]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blame - fs/proc/base.c
livepatch: add /proc/<pid>/patch_state
[mirror_ubuntu-artful-kernel.git] / fs / proc / base.c
CommitLineData
1da177e4
LT
1/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
e070ad49
ML
14 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
1da177e4
LT
48 */
49
7c0f6ba6 50#include <linux/uaccess.h>
1da177e4 51
1da177e4
LT
52#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
5995477a 56#include <linux/task_io_accounting_ops.h>
1da177e4 57#include <linux/init.h>
16f7e0fe 58#include <linux/capability.h>
1da177e4 59#include <linux/file.h>
9f3acc31 60#include <linux/fdtable.h>
1da177e4
LT
61#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
6b3286ed 64#include <linux/mnt_namespace.h>
1da177e4 65#include <linux/mm.h>
a63d83f4 66#include <linux/swap.h>
b835996f 67#include <linux/rcupdate.h>
1da177e4 68#include <linux/kallsyms.h>
2ec220e2 69#include <linux/stacktrace.h>
d85f50d5 70#include <linux/resource.h>
5096add8 71#include <linux/module.h>
1da177e4
LT
72#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
0d094efe 75#include <linux/tracehook.h>
87ebdc00 76#include <linux/printk.h>
a424316c 77#include <linux/cgroup.h>
1da177e4
LT
78#include <linux/cpuset.h>
79#include <linux/audit.h>
5addc5dd 80#include <linux/poll.h>
1651e14e 81#include <linux/nsproxy.h>
8ac773b4 82#include <linux/oom.h>
3cb4a0bb 83#include <linux/elf.h>
60347f67 84#include <linux/pid_namespace.h>
22d917d8 85#include <linux/user_namespace.h>
5ad4e53b 86#include <linux/fs_struct.h>
5a0e3ad6 87#include <linux/slab.h>
4eb5aaa3 88#include <linux/sched/autogroup.h>
6e84f315 89#include <linux/sched/mm.h>
f7ccbae4 90#include <linux/sched/coredump.h>
b17b0153 91#include <linux/sched/debug.h>
3905f9ad 92#include <linux/sched/stat.h>
640708a2 93#include <linux/flex_array.h>
48f6a7a5 94#include <linux/posix-timers.h>
f133ecca
CM
95#ifdef CONFIG_HARDWALL
96#include <asm/hardwall.h>
97#endif
43d2b113 98#include <trace/events/oom.h>
1da177e4 99#include "internal.h"
faf60af1 100#include "fd.h"
1da177e4 101
0f2fe20f
EB
102/* NOTE:
103 * Implementing inode permission operations in /proc is almost
104 * certainly an error. Permission checks need to happen during
105 * each system call not at open time. The reason is that most of
106 * what we wish to check for permissions in /proc varies at runtime.
107 *
108 * The classic example of a problem is opening file descriptors
109 * in /proc for a task before it execs a suid executable.
110 */
111
1270dd8d
AD
112static u8 nlink_tid;
113static u8 nlink_tgid;
114
1da177e4 115struct pid_entry {
cedbccab 116 const char *name;
623f594e 117 unsigned int len;
d161a13f 118 umode_t mode;
c5ef1c42 119 const struct inode_operations *iop;
00977a59 120 const struct file_operations *fop;
20cdc894 121 union proc_op op;
1da177e4
LT
122};
123
61a28784 124#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 125 .name = (NAME), \
c5141e6d 126 .len = sizeof(NAME) - 1, \
20cdc894
EB
127 .mode = MODE, \
128 .iop = IOP, \
129 .fop = FOP, \
130 .op = OP, \
131}
132
631f9c18
AD
133#define DIR(NAME, MODE, iops, fops) \
134 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
135#define LNK(NAME, get_link) \
61a28784 136 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 137 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
138 { .proc_get_link = get_link } )
139#define REG(NAME, MODE, fops) \
140 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 141#define ONE(NAME, MODE, show) \
be614086
EB
142 NOD(NAME, (S_IFREG|(MODE)), \
143 NULL, &proc_single_file_operations, \
631f9c18 144 { .proc_show = show } )
1da177e4 145
aed54175
VN
146/*
147 * Count the number of hardlinks for the pid_entry table, excluding the .
148 * and .. links.
149 */
1270dd8d 150static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
aed54175
VN
151 unsigned int n)
152{
153 unsigned int i;
154 unsigned int count;
155
1270dd8d 156 count = 2;
aed54175
VN
157 for (i = 0; i < n; ++i) {
158 if (S_ISDIR(entries[i].mode))
159 ++count;
160 }
161
162 return count;
163}
164
f7ad3c6b 165static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 166{
7c2c7d99
HD
167 int result = -ENOENT;
168
0494f6ec 169 task_lock(task);
f7ad3c6b
MS
170 if (task->fs) {
171 get_fs_root(task->fs, root);
7c2c7d99
HD
172 result = 0;
173 }
0494f6ec 174 task_unlock(task);
7c2c7d99 175 return result;
0494f6ec
MS
176}
177
7773fbc5 178static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 179{
2b0143b5 180 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 181 int result = -ENOENT;
99f89551
EB
182
183 if (task) {
f7ad3c6b
MS
184 task_lock(task);
185 if (task->fs) {
186 get_fs_pwd(task->fs, path);
187 result = 0;
188 }
189 task_unlock(task);
99f89551
EB
190 put_task_struct(task);
191 }
1da177e4
LT
192 return result;
193}
194
7773fbc5 195static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 196{
2b0143b5 197 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 198 int result = -ENOENT;
99f89551
EB
199
200 if (task) {
f7ad3c6b 201 result = get_task_root(task, path);
99f89551
EB
202 put_task_struct(task);
203 }
1da177e4
LT
204 return result;
205}
206
c2c0bb44
AD
207static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
208 size_t _count, loff_t *pos)
1da177e4 209{
c2c0bb44
AD
210 struct task_struct *tsk;
211 struct mm_struct *mm;
212 char *page;
213 unsigned long count = _count;
214 unsigned long arg_start, arg_end, env_start, env_end;
215 unsigned long len1, len2, len;
216 unsigned long p;
217 char c;
218 ssize_t rv;
219
220 BUG_ON(*pos < 0);
221
222 tsk = get_proc_task(file_inode(file));
223 if (!tsk)
224 return -ESRCH;
225 mm = get_task_mm(tsk);
226 put_task_struct(tsk);
227 if (!mm)
228 return 0;
229 /* Check if process spawned far enough to have cmdline. */
230 if (!mm->env_end) {
231 rv = 0;
232 goto out_mmput;
233 }
234
235 page = (char *)__get_free_page(GFP_TEMPORARY);
236 if (!page) {
237 rv = -ENOMEM;
238 goto out_mmput;
239 }
240
241 down_read(&mm->mmap_sem);
242 arg_start = mm->arg_start;
243 arg_end = mm->arg_end;
244 env_start = mm->env_start;
245 env_end = mm->env_end;
246 up_read(&mm->mmap_sem);
247
248 BUG_ON(arg_start > arg_end);
249 BUG_ON(env_start > env_end);
250
251 len1 = arg_end - arg_start;
252 len2 = env_end - env_start;
253
3581d458
AD
254 /* Empty ARGV. */
255 if (len1 == 0) {
256 rv = 0;
257 goto out_free_page;
258 }
2ca66ff7 259 /*
c2c0bb44
AD
260 * Inherently racy -- command line shares address space
261 * with code and data.
2ca66ff7 262 */
272ddc8b 263 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
c2c0bb44
AD
264 if (rv <= 0)
265 goto out_free_page;
266
267 rv = 0;
268
269 if (c == '\0') {
270 /* Command line (set of strings) occupies whole ARGV. */
271 if (len1 <= *pos)
272 goto out_free_page;
273
274 p = arg_start + *pos;
275 len = len1 - *pos;
276 while (count > 0 && len > 0) {
277 unsigned int _count;
278 int nr_read;
279
280 _count = min3(count, len, PAGE_SIZE);
272ddc8b 281 nr_read = access_remote_vm(mm, p, page, _count, 0);
c2c0bb44
AD
282 if (nr_read < 0)
283 rv = nr_read;
284 if (nr_read <= 0)
285 goto out_free_page;
286
287 if (copy_to_user(buf, page, nr_read)) {
288 rv = -EFAULT;
289 goto out_free_page;
290 }
291
292 p += nr_read;
293 len -= nr_read;
294 buf += nr_read;
295 count -= nr_read;
296 rv += nr_read;
297 }
298 } else {
c2c0bb44
AD
299 /*
300 * Command line (1 string) occupies ARGV and
301 * extends into ENVP.
302 */
a0a07b87
AD
303 struct {
304 unsigned long p;
305 unsigned long len;
306 } cmdline[2] = {
307 { .p = arg_start, .len = len1 },
308 { .p = env_start, .len = len2 },
309 };
310 loff_t pos1 = *pos;
311 unsigned int i;
312
313 i = 0;
314 while (i < 2 && pos1 >= cmdline[i].len) {
315 pos1 -= cmdline[i].len;
316 i++;
c2c0bb44 317 }
a0a07b87
AD
318 while (i < 2) {
319 p = cmdline[i].p + pos1;
320 len = cmdline[i].len - pos1;
321 while (count > 0 && len > 0) {
322 unsigned int _count, l;
323 int nr_read;
324 bool final;
325
326 _count = min3(count, len, PAGE_SIZE);
327 nr_read = access_remote_vm(mm, p, page, _count, 0);
328 if (nr_read < 0)
329 rv = nr_read;
330 if (nr_read <= 0)
331 goto out_free_page;
332
333 /*
334 * Command line can be shorter than whole ARGV
335 * even if last "marker" byte says it is not.
336 */
337 final = false;
338 l = strnlen(page, nr_read);
339 if (l < nr_read) {
340 nr_read = l;
341 final = true;
342 }
343
344 if (copy_to_user(buf, page, nr_read)) {
345 rv = -EFAULT;
346 goto out_free_page;
347 }
348
349 p += nr_read;
350 len -= nr_read;
351 buf += nr_read;
352 count -= nr_read;
353 rv += nr_read;
354
355 if (final)
356 goto out_free_page;
c2c0bb44
AD
357 }
358
a0a07b87
AD
359 /* Only first chunk can be read partially. */
360 pos1 = 0;
361 i++;
c2c0bb44 362 }
c2c0bb44
AD
363 }
364
365out_free_page:
366 free_page((unsigned long)page);
367out_mmput:
368 mmput(mm);
369 if (rv > 0)
370 *pos += rv;
371 return rv;
1da177e4
LT
372}
373
c2c0bb44
AD
374static const struct file_operations proc_pid_cmdline_ops = {
375 .read = proc_pid_cmdline_read,
376 .llseek = generic_file_llseek,
377};
378
1da177e4
LT
379#ifdef CONFIG_KALLSYMS
380/*
381 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
382 * Returns the resolved symbol. If that fails, simply return the address.
