]> git.proxmox.com Git - mirror_ubuntu-eoan-kernel.git/blame - fs/proc/base.c
Merge branch 'efi-core-for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git...
[mirror_ubuntu-eoan-kernel.git] / fs / proc / base.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/fs/proc/base.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 *
7 * proc base directory handling functions
8 *
9 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10 * Instead of using magical inumbers to determine the kind of object
11 * we allocate and fill in-core inodes upon lookup. They don't even
12 * go into icache. We cache the reference to task_struct upon lookup too.
13 * Eventually it should become a filesystem in its own. We don't use the
14 * rest of procfs anymore.
e070ad49
ML
15 *
16 *
17 * Changelog:
18 * 17-Jan-2005
19 * Allan Bezerra
20 * Bruna Moreira <bruna.moreira@indt.org.br>
21 * Edjard Mota <edjard.mota@indt.org.br>
22 * Ilias Biris <ilias.biris@indt.org.br>
23 * Mauricio Lin <mauricio.lin@indt.org.br>
24 *
25 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26 *
27 * A new process specific entry (smaps) included in /proc. It shows the
28 * size of rss for each memory area. The maps entry lacks information
29 * about physical memory size (rss) for each mapped file, i.e.,
30 * rss information for executables and library files.
31 * This additional information is useful for any tools that need to know
32 * about physical memory consumption for a process specific library.
33 *
34 * Changelog:
35 * 21-Feb-2005
36 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37 * Pud inclusion in the page table walking.
38 *
39 * ChangeLog:
40 * 10-Mar-2005
41 * 10LE Instituto Nokia de Tecnologia - INdT:
42 * A better way to walks through the page table as suggested by Hugh Dickins.
43 *
44 * Simo Piiroinen <simo.piiroinen@nokia.com>:
45 * Smaps information related to shared, private, clean and dirty pages.
46 *
47 * Paul Mundt <paul.mundt@nokia.com>:
48 * Overall revision about smaps.
1da177e4
LT
49 */
50
7c0f6ba6 51#include <linux/uaccess.h>
1da177e4 52
1da177e4
LT
53#include <linux/errno.h>
54#include <linux/time.h>
55#include <linux/proc_fs.h>
56#include <linux/stat.h>
5995477a 57#include <linux/task_io_accounting_ops.h>
1da177e4 58#include <linux/init.h>
16f7e0fe 59#include <linux/capability.h>
1da177e4 60#include <linux/file.h>
9f3acc31 61#include <linux/fdtable.h>
1da177e4
LT
62#include <linux/string.h>
63#include <linux/seq_file.h>
64#include <linux/namei.h>
6b3286ed 65#include <linux/mnt_namespace.h>
1da177e4 66#include <linux/mm.h>
a63d83f4 67#include <linux/swap.h>
b835996f 68#include <linux/rcupdate.h>
1da177e4 69#include <linux/kallsyms.h>
2ec220e2 70#include <linux/stacktrace.h>
d85f50d5 71#include <linux/resource.h>
5096add8 72#include <linux/module.h>
1da177e4
LT
73#include <linux/mount.h>
74#include <linux/security.h>
75#include <linux/ptrace.h>
0d094efe 76#include <linux/tracehook.h>
87ebdc00 77#include <linux/printk.h>
efb1a57d 78#include <linux/cache.h>
a424316c 79#include <linux/cgroup.h>
1da177e4
LT
80#include <linux/cpuset.h>
81#include <linux/audit.h>
5addc5dd 82#include <linux/poll.h>
1651e14e 83#include <linux/nsproxy.h>
8ac773b4 84#include <linux/oom.h>
3cb4a0bb 85#include <linux/elf.h>
60347f67 86#include <linux/pid_namespace.h>
22d917d8 87#include <linux/user_namespace.h>
5ad4e53b 88#include <linux/fs_struct.h>
5a0e3ad6 89#include <linux/slab.h>
4eb5aaa3 90#include <linux/sched/autogroup.h>
6e84f315 91#include <linux/sched/mm.h>
f7ccbae4 92#include <linux/sched/coredump.h>
b17b0153 93#include <linux/sched/debug.h>
3905f9ad 94#include <linux/sched/stat.h>
640708a2 95#include <linux/flex_array.h>
48f6a7a5 96#include <linux/posix-timers.h>
43d2b113 97#include <trace/events/oom.h>
1da177e4 98#include "internal.h"
faf60af1 99#include "fd.h"
1da177e4 100
ac7f1061
AD
101#include "../../lib/kstrtox.h"
102
0f2fe20f
EB
103/* NOTE:
104 * Implementing inode permission operations in /proc is almost
105 * certainly an error. Permission checks need to happen during
106 * each system call not at open time. The reason is that most of
107 * what we wish to check for permissions in /proc varies at runtime.
108 *
109 * The classic example of a problem is opening file descriptors
110 * in /proc for a task before it execs a suid executable.
111 */
112
efb1a57d
AD
113static u8 nlink_tid __ro_after_init;
114static u8 nlink_tgid __ro_after_init;
1270dd8d 115
1da177e4 116struct pid_entry {
cedbccab 117 const char *name;
623f594e 118 unsigned int len;
d161a13f 119 umode_t mode;
c5ef1c42 120 const struct inode_operations *iop;
00977a59 121 const struct file_operations *fop;
20cdc894 122 union proc_op op;
1da177e4
LT
123};
124
61a28784 125#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 126 .name = (NAME), \
c5141e6d 127 .len = sizeof(NAME) - 1, \
20cdc894
EB
128 .mode = MODE, \
129 .iop = IOP, \
130 .fop = FOP, \
131 .op = OP, \
132}
133
631f9c18
AD
134#define DIR(NAME, MODE, iops, fops) \
135 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
136#define LNK(NAME, get_link) \
61a28784 137 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 138 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
139 { .proc_get_link = get_link } )
140#define REG(NAME, MODE, fops) \
141 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 142#define ONE(NAME, MODE, show) \
be614086
EB
143 NOD(NAME, (S_IFREG|(MODE)), \
144 NULL, &proc_single_file_operations, \
631f9c18 145 { .proc_show = show } )
1da177e4 146
aed54175
VN
147/*
148 * Count the number of hardlinks for the pid_entry table, excluding the .
149 * and .. links.
150 */
1270dd8d 151static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
aed54175
VN
152 unsigned int n)
153{
154 unsigned int i;
155 unsigned int count;
156
1270dd8d 157 count = 2;
aed54175
VN
158 for (i = 0; i < n; ++i) {
159 if (S_ISDIR(entries[i].mode))
160 ++count;
161 }
162
163 return count;
164}
165
f7ad3c6b 166static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 167{
7c2c7d99
HD
168 int result = -ENOENT;
169
0494f6ec 170 task_lock(task);
f7ad3c6b
MS
171 if (task->fs) {
172 get_fs_root(task->fs, root);
7c2c7d99
HD
173 result = 0;
174 }
0494f6ec 175 task_unlock(task);
7c2c7d99 176 return result;
0494f6ec
MS
177}
178
7773fbc5 179static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 180{
2b0143b5 181 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 182 int result = -ENOENT;
99f89551
EB
183
184 if (task) {
f7ad3c6b
MS
185 task_lock(task);
186 if (task->fs) {
187 get_fs_pwd(task->fs, path);
188 result = 0;
189 }
190 task_unlock(task);
99f89551
EB
191 put_task_struct(task);
192 }
1da177e4
LT
193 return result;
194}
195
7773fbc5 196static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 197{
2b0143b5 198 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 199 int result = -ENOENT;
99f89551
EB
200
201 if (task) {
f7ad3c6b 202 result = get_task_root(task, path);
99f89551
EB
203 put_task_struct(task);
204 }
1da177e4
LT
205 return result;
206}
207
c2c0bb44
AD
208static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
209 size_t _count, loff_t *pos)
1da177e4 210{
c2c0bb44
AD
211 struct task_struct *tsk;
212 struct mm_struct *mm;
213 char *page;
214 unsigned long count = _count;
215 unsigned long arg_start, arg_end, env_start, env_end;
216 unsigned long len1, len2, len;
217 unsigned long p;
218 char c;
219 ssize_t rv;
220
221 BUG_ON(*pos < 0);
222
223 tsk = get_proc_task(file_inode(file));
224 if (!tsk)
225 return -ESRCH;
226 mm = get_task_mm(tsk);
227 put_task_struct(tsk);
228 if (!mm)
229 return 0;
230 /* Check if process spawned far enough to have cmdline. */
231 if (!mm->env_end) {
232 rv = 0;
233 goto out_mmput;
234 }
235
0ee931c4 236 page = (char *)__get_free_page(GFP_KERNEL);
c2c0bb44
AD
237 if (!page) {
238 rv = -ENOMEM;
239 goto out_mmput;
240 }
241
242 down_read(&mm->mmap_sem);
243 arg_start = mm->arg_start;
244 arg_end = mm->arg_end;
245 env_start = mm->env_start;
246 env_end = mm->env_end;
247 up_read(&mm->mmap_sem);
248
249 BUG_ON(arg_start > arg_end);
250 BUG_ON(env_start > env_end);
251
252 len1 = arg_end - arg_start;
253 len2 = env_end - env_start;
254
3581d458
AD
255 /* Empty ARGV. */
256 if (len1 == 0) {
257 rv = 0;
258 goto out_free_page;
259 }
2ca66ff7 260 /*
c2c0bb44
AD
261 * Inherently racy -- command line shares address space
262 * with code and data.
2ca66ff7 263 */
7f7ccc2c 264 rv = access_remote_vm(mm, arg_end - 1, &c, 1, FOLL_ANON);
c2c0bb44
AD
265 if (rv <= 0)
266 goto out_free_page;
267
268 rv = 0;
269
270 if (c == '\0') {
271 /* Command line (set of strings) occupies whole ARGV. */
272 if (len1 <= *pos)
273 goto out_free_page;
274
275 p = arg_start + *pos;
276 len = len1 - *pos;
277 while (count > 0 && len > 0) {
278 unsigned int _count;
279 int nr_read;
280
281 _count = min3(count, len, PAGE_SIZE);
7f7ccc2c 282 nr_read = access_remote_vm(mm, p, page, _count, FOLL_ANON);
c2c0bb44
AD
283 if (nr_read < 0)
284 rv = nr_read;
285 if (nr_read <= 0)
286 goto out_free_page;
287
288 if (copy_to_user(buf, page, nr_read)) {
289 rv = -EFAULT;
290 goto out_free_page;
291 }
292
293 p += nr_read;
294 len -= nr_read;
295 buf += nr_read;
296 count -= nr_read;
297 rv += nr_read;
298 }
299 } else {
c2c0bb44
AD
300 /*
301 * Command line (1 string) occupies ARGV and
302 * extends into ENVP.
303 */
a0a07b87
AD
304 struct {
305 unsigned long p;
306 unsigned long len;
307 } cmdline[2] = {
308 { .p = arg_start, .len = len1 },
309 { .p = env_start, .len = len2 },
310 };
311 loff_t pos1 = *pos;
312 unsigned int i;
313
314 i = 0;
315 while (i < 2 && pos1 >= cmdline[i].len) {
316 pos1 -= cmdline[i].len;
317 i++;
c2c0bb44 318 }
a0a07b87
AD
319 while (i < 2) {
320 p = cmdline[i].p + pos1;
321 len = cmdline[i].len - pos1;
322 while (count > 0 && len > 0) {
323 unsigned int _count, l;
324 int nr_read;
325 bool final;
326
327 _count = min3(count, len, PAGE_SIZE);
7f7ccc2c 328 nr_read = access_remote_vm(mm, p, page, _count, FOLL_ANON);
a0a07b87
AD
329 if (nr_read < 0)
330 rv = nr_read;
331 if (nr_read <= 0)
332 goto out_free_page;
333
334 /*
335 * Command line can be shorter than whole ARGV
336 * even if last "marker" byte says it is not.
337 */
338 final = false;
339 l = strnlen(page, nr_read);
340 if (l < nr_read) {
341 nr_read = l;
342 final = true;
343 }
344
345 if (copy_to_user(buf, page, nr_read)) {
346 rv = -EFAULT;
347 goto out_free_page;
348 }
349
350 p += nr_read;
351 len -= nr_read;
352 buf += nr_read;
353 count -= nr_read;
354 rv += nr_read;
355
356 if (final)
357 goto out_free_page;
c2c0bb44
AD
358 }
359
a0a07b87
AD
360 /* Only first chunk can be read partially. */
361 pos1 = 0;
362 i++;
c2c0bb44 363 }
c2c0bb44
AD
364 }
365
366out_free_page:
367 free_page((unsigned long)page);
368out_mmput:
369 mmput(mm);
370 if (rv > 0)
371 *pos += rv;
372 return rv;
1da177e4
LT
373}
374
c2c0bb44
AD
375static const struct file_operations proc_pid_cmdline_ops = {
376 .read = proc_pid_cmdline_read,
377 .llseek = generic_file_llseek,
378};
379
1da177e4
LT
380#ifdef CONFIG_KALLSYMS
381/*
382 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
383 * Returns the resolved symbol. If that fails, simply return the address.
