1217
1da177e4 1218#ifdef CONFIG_AUDITSYSCALL
b4eb4f7f 1219#define TMPBUFLEN 11
1da177e4
LT
1220static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1221 size_t count, loff_t *ppos)
1222{
496ad9aa 1223 struct inode * inode = file_inode(file);
99f89551 1224 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1225 ssize_t length;
1226 char tmpbuf[TMPBUFLEN];
1227
99f89551
EB
1228 if (!task)
1229 return -ESRCH;
1da177e4 1230 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1231 from_kuid(file->f_cred->user_ns,
1232 audit_get_loginuid(task)));
99f89551 1233 put_task_struct(task);
1da177e4
LT
1234 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1235}
1236
1237static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1238 size_t count, loff_t *ppos)
1239{
496ad9aa 1240 struct inode * inode = file_inode(file);
1da177e4 1241 uid_t loginuid;
e1760bd5 1242 kuid_t kloginuid;
774636e1 1243 int rv;
1da177e4 1244
7dc52157
PM
1245 rcu_read_lock();
1246 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1247 rcu_read_unlock();
1da177e4 1248 return -EPERM;
7dc52157
PM
1249 }
1250 rcu_read_unlock();
1da177e4 1251
1da177e4
LT
1252 if (*ppos != 0) {
1253 /* No partial writes. */
1254 return -EINVAL;
1255 }
1da177e4 1256
774636e1
AD
1257 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1258 if (rv < 0)
1259 return rv;
81407c84
EP
1260
1261 /* is userspace tring to explicitly UNSET the loginuid? */
1262 if (loginuid == AUDIT_UID_UNSET) {
1263 kloginuid = INVALID_UID;
1264 } else {
1265 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1266 if (!uid_valid(kloginuid))
1267 return -EINVAL;
e1760bd5
EB
1268 }
1269
774636e1
AD
1270 rv = audit_set_loginuid(kloginuid);
1271 if (rv < 0)
1272 return rv;
1273 return count;
1da177e4
LT
1274}
1275
00977a59 1276static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1277 .read = proc_loginuid_read,
1278 .write = proc_loginuid_write,
87df8424 1279 .llseek = generic_file_llseek,
1da177e4 1280};
1e0bd755
EP
1281
1282static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1283 size_t count, loff_t *ppos)
1284{
496ad9aa 1285 struct inode * inode = file_inode(file);
1e0bd755
EP
1286 struct task_struct *task = get_proc_task(inode);
1287 ssize_t length;
1288 char tmpbuf[TMPBUFLEN];
1289
1290 if (!task)
1291 return -ESRCH;
1292 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1293 audit_get_sessionid(task));
1294 put_task_struct(task);
1295 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1296}
1297
1298static const struct file_operations proc_sessionid_operations = {
1299 .read = proc_sessionid_read,
87df8424 1300 .llseek = generic_file_llseek,
1e0bd755 1301};
1da177e4
LT
1302#endif
1303
f4f154fd
AM
1304#ifdef CONFIG_FAULT_INJECTION
1305static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1306 size_t count, loff_t *ppos)
1307{
496ad9aa 1308 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1309 char buffer[PROC_NUMBUF];
1310 size_t len;
1311 int make_it_fail;
f4f154fd
AM
1312
1313 if (!task)
1314 return -ESRCH;
1315 make_it_fail = task->make_it_fail;
1316 put_task_struct(task);
1317
1318 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1319
1320 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1321}
1322
1323static ssize_t proc_fault_inject_write(struct file * file,
1324 const char __user * buf, size_t count, loff_t *ppos)
1325{
1326 struct task_struct *task;
774636e1 1327 char buffer[PROC_NUMBUF];
f4f154fd 1328 int make_it_fail;
774636e1 1329 int rv;
f4f154fd
AM
1330
1331 if (!capable(CAP_SYS_RESOURCE))
1332 return -EPERM;
1333 memset(buffer, 0, sizeof(buffer));
1334 if (count > sizeof(buffer) - 1)
1335 count = sizeof(buffer) - 1;
1336 if (copy_from_user(buffer, buf, count))
1337 return -EFAULT;
774636e1
AD
1338 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1339 if (rv < 0)
1340 return rv;
16caed31
DJ
1341 if (make_it_fail < 0 || make_it_fail > 1)
1342 return -EINVAL;
1343
496ad9aa 1344 task = get_proc_task(file_inode(file));
f4f154fd
AM
1345 if (!task)
1346 return -ESRCH;
1347 task->make_it_fail = make_it_fail;
1348 put_task_struct(task);
cba8aafe
VL
1349
1350 return count;
f4f154fd
AM
1351}
1352
00977a59 1353static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1354 .read = proc_fault_inject_read,
1355 .write = proc_fault_inject_write,
87df8424 1356 .llseek = generic_file_llseek,
f4f154fd 1357};
e41d5818
DV
1358
1359static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1360 size_t count, loff_t *ppos)
1361{
1362 struct task_struct *task;
9049f2f6
AM
1363 int err;
1364 unsigned int n;
e41d5818 1365
1203c8e6
AM
1366 err = kstrtouint_from_user(buf, count, 0, &n);
1367 if (err)
1368 return err;
1369
e41d5818
DV
1370 task = get_proc_task(file_inode(file));
1371 if (!task)
1372 return -ESRCH;
1203c8e6 1373 WRITE_ONCE(task->fail_nth, n);
e41d5818 1374 put_task_struct(task);
1203c8e6 1375
e41d5818
DV
1376 return count;
1377}
1378
1379static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1380 size_t count, loff_t *ppos)
1381{
1382 struct task_struct *task;
bfc74093
AM
1383 char numbuf[PROC_NUMBUF];
1384 ssize_t len;
e41d5818
DV
1385
1386 task = get_proc_task(file_inode(file));
1387 if (!task)
1388 return -ESRCH;
1203c8e6
AM
1389 len = snprintf(numbuf, sizeof(numbuf), "%u\n",
1390 READ_ONCE(task->fail_nth));
bfc74093 1391 len = simple_read_from_buffer(buf, count, ppos, numbuf, len);
1203c8e6 1392 put_task_struct(task);
bfc74093
AM
1393
1394 return len;
e41d5818
DV
1395}
1396
1397static const struct file_operations proc_fail_nth_operations = {
1398 .read = proc_fail_nth_read,
1399 .write = proc_fail_nth_write,
1400};
f4f154fd
AM
1401#endif
1402
9745512c 1403
43ae34cb
IM
1404#ifdef CONFIG_SCHED_DEBUG
1405/*
1406 * Print out various scheduling related per-task fields:
1407 */
1408static int sched_show(struct seq_file *m, void *v)
1409{
1410 struct inode *inode = m->private;
1411 struct task_struct *p;
1412
43ae34cb
IM
1413 p = get_proc_task(inode);
1414 if (!p)
1415 return -ESRCH;
1416 proc_sched_show_task(p, m);
1417
1418 put_task_struct(p);
1419
1420 return 0;
1421}
1422
1423static ssize_t
1424sched_write(struct file *file, const char __user *buf,
1425 size_t count, loff_t *offset)
1426{
496ad9aa 1427 struct inode *inode = file_inode(file);
43ae34cb
IM
1428 struct task_struct *p;
1429
43ae34cb
IM
1430 p = get_proc_task(inode);
1431 if (!p)
1432 return -ESRCH;
1433 proc_sched_set_task(p);
1434
1435 put_task_struct(p);
1436
1437 return count;
1438}
1439
1440static int sched_open(struct inode *inode, struct file *filp)
1441{
c6a34058 1442 return single_open(filp, sched_show, inode);
43ae34cb
IM
1443}
1444
1445static const struct file_operations proc_pid_sched_operations = {
1446 .open = sched_open,
1447 .read = seq_read,
1448 .write = sched_write,
1449 .llseek = seq_lseek,
5ea473a1 1450 .release = single_release,
43ae34cb
IM
1451};
1452
1453#endif
1454
5091faa4
MG
1455#ifdef CONFIG_SCHED_AUTOGROUP
1456/*
1457 * Print out autogroup related information:
1458 */
1459static int sched_autogroup_show(struct seq_file *m, void *v)
1460{
1461 struct inode *inode = m->private;
1462 struct task_struct *p;
1463
1464 p = get_proc_task(inode);
1465 if (!p)
1466 return -ESRCH;
1467 proc_sched_autogroup_show_task(p, m);
1468
1469 put_task_struct(p);
1470
1471 return 0;
1472}
1473
1474static ssize_t
1475sched_autogroup_write(struct file *file, const char __user *buf,
1476 size_t count, loff_t *offset)
1477{
496ad9aa 1478 struct inode *inode = file_inode(file);
5091faa4
MG
1479 struct task_struct *p;
1480 char buffer[PROC_NUMBUF];
0a8cb8e3 1481 int nice;
5091faa4
MG
1482 int err;
1483
1484 memset(buffer, 0, sizeof(buffer));
1485 if (count > sizeof(buffer) - 1)
1486 count = sizeof(buffer) - 1;
1487 if (copy_from_user(buffer, buf, count))
1488 return -EFAULT;
1489
0a8cb8e3
AD
1490 err = kstrtoint(strstrip(buffer), 0, &nice);
1491 if (err < 0)
1492 return err;
5091faa4
MG
1493
1494 p = get_proc_task(inode);
1495 if (!p)
1496 return -ESRCH;
1497
2e5b5b3a 1498 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1499 if (err)
1500 count = err;
1501
1502 put_task_struct(p);
1503
1504 return count;
1505}
1506
1507static int sched_autogroup_open(struct inode *inode, struct file *filp)
1508{
1509 int ret;
1510
1511 ret = single_open(filp, sched_autogroup_show, NULL);
1512 if (!ret) {
1513 struct seq_file *m = filp->private_data;
1514
1515 m->private = inode;
1516 }