383 */
edfcd606
AD
384static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
385 struct pid *pid, struct task_struct *task)
1da177e4 386{
ffb45122 387 unsigned long wchan;
9281acea 388 char symname[KSYM_NAME_LEN];
1da177e4
LT
389
390 wchan = get_wchan(task);
391
caaee623
JH
392 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
393 && !lookup_symbol_name(wchan, symname))
25ce3191 394 seq_printf(m, "%s", symname);
b2f73922 395 else
1e92a61c 396 seq_putc(m, '0');
25ce3191
JP
397
398 return 0;
1da177e4
LT
399}
400#endif /* CONFIG_KALLSYMS */
401
a9712bc1
AV
402static int lock_trace(struct task_struct *task)
403{
404 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
405 if (err)
406 return err;
caaee623 407 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
408 mutex_unlock(&task->signal->cred_guard_mutex);
409 return -EPERM;
410 }
411 return 0;
412}
413
414static void unlock_trace(struct task_struct *task)
415{
416 mutex_unlock(&task->signal->cred_guard_mutex);
417}
418
2ec220e2
KC
419#ifdef CONFIG_STACKTRACE
420
421#define MAX_STACK_TRACE_DEPTH 64
422
423static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
424 struct pid *pid, struct task_struct *task)
425{
426 struct stack_trace trace;
427 unsigned long *entries;
a9712bc1 428 int err;
2ec220e2
KC
429 int i;
430
431 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
432 if (!entries)
433 return -ENOMEM;
434
435 trace.nr_entries = 0;
436 trace.max_entries = MAX_STACK_TRACE_DEPTH;
437 trace.entries = entries;
438 trace.skip = 0;
2ec220e2 439
a9712bc1
AV
440 err = lock_trace(task);
441 if (!err) {
442 save_stack_trace_tsk(task, &trace);
443
444 for (i = 0; i < trace.nr_entries; i++) {
8b927d73 445 seq_printf(m, "[<%pK>] %pB\n",
a9712bc1
AV
446 (void *)entries[i], (void *)entries[i]);
447 }
448 unlock_trace(task);
2ec220e2
KC
449 }
450 kfree(entries);
451
a9712bc1 452 return err;
2ec220e2
KC
453}
454#endif
455
5968cece 456#ifdef CONFIG_SCHED_INFO
1da177e4
LT
457/*
458 * Provides /proc/PID/schedstat
459 */
f6e826ca
AD
460static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
461 struct pid *pid, struct task_struct *task)
1da177e4 462{
5968cece
NR
463 if (unlikely(!sched_info_on()))
464 seq_printf(m, "0 0 0\n");
465 else
466 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
467 (unsigned long long)task->se.sum_exec_runtime,
468 (unsigned long long)task->sched_info.run_delay,
469 task->sched_info.pcount);
470
471 return 0;
1da177e4
LT
472}
473#endif
474
9745512c
AV
475#ifdef CONFIG_LATENCYTOP
476static int lstats_show_proc(struct seq_file *m, void *v)
477{
478 int i;
13d77c37
HS
479 struct inode *inode = m->private;
480 struct task_struct *task = get_proc_task(inode);
9745512c 481
13d77c37
HS
482 if (!task)
483 return -ESRCH;
484 seq_puts(m, "Latency Top version : v0.1\n");
9745512c 485 for (i = 0; i < 32; i++) {
34e49d4f
JP
486 struct latency_record *lr = &task->latency_record[i];
487 if (lr->backtrace[0]) {
9745512c 488 int q;
34e49d4f
JP
489 seq_printf(m, "%i %li %li",
490 lr->count, lr->time, lr->max);
9745512c 491 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
492 unsigned long bt = lr->backtrace[q];
493 if (!bt)
9745512c 494 break;
34e49d4f 495 if (bt == ULONG_MAX)
9745512c 496 break;
34e49d4f 497 seq_printf(m, " %ps", (void *)bt);
9745512c 498 }
9d6de12f 499 seq_putc(m, '\n');
9745512c
AV
500 }
501
502 }
13d77c37 503 put_task_struct(task);
9745512c
AV
504 return 0;
505}
506
507static int lstats_open(struct inode *inode, struct file *file)
508{
13d77c37 509 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
510}
511
9745512c
AV
512static ssize_t lstats_write(struct file *file, const char __user *buf,
513 size_t count, loff_t *offs)
514{
496ad9aa 515 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 516
13d77c37
HS
517 if (!task)
518 return -ESRCH;
9745512c 519 clear_all_latency_tracing(task);
13d77c37 520 put_task_struct(task);
9745512c
AV
521
522 return count;
523}
524
525static const struct file_operations proc_lstats_operations = {
526 .open = lstats_open,
527 .read = seq_read,
528 .write = lstats_write,
529 .llseek = seq_lseek,
13d77c37 530 .release = single_release,
9745512c
AV
531};
532
533#endif
534
6ba51e37
AD
535static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
536 struct pid *pid, struct task_struct *task)
1da177e4 537{
a7f638f9 538 unsigned long totalpages = totalram_pages + total_swap_pages;
b95c35e7 539 unsigned long points = 0;
1da177e4 540
ef419398
ON
541 points = oom_badness(task, NULL, NULL, totalpages) *
542 1000 / totalpages;
25ce3191
JP
543 seq_printf(m, "%lu\n", points);
544
545 return 0;
1da177e4
LT
546}
547
d85f50d5 548struct limit_names {
cedbccab
AD
549 const char *name;
550 const char *unit;
d85f50d5
NH
551};
552
553static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 554 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
555 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
556 [RLIMIT_DATA] = {"Max data size", "bytes"},
557 [RLIMIT_STACK] = {"Max stack size", "bytes"},
558 [RLIMIT_CORE] = {"Max core file size", "bytes"},
559 [RLIMIT_RSS] = {"Max resident set", "bytes"},
560 [RLIMIT_NPROC] = {"Max processes", "processes"},
561 [RLIMIT_NOFILE] = {"Max open files", "files"},
562 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
563 [RLIMIT_AS] = {"Max address space", "bytes"},
564 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
565 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
566 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
567 [RLIMIT_NICE] = {"Max nice priority", NULL},
568 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 569 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
570};
571
572/* Display limits for a process */
1c963eb1
AD
573static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
574 struct pid *pid, struct task_struct *task)
d85f50d5
NH
575{
576 unsigned int i;
d85f50d5 577 unsigned long flags;
d85f50d5
NH
578
579 struct rlimit rlim[RLIM_NLIMITS];
580
a6bebbc8 581 if (!lock_task_sighand(task, &flags))
d85f50d5 582 return 0;
d85f50d5
NH
583 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
584 unlock_task_sighand(task, &flags);
d85f50d5
NH
585
586 /*
587 * print the file header
588 */
1c963eb1 589 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
25ce3191 590 "Limit", "Soft Limit", "Hard Limit", "Units");
d85f50d5
NH
591
592 for (i = 0; i < RLIM_NLIMITS; i++) {
593 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 594 seq_printf(m, "%-25s %-20s ",
25ce3191 595 lnames[i].name, "unlimited");
d85f50d5 596 else
1c963eb1 597 seq_printf(m, "%-25s %-20lu ",
25ce3191 598 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
599
600 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 601 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 602 else
1c963eb1 603 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
604
605 if (lnames[i].unit)
1c963eb1 606 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 607 else
1c963eb1 608 seq_putc(m, '\n');
d85f50d5
NH
609 }
610
1c963eb1 611 return 0;
d85f50d5
NH
612}
613
ebcb6734 614#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
615static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
616 struct pid *pid, struct task_struct *task)
ebcb6734
RM
617{
618 long nr;
619 unsigned long args[6], sp, pc;
25ce3191
JP
620 int res;
621
622 res = lock_trace(task);
a9712bc1
AV
623 if (res)
624 return res;
ebcb6734
RM
625
626 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 627 seq_puts(m, "running\n");
a9712bc1 628 else if (nr < 0)
09d93bd6 629 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 630 else
09d93bd6 631 seq_printf(m,
ebcb6734
RM
632 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
633 nr,
634 args[0], args[1], args[2], args[3], args[4], args[5],
635 sp, pc);
a9712bc1 636 unlock_trace(task);
25ce3191
JP
637
638 return 0;
ebcb6734
RM
639}
640#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
641
1da177e4
LT
642/************************************************************************/
643/* Here the fs part begins */
644/************************************************************************/
645
646/* permission checks */
778c1144 647static int proc_fd_access_allowed(struct inode *inode)
1da177e4 648{
778c1144
EB
649 struct task_struct *task;
650 int allowed = 0;
df26c40e
EB
651 /* Allow access to a task's file descriptors if it is us or we
652 * may use ptrace attach to the process and find out that
653 * information.
778c1144
EB
654 */
655 task = get_proc_task(inode);
df26c40e 656 if (task) {
caaee623 657 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 658 put_task_struct(task);
df26c40e 659 }
778c1144 660 return allowed;
1da177e4
LT
661}
662
6b4e306a 663int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
664{
665 int error;
2b0143b5 666 struct inode *inode = d_inode(dentry);
6d76fa58
LT
667
668 if (attr->ia_valid & ATTR_MODE)
669 return -EPERM;
670
31051c85 671 error = setattr_prepare(dentry, attr);
1025774c
CH
672 if (error)
673 return error;
674
1025774c
CH
675 setattr_copy(inode, attr);
676 mark_inode_dirty(inode);
677 return 0;
6d76fa58
LT
678}
679
0499680a
VK
680/*
681 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
682 * or euid/egid (for hide_pid_min=2)?
683 */
684static bool has_pid_permissions(struct pid_namespace *pid,
685 struct task_struct *task,
686 int hide_pid_min)
687{
688 if (pid->hide_pid < hide_pid_min)
689 return true;
690 if (in_group_p(pid->pid_gid))
691 return true;
caaee623 692 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
693}
694
695
696static int proc_pid_permission(struct inode *inode, int mask)
697{
698 struct pid_namespace *pid = inode->i_sb->s_fs_info;
699 struct task_struct *task;
700 bool has_perms;
701
702 task = get_proc_task(inode);
a2ef990a
XF
703 if (!task)
704 return -ESRCH;
796f571b 705 has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
0499680a
VK
706 put_task_struct(task);
707
708 if (!has_perms) {
796f571b 709 if (pid->hide_pid == HIDEPID_INVISIBLE) {
0499680a
VK
710 /*
711 * Let's make getdents(), stat(), and open()
712 * consistent with each other. If a process
713 * may not stat() a file, it shouldn't be seen
714 * in procfs at all.
715 */
716 return -ENOENT;
717 }
718
719 return -EPERM;
720 }
721 return generic_permission(inode, mask);
722}
723
724
725
c5ef1c42 726static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
727 .setattr = proc_setattr,
728};
729
be614086
EB
730static int proc_single_show(struct seq_file *m, void *v)
731{
732 struct inode *inode = m->private;
733 struct pid_namespace *ns;
734 struct pid *pid;
735 struct task_struct *task;
736 int ret;
737
738 ns = inode->i_sb->s_fs_info;
739 pid = proc_pid(inode);
740 task = get_pid_task(pid, PIDTYPE_PID);
741 if (!task)
742 return -ESRCH;
743
744 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
745
746 put_task_struct(task);
747 return ret;
748}
749
750static int proc_single_open(struct inode *inode, struct file *filp)
751{
c6a34058 752 return single_open(filp, proc_single_show, inode);
be614086
EB
753}
754
755static const struct file_operations proc_single_file_operations = {
756 .open = proc_single_open,
757 .read = seq_read,
758 .llseek = seq_lseek,
759 .release = single_release,
760};
761
5381e169
ON
762
763struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 764{
5381e169
ON
765 struct task_struct *task = get_proc_task(inode);
766 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 767
5381e169 768 if (task) {
caaee623 769 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 770 put_task_struct(task);
e268337d 771
5381e169
ON
772 if (!IS_ERR_OR_NULL(mm)) {
773 /* ensure this mm_struct can't be freed */
f1f10076 774 mmgrab(mm);
5381e169
ON
775 /* but do not pin its memory */
776 mmput(mm);
777 }
778 }
779
780 return mm;
781}
782
783static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
784{
785 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
786
787 if (IS_ERR(mm))
788 return PTR_ERR(mm);
789
e268337d 790 file->private_data = mm;
1da177e4
LT
791 return 0;
792}
793
b409e578
CW
794static int mem_open(struct inode *inode, struct file *file)
795{
bc452b4b
DH
796 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
797
798 /* OK to pass negative loff_t, we can catch out-of-range */
799 file->f_mode |= FMODE_UNSIGNED_OFFSET;
800
801 return ret;
b409e578
CW
802}
803
572d34b9
ON
804static ssize_t mem_rw(struct file *file, char __user *buf,
805 size_t count, loff_t *ppos, int write)
1da177e4 806{
e268337d 807 struct mm_struct *mm = file->private_data;
572d34b9
ON
808 unsigned long addr = *ppos;
809 ssize_t copied;
1da177e4 810 char *page;
272ddc8b 811 unsigned int flags;
1da177e4 812
e268337d
LT
813 if (!mm)
814 return 0;
99f89551 815
30cd8903
KM
816 page = (char *)__get_free_page(GFP_TEMPORARY);
817 if (!page)
e268337d 818 return -ENOMEM;
1da177e4 819
f7ca54f4 820 copied = 0;
388f7934 821 if (!mmget_not_zero(mm))
6d08f2c7
ON
822 goto free;
823
272ddc8b
LT
824 /* Maybe we should limit FOLL_FORCE to actual ptrace users? */
825 flags = FOLL_FORCE;
6347e8d5
LS
826 if (write)
827 flags |= FOLL_WRITE;
828
1da177e4 829 while (count > 0) {
572d34b9 830 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 831
572d34b9 832 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
833 copied = -EFAULT;
834 break;
835 }
572d34b9 836
6347e8d5 837 this_len = access_remote_vm(mm, addr, page, this_len, flags);
572d34b9 838 if (!this_len) {
1da177e4
LT
839 if (!copied)
840 copied = -EIO;
841 break;
842 }
572d34b9
ON
843
844 if (!write && copy_to_user(buf, page, this_len)) {
845 copied = -EFAULT;
846 break;
847 }
848
849 buf += this_len;
850 addr += this_len;
851 copied += this_len;
852 count -= this_len;
1da177e4 853 }
572d34b9 854 *ppos = addr;
30cd8903 855
6d08f2c7
ON
856 mmput(mm);
857free:
30cd8903 858 free_page((unsigned long) page);
1da177e4
LT
859 return copied;
860}
1da177e4 861
572d34b9
ON
862static ssize_t mem_read(struct file *file, char __user *buf,
863 size_t count, loff_t *ppos)
864{
865 return mem_rw(file, buf, count, ppos, 0);
866}
867
868static ssize_t mem_write(struct file *file, const char __user *buf,
869 size_t count, loff_t *ppos)
870{
871 return mem_rw(file, (char __user*)buf, count, ppos, 1);
872}
873
85863e47 874loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
875{
876 switch (orig) {
877 case 0:
878 file->f_pos = offset;
879 break;
880 case 1:
881 file->f_pos += offset;
882 break;
883 default:
884 return -EINVAL;
885 }
886 force_successful_syscall_return();
887 return file->f_pos;
888}
889
e268337d
LT
890static int mem_release(struct inode *inode, struct file *file)
891{
892 struct mm_struct *mm = file->private_data;
71879d3c 893 if (mm)
6d08f2c7 894 mmdrop(mm);
e268337d
LT
895 return 0;
896}
897
00977a59 898static const struct file_operations proc_mem_operations = {
1da177e4
LT
899 .llseek = mem_lseek,
900 .read = mem_read,
901 .write = mem_write,
902 .open = mem_open,
e268337d 903 .release = mem_release,
1da177e4
LT
904};
905
b409e578
CW
906static int environ_open(struct inode *inode, struct file *file)
907{
908 return __mem_open(inode, file, PTRACE_MODE_READ);
909}
910
315e28c8
JP
911static ssize_t environ_read(struct file *file, char __user *buf,
912 size_t count, loff_t *ppos)
913{
315e28c8
JP
914 char *page;
915 unsigned long src = *ppos;
b409e578
CW
916 int ret = 0;
917 struct mm_struct *mm = file->private_data;
a3b609ef 918 unsigned long env_start, env_end;
315e28c8 919
8148a73c
MK
920 /* Ensure the process spawned far enough to have an environment. */
921 if (!mm || !mm->env_end)
b409e578 922 return 0;
315e28c8 923
315e28c8
JP
924 page = (char *)__get_free_page(GFP_TEMPORARY);
925 if (!page)
b409e578 926 return -ENOMEM;
315e28c8 927
d6f64b89 928 ret = 0;
388f7934 929 if (!mmget_not_zero(mm))
b409e578 930 goto free;
a3b609ef
MG
931
932 down_read(&mm->mmap_sem);
933 env_start = mm->env_start;
934 env_end = mm->env_end;
935 up_read(&mm->mmap_sem);
936
315e28c8 937 while (count > 0) {
e8905ec2
DH
938 size_t this_len, max_len;
939 int retval;
315e28c8 940
a3b609ef 941 if (src >= (env_end - env_start))
315e28c8
JP
942 break;
943
a3b609ef 944 this_len = env_end - (env_start + src);
e8905ec2
DH
945
946 max_len = min_t(size_t, PAGE_SIZE, count);
947 this_len = min(max_len, this_len);
315e28c8 948
272ddc8b 949 retval = access_remote_vm(mm, (env_start + src), page, this_len, 0);
315e28c8
JP
950
951 if (retval <= 0) {
952 ret = retval;
953 break;
954 }
955
956 if (copy_to_user(buf, page, retval)) {
957 ret = -EFAULT;
958 break;
959 }
960
961 ret += retval;
962 src += retval;
963 buf += retval;
964 count -= retval;
965 }
966 *ppos = src;
315e28c8 967 mmput(mm);
b409e578
CW
968
969free:
315e28c8 970 free_page((unsigned long) page);
315e28c8
JP
971 return ret;
972}
973
974static const struct file_operations proc_environ_operations = {
b409e578 975 .open = environ_open,
315e28c8 976 .read = environ_read,
87df8424 977 .llseek = generic_file_llseek,
b409e578 978 .release = mem_release,
315e28c8
JP
979};
980
c5317167
AV
981static int auxv_open(struct inode *inode, struct file *file)
982{
983 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
984}
985
986static ssize_t auxv_read(struct file *file, char __user *buf,
987 size_t count, loff_t *ppos)
988{
989 struct mm_struct *mm = file->private_data;
990 unsigned int nwords = 0;
06b2849d
LY
991
992 if (!mm)
993 return 0;
c5317167
AV
994 do {
995 nwords += 2;
996 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
997 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
998 nwords * sizeof(mm->saved_auxv[0]));
999}
1000
1001static const struct file_operations proc_auxv_operations = {
1002 .open = auxv_open,
1003 .read = auxv_read,
1004 .llseek = generic_file_llseek,
1005 .release = mem_release,
1006};
1007
fa0cbbf1
DR
1008static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1009 loff_t *ppos)
1010{
496ad9aa 1011 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1012 char buffer[PROC_NUMBUF];
1013 int oom_adj = OOM_ADJUST_MIN;
1014 size_t len;
fa0cbbf1
DR
1015
1016 if (!task)
1017 return -ESRCH;
f913da59
MH
1018 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1019 oom_adj = OOM_ADJUST_MAX;
1020 else
1021 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1022 OOM_SCORE_ADJ_MAX;
fa0cbbf1
DR
1023 put_task_struct(task);
1024 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1025 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1026}
1027
1d5f0acb
MH
1028static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1029{
1030 static DEFINE_MUTEX(oom_adj_mutex);
44a70ade 1031 struct mm_struct *mm = NULL;
1d5f0acb
MH
1032 struct task_struct *task;
1033 int err = 0;
1034
1035 task = get_proc_task(file_inode(file));
1036 if (!task)
1037 return -ESRCH;
1038
1039 mutex_lock(&oom_adj_mutex);
1040 if (legacy) {
1041 if (oom_adj < task->signal->oom_score_adj &&
1042 !capable(CAP_SYS_RESOURCE)) {
1043 err = -EACCES;
1044 goto err_unlock;
1045 }
1046 /*
1047 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1048 * /proc/pid/oom_score_adj instead.