384 */
edfcd606
AD
385static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386 struct pid *pid, struct task_struct *task)
1da177e4 387{
ffb45122 388 unsigned long wchan;
9281acea 389 char symname[KSYM_NAME_LEN];
1da177e4 390
24b2ec21
AD
391 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
392 goto print0;
1da177e4 393
24b2ec21
AD
394 wchan = get_wchan(task);
395 if (wchan && !lookup_symbol_name(wchan, symname)) {
21dae0ad 396 seq_puts(m, symname);
24b2ec21
AD
397 return 0;
398 }
25ce3191 399
24b2ec21
AD
400print0:
401 seq_putc(m, '0');
25ce3191 402 return 0;
1da177e4
LT
403}
404#endif /* CONFIG_KALLSYMS */
405
a9712bc1
AV
406static int lock_trace(struct task_struct *task)
407{
408 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
409 if (err)
410 return err;
caaee623 411 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
412 mutex_unlock(&task->signal->cred_guard_mutex);
413 return -EPERM;
414 }
415 return 0;
416}
417
418static void unlock_trace(struct task_struct *task)
419{
420 mutex_unlock(&task->signal->cred_guard_mutex);
421}
422
2ec220e2
KC
423#ifdef CONFIG_STACKTRACE
424
425#define MAX_STACK_TRACE_DEPTH 64
426
427static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
428 struct pid *pid, struct task_struct *task)
429{
430 struct stack_trace trace;
431 unsigned long *entries;
a9712bc1 432 int err;
2ec220e2
KC
433 int i;
434
435 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
436 if (!entries)
437 return -ENOMEM;
438
439 trace.nr_entries = 0;
440 trace.max_entries = MAX_STACK_TRACE_DEPTH;
441 trace.entries = entries;
442 trace.skip = 0;
2ec220e2 443
a9712bc1
AV
444 err = lock_trace(task);
445 if (!err) {
446 save_stack_trace_tsk(task, &trace);
447
448 for (i = 0; i < trace.nr_entries; i++) {
8f5abe84 449 seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
a9712bc1
AV
450 }
451 unlock_trace(task);
2ec220e2
KC
452 }
453 kfree(entries);
454
a9712bc1 455 return err;
2ec220e2
KC
456}
457#endif
458
5968cece 459#ifdef CONFIG_SCHED_INFO
1da177e4
LT
460/*
461 * Provides /proc/PID/schedstat
462 */
f6e826ca
AD
463static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
464 struct pid *pid, struct task_struct *task)
1da177e4 465{
5968cece
NR
466 if (unlikely(!sched_info_on()))
467 seq_printf(m, "0 0 0\n");
468 else
469 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
470 (unsigned long long)task->se.sum_exec_runtime,
471 (unsigned long long)task->sched_info.run_delay,
472 task->sched_info.pcount);
473
474 return 0;
1da177e4
LT
475}
476#endif
477
9745512c
AV
478#ifdef CONFIG_LATENCYTOP
479static int lstats_show_proc(struct seq_file *m, void *v)
480{
481 int i;
13d77c37
HS
482 struct inode *inode = m->private;
483 struct task_struct *task = get_proc_task(inode);
9745512c 484
13d77c37
HS
485 if (!task)
486 return -ESRCH;
487 seq_puts(m, "Latency Top version : v0.1\n");
9745512c 488 for (i = 0; i < 32; i++) {
34e49d4f
JP
489 struct latency_record *lr = &task->latency_record[i];
490 if (lr->backtrace[0]) {
9745512c 491 int q;
34e49d4f
JP
492 seq_printf(m, "%i %li %li",
493 lr->count, lr->time, lr->max);
9745512c 494 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
495 unsigned long bt = lr->backtrace[q];
496 if (!bt)
9745512c 497 break;
34e49d4f 498 if (bt == ULONG_MAX)
9745512c 499 break;
34e49d4f 500 seq_printf(m, " %ps", (void *)bt);
9745512c 501 }
9d6de12f 502 seq_putc(m, '\n');
9745512c
AV
503 }
504
505 }
13d77c37 506 put_task_struct(task);
9745512c
AV
507 return 0;
508}
509
510static int lstats_open(struct inode *inode, struct file *file)
511{
13d77c37 512 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
513}
514
9745512c
AV
515static ssize_t lstats_write(struct file *file, const char __user *buf,
516 size_t count, loff_t *offs)
517{
496ad9aa 518 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 519
13d77c37
HS
520 if (!task)
521 return -ESRCH;
9745512c 522 clear_all_latency_tracing(task);
13d77c37 523 put_task_struct(task);
9745512c
AV
524
525 return count;
526}
527
528static const struct file_operations proc_lstats_operations = {
529 .open = lstats_open,
530 .read = seq_read,
531 .write = lstats_write,
532 .llseek = seq_lseek,
13d77c37 533 .release = single_release,
9745512c
AV
534};
535
536#endif
537
6ba51e37
AD
538static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
539 struct pid *pid, struct task_struct *task)
1da177e4 540{
a7f638f9 541 unsigned long totalpages = totalram_pages + total_swap_pages;
b95c35e7 542 unsigned long points = 0;
1da177e4 543
ef419398
ON
544 points = oom_badness(task, NULL, NULL, totalpages) *
545 1000 / totalpages;
25ce3191
JP
546 seq_printf(m, "%lu\n", points);
547
548 return 0;
1da177e4
LT
549}
550
d85f50d5 551struct limit_names {
cedbccab
AD
552 const char *name;
553 const char *unit;
d85f50d5
NH
554};
555
556static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 557 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
558 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
559 [RLIMIT_DATA] = {"Max data size", "bytes"},
560 [RLIMIT_STACK] = {"Max stack size", "bytes"},
561 [RLIMIT_CORE] = {"Max core file size", "bytes"},
562 [RLIMIT_RSS] = {"Max resident set", "bytes"},
563 [RLIMIT_NPROC] = {"Max processes", "processes"},
564 [RLIMIT_NOFILE] = {"Max open files", "files"},
565 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
566 [RLIMIT_AS] = {"Max address space", "bytes"},
567 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
568 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
569 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
570 [RLIMIT_NICE] = {"Max nice priority", NULL},
571 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 572 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
573};
574
575/* Display limits for a process */
1c963eb1
AD
576static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
577 struct pid *pid, struct task_struct *task)
d85f50d5
NH
578{
579 unsigned int i;
d85f50d5 580 unsigned long flags;
d85f50d5
NH
581
582 struct rlimit rlim[RLIM_NLIMITS];
583
a6bebbc8 584 if (!lock_task_sighand(task, &flags))
d85f50d5 585 return 0;
d85f50d5
NH
586 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
587 unlock_task_sighand(task, &flags);
d85f50d5
NH
588
589 /*
590 * print the file header
591 */
1c963eb1 592 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
25ce3191 593 "Limit", "Soft Limit", "Hard Limit", "Units");
d85f50d5
NH
594
595 for (i = 0; i < RLIM_NLIMITS; i++) {
596 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 597 seq_printf(m, "%-25s %-20s ",
25ce3191 598 lnames[i].name, "unlimited");
d85f50d5 599 else
1c963eb1 600 seq_printf(m, "%-25s %-20lu ",
25ce3191 601 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
602
603 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 604 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 605 else
1c963eb1 606 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
607
608 if (lnames[i].unit)
1c963eb1 609 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 610 else
1c963eb1 611 seq_putc(m, '\n');
d85f50d5
NH
612 }
613
1c963eb1 614 return 0;
d85f50d5
NH
615}
616
ebcb6734 617#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
618static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
619 struct pid *pid, struct task_struct *task)
ebcb6734
RM
620{
621 long nr;
622 unsigned long args[6], sp, pc;
25ce3191
JP
623 int res;
624
625 res = lock_trace(task);
a9712bc1
AV
626 if (res)
627 return res;
ebcb6734
RM
628
629 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 630 seq_puts(m, "running\n");
a9712bc1 631 else if (nr < 0)
09d93bd6 632 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 633 else
09d93bd6 634 seq_printf(m,
ebcb6734
RM
635 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
636 nr,
637 args[0], args[1], args[2], args[3], args[4], args[5],
638 sp, pc);
a9712bc1 639 unlock_trace(task);
25ce3191
JP
640
641 return 0;
ebcb6734
RM
642}
643#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
644
1da177e4
LT
645/************************************************************************/
646/* Here the fs part begins */
647/************************************************************************/
648
649/* permission checks */
778c1144 650static int proc_fd_access_allowed(struct inode *inode)
1da177e4 651{
778c1144
EB
652 struct task_struct *task;
653 int allowed = 0;
df26c40e
EB
654 /* Allow access to a task's file descriptors if it is us or we
655 * may use ptrace attach to the process and find out that
656 * information.
778c1144
EB
657 */
658 task = get_proc_task(inode);
df26c40e 659 if (task) {
caaee623 660 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 661 put_task_struct(task);
df26c40e 662 }
778c1144 663 return allowed;
1da177e4
LT
664}
665
6b4e306a 666int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
667{
668 int error;
2b0143b5 669 struct inode *inode = d_inode(dentry);
6d76fa58
LT
670
671 if (attr->ia_valid & ATTR_MODE)
672 return -EPERM;
673
31051c85 674 error = setattr_prepare(dentry, attr);
1025774c
CH
675 if (error)
676 return error;
677
1025774c
CH
678 setattr_copy(inode, attr);
679 mark_inode_dirty(inode);
680 return 0;
6d76fa58
LT
681}
682
0499680a
VK
683/*
684 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
685 * or euid/egid (for hide_pid_min=2)?
686 */
687static bool has_pid_permissions(struct pid_namespace *pid,
688 struct task_struct *task,
689 int hide_pid_min)
690{
691 if (pid->hide_pid < hide_pid_min)
692 return true;
693 if (in_group_p(pid->pid_gid))
694 return true;
caaee623 695 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
696}
697
698
699static int proc_pid_permission(struct inode *inode, int mask)
700{
76f668be 701 struct pid_namespace *pid = proc_pid_ns(inode);
0499680a
VK
702 struct task_struct *task;
703 bool has_perms;
704
705 task = get_proc_task(inode);
a2ef990a
XF
706 if (!task)
707 return -ESRCH;
796f571b 708 has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
0499680a
VK
709 put_task_struct(task);
710
711 if (!has_perms) {
796f571b 712 if (pid->hide_pid == HIDEPID_INVISIBLE) {
0499680a
VK
713 /*
714 * Let's make getdents(), stat(), and open()
715 * consistent with each other. If a process
716 * may not stat() a file, it shouldn't be seen
717 * in procfs at all.
718 */
719 return -ENOENT;
720 }
721
722 return -EPERM;
723 }
724 return generic_permission(inode, mask);
725}
726
727
728
c5ef1c42 729static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
730 .setattr = proc_setattr,
731};
732
be614086
EB
733static int proc_single_show(struct seq_file *m, void *v)
734{
735 struct inode *inode = m->private;
76f668be
CH
736 struct pid_namespace *ns = proc_pid_ns(inode);
737 struct pid *pid = proc_pid(inode);
be614086
EB
738 struct task_struct *task;
739 int ret;
740
be614086
EB
741 task = get_pid_task(pid, PIDTYPE_PID);
742 if (!task)
743 return -ESRCH;
744
745 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
746
747 put_task_struct(task);
748 return ret;
749}
750
751static int proc_single_open(struct inode *inode, struct file *filp)
752{
c6a34058 753 return single_open(filp, proc_single_show, inode);
be614086
EB
754}
755
756static const struct file_operations proc_single_file_operations = {
757 .open = proc_single_open,
758 .read = seq_read,
759 .llseek = seq_lseek,
760 .release = single_release,
761};
762
5381e169
ON
763
764struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 765{
5381e169
ON
766 struct task_struct *task = get_proc_task(inode);
767 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 768
5381e169 769 if (task) {
caaee623 770 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 771 put_task_struct(task);
e268337d 772
5381e169
ON
773 if (!IS_ERR_OR_NULL(mm)) {
774 /* ensure this mm_struct can't be freed */
f1f10076 775 mmgrab(mm);
5381e169
ON
776 /* but do not pin its memory */
777 mmput(mm);
778 }
779 }
780
781 return mm;
782}
783
784static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
785{
786 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
787
788 if (IS_ERR(mm))
789 return PTR_ERR(mm);
790
e268337d 791 file->private_data = mm;
1da177e4
LT
792 return 0;
793}
794
b409e578
CW
795static int mem_open(struct inode *inode, struct file *file)
796{
bc452b4b
DH
797 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
798
799 /* OK to pass negative loff_t, we can catch out-of-range */
800 file->f_mode |= FMODE_UNSIGNED_OFFSET;
801
802 return ret;
b409e578
CW
803}
804
572d34b9
ON
805static ssize_t mem_rw(struct file *file, char __user *buf,
806 size_t count, loff_t *ppos, int write)
1da177e4 807{
e268337d 808 struct mm_struct *mm = file->private_data;
572d34b9
ON
809 unsigned long addr = *ppos;
810 ssize_t copied;
1da177e4 811 char *page;
272ddc8b 812 unsigned int flags;
1da177e4 813
e268337d
LT
814 if (!mm)
815 return 0;
99f89551 816
0ee931c4 817 page = (char *)__get_free_page(GFP_KERNEL);
30cd8903 818 if (!page)
e268337d 819 return -ENOMEM;
1da177e4 820
f7ca54f4 821 copied = 0;
388f7934 822 if (!mmget_not_zero(mm))
6d08f2c7
ON
823 goto free;
824
f511c0b1 825 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
6347e8d5 826
1da177e4 827 while (count > 0) {
572d34b9 828 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 829
572d34b9 830 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
831 copied = -EFAULT;
832 break;
833 }
572d34b9 834
6347e8d5 835 this_len = access_remote_vm(mm, addr, page, this_len, flags);
572d34b9 836 if (!this_len) {
1da177e4
LT
837 if (!copied)
838 copied = -EIO;
839 break;
840 }
572d34b9
ON
841
842 if (!write && copy_to_user(buf, page, this_len)) {
843 copied = -EFAULT;
844 break;
845 }
846
847 buf += this_len;
848 addr += this_len;
849 copied += this_len;
850 count -= this_len;
1da177e4 851 }
572d34b9 852 *ppos = addr;
30cd8903 853
6d08f2c7
ON
854 mmput(mm);
855free:
30cd8903 856 free_page((unsigned long) page);
1da177e4
LT
857 return copied;
858}
1da177e4 859
572d34b9
ON
860static ssize_t mem_read(struct file *file, char __user *buf,
861 size_t count, loff_t *ppos)
862{
863 return mem_rw(file, buf, count, ppos, 0);
864}
865
866static ssize_t mem_write(struct file *file, const char __user *buf,
867 size_t count, loff_t *ppos)
868{
869 return mem_rw(file, (char __user*)buf, count, ppos, 1);
870}
871
85863e47 872loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
873{
874 switch (orig) {
875 case 0:
876 file->f_pos = offset;
877 break;
878 case 1:
879 file->f_pos += offset;
880 break;
881 default:
882 return -EINVAL;
883 }
884 force_successful_syscall_return();
885 return file->f_pos;
886}
887
e268337d
LT
888static int mem_release(struct inode *inode, struct file *file)
889{
890 struct mm_struct *mm = file->private_data;
71879d3c 891 if (mm)
6d08f2c7 892 mmdrop(mm);
e268337d
LT
893 return 0;
894}
895
00977a59 896static const struct file_operations proc_mem_operations = {
1da177e4
LT
897 .llseek = mem_lseek,
898 .read = mem_read,
899 .write = mem_write,
900 .open = mem_open,
e268337d 901 .release = mem_release,
1da177e4
LT
902};
903
b409e578
CW
904static int environ_open(struct inode *inode, struct file *file)
905{
906 return __mem_open(inode, file, PTRACE_MODE_READ);
907}
908
315e28c8
JP
909static ssize_t environ_read(struct file *file, char __user *buf,
910 size_t count, loff_t *ppos)
911{
315e28c8
JP
912 char *page;
913 unsigned long src = *ppos;
b409e578
CW
914 int ret = 0;
915 struct mm_struct *mm = file->private_data;
a3b609ef 916 unsigned long env_start, env_end;
315e28c8 917
8148a73c
MK
918 /* Ensure the process spawned far enough to have an environment. */
919 if (!mm || !mm->env_end)
b409e578 920 return 0;
315e28c8 921
0ee931c4 922 page = (char *)__get_free_page(GFP_KERNEL);
315e28c8 923 if (!page)
b409e578 924 return -ENOMEM;
315e28c8 925
d6f64b89 926 ret = 0;
388f7934 927 if (!mmget_not_zero(mm))
b409e578 928 goto free;
a3b609ef
MG
929
930 down_read(&mm->mmap_sem);
931 env_start = mm->env_start;
932 env_end = mm->env_end;
933 up_read(&mm->mmap_sem);
934
315e28c8 935 while (count > 0) {
e8905ec2
DH
936 size_t this_len, max_len;
937 int retval;
315e28c8 938
a3b609ef 939 if (src >= (env_end - env_start))
315e28c8
JP
940 break;
941
a3b609ef 942 this_len = env_end - (env_start + src);
e8905ec2
DH
943
944 max_len = min_t(size_t, PAGE_SIZE, count);
945 this_len = min(max_len, this_len);
315e28c8 946
7f7ccc2c 947 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
315e28c8
JP
948
949 if (retval <= 0) {
950 ret = retval;
951 break;
952 }
953
954 if (copy_to_user(buf, page, retval)) {
955 ret = -EFAULT;
956 break;
957 }
958
959 ret += retval;
960 src += retval;
961 buf += retval;
962 count -= retval;
963 }
964 *ppos = src;
315e28c8 965 mmput(mm);
b409e578
CW
966
967free:
315e28c8 968 free_page((unsigned long) page);
315e28c8
JP
969 return ret;
970}
971
972static const struct file_operations proc_environ_operations = {
b409e578 973 .open = environ_open,
315e28c8 974 .read = environ_read,
87df8424 975 .llseek = generic_file_llseek,
b409e578 976 .release = mem_release,
315e28c8
JP
977};
978
c5317167
AV
979static int auxv_open(struct inode *inode, struct file *file)
980{
981 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
982}
983
984static ssize_t auxv_read(struct file *file, char __user *buf,
985 size_t count, loff_t *ppos)
986{
987 struct mm_struct *mm = file->private_data;
988 unsigned int nwords = 0;
06b2849d
LY
989
990 if (!mm)
991 return 0;
c5317167
AV
992 do {
993 nwords += 2;
994 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
995 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
996 nwords * sizeof(mm->saved_auxv[0]));
997}
998
999static const struct file_operations proc_auxv_operations = {
1000 .open = auxv_open,
1001 .read = auxv_read,
1002 .llseek = generic_file_llseek,
1003 .release = mem_release,
1004};
1005
fa0cbbf1
DR
1006static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1007 loff_t *ppos)
1008{
496ad9aa 1009 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1010 char buffer[PROC_NUMBUF];
1011 int oom_adj = OOM_ADJUST_MIN;
1012 size_t len;
fa0cbbf1
DR
1013
1014 if (!task)
1015 return -ESRCH;
f913da59
MH
1016 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1017 oom_adj = OOM_ADJUST_MAX;
1018 else
1019 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1020 OOM_SCORE_ADJ_MAX;
fa0cbbf1
DR
1021 put_task_struct(task);
1022 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1023 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1024}
1025
1d5f0acb
MH
1026static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1027{
1028 static DEFINE_MUTEX(oom_adj_mutex);
44a70ade 1029 struct mm_struct *mm = NULL;
1d5f0acb
MH
1030 struct task_struct *task;
1031 int err = 0;
1032
1033 task = get_proc_task(file_inode(file));
1034 if (!task)
1035 return -ESRCH;
1036
1037 mutex_lock(&oom_adj_mutex);
1038 if (legacy) {
1039 if (oom_adj < task->signal->oom_score_adj &&
1040 !capable(CAP_SYS_RESOURCE)) {
1041 err = -EACCES;
1042 goto err_unlock;
1043 }
1044 /*
1045 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1046 * /proc/pid/oom_score_adj instead.