1517 return ret;
1518}
1519
1520static const struct file_operations proc_pid_sched_autogroup_operations = {
1521 .open = sched_autogroup_open,
1522 .read = seq_read,
1523 .write = sched_autogroup_write,
1524 .llseek = seq_lseek,
1525 .release = single_release,
1526};
1527
1528#endif /* CONFIG_SCHED_AUTOGROUP */
1529
4614a696
JS
1530static ssize_t comm_write(struct file *file, const char __user *buf,
1531 size_t count, loff_t *offset)
1532{
496ad9aa 1533 struct inode *inode = file_inode(file);
4614a696
JS
1534 struct task_struct *p;
1535 char buffer[TASK_COMM_LEN];
830e0fc9 1536 const size_t maxlen = sizeof(buffer) - 1;
4614a696
JS
1537
1538 memset(buffer, 0, sizeof(buffer));
830e0fc9 1539 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696
JS
1540 return -EFAULT;
1541
1542 p = get_proc_task(inode);
1543 if (!p)
1544 return -ESRCH;
1545
1546 if (same_thread_group(current, p))
1547 set_task_comm(p, buffer);
1548 else
1549 count = -EINVAL;
1550
1551 put_task_struct(p);
1552
1553 return count;
1554}
1555
1556static int comm_show(struct seq_file *m, void *v)
1557{
1558 struct inode *inode = m->private;
1559 struct task_struct *p;
1560
1561 p = get_proc_task(inode);
1562 if (!p)
1563 return -ESRCH;
1564
1565 task_lock(p);
1566 seq_printf(m, "%s\n", p->comm);
1567 task_unlock(p);
1568
1569 put_task_struct(p);
1570
1571 return 0;
1572}
1573
1574static int comm_open(struct inode *inode, struct file *filp)
1575{
c6a34058 1576 return single_open(filp, comm_show, inode);
4614a696
JS
1577}
1578
1579static const struct file_operations proc_pid_set_comm_operations = {
1580 .open = comm_open,
1581 .read = seq_read,
1582 .write = comm_write,
1583 .llseek = seq_lseek,
1584 .release = single_release,
1585};
1586
7773fbc5 1587static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1588{
1589 struct task_struct *task;
925d1c40
MH
1590 struct file *exe_file;
1591
2b0143b5 1592 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1593 if (!task)
1594 return -ENOENT;
cd81a917 1595 exe_file = get_task_exe_file(task);
925d1c40 1596 put_task_struct(task);
925d1c40
MH
1597 if (exe_file) {
1598 *exe_path = exe_file->f_path;
1599 path_get(&exe_file->f_path);
1600 fput(exe_file);
1601 return 0;
1602 } else
1603 return -ENOENT;
1604}
1605
6b255391 1606static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1607 struct inode *inode,
1608 struct delayed_call *done)
1da177e4 1609{
408ef013 1610 struct path path;
1da177e4
LT
1611 int error = -EACCES;
1612
6b255391
AV
1613 if (!dentry)
1614 return ERR_PTR(-ECHILD);
1615
778c1144
EB
1616 /* Are we allowed to snoop on the tasks file descriptors? */
1617 if (!proc_fd_access_allowed(inode))
1da177e4 1618 goto out;
1da177e4 1619
408ef013
CH
1620 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1621 if (error)
1622 goto out;
1623
6e77137b 1624 nd_jump_link(&path);
408ef013 1625 return NULL;
1da177e4 1626out:
008b150a 1627 return ERR_PTR(error);
1da177e4
LT
1628}
1629
3dcd25f3 1630static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1631{
e12ba74d 1632 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
3dcd25f3 1633 char *pathname;
1da177e4
LT
1634 int len;
1635
1636 if (!tmp)
1637 return -ENOMEM;
0c28f287 1638
7b2a69ba 1639 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1640 len = PTR_ERR(pathname);
1641 if (IS_ERR(pathname))
1da177e4 1642 goto out;
3dcd25f3 1643 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1644
1645 if (len > buflen)
1646 len = buflen;
3dcd25f3 1647 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1648 len = -EFAULT;
1649 out:
1650 free_page((unsigned long)tmp);
1651 return len;
1652}
1653
1654static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1655{
1656 int error = -EACCES;
2b0143b5 1657 struct inode *inode = d_inode(dentry);
3dcd25f3 1658 struct path path;
1da177e4 1659
778c1144
EB
1660 /* Are we allowed to snoop on the tasks file descriptors? */
1661 if (!proc_fd_access_allowed(inode))
1da177e4 1662 goto out;
1da177e4 1663
7773fbc5 1664 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1665 if (error)
1666 goto out;
1667
3dcd25f3
JB
1668 error = do_proc_readlink(&path, buffer, buflen);
1669 path_put(&path);
1da177e4 1670out:
1da177e4
LT
1671 return error;
1672}
1673
faf60af1 1674const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1675 .readlink = proc_pid_readlink,
6b255391 1676 .get_link = proc_pid_get_link,
6d76fa58 1677 .setattr = proc_setattr,
1da177e4
LT
1678};
1679
28a6d671
EB
1680
1681/* building an inode */
1682
68eb94f1
EB
1683void task_dump_owner(struct task_struct *task, mode_t mode,
1684 kuid_t *ruid, kgid_t *rgid)
1685{
1686 /* Depending on the state of dumpable compute who should own a
1687 * proc file for a task.
1688 */
1689 const struct cred *cred;
1690 kuid_t uid;
1691 kgid_t gid;
1692
1693 /* Default to the tasks effective ownership */
1694 rcu_read_lock();
1695 cred = __task_cred(task);
1696 uid = cred->euid;
1697 gid = cred->egid;
1698 rcu_read_unlock();
1699
1700 /*
1701 * Before the /proc/pid/status file was created the only way to read
1702 * the effective uid of a /process was to stat /proc/pid. Reading
1703 * /proc/pid/status is slow enough that procps and other packages
1704 * kept stating /proc/pid. To keep the rules in /proc simple I have
1705 * made this apply to all per process world readable and executable
1706 * directories.
1707 */
1708 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1709 struct mm_struct *mm;
1710 task_lock(task);
1711 mm = task->mm;
1712 /* Make non-dumpable tasks owned by some root */
1713 if (mm) {
1714 if (get_dumpable(mm) != SUID_DUMP_USER) {
1715 struct user_namespace *user_ns = mm->user_ns;
1716
1717 uid = make_kuid(user_ns, 0);
1718 if (!uid_valid(uid))
1719 uid = GLOBAL_ROOT_UID;
1720
1721 gid = make_kgid(user_ns, 0);
1722 if (!gid_valid(gid))
1723 gid = GLOBAL_ROOT_GID;
1724 }
1725 } else {
1726 uid = GLOBAL_ROOT_UID;
1727 gid = GLOBAL_ROOT_GID;
1728 }
1729 task_unlock(task);
1730 }
1731 *ruid = uid;
1732 *rgid = gid;
1733}
1734
db978da8
AG
1735struct inode *proc_pid_make_inode(struct super_block * sb,
1736 struct task_struct *task, umode_t mode)
28a6d671
EB
1737{
1738 struct inode * inode;
1739 struct proc_inode *ei;
1da177e4 1740
28a6d671 1741 /* We need a new inode */
1da177e4 1742
28a6d671
EB
1743 inode = new_inode(sb);
1744 if (!inode)
1745 goto out;
1746
1747 /* Common stuff */
1748 ei = PROC_I(inode);
db978da8 1749 inode->i_mode = mode;
85fe4025 1750 inode->i_ino = get_next_ino();
078cd827 1751 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
28a6d671
EB
1752 inode->i_op = &proc_def_inode_operations;
1753
1754 /*
1755 * grab the reference to task.
1756 */
1a657f78 1757 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1758 if (!ei->pid)
1759 goto out_unlock;
1760
68eb94f1 1761 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
28a6d671
EB
1762 security_task_to_inode(task, inode);
1763
1da177e4 1764out:
28a6d671
EB
1765 return inode;
1766
1767out_unlock:
1768 iput(inode);
1769 return NULL;
1da177e4
LT
1770}
1771
a528d35e
DH
1772int pid_getattr(const struct path *path, struct kstat *stat,
1773 u32 request_mask, unsigned int query_flags)
1da177e4 1774{
a528d35e 1775 struct inode *inode = d_inode(path->dentry);
28a6d671 1776 struct task_struct *task;
a528d35e 1777 struct pid_namespace *pid = path->dentry->d_sb->s_fs_info;
c69e8d9c 1778
28a6d671 1779 generic_fillattr(inode, stat);
1da177e4 1780
28a6d671 1781 rcu_read_lock();
dcb0f222
EB
1782 stat->uid = GLOBAL_ROOT_UID;
1783 stat->gid = GLOBAL_ROOT_GID;
28a6d671
EB
1784 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1785 if (task) {
796f571b 1786 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
0499680a
VK
1787 rcu_read_unlock();
1788 /*
1789 * This doesn't prevent learning whether PID exists,
1790 * it only makes getattr() consistent with readdir().
1791 */
1792 return -ENOENT;
1793 }
68eb94f1 1794 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1da177e4 1795 }
28a6d671 1796 rcu_read_unlock();
d6e71144 1797 return 0;
1da177e4
LT
1798}
1799
1da177e4
LT
1800/* dentry stuff */
1801
1802/*
1803 * Exceptional case: normally we are not allowed to unhash a busy
1804 * directory. In this case, however, we can do it - no aliasing problems
1805 * due to the way we treat inodes.
1806 *
1807 * Rewrite the inode's ownerships here because the owning task may have
1808 * performed a setuid(), etc.