1049 */
1050 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1051 current->comm, task_pid_nr(current), task_pid_nr(task),
1052 task_pid_nr(task));
1053 } else {
1054 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1055 !capable(CAP_SYS_RESOURCE)) {
1056 err = -EACCES;
1057 goto err_unlock;
1058 }
1059 }
1060
44a70ade
MH
1061 /*
1062 * Make sure we will check other processes sharing the mm if this is
1063 * not vfrok which wants its own oom_score_adj.
1064 * pin the mm so it doesn't go away and get reused after task_unlock
1065 */
1066 if (!task->vfork_done) {
1067 struct task_struct *p = find_lock_task_mm(task);
1068
1069 if (p) {
1070 if (atomic_read(&p->mm->mm_users) > 1) {
1071 mm = p->mm;
f1f10076 1072 mmgrab(mm);
44a70ade
MH
1073 }
1074 task_unlock(p);
1075 }
1076 }
1077
1d5f0acb
MH
1078 task->signal->oom_score_adj = oom_adj;
1079 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1080 task->signal->oom_score_adj_min = (short)oom_adj;
1081 trace_oom_score_adj_update(task);
44a70ade
MH
1082
1083 if (mm) {
1084 struct task_struct *p;
1085
1086 rcu_read_lock();
1087 for_each_process(p) {
1088 if (same_thread_group(task, p))
1089 continue;
1090
1091 /* do not touch kernel threads or the global init */
1092 if (p->flags & PF_KTHREAD || is_global_init(p))
1093 continue;
1094
1095 task_lock(p);
1096 if (!p->vfork_done && process_shares_mm(p, mm)) {
1097 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1098 task_pid_nr(p), p->comm,
1099 p->signal->oom_score_adj, oom_adj,
1100 task_pid_nr(task), task->comm);
1101 p->signal->oom_score_adj = oom_adj;
1102 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1103 p->signal->oom_score_adj_min = (short)oom_adj;
1104 }
1105 task_unlock(p);
1106 }
1107 rcu_read_unlock();
1108 mmdrop(mm);
1109 }
1d5f0acb
MH
1110err_unlock:
1111 mutex_unlock(&oom_adj_mutex);
1112 put_task_struct(task);
1113 return err;
1114}
f913da59 1115
b72bdfa7
DR
1116/*
1117 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1118 * kernels. The effective policy is defined by oom_score_adj, which has a
1119 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1120 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1121 * Processes that become oom disabled via oom_adj will still be oom disabled
1122 * with this implementation.
1123 *
1124 * oom_adj cannot be removed since existing userspace binaries use it.
1125 */
fa0cbbf1
DR
1126static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1127 size_t count, loff_t *ppos)
1128{
fa0cbbf1
DR
1129 char buffer[PROC_NUMBUF];
1130 int oom_adj;
fa0cbbf1
DR
1131 int err;
1132
1133 memset(buffer, 0, sizeof(buffer));
1134 if (count > sizeof(buffer) - 1)
1135 count = sizeof(buffer) - 1;
1136 if (copy_from_user(buffer, buf, count)) {
1137 err = -EFAULT;
1138 goto out;
1139 }
1140
1141 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1142 if (err)
1143 goto out;
1144 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1145 oom_adj != OOM_DISABLE) {
1146 err = -EINVAL;
1147 goto out;
1148 }
1149
fa0cbbf1
DR
1150 /*
1151 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1152 * value is always attainable.
1153 */
1154 if (oom_adj == OOM_ADJUST_MAX)
1155 oom_adj = OOM_SCORE_ADJ_MAX;
1156 else
1157 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1158
1d5f0acb 1159 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1160out:
1161 return err < 0 ? err : count;
1162}
1163
1164static const struct file_operations proc_oom_adj_operations = {
1165 .read = oom_adj_read,
1166 .write = oom_adj_write,
1167 .llseek = generic_file_llseek,
1168};
1169
a63d83f4
DR
1170static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1171 size_t count, loff_t *ppos)
1172{
496ad9aa 1173 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1174 char buffer[PROC_NUMBUF];
a9c58b90 1175 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1176 size_t len;
1177
1178 if (!task)
1179 return -ESRCH;
f913da59 1180 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1181 put_task_struct(task);
a9c58b90 1182 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1183 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1184}
1185
1186static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1187 size_t count, loff_t *ppos)
1188{
a63d83f4 1189 char buffer[PROC_NUMBUF];
0a8cb8e3 1190 int oom_score_adj;
a63d83f4
DR
1191 int err;
1192
1193 memset(buffer, 0, sizeof(buffer));
1194 if (count > sizeof(buffer) - 1)
1195 count = sizeof(buffer) - 1;
723548bf
DR
1196 if (copy_from_user(buffer, buf, count)) {
1197 err = -EFAULT;
1198 goto out;
1199 }
a63d83f4 1200
0a8cb8e3 1201 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1202 if (err)
723548bf 1203 goto out;
a63d83f4 1204 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1205 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1206 err = -EINVAL;
1207 goto out;
1208 }
a63d83f4 1209
1d5f0acb 1210 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1211out:
1212 return err < 0 ? err : count;
a63d83f4
DR
1213}
1214
1215static const struct file_operations proc_oom_score_adj_operations = {
1216 .read = oom_score_adj_read,
1217 .write = oom_score_adj_write,
6038f373 1218 .llseek = default_llseek,
a63d83f4
DR
1219};
1220
1da177e4 1221#ifdef CONFIG_AUDITSYSCALL
b4eb4f7f 1222#define TMPBUFLEN 11
1da177e4
LT
1223static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1224 size_t count, loff_t *ppos)
1225{
496ad9aa 1226 struct inode * inode = file_inode(file);
99f89551 1227 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1228 ssize_t length;
1229 char tmpbuf[TMPBUFLEN];
1230
99f89551
EB
1231 if (!task)
1232 return -ESRCH;
1da177e4 1233 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1234 from_kuid(file->f_cred->user_ns,
1235 audit_get_loginuid(task)));
99f89551 1236 put_task_struct(task);
1da177e4
LT
1237 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1238}
1239
1240static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1241 size_t count, loff_t *ppos)
1242{
496ad9aa 1243 struct inode * inode = file_inode(file);
1da177e4 1244 uid_t loginuid;
e1760bd5 1245 kuid_t kloginuid;
774636e1 1246 int rv;
1da177e4 1247
7dc52157
PM
1248 rcu_read_lock();
1249 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1250 rcu_read_unlock();
1da177e4 1251 return -EPERM;
7dc52157
PM
1252 }
1253 rcu_read_unlock();
1da177e4 1254
1da177e4
LT
1255 if (*ppos != 0) {
1256 /* No partial writes. */
1257 return -EINVAL;
1258 }
1da177e4 1259
774636e1
AD
1260 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1261 if (rv < 0)
1262 return rv;
81407c84
EP
1263
1264 /* is userspace tring to explicitly UNSET the loginuid? */
1265 if (loginuid == AUDIT_UID_UNSET) {
1266 kloginuid = INVALID_UID;
1267 } else {
1268 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1269 if (!uid_valid(kloginuid))
1270 return -EINVAL;
e1760bd5
EB
1271 }
1272
774636e1
AD
1273 rv = audit_set_loginuid(kloginuid);
1274 if (rv < 0)
1275 return rv;
1276 return count;
1da177e4
LT
1277}
1278
00977a59 1279static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1280 .read = proc_loginuid_read,
1281 .write = proc_loginuid_write,
87df8424 1282 .llseek = generic_file_llseek,
1da177e4 1283};
1e0bd755
EP
1284
1285static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1286 size_t count, loff_t *ppos)
1287{
496ad9aa 1288 struct inode * inode = file_inode(file);
1e0bd755
EP
1289 struct task_struct *task = get_proc_task(inode);
1290 ssize_t length;
1291 char tmpbuf[TMPBUFLEN];
1292
1293 if (!task)
1294 return -ESRCH;
1295 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1296 audit_get_sessionid(task));
1297 put_task_struct(task);
1298 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1299}
1300
1301static const struct file_operations proc_sessionid_operations = {
1302 .read = proc_sessionid_read,
87df8424 1303 .llseek = generic_file_llseek,
1e0bd755 1304};
1da177e4
LT
1305#endif
1306
f4f154fd
AM
1307#ifdef CONFIG_FAULT_INJECTION
1308static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1309 size_t count, loff_t *ppos)
1310{
496ad9aa 1311 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1312 char buffer[PROC_NUMBUF];
1313 size_t len;
1314 int make_it_fail;
f4f154fd
AM
1315
1316 if (!task)
1317 return -ESRCH;
1318 make_it_fail = task->make_it_fail;
1319 put_task_struct(task);
1320
1321 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1322
1323 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1324}
1325
1326static ssize_t proc_fault_inject_write(struct file * file,
1327 const char __user * buf, size_t count, loff_t *ppos)
1328{
1329 struct task_struct *task;
774636e1 1330 char buffer[PROC_NUMBUF];
f4f154fd 1331 int make_it_fail;
774636e1 1332 int rv;
f4f154fd
AM
1333
1334 if (!capable(CAP_SYS_RESOURCE))
1335 return -EPERM;
1336 memset(buffer, 0, sizeof(buffer));
1337 if (count > sizeof(buffer) - 1)
1338 count = sizeof(buffer) - 1;
1339 if (copy_from_user(buffer, buf, count))
1340 return -EFAULT;
774636e1
AD
1341 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1342 if (rv < 0)
1343 return rv;
16caed31
DJ
1344 if (make_it_fail < 0 || make_it_fail > 1)
1345 return -EINVAL;
1346
496ad9aa 1347 task = get_proc_task(file_inode(file));
f4f154fd
AM
1348 if (!task)
1349 return -ESRCH;
1350 task->make_it_fail = make_it_fail;
1351 put_task_struct(task);
cba8aafe
VL
1352
1353 return count;
f4f154fd
AM
1354}
1355
00977a59 1356static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1357 .read = proc_fault_inject_read,
1358 .write = proc_fault_inject_write,
87df8424 1359 .llseek = generic_file_llseek,
f4f154fd
AM
1360};
1361#endif
1362
9745512c 1363
43ae34cb
IM
1364#ifdef CONFIG_SCHED_DEBUG
1365/*
1366 * Print out various scheduling related per-task fields:
1367 */
1368static int sched_show(struct seq_file *m, void *v)
1369{
1370 struct inode *inode = m->private;
1371 struct task_struct *p;
1372
43ae34cb
IM
1373 p = get_proc_task(inode);
1374 if (!p)
1375 return -ESRCH;
1376 proc_sched_show_task(p, m);
1377
1378 put_task_struct(p);
1379
1380 return 0;
1381}
1382
1383static ssize_t
1384sched_write(struct file *file, const char __user *buf,
1385 size_t count, loff_t *offset)
1386{
496ad9aa 1387 struct inode *inode = file_inode(file);
43ae34cb
IM
1388 struct task_struct *p;
1389
43ae34cb
IM
1390 p = get_proc_task(inode);
1391 if (!p)
1392 return -ESRCH;
1393 proc_sched_set_task(p);
1394
1395 put_task_struct(p);
1396
1397 return count;
1398}
1399
1400static int sched_open(struct inode *inode, struct file *filp)
1401{
c6a34058 1402 return single_open(filp, sched_show, inode);
43ae34cb
IM
1403}
1404
1405static const struct file_operations proc_pid_sched_operations = {
1406 .open = sched_open,
1407 .read = seq_read,
1408 .write = sched_write,
1409 .llseek = seq_lseek,
5ea473a1 1410 .release = single_release,
43ae34cb
IM
1411};
1412
1413#endif
1414
5091faa4
MG
1415#ifdef CONFIG_SCHED_AUTOGROUP
1416/*
1417 * Print out autogroup related information:
1418 */
1419static int sched_autogroup_show(struct seq_file *m, void *v)
1420{
1421 struct inode *inode = m->private;
1422 struct task_struct *p;
1423
1424 p = get_proc_task(inode);
1425 if (!p)
1426 return -ESRCH;
1427 proc_sched_autogroup_show_task(p, m);
1428
1429 put_task_struct(p);
1430
1431 return 0;
1432}
1433
1434static ssize_t