1047 */
1048 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1049 current->comm, task_pid_nr(current), task_pid_nr(task),
1050 task_pid_nr(task));
1051 } else {
1052 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1053 !capable(CAP_SYS_RESOURCE)) {
1054 err = -EACCES;
1055 goto err_unlock;
1056 }
1057 }
1058
44a70ade
MH
1059 /*
1060 * Make sure we will check other processes sharing the mm if this is
1061 * not vfrok which wants its own oom_score_adj.
1062 * pin the mm so it doesn't go away and get reused after task_unlock
1063 */
1064 if (!task->vfork_done) {
1065 struct task_struct *p = find_lock_task_mm(task);
1066
1067 if (p) {
1068 if (atomic_read(&p->mm->mm_users) > 1) {
1069 mm = p->mm;
f1f10076 1070 mmgrab(mm);
44a70ade
MH
1071 }
1072 task_unlock(p);
1073 }
1074 }
1075
1d5f0acb
MH
1076 task->signal->oom_score_adj = oom_adj;
1077 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1078 task->signal->oom_score_adj_min = (short)oom_adj;
1079 trace_oom_score_adj_update(task);
44a70ade
MH
1080
1081 if (mm) {
1082 struct task_struct *p;
1083
1084 rcu_read_lock();
1085 for_each_process(p) {
1086 if (same_thread_group(task, p))
1087 continue;
1088
1089 /* do not touch kernel threads or the global init */
1090 if (p->flags & PF_KTHREAD || is_global_init(p))
1091 continue;
1092
1093 task_lock(p);
1094 if (!p->vfork_done && process_shares_mm(p, mm)) {
1095 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1096 task_pid_nr(p), p->comm,
1097 p->signal->oom_score_adj, oom_adj,
1098 task_pid_nr(task), task->comm);
1099 p->signal->oom_score_adj = oom_adj;
1100 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1101 p->signal->oom_score_adj_min = (short)oom_adj;
1102 }
1103 task_unlock(p);
1104 }
1105 rcu_read_unlock();
1106 mmdrop(mm);
1107 }
1d5f0acb
MH
1108err_unlock:
1109 mutex_unlock(&oom_adj_mutex);
1110 put_task_struct(task);
1111 return err;
1112}
f913da59 1113
b72bdfa7
DR
1114/*
1115 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1116 * kernels. The effective policy is defined by oom_score_adj, which has a
1117 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1118 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1119 * Processes that become oom disabled via oom_adj will still be oom disabled
1120 * with this implementation.
1121 *
1122 * oom_adj cannot be removed since existing userspace binaries use it.
1123 */
fa0cbbf1
DR
1124static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1125 size_t count, loff_t *ppos)
1126{
fa0cbbf1
DR
1127 char buffer[PROC_NUMBUF];
1128 int oom_adj;
fa0cbbf1
DR
1129 int err;
1130
1131 memset(buffer, 0, sizeof(buffer));
1132 if (count > sizeof(buffer) - 1)
1133 count = sizeof(buffer) - 1;
1134 if (copy_from_user(buffer, buf, count)) {
1135 err = -EFAULT;
1136 goto out;
1137 }
1138
1139 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1140 if (err)
1141 goto out;
1142 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1143 oom_adj != OOM_DISABLE) {
1144 err = -EINVAL;
1145 goto out;
1146 }
1147
fa0cbbf1
DR
1148 /*
1149 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1150 * value is always attainable.
1151 */
1152 if (oom_adj == OOM_ADJUST_MAX)
1153 oom_adj = OOM_SCORE_ADJ_MAX;
1154 else
1155 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1156
1d5f0acb 1157 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1158out:
1159 return err < 0 ? err : count;
1160}
1161
1162static const struct file_operations proc_oom_adj_operations = {
1163 .read = oom_adj_read,
1164 .write = oom_adj_write,
1165 .llseek = generic_file_llseek,
1166};
1167
a63d83f4
DR
1168static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1169 size_t count, loff_t *ppos)
1170{
496ad9aa 1171 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1172 char buffer[PROC_NUMBUF];
a9c58b90 1173 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1174 size_t len;
1175
1176 if (!task)
1177 return -ESRCH;
f913da59 1178 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1179 put_task_struct(task);
a9c58b90 1180 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1181 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1182}
1183
1184static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1185 size_t count, loff_t *ppos)
1186{
a63d83f4 1187 char buffer[PROC_NUMBUF];
0a8cb8e3 1188 int oom_score_adj;
a63d83f4
DR
1189 int err;
1190
1191 memset(buffer, 0, sizeof(buffer));
1192 if (count > sizeof(buffer) - 1)
1193 count = sizeof(buffer) - 1;
723548bf
DR
1194 if (copy_from_user(buffer, buf, count)) {
1195 err = -EFAULT;
1196 goto out;
1197 }
a63d83f4 1198
0a8cb8e3 1199 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1200 if (err)
723548bf 1201 goto out;
a63d83f4 1202 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1203 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1204 err = -EINVAL;
1205 goto out;
1206 }
a63d83f4 1207
1d5f0acb 1208 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1209out:
1210 return err < 0 ? err : count;
a63d83f4
DR
1211}
1212
1213static const struct file_operations proc_oom_score_adj_operations = {
1214 .read = oom_score_adj_read,
1215 .write = oom_score_adj_write,
6038f373 1216 .llseek = default_llseek,
a63d83f4
DR
1217};
1218
1da177e4 1219#ifdef CONFIG_AUDITSYSCALL
b4eb4f7f 1220#define TMPBUFLEN 11
1da177e4
LT
1221static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1222 size_t count, loff_t *ppos)
1223{
496ad9aa 1224 struct inode * inode = file_inode(file);
99f89551 1225 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1226 ssize_t length;
1227 char tmpbuf[TMPBUFLEN];
1228
99f89551
EB
1229 if (!task)
1230 return -ESRCH;
1da177e4 1231 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1232 from_kuid(file->f_cred->user_ns,
1233 audit_get_loginuid(task)));
99f89551 1234 put_task_struct(task);
1da177e4
LT
1235 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1236}
1237
1238static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1239 size_t count, loff_t *ppos)
1240{
496ad9aa 1241 struct inode * inode = file_inode(file);
1da177e4 1242 uid_t loginuid;
e1760bd5 1243 kuid_t kloginuid;
774636e1 1244 int rv;
1da177e4 1245
7dc52157
PM
1246 rcu_read_lock();
1247 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1248 rcu_read_unlock();
1da177e4 1249 return -EPERM;
7dc52157
PM
1250 }
1251 rcu_read_unlock();
1da177e4 1252
1da177e4
LT
1253 if (*ppos != 0) {
1254 /* No partial writes. */
1255 return -EINVAL;
1256 }
1da177e4 1257
774636e1
AD
1258 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1259 if (rv < 0)
1260 return rv;
81407c84
EP
1261
1262 /* is userspace tring to explicitly UNSET the loginuid? */
1263 if (loginuid == AUDIT_UID_UNSET) {
1264 kloginuid = INVALID_UID;
1265 } else {
1266 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1267 if (!uid_valid(kloginuid))
1268 return -EINVAL;
e1760bd5
EB
1269 }
1270
774636e1
AD
1271 rv = audit_set_loginuid(kloginuid);
1272 if (rv < 0)
1273 return rv;
1274 return count;
1da177e4
LT
1275}
1276
00977a59 1277static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1278 .read = proc_loginuid_read,
1279 .write = proc_loginuid_write,
87df8424 1280 .llseek = generic_file_llseek,
1da177e4 1281};
1e0bd755
EP
1282
1283static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1284 size_t count, loff_t *ppos)
1285{
496ad9aa 1286 struct inode * inode = file_inode(file);
1e0bd755
EP
1287 struct task_struct *task = get_proc_task(inode);
1288 ssize_t length;
1289 char tmpbuf[TMPBUFLEN];
1290
1291 if (!task)
1292 return -ESRCH;
1293 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1294 audit_get_sessionid(task));
1295 put_task_struct(task);
1296 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1297}
1298
1299static const struct file_operations proc_sessionid_operations = {
1300 .read = proc_sessionid_read,
87df8424 1301 .llseek = generic_file_llseek,
1e0bd755 1302};
1da177e4
LT
1303#endif
1304
f4f154fd
AM
1305#ifdef CONFIG_FAULT_INJECTION
1306static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1307 size_t count, loff_t *ppos)
1308{
496ad9aa 1309 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1310 char buffer[PROC_NUMBUF];
1311 size_t len;
1312 int make_it_fail;
f4f154fd
AM
1313
1314 if (!task)
1315 return -ESRCH;
1316 make_it_fail = task->make_it_fail;
1317 put_task_struct(task);
1318
1319 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1320
1321 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1322}
1323
1324static ssize_t proc_fault_inject_write(struct file * file,
1325 const char __user * buf, size_t count, loff_t *ppos)
1326{
1327 struct task_struct *task;
774636e1 1328 char buffer[PROC_NUMBUF];
f4f154fd 1329 int make_it_fail;
774636e1 1330 int rv;
f4f154fd
AM
1331
1332 if (!capable(CAP_SYS_RESOURCE))
1333 return -EPERM;
1334 memset(buffer, 0, sizeof(buffer));
1335 if (count > sizeof(buffer) - 1)
1336 count = sizeof(buffer) - 1;
1337 if (copy_from_user(buffer, buf, count))
1338 return -EFAULT;
774636e1
AD
1339 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1340 if (rv < 0)
1341 return rv;
16caed31
DJ
1342 if (make_it_fail < 0 || make_it_fail > 1)
1343 return -EINVAL;
1344
496ad9aa 1345 task = get_proc_task(file_inode(file));
f4f154fd
AM
1346 if (!task)
1347 return -ESRCH;
1348 task->make_it_fail = make_it_fail;
1349 put_task_struct(task);
cba8aafe
VL
1350
1351 return count;
f4f154fd
AM
1352}
1353
00977a59 1354static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1355 .read = proc_fault_inject_read,
1356 .write = proc_fault_inject_write,
87df8424 1357 .llseek = generic_file_llseek,
f4f154fd 1358};
e41d5818
DV
1359
1360static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1361 size_t count, loff_t *ppos)
1362{
1363 struct task_struct *task;
9049f2f6
AM
1364 int err;
1365 unsigned int n;
e41d5818 1366
1203c8e6
AM
1367 err = kstrtouint_from_user(buf, count, 0, &n);
1368 if (err)
1369 return err;
1370
e41d5818
DV
1371 task = get_proc_task(file_inode(file));
1372 if (!task)
1373 return -ESRCH;
9f7118b2 1374 task->fail_nth = n;
e41d5818 1375 put_task_struct(task);
1203c8e6 1376
e41d5818
DV
1377 return count;
1378}
1379
1380static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1381 size_t count, loff_t *ppos)
1382{
1383 struct task_struct *task;
bfc74093
AM
1384 char numbuf[PROC_NUMBUF];
1385 ssize_t len;
e41d5818
DV
1386
1387 task = get_proc_task(file_inode(file));
1388 if (!task)
1389 return -ESRCH;
9f7118b2 1390 len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
bfc74093 1391 len = simple_read_from_buffer(buf, count, ppos, numbuf, len);
1203c8e6 1392 put_task_struct(task);
bfc74093
AM
1393
1394 return len;
e41d5818
DV
1395}
1396
1397static const struct file_operations proc_fail_nth_operations = {
1398 .read = proc_fail_nth_read,
1399 .write = proc_fail_nth_write,
1400};
f4f154fd
AM
1401#endif
1402
9745512c 1403
43ae34cb
IM
1404#ifdef CONFIG_SCHED_DEBUG
1405/*
1406 * Print out various scheduling related per-task fields:
1407 */
1408static int sched_show(struct seq_file *m, void *v)
1409{
1410 struct inode *inode = m->private;
76f668be 1411 struct pid_namespace *ns = proc_pid_ns(inode);
43ae34cb
IM
1412 struct task_struct *p;
1413
43ae34cb
IM
1414 p = get_proc_task(inode);
1415 if (!p)
1416 return -ESRCH;
74dc3384 1417 proc_sched_show_task(p, ns, m);
43ae34cb
IM
1418
1419 put_task_struct(p);
1420
1421 return 0;
1422}
1423
1424static ssize_t
1425sched_write(struct file *file, const char __user *buf,
1426 size_t count, loff_t *offset)
1427{
496ad9aa 1428 struct inode *inode = file_inode(file);
43ae34cb
IM
1429 struct task_struct *p;
1430
43ae34cb
IM
