1b2441318SGreg Kroah-Hartman // SPDX-License-Identifier: GPL-2.0 21da177e4SLinus Torvalds /* 31da177e4SLinus Torvalds * linux/fs/proc/base.c 41da177e4SLinus Torvalds * 51da177e4SLinus Torvalds * Copyright (C) 1991, 1992 Linus Torvalds 61da177e4SLinus Torvalds * 71da177e4SLinus Torvalds * proc base directory handling functions 81da177e4SLinus Torvalds * 91da177e4SLinus Torvalds * 1999, Al Viro. Rewritten. Now it covers the whole per-process part. 101da177e4SLinus Torvalds * Instead of using magical inumbers to determine the kind of object 111da177e4SLinus Torvalds * we allocate and fill in-core inodes upon lookup. They don't even 121da177e4SLinus Torvalds * go into icache. We cache the reference to task_struct upon lookup too. 131da177e4SLinus Torvalds * Eventually it should become a filesystem in its own. We don't use the 141da177e4SLinus Torvalds * rest of procfs anymore. 15e070ad49SMauricio Lin * 16e070ad49SMauricio Lin * 17e070ad49SMauricio Lin * Changelog: 18e070ad49SMauricio Lin * 17-Jan-2005 19e070ad49SMauricio Lin * Allan Bezerra 20e070ad49SMauricio Lin * Bruna Moreira <bruna.moreira@indt.org.br> 21e070ad49SMauricio Lin * Edjard Mota <edjard.mota@indt.org.br> 22e070ad49SMauricio Lin * Ilias Biris <ilias.biris@indt.org.br> 23e070ad49SMauricio Lin * Mauricio Lin <mauricio.lin@indt.org.br> 24e070ad49SMauricio Lin * 25e070ad49SMauricio Lin * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT 26e070ad49SMauricio Lin * 27e070ad49SMauricio Lin * A new process specific entry (smaps) included in /proc. It shows the 28e070ad49SMauricio Lin * size of rss for each memory area. The maps entry lacks information 29e070ad49SMauricio Lin * about physical memory size (rss) for each mapped file, i.e., 30e070ad49SMauricio Lin * rss information for executables and library files. 31e070ad49SMauricio Lin * This additional information is useful for any tools that need to know 32e070ad49SMauricio Lin * about physical memory consumption for a process specific library. 33e070ad49SMauricio Lin * 34e070ad49SMauricio Lin * Changelog: 35e070ad49SMauricio Lin * 21-Feb-2005 36e070ad49SMauricio Lin * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT 37e070ad49SMauricio Lin * Pud inclusion in the page table walking. 38e070ad49SMauricio Lin * 39e070ad49SMauricio Lin * ChangeLog: 40e070ad49SMauricio Lin * 10-Mar-2005 41e070ad49SMauricio Lin * 10LE Instituto Nokia de Tecnologia - INdT: 42e070ad49SMauricio Lin * A better way to walks through the page table as suggested by Hugh Dickins. 43e070ad49SMauricio Lin * 44e070ad49SMauricio Lin * Simo Piiroinen <simo.piiroinen@nokia.com>: 45e070ad49SMauricio Lin * Smaps information related to shared, private, clean and dirty pages. 46e070ad49SMauricio Lin * 47e070ad49SMauricio Lin * Paul Mundt <paul.mundt@nokia.com>: 48e070ad49SMauricio Lin * Overall revision about smaps. 491da177e4SLinus Torvalds */ 501da177e4SLinus Torvalds 517c0f6ba6SLinus Torvalds #include <linux/uaccess.h> 521da177e4SLinus Torvalds 531da177e4SLinus Torvalds #include <linux/errno.h> 541da177e4SLinus Torvalds #include <linux/time.h> 551da177e4SLinus Torvalds #include <linux/proc_fs.h> 561da177e4SLinus Torvalds #include <linux/stat.h> 575995477aSAndrea Righi #include <linux/task_io_accounting_ops.h> 581da177e4SLinus Torvalds #include <linux/init.h> 5916f7e0feSRandy Dunlap #include <linux/capability.h> 601da177e4SLinus Torvalds #include <linux/file.h> 619f3acc31SAl Viro #include <linux/fdtable.h> 6294f8f3b0SKent Overstreet #include <linux/generic-radix-tree.h> 631da177e4SLinus Torvalds #include <linux/string.h> 641da177e4SLinus Torvalds #include <linux/seq_file.h> 651da177e4SLinus Torvalds #include <linux/namei.h> 666b3286edSKirill Korotaev #include <linux/mnt_namespace.h> 671da177e4SLinus Torvalds #include <linux/mm.h> 68a63d83f4SDavid Rientjes #include <linux/swap.h> 69b835996fSDipankar Sarma #include <linux/rcupdate.h> 701da177e4SLinus Torvalds #include <linux/kallsyms.h> 712ec220e2SKen Chen #include <linux/stacktrace.h> 72d85f50d5SNeil Horman #include <linux/resource.h> 735096add8SKees Cook #include <linux/module.h> 741da177e4SLinus Torvalds #include <linux/mount.h> 751da177e4SLinus Torvalds #include <linux/security.h> 761da177e4SLinus Torvalds #include <linux/ptrace.h> 770d094efeSRoland McGrath #include <linux/tracehook.h> 7887ebdc00SAndrew Morton #include <linux/printk.h> 79efb1a57dSAlexey Dobriyan #include <linux/cache.h> 80a424316cSPaul Menage #include <linux/cgroup.h> 811da177e4SLinus Torvalds #include <linux/cpuset.h> 821da177e4SLinus Torvalds #include <linux/audit.h> 835addc5ddSAl Viro #include <linux/poll.h> 841651e14eSSerge E. Hallyn #include <linux/nsproxy.h> 858ac773b4SAlexey Dobriyan #include <linux/oom.h> 863cb4a0bbSKawai, Hidehiro #include <linux/elf.h> 8760347f67SPavel Emelyanov #include <linux/pid_namespace.h> 8822d917d8SEric W. Biederman #include <linux/user_namespace.h> 895ad4e53bSAl Viro #include <linux/fs_struct.h> 905a0e3ad6STejun Heo #include <linux/slab.h> 914eb5aaa3SIngo Molnar #include <linux/sched/autogroup.h> 926e84f315SIngo Molnar #include <linux/sched/mm.h> 93f7ccbae4SIngo Molnar #include <linux/sched/coredump.h> 94b17b0153SIngo Molnar #include <linux/sched/debug.h> 953905f9adSIngo Molnar #include <linux/sched/stat.h> 9648f6a7a5SPavel Emelyanov #include <linux/posix-timers.h> 9743d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h> 981da177e4SLinus Torvalds #include "internal.h" 99faf60af1SCyrill Gorcunov #include "fd.h" 1001da177e4SLinus Torvalds 101ac7f1061SAlexey Dobriyan #include "../../lib/kstrtox.h" 102ac7f1061SAlexey Dobriyan 1030f2fe20fSEric W. Biederman /* NOTE: 1040f2fe20fSEric W. Biederman * Implementing inode permission operations in /proc is almost 1050f2fe20fSEric W. Biederman * certainly an error. Permission checks need to happen during 1060f2fe20fSEric W. Biederman * each system call not at open time. The reason is that most of 1070f2fe20fSEric W. Biederman * what we wish to check for permissions in /proc varies at runtime. 1080f2fe20fSEric W. Biederman * 1090f2fe20fSEric W. Biederman * The classic example of a problem is opening file descriptors 1100f2fe20fSEric W. Biederman * in /proc for a task before it execs a suid executable. 1110f2fe20fSEric W. Biederman */ 1120f2fe20fSEric W. Biederman 113efb1a57dSAlexey Dobriyan static u8 nlink_tid __ro_after_init; 114efb1a57dSAlexey Dobriyan static u8 nlink_tgid __ro_after_init; 1151270dd8dSAlexey Dobriyan 1161da177e4SLinus Torvalds struct pid_entry { 117cedbccabSAlexey Dobriyan const char *name; 118623f594eSAlexey Dobriyan unsigned int len; 119d161a13fSAl Viro umode_t mode; 120c5ef1c42SArjan van de Ven const struct inode_operations *iop; 12100977a59SArjan van de Ven const struct file_operations *fop; 12220cdc894SEric W. Biederman union proc_op op; 1231da177e4SLinus Torvalds }; 1241da177e4SLinus Torvalds 12561a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) { \ 12620cdc894SEric W. Biederman .name = (NAME), \ 127c5141e6dSEric Dumazet .len = sizeof(NAME) - 1, \ 12820cdc894SEric W. Biederman .mode = MODE, \ 12920cdc894SEric W. Biederman .iop = IOP, \ 13020cdc894SEric W. Biederman .fop = FOP, \ 13120cdc894SEric W. Biederman .op = OP, \ 13220cdc894SEric W. Biederman } 13320cdc894SEric W. Biederman 134631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops) \ 135631f9c18SAlexey Dobriyan NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} ) 136631f9c18SAlexey Dobriyan #define LNK(NAME, get_link) \ 13761a28784SEric W. Biederman NOD(NAME, (S_IFLNK|S_IRWXUGO), \ 13820cdc894SEric W. Biederman &proc_pid_link_inode_operations, NULL, \ 139631f9c18SAlexey Dobriyan { .proc_get_link = get_link } ) 140631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops) \ 141631f9c18SAlexey Dobriyan NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {}) 142631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show) \ 143be614086SEric W. Biederman NOD(NAME, (S_IFREG|(MODE)), \ 144be614086SEric W. Biederman NULL, &proc_single_file_operations, \ 145631f9c18SAlexey Dobriyan { .proc_show = show } ) 1466d9c939dSCasey Schaufler #define ATTR(LSM, NAME, MODE) \ 1476d9c939dSCasey Schaufler NOD(NAME, (S_IFREG|(MODE)), \ 1486d9c939dSCasey Schaufler NULL, &proc_pid_attr_operations, \ 1496d9c939dSCasey Schaufler { .lsm = LSM }) 1501da177e4SLinus Torvalds 151aed54175SVegard Nossum /* 152aed54175SVegard Nossum * Count the number of hardlinks for the pid_entry table, excluding the . 153aed54175SVegard Nossum * and .. links. 154aed54175SVegard Nossum */ 1551270dd8dSAlexey Dobriyan static unsigned int __init pid_entry_nlink(const struct pid_entry *entries, 156aed54175SVegard Nossum unsigned int n) 157aed54175SVegard Nossum { 158aed54175SVegard Nossum unsigned int i; 159aed54175SVegard Nossum unsigned int count; 160aed54175SVegard Nossum 1611270dd8dSAlexey Dobriyan count = 2; 162aed54175SVegard Nossum for (i = 0; i < n; ++i) { 163aed54175SVegard Nossum if (S_ISDIR(entries[i].mode)) 164aed54175SVegard Nossum ++count; 165aed54175SVegard Nossum } 166aed54175SVegard Nossum 167aed54175SVegard Nossum return count; 168aed54175SVegard Nossum } 169aed54175SVegard Nossum 170f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root) 1711da177e4SLinus Torvalds { 1727c2c7d99SHugh Dickins int result = -ENOENT; 1737c2c7d99SHugh Dickins 1740494f6ecSMiklos Szeredi task_lock(task); 175f7ad3c6bSMiklos Szeredi if (task->fs) { 176f7ad3c6bSMiklos Szeredi get_fs_root(task->fs, root); 1777c2c7d99SHugh Dickins result = 0; 1787c2c7d99SHugh Dickins } 1790494f6ecSMiklos Szeredi task_unlock(task); 1807c2c7d99SHugh Dickins return result; 1810494f6ecSMiklos Szeredi } 1820494f6ecSMiklos Szeredi 1837773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path) 1840494f6ecSMiklos Szeredi { 1852b0143b5SDavid Howells struct task_struct *task = get_proc_task(d_inode(dentry)); 1860494f6ecSMiklos Szeredi int result = -ENOENT; 18799f89551SEric W. Biederman 18899f89551SEric W. Biederman if (task) { 189f7ad3c6bSMiklos Szeredi task_lock(task); 190f7ad3c6bSMiklos Szeredi if (task->fs) { 191f7ad3c6bSMiklos Szeredi get_fs_pwd(task->fs, path); 192f7ad3c6bSMiklos Szeredi result = 0; 193f7ad3c6bSMiklos Szeredi } 194f7ad3c6bSMiklos Szeredi task_unlock(task); 19599f89551SEric W. Biederman put_task_struct(task); 19699f89551SEric W. Biederman } 1971da177e4SLinus Torvalds return result; 1981da177e4SLinus Torvalds } 1991da177e4SLinus Torvalds 2007773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path) 2011da177e4SLinus Torvalds { 2022b0143b5SDavid Howells struct task_struct *task = get_proc_task(d_inode(dentry)); 2031da177e4SLinus Torvalds int result = -ENOENT; 20499f89551SEric W. Biederman 20599f89551SEric W. Biederman if (task) { 206f7ad3c6bSMiklos Szeredi result = get_task_root(task, path); 20799f89551SEric W. Biederman put_task_struct(task); 20899f89551SEric W. Biederman } 2091da177e4SLinus Torvalds return result; 2101da177e4SLinus Torvalds } 2111da177e4SLinus Torvalds 212d26d0cd9SLinus Torvalds /* 213d26d0cd9SLinus Torvalds * If the user used setproctitle(), we just get the string from 214d26d0cd9SLinus Torvalds * user space at arg_start, and limit it to a maximum of one page. 215d26d0cd9SLinus Torvalds */ 216d26d0cd9SLinus Torvalds static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf, 217d26d0cd9SLinus Torvalds size_t count, unsigned long pos, 218d26d0cd9SLinus Torvalds unsigned long arg_start) 219d26d0cd9SLinus Torvalds { 220d26d0cd9SLinus Torvalds char *page; 221d26d0cd9SLinus Torvalds int ret, got; 222d26d0cd9SLinus Torvalds 223d26d0cd9SLinus Torvalds if (pos >= PAGE_SIZE) 224d26d0cd9SLinus Torvalds return 0; 225d26d0cd9SLinus Torvalds 226d26d0cd9SLinus Torvalds page = (char *)__get_free_page(GFP_KERNEL); 227d26d0cd9SLinus Torvalds if (!page) 228d26d0cd9SLinus Torvalds return -ENOMEM; 229d26d0cd9SLinus Torvalds 230d26d0cd9SLinus Torvalds ret = 0; 231d26d0cd9SLinus Torvalds got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON); 232d26d0cd9SLinus Torvalds if (got > 0) { 233d26d0cd9SLinus Torvalds int len = strnlen(page, got); 234d26d0cd9SLinus Torvalds 235d26d0cd9SLinus Torvalds /* Include the NUL character if it was found */ 236d26d0cd9SLinus Torvalds if (len < got) 237d26d0cd9SLinus Torvalds len++; 238d26d0cd9SLinus Torvalds 239d26d0cd9SLinus Torvalds if (len > pos) { 240d26d0cd9SLinus Torvalds len -= pos; 241d26d0cd9SLinus Torvalds if (len > count) 242d26d0cd9SLinus Torvalds len = count; 243d26d0cd9SLinus Torvalds len -= copy_to_user(buf, page+pos, len); 244d26d0cd9SLinus Torvalds if (!len) 245d26d0cd9SLinus Torvalds len = -EFAULT; 246d26d0cd9SLinus Torvalds ret = len; 247d26d0cd9SLinus Torvalds } 248d26d0cd9SLinus Torvalds } 249d26d0cd9SLinus Torvalds free_page((unsigned long)page); 250d26d0cd9SLinus Torvalds return ret; 251d26d0cd9SLinus Torvalds } 252d26d0cd9SLinus Torvalds 253e4b4e441SLinus Torvalds static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf, 2545ab82718SLinus Torvalds size_t count, loff_t *ppos) 2551da177e4SLinus Torvalds { 256c2c0bb44SAlexey Dobriyan unsigned long arg_start, arg_end, env_start, env_end; 2575ab82718SLinus Torvalds unsigned long pos, len; 258d26d0cd9SLinus Torvalds char *page, c; 259c2c0bb44SAlexey Dobriyan 260c2c0bb44SAlexey Dobriyan /* Check if process spawned far enough to have cmdline. */ 261e4b4e441SLinus Torvalds if (!mm->env_end) 262e4b4e441SLinus Torvalds return 0; 263c2c0bb44SAlexey Dobriyan 26488aa7cc6SYang Shi spin_lock(&mm->arg_lock); 265c2c0bb44SAlexey Dobriyan arg_start = mm->arg_start; 266c2c0bb44SAlexey Dobriyan arg_end = mm->arg_end; 267c2c0bb44SAlexey Dobriyan env_start = mm->env_start; 268c2c0bb44SAlexey Dobriyan env_end = mm->env_end; 26988aa7cc6SYang Shi spin_unlock(&mm->arg_lock); 270c2c0bb44SAlexey Dobriyan 2715ab82718SLinus Torvalds if (arg_start >= arg_end) 2725ab82718SLinus Torvalds return 0; 2736a6cbe75SAlexey Dobriyan 274c2c0bb44SAlexey Dobriyan /* 275d26d0cd9SLinus Torvalds * We allow setproctitle() to overwrite the argument 276d26d0cd9SLinus Torvalds * strings, and overflow past the original end. But 277d26d0cd9SLinus Torvalds * only when it overflows into the environment area. 278c2c0bb44SAlexey Dobriyan */ 279d26d0cd9SLinus Torvalds if (env_start != arg_end || env_end < env_start) 2805ab82718SLinus Torvalds env_start = env_end = arg_end; 281d26d0cd9SLinus Torvalds len = env_end - arg_start; 282f5b65348SLinus Torvalds 2835ab82718SLinus Torvalds /* We're not going to care if "*ppos" has high bits set */ 284d26d0cd9SLinus Torvalds pos = *ppos; 285d26d0cd9SLinus Torvalds if (pos >= len) 286d26d0cd9SLinus Torvalds return 0; 287d26d0cd9SLinus Torvalds if (count > len - pos) 288d26d0cd9SLinus Torvalds count = len - pos; 289d26d0cd9SLinus Torvalds if (!count) 2905ab82718SLinus Torvalds return 0; 291c2c0bb44SAlexey Dobriyan 292d26d0cd9SLinus Torvalds /* 293d26d0cd9SLinus Torvalds * Magical special case: if the argv[] end byte is not 294d26d0cd9SLinus Torvalds * zero, the user has overwritten it with setproctitle(3). 295d26d0cd9SLinus Torvalds * 296d26d0cd9SLinus Torvalds * Possible future enhancement: do this only once when 297d26d0cd9SLinus Torvalds * pos is 0, and set a flag in the 'struct file'. 298d26d0cd9SLinus Torvalds */ 299d26d0cd9SLinus Torvalds if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c) 300d26d0cd9SLinus Torvalds return get_mm_proctitle(mm, buf, count, pos, arg_start); 301d26d0cd9SLinus Torvalds 302d26d0cd9SLinus Torvalds /* 303d26d0cd9SLinus Torvalds * For the non-setproctitle() case we limit things strictly 304d26d0cd9SLinus Torvalds * to the [arg_start, arg_end[ range. 305d26d0cd9SLinus Torvalds */ 306d26d0cd9SLinus Torvalds pos += arg_start; 3073d712546SLinus Torvalds if (pos < arg_start || pos >= arg_end) 308c2c0bb44SAlexey Dobriyan return 0; 3093d712546SLinus Torvalds if (count > arg_end - pos) 3103d712546SLinus Torvalds count = arg_end - pos; 3113cb4e162SAlexey Dobriyan 3125ab82718SLinus Torvalds page = (char *)__get_free_page(GFP_KERNEL); 3135ab82718SLinus Torvalds if (!page) 3145ab82718SLinus Torvalds return -ENOMEM; 315c2c0bb44SAlexey Dobriyan 3165ab82718SLinus Torvalds len = 0; 3175ab82718SLinus Torvalds while (count) { 3185ab82718SLinus Torvalds int got; 3195ab82718SLinus Torvalds size_t size = min_t(size_t, PAGE_SIZE, count); 3205ab82718SLinus Torvalds 3213d712546SLinus Torvalds got = access_remote_vm(mm, pos, page, size, FOLL_ANON); 3223d712546SLinus Torvalds if (got <= 0) 3235ab82718SLinus Torvalds break; 3243d712546SLinus Torvalds got -= copy_to_user(buf, page, got); 3255ab82718SLinus Torvalds if (unlikely(!got)) { 3265ab82718SLinus Torvalds if (!len) 3275ab82718SLinus Torvalds len = -EFAULT; 3285ab82718SLinus Torvalds break; 3295ab82718SLinus Torvalds } 3305ab82718SLinus Torvalds pos += got; 3315ab82718SLinus Torvalds buf += got; 3325ab82718SLinus Torvalds len += got; 3335ab82718SLinus Torvalds count -= got; 334c2c0bb44SAlexey Dobriyan } 335a0a07b87SAlexey Dobriyan 336c2c0bb44SAlexey Dobriyan free_page((unsigned long)page); 3375ab82718SLinus Torvalds return len; 338c2c0bb44SAlexey Dobriyan } 339c2c0bb44SAlexey Dobriyan 340e4b4e441SLinus Torvalds static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf, 341e4b4e441SLinus Torvalds size_t count, loff_t *pos) 342e4b4e441SLinus Torvalds { 343e4b4e441SLinus Torvalds struct mm_struct *mm; 344e4b4e441SLinus Torvalds ssize_t ret; 345e4b4e441SLinus Torvalds 346e4b4e441SLinus Torvalds mm = get_task_mm(tsk); 347e4b4e441SLinus Torvalds if (!mm) 348e4b4e441SLinus Torvalds return 0; 349e4b4e441SLinus Torvalds 350e4b4e441SLinus Torvalds ret = get_mm_cmdline(mm, buf, count, pos); 351c2c0bb44SAlexey Dobriyan mmput(mm); 352e4b4e441SLinus Torvalds return ret; 353e4b4e441SLinus Torvalds } 354e4b4e441SLinus Torvalds 355e4b4e441SLinus Torvalds static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf, 356e4b4e441SLinus Torvalds size_t count, loff_t *pos) 357e4b4e441SLinus Torvalds { 358e4b4e441SLinus Torvalds struct task_struct *tsk; 359e4b4e441SLinus Torvalds ssize_t ret; 360e4b4e441SLinus Torvalds 361e4b4e441SLinus Torvalds BUG_ON(*pos < 0); 362e4b4e441SLinus Torvalds 363e4b4e441SLinus Torvalds tsk = get_proc_task(file_inode(file)); 364e4b4e441SLinus Torvalds if (!tsk) 365e4b4e441SLinus Torvalds return -ESRCH; 366e4b4e441SLinus Torvalds ret = get_task_cmdline(tsk, buf, count, pos); 367e4b4e441SLinus Torvalds put_task_struct(tsk); 368e4b4e441SLinus Torvalds if (ret > 0) 369e4b4e441SLinus Torvalds *pos += ret; 370e4b4e441SLinus Torvalds return ret; 371c2c0bb44SAlexey Dobriyan } 372c2c0bb44SAlexey Dobriyan 373c2c0bb44SAlexey Dobriyan static const struct file_operations proc_pid_cmdline_ops = { 374c2c0bb44SAlexey Dobriyan .read = proc_pid_cmdline_read, 375c2c0bb44SAlexey Dobriyan .llseek = generic_file_llseek, 376c2c0bb44SAlexey Dobriyan }; 377c2c0bb44SAlexey Dobriyan 3781da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS 3791da177e4SLinus Torvalds /* 3801da177e4SLinus Torvalds * Provides a wchan file via kallsyms in a proper one-value-per-file format. 3811da177e4SLinus Torvalds * Returns the resolved symbol. If that fails, simply return the address. 3821da177e4SLinus Torvalds */ 383edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns, 384edfcd606SAlexey Dobriyan struct pid *pid, struct task_struct *task) 3851da177e4SLinus Torvalds { 386ffb45122SAlexey Dobriyan unsigned long wchan; 3879281aceaSTejun Heo char symname[KSYM_NAME_LEN]; 3881da177e4SLinus Torvalds 38924b2ec21SAlexey Dobriyan if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) 39024b2ec21SAlexey Dobriyan goto print0; 39124b2ec21SAlexey Dobriyan 3921da177e4SLinus Torvalds wchan = get_wchan(task); 39324b2ec21SAlexey Dobriyan if (wchan && !lookup_symbol_name(wchan, symname)) { 39421dae0adSAlexey Dobriyan seq_puts(m, symname); 39524b2ec21SAlexey Dobriyan return 0; 39624b2ec21SAlexey Dobriyan } 39725ce3191SJoe Perches 39824b2ec21SAlexey Dobriyan print0: 39924b2ec21SAlexey Dobriyan seq_putc(m, '0'); 40025ce3191SJoe Perches return 0; 4011da177e4SLinus Torvalds } 4021da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */ 4031da177e4SLinus Torvalds 404a9712bc1SAl Viro static int lock_trace(struct task_struct *task) 405a9712bc1SAl Viro { 406a9712bc1SAl Viro int err = mutex_lock_killable(&task->signal->cred_guard_mutex); 407a9712bc1SAl Viro if (err) 408a9712bc1SAl Viro return err; 409caaee623SJann Horn if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) { 410a9712bc1SAl Viro mutex_unlock(&task->signal->cred_guard_mutex); 411a9712bc1SAl Viro return -EPERM; 412a9712bc1SAl Viro } 413a9712bc1SAl Viro return 0; 414a9712bc1SAl Viro } 415a9712bc1SAl Viro 416a9712bc1SAl Viro static void unlock_trace(struct task_struct *task) 417a9712bc1SAl Viro { 418a9712bc1SAl Viro mutex_unlock(&task->signal->cred_guard_mutex); 419a9712bc1SAl Viro } 420a9712bc1SAl Viro 4212ec220e2SKen Chen #ifdef CONFIG_STACKTRACE 4222ec220e2SKen Chen 4232ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH 64 4242ec220e2SKen Chen 4252ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns, 4262ec220e2SKen Chen struct pid *pid, struct task_struct *task) 4272ec220e2SKen Chen { 4282ec220e2SKen Chen unsigned long *entries; 429a9712bc1SAl Viro int err; 4302ec220e2SKen Chen 431f8a00cefSJann Horn /* 432f8a00cefSJann Horn * The ability to racily run the kernel stack unwinder on a running task 433f8a00cefSJann Horn * and then observe the unwinder output is scary; while it is useful for 434f8a00cefSJann Horn * debugging kernel issues, it can also allow an attacker to leak kernel 435f8a00cefSJann Horn * stack contents. 436f8a00cefSJann Horn * Doing this in a manner that is at least safe from races would require 437f8a00cefSJann Horn * some work to ensure that the remote task can not be scheduled; and 438f8a00cefSJann Horn * even then, this would still expose the unwinder as local attack 439f8a00cefSJann Horn * surface. 