1435sched_autogroup_write(struct file *file, const char __user *buf,
1436 size_t count, loff_t *offset)
1437{
496ad9aa 1438 struct inode *inode = file_inode(file);
5091faa4
MG
1439 struct task_struct *p;
1440 char buffer[PROC_NUMBUF];
0a8cb8e3 1441 int nice;
5091faa4
MG
1442 int err;
1443
1444 memset(buffer, 0, sizeof(buffer));
1445 if (count > sizeof(buffer) - 1)
1446 count = sizeof(buffer) - 1;
1447 if (copy_from_user(buffer, buf, count))
1448 return -EFAULT;
1449
0a8cb8e3
AD
1450 err = kstrtoint(strstrip(buffer), 0, &nice);
1451 if (err < 0)
1452 return err;
5091faa4
MG
1453
1454 p = get_proc_task(inode);
1455 if (!p)
1456 return -ESRCH;
1457
2e5b5b3a 1458 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1459 if (err)
1460 count = err;
1461
1462 put_task_struct(p);
1463
1464 return count;
1465}
1466
1467static int sched_autogroup_open(struct inode *inode, struct file *filp)
1468{
1469 int ret;
1470
1471 ret = single_open(filp, sched_autogroup_show, NULL);
1472 if (!ret) {
1473 struct seq_file *m = filp->private_data;
1474
1475 m->private = inode;
1476 }
1477 return ret;
1478}
1479
1480static const struct file_operations proc_pid_sched_autogroup_operations = {
1481 .open = sched_autogroup_open,
1482 .read = seq_read,
1483 .write = sched_autogroup_write,
1484 .llseek = seq_lseek,
1485 .release = single_release,
1486};
1487
1488#endif /* CONFIG_SCHED_AUTOGROUP */
1489
4614a696
JS
1490static ssize_t comm_write(struct file *file, const char __user *buf,
1491 size_t count, loff_t *offset)
1492{
496ad9aa 1493 struct inode *inode = file_inode(file);
4614a696
JS
1494 struct task_struct *p;
1495 char buffer[TASK_COMM_LEN];
830e0fc9 1496 const size_t maxlen = sizeof(buffer) - 1;
4614a696
JS
1497
1498 memset(buffer, 0, sizeof(buffer));
830e0fc9 1499 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696
JS
1500 return -EFAULT;
1501
1502 p = get_proc_task(inode);
1503 if (!p)
1504 return -ESRCH;
1505
1506 if (same_thread_group(current, p))
1507 set_task_comm(p, buffer);
1508 else
1509 count = -EINVAL;
1510
1511 put_task_struct(p);
1512
1513 return count;
1514}
1515
1516static int comm_show(struct seq_file *m, void *v)
1517{
1518 struct inode *inode = m->private;
1519 struct task_struct *p;
1520
1521 p = get_proc_task(inode);
1522 if (!p)
1523 return -ESRCH;
1524
1525 task_lock(p);
1526 seq_printf(m, "%s\n", p->comm);
1527 task_unlock(p);
1528
1529 put_task_struct(p);
1530
1531 return 0;
1532}
1533
1534static int comm_open(struct inode *inode, struct file *filp)
1535{
c6a34058 1536 return single_open(filp, comm_show, inode);
4614a696
JS
1537}
1538
1539static const struct file_operations proc_pid_set_comm_operations = {
1540 .open = comm_open,
1541 .read = seq_read,
1542 .write = comm_write,
1543 .llseek = seq_lseek,
1544 .release = single_release,
1545};
1546
7773fbc5 1547static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1548{
1549 struct task_struct *task;
925d1c40
MH
1550 struct file *exe_file;
1551
2b0143b5 1552 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1553 if (!task)
1554 return -ENOENT;
cd81a917 1555 exe_file = get_task_exe_file(task);
925d1c40 1556 put_task_struct(task);
925d1c40
MH
1557 if (exe_file) {
1558 *exe_path = exe_file->f_path;
1559 path_get(&exe_file->f_path);
1560 fput(exe_file);
1561 return 0;
1562 } else
1563 return -ENOENT;
1564}
1565
6b255391 1566static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1567 struct inode *inode,
1568 struct delayed_call *done)
1da177e4 1569{
408ef013 1570 struct path path;
1da177e4
LT
1571 int error = -EACCES;
1572
6b255391
AV
1573 if (!dentry)
1574 return ERR_PTR(-ECHILD);
1575
778c1144
EB
1576 /* Are we allowed to snoop on the tasks file descriptors? */
1577 if (!proc_fd_access_allowed(inode))
1da177e4 1578 goto out;
1da177e4 1579
408ef013
CH
1580 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1581 if (error)
1582 goto out;
1583
6e77137b 1584 nd_jump_link(&path);
408ef013 1585 return NULL;
1da177e4 1586out:
008b150a 1587 return ERR_PTR(error);
1da177e4
LT
1588}
1589
3dcd25f3 1590static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1591{
e12ba74d 1592 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
3dcd25f3 1593 char *pathname;
1da177e4
LT
1594 int len;
1595
1596 if (!tmp)
1597 return -ENOMEM;
0c28f287 1598
7b2a69ba 1599 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1600 len = PTR_ERR(pathname);
1601 if (IS_ERR(pathname))
1da177e4 1602 goto out;
3dcd25f3 1603 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1604
1605 if (len > buflen)
1606 len = buflen;
3dcd25f3 1607 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1608 len = -EFAULT;
1609 out:
1610 free_page((unsigned long)tmp);
1611 return len;
1612}
1613
1614static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1615{
1616 int error = -EACCES;
2b0143b5 1617 struct inode *inode = d_inode(dentry);
3dcd25f3 1618 struct path path;
1da177e4 1619
778c1144
EB
1620 /* Are we allowed to snoop on the tasks file descriptors? */
1621 if (!proc_fd_access_allowed(inode))
1da177e4 1622 goto out;
1da177e4 1623
7773fbc5 1624 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1625 if (error)
1626 goto out;
1627
3dcd25f3
JB
1628 error = do_proc_readlink(&path, buffer, buflen);
1629 path_put(&path);
1da177e4 1630out:
1da177e4
LT
1631 return error;
1632}
1633
faf60af1 1634const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1635 .readlink = proc_pid_readlink,
6b255391 1636 .get_link = proc_pid_get_link,
6d76fa58 1637 .setattr = proc_setattr,
1da177e4
LT
1638};
1639
28a6d671
EB
1640
1641/* building an inode */
1642
68eb94f1
EB
1643void task_dump_owner(struct task_struct *task, mode_t mode,
1644 kuid_t *ruid, kgid_t *rgid)
1645{
1646 /* Depending on the state of dumpable compute who should own a
1647 * proc file for a task.
1648 */
1649 const struct cred *cred;
1650 kuid_t uid;
1651 kgid_t gid;
1652
1653 /* Default to the tasks effective ownership */
1654 rcu_read_lock();
1655 cred = __task_cred(task);
1656 uid = cred->euid;
1657 gid = cred->egid;
1658 rcu_read_unlock();
1659
1660 /*
1661 * Before the /proc/pid/status file was created the only way to read
1662 * the effective uid of a /process was to stat /proc/pid. Reading
1663 * /proc/pid/status is slow enough that procps and other packages
1664 * kept stating /proc/pid. To keep the rules in /proc simple I have
1665 * made this apply to all per process world readable and executable
1666 * directories.
1667 */
1668 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1669 struct mm_struct *mm;
1670 task_lock(task);
1671 mm = task->mm;
1672 /* Make non-dumpable tasks owned by some root */
1673 if (mm) {
1674 if (get_dumpable(mm) != SUID_DUMP_USER) {
1675 struct user_namespace *user_ns = mm->user_ns;
1676
1677 uid = make_kuid(user_ns, 0);
1678 if (!uid_valid(uid))
1679 uid = GLOBAL_ROOT_UID;
1680
1681 gid = make_kgid(user_ns, 0);
1682 if (!gid_valid(gid))
1683 gid = GLOBAL_ROOT_GID;
1684 }
1685 } else {
1686 uid = GLOBAL_ROOT_UID;
1687 gid = GLOBAL_ROOT_GID;
1688 }
1689 task_unlock(task);
1690 }
1691 *ruid = uid;
1692 *rgid = gid;
1693}
1694
db978da8
AG
1695struct inode *proc_pid_make_inode(struct super_block * sb,
1696 struct task_struct *task, umode_t mode)
28a6d671
EB
1697{
1698 struct inode * inode;
1699 struct proc_inode *ei;
1da177e4 1700
28a6d671 1701 /* We need a new inode */
1da177e4 1702
28a6d671
EB
1703 inode = new_inode(sb);
1704 if (!inode)
1705 goto out;
1706
1707 /* Common stuff */
1708 ei = PROC_I(inode);
db978da8 1709 inode->i_mode = mode;
85fe4025 1710 inode->i_ino = get_next_ino();
078cd827 1711 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
28a6d671
EB
1712 inode->i_op = &proc_def_inode_operations;
1713
1714 /*
1715 * grab the reference to task.
1716 */
1a657f78 1717 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1718 if (!ei->pid)
1719 goto out_unlock;
1720
68eb94f1 1721 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
28a6d671
EB
1722 security_task_to_inode(task, inode);
1723
1da177e4 1724out:
28a6d671
EB
1725 return inode;
1726
1727out_unlock:
1728 iput(inode);
1729 return NULL;
1da177e4
LT
1730}
1731
a528d35e
DH
1732int pid_getattr(const struct path *path, struct kstat *stat,
1733 u32 request_mask, unsigned int query_flags)
1da177e4 1734{
a528d35e 1735 struct inode *inode = d_inode(path->dentry);
28a6d671 1736 struct task_struct *task;
a528d35e 1737 struct pid_namespace *pid = path->dentry->d_sb->s_fs_info;
c69e8d9c 1738
28a6d671 1739 generic_fillattr(inode, stat);
1da177e4 1740
28a6d671 1741 rcu_read_lock();
dcb0f222
EB
1742 stat->uid = GLOBAL_ROOT_UID;
1743 stat->gid = GLOBAL_ROOT_GID;
28a6d671
EB
1744 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1745 if (task) {
796f571b 1746 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
0499680a
VK
1747 rcu_read_unlock();
1748 /*
1749 * This doesn't prevent learning whether PID exists,
1750 * it only makes getattr() consistent with readdir().
1751 */
1752 return -ENOENT;
1753 }
68eb94f1 1754 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1da177e4 1755 }
28a6d671 1756 rcu_read_unlock();
d6e71144 1757 return 0;
1da177e4
LT
1758}
1759
1da177e4
LT
1760/* dentry stuff */
1761
1762/*
1763 * Exceptional case: normally we are not allowed to unhash a busy
1764 * directory. In this case, however, we can do it - no aliasing problems
1765 * due to the way we treat inodes.
1766 *
1767 * Rewrite the inode's ownerships here because the owning task may have
1768 * performed a setuid(), etc.
99f89551 1769 *
1da177e4 1770 */
0b728e19 1771int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1772{
34286d66
NP
1773 struct inode *inode;
1774 struct task_struct *task;
c69e8d9c 1775
0b728e19 1776 if (flags & LOOKUP_RCU)
34286d66
NP
1777 return -ECHILD;
1778
2b0143b5 1779 inode = d_inode(dentry);
34286d66
NP
1780 task = get_proc_task(inode);
1781
99f89551 1782 if (task) {
68eb94f1
EB
1783 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1784
9ee8ab9f 1785 inode->i_mode &= ~(S_ISUID | S_ISGID);
1da177e4 1786 security_task_to_inode(task, inode);
99f89551 1787 put_task_struct(task);
1da177e4
LT
1788 return 1;
1789 }
1da177e4
LT
1790 return 0;
1791}
1792
d855a4b7
ON
1793static inline bool proc_inode_is_dead(struct inode *inode)
1794{
1795 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1796}
1797
1dd704b6
DH
1798int pid_delete_dentry(const struct dentry *dentry)
1799{
1800 /* Is the task we represent dead?
1801 * If so, then don't put the dentry on the lru list,
1802 * kill it immediately.
1803 */
2b0143b5 1804 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1805}
1806
6b4e306a 1807const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1808{
1809 .d_revalidate = pid_revalidate,
1810 .d_delete = pid_delete_dentry,
1811};
1812
1813/* Lookups */
1814
1c0d04c9
EB
1815/*
1816 * Fill a directory entry.
1817 *
1818 * If possible create the dcache entry and derive our inode number and
1819 * file type from dcache entry.
1820 *
1821 * Since all of the proc inode numbers are dynamically generated, the inode
1822 * numbers do not exist until the inode is cache. This means creating the
1823 * the dcache entry in readdir is necessary to keep the inode numbers
1824 * reported by readdir in sync with the inode numbers reported
1825 * by stat.