1431 p = get_proc_task(inode);
1432 if (!p)
1433 return -ESRCH;
1434 proc_sched_set_task(p);
1435
1436 put_task_struct(p);
1437
1438 return count;
1439}
1440
1441static int sched_open(struct inode *inode, struct file *filp)
1442{
c6a34058 1443 return single_open(filp, sched_show, inode);
43ae34cb
IM
1444}
1445
1446static const struct file_operations proc_pid_sched_operations = {
1447 .open = sched_open,
1448 .read = seq_read,
1449 .write = sched_write,
1450 .llseek = seq_lseek,
5ea473a1 1451 .release = single_release,
43ae34cb
IM
1452};
1453
1454#endif
1455
5091faa4
MG
1456#ifdef CONFIG_SCHED_AUTOGROUP
1457/*
1458 * Print out autogroup related information:
1459 */
1460static int sched_autogroup_show(struct seq_file *m, void *v)
1461{
1462 struct inode *inode = m->private;
1463 struct task_struct *p;
1464
1465 p = get_proc_task(inode);
1466 if (!p)
1467 return -ESRCH;
1468 proc_sched_autogroup_show_task(p, m);
1469
1470 put_task_struct(p);
1471
1472 return 0;
1473}
1474
1475static ssize_t
1476sched_autogroup_write(struct file *file, const char __user *buf,
1477 size_t count, loff_t *offset)
1478{
496ad9aa 1479 struct inode *inode = file_inode(file);
5091faa4
MG
1480 struct task_struct *p;
1481 char buffer[PROC_NUMBUF];
0a8cb8e3 1482 int nice;
5091faa4
MG
1483 int err;
1484
1485 memset(buffer, 0, sizeof(buffer));
1486 if (count > sizeof(buffer) - 1)
1487 count = sizeof(buffer) - 1;
1488 if (copy_from_user(buffer, buf, count))
1489 return -EFAULT;
1490
0a8cb8e3
AD
1491 err = kstrtoint(strstrip(buffer), 0, &nice);
1492 if (err < 0)
1493 return err;
5091faa4
MG
1494
1495 p = get_proc_task(inode);
1496 if (!p)
1497 return -ESRCH;
1498
2e5b5b3a 1499 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1500 if (err)
1501 count = err;
1502
1503 put_task_struct(p);
1504
1505 return count;
1506}
1507
1508static int sched_autogroup_open(struct inode *inode, struct file *filp)
1509{
1510 int ret;
1511
1512 ret = single_open(filp, sched_autogroup_show, NULL);
1513 if (!ret) {
1514 struct seq_file *m = filp->private_data;
1515
1516 m->private = inode;
1517 }
1518 return ret;
1519}
1520
1521static const struct file_operations proc_pid_sched_autogroup_operations = {
1522 .open = sched_autogroup_open,
1523 .read = seq_read,
1524 .write = sched_autogroup_write,
1525 .llseek = seq_lseek,
1526 .release = single_release,
1527};
1528
1529#endif /* CONFIG_SCHED_AUTOGROUP */
1530
4614a696
JS
1531static ssize_t comm_write(struct file *file, const char __user *buf,
1532 size_t count, loff_t *offset)
1533{
496ad9aa 1534 struct inode *inode = file_inode(file);
4614a696
JS
1535 struct task_struct *p;
1536 char buffer[TASK_COMM_LEN];
830e0fc9 1537 const size_t maxlen = sizeof(buffer) - 1;
4614a696
JS
1538
1539 memset(buffer, 0, sizeof(buffer));
830e0fc9 1540 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696
JS
1541 return -EFAULT;
1542
1543 p = get_proc_task(inode);
1544 if (!p)
1545 return -ESRCH;
1546
1547 if (same_thread_group(current, p))
1548 set_task_comm(p, buffer);
1549 else
1550 count = -EINVAL;
1551
1552 put_task_struct(p);
1553
1554 return count;
1555}
1556
1557static int comm_show(struct seq_file *m, void *v)
1558{
1559 struct inode *inode = m->private;
1560 struct task_struct *p;
1561
1562 p = get_proc_task(inode);
1563 if (!p)
1564 return -ESRCH;
1565
1566 task_lock(p);
1567 seq_printf(m, "%s\n", p->comm);
1568 task_unlock(p);
1569
1570 put_task_struct(p);
1571
1572 return 0;
1573}
1574
1575static int comm_open(struct inode *inode, struct file *filp)
1576{
c6a34058 1577 return single_open(filp, comm_show, inode);
4614a696
JS
1578}
1579
1580static const struct file_operations proc_pid_set_comm_operations = {
1581 .open = comm_open,
1582 .read = seq_read,
1583 .write = comm_write,
1584 .llseek = seq_lseek,
1585 .release = single_release,
1586};
1587
7773fbc5 1588static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1589{
1590 struct task_struct *task;
925d1c40
MH
1591 struct file *exe_file;
1592
2b0143b5 1593 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1594 if (!task)
1595 return -ENOENT;
cd81a917 1596 exe_file = get_task_exe_file(task);
925d1c40 1597 put_task_struct(task);
925d1c40
MH
1598 if (exe_file) {
1599 *exe_path = exe_file->f_path;
1600 path_get(&exe_file->f_path);
1601 fput(exe_file);
1602 return 0;
1603 } else
1604 return -ENOENT;
1605}
1606
6b255391 1607static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1608 struct inode *inode,
1609 struct delayed_call *done)
1da177e4 1610{
408ef013 1611 struct path path;
1da177e4
LT
1612 int error = -EACCES;
1613
6b255391
AV
1614 if (!dentry)
1615 return ERR_PTR(-ECHILD);
1616
778c1144
EB
1617 /* Are we allowed to snoop on the tasks file descriptors? */
1618 if (!proc_fd_access_allowed(inode))
1da177e4 1619 goto out;
1da177e4 1620
408ef013
CH
1621 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1622 if (error)
1623 goto out;
1624
6e77137b 1625 nd_jump_link(&path);
408ef013 1626 return NULL;
1da177e4 1627out:
008b150a 1628 return ERR_PTR(error);
1da177e4
LT
1629}
1630
3dcd25f3 1631static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1632{
0ee931c4 1633 char *tmp = (char *)__get_free_page(GFP_KERNEL);
3dcd25f3 1634 char *pathname;
1da177e4
LT
1635 int len;
1636
1637 if (!tmp)
1638 return -ENOMEM;
0c28f287 1639
7b2a69ba 1640 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1641 len = PTR_ERR(pathname);
1642 if (IS_ERR(pathname))
1da177e4 1643 goto out;
3dcd25f3 1644 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1645
1646 if (len > buflen)
1647 len = buflen;
3dcd25f3 1648 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1649 len = -EFAULT;
1650 out:
1651 free_page((unsigned long)tmp);
1652 return len;
1653}
1654
1655static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1656{
1657 int error = -EACCES;
2b0143b5 1658 struct inode *inode = d_inode(dentry);
3dcd25f3 1659 struct path path;
1da177e4 1660
778c1144
EB
1661 /* Are we allowed to snoop on the tasks file descriptors? */
1662 if (!proc_fd_access_allowed(inode))
1da177e4 1663 goto out;
1da177e4 1664
7773fbc5 1665 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1666 if (error)
1667 goto out;
1668
3dcd25f3
JB
1669 error = do_proc_readlink(&path, buffer, buflen);
1670 path_put(&path);
1da177e4 1671out:
1da177e4
LT
1672 return error;
1673}
1674
faf60af1 1675const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1676 .readlink = proc_pid_readlink,
6b255391 1677 .get_link = proc_pid_get_link,
6d76fa58 1678 .setattr = proc_setattr,
1da177e4
LT
1679};
1680
28a6d671
EB
1681
1682/* building an inode */
1683
c6eb50d2 1684void task_dump_owner(struct task_struct *task, umode_t mode,
68eb94f1
EB
1685 kuid_t *ruid, kgid_t *rgid)
1686{
1687 /* Depending on the state of dumpable compute who should own a
1688 * proc file for a task.
1689 */
1690 const struct cred *cred;
1691 kuid_t uid;
1692 kgid_t gid;
1693
2e0ad552
AD
1694 if (unlikely(task->flags & PF_KTHREAD)) {
1695 *ruid = GLOBAL_ROOT_UID;
1696 *rgid = GLOBAL_ROOT_GID;
1697 return;
1698 }
1699
68eb94f1
EB
1700 /* Default to the tasks effective ownership */
1701 rcu_read_lock();
1702 cred = __task_cred(task);
1703 uid = cred->euid;
1704 gid = cred->egid;
1705 rcu_read_unlock();
1706
1707 /*
1708 * Before the /proc/pid/status file was created the only way to read
1709 * the effective uid of a /process was to stat /proc/pid. Reading
1710 * /proc/pid/status is slow enough that procps and other packages
1711 * kept stating /proc/pid. To keep the rules in /proc simple I have
1712 * made this apply to all per process world readable and executable
1713 * directories.
1714 */
1715 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1716 struct mm_struct *mm;
1717 task_lock(task);
1718 mm = task->mm;
1719 /* Make non-dumpable tasks owned by some root */
1720 if (mm) {
1721 if (get_dumpable(mm) != SUID_DUMP_USER) {
1722 struct user_namespace *user_ns = mm->user_ns;
1723
1724 uid = make_kuid(user_ns, 0);
1725 if (!uid_valid(uid))
1726 uid = GLOBAL_ROOT_UID;
1727
1728 gid = make_kgid(user_ns, 0);
1729 if (!gid_valid(gid))
1730 gid = GLOBAL_ROOT_GID;
1731 }
1732 } else {
1733 uid = GLOBAL_ROOT_UID;
1734 gid = GLOBAL_ROOT_GID;
1735 }
1736 task_unlock(task);
1737 }
1738 *ruid = uid;
1739 *rgid = gid;
1740}
1741
db978da8
AG
1742struct inode *proc_pid_make_inode(struct super_block * sb,
1743 struct task_struct *task, umode_t mode)
28a6d671
EB
1744{
1745 struct inode * inode;
1746 struct proc_inode *ei;
1da177e4 1747
28a6d671 1748 /* We need a new inode */
1da177e4 1749
28a6d671
EB
1750 inode = new_inode(sb);
1751 if (!inode)
1752 goto out;
1753
1754 /* Common stuff */
1755 ei = PROC_I(inode);
db978da8 1756 inode->i_mode = mode;
85fe4025 1757 inode->i_ino = get_next_ino();
078cd827 1758 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
28a6d671
EB
1759 inode->i_op = &proc_def_inode_operations;
1760
1761 /*
1762 * grab the reference to task.
1763 */
1a657f78 1764 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1765 if (!ei->pid)
1766 goto out_unlock;
1767
68eb94f1 1768 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
28a6d671
EB
1769 security_task_to_inode(task, inode);
1770
1da177e4 1771out:
28a6d671
EB
1772 return inode;
1773
1774out_unlock:
1775 iput(inode);
1776 return NULL;
1da177e4
LT
1777}
1778
a528d35e
DH
1779int pid_getattr(const struct path *path, struct kstat *stat,
1780 u32 request_mask, unsigned int query_flags)
1da177e4 1781{
a528d35e 1782 struct inode *inode = d_inode(path->dentry);
76f668be 1783 struct pid_namespace *pid = proc_pid_ns(inode);
28a6d671 1784 struct task_struct *task;
c69e8d9c 1785
28a6d671 1786 generic_fillattr(inode, stat);
1da177e4 1787
28a6d671 1788 rcu_read_lock();
dcb0f222
EB
1789 stat->uid = GLOBAL_ROOT_UID;
1790 stat->gid = GLOBAL_ROOT_GID;
28a6d671
EB
1791 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1792 if (task) {
796f571b 1793 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
0499680a
VK
1794 rcu_read_unlock();
1795 /*
1796 * This doesn't prevent learning whether PID exists,
1797 * it only makes getattr() consistent with readdir().
1798 */
1799 return -ENOENT;
1800 }
68eb94f1 1801 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1da177e4 1802 }
28a6d671 1803 rcu_read_unlock();
d6e71144 1804 return 0;
1da177e4
LT
1805}
1806
1da177e4
LT
1807/* dentry stuff */
1808
1809/*
1bbc5513
AV
1810 * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1811 */
1812void pid_update_inode(struct task_struct *task, struct inode *inode)
1813{
1814 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1815
1816 inode->i_mode &= ~(S_ISUID | S_ISGID);
1817 security_task_to_inode(task, inode);
1818}
1819
1820/*
1da177e4
LT
1821 * Rewrite the inode's ownerships here because the owning task may have
1822 * performed a setuid(), etc.
99f89551 1823 *
1da177e4 1824 */
1bbc5513 1825static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1826{
34286d66
NP
1827 struct inode *inode;
1828 struct task_struct *task;
c69e8d9c 1829
0b728e19 1830 if (flags & LOOKUP_RCU)
34286d66
NP
1831 return -ECHILD;
1832
2b0143b5 1833 inode = d_inode(dentry);
34286d66
NP
1834 task = get_proc_task(inode);
1835
99f89551 1836 if (task) {
1bbc5513 1837 pid_update_inode(task, inode);
99f89551 1838 put_task_struct(task);
1da177e4
LT
1839 return 1;
1840 }
1da177e4
LT
1841 return 0;
1842}
1843
d855a4b7
ON
1844static inline bool proc_inode_is_dead(struct inode *inode)
1845{
1846 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1847}
1848
1dd704b6
DH
1849int pid_delete_dentry(const struct dentry *dentry)
1850{
1851 /* Is the task we represent dead?