440f8a00cefSJann Horn * Therefore, this interface is restricted to root. 441f8a00cefSJann Horn */ 442f8a00cefSJann Horn if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN)) 443f8a00cefSJann Horn return -EACCES; 444f8a00cefSJann Horn 4456da2ec56SKees Cook entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries), 4466da2ec56SKees Cook GFP_KERNEL); 4472ec220e2SKen Chen if (!entries) 4482ec220e2SKen Chen return -ENOMEM; 4492ec220e2SKen Chen 450a9712bc1SAl Viro err = lock_trace(task); 451a9712bc1SAl Viro if (!err) { 452e988e5ecSThomas Gleixner unsigned int i, nr_entries; 4535d008fb4SAlexey Dobriyan 454e988e5ecSThomas Gleixner nr_entries = stack_trace_save_tsk(task, entries, 455e988e5ecSThomas Gleixner MAX_STACK_TRACE_DEPTH, 0); 4562ec220e2SKen Chen 457e988e5ecSThomas Gleixner for (i = 0; i < nr_entries; i++) { 4588f5abe84SLinus Torvalds seq_printf(m, "[<0>] %pB\n", (void *)entries[i]); 4592ec220e2SKen Chen } 460e988e5ecSThomas Gleixner 461a9712bc1SAl Viro unlock_trace(task); 462a9712bc1SAl Viro } 4632ec220e2SKen Chen kfree(entries); 4642ec220e2SKen Chen 465a9712bc1SAl Viro return err; 4662ec220e2SKen Chen } 4672ec220e2SKen Chen #endif 4682ec220e2SKen Chen 4695968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO 4701da177e4SLinus Torvalds /* 4711da177e4SLinus Torvalds * Provides /proc/PID/schedstat 4721da177e4SLinus Torvalds */ 473f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns, 474f6e826caSAlexey Dobriyan struct pid *pid, struct task_struct *task) 4751da177e4SLinus Torvalds { 4765968ceceSNaveen N. Rao if (unlikely(!sched_info_on())) 47708b55775SAlexey Dobriyan seq_puts(m, "0 0 0\n"); 4785968ceceSNaveen N. Rao else 47925ce3191SJoe Perches seq_printf(m, "%llu %llu %lu\n", 480826e08b0SIngo Molnar (unsigned long long)task->se.sum_exec_runtime, 481826e08b0SIngo Molnar (unsigned long long)task->sched_info.run_delay, 4822d72376bSIngo Molnar task->sched_info.pcount); 48325ce3191SJoe Perches 48425ce3191SJoe Perches return 0; 4851da177e4SLinus Torvalds } 4861da177e4SLinus Torvalds #endif 4871da177e4SLinus Torvalds 4889745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 4899745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v) 4909745512cSArjan van de Ven { 4919745512cSArjan van de Ven int i; 49213d77c37SHiroshi Shimamoto struct inode *inode = m->private; 49313d77c37SHiroshi Shimamoto struct task_struct *task = get_proc_task(inode); 4949745512cSArjan van de Ven 49513d77c37SHiroshi Shimamoto if (!task) 49613d77c37SHiroshi Shimamoto return -ESRCH; 49713d77c37SHiroshi Shimamoto seq_puts(m, "Latency Top version : v0.1\n"); 498f6d2f584SAlexey Dobriyan for (i = 0; i < LT_SAVECOUNT; i++) { 49934e49d4fSJoe Perches struct latency_record *lr = &task->latency_record[i]; 50034e49d4fSJoe Perches if (lr->backtrace[0]) { 5019745512cSArjan van de Ven int q; 5029745512cSArjan van de Ven seq_printf(m, "%i %li %li", 50334e49d4fSJoe Perches lr->count, lr->time, lr->max); 5049745512cSArjan van de Ven for (q = 0; q < LT_BACKTRACEDEPTH; q++) { 50534e49d4fSJoe Perches unsigned long bt = lr->backtrace[q]; 506accddc41SThomas Gleixner 50734e49d4fSJoe Perches if (!bt) 5089745512cSArjan van de Ven break; 50934e49d4fSJoe Perches seq_printf(m, " %ps", (void *)bt); 5109745512cSArjan van de Ven } 5119d6de12fSAlexey Dobriyan seq_putc(m, '\n'); 5129745512cSArjan van de Ven } 5139745512cSArjan van de Ven 5149745512cSArjan van de Ven } 51513d77c37SHiroshi Shimamoto put_task_struct(task); 5169745512cSArjan van de Ven return 0; 5179745512cSArjan van de Ven } 5189745512cSArjan van de Ven 5199745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file) 5209745512cSArjan van de Ven { 52113d77c37SHiroshi Shimamoto return single_open(file, lstats_show_proc, inode); 522d6643d12SHiroshi Shimamoto } 523d6643d12SHiroshi Shimamoto 5249745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf, 5259745512cSArjan van de Ven size_t count, loff_t *offs) 5269745512cSArjan van de Ven { 527496ad9aaSAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 5289745512cSArjan van de Ven 52913d77c37SHiroshi Shimamoto if (!task) 53013d77c37SHiroshi Shimamoto return -ESRCH; 531e02c9b0dSLin Feng clear_tsk_latency_tracing(task); 53213d77c37SHiroshi Shimamoto put_task_struct(task); 5339745512cSArjan van de Ven 5349745512cSArjan van de Ven return count; 5359745512cSArjan van de Ven } 5369745512cSArjan van de Ven 5379745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = { 5389745512cSArjan van de Ven .open = lstats_open, 5399745512cSArjan van de Ven .read = seq_read, 5409745512cSArjan van de Ven .write = lstats_write, 5419745512cSArjan van de Ven .llseek = seq_lseek, 54213d77c37SHiroshi Shimamoto .release = single_release, 5439745512cSArjan van de Ven }; 5449745512cSArjan van de Ven 5459745512cSArjan van de Ven #endif 5469745512cSArjan van de Ven 5476ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns, 5486ba51e37SAlexey Dobriyan struct pid *pid, struct task_struct *task) 5491da177e4SLinus Torvalds { 550ca79b0c2SArun KS unsigned long totalpages = totalram_pages() + total_swap_pages; 551b95c35e7SOleg Nesterov unsigned long points = 0; 5521da177e4SLinus Torvalds 553ac311a14SShakeel Butt points = oom_badness(task, totalpages) * 1000 / totalpages; 55425ce3191SJoe Perches seq_printf(m, "%lu\n", points); 55525ce3191SJoe Perches 55625ce3191SJoe Perches return 0; 5571da177e4SLinus Torvalds } 5581da177e4SLinus Torvalds 559d85f50d5SNeil Horman struct limit_names { 560cedbccabSAlexey Dobriyan const char *name; 561cedbccabSAlexey Dobriyan const char *unit; 562d85f50d5SNeil Horman }; 563d85f50d5SNeil Horman 564d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = { 565cff4edb5SKees Cook [RLIMIT_CPU] = {"Max cpu time", "seconds"}, 566d85f50d5SNeil Horman [RLIMIT_FSIZE] = {"Max file size", "bytes"}, 567d85f50d5SNeil Horman [RLIMIT_DATA] = {"Max data size", "bytes"}, 568d85f50d5SNeil Horman [RLIMIT_STACK] = {"Max stack size", "bytes"}, 569d85f50d5SNeil Horman [RLIMIT_CORE] = {"Max core file size", "bytes"}, 570d85f50d5SNeil Horman [RLIMIT_RSS] = {"Max resident set", "bytes"}, 571d85f50d5SNeil Horman [RLIMIT_NPROC] = {"Max processes", "processes"}, 572d85f50d5SNeil Horman [RLIMIT_NOFILE] = {"Max open files", "files"}, 573d85f50d5SNeil Horman [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"}, 574d85f50d5SNeil Horman [RLIMIT_AS] = {"Max address space", "bytes"}, 575d85f50d5SNeil Horman [RLIMIT_LOCKS] = {"Max file locks", "locks"}, 576d85f50d5SNeil Horman [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"}, 577d85f50d5SNeil Horman [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"}, 578d85f50d5SNeil Horman [RLIMIT_NICE] = {"Max nice priority", NULL}, 579d85f50d5SNeil Horman [RLIMIT_RTPRIO] = {"Max realtime priority", NULL}, 5808808117cSEugene Teo [RLIMIT_RTTIME] = {"Max realtime timeout", "us"}, 581d85f50d5SNeil Horman }; 582d85f50d5SNeil Horman 583d85f50d5SNeil Horman /* Display limits for a process */ 5841c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns, 5851c963eb1SAlexey Dobriyan struct pid *pid, struct task_struct *task) 586d85f50d5SNeil Horman { 587d85f50d5SNeil Horman unsigned int i; 588d85f50d5SNeil Horman unsigned long flags; 589d85f50d5SNeil Horman 590d85f50d5SNeil Horman struct rlimit rlim[RLIM_NLIMITS]; 591d85f50d5SNeil Horman 592a6bebbc8SLai Jiangshan if (!lock_task_sighand(task, &flags)) 593d85f50d5SNeil Horman return 0; 594d85f50d5SNeil Horman memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS); 595d85f50d5SNeil Horman unlock_task_sighand(task, &flags); 596d85f50d5SNeil Horman 597d85f50d5SNeil Horman /* 598d85f50d5SNeil Horman * print the file header 599d85f50d5SNeil Horman */ 600afe922c2SAlexey Dobriyan seq_puts(m, "Limit " 601afe922c2SAlexey Dobriyan "Soft Limit " 602afe922c2SAlexey Dobriyan "Hard Limit " 603afe922c2SAlexey Dobriyan "Units \n"); 604d85f50d5SNeil Horman 605d85f50d5SNeil Horman for (i = 0; i < RLIM_NLIMITS; i++) { 606d85f50d5SNeil Horman if (rlim[i].rlim_cur == RLIM_INFINITY) 6071c963eb1SAlexey Dobriyan seq_printf(m, "%-25s %-20s ", 608d85f50d5SNeil Horman lnames[i].name, "unlimited"); 609d85f50d5SNeil Horman else 6101c963eb1SAlexey Dobriyan seq_printf(m, "%-25s %-20lu ", 611d85f50d5SNeil Horman lnames[i].name, rlim[i].rlim_cur); 612d85f50d5SNeil Horman 613d85f50d5SNeil Horman if (rlim[i].rlim_max == RLIM_INFINITY) 6141c963eb1SAlexey Dobriyan seq_printf(m, "%-20s ", "unlimited"); 615d85f50d5SNeil Horman else 6161c963eb1SAlexey Dobriyan seq_printf(m, "%-20lu ", rlim[i].rlim_max); 617d85f50d5SNeil Horman 618d85f50d5SNeil Horman if (lnames[i].unit) 6191c963eb1SAlexey Dobriyan seq_printf(m, "%-10s\n", lnames[i].unit); 620d85f50d5SNeil Horman else 6211c963eb1SAlexey Dobriyan seq_putc(m, '\n'); 622d85f50d5SNeil Horman } 623d85f50d5SNeil Horman 6241c963eb1SAlexey Dobriyan return 0; 625d85f50d5SNeil Horman } 626d85f50d5SNeil Horman 627ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK 62809d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns, 62909d93bd6SAlexey Dobriyan struct pid *pid, struct task_struct *task) 630ebcb6734SRoland McGrath { 631631b7abaSSteven Rostedt (Red Hat) struct syscall_info info; 632631b7abaSSteven Rostedt (Red Hat) u64 *args = &info.data.args[0]; 63325ce3191SJoe Perches int res; 63425ce3191SJoe Perches 63525ce3191SJoe Perches res = lock_trace(task); 636a9712bc1SAl Viro if (res) 637a9712bc1SAl Viro return res; 638ebcb6734SRoland McGrath 639631b7abaSSteven Rostedt (Red Hat) if (task_current_syscall(task, &info)) 64009d93bd6SAlexey Dobriyan seq_puts(m, "running\n"); 641631b7abaSSteven Rostedt (Red Hat) else if (info.data.nr < 0) 642631b7abaSSteven Rostedt (Red Hat) seq_printf(m, "%d 0x%llx 0x%llx\n", 643631b7abaSSteven Rostedt (Red Hat) info.data.nr, info.sp, info.data.instruction_pointer); 644a9712bc1SAl Viro else 64509d93bd6SAlexey Dobriyan seq_printf(m, 646631b7abaSSteven Rostedt (Red Hat) "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n", 647631b7abaSSteven Rostedt (Red Hat) info.data.nr, 648ebcb6734SRoland McGrath args[0], args[1], args[2], args[3], args[4], args[5], 649631b7abaSSteven Rostedt (Red Hat) info.sp, info.data.instruction_pointer); 650a9712bc1SAl Viro unlock_trace(task); 65125ce3191SJoe Perches 65225ce3191SJoe Perches return 0; 653ebcb6734SRoland McGrath } 654ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */ 655ebcb6734SRoland McGrath 6561da177e4SLinus Torvalds /************************************************************************/ 6571da177e4SLinus Torvalds /* Here the fs part begins */ 6581da177e4SLinus Torvalds /************************************************************************/ 6591da177e4SLinus Torvalds 6601da177e4SLinus Torvalds /* permission checks */ 661778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode) 6621da177e4SLinus Torvalds { 663778c1144SEric W. Biederman struct task_struct *task; 664778c1144SEric W. Biederman int allowed = 0; 665df26c40eSEric W. Biederman /* Allow access to a task's file descriptors if it is us or we 666df26c40eSEric W. Biederman * may use ptrace attach to the process and find out that 667df26c40eSEric W. Biederman * information. 668778c1144SEric W. Biederman */ 669778c1144SEric W. Biederman task = get_proc_task(inode); 670df26c40eSEric W. Biederman if (task) { 671caaee623SJann Horn allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS); 672778c1144SEric W. Biederman put_task_struct(task); 673df26c40eSEric W. Biederman } 674778c1144SEric W. Biederman return allowed; 6751da177e4SLinus Torvalds } 6761da177e4SLinus Torvalds 6776b4e306aSEric W. Biederman int proc_setattr(struct dentry *dentry, struct iattr *attr) 6786d76fa58SLinus Torvalds { 6796d76fa58SLinus Torvalds int error; 6802b0143b5SDavid Howells struct inode *inode = d_inode(dentry); 6816d76fa58SLinus Torvalds 6826d76fa58SLinus Torvalds if (attr->ia_valid & ATTR_MODE) 6836d76fa58SLinus Torvalds return -EPERM; 6846d76fa58SLinus Torvalds 68531051c85SJan Kara error = setattr_prepare(dentry, attr); 6861025774cSChristoph Hellwig if (error) 6876d76fa58SLinus Torvalds return error; 6881025774cSChristoph Hellwig 6891025774cSChristoph Hellwig setattr_copy(inode, attr); 6901025774cSChristoph Hellwig mark_inode_dirty(inode); 6911025774cSChristoph Hellwig return 0; 6926d76fa58SLinus Torvalds } 6936d76fa58SLinus Torvalds 6940499680aSVasiliy Kulikov /* 6950499680aSVasiliy Kulikov * May current process learn task's sched/cmdline info (for hide_pid_min=1) 6960499680aSVasiliy Kulikov * or euid/egid (for hide_pid_min=2)? 6970499680aSVasiliy Kulikov */ 6980499680aSVasiliy Kulikov static bool has_pid_permissions(struct pid_namespace *pid, 6990499680aSVasiliy Kulikov struct task_struct *task, 7000499680aSVasiliy Kulikov int hide_pid_min) 7010499680aSVasiliy Kulikov { 7020499680aSVasiliy Kulikov if (pid->hide_pid < hide_pid_min) 7030499680aSVasiliy Kulikov return true; 7040499680aSVasiliy Kulikov if (in_group_p(pid->pid_gid)) 7050499680aSVasiliy Kulikov return true; 706caaee623SJann Horn return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS); 7070499680aSVasiliy Kulikov } 7080499680aSVasiliy Kulikov 7090499680aSVasiliy Kulikov 7100499680aSVasiliy Kulikov static int proc_pid_permission(struct inode *inode, int mask) 7110499680aSVasiliy Kulikov { 71276f668beSChristoph Hellwig struct pid_namespace *pid = proc_pid_ns(inode); 7130499680aSVasiliy Kulikov struct task_struct *task; 7140499680aSVasiliy Kulikov bool has_perms; 7150499680aSVasiliy Kulikov 7160499680aSVasiliy Kulikov task = get_proc_task(inode); 717a2ef990aSXiaotian Feng if (!task) 718a2ef990aSXiaotian Feng return -ESRCH; 719796f571bSLafcadio Wluiki has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS); 7200499680aSVasiliy Kulikov put_task_struct(task); 7210499680aSVasiliy Kulikov 7220499680aSVasiliy Kulikov if (!has_perms) { 723796f571bSLafcadio Wluiki if (pid->hide_pid == HIDEPID_INVISIBLE) { 7240499680aSVasiliy Kulikov /* 7250499680aSVasiliy Kulikov * Let's make getdents(), stat(), and open() 7260499680aSVasiliy Kulikov * consistent with each other. If a process 7270499680aSVasiliy Kulikov * may not stat() a file, it shouldn't be seen 7280499680aSVasiliy Kulikov * in procfs at all. 7290499680aSVasiliy Kulikov */ 7300499680aSVasiliy Kulikov return -ENOENT; 7310499680aSVasiliy Kulikov } 7320499680aSVasiliy Kulikov 7330499680aSVasiliy Kulikov return -EPERM; 7340499680aSVasiliy Kulikov } 7350499680aSVasiliy Kulikov return generic_permission(inode, mask); 7360499680aSVasiliy Kulikov } 7370499680aSVasiliy Kulikov 7380499680aSVasiliy Kulikov 7390499680aSVasiliy Kulikov 740c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = { 7416d76fa58SLinus Torvalds .setattr = proc_setattr, 7426d76fa58SLinus Torvalds }; 7436d76fa58SLinus Torvalds 744be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v) 745be614086SEric W. Biederman { 746be614086SEric W. Biederman struct inode *inode = m->private; 74776f668beSChristoph Hellwig struct pid_namespace *ns = proc_pid_ns(inode); 74876f668beSChristoph Hellwig struct pid *pid = proc_pid(inode); 749be614086SEric W. Biederman struct task_struct *task; 750be614086SEric W. Biederman int ret; 751be614086SEric W. Biederman 752be614086SEric W. Biederman task = get_pid_task(pid, PIDTYPE_PID); 753be614086SEric W. Biederman if (!task) 754be614086SEric W. Biederman return -ESRCH; 755be614086SEric W. Biederman 756be614086SEric W. Biederman ret = PROC_I(inode)->op.proc_show(m, ns, pid, task); 757be614086SEric W. Biederman 758be614086SEric W. Biederman put_task_struct(task); 759be614086SEric W. Biederman return ret; 760be614086SEric W. Biederman } 761be614086SEric W. Biederman 762be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp) 763be614086SEric W. Biederman { 764c6a34058SJovi Zhang return single_open(filp, proc_single_show, inode); 765be614086SEric W. Biederman } 766be614086SEric W. Biederman 767be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = { 768be614086SEric W. Biederman .open = proc_single_open, 769be614086SEric W. Biederman .read = seq_read, 770be614086SEric W. Biederman .llseek = seq_lseek, 771be614086SEric W. Biederman .release = single_release, 772be614086SEric W. Biederman }; 773be614086SEric W. Biederman 7745381e169SOleg Nesterov 7755381e169SOleg Nesterov struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode) 7761da177e4SLinus Torvalds { 7775381e169SOleg Nesterov struct task_struct *task = get_proc_task(inode); 7785381e169SOleg Nesterov struct mm_struct *mm = ERR_PTR(-ESRCH); 779e268337dSLinus Torvalds 7805381e169SOleg Nesterov if (task) { 781caaee623SJann Horn mm = mm_access(task, mode | PTRACE_MODE_FSCREDS); 782e268337dSLinus Torvalds put_task_struct(task); 783e268337dSLinus Torvalds 7845381e169SOleg Nesterov if (!IS_ERR_OR_NULL(mm)) { 7856d08f2c7SOleg Nesterov /* ensure this mm_struct can't be freed */ 786f1f10076SVegard Nossum mmgrab(mm); 7876d08f2c7SOleg Nesterov /* but do not pin its memory */ 7886d08f2c7SOleg Nesterov mmput(mm); 7896d08f2c7SOleg Nesterov } 7905381e169SOleg Nesterov } 7915381e169SOleg Nesterov 7925381e169SOleg Nesterov return mm; 7935381e169SOleg Nesterov } 7945381e169SOleg Nesterov 7955381e169SOleg Nesterov static int __mem_open(struct inode *inode, struct file *file, unsigned int mode) 7965381e169SOleg Nesterov { 7975381e169SOleg Nesterov struct mm_struct *mm = proc_mem_open(inode, mode); 7985381e169SOleg Nesterov 7995381e169SOleg Nesterov if (IS_ERR(mm)) 8005381e169SOleg Nesterov return PTR_ERR(mm); 8016d08f2c7SOleg Nesterov 802e268337dSLinus Torvalds file->private_data = mm; 8031da177e4SLinus Torvalds return 0; 8041da177e4SLinus Torvalds } 8051da177e4SLinus Torvalds 806b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file) 807b409e578SCong Wang { 808bc452b4bSDjalal Harouni int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH); 809bc452b4bSDjalal Harouni 810bc452b4bSDjalal Harouni /* OK to pass negative loff_t, we can catch out-of-range */ 811bc452b4bSDjalal Harouni file->f_mode |= FMODE_UNSIGNED_OFFSET; 812bc452b4bSDjalal Harouni 813bc452b4bSDjalal Harouni return ret; 814b409e578SCong Wang } 815b409e578SCong Wang 816572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf, 817572d34b9SOleg Nesterov size_t count, loff_t *ppos, int write) 8181da177e4SLinus Torvalds { 819e268337dSLinus Torvalds struct mm_struct *mm = file->private_data; 820572d34b9SOleg Nesterov unsigned long addr = *ppos; 821572d34b9SOleg Nesterov ssize_t copied; 8221da177e4SLinus Torvalds char *page; 823272ddc8bSLinus Torvalds unsigned int flags; 8241da177e4SLinus Torvalds 825e268337dSLinus Torvalds if (!mm) 826e268337dSLinus Torvalds return 0; 8271da177e4SLinus Torvalds 8280ee931c4SMichal Hocko page = (char *)__get_free_page(GFP_KERNEL); 8291da177e4SLinus Torvalds if (!page) 830e268337dSLinus Torvalds return -ENOMEM; 8311da177e4SLinus Torvalds 832f7ca54f4SFrederik Deweerdt copied = 0; 833388f7934SVegard Nossum if (!mmget_not_zero(mm)) 8346d08f2c7SOleg Nesterov goto free; 8356d08f2c7SOleg Nesterov 836f511c0b1SLinus Torvalds flags = FOLL_FORCE | (write ? FOLL_WRITE : 0); 8376347e8d5SLorenzo Stoakes 8381da177e4SLinus Torvalds while (count > 0) { 839572d34b9SOleg Nesterov int this_len = min_t(int, count, PAGE_SIZE); 8401da177e4SLinus Torvalds 841572d34b9SOleg Nesterov if (write && copy_from_user(page, buf, this_len)) { 8421da177e4SLinus Torvalds copied = -EFAULT; 8431da177e4SLinus Torvalds break; 8441da177e4SLinus Torvalds } 845572d34b9SOleg Nesterov 8466347e8d5SLorenzo Stoakes this_len = access_remote_vm(mm, addr, page, this_len, flags); 847572d34b9SOleg Nesterov if (!this_len) { 8481da177e4SLinus Torvalds if (!copied) 8491da177e4SLinus Torvalds copied = -EIO; 8501da177e4SLinus Torvalds break; 8511da177e4SLinus Torvalds } 852572d34b9SOleg Nesterov 853572d34b9SOleg Nesterov if (!write && copy_to_user(buf, page, this_len)) { 854572d34b9SOleg Nesterov copied = -EFAULT; 855572d34b9SOleg Nesterov break; 8561da177e4SLinus Torvalds } 857572d34b9SOleg Nesterov 858572d34b9SOleg Nesterov buf += this_len; 859572d34b9SOleg Nesterov addr += this_len; 860572d34b9SOleg Nesterov copied += this_len; 861572d34b9SOleg Nesterov count -= this_len; 862572d34b9SOleg Nesterov } 863572d34b9SOleg Nesterov *ppos = addr; 86430cd8903SKOSAKI Motohiro 8656d08f2c7SOleg Nesterov mmput(mm); 8666d08f2c7SOleg Nesterov free: 86730cd8903SKOSAKI Motohiro free_page((unsigned long) page); 8681da177e4SLinus Torvalds return copied; 8691da177e4SLinus Torvalds } 8701da177e4SLinus Torvalds 871572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf, 872572d34b9SOleg Nesterov size_t count, loff_t *ppos) 873572d34b9SOleg Nesterov { 874572d34b9SOleg Nesterov return mem_rw(file, buf, count, ppos, 0); 875572d34b9SOleg Nesterov } 876572d34b9SOleg Nesterov 877572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf, 878572d34b9SOleg Nesterov size_t count, loff_t *ppos) 879572d34b9SOleg Nesterov { 880572d34b9SOleg Nesterov return mem_rw(file, (char __user*)buf, count, ppos, 1); 881572d34b9SOleg Nesterov } 882572d34b9SOleg Nesterov 88385863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig) 8841da177e4SLinus Torvalds { 8851da177e4SLinus Torvalds switch (orig) { 8861da177e4SLinus Torvalds case 0: 8871da177e4SLinus Torvalds file->f_pos = offset; 8881da177e4SLinus Torvalds break; 8891da177e4SLinus Torvalds case 1: 8901da177e4SLinus Torvalds file->f_pos += offset; 8911da177e4SLinus Torvalds break; 8921da177e4SLinus Torvalds default: 8931da177e4SLinus Torvalds return -EINVAL; 8941da177e4SLinus Torvalds } 8951da177e4SLinus Torvalds force_successful_syscall_return(); 8961da177e4SLinus Torvalds return file->f_pos; 8971da177e4SLinus Torvalds } 8981da177e4SLinus Torvalds 899e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file) 900e268337dSLinus Torvalds { 901e268337dSLinus Torvalds struct mm_struct *mm = file->private_data; 90271879d3cSOleg Nesterov if (mm) 9036d08f2c7SOleg Nesterov mmdrop(mm); 904e268337dSLinus Torvalds return 0; 905e268337dSLinus Torvalds } 906e268337dSLinus Torvalds 90700977a59SArjan van de Ven static const struct file_operations proc_mem_operations = { 9081da177e4SLinus Torvalds .llseek = mem_lseek, 9091da177e4SLinus Torvalds .read = mem_read, 9101da177e4SLinus Torvalds .write = mem_write, 9111da177e4SLinus Torvalds .open = mem_open, 912e268337dSLinus Torvalds .release = mem_release, 9131da177e4SLinus Torvalds }; 9141da177e4SLinus Torvalds 915b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file) 916b409e578SCong Wang { 917b409e578SCong Wang return __mem_open(inode, file, PTRACE_MODE_READ); 918b409e578SCong Wang } 919b409e578SCong Wang 920315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf, 921315e28c8SJames Pearson size_t count, loff_t *ppos) 922315e28c8SJames Pearson { 923315e28c8SJames Pearson char *page; 924315e28c8SJames Pearson unsigned long src = *ppos; 925b409e578SCong Wang int ret = 0; 926b409e578SCong Wang struct mm_struct *mm = file->private_data; 927a3b609efSMateusz Guzik unsigned long env_start, env_end; 928315e28c8SJames Pearson 9298148a73cSMathias Krause /* Ensure the process spawned far enough to have an environment. */ 9308148a73cSMathias Krause if (!mm || !mm->env_end) 931b409e578SCong Wang return 0; 932315e28c8SJames Pearson 9330ee931c4SMichal Hocko page = (char *)__get_free_page(GFP_KERNEL); 934315e28c8SJames Pearson if (!page) 935b409e578SCong Wang return -ENOMEM; 936315e28c8SJames Pearson 937d6f64b89SAl Viro ret = 0; 938388f7934SVegard Nossum if (!mmget_not_zero(mm)) 939b409e578SCong Wang goto free; 940a3b609efSMateusz Guzik 94188aa7cc6SYang Shi spin_lock(&mm->arg_lock); 942a3b609efSMateusz Guzik env_start = mm->env_start; 943a3b609efSMateusz Guzik env_end = mm->env_end; 94488aa7cc6SYang Shi spin_unlock(&mm->arg_lock); 945a3b609efSMateusz Guzik 946315e28c8SJames Pearson while (count > 0) { 947e8905ec2SDjalal Harouni size_t this_len, max_len; 948e8905ec2SDjalal Harouni int retval; 949e8905ec2SDjalal Harouni 950a3b609efSMateusz Guzik if (src >= (env_end - env_start)) 951e8905ec2SDjalal Harouni break; 952315e28c8SJames Pearson 953a3b609efSMateusz Guzik this_len = env_end - (env_start + src); 954315e28c8SJames Pearson 955e8905ec2SDjalal Harouni max_len = min_t(size_t, PAGE_SIZE, count); 956e8905ec2SDjalal Harouni this_len = min(max_len, this_len); 957315e28c8SJames Pearson 9587f7ccc2cSWilly Tarreau retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON); 959315e28c8SJames Pearson 960315e28c8SJames Pearson if (retval <= 0) { 961315e28c8SJames Pearson ret = retval; 962315e28c8SJames Pearson break; 963315e28c8SJames Pearson } 