99f89551 1809 *
1da177e4 1810 */
0b728e19 1811int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1812{
34286d66
NP
1813 struct inode *inode;
1814 struct task_struct *task;
c69e8d9c 1815
0b728e19 1816 if (flags & LOOKUP_RCU)
34286d66
NP
1817 return -ECHILD;
1818
2b0143b5 1819 inode = d_inode(dentry);
34286d66
NP
1820 task = get_proc_task(inode);
1821
99f89551 1822 if (task) {
68eb94f1
EB
1823 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1824
9ee8ab9f 1825 inode->i_mode &= ~(S_ISUID | S_ISGID);
1da177e4 1826 security_task_to_inode(task, inode);
99f89551 1827 put_task_struct(task);
1da177e4
LT
1828 return 1;
1829 }
1da177e4
LT
1830 return 0;
1831}
1832
d855a4b7
ON
1833static inline bool proc_inode_is_dead(struct inode *inode)
1834{
1835 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1836}
1837
1dd704b6
DH
1838int pid_delete_dentry(const struct dentry *dentry)
1839{
1840 /* Is the task we represent dead?
1841 * If so, then don't put the dentry on the lru list,
1842 * kill it immediately.
1843 */
2b0143b5 1844 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1845}
1846
6b4e306a 1847const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1848{
1849 .d_revalidate = pid_revalidate,
1850 .d_delete = pid_delete_dentry,
1851};
1852
1853/* Lookups */
1854
1c0d04c9
EB
1855/*
1856 * Fill a directory entry.
1857 *
1858 * If possible create the dcache entry and derive our inode number and
1859 * file type from dcache entry.
1860 *
1861 * Since all of the proc inode numbers are dynamically generated, the inode
1862 * numbers do not exist until the inode is cache. This means creating the
1863 * the dcache entry in readdir is necessary to keep the inode numbers
1864 * reported by readdir in sync with the inode numbers reported
1865 * by stat.
1866 */
f0c3b509 1867bool proc_fill_cache(struct file *file, struct dir_context *ctx,
6b4e306a 1868 const char *name, int len,
c5141e6d 1869 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1870{
f0c3b509 1871 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1872 struct qstr qname = QSTR_INIT(name, len);
61a28784 1873 struct inode *inode;
1df98b8b
AV
1874 unsigned type;
1875 ino_t ino;
61a28784 1876
1df98b8b 1877 child = d_hash_and_lookup(dir, &qname);
61a28784 1878 if (!child) {
3781764b
AV
1879 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1880 child = d_alloc_parallel(dir, &qname, &wq);
1881 if (IS_ERR(child))
1df98b8b 1882 goto end_instantiate;
3781764b
AV
1883 if (d_in_lookup(child)) {
1884 int err = instantiate(d_inode(dir), child, task, ptr);
1885 d_lookup_done(child);
1886 if (err < 0) {
1887 dput(child);
1888 goto end_instantiate;
1889 }
61a28784
EB
1890 }
1891 }
2b0143b5 1892 inode = d_inode(child);
147ce699
AV
1893 ino = inode->i_ino;
1894 type = inode->i_mode >> 12;
61a28784 1895 dput(child);
f0c3b509 1896 return dir_emit(ctx, name, len, ino, type);
1df98b8b
AV
1897
1898end_instantiate:
1899 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
61a28784
EB
1900}
1901
640708a2
PE
1902/*
1903 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1904 * which represent vma start and end addresses.
1905 */
1906static int dname_to_vma_addr(struct dentry *dentry,
1907 unsigned long *start, unsigned long *end)
1908{
1909 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1910 return -EINVAL;
1911
1912 return 0;
1913}
1914
0b728e19 1915static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1916{
1917 unsigned long vm_start, vm_end;
1918 bool exact_vma_exists = false;
1919 struct mm_struct *mm = NULL;
1920 struct task_struct *task;
640708a2
PE
1921 struct inode *inode;
1922 int status = 0;
1923
0b728e19 1924 if (flags & LOOKUP_RCU)
640708a2
PE
1925 return -ECHILD;
1926
2b0143b5 1927 inode = d_inode(dentry);
640708a2
PE
1928 task = get_proc_task(inode);
1929 if (!task)
1930 goto out_notask;
1931
caaee623 1932 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1933 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1934 goto out;
1935
1936 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1937 down_read(&mm->mmap_sem);
1938 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1939 up_read(&mm->mmap_sem);
1940 }
1941
1942 mmput(mm);
1943
1944 if (exact_vma_exists) {
68eb94f1
EB
1945 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1946
640708a2
PE
1947 security_task_to_inode(task, inode);
1948 status = 1;
1949 }
1950
1951out:
1952 put_task_struct(task);
1953
1954out_notask:
640708a2
PE
1955 return status;
1956}
1957
1958static const struct dentry_operations tid_map_files_dentry_operations = {
1959 .d_revalidate = map_files_d_revalidate,
1960 .d_delete = pid_delete_dentry,
1961};
1962
6b255391 1963static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
1964{
1965 unsigned long vm_start, vm_end;
1966 struct vm_area_struct *vma;
1967 struct task_struct *task;
1968 struct mm_struct *mm;
1969 int rc;
1970
1971 rc = -ENOENT;
2b0143b5 1972 task = get_proc_task(d_inode(dentry));
640708a2
PE
1973 if (!task)
1974 goto out;
1975
1976 mm = get_task_mm(task);
1977 put_task_struct(task);
1978 if (!mm)
1979 goto out;
1980
1981 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1982 if (rc)
1983 goto out_mmput;
1984
70335abb 1985 rc = -ENOENT;
640708a2
PE
1986 down_read(&mm->mmap_sem);
1987 vma = find_exact_vma(mm, vm_start, vm_end);
1988 if (vma && vma->vm_file) {
1989 *path = vma->vm_file->f_path;
1990 path_get(path);
1991 rc = 0;
1992 }
1993 up_read(&mm->mmap_sem);
1994
1995out_mmput:
1996 mmput(mm);
1997out:
1998 return rc;
1999}
2000
2001struct map_files_info {
7b540d06 2002 fmode_t mode;
9a87fe0d 2003 unsigned int len;
640708a2
PE
2004 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
2005};
2006
bdb4d100
CO
2007/*
2008 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2009 * symlinks may be used to bypass permissions on ancestor directories in the
2010 * path to the file in question.
2011 */
2012static const char *
6b255391 2013proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
2014 struct inode *inode,
2015 struct delayed_call *done)
bdb4d100
CO
2016{
2017 if (!capable(CAP_SYS_ADMIN))
2018 return ERR_PTR(-EPERM);
2019
fceef393 2020 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
2021}
2022
2023/*
6b255391 2024 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
2025 */
2026static const struct inode_operations proc_map_files_link_inode_operations = {
2027 .readlink = proc_pid_readlink,
6b255391 2028 .get_link = proc_map_files_get_link,
bdb4d100
CO
2029 .setattr = proc_setattr,
2030};
2031
c52a47ac 2032static int
640708a2
PE
2033proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
2034 struct task_struct *task, const void *ptr)
2035{
7b540d06 2036 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
2037 struct proc_inode *ei;
2038 struct inode *inode;
2039
db978da8
AG
2040 inode = proc_pid_make_inode(dir->i_sb, task, S_IFLNK |
2041 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2042 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
640708a2 2043 if (!inode)
c52a47ac 2044 return -ENOENT;
640708a2
PE
2045
2046 ei = PROC_I(inode);
6b255391 2047 ei->op.proc_get_link = map_files_get_link;
640708a2 2048
bdb4d100 2049 inode->i_op = &proc_map_files_link_inode_operations;
640708a2 2050 inode->i_size = 64;
640708a2
PE
2051
2052 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2053 d_add(dentry, inode);
2054
c52a47ac 2055 return 0;
640708a2
PE
2056}
2057
2058static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2059 struct dentry *dentry, unsigned int flags)
640708a2
PE
2060{
2061 unsigned long vm_start, vm_end;
2062 struct vm_area_struct *vma;
2063 struct task_struct *task;
c52a47ac 2064 int result;
640708a2
PE
2065 struct mm_struct *mm;
2066
c52a47ac 2067 result = -ENOENT;
640708a2
PE
2068 task = get_proc_task(dir);
2069 if (!task)
2070 goto out;
2071
c52a47ac 2072 result = -EACCES;
caaee623 2073 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2074 goto out_put_task;
2075
c52a47ac 2076 result = -ENOENT;
640708a2 2077 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2078 goto out_put_task;
640708a2
PE
2079
2080 mm = get_task_mm(task);
2081 if (!mm)
eb94cd96 2082 goto out_put_task;
640708a2
PE
2083
2084 down_read(&mm->mmap_sem);
2085 vma = find_exact_vma(mm, vm_start, vm_end);
2086 if (!vma)
2087 goto out_no_vma;
2088
05f56484
SK
2089 if (vma->vm_file)
2090 result = proc_map_files_instantiate(dir, dentry, task,
2091 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2092
2093out_no_vma:
2094 up_read(&mm->mmap_sem);
2095 mmput(mm);
640708a2
PE
2096out_put_task:
2097 put_task_struct(task);
2098out:
c52a47ac 2099 return ERR_PTR(result);
640708a2
PE
2100}
2101
2102static const struct inode_operations proc_map_files_inode_operations = {
2103 .lookup = proc_map_files_lookup,
2104 .permission = proc_fd_permission,
2105 .setattr = proc_setattr,
2106};
2107
2108static int
f0c3b509 2109proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2110{
640708a2
PE
2111 struct vm_area_struct *vma;
2112 struct task_struct *task;
2113 struct mm_struct *mm;
f0c3b509
AV
2114 unsigned long nr_files, pos, i;
2115 struct flex_array *fa = NULL;
2116 struct map_files_info info;
2117 struct map_files_info *p;
640708a2
PE
2118 int ret;
2119
640708a2 2120 ret = -ENOENT;
f0c3b509 2121 task = get_proc_task(file_inode(file));
640708a2
PE
2122 if (!task)
2123 goto out;
2124
2125 ret = -EACCES;
caaee623 2126 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2127 goto out_put_task;
2128
2129 ret = 0;
f0c3b509
AV
2130 if (!dir_emit_dots(file, ctx))
2131 goto out_put_task;
640708a2 2132
f0c3b509
AV
2133 mm = get_task_mm(task);
2134 if (!mm)
2135 goto out_put_task;
2136 down_read(&mm->mmap_sem);
640708a2 2137
f0c3b509 2138 nr_files = 0;
640708a2 2139
f0c3b509
AV
2140 /*
2141 * We need two passes here:
2142 *
2143 * 1) Collect vmas of mapped files with mmap_sem taken
2144 * 2) Release mmap_sem and instantiate entries
2145 *
2146 * otherwise we get lockdep complained, since filldir()
2147 * routine might require mmap_sem taken in might_fault().