1852 * If so, then don't put the dentry on the lru list,
1853 * kill it immediately.
1854 */
2b0143b5 1855 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1856}
1857
6b4e306a 1858const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1859{
1860 .d_revalidate = pid_revalidate,
1861 .d_delete = pid_delete_dentry,
1862};
1863
1864/* Lookups */
1865
1c0d04c9
EB
1866/*
1867 * Fill a directory entry.
1868 *
1869 * If possible create the dcache entry and derive our inode number and
1870 * file type from dcache entry.
1871 *
1872 * Since all of the proc inode numbers are dynamically generated, the inode
1873 * numbers do not exist until the inode is cache. This means creating the
1874 * the dcache entry in readdir is necessary to keep the inode numbers
1875 * reported by readdir in sync with the inode numbers reported
1876 * by stat.
1877 */
f0c3b509 1878bool proc_fill_cache(struct file *file, struct dir_context *ctx,
6b4e306a 1879 const char *name, int len,
c5141e6d 1880 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1881{
f0c3b509 1882 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1883 struct qstr qname = QSTR_INIT(name, len);
61a28784 1884 struct inode *inode;
0168b9e3
AV
1885 unsigned type = DT_UNKNOWN;
1886 ino_t ino = 1;
61a28784 1887
1df98b8b 1888 child = d_hash_and_lookup(dir, &qname);
61a28784 1889 if (!child) {
3781764b
AV
1890 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1891 child = d_alloc_parallel(dir, &qname, &wq);
1892 if (IS_ERR(child))
1df98b8b 1893 goto end_instantiate;
3781764b 1894 if (d_in_lookup(child)) {
0168b9e3
AV
1895 struct dentry *res;
1896 res = instantiate(child, task, ptr);
3781764b 1897 d_lookup_done(child);
0168b9e3 1898 if (IS_ERR(res))
3781764b 1899 goto end_instantiate;
0168b9e3
AV
1900 if (unlikely(res)) {
1901 dput(child);
1902 child = res;
3781764b 1903 }
61a28784
EB
1904 }
1905 }
2b0143b5 1906 inode = d_inode(child);
147ce699
AV
1907 ino = inode->i_ino;
1908 type = inode->i_mode >> 12;
0168b9e3 1909end_instantiate:
61a28784 1910 dput(child);
f0c3b509 1911 return dir_emit(ctx, name, len, ino, type);
61a28784
EB
1912}
1913
640708a2
PE
1914/*
1915 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1916 * which represent vma start and end addresses.
1917 */
1918static int dname_to_vma_addr(struct dentry *dentry,
1919 unsigned long *start, unsigned long *end)
1920{
ac7f1061
AD
1921 const char *str = dentry->d_name.name;
1922 unsigned long long sval, eval;
1923 unsigned int len;
1924
35318db5
AD
1925 if (str[0] == '0' && str[1] != '-')
1926 return -EINVAL;
ac7f1061
AD
1927 len = _parse_integer(str, 16, &sval);
1928 if (len & KSTRTOX_OVERFLOW)
1929 return -EINVAL;
1930 if (sval != (unsigned long)sval)
1931 return -EINVAL;
1932 str += len;
1933
1934 if (*str != '-')
640708a2 1935 return -EINVAL;
ac7f1061
AD
1936 str++;
1937
35318db5
AD
1938 if (str[0] == '0' && str[1])
1939 return -EINVAL;
ac7f1061
AD
1940 len = _parse_integer(str, 16, &eval);
1941 if (len & KSTRTOX_OVERFLOW)
1942 return -EINVAL;
1943 if (eval != (unsigned long)eval)
1944 return -EINVAL;
1945 str += len;
1946
1947 if (*str != '\0')
1948 return -EINVAL;
1949
1950 *start = sval;
1951 *end = eval;
640708a2
PE
1952
1953 return 0;
1954}
1955
0b728e19 1956static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1957{
1958 unsigned long vm_start, vm_end;
1959 bool exact_vma_exists = false;
1960 struct mm_struct *mm = NULL;
1961 struct task_struct *task;
640708a2
PE
1962 struct inode *inode;
1963 int status = 0;
1964
0b728e19 1965 if (flags & LOOKUP_RCU)
640708a2
PE
1966 return -ECHILD;
1967
2b0143b5 1968 inode = d_inode(dentry);
640708a2
PE
1969 task = get_proc_task(inode);
1970 if (!task)
1971 goto out_notask;
1972
caaee623 1973 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1974 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1975 goto out;
1976
1977 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1978 down_read(&mm->mmap_sem);
1979 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1980 up_read(&mm->mmap_sem);
1981 }
1982
1983 mmput(mm);
1984
1985 if (exact_vma_exists) {
68eb94f1
EB
1986 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1987
640708a2
PE
1988 security_task_to_inode(task, inode);
1989 status = 1;
1990 }
1991
1992out:
1993 put_task_struct(task);
1994
1995out_notask:
640708a2
PE
1996 return status;
1997}
1998
1999static const struct dentry_operations tid_map_files_dentry_operations = {
2000 .d_revalidate = map_files_d_revalidate,
2001 .d_delete = pid_delete_dentry,
2002};
2003
6b255391 2004static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
2005{
2006 unsigned long vm_start, vm_end;
2007 struct vm_area_struct *vma;
2008 struct task_struct *task;
2009 struct mm_struct *mm;
2010 int rc;
2011
2012 rc = -ENOENT;
2b0143b5 2013 task = get_proc_task(d_inode(dentry));
640708a2
PE
2014 if (!task)
2015 goto out;
2016
2017 mm = get_task_mm(task);
2018 put_task_struct(task);
2019 if (!mm)
2020 goto out;
2021
2022 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2023 if (rc)
2024 goto out_mmput;
2025
70335abb 2026 rc = -ENOENT;
640708a2
PE
2027 down_read(&mm->mmap_sem);
2028 vma = find_exact_vma(mm, vm_start, vm_end);
2029 if (vma && vma->vm_file) {
2030 *path = vma->vm_file->f_path;
2031 path_get(path);
2032 rc = 0;
2033 }
2034 up_read(&mm->mmap_sem);
2035
2036out_mmput:
2037 mmput(mm);
2038out:
2039 return rc;
2040}
2041
2042struct map_files_info {
20d28cde
AD
2043 unsigned long start;
2044 unsigned long end;
7b540d06 2045 fmode_t mode;
640708a2
PE
2046};
2047
bdb4d100
CO
2048/*
2049 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2050 * symlinks may be used to bypass permissions on ancestor directories in the
2051 * path to the file in question.
2052 */
2053static const char *
6b255391 2054proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
2055 struct inode *inode,
2056 struct delayed_call *done)
bdb4d100
CO
2057{
2058 if (!capable(CAP_SYS_ADMIN))
2059 return ERR_PTR(-EPERM);
2060
fceef393 2061 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
2062}
2063
2064/*
6b255391 2065 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
2066 */
2067static const struct inode_operations proc_map_files_link_inode_operations = {
2068 .readlink = proc_pid_readlink,
6b255391 2069 .get_link = proc_map_files_get_link,
bdb4d100
CO
2070 .setattr = proc_setattr,
2071};
2072
0168b9e3
AV
2073static struct dentry *
2074proc_map_files_instantiate(struct dentry *dentry,
640708a2
PE
2075 struct task_struct *task, const void *ptr)
2076{
7b540d06 2077 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
2078 struct proc_inode *ei;
2079 struct inode *inode;
2080
0168b9e3 2081 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
db978da8
AG
2082 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2083 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
640708a2 2084 if (!inode)
0168b9e3 2085 return ERR_PTR(-ENOENT);
640708a2
PE
2086
2087 ei = PROC_I(inode);
6b255391 2088 ei->op.proc_get_link = map_files_get_link;
640708a2 2089
bdb4d100 2090 inode->i_op = &proc_map_files_link_inode_operations;
640708a2 2091 inode->i_size = 64;
640708a2
PE
2092
2093 d_set_d_op(dentry, &tid_map_files_dentry_operations);
0168b9e3 2094 return d_splice_alias(inode, dentry);
640708a2
PE
2095}
2096
2097static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2098 struct dentry *dentry, unsigned int flags)
640708a2
PE
2099{
2100 unsigned long vm_start, vm_end;
2101 struct vm_area_struct *vma;
2102 struct task_struct *task;
0168b9e3 2103 struct dentry *result;
640708a2
PE
2104 struct mm_struct *mm;
2105
0168b9e3 2106 result = ERR_PTR(-ENOENT);
640708a2
PE
2107 task = get_proc_task(dir);
2108 if (!task)
2109 goto out;
2110
0168b9e3 2111 result = ERR_PTR(-EACCES);
caaee623 2112 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2113 goto out_put_task;
2114
0168b9e3 2115 result = ERR_PTR(-ENOENT);
640708a2 2116 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2117 goto out_put_task;
640708a2
PE
2118
2119 mm = get_task_mm(task);
2120 if (!mm)
eb94cd96 2121 goto out_put_task;
640708a2
PE
2122
2123 down_read(&mm->mmap_sem);
2124 vma = find_exact_vma(mm, vm_start, vm_end);
2125 if (!vma)
2126 goto out_no_vma;
2127
05f56484 2128 if (vma->vm_file)
0168b9e3 2129 result = proc_map_files_instantiate(dentry, task,
05f56484 2130 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2131
2132out_no_vma:
2133 up_read(&mm->mmap_sem);
2134 mmput(mm);
640708a2
PE
2135out_put_task:
2136 put_task_struct(task);
2137out:
0168b9e3 2138 return result;
640708a2
PE
2139}
2140
2141static const struct inode_operations proc_map_files_inode_operations = {
2142 .lookup = proc_map_files_lookup,
2143 .permission = proc_fd_permission,
2144 .setattr = proc_setattr,
2145};
2146
2147static int
f0c3b509 2148proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2149{
640708a2
PE
2150 struct vm_area_struct *vma;
2151 struct task_struct *task;
2152 struct mm_struct *mm;
f0c3b509
AV
2153 unsigned long nr_files, pos, i;
2154 struct flex_array *fa = NULL;
2155 struct map_files_info info;
2156 struct map_files_info *p;
640708a2
PE
2157 int ret;
2158
640708a2 2159 ret = -ENOENT;
f0c3b509 2160 task = get_proc_task(file_inode(file));
640708a2
PE
2161 if (!task)
2162 goto out;
2163
2164 ret = -EACCES;
caaee623 2165 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2166 goto out_put_task;
2167
2168 ret = 0;
f0c3b509
AV
2169 if (!dir_emit_dots(file, ctx))
2170 goto out_put_task;
640708a2 2171
f0c3b509
AV
2172 mm = get_task_mm(task);
2173 if (!mm)
2174 goto out_put_task;
2175 down_read(&mm->mmap_sem);
640708a2 2176
f0c3b509 2177 nr_files = 0;
640708a2 2178
f0c3b509
AV
2179 /*
2180 * We need two passes here:
2181 *
2182 * 1) Collect vmas of mapped files with mmap_sem taken
2183 * 2) Release mmap_sem and instantiate entries
2184 *
2185 * otherwise we get lockdep complained, since filldir()
2186 * routine might require mmap_sem taken in might_fault().
