1b2441318SGreg Kroah-Hartman // SPDX-License-Identifier: GPL-2.0 21da177e4SLinus Torvalds /* 31da177e4SLinus Torvalds * linux/fs/proc/base.c 41da177e4SLinus Torvalds * 51da177e4SLinus Torvalds * Copyright (C) 1991, 1992 Linus Torvalds 61da177e4SLinus Torvalds * 71da177e4SLinus Torvalds * proc base directory handling functions 81da177e4SLinus Torvalds * 91da177e4SLinus Torvalds * 1999, Al Viro. Rewritten. Now it covers the whole per-process part. 101da177e4SLinus Torvalds * Instead of using magical inumbers to determine the kind of object 111da177e4SLinus Torvalds * we allocate and fill in-core inodes upon lookup. They don't even 121da177e4SLinus Torvalds * go into icache. We cache the reference to task_struct upon lookup too. 131da177e4SLinus Torvalds * Eventually it should become a filesystem in its own. We don't use the 141da177e4SLinus Torvalds * rest of procfs anymore. 15e070ad49SMauricio Lin * 16e070ad49SMauricio Lin * 17e070ad49SMauricio Lin * Changelog: 18e070ad49SMauricio Lin * 17-Jan-2005 19e070ad49SMauricio Lin * Allan Bezerra 20e070ad49SMauricio Lin * Bruna Moreira <bruna.moreira@indt.org.br> 21e070ad49SMauricio Lin * Edjard Mota <edjard.mota@indt.org.br> 22e070ad49SMauricio Lin * Ilias Biris <ilias.biris@indt.org.br> 23e070ad49SMauricio Lin * Mauricio Lin <mauricio.lin@indt.org.br> 24e070ad49SMauricio Lin * 25e070ad49SMauricio Lin * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT 26e070ad49SMauricio Lin * 27e070ad49SMauricio Lin * A new process specific entry (smaps) included in /proc. It shows the 28e070ad49SMauricio Lin * size of rss for each memory area. The maps entry lacks information 29e070ad49SMauricio Lin * about physical memory size (rss) for each mapped file, i.e., 30e070ad49SMauricio Lin * rss information for executables and library files. 31e070ad49SMauricio Lin * This additional information is useful for any tools that need to know 32e070ad49SMauricio Lin * about physical memory consumption for a process specific library. 33e070ad49SMauricio Lin * 34e070ad49SMauricio Lin * Changelog: 35e070ad49SMauricio Lin * 21-Feb-2005 36e070ad49SMauricio Lin * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT 37e070ad49SMauricio Lin * Pud inclusion in the page table walking. 38e070ad49SMauricio Lin * 39e070ad49SMauricio Lin * ChangeLog: 40e070ad49SMauricio Lin * 10-Mar-2005 41e070ad49SMauricio Lin * 10LE Instituto Nokia de Tecnologia - INdT: 42e070ad49SMauricio Lin * A better way to walks through the page table as suggested by Hugh Dickins. 43e070ad49SMauricio Lin * 44e070ad49SMauricio Lin * Simo Piiroinen <simo.piiroinen@nokia.com>: 45e070ad49SMauricio Lin * Smaps information related to shared, private, clean and dirty pages. 46e070ad49SMauricio Lin * 47e070ad49SMauricio Lin * Paul Mundt <paul.mundt@nokia.com>: 48e070ad49SMauricio Lin * Overall revision about smaps. 491da177e4SLinus Torvalds */ 501da177e4SLinus Torvalds 517c0f6ba6SLinus Torvalds #include <linux/uaccess.h> 521da177e4SLinus Torvalds 531da177e4SLinus Torvalds #include <linux/errno.h> 541da177e4SLinus Torvalds #include <linux/time.h> 551da177e4SLinus Torvalds #include <linux/proc_fs.h> 561da177e4SLinus Torvalds #include <linux/stat.h> 575995477aSAndrea Righi #include <linux/task_io_accounting_ops.h> 581da177e4SLinus Torvalds #include <linux/init.h> 5916f7e0feSRandy Dunlap #include <linux/capability.h> 601da177e4SLinus Torvalds #include <linux/file.h> 619f3acc31SAl Viro #include <linux/fdtable.h> 6294f8f3b0SKent Overstreet #include <linux/generic-radix-tree.h> 631da177e4SLinus Torvalds #include <linux/string.h> 641da177e4SLinus Torvalds #include <linux/seq_file.h> 651da177e4SLinus Torvalds #include <linux/namei.h> 666b3286edSKirill Korotaev #include <linux/mnt_namespace.h> 671da177e4SLinus Torvalds #include <linux/mm.h> 68a63d83f4SDavid Rientjes #include <linux/swap.h> 69b835996fSDipankar Sarma #include <linux/rcupdate.h> 701da177e4SLinus Torvalds #include <linux/kallsyms.h> 712ec220e2SKen Chen #include <linux/stacktrace.h> 72d85f50d5SNeil Horman #include <linux/resource.h> 735096add8SKees Cook #include <linux/module.h> 741da177e4SLinus Torvalds #include <linux/mount.h> 751da177e4SLinus Torvalds #include <linux/security.h> 761da177e4SLinus Torvalds #include <linux/ptrace.h> 770d094efeSRoland McGrath #include <linux/tracehook.h> 7887ebdc00SAndrew Morton #include <linux/printk.h> 79efb1a57dSAlexey Dobriyan #include <linux/cache.h> 80a424316cSPaul Menage #include <linux/cgroup.h> 811da177e4SLinus Torvalds #include <linux/cpuset.h> 821da177e4SLinus Torvalds #include <linux/audit.h> 835addc5ddSAl Viro #include <linux/poll.h> 841651e14eSSerge E. Hallyn #include <linux/nsproxy.h> 858ac773b4SAlexey Dobriyan #include <linux/oom.h> 863cb4a0bbSKawai, Hidehiro #include <linux/elf.h> 8760347f67SPavel Emelyanov #include <linux/pid_namespace.h> 8822d917d8SEric W. Biederman #include <linux/user_namespace.h> 895ad4e53bSAl Viro #include <linux/fs_struct.h> 905a0e3ad6STejun Heo #include <linux/slab.h> 914eb5aaa3SIngo Molnar #include <linux/sched/autogroup.h> 926e84f315SIngo Molnar #include <linux/sched/mm.h> 93f7ccbae4SIngo Molnar #include <linux/sched/coredump.h> 94b17b0153SIngo Molnar #include <linux/sched/debug.h> 953905f9adSIngo Molnar #include <linux/sched/stat.h> 9648f6a7a5SPavel Emelyanov #include <linux/posix-timers.h> 9704a8682aSAndrei Vagin #include <linux/time_namespace.h> 98e79f15a4SChen Yu #include <linux/resctrl.h> 9943d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h> 1001da177e4SLinus Torvalds #include "internal.h" 101faf60af1SCyrill Gorcunov #include "fd.h" 1021da177e4SLinus Torvalds 103ac7f1061SAlexey Dobriyan #include "../../lib/kstrtox.h" 104ac7f1061SAlexey Dobriyan 1050f2fe20fSEric W. Biederman /* NOTE: 1060f2fe20fSEric W. Biederman * Implementing inode permission operations in /proc is almost 1070f2fe20fSEric W. Biederman * certainly an error. Permission checks need to happen during 1080f2fe20fSEric W. Biederman * each system call not at open time. The reason is that most of 1090f2fe20fSEric W. Biederman * what we wish to check for permissions in /proc varies at runtime. 1100f2fe20fSEric W. Biederman * 1110f2fe20fSEric W. Biederman * The classic example of a problem is opening file descriptors 1120f2fe20fSEric W. Biederman * in /proc for a task before it execs a suid executable. 1130f2fe20fSEric W. Biederman */ 1140f2fe20fSEric W. Biederman 115efb1a57dSAlexey Dobriyan static u8 nlink_tid __ro_after_init; 116efb1a57dSAlexey Dobriyan static u8 nlink_tgid __ro_after_init; 1171270dd8dSAlexey Dobriyan 1181da177e4SLinus Torvalds struct pid_entry { 119cedbccabSAlexey Dobriyan const char *name; 120623f594eSAlexey Dobriyan unsigned int len; 121d161a13fSAl Viro umode_t mode; 122c5ef1c42SArjan van de Ven const struct inode_operations *iop; 12300977a59SArjan van de Ven const struct file_operations *fop; 12420cdc894SEric W. Biederman union proc_op op; 1251da177e4SLinus Torvalds }; 1261da177e4SLinus Torvalds 12761a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) { \ 12820cdc894SEric W. Biederman .name = (NAME), \ 129c5141e6dSEric Dumazet .len = sizeof(NAME) - 1, \ 13020cdc894SEric W. Biederman .mode = MODE, \ 13120cdc894SEric W. Biederman .iop = IOP, \ 13220cdc894SEric W. Biederman .fop = FOP, \ 13320cdc894SEric W. Biederman .op = OP, \ 13420cdc894SEric W. Biederman } 13520cdc894SEric W. Biederman 136631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops) \ 137631f9c18SAlexey Dobriyan NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} ) 138631f9c18SAlexey Dobriyan #define LNK(NAME, get_link) \ 13961a28784SEric W. Biederman NOD(NAME, (S_IFLNK|S_IRWXUGO), \ 14020cdc894SEric W. Biederman &proc_pid_link_inode_operations, NULL, \ 141631f9c18SAlexey Dobriyan { .proc_get_link = get_link } ) 142631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops) \ 143631f9c18SAlexey Dobriyan NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {}) 144631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show) \ 145be614086SEric W. Biederman NOD(NAME, (S_IFREG|(MODE)), \ 146be614086SEric W. Biederman NULL, &proc_single_file_operations, \ 147631f9c18SAlexey Dobriyan { .proc_show = show } ) 1486d9c939dSCasey Schaufler #define ATTR(LSM, NAME, MODE) \ 1496d9c939dSCasey Schaufler NOD(NAME, (S_IFREG|(MODE)), \ 1506d9c939dSCasey Schaufler NULL, &proc_pid_attr_operations, \ 1516d9c939dSCasey Schaufler { .lsm = LSM }) 1521da177e4SLinus Torvalds 153aed54175SVegard Nossum /* 154aed54175SVegard Nossum * Count the number of hardlinks for the pid_entry table, excluding the . 155aed54175SVegard Nossum * and .. links. 156aed54175SVegard Nossum */ 1571270dd8dSAlexey Dobriyan static unsigned int __init pid_entry_nlink(const struct pid_entry *entries, 158aed54175SVegard Nossum unsigned int n) 159aed54175SVegard Nossum { 160aed54175SVegard Nossum unsigned int i; 161aed54175SVegard Nossum unsigned int count; 162aed54175SVegard Nossum 1631270dd8dSAlexey Dobriyan count = 2; 164aed54175SVegard Nossum for (i = 0; i < n; ++i) { 165aed54175SVegard Nossum if (S_ISDIR(entries[i].mode)) 166aed54175SVegard Nossum ++count; 167aed54175SVegard Nossum } 168aed54175SVegard Nossum 169aed54175SVegard Nossum return count; 170aed54175SVegard Nossum } 171aed54175SVegard Nossum 172f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root) 1731da177e4SLinus Torvalds { 1747c2c7d99SHugh Dickins int result = -ENOENT; 1757c2c7d99SHugh Dickins 1760494f6ecSMiklos Szeredi task_lock(task); 177f7ad3c6bSMiklos Szeredi if (task->fs) { 178f7ad3c6bSMiklos Szeredi get_fs_root(task->fs, root); 1797c2c7d99SHugh Dickins result = 0; 1807c2c7d99SHugh Dickins } 1810494f6ecSMiklos Szeredi task_unlock(task); 1827c2c7d99SHugh Dickins return result; 1830494f6ecSMiklos Szeredi } 1840494f6ecSMiklos Szeredi 1857773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path) 1860494f6ecSMiklos Szeredi { 1872b0143b5SDavid Howells struct task_struct *task = get_proc_task(d_inode(dentry)); 1880494f6ecSMiklos Szeredi int result = -ENOENT; 18999f89551SEric W. Biederman 19099f89551SEric W. Biederman if (task) { 191f7ad3c6bSMiklos Szeredi task_lock(task); 192f7ad3c6bSMiklos Szeredi if (task->fs) { 193f7ad3c6bSMiklos Szeredi get_fs_pwd(task->fs, path); 194f7ad3c6bSMiklos Szeredi result = 0; 195f7ad3c6bSMiklos Szeredi } 196f7ad3c6bSMiklos Szeredi task_unlock(task); 19799f89551SEric W. Biederman put_task_struct(task); 19899f89551SEric W. Biederman } 1991da177e4SLinus Torvalds return result; 2001da177e4SLinus Torvalds } 2011da177e4SLinus Torvalds 2027773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path) 2031da177e4SLinus Torvalds { 2042b0143b5SDavid Howells struct task_struct *task = get_proc_task(d_inode(dentry)); 2051da177e4SLinus Torvalds int result = -ENOENT; 20699f89551SEric W. Biederman 20799f89551SEric W. Biederman if (task) { 208f7ad3c6bSMiklos Szeredi result = get_task_root(task, path); 20999f89551SEric W. Biederman put_task_struct(task); 21099f89551SEric W. Biederman } 2111da177e4SLinus Torvalds return result; 2121da177e4SLinus Torvalds } 2131da177e4SLinus Torvalds 214d26d0cd9SLinus Torvalds /* 215d26d0cd9SLinus Torvalds * If the user used