2148 */
640708a2 2149
f0c3b509
AV
2150 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2151 if (vma->vm_file && ++pos > ctx->pos)
2152 nr_files++;
2153 }
2154
2155 if (nr_files) {
2156 fa = flex_array_alloc(sizeof(info), nr_files,
2157 GFP_KERNEL);
2158 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2159 GFP_KERNEL)) {
2160 ret = -ENOMEM;
2161 if (fa)
2162 flex_array_free(fa);
2163 up_read(&mm->mmap_sem);
2164 mmput(mm);
2165 goto out_put_task;
640708a2 2166 }
f0c3b509
AV
2167 for (i = 0, vma = mm->mmap, pos = 2; vma;
2168 vma = vma->vm_next) {
2169 if (!vma->vm_file)
2170 continue;
2171 if (++pos <= ctx->pos)
2172 continue;
2173
2174 info.mode = vma->vm_file->f_mode;
2175 info.len = snprintf(info.name,
2176 sizeof(info.name), "%lx-%lx",
2177 vma->vm_start, vma->vm_end);
2178 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2179 BUG();
640708a2 2180 }
640708a2 2181 }
f0c3b509
AV
2182 up_read(&mm->mmap_sem);
2183
2184 for (i = 0; i < nr_files; i++) {
2185 p = flex_array_get(fa, i);
2186 if (!proc_fill_cache(file, ctx,
2187 p->name, p->len,
2188 proc_map_files_instantiate,
2189 task,
2190 (void *)(unsigned long)p->mode))
2191 break;
2192 ctx->pos++;
640708a2 2193 }
f0c3b509
AV
2194 if (fa)
2195 flex_array_free(fa);
2196 mmput(mm);
640708a2 2197
640708a2
PE
2198out_put_task:
2199 put_task_struct(task);
2200out:
2201 return ret;
2202}
2203
2204static const struct file_operations proc_map_files_operations = {
2205 .read = generic_read_dir,
f50752ea
AV
2206 .iterate_shared = proc_map_files_readdir,
2207 .llseek = generic_file_llseek,
640708a2
PE
2208};
2209
b18b6a9c 2210#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2211struct timers_private {
2212 struct pid *pid;
2213 struct task_struct *task;
2214 struct sighand_struct *sighand;
57b8015e 2215 struct pid_namespace *ns;
48f6a7a5
PE
2216 unsigned long flags;
2217};
2218
2219static void *timers_start(struct seq_file *m, loff_t *pos)
2220{
2221 struct timers_private *tp = m->private;
2222
2223 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2224 if (!tp->task)
2225 return ERR_PTR(-ESRCH);
2226
2227 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2228 if (!tp->sighand)
2229 return ERR_PTR(-ESRCH);
2230
2231 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2232}
2233
2234static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2235{
2236 struct timers_private *tp = m->private;
2237 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2238}
2239
2240static void timers_stop(struct seq_file *m, void *v)
2241{
2242 struct timers_private *tp = m->private;
2243
2244 if (tp->sighand) {
2245 unlock_task_sighand(tp->task, &tp->flags);
2246 tp->sighand = NULL;
2247 }
2248
2249 if (tp->task) {
2250 put_task_struct(tp->task);
2251 tp->task = NULL;
2252 }
2253}
2254
2255static int show_timer(struct seq_file *m, void *v)
2256{
2257 struct k_itimer *timer;
57b8015e
PE
2258 struct timers_private *tp = m->private;
2259 int notify;
cedbccab 2260 static const char * const nstr[] = {
57b8015e
PE
2261 [SIGEV_SIGNAL] = "signal",
2262 [SIGEV_NONE] = "none",
2263 [SIGEV_THREAD] = "thread",
2264 };
48f6a7a5
PE
2265
2266 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2267 notify = timer->it_sigev_notify;
2268
48f6a7a5 2269 seq_printf(m, "ID: %d\n", timer->it_id);
25ce3191
JP
2270 seq_printf(m, "signal: %d/%p\n",
2271 timer->sigq->info.si_signo,
2272 timer->sigq->info.si_value.sival_ptr);
57b8015e 2273 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2274 nstr[notify & ~SIGEV_THREAD_ID],
2275 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2276 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2277 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2278
2279 return 0;
2280}
2281
2282static const struct seq_operations proc_timers_seq_ops = {
2283 .start = timers_start,
2284 .next = timers_next,
2285 .stop = timers_stop,
2286 .show = show_timer,
2287};
2288
2289static int proc_timers_open(struct inode *inode, struct file *file)
2290{
2291 struct timers_private *tp;
2292
2293 tp = __seq_open_private(file, &proc_timers_seq_ops,
2294 sizeof(struct timers_private));
2295 if (!tp)
2296 return -ENOMEM;
2297
2298 tp->pid = proc_pid(inode);
57b8015e 2299 tp->ns = inode->i_sb->s_fs_info;
48f6a7a5
PE
2300 return 0;
2301}
2302
2303static const struct file_operations proc_timers_operations = {
2304 .open = proc_timers_open,
2305 .read = seq_read,
2306 .llseek = seq_lseek,
2307 .release = seq_release_private,
2308};
b5946bea 2309#endif
640708a2 2310
5de23d43
JS
2311static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2312 size_t count, loff_t *offset)
2313{
2314 struct inode *inode = file_inode(file);
2315 struct task_struct *p;
2316 u64 slack_ns;
2317 int err;
2318
2319 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2320 if (err < 0)
2321 return err;
2322
2323 p = get_proc_task(inode);
2324 if (!p)
2325 return -ESRCH;
2326
4b2bd5fe
JS
2327 if (p != current) {
2328 if (!capable(CAP_SYS_NICE)) {
2329 count = -EPERM;
2330 goto out;
2331 }
5de23d43 2332
4b2bd5fe
JS
2333 err = security_task_setscheduler(p);
2334 if (err) {
2335 count = err;
2336 goto out;
2337 }
904763e1
JS
2338 }
2339
7abbaf94
JS
2340 task_lock(p);
2341 if (slack_ns == 0)
2342 p->timer_slack_ns = p->default_timer_slack_ns;
2343 else
2344 p->timer_slack_ns = slack_ns;
2345 task_unlock(p);
2346
2347out:
5de23d43
JS
2348 put_task_struct(p);
2349
2350 return count;
2351}
2352
2353static int timerslack_ns_show(struct seq_file *m, void *v)
2354{
2355 struct inode *inode = m->private;
2356 struct task_struct *p;
7abbaf94 2357 int err = 0;
5de23d43
JS
2358
2359 p = get_proc_task(inode);
2360 if (!p)
2361 return -ESRCH;
2362
4b2bd5fe 2363 if (p != current) {
5de23d43 2364
4b2bd5fe
JS
2365 if (!capable(CAP_SYS_NICE)) {
2366 err = -EPERM;
2367 goto out;
2368 }
2369 err = security_task_getscheduler(p);
2370 if (err)
2371 goto out;
2372 }
904763e1 2373
7abbaf94
JS
2374 task_lock(p);
2375 seq_printf(m, "%llu\n", p->timer_slack_ns);
2376 task_unlock(p);
2377
2378out:
5de23d43
JS
2379 put_task_struct(p);
2380
2381 return err;
2382}
2383
2384static int timerslack_ns_open(struct inode *inode, struct file *filp)
2385{
2386 return single_open(filp, timerslack_ns_show, inode);
2387}
2388
2389static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2390 .open = timerslack_ns_open,
2391 .read = seq_read,
2392 .write = timerslack_ns_write,
2393 .llseek = seq_lseek,
2394 .release = single_release,
2395};
2396
c52a47ac 2397static int proc_pident_instantiate(struct inode *dir,
c5141e6d 2398 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 2399{
c5141e6d 2400 const struct pid_entry *p = ptr;
444ceed8
EB
2401 struct inode *inode;
2402 struct proc_inode *ei;
444ceed8 2403
db978da8 2404 inode = proc_pid_make_inode(dir->i_sb, task, p->mode);
444ceed8
EB
2405 if (!inode)
2406 goto out;
2407
2408 ei = PROC_I(inode);
444ceed8 2409 if (S_ISDIR(inode->i_mode))
bfe86848 2410 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2411 if (p->iop)
2412 inode->i_op = p->iop;
2413 if (p->fop)
2414 inode->i_fop = p->fop;
2415 ei->op = p->op;
fb045adb 2416 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2417 d_add(dentry, inode);
2418 /* Close the race of the process dying before we return the dentry */
0b728e19 2419 if (pid_revalidate(dentry, 0))
c52a47ac 2420 return 0;
444ceed8 2421out:
c52a47ac 2422 return -ENOENT;
444ceed8
EB
2423}
2424
1da177e4
LT
2425static struct dentry *proc_pident_lookup(struct inode *dir,
2426 struct dentry *dentry,
c5141e6d 2427 const struct pid_entry *ents,
7bcd6b0e 2428 unsigned int nents)
1da177e4 2429{
c52a47ac 2430 int error;
99f89551 2431 struct task_struct *task = get_proc_task(dir);
c5141e6d 2432 const struct pid_entry *p, *last;
1da177e4 2433
c52a47ac 2434 error = -ENOENT;
1da177e4 2435
99f89551
EB
2436 if (!task)
2437 goto out_no_task;
1da177e4 2438
20cdc894
EB
2439 /*
2440 * Yes, it does not scale. And it should not. Don't add
2441 * new entries into /proc/<tgid>/ without very good reasons.