1826 */
f0c3b509 1827bool proc_fill_cache(struct file *file, struct dir_context *ctx,
6b4e306a 1828 const char *name, int len,
c5141e6d 1829 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1830{
f0c3b509 1831 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1832 struct qstr qname = QSTR_INIT(name, len);
61a28784 1833 struct inode *inode;
1df98b8b
AV
1834 unsigned type;
1835 ino_t ino;
61a28784 1836
1df98b8b 1837 child = d_hash_and_lookup(dir, &qname);
61a28784 1838 if (!child) {
3781764b
AV
1839 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1840 child = d_alloc_parallel(dir, &qname, &wq);
1841 if (IS_ERR(child))
1df98b8b 1842 goto end_instantiate;
3781764b
AV
1843 if (d_in_lookup(child)) {
1844 int err = instantiate(d_inode(dir), child, task, ptr);
1845 d_lookup_done(child);
1846 if (err < 0) {
1847 dput(child);
1848 goto end_instantiate;
1849 }
61a28784
EB
1850 }
1851 }
2b0143b5 1852 inode = d_inode(child);
147ce699
AV
1853 ino = inode->i_ino;
1854 type = inode->i_mode >> 12;
61a28784 1855 dput(child);
f0c3b509 1856 return dir_emit(ctx, name, len, ino, type);
1df98b8b
AV
1857
1858end_instantiate:
1859 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
61a28784
EB
1860}
1861
640708a2
PE
1862/*
1863 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1864 * which represent vma start and end addresses.
1865 */
1866static int dname_to_vma_addr(struct dentry *dentry,
1867 unsigned long *start, unsigned long *end)
1868{
1869 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1870 return -EINVAL;
1871
1872 return 0;
1873}
1874
0b728e19 1875static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1876{
1877 unsigned long vm_start, vm_end;
1878 bool exact_vma_exists = false;
1879 struct mm_struct *mm = NULL;
1880 struct task_struct *task;
640708a2
PE
1881 struct inode *inode;
1882 int status = 0;
1883
0b728e19 1884 if (flags & LOOKUP_RCU)
640708a2
PE
1885 return -ECHILD;
1886
2b0143b5 1887 inode = d_inode(dentry);
640708a2
PE
1888 task = get_proc_task(inode);
1889 if (!task)
1890 goto out_notask;
1891
caaee623 1892 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1893 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1894 goto out;
1895
1896 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1897 down_read(&mm->mmap_sem);
1898 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1899 up_read(&mm->mmap_sem);
1900 }
1901
1902 mmput(mm);
1903
1904 if (exact_vma_exists) {
68eb94f1
EB
1905 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1906
640708a2
PE
1907 security_task_to_inode(task, inode);
1908 status = 1;
1909 }
1910
1911out:
1912 put_task_struct(task);
1913
1914out_notask:
640708a2
PE
1915 return status;
1916}
1917
1918static const struct dentry_operations tid_map_files_dentry_operations = {
1919 .d_revalidate = map_files_d_revalidate,
1920 .d_delete = pid_delete_dentry,
1921};
1922
6b255391 1923static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
1924{
1925 unsigned long vm_start, vm_end;
1926 struct vm_area_struct *vma;
1927 struct task_struct *task;
1928 struct mm_struct *mm;
1929 int rc;
1930
1931 rc = -ENOENT;
2b0143b5 1932 task = get_proc_task(d_inode(dentry));
640708a2
PE
1933 if (!task)
1934 goto out;
1935
1936 mm = get_task_mm(task);
1937 put_task_struct(task);
1938 if (!mm)
1939 goto out;
1940
1941 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1942 if (rc)
1943 goto out_mmput;
1944
70335abb 1945 rc = -ENOENT;
640708a2
PE
1946 down_read(&mm->mmap_sem);
1947 vma = find_exact_vma(mm, vm_start, vm_end);
1948 if (vma && vma->vm_file) {
1949 *path = vma->vm_file->f_path;
1950 path_get(path);
1951 rc = 0;
1952 }
1953 up_read(&mm->mmap_sem);
1954
1955out_mmput:
1956 mmput(mm);
1957out:
1958 return rc;
1959}
1960
1961struct map_files_info {
7b540d06 1962 fmode_t mode;
9a87fe0d 1963 unsigned int len;
640708a2
PE
1964 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1965};
1966
bdb4d100
CO
1967/*
1968 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1969 * symlinks may be used to bypass permissions on ancestor directories in the
1970 * path to the file in question.
1971 */
1972static const char *
6b255391 1973proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
1974 struct inode *inode,
1975 struct delayed_call *done)
bdb4d100
CO
1976{
1977 if (!capable(CAP_SYS_ADMIN))
1978 return ERR_PTR(-EPERM);
1979
fceef393 1980 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
1981}
1982
1983/*
6b255391 1984 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
1985 */
1986static const struct inode_operations proc_map_files_link_inode_operations = {
1987 .readlink = proc_pid_readlink,
6b255391 1988 .get_link = proc_map_files_get_link,
bdb4d100
CO
1989 .setattr = proc_setattr,
1990};
1991
c52a47ac 1992static int
640708a2
PE
1993proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1994 struct task_struct *task, const void *ptr)
1995{
7b540d06 1996 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
1997 struct proc_inode *ei;
1998 struct inode *inode;
1999
db978da8
AG
2000 inode = proc_pid_make_inode(dir->i_sb, task, S_IFLNK |
2001 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2002 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
640708a2 2003 if (!inode)
c52a47ac 2004 return -ENOENT;
640708a2
PE
2005
2006 ei = PROC_I(inode);
6b255391 2007 ei->op.proc_get_link = map_files_get_link;
640708a2 2008
bdb4d100 2009 inode->i_op = &proc_map_files_link_inode_operations;
640708a2 2010 inode->i_size = 64;
640708a2
PE
2011
2012 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2013 d_add(dentry, inode);
2014
c52a47ac 2015 return 0;
640708a2
PE
2016}
2017
2018static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2019 struct dentry *dentry, unsigned int flags)
640708a2
PE
2020{
2021 unsigned long vm_start, vm_end;
2022 struct vm_area_struct *vma;
2023 struct task_struct *task;
c52a47ac 2024 int result;
640708a2
PE
2025 struct mm_struct *mm;
2026
c52a47ac 2027 result = -ENOENT;
640708a2
PE
2028 task = get_proc_task(dir);
2029 if (!task)
2030 goto out;
2031
c52a47ac 2032 result = -EACCES;
caaee623 2033 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2034 goto out_put_task;
2035
c52a47ac 2036 result = -ENOENT;
640708a2 2037 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2038 goto out_put_task;
640708a2
PE
2039
2040 mm = get_task_mm(task);
2041 if (!mm)
eb94cd96 2042 goto out_put_task;
640708a2
PE
2043
2044 down_read(&mm->mmap_sem);
2045 vma = find_exact_vma(mm, vm_start, vm_end);
2046 if (!vma)
2047 goto out_no_vma;
2048
05f56484
SK
2049 if (vma->vm_file)
2050 result = proc_map_files_instantiate(dir, dentry, task,
2051 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2052
2053out_no_vma:
2054 up_read(&mm->mmap_sem);
2055 mmput(mm);
640708a2
PE
2056out_put_task:
2057 put_task_struct(task);
2058out:
c52a47ac 2059 return ERR_PTR(result);
640708a2
PE
2060}
2061
2062static const struct inode_operations proc_map_files_inode_operations = {
2063 .lookup = proc_map_files_lookup,
2064 .permission = proc_fd_permission,
2065 .setattr = proc_setattr,
2066};
2067
2068static int
f0c3b509 2069proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2070{
640708a2
PE
2071 struct vm_area_struct *vma;
2072 struct task_struct *task;
2073 struct mm_struct *mm;
f0c3b509
AV
2074 unsigned long nr_files, pos, i;
2075 struct flex_array *fa = NULL;
2076 struct map_files_info info;
2077 struct map_files_info *p;
640708a2
PE
2078 int ret;
2079
640708a2 2080 ret = -ENOENT;
f0c3b509 2081 task = get_proc_task(file_inode(file));
640708a2
PE
2082 if (!task)
2083 goto out;
2084
2085 ret = -EACCES;
caaee623 2086 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2087 goto out_put_task;
2088
2089 ret = 0;
f0c3b509
AV
2090 if (!dir_emit_dots(file, ctx))
2091 goto out_put_task;
640708a2 2092
f0c3b509
AV
2093 mm = get_task_mm(task);
2094 if (!mm)
2095 goto out_put_task;
2096 down_read(&mm->mmap_sem);
640708a2 2097
f0c3b509 2098 nr_files = 0;
640708a2 2099
f0c3b509
AV
2100 /*
2101 * We need two passes here:
2102 *
2103 * 1) Collect vmas of mapped files with mmap_sem taken
2104 * 2) Release mmap_sem and instantiate entries
2105 *
2106 * otherwise we get lockdep complained, since filldir()
2107 * routine might require mmap_sem taken in might_fault().
2108 */
640708a2 2109
f0c3b509
AV
2110 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2111 if (vma->vm_file && ++pos > ctx->pos)
2112 nr_files++;
2113 }
2114
2115 if (nr_files) {
2116 fa = flex_array_alloc(sizeof(info), nr_files,
2117 GFP_KERNEL);
2118 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2119 GFP_KERNEL)) {
2120 ret = -ENOMEM;
2121 if (fa)
2122 flex_array_free(fa);
2123 up_read(&mm->mmap_sem);
2124 mmput(mm);
2125 goto out_put_task;
640708a2 2126 }
f0c3b509
AV
2127 for (i = 0, vma = mm->mmap, pos = 2; vma;
2128 vma = vma->vm_next) {
2129 if (!vma->vm_file)
2130 continue;
2131 if (++pos <= ctx->pos)
2132 continue;
2133
2134 info.mode = vma->vm_file->f_mode;
2135 info.len = snprintf(info.name,
2136 sizeof(info.name), "%lx-%lx",
2137 vma->vm_start, vma->vm_end);
2138 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2139 BUG();
640708a2 2140 }
640708a2 2141 }
f0c3b509
AV
2142 up_read(&mm->mmap_sem);
2143
2144 for (i = 0; i < nr_files; i++) {
2145 p = flex_array_get(fa, i);
2146 if (!proc_fill_cache(file, ctx,
2147 p->name, p->len,
2148 proc_map_files_instantiate,
2149 task,
2150 (void *)(unsigned long)p->mode))
2151 break;
2152 ctx->pos++;
640708a2 2153 }
f0c3b509
AV
2154 if (fa)
2155 flex_array_free(fa);
2156 mmput(mm);
640708a2 2157
640708a2
PE
2158out_put_task:
2159 put_task_struct(task);
2160out:
2161 return ret;
2162}
2163
2164static const struct file_operations proc_map_files_operations = {
2165 .read = generic_read_dir,
f50752ea
AV
2166 .iterate_shared = proc_map_files_readdir,
2167 .llseek = generic_file_llseek,
640708a2
PE
2168};
2169
b18b6a9c 2170#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2171struct timers_private {
2172 struct pid *pid;
2173 struct task_struct *task;
2174 struct sighand_struct *sighand;
57b8015e 2175 struct pid_namespace *ns;
48f6a7a5
PE
2176 unsigned long flags;
2177};
2178
2179static void *timers_start(struct seq_file *m, loff_t *pos)
2180{
2181 struct timers_private *tp = m->private;
2182
2183 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2184 if (!tp->task)
2185 return ERR_PTR(-ESRCH);
2186
2187 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2188 if (!tp->sighand)
2189 return ERR_PTR(-ESRCH);
2190
2191 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2192}
2193
2194static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2195{
2196 struct timers_private *tp = m->private;
2197 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2198}
2199
2200static void timers_stop(struct seq_file *m, void *v)
2201{
2202 struct timers_private *tp = m->private;
2203
2204 if (tp->sighand) {
2205 unlock_task_sighand(tp->task, &tp->flags);
2206 tp->sighand = NULL;
2207 }
2208
2209 if (tp->task) {
2210 put_task_struct(tp->task);
2211 tp->task = NULL;
2212 }
2213}
2214
2215static int show_timer(struct seq_file *m, void *v)
2216{
2217 struct k_itimer *timer;
57b8015e
PE
2218 struct timers_private *tp = m->private;
2219 int notify;
cedbccab 2220 static const char * const nstr[] = {
57b8015e
PE
2221 [SIGEV_SIGNAL] = "signal",
2222 [SIGEV_NONE] = "none",
2223 [SIGEV_THREAD] = "thread",
2224 };
48f6a7a5
PE
2225
2226 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2227 notify = timer->it_sigev_notify;
2228
48f6a7a5 2229 seq_printf(m, "ID: %d\n", timer->it_id);
25ce3191
JP
2230 seq_printf(m, "signal: %d/%p\n",
2231 timer->sigq->info.si_signo,
2232 timer->sigq->info.si_value.sival_ptr);
57b8015e 2233 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2234 nstr[notify & ~SIGEV_THREAD_ID],
2235 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2236 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2237 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2238
2239 return 0;
2240}
2241
2242static const struct seq_operations proc_timers_seq_ops = {
2243 .start = timers_start,
2244 .next = timers_next,
2245 .stop = timers_stop,
2246 .show = show_timer,
2247};
2248
2249static int proc_timers_open(struct inode *inode, struct file *file)
2250{
2251 struct timers_private *tp;
2252
2253 tp = __seq_open_private(file, &proc_timers_seq_ops,
2254 sizeof(struct timers_private));
2255 if (!tp)
2256 return -ENOMEM;
2257
2258 tp->pid = proc_pid(inode);
57b8015e 2259 tp->ns = inode->i_sb->s_fs_info;
48f6a7a5
PE
2260 return 0;
2261}
2262
2263static const struct file_operations proc_timers_operations = {
2264 .open = proc_timers_open,
2265 .read = seq_read,
2266 .llseek = seq_lseek,
2267 .release = seq_release_private,
2268};
b5946bea 2269#endif
640708a2 2270
5de23d43
JS
2271static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2272 size_t count, loff_t *offset)
2273{
2274 struct inode *inode = file_inode(file);
2275 struct task_struct *p;
2276 u64 slack_ns;
2277 int err;
2278
2279 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2280 if (err < 0)
2281 return err;
2282
2283 p = get_proc_task(inode);
2284 if (!p)
2285 return -ESRCH;
2286
4b2bd5fe
JS
2287 if (p != current) {
2288 if (!capable(CAP_SYS_NICE)) {
2289 count = -EPERM;
2290 goto out;
2291 }
5de23d43 2292
4b2bd5fe
JS
2293 err = security_task_setscheduler(p);
2294 if (err) {
2295 count = err;
2296 goto out;
2297 }
904763e1
JS
2298 }
2299
7abbaf94
JS
2300 task_lock(p);
2301 if (slack_ns == 0)
2302 p->timer_slack_ns = p->default_timer_slack_ns;
2303 else
2304 p->timer_slack_ns = slack_ns;
2305 task_unlock(p);
2306
2307out:
5de23d43
JS
2308 put_task_struct(p);
2309
2310 return count;
2311}
2312
2313static int timerslack_ns_show(struct seq_file *m, void *v)
2314{
2315 struct inode *inode = m->private;
2316 struct task_struct *p;
7abbaf94 2317 int err = 0;
5de23d43
JS
2318
2319 p = get_proc_task(inode);
2320 if (!p)
2321 return -ESRCH;
2322
4b2bd5fe 2323 if (p != current) {
5de23d43 2324
4b2bd5fe
JS
2325 if (!capable(CAP_SYS_NICE)) {
2326 err = -EPERM;
2327 goto out;
2328 }
2329 err = security_task_getscheduler(p);
2330 if (err)
2331 goto out;
2332 }
904763e1 2333
7abbaf94
JS
2334 task_lock(p);
2335 seq_printf(m, "%llu\n", p->timer_slack_ns);
2336 task_unlock(p);
2337
2338out:
5de23d43
JS
2339 put_task_struct(p);
2340
2341 return err;
2342}
2343
2344static int timerslack_ns_open(struct inode *inode, struct file *filp)
2345{
2346 return single_open(filp, timerslack_ns_show, inode);
2347}
2348
2349static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2350 .open = timerslack_ns_open,
2351 .read = seq_read,
2352 .write = timerslack_ns_write,
2353 .llseek = seq_lseek,
2354 .release = single_release,
2355};
2356
c52a47ac 2357static int proc_pident_instantiate(struct inode *dir,
c5141e6d 2358 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 2359{
c5141e6d 2360 const struct pid_entry *p = ptr;
444ceed8
EB
2361 struct inode *inode;
2362 struct proc_inode *ei;
444ceed8 2363
db978da8 2364 inode = proc_pid_make_inode(dir->i_sb, task, p->mode);
444ceed8
EB
2365 if (!inode)
2366 goto out;
2367
2368 ei = PROC_I(inode);
444ceed8 2369 if (S_ISDIR(inode->i_mode))
bfe86848 2370 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2371 if (p->iop)
2372 inode->i_op = p->iop;
2373 if (p->fop)
2374 inode->i_fop = p->fop;
2375 ei->op = p->op;
fb045adb 2376 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2377 d_add(dentry, inode);
2378 /* Close the race of the process dying before we return the dentry */
0b728e19 2379 if (pid_revalidate(dentry, 0))
c52a47ac 2380 return 0;
444ceed8 2381out:
c52a47ac 2382 return -ENOENT;
444ceed8
EB
2383}
2384
1da177e4
LT
2385static struct dentry *proc_pident_lookup(struct inode *dir,
2386 struct dentry *dentry,
c5141e6d 2387 const struct pid_entry *ents,
7bcd6b0e 2388 unsigned int nents)
1da177e4 2389{
c52a47ac 2390 int error;
99f89551 2391 struct task_struct *task = get_proc_task(dir);
c5141e6d 2392 const struct pid_entry *p, *last;
1da177e4 2393
c52a47ac 2394 error = -ENOENT;
1da177e4 2395
99f89551
EB
2396 if (!task)
2397 goto out_no_task;
1da177e4 2398
20cdc894
EB
2399 /*
2400 * Yes, it does not scale. And it should not. Don't add
2401 * new entries into /proc/<tgid>/ without very good reasons.