setproctitle(), we just get the string from 216d26d0cd9SLinus Torvalds * user space at arg_start, and limit it to a maximum of one page. 217d26d0cd9SLinus Torvalds */ 218d26d0cd9SLinus Torvalds static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf, 219d26d0cd9SLinus Torvalds size_t count, unsigned long pos, 220d26d0cd9SLinus Torvalds unsigned long arg_start) 221d26d0cd9SLinus Torvalds { 222d26d0cd9SLinus Torvalds char *page; 223d26d0cd9SLinus Torvalds int ret, got; 224d26d0cd9SLinus Torvalds 225d26d0cd9SLinus Torvalds if (pos >= PAGE_SIZE) 226d26d0cd9SLinus Torvalds return 0; 227d26d0cd9SLinus Torvalds 228d26d0cd9SLinus Torvalds page = (char *)__get_free_page(GFP_KERNEL); 229d26d0cd9SLinus Torvalds if (!page) 230d26d0cd9SLinus Torvalds return -ENOMEM; 231d26d0cd9SLinus Torvalds 232d26d0cd9SLinus Torvalds ret = 0; 233d26d0cd9SLinus Torvalds got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON); 234d26d0cd9SLinus Torvalds if (got > 0) { 235d26d0cd9SLinus Torvalds int len = strnlen(page, got); 236d26d0cd9SLinus Torvalds 237d26d0cd9SLinus Torvalds /* Include the NUL character if it was found */ 238d26d0cd9SLinus Torvalds if (len < got) 239d26d0cd9SLinus Torvalds len++; 240d26d0cd9SLinus Torvalds 241d26d0cd9SLinus Torvalds if (len > pos) { 242d26d0cd9SLinus Torvalds len -= pos; 243d26d0cd9SLinus Torvalds if (len > count) 244d26d0cd9SLinus Torvalds len = count; 245d26d0cd9SLinus Torvalds len -= copy_to_user(buf, page+pos, len); 246d26d0cd9SLinus Torvalds if (!len) 247d26d0cd9SLinus Torvalds len = -EFAULT; 248d26d0cd9SLinus Torvalds ret = len; 249d26d0cd9SLinus Torvalds } 250d26d0cd9SLinus Torvalds } 251d26d0cd9SLinus Torvalds free_page((unsigned long)page); 252d26d0cd9SLinus Torvalds return ret; 253d26d0cd9SLinus Torvalds } 254d26d0cd9SLinus Torvalds 255e4b4e441SLinus Torvalds static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf, 2565ab82718SLinus Torvalds size_t count, loff_t *ppos) 2571da177e4SLinus Torvalds { 258c2c0bb44SAlexey Dobriyan unsigned long arg_start, arg_end, env_start, env_end; 2595ab82718SLinus Torvalds unsigned long pos, len; 260d26d0cd9SLinus Torvalds char *page, c; 261c2c0bb44SAlexey Dobriyan 262c2c0bb44SAlexey Dobriyan /* Check if process spawned far enough to have cmdline. */ 263e4b4e441SLinus Torvalds if (!mm->env_end) 264e4b4e441SLinus Torvalds return 0; 265c2c0bb44SAlexey Dobriyan 26688aa7cc6SYang Shi spin_lock(&mm->arg_lock); 267c2c0bb44SAlexey Dobriyan arg_start = mm->arg_start; 268c2c0bb44SAlexey Dobriyan arg_end = mm->arg_end; 269c2c0bb44SAlexey Dobriyan env_start = mm->env_start; 270c2c0bb44SAlexey Dobriyan env_end = mm->env_end; 27188aa7cc6SYang Shi spin_unlock(&mm->arg_lock); 272c2c0bb44SAlexey Dobriyan 2735ab82718SLinus Torvalds if (arg_start >= arg_end) 2745ab82718SLinus Torvalds return 0; 2756a6cbe75SAlexey Dobriyan 276c2c0bb44SAlexey Dobriyan /* 277d26d0cd9SLinus Torvalds * We allow setproctitle() to overwrite the argument 278d26d0cd9SLinus Torvalds * strings, and overflow past the original end. But 279d26d0cd9SLinus Torvalds * only when it overflows into the environment area. 280c2c0bb44SAlexey Dobriyan */ 281d26d0cd9SLinus Torvalds if (env_start != arg_end || env_end < env_start) 2825ab82718SLinus Torvalds env_start = env_end = arg_end; 283d26d0cd9SLinus Torvalds len = env_end - arg_start; 284f5b65348SLinus Torvalds 2855ab82718SLinus Torvalds /* We're not going to care if "*ppos" has high bits set */ 286d26d0cd9SLinus Torvalds pos = *ppos; 287d26d0cd9SLinus Torvalds if (pos >= len) 288d26d0cd9SLinus Torvalds return 0; 289d26d0cd9SLinus Torvalds if (count > len - pos) 290d26d0cd9SLinus Torvalds count = len - pos; 291d26d0cd9SLinus Torvalds if (!count) 2925ab82718SLinus Torvalds return 0; 293c2c0bb44SAlexey Dobriyan 294d26d0cd9SLinus Torvalds /* 295d26d0cd9SLinus Torvalds * Magical special case: if the argv[] end byte is not 296d26d0cd9SLinus Torvalds * zero, the user has overwritten it with setproctitle(3). 297d26d0cd9SLinus Torvalds * 298d26d0cd9SLinus Torvalds * Possible future enhancement: do this only once when 299d26d0cd9SLinus Torvalds * pos is 0, and set a flag in the 'struct file'. 300d26d0cd9SLinus Torvalds */ 301d26d0cd9SLinus Torvalds if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c) 302d26d0cd9SLinus Torvalds return get_mm_proctitle(mm, buf, count, pos, arg_start); 303d26d0cd9SLinus Torvalds 304d26d0cd9SLinus Torvalds /* 305d26d0cd9SLinus Torvalds * For the non-setproctitle() case we limit things strictly 306d26d0cd9SLinus Torvalds * to the [arg_start, arg_end[ range. 307d26d0cd9SLinus Torvalds */ 308d26d0cd9SLinus Torvalds pos += arg_start; 3093d712546SLinus Torvalds if (pos < arg_start || pos >= arg_end) 310c2c0bb44SAlexey Dobriyan return 0; 3113d712546SLinus Torvalds if (count > arg_end - pos) 3123d712546SLinus Torvalds count = arg_end - pos; 3133cb4e162SAlexey Dobriyan 3145ab82718SLinus Torvalds page = (char *)__get_free_page(GFP_KERNEL); 3155ab82718SLinus Torvalds if (!page) 3165ab82718SLinus Torvalds return -ENOMEM; 317c2c0bb44SAlexey Dobriyan 3185ab82718SLinus Torvalds len = 0; 3195ab82718SLinus Torvalds while (count) { 3205ab82718SLinus Torvalds int got; 3215ab82718SLinus Torvalds size_t size = min_t(size_t, PAGE_SIZE, count); 3225ab82718SLinus Torvalds 3233d712546SLinus Torvalds got = access_remote_vm(mm, pos, page, size, FOLL_ANON); 3243d712546SLinus Torvalds if (got <= 0) 3255ab82718SLinus Torvalds break; 3263d712546SLinus Torvalds got -= copy_to_user(buf, page, got); 3275ab82718SLinus Torvalds if (unlikely(!got)) { 3285ab82718SLinus Torvalds if (!len) 3295ab82718SLinus Torvalds len = -EFAULT; 3305ab82718SLinus Torvalds break; 3315ab82718SLinus Torvalds } 3325ab82718SLinus Torvalds pos += got; 3335ab82718SLinus Torvalds buf += got; 3345ab82718SLinus Torvalds len += got; 3355ab82718SLinus Torvalds count -= got; 336c2c0bb44SAlexey Dobriyan } 337a0a07b87SAlexey Dobriyan 338c2c0bb44SAlexey Dobriyan free_page((unsigned long)page); 3395ab82718SLinus Torvalds return len; 340c2c0bb44SAlexey Dobriyan } 341c2c0bb44SAlexey Dobriyan 342e4b4e441SLinus Torvalds static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf, 343e4b4e441SLinus Torvalds size_t count, loff_t *pos) 344e4b4e441SLinus Torvalds { 345e4b4e441SLinus Torvalds struct mm_struct *mm; 346e4b4e441SLinus Torvalds ssize_t ret; 347e4b4e441SLinus Torvalds 348e4b4e441SLinus Torvalds mm = get_task_mm(tsk); 349e4b4e441SLinus Torvalds if (!mm) 350e4b4e441SLinus Torvalds return 0; 351e4b4e441SLinus Torvalds 352e4b4e441SLinus Torvalds ret = get_mm_cmdline(mm, buf, count, pos); 353c2c0bb44SAlexey Dobriyan mmput(mm); 354e4b4e441SLinus Torvalds return ret; 355e4b4e441SLinus Torvalds } 356e4b4e441SLinus Torvalds 357e4b4e441SLinus Torvalds static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf, 358e4b4e441SLinus Torvalds size_t count, loff_t *pos) 359e4b4e441SLinus Torvalds { 360e4b4e441SLinus Torvalds struct task_struct *tsk; 361e4b4e441SLinus Torvalds ssize_t ret; 362e4b4e441SLinus Torvalds 363e4b4e441SLinus Torvalds BUG_ON(*pos < 0); 364e4b4e441SLinus Torvalds 365e4b4e441SLinus Torvalds tsk = get_proc_task(file_inode(file)); 366e4b4e441SLinus Torvalds if (!tsk) 367e4b4e441SLinus Torvalds return -ESRCH; 368e4b4e441SLinus Torvalds ret = get_task_cmdline(tsk, buf, count, pos); 369e4b4e441SLinus Torvalds put_task_struct(tsk); 370e4b4e441SLinus Torvalds if (ret > 0) 371e4b4e441SLinus Torvalds *pos += ret; 372e4b4e441SLinus Torvalds return ret; 373c2c0bb44SAlexey Dobriyan } 374c2c0bb44SAlexey Dobriyan 375c2c0bb44SAlexey Dobriyan static const struct file_operations proc_pid_cmdline_ops = { 376c2c0bb44SAlexey Dobriyan .read = proc_pid_cmdline_read, 377c2c0bb44SAlexey Dobriyan .llseek = generic_file_llseek, 378c2c0bb44SAlexey Dobriyan }; 379c2c0bb44SAlexey Dobriyan 3801da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS 3811da177e4SLinus Torvalds /* 3821da177e4SLinus Torvalds * Provides a wchan file via kallsyms in a proper one-value-per-file format. 3831da177e4SLinus Torvalds * Returns the resolved symbol. If that fails, simply return the address. 3841da177e4SLinus Torvalds */ 385edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns, 386edfcd606SAlexey Dobriyan struct pid *pid, struct task_struct *task) 3871da177e4SLinus Torvalds { 388ffb45122SAlexey Dobriyan unsigned long wchan; 3899281aceaSTejun Heo char symname[KSYM_NAME_LEN]; 3901da177e4SLinus Torvalds 39124b2ec21SAlexey Dobriyan if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) 39224b2ec21SAlexey Dobriyan goto print0; 39324b2ec21SAlexey Dobriyan 3941da177e4SLinus Torvalds wchan = get_wchan(task); 39524b2ec21SAlexey Dobriyan if (wchan && !lookup_symbol_name(wchan, symname)) { 39621dae0adSAlexey Dobriyan seq_puts(m, symname); 39724b2ec21SAlexey Dobriyan return 0; 39824b2ec21SAlexey Dobriyan } 39925ce3191SJoe Perches 40024b2ec21SAlexey Dobriyan print0: 40124b2ec21SAlexey Dobriyan seq_putc(m, '0'); 40225ce3191SJoe Perches return 0; 4031da177e4SLinus Torvalds } 4041da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */ 4051da177e4SLinus Torvalds 406a9712bc1SAl Viro static int lock_trace(struct task_struct *task) 407a9712bc1SAl Viro { 4082db9dbf7SBernd Edlinger int err = mutex_lock_killable(&task->signal->exec_update_mutex); 409a9712bc1SAl Viro if (err) 410a9712bc1SAl Viro return err; 411caaee623SJann Horn if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) { 4122db9dbf7SBernd Edlinger mutex_unlock(&task->signal->exec_update_mutex); 413a9712bc1SAl Viro return -EPERM; 414a9712bc1SAl Viro } 415a9712bc1SAl Viro return 0; 416a9712bc1SAl Viro } 417a9712bc1SAl Viro 418a9712bc1SAl Viro static void unlock_trace(struct task_struct *task) 419a9712bc1SAl Viro { 4202db9dbf7SBernd Edlinger mutex_unlock(&task->signal->exec_update_mutex); 421a9712bc1SAl Viro } 422a9712bc1SAl Viro 4232ec220e2SKen Chen #ifdef CONFIG_STACKTRACE 4242ec220e2SKen Chen 4252ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH 64 4262ec220e2SKen Chen 4272ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns, 4282ec220e2SKen Chen struct pid *pid, struct task_struct *task) 4292ec220e2SKen Chen { 4302ec220e2SKen Chen unsigned long *entries; 431a9712bc1SAl Viro int err; 4322ec220e2SKen Chen 433f8a00cefSJann Horn /* 434f8a00cefSJann Horn * The ability to racily run the kernel stack unwinder on a running task 435f8a00cefSJann Horn * and then observe the unwinder output is scary; while it is useful for 436f8a00cefSJann Horn * debugging kernel issues, it can also allow an attacker to leak kernel 437f8a00cefSJann Horn * stack contents. 438f8a00cefSJann Horn * Doing this in a manner that is at least safe from races would require 439f8a00cefSJann Horn * some work to ensure that the remote task can not be scheduled; and 440f8a00cefSJann Horn * even then, this would still expose the unwinder as local attack 441f8a00cefSJann Horn * surface. 