2442 */
bac5f5d5
AD
2443 last = &ents[nents];
2444 for (p = ents; p < last; p++) {
1da177e4
LT
2445 if (p->len != dentry->d_name.len)
2446 continue;
2447 if (!memcmp(dentry->d_name.name, p->name, p->len))
2448 break;
2449 }
bac5f5d5 2450 if (p >= last)
1da177e4
LT
2451 goto out;
2452
444ceed8 2453 error = proc_pident_instantiate(dir, dentry, task, p);
1da177e4 2454out:
99f89551
EB
2455 put_task_struct(task);
2456out_no_task:
c52a47ac 2457 return ERR_PTR(error);
1da177e4
LT
2458}
2459
f0c3b509 2460static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2461 const struct pid_entry *ents, unsigned int nents)
28a6d671 2462{
f0c3b509
AV
2463 struct task_struct *task = get_proc_task(file_inode(file));
2464 const struct pid_entry *p;
28a6d671 2465
28a6d671 2466 if (!task)
f0c3b509 2467 return -ENOENT;
28a6d671 2468
f0c3b509
AV
2469 if (!dir_emit_dots(file, ctx))
2470 goto out;
2471
2472 if (ctx->pos >= nents + 2)
2473 goto out;
28a6d671 2474
bac5f5d5 2475 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
f0c3b509
AV
2476 if (!proc_fill_cache(file, ctx, p->name, p->len,
2477 proc_pident_instantiate, task, p))
2478 break;
2479 ctx->pos++;
2480 }
28a6d671 2481out:
61a28784 2482 put_task_struct(task);
f0c3b509 2483 return 0;
1da177e4
LT
2484}
2485
28a6d671
EB
2486#ifdef CONFIG_SECURITY
2487static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2488 size_t count, loff_t *ppos)
2489{
496ad9aa 2490 struct inode * inode = file_inode(file);
04ff9708 2491 char *p = NULL;
28a6d671
EB
2492 ssize_t length;
2493 struct task_struct *task = get_proc_task(inode);
2494
28a6d671 2495 if (!task)
04ff9708 2496 return -ESRCH;
28a6d671
EB
2497
2498 length = security_getprocattr(task,
2fddfeef 2499 (char*)file->f_path.dentry->d_name.name,
04ff9708 2500 &p);
28a6d671 2501 put_task_struct(task);
04ff9708
AV
2502 if (length > 0)
2503 length = simple_read_from_buffer(buf, count, ppos, p, length);
2504 kfree(p);
28a6d671 2505 return length;
1da177e4
LT
2506}
2507
28a6d671
EB
2508static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2509 size_t count, loff_t *ppos)
2510{
496ad9aa 2511 struct inode * inode = file_inode(file);
bb646cdb 2512 void *page;
28a6d671
EB
2513 ssize_t length;
2514 struct task_struct *task = get_proc_task(inode);
2515
2516 length = -ESRCH;
2517 if (!task)
2518 goto out_no_task;
b21507e2
SS
2519
2520 /* A task may only write its own attributes. */
2521 length = -EACCES;
2522 if (current != task)
2523 goto out;
2524
28a6d671
EB
2525 if (count > PAGE_SIZE)
2526 count = PAGE_SIZE;
2527
2528 /* No partial writes. */
2529 length = -EINVAL;
2530 if (*ppos != 0)
2531 goto out;
2532
bb646cdb
AV
2533 page = memdup_user(buf, count);
2534 if (IS_ERR(page)) {
2535 length = PTR_ERR(page);
28a6d671 2536 goto out;
bb646cdb 2537 }
28a6d671 2538
107db7c7 2539 /* Guard against adverse ptrace interaction */
b21507e2 2540 length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
107db7c7
DH
2541 if (length < 0)
2542 goto out_free;
2543
b21507e2 2544 length = security_setprocattr(file->f_path.dentry->d_name.name,
bb646cdb 2545 page, count);
b21507e2 2546 mutex_unlock(&current->signal->cred_guard_mutex);
28a6d671 2547out_free:
bb646cdb 2548 kfree(page);
28a6d671
EB
2549out:
2550 put_task_struct(task);
2551out_no_task:
2552 return length;
2553}
2554
00977a59 2555static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2556 .read = proc_pid_attr_read,
2557 .write = proc_pid_attr_write,
87df8424 2558 .llseek = generic_file_llseek,
28a6d671
EB
2559};
2560
c5141e6d 2561static const struct pid_entry attr_dir_stuff[] = {
631f9c18
AD
2562 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2563 REG("prev", S_IRUGO, proc_pid_attr_operations),
2564 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2565 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2566 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2567 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
28a6d671
EB
2568};
2569
f0c3b509 2570static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2571{
f0c3b509
AV
2572 return proc_pident_readdir(file, ctx,
2573 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2574}
2575
00977a59 2576static const struct file_operations proc_attr_dir_operations = {
1da177e4 2577 .read = generic_read_dir,
f50752ea
AV
2578 .iterate_shared = proc_attr_dir_readdir,
2579 .llseek = generic_file_llseek,
1da177e4
LT
2580};
2581
72d9dcfc 2582static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2583 struct dentry *dentry, unsigned int flags)
28a6d671 2584{
7bcd6b0e
EB
2585 return proc_pident_lookup(dir, dentry,
2586 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2587}
2588
c5ef1c42 2589static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2590 .lookup = proc_attr_dir_lookup,
99f89551 2591 .getattr = pid_getattr,
6d76fa58 2592 .setattr = proc_setattr,
1da177e4
LT
2593};
2594
28a6d671
EB
2595#endif
2596
698ba7b5 2597#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2598static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2599 size_t count, loff_t *ppos)
2600{
496ad9aa 2601 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2602 struct mm_struct *mm;
2603 char buffer[PROC_NUMBUF];
2604 size_t len;
2605 int ret;
2606
2607 if (!task)
2608 return -ESRCH;
2609
2610 ret = 0;
2611 mm = get_task_mm(task);
2612 if (mm) {
2613 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2614 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2615 MMF_DUMP_FILTER_SHIFT));
2616 mmput(mm);
2617 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2618 }
2619
2620 put_task_struct(task);
2621
2622 return ret;
2623}
2624
2625static ssize_t proc_coredump_filter_write(struct file *file,
2626 const char __user *buf,
2627 size_t count,
2628 loff_t *ppos)
2629{
2630 struct task_struct *task;
2631 struct mm_struct *mm;
3cb4a0bb
KH
2632 unsigned int val;
2633 int ret;
2634 int i;
2635 unsigned long mask;
2636
774636e1
AD
2637 ret = kstrtouint_from_user(buf, count, 0, &val);
2638 if (ret < 0)
2639 return ret;
3cb4a0bb
KH
2640
2641 ret = -ESRCH;
496ad9aa 2642 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2643 if (!task)
2644 goto out_no_task;
2645
3cb4a0bb
KH
2646 mm = get_task_mm(task);
2647 if (!mm)
2648 goto out_no_mm;
41a0c249 2649 ret = 0;
3cb4a0bb
KH
2650
2651 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2652 if (val & mask)
2653 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2654 else
2655 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2656 }
2657
2658 mmput(mm);
2659 out_no_mm:
2660 put_task_struct(task);
2661 out_no_task:
774636e1
AD
2662 if (ret < 0)
2663 return ret;
2664 return count;
3cb4a0bb
KH
2665}
2666
2667static const struct file_operations proc_coredump_filter_operations = {
2668 .read = proc_coredump_filter_read,
2669 .write = proc_coredump_filter_write,
87df8424 2670 .llseek = generic_file_llseek,
3cb4a0bb
KH
2671};
2672#endif
2673
aba76fdb 2674#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2675static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2676{
940389b8 2677 struct task_io_accounting acct = task->ioac;
5995477a 2678 unsigned long flags;
293eb1e7 2679 int result;
5995477a 2680
293eb1e7
VK
2681 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2682 if (result)
2683 return result;
2684
caaee623 2685 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2686 result = -EACCES;
2687 goto out_unlock;
2688 }
1d1221f3 2689
5995477a
AR
2690 if (whole && lock_task_sighand(task, &flags)) {
2691 struct task_struct *t = task;
2692
2693 task_io_accounting_add(&acct, &task->signal->ioac);
2694 while_each_thread(task, t)
2695 task_io_accounting_add(&acct, &t->ioac);
2696
2697 unlock_task_sighand(task, &flags);
297c5d92 2698 }
25ce3191
JP
2699 seq_printf(m,
2700 "rchar: %llu\n"
2701 "wchar: %llu\n"
2702 "syscr: %llu\n"
2703 "syscw: %llu\n"
2704 "read_bytes: %llu\n"
2705 "write_bytes: %llu\n"
2706 "cancelled_write_bytes: %llu\n",
2707 (unsigned long long)acct.rchar,
2708 (unsigned long long)acct.wchar,
2709 (unsigned long long)acct.syscr,
2710 (unsigned long long)acct.syscw,
2711 (unsigned long long)acct.read_bytes,
2712 (unsigned long long)acct.write_bytes,
2713 (unsigned long long)acct.cancelled_write_bytes);
2714 result = 0;
2715
293eb1e7
VK
2716out_unlock:
2717 mutex_unlock(&task->signal->cred_guard_mutex);
2718 return result;
297c5d92
AR
2719}
2720
19aadc98
AD
2721static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2722 struct pid *pid, struct task_struct *task)
297c5d92 2723{
19aadc98 2724 return do_io_accounting(task, m, 0);
aba76fdb 2725}
297c5d92 2726
19aadc98
AD
2727static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2728 struct pid *pid, struct task_struct *task)
297c5d92 2729{
19aadc98 2730 return do_io_accounting(task, m, 1);
297c5d92
AR
2731}
2732#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2733
22d917d8
EB
2734#ifdef CONFIG_USER_NS
2735static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2736 const struct seq_operations *seq_ops)
22d917d8
EB
2737{
2738 struct user_namespace *ns = NULL;
2739 struct task_struct *task;
2740 struct seq_file *seq;
2741 int ret = -EINVAL;
2742
2743 task = get_proc_task(inode);
2744 if (task) {
2745 rcu_read_lock();
2746 ns = get_user_ns(task_cred_xxx(task, user_ns));
2747 rcu_read_unlock();
2748 put_task_struct(task);
2749 }
2750 if (!ns)
2751 goto err;
2752
2753 ret = seq_open(file, seq_ops);
2754 if (ret)
2755 goto err_put_ns;
2756
2757 seq = file->private_data;
2758 seq->private = ns;
2759
2760 return 0;
2761err_put_ns:
2762 put_user_ns(ns);
2763err:
2764 return ret;
2765}
2766
2767static int proc_id_map_release(struct inode *inode, struct file *file)
2768{
2769 struct seq_file *seq = file->private_data;
2770 struct user_namespace *ns = seq->private;
2771 put_user_ns(ns);
2772 return seq_release(inode, file);
2773}
2774
2775static int proc_uid_map_open(struct inode *inode, struct file *file)
2776{