2402 */
bac5f5d5
AD
2403 last = &ents[nents];
2404 for (p = ents; p < last; p++) {
1da177e4
LT
2405 if (p->len != dentry->d_name.len)
2406 continue;
2407 if (!memcmp(dentry->d_name.name, p->name, p->len))
2408 break;
2409 }
bac5f5d5 2410 if (p >= last)
1da177e4
LT
2411 goto out;
2412
444ceed8 2413 error = proc_pident_instantiate(dir, dentry, task, p);
1da177e4 2414out:
99f89551
EB
2415 put_task_struct(task);
2416out_no_task:
c52a47ac 2417 return ERR_PTR(error);
1da177e4
LT
2418}
2419
f0c3b509 2420static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2421 const struct pid_entry *ents, unsigned int nents)
28a6d671 2422{
f0c3b509
AV
2423 struct task_struct *task = get_proc_task(file_inode(file));
2424 const struct pid_entry *p;
28a6d671 2425
28a6d671 2426 if (!task)
f0c3b509 2427 return -ENOENT;
28a6d671 2428
f0c3b509
AV
2429 if (!dir_emit_dots(file, ctx))
2430 goto out;
2431
2432 if (ctx->pos >= nents + 2)
2433 goto out;
28a6d671 2434
bac5f5d5 2435 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
f0c3b509
AV
2436 if (!proc_fill_cache(file, ctx, p->name, p->len,
2437 proc_pident_instantiate, task, p))
2438 break;
2439 ctx->pos++;
2440 }
28a6d671 2441out:
61a28784 2442 put_task_struct(task);
f0c3b509 2443 return 0;
1da177e4
LT
2444}
2445
28a6d671
EB
2446#ifdef CONFIG_SECURITY
2447static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2448 size_t count, loff_t *ppos)
2449{
496ad9aa 2450 struct inode * inode = file_inode(file);
04ff9708 2451 char *p = NULL;
28a6d671
EB
2452 ssize_t length;
2453 struct task_struct *task = get_proc_task(inode);
2454
28a6d671 2455 if (!task)
04ff9708 2456 return -ESRCH;
28a6d671
EB
2457
2458 length = security_getprocattr(task,
2fddfeef 2459 (char*)file->f_path.dentry->d_name.name,
04ff9708 2460 &p);
28a6d671 2461 put_task_struct(task);
04ff9708
AV
2462 if (length > 0)
2463 length = simple_read_from_buffer(buf, count, ppos, p, length);
2464 kfree(p);
28a6d671 2465 return length;
1da177e4
LT
2466}
2467
28a6d671
EB
2468static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2469 size_t count, loff_t *ppos)
2470{
496ad9aa 2471 struct inode * inode = file_inode(file);
bb646cdb 2472 void *page;
28a6d671
EB
2473 ssize_t length;
2474 struct task_struct *task = get_proc_task(inode);
2475
2476 length = -ESRCH;
2477 if (!task)
2478 goto out_no_task;
b21507e2
SS
2479
2480 /* A task may only write its own attributes. */
2481 length = -EACCES;
2482 if (current != task)
2483 goto out;
2484
28a6d671
EB
2485 if (count > PAGE_SIZE)
2486 count = PAGE_SIZE;
2487
2488 /* No partial writes. */
2489 length = -EINVAL;
2490 if (*ppos != 0)
2491 goto out;
2492
bb646cdb
AV
2493 page = memdup_user(buf, count);
2494 if (IS_ERR(page)) {
2495 length = PTR_ERR(page);
28a6d671 2496 goto out;
bb646cdb 2497 }
28a6d671 2498
107db7c7 2499 /* Guard against adverse ptrace interaction */
b21507e2 2500 length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
107db7c7
DH
2501 if (length < 0)
2502 goto out_free;
2503
b21507e2 2504 length = security_setprocattr(file->f_path.dentry->d_name.name,
bb646cdb 2505 page, count);
b21507e2 2506 mutex_unlock(&current->signal->cred_guard_mutex);
28a6d671 2507out_free:
bb646cdb 2508 kfree(page);
28a6d671
EB
2509out:
2510 put_task_struct(task);
2511out_no_task:
2512 return length;
2513}
2514
00977a59 2515static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2516 .read = proc_pid_attr_read,
2517 .write = proc_pid_attr_write,
87df8424 2518 .llseek = generic_file_llseek,
28a6d671
EB
2519};
2520
c5141e6d 2521static const struct pid_entry attr_dir_stuff[] = {
631f9c18
AD
2522 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2523 REG("prev", S_IRUGO, proc_pid_attr_operations),
2524 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2525 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2526 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2527 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
28a6d671
EB
2528};
2529
f0c3b509 2530static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2531{
f0c3b509
AV
2532 return proc_pident_readdir(file, ctx,
2533 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2534}
2535
00977a59 2536static const struct file_operations proc_attr_dir_operations = {
1da177e4 2537 .read = generic_read_dir,
f50752ea
AV
2538 .iterate_shared = proc_attr_dir_readdir,
2539 .llseek = generic_file_llseek,
1da177e4
LT
2540};
2541
72d9dcfc 2542static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2543 struct dentry *dentry, unsigned int flags)
28a6d671 2544{
7bcd6b0e
EB
2545 return proc_pident_lookup(dir, dentry,
2546 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2547}
2548
c5ef1c42 2549static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2550 .lookup = proc_attr_dir_lookup,
99f89551 2551 .getattr = pid_getattr,
6d76fa58 2552 .setattr = proc_setattr,
1da177e4
LT
2553};
2554
28a6d671
EB
2555#endif
2556
698ba7b5 2557#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2558static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2559 size_t count, loff_t *ppos)
2560{
496ad9aa 2561 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2562 struct mm_struct *mm;
2563 char buffer[PROC_NUMBUF];
2564 size_t len;
2565 int ret;
2566
2567 if (!task)
2568 return -ESRCH;
2569
2570 ret = 0;
2571 mm = get_task_mm(task);
2572 if (mm) {
2573 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2574 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2575 MMF_DUMP_FILTER_SHIFT));
2576 mmput(mm);
2577 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2578 }
2579
2580 put_task_struct(task);
2581
2582 return ret;
2583}
2584
2585static ssize_t proc_coredump_filter_write(struct file *file,
2586 const char __user *buf,
2587 size_t count,
2588 loff_t *ppos)
2589{
2590 struct task_struct *task;
2591 struct mm_struct *mm;
3cb4a0bb
KH
2592 unsigned int val;
2593 int ret;
2594 int i;
2595 unsigned long mask;
2596
774636e1
AD
2597 ret = kstrtouint_from_user(buf, count, 0, &val);
2598 if (ret < 0)
2599 return ret;
3cb4a0bb
KH
2600
2601 ret = -ESRCH;
496ad9aa 2602 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2603 if (!task)
2604 goto out_no_task;
2605
3cb4a0bb
KH
2606 mm = get_task_mm(task);
2607 if (!mm)
2608 goto out_no_mm;
41a0c249 2609 ret = 0;
3cb4a0bb
KH
2610
2611 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2612 if (val & mask)
2613 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2614 else
2615 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2616 }
2617
2618 mmput(mm);
2619 out_no_mm:
2620 put_task_struct(task);
2621 out_no_task:
774636e1
AD
2622 if (ret < 0)
2623 return ret;
2624 return count;
3cb4a0bb
KH
2625}
2626
2627static const struct file_operations proc_coredump_filter_operations = {
2628 .read = proc_coredump_filter_read,
2629 .write = proc_coredump_filter_write,
87df8424 2630 .llseek = generic_file_llseek,
3cb4a0bb
KH
2631};
2632#endif
2633
aba76fdb 2634#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2635static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2636{
940389b8 2637 struct task_io_accounting acct = task->ioac;
5995477a 2638 unsigned long flags;
293eb1e7 2639 int result;
5995477a 2640
293eb1e7
VK
2641 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2642 if (result)
2643 return result;
2644
caaee623 2645 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2646 result = -EACCES;
2647 goto out_unlock;
2648 }
1d1221f3 2649
5995477a
AR
2650 if (whole && lock_task_sighand(task, &flags)) {
2651 struct task_struct *t = task;
2652
2653 task_io_accounting_add(&acct, &task->signal->ioac);
2654 while_each_thread(task, t)
2655 task_io_accounting_add(&acct, &t->ioac);
2656
2657 unlock_task_sighand(task, &flags);
297c5d92 2658 }
25ce3191
JP
2659 seq_printf(m,
2660 "rchar: %llu\n"
2661 "wchar: %llu\n"
2662 "syscr: %llu\n"
2663 "syscw: %llu\n"
2664 "read_bytes: %llu\n"
2665 "write_bytes: %llu\n"
2666 "cancelled_write_bytes: %llu\n",
2667 (unsigned long long)acct.rchar,
2668 (unsigned long long)acct.wchar,
2669 (unsigned long long)acct.syscr,
2670 (unsigned long long)acct.syscw,
2671 (unsigned long long)acct.read_bytes,
2672 (unsigned long long)acct.write_bytes,
2673 (unsigned long long)acct.cancelled_write_bytes);
2674 result = 0;
2675
293eb1e7
VK
2676out_unlock:
2677 mutex_unlock(&task->signal->cred_guard_mutex);
2678 return result;
297c5d92
AR
2679}
2680
19aadc98
AD
2681static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2682 struct pid *pid, struct task_struct *task)
297c5d92 2683{
19aadc98 2684 return do_io_accounting(task, m, 0);
aba76fdb 2685}
297c5d92 2686
19aadc98
AD
2687static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2688 struct pid *pid, struct task_struct *task)
297c5d92 2689{
19aadc98 2690 return do_io_accounting(task, m, 1);
297c5d92
AR
2691}
2692#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2693
22d917d8
EB
2694#ifdef CONFIG_USER_NS
2695static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2696 const struct seq_operations *seq_ops)
22d917d8
EB
2697{
2698 struct user_namespace *ns = NULL;
2699 struct task_struct *task;
2700 struct seq_file *seq;
2701 int ret = -EINVAL;
2702
2703 task = get_proc_task(inode);
2704 if (task) {
2705 rcu_read_lock();
2706 ns = get_user_ns(task_cred_xxx(task, user_ns));
2707 rcu_read_unlock();
2708 put_task_struct(task);
2709 }
2710 if (!ns)
2711 goto err;
2712
2713 ret = seq_open(file, seq_ops);
2714 if (ret)
2715 goto err_put_ns;
2716
2717 seq = file->private_data;
2718 seq->private = ns;
2719
2720 return 0;
2721err_put_ns:
2722 put_user_ns(ns);
2723err:
2724 return ret;
2725}
2726
2727static int proc_id_map_release(struct inode *inode, struct file *file)
2728{
2729 struct seq_file *seq = file->private_data;
2730 struct user_namespace *ns = seq->private;
2731 put_user_ns(ns);
2732 return seq_release(inode, file);
2733}
2734
2735static int proc_uid_map_open(struct inode *inode, struct file *file)
2736{
2737 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2738}
2739
2740static int proc_gid_map_open(struct inode *inode, struct file *file)
2741{
2742 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2743}
2744
f76d207a
EB
2745static int proc_projid_map_open(struct inode *inode, struct file *file)
2746{
2747 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2748}
2749
22d917d8
EB
2750static const struct file_operations proc_uid_map_operations = {
2751 .open = proc_uid_map_open,
2752 .write = proc_uid_map_write,
2753 .read = seq_read,
2754 .llseek = seq_lseek,
2755 .release = proc_id_map_release,
2756};
2757
2758static const struct file_operations proc_gid_map_operations = {
2759 .open = proc_gid_map_open,
2760 .write = proc_gid_map_write,
2761 .read = seq_read,
2762 .llseek = seq_lseek,
2763 .release = proc_id_map_release,
2764};
f76d207a
EB
2765
2766static const struct file_operations proc_projid_map_operations = {
2767 .open = proc_projid_map_open,
2768 .write = proc_projid_map_write,
2769 .read = seq_read,
2770 .llseek = seq_lseek,
2771 .release = proc_id_map_release,
2772};
9cc46516
EB
2773
2774static int proc_setgroups_open(struct inode *inode, struct file *file)
2775{
2776 struct user_namespace *ns = NULL;
2777 struct task_struct *task;
2778 int ret;
2779
2780 ret = -ESRCH;
2781 task = get_proc_task(inode);
2782 if (task) {
2783 rcu_read_lock();
2784 ns = get_user_ns(task_cred_xxx(task, user_ns));
2785 rcu_read_unlock();
2786 put_task_struct(task);
2787 }
2788 if (!ns)
2789 goto err;
2790
2791 if (file->f_mode & FMODE_WRITE) {
2792 ret = -EACCES;
2793 if (!ns_capable(ns, CAP_SYS_ADMIN))
2794 goto err_put_ns;
2795 }
2796
2797 ret = single_open(file, &proc_setgroups_show, ns);
2798 if (ret)
2799 goto err_put_ns;
2800
2801 return 0;
2802err_put_ns:
2803 put_user_ns(ns);
2804err:
2805 return ret;
2806}
2807
2808static int proc_setgroups_release(struct inode *inode, struct file *file)
2809{
2810 struct seq_file *seq = file->private_data;
2811 struct user_namespace *ns = seq->private;
2812 int ret = single_release(inode, file);
2813 put_user_ns(ns);
2814 return ret;
2815}
2816