964315e28c8SJames Pearson 965315e28c8SJames Pearson if (copy_to_user(buf, page, retval)) { 966315e28c8SJames Pearson ret = -EFAULT; 967315e28c8SJames Pearson break; 968315e28c8SJames Pearson } 969315e28c8SJames Pearson 970315e28c8SJames Pearson ret += retval; 971315e28c8SJames Pearson src += retval; 972315e28c8SJames Pearson buf += retval; 973315e28c8SJames Pearson count -= retval; 974315e28c8SJames Pearson } 975315e28c8SJames Pearson *ppos = src; 976315e28c8SJames Pearson mmput(mm); 977b409e578SCong Wang 978b409e578SCong Wang free: 979315e28c8SJames Pearson free_page((unsigned long) page); 980315e28c8SJames Pearson return ret; 981315e28c8SJames Pearson } 982315e28c8SJames Pearson 983315e28c8SJames Pearson static const struct file_operations proc_environ_operations = { 984b409e578SCong Wang .open = environ_open, 985315e28c8SJames Pearson .read = environ_read, 98687df8424SArnd Bergmann .llseek = generic_file_llseek, 987b409e578SCong Wang .release = mem_release, 988315e28c8SJames Pearson }; 989315e28c8SJames Pearson 990c5317167SAl Viro static int auxv_open(struct inode *inode, struct file *file) 991c5317167SAl Viro { 992c5317167SAl Viro return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS); 993c5317167SAl Viro } 994c5317167SAl Viro 995c5317167SAl Viro static ssize_t auxv_read(struct file *file, char __user *buf, 996c5317167SAl Viro size_t count, loff_t *ppos) 997c5317167SAl Viro { 998c5317167SAl Viro struct mm_struct *mm = file->private_data; 999c5317167SAl Viro unsigned int nwords = 0; 100006b2849dSLeon Yu 100106b2849dSLeon Yu if (!mm) 100206b2849dSLeon Yu return 0; 1003c5317167SAl Viro do { 1004c5317167SAl Viro nwords += 2; 1005c5317167SAl Viro } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */ 1006c5317167SAl Viro return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv, 1007c5317167SAl Viro nwords * sizeof(mm->saved_auxv[0])); 1008c5317167SAl Viro } 1009c5317167SAl Viro 1010c5317167SAl Viro static const struct file_operations proc_auxv_operations = { 1011c5317167SAl Viro .open = auxv_open, 1012c5317167SAl Viro .read = auxv_read, 1013c5317167SAl Viro .llseek = generic_file_llseek, 1014c5317167SAl Viro .release = mem_release, 1015c5317167SAl Viro }; 1016c5317167SAl Viro 1017fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count, 1018fa0cbbf1SDavid Rientjes loff_t *ppos) 1019fa0cbbf1SDavid Rientjes { 1020496ad9aaSAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 1021fa0cbbf1SDavid Rientjes char buffer[PROC_NUMBUF]; 1022fa0cbbf1SDavid Rientjes int oom_adj = OOM_ADJUST_MIN; 1023fa0cbbf1SDavid Rientjes size_t len; 1024fa0cbbf1SDavid Rientjes 1025fa0cbbf1SDavid Rientjes if (!task) 1026fa0cbbf1SDavid Rientjes return -ESRCH; 1027fa0cbbf1SDavid Rientjes if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX) 1028fa0cbbf1SDavid Rientjes oom_adj = OOM_ADJUST_MAX; 1029fa0cbbf1SDavid Rientjes else 1030fa0cbbf1SDavid Rientjes oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) / 1031fa0cbbf1SDavid Rientjes OOM_SCORE_ADJ_MAX; 1032fa0cbbf1SDavid Rientjes put_task_struct(task); 1033fa0cbbf1SDavid Rientjes len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj); 1034fa0cbbf1SDavid Rientjes return simple_read_from_buffer(buf, count, ppos, buffer, len); 1035fa0cbbf1SDavid Rientjes } 1036fa0cbbf1SDavid Rientjes 10371d5f0acbSMichal Hocko static int __set_oom_adj(struct file *file, int oom_adj, bool legacy) 10381d5f0acbSMichal Hocko { 1039f913da59SMichal Hocko static DEFINE_MUTEX(oom_adj_mutex); 104044a70adeSMichal Hocko struct mm_struct *mm = NULL; 10411d5f0acbSMichal Hocko struct task_struct *task; 10421d5f0acbSMichal Hocko int err = 0; 10431d5f0acbSMichal Hocko 10441d5f0acbSMichal Hocko task = get_proc_task(file_inode(file)); 10451d5f0acbSMichal Hocko if (!task) 10461d5f0acbSMichal Hocko return -ESRCH; 10471d5f0acbSMichal Hocko 10481d5f0acbSMichal Hocko mutex_lock(&oom_adj_mutex); 10491d5f0acbSMichal Hocko if (legacy) { 10501d5f0acbSMichal Hocko if (oom_adj < task->signal->oom_score_adj && 10511d5f0acbSMichal Hocko !capable(CAP_SYS_RESOURCE)) { 10521d5f0acbSMichal Hocko err = -EACCES; 10531d5f0acbSMichal Hocko goto err_unlock; 10541d5f0acbSMichal Hocko } 10551d5f0acbSMichal Hocko /* 10561d5f0acbSMichal Hocko * /proc/pid/oom_adj is provided for legacy purposes, ask users to use 10571d5f0acbSMichal Hocko * /proc/pid/oom_score_adj instead. 10581d5f0acbSMichal Hocko */ 10591d5f0acbSMichal Hocko pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n", 10601d5f0acbSMichal Hocko current->comm, task_pid_nr(current), task_pid_nr(task), 10611d5f0acbSMichal Hocko task_pid_nr(task)); 10621d5f0acbSMichal Hocko } else { 10631d5f0acbSMichal Hocko if ((short)oom_adj < task->signal->oom_score_adj_min && 10641d5f0acbSMichal Hocko !capable(CAP_SYS_RESOURCE)) { 10651d5f0acbSMichal Hocko err = -EACCES; 10661d5f0acbSMichal Hocko goto err_unlock; 10671d5f0acbSMichal Hocko } 10681d5f0acbSMichal Hocko } 10691d5f0acbSMichal Hocko 107044a70adeSMichal Hocko /* 107144a70adeSMichal Hocko * Make sure we will check other processes sharing the mm if this is 107244a70adeSMichal Hocko * not vfrok which wants its own oom_score_adj. 107344a70adeSMichal Hocko * pin the mm so it doesn't go away and get reused after task_unlock 107444a70adeSMichal Hocko */ 107544a70adeSMichal Hocko if (!task->vfork_done) { 107644a70adeSMichal Hocko struct task_struct *p = find_lock_task_mm(task); 107744a70adeSMichal Hocko 107844a70adeSMichal Hocko if (p) { 107944a70adeSMichal Hocko if (atomic_read(&p->mm->mm_users) > 1) { 108044a70adeSMichal Hocko mm = p->mm; 1081f1f10076SVegard Nossum mmgrab(mm); 108244a70adeSMichal Hocko } 108344a70adeSMichal Hocko task_unlock(p); 108444a70adeSMichal Hocko } 108544a70adeSMichal Hocko } 108644a70adeSMichal Hocko 10871d5f0acbSMichal Hocko task->signal->oom_score_adj = oom_adj; 10881d5f0acbSMichal Hocko if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE)) 10891d5f0acbSMichal Hocko task->signal->oom_score_adj_min = (short)oom_adj; 10901d5f0acbSMichal Hocko trace_oom_score_adj_update(task); 109144a70adeSMichal Hocko 109244a70adeSMichal Hocko if (mm) { 109344a70adeSMichal Hocko struct task_struct *p; 109444a70adeSMichal Hocko 109544a70adeSMichal Hocko rcu_read_lock(); 109644a70adeSMichal Hocko for_each_process(p) { 109744a70adeSMichal Hocko if (same_thread_group(task, p)) 109844a70adeSMichal Hocko continue; 109944a70adeSMichal Hocko 110044a70adeSMichal Hocko /* do not touch kernel threads or the global init */ 110144a70adeSMichal Hocko if (p->flags & PF_KTHREAD || is_global_init(p)) 110244a70adeSMichal Hocko continue; 110344a70adeSMichal Hocko 110444a70adeSMichal Hocko task_lock(p); 110544a70adeSMichal Hocko if (!p->vfork_done && process_shares_mm(p, mm)) { 110644a70adeSMichal Hocko p->signal->oom_score_adj = oom_adj; 110744a70adeSMichal Hocko if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE)) 110844a70adeSMichal Hocko p->signal->oom_score_adj_min = (short)oom_adj; 110944a70adeSMichal Hocko } 111044a70adeSMichal Hocko task_unlock(p); 111144a70adeSMichal Hocko } 111244a70adeSMichal Hocko rcu_read_unlock(); 111344a70adeSMichal Hocko mmdrop(mm); 111444a70adeSMichal Hocko } 11151d5f0acbSMichal Hocko err_unlock: 11161d5f0acbSMichal Hocko mutex_unlock(&oom_adj_mutex); 11171d5f0acbSMichal Hocko put_task_struct(task); 11181d5f0acbSMichal Hocko return err; 11191d5f0acbSMichal Hocko } 1120f913da59SMichal Hocko 1121b72bdfa7SDavid Rientjes /* 1122b72bdfa7SDavid Rientjes * /proc/pid/oom_adj exists solely for backwards compatibility with previous 1123b72bdfa7SDavid Rientjes * kernels. The effective policy is defined by oom_score_adj, which has a 1124b72bdfa7SDavid Rientjes * different scale: oom_adj grew exponentially and oom_score_adj grows linearly. 1125b72bdfa7SDavid Rientjes * Values written to oom_adj are simply mapped linearly to oom_score_adj. 1126b72bdfa7SDavid Rientjes * Processes that become oom disabled via oom_adj will still be oom disabled 1127b72bdfa7SDavid Rientjes * with this implementation. 1128b72bdfa7SDavid Rientjes * 1129b72bdfa7SDavid Rientjes * oom_adj cannot be removed since existing userspace binaries use it. 1130b72bdfa7SDavid Rientjes */ 1131fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf, 1132fa0cbbf1SDavid Rientjes size_t count, loff_t *ppos) 1133fa0cbbf1SDavid Rientjes { 1134fa0cbbf1SDavid Rientjes char buffer[PROC_NUMBUF]; 1135fa0cbbf1SDavid Rientjes int oom_adj; 1136fa0cbbf1SDavid Rientjes int err; 1137fa0cbbf1SDavid Rientjes 1138fa0cbbf1SDavid Rientjes memset(buffer, 0, sizeof(buffer)); 1139fa0cbbf1SDavid Rientjes if (count > sizeof(buffer) - 1) 1140fa0cbbf1SDavid Rientjes count = sizeof(buffer) - 1; 1141fa0cbbf1SDavid Rientjes if (copy_from_user(buffer, buf, count)) { 1142fa0cbbf1SDavid Rientjes err = -EFAULT; 1143fa0cbbf1SDavid Rientjes goto out; 1144fa0cbbf1SDavid Rientjes } 1145fa0cbbf1SDavid Rientjes 1146fa0cbbf1SDavid Rientjes err = kstrtoint(strstrip(buffer), 0, &oom_adj); 1147fa0cbbf1SDavid Rientjes if (err) 1148fa0cbbf1SDavid Rientjes goto out; 1149fa0cbbf1SDavid Rientjes if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) && 1150fa0cbbf1SDavid Rientjes oom_adj != OOM_DISABLE) { 1151fa0cbbf1SDavid Rientjes err = -EINVAL; 1152fa0cbbf1SDavid Rientjes goto out; 1153fa0cbbf1SDavid Rientjes } 1154fa0cbbf1SDavid Rientjes 1155fa0cbbf1SDavid Rientjes /* 1156fa0cbbf1SDavid Rientjes * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum 1157fa0cbbf1SDavid Rientjes * value is always attainable. 1158fa0cbbf1SDavid Rientjes */ 1159fa0cbbf1SDavid Rientjes if (oom_adj == OOM_ADJUST_MAX) 1160fa0cbbf1SDavid Rientjes oom_adj = OOM_SCORE_ADJ_MAX; 1161fa0cbbf1SDavid Rientjes else 1162fa0cbbf1SDavid Rientjes oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE; 1163fa0cbbf1SDavid Rientjes 11641d5f0acbSMichal Hocko err = __set_oom_adj(file, oom_adj, true); 1165fa0cbbf1SDavid Rientjes out: 1166fa0cbbf1SDavid Rientjes return err < 0 ? err : count; 1167fa0cbbf1SDavid Rientjes } 1168fa0cbbf1SDavid Rientjes 1169fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = { 1170fa0cbbf1SDavid Rientjes .read = oom_adj_read, 1171fa0cbbf1SDavid Rientjes .write = oom_adj_write, 1172fa0cbbf1SDavid Rientjes .llseek = generic_file_llseek, 1173fa0cbbf1SDavid Rientjes }; 1174fa0cbbf1SDavid Rientjes 1175a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf, 1176a63d83f4SDavid Rientjes size_t count, loff_t *ppos) 1177a63d83f4SDavid Rientjes { 1178496ad9aaSAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 1179a63d83f4SDavid Rientjes char buffer[PROC_NUMBUF]; 1180a9c58b90SDavid Rientjes short oom_score_adj = OOM_SCORE_ADJ_MIN; 1181a63d83f4SDavid Rientjes size_t len; 1182a63d83f4SDavid Rientjes 1183a63d83f4SDavid Rientjes if (!task) 1184a63d83f4SDavid Rientjes return -ESRCH; 1185a63d83f4SDavid Rientjes oom_score_adj = task->signal->oom_score_adj; 1186a63d83f4SDavid Rientjes put_task_struct(task); 1187a9c58b90SDavid Rientjes len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj); 1188a63d83f4SDavid Rientjes return simple_read_from_buffer(buf, count, ppos, buffer, len); 1189a63d83f4SDavid Rientjes } 1190a63d83f4SDavid Rientjes 1191a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf, 1192a63d83f4SDavid Rientjes size_t count, loff_t *ppos) 1193a63d83f4SDavid Rientjes { 1194a63d83f4SDavid Rientjes char buffer[PROC_NUMBUF]; 11950a8cb8e3SAlexey Dobriyan int oom_score_adj; 1196a63d83f4SDavid Rientjes int err; 1197a63d83f4SDavid Rientjes 1198a63d83f4SDavid Rientjes memset(buffer, 0, sizeof(buffer)); 1199a63d83f4SDavid Rientjes if (count > sizeof(buffer) - 1) 1200a63d83f4SDavid Rientjes count = sizeof(buffer) - 1; 1201723548bfSDavid Rientjes if (copy_from_user(buffer, buf, count)) { 1202723548bfSDavid Rientjes err = -EFAULT; 1203723548bfSDavid Rientjes goto out; 1204723548bfSDavid Rientjes } 1205a63d83f4SDavid Rientjes 12060a8cb8e3SAlexey Dobriyan err = kstrtoint(strstrip(buffer), 0, &oom_score_adj); 1207a63d83f4SDavid Rientjes if (err) 1208723548bfSDavid Rientjes goto out; 1209a63d83f4SDavid Rientjes if (oom_score_adj < OOM_SCORE_ADJ_MIN || 1210723548bfSDavid Rientjes oom_score_adj > OOM_SCORE_ADJ_MAX) { 1211723548bfSDavid Rientjes err = -EINVAL; 1212723548bfSDavid Rientjes goto out; 1213723548bfSDavid Rientjes } 1214a63d83f4SDavid Rientjes 12151d5f0acbSMichal Hocko err = __set_oom_adj(file, oom_score_adj, false); 1216723548bfSDavid Rientjes out: 1217723548bfSDavid Rientjes return err < 0 ? err : count; 1218a63d83f4SDavid Rientjes } 1219a63d83f4SDavid Rientjes 1220a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = { 1221a63d83f4SDavid Rientjes .read = oom_score_adj_read, 1222a63d83f4SDavid Rientjes .write = oom_score_adj_write, 12236038f373SArnd Bergmann .llseek = default_llseek, 1224a63d83f4SDavid Rientjes }; 1225a63d83f4SDavid Rientjes 12264b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT 1227b4eb4f7fSAlexey Dobriyan #define TMPBUFLEN 11 12281da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf, 12291da177e4SLinus Torvalds size_t count, loff_t *ppos) 12301da177e4SLinus Torvalds { 1231496ad9aaSAl Viro struct inode * inode = file_inode(file); 123299f89551SEric W. Biederman struct task_struct *task = get_proc_task(inode); 12331da177e4SLinus Torvalds ssize_t length; 12341da177e4SLinus Torvalds char tmpbuf[TMPBUFLEN]; 12351da177e4SLinus Torvalds 123699f89551SEric W. Biederman if (!task) 123799f89551SEric W. Biederman return -ESRCH; 12381da177e4SLinus Torvalds length = scnprintf(tmpbuf, TMPBUFLEN, "%u", 1239e1760bd5SEric W. Biederman from_kuid(file->f_cred->user_ns, 1240e1760bd5SEric W. Biederman audit_get_loginuid(task))); 124199f89551SEric W. Biederman put_task_struct(task); 12421da177e4SLinus Torvalds return simple_read_from_buffer(buf, count, ppos, tmpbuf, length); 12431da177e4SLinus Torvalds } 12441da177e4SLinus Torvalds 12451da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf, 12461da177e4SLinus Torvalds size_t count, loff_t *ppos) 12471da177e4SLinus Torvalds { 1248496ad9aaSAl Viro struct inode * inode = file_inode(file); 12491da177e4SLinus Torvalds uid_t loginuid; 1250e1760bd5SEric W. Biederman kuid_t kloginuid; 1251774636e1SAlexey Dobriyan int rv; 12521da177e4SLinus Torvalds 12537dc52157SPaul E. McKenney rcu_read_lock(); 12547dc52157SPaul E. McKenney if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) { 12557dc52157SPaul E. McKenney rcu_read_unlock(); 12561da177e4SLinus Torvalds return -EPERM; 12577dc52157SPaul E. McKenney } 12587dc52157SPaul E. McKenney rcu_read_unlock(); 12591da177e4SLinus Torvalds 12601da177e4SLinus Torvalds if (*ppos != 0) { 12611da177e4SLinus Torvalds /* No partial writes. */ 12621da177e4SLinus Torvalds return -EINVAL; 12631da177e4SLinus Torvalds } 12641da177e4SLinus Torvalds 1265774636e1SAlexey Dobriyan rv = kstrtou32_from_user(buf, count, 10, &loginuid); 1266774636e1SAlexey Dobriyan if (rv < 0) 1267774636e1SAlexey Dobriyan return rv; 126881407c84SEric Paris 126981407c84SEric Paris /* is userspace tring to explicitly UNSET the loginuid? */ 127081407c84SEric Paris if (loginuid == AUDIT_UID_UNSET) { 127181407c84SEric Paris kloginuid = INVALID_UID; 127281407c84SEric Paris } else { 1273e1760bd5SEric W. Biederman kloginuid = make_kuid(file->f_cred->user_ns, loginuid); 1274774636e1SAlexey Dobriyan if (!uid_valid(kloginuid)) 1275774636e1SAlexey Dobriyan return -EINVAL; 127681407c84SEric Paris } 1277e1760bd5SEric W. Biederman 1278774636e1SAlexey Dobriyan rv = audit_set_loginuid(kloginuid); 1279774636e1SAlexey Dobriyan if (rv < 0) 1280774636e1SAlexey Dobriyan return rv; 1281774636e1SAlexey Dobriyan return count; 12821da177e4SLinus Torvalds } 12831da177e4SLinus Torvalds 128400977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = { 12851da177e4SLinus Torvalds .read = proc_loginuid_read, 12861da177e4SLinus Torvalds .write = proc_loginuid_write, 128787df8424SArnd Bergmann .llseek = generic_file_llseek, 12881da177e4SLinus Torvalds }; 12891e0bd755SEric Paris 12901e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf, 12911e0bd755SEric Paris size_t count, loff_t *ppos) 12921e0bd755SEric Paris { 1293496ad9aaSAl Viro struct inode * inode = file_inode(file); 12941e0bd755SEric Paris struct task_struct *task = get_proc_task(inode); 12951e0bd755SEric Paris ssize_t length; 12961e0bd755SEric Paris char tmpbuf[TMPBUFLEN]; 12971e0bd755SEric Paris 12981e0bd755SEric Paris if (!task) 12991e0bd755SEric Paris return -ESRCH; 13001e0bd755SEric Paris length = scnprintf(tmpbuf, TMPBUFLEN, "%u", 13011e0bd755SEric Paris audit_get_sessionid(task)); 13021e0bd755SEric Paris put_task_struct(task); 13031e0bd755SEric Paris return simple_read_from_buffer(buf, count, ppos, tmpbuf, length); 13041e0bd755SEric Paris } 13051e0bd755SEric Paris 13061e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = { 13071e0bd755SEric Paris .read = proc_sessionid_read, 130887df8424SArnd Bergmann .llseek = generic_file_llseek, 13091e0bd755SEric Paris }; 13101da177e4SLinus Torvalds #endif 13111da177e4SLinus Torvalds 1312f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION 1313f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf, 1314f4f154fdSAkinobu Mita size_t count, loff_t *ppos) 1315f4f154fdSAkinobu Mita { 1316496ad9aaSAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 1317f4f154fdSAkinobu Mita char buffer[PROC_NUMBUF]; 1318f4f154fdSAkinobu Mita size_t len; 1319f4f154fdSAkinobu Mita int make_it_fail; 1320f4f154fdSAkinobu Mita 1321f4f154fdSAkinobu Mita if (!task) 1322f4f154fdSAkinobu Mita return -ESRCH; 1323f4f154fdSAkinobu Mita make_it_fail = task->make_it_fail; 1324f4f154fdSAkinobu Mita put_task_struct(task); 1325f4f154fdSAkinobu Mita 1326f4f154fdSAkinobu Mita len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail); 13270c28f287SAkinobu Mita 13280c28f287SAkinobu Mita return simple_read_from_buffer(buf, count, ppos, buffer, len); 1329f4f154fdSAkinobu Mita } 1330f4f154fdSAkinobu Mita 1331f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file, 1332f4f154fdSAkinobu Mita const char __user * buf, size_t count, loff_t *ppos) 1333f4f154fdSAkinobu Mita { 1334f4f154fdSAkinobu Mita struct task_struct *task; 1335774636e1SAlexey Dobriyan char buffer[PROC_NUMBUF]; 1336f4f154fdSAkinobu Mita int make_it_fail; 1337774636e1SAlexey Dobriyan int rv; 1338f4f154fdSAkinobu Mita 1339f4f154fdSAkinobu Mita if (!capable(CAP_SYS_RESOURCE)) 1340f4f154fdSAkinobu Mita return -EPERM; 1341f4f154fdSAkinobu Mita memset(buffer, 0, sizeof(buffer)); 1342f4f154fdSAkinobu Mita if (count > sizeof(buffer) - 1) 1343f4f154fdSAkinobu Mita count = sizeof(buffer) - 1; 1344f4f154fdSAkinobu Mita if (copy_from_user(buffer, buf, count)) 1345f4f154fdSAkinobu Mita return -EFAULT; 1346774636e1SAlexey Dobriyan rv = kstrtoint(strstrip(buffer), 0, &make_it_fail); 1347774636e1SAlexey Dobriyan if (rv < 0) 1348774636e1SAlexey Dobriyan return rv; 134916caed31SDave Jones if (make_it_fail < 0 || make_it_fail > 1) 135016caed31SDave Jones return -EINVAL; 135116caed31SDave Jones 1352496ad9aaSAl Viro task = get_proc_task(file_inode(file)); 1353f4f154fdSAkinobu Mita if (!task) 1354f4f154fdSAkinobu Mita return -ESRCH; 1355f4f154fdSAkinobu Mita task->make_it_fail = make_it_fail; 1356f4f154fdSAkinobu Mita put_task_struct(task); 1357cba8aafeSVincent Li 1358cba8aafeSVincent Li return count; 1359f4f154fdSAkinobu Mita } 1360f4f154fdSAkinobu Mita 136100977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = { 1362f4f154fdSAkinobu Mita .read = proc_fault_inject_read, 1363f4f154fdSAkinobu Mita .write = proc_fault_inject_write, 136487df8424SArnd Bergmann .llseek = generic_file_llseek, 1365f4f154fdSAkinobu Mita }; 1366e41d5818SDmitry Vyukov 1367e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf, 1368e41d5818SDmitry Vyukov size_t count, loff_t *ppos) 1369e41d5818SDmitry Vyukov { 1370e41d5818SDmitry Vyukov struct task_struct *task; 13719049f2f6SAkinobu Mita int err; 13729049f2f6SAkinobu Mita unsigned int n; 1373e41d5818SDmitry Vyukov 13749049f2f6SAkinobu Mita err = kstrtouint_from_user(buf, count, 0, &n); 1375e41d5818SDmitry Vyukov if (err) 1376e41d5818SDmitry Vyukov return err; 13771203c8e6SAkinobu Mita 13781203c8e6SAkinobu Mita task = get_proc_task(file_inode(file)); 13791203c8e6SAkinobu Mita if (!task) 13801203c8e6SAkinobu Mita return -ESRCH; 13819f7118b2SAlexey Dobriyan task->fail_nth = n; 13821203c8e6SAkinobu Mita put_task_struct(task); 13831203c8e6SAkinobu Mita 1384e41d5818SDmitry Vyukov return count; 1385e41d5818SDmitry Vyukov } 1386e41d5818SDmitry Vyukov 1387e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_read(struct file *file, char __user *buf, 1388e41d5818SDmitry Vyukov size_t count, loff_t *ppos) 1389e41d5818SDmitry Vyukov { 1390e41d5818SDmitry Vyukov struct task_struct *task; 1391bfc74093SAkinobu Mita char numbuf[PROC_NUMBUF]; 1392bfc74093SAkinobu Mita ssize_t len; 1393e41d5818SDmitry Vyukov 1394e41d5818SDmitry Vyukov task = get_proc_task(file_inode(file)); 1395e41d5818SDmitry Vyukov if (!task) 1396e41d5818SDmitry Vyukov return -ESRCH; 13979f7118b2SAlexey Dobriyan len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth); 13981203c8e6SAkinobu Mita put_task_struct(task); 1399a44937feSAlexey Dobriyan return simple_read_from_buffer(buf, count, ppos, numbuf, len); 1400e41d5818SDmitry Vyukov } 1401e41d5818SDmitry Vyukov 1402e41d5818SDmitry Vyukov static const struct file_operations proc_fail_nth_operations = { 1403e41d5818SDmitry Vyukov .read = proc_fail_nth_read, 1404e41d5818SDmitry Vyukov .write = proc_fail_nth_write, 1405e41d5818SDmitry Vyukov }; 1406f4f154fdSAkinobu Mita #endif 1407f4f154fdSAkinobu Mita 14089745512cSArjan van de Ven 140943ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 141043ae34cbSIngo Molnar /* 141143ae34cbSIngo Molnar * Print out various scheduling related per-task fields: 141243ae34cbSIngo Molnar */ 141343ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v) 141443ae34cbSIngo Molnar { 141543ae34cbSIngo Molnar struct inode *inode = m->private; 141676f668beSChristoph Hellwig struct pid_namespace *ns = proc_pid_ns(inode); 141743ae34cbSIngo Molnar struct task_struct *p; 141843ae34cbSIngo Molnar 141943ae34cbSIngo Molnar p = get_proc_task(inode); 142043ae34cbSIngo Molnar if (!p) 142143ae34cbSIngo Molnar return -ESRCH; 142274dc3384SAleksa Sarai proc_sched_show_task(p, ns, m); 142343ae34cbSIngo Molnar 142443ae34cbSIngo Molnar put_task_struct(p); 142543ae34cbSIngo Molnar 142643ae34cbSIngo Molnar return 0; 142743ae34cbSIngo Molnar } 142843ae34cbSIngo Molnar 142943ae34cbSIngo Molnar static ssize_t 143043ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf, 143143ae34cbSIngo Molnar size_t count, loff_t *offset) 143243ae34cbSIngo Molnar { 1433496ad9aaSAl Viro struct inode *inode = file_inode(file); 143443ae34cbSIngo Molnar struct task_struct *p; 143543ae34cbSIngo Molnar 143643ae34cbSIngo Molnar p = get_proc_task(inode); 143743ae34cbSIngo Molnar if (!p) 143843ae34cbSIngo Molnar return -ESRCH; 143943ae34cbSIngo Molnar proc_sched_set_task(p); 144043ae34cbSIngo Molnar 144143ae34cbSIngo Molnar put_task_struct(p); 144243ae34cbSIngo Molnar 144343ae34cbSIngo Molnar return count; 144443ae34cbSIngo Molnar } 144543ae34cbSIngo Molnar 144643ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp) 144743ae34cbSIngo Molnar { 