2777 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2778}
2779
2780static int proc_gid_map_open(struct inode *inode, struct file *file)
2781{
2782 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2783}
2784
f76d207a
EB
2785static int proc_projid_map_open(struct inode *inode, struct file *file)
2786{
2787 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2788}
2789
22d917d8
EB
2790static const struct file_operations proc_uid_map_operations = {
2791 .open = proc_uid_map_open,
2792 .write = proc_uid_map_write,
2793 .read = seq_read,
2794 .llseek = seq_lseek,
2795 .release = proc_id_map_release,
2796};
2797
2798static const struct file_operations proc_gid_map_operations = {
2799 .open = proc_gid_map_open,
2800 .write = proc_gid_map_write,
2801 .read = seq_read,
2802 .llseek = seq_lseek,
2803 .release = proc_id_map_release,
2804};
f76d207a
EB
2805
2806static const struct file_operations proc_projid_map_operations = {
2807 .open = proc_projid_map_open,
2808 .write = proc_projid_map_write,
2809 .read = seq_read,
2810 .llseek = seq_lseek,
2811 .release = proc_id_map_release,
2812};
9cc46516
EB
2813
2814static int proc_setgroups_open(struct inode *inode, struct file *file)
2815{
2816 struct user_namespace *ns = NULL;
2817 struct task_struct *task;
2818 int ret;
2819
2820 ret = -ESRCH;
2821 task = get_proc_task(inode);
2822 if (task) {
2823 rcu_read_lock();
2824 ns = get_user_ns(task_cred_xxx(task, user_ns));
2825 rcu_read_unlock();
2826 put_task_struct(task);
2827 }
2828 if (!ns)
2829 goto err;
2830
2831 if (file->f_mode & FMODE_WRITE) {
2832 ret = -EACCES;
2833 if (!ns_capable(ns, CAP_SYS_ADMIN))
2834 goto err_put_ns;
2835 }
2836
2837 ret = single_open(file, &proc_setgroups_show, ns);
2838 if (ret)
2839 goto err_put_ns;
2840
2841 return 0;
2842err_put_ns:
2843 put_user_ns(ns);
2844err:
2845 return ret;
2846}
2847
2848static int proc_setgroups_release(struct inode *inode, struct file *file)
2849{
2850 struct seq_file *seq = file->private_data;
2851 struct user_namespace *ns = seq->private;
2852 int ret = single_release(inode, file);
2853 put_user_ns(ns);
2854 return ret;
2855}
2856
2857static const struct file_operations proc_setgroups_operations = {
2858 .open = proc_setgroups_open,
2859 .write = proc_setgroups_write,
2860 .read = seq_read,
2861 .llseek = seq_lseek,
2862 .release = proc_setgroups_release,
2863};
22d917d8
EB
2864#endif /* CONFIG_USER_NS */
2865
47830723
KC
2866static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2867 struct pid *pid, struct task_struct *task)
2868{
a9712bc1
AV
2869 int err = lock_trace(task);
2870 if (!err) {
2871 seq_printf(m, "%08x\n", task->personality);
2872 unlock_trace(task);
2873 }
2874 return err;
47830723
KC
2875}
2876
7c23b330
JP
2877#ifdef CONFIG_LIVEPATCH
2878static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
2879 struct pid *pid, struct task_struct *task)
2880{
2881 seq_printf(m, "%d\n", task->patch_state);
2882 return 0;
2883}
2884#endif /* CONFIG_LIVEPATCH */
2885
28a6d671
EB
2886/*
2887 * Thread groups
2888 */
00977a59 2889static const struct file_operations proc_task_operations;
c5ef1c42 2890static const struct inode_operations proc_task_inode_operations;
20cdc894 2891
c5141e6d 2892static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2893 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2894 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2895 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2896 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2897 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2898#ifdef CONFIG_NET
631f9c18 2899 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2900#endif
631f9c18 2901 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 2902 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 2903 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2904 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2905 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2906#ifdef CONFIG_SCHED_DEBUG
631f9c18 2907 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2908#endif
2909#ifdef CONFIG_SCHED_AUTOGROUP
2910 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2911#endif
4614a696 2912 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2913#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2914 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2915#endif
c2c0bb44 2916 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2917 ONE("stat", S_IRUGO, proc_tgid_stat),
2918 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2919 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2920#ifdef CONFIG_NUMA
b7643757 2921 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2922#endif
631f9c18
AD
2923 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2924 LNK("cwd", proc_cwd_link),
2925 LNK("root", proc_root_link),
2926 LNK("exe", proc_exe_link),
2927 REG("mounts", S_IRUGO, proc_mounts_operations),
2928 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2929 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 2930#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 2931 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 2932 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
32ed74a4 2933 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
2934#endif
2935#ifdef CONFIG_SECURITY
631f9c18 2936 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
2937#endif
2938#ifdef CONFIG_KALLSYMS
edfcd606 2939 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 2940#endif
2ec220e2 2941#ifdef CONFIG_STACKTRACE
35a35046 2942 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 2943#endif
5968cece 2944#ifdef CONFIG_SCHED_INFO
f6e826ca 2945 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 2946#endif
9745512c 2947#ifdef CONFIG_LATENCYTOP
631f9c18 2948 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 2949#endif
8793d854 2950#ifdef CONFIG_PROC_PID_CPUSET
52de4779 2951 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
2952#endif
2953#ifdef CONFIG_CGROUPS
006f4ac4 2954 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 2955#endif
6ba51e37 2956 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 2957 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 2958 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 2959#ifdef CONFIG_AUDITSYSCALL
631f9c18
AD
2960 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2961 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 2962#endif
f4f154fd 2963#ifdef CONFIG_FAULT_INJECTION
631f9c18 2964 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 2965#endif
698ba7b5 2966#ifdef CONFIG_ELF_CORE
631f9c18 2967 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 2968#endif
aba76fdb 2969#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2970 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 2971#endif
f133ecca 2972#ifdef CONFIG_HARDWALL
d962c144 2973 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 2974#endif
22d917d8
EB
2975#ifdef CONFIG_USER_NS
2976 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2977 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 2978 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 2979 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 2980#endif
b18b6a9c 2981#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2982 REG("timers", S_IRUGO, proc_timers_operations),
2983#endif
5de23d43 2984 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
7c23b330
JP
2985#ifdef CONFIG_LIVEPATCH
2986 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
2987#endif
28a6d671 2988};
1da177e4 2989
f0c3b509 2990static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 2991{
f0c3b509
AV
2992 return proc_pident_readdir(file, ctx,
2993 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2994}
2995
00977a59 2996static const struct file_operations proc_tgid_base_operations = {
1da177e4 2997 .read = generic_read_dir,
f50752ea
AV
2998 .iterate_shared = proc_tgid_base_readdir,
2999 .llseek = generic_file_llseek,
1da177e4
LT
3000};
3001
00cd8dd3
AV
3002static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3003{
7bcd6b0e
EB
3004 return proc_pident_lookup(dir, dentry,
3005 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3006}
3007
c5ef1c42 3008static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 3009 .lookup = proc_tgid_base_lookup,
99f89551 3010 .getattr = pid_getattr,
6d76fa58 3011 .setattr = proc_setattr,
0499680a 3012 .permission = proc_pid_permission,
1da177e4 3013};
1da177e4 3014
60347f67 3015static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 3016{
48e6484d 3017 struct dentry *dentry, *leader, *dir;
8578cea7 3018 char buf[PROC_NUMBUF];
48e6484d
EB
3019 struct qstr name;
3020
3021 name.name = buf;
60347f67 3022 name.len = snprintf(buf, sizeof(buf), "%d", pid);
4f522a24 3023 /* no ->d_hash() rejects on procfs */
60347f67 3024 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 3025 if (dentry) {
bbd51924 3026 d_invalidate(dentry);
48e6484d
EB
3027 dput(dentry);
3028 }
1da177e4 3029
c35a7f18
ON
3030 if (pid == tgid)
3031 return;
3032
48e6484d 3033 name.name = buf;
60347f67
PE
3034 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
3035 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
3036 if (!leader)
3037 goto out;
1da177e4 3038
48e6484d
EB
3039 name.name = "task";
3040 name.len = strlen(name.name);
3041 dir = d_hash_and_lookup(leader, &name);
3042 if (!dir)
3043 goto out_put_leader;
3044
3045 name.name = buf;
60347f67 3046 name.len = snprintf(buf, sizeof(buf), "%d", pid);
48e6484d
EB
3047 dentry = d_hash_and_lookup(dir, &name);
3048 if (dentry) {
bbd51924 3049 d_invalidate(dentry);
48e6484d 3050 dput(dentry);
1da177e4 3051 }
48e6484d
EB
3052
3053 dput(dir);
3054out_put_leader:
3055 dput(leader);
3056out:
3057 return;
1da177e4
LT
3058}
3059
0895e91d
RD
3060/**
3061 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3062 * @task: task that should be flushed.