2817static const struct file_operations proc_setgroups_operations = {
2818 .open = proc_setgroups_open,
2819 .write = proc_setgroups_write,
2820 .read = seq_read,
2821 .llseek = seq_lseek,
2822 .release = proc_setgroups_release,
2823};
22d917d8
EB
2824#endif /* CONFIG_USER_NS */
2825
47830723
KC
2826static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2827 struct pid *pid, struct task_struct *task)
2828{
a9712bc1
AV
2829 int err = lock_trace(task);
2830 if (!err) {
2831 seq_printf(m, "%08x\n", task->personality);
2832 unlock_trace(task);
2833 }
2834 return err;
47830723
KC
2835}
2836
7c23b330
JP
2837#ifdef CONFIG_LIVEPATCH
2838static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
2839 struct pid *pid, struct task_struct *task)
2840{
2841 seq_printf(m, "%d\n", task->patch_state);
2842 return 0;
2843}
2844#endif /* CONFIG_LIVEPATCH */
2845
28a6d671
EB
2846/*
2847 * Thread groups
2848 */
00977a59 2849static const struct file_operations proc_task_operations;
c5ef1c42 2850static const struct inode_operations proc_task_inode_operations;
20cdc894 2851
c5141e6d 2852static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2853 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2854 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2855 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2856 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2857 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2858#ifdef CONFIG_NET
631f9c18 2859 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2860#endif
631f9c18 2861 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 2862 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 2863 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2864 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2865 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2866#ifdef CONFIG_SCHED_DEBUG
631f9c18 2867 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2868#endif
2869#ifdef CONFIG_SCHED_AUTOGROUP
2870 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2871#endif
4614a696 2872 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2873#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2874 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2875#endif
c2c0bb44 2876 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2877 ONE("stat", S_IRUGO, proc_tgid_stat),
2878 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2879 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2880#ifdef CONFIG_NUMA
b7643757 2881 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2882#endif
631f9c18
AD
2883 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2884 LNK("cwd", proc_cwd_link),
2885 LNK("root", proc_root_link),
2886 LNK("exe", proc_exe_link),
2887 REG("mounts", S_IRUGO, proc_mounts_operations),
2888 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2889 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 2890#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 2891 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 2892 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
32ed74a4 2893 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
2894#endif
2895#ifdef CONFIG_SECURITY
631f9c18 2896 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
2897#endif
2898#ifdef CONFIG_KALLSYMS
edfcd606 2899 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 2900#endif
2ec220e2 2901#ifdef CONFIG_STACKTRACE
35a35046 2902 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 2903#endif
5968cece 2904#ifdef CONFIG_SCHED_INFO
f6e826ca 2905 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 2906#endif
9745512c 2907#ifdef CONFIG_LATENCYTOP
631f9c18 2908 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 2909#endif
8793d854 2910#ifdef CONFIG_PROC_PID_CPUSET
52de4779 2911 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
2912#endif
2913#ifdef CONFIG_CGROUPS
006f4ac4 2914 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 2915#endif
6ba51e37 2916 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 2917 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 2918 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 2919#ifdef CONFIG_AUDITSYSCALL
631f9c18
AD
2920 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2921 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 2922#endif
f4f154fd 2923#ifdef CONFIG_FAULT_INJECTION
631f9c18 2924 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 2925#endif
698ba7b5 2926#ifdef CONFIG_ELF_CORE
631f9c18 2927 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 2928#endif
aba76fdb 2929#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2930 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 2931#endif
f133ecca 2932#ifdef CONFIG_HARDWALL
d962c144 2933 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 2934#endif
22d917d8
EB
2935#ifdef CONFIG_USER_NS
2936 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2937 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 2938 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 2939 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 2940#endif
b18b6a9c 2941#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2942 REG("timers", S_IRUGO, proc_timers_operations),
2943#endif
5de23d43 2944 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
7c23b330
JP
2945#ifdef CONFIG_LIVEPATCH
2946 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
2947#endif
28a6d671 2948};
1da177e4 2949
f0c3b509 2950static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 2951{
f0c3b509
AV
2952 return proc_pident_readdir(file, ctx,
2953 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2954}
2955
00977a59 2956static const struct file_operations proc_tgid_base_operations = {
1da177e4 2957 .read = generic_read_dir,
f50752ea
AV
2958 .iterate_shared = proc_tgid_base_readdir,
2959 .llseek = generic_file_llseek,
1da177e4
LT
2960};
2961
00cd8dd3
AV
2962static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2963{
7bcd6b0e
EB
2964 return proc_pident_lookup(dir, dentry,
2965 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2966}
2967
c5ef1c42 2968static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 2969 .lookup = proc_tgid_base_lookup,
99f89551 2970 .getattr = pid_getattr,
6d76fa58 2971 .setattr = proc_setattr,
0499680a 2972 .permission = proc_pid_permission,
1da177e4 2973};
1da177e4 2974
60347f67 2975static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 2976{
48e6484d 2977 struct dentry *dentry, *leader, *dir;
8578cea7 2978 char buf[PROC_NUMBUF];
48e6484d
EB
2979 struct qstr name;
2980
2981 name.name = buf;
60347f67 2982 name.len = snprintf(buf, sizeof(buf), "%d", pid);
4f522a24 2983 /* no ->d_hash() rejects on procfs */
60347f67 2984 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 2985 if (dentry) {
bbd51924 2986 d_invalidate(dentry);
48e6484d
EB
2987 dput(dentry);
2988 }
1da177e4 2989
c35a7f18
ON
2990 if (pid == tgid)
2991 return;
2992
48e6484d 2993 name.name = buf;
60347f67
PE
2994 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2995 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
2996 if (!leader)
2997 goto out;
1da177e4 2998
48e6484d
EB
2999 name.name = "task";
3000 name.len = strlen(name.name);
3001 dir = d_hash_and_lookup(leader, &name);
3002 if (!dir)
3003 goto out_put_leader;
3004
3005 name.name = buf;
60347f67 3006 name.len = snprintf(buf, sizeof(buf), "%d", pid);
48e6484d
EB
3007 dentry = d_hash_and_lookup(dir, &name);
3008 if (dentry) {
bbd51924 3009 d_invalidate(dentry);
48e6484d 3010 dput(dentry);
1da177e4 3011 }
48e6484d
EB
3012
3013 dput(dir);
3014out_put_leader:
3015 dput(leader);
3016out:
3017 return;
1da177e4
LT
3018}
3019
0895e91d
RD
3020/**
3021 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3022 * @task: task that should be flushed.
3023 *
3024 * When flushing dentries from proc, one needs to flush them from global
60347f67 3025 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
3026 * in. This call is supposed to do all of this job.
3027 *
3028 * Looks in the dcache for
3029 * /proc/@pid
3030 * /proc/@tgid/task/@pid
3031 * if either directory is present flushes it and all of it'ts children
3032 * from the dcache.
3033 *
3034 * It is safe and reasonable to cache /proc entries for a task until
3035 * that task exits. After that they just clog up the dcache with
3036 * useless entries, possibly causing useful dcache entries to be
3037 * flushed instead. This routine is proved to flush those useless
3038 * dcache entries at process exit time.
3039 *
3040 * NOTE: This routine is just an optimization so it does not guarantee
3041 * that no dcache entries will exist at process exit time it
3042 * just makes it very unlikely that any will persist.
60347f67
PE
3043 */
3044
3045void proc_flush_task(struct task_struct *task)
3046{
9fcc2d15 3047 int i;
9b4d1cbe 3048 struct pid *pid, *tgid;
130f77ec
PE
3049 struct upid *upid;
3050
130f77ec 3051 pid = task_pid(task);
9b4d1cbe 3052 tgid = task_tgid(task);
130f77ec 3053
9fcc2d15 3054 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
3055 upid = &pid->numbers[i];
3056 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 3057 tgid->numbers[i].nr);
130f77ec 3058 }
60347f67
PE
3059}
3060
c52a47ac
AV
3061static int proc_pid_instantiate(struct inode *dir,
3062 struct dentry * dentry,
3063 struct task_struct *task, const void *ptr)
444ceed8 3064{
444ceed8
EB
3065 struct inode *inode;
3066
db978da8 3067 inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8
EB
3068 if (!inode)
3069 goto out;
3070
444ceed8
EB
3071 inode->i_op = &proc_tgid_base_inode_operations;
3072 inode->i_fop = &proc_tgid_base_operations;
3073 inode->i_flags|=S_IMMUTABLE;
aed54175 3074
1270dd8d 3075 set_nlink(inode, nlink_tgid);
444ceed8 3076
fb045adb 3077 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3078
3079 d_add(dentry, inode);
3080 /* Close the race of the process dying before we return the dentry */
0b728e19 3081 if (pid_revalidate(dentry, 0))
c52a47ac 3082 return 0;
444ceed8 3083out:
c52a47ac 3084 return -ENOENT;
444ceed8
EB
3085}
3086
00cd8dd3 3087struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
1da177e4 3088{
335eb531 3089 int result = -ENOENT;
1da177e4 3090 struct task_struct *task;
1da177e4 3091 unsigned tgid;
b488893a 3092 struct pid_namespace *ns;
1da177e4 3093
dbcdb504 3094 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3095 if (tgid == ~0U)
3096 goto out;
3097
b488893a 3098 ns = dentry->d_sb->s_fs_info;
de758734 3099 rcu_read_lock();
b488893a 3100 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3101 if (task)
3102 get_task_struct(task);
de758734 3103 rcu_read_unlock();
1da177e4
LT
3104 if (!task)
3105 goto out;
3106
444ceed8 3107 result = proc_pid_instantiate(dir, dentry, task, NULL);
1da177e4 3108 put_task_struct(task);
1da177e4 3109out:
c52a47ac 3110 return ERR_PTR(result);
1da177e4
LT
3111}
3112
1da177e4 3113/*
0804ef4b 3114 * Find the first task with tgid >= tgid
0bc58a91 3115 *
1da177e4 3116 */
19fd4bb2
EB
3117struct tgid_iter {
3118 unsigned int tgid;
0804ef4b 3119 struct task_struct *task;
19fd4bb2
EB
3120};
3121static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3122{
0804ef4b 3123 struct pid *pid;
1da177e4 3124
19fd4bb2
EB
3125 if (iter.task)
3126 put_task_struct(iter.task);
454cc105 3127 rcu_read_lock();
0804ef4b 3128retry:
19fd4bb2
EB
3129 iter.task = NULL;
3130 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3131 if (pid) {
19fd4bb2
EB
3132 iter.tgid = pid_nr_ns(pid, ns);
3133 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3134 /* What we to know is if the pid we have find is the
3135 * pid of a thread_group_leader. Testing for task
3136 * being a thread_group_leader is the obvious thing
3137 * todo but there is a window when it fails, due to
3138 * the pid transfer logic in de_thread.
3139 *
3140 * So we perform the straight forward test of seeing
3141 * if the pid we have found is the pid of a thread
3142 * group leader, and don't worry if the task we have
3143 * found doesn't happen to be a thread group leader.
3144 * As we don't care in the case of readdir.