2187 */
640708a2 2188
f0c3b509
AV
2189 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2190 if (vma->vm_file && ++pos > ctx->pos)
2191 nr_files++;
2192 }
2193
2194 if (nr_files) {
2195 fa = flex_array_alloc(sizeof(info), nr_files,
2196 GFP_KERNEL);
2197 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2198 GFP_KERNEL)) {
2199 ret = -ENOMEM;
2200 if (fa)
2201 flex_array_free(fa);
2202 up_read(&mm->mmap_sem);
2203 mmput(mm);
2204 goto out_put_task;
640708a2 2205 }
f0c3b509
AV
2206 for (i = 0, vma = mm->mmap, pos = 2; vma;
2207 vma = vma->vm_next) {
2208 if (!vma->vm_file)
2209 continue;
2210 if (++pos <= ctx->pos)
2211 continue;
2212
20d28cde
AD
2213 info.start = vma->vm_start;
2214 info.end = vma->vm_end;
f0c3b509 2215 info.mode = vma->vm_file->f_mode;
f0c3b509
AV
2216 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2217 BUG();
640708a2 2218 }
640708a2 2219 }
f0c3b509 2220 up_read(&mm->mmap_sem);
fe079a5e 2221 mmput(mm);
f0c3b509
AV
2222
2223 for (i = 0; i < nr_files; i++) {
20d28cde
AD
2224 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2225 unsigned int len;
2226
f0c3b509 2227 p = flex_array_get(fa, i);
20d28cde 2228 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
f0c3b509 2229 if (!proc_fill_cache(file, ctx,
20d28cde 2230 buf, len,
f0c3b509
AV
2231 proc_map_files_instantiate,
2232 task,
2233 (void *)(unsigned long)p->mode))
2234 break;
2235 ctx->pos++;
640708a2 2236 }
f0c3b509
AV
2237 if (fa)
2238 flex_array_free(fa);
640708a2 2239
640708a2
PE
2240out_put_task:
2241 put_task_struct(task);
2242out:
2243 return ret;
2244}
2245
2246static const struct file_operations proc_map_files_operations = {
2247 .read = generic_read_dir,
f50752ea
AV
2248 .iterate_shared = proc_map_files_readdir,
2249 .llseek = generic_file_llseek,
640708a2
PE
2250};
2251
b18b6a9c 2252#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2253struct timers_private {
2254 struct pid *pid;
2255 struct task_struct *task;
2256 struct sighand_struct *sighand;
57b8015e 2257 struct pid_namespace *ns;
48f6a7a5
PE
2258 unsigned long flags;
2259};
2260
2261static void *timers_start(struct seq_file *m, loff_t *pos)
2262{
2263 struct timers_private *tp = m->private;
2264
2265 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2266 if (!tp->task)
2267 return ERR_PTR(-ESRCH);
2268
2269 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2270 if (!tp->sighand)
2271 return ERR_PTR(-ESRCH);
2272
2273 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2274}
2275
2276static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2277{
2278 struct timers_private *tp = m->private;
2279 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2280}
2281
2282static void timers_stop(struct seq_file *m, void *v)
2283{
2284 struct timers_private *tp = m->private;
2285
2286 if (tp->sighand) {
2287 unlock_task_sighand(tp->task, &tp->flags);
2288 tp->sighand = NULL;
2289 }
2290
2291 if (tp->task) {
2292 put_task_struct(tp->task);
2293 tp->task = NULL;
2294 }
2295}
2296
2297static int show_timer(struct seq_file *m, void *v)
2298{
2299 struct k_itimer *timer;
57b8015e
PE
2300 struct timers_private *tp = m->private;
2301 int notify;
cedbccab 2302 static const char * const nstr[] = {
57b8015e
PE
2303 [SIGEV_SIGNAL] = "signal",
2304 [SIGEV_NONE] = "none",
2305 [SIGEV_THREAD] = "thread",
2306 };
48f6a7a5
PE
2307
2308 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2309 notify = timer->it_sigev_notify;
2310
48f6a7a5 2311 seq_printf(m, "ID: %d\n", timer->it_id);
ba3edf1f 2312 seq_printf(m, "signal: %d/%px\n",
25ce3191
JP
2313 timer->sigq->info.si_signo,
2314 timer->sigq->info.si_value.sival_ptr);
57b8015e 2315 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2316 nstr[notify & ~SIGEV_THREAD_ID],
2317 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2318 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2319 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2320
2321 return 0;
2322}
2323
2324static const struct seq_operations proc_timers_seq_ops = {
2325 .start = timers_start,
2326 .next = timers_next,
2327 .stop = timers_stop,
2328 .show = show_timer,
2329};
2330
2331static int proc_timers_open(struct inode *inode, struct file *file)
2332{
2333 struct timers_private *tp;
2334
2335 tp = __seq_open_private(file, &proc_timers_seq_ops,
2336 sizeof(struct timers_private));
2337 if (!tp)
2338 return -ENOMEM;
2339
2340 tp->pid = proc_pid(inode);
76f668be 2341 tp->ns = proc_pid_ns(inode);
48f6a7a5
PE
2342 return 0;
2343}
2344
2345static const struct file_operations proc_timers_operations = {
2346 .open = proc_timers_open,
2347 .read = seq_read,
2348 .llseek = seq_lseek,
2349 .release = seq_release_private,
2350};
b5946bea 2351#endif
640708a2 2352
5de23d43
JS
2353static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2354 size_t count, loff_t *offset)
2355{
2356 struct inode *inode = file_inode(file);
2357 struct task_struct *p;
2358 u64 slack_ns;
2359 int err;
2360
2361 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2362 if (err < 0)
2363 return err;
2364
2365 p = get_proc_task(inode);
2366 if (!p)
2367 return -ESRCH;
2368
4b2bd5fe
JS
2369 if (p != current) {
2370 if (!capable(CAP_SYS_NICE)) {
2371 count = -EPERM;
2372 goto out;
2373 }
5de23d43 2374
4b2bd5fe
JS
2375 err = security_task_setscheduler(p);
2376 if (err) {
2377 count = err;
2378 goto out;
2379 }
904763e1
JS
2380 }
2381
7abbaf94
JS
2382 task_lock(p);
2383 if (slack_ns == 0)
2384 p->timer_slack_ns = p->default_timer_slack_ns;
2385 else
2386 p->timer_slack_ns = slack_ns;
2387 task_unlock(p);
2388
2389out:
5de23d43
JS
2390 put_task_struct(p);
2391
2392 return count;
2393}
2394
2395static int timerslack_ns_show(struct seq_file *m, void *v)
2396{
2397 struct inode *inode = m->private;
2398 struct task_struct *p;
7abbaf94 2399 int err = 0;
5de23d43
JS
2400
2401 p = get_proc_task(inode);
2402 if (!p)
2403 return -ESRCH;
2404
4b2bd5fe 2405 if (p != current) {
5de23d43 2406
4b2bd5fe
JS
2407 if (!capable(CAP_SYS_NICE)) {
2408 err = -EPERM;
2409 goto out;
2410 }
2411 err = security_task_getscheduler(p);
2412 if (err)
2413 goto out;
2414 }
904763e1 2415
7abbaf94
JS
2416 task_lock(p);
2417 seq_printf(m, "%llu\n", p->timer_slack_ns);
2418 task_unlock(p);
2419
2420out:
5de23d43
JS
2421 put_task_struct(p);
2422
2423 return err;
2424}
2425
2426static int timerslack_ns_open(struct inode *inode, struct file *filp)
2427{
2428 return single_open(filp, timerslack_ns_show, inode);
2429}
2430
2431static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2432 .open = timerslack_ns_open,
2433 .read = seq_read,
2434 .write = timerslack_ns_write,
2435 .llseek = seq_lseek,
2436 .release = single_release,
2437};
2438
0168b9e3
AV
2439static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2440 struct task_struct *task, const void *ptr)
444ceed8 2441{
c5141e6d 2442 const struct pid_entry *p = ptr;
444ceed8
EB
2443 struct inode *inode;
2444 struct proc_inode *ei;
444ceed8 2445
0168b9e3 2446 inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
444ceed8 2447 if (!inode)
0168b9e3 2448 return ERR_PTR(-ENOENT);
444ceed8
EB
2449
2450 ei = PROC_I(inode);
444ceed8 2451 if (S_ISDIR(inode->i_mode))
bfe86848 2452 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2453 if (p->iop)
2454 inode->i_op = p->iop;
2455 if (p->fop)
2456 inode->i_fop = p->fop;
2457 ei->op = p->op;
1bbc5513 2458 pid_update_inode(task, inode);
fb045adb 2459 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 2460 return d_splice_alias(inode, dentry);
444ceed8
EB
2461}
2462
1da177e4
LT
2463static struct dentry *proc_pident_lookup(struct inode *dir,
2464 struct dentry *dentry,
c5141e6d 2465 const struct pid_entry *ents,
7bcd6b0e 2466 unsigned int nents)
1da177e4 2467{
99f89551 2468 struct task_struct *task = get_proc_task(dir);
c5141e6d 2469 const struct pid_entry *p, *last;
0168b9e3 2470 struct dentry *res = ERR_PTR(-ENOENT);
1da177e4 2471
99f89551
EB
2472 if (!task)
2473 goto out_no_task;
1da177e4 2474
20cdc894
EB
2475 /*
2476 * Yes, it does not scale. And it should not. Don't add
2477 * new entries into /proc/<tgid>/ without very good reasons.
2478 */
bac5f5d5
AD
2479 last = &ents[nents];
2480 for (p = ents; p < last; p++) {
1da177e4
LT
2481 if (p->len != dentry->d_name.len)
2482 continue;
2483 if (!memcmp(dentry->d_name.name, p->name, p->len))
2484 break;
2485 }
bac5f5d5 2486 if (p >= last)
1da177e4
LT
2487 goto out;
2488
0168b9e3 2489 res = proc_pident_instantiate(dentry, task, p);
1da177e4 2490out:
99f89551
EB
2491 put_task_struct(task);
2492out_no_task:
0168b9e3 2493 return res;
1da177e4
LT
2494}
2495
f0c3b509 2496static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2497 const struct pid_entry *ents, unsigned int nents)
28a6d671 2498{
f0c3b509
AV
2499 struct task_struct *task = get_proc_task(file_inode(file));
2500 const struct pid_entry *p;
28a6d671 2501
28a6d671 2502 if (!task)
f0c3b509 2503 return -ENOENT;
28a6d671 2504
f0c3b509
AV
2505 if (!dir_emit_dots(file, ctx))
2506 goto out;
2507
2508 if (ctx->pos >= nents + 2)
2509 goto out;
28a6d671 2510
bac5f5d5 2511 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
f0c3b509
AV
2512 if (!proc_fill_cache(file, ctx, p->name, p->len,
2513 proc_pident_instantiate, task, p))
2514 break;
2515 ctx->pos++;
2516 }
28a6d671 2517out:
61a28784 2518 put_task_struct(task);
f0c3b509 2519 return 0;
1da177e4
LT
2520}
2521
28a6d671
EB
2522#ifdef CONFIG_SECURITY
2523static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2524 size_t count, loff_t *ppos)
2525{
496ad9aa 2526 struct inode * inode = file_inode(file);
04ff9708 2527 char *p = NULL;
28a6d671
EB
2528 ssize_t length;
2529 struct task_struct *task = get_proc_task(inode);
2530
28a6d671 2531 if (!task)
04ff9708 2532 return -ESRCH;
28a6d671
EB
2533
2534 length = security_getprocattr(task,
2fddfeef 2535 (char*)file->f_path.dentry->d_name.name,
04ff9708 2536 &p);
28a6d671 2537 put_task_struct(task);
04ff9708
AV
2538 if (length > 0)
2539 length = simple_read_from_buffer(buf, count, ppos, p, length);
2540 kfree(p);
28a6d671 2541 return length;
1da177e4
LT
2542}
2543
28a6d671
EB
2544static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2545 size_t count, loff_t *ppos)
2546{
496ad9aa 2547 struct inode * inode = file_inode(file);
bb646cdb 2548 void *page;
28a6d671
EB
2549 ssize_t length;
2550 struct task_struct *task = get_proc_task(inode);
2551
2552 length = -ESRCH;
2553 if (!task)
2554 goto out_no_task;
b21507e2
SS
2555
2556 /* A task may only write its own attributes. */
2557 length = -EACCES;
2558 if (current != task)
2559 goto out;
2560
28a6d671
EB
2561 if (count > PAGE_SIZE)
2562 count = PAGE_SIZE;
2563
2564 /* No partial writes. */
2565 length = -EINVAL;
2566 if (*ppos != 0)
2567 goto out;
2568
bb646cdb
AV
2569 page = memdup_user(buf, count);
2570 if (IS_ERR(page)) {
2571 length = PTR_ERR(page);
28a6d671 2572 goto out;
bb646cdb 2573 }
28a6d671 2574
107db7c7 2575 /* Guard against adverse ptrace interaction */
b21507e2 2576 length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
107db7c7
DH
2577 if (length < 0)
2578 goto out_free;
2579
b21507e2 2580 length = security_setprocattr(file->f_path.dentry->d_name.name,
bb646cdb 2581 page, count);
b21507e2 2582 mutex_unlock(&current->signal->cred_guard_mutex);
28a6d671 2583out_free:
bb646cdb 2584 kfree(page);
28a6d671
EB
2585out:
2586 put_task_struct(task);
2587out_no_task:
2588 return length;
2589}
2590
00977a59 2591static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2592 .read = proc_pid_attr_read,
2593 .write = proc_pid_attr_write,
87df8424 2594 .llseek = generic_file_llseek,
28a6d671
EB
2595};
2596
c5141e6d 2597static const struct pid_entry attr_dir_stuff[] = {
631f9c18
AD
2598 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2599 REG("prev", S_IRUGO, proc_pid_attr_operations),
2600 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2601 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2602 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2603 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
28a6d671
EB
2604};
2605
f0c3b509 2606static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2607{
f0c3b509
AV
2608 return proc_pident_readdir(file, ctx,
2609 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2610}
2611
00977a59 2612static const struct file_operations proc_attr_dir_operations = {
1da177e4 2613 .read = generic_read_dir,
f50752ea
AV
2614 .iterate_shared = proc_attr_dir_readdir,
2615 .llseek = generic_file_llseek,
1da177e4
LT
2616};
2617
72d9dcfc 2618static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2619 struct dentry *dentry, unsigned int flags)
28a6d671 2620{
7bcd6b0e
EB
2621 return proc_pident_lookup(dir, dentry,
2622 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2623}
2624
c5ef1c42 2625static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2626 .lookup = proc_attr_dir_lookup,
99f89551 2627 .getattr = pid_getattr,
6d76fa58 2628 .setattr = proc_setattr,
1da177e4
LT
2629};
2630
28a6d671
EB
2631#endif
2632
698ba7b5 2633#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2634static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2635 size_t count, loff_t *ppos)
2636{
496ad9aa 2637 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2638 struct mm_struct *mm;
2639 char buffer[PROC_NUMBUF];
2640 size_t len;
2641 int ret;
2642
2643 if (!task)
2644 return -ESRCH;
2645
2646 ret = 0;
2647 mm = get_task_mm(task);
2648 if (mm) {
2649 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2650 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2651 MMF_DUMP_FILTER_SHIFT));
2652 mmput(mm);
2653 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2654 }
2655
2656 put_task_struct(task);
2657
2658 return ret;
2659}
2660
2661static ssize_t proc_coredump_filter_write(struct file *file,
2662 const char __user *buf,
2663 size_t count,
2664 loff_t *ppos)
2665{
2666 struct task_struct *task;
2667 struct mm_struct *mm;
3cb4a0bb
KH
2668 unsigned int val;
2669 int ret;
2670 int i;
2671 unsigned long mask;
2672
774636e1
AD
2673 ret = kstrtouint_from_user(buf, count, 0, &val);
2674 if (ret < 0)
2675 return ret;
3cb4a0bb
KH
2676
2677 ret = -ESRCH;
496ad9aa 2678 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2679 if (!task)
2680 goto out_no_task;
2681
3cb4a0bb
KH
2682 mm = get_task_mm(task);
2683 if (!mm)
2684 goto out_no_mm;
41a0c249 2685 ret = 0;
3cb4a0bb
KH
2686
2687 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2688 if (val & mask)
2689 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2690 else
2691 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2692 }
2693
2694 mmput(mm);
2695 out_no_mm:
2696 put_task_struct(task);
2697 out_no_task:
774636e1
AD
2698 if (ret < 0)
2699 return ret;
2700 return count;
3cb4a0bb
KH
2701}
2702
2703static const struct file_operations proc_coredump_filter_operations = {
2704 .read = proc_coredump_filter_read,
2705 .write = proc_coredump_filter_write,
87df8424 2706 .llseek = generic_file_llseek,
3cb4a0bb
KH
2707};
2708#endif
2709
aba76fdb 2710#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2711static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2712{
940389b8 2713 struct task_io_accounting acct = task->ioac;
5995477a 2714 unsigned long flags;
293eb1e7 2715 int result;
5995477a 2716
293eb1e7
VK
2717 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2718 if (result)
2719 return result;
2720
caaee623 2721 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2722 result = -EACCES;
2723 goto out_unlock;
2724 }
1d1221f3 2725
5995477a
AR
2726 if (whole && lock_task_sighand(task, &flags)) {
2727 struct task_struct *t = task;
2728
2729 task_io_accounting_add(&acct, &task->signal->ioac);
2730 while_each_thread(task, t)
2731 task_io_accounting_add(&acct, &t->ioac);
2732
2733 unlock_task_sighand(task, &flags);
297c5d92 2734 }
25ce3191
JP
2735 seq_printf(m,
2736 "rchar: %llu\n"
2737 "wchar: %llu\n"
2738 "syscr: %llu\n"