1448c6a34058SJovi Zhang return single_open(filp, sched_show, inode); 144943ae34cbSIngo Molnar } 145043ae34cbSIngo Molnar 145143ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = { 145243ae34cbSIngo Molnar .open = sched_open, 145343ae34cbSIngo Molnar .read = seq_read, 145443ae34cbSIngo Molnar .write = sched_write, 145543ae34cbSIngo Molnar .llseek = seq_lseek, 14565ea473a1SAlexey Dobriyan .release = single_release, 145743ae34cbSIngo Molnar }; 145843ae34cbSIngo Molnar 145943ae34cbSIngo Molnar #endif 146043ae34cbSIngo Molnar 14615091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP 14625091faa4SMike Galbraith /* 14635091faa4SMike Galbraith * Print out autogroup related information: 14645091faa4SMike Galbraith */ 14655091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v) 14665091faa4SMike Galbraith { 14675091faa4SMike Galbraith struct inode *inode = m->private; 14685091faa4SMike Galbraith struct task_struct *p; 14695091faa4SMike Galbraith 14705091faa4SMike Galbraith p = get_proc_task(inode); 14715091faa4SMike Galbraith if (!p) 14725091faa4SMike Galbraith return -ESRCH; 14735091faa4SMike Galbraith proc_sched_autogroup_show_task(p, m); 14745091faa4SMike Galbraith 14755091faa4SMike Galbraith put_task_struct(p); 14765091faa4SMike Galbraith 14775091faa4SMike Galbraith return 0; 14785091faa4SMike Galbraith } 14795091faa4SMike Galbraith 14805091faa4SMike Galbraith static ssize_t 14815091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf, 14825091faa4SMike Galbraith size_t count, loff_t *offset) 14835091faa4SMike Galbraith { 1484496ad9aaSAl Viro struct inode *inode = file_inode(file); 14855091faa4SMike Galbraith struct task_struct *p; 14865091faa4SMike Galbraith char buffer[PROC_NUMBUF]; 14870a8cb8e3SAlexey Dobriyan int nice; 14885091faa4SMike Galbraith int err; 14895091faa4SMike Galbraith 14905091faa4SMike Galbraith memset(buffer, 0, sizeof(buffer)); 14915091faa4SMike Galbraith if (count > sizeof(buffer) - 1) 14925091faa4SMike Galbraith count = sizeof(buffer) - 1; 14935091faa4SMike Galbraith if (copy_from_user(buffer, buf, count)) 14945091faa4SMike Galbraith return -EFAULT; 14955091faa4SMike Galbraith 14960a8cb8e3SAlexey Dobriyan err = kstrtoint(strstrip(buffer), 0, &nice); 14970a8cb8e3SAlexey Dobriyan if (err < 0) 14980a8cb8e3SAlexey Dobriyan return err; 14995091faa4SMike Galbraith 15005091faa4SMike Galbraith p = get_proc_task(inode); 15015091faa4SMike Galbraith if (!p) 15025091faa4SMike Galbraith return -ESRCH; 15035091faa4SMike Galbraith 15042e5b5b3aSHiroshi Shimamoto err = proc_sched_autogroup_set_nice(p, nice); 15055091faa4SMike Galbraith if (err) 15065091faa4SMike Galbraith count = err; 15075091faa4SMike Galbraith 15085091faa4SMike Galbraith put_task_struct(p); 15095091faa4SMike Galbraith 15105091faa4SMike Galbraith return count; 15115091faa4SMike Galbraith } 15125091faa4SMike Galbraith 15135091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp) 15145091faa4SMike Galbraith { 15155091faa4SMike Galbraith int ret; 15165091faa4SMike Galbraith 15175091faa4SMike Galbraith ret = single_open(filp, sched_autogroup_show, NULL); 15185091faa4SMike Galbraith if (!ret) { 15195091faa4SMike Galbraith struct seq_file *m = filp->private_data; 15205091faa4SMike Galbraith 15215091faa4SMike Galbraith m->private = inode; 15225091faa4SMike Galbraith } 15235091faa4SMike Galbraith return ret; 15245091faa4SMike Galbraith } 15255091faa4SMike Galbraith 15265091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = { 15275091faa4SMike Galbraith .open = sched_autogroup_open, 15285091faa4SMike Galbraith .read = seq_read, 15295091faa4SMike Galbraith .write = sched_autogroup_write, 15305091faa4SMike Galbraith .llseek = seq_lseek, 15315091faa4SMike Galbraith .release = single_release, 15325091faa4SMike Galbraith }; 15335091faa4SMike Galbraith 15345091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */ 15355091faa4SMike Galbraith 15364614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf, 15374614a696Sjohn stultz size_t count, loff_t *offset) 15384614a696Sjohn stultz { 1539496ad9aaSAl Viro struct inode *inode = file_inode(file); 15404614a696Sjohn stultz struct task_struct *p; 15414614a696Sjohn stultz char buffer[TASK_COMM_LEN]; 1542830e0fc9SDavid Rientjes const size_t maxlen = sizeof(buffer) - 1; 15434614a696Sjohn stultz 15444614a696Sjohn stultz memset(buffer, 0, sizeof(buffer)); 1545830e0fc9SDavid Rientjes if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count)) 15464614a696Sjohn stultz return -EFAULT; 15474614a696Sjohn stultz 15484614a696Sjohn stultz p = get_proc_task(inode); 15494614a696Sjohn stultz if (!p) 15504614a696Sjohn stultz return -ESRCH; 15514614a696Sjohn stultz 15524614a696Sjohn stultz if (same_thread_group(current, p)) 15534614a696Sjohn stultz set_task_comm(p, buffer); 15544614a696Sjohn stultz else 15554614a696Sjohn stultz count = -EINVAL; 15564614a696Sjohn stultz 15574614a696Sjohn stultz put_task_struct(p); 15584614a696Sjohn stultz 15594614a696Sjohn stultz return count; 15604614a696Sjohn stultz } 15614614a696Sjohn stultz 15624614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v) 15634614a696Sjohn stultz { 15644614a696Sjohn stultz struct inode *inode = m->private; 15654614a696Sjohn stultz struct task_struct *p; 15664614a696Sjohn stultz 15674614a696Sjohn stultz p = get_proc_task(inode); 15684614a696Sjohn stultz if (!p) 15694614a696Sjohn stultz return -ESRCH; 15704614a696Sjohn stultz 157188b72b31STejun Heo proc_task_name(m, p, false); 157288b72b31STejun Heo seq_putc(m, '\n'); 15734614a696Sjohn stultz 15744614a696Sjohn stultz put_task_struct(p); 15754614a696Sjohn stultz 15764614a696Sjohn stultz return 0; 15774614a696Sjohn stultz } 15784614a696Sjohn stultz 15794614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp) 15804614a696Sjohn stultz { 1581c6a34058SJovi Zhang return single_open(filp, comm_show, inode); 15824614a696Sjohn stultz } 15834614a696Sjohn stultz 15844614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = { 15854614a696Sjohn stultz .open = comm_open, 15864614a696Sjohn stultz .read = seq_read, 15874614a696Sjohn stultz .write = comm_write, 15884614a696Sjohn stultz .llseek = seq_lseek, 15894614a696Sjohn stultz .release = single_release, 15904614a696Sjohn stultz }; 15914614a696Sjohn stultz 15927773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path) 1593925d1c40SMatt Helsley { 1594925d1c40SMatt Helsley struct task_struct *task; 1595925d1c40SMatt Helsley struct file *exe_file; 1596925d1c40SMatt Helsley 15972b0143b5SDavid Howells task = get_proc_task(d_inode(dentry)); 1598925d1c40SMatt Helsley if (!task) 1599925d1c40SMatt Helsley return -ENOENT; 1600cd81a917SMateusz Guzik exe_file = get_task_exe_file(task); 1601925d1c40SMatt Helsley put_task_struct(task); 1602925d1c40SMatt Helsley if (exe_file) { 1603925d1c40SMatt Helsley *exe_path = exe_file->f_path; 1604925d1c40SMatt Helsley path_get(&exe_file->f_path); 1605925d1c40SMatt Helsley fput(exe_file); 1606925d1c40SMatt Helsley return 0; 1607925d1c40SMatt Helsley } else 1608925d1c40SMatt Helsley return -ENOENT; 1609925d1c40SMatt Helsley } 1610925d1c40SMatt Helsley 16116b255391SAl Viro static const char *proc_pid_get_link(struct dentry *dentry, 1612fceef393SAl Viro struct inode *inode, 1613fceef393SAl Viro struct delayed_call *done) 16141da177e4SLinus Torvalds { 1615408ef013SChristoph Hellwig struct path path; 16161da177e4SLinus Torvalds int error = -EACCES; 16171da177e4SLinus Torvalds 16186b255391SAl Viro if (!dentry) 16196b255391SAl Viro return ERR_PTR(-ECHILD); 16206b255391SAl Viro 1621778c1144SEric W. Biederman /* Are we allowed to snoop on the tasks file descriptors? */ 1622778c1144SEric W. Biederman if (!proc_fd_access_allowed(inode)) 16231da177e4SLinus Torvalds goto out; 16241da177e4SLinus Torvalds 1625408ef013SChristoph Hellwig error = PROC_I(inode)->op.proc_get_link(dentry, &path); 1626408ef013SChristoph Hellwig if (error) 1627408ef013SChristoph Hellwig goto out; 1628408ef013SChristoph Hellwig 16296e77137bSAl Viro nd_jump_link(&path); 1630408ef013SChristoph Hellwig return NULL; 16311da177e4SLinus Torvalds out: 1632008b150aSAl Viro return ERR_PTR(error); 16331da177e4SLinus Torvalds } 16341da177e4SLinus Torvalds 16353dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen) 16361da177e4SLinus Torvalds { 16370ee931c4SMichal Hocko char *tmp = (char *)__get_free_page(GFP_KERNEL); 16383dcd25f3SJan Blunck char *pathname; 16391da177e4SLinus Torvalds int len; 16401da177e4SLinus Torvalds 16411da177e4SLinus Torvalds if (!tmp) 16421da177e4SLinus Torvalds return -ENOMEM; 16431da177e4SLinus Torvalds 16447b2a69baSEric W. Biederman pathname = d_path(path, tmp, PAGE_SIZE); 16453dcd25f3SJan Blunck len = PTR_ERR(pathname); 16463dcd25f3SJan Blunck if (IS_ERR(pathname)) 16471da177e4SLinus Torvalds goto out; 16483dcd25f3SJan Blunck len = tmp + PAGE_SIZE - 1 - pathname; 16491da177e4SLinus Torvalds 16501da177e4SLinus Torvalds if (len > buflen) 16511da177e4SLinus Torvalds len = buflen; 16523dcd25f3SJan Blunck if (copy_to_user(buffer, pathname, len)) 16531da177e4SLinus Torvalds len = -EFAULT; 16541da177e4SLinus Torvalds out: 16551da177e4SLinus Torvalds free_page((unsigned long)tmp); 16561da177e4SLinus Torvalds return len; 16571da177e4SLinus Torvalds } 16581da177e4SLinus Torvalds 16591da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen) 16601da177e4SLinus Torvalds { 16611da177e4SLinus Torvalds int error = -EACCES; 16622b0143b5SDavid Howells struct inode *inode = d_inode(dentry); 16633dcd25f3SJan Blunck struct path path; 16641da177e4SLinus Torvalds 1665778c1144SEric W. Biederman /* Are we allowed to snoop on the tasks file descriptors? */ 1666778c1144SEric W. Biederman if (!proc_fd_access_allowed(inode)) 16671da177e4SLinus Torvalds goto out; 16681da177e4SLinus Torvalds 16697773fbc5SCyrill Gorcunov error = PROC_I(inode)->op.proc_get_link(dentry, &path); 16701da177e4SLinus Torvalds if (error) 16711da177e4SLinus Torvalds goto out; 16721da177e4SLinus Torvalds 16733dcd25f3SJan Blunck error = do_proc_readlink(&path, buffer, buflen); 16743dcd25f3SJan Blunck path_put(&path); 16751da177e4SLinus Torvalds out: 16761da177e4SLinus Torvalds return error; 16771da177e4SLinus Torvalds } 16781da177e4SLinus Torvalds 1679faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = { 16801da177e4SLinus Torvalds .readlink = proc_pid_readlink, 16816b255391SAl Viro .get_link = proc_pid_get_link, 16826d76fa58SLinus Torvalds .setattr = proc_setattr, 16831da177e4SLinus Torvalds }; 16841da177e4SLinus Torvalds 168528a6d671SEric W. Biederman 168628a6d671SEric W. Biederman /* building an inode */ 168728a6d671SEric W. Biederman 1688c6eb50d2SAl Viro void task_dump_owner(struct task_struct *task, umode_t mode, 168968eb94f1SEric W. Biederman kuid_t *ruid, kgid_t *rgid) 169068eb94f1SEric W. Biederman { 169168eb94f1SEric W. Biederman /* Depending on the state of dumpable compute who should own a 169268eb94f1SEric W. Biederman * proc file for a task. 169368eb94f1SEric W. Biederman */ 169468eb94f1SEric W. Biederman const struct cred *cred; 169568eb94f1SEric W. Biederman kuid_t uid; 169668eb94f1SEric W. Biederman kgid_t gid; 169768eb94f1SEric W. Biederman 16982e0ad552SAlexey Dobriyan if (unlikely(task->flags & PF_KTHREAD)) { 16992e0ad552SAlexey Dobriyan *ruid = GLOBAL_ROOT_UID; 17002e0ad552SAlexey Dobriyan *rgid = GLOBAL_ROOT_GID; 17012e0ad552SAlexey Dobriyan return; 17022e0ad552SAlexey Dobriyan } 17032e0ad552SAlexey Dobriyan 170468eb94f1SEric W. Biederman /* Default to the tasks effective ownership */ 170568eb94f1SEric W. Biederman rcu_read_lock(); 170668eb94f1SEric W. Biederman cred = __task_cred(task); 170768eb94f1SEric W. Biederman uid = cred->euid; 170868eb94f1SEric W. Biederman gid = cred->egid; 170968eb94f1SEric W. Biederman rcu_read_unlock(); 171068eb94f1SEric W. Biederman 171168eb94f1SEric W. Biederman /* 171268eb94f1SEric W. Biederman * Before the /proc/pid/status file was created the only way to read 171368eb94f1SEric W. Biederman * the effective uid of a /process was to stat /proc/pid. Reading 171468eb94f1SEric W. Biederman * /proc/pid/status is slow enough that procps and other packages 171568eb94f1SEric W. Biederman * kept stating /proc/pid. To keep the rules in /proc simple I have 171668eb94f1SEric W. Biederman * made this apply to all per process world readable and executable 171768eb94f1SEric W. Biederman * directories. 171868eb94f1SEric W. Biederman */ 171968eb94f1SEric W. Biederman if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) { 172068eb94f1SEric W. Biederman struct mm_struct *mm; 172168eb94f1SEric W. Biederman task_lock(task); 172268eb94f1SEric W. Biederman mm = task->mm; 172368eb94f1SEric W. Biederman /* Make non-dumpable tasks owned by some root */ 172468eb94f1SEric W. Biederman if (mm) { 172568eb94f1SEric W. Biederman if (get_dumpable(mm) != SUID_DUMP_USER) { 172668eb94f1SEric W. Biederman struct user_namespace *user_ns = mm->user_ns; 172768eb94f1SEric W. Biederman 172868eb94f1SEric W. Biederman uid = make_kuid(user_ns, 0); 172968eb94f1SEric W. Biederman if (!uid_valid(uid)) 173068eb94f1SEric W. Biederman uid = GLOBAL_ROOT_UID; 173168eb94f1SEric W. Biederman 173268eb94f1SEric W. Biederman gid = make_kgid(user_ns, 0); 173368eb94f1SEric W. Biederman if (!gid_valid(gid)) 173468eb94f1SEric W. Biederman gid = GLOBAL_ROOT_GID; 173568eb94f1SEric W. Biederman } 173668eb94f1SEric W. Biederman } else { 173768eb94f1SEric W. Biederman uid = GLOBAL_ROOT_UID; 173868eb94f1SEric W. Biederman gid = GLOBAL_ROOT_GID; 173968eb94f1SEric W. Biederman } 174068eb94f1SEric W. Biederman task_unlock(task); 174168eb94f1SEric W. Biederman } 174268eb94f1SEric W. Biederman *ruid = uid; 174368eb94f1SEric W. Biederman *rgid = gid; 174468eb94f1SEric W. Biederman } 174568eb94f1SEric W. Biederman 1746db978da8SAndreas Gruenbacher struct inode *proc_pid_make_inode(struct super_block * sb, 1747db978da8SAndreas Gruenbacher struct task_struct *task, umode_t mode) 174828a6d671SEric W. Biederman { 174928a6d671SEric W. Biederman struct inode * inode; 175028a6d671SEric W. Biederman struct proc_inode *ei; 175128a6d671SEric W. Biederman 175228a6d671SEric W. Biederman /* We need a new inode */ 175328a6d671SEric W. Biederman 175428a6d671SEric W. Biederman inode = new_inode(sb); 175528a6d671SEric W. Biederman if (!inode) 175628a6d671SEric W. Biederman goto out; 175728a6d671SEric W. Biederman 175828a6d671SEric W. Biederman /* Common stuff */ 175928a6d671SEric W. Biederman ei = PROC_I(inode); 1760db978da8SAndreas Gruenbacher inode->i_mode = mode; 176185fe4025SChristoph Hellwig inode->i_ino = get_next_ino(); 1762078cd827SDeepa Dinamani inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode); 176328a6d671SEric W. Biederman inode->i_op = &proc_def_inode_operations; 176428a6d671SEric W. Biederman 176528a6d671SEric W. Biederman /* 176628a6d671SEric W. Biederman * grab the reference to task. 176728a6d671SEric W. Biederman */ 17681a657f78SOleg Nesterov ei->pid = get_task_pid(task, PIDTYPE_PID); 176928a6d671SEric W. Biederman if (!ei->pid) 177028a6d671SEric W. Biederman goto out_unlock; 177128a6d671SEric W. Biederman 177268eb94f1SEric W. Biederman task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid); 177328a6d671SEric W. Biederman security_task_to_inode(task, inode); 177428a6d671SEric W. Biederman 177528a6d671SEric W. Biederman out: 177628a6d671SEric W. Biederman return inode; 177728a6d671SEric W. Biederman 177828a6d671SEric W. Biederman out_unlock: 177928a6d671SEric W. Biederman iput(inode); 178028a6d671SEric W. Biederman return NULL; 178128a6d671SEric W. Biederman } 178228a6d671SEric W. Biederman 1783a528d35eSDavid Howells int pid_getattr(const struct path *path, struct kstat *stat, 1784a528d35eSDavid Howells u32 request_mask, unsigned int query_flags) 178528a6d671SEric W. Biederman { 1786a528d35eSDavid Howells struct inode *inode = d_inode(path->dentry); 178776f668beSChristoph Hellwig struct pid_namespace *pid = proc_pid_ns(inode); 178828a6d671SEric W. Biederman struct task_struct *task; 1789c69e8d9cSDavid Howells 179028a6d671SEric W. Biederman generic_fillattr(inode, stat); 179128a6d671SEric W. Biederman 1792dcb0f222SEric W. Biederman stat->uid = GLOBAL_ROOT_UID; 1793dcb0f222SEric W. Biederman stat->gid = GLOBAL_ROOT_GID; 179494116929SAlexey Dobriyan rcu_read_lock(); 179528a6d671SEric W. Biederman task = pid_task(proc_pid(inode), PIDTYPE_PID); 179628a6d671SEric W. Biederman if (task) { 1797796f571bSLafcadio Wluiki if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) { 17980499680aSVasiliy Kulikov rcu_read_unlock(); 17990499680aSVasiliy Kulikov /* 18000499680aSVasiliy Kulikov * This doesn't prevent learning whether PID exists, 18010499680aSVasiliy Kulikov * it only makes getattr() consistent with readdir(). 18020499680aSVasiliy Kulikov */ 18030499680aSVasiliy Kulikov return -ENOENT; 18040499680aSVasiliy Kulikov } 180568eb94f1SEric W. Biederman task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid); 180628a6d671SEric W. Biederman } 180728a6d671SEric W. Biederman rcu_read_unlock(); 180828a6d671SEric W. Biederman return 0; 180928a6d671SEric W. Biederman } 181028a6d671SEric W. Biederman 181128a6d671SEric W. Biederman /* dentry stuff */ 181228a6d671SEric W. Biederman 181328a6d671SEric W. Biederman /* 18141bbc5513SAl Viro * Set <pid>/... inode ownership (can change due to setuid(), etc.) 18151bbc5513SAl Viro */ 18161bbc5513SAl Viro void pid_update_inode(struct task_struct *task, struct inode *inode) 18171bbc5513SAl Viro { 18181bbc5513SAl Viro task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid); 18191bbc5513SAl Viro 18201bbc5513SAl Viro inode->i_mode &= ~(S_ISUID | S_ISGID); 18211bbc5513SAl Viro security_task_to_inode(task, inode); 18221bbc5513SAl Viro } 18231bbc5513SAl Viro 18241bbc5513SAl Viro /* 182528a6d671SEric W. Biederman * Rewrite the inode's ownerships here because the owning task may have 182628a6d671SEric W. Biederman * performed a setuid(), etc. 182728a6d671SEric W. Biederman * 182828a6d671SEric W. Biederman */ 18291bbc5513SAl Viro static int pid_revalidate(struct dentry *dentry, unsigned int flags) 183028a6d671SEric W. Biederman { 183134286d66SNick Piggin struct inode *inode; 183234286d66SNick Piggin struct task_struct *task; 1833c69e8d9cSDavid Howells 18340b728e19SAl Viro if (flags & LOOKUP_RCU) 183534286d66SNick Piggin return -ECHILD; 183634286d66SNick Piggin 18372b0143b5SDavid Howells inode = d_inode(dentry); 183834286d66SNick Piggin task = get_proc_task(inode); 183934286d66SNick Piggin 184028a6d671SEric W. Biederman if (task) { 18411bbc5513SAl Viro pid_update_inode(task, inode); 184228a6d671SEric W. Biederman put_task_struct(task); 184328a6d671SEric W. Biederman return 1; 184428a6d671SEric W. Biederman } 184528a6d671SEric W. Biederman return 0; 184628a6d671SEric W. Biederman } 184728a6d671SEric W. Biederman 1848d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode) 1849d855a4b7SOleg Nesterov { 1850d855a4b7SOleg Nesterov return !proc_pid(inode)->tasks[PIDTYPE_PID].first; 1851d855a4b7SOleg Nesterov } 1852d855a4b7SOleg Nesterov 18531dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry) 18541dd704b6SDavid Howells { 18551dd704b6SDavid Howells /* Is the task we represent dead? 18561dd704b6SDavid Howells * If so, then don't put the dentry on the lru list, 18571dd704b6SDavid Howells * kill it immediately. 18581dd704b6SDavid Howells */ 18592b0143b5SDavid Howells return proc_inode_is_dead(d_inode(dentry)); 18601dd704b6SDavid Howells } 18611dd704b6SDavid Howells 18626b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations = 186328a6d671SEric W. Biederman { 186428a6d671SEric W. Biederman .d_revalidate = pid_revalidate, 186528a6d671SEric W. Biederman .d_delete = pid_delete_dentry, 186628a6d671SEric W. Biederman }; 186728a6d671SEric W. Biederman 186828a6d671SEric W. Biederman /* Lookups */ 186928a6d671SEric W. Biederman 18701c0d04c9SEric W. Biederman /* 18711c0d04c9SEric W. Biederman * Fill a directory entry. 18721c0d04c9SEric W. Biederman * 18731c0d04c9SEric W. Biederman * If possible create the dcache entry and derive our inode number and 18741c0d04c9SEric W. Biederman * file type from dcache entry. 18751c0d04c9SEric W. Biederman * 18761c0d04c9SEric W. Biederman * Since all of the proc inode numbers are dynamically generated, the inode 18771c0d04c9SEric W. Biederman * numbers do not exist until the inode is cache. This means creating the 18781c0d04c9SEric W. Biederman * the dcache entry in readdir is necessary to keep the inode numbers 18791c0d04c9SEric W. Biederman * reported by readdir in sync with the inode numbers reported 18801c0d04c9SEric W. Biederman * by stat. 18811c0d04c9SEric W. Biederman */ 1882f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx, 1883a4ef3895SAlexey Dobriyan const char *name, unsigned int len, 1884c5141e6dSEric Dumazet instantiate_t instantiate, struct task_struct *task, const void *ptr) 188561a28784SEric W. Biederman { 1886f0c3b509SAl Viro struct dentry *child, *dir = file->f_path.dentry; 18871df98b8bSAl Viro struct qstr qname = QSTR_INIT(name, len); 188861a28784SEric W. Biederman struct inode *inode; 18890168b9e3SAl Viro unsigned type = DT_UNKNOWN; 18900168b9e3SAl Viro ino_t ino = 1; 189161a28784SEric W. Biederman 18921df98b8bSAl Viro child = d_hash_and_lookup(dir, &qname); 189361a28784SEric W. Biederman if (!child) { 18943781764bSAl Viro DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq); 18953781764bSAl Viro child = d_alloc_parallel(dir, &qname, &wq); 18963781764bSAl Viro if (IS_ERR(child)) 189761a28784SEric W. Biederman goto end_instantiate; 18983781764bSAl Viro if (d_in_lookup(child)) { 18990168b9e3SAl Viro struct dentry *res; 19000168b9e3SAl Viro res = instantiate(child, task, ptr); 19013781764bSAl Viro d_lookup_done(child); 19020168b9e3SAl Viro if (unlikely(res)) { 19030168b9e3SAl Viro dput(child); 19040168b9e3SAl Viro child = res; 1905d85b399bSAl Viro if (IS_ERR(child)) 1906d85b399bSAl Viro goto end_instantiate; 19071df98b8bSAl Viro } 19081df98b8bSAl Viro } 19093781764bSAl Viro } 19102b0143b5SDavid Howells inode = d_inode(child); 191161a28784SEric W. Biederman ino = inode->i_ino; 191261a28784SEric W. Biederman type = inode->i_mode >> 12; 191361a28784SEric W. Biederman dput(child); 1914d85b399bSAl Viro end_instantiate: 1915f0c3b509SAl Viro return dir_emit(ctx, name, len, ino, type); 191661a28784SEric W. Biederman } 191761a28784SEric W. Biederman 1918640708a2SPavel Emelyanov /* 1919640708a2SPavel Emelyanov * dname_to_vma_addr - maps a dentry name into two unsigned longs 1920640708a2SPavel Emelyanov * which represent vma start and end addresses. 