3145 */
19fd4bb2
EB
3146 if (!iter.task || !has_group_leader_pid(iter.task)) {
3147 iter.tgid += 1;
0804ef4b 3148 goto retry;
19fd4bb2
EB
3149 }
3150 get_task_struct(iter.task);
0bc58a91 3151 }
454cc105 3152 rcu_read_unlock();
19fd4bb2 3153 return iter;
1da177e4
LT
3154}
3155
0097875b 3156#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3157
1da177e4 3158/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3159int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3160{
19fd4bb2 3161 struct tgid_iter iter;
3aa3377f 3162 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
f0c3b509 3163 loff_t pos = ctx->pos;
1da177e4 3164
021ada7d 3165 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3166 return 0;
1da177e4 3167
0097875b 3168 if (pos == TGID_OFFSET - 2) {
2b0143b5 3169 struct inode *inode = d_inode(ns->proc_self);
db963164 3170 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3171 return 0;
0097875b
EB
3172 ctx->pos = pos = pos + 1;
3173 }
3174 if (pos == TGID_OFFSET - 1) {
2b0143b5 3175 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3176 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3177 return 0;
3178 ctx->pos = pos = pos + 1;
021ada7d 3179 }
0097875b 3180 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3181 iter.task = NULL;
19fd4bb2
EB
3182 for (iter = next_tgid(ns, iter);
3183 iter.task;
3184 iter.tgid += 1, iter = next_tgid(ns, iter)) {
f0c3b509
AV
3185 char name[PROC_NUMBUF];
3186 int len;
3ba4bcee
ED
3187
3188 cond_resched();
796f571b 3189 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
f0c3b509 3190 continue;
0499680a 3191
f0c3b509
AV
3192 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3193 ctx->pos = iter.tgid + TGID_OFFSET;
3194 if (!proc_fill_cache(file, ctx, name, len,
3195 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3196 put_task_struct(iter.task);
f0c3b509 3197 return 0;
1da177e4 3198 }
0bc58a91 3199 }
f0c3b509 3200 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3201 return 0;
3202}
1da177e4 3203
1b3044e3
JD
3204/*
3205 * proc_tid_comm_permission is a special permission function exclusively
3206 * used for the node /proc/<pid>/task/<tid>/comm.
3207 * It bypasses generic permission checks in the case where a task of the same
3208 * task group attempts to access the node.
3209 * The rationale behind this is that glibc and bionic access this node for
3210 * cross thread naming (pthread_set/getname_np(!self)). However, if
3211 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3212 * which locks out the cross thread naming implementation.
3213 * This function makes sure that the node is always accessible for members of
3214 * same thread group.
3215 */
3216static int proc_tid_comm_permission(struct inode *inode, int mask)
3217{
3218 bool is_same_tgroup;
3219 struct task_struct *task;
3220
3221 task = get_proc_task(inode);
3222 if (!task)
3223 return -ESRCH;
3224 is_same_tgroup = same_thread_group(current, task);
3225 put_task_struct(task);
3226
3227 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3228 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3229 * read or written by the members of the corresponding
3230 * thread group.
3231 */
3232 return 0;
3233 }
3234
3235 return generic_permission(inode, mask);
3236}
3237
3238static const struct inode_operations proc_tid_comm_inode_operations = {
3239 .permission = proc_tid_comm_permission,
3240};
3241
28a6d671
EB
3242/*
3243 * Tasks
3244 */
c5141e6d 3245static const struct pid_entry tid_base_stuff[] = {
631f9c18 3246 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3247 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3248 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3249#ifdef CONFIG_NET
3250 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3251#endif
631f9c18 3252 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3253 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3254 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3255 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3256 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3257#ifdef CONFIG_SCHED_DEBUG
631f9c18 3258 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3259#endif
1b3044e3
JD
3260 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3261 &proc_tid_comm_inode_operations,
3262 &proc_pid_set_comm_operations, {}),
ebcb6734 3263#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3264 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3265#endif
c2c0bb44 3266 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3267 ONE("stat", S_IRUGO, proc_tid_stat),
3268 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3269 REG("maps", S_IRUGO, proc_tid_maps_operations),
2e13ba54 3270#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3271 REG("children", S_IRUGO, proc_tid_children_operations),
3272#endif
28a6d671 3273#ifdef CONFIG_NUMA
b7643757 3274 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
28a6d671 3275#endif
631f9c18
AD
3276 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3277 LNK("cwd", proc_cwd_link),
3278 LNK("root", proc_root_link),
3279 LNK("exe", proc_exe_link),
3280 REG("mounts", S_IRUGO, proc_mounts_operations),
3281 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3282#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3283 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3284 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
32ed74a4 3285 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3286#endif
3287#ifdef CONFIG_SECURITY
631f9c18 3288 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3289#endif
3290#ifdef CONFIG_KALLSYMS
edfcd606 3291 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3292#endif
2ec220e2 3293#ifdef CONFIG_STACKTRACE
35a35046 3294 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3295#endif
5968cece 3296#ifdef CONFIG_SCHED_INFO
f6e826ca 3297 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3298#endif
9745512c 3299#ifdef CONFIG_LATENCYTOP
631f9c18 3300 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3301#endif
8793d854 3302#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3303 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3304#endif
3305#ifdef CONFIG_CGROUPS
006f4ac4 3306 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3307#endif
6ba51e37 3308 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3309 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3310 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 3311#ifdef CONFIG_AUDITSYSCALL
631f9c18 3312 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3313 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3314#endif
f4f154fd 3315#ifdef CONFIG_FAULT_INJECTION
631f9c18 3316 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 3317#endif
297c5d92 3318#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3319 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3320#endif
f133ecca 3321#ifdef CONFIG_HARDWALL
d962c144 3322 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 3323#endif
22d917d8
EB
3324#ifdef CONFIG_USER_NS
3325 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3326 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3327 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3328 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3329#endif
7c23b330
JP
3330#ifdef CONFIG_LIVEPATCH
3331 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3332#endif
28a6d671
EB
3333};
3334
f0c3b509 3335static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3336{
f0c3b509
AV
3337 return proc_pident_readdir(file, ctx,
3338 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3339}
3340
00cd8dd3
AV
3341static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3342{
7bcd6b0e
EB
3343 return proc_pident_lookup(dir, dentry,
3344 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3345}
3346
00977a59 3347static const struct file_operations proc_tid_base_operations = {
28a6d671 3348 .read = generic_read_dir,
f50752ea
AV
3349 .iterate_shared = proc_tid_base_readdir,
3350 .llseek = generic_file_llseek,
28a6d671
EB
3351};
3352
c5ef1c42 3353static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3354 .lookup = proc_tid_base_lookup,
3355 .getattr = pid_getattr,
3356 .setattr = proc_setattr,
3357};
3358
c52a47ac 3359static int proc_task_instantiate(struct inode *dir,
c5141e6d 3360 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 3361{
444ceed8 3362 struct inode *inode;
db978da8 3363 inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8
EB
3364
3365 if (!inode)
3366 goto out;
444ceed8
EB
3367 inode->i_op = &proc_tid_base_inode_operations;
3368 inode->i_fop = &proc_tid_base_operations;
3369 inode->i_flags|=S_IMMUTABLE;
aed54175 3370
1270dd8d 3371 set_nlink(inode, nlink_tid);
444ceed8 3372
fb045adb 3373 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3374
3375 d_add(dentry, inode);
3376 /* Close the race of the process dying before we return the dentry */
0b728e19 3377 if (pid_revalidate(dentry, 0))
c52a47ac 3378 return 0;
444ceed8 3379out:
c52a47ac 3380 return -ENOENT;
444ceed8
EB
3381}
3382
00cd8dd3 3383static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3384{
c52a47ac 3385 int result = -ENOENT;
28a6d671
EB
3386 struct task_struct *task;
3387 struct task_struct *leader = get_proc_task(dir);
28a6d671 3388 unsigned tid;
b488893a 3389 struct pid_namespace *ns;
28a6d671
EB
3390
3391 if (!leader)
3392 goto out_no_task;
3393
dbcdb504 3394 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3395 if (tid == ~0U)
3396 goto out;
3397
b488893a 3398 ns = dentry->d_sb->s_fs_info;
28a6d671 3399 rcu_read_lock();
b488893a 3400 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3401 if (task)
3402 get_task_struct(task);
3403 rcu_read_unlock();
3404 if (!task)
3405 goto out;
bac0abd6 3406 if (!same_thread_group(leader, task))
28a6d671
EB
3407 goto out_drop_task;
3408
444ceed8 3409 result = proc_task_instantiate(dir, dentry, task, NULL);
28a6d671
EB
3410out_drop_task:
3411 put_task_struct(task);
3412out:
3413 put_task_struct(leader);
3414out_no_task:
c52a47ac 3415 return ERR_PTR(result);
28a6d671
EB
3416}
3417
0bc58a91
EB
3418/*
3419 * Find the first tid of a thread group to return to user space.
3420 *
3421 * Usually this is just the thread group leader, but if the users
3422 * buffer was too small or there was a seek into the middle of the
3423 * directory we have more work todo.
3424 *
3425 * In the case of a short read we start with find_task_by_pid.
3426 *
3427 * In the case of a seek we start with the leader and walk nr
3428 * threads past it.
3429 */
9f6e963f
ON
3430static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3431 struct pid_namespace *ns)
0bc58a91 3432{
d855a4b7 3433 struct task_struct *pos, *task;
9f6e963f
ON
3434 unsigned long nr = f_pos;
3435
3436 if (nr != f_pos) /* 32bit overflow? */
3437 return NULL;
1da177e4 3438
cc288738 3439 rcu_read_lock();
d855a4b7
ON
3440 task = pid_task(pid, PIDTYPE_PID);
3441 if (!task)
3442 goto fail;
3443
3444 /* Attempt to start with the tid of a thread */
9f6e963f 3445 if (tid && nr) {
b488893a 3446 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3447 if (pos && same_thread_group(pos, task))
a872ff0c 3448 goto found;
0bc58a91 3449 }
1da177e4 3450
0bc58a91 3451 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3452 if (nr >= get_nr_threads(task))
c986c14a 3453 goto fail;
1da177e4 3454
a872ff0c
ON
3455 /* If we haven't found our starting place yet start
3456 * with the leader and walk nr threads forward.
0bc58a91 3457 */
d855a4b7 3458 pos = task = task->group_leader;
c986c14a 3459 do {
9f6e963f 3460 if (!nr--)
c986c14a 3461 goto found;
d855a4b7 3462 } while_each_thread(task, pos);
c986c14a
ON
3463fail:
3464 pos = NULL;
3465 goto out;
a872ff0c
ON
3466found:
3467 get_task_struct(pos);
3468out:
cc288738 3469 rcu_read_unlock();
0bc58a91
EB
3470 return pos;
3471}
3472
3473/*
3474 * Find the next thread in the thread list.
3475 * Return NULL if there is an error or no next thread.
3476 *
3477 * The reference to the input task_struct is released.
3478 */
3479static struct task_struct *next_tid(struct task_struct *start)
3480{
c1df7fb8 3481 struct task_struct *pos = NULL;
cc288738 3482 rcu_read_lock();
c1df7fb8 3483 if (pid_alive(start)) {
0bc58a91 3484 pos = next_thread(start);
c1df7fb8
ON
3485 if (thread_group_leader(pos))
3486 pos = NULL;
3487 else
3488 get_task_struct(pos);
3489 }
cc288738 3490 rcu_read_unlock();
0bc58a91
EB
3491 put_task_struct(start);
3492 return pos;
1da177e4
LT
3493}
3494
3495/* for the /proc/TGID/task/ directories */
f0c3b509 3496static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3497{
d855a4b7
ON
3498 struct inode *inode = file_inode(file);
3499 struct task_struct *task;
b488893a 3500 struct pid_namespace *ns;
f0c3b509 3501 int tid;
1da177e4 3502
d855a4b7 3503 if (proc_inode_is_dead(inode))
f0c3b509 3504 return -ENOENT;
1da177e4 3505
f0c3b509 3506 if (!dir_emit_dots(file, ctx))
d855a4b7 3507 return 0;
1da177e4 3508
0bc58a91
EB
3509 /* f_version caches the tgid value that the last readdir call couldn't
3510 * return. lseek aka telldir automagically resets f_version to 0.
3511 */
3aa3377f 3512 ns = inode->i_sb->s_fs_info;
f0c3b509
AV
3513 tid = (int)file->f_version;
3514 file->f_version = 0;
d855a4b7 3515 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3516 task;
f0c3b509
AV
3517 task = next_tid(task), ctx->pos++) {
3518 char name[PROC_NUMBUF];
3519 int len;
b488893a 3520 tid = task_pid_nr_ns(task, ns);
f0c3b509
AV
3521 len = snprintf(name, sizeof(name), "%d", tid);
3522 if (!proc_fill_cache(file, ctx, name, len,
3523 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3524 /* returning this tgid failed, save it as the first
3525 * pid for the next readir call */
f0c3b509 3526 file->f_version = (u64)tid;
0bc58a91 3527 put_task_struct(task);
1da177e4 3528 break;
0bc58a91 3529 }
1da177e4 3530 }
d855a4b7 3531
f0c3b509 3532 return 0;
1da177e4 3533}
6e66b52b 3534
a528d35e
DH
3535static int proc_task_getattr(const struct path *path, struct kstat *stat,
3536 u32 request_mask, unsigned int query_flags)
6e66b52b 3537{
a528d35e 3538 struct inode *inode = d_inode(path->dentry);
99f89551 3539 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3540 generic_fillattr(inode, stat);
3541
99f89551 3542 if (p) {
99f89551 3543 stat->nlink += get_nr_threads(p);
99f89551 3544 put_task_struct(p);
6e66b52b
EB
3545 }
3546
3547 return 0;
3548}
28a6d671 3549
c5ef1c42 3550static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3551 .lookup = proc_task_lookup,
3552 .getattr = proc_task_getattr,
3553 .setattr = proc_setattr,
0499680a 3554 .permission = proc_pid_permission,
28a6d671
EB
3555};
3556
00977a59 3557static const struct file_operations proc_task_operations = {
28a6d671 3558 .read = generic_read_dir,
f50752ea
AV
3559 .iterate_shared = proc_task_readdir,
3560 .llseek = generic_file_llseek,
28a6d671 3561};
1270dd8d
AD
3562
3563void __init set_proc_pid_nlink(void)
3564{
3565 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3566 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3567}