442f8a00cefSJann Horn * Therefore, this interface is restricted to root. 443f8a00cefSJann Horn */ 444f8a00cefSJann Horn if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN)) 445f8a00cefSJann Horn return -EACCES; 446f8a00cefSJann Horn 4476da2ec56SKees Cook entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries), 4486da2ec56SKees Cook GFP_KERNEL); 4492ec220e2SKen Chen if (!entries) 4502ec220e2SKen Chen return -ENOMEM; 4512ec220e2SKen Chen 452a9712bc1SAl Viro err = lock_trace(task); 453a9712bc1SAl Viro if (!err) { 454e988e5ecSThomas Gleixner unsigned int i, nr_entries; 4555d008fb4SAlexey Dobriyan 456e988e5ecSThomas Gleixner nr_entries = stack_trace_save_tsk(task, entries, 457e988e5ecSThomas Gleixner MAX_STACK_TRACE_DEPTH, 0); 4582ec220e2SKen Chen 459e988e5ecSThomas Gleixner for (i = 0; i < nr_entries; i++) { 4608f5abe84SLinus Torvalds seq_printf(m, "[<0>] %pB\n", (void *)entries[i]); 4612ec220e2SKen Chen } 462e988e5ecSThomas Gleixner 463a9712bc1SAl Viro unlock_trace(task); 464a9712bc1SAl Viro } 4652ec220e2SKen Chen kfree(entries); 4662ec220e2SKen Chen 467a9712bc1SAl Viro return err; 4682ec220e2SKen Chen } 4692ec220e2SKen Chen #endif 4702ec220e2SKen Chen 4715968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO 4721da177e4SLinus Torvalds /* 4731da177e4SLinus Torvalds * Provides /proc/PID/schedstat 4741da177e4SLinus Torvalds */ 475f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns, 476f6e826caSAlexey Dobriyan struct pid *pid, struct task_struct *task) 4771da177e4SLinus Torvalds { 4785968ceceSNaveen N. Rao if (unlikely(!sched_info_on())) 47908b55775SAlexey Dobriyan seq_puts(m, "0 0 0\n"); 4805968ceceSNaveen N. Rao else 48125ce3191SJoe Perches seq_printf(m, "%llu %llu %lu\n", 482826e08b0SIngo Molnar (unsigned long long)task->se.sum_exec_runtime, 483826e08b0SIngo Molnar (unsigned long long)task->sched_info.run_delay, 4842d72376bSIngo Molnar task->sched_info.pcount); 48525ce3191SJoe Perches 48625ce3191SJoe Perches return 0; 4871da177e4SLinus Torvalds } 4881da177e4SLinus Torvalds #endif 4891da177e4SLinus Torvalds 4909745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 4919745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v) 4929745512cSArjan van de Ven { 4939745512cSArjan van de Ven int i; 49413d77c37SHiroshi Shimamoto struct inode *inode = m->private; 49513d77c37SHiroshi Shimamoto struct task_struct *task = get_proc_task(inode); 4969745512cSArjan van de Ven 49713d77c37SHiroshi Shimamoto if (!task) 49813d77c37SHiroshi Shimamoto return -ESRCH; 49913d77c37SHiroshi Shimamoto seq_puts(m, "Latency Top version : v0.1\n"); 500f6d2f584SAlexey Dobriyan for (i = 0; i < LT_SAVECOUNT; i++) { 50134e49d4fSJoe Perches struct latency_record *lr = &task->latency_record[i]; 50234e49d4fSJoe Perches if (lr->backtrace[0]) { 5039745512cSArjan van de Ven int q; 5049745512cSArjan van de Ven seq_printf(m, "%i %li %li", 50534e49d4fSJoe Perches lr->count, lr->time, lr->max); 5069745512cSArjan van de Ven for (q = 0; q < LT_BACKTRACEDEPTH; q++) { 50734e49d4fSJoe Perches unsigned long bt = lr->backtrace[q]; 508accddc41SThomas Gleixner 50934e49d4fSJoe Perches if (!bt) 5109745512cSArjan van de Ven break; 51134e49d4fSJoe Perches seq_printf(m, " %ps", (void *)bt); 5129745512cSArjan van de Ven } 5139d6de12fSAlexey Dobriyan seq_putc(m, '\n'); 5149745512cSArjan van de Ven } 5159745512cSArjan van de Ven 5169745512cSArjan van de Ven } 51713d77c37SHiroshi Shimamoto put_task_struct(task); 5189745512cSArjan van de Ven return 0; 5199745512cSArjan van de Ven } 5209745512cSArjan van de Ven 5219745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file) 5229745512cSArjan van de Ven { 52313d77c37SHiroshi Shimamoto return single_open(file, lstats_show_proc, inode); 524d6643d12SHiroshi Shimamoto } 525d6643d12SHiroshi Shimamoto 5269745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf, 5279745512cSArjan van de Ven size_t count, loff_t *offs) 5289745512cSArjan van de Ven { 529496ad9aaSAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 5309745512cSArjan van de Ven 53113d77c37SHiroshi Shimamoto if (!task) 53213d77c37SHiroshi Shimamoto return -ESRCH; 533e02c9b0dSLin Feng clear_tsk_latency_tracing(task); 53413d77c37SHiroshi Shimamoto put_task_struct(task); 5359745512cSArjan van de Ven 5369745512cSArjan van de Ven return count; 5379745512cSArjan van de Ven } 5389745512cSArjan van de Ven 5399745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = { 5409745512cSArjan van de Ven .open = lstats_open, 5419745512cSArjan van de Ven .read = seq_read, 5429745512cSArjan van de Ven .write = lstats_write, 5439745512cSArjan van de Ven .llseek = seq_lseek, 54413d77c37SHiroshi Shimamoto .release = single_release, 5459745512cSArjan van de Ven }; 5469745512cSArjan van de Ven 5479745512cSArjan van de Ven #endif 5489745512cSArjan van de Ven 5496ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns, 5506ba51e37SAlexey Dobriyan struct pid *pid, struct task_struct *task) 5511da177e4SLinus Torvalds { 552ca79b0c2SArun KS unsigned long totalpages = totalram_pages() + total_swap_pages; 553b95c35e7SOleg Nesterov unsigned long points = 0; 5541da177e4SLinus Torvalds 555ac311a14SShakeel Butt points = oom_badness(task, totalpages) * 1000 / totalpages; 55625ce3191SJoe Perches seq_printf(m, "%lu\n", points); 55725ce3191SJoe Perches 55825ce3191SJoe Perches return 0; 5591da177e4SLinus Torvalds } 5601da177e4SLinus Torvalds 561d85f50d5SNeil Horman struct limit_names { 562cedbccabSAlexey Dobriyan const char *name; 563cedbccabSAlexey Dobriyan const char *unit; 564d85f50d5SNeil Horman }; 565d85f50d5SNeil Horman 566d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = { 567cff4edb5SKees Cook [RLIMIT_CPU] = {"Max cpu time", "seconds"}, 568d85f50d5SNeil Horman [RLIMIT_FSIZE] = {"Max file size", "bytes"}, 569d85f50d5SNeil Horman [RLIMIT_DATA] = {"Max data size", "bytes"}, 570d85f50d5SNeil Horman [RLIMIT_STACK] = {"Max stack size", "bytes"}, 571d85f50d5SNeil Horman [RLIMIT_CORE] = {"Max core file size", "bytes"}, 572d85f50d5SNeil Horman [RLIMIT_RSS] = {"Max resident set", "bytes"}, 573d85f50d5SNeil Horman [RLIMIT_NPROC] = {"Max processes", "processes"}, 574d85f50d5SNeil Horman [RLIMIT_NOFILE] = {"Max open files", "files"}, 575d85f50d5SNeil Horman [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"}, 576d85f50d5SNeil Horman [RLIMIT_AS] = {"Max address space", "bytes"}, 577d85f50d5SNeil Horman [RLIMIT_LOCKS] = {"Max file locks", "locks"}, 578d85f50d5SNeil Horman [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"}, 579d85f50d5SNeil Horman [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"}, 580d85f50d5SNeil Horman [RLIMIT_NICE] = {"Max nice priority", NULL}, 581d85f50d5SNeil Horman [RLIMIT_RTPRIO] = {"Max realtime priority", NULL}, 5828808117cSEugene Teo [RLIMIT_RTTIME] = {"Max realtime timeout", "us"}, 583d85f50d5SNeil Horman }; 584d85f50d5SNeil Horman 585d85f50d5SNeil Horman /* Display limits for a process */ 5861c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns, 5871c963eb1SAlexey Dobriyan struct pid *pid, struct task_struct *task) 588d85f50d5SNeil Horman { 589d85f50d5SNeil Horman unsigned int i; 590d85f50d5SNeil Horman unsigned long flags; 591d85f50d5SNeil Horman 592d85f50d5SNeil Horman struct rlimit rlim[RLIM_NLIMITS]; 593d85f50d5SNeil Horman 594a6bebbc8SLai Jiangshan if (!lock_task_sighand(task, &flags)) 595d85f50d5SNeil Horman return 0; 596d85f50d5SNeil Horman memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS); 597d85f50d5SNeil Horman unlock_task_sighand(task, &flags); 598d85f50d5SNeil Horman 599d85f50d5SNeil Horman /* 600d85f50d5SNeil Horman * print the file header 601d85f50d5SNeil Horman */ 602afe922c2SAlexey Dobriyan seq_puts(m, "Limit " 603afe922c2SAlexey Dobriyan "Soft Limit " 604afe922c2SAlexey Dobriyan "Hard Limit " 605afe922c2SAlexey Dobriyan "Units \n"); 606d85f50d5SNeil Horman 607d85f50d5SNeil Horman for (i = 0; i < RLIM_NLIMITS; i++) { 608d85f50d5SNeil Horman if (rlim[i].rlim_cur == RLIM_INFINITY) 6091c963eb1SAlexey Dobriyan seq_printf(m, "%-25s %-20s ", 610d85f50d5SNeil Horman lnames[i].name, "unlimited"); 611d85f50d5SNeil Horman else 6121c963eb1SAlexey Dobriyan seq_printf(m, "%-25s %-20lu ", 613d85f50d5SNeil Horman lnames[i].name, rlim[i].rlim_cur); 614d85f50d5SNeil Horman 615d85f50d5SNeil Horman if (rlim[i].rlim_max == RLIM_INFINITY) 6161c963eb1SAlexey Dobriyan seq_printf(m, "%-20s ", "unlimited"); 617d85f50d5SNeil Horman else 6181c963eb1SAlexey Dobriyan seq_printf(m, "%-20lu ", rlim[i].rlim_max); 619d85f50d5SNeil Horman 620d85f50d5SNeil Horman if (lnames[i].unit) 6211c963eb1SAlexey Dobriyan seq_printf(m, "%-10s\n", lnames[i].unit); 622d85f50d5SNeil Horman else 6231c963eb1SAlexey Dobriyan seq_putc(m, '\n'); 624d85f50d5SNeil Horman } 625d85f50d5SNeil Horman 6261c963eb1SAlexey Dobriyan return 0; 627d85f50d5SNeil Horman } 628d85f50d5SNeil Horman 629ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK 63009d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns, 63109d93bd6SAlexey Dobriyan struct pid *pid, struct task_struct *task) 632ebcb6734SRoland McGrath { 633631b7abaSSteven Rostedt (Red Hat) struct syscall_info info; 634631b7abaSSteven Rostedt (Red Hat) u64 *args = &info.data.args[0]; 63525ce3191SJoe Perches int res; 63625ce3191SJoe Perches 63725ce3191SJoe Perches res = lock_trace(task); 638a9712bc1SAl Viro if (res) 639a9712bc1SAl Viro return res; 640ebcb6734SRoland McGrath 641631b7abaSSteven Rostedt (Red Hat) if (task_current_syscall(task, &info)) 64209d93bd6SAlexey Dobriyan seq_puts(m, "running\n"); 643631b7abaSSteven Rostedt (Red Hat) else if (info.data.nr < 0) 644631b7abaSSteven Rostedt (Red Hat) seq_printf(m, "%d 0x%llx 0x%llx\n", 645631b7abaSSteven Rostedt (Red Hat) info.data.nr, info.sp, info.data.instruction_pointer); 646a9712bc1SAl Viro else 64709d93bd6SAlexey Dobriyan seq_printf(m, 648631b7abaSSteven Rostedt (Red Hat) "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n", 649631b7abaSSteven Rostedt (Red Hat) info.data.nr, 650ebcb6734SRoland McGrath args[0], args[1], args[2], args[3], args[4], args[5], 651631b7abaSSteven Rostedt (Red Hat) info.sp, info.data.instruction_pointer); 652a9712bc1SAl Viro unlock_trace(task); 65325ce3191SJoe Perches 65425ce3191SJoe Perches return 0; 655ebcb6734SRoland McGrath } 656ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */ 657ebcb6734SRoland McGrath 6581da177e4SLinus Torvalds /************************************************************************/ 6591da177e4SLinus Torvalds /* Here the fs part begins */ 6601da177e4SLinus Torvalds /************************************************************************/ 6611da177e4SLinus Torvalds 6621da177e4SLinus Torvalds /* permission checks */ 663778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode) 6641da177e4SLinus Torvalds { 665778c1144SEric W. Biederman struct task_struct *task; 666778c1144SEric W. Biederman int allowed = 0; 667df26c40eSEric W. Biederman /* Allow access to a task's file descriptors if it is us or we 668df26c40eSEric W. Biederman * may use ptrace attach to the process and find out that 669df26c40eSEric W. Biederman * information. 