2739 "syscw: %llu\n"
2740 "read_bytes: %llu\n"
2741 "write_bytes: %llu\n"
2742 "cancelled_write_bytes: %llu\n",
2743 (unsigned long long)acct.rchar,
2744 (unsigned long long)acct.wchar,
2745 (unsigned long long)acct.syscr,
2746 (unsigned long long)acct.syscw,
2747 (unsigned long long)acct.read_bytes,
2748 (unsigned long long)acct.write_bytes,
2749 (unsigned long long)acct.cancelled_write_bytes);
2750 result = 0;
2751
293eb1e7
VK
2752out_unlock:
2753 mutex_unlock(&task->signal->cred_guard_mutex);
2754 return result;
297c5d92
AR
2755}
2756
19aadc98
AD
2757static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2758 struct pid *pid, struct task_struct *task)
297c5d92 2759{
19aadc98 2760 return do_io_accounting(task, m, 0);
aba76fdb 2761}
297c5d92 2762
19aadc98
AD
2763static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2764 struct pid *pid, struct task_struct *task)
297c5d92 2765{
19aadc98 2766 return do_io_accounting(task, m, 1);
297c5d92
AR
2767}
2768#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2769
22d917d8
EB
2770#ifdef CONFIG_USER_NS
2771static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2772 const struct seq_operations *seq_ops)
22d917d8
EB
2773{
2774 struct user_namespace *ns = NULL;
2775 struct task_struct *task;
2776 struct seq_file *seq;
2777 int ret = -EINVAL;
2778
2779 task = get_proc_task(inode);
2780 if (task) {
2781 rcu_read_lock();
2782 ns = get_user_ns(task_cred_xxx(task, user_ns));
2783 rcu_read_unlock();
2784 put_task_struct(task);
2785 }
2786 if (!ns)
2787 goto err;
2788
2789 ret = seq_open(file, seq_ops);
2790 if (ret)
2791 goto err_put_ns;
2792
2793 seq = file->private_data;
2794 seq->private = ns;
2795
2796 return 0;
2797err_put_ns:
2798 put_user_ns(ns);
2799err:
2800 return ret;
2801}
2802
2803static int proc_id_map_release(struct inode *inode, struct file *file)
2804{
2805 struct seq_file *seq = file->private_data;
2806 struct user_namespace *ns = seq->private;
2807 put_user_ns(ns);
2808 return seq_release(inode, file);
2809}
2810
2811static int proc_uid_map_open(struct inode *inode, struct file *file)
2812{
2813 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2814}
2815
2816static int proc_gid_map_open(struct inode *inode, struct file *file)
2817{
2818 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2819}
2820
f76d207a
EB
2821static int proc_projid_map_open(struct inode *inode, struct file *file)
2822{
2823 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2824}
2825
22d917d8
EB
2826static const struct file_operations proc_uid_map_operations = {
2827 .open = proc_uid_map_open,
2828 .write = proc_uid_map_write,
2829 .read = seq_read,
2830 .llseek = seq_lseek,
2831 .release = proc_id_map_release,
2832};
2833
2834static const struct file_operations proc_gid_map_operations = {
2835 .open = proc_gid_map_open,
2836 .write = proc_gid_map_write,
2837 .read = seq_read,
2838 .llseek = seq_lseek,
2839 .release = proc_id_map_release,
2840};
f76d207a
EB
2841
2842static const struct file_operations proc_projid_map_operations = {
2843 .open = proc_projid_map_open,
2844 .write = proc_projid_map_write,
2845 .read = seq_read,
2846 .llseek = seq_lseek,
2847 .release = proc_id_map_release,
2848};
9cc46516
EB
2849
2850static int proc_setgroups_open(struct inode *inode, struct file *file)
2851{
2852 struct user_namespace *ns = NULL;
2853 struct task_struct *task;
2854 int ret;
2855
2856 ret = -ESRCH;
2857 task = get_proc_task(inode);
2858 if (task) {
2859 rcu_read_lock();
2860 ns = get_user_ns(task_cred_xxx(task, user_ns));
2861 rcu_read_unlock();
2862 put_task_struct(task);
2863 }
2864 if (!ns)
2865 goto err;
2866
2867 if (file->f_mode & FMODE_WRITE) {
2868 ret = -EACCES;
2869 if (!ns_capable(ns, CAP_SYS_ADMIN))
2870 goto err_put_ns;
2871 }
2872
2873 ret = single_open(file, &proc_setgroups_show, ns);
2874 if (ret)
2875 goto err_put_ns;
2876
2877 return 0;
2878err_put_ns:
2879 put_user_ns(ns);
2880err:
2881 return ret;
2882}
2883
2884static int proc_setgroups_release(struct inode *inode, struct file *file)
2885{
2886 struct seq_file *seq = file->private_data;
2887 struct user_namespace *ns = seq->private;
2888 int ret = single_release(inode, file);
2889 put_user_ns(ns);
2890 return ret;
2891}
2892
2893static const struct file_operations proc_setgroups_operations = {
2894 .open = proc_setgroups_open,
2895 .write = proc_setgroups_write,
2896 .read = seq_read,
2897 .llseek = seq_lseek,
2898 .release = proc_setgroups_release,
2899};
22d917d8
EB
2900#endif /* CONFIG_USER_NS */
2901
47830723
KC
2902static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2903 struct pid *pid, struct task_struct *task)
2904{
a9712bc1
AV
2905 int err = lock_trace(task);
2906 if (!err) {
2907 seq_printf(m, "%08x\n", task->personality);
2908 unlock_trace(task);
2909 }
2910 return err;
47830723
KC
2911}
2912
7c23b330
JP
2913#ifdef CONFIG_LIVEPATCH
2914static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
2915 struct pid *pid, struct task_struct *task)
2916{
2917 seq_printf(m, "%d\n", task->patch_state);
2918 return 0;
2919}
2920#endif /* CONFIG_LIVEPATCH */
2921
28a6d671
EB
2922/*
2923 * Thread groups
2924 */
00977a59 2925static const struct file_operations proc_task_operations;
c5ef1c42 2926static const struct inode_operations proc_task_inode_operations;
20cdc894 2927
c5141e6d 2928static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2929 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2930 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2931 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2932 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2933 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2934#ifdef CONFIG_NET
631f9c18 2935 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2936#endif
631f9c18 2937 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 2938 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 2939 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2940 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2941 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2942#ifdef CONFIG_SCHED_DEBUG
631f9c18 2943 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2944#endif
2945#ifdef CONFIG_SCHED_AUTOGROUP
2946 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2947#endif
4614a696 2948 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2949#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2950 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2951#endif
c2c0bb44 2952 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2953 ONE("stat", S_IRUGO, proc_tgid_stat),
2954 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2955 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2956#ifdef CONFIG_NUMA
b7643757 2957 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2958#endif
631f9c18
AD
2959 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2960 LNK("cwd", proc_cwd_link),
2961 LNK("root", proc_root_link),
2962 LNK("exe", proc_exe_link),
2963 REG("mounts", S_IRUGO, proc_mounts_operations),
2964 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2965 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 2966#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 2967 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 2968 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 2969 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 2970 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
2971#endif
2972#ifdef CONFIG_SECURITY
631f9c18 2973 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
2974#endif
2975#ifdef CONFIG_KALLSYMS
edfcd606 2976 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 2977#endif
2ec220e2 2978#ifdef CONFIG_STACKTRACE
35a35046 2979 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 2980#endif
5968cece 2981#ifdef CONFIG_SCHED_INFO
f6e826ca 2982 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 2983#endif
9745512c 2984#ifdef CONFIG_LATENCYTOP
631f9c18 2985 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 2986#endif
8793d854 2987#ifdef CONFIG_PROC_PID_CPUSET
52de4779 2988 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
2989#endif
2990#ifdef CONFIG_CGROUPS
006f4ac4 2991 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 2992#endif
6ba51e37 2993 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 2994 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 2995 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 2996#ifdef CONFIG_AUDITSYSCALL
631f9c18
AD
2997 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2998 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 2999#endif
f4f154fd 3000#ifdef CONFIG_FAULT_INJECTION
631f9c18 3001 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
168c42bc 3002 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3003#endif
698ba7b5 3004#ifdef CONFIG_ELF_CORE
631f9c18 3005 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 3006#endif
aba76fdb 3007#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3008 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 3009#endif
22d917d8
EB
3010#ifdef CONFIG_USER_NS
3011 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3012 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3013 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3014 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3015#endif
b18b6a9c 3016#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
3017 REG("timers", S_IRUGO, proc_timers_operations),
3018#endif
5de23d43 3019 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
7c23b330
JP
3020#ifdef CONFIG_LIVEPATCH
3021 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3022#endif
28a6d671 3023};
1da177e4 3024
f0c3b509 3025static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3026{
f0c3b509
AV
3027 return proc_pident_readdir(file, ctx,
3028 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3029}
3030
00977a59 3031static const struct file_operations proc_tgid_base_operations = {
1da177e4 3032 .read = generic_read_dir,
f50752ea
AV
3033 .iterate_shared = proc_tgid_base_readdir,
3034 .llseek = generic_file_llseek,
1da177e4
LT
3035};
3036
00cd8dd3
AV
3037static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3038{
7bcd6b0e
EB
3039 return proc_pident_lookup(dir, dentry,
3040 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3041}
3042
c5ef1c42 3043static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 3044 .lookup = proc_tgid_base_lookup,
99f89551 3045 .getattr = pid_getattr,
6d76fa58 3046 .setattr = proc_setattr,
0499680a 3047 .permission = proc_pid_permission,
1da177e4 3048};
1da177e4 3049
60347f67 3050static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 3051{
48e6484d 3052 struct dentry *dentry, *leader, *dir;
e3912ac3 3053 char buf[10 + 1];
48e6484d
EB
3054 struct qstr name;
3055
3056 name.name = buf;
e3912ac3 3057 name.len = snprintf(buf, sizeof(buf), "%u", pid);
4f522a24 3058 /* no ->d_hash() rejects on procfs */
60347f67 3059 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 3060 if (dentry) {
bbd51924 3061 d_invalidate(dentry);
48e6484d
EB
3062 dput(dentry);
3063 }
1da177e4 3064
c35a7f18
ON
3065 if (pid == tgid)
3066 return;
3067
48e6484d 3068 name.name = buf;
e3912ac3 3069 name.len = snprintf(buf, sizeof(buf), "%u", tgid);
60347f67 3070 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
3071 if (!leader)
3072 goto out;
1da177e4 3073
48e6484d
EB
3074 name.name = "task";
3075 name.len = strlen(name.name);
3076 dir = d_hash_and_lookup(leader, &name);
3077 if (!dir)
3078 goto out_put_leader;
3079
3080 name.name = buf;
e3912ac3 3081 name.len = snprintf(buf, sizeof(buf), "%u", pid);
48e6484d
EB
3082 dentry = d_hash_and_lookup(dir, &name);
3083 if (dentry) {
bbd51924 3084 d_invalidate(dentry);
48e6484d 3085 dput(dentry);
1da177e4 3086 }
48e6484d
EB
3087
3088 dput(dir);
3089out_put_leader:
3090 dput(leader);
3091out:
3092 return;
1da177e4
LT
3093}
3094
0895e91d
RD
3095/**
3096 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3097 * @task: task that should be flushed.
3098 *
3099 * When flushing dentries from proc, one needs to flush them from global
60347f67 3100 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
3101 * in. This call is supposed to do all of this job.
3102 *
3103 * Looks in the dcache for
3104 * /proc/@pid
3105 * /proc/@tgid/task/@pid
3106 * if either directory is present flushes it and all of it'ts children
3107 * from the dcache.
3108 *
3109 * It is safe and reasonable to cache /proc entries for a task until
3110 * that task exits. After that they just clog up the dcache with
3111 * useless entries, possibly causing useful dcache entries to be
3112 * flushed instead. This routine is proved to flush those useless
3113 * dcache entries at process exit time.
3114 *
3115 * NOTE: This routine is just an optimization so it does not guarantee
3116 * that no dcache entries will exist at process exit time it
3117 * just makes it very unlikely that any will persist.
60347f67
PE
3118 */
3119
3120void proc_flush_task(struct task_struct *task)
3121{
9fcc2d15 3122 int i;
9b4d1cbe 3123 struct pid *pid, *tgid;
130f77ec
PE
3124 struct upid *upid;
3125
130f77ec 3126 pid = task_pid(task);
9b4d1cbe 3127 tgid = task_tgid(task);
130f77ec 3128
9fcc2d15 3129 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
3130 upid = &pid->numbers[i];
3131 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 3132 tgid->numbers[i].nr);
130f77ec 3133 }
60347f67
PE
3134}
3135
0168b9e3 3136static struct dentry *proc_pid_instantiate(struct dentry * dentry,
c52a47ac 3137 struct task_struct *task, const void *ptr)
444ceed8 3138{
444ceed8
EB
3139 struct inode *inode;
3140
0168b9e3 3141 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3142 if (!inode)
0168b9e3 3143 return ERR_PTR(-ENOENT);
444ceed8 3144
444ceed8
EB
3145 inode->i_op = &proc_tgid_base_inode_operations;
3146 inode->i_fop = &proc_tgid_base_operations;
3147 inode->i_flags|=S_IMMUTABLE;
aed54175 3148
1270dd8d 3149 set_nlink(inode, nlink_tgid);
1bbc5513 3150 pid_update_inode(task, inode);
444ceed8 3151
fb045adb 3152 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3153 return d_splice_alias(inode, dentry);
444ceed8
EB
3154}
3155
00cd8dd3 3156struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
1da177e4
LT
3157{
3158 struct task_struct *task;
1da177e4 3159 unsigned tgid;
b488893a 3160 struct pid_namespace *ns;
0168b9e3 3161 struct dentry *result = ERR_PTR(-ENOENT);
1da177e4 3162
dbcdb504 3163 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3164 if (tgid == ~0U)
3165 goto out;
3166
b488893a 3167 ns = dentry->d_sb->s_fs_info;
de758734 3168 rcu_read_lock();
b488893a 3169 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3170 if (task)
3171 get_task_struct(task);
de758734 3172 rcu_read_unlock();
1da177e4
LT
3173 if (!task)
3174 goto out;
3175
0168b9e3 3176 result = proc_pid_instantiate(dentry, task, NULL);
1da177e4 3177 put_task_struct(task);
1da177e4 3178out:
0168b9e3 3179 return result;
1da177e4
LT
3180}
3181
1da177e4 3182/*
0804ef4b 3183 * Find the first task with tgid >= tgid
0bc58a91 3184 *
1da177e4 3185 */
19fd4bb2
EB
3186struct tgid_iter {
3187 unsigned int tgid;
0804ef4b 3188 struct task_struct *task;
19fd4bb2
EB
3189};
3190static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3191{
0804ef4b 3192 struct pid *pid;
1da177e4 3193
19fd4bb2
EB
3194 if (iter.task)
3195 put_task_struct(iter.task);
454cc105 3196 rcu_read_lock();
0804ef4b 3197retry:
19fd4bb2
EB
3198 iter.task = NULL;
3199 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3200 if (pid) {
19fd4bb2
EB
3201 iter.tgid = pid_nr_ns(pid, ns);
3202 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3203 /* What we to know is if the pid we have find is the
3204 * pid of a thread_group_leader. Testing for task
3205 * being a thread_group_leader is the obvious thing
3206 * todo but there is a window when it fails, due to
3207 * the pid transfer logic in de_thread.