3063 *
3064 * When flushing dentries from proc, one needs to flush them from global
60347f67 3065 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
3066 * in. This call is supposed to do all of this job.
3067 *
3068 * Looks in the dcache for
3069 * /proc/@pid
3070 * /proc/@tgid/task/@pid
3071 * if either directory is present flushes it and all of it'ts children
3072 * from the dcache.
3073 *
3074 * It is safe and reasonable to cache /proc entries for a task until
3075 * that task exits. After that they just clog up the dcache with
3076 * useless entries, possibly causing useful dcache entries to be
3077 * flushed instead. This routine is proved to flush those useless
3078 * dcache entries at process exit time.
3079 *
3080 * NOTE: This routine is just an optimization so it does not guarantee
3081 * that no dcache entries will exist at process exit time it
3082 * just makes it very unlikely that any will persist.
60347f67
PE
3083 */
3084
3085void proc_flush_task(struct task_struct *task)
3086{
9fcc2d15 3087 int i;
9b4d1cbe 3088 struct pid *pid, *tgid;
130f77ec
PE
3089 struct upid *upid;
3090
130f77ec 3091 pid = task_pid(task);
9b4d1cbe 3092 tgid = task_tgid(task);
130f77ec 3093
9fcc2d15 3094 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
3095 upid = &pid->numbers[i];
3096 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 3097 tgid->numbers[i].nr);
130f77ec 3098 }
60347f67
PE
3099}
3100
c52a47ac
AV
3101static int proc_pid_instantiate(struct inode *dir,
3102 struct dentry * dentry,
3103 struct task_struct *task, const void *ptr)
444ceed8 3104{
444ceed8
EB
3105 struct inode *inode;
3106
db978da8 3107 inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8
EB
3108 if (!inode)
3109 goto out;
3110
444ceed8
EB
3111 inode->i_op = &proc_tgid_base_inode_operations;
3112 inode->i_fop = &proc_tgid_base_operations;
3113 inode->i_flags|=S_IMMUTABLE;
aed54175 3114
1270dd8d 3115 set_nlink(inode, nlink_tgid);
444ceed8 3116
fb045adb 3117 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3118
3119 d_add(dentry, inode);
3120 /* Close the race of the process dying before we return the dentry */
0b728e19 3121 if (pid_revalidate(dentry, 0))
c52a47ac 3122 return 0;
444ceed8 3123out:
c52a47ac 3124 return -ENOENT;
444ceed8
EB
3125}
3126
00cd8dd3 3127struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
1da177e4 3128{
335eb531 3129 int result = -ENOENT;
1da177e4 3130 struct task_struct *task;
1da177e4 3131 unsigned tgid;
b488893a 3132 struct pid_namespace *ns;
1da177e4 3133
dbcdb504 3134 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3135 if (tgid == ~0U)
3136 goto out;
3137
b488893a 3138 ns = dentry->d_sb->s_fs_info;
de758734 3139 rcu_read_lock();
b488893a 3140 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3141 if (task)
3142 get_task_struct(task);
de758734 3143 rcu_read_unlock();
1da177e4
LT
3144 if (!task)
3145 goto out;
3146
444ceed8 3147 result = proc_pid_instantiate(dir, dentry, task, NULL);
1da177e4 3148 put_task_struct(task);
1da177e4 3149out:
c52a47ac 3150 return ERR_PTR(result);
1da177e4
LT
3151}
3152
1da177e4 3153/*
0804ef4b 3154 * Find the first task with tgid >= tgid
0bc58a91 3155 *
1da177e4 3156 */
19fd4bb2
EB
3157struct tgid_iter {
3158 unsigned int tgid;
0804ef4b 3159 struct task_struct *task;
19fd4bb2
EB
3160};
3161static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3162{
0804ef4b 3163 struct pid *pid;
1da177e4 3164
19fd4bb2
EB
3165 if (iter.task)
3166 put_task_struct(iter.task);
454cc105 3167 rcu_read_lock();
0804ef4b 3168retry:
19fd4bb2
EB
3169 iter.task = NULL;
3170 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3171 if (pid) {
19fd4bb2
EB
3172 iter.tgid = pid_nr_ns(pid, ns);
3173 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3174 /* What we to know is if the pid we have find is the
3175 * pid of a thread_group_leader. Testing for task
3176 * being a thread_group_leader is the obvious thing
3177 * todo but there is a window when it fails, due to
3178 * the pid transfer logic in de_thread.
3179 *
3180 * So we perform the straight forward test of seeing
3181 * if the pid we have found is the pid of a thread
3182 * group leader, and don't worry if the task we have
3183 * found doesn't happen to be a thread group leader.
3184 * As we don't care in the case of readdir.
3185 */
19fd4bb2
EB
3186 if (!iter.task || !has_group_leader_pid(iter.task)) {
3187 iter.tgid += 1;
0804ef4b 3188 goto retry;
19fd4bb2
EB
3189 }
3190 get_task_struct(iter.task);
0bc58a91 3191 }
454cc105 3192 rcu_read_unlock();
19fd4bb2 3193 return iter;
1da177e4
LT
3194}
3195
0097875b 3196#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3197
1da177e4 3198/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3199int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3200{
19fd4bb2 3201 struct tgid_iter iter;
3aa3377f 3202 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
f0c3b509 3203 loff_t pos = ctx->pos;
1da177e4 3204
021ada7d 3205 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3206 return 0;
1da177e4 3207
0097875b 3208 if (pos == TGID_OFFSET - 2) {
2b0143b5 3209 struct inode *inode = d_inode(ns->proc_self);
db963164 3210 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3211 return 0;
0097875b
EB
3212 ctx->pos = pos = pos + 1;
3213 }
3214 if (pos == TGID_OFFSET - 1) {
2b0143b5 3215 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3216 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3217 return 0;
3218 ctx->pos = pos = pos + 1;
021ada7d 3219 }
0097875b 3220 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3221 iter.task = NULL;
19fd4bb2
EB
3222 for (iter = next_tgid(ns, iter);
3223 iter.task;
3224 iter.tgid += 1, iter = next_tgid(ns, iter)) {
f0c3b509
AV
3225 char name[PROC_NUMBUF];
3226 int len;
3ba4bcee
ED
3227
3228 cond_resched();
796f571b 3229 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
f0c3b509 3230 continue;
0499680a 3231
f0c3b509
AV
3232 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3233 ctx->pos = iter.tgid + TGID_OFFSET;
3234 if (!proc_fill_cache(file, ctx, name, len,
3235 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3236 put_task_struct(iter.task);
f0c3b509 3237 return 0;
1da177e4 3238 }
0bc58a91 3239 }
f0c3b509 3240 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3241 return 0;
3242}
1da177e4 3243
1b3044e3
JD
3244/*
3245 * proc_tid_comm_permission is a special permission function exclusively
3246 * used for the node /proc/<pid>/task/<tid>/comm.
3247 * It bypasses generic permission checks in the case where a task of the same
3248 * task group attempts to access the node.
3249 * The rationale behind this is that glibc and bionic access this node for
3250 * cross thread naming (pthread_set/getname_np(!self)). However, if
3251 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3252 * which locks out the cross thread naming implementation.
3253 * This function makes sure that the node is always accessible for members of
3254 * same thread group.
3255 */
3256static int proc_tid_comm_permission(struct inode *inode, int mask)
3257{
3258 bool is_same_tgroup;
3259 struct task_struct *task;
3260
3261 task = get_proc_task(inode);
3262 if (!task)
3263 return -ESRCH;
3264 is_same_tgroup = same_thread_group(current, task);
3265 put_task_struct(task);
3266
3267 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3268 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3269 * read or written by the members of the corresponding
3270 * thread group.