670778c1144SEric W. Biederman */ 671778c1144SEric W. Biederman task = get_proc_task(inode); 672df26c40eSEric W. Biederman if (task) { 673caaee623SJann Horn allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS); 674778c1144SEric W. Biederman put_task_struct(task); 675df26c40eSEric W. Biederman } 676778c1144SEric W. Biederman return allowed; 6771da177e4SLinus Torvalds } 6781da177e4SLinus Torvalds 6796b4e306aSEric W. Biederman int proc_setattr(struct dentry *dentry, struct iattr *attr) 6806d76fa58SLinus Torvalds { 6816d76fa58SLinus Torvalds int error; 6822b0143b5SDavid Howells struct inode *inode = d_inode(dentry); 6836d76fa58SLinus Torvalds 6846d76fa58SLinus Torvalds if (attr->ia_valid & ATTR_MODE) 6856d76fa58SLinus Torvalds return -EPERM; 6866d76fa58SLinus Torvalds 68731051c85SJan Kara error = setattr_prepare(dentry, attr); 6881025774cSChristoph Hellwig if (error) 6896d76fa58SLinus Torvalds return error; 6901025774cSChristoph Hellwig 6911025774cSChristoph Hellwig setattr_copy(inode, attr); 6921025774cSChristoph Hellwig mark_inode_dirty(inode); 6931025774cSChristoph Hellwig return 0; 6946d76fa58SLinus Torvalds } 6956d76fa58SLinus Torvalds 6960499680aSVasiliy Kulikov /* 6970499680aSVasiliy Kulikov * May current process learn task's sched/cmdline info (for hide_pid_min=1) 6980499680aSVasiliy Kulikov * or euid/egid (for hide_pid_min=2)? 6990499680aSVasiliy Kulikov */ 700fa10fed3SAlexey Gladkov static bool has_pid_permissions(struct proc_fs_info *fs_info, 7010499680aSVasiliy Kulikov struct task_struct *task, 702e61bb8b3SAlexey Gladkov enum proc_hidepid hide_pid_min) 7030499680aSVasiliy Kulikov { 70424a71ce5SAlexey Gladkov /* 70524a71ce5SAlexey Gladkov * If 'hidpid' mount option is set force a ptrace check, 70624a71ce5SAlexey Gladkov * we indicate that we are using a filesystem syscall 70724a71ce5SAlexey Gladkov * by passing PTRACE_MODE_READ_FSCREDS 70824a71ce5SAlexey Gladkov */ 70924a71ce5SAlexey Gladkov if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) 71024a71ce5SAlexey Gladkov return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS); 71124a71ce5SAlexey Gladkov 712fa10fed3SAlexey Gladkov if (fs_info->hide_pid < hide_pid_min) 7130499680aSVasiliy Kulikov return true; 714fa10fed3SAlexey Gladkov if (in_group_p(fs_info->pid_gid)) 7150499680aSVasiliy Kulikov return true; 716caaee623SJann Horn return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS); 7170499680aSVasiliy Kulikov } 7180499680aSVasiliy Kulikov 7190499680aSVasiliy Kulikov 7200499680aSVasiliy Kulikov static int proc_pid_permission(struct inode *inode, int mask) 7210499680aSVasiliy Kulikov { 722fa10fed3SAlexey Gladkov struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb); 7230499680aSVasiliy Kulikov struct task_struct *task; 7240499680aSVasiliy Kulikov bool has_perms; 7250499680aSVasiliy Kulikov 7260499680aSVasiliy Kulikov task = get_proc_task(inode); 727a2ef990aSXiaotian Feng if (!task) 728a2ef990aSXiaotian Feng return -ESRCH; 729fa10fed3SAlexey Gladkov has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS); 7300499680aSVasiliy Kulikov put_task_struct(task); 7310499680aSVasiliy Kulikov 7320499680aSVasiliy Kulikov if (!has_perms) { 733fa10fed3SAlexey Gladkov if (fs_info->hide_pid == HIDEPID_INVISIBLE) { 7340499680aSVasiliy Kulikov /* 7350499680aSVasiliy Kulikov * Let's make getdents(), stat(), and open() 7360499680aSVasiliy Kulikov * consistent with each other. If a process 7370499680aSVasiliy Kulikov * may not stat() a file, it shouldn't be seen 7380499680aSVasiliy Kulikov * in procfs at all. 7390499680aSVasiliy Kulikov */ 7400499680aSVasiliy Kulikov return -ENOENT; 7410499680aSVasiliy Kulikov } 7420499680aSVasiliy Kulikov 7430499680aSVasiliy Kulikov return -EPERM; 7440499680aSVasiliy Kulikov } 7450499680aSVasiliy Kulikov return generic_permission(inode, mask); 7460499680aSVasiliy Kulikov } 7470499680aSVasiliy Kulikov 7480499680aSVasiliy Kulikov 7490499680aSVasiliy Kulikov 750c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = { 7516d76fa58SLinus Torvalds .setattr = proc_setattr, 7526d76fa58SLinus Torvalds }; 7536d76fa58SLinus Torvalds 754be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v) 755be614086SEric W. Biederman { 756be614086SEric W. Biederman struct inode *inode = m->private; 7579d78edeaSAlexey Gladkov struct pid_namespace *ns = proc_pid_ns(inode->i_sb); 75876f668beSChristoph Hellwig struct pid *pid = proc_pid(inode); 759be614086SEric W. Biederman struct task_struct *task; 760be614086SEric W. Biederman int ret; 761be614086SEric W. Biederman 762be614086SEric W. Biederman task = get_pid_task(pid, PIDTYPE_PID); 763be614086SEric W. Biederman if (!task) 764be614086SEric W. Biederman return -ESRCH; 765be614086SEric W. Biederman 766be614086SEric W. Biederman ret = PROC_I(inode)->op.proc_show(m, ns, pid, task); 767be614086SEric W. Biederman 768be614086SEric W. Biederman put_task_struct(task); 769be614086SEric W. Biederman return ret; 770be614086SEric W. Biederman } 771be614086SEric W. Biederman 772be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp) 773be614086SEric W. Biederman { 774c6a34058SJovi Zhang return single_open(filp, proc_single_show, inode); 775be614086SEric W. Biederman } 776be614086SEric W. Biederman 777be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = { 778be614086SEric W. Biederman .open = proc_single_open, 779be614086SEric W. Biederman .read = seq_read, 780be614086SEric W. Biederman .llseek = seq_lseek, 781be614086SEric W. Biederman .release = single_release, 782be614086SEric W. Biederman }; 783be614086SEric W. Biederman 7845381e169SOleg Nesterov 7855381e169SOleg Nesterov struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode) 7861da177e4SLinus Torvalds { 7875381e169SOleg Nesterov struct task_struct *task = get_proc_task(inode); 7885381e169SOleg Nesterov struct mm_struct *mm = ERR_PTR(-ESRCH); 789e268337dSLinus Torvalds 7905381e169SOleg Nesterov if (task) { 791caaee623SJann Horn mm = mm_access(task, mode | PTRACE_MODE_FSCREDS); 792e268337dSLinus Torvalds put_task_struct(task); 793e268337dSLinus Torvalds 7945381e169SOleg Nesterov if (!IS_ERR_OR_NULL(mm)) { 7956d08f2c7SOleg Nesterov /* ensure this mm_struct can't be freed */ 796f1f10076SVegard Nossum mmgrab(mm); 7976d08f2c7SOleg Nesterov /* but do not pin its memory */ 7986d08f2c7SOleg Nesterov mmput(mm); 7996d08f2c7SOleg Nesterov } 8005381e169SOleg Nesterov } 8015381e169SOleg Nesterov 8025381e169SOleg Nesterov return mm; 8035381e169SOleg Nesterov } 8045381e169SOleg Nesterov 8055381e169SOleg Nesterov static int __mem_open(struct inode *inode, struct file *file, unsigned int mode) 8065381e169SOleg Nesterov { 8075381e169SOleg Nesterov struct mm_struct *mm = proc_mem_open(inode, mode); 8085381e169SOleg Nesterov 8095381e169SOleg Nesterov if (IS_ERR(mm)) 8105381e169SOleg Nesterov return PTR_ERR(mm); 8116d08f2c7SOleg Nesterov 812e268337dSLinus Torvalds file->private_data = mm; 8131da177e4SLinus Torvalds return 0; 8141da177e4SLinus Torvalds } 8151da177e4SLinus Torvalds 816b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file) 817b409e578SCong Wang { 818bc452b4bSDjalal Harouni int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH); 819bc452b4bSDjalal Harouni 820bc452b4bSDjalal Harouni /* OK to pass negative loff_t, we can catch out-of-range */ 821bc452b4bSDjalal Harouni file->f_mode |= FMODE_UNSIGNED_OFFSET; 822bc452b4bSDjalal Harouni 823bc452b4bSDjalal Harouni return ret; 824b409e578SCong Wang } 825b409e578SCong Wang 826572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf, 827572d34b9SOleg Nesterov size_t count, loff_t *ppos, int write) 8281da177e4SLinus Torvalds { 829e268337dSLinus Torvalds struct mm_struct *mm = file->private_data; 830572d34b9SOleg Nesterov unsigned long addr = *ppos; 831572d34b9SOleg Nesterov ssize_t copied; 8321da177e4SLinus Torvalds char *page; 833272ddc8bSLinus Torvalds unsigned int flags; 8341da177e4SLinus Torvalds 835e268337dSLinus Torvalds if (!mm) 836e268337dSLinus Torvalds return 0; 8371da177e4SLinus Torvalds 8380ee931c4SMichal Hocko page = (char *)__get_free_page(GFP_KERNEL); 8391da177e4SLinus Torvalds if (!page) 840e268337dSLinus Torvalds return -ENOMEM; 8411da177e4SLinus Torvalds 842f7ca54f4SFrederik Deweerdt copied = 0; 843388f7934SVegard Nossum if (!mmget_not_zero(mm)) 8446d08f2c7SOleg Nesterov goto free; 8456d08f2c7SOleg Nesterov 846f511c0b1SLinus Torvalds flags = FOLL_FORCE | (write ? FOLL_WRITE : 0); 8476347e8d5SLorenzo Stoakes 8481da177e4SLinus Torvalds while (count > 0) { 849572d34b9SOleg Nesterov int this_len = min_t(int, count, PAGE_SIZE); 8501da177e4SLinus Torvalds 851572d34b9SOleg Nesterov if (write && copy_from_user(page, buf, this_len)) { 8521da177e4SLinus Torvalds copied = -EFAULT; 8531da177e4SLinus Torvalds break; 8541da177e4SLinus Torvalds } 855572d34b9SOleg Nesterov 8566347e8d5SLorenzo Stoakes this_len = access_remote_vm(mm, addr, page, this_len, flags); 857572d34b9SOleg Nesterov if (!this_len) { 8581da177e4SLinus Torvalds if (!copied) 8591da177e4SLinus Torvalds copied = -EIO; 8601da177e4SLinus Torvalds break; 8611da177e4SLinus Torvalds } 862572d34b9SOleg Nesterov 863572d34b9SOleg Nesterov if (!write && copy_to_user(buf, page, this_len)) { 864572d34b9SOleg Nesterov copied = -EFAULT; 865572d34b9SOleg Nesterov break; 8661da177e4SLinus Torvalds } 867572d34b9SOleg Nesterov 868572d34b9SOleg Nesterov buf += this_len; 869572d34b9SOleg Nesterov addr += this_len; 870572d34b9SOleg Nesterov copied += this_len; 871572d34b9SOleg Nesterov count -= this_len; 872572d34b9SOleg Nesterov } 873572d34b9SOleg Nesterov *ppos = addr; 87430cd8903SKOSAKI Motohiro 8756d08f2c7SOleg Nesterov mmput(mm); 8766d08f2c7SOleg Nesterov free: 87730cd8903SKOSAKI Motohiro free_page((unsigned long) page); 8781da177e4SLinus Torvalds return copied; 8791da177e4SLinus Torvalds } 8801da177e4SLinus Torvalds 881572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf, 882572d34b9SOleg Nesterov size_t count, loff_t *ppos) 883572d34b9SOleg Nesterov { 884572d34b9SOleg Nesterov return mem_rw(file, buf, count, ppos, 0); 885572d34b9SOleg Nesterov } 886572d34b9SOleg Nesterov 887572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf, 888572d34b9SOleg Nesterov size_t count, loff_t *ppos) 889572d34b9SOleg Nesterov { 890572d34b9SOleg Nesterov return mem_rw(file, (char __user*)buf, count, ppos, 1); 891572d34b9SOleg Nesterov } 892572d34b9SOleg Nesterov 89385863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig) 8941da177e4SLinus Torvalds { 8951da177e4SLinus Torvalds switch (orig) { 8961da177e4SLinus Torvalds case 0: 8971da177e4SLinus Torvalds file->f_pos = offset; 8981da177e4SLinus Torvalds break; 8991da177e4SLinus Torvalds case 1: 9001da177e4SLinus Torvalds file->f_pos += offset; 9011da177e4SLinus Torvalds break; 9021da177e4SLinus Torvalds default: 9031da177e4SLinus Torvalds return -EINVAL; 9041da177e4SLinus Torvalds } 9051da177e4SLinus Torvalds force_successful_syscall_return(); 9061da177e4SLinus Torvalds return file->f_pos; 9071da177e4SLinus Torvalds } 9081da177e4SLinus Torvalds 909e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file) 910e268337dSLinus Torvalds { 911e268337dSLinus Torvalds struct mm_struct *mm = file->private_data; 91271879d3cSOleg Nesterov if (mm) 9136d08f2c7SOleg Nesterov mmdrop(mm); 914e268337dSLinus Torvalds return 0; 915e268337dSLinus Torvalds } 916e268337dSLinus Torvalds 91700977a59SArjan van de Ven static const struct file_operations