1921640708a2SPavel Emelyanov */ 1922640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry, 1923640708a2SPavel Emelyanov unsigned long *start, unsigned long *end) 1924640708a2SPavel Emelyanov { 1925ac7f1061SAlexey Dobriyan const char *str = dentry->d_name.name; 1926ac7f1061SAlexey Dobriyan unsigned long long sval, eval; 1927ac7f1061SAlexey Dobriyan unsigned int len; 1928ac7f1061SAlexey Dobriyan 192935318db5SAlexey Dobriyan if (str[0] == '0' && str[1] != '-') 193035318db5SAlexey Dobriyan return -EINVAL; 1931ac7f1061SAlexey Dobriyan len = _parse_integer(str, 16, &sval); 1932ac7f1061SAlexey Dobriyan if (len & KSTRTOX_OVERFLOW) 1933640708a2SPavel Emelyanov return -EINVAL; 1934ac7f1061SAlexey Dobriyan if (sval != (unsigned long)sval) 1935ac7f1061SAlexey Dobriyan return -EINVAL; 1936ac7f1061SAlexey Dobriyan str += len; 1937ac7f1061SAlexey Dobriyan 1938ac7f1061SAlexey Dobriyan if (*str != '-') 1939ac7f1061SAlexey Dobriyan return -EINVAL; 1940ac7f1061SAlexey Dobriyan str++; 1941ac7f1061SAlexey Dobriyan 194235318db5SAlexey Dobriyan if (str[0] == '0' && str[1]) 194335318db5SAlexey Dobriyan return -EINVAL; 1944ac7f1061SAlexey Dobriyan len = _parse_integer(str, 16, &eval); 1945ac7f1061SAlexey Dobriyan if (len & KSTRTOX_OVERFLOW) 1946ac7f1061SAlexey Dobriyan return -EINVAL; 1947ac7f1061SAlexey Dobriyan if (eval != (unsigned long)eval) 1948ac7f1061SAlexey Dobriyan return -EINVAL; 1949ac7f1061SAlexey Dobriyan str += len; 1950ac7f1061SAlexey Dobriyan 1951ac7f1061SAlexey Dobriyan if (*str != '\0') 1952ac7f1061SAlexey Dobriyan return -EINVAL; 1953ac7f1061SAlexey Dobriyan 1954ac7f1061SAlexey Dobriyan *start = sval; 1955ac7f1061SAlexey Dobriyan *end = eval; 1956640708a2SPavel Emelyanov 1957640708a2SPavel Emelyanov return 0; 1958640708a2SPavel Emelyanov } 1959640708a2SPavel Emelyanov 19600b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags) 1961640708a2SPavel Emelyanov { 1962640708a2SPavel Emelyanov unsigned long vm_start, vm_end; 1963640708a2SPavel Emelyanov bool exact_vma_exists = false; 1964640708a2SPavel Emelyanov struct mm_struct *mm = NULL; 1965640708a2SPavel Emelyanov struct task_struct *task; 1966640708a2SPavel Emelyanov struct inode *inode; 1967640708a2SPavel Emelyanov int status = 0; 1968640708a2SPavel Emelyanov 19690b728e19SAl Viro if (flags & LOOKUP_RCU) 1970640708a2SPavel Emelyanov return -ECHILD; 1971640708a2SPavel Emelyanov 19722b0143b5SDavid Howells inode = d_inode(dentry); 1973640708a2SPavel Emelyanov task = get_proc_task(inode); 1974640708a2SPavel Emelyanov if (!task) 1975640708a2SPavel Emelyanov goto out_notask; 1976640708a2SPavel Emelyanov 1977caaee623SJann Horn mm = mm_access(task, PTRACE_MODE_READ_FSCREDS); 19782344bec7SCong Wang if (IS_ERR_OR_NULL(mm)) 1979640708a2SPavel Emelyanov goto out; 1980640708a2SPavel Emelyanov 1981640708a2SPavel Emelyanov if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) { 1982cd9e2bb8SKonstantin Khlebnikov status = down_read_killable(&mm->mmap_sem); 1983cd9e2bb8SKonstantin Khlebnikov if (!status) { 1984cd9e2bb8SKonstantin Khlebnikov exact_vma_exists = !!find_exact_vma(mm, vm_start, 1985cd9e2bb8SKonstantin Khlebnikov vm_end); 1986640708a2SPavel Emelyanov up_read(&mm->mmap_sem); 1987640708a2SPavel Emelyanov } 1988cd9e2bb8SKonstantin Khlebnikov } 1989640708a2SPavel Emelyanov 1990640708a2SPavel Emelyanov mmput(mm); 1991640708a2SPavel Emelyanov 1992640708a2SPavel Emelyanov if (exact_vma_exists) { 199368eb94f1SEric W. Biederman task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid); 199468eb94f1SEric W. Biederman 1995640708a2SPavel Emelyanov security_task_to_inode(task, inode); 1996640708a2SPavel Emelyanov status = 1; 1997640708a2SPavel Emelyanov } 1998640708a2SPavel Emelyanov 1999640708a2SPavel Emelyanov out: 2000640708a2SPavel Emelyanov put_task_struct(task); 2001640708a2SPavel Emelyanov 2002640708a2SPavel Emelyanov out_notask: 2003640708a2SPavel Emelyanov return status; 2004640708a2SPavel Emelyanov } 2005640708a2SPavel Emelyanov 2006640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = { 2007640708a2SPavel Emelyanov .d_revalidate = map_files_d_revalidate, 2008640708a2SPavel Emelyanov .d_delete = pid_delete_dentry, 2009640708a2SPavel Emelyanov }; 2010640708a2SPavel Emelyanov 20116b255391SAl Viro static int map_files_get_link(struct dentry *dentry, struct path *path) 2012640708a2SPavel Emelyanov { 2013640708a2SPavel Emelyanov unsigned long vm_start, vm_end; 2014640708a2SPavel Emelyanov struct vm_area_struct *vma; 2015640708a2SPavel Emelyanov struct task_struct *task; 2016640708a2SPavel Emelyanov struct mm_struct *mm; 2017640708a2SPavel Emelyanov int rc; 2018640708a2SPavel Emelyanov 2019640708a2SPavel Emelyanov rc = -ENOENT; 20202b0143b5SDavid Howells task = get_proc_task(d_inode(dentry)); 2021640708a2SPavel Emelyanov if (!task) 2022640708a2SPavel Emelyanov goto out; 2023640708a2SPavel Emelyanov 2024640708a2SPavel Emelyanov mm = get_task_mm(task); 2025640708a2SPavel Emelyanov put_task_struct(task); 2026640708a2SPavel Emelyanov if (!mm) 2027640708a2SPavel Emelyanov goto out; 2028640708a2SPavel Emelyanov 2029640708a2SPavel Emelyanov rc = dname_to_vma_addr(dentry, &vm_start, &vm_end); 2030640708a2SPavel Emelyanov if (rc) 2031640708a2SPavel Emelyanov goto out_mmput; 2032640708a2SPavel Emelyanov 2033cd9e2bb8SKonstantin Khlebnikov rc = down_read_killable(&mm->mmap_sem); 2034cd9e2bb8SKonstantin Khlebnikov if (rc) 2035cd9e2bb8SKonstantin Khlebnikov goto out_mmput; 2036cd9e2bb8SKonstantin Khlebnikov 203770335abbSArtem Fetishev rc = -ENOENT; 2038640708a2SPavel Emelyanov vma = find_exact_vma(mm, vm_start, vm_end); 2039640708a2SPavel Emelyanov if (vma && vma->vm_file) { 2040640708a2SPavel Emelyanov *path = vma->vm_file->f_path; 2041640708a2SPavel Emelyanov path_get(path); 2042640708a2SPavel Emelyanov rc = 0; 2043640708a2SPavel Emelyanov } 2044640708a2SPavel Emelyanov up_read(&mm->mmap_sem); 2045640708a2SPavel Emelyanov 2046640708a2SPavel Emelyanov out_mmput: 2047640708a2SPavel Emelyanov mmput(mm); 2048640708a2SPavel Emelyanov out: 2049640708a2SPavel Emelyanov return rc; 2050640708a2SPavel Emelyanov } 2051640708a2SPavel Emelyanov 2052640708a2SPavel Emelyanov struct map_files_info { 205320d28cdeSAlexey Dobriyan unsigned long start; 205420d28cdeSAlexey Dobriyan unsigned long end; 20557b540d06SAl Viro fmode_t mode; 2056640708a2SPavel Emelyanov }; 2057640708a2SPavel Emelyanov 2058bdb4d100SCalvin Owens /* 2059bdb4d100SCalvin Owens * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the 2060bdb4d100SCalvin Owens * symlinks may be used to bypass permissions on ancestor directories in the 2061bdb4d100SCalvin Owens * path to the file in question. 2062bdb4d100SCalvin Owens */ 2063bdb4d100SCalvin Owens static const char * 20646b255391SAl Viro proc_map_files_get_link(struct dentry *dentry, 2065fceef393SAl Viro struct inode *inode, 2066fceef393SAl Viro struct delayed_call *done) 2067bdb4d100SCalvin Owens { 2068bdb4d100SCalvin Owens if (!capable(CAP_SYS_ADMIN)) 2069bdb4d100SCalvin Owens return ERR_PTR(-EPERM); 2070bdb4d100SCalvin Owens 2071fceef393SAl Viro return proc_pid_get_link(dentry, inode, done); 2072bdb4d100SCalvin Owens } 2073bdb4d100SCalvin Owens 2074bdb4d100SCalvin Owens /* 20756b255391SAl Viro * Identical to proc_pid_link_inode_operations except for get_link() 2076bdb4d100SCalvin Owens */ 2077bdb4d100SCalvin Owens static const struct inode_operations proc_map_files_link_inode_operations = { 2078bdb4d100SCalvin Owens .readlink = proc_pid_readlink, 20796b255391SAl Viro .get_link = proc_map_files_get_link, 2080bdb4d100SCalvin Owens .setattr = proc_setattr, 2081bdb4d100SCalvin Owens }; 2082bdb4d100SCalvin Owens 20830168b9e3SAl Viro static struct dentry * 20840168b9e3SAl Viro proc_map_files_instantiate(struct dentry *dentry, 2085640708a2SPavel Emelyanov struct task_struct *task, const void *ptr) 2086640708a2SPavel Emelyanov { 20877b540d06SAl Viro fmode_t mode = (fmode_t)(unsigned long)ptr; 2088640708a2SPavel Emelyanov struct proc_inode *ei; 2089640708a2SPavel Emelyanov struct inode *inode; 2090640708a2SPavel Emelyanov 20910168b9e3SAl Viro inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK | 2092db978da8SAndreas Gruenbacher ((mode & FMODE_READ ) ? S_IRUSR : 0) | 2093db978da8SAndreas Gruenbacher ((mode & FMODE_WRITE) ? S_IWUSR : 0)); 2094640708a2SPavel Emelyanov if (!inode) 20950168b9e3SAl Viro return ERR_PTR(-ENOENT); 2096640708a2SPavel Emelyanov 2097640708a2SPavel Emelyanov ei = PROC_I(inode); 20986b255391SAl Viro ei->op.proc_get_link = map_files_get_link; 2099640708a2SPavel Emelyanov 2100bdb4d100SCalvin Owens inode->i_op = &proc_map_files_link_inode_operations; 2101640708a2SPavel Emelyanov inode->i_size = 64; 2102640708a2SPavel Emelyanov 2103640708a2SPavel Emelyanov d_set_d_op(dentry, &tid_map_files_dentry_operations); 21040168b9e3SAl Viro return d_splice_alias(inode, dentry); 2105640708a2SPavel Emelyanov } 2106640708a2SPavel Emelyanov 2107640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir, 210800cd8dd3SAl Viro struct dentry *dentry, unsigned int flags) 2109640708a2SPavel Emelyanov { 2110640708a2SPavel Emelyanov unsigned long vm_start, vm_end; 2111640708a2SPavel Emelyanov struct vm_area_struct *vma; 2112640708a2SPavel Emelyanov struct task_struct *task; 21130168b9e3SAl Viro struct dentry *result; 2114640708a2SPavel Emelyanov struct mm_struct *mm; 2115640708a2SPavel Emelyanov 21160168b9e3SAl Viro result = ERR_PTR(-ENOENT); 2117640708a2SPavel Emelyanov task = get_proc_task(dir); 2118640708a2SPavel Emelyanov if (!task) 2119640708a2SPavel Emelyanov goto out; 2120640708a2SPavel Emelyanov 21210168b9e3SAl Viro result = ERR_PTR(-EACCES); 2122caaee623SJann Horn if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) 2123640708a2SPavel Emelyanov goto out_put_task; 2124640708a2SPavel Emelyanov 21250168b9e3SAl Viro result = ERR_PTR(-ENOENT); 2126640708a2SPavel Emelyanov if (dname_to_vma_addr(dentry, &vm_start, &vm_end)) 2127eb94cd96SCyrill Gorcunov goto out_put_task; 2128640708a2SPavel Emelyanov 2129640708a2SPavel Emelyanov mm = get_task_mm(task); 2130640708a2SPavel Emelyanov if (!mm) 2131eb94cd96SCyrill Gorcunov goto out_put_task; 2132640708a2SPavel Emelyanov 2133cd9e2bb8SKonstantin Khlebnikov result = ERR_PTR(-EINTR); 2134cd9e2bb8SKonstantin Khlebnikov if (down_read_killable(&mm->mmap_sem)) 2135cd9e2bb8SKonstantin Khlebnikov goto out_put_mm; 2136cd9e2bb8SKonstantin Khlebnikov 2137cd9e2bb8SKonstantin Khlebnikov result = ERR_PTR(-ENOENT); 2138640708a2SPavel Emelyanov vma = find_exact_vma(mm, vm_start, vm_end); 2139640708a2SPavel Emelyanov if (!vma) 2140640708a2SPavel Emelyanov goto out_no_vma; 2141640708a2SPavel Emelyanov 214205f56484SStanislav Kinsbursky if (vma->vm_file) 21430168b9e3SAl Viro result = proc_map_files_instantiate(dentry, task, 21447b540d06SAl Viro (void *)(unsigned long)vma->vm_file->f_mode); 2145640708a2SPavel Emelyanov 2146640708a2SPavel Emelyanov out_no_vma: 2147640708a2SPavel Emelyanov up_read(&mm->mmap_sem); 2148cd9e2bb8SKonstantin Khlebnikov out_put_mm: 2149640708a2SPavel Emelyanov mmput(mm); 2150640708a2SPavel Emelyanov out_put_task: 2151640708a2SPavel Emelyanov put_task_struct(task); 2152640708a2SPavel Emelyanov out: 21530168b9e3SAl Viro return result; 2154640708a2SPavel Emelyanov } 2155640708a2SPavel Emelyanov 2156640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = { 2157640708a2SPavel Emelyanov .lookup = proc_map_files_lookup, 2158640708a2SPavel Emelyanov .permission = proc_fd_permission, 2159640708a2SPavel Emelyanov .setattr = proc_setattr, 2160640708a2SPavel Emelyanov }; 2161640708a2SPavel Emelyanov 2162640708a2SPavel Emelyanov static int 2163f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx) 2164640708a2SPavel Emelyanov { 2165640708a2SPavel Emelyanov struct vm_area_struct *vma; 2166640708a2SPavel Emelyanov struct task_struct *task; 2167640708a2SPavel Emelyanov struct mm_struct *mm; 2168f0c3b509SAl Viro unsigned long nr_files, pos, i; 216994f8f3b0SKent Overstreet GENRADIX(struct map_files_info) fa; 2170f0c3b509SAl Viro struct map_files_info *p; 2171640708a2SPavel Emelyanov int ret; 2172640708a2SPavel Emelyanov 217394f8f3b0SKent Overstreet genradix_init(&fa); 217494f8f3b0SKent Overstreet 2175640708a2SPavel Emelyanov ret = -ENOENT; 2176f0c3b509SAl Viro task = get_proc_task(file_inode(file)); 2177640708a2SPavel Emelyanov if (!task) 2178640708a2SPavel Emelyanov goto out; 2179640708a2SPavel Emelyanov 2180640708a2SPavel Emelyanov ret = -EACCES; 2181caaee623SJann Horn if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) 2182640708a2SPavel Emelyanov goto out_put_task; 2183640708a2SPavel Emelyanov 2184640708a2SPavel Emelyanov ret = 0; 2185f0c3b509SAl Viro if (!dir_emit_dots(file, ctx)) 2186eb94cd96SCyrill Gorcunov goto out_put_task; 2187640708a2SPavel Emelyanov 2188640708a2SPavel Emelyanov mm = get_task_mm(task); 2189640708a2SPavel Emelyanov if (!mm) 2190eb94cd96SCyrill Gorcunov goto out_put_task; 2191cd9e2bb8SKonstantin Khlebnikov 2192cd9e2bb8SKonstantin Khlebnikov ret = down_read_killable(&mm->mmap_sem); 2193cd9e2bb8SKonstantin Khlebnikov if (ret) { 2194cd9e2bb8SKonstantin Khlebnikov mmput(mm); 2195cd9e2bb8SKonstantin Khlebnikov goto out_put_task; 2196cd9e2bb8SKonstantin Khlebnikov } 2197640708a2SPavel Emelyanov 2198640708a2SPavel Emelyanov nr_files = 0; 2199640708a2SPavel Emelyanov 2200640708a2SPavel Emelyanov /* 2201640708a2SPavel Emelyanov * We need two passes here: 2202640708a2SPavel Emelyanov * 2203640708a2SPavel Emelyanov * 1) Collect vmas of mapped files with mmap_sem taken 2204640708a2SPavel Emelyanov * 2) Release mmap_sem and instantiate entries 2205640708a2SPavel Emelyanov * 2206640708a2SPavel Emelyanov * otherwise we get lockdep complained, since filldir() 2207640708a2SPavel Emelyanov * routine might require mmap_sem taken in might_fault(). 2208640708a2SPavel Emelyanov */ 2209640708a2SPavel Emelyanov 2210640708a2SPavel Emelyanov for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) { 2211640708a2SPavel Emelyanov if (!vma->vm_file) 2212640708a2SPavel Emelyanov continue; 2213f0c3b509SAl Viro if (++pos <= ctx->pos) 2214640708a2SPavel Emelyanov continue; 2215640708a2SPavel Emelyanov 221694f8f3b0SKent Overstreet p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL); 221794f8f3b0SKent Overstreet if (!p) { 221894f8f3b0SKent Overstreet ret = -ENOMEM; 221994f8f3b0SKent Overstreet up_read(&mm->mmap_sem); 222094f8f3b0SKent Overstreet mmput(mm); 222194f8f3b0SKent Overstreet goto out_put_task; 2222640708a2SPavel Emelyanov } 222394f8f3b0SKent Overstreet 222494f8f3b0SKent Overstreet p->start = vma->vm_start; 222594f8f3b0SKent Overstreet p->end = vma->vm_end; 222694f8f3b0SKent Overstreet p->mode = vma->vm_file->f_mode; 2227640708a2SPavel Emelyanov } 2228640708a2SPavel Emelyanov up_read(&mm->mmap_sem); 2229fe079a5eSAlexey Dobriyan mmput(mm); 2230640708a2SPavel Emelyanov 2231640708a2SPavel Emelyanov for (i = 0; i < nr_files; i++) { 223220d28cdeSAlexey Dobriyan char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */ 223320d28cdeSAlexey Dobriyan unsigned int len; 223420d28cdeSAlexey Dobriyan 223594f8f3b0SKent Overstreet p = genradix_ptr(&fa, i); 223620d28cdeSAlexey Dobriyan len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end); 2237f0c3b509SAl Viro if (!proc_fill_cache(file, ctx, 223820d28cdeSAlexey Dobriyan buf, len, 2239640708a2SPavel Emelyanov proc_map_files_instantiate, 22407b540d06SAl Viro task, 2241f0c3b509SAl Viro (void *)(unsigned long)p->mode)) 2242640708a2SPavel Emelyanov break; 2243f0c3b509SAl Viro ctx->pos++; 2244640708a2SPavel Emelyanov } 2245640708a2SPavel Emelyanov 2246640708a2SPavel Emelyanov out_put_task: 2247640708a2SPavel Emelyanov put_task_struct(task); 2248640708a2SPavel Emelyanov out: 224994f8f3b0SKent Overstreet genradix_free(&fa); 2250640708a2SPavel Emelyanov return ret; 2251640708a2SPavel Emelyanov } 2252640708a2SPavel Emelyanov 2253640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = { 2254640708a2SPavel Emelyanov .read = generic_read_dir, 2255f50752eaSAl Viro .iterate_shared = proc_map_files_readdir, 2256f50752eaSAl Viro .llseek = generic_file_llseek, 2257640708a2SPavel Emelyanov }; 2258640708a2SPavel Emelyanov 2259b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS) 226048f6a7a5SPavel Emelyanov struct timers_private { 226148f6a7a5SPavel Emelyanov struct pid *pid; 226248f6a7a5SPavel Emelyanov struct task_struct *task; 226348f6a7a5SPavel Emelyanov struct sighand_struct *sighand; 226457b8015eSPavel Emelyanov struct pid_namespace *ns; 226548f6a7a5SPavel Emelyanov unsigned long flags; 226648f6a7a5SPavel Emelyanov }; 226748f6a7a5SPavel Emelyanov 226848f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos) 226948f6a7a5SPavel Emelyanov { 227048f6a7a5SPavel Emelyanov struct timers_private *tp = m->private; 227148f6a7a5SPavel Emelyanov 227248f6a7a5SPavel Emelyanov tp->task = get_pid_task(tp->pid, PIDTYPE_PID); 227348f6a7a5SPavel Emelyanov if (!tp->task) 227448f6a7a5SPavel Emelyanov return ERR_PTR(-ESRCH); 227548f6a7a5SPavel Emelyanov 227648f6a7a5SPavel Emelyanov tp->sighand = lock_task_sighand(tp->task, &tp->flags); 227748f6a7a5SPavel Emelyanov if (!tp->sighand) 227848f6a7a5SPavel Emelyanov return ERR_PTR(-ESRCH); 227948f6a7a5SPavel Emelyanov 228048f6a7a5SPavel Emelyanov return seq_list_start(&tp->task->signal->posix_timers, *pos); 228148f6a7a5SPavel Emelyanov } 228248f6a7a5SPavel Emelyanov 228348f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos) 228448f6a7a5SPavel Emelyanov { 228548f6a7a5SPavel Emelyanov struct timers_private *tp = m->private; 228648f6a7a5SPavel Emelyanov return seq_list_next(v, &tp->task->signal->posix_timers, pos); 228748f6a7a5SPavel Emelyanov } 228848f6a7a5SPavel Emelyanov 228948f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v) 229048f6a7a5SPavel Emelyanov { 229148f6a7a5SPavel Emelyanov struct timers_private *tp = m->private; 229248f6a7a5SPavel Emelyanov 229348f6a7a5SPavel Emelyanov if (tp->sighand) { 229448f6a7a5SPavel Emelyanov unlock_task_sighand(tp->task, &tp->flags); 229548f6a7a5SPavel Emelyanov tp->sighand = NULL; 229648f6a7a5SPavel Emelyanov } 229748f6a7a5SPavel Emelyanov 229848f6a7a5SPavel Emelyanov if (tp->task) { 229948f6a7a5SPavel Emelyanov put_task_struct(tp->task); 230048f6a7a5SPavel Emelyanov tp->task = NULL; 230148f6a7a5SPavel Emelyanov } 230248f6a7a5SPavel Emelyanov } 230348f6a7a5SPavel Emelyanov 230448f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v) 230548f6a7a5SPavel Emelyanov { 230648f6a7a5SPavel Emelyanov struct k_itimer *timer; 230757b8015eSPavel Emelyanov struct timers_private *tp = m->private; 230857b8015eSPavel Emelyanov int notify; 2309cedbccabSAlexey Dobriyan static const char * const nstr[] = { 231057b8015eSPavel Emelyanov [SIGEV_SIGNAL] = "signal", 231157b8015eSPavel Emelyanov [SIGEV_NONE] = "none", 231257b8015eSPavel Emelyanov [SIGEV_THREAD] = "thread", 231357b8015eSPavel Emelyanov }; 231448f6a7a5SPavel Emelyanov 231548f6a7a5SPavel Emelyanov timer = list_entry((struct list_head *)v, struct k_itimer, list); 231657b8015eSPavel Emelyanov notify = timer->it_sigev_notify; 231757b8015eSPavel Emelyanov 231848f6a7a5SPavel Emelyanov seq_printf(m, "ID: %d\n", timer->it_id); 2319ba3edf1fSLinus Torvalds seq_printf(m, "signal: %d/%px\n", 232025ce3191SJoe Perches timer->sigq->info.si_signo, 232157b8015eSPavel Emelyanov timer->sigq->info.si_value.sival_ptr); 232257b8015eSPavel Emelyanov seq_printf(m, "notify: %s/%s.%d\n", 232357b8015eSPavel Emelyanov nstr[notify & ~SIGEV_THREAD_ID], 232457b8015eSPavel Emelyanov (notify & SIGEV_THREAD_ID) ? "tid" : "pid", 232557b8015eSPavel Emelyanov pid_nr_ns(timer->it_pid, tp->ns)); 232615ef0298SPavel Tikhomirov seq_printf(m, "ClockID: %d\n", timer->it_clock); 232748f6a7a5SPavel Emelyanov 232848f6a7a5SPavel Emelyanov return 0; 232948f6a7a5SPavel Emelyanov } 233048f6a7a5SPavel Emelyanov 233148f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = { 233248f6a7a5SPavel Emelyanov .start = timers_start, 233348f6a7a5SPavel Emelyanov .next = timers_next, 233448f6a7a5SPavel Emelyanov .stop = timers_stop, 233548f6a7a5SPavel Emelyanov .show = show_timer, 233648f6a7a5SPavel Emelyanov }; 233748f6a7a5SPavel Emelyanov 233848f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file) 233948f6a7a5SPavel Emelyanov { 234048f6a7a5SPavel Emelyanov struct timers_private *tp; 234148f6a7a5SPavel Emelyanov 234248f6a7a5SPavel Emelyanov tp = __seq_open_private(file, &proc_timers_seq_ops, 234348f6a7a5SPavel Emelyanov sizeof(struct timers_private)); 234448f6a7a5SPavel Emelyanov if (!tp) 234548f6a7a5SPavel Emelyanov return -ENOMEM; 234648f6a7a5SPavel Emelyanov 234748f6a7a5SPavel Emelyanov tp->pid = proc_pid(inode); 234876f668beSChristoph Hellwig tp->ns = proc_pid_ns(inode); 234948f6a7a5SPavel Emelyanov return 0; 235048f6a7a5SPavel Emelyanov } 235148f6a7a5SPavel Emelyanov 235248f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = { 235348f6a7a5SPavel Emelyanov .open = proc_timers_open, 235448f6a7a5SPavel Emelyanov .read = seq_read, 235548f6a7a5SPavel Emelyanov .llseek = seq_lseek, 235648f6a7a5SPavel Emelyanov .release = seq_release_private, 235748f6a7a5SPavel Emelyanov }; 2358b5946beaSEric Engestrom #endif 2359640708a2SPavel Emelyanov 23605de23d43SJohn Stultz static ssize_t timerslack_ns_write(struct file *file, const char __user *buf, 23615de23d43SJohn Stultz size_t count, loff_t *offset) 23625de23d43SJohn Stultz { 23635de23d43SJohn Stultz struct inode *inode = file_inode(file); 23645de23d43SJohn Stultz struct task_struct *p; 23655de23d43SJohn Stultz u64 slack_ns; 23665de23d43SJohn Stultz int err; 23675de23d43SJohn Stultz 23685de23d43SJohn Stultz err = kstrtoull_from_user(buf, count, 10, &slack_ns); 23695de23d43SJohn Stultz if (err < 0) 23705de23d43SJohn Stultz return err; 23715de23d43SJohn Stultz 23725de23d43SJohn Stultz p = get_proc_task(inode); 23735de23d43SJohn Stultz if (!p) 23745de23d43SJohn Stultz return -ESRCH; 23755de23d43SJohn Stultz 23764b2bd5feSJohn Stultz if (p != current) { 23778da0b4f6SBenjamin Gordon rcu_read_lock(); 23788da0b4f6SBenjamin Gordon if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) { 23798da0b4f6SBenjamin Gordon rcu_read_unlock(); 23807abbaf94SJohn Stultz count = -EPERM; 23817abbaf94SJohn Stultz goto out; 23827abbaf94SJohn Stultz } 23838da0b4f6SBenjamin Gordon rcu_read_unlock(); 23847abbaf94SJohn Stultz 2385904763e1SJohn Stultz err = security_task_setscheduler(p); 2386904763e1SJohn Stultz if (err) { 2387904763e1SJohn Stultz count = err; 2388904763e1SJohn Stultz goto out; 2389904763e1SJohn Stultz } 23904b2bd5feSJohn Stultz } 2391904763e1SJohn Stultz 23925de23d43SJohn Stultz task_lock(p); 23935de23d43SJohn Stultz if (slack_ns == 0) 23945de23d43SJohn Stultz p->timer_slack_ns = p->default_timer_slack_ns; 23955de23d43SJohn Stultz else 23965de23d43SJohn Stultz p->timer_slack_ns = slack_ns; 23975de23d43SJohn Stultz task_unlock(p); 23985de23d43SJohn Stultz 23997abbaf94SJohn Stultz out: 24005de23d43SJohn Stultz put_task_struct(p); 24015de23d43SJohn Stultz 24025de23d43SJohn Stultz return count; 24035de23d43SJohn Stultz } 24045de23d43SJohn Stultz 24055de23d43SJohn Stultz static int timerslack_ns_show(struct seq_file *m, void *v) 24065de23d43SJohn Stultz { 24075de23d43SJohn Stultz struct inode *inode = m->private; 24085de23d43SJohn Stultz struct task_struct *p; 24095de23d43SJohn Stultz int err = 0; 24105de23d43SJohn Stultz 24115de23d43SJohn Stultz p = get_proc_task(inode); 24125de23d43SJohn Stultz if (!p) 24135de23d43SJohn Stultz return -ESRCH; 24145de23d43SJohn Stultz 24154b2bd5feSJohn Stultz if (p != current) { 24168da0b4f6SBenjamin Gordon rcu_read_lock(); 24178da0b4f6SBenjamin Gordon if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) { 24188da0b4f6SBenjamin Gordon rcu_read_unlock(); 24197abbaf94SJohn Stultz err = -EPERM; 24207abbaf94SJohn Stultz goto out; 24217abbaf94SJohn Stultz } 24228da0b4f6SBenjamin Gordon rcu_read_unlock(); 24238da0b4f6SBenjamin Gordon 2424904763e1SJohn Stultz err = security_task_getscheduler(p); 2425904763e1SJohn Stultz if (err) 2426904763e1SJohn Stultz goto out; 24274b2bd5feSJohn Stultz } 2428904763e1SJohn Stultz 24295de23d43SJohn Stultz task_lock(p); 24305de23d43SJohn Stultz seq_printf(m, "%llu\n", p->timer_slack_ns); 24315de23d43SJohn Stultz task_unlock(p); 24325de23d43SJohn Stultz 24337abbaf94SJohn Stultz out: 24345de23d43SJohn Stultz put_task_struct(p); 24355de23d43SJohn Stultz 24365de23d43SJohn Stultz return err; 24375de23d43SJohn Stultz } 24385de23d43SJohn Stultz 24395de23d43SJohn Stultz static int timerslack_ns_open(struct inode *inode, struct file *filp) 24405de23d43SJohn Stultz { 24415de23d43SJohn Stultz return single_open(filp, timerslack_ns_show, inode); 24425de23d43SJohn Stultz } 24435de23d43SJohn Stultz 24445de23d43SJohn Stultz static const struct file_operations proc_pid_set_timerslack_ns_operations = { 24455de23d43SJohn Stultz .open = timerslack_ns_open, 24465de23d43SJohn Stultz .read = seq_read, 24475de23d43SJohn Stultz .write = timerslack_ns_write, 24485de23d43SJohn Stultz .llseek = seq_lseek, 24495de23d43SJohn Stultz .release = single_release, 24505de23d43SJohn Stultz }; 24515de23d43SJohn Stultz 24520168b9e3SAl Viro static struct dentry *proc_pident_instantiate(struct dentry *dentry, 24530168b9e3SAl Viro struct task_struct *task, const void *ptr) 2454444ceed8SEric W. Biederman { 2455c5141e6dSEric Dumazet const struct pid_entry *p = ptr; 2456444ceed8SEric W. Biederman struct inode *inode; 2457444ceed8SEric W. Biederman struct proc_inode *ei; 2458444ceed8SEric W. Biederman 24590168b9e3SAl Viro inode = proc_pid_make_inode(dentry->d_sb, task, p->mode); 2460444ceed8SEric W. Biederman if (!inode) 24610168b9e3SAl Viro return ERR_PTR(-ENOENT); 2462444ceed8SEric W. Biederman 2463444ceed8SEric W. Biederman ei = PROC_I(inode); 2464444ceed8SEric W. Biederman if (S_ISDIR(inode->i_mode)) 2465bfe86848SMiklos Szeredi set_nlink(inode, 2); /* Use getattr to fix if necessary */ 2466444ceed8SEric W. Biederman if (p->iop) 2467444ceed8SEric W. Biederman inode->i_op = p->iop; 2468444ceed8SEric W. Biederman if (p->fop) 2469444ceed8SEric W. Biederman inode->i_fop = p->fop; 2470444ceed8SEric W. Biederman ei->op = p->op; 24711bbc5513SAl Viro pid_update_inode(task, inode); 2472fb045adbSNick Piggin d_set_d_op(dentry, &pid_dentry_operations); 24730168b9e3SAl Viro return d_splice_alias(inode, dentry); 2474444ceed8SEric W. Biederman } 2475444ceed8SEric W. Biederman 24761da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir, 24771da177e4SLinus Torvalds struct dentry *dentry, 2478d5a572a4SAlexey Dobriyan const struct pid_entry *p, 2479d5a572a4SAlexey Dobriyan const struct pid_entry *end) 24801da177e4SLinus Torvalds { 248199f89551SEric W. Biederman struct task_struct *task = get_proc_task(dir); 24820168b9e3SAl Viro struct dentry *res = ERR_PTR(-ENOENT); 24831da177e4SLinus Torvalds 248499f89551SEric W. Biederman if (!task) 248599f89551SEric W. Biederman goto out_no_task; 24861da177e4SLinus Torvalds 248720cdc894SEric W. Biederman /* 248820cdc894SEric W. Biederman * Yes, it does not scale. And it should not. Don't add 248920cdc894SEric W. Biederman * new entries into /proc/<tgid>/ without very good reasons. 