3208 *
3209 * So we perform the straight forward test of seeing
3210 * if the pid we have found is the pid of a thread
3211 * group leader, and don't worry if the task we have
3212 * found doesn't happen to be a thread group leader.
3213 * As we don't care in the case of readdir.
3214 */
19fd4bb2
EB
3215 if (!iter.task || !has_group_leader_pid(iter.task)) {
3216 iter.tgid += 1;
0804ef4b 3217 goto retry;
19fd4bb2
EB
3218 }
3219 get_task_struct(iter.task);
0bc58a91 3220 }
454cc105 3221 rcu_read_unlock();
19fd4bb2 3222 return iter;
1da177e4
LT
3223}
3224
0097875b 3225#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3226
1da177e4 3227/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3228int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3229{
19fd4bb2 3230 struct tgid_iter iter;
76f668be 3231 struct pid_namespace *ns = proc_pid_ns(file_inode(file));
f0c3b509 3232 loff_t pos = ctx->pos;
1da177e4 3233
021ada7d 3234 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3235 return 0;
1da177e4 3236
0097875b 3237 if (pos == TGID_OFFSET - 2) {
2b0143b5 3238 struct inode *inode = d_inode(ns->proc_self);
db963164 3239 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3240 return 0;
0097875b
EB
3241 ctx->pos = pos = pos + 1;
3242 }
3243 if (pos == TGID_OFFSET - 1) {
2b0143b5 3244 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3245 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3246 return 0;
3247 ctx->pos = pos = pos + 1;
021ada7d 3248 }
0097875b 3249 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3250 iter.task = NULL;
19fd4bb2
EB
3251 for (iter = next_tgid(ns, iter);
3252 iter.task;
3253 iter.tgid += 1, iter = next_tgid(ns, iter)) {
e3912ac3 3254 char name[10 + 1];
f0c3b509 3255 int len;
3ba4bcee
ED
3256
3257 cond_resched();
796f571b 3258 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
f0c3b509 3259 continue;
0499680a 3260
e3912ac3 3261 len = snprintf(name, sizeof(name), "%u", iter.tgid);
f0c3b509
AV
3262 ctx->pos = iter.tgid + TGID_OFFSET;
3263 if (!proc_fill_cache(file, ctx, name, len,
3264 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3265 put_task_struct(iter.task);
f0c3b509 3266 return 0;
1da177e4 3267 }
0bc58a91 3268 }
f0c3b509 3269 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3270 return 0;
3271}
1da177e4 3272
1b3044e3
JD
3273/*
3274 * proc_tid_comm_permission is a special permission function exclusively
3275 * used for the node /proc/<pid>/task/<tid>/comm.
3276 * It bypasses generic permission checks in the case where a task of the same
3277 * task group attempts to access the node.
3278 * The rationale behind this is that glibc and bionic access this node for
3279 * cross thread naming (pthread_set/getname_np(!self)). However, if
3280 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3281 * which locks out the cross thread naming implementation.
3282 * This function makes sure that the node is always accessible for members of
3283 * same thread group.
3284 */
3285static int proc_tid_comm_permission(struct inode *inode, int mask)
3286{
3287 bool is_same_tgroup;
3288 struct task_struct *task;
3289
3290 task = get_proc_task(inode);
3291 if (!task)
3292 return -ESRCH;
3293 is_same_tgroup = same_thread_group(current, task);
3294 put_task_struct(task);
3295
3296 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3297 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3298 * read or written by the members of the corresponding
3299 * thread group.
3300 */
3301 return 0;
3302 }
3303
3304 return generic_permission(inode, mask);
3305}
3306
3307static const struct inode_operations proc_tid_comm_inode_operations = {
3308 .permission = proc_tid_comm_permission,
3309};
3310
28a6d671
EB
3311/*
3312 * Tasks
3313 */
c5141e6d 3314static const struct pid_entry tid_base_stuff[] = {
631f9c18 3315 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3316 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3317 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3318#ifdef CONFIG_NET
3319 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3320#endif
631f9c18 3321 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3322 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3323 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3324 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3325 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3326#ifdef CONFIG_SCHED_DEBUG
631f9c18 3327 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3328#endif
1b3044e3
JD
3329 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3330 &proc_tid_comm_inode_operations,
3331 &proc_pid_set_comm_operations, {}),
ebcb6734 3332#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3333 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3334#endif
c2c0bb44 3335 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3336 ONE("stat", S_IRUGO, proc_tid_stat),
3337 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3338 REG("maps", S_IRUGO, proc_tid_maps_operations),
2e13ba54 3339#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3340 REG("children", S_IRUGO, proc_tid_children_operations),
3341#endif
28a6d671 3342#ifdef CONFIG_NUMA
b7643757 3343 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
28a6d671 3344#endif
631f9c18
AD
3345 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3346 LNK("cwd", proc_cwd_link),
3347 LNK("root", proc_root_link),
3348 LNK("exe", proc_exe_link),
3349 REG("mounts", S_IRUGO, proc_mounts_operations),
3350 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3351#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3352 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3353 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
493b0e9d 3354 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3355 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3356#endif
3357#ifdef CONFIG_SECURITY
631f9c18 3358 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3359#endif
3360#ifdef CONFIG_KALLSYMS
edfcd606 3361 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3362#endif
2ec220e2 3363#ifdef CONFIG_STACKTRACE
35a35046 3364 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3365#endif
5968cece 3366#ifdef CONFIG_SCHED_INFO
f6e826ca 3367 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3368#endif
9745512c 3369#ifdef CONFIG_LATENCYTOP
631f9c18 3370 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3371#endif
8793d854 3372#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3373 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3374#endif
3375#ifdef CONFIG_CGROUPS
006f4ac4 3376 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3377#endif
6ba51e37 3378 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3379 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3380 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 3381#ifdef CONFIG_AUDITSYSCALL
631f9c18 3382 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3383 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3384#endif
f4f154fd 3385#ifdef CONFIG_FAULT_INJECTION
631f9c18 3386 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
1203c8e6 3387 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3388#endif
297c5d92 3389#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3390 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3391#endif
22d917d8
EB
3392#ifdef CONFIG_USER_NS
3393 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3394 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3395 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3396 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3397#endif
7c23b330
JP
3398#ifdef CONFIG_LIVEPATCH
3399 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3400#endif
28a6d671
EB
3401};
3402
f0c3b509 3403static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3404{
f0c3b509
AV
3405 return proc_pident_readdir(file, ctx,
3406 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3407}
3408
00cd8dd3
AV
3409static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3410{
7bcd6b0e
EB
3411 return proc_pident_lookup(dir, dentry,
3412 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3413}
3414
00977a59 3415static const struct file_operations proc_tid_base_operations = {
28a6d671 3416 .read = generic_read_dir,
f50752ea
AV
3417 .iterate_shared = proc_tid_base_readdir,
3418 .llseek = generic_file_llseek,
28a6d671
EB
3419};
3420
c5ef1c42 3421static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3422 .lookup = proc_tid_base_lookup,
3423 .getattr = pid_getattr,
3424 .setattr = proc_setattr,
3425};
3426
0168b9e3
AV
3427static struct dentry *proc_task_instantiate(struct dentry *dentry,
3428 struct task_struct *task, const void *ptr)
444ceed8 3429{
444ceed8 3430 struct inode *inode;
0168b9e3 3431 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3432 if (!inode)
0168b9e3 3433 return ERR_PTR(-ENOENT);
1bbc5513 3434
444ceed8
EB
3435 inode->i_op = &proc_tid_base_inode_operations;
3436 inode->i_fop = &proc_tid_base_operations;
1bbc5513 3437 inode->i_flags |= S_IMMUTABLE;
aed54175 3438
1270dd8d 3439 set_nlink(inode, nlink_tid);
1bbc5513 3440 pid_update_inode(task, inode);
444ceed8 3441
fb045adb 3442 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3443 return d_splice_alias(inode, dentry);
444ceed8
EB
3444}
3445
00cd8dd3 3446static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3447{
28a6d671
EB
3448 struct task_struct *task;
3449 struct task_struct *leader = get_proc_task(dir);
28a6d671 3450 unsigned tid;
b488893a 3451 struct pid_namespace *ns;
0168b9e3 3452 struct dentry *result = ERR_PTR(-ENOENT);
28a6d671
EB
3453
3454 if (!leader)
3455 goto out_no_task;
3456
dbcdb504 3457 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3458 if (tid == ~0U)
3459 goto out;
3460
b488893a 3461 ns = dentry->d_sb->s_fs_info;
28a6d671 3462 rcu_read_lock();
b488893a 3463 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3464 if (task)
3465 get_task_struct(task);
3466 rcu_read_unlock();
3467 if (!task)
3468 goto out;
bac0abd6 3469 if (!same_thread_group(leader, task))
28a6d671
EB
3470 goto out_drop_task;
3471
0168b9e3 3472 result = proc_task_instantiate(dentry, task, NULL);
28a6d671
EB
3473out_drop_task:
3474 put_task_struct(task);
3475out:
3476 put_task_struct(leader);
3477out_no_task:
0168b9e3 3478 return result;
28a6d671
EB
3479}
3480
0bc58a91
EB
3481/*
3482 * Find the first tid of a thread group to return to user space.
3483 *
3484 * Usually this is just the thread group leader, but if the users
3485 * buffer was too small or there was a seek into the middle of the
3486 * directory we have more work todo.
3487 *
3488 * In the case of a short read we start with find_task_by_pid.
3489 *
3490 * In the case of a seek we start with the leader and walk nr
3491 * threads past it.
3492 */
9f6e963f
ON
3493static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3494 struct pid_namespace *ns)
0bc58a91 3495{
d855a4b7 3496 struct task_struct *pos, *task;
9f6e963f
ON
3497 unsigned long nr = f_pos;
3498
3499 if (nr != f_pos) /* 32bit overflow? */
3500 return NULL;
1da177e4 3501
cc288738 3502 rcu_read_lock();
d855a4b7
ON
3503 task = pid_task(pid, PIDTYPE_PID);
3504 if (!task)
3505 goto fail;
3506
3507 /* Attempt to start with the tid of a thread */
9f6e963f 3508 if (tid && nr) {
b488893a 3509 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3510 if (pos && same_thread_group(pos, task))
a872ff0c 3511 goto found;
0bc58a91 3512 }
1da177e4 3513
0bc58a91 3514 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3515 if (nr >= get_nr_threads(task))
c986c14a 3516 goto fail;
1da177e4 3517
a872ff0c
ON
3518 /* If we haven't found our starting place yet start
3519 * with the leader and walk nr threads forward.
0bc58a91 3520 */
d855a4b7 3521 pos = task = task->group_leader;
c986c14a 3522 do {
9f6e963f 3523 if (!nr--)
c986c14a 3524 goto found;
d855a4b7 3525 } while_each_thread(task, pos);
c986c14a
ON
3526fail:
3527 pos = NULL;
3528 goto out;
a872ff0c
ON
3529found:
3530 get_task_struct(pos);
3531out:
cc288738 3532 rcu_read_unlock();
0bc58a91
EB
3533 return pos;
3534}
3535
3536/*
3537 * Find the next thread in the thread list.
3538 * Return NULL if there is an error or no next thread.
3539 *
3540 * The reference to the input task_struct is released.
3541 */
3542static struct task_struct *next_tid(struct task_struct *start)
3543{
c1df7fb8 3544 struct task_struct *pos = NULL;
cc288738 3545 rcu_read_lock();
c1df7fb8 3546 if (pid_alive(start)) {
0bc58a91 3547 pos = next_thread(start);
c1df7fb8
ON
3548 if (thread_group_leader(pos))
3549 pos = NULL;
3550 else
3551 get_task_struct(pos);
3552 }
cc288738 3553 rcu_read_unlock();
0bc58a91
EB
3554 put_task_struct(start);
3555 return pos;
1da177e4
LT
3556}
3557
3558/* for the /proc/TGID/task/ directories */
f0c3b509 3559static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3560{
d855a4b7
ON
3561 struct inode *inode = file_inode(file);
3562 struct task_struct *task;
b488893a 3563 struct pid_namespace *ns;
f0c3b509 3564 int tid;
1da177e4 3565
d855a4b7 3566 if (proc_inode_is_dead(inode))
f0c3b509 3567 return -ENOENT;
1da177e4 3568
f0c3b509 3569 if (!dir_emit_dots(file, ctx))
d855a4b7 3570 return 0;
1da177e4 3571
0bc58a91
EB
3572 /* f_version caches the tgid value that the last readdir call couldn't
3573 * return. lseek aka telldir automagically resets f_version to 0.
3574 */
76f668be 3575 ns = proc_pid_ns(inode);
f0c3b509
AV
3576 tid = (int)file->f_version;
3577 file->f_version = 0;
d855a4b7 3578 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3579 task;
f0c3b509 3580 task = next_tid(task), ctx->pos++) {
e3912ac3 3581 char name[10 + 1];
f0c3b509 3582 int len;
b488893a 3583 tid = task_pid_nr_ns(task, ns);
e3912ac3 3584 len = snprintf(name, sizeof(name), "%u", tid);
f0c3b509
AV
3585 if (!proc_fill_cache(file, ctx, name, len,
3586 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3587 /* returning this tgid failed, save it as the first
3588 * pid for the next readir call */
f0c3b509 3589 file->f_version = (u64)tid;
0bc58a91 3590 put_task_struct(task);
1da177e4 3591 break;
0bc58a91 3592 }
1da177e4 3593 }
d855a4b7 3594
f0c3b509 3595 return 0;
1da177e4 3596}
6e66b52b 3597
a528d35e
DH
3598static int proc_task_getattr(const struct path *path, struct kstat *stat,
3599 u32 request_mask, unsigned int query_flags)
6e66b52b 3600{
a528d35e 3601 struct inode *inode = d_inode(path->dentry);
99f89551 3602 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3603 generic_fillattr(inode, stat);
3604
99f89551 3605 if (p) {
99f89551 3606 stat->nlink += get_nr_threads(p);
99f89551 3607 put_task_struct(p);
6e66b52b
EB
3608 }
3609
3610 return 0;
3611}
28a6d671 3612
c5ef1c42 3613static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3614 .lookup = proc_task_lookup,
3615 .getattr = proc_task_getattr,
3616 .setattr = proc_setattr,
0499680a 3617 .permission = proc_pid_permission,
28a6d671
EB
3618};
3619
00977a59 3620static const struct file_operations proc_task_operations = {
28a6d671 3621 .read = generic_read_dir,
f50752ea
AV
3622 .iterate_shared = proc_task_readdir,
3623 .llseek = generic_file_llseek,
28a6d671 3624};
1270dd8d
AD
3625
3626void __init set_proc_pid_nlink(void)
3627{
3628 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3629 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3630}