proc_mem_operations = { 9181da177e4SLinus Torvalds .llseek = mem_lseek, 9191da177e4SLinus Torvalds .read = mem_read, 9201da177e4SLinus Torvalds .write = mem_write, 9211da177e4SLinus Torvalds .open = mem_open, 922e268337dSLinus Torvalds .release = mem_release, 9231da177e4SLinus Torvalds }; 9241da177e4SLinus Torvalds 925b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file) 926b409e578SCong Wang { 927b409e578SCong Wang return __mem_open(inode, file, PTRACE_MODE_READ); 928b409e578SCong Wang } 929b409e578SCong Wang 930315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf, 931315e28c8SJames Pearson size_t count, loff_t *ppos) 932315e28c8SJames Pearson { 933315e28c8SJames Pearson char *page; 934315e28c8SJames Pearson unsigned long src = *ppos; 935b409e578SCong Wang int ret = 0; 936b409e578SCong Wang struct mm_struct *mm = file->private_data; 937a3b609efSMateusz Guzik unsigned long env_start, env_end; 938315e28c8SJames Pearson 9398148a73cSMathias Krause /* Ensure the process spawned far enough to have an environment. */ 9408148a73cSMathias Krause if (!mm || !mm->env_end) 941b409e578SCong Wang return 0; 942315e28c8SJames Pearson 9430ee931c4SMichal Hocko page = (char *)__get_free_page(GFP_KERNEL); 944315e28c8SJames Pearson if (!page) 945b409e578SCong Wang return -ENOMEM; 946315e28c8SJames Pearson 947d6f64b89SAl Viro ret = 0; 948388f7934SVegard Nossum if (!mmget_not_zero(mm)) 949b409e578SCong Wang goto free; 950a3b609efSMateusz Guzik 95188aa7cc6SYang Shi spin_lock(&mm->arg_lock); 952a3b609efSMateusz Guzik env_start = mm->env_start; 953a3b609efSMateusz Guzik env_end = mm->env_end; 95488aa7cc6SYang Shi spin_unlock(&mm->arg_lock); 955a3b609efSMateusz Guzik 956315e28c8SJames Pearson while (count > 0) { 957e8905ec2SDjalal Harouni size_t this_len, max_len; 958e8905ec2SDjalal Harouni int retval; 959e8905ec2SDjalal Harouni 960a3b609efSMateusz Guzik if (src >= (env_end - env_start)) 961e8905ec2SDjalal Harouni break; 962315e28c8SJames Pearson 963a3b609efSMateusz Guzik this_len = env_end - (env_start + src); 964315e28c8SJames Pearson 965e8905ec2SDjalal Harouni max_len = min_t(size_t, PAGE_SIZE, count); 966e8905ec2SDjalal Harouni this_len = min(max_len, this_len); 967315e28c8SJames Pearson 9687f7ccc2cSWilly Tarreau retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON); 969315e28c8SJames Pearson 970315e28c8SJames Pearson if (retval <= 0) { 971315e28c8SJames Pearson ret = retval; 972315e28c8SJames Pearson break; 973315e28c8SJames Pearson } 974315e28c8SJames Pearson 975315e28c8SJames Pearson if (copy_to_user(buf, page, retval)) { 976315e28c8SJames Pearson ret = -EFAULT; 977315e28c8SJames Pearson break; 978315e28c8SJames Pearson } 979315e28c8SJames Pearson 980315e28c8SJames Pearson ret += retval; 981315e28c8SJames Pearson src += retval; 982315e28c8SJames Pearson buf += retval; 983315e28c8SJames Pearson count -= retval; 984315e28c8SJames Pearson } 985315e28c8SJames Pearson *ppos = src; 986315e28c8SJames Pearson mmput(mm); 987b409e578SCong Wang 988b409e578SCong Wang free: 989315e28c8SJames Pearson free_page((unsigned long) page); 990315e28c8SJames Pearson return ret; 991315e28c8SJames Pearson } 992315e28c8SJames Pearson 993315e28c8SJames Pearson static const struct file_operations proc_environ_operations = { 994b409e578SCong Wang .open = environ_open, 995315e28c8SJames Pearson .read = environ_read, 99687df8424SArnd Bergmann .llseek = generic_file_llseek, 997b409e578SCong Wang .release = mem_release, 998315e28c8SJames Pearson }; 999315e28c8SJames Pearson 1000c5317167SAl Viro static int auxv_open(struct inode *inode, struct file *file) 1001c5317167SAl Viro { 1002c5317167SAl Viro return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS); 1003c5317167SAl Viro } 1004c5317167SAl Viro 1005c5317167SAl Viro static ssize_t auxv_read(struct file *file, char __user *buf, 1006c5317167SAl Viro size_t count, loff_t *ppos) 1007c5317167SAl Viro { 1008c5317167SAl Viro struct mm_struct *mm = file->private_data; 1009c5317167SAl Viro unsigned int nwords = 0; 101006b2849dSLeon Yu 101106b2849dSLeon Yu if (!mm) 101206b2849dSLeon Yu return 0; 1013c5317167SAl Viro do { 1014c5317167SAl Viro nwords += 2; 1015c5317167SAl Viro } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */ 1016c5317167SAl Viro return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv, 1017c5317167SAl Viro nwords * sizeof(mm->saved_auxv[0])); 1018c5317167SAl Viro } 1019c5317167SAl Viro 1020c5317167SAl Viro static const struct file_operations proc_auxv_operations = { 1021c5317167SAl Viro .open = auxv_open, 1022c5317167SAl Viro .read = auxv_read, 1023c5317167SAl Viro .llseek = generic_file_llseek, 1024c5317167SAl Viro .release = mem_release, 1025c5317167SAl Viro }; 1026c5317167SAl Viro 1027fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count, 1028fa0cbbf1SDavid Rientjes loff_t *ppos) 1029fa0cbbf1SDavid Rientjes { 1030496ad9aaSAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 1031fa0cbbf1SDavid Rientjes char buffer[PROC_NUMBUF]; 1032fa0cbbf1SDavid Rientjes int oom_adj = OOM_ADJUST_MIN; 1033fa0cbbf1SDavid Rientjes size_t len; 1034fa0cbbf1SDavid Rientjes 1035fa0cbbf1SDavid Rientjes if (!task) 1036fa0cbbf1SDavid Rientjes return -ESRCH; 1037fa0cbbf1SDavid Rientjes if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX) 1038fa0cbbf1SDavid Rientjes oom_adj = OOM_ADJUST_MAX; 1039fa0cbbf1SDavid Rientjes else 1040fa0cbbf1SDavid Rientjes oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) / 1041fa0cbbf1SDavid Rientjes OOM_SCORE_ADJ_MAX; 1042fa0cbbf1SDavid Rientjes put_task_struct(task); 1043fa0cbbf1SDavid Rientjes len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj); 1044fa0cbbf1SDavid Rientjes return simple_read_from_buffer(buf, count, ppos, buffer, len); 1045fa0cbbf1SDavid Rientjes } 1046fa0cbbf1SDavid Rientjes 10471d5f0acbSMichal Hocko static int __set_oom_adj(struct file *file, int oom_adj, bool legacy) 10481d5f0acbSMichal Hocko { 1049f913da59SMichal Hocko static DEFINE_MUTEX(oom_adj_mutex); 105044a70adeSMichal Hocko struct mm_struct *mm = NULL; 10511d5f0acbSMichal Hocko struct task_struct *task; 10521d5f0acbSMichal Hocko int err = 0; 10531d5f0acbSMichal Hocko 10541d5f0acbSMichal Hocko task = get_proc_task(file_inode(file)); 10551d5f0acbSMichal Hocko if (!task) 10561d5f0acbSMichal Hocko return -ESRCH; 10571d5f0acbSMichal Hocko 10581d5f0acbSMichal Hocko mutex_lock(&oom_adj_mutex); 10591d5f0acbSMichal Hocko if (legacy) { 10601d5f0acbSMichal Hocko if (oom_adj < task->signal->oom_score_adj && 10611d5f0acbSMichal Hocko !capable(CAP_SYS_RESOURCE)) { 10621d5f0acbSMichal Hocko err = -EACCES; 10631d5f0acbSMichal Hocko goto err_unlock; 10641d5f0acbSMichal Hocko } 10651d5f0acbSMichal Hocko /* 10661d5f0acbSMichal Hocko * /proc/pid/oom_adj is provided for legacy purposes, ask users to use 10671d5f0acbSMichal Hocko * /proc/pid/oom_score_adj instead. 10681d5f0acbSMichal Hocko */ 10691d5f0acbSMichal Hocko pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n", 10701d5f0acbSMichal Hocko current->comm, task_pid_nr(current), task_pid_nr(task), 10711d5f0acbSMichal Hocko task_pid_nr(task)); 10721d5f0acbSMichal Hocko } else { 10731d5f0acbSMichal Hocko if ((short)oom_adj < task->signal->oom_score_adj_min && 10741d5f0acbSMichal Hocko !capable(CAP_SYS_RESOURCE)) { 10751d5f0acbSMichal Hocko err = -EACCES; 10761d5f0acbSMichal Hocko goto err_unlock; 10771d5f0acbSMichal Hocko } 10781d5f0acbSMichal Hocko } 10791d5f0acbSMichal Hocko 108044a70adeSMichal Hocko /* 108144a70adeSMichal Hocko * Make sure we will check other processes sharing the mm if this is 108244a70adeSMichal Hocko * not vfrok which wants its own oom_score_adj. 108344a70adeSMichal Hocko * pin the mm so it doesn't go away and get reused after task_unlock 108444a70adeSMichal Hocko */ 108544a70adeSMichal Hocko if (!task->vfork_done) { 108644a70adeSMichal Hocko struct task_struct *p = find_lock_task_mm(task); 108744a70adeSMichal Hocko 108844a70adeSMichal Hocko if (p) { 108944a70adeSMichal Hocko if (atomic_read(&p->mm->mm_users) > 1) { 109044a70adeSMichal Hocko mm = p->mm; 1091f1f10076SVegard Nossum mmgrab(mm); 109244a70adeSMichal Hocko } 109344a70adeSMichal Hocko task_unlock(p); 109444a70adeSMichal Hocko } 109544a70adeSMichal Hocko } 109644a70adeSMichal Hocko 10971d5f0acbSMichal Hocko task->signal->oom_score_adj = oom_adj; 10981d5f0acbSMichal Hocko if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE)) 10991d5f0acbSMichal Hocko task->signal->oom_score_adj_min = (short)oom_adj; 11001d5f0acbSMichal Hocko trace_oom_score_adj_update(task); 110144a70adeSMichal Hocko 110244a70adeSMichal Hocko if (mm) { 110344a70adeSMichal Hocko struct task_struct *p; 110444a70adeSMichal Hocko 110544a70adeSMichal Hocko rcu_read_lock(); 110644a70adeSMichal Hocko for_each_process(p) { 110744a70adeSMichal Hocko if (same_thread_group(task, p)) 110844a70adeSMichal Hocko continue; 110944a70adeSMichal Hocko 111044a70adeSMichal Hocko /* do not touch kernel threads or the global init */ 111144a70adeSMichal Hocko if (p->flags & PF_KTHREAD || is_global_init(p)) 111244a70adeSMichal Hocko continue; 111344a70adeSMichal Hocko 111444a70adeSMichal Hocko task_lock(p); 111544a70adeSMichal Hocko if (!p->vfork_done && process_shares_mm(p, mm)) { 111644a70adeSMichal Hocko p->signal->oom_score_adj = oom_adj; 111744a70adeSMichal Hocko if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE)) 111844a70adeSMichal Hocko p->signal->oom_score_adj_min = (short)oom_adj; 111944a70adeSMichal Hocko } 112044a70adeSMichal Hocko task_unlock(p); 112144a70adeSMichal Hocko } 112244a70adeSMichal Hocko rcu_read_unlock(); 112344a70adeSMichal Hocko mmdrop(mm); 112444a70adeSMichal Hocko } 11251d5f0acbSMichal Hocko err_unlock: 11261d5f0acbSMichal Hocko mutex_unlock(&oom_adj_mutex); 11271d5f0acbSMichal Hocko put_task_struct(task); 11281d5f0acbSMichal Hocko return err; 11291d5f0acbSMichal Hocko } 1130f913da59SMichal Hocko 1131b72bdfa7SDavid Rientjes /* 1132b72bdfa7SDavid Rientjes * /proc/pid/oom_adj exists solely for backwards compatibility with previous 1133b72bdfa7SDavid Rientjes * kernels. The effective policy is defined by oom_score_adj, which has a 1134b72bdfa7SDavid Rientjes * different scale: oom_adj grew exponentially and oom_score_adj grows linearly. 1135b72bdfa7SDavid Rientjes * Values written to oom_adj are simply mapped linearly to oom_score_adj. 1136b72bdfa7SDavid Rientjes * Processes that become oom disabled via oom_adj will still be oom disabled 1137b72bdfa7SDavid Rientjes * with this implementation. 