249020cdc894SEric W. Biederman */ 2491d5a572a4SAlexey Dobriyan for (; p < end; p++) { 24921da177e4SLinus Torvalds if (p->len != dentry->d_name.len) 24931da177e4SLinus Torvalds continue; 249426b95137SAlexey Dobriyan if (!memcmp(dentry->d_name.name, p->name, p->len)) { 249526b95137SAlexey Dobriyan res = proc_pident_instantiate(dentry, task, p); 24961da177e4SLinus Torvalds break; 24971da177e4SLinus Torvalds } 249826b95137SAlexey Dobriyan } 249999f89551SEric W. Biederman put_task_struct(task); 250099f89551SEric W. Biederman out_no_task: 25010168b9e3SAl Viro return res; 25021da177e4SLinus Torvalds } 25031da177e4SLinus Torvalds 2504f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx, 2505c5141e6dSEric Dumazet const struct pid_entry *ents, unsigned int nents) 250628a6d671SEric W. Biederman { 2507f0c3b509SAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 2508f0c3b509SAl Viro const struct pid_entry *p; 250928a6d671SEric W. Biederman 251028a6d671SEric W. Biederman if (!task) 2511f0c3b509SAl Viro return -ENOENT; 251228a6d671SEric W. Biederman 2513f0c3b509SAl Viro if (!dir_emit_dots(file, ctx)) 251428a6d671SEric W. Biederman goto out; 25151da177e4SLinus Torvalds 2516f0c3b509SAl Viro if (ctx->pos >= nents + 2) 2517f0c3b509SAl Viro goto out; 2518f0c3b509SAl Viro 2519bac5f5d5SAlexey Dobriyan for (p = ents + (ctx->pos - 2); p < ents + nents; p++) { 2520f0c3b509SAl Viro if (!proc_fill_cache(file, ctx, p->name, p->len, 2521f0c3b509SAl Viro proc_pident_instantiate, task, p)) 2522f0c3b509SAl Viro break; 2523f0c3b509SAl Viro ctx->pos++; 2524f0c3b509SAl Viro } 252528a6d671SEric W. Biederman out: 252661a28784SEric W. Biederman put_task_struct(task); 2527f0c3b509SAl Viro return 0; 25281da177e4SLinus Torvalds } 25291da177e4SLinus Torvalds 25301da177e4SLinus Torvalds #ifdef CONFIG_SECURITY 253128a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf, 253228a6d671SEric W. Biederman size_t count, loff_t *ppos) 253328a6d671SEric W. Biederman { 2534496ad9aaSAl Viro struct inode * inode = file_inode(file); 253504ff9708SAl Viro char *p = NULL; 253628a6d671SEric W. Biederman ssize_t length; 253728a6d671SEric W. Biederman struct task_struct *task = get_proc_task(inode); 253828a6d671SEric W. Biederman 253928a6d671SEric W. Biederman if (!task) 254004ff9708SAl Viro return -ESRCH; 254128a6d671SEric W. Biederman 25426d9c939dSCasey Schaufler length = security_getprocattr(task, PROC_I(inode)->op.lsm, 25432fddfeefSJosef "Jeff" Sipek (char*)file->f_path.dentry->d_name.name, 254404ff9708SAl Viro &p); 254528a6d671SEric W. Biederman put_task_struct(task); 254604ff9708SAl Viro if (length > 0) 254704ff9708SAl Viro length = simple_read_from_buffer(buf, count, ppos, p, length); 254804ff9708SAl Viro kfree(p); 254928a6d671SEric W. Biederman return length; 255028a6d671SEric W. Biederman } 255128a6d671SEric W. Biederman 255228a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf, 255328a6d671SEric W. Biederman size_t count, loff_t *ppos) 255428a6d671SEric W. Biederman { 2555496ad9aaSAl Viro struct inode * inode = file_inode(file); 255641089b6dSAlexey Dobriyan struct task_struct *task; 2557bb646cdbSAl Viro void *page; 255841089b6dSAlexey Dobriyan int rv; 255928a6d671SEric W. Biederman 256041089b6dSAlexey Dobriyan rcu_read_lock(); 256141089b6dSAlexey Dobriyan task = pid_task(proc_pid(inode), PIDTYPE_PID); 256241089b6dSAlexey Dobriyan if (!task) { 256341089b6dSAlexey Dobriyan rcu_read_unlock(); 256441089b6dSAlexey Dobriyan return -ESRCH; 256541089b6dSAlexey Dobriyan } 2566b21507e2SStephen Smalley /* A task may only write its own attributes. */ 256741089b6dSAlexey Dobriyan if (current != task) { 256841089b6dSAlexey Dobriyan rcu_read_unlock(); 256941089b6dSAlexey Dobriyan return -EACCES; 257041089b6dSAlexey Dobriyan } 257135a196beSPaul Moore /* Prevent changes to overridden credentials. */ 257235a196beSPaul Moore if (current_cred() != current_real_cred()) { 257335a196beSPaul Moore rcu_read_unlock(); 257435a196beSPaul Moore return -EBUSY; 257535a196beSPaul Moore } 257641089b6dSAlexey Dobriyan rcu_read_unlock(); 2577b21507e2SStephen Smalley 257828a6d671SEric W. Biederman if (count > PAGE_SIZE) 257928a6d671SEric W. Biederman count = PAGE_SIZE; 258028a6d671SEric W. Biederman 258128a6d671SEric W. Biederman /* No partial writes. */ 258228a6d671SEric W. Biederman if (*ppos != 0) 258341089b6dSAlexey Dobriyan return -EINVAL; 258428a6d671SEric W. Biederman 2585bb646cdbSAl Viro page = memdup_user(buf, count); 2586bb646cdbSAl Viro if (IS_ERR(page)) { 258741089b6dSAlexey Dobriyan rv = PTR_ERR(page); 258828a6d671SEric W. Biederman goto out; 2589bb646cdbSAl Viro } 259028a6d671SEric W. Biederman 2591107db7c7SDavid Howells /* Guard against adverse ptrace interaction */ 259241089b6dSAlexey Dobriyan rv = mutex_lock_interruptible(¤t->signal->cred_guard_mutex); 259341089b6dSAlexey Dobriyan if (rv < 0) 2594107db7c7SDavid Howells goto out_free; 2595107db7c7SDavid Howells 25966d9c939dSCasey Schaufler rv = security_setprocattr(PROC_I(inode)->op.lsm, 25976d9c939dSCasey Schaufler file->f_path.dentry->d_name.name, page, 25986d9c939dSCasey Schaufler count); 2599b21507e2SStephen Smalley mutex_unlock(¤t->signal->cred_guard_mutex); 260028a6d671SEric W. Biederman out_free: 2601bb646cdbSAl Viro kfree(page); 260228a6d671SEric W. Biederman out: 260341089b6dSAlexey Dobriyan return rv; 260428a6d671SEric W. Biederman } 260528a6d671SEric W. Biederman 260600977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = { 260728a6d671SEric W. Biederman .read = proc_pid_attr_read, 260828a6d671SEric W. Biederman .write = proc_pid_attr_write, 260987df8424SArnd Bergmann .llseek = generic_file_llseek, 261028a6d671SEric W. Biederman }; 261128a6d671SEric W. Biederman 26126d9c939dSCasey Schaufler #define LSM_DIR_OPS(LSM) \ 26136d9c939dSCasey Schaufler static int proc_##LSM##_attr_dir_iterate(struct file *filp, \ 26146d9c939dSCasey Schaufler struct dir_context *ctx) \ 26156d9c939dSCasey Schaufler { \ 26166d9c939dSCasey Schaufler return proc_pident_readdir(filp, ctx, \ 26176d9c939dSCasey Schaufler LSM##_attr_dir_stuff, \ 26186d9c939dSCasey Schaufler ARRAY_SIZE(LSM##_attr_dir_stuff)); \ 26196d9c939dSCasey Schaufler } \ 26206d9c939dSCasey Schaufler \ 26216d9c939dSCasey Schaufler static const struct file_operations proc_##LSM##_attr_dir_ops = { \ 26226d9c939dSCasey Schaufler .read = generic_read_dir, \ 26236d9c939dSCasey Schaufler .iterate = proc_##LSM##_attr_dir_iterate, \ 26246d9c939dSCasey Schaufler .llseek = default_llseek, \ 26256d9c939dSCasey Schaufler }; \ 26266d9c939dSCasey Schaufler \ 26276d9c939dSCasey Schaufler static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \ 26286d9c939dSCasey Schaufler struct dentry *dentry, unsigned int flags) \ 26296d9c939dSCasey Schaufler { \ 26306d9c939dSCasey Schaufler return proc_pident_lookup(dir, dentry, \ 26316d9c939dSCasey Schaufler LSM##_attr_dir_stuff, \ 2632d5a572a4SAlexey Dobriyan LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \ 26336d9c939dSCasey Schaufler } \ 26346d9c939dSCasey Schaufler \ 26356d9c939dSCasey Schaufler static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \ 26366d9c939dSCasey Schaufler .lookup = proc_##LSM##_attr_dir_lookup, \ 26376d9c939dSCasey Schaufler .getattr = pid_getattr, \ 26386d9c939dSCasey Schaufler .setattr = proc_setattr, \ 26396d9c939dSCasey Schaufler } 26406d9c939dSCasey Schaufler 26416d9c939dSCasey Schaufler #ifdef CONFIG_SECURITY_SMACK 26426d9c939dSCasey Schaufler static const struct pid_entry smack_attr_dir_stuff[] = { 26436d9c939dSCasey Schaufler ATTR("smack", "current", 0666), 26446d9c939dSCasey Schaufler }; 26456d9c939dSCasey Schaufler LSM_DIR_OPS(smack); 26466d9c939dSCasey Schaufler #endif 26476d9c939dSCasey Schaufler 2648*6413f852SJohn Johansen #ifdef CONFIG_SECURITY_APPARMOR 2649*6413f852SJohn Johansen static const struct pid_entry apparmor_attr_dir_stuff[] = { 2650*6413f852SJohn Johansen ATTR("apparmor", "current", 0666), 2651*6413f852SJohn Johansen ATTR("apparmor", "prev", 0444), 2652*6413f852SJohn Johansen ATTR("apparmor", "exec", 0666), 2653*6413f852SJohn Johansen }; 2654*6413f852SJohn Johansen LSM_DIR_OPS(apparmor); 2655*6413f852SJohn Johansen #endif 2656*6413f852SJohn Johansen 2657c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = { 26586d9c939dSCasey Schaufler ATTR(NULL, "current", 0666), 26596d9c939dSCasey Schaufler ATTR(NULL, "prev", 0444), 26606d9c939dSCasey Schaufler ATTR(NULL, "exec", 0666), 26616d9c939dSCasey Schaufler ATTR(NULL, "fscreate", 0666), 26626d9c939dSCasey Schaufler ATTR(NULL, "keycreate", 0666), 26636d9c939dSCasey Schaufler ATTR(NULL, "sockcreate", 0666), 26646d9c939dSCasey Schaufler #ifdef CONFIG_SECURITY_SMACK 26656d9c939dSCasey Schaufler DIR("smack", 0555, 26666d9c939dSCasey Schaufler proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops), 26676d9c939dSCasey Schaufler #endif 2668*6413f852SJohn Johansen #ifdef CONFIG_SECURITY_APPARMOR 2669*6413f852SJohn Johansen DIR("apparmor", 0555, 2670*6413f852SJohn Johansen proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops), 2671*6413f852SJohn Johansen #endif 267228a6d671SEric W. Biederman }; 267328a6d671SEric W. Biederman 2674f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx) 26751da177e4SLinus Torvalds { 2676f0c3b509SAl Viro return proc_pident_readdir(file, ctx, 267772d9dcfcSEric W. Biederman attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff)); 26781da177e4SLinus Torvalds } 26791da177e4SLinus Torvalds 268000977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = { 26811da177e4SLinus Torvalds .read = generic_read_dir, 2682f50752eaSAl Viro .iterate_shared = proc_attr_dir_readdir, 2683f50752eaSAl Viro .llseek = generic_file_llseek, 26841da177e4SLinus Torvalds }; 26851da177e4SLinus Torvalds 268672d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir, 268700cd8dd3SAl Viro struct dentry *dentry, unsigned int flags) 26881da177e4SLinus Torvalds { 26897bcd6b0eSEric W. Biederman return proc_pident_lookup(dir, dentry, 2690d5a572a4SAlexey Dobriyan attr_dir_stuff, 2691d5a572a4SAlexey Dobriyan attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff)); 26921da177e4SLinus Torvalds } 26931da177e4SLinus Torvalds 2694c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = { 269572d9dcfcSEric W. Biederman .lookup = proc_attr_dir_lookup, 269699f89551SEric W. Biederman .getattr = pid_getattr, 26976d76fa58SLinus Torvalds .setattr = proc_setattr, 26981da177e4SLinus Torvalds }; 26991da177e4SLinus Torvalds 27001da177e4SLinus Torvalds #endif 27011da177e4SLinus Torvalds 2702698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE 27033cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf, 27043cb4a0bbSKawai, Hidehiro size_t count, loff_t *ppos) 27053cb4a0bbSKawai, Hidehiro { 2706496ad9aaSAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 27073cb4a0bbSKawai, Hidehiro struct mm_struct *mm; 27083cb4a0bbSKawai, Hidehiro char buffer[PROC_NUMBUF]; 27093cb4a0bbSKawai, Hidehiro size_t len; 27103cb4a0bbSKawai, Hidehiro int ret; 27113cb4a0bbSKawai, Hidehiro 27123cb4a0bbSKawai, Hidehiro if (!task) 27133cb4a0bbSKawai, Hidehiro return -ESRCH; 27143cb4a0bbSKawai, Hidehiro 27153cb4a0bbSKawai, Hidehiro ret = 0; 27163cb4a0bbSKawai, Hidehiro mm = get_task_mm(task); 27173cb4a0bbSKawai, Hidehiro if (mm) { 27183cb4a0bbSKawai, Hidehiro len = snprintf(buffer, sizeof(buffer), "%08lx\n", 27193cb4a0bbSKawai, Hidehiro ((mm->flags & MMF_DUMP_FILTER_MASK) >> 27203cb4a0bbSKawai, Hidehiro MMF_DUMP_FILTER_SHIFT)); 27213cb4a0bbSKawai, Hidehiro mmput(mm); 27223cb4a0bbSKawai, Hidehiro ret = simple_read_from_buffer(buf, count, ppos, buffer, len); 27233cb4a0bbSKawai, Hidehiro } 27243cb4a0bbSKawai, Hidehiro 27253cb4a0bbSKawai, Hidehiro put_task_struct(task); 27263cb4a0bbSKawai, Hidehiro 27273cb4a0bbSKawai, Hidehiro return ret; 27283cb4a0bbSKawai, Hidehiro } 27293cb4a0bbSKawai, Hidehiro 27303cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file, 27313cb4a0bbSKawai, Hidehiro const char __user *buf, 27323cb4a0bbSKawai, Hidehiro size_t count, 27333cb4a0bbSKawai, Hidehiro loff_t *ppos) 27343cb4a0bbSKawai, Hidehiro { 27353cb4a0bbSKawai, Hidehiro struct task_struct *task; 27363cb4a0bbSKawai, Hidehiro struct mm_struct *mm; 27373cb4a0bbSKawai, Hidehiro unsigned int val; 27383cb4a0bbSKawai, Hidehiro int ret; 27393cb4a0bbSKawai, Hidehiro int i; 27403cb4a0bbSKawai, Hidehiro unsigned long mask; 27413cb4a0bbSKawai, Hidehiro 2742774636e1SAlexey Dobriyan ret = kstrtouint_from_user(buf, count, 0, &val); 2743774636e1SAlexey Dobriyan if (ret < 0) 2744774636e1SAlexey Dobriyan return ret; 27453cb4a0bbSKawai, Hidehiro 27463cb4a0bbSKawai, Hidehiro ret = -ESRCH; 2747496ad9aaSAl Viro task = get_proc_task(file_inode(file)); 27483cb4a0bbSKawai, Hidehiro if (!task) 27493cb4a0bbSKawai, Hidehiro goto out_no_task; 27503cb4a0bbSKawai, Hidehiro 27513cb4a0bbSKawai, Hidehiro mm = get_task_mm(task); 27523cb4a0bbSKawai, Hidehiro if (!mm) 27533cb4a0bbSKawai, Hidehiro goto out_no_mm; 275441a0c249SColin Ian King ret = 0; 27553cb4a0bbSKawai, Hidehiro 27563cb4a0bbSKawai, Hidehiro for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) { 27573cb4a0bbSKawai, Hidehiro if (val & mask) 27583cb4a0bbSKawai, Hidehiro set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags); 27593cb4a0bbSKawai, Hidehiro else 27603cb4a0bbSKawai, Hidehiro clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags); 27613cb4a0bbSKawai, Hidehiro } 27623cb4a0bbSKawai, Hidehiro 27633cb4a0bbSKawai, Hidehiro mmput(mm); 27643cb4a0bbSKawai, Hidehiro out_no_mm: 27653cb4a0bbSKawai, Hidehiro put_task_struct(task); 27663cb4a0bbSKawai, Hidehiro out_no_task: 2767774636e1SAlexey Dobriyan if (ret < 0) 27683cb4a0bbSKawai, Hidehiro return ret; 2769774636e1SAlexey Dobriyan return count; 27703cb4a0bbSKawai, Hidehiro } 27713cb4a0bbSKawai, Hidehiro 27723cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = { 27733cb4a0bbSKawai, Hidehiro .read = proc_coredump_filter_read, 27743cb4a0bbSKawai, Hidehiro .write = proc_coredump_filter_write, 277587df8424SArnd Bergmann .llseek = generic_file_llseek, 27763cb4a0bbSKawai, Hidehiro }; 27773cb4a0bbSKawai, Hidehiro #endif 27783cb4a0bbSKawai, Hidehiro 2779aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING 278019aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole) 2781aba76fdbSAndrew Morton { 2782940389b8SAndrea Righi struct task_io_accounting acct = task->ioac; 2783297c5d92SAndrea Righi unsigned long flags; 2784293eb1e7SVasiliy Kulikov int result; 2785297c5d92SAndrea Righi 2786293eb1e7SVasiliy Kulikov result = mutex_lock_killable(&task->signal->cred_guard_mutex); 2787293eb1e7SVasiliy Kulikov if (result) 2788293eb1e7SVasiliy Kulikov return result; 2789293eb1e7SVasiliy Kulikov 2790caaee623SJann Horn if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) { 2791293eb1e7SVasiliy Kulikov result = -EACCES; 2792293eb1e7SVasiliy Kulikov goto out_unlock; 2793293eb1e7SVasiliy Kulikov } 27941d1221f3SVasiliy Kulikov 27955995477aSAndrea Righi if (whole && lock_task_sighand(task, &flags)) { 2796b2d002dbSAndrea Righi struct task_struct *t = task; 2797297c5d92SAndrea Righi 27985995477aSAndrea Righi task_io_accounting_add(&acct, &task->signal->ioac); 27995995477aSAndrea Righi while_each_thread(task, t) 28005995477aSAndrea Righi task_io_accounting_add(&acct, &t->ioac); 2801297c5d92SAndrea Righi 2802297c5d92SAndrea Righi unlock_task_sighand(task, &flags); 2803297c5d92SAndrea Righi } 280425ce3191SJoe Perches seq_printf(m, 2805aba76fdbSAndrew Morton "rchar: %llu\n" 2806aba76fdbSAndrew Morton "wchar: %llu\n" 2807aba76fdbSAndrew Morton "syscr: %llu\n" 2808aba76fdbSAndrew Morton "syscw: %llu\n" 2809aba76fdbSAndrew Morton "read_bytes: %llu\n" 2810aba76fdbSAndrew Morton "write_bytes: %llu\n" 2811aba76fdbSAndrew Morton "cancelled_write_bytes: %llu\n", 28127c44319dSAlexander Beregalov (unsigned long long)acct.rchar, 28137c44319dSAlexander Beregalov (unsigned long long)acct.wchar, 28147c44319dSAlexander Beregalov (unsigned long long)acct.syscr, 28157c44319dSAlexander Beregalov (unsigned long long)acct.syscw, 28167c44319dSAlexander Beregalov (unsigned long long)acct.read_bytes, 28177c44319dSAlexander Beregalov (unsigned long long)acct.write_bytes, 28187c44319dSAlexander Beregalov (unsigned long long)acct.cancelled_write_bytes); 281925ce3191SJoe Perches result = 0; 282025ce3191SJoe Perches 2821293eb1e7SVasiliy Kulikov out_unlock: 2822293eb1e7SVasiliy Kulikov mutex_unlock(&task->signal->cred_guard_mutex); 2823293eb1e7SVasiliy Kulikov return result; 2824aba76fdbSAndrew Morton } 2825297c5d92SAndrea Righi 282619aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns, 282719aadc98SAlexey Dobriyan struct pid *pid, struct task_struct *task) 2828297c5d92SAndrea Righi { 282919aadc98SAlexey Dobriyan return do_io_accounting(task, m, 0); 2830297c5d92SAndrea Righi } 2831297c5d92SAndrea Righi 283219aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns, 283319aadc98SAlexey Dobriyan struct pid *pid, struct task_struct *task) 2834297c5d92SAndrea Righi { 283519aadc98SAlexey Dobriyan return do_io_accounting(task, m, 1); 2836297c5d92SAndrea Righi } 2837297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */ 2838aba76fdbSAndrew Morton 283922d917d8SEric W. Biederman #ifdef CONFIG_USER_NS 284022d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file, 2841ccf94f1bSFabian Frederick const struct seq_operations *seq_ops) 284222d917d8SEric W. Biederman { 284322d917d8SEric W. Biederman struct user_namespace *ns = NULL; 284422d917d8SEric W. Biederman struct task_struct *task; 284522d917d8SEric W. Biederman struct seq_file *seq; 284622d917d8SEric W. Biederman int ret = -EINVAL; 284722d917d8SEric W. Biederman 284822d917d8SEric W. Biederman task = get_proc_task(inode); 284922d917d8SEric W. Biederman if (task) { 285022d917d8SEric W. Biederman rcu_read_lock(); 285122d917d8SEric W. Biederman ns = get_user_ns(task_cred_xxx(task, user_ns)); 285222d917d8SEric W. Biederman rcu_read_unlock(); 285322d917d8SEric W. Biederman put_task_struct(task); 285422d917d8SEric W. Biederman } 285522d917d8SEric W. Biederman if (!ns) 285622d917d8SEric W. Biederman goto err; 285722d917d8SEric W. Biederman 285822d917d8SEric W. Biederman ret = seq_open(file, seq_ops); 285922d917d8SEric W. Biederman if (ret) 286022d917d8SEric W. Biederman goto err_put_ns; 286122d917d8SEric W. Biederman 286222d917d8SEric W. Biederman seq = file->private_data; 286322d917d8SEric W. Biederman seq->private = ns; 286422d917d8SEric W. Biederman 286522d917d8SEric W. Biederman return 0; 286622d917d8SEric W. Biederman err_put_ns: 286722d917d8SEric W. Biederman put_user_ns(ns); 286822d917d8SEric W. Biederman err: 286922d917d8SEric W. Biederman return ret; 287022d917d8SEric W. Biederman } 287122d917d8SEric W. Biederman 287222d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file) 287322d917d8SEric W. Biederman { 287422d917d8SEric W. Biederman struct seq_file *seq = file->private_data; 287522d917d8SEric W. Biederman struct user_namespace *ns = seq->private; 287622d917d8SEric W. Biederman put_user_ns(ns); 287722d917d8SEric W. Biederman return seq_release(inode, file); 287822d917d8SEric W. Biederman } 287922d917d8SEric W. Biederman 288022d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file) 288122d917d8SEric W. Biederman { 288222d917d8SEric W. Biederman return proc_id_map_open(inode, file, &proc_uid_seq_operations); 288322d917d8SEric W. Biederman } 288422d917d8SEric W. Biederman 288522d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file) 288622d917d8SEric W. Biederman { 288722d917d8SEric W. Biederman return proc_id_map_open(inode, file, &proc_gid_seq_operations); 288822d917d8SEric W. Biederman } 288922d917d8SEric W. Biederman 2890f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file) 2891f76d207aSEric W. Biederman { 2892f76d207aSEric W. Biederman return proc_id_map_open(inode, file, &proc_projid_seq_operations); 