3271 */
3272 return 0;
3273 }
3274
3275 return generic_permission(inode, mask);
3276}
3277
3278static const struct inode_operations proc_tid_comm_inode_operations = {
3279 .permission = proc_tid_comm_permission,
3280};
3281
28a6d671
EB
3282/*
3283 * Tasks
3284 */
c5141e6d 3285static const struct pid_entry tid_base_stuff[] = {
631f9c18 3286 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3287 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3288 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3289#ifdef CONFIG_NET
3290 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3291#endif
631f9c18 3292 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3293 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3294 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3295 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3296 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3297#ifdef CONFIG_SCHED_DEBUG
631f9c18 3298 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3299#endif
1b3044e3
JD
3300 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3301 &proc_tid_comm_inode_operations,
3302 &proc_pid_set_comm_operations, {}),
ebcb6734 3303#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3304 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3305#endif
c2c0bb44 3306 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3307 ONE("stat", S_IRUGO, proc_tid_stat),
3308 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3309 REG("maps", S_IRUGO, proc_tid_maps_operations),
2e13ba54 3310#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3311 REG("children", S_IRUGO, proc_tid_children_operations),
3312#endif
28a6d671 3313#ifdef CONFIG_NUMA
b7643757 3314 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
28a6d671 3315#endif
631f9c18
AD
3316 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3317 LNK("cwd", proc_cwd_link),
3318 LNK("root", proc_root_link),
3319 LNK("exe", proc_exe_link),
3320 REG("mounts", S_IRUGO, proc_mounts_operations),
3321 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3322#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3323 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3324 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
32ed74a4 3325 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3326#endif
3327#ifdef CONFIG_SECURITY
631f9c18 3328 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3329#endif
3330#ifdef CONFIG_KALLSYMS
edfcd606 3331 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3332#endif
2ec220e2 3333#ifdef CONFIG_STACKTRACE
35a35046 3334 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3335#endif
5968cece 3336#ifdef CONFIG_SCHED_INFO
f6e826ca 3337 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3338#endif
9745512c 3339#ifdef CONFIG_LATENCYTOP
631f9c18 3340 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3341#endif
8793d854 3342#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3343 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3344#endif
3345#ifdef CONFIG_CGROUPS
006f4ac4 3346 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3347#endif
6ba51e37 3348 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3349 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3350 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 3351#ifdef CONFIG_AUDITSYSCALL
631f9c18 3352 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3353 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3354#endif
f4f154fd 3355#ifdef CONFIG_FAULT_INJECTION
631f9c18 3356 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
1203c8e6 3357 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3358#endif
297c5d92 3359#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3360 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3361#endif
f133ecca 3362#ifdef CONFIG_HARDWALL
d962c144 3363 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 3364#endif
22d917d8
EB
3365#ifdef CONFIG_USER_NS
3366 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3367 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3368 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3369 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3370#endif
7c23b330
JP
3371#ifdef CONFIG_LIVEPATCH
3372 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3373#endif
28a6d671
EB
3374};
3375
f0c3b509 3376static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3377{
f0c3b509
AV
3378 return proc_pident_readdir(file, ctx,
3379 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3380}
3381
00cd8dd3
AV
3382static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3383{
7bcd6b0e
EB
3384 return proc_pident_lookup(dir, dentry,
3385 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3386}
3387
00977a59 3388static const struct file_operations proc_tid_base_operations = {
28a6d671 3389 .read = generic_read_dir,
f50752ea
AV
3390 .iterate_shared = proc_tid_base_readdir,
3391 .llseek = generic_file_llseek,
28a6d671
EB
3392};
3393
c5ef1c42 3394static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3395 .lookup = proc_tid_base_lookup,
3396 .getattr = pid_getattr,
3397 .setattr = proc_setattr,
3398};
3399
c52a47ac 3400static int proc_task_instantiate(struct inode *dir,
c5141e6d 3401 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 3402{
444ceed8 3403 struct inode *inode;
db978da8 3404 inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8
EB
3405
3406 if (!inode)
3407 goto out;
444ceed8
EB
3408 inode->i_op = &proc_tid_base_inode_operations;
3409 inode->i_fop = &proc_tid_base_operations;
3410 inode->i_flags|=S_IMMUTABLE;
aed54175 3411
1270dd8d 3412 set_nlink(inode, nlink_tid);
444ceed8 3413
fb045adb 3414 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3415
3416 d_add(dentry, inode);
3417 /* Close the race of the process dying before we return the dentry */
0b728e19 3418 if (pid_revalidate(dentry, 0))
c52a47ac 3419 return 0;
444ceed8 3420out:
c52a47ac 3421 return -ENOENT;
444ceed8
EB
3422}
3423
00cd8dd3 3424static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3425{
c52a47ac 3426 int result = -ENOENT;
28a6d671
EB
3427 struct task_struct *task;
3428 struct task_struct *leader = get_proc_task(dir);
28a6d671 3429 unsigned tid;
b488893a 3430 struct pid_namespace *ns;
28a6d671
EB
3431
3432 if (!leader)
3433 goto out_no_task;
3434
dbcdb504 3435 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3436 if (tid == ~0U)
3437 goto out;
3438
b488893a 3439 ns = dentry->d_sb->s_fs_info;
28a6d671 3440 rcu_read_lock();
b488893a 3441 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3442 if (task)
3443 get_task_struct(task);
3444 rcu_read_unlock();
3445 if (!task)
3446 goto out;
bac0abd6 3447 if (!same_thread_group(leader, task))
28a6d671
EB
3448 goto out_drop_task;
3449
444ceed8 3450 result = proc_task_instantiate(dir, dentry, task, NULL);
28a6d671
EB
3451out_drop_task:
3452 put_task_struct(task);
3453out:
3454 put_task_struct(leader);
3455out_no_task:
c52a47ac 3456 return ERR_PTR(result);
28a6d671
EB
3457}
3458
0bc58a91
EB
3459/*
3460 * Find the first tid of a thread group to return to user space.
3461 *
3462 * Usually this is just the thread group leader, but if the users
3463 * buffer was too small or there was a seek into the middle of the
3464 * directory we have more work todo.
3465 *
3466 * In the case of a short read we start with find_task_by_pid.
3467 *
3468 * In the case of a seek we start with the leader and walk nr
3469 * threads past it.
3470 */
9f6e963f
ON
3471static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3472 struct pid_namespace *ns)
0bc58a91 3473{
d855a4b7 3474 struct task_struct *pos, *task;
9f6e963f
ON
3475 unsigned long nr = f_pos;
3476
3477 if (nr != f_pos) /* 32bit overflow? */
3478 return NULL;
1da177e4 3479
cc288738 3480 rcu_read_lock();
d855a4b7
ON
3481 task = pid_task(pid, PIDTYPE_PID);
3482 if (!task)
3483 goto fail;
3484
3485 /* Attempt to start with the tid of a thread */
9f6e963f 3486 if (tid && nr) {
b488893a 3487 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3488 if (pos && same_thread_group(pos, task))
a872ff0c 3489 goto found;
0bc58a91 3490 }
1da177e4 3491
0bc58a91 3492 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3493 if (nr >= get_nr_threads(task))
c986c14a 3494 goto fail;
1da177e4 3495
a872ff0c
ON
3496 /* If we haven't found our starting place yet start
3497 * with the leader and walk nr threads forward.
0bc58a91 3498 */
d855a4b7 3499 pos = task = task->group_leader;
c986c14a 3500 do {
9f6e963f 3501 if (!nr--)
c986c14a 3502 goto found;
d855a4b7 3503 } while_each_thread(task, pos);
c986c14a
ON
3504fail:
3505 pos = NULL;
3506 goto out;
a872ff0c
ON
3507found:
3508 get_task_struct(pos);
3509out:
cc288738 3510 rcu_read_unlock();
0bc58a91
EB
3511 return pos;
3512}
3513
3514/*
3515 * Find the next thread in the thread list.
3516 * Return NULL if there is an error or no next thread.
3517 *
3518 * The reference to the input task_struct is released.
3519 */
3520static struct task_struct *next_tid(struct task_struct *start)
3521{
c1df7fb8 3522 struct task_struct *pos = NULL;
cc288738 3523 rcu_read_lock();
c1df7fb8 3524 if (pid_alive(start)) {
0bc58a91 3525 pos = next_thread(start);
c1df7fb8
ON
3526 if (thread_group_leader(pos))
3527 pos = NULL;
3528 else
3529 get_task_struct(pos);
3530 }
cc288738 3531 rcu_read_unlock();
0bc58a91
EB
3532 put_task_struct(start);
3533 return pos;
1da177e4
LT
3534}
3535
3536/* for the /proc/TGID/task/ directories */
f0c3b509 3537static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3538{
d855a4b7
ON
3539 struct inode *inode = file_inode(file);
3540 struct task_struct *task;
b488893a 3541 struct pid_namespace *ns;
f0c3b509 3542 int tid;
1da177e4 3543
d855a4b7 3544 if (proc_inode_is_dead(inode))
f0c3b509 3545 return -ENOENT;
1da177e4 3546
f0c3b509 3547 if (!dir_emit_dots(file, ctx))
d855a4b7 3548 return 0;
1da177e4 3549
0bc58a91
EB
3550 /* f_version caches the tgid value that the last readdir call couldn't
3551 * return. lseek aka telldir automagically resets f_version to 0.
3552 */
3aa3377f 3553 ns = inode->i_sb->s_fs_info;
f0c3b509
AV
3554 tid = (int)file->f_version;
3555 file->f_version = 0;
d855a4b7 3556 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3557 task;
f0c3b509
AV
3558 task = next_tid(task), ctx->pos++) {
3559 char name[PROC_NUMBUF];
3560 int len;
b488893a 3561 tid = task_pid_nr_ns(task, ns);
f0c3b509
AV
3562 len = snprintf(name, sizeof(name), "%d", tid);
3563 if (!proc_fill_cache(file, ctx, name, len,
3564 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3565 /* returning this tgid failed, save it as the first
3566 * pid for the next readir call */
f0c3b509 3567 file->f_version = (u64)tid;
0bc58a91 3568 put_task_struct(task);
1da177e4 3569 break;
0bc58a91 3570 }
1da177e4 3571 }
d855a4b7 3572
f0c3b509 3573 return 0;
1da177e4 3574}
6e66b52b 3575
a528d35e
DH
3576static int proc_task_getattr(const struct path *path, struct kstat *stat,
3577 u32 request_mask, unsigned int query_flags)
6e66b52b 3578{
a528d35e 3579 struct inode *inode = d_inode(path->dentry);
99f89551 3580 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3581 generic_fillattr(inode, stat);
3582
99f89551 3583 if (p) {
99f89551 3584 stat->nlink += get_nr_threads(p);
99f89551 3585 put_task_struct(p);
6e66b52b
EB
3586 }
3587
3588 return 0;
3589}
28a6d671 3590
c5ef1c42 3591static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3592 .lookup = proc_task_lookup,
3593 .getattr = proc_task_getattr,
3594 .setattr = proc_setattr,
0499680a 3595 .permission = proc_pid_permission,
28a6d671
EB
3596};
3597
00977a59 3598static const struct file_operations proc_task_operations = {
28a6d671 3599 .read = generic_read_dir,
f50752ea
AV
3600 .iterate_shared = proc_task_readdir,
3601 .llseek = generic_file_llseek,
28a6d671 3602};
1270dd8d
AD
3603
3604void __init set_proc_pid_nlink(void)
3605{
3606 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3607 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3608}