1138b72bdfa7SDavid Rientjes * 1139b72bdfa7SDavid Rientjes * oom_adj cannot be removed since existing userspace binaries use it. 1140b72bdfa7SDavid Rientjes */ 1141fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf, 1142fa0cbbf1SDavid Rientjes size_t count, loff_t *ppos) 1143fa0cbbf1SDavid Rientjes { 1144fa0cbbf1SDavid Rientjes char buffer[PROC_NUMBUF]; 1145fa0cbbf1SDavid Rientjes int oom_adj; 1146fa0cbbf1SDavid Rientjes int err; 1147fa0cbbf1SDavid Rientjes 1148fa0cbbf1SDavid Rientjes memset(buffer, 0, sizeof(buffer)); 1149fa0cbbf1SDavid Rientjes if (count > sizeof(buffer) - 1) 1150fa0cbbf1SDavid Rientjes count = sizeof(buffer) - 1; 1151fa0cbbf1SDavid Rientjes if (copy_from_user(buffer, buf, count)) { 1152fa0cbbf1SDavid Rientjes err = -EFAULT; 1153fa0cbbf1SDavid Rientjes goto out; 1154fa0cbbf1SDavid Rientjes } 1155fa0cbbf1SDavid Rientjes 1156fa0cbbf1SDavid Rientjes err = kstrtoint(strstrip(buffer), 0, &oom_adj); 1157fa0cbbf1SDavid Rientjes if (err) 1158fa0cbbf1SDavid Rientjes goto out; 1159fa0cbbf1SDavid Rientjes if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) && 1160fa0cbbf1SDavid Rientjes oom_adj != OOM_DISABLE) { 1161fa0cbbf1SDavid Rientjes err = -EINVAL; 1162fa0cbbf1SDavid Rientjes goto out; 1163fa0cbbf1SDavid Rientjes } 1164fa0cbbf1SDavid Rientjes 1165fa0cbbf1SDavid Rientjes /* 1166fa0cbbf1SDavid Rientjes * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum 1167fa0cbbf1SDavid Rientjes * value is always attainable. 1168fa0cbbf1SDavid Rientjes */ 1169fa0cbbf1SDavid Rientjes if (oom_adj == OOM_ADJUST_MAX) 1170fa0cbbf1SDavid Rientjes oom_adj = OOM_SCORE_ADJ_MAX; 1171fa0cbbf1SDavid Rientjes else 1172fa0cbbf1SDavid Rientjes oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE; 1173fa0cbbf1SDavid Rientjes 11741d5f0acbSMichal Hocko err = __set_oom_adj(file, oom_adj, true); 1175fa0cbbf1SDavid Rientjes out: 1176fa0cbbf1SDavid Rientjes return err < 0 ? err : count; 1177fa0cbbf1SDavid Rientjes } 1178fa0cbbf1SDavid Rientjes 1179fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = { 1180fa0cbbf1SDavid Rientjes .read = oom_adj_read, 1181fa0cbbf1SDavid Rientjes .write = oom_adj_write, 1182fa0cbbf1SDavid Rientjes .llseek = generic_file_llseek, 1183fa0cbbf1SDavid Rientjes }; 1184fa0cbbf1SDavid Rientjes 1185a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf, 1186a63d83f4SDavid Rientjes size_t count, loff_t *ppos) 1187a63d83f4SDavid Rientjes { 1188496ad9aaSAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 1189a63d83f4SDavid Rientjes char buffer[PROC_NUMBUF]; 1190a9c58b90SDavid Rientjes short oom_score_adj = OOM_SCORE_ADJ_MIN; 1191a63d83f4SDavid Rientjes size_t len; 1192a63d83f4SDavid Rientjes 1193a63d83f4SDavid Rientjes if (!task) 1194a63d83f4SDavid Rientjes return -ESRCH; 1195a63d83f4SDavid Rientjes oom_score_adj = task->signal->oom_score_adj; 1196a63d83f4SDavid Rientjes put_task_struct(task); 1197a9c58b90SDavid Rientjes len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj); 1198a63d83f4SDavid Rientjes return simple_read_from_buffer(buf, count, ppos, buffer, len); 1199a63d83f4SDavid Rientjes } 1200a63d83f4SDavid Rientjes 1201a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf, 1202a63d83f4SDavid Rientjes size_t count, loff_t *ppos) 1203a63d83f4SDavid Rientjes { 1204a63d83f4SDavid Rientjes char buffer[PROC_NUMBUF]; 12050a8cb8e3SAlexey Dobriyan int oom_score_adj; 1206a63d83f4SDavid Rientjes int err; 1207a63d83f4SDavid Rientjes 1208a63d83f4SDavid Rientjes memset(buffer, 0, sizeof(buffer)); 1209a63d83f4SDavid Rientjes if (count > sizeof(buffer) - 1) 1210a63d83f4SDavid Rientjes count = sizeof(buffer) - 1; 1211723548bfSDavid Rientjes if (copy_from_user(buffer, buf, count)) { 1212723548bfSDavid Rientjes err = -EFAULT; 1213723548bfSDavid Rientjes goto out; 1214723548bfSDavid Rientjes } 1215a63d83f4SDavid Rientjes 12160a8cb8e3SAlexey Dobriyan err = kstrtoint(strstrip(buffer), 0, &oom_score_adj); 1217a63d83f4SDavid Rientjes if (err) 1218723548bfSDavid Rientjes goto out; 1219a63d83f4SDavid Rientjes if (oom_score_adj < OOM_SCORE_ADJ_MIN || 1220723548bfSDavid Rientjes oom_score_adj > OOM_SCORE_ADJ_MAX) { 1221723548bfSDavid Rientjes err = -EINVAL; 1222723548bfSDavid Rientjes goto out; 1223723548bfSDavid Rientjes } 1224a63d83f4SDavid Rientjes 12251d5f0acbSMichal Hocko err = __set_oom_adj(file, oom_score_adj, false); 1226723548bfSDavid Rientjes out: 1227723548bfSDavid Rientjes return err < 0 ? err : count; 1228a63d83f4SDavid Rientjes } 1229a63d83f4SDavid Rientjes 1230a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = { 1231a63d83f4SDavid Rientjes .read = oom_score_adj_read, 1232a63d83f4SDavid Rientjes .write = oom_score_adj_write, 12336038f373SArnd Bergmann .llseek = default_llseek, 1234a63d83f4SDavid Rientjes }; 1235a63d83f4SDavid Rientjes 12364b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT 1237b4eb4f7fSAlexey Dobriyan #define TMPBUFLEN 11 12381da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf, 12391da177e4SLinus Torvalds size_t count, loff_t *ppos) 12401da177e4SLinus Torvalds { 1241496ad9aaSAl Viro struct inode * inode = file_inode(file); 124299f89551SEric W. Biederman struct task_struct *task = get_proc_task(inode); 12431da177e4SLinus Torvalds ssize_t length; 12441da177e4SLinus Torvalds char tmpbuf[TMPBUFLEN]; 12451da177e4SLinus Torvalds 124699f89551SEric W. Biederman if (!task) 124799f89551SEric W. Biederman return -ESRCH; 12481da177e4SLinus Torvalds length = scnprintf(tmpbuf, TMPBUFLEN, "%u", 1249e1760bd5SEric W. Biederman from_kuid(file->f_cred->user_ns, 1250e1760bd5SEric W. Biederman audit_get_loginuid(task))); 125199f89551SEric W. Biederman put_task_struct(task); 12521da177e4SLinus Torvalds return simple_read_from_buffer(buf, count, ppos, tmpbuf, length); 12531da177e4SLinus Torvalds } 12541da177e4SLinus Torvalds 12551da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf, 12561da177e4SLinus Torvalds size_t count, loff_t *ppos) 12571da177e4SLinus Torvalds { 1258496ad9aaSAl Viro struct inode * inode = file_inode(file); 12591da177e4SLinus Torvalds uid_t loginuid; 1260e1760bd5SEric W. Biederman kuid_t kloginuid; 1261774636e1SAlexey Dobriyan int rv; 12621da177e4SLinus Torvalds 12637dc52157SPaul E. McKenney rcu_read_lock(); 12647dc52157SPaul E. McKenney if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) { 12657dc52157SPaul E. McKenney rcu_read_unlock(); 12661da177e4SLinus Torvalds return -EPERM; 12677dc52157SPaul E. McKenney } 12687dc52157SPaul E. McKenney rcu_read_unlock(); 12691da177e4SLinus Torvalds 12701da177e4SLinus Torvalds if (*ppos != 0) { 12711da177e4SLinus Torvalds /* No partial writes. */ 12721da177e4SLinus Torvalds return -EINVAL; 12731da177e4SLinus Torvalds } 12741da177e4SLinus Torvalds 1275774636e1SAlexey Dobriyan rv = kstrtou32_from_user(buf, count, 10, &loginuid); 1276774636e1SAlexey Dobriyan if (rv < 0) 1277774636e1SAlexey Dobriyan return rv; 127881407c84SEric Paris 127981407c84SEric Paris /* is userspace tring to explicitly UNSET the loginuid? */ 128081407c84SEric Paris if (loginuid == AUDIT_UID_UNSET) { 128181407c84SEric Paris kloginuid = INVALID_UID; 128281407c84SEric Paris } else { 1283e1760bd5SEric W. Biederman kloginuid = make_kuid(file->f_cred->user_ns, loginuid); 1284774636e1SAlexey Dobriyan if (!uid_valid(kloginuid)) 1285774636e1SAlexey Dobriyan return -EINVAL; 128681407c84SEric Paris } 1287e1760bd5SEric W. Biederman 1288774636e1SAlexey Dobriyan rv = audit_set_loginuid(kloginuid); 1289774636e1SAlexey Dobriyan if (rv < 0) 1290774636e1SAlexey Dobriyan return rv; 1291774636e1SAlexey Dobriyan return count; 12921da177e4SLinus Torvalds } 12931da177e4SLinus Torvalds 129400977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = { 12951da177e4SLinus Torvalds .read = proc_loginuid_read, 12961da177e4SLinus Torvalds .write = proc_loginuid_write, 129787df8424SArnd Bergmann .llseek = generic_file_llseek, 12981da177e4SLinus Torvalds }; 12991e0bd755SEric Paris 13001e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf, 13011e0bd755SEric Paris size_t count, loff_t *ppos) 13021e0bd755SEric Paris { 1303496ad9aaSAl Viro struct inode * inode = file_inode(file); 13041e0bd755SEric Paris struct task_struct *task = get_proc_task(inode); 13051e0bd755SEric Paris ssize_t length; 13061e0bd755SEric Paris char tmpbuf[TMPBUFLEN]; 13071e0bd755SEric Paris 13081e0bd755SEric Paris if (!task) 13091e0bd755SEric Paris return -ESRCH; 13101e0bd755SEric Paris length = scnprintf(tmpbuf, TMPBUFLEN, "%u", 13111e0bd755SEric Paris audit_get_sessionid(task)); 13121e0bd755SEric Paris put_task_struct(task); 13131e0bd755SEric Paris return simple_read_from_buffer(buf, count, ppos, tmpbuf, length); 13141e0bd755SEric Paris } 13151e0bd755SEric Paris 13161e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = { 13171e0bd755SEric Paris .read = proc_sessionid_read, 131887df8424SArnd Bergmann .llseek = generic_file_llseek, 13191e0bd755SEric Paris }; 13201da177e4SLinus Torvalds #endif 13211da177e4SLinus Torvalds 1322f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION 1323f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf, 1324f4f154fdSAkinobu Mita size_t count, loff_t *ppos) 1325f4f154fdSAkinobu Mita { 1326496ad9aaSAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 1327f4f154fdSAkinobu Mita char buffer[PROC_NUMBUF]; 1328f4f154fdSAkinobu Mita size_t len; 1329f4f154fdSAkinobu Mita int make_it_fail; 1330f4f154fdSAkinobu Mita 1331f4f154fdSAkinobu Mita if (!task) 1332f4f154fdSAkinobu Mita return -ESRCH; 1333f4f154fdSAkinobu Mita make_it_fail = task->make_it_fail; 1334f4f154fdSAkinobu Mita put_task_struct(task); 1335f4f154fdSAkinobu Mita 1336f4f154fdSAkinobu Mita len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail); 13370c28f287SAkinobu Mita 13380c28f287SAkinobu Mita return simple_read_from_buffer(buf, count, ppos, buffer, len); 1339f4f154fdSAkinobu Mita } 1340f4f154fdSAkinobu Mita 1341f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file, 1342f4f154fdSAkinobu Mita const char __user * buf, size_t count, loff_t *ppos) 1343f4f154fdSAkinobu Mita { 1344f4f154fdSAkinobu Mita struct task_struct *task; 1345774636e1SAlexey Dobriyan char buffer[PROC_NUMBUF]; 1346f4f154fdSAkinobu Mita int make_it_fail; 1347774636e1SAlexey Dobriyan int rv; 1348f4f154fdSAkinobu Mita 1349f4f154fdSAkinobu Mita if (!capable(CAP_SYS_RESOURCE)) 1350f4f154fdSAkinobu Mita return -EPERM; 1351f4f154fdSAkinobu Mita memset(buffer, 0, sizeof(buffer)); 1352f4f154fdSAkinobu Mita if (count > sizeof(buffer) - 1) 1353f4f154fdSAkinobu Mita count = sizeof(buffer) - 1; 1354f4f154fdSAkinobu Mita if (copy_from_user(buffer, buf, count)) 1355f4f154fdSAkinobu Mita return -EFAULT; 1356774636e1SAlexey Dobriyan rv = kstrtoint(strstrip(buffer), 0, &make_it_fail); 1357774636e1SAlexey Dobriyan if (rv < 0) 1358774636e1SAlexey Dobriyan return rv; 135916caed31SDave Jones if (make_it_fail < 0 || make_it_fail > 1) 136016caed31SDave Jones return -EINVAL; 136116caed31SDave Jones 1362496ad9aaSAl Viro task = get_proc_task(file_inode(file)); 1363f4f154fdSAkinobu Mita if (!task) 1364f4f154fdSAkinobu Mita return -ESRCH; 1365f4f154fdSAkinobu Mita task->make_it_fail = make_it_fail; 1366f4f154fdSAkinobu Mita put_task_struct(task); 1367cba8aafeSVincent Li 1368cba8aafeSVincent Li return count; 1369f4f154fdSAkinobu Mita } 1370f4f154fdSAkinobu Mita 137100977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = { 1372f4f154fdSAkinobu Mita .read = proc_fault_inject_read, 1373f4f154fdSAkinobu Mita .write = proc_fault_inject_write, 137487df8424SArnd Bergmann .llseek = generic_file_llseek, 1375f4f154fdSAkinobu Mita }; 1376e41d5818SDmitry Vyukov 1377e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf, 1378e41d5818SDmitry Vyukov size_t count, loff_t *ppos) 1379e41d5818SDmitry Vyukov { 1380e41d5818SDmitry Vyukov struct