2893f76d207aSEric W. Biederman } 2894f76d207aSEric W. Biederman 289522d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = { 289622d917d8SEric W. Biederman .open = proc_uid_map_open, 289722d917d8SEric W. Biederman .write = proc_uid_map_write, 289822d917d8SEric W. Biederman .read = seq_read, 289922d917d8SEric W. Biederman .llseek = seq_lseek, 290022d917d8SEric W. Biederman .release = proc_id_map_release, 290122d917d8SEric W. Biederman }; 290222d917d8SEric W. Biederman 290322d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = { 290422d917d8SEric W. Biederman .open = proc_gid_map_open, 290522d917d8SEric W. Biederman .write = proc_gid_map_write, 290622d917d8SEric W. Biederman .read = seq_read, 290722d917d8SEric W. Biederman .llseek = seq_lseek, 290822d917d8SEric W. Biederman .release = proc_id_map_release, 290922d917d8SEric W. Biederman }; 2910f76d207aSEric W. Biederman 2911f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = { 2912f76d207aSEric W. Biederman .open = proc_projid_map_open, 2913f76d207aSEric W. Biederman .write = proc_projid_map_write, 2914f76d207aSEric W. Biederman .read = seq_read, 2915f76d207aSEric W. Biederman .llseek = seq_lseek, 2916f76d207aSEric W. Biederman .release = proc_id_map_release, 2917f76d207aSEric W. Biederman }; 29189cc46516SEric W. Biederman 29199cc46516SEric W. Biederman static int proc_setgroups_open(struct inode *inode, struct file *file) 29209cc46516SEric W. Biederman { 29219cc46516SEric W. Biederman struct user_namespace *ns = NULL; 29229cc46516SEric W. Biederman struct task_struct *task; 29239cc46516SEric W. Biederman int ret; 29249cc46516SEric W. Biederman 29259cc46516SEric W. Biederman ret = -ESRCH; 29269cc46516SEric W. Biederman task = get_proc_task(inode); 29279cc46516SEric W. Biederman if (task) { 29289cc46516SEric W. Biederman rcu_read_lock(); 29299cc46516SEric W. Biederman ns = get_user_ns(task_cred_xxx(task, user_ns)); 29309cc46516SEric W. Biederman rcu_read_unlock(); 29319cc46516SEric W. Biederman put_task_struct(task); 29329cc46516SEric W. Biederman } 29339cc46516SEric W. Biederman if (!ns) 29349cc46516SEric W. Biederman goto err; 29359cc46516SEric W. Biederman 29369cc46516SEric W. Biederman if (file->f_mode & FMODE_WRITE) { 29379cc46516SEric W. Biederman ret = -EACCES; 29389cc46516SEric W. Biederman if (!ns_capable(ns, CAP_SYS_ADMIN)) 29399cc46516SEric W. Biederman goto err_put_ns; 29409cc46516SEric W. Biederman } 29419cc46516SEric W. Biederman 29429cc46516SEric W. Biederman ret = single_open(file, &proc_setgroups_show, ns); 29439cc46516SEric W. Biederman if (ret) 29449cc46516SEric W. Biederman goto err_put_ns; 29459cc46516SEric W. Biederman 29469cc46516SEric W. Biederman return 0; 29479cc46516SEric W. Biederman err_put_ns: 29489cc46516SEric W. Biederman put_user_ns(ns); 29499cc46516SEric W. Biederman err: 29509cc46516SEric W. Biederman return ret; 29519cc46516SEric W. Biederman } 29529cc46516SEric W. Biederman 29539cc46516SEric W. Biederman static int proc_setgroups_release(struct inode *inode, struct file *file) 29549cc46516SEric W. Biederman { 29559cc46516SEric W. Biederman struct seq_file *seq = file->private_data; 29569cc46516SEric W. Biederman struct user_namespace *ns = seq->private; 29579cc46516SEric W. Biederman int ret = single_release(inode, file); 29589cc46516SEric W. Biederman put_user_ns(ns); 29599cc46516SEric W. Biederman return ret; 29609cc46516SEric W. Biederman } 29619cc46516SEric W. Biederman 29629cc46516SEric W. Biederman static const struct file_operations proc_setgroups_operations = { 29639cc46516SEric W. Biederman .open = proc_setgroups_open, 29649cc46516SEric W. Biederman .write = proc_setgroups_write, 29659cc46516SEric W. Biederman .read = seq_read, 29669cc46516SEric W. Biederman .llseek = seq_lseek, 29679cc46516SEric W. Biederman .release = proc_setgroups_release, 29689cc46516SEric W. Biederman }; 296922d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */ 297022d917d8SEric W. Biederman 297147830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns, 297247830723SKees Cook struct pid *pid, struct task_struct *task) 297347830723SKees Cook { 2974a9712bc1SAl Viro int err = lock_trace(task); 2975a9712bc1SAl Viro if (!err) { 297647830723SKees Cook seq_printf(m, "%08x\n", task->personality); 2977a9712bc1SAl Viro unlock_trace(task); 2978a9712bc1SAl Viro } 2979a9712bc1SAl Viro return err; 298047830723SKees Cook } 298147830723SKees Cook 29827c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH 29837c23b330SJosh Poimboeuf static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns, 29847c23b330SJosh Poimboeuf struct pid *pid, struct task_struct *task) 29857c23b330SJosh Poimboeuf { 29867c23b330SJosh Poimboeuf seq_printf(m, "%d\n", task->patch_state); 29877c23b330SJosh Poimboeuf return 0; 29887c23b330SJosh Poimboeuf } 29897c23b330SJosh Poimboeuf #endif /* CONFIG_LIVEPATCH */ 29907c23b330SJosh Poimboeuf 2991c8d12627SAlexander Popov #ifdef CONFIG_STACKLEAK_METRICS 2992c8d12627SAlexander Popov static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns, 2993c8d12627SAlexander Popov struct pid *pid, struct task_struct *task) 2994c8d12627SAlexander Popov { 2995c8d12627SAlexander Popov unsigned long prev_depth = THREAD_SIZE - 2996c8d12627SAlexander Popov (task->prev_lowest_stack & (THREAD_SIZE - 1)); 2997c8d12627SAlexander Popov unsigned long depth = THREAD_SIZE - 2998c8d12627SAlexander Popov (task->lowest_stack & (THREAD_SIZE - 1)); 2999c8d12627SAlexander Popov 3000c8d12627SAlexander Popov seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n", 3001c8d12627SAlexander Popov prev_depth, depth); 3002c8d12627SAlexander Popov return 0; 3003c8d12627SAlexander Popov } 3004c8d12627SAlexander Popov #endif /* CONFIG_STACKLEAK_METRICS */ 3005c8d12627SAlexander Popov 3006801199ceSEric W. Biederman /* 300728a6d671SEric W. Biederman * Thread groups 300828a6d671SEric W. Biederman */ 300900977a59SArjan van de Ven static const struct file_operations proc_task_operations; 3010c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations; 301120cdc894SEric W. Biederman 3012c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = { 3013631f9c18SAlexey Dobriyan DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations), 3014631f9c18SAlexey Dobriyan DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations), 3015640708a2SPavel Emelyanov DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations), 3016631f9c18SAlexey Dobriyan DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations), 30176b4e306aSEric W. Biederman DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations), 3018b2211a36SAndrew Morton #ifdef CONFIG_NET 3019631f9c18SAlexey Dobriyan DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations), 3020b2211a36SAndrew Morton #endif 3021631f9c18SAlexey Dobriyan REG("environ", S_IRUSR, proc_environ_operations), 3022c5317167SAl Viro REG("auxv", S_IRUSR, proc_auxv_operations), 3023631f9c18SAlexey Dobriyan ONE("status", S_IRUGO, proc_pid_status), 302435a35046SDjalal Harouni ONE("personality", S_IRUSR, proc_pid_personality), 30251c963eb1SAlexey Dobriyan ONE("limits", S_IRUGO, proc_pid_limits), 302643ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 3027631f9c18SAlexey Dobriyan REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations), 302843ae34cbSIngo Molnar #endif 30295091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP 30305091faa4SMike Galbraith REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations), 30315091faa4SMike Galbraith #endif 30324614a696Sjohn stultz REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations), 3033ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK 303409d93bd6SAlexey Dobriyan ONE("syscall", S_IRUSR, proc_pid_syscall), 3035ebcb6734SRoland McGrath #endif 3036c2c0bb44SAlexey Dobriyan REG("cmdline", S_IRUGO, proc_pid_cmdline_ops), 3037631f9c18SAlexey Dobriyan ONE("stat", S_IRUGO, proc_tgid_stat), 3038631f9c18SAlexey Dobriyan ONE("statm", S_IRUGO, proc_pid_statm), 3039b7643757SSiddhesh Poyarekar REG("maps", S_IRUGO, proc_pid_maps_operations), 304028a6d671SEric W. Biederman #ifdef CONFIG_NUMA 3041b7643757SSiddhesh Poyarekar REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations), 304228a6d671SEric W. Biederman #endif 3043631f9c18SAlexey Dobriyan REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations), 3044631f9c18SAlexey Dobriyan LNK("cwd", proc_cwd_link), 3045631f9c18SAlexey Dobriyan LNK("root", proc_root_link), 3046631f9c18SAlexey Dobriyan LNK("exe", proc_exe_link), 3047631f9c18SAlexey Dobriyan REG("mounts", S_IRUGO, proc_mounts_operations), 3048631f9c18SAlexey Dobriyan REG("mountinfo", S_IRUGO, proc_mountinfo_operations), 3049631f9c18SAlexey Dobriyan REG("mountstats", S_IRUSR, proc_mountstats_operations), 30501e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR 3051631f9c18SAlexey Dobriyan REG("clear_refs", S_IWUSR, proc_clear_refs_operations), 3052b7643757SSiddhesh Poyarekar REG("smaps", S_IRUGO, proc_pid_smaps_operations), 3053493b0e9dSDaniel Colascione REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations), 305432ed74a4SDjalal Harouni REG("pagemap", S_IRUSR, proc_pagemap_operations), 305528a6d671SEric W. Biederman #endif 305628a6d671SEric W. Biederman #ifdef CONFIG_SECURITY 3057631f9c18SAlexey Dobriyan DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations), 305828a6d671SEric W. Biederman #endif 305928a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS 3060edfcd606SAlexey Dobriyan ONE("wchan", S_IRUGO, proc_pid_wchan), 306128a6d671SEric W. Biederman #endif 30622ec220e2SKen Chen #ifdef CONFIG_STACKTRACE 306335a35046SDjalal Harouni ONE("stack", S_IRUSR, proc_pid_stack), 306428a6d671SEric W. Biederman #endif 30655968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO 3066f6e826caSAlexey Dobriyan ONE("schedstat", S_IRUGO, proc_pid_schedstat), 306728a6d671SEric W. Biederman #endif 30689745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 3069631f9c18SAlexey Dobriyan REG("latency", S_IRUGO, proc_lstats_operations), 30709745512cSArjan van de Ven #endif 30718793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET 307252de4779SZefan Li ONE("cpuset", S_IRUGO, proc_cpuset_show), 307328a6d671SEric W. Biederman #endif 3074a424316cSPaul Menage #ifdef CONFIG_CGROUPS 3075006f4ac4SZefan Li ONE("cgroup", S_IRUGO, proc_cgroup_show), 3076a424316cSPaul Menage #endif 30776ba51e37SAlexey Dobriyan ONE("oom_score", S_IRUGO, proc_oom_score), 3078fa0cbbf1SDavid Rientjes REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations), 3079a63d83f4SDavid Rientjes REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations), 30804b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT 3081631f9c18SAlexey Dobriyan REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations), 3082631f9c18SAlexey Dobriyan REG("sessionid", S_IRUGO, proc_sessionid_operations), 308328a6d671SEric W. Biederman #endif 3084f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION 3085631f9c18SAlexey Dobriyan REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations), 3086168c42bcSAkinobu Mita REG("fail-nth", 0644, proc_fail_nth_operations), 3087f4f154fdSAkinobu Mita #endif 3088698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE 3089631f9c18SAlexey Dobriyan REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations), 30903cb4a0bbSKawai, Hidehiro #endif 3091aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING 309219aadc98SAlexey Dobriyan ONE("io", S_IRUSR, proc_tgid_io_accounting), 3093aba76fdbSAndrew Morton #endif 309422d917d8SEric W. Biederman #ifdef CONFIG_USER_NS 309522d917d8SEric W. Biederman REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations), 309622d917d8SEric W. Biederman REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations), 3097f76d207aSEric W. Biederman REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations), 30989cc46516SEric W. Biederman REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations), 309922d917d8SEric W. Biederman #endif 3100b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS) 310148f6a7a5SPavel Emelyanov REG("timers", S_IRUGO, proc_timers_operations), 310248f6a7a5SPavel Emelyanov #endif 31035de23d43SJohn Stultz REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations), 31047c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH 31057c23b330SJosh Poimboeuf ONE("patch_state", S_IRUSR, proc_pid_patch_state), 31067c23b330SJosh Poimboeuf #endif 3107c8d12627SAlexander Popov #ifdef CONFIG_STACKLEAK_METRICS 3108c8d12627SAlexander Popov ONE("stack_depth", S_IRUGO, proc_stack_depth), 3109c8d12627SAlexander Popov #endif 311068bc30bbSAubrey Li #ifdef CONFIG_PROC_PID_ARCH_STATUS 311168bc30bbSAubrey Li ONE("arch_status", S_IRUGO, proc_pid_arch_status), 311268bc30bbSAubrey Li #endif 311328a6d671SEric W. Biederman }; 311428a6d671SEric W. Biederman 3115f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx) 311628a6d671SEric W. Biederman { 3117f0c3b509SAl Viro return proc_pident_readdir(file, ctx, 311828a6d671SEric W. Biederman tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff)); 311928a6d671SEric W. Biederman } 312028a6d671SEric W. Biederman 312100977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = { 312228a6d671SEric W. Biederman .read = generic_read_dir, 3123f50752eaSAl Viro .iterate_shared = proc_tgid_base_readdir, 3124f50752eaSAl Viro .llseek = generic_file_llseek, 312528a6d671SEric W. Biederman }; 312628a6d671SEric W. Biederman 31273eb39f47SChristian Brauner struct pid *tgid_pidfd_to_pid(const struct file *file) 31283eb39f47SChristian Brauner { 312930d158b1SChristian Brauner if (file->f_op != &proc_tgid_base_operations) 31303eb39f47SChristian Brauner return ERR_PTR(-EBADF); 31313eb39f47SChristian Brauner 31323eb39f47SChristian Brauner return proc_pid(file_inode(file)); 31333eb39f47SChristian Brauner } 31343eb39f47SChristian Brauner 313500cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags) 313600cd8dd3SAl Viro { 31377bcd6b0eSEric W. Biederman return proc_pident_lookup(dir, dentry, 3138d5a572a4SAlexey Dobriyan tgid_base_stuff, 3139d5a572a4SAlexey Dobriyan tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff)); 314028a6d671SEric W. Biederman } 314128a6d671SEric W. Biederman 3142c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = { 314328a6d671SEric W. Biederman .lookup = proc_tgid_base_lookup, 314428a6d671SEric W. Biederman .getattr = pid_getattr, 314528a6d671SEric W. Biederman .setattr = proc_setattr, 31460499680aSVasiliy Kulikov .permission = proc_pid_permission, 314728a6d671SEric W. Biederman }; 314828a6d671SEric W. Biederman 314960347f67SPavel Emelyanov static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid) 31501da177e4SLinus Torvalds { 315148e6484dSEric W. Biederman struct dentry *dentry, *leader, *dir; 3152e3912ac3SAlexey Dobriyan char buf[10 + 1]; 315348e6484dSEric W. Biederman struct qstr name; 31541da177e4SLinus Torvalds 315548e6484dSEric W. Biederman name.name = buf; 3156e3912ac3SAlexey Dobriyan name.len = snprintf(buf, sizeof(buf), "%u", pid); 31574f522a24SAl Viro /* no ->d_hash() rejects on procfs */ 315860347f67SPavel Emelyanov dentry = d_hash_and_lookup(mnt->mnt_root, &name); 315948e6484dSEric W. Biederman if (dentry) { 3160bbd51924SEric W. Biederman d_invalidate(dentry); 316148e6484dSEric W. Biederman dput(dentry); 31621da177e4SLinus Torvalds } 31631da177e4SLinus Torvalds 3164c35a7f18SOleg Nesterov if (pid == tgid) 3165c35a7f18SOleg Nesterov return; 3166c35a7f18SOleg Nesterov 316748e6484dSEric W. Biederman name.name = buf; 3168e3912ac3SAlexey Dobriyan name.len = snprintf(buf, sizeof(buf), "%u", tgid); 316960347f67SPavel Emelyanov leader = d_hash_and_lookup(mnt->mnt_root, &name); 317048e6484dSEric W. Biederman if (!leader) 317148e6484dSEric W. Biederman goto out; 317248e6484dSEric W. Biederman 317348e6484dSEric W. Biederman name.name = "task"; 317448e6484dSEric W. Biederman name.len = strlen(name.name); 317548e6484dSEric W. Biederman dir = d_hash_and_lookup(leader, &name); 317648e6484dSEric W. Biederman if (!dir) 317748e6484dSEric W. Biederman goto out_put_leader; 317848e6484dSEric W. Biederman 317948e6484dSEric W. Biederman name.name = buf; 3180e3912ac3SAlexey Dobriyan name.len = snprintf(buf, sizeof(buf), "%u", pid); 318148e6484dSEric W. Biederman dentry = d_hash_and_lookup(dir, &name); 318248e6484dSEric W. Biederman if (dentry) { 3183bbd51924SEric W. Biederman d_invalidate(dentry); 318448e6484dSEric W. Biederman dput(dentry); 31851da177e4SLinus Torvalds } 318648e6484dSEric W. Biederman 318748e6484dSEric W. Biederman dput(dir); 318848e6484dSEric W. Biederman out_put_leader: 318948e6484dSEric W. Biederman dput(leader); 319048e6484dSEric W. Biederman out: 319148e6484dSEric W. Biederman return; 31921da177e4SLinus Torvalds } 31931da177e4SLinus Torvalds 31940895e91dSRandy Dunlap /** 31950895e91dSRandy Dunlap * proc_flush_task - Remove dcache entries for @task from the /proc dcache. 31960895e91dSRandy Dunlap * @task: task that should be flushed. 31970895e91dSRandy Dunlap * 31980895e91dSRandy Dunlap * When flushing dentries from proc, one needs to flush them from global 319960347f67SPavel Emelyanov * proc (proc_mnt) and from all the namespaces' procs this task was seen 32000895e91dSRandy Dunlap * in. This call is supposed to do all of this job. 32010895e91dSRandy Dunlap * 32020895e91dSRandy Dunlap * Looks in the dcache for 32030895e91dSRandy Dunlap * /proc/@pid 32040895e91dSRandy Dunlap * /proc/@tgid/task/@pid 32050895e91dSRandy Dunlap * if either directory is present flushes it and all of it'ts children 32060895e91dSRandy Dunlap * from the dcache. 32070895e91dSRandy Dunlap * 32080895e91dSRandy Dunlap * It is safe and reasonable to cache /proc entries for a task until 32090895e91dSRandy Dunlap * that task exits. After that they just clog up the dcache with 32100895e91dSRandy Dunlap * useless entries, possibly causing useful dcache entries to be 32110895e91dSRandy Dunlap * flushed instead. This routine is proved to flush those useless 32120895e91dSRandy Dunlap * dcache entries at process exit time. 32130895e91dSRandy Dunlap * 32140895e91dSRandy Dunlap * NOTE: This routine is just an optimization so it does not guarantee 32150895e91dSRandy Dunlap * that no dcache entries will exist at process exit time it 32160895e91dSRandy Dunlap * just makes it very unlikely that any will persist. 321760347f67SPavel Emelyanov */ 321860347f67SPavel Emelyanov 321960347f67SPavel Emelyanov void proc_flush_task(struct task_struct *task) 322060347f67SPavel Emelyanov { 32219fcc2d15SEric W. Biederman int i; 32229b4d1cbeSOleg Nesterov struct pid *pid, *tgid; 3223130f77ecSPavel Emelyanov struct upid *upid; 3224130f77ecSPavel Emelyanov 3225130f77ecSPavel Emelyanov pid = task_pid(task); 3226130f77ecSPavel Emelyanov tgid = task_tgid(task); 32279fcc2d15SEric W. Biederman 32289fcc2d15SEric W. Biederman for (i = 0; i <= pid->level; i++) { 3229130f77ecSPavel Emelyanov upid = &pid->numbers[i]; 3230130f77ecSPavel Emelyanov proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr, 32319b4d1cbeSOleg Nesterov tgid->numbers[i].nr); 3232130f77ecSPavel Emelyanov } 323360347f67SPavel Emelyanov } 323460347f67SPavel Emelyanov 32350168b9e3SAl Viro static struct dentry *proc_pid_instantiate(struct dentry * dentry, 3236c5141e6dSEric Dumazet struct task_struct *task, const void *ptr) 3237444ceed8SEric W. Biederman { 3238444ceed8SEric W. Biederman struct inode *inode; 3239444ceed8SEric W. Biederman 32400168b9e3SAl Viro inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO); 3241444ceed8SEric W. Biederman if (!inode) 32420168b9e3SAl Viro return ERR_PTR(-ENOENT); 3243444ceed8SEric W. Biederman 3244444ceed8SEric W. Biederman inode->i_op = &proc_tgid_base_inode_operations; 3245444ceed8SEric W. Biederman inode->i_fop = &proc_tgid_base_operations; 3246444ceed8SEric W. Biederman inode->i_flags|=S_IMMUTABLE; 3247aed54175SVegard Nossum 32481270dd8dSAlexey Dobriyan set_nlink(inode, nlink_tgid); 32491bbc5513SAl Viro pid_update_inode(task, inode); 3250444ceed8SEric W. Biederman 3251fb045adbSNick Piggin d_set_d_op(dentry, &pid_dentry_operations); 32520168b9e3SAl Viro return d_splice_alias(inode, dentry); 3253444ceed8SEric W. Biederman } 3254444ceed8SEric W. Biederman 3255867aaccfSZhikang Zhang struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags) 32561da177e4SLinus Torvalds { 32571da177e4SLinus Torvalds struct task_struct *task; 32581da177e4SLinus Torvalds unsigned tgid; 3259b488893aSPavel Emelyanov struct pid_namespace *ns; 32600168b9e3SAl Viro struct dentry *result = ERR_PTR(-ENOENT); 32611da177e4SLinus Torvalds 3262dbcdb504SAlexey Dobriyan tgid = name_to_int(&dentry->d_name); 32631da177e4SLinus Torvalds if (tgid == ~0U) 32641da177e4SLinus Torvalds goto out; 32651da177e4SLinus Torvalds 3266b488893aSPavel Emelyanov ns = dentry->d_sb->s_fs_info; 3267de758734SEric W. Biederman rcu_read_lock(); 3268b488893aSPavel Emelyanov task = find_task_by_pid_ns(tgid, ns); 32691da177e4SLinus Torvalds if (task) 32701da177e4SLinus Torvalds get_task_struct(task); 3271de758734SEric W. Biederman rcu_read_unlock(); 32721da177e4SLinus Torvalds if (!task) 32731da177e4SLinus Torvalds goto out; 32741da177e4SLinus Torvalds 32750168b9e3SAl Viro result = proc_pid_instantiate(dentry, task, NULL); 327648e6484dSEric W. Biederman put_task_struct(task); 32771da177e4SLinus Torvalds out: 32780168b9e3SAl Viro return result; 32791da177e4SLinus Torvalds } 32801da177e4SLinus Torvalds 32811da177e4SLinus Torvalds /* 32820804ef4bSEric W. Biederman * Find the first task with tgid >= tgid 32830bc58a91SEric W. Biederman * 32841da177e4SLinus Torvalds */ 328519fd4bb2SEric W. Biederman struct tgid_iter { 328619fd4bb2SEric W. Biederman unsigned int tgid; 32870804ef4bSEric W. Biederman struct task_struct *task; 328819fd4bb2SEric W. Biederman }; 328919fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter) 329019fd4bb2SEric W. Biederman { 32910804ef4bSEric W. Biederman struct pid *pid; 32921da177e4SLinus Torvalds 329319fd4bb2SEric W. Biederman if (iter.task) 329419fd4bb2SEric W. Biederman put_task_struct(iter.task); 32950804ef4bSEric W. Biederman rcu_read_lock(); 32960804ef4bSEric W. Biederman retry: 329719fd4bb2SEric W. Biederman iter.task = NULL; 329819fd4bb2SEric W. Biederman pid = find_ge_pid(iter.tgid, ns); 32990804ef4bSEric W. Biederman if (pid) { 330019fd4bb2SEric W. Biederman iter.tgid = pid_nr_ns(pid, ns); 330119fd4bb2SEric W. Biederman iter.task = pid_task(pid, PIDTYPE_PID); 33020804ef4bSEric W. Biederman /* What we to know is if the pid we have find is the 33030804ef4bSEric W. Biederman * pid of a thread_group_leader. Testing for task 33040804ef4bSEric W. Biederman * being a thread_group_leader is the obvious thing 33050804ef4bSEric W. Biederman * todo but there is a window when it fails, due to 33060804ef4bSEric W. Biederman * the pid transfer logic in de_thread. 33070804ef4bSEric W. Biederman * 33080804ef4bSEric W. Biederman * So we perform the straight forward test of seeing 33090804ef4bSEric W. Biederman * if the pid we have found is the pid of a thread 33100804ef4bSEric W. Biederman * group leader, and don't worry if the task we have 33110804ef4bSEric W. Biederman * found doesn't happen to be a thread group leader. 