task_struct *task; 13819049f2f6SAkinobu Mita int err; 13829049f2f6SAkinobu Mita unsigned int n; 1383e41d5818SDmitry Vyukov 13849049f2f6SAkinobu Mita err = kstrtouint_from_user(buf, count, 0, &n); 1385e41d5818SDmitry Vyukov if (err) 1386e41d5818SDmitry Vyukov return err; 13871203c8e6SAkinobu Mita 13881203c8e6SAkinobu Mita task = get_proc_task(file_inode(file)); 13891203c8e6SAkinobu Mita if (!task) 13901203c8e6SAkinobu Mita return -ESRCH; 13919f7118b2SAlexey Dobriyan task->fail_nth = n; 13921203c8e6SAkinobu Mita put_task_struct(task); 13931203c8e6SAkinobu Mita 1394e41d5818SDmitry Vyukov return count; 1395e41d5818SDmitry Vyukov } 1396e41d5818SDmitry Vyukov 1397e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_read(struct file *file, char __user *buf, 1398e41d5818SDmitry Vyukov size_t count, loff_t *ppos) 1399e41d5818SDmitry Vyukov { 1400e41d5818SDmitry Vyukov struct task_struct *task; 1401bfc74093SAkinobu Mita char numbuf[PROC_NUMBUF]; 1402bfc74093SAkinobu Mita ssize_t len; 1403e41d5818SDmitry Vyukov 1404e41d5818SDmitry Vyukov task = get_proc_task(file_inode(file)); 1405e41d5818SDmitry Vyukov if (!task) 1406e41d5818SDmitry Vyukov return -ESRCH; 14079f7118b2SAlexey Dobriyan len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth); 14081203c8e6SAkinobu Mita put_task_struct(task); 1409a44937feSAlexey Dobriyan return simple_read_from_buffer(buf, count, ppos, numbuf, len); 1410e41d5818SDmitry Vyukov } 1411e41d5818SDmitry Vyukov 1412e41d5818SDmitry Vyukov static const struct file_operations proc_fail_nth_operations = { 1413e41d5818SDmitry Vyukov .read = proc_fail_nth_read, 1414e41d5818SDmitry Vyukov .write = proc_fail_nth_write, 1415e41d5818SDmitry Vyukov }; 1416f4f154fdSAkinobu Mita #endif 1417f4f154fdSAkinobu Mita 14189745512cSArjan van de Ven 141943ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 142043ae34cbSIngo Molnar /* 142143ae34cbSIngo Molnar * Print out various scheduling related per-task fields: 142243ae34cbSIngo Molnar */ 142343ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v) 142443ae34cbSIngo Molnar { 142543ae34cbSIngo Molnar struct inode *inode = m->private; 14269d78edeaSAlexey Gladkov struct pid_namespace *ns = proc_pid_ns(inode->i_sb); 142743ae34cbSIngo Molnar struct task_struct *p; 142843ae34cbSIngo Molnar 142943ae34cbSIngo Molnar p = get_proc_task(inode); 143043ae34cbSIngo Molnar if (!p) 143143ae34cbSIngo Molnar return -ESRCH; 143274dc3384SAleksa Sarai proc_sched_show_task(p, ns, m); 143343ae34cbSIngo Molnar 143443ae34cbSIngo Molnar put_task_struct(p); 143543ae34cbSIngo Molnar 143643ae34cbSIngo Molnar return 0; 143743ae34cbSIngo Molnar } 143843ae34cbSIngo Molnar 143943ae34cbSIngo Molnar static ssize_t 144043ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf, 144143ae34cbSIngo Molnar size_t count, loff_t *offset) 144243ae34cbSIngo Molnar { 1443496ad9aaSAl Viro struct inode *inode = file_inode(file); 144443ae34cbSIngo Molnar struct task_struct *p; 144543ae34cbSIngo Molnar 144643ae34cbSIngo Molnar p = get_proc_task(inode); 144743ae34cbSIngo Molnar if (!p) 144843ae34cbSIngo Molnar return -ESRCH; 144943ae34cbSIngo Molnar proc_sched_set_task(p); 145043ae34cbSIngo Molnar 145143ae34cbSIngo Molnar put_task_struct(p); 145243ae34cbSIngo Molnar 145343ae34cbSIngo Molnar return count; 145443ae34cbSIngo Molnar } 145543ae34cbSIngo Molnar 145643ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp) 145743ae34cbSIngo Molnar { 1458c6a34058SJovi Zhang return single_open(filp, sched_show, inode); 145943ae34cbSIngo Molnar } 146043ae34cbSIngo Molnar 146143ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = { 146243ae34cbSIngo Molnar .open = sched_open, 146343ae34cbSIngo Molnar .read = seq_read, 146443ae34cbSIngo Molnar .write = sched_write, 146543ae34cbSIngo Molnar .llseek = seq_lseek, 14665ea473a1SAlexey Dobriyan .release = single_release, 146743ae34cbSIngo Molnar }; 146843ae34cbSIngo Molnar 146943ae34cbSIngo Molnar #endif 147043ae34cbSIngo Molnar 14715091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP 14725091faa4SMike Galbraith /* 14735091faa4SMike Galbraith * Print out autogroup related information: 14745091faa4SMike Galbraith */ 14755091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v) 14765091faa4SMike Galbraith { 14775091faa4SMike Galbraith struct inode *inode = m->private; 14785091faa4SMike Galbraith struct task_struct *p; 14795091faa4SMike Galbraith 14805091faa4SMike Galbraith p = get_proc_task(inode); 14815091faa4SMike Galbraith if (!p) 14825091faa4SMike Galbraith return -ESRCH; 14835091faa4SMike Galbraith proc_sched_autogroup_show_task(p, m); 14845091faa4SMike Galbraith 14855091faa4SMike Galbraith put_task_struct(p); 14865091faa4SMike Galbraith 14875091faa4SMike Galbraith return 0; 14885091faa4SMike Galbraith } 14895091faa4SMike Galbraith 14905091faa4SMike Galbraith static ssize_t 14915091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf, 14925091faa4SMike Galbraith size_t count, loff_t *offset) 14935091faa4SMike Galbraith { 1494496ad9aaSAl Viro struct inode *inode = file_inode(file); 14955091faa4SMike Galbraith struct task_struct *p; 14965091faa4SMike Galbraith char buffer[PROC_NUMBUF]; 14970a8cb8e3SAlexey Dobriyan int nice; 14985091faa4SMike Galbraith int err; 14995091faa4SMike Galbraith 15005091faa4SMike Galbraith memset(buffer, 0, sizeof(buffer)); 15015091faa4SMike Galbraith if (count > sizeof(buffer) - 1) 15025091faa4SMike Galbraith count = sizeof(buffer) - 1; 15035091faa4SMike Galbraith if (copy_from_user(buffer, buf, count)) 15045091faa4SMike Galbraith return -EFAULT; 15055091faa4SMike Galbraith 15060a8cb8e3SAlexey Dobriyan err = kstrtoint(strstrip(buffer), 0, &nice); 15070a8cb8e3SAlexey Dobriyan if (err < 0) 15080a8cb8e3SAlexey Dobriyan return err; 15095091faa4SMike Galbraith 15105091faa4SMike Galbraith p = get_proc_task(inode); 15115091faa4SMike Galbraith if (!p) 15125091faa4SMike Galbraith return -ESRCH; 15135091faa4SMike Galbraith 15142e5b5b3aSHiroshi Shimamoto err = proc_sched_autogroup_set_nice(p, nice); 15155091faa4SMike Galbraith if (err) 15165091faa4SMike Galbraith count = err; 15175091faa4SMike Galbraith 15185091faa4SMike Galbraith put_task_struct(p); 15195091faa4SMike Galbraith 15205091faa4SMike Galbraith return count; 15215091faa4SMike Galbraith } 15225091faa4SMike Galbraith 15235091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp) 15245091faa4SMike Galbraith { 15255091faa4SMike Galbraith int ret; 15265091faa4SMike Galbraith 15275091faa4SMike Galbraith ret = single_open(filp, sched_autogroup_show, NULL); 15285091faa4SMike Galbraith if (!ret) { 15295091faa4SMike Galbraith struct seq_file *m = filp->private_data; 15305091faa4SMike Galbraith 15315091faa4SMike Galbraith m->private = inode; 15325091faa4SMike Galbraith } 15335091faa4SMike Galbraith return ret; 15345091faa4SMike Galbraith } 15355091faa4SMike Galbraith 15365091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = { 15375091faa4SMike Galbraith .open = sched_autogroup_open, 15385091faa4SMike Galbraith .read = seq_read, 15395091faa4SMike Galbraith .write = sched_autogroup_write, 15405091faa4SMike Galbraith .llseek = seq_lseek, 15415091faa4SMike Galbraith .release = single_release, 15425091faa4SMike Galbraith }; 15435091faa4SMike Galbraith 15445091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */ 15455091faa4SMike Galbraith 154604a8682aSAndrei Vagin #ifdef CONFIG_TIME_NS 154704a8682aSAndrei Vagin static int timens_offsets_show(struct seq_file *m, void *v) 154804a8682aSAndrei Vagin { 154904a8682aSAndrei Vagin struct task_struct *p; 155004a8682aSAndrei Vagin 155104a8682aSAndrei Vagin p = get_proc_task(file_inode(m->file)); 155204a8682aSAndrei Vagin if (!p) 155304a8682aSAndrei Vagin return -ESRCH; 155404a8682aSAndrei Vagin proc_timens_show_offsets(p, m); 155504a8682aSAndrei Vagin 155604a8682aSAndrei Vagin put_task_struct(p); 155704a8682aSAndrei Vagin 155804a8682aSAndrei Vagin return 0; 155904a8682aSAndrei Vagin } 156004a8682aSAndrei Vagin 156104a8682aSAndrei Vagin static ssize_t timens_offsets_write(struct file *file, const char __user *buf, 156204a8682aSAndrei Vagin size_t count, loff_t *ppos) 156304a8682aSAndrei Vagin { 156404a8682aSAndrei Vagin struct inode *inode = file_inode(file); 156504a8682aSAndrei Vagin struct proc_timens_offset offsets[2]; 156604a8682aSAndrei Vagin char *kbuf = NULL, *pos, *next_line; 156704a8682aSAndrei Vagin struct task_struct *p; 156804a8682aSAndrei Vagin int ret, noffsets; 156904a8682aSAndrei Vagin 157004a8682aSAndrei Vagin /* Only allow < page size writes at the beginning of the file */ 157104a8682aSAndrei Vagin if ((*ppos != 0) || (count >= PAGE_SIZE)) 157204a8682aSAndrei Vagin return -EINVAL; 157304a8682aSAndrei Vagin 157404a8682aSAndrei Vagin /* Slurp in the user data */ 157504a8682aSAndrei Vagin kbuf = memdup_user_nul(buf, count); 157604a8682aSAndrei Vagin if (IS_ERR(kbuf)) 157704a8682aSAndrei Vagin return PTR_ERR(kbuf); 157804a8682aSAndrei Vagin 157904a8682aSAndrei Vagin /* Parse the user data */ 158004a8682aSAndrei Vagin ret = -EINVAL; 158104a8682aSAndrei Vagin noffsets = 0; 158204a8682aSAndrei Vagin for (pos = kbuf; pos; pos = next_line) { 158304a8682aSAndrei Vagin struct proc_timens_offset *off = &offsets[noffsets]; 158494d440d6SAndrei Vagin char clock[10]; 158504a8682aSAndrei Vagin int err; 158604a8682aSAndrei Vagin 158704a8682aSAndrei Vagin /* Find the end of line and ensure we don't look past it */ 158804a8682aSAndrei Vagin next_line = strchr(pos, '\n'); 158904a8682aSAndrei Vagin if (next_line) { 159004a8682aSAndrei Vagin *next_line = '\0'; 159104a8682aSAndrei Vagin next_line++; 159204a8682aSAndrei Vagin if (*next_line == '\0') 159304a8682aSAndrei Vagin next_line = NULL; 159404a8682aSAndrei Vagin } 159504a8682aSAndrei Vagin 159694d440d6SAndrei Vagin err = sscanf(pos, "%9s %lld %lu", clock, 159704a8682aSAndrei Vagin &off->val.tv_sec, &off->val.tv_nsec); 159804a8682aSAndrei Vagin if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC) 159904a8682aSAndrei Vagin goto out; 160094d440d6SAndrei Vagin 160194d440d6SAndrei Vagin clock[sizeof(clock) - 1] = 0; 160294d440d6SAndrei Vagin if (strcmp(clock, "monotonic") == 0 || 160394d440d6SAndrei Vagin strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0) 160494d440d6SAndrei Vagin off->clockid = CLOCK_MONOTONIC; 160594d440d6SAndrei Vagin else if (strcmp(clock, "boottime") == 0 || 160694d440d6SAndrei Vagin strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0) 160794d440d6SAndrei Vagin off->clockid = CLOCK_BOOTTIME; 160894d440d6SAndrei Vagin else 160994d440d6SAndrei Vagin goto out; 161094d440d6SAndrei Vagin 161104a8682aSAndrei Vagin noffsets++; 161204a8682aSAndrei Vagin if (noffsets == ARRAY_SIZE(offsets)) { 161304a8682aSAndrei Vagin if (next_line) 161404a8682aSAndrei Vagin count = next_line - kbuf; 161504a8682aSAndrei Vagin break; 161604a8682aSAndrei Vagin } 161704a8682aSAndrei Vagin } 161804a8682aSAndrei Vagin 161904a8682aSAndrei Vagin ret = -ESRCH; 162004a8682aSAndrei Vagin p = get_proc_task(inode); 162104a8682aSAndrei Vagin if (!p) 162204a8682aSAndrei Vagin goto out; 162304a8682aSAndrei Vagin ret = proc_timens_set_offset(file, p, offsets, noffsets); 