33120804ef4bSEric W. Biederman * As we don't care in the case of readdir. 33130bc58a91SEric W. Biederman */ 331419fd4bb2SEric W. Biederman if (!iter.task || !has_group_leader_pid(iter.task)) { 331519fd4bb2SEric W. Biederman iter.tgid += 1; 33160804ef4bSEric W. Biederman goto retry; 331719fd4bb2SEric W. Biederman } 331819fd4bb2SEric W. Biederman get_task_struct(iter.task); 33191da177e4SLinus Torvalds } 3320454cc105SEric W. Biederman rcu_read_unlock(); 332119fd4bb2SEric W. Biederman return iter; 33221da177e4SLinus Torvalds } 33231da177e4SLinus Torvalds 33240097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2) 33251da177e4SLinus Torvalds 33261da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */ 3327f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx) 33281da177e4SLinus Torvalds { 332919fd4bb2SEric W. Biederman struct tgid_iter iter; 333076f668beSChristoph Hellwig struct pid_namespace *ns = proc_pid_ns(file_inode(file)); 3331f0c3b509SAl Viro loff_t pos = ctx->pos; 33321da177e4SLinus Torvalds 3333021ada7dSAl Viro if (pos >= PID_MAX_LIMIT + TGID_OFFSET) 3334f0c3b509SAl Viro return 0; 33351da177e4SLinus Torvalds 33360097875bSEric W. Biederman if (pos == TGID_OFFSET - 2) { 33372b0143b5SDavid Howells struct inode *inode = d_inode(ns->proc_self); 3338db963164SAl Viro if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK)) 3339f0c3b509SAl Viro return 0; 33400097875bSEric W. Biederman ctx->pos = pos = pos + 1; 3341021ada7dSAl Viro } 33420097875bSEric W. Biederman if (pos == TGID_OFFSET - 1) { 33432b0143b5SDavid Howells struct inode *inode = d_inode(ns->proc_thread_self); 33440097875bSEric W. Biederman if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK)) 33450097875bSEric W. Biederman return 0; 33460097875bSEric W. Biederman ctx->pos = pos = pos + 1; 33470097875bSEric W. Biederman } 33480097875bSEric W. Biederman iter.tgid = pos - TGID_OFFSET; 334919fd4bb2SEric W. Biederman iter.task = NULL; 335019fd4bb2SEric W. Biederman for (iter = next_tgid(ns, iter); 335119fd4bb2SEric W. Biederman iter.task; 335219fd4bb2SEric W. Biederman iter.tgid += 1, iter = next_tgid(ns, iter)) { 3353e3912ac3SAlexey Dobriyan char name[10 + 1]; 3354a4ef3895SAlexey Dobriyan unsigned int len; 33553ba4bceeSEric Dumazet 33563ba4bceeSEric Dumazet cond_resched(); 3357796f571bSLafcadio Wluiki if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE)) 3358f0c3b509SAl Viro continue; 33590499680aSVasiliy Kulikov 3360e3912ac3SAlexey Dobriyan len = snprintf(name, sizeof(name), "%u", iter.tgid); 3361f0c3b509SAl Viro ctx->pos = iter.tgid + TGID_OFFSET; 3362f0c3b509SAl Viro if (!proc_fill_cache(file, ctx, name, len, 3363f0c3b509SAl Viro proc_pid_instantiate, iter.task, NULL)) { 336419fd4bb2SEric W. Biederman put_task_struct(iter.task); 3365f0c3b509SAl Viro return 0; 33661da177e4SLinus Torvalds } 33671da177e4SLinus Torvalds } 3368f0c3b509SAl Viro ctx->pos = PID_MAX_LIMIT + TGID_OFFSET; 33691da177e4SLinus Torvalds return 0; 33701da177e4SLinus Torvalds } 33711da177e4SLinus Torvalds 33720bc58a91SEric W. Biederman /* 33731b3044e3SJanis Danisevskis * proc_tid_comm_permission is a special permission function exclusively 33741b3044e3SJanis Danisevskis * used for the node /proc/<pid>/task/<tid>/comm. 33751b3044e3SJanis Danisevskis * It bypasses generic permission checks in the case where a task of the same 33761b3044e3SJanis Danisevskis * task group attempts to access the node. 33771b3044e3SJanis Danisevskis * The rationale behind this is that glibc and bionic access this node for 33781b3044e3SJanis Danisevskis * cross thread naming (pthread_set/getname_np(!self)). However, if 33791b3044e3SJanis Danisevskis * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0, 33801b3044e3SJanis Danisevskis * which locks out the cross thread naming implementation. 33811b3044e3SJanis Danisevskis * This function makes sure that the node is always accessible for members of 33821b3044e3SJanis Danisevskis * same thread group. 33831b3044e3SJanis Danisevskis */ 33841b3044e3SJanis Danisevskis static int proc_tid_comm_permission(struct inode *inode, int mask) 33851b3044e3SJanis Danisevskis { 33861b3044e3SJanis Danisevskis bool is_same_tgroup; 33871b3044e3SJanis Danisevskis struct task_struct *task; 33881b3044e3SJanis Danisevskis 33891b3044e3SJanis Danisevskis task = get_proc_task(inode); 33901b3044e3SJanis Danisevskis if (!task) 33911b3044e3SJanis Danisevskis return -ESRCH; 33921b3044e3SJanis Danisevskis is_same_tgroup = same_thread_group(current, task); 33931b3044e3SJanis Danisevskis put_task_struct(task); 33941b3044e3SJanis Danisevskis 33951b3044e3SJanis Danisevskis if (likely(is_same_tgroup && !(mask & MAY_EXEC))) { 33961b3044e3SJanis Danisevskis /* This file (/proc/<pid>/task/<tid>/comm) can always be 33971b3044e3SJanis Danisevskis * read or written by the members of the corresponding 33981b3044e3SJanis Danisevskis * thread group. 33991b3044e3SJanis Danisevskis */ 34001b3044e3SJanis Danisevskis return 0; 34011b3044e3SJanis Danisevskis } 34021b3044e3SJanis Danisevskis 34031b3044e3SJanis Danisevskis return generic_permission(inode, mask); 34041b3044e3SJanis Danisevskis } 34051b3044e3SJanis Danisevskis 34061b3044e3SJanis Danisevskis static const struct inode_operations proc_tid_comm_inode_operations = { 34071b3044e3SJanis Danisevskis .permission = proc_tid_comm_permission, 34081b3044e3SJanis Danisevskis }; 34091b3044e3SJanis Danisevskis 34101b3044e3SJanis Danisevskis /* 341128a6d671SEric W. Biederman * Tasks 341228a6d671SEric W. Biederman */ 3413c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = { 3414631f9c18SAlexey Dobriyan DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations), 34153835541dSJerome Marchand DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations), 34166b4e306aSEric W. Biederman DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations), 34176ba8ed79SEric W. Biederman #ifdef CONFIG_NET 34186ba8ed79SEric W. Biederman DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations), 34196ba8ed79SEric W. Biederman #endif 3420631f9c18SAlexey Dobriyan REG("environ", S_IRUSR, proc_environ_operations), 3421c5317167SAl Viro REG("auxv", S_IRUSR, proc_auxv_operations), 3422631f9c18SAlexey Dobriyan ONE("status", S_IRUGO, proc_pid_status), 342335a35046SDjalal Harouni ONE("personality", S_IRUSR, proc_pid_personality), 34241c963eb1SAlexey Dobriyan ONE("limits", S_IRUGO, proc_pid_limits), 342543ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 3426631f9c18SAlexey Dobriyan REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations), 342743ae34cbSIngo Molnar #endif 34281b3044e3SJanis Danisevskis NOD("comm", S_IFREG|S_IRUGO|S_IWUSR, 34291b3044e3SJanis Danisevskis &proc_tid_comm_inode_operations, 34301b3044e3SJanis Danisevskis &proc_pid_set_comm_operations, {}), 3431ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK 343209d93bd6SAlexey Dobriyan ONE("syscall", S_IRUSR, proc_pid_syscall), 3433ebcb6734SRoland McGrath #endif 3434c2c0bb44SAlexey Dobriyan REG("cmdline", S_IRUGO, proc_pid_cmdline_ops), 3435631f9c18SAlexey Dobriyan ONE("stat", S_IRUGO, proc_tid_stat), 3436631f9c18SAlexey Dobriyan ONE("statm", S_IRUGO, proc_pid_statm), 3437871305bbSVlastimil Babka REG("maps", S_IRUGO, proc_pid_maps_operations), 34382e13ba54SIago López Galeiras #ifdef CONFIG_PROC_CHILDREN 343981841161SCyrill Gorcunov REG("children", S_IRUGO, proc_tid_children_operations), 344081841161SCyrill Gorcunov #endif 344128a6d671SEric W. Biederman #ifdef CONFIG_NUMA 3442871305bbSVlastimil Babka REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations), 344328a6d671SEric W. Biederman #endif 3444631f9c18SAlexey Dobriyan REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations), 3445631f9c18SAlexey Dobriyan LNK("cwd", proc_cwd_link), 3446631f9c18SAlexey Dobriyan LNK("root", proc_root_link), 3447631f9c18SAlexey Dobriyan LNK("exe", proc_exe_link), 3448631f9c18SAlexey Dobriyan REG("mounts", S_IRUGO, proc_mounts_operations), 3449631f9c18SAlexey Dobriyan REG("mountinfo", S_IRUGO, proc_mountinfo_operations), 34501e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR 3451631f9c18SAlexey Dobriyan REG("clear_refs", S_IWUSR, proc_clear_refs_operations), 3452871305bbSVlastimil Babka REG("smaps", S_IRUGO, proc_pid_smaps_operations), 3453493b0e9dSDaniel Colascione REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations), 345432ed74a4SDjalal Harouni REG("pagemap", S_IRUSR, proc_pagemap_operations), 345528a6d671SEric W. Biederman #endif 345628a6d671SEric W. Biederman #ifdef CONFIG_SECURITY 3457631f9c18SAlexey Dobriyan DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations), 345828a6d671SEric W. Biederman #endif 345928a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS 3460edfcd606SAlexey Dobriyan ONE("wchan", S_IRUGO, proc_pid_wchan), 346128a6d671SEric W. Biederman #endif 34622ec220e2SKen Chen #ifdef CONFIG_STACKTRACE 346335a35046SDjalal Harouni ONE("stack", S_IRUSR, proc_pid_stack), 346428a6d671SEric W. Biederman #endif 34655968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO 3466f6e826caSAlexey Dobriyan ONE("schedstat", S_IRUGO, proc_pid_schedstat), 346728a6d671SEric W. Biederman #endif 34689745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 3469631f9c18SAlexey Dobriyan REG("latency", S_IRUGO, proc_lstats_operations), 34709745512cSArjan van de Ven #endif 34718793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET 347252de4779SZefan Li ONE("cpuset", S_IRUGO, proc_cpuset_show), 347328a6d671SEric W. Biederman #endif 3474a424316cSPaul Menage #ifdef CONFIG_CGROUPS 3475006f4ac4SZefan Li ONE("cgroup", S_IRUGO, proc_cgroup_show), 3476a424316cSPaul Menage #endif 34776ba51e37SAlexey Dobriyan ONE("oom_score", S_IRUGO, proc_oom_score), 3478fa0cbbf1SDavid Rientjes REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations), 3479a63d83f4SDavid Rientjes REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations), 34804b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT 3481631f9c18SAlexey Dobriyan REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations), 348226ec3c64SAl Viro REG("sessionid", S_IRUGO, proc_sessionid_operations), 348328a6d671SEric W. Biederman #endif 3484f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION 3485631f9c18SAlexey Dobriyan REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations), 34861203c8e6SAkinobu Mita REG("fail-nth", 0644, proc_fail_nth_operations), 3487f4f154fdSAkinobu Mita #endif 3488297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING 348919aadc98SAlexey Dobriyan ONE("io", S_IRUSR, proc_tid_io_accounting), 3490297c5d92SAndrea Righi #endif 349122d917d8SEric W. Biederman #ifdef CONFIG_USER_NS 349222d917d8SEric W. Biederman REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations), 349322d917d8SEric W. Biederman REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations), 3494f76d207aSEric W. Biederman REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations), 34959cc46516SEric W. Biederman REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations), 349622d917d8SEric W. Biederman #endif 34977c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH 34987c23b330SJosh Poimboeuf ONE("patch_state", S_IRUSR, proc_pid_patch_state), 34997c23b330SJosh Poimboeuf #endif 350068bc30bbSAubrey Li #ifdef CONFIG_PROC_PID_ARCH_STATUS 350168bc30bbSAubrey Li ONE("arch_status", S_IRUGO, proc_pid_arch_status), 350268bc30bbSAubrey Li #endif 350328a6d671SEric W. Biederman }; 350428a6d671SEric W. Biederman 3505f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx) 350628a6d671SEric W. Biederman { 3507f0c3b509SAl Viro return proc_pident_readdir(file, ctx, 350828a6d671SEric W. Biederman tid_base_stuff, ARRAY_SIZE(tid_base_stuff)); 350928a6d671SEric W. Biederman } 351028a6d671SEric W. Biederman 351100cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags) 351200cd8dd3SAl Viro { 35137bcd6b0eSEric W. Biederman return proc_pident_lookup(dir, dentry, 3514d5a572a4SAlexey Dobriyan tid_base_stuff, 3515d5a572a4SAlexey Dobriyan tid_base_stuff + ARRAY_SIZE(tid_base_stuff)); 351628a6d671SEric W. Biederman } 351728a6d671SEric W. Biederman 351800977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = { 351928a6d671SEric W. Biederman .read = generic_read_dir, 3520f50752eaSAl Viro .iterate_shared = proc_tid_base_readdir, 3521f50752eaSAl Viro .llseek = generic_file_llseek, 352228a6d671SEric W. Biederman }; 352328a6d671SEric W. Biederman 3524c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = { 352528a6d671SEric W. Biederman .lookup = proc_tid_base_lookup, 352628a6d671SEric W. Biederman .getattr = pid_getattr, 352728a6d671SEric W. Biederman .setattr = proc_setattr, 352828a6d671SEric W. Biederman }; 352928a6d671SEric W. Biederman 35300168b9e3SAl Viro static struct dentry *proc_task_instantiate(struct dentry *dentry, 35310168b9e3SAl Viro struct task_struct *task, const void *ptr) 3532444ceed8SEric W. Biederman { 3533444ceed8SEric W. Biederman struct inode *inode; 35340168b9e3SAl Viro inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO); 3535444ceed8SEric W. Biederman if (!inode) 35360168b9e3SAl Viro return ERR_PTR(-ENOENT); 35371bbc5513SAl Viro 3538444ceed8SEric W. Biederman inode->i_op = &proc_tid_base_inode_operations; 3539444ceed8SEric W. Biederman inode->i_fop = &proc_tid_base_operations; 3540444ceed8SEric W. Biederman inode->i_flags |= S_IMMUTABLE; 3541aed54175SVegard Nossum 35421270dd8dSAlexey Dobriyan set_nlink(inode, nlink_tid); 35431bbc5513SAl Viro pid_update_inode(task, inode); 3544444ceed8SEric W. Biederman 3545fb045adbSNick Piggin d_set_d_op(dentry, &pid_dentry_operations); 35460168b9e3SAl Viro return d_splice_alias(inode, dentry); 3547444ceed8SEric W. Biederman } 3548444ceed8SEric W. Biederman 354900cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags) 355028a6d671SEric W. Biederman { 355128a6d671SEric W. Biederman struct task_struct *task; 355228a6d671SEric W. Biederman struct task_struct *leader = get_proc_task(dir); 355328a6d671SEric W. Biederman unsigned tid; 3554b488893aSPavel Emelyanov struct pid_namespace *ns; 35550168b9e3SAl Viro struct dentry *result = ERR_PTR(-ENOENT); 355628a6d671SEric W. Biederman 355728a6d671SEric W. Biederman if (!leader) 355828a6d671SEric W. Biederman goto out_no_task; 355928a6d671SEric W. Biederman 3560dbcdb504SAlexey Dobriyan tid = name_to_int(&dentry->d_name); 356128a6d671SEric W. Biederman if (tid == ~0U) 356228a6d671SEric W. Biederman goto out; 356328a6d671SEric W. Biederman 3564b488893aSPavel Emelyanov ns = dentry->d_sb->s_fs_info; 356528a6d671SEric W. Biederman rcu_read_lock(); 3566b488893aSPavel Emelyanov task = find_task_by_pid_ns(tid, ns); 356728a6d671SEric W. Biederman if (task) 356828a6d671SEric W. Biederman get_task_struct(task); 356928a6d671SEric W. Biederman rcu_read_unlock(); 357028a6d671SEric W. Biederman if (!task) 357128a6d671SEric W. Biederman goto out; 3572bac0abd6SPavel Emelyanov if (!same_thread_group(leader, task)) 357328a6d671SEric W. Biederman goto out_drop_task; 357428a6d671SEric W. Biederman 35750168b9e3SAl Viro result = proc_task_instantiate(dentry, task, NULL); 357628a6d671SEric W. Biederman out_drop_task: 357728a6d671SEric W. Biederman put_task_struct(task); 357828a6d671SEric W. Biederman out: 357928a6d671SEric W. Biederman put_task_struct(leader); 358028a6d671SEric W. Biederman out_no_task: 35810168b9e3SAl Viro return result; 358228a6d671SEric W. Biederman } 358328a6d671SEric W. Biederman 358428a6d671SEric W. Biederman /* 35850bc58a91SEric W. Biederman * Find the first tid of a thread group to return to user space. 35860bc58a91SEric W. Biederman * 35870bc58a91SEric W. Biederman * Usually this is just the thread group leader, but if the users 35880bc58a91SEric W. Biederman * buffer was too small or there was a seek into the middle of the 35890bc58a91SEric W. Biederman * directory we have more work todo. 35900bc58a91SEric W. Biederman * 35910bc58a91SEric W. Biederman * In the case of a short read we start with find_task_by_pid. 35920bc58a91SEric W. Biederman * 35930bc58a91SEric W. Biederman * In the case of a seek we start with the leader and walk nr 35940bc58a91SEric W. Biederman * threads past it. 35950bc58a91SEric W. Biederman */ 35969f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos, 35979f6e963fSOleg Nesterov struct pid_namespace *ns) 35980bc58a91SEric W. Biederman { 3599d855a4b7SOleg Nesterov struct task_struct *pos, *task; 36009f6e963fSOleg Nesterov unsigned long nr = f_pos; 36019f6e963fSOleg Nesterov 36029f6e963fSOleg Nesterov if (nr != f_pos) /* 32bit overflow? */ 36039f6e963fSOleg Nesterov return NULL; 36040bc58a91SEric W. Biederman 3605cc288738SEric W. Biederman rcu_read_lock(); 3606d855a4b7SOleg Nesterov task = pid_task(pid, PIDTYPE_PID); 3607d855a4b7SOleg Nesterov if (!task) 3608d855a4b7SOleg Nesterov goto fail; 3609d855a4b7SOleg Nesterov 3610d855a4b7SOleg Nesterov /* Attempt to start with the tid of a thread */ 36119f6e963fSOleg Nesterov if (tid && nr) { 3612b488893aSPavel Emelyanov pos = find_task_by_pid_ns(tid, ns); 3613d855a4b7SOleg Nesterov if (pos && same_thread_group(pos, task)) 3614a872ff0cSOleg Nesterov goto found; 36150bc58a91SEric W. Biederman } 36160bc58a91SEric W. Biederman 36170bc58a91SEric W. Biederman /* If nr exceeds the number of threads there is nothing todo */ 36189f6e963fSOleg Nesterov if (nr >= get_nr_threads(task)) 3619c986c14aSOleg Nesterov goto fail; 3620a872ff0cSOleg Nesterov 3621a872ff0cSOleg Nesterov /* If we haven't found our starting place yet start 3622a872ff0cSOleg Nesterov * with the leader and walk nr threads forward. 3623a872ff0cSOleg Nesterov */ 3624d855a4b7SOleg Nesterov pos = task = task->group_leader; 3625c986c14aSOleg Nesterov do { 36269f6e963fSOleg Nesterov if (!nr--) 3627c986c14aSOleg Nesterov goto found; 3628d855a4b7SOleg Nesterov } while_each_thread(task, pos); 3629c986c14aSOleg Nesterov fail: 3630a872ff0cSOleg Nesterov pos = NULL; 3631a872ff0cSOleg Nesterov goto out; 3632a872ff0cSOleg Nesterov found: 3633a872ff0cSOleg Nesterov get_task_struct(pos); 3634a872ff0cSOleg Nesterov out: 3635cc288738SEric W. Biederman rcu_read_unlock(); 36360bc58a91SEric W. Biederman return pos; 36370bc58a91SEric W. Biederman } 36380bc58a91SEric W. Biederman 36390bc58a91SEric W. Biederman /* 36400bc58a91SEric W. Biederman * Find the next thread in the thread list. 36410bc58a91SEric W. Biederman * Return NULL if there is an error or no next thread. 36420bc58a91SEric W. Biederman * 36430bc58a91SEric W. Biederman * The reference to the input task_struct is released. 36440bc58a91SEric W. Biederman */ 36450bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start) 36460bc58a91SEric W. Biederman { 3647c1df7fb8SOleg Nesterov struct task_struct *pos = NULL; 3648cc288738SEric W. Biederman rcu_read_lock(); 3649c1df7fb8SOleg Nesterov if (pid_alive(start)) { 36500bc58a91SEric W. Biederman pos = next_thread(start); 3651c1df7fb8SOleg Nesterov if (thread_group_leader(pos)) 36520bc58a91SEric W. Biederman pos = NULL; 3653c1df7fb8SOleg Nesterov else 3654c1df7fb8SOleg Nesterov get_task_struct(pos); 3655c1df7fb8SOleg Nesterov } 3656cc288738SEric W. Biederman rcu_read_unlock(); 36570bc58a91SEric W. Biederman put_task_struct(start); 36580bc58a91SEric W. Biederman return pos; 36590bc58a91SEric W. Biederman } 36600bc58a91SEric W. Biederman 36611da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */ 3662f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx) 36631da177e4SLinus Torvalds { 3664d855a4b7SOleg Nesterov struct inode *inode = file_inode(file); 3665d855a4b7SOleg Nesterov struct task_struct *task; 3666b488893aSPavel Emelyanov struct pid_namespace *ns; 3667f0c3b509SAl Viro int tid; 36681da177e4SLinus Torvalds 3669d855a4b7SOleg Nesterov if (proc_inode_is_dead(inode)) 3670f0c3b509SAl Viro return -ENOENT; 36711da177e4SLinus Torvalds 3672f0c3b509SAl Viro if (!dir_emit_dots(file, ctx)) 3673d855a4b7SOleg Nesterov return 0; 36741da177e4SLinus Torvalds 36750bc58a91SEric W. Biederman /* f_version caches the tgid value that the last readdir call couldn't 36760bc58a91SEric W. Biederman * return. lseek aka telldir automagically resets f_version to 0. 36770bc58a91SEric W. Biederman */ 367876f668beSChristoph Hellwig ns = proc_pid_ns(inode); 3679f0c3b509SAl Viro tid = (int)file->f_version; 3680f0c3b509SAl Viro file->f_version = 0; 3681d855a4b7SOleg Nesterov for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns); 36820bc58a91SEric W. Biederman task; 3683f0c3b509SAl Viro task = next_tid(task), ctx->pos++) { 3684e3912ac3SAlexey Dobriyan char name[10 + 1]; 3685a4ef3895SAlexey Dobriyan unsigned int len; 3686b488893aSPavel Emelyanov tid = task_pid_nr_ns(task, ns); 3687e3912ac3SAlexey Dobriyan len = snprintf(name, sizeof(name), "%u", tid); 3688f0c3b509SAl Viro if (!proc_fill_cache(file, ctx, name, len, 3689f0c3b509SAl Viro proc_task_instantiate, task, NULL)) { 36900bc58a91SEric W. Biederman /* returning this tgid failed, save it as the first 36910bc58a91SEric W. Biederman * pid for the next readir call */ 3692f0c3b509SAl Viro file->f_version = (u64)tid; 36930bc58a91SEric W. Biederman put_task_struct(task); 36941da177e4SLinus Torvalds break; 36950bc58a91SEric W. Biederman } 36961da177e4SLinus Torvalds } 3697d855a4b7SOleg Nesterov 3698f0c3b509SAl Viro return 0; 36991da177e4SLinus Torvalds } 37006e66b52bSEric W. Biederman 3701a528d35eSDavid Howells static int proc_task_getattr(const struct path *path, struct kstat *stat, 3702a528d35eSDavid Howells u32 request_mask, unsigned int query_flags) 37036e66b52bSEric W. Biederman { 3704a528d35eSDavid Howells struct inode *inode = d_inode(path->dentry); 370599f89551SEric W. Biederman struct task_struct *p = get_proc_task(inode); 37066e66b52bSEric W. Biederman generic_fillattr(inode, stat); 37076e66b52bSEric W. Biederman 370899f89551SEric W. Biederman if (p) { 370999f89551SEric W. Biederman stat->nlink += get_nr_threads(p); 371099f89551SEric W. Biederman put_task_struct(p); 37116e66b52bSEric W. Biederman } 37126e66b52bSEric W. Biederman 37136e66b52bSEric W. Biederman return 0; 37146e66b52bSEric W. Biederman } 371528a6d671SEric W. Biederman 3716c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = { 371728a6d671SEric W. Biederman .lookup = proc_task_lookup, 371828a6d671SEric W. Biederman .getattr = proc_task_getattr, 371928a6d671SEric W. Biederman .setattr = proc_setattr, 37200499680aSVasiliy Kulikov .permission = proc_pid_permission, 372128a6d671SEric W. Biederman }; 372228a6d671SEric W. Biederman 372300977a59SArjan van de Ven static const struct file_operations proc_task_operations = { 372428a6d671SEric W. Biederman .read = generic_read_dir, 3725f50752eaSAl Viro .iterate_shared = proc_task_readdir, 3726f50752eaSAl Viro .llseek = generic_file_llseek, 372728a6d671SEric W. Biederman }; 37281270dd8dSAlexey Dobriyan 37291270dd8dSAlexey Dobriyan void __init set_proc_pid_nlink(void) 37301270dd8dSAlexey Dobriyan { 37311270dd8dSAlexey Dobriyan nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff)); 37321270dd8dSAlexey Dobriyan nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff)); 37331270dd8dSAlexey Dobriyan } 3734