162404a8682aSAndrei Vagin put_task_struct(p); 162504a8682aSAndrei Vagin if (ret) 162604a8682aSAndrei Vagin goto out; 162704a8682aSAndrei Vagin 162804a8682aSAndrei Vagin ret = count; 162904a8682aSAndrei Vagin out: 163004a8682aSAndrei Vagin kfree(kbuf); 163104a8682aSAndrei Vagin return ret; 163204a8682aSAndrei Vagin } 163304a8682aSAndrei Vagin 163404a8682aSAndrei Vagin static int timens_offsets_open(struct inode *inode, struct file *filp) 163504a8682aSAndrei Vagin { 163604a8682aSAndrei Vagin return single_open(filp, timens_offsets_show, inode); 163704a8682aSAndrei Vagin } 163804a8682aSAndrei Vagin 163904a8682aSAndrei Vagin static const struct file_operations proc_timens_offsets_operations = { 164004a8682aSAndrei Vagin .open = timens_offsets_open, 164104a8682aSAndrei Vagin .read = seq_read, 164204a8682aSAndrei Vagin .write = timens_offsets_write, 164304a8682aSAndrei Vagin .llseek = seq_lseek, 164404a8682aSAndrei Vagin .release = single_release, 164504a8682aSAndrei Vagin }; 164604a8682aSAndrei Vagin #endif /* CONFIG_TIME_NS */ 164704a8682aSAndrei Vagin 16484614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf, 16494614a696Sjohn stultz size_t count, loff_t *offset) 16504614a696Sjohn stultz { 1651496ad9aaSAl Viro struct inode *inode = file_inode(file); 16524614a696Sjohn stultz struct task_struct *p; 16534614a696Sjohn stultz char buffer[TASK_COMM_LEN]; 1654830e0fc9SDavid Rientjes const size_t maxlen = sizeof(buffer) - 1; 16554614a696Sjohn stultz 16564614a696Sjohn stultz memset(buffer, 0, sizeof(buffer)); 1657830e0fc9SDavid Rientjes if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count)) 16584614a696Sjohn stultz return -EFAULT; 16594614a696Sjohn stultz 16604614a696Sjohn stultz p = get_proc_task(inode); 16614614a696Sjohn stultz if (!p) 16624614a696Sjohn stultz return -ESRCH; 16634614a696Sjohn stultz 16644614a696Sjohn stultz if (same_thread_group(current, p)) 16654614a696Sjohn stultz set_task_comm(p, buffer); 16664614a696Sjohn stultz else 16674614a696Sjohn stultz count = -EINVAL; 16684614a696Sjohn stultz 16694614a696Sjohn stultz put_task_struct(p); 16704614a696Sjohn stultz 16714614a696Sjohn stultz return count; 16724614a696Sjohn stultz } 16734614a696Sjohn stultz 16744614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v) 16754614a696Sjohn stultz { 16764614a696Sjohn stultz struct inode *inode = m->private; 16774614a696Sjohn stultz struct task_struct *p; 16784614a696Sjohn stultz 16794614a696Sjohn stultz p = get_proc_task(inode); 16804614a696Sjohn stultz if (!p) 16814614a696Sjohn stultz return -ESRCH; 16824614a696Sjohn stultz 168388b72b31STejun Heo proc_task_name(m, p, false); 168488b72b31STejun Heo seq_putc(m, '\n'); 16854614a696Sjohn stultz 16864614a696Sjohn stultz put_task_struct(p); 16874614a696Sjohn stultz 16884614a696Sjohn stultz return 0; 16894614a696Sjohn stultz } 16904614a696Sjohn stultz 16914614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp) 16924614a696Sjohn stultz { 1693c6a34058SJovi Zhang return single_open(filp, comm_show, inode); 16944614a696Sjohn stultz } 16954614a696Sjohn stultz 16964614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = { 16974614a696Sjohn stultz .open = comm_open, 16984614a696Sjohn stultz .read = seq_read, 16994614a696Sjohn stultz .write = comm_write, 17004614a696Sjohn stultz .llseek = seq_lseek, 17014614a696Sjohn stultz .release = single_release, 17024614a696Sjohn stultz }; 17034614a696Sjohn stultz 17047773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path) 1705925d1c40SMatt Helsley { 1706925d1c40SMatt Helsley struct task_struct *task; 1707925d1c40SMatt Helsley struct file *exe_file; 1708925d1c40SMatt Helsley 17092b0143b5SDavid Howells task = get_proc_task(d_inode(dentry)); 1710925d1c40SMatt Helsley if (!task) 1711925d1c40SMatt Helsley return -ENOENT; 1712cd81a917SMateusz Guzik exe_file = get_task_exe_file(task); 1713925d1c40SMatt Helsley put_task_struct(task); 1714925d1c40SMatt Helsley if (exe_file) { 1715925d1c40SMatt Helsley *exe_path = exe_file->f_path; 1716925d1c40SMatt Helsley path_get(&exe_file->f_path); 1717925d1c40SMatt Helsley fput(exe_file); 1718925d1c40SMatt Helsley return 0; 1719925d1c40SMatt Helsley } else 1720925d1c40SMatt Helsley return -ENOENT; 1721925d1c40SMatt Helsley } 1722925d1c40SMatt Helsley 17236b255391SAl Viro static const char *proc_pid_get_link(struct dentry *dentry, 1724fceef393SAl Viro struct inode *inode, 1725fceef393SAl Viro struct delayed_call *done) 17261da177e4SLinus Torvalds { 1727408ef013SChristoph Hellwig struct path path; 17281da177e4SLinus Torvalds int error = -EACCES; 17291da177e4SLinus Torvalds 17306b255391SAl Viro if (!dentry) 17316b255391SAl Viro return ERR_PTR(-ECHILD); 17326b255391SAl Viro 1733778c1144SEric W. Biederman /* Are we allowed to snoop on the tasks file descriptors? */ 1734778c1144SEric W. Biederman if (!proc_fd_access_allowed(inode)) 17351da177e4SLinus Torvalds goto out; 17361da177e4SLinus Torvalds 1737408ef013SChristoph Hellwig error = PROC_I(inode)->op.proc_get_link(dentry, &path); 1738408ef013SChristoph Hellwig if (error) 1739408ef013SChristoph Hellwig goto out; 1740408ef013SChristoph Hellwig 17411bc82070SAleksa Sarai error = nd_jump_link(&path); 17421da177e4SLinus Torvalds out: 1743008b150aSAl Viro return ERR_PTR(error); 17441da177e4SLinus Torvalds } 17451da177e4SLinus Torvalds 17463dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen) 17471da177e4SLinus Torvalds { 17480ee931c4SMichal Hocko char *tmp = (char *)__get_free_page(GFP_KERNEL); 17493dcd25f3SJan Blunck char *pathname; 17501da177e4SLinus Torvalds int len; 17511da177e4SLinus Torvalds 17521da177e4SLinus Torvalds if (!tmp) 17531da177e4SLinus Torvalds return -ENOMEM; 17541da177e4SLinus Torvalds 17557b2a69baSEric W. Biederman pathname = d_path(path, tmp, PAGE_SIZE); 17563dcd25f3SJan Blunck len = PTR_ERR(pathname); 17573dcd25f3SJan Blunck if (IS_ERR(pathname)) 17581da177e4SLinus Torvalds goto out; 17593dcd25f3SJan Blunck len = tmp + PAGE_SIZE - 1 - pathname; 17601da177e4SLinus Torvalds 17611da177e4SLinus Torvalds if (len > buflen) 17621da177e4SLinus Torvalds len = buflen; 17633dcd25f3SJan Blunck if (copy_to_user(buffer, pathname, len)) 17641da177e4SLinus Torvalds len = -EFAULT; 17651da177e4SLinus Torvalds out: 17661da177e4SLinus Torvalds free_page((unsigned long)tmp); 17671da177e4SLinus Torvalds return len; 17681da177e4SLinus Torvalds } 17691da177e4SLinus Torvalds 17701da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen) 17711da177e4SLinus Torvalds { 17721da177e4SLinus Torvalds int error = -EACCES; 17732b0143b5SDavid Howells struct inode *inode = d_inode(dentry); 17743dcd25f3SJan Blunck struct path path; 17751da177e4SLinus Torvalds 1776778c1144SEric W. Biederman /* Are we allowed to snoop on the tasks file descriptors? */ 1777778c1144SEric W. Biederman if (!proc_fd_access_allowed(inode)) 17781da177e4SLinus Torvalds goto out; 17791da177e4SLinus Torvalds 17807773fbc5SCyrill Gorcunov error = PROC_I(inode)->op.proc_get_link(dentry, &path); 17811da177e4SLinus Torvalds if (error) 17821da177e4SLinus Torvalds goto out; 17831da177e4SLinus Torvalds 17843dcd25f3SJan Blunck error = do_proc_readlink(&path, buffer, buflen); 17853dcd25f3SJan Blunck path_put(&path); 17861da177e4SLinus Torvalds out: 17871da177e4SLinus Torvalds return error; 17881da177e4SLinus Torvalds } 17891da177e4SLinus Torvalds 1790faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = { 17911da177e4SLinus Torvalds .readlink = proc_pid_readlink, 17926b255391SAl Viro .get_link = proc_pid_get_link, 17936d76fa58SLinus Torvalds .setattr = proc_setattr, 17941da177e4SLinus Torvalds }; 17951da177e4SLinus Torvalds 179628a6d671SEric W. Biederman 179728a6d671SEric W. Biederman /* building an inode */ 179828a6d671SEric W. Biederman 1799c6eb50d2SAl Viro void task_dump_owner(struct task_struct *task, umode_t mode, 180068eb94f1SEric W. Biederman kuid_t *ruid, kgid_t *rgid) 180168eb94f1SEric W. Biederman { 180268eb94f1SEric W. Biederman /* Depending on the state of dumpable compute who should own a 180368eb94f1SEric W. Biederman * proc file for a task. 180468eb94f1SEric W. Biederman */ 180568eb94f1SEric W. Biederman const struct cred *cred; 180668eb94f1SEric W. Biederman kuid_t uid; 180768eb94f1SEric W. Biederman kgid_t gid; 180868eb94f1SEric W. Biederman 18092e0ad552SAlexey Dobriyan if (unlikely(task->flags & PF_KTHREAD)) { 18102e0ad552SAlexey Dobriyan *ruid = GLOBAL_ROOT_UID; 18112e0ad552SAlexey Dobriyan *rgid = GLOBAL_ROOT_GID; 18122e0ad552SAlexey Dobriyan return; 18132e0ad552SAlexey Dobriyan } 18142e0ad552SAlexey Dobriyan 181568eb94f1SEric W. Biederman /* Default to the tasks effective ownership */ 181668eb94f1SEric W. Biederman rcu_read_lock(); 181768eb94f1SEric W. Biederman cred = __task_cred(task); 181868eb94f1SEric W. Biederman uid = cred->euid; 181968eb94f1SEric W. Biederman gid = cred->egid; 182068eb94f1SEric W. Biederman rcu_read_unlock(); 182168eb94f1SEric W. Biederman 182268eb94f1SEric W. Biederman /* 182368eb94f1SEric W. Biederman * Before the /proc/pid/status file was created the only way to read 182468eb94f1SEric W. Biederman * the effective uid of a /process was to stat /proc/pid. Reading 182568eb94f1SEric W. Biederman * /proc/pid/status is slow enough that procps and other packages 182668eb94f1SEric W. Biederman * kept stating /proc/pid. To keep the rules in /proc simple I have 182768eb94f1SEric W. Biederman * made this apply to all per process world readable and executable 182868eb94f1SEric W. Biederman * directories. 182968eb94f1SEric W. Biederman */ 183068eb94f1SEric W. Biederman if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) { 183168eb94f1SEric W. Biederman struct mm_struct *mm; 183268eb94f1SEric W. Biederman task_lock(task); 183368eb94f1SEric W. Biederman mm = task->mm; 183468eb94f1SEric W. Biederman /* Make non-dumpable tasks owned by some root */ 183568eb94f1SEric W. Biederman if (mm) { 183668eb94f1SEric W. Biederman if (get_dumpable(mm) != SUID_DUMP_USER) { 183768eb94f1SEric W. Biederman struct user_namespace *user_ns = mm->user_ns; 183868eb94f1SEric W. Biederman 183968eb94f1SEric W. Biederman uid = make_kuid(user_ns, 0); 184068eb94f1SEric W. Biederman if (!uid_valid(uid)) 184168eb94f1SEric W. Biederman uid = GLOBAL_ROOT_UID; 184268eb94f1SEric W. Biederman 184368eb94f1SEric W. Biederman gid = make_kgid(user_ns, 0); 184468eb94f1SEric W. Biederman if (!gid_valid(gid)) 184568eb94f1SEric W. Biederman gid = GLOBAL_ROOT_GID; 184668eb94f1SEric W. Biederman } 184768eb94f1SEric W. Biederman } else { 184868eb94f1SEric W. Biederman uid = GLOBAL_ROOT_UID; 184968eb94f1SEric W. Biederman gid = GLOBAL_ROOT_GID; 185068eb94f1SEric W. Biederman } 185168eb94f1SEric W. Biederman task_unlock(task); 185268eb94f1SEric W. Biederman } 185368eb94f1SEric W. Biederman *ruid = uid; 185468eb94f1SEric W. Biederman *rgid = gid; 185568eb94f1SEric W. Biederman } 185668eb94f1SEric W. Biederman 18577bc3e6e5SEric W. Biederman void proc_pid_evict_inode(struct proc_inode *ei) 18587bc3e6e5SEric W. Biederman { 18597bc3e6e5SEric W. Biederman struct pid *pid = ei->pid; 18607bc3e6e5SEric W. Biederman 18617bc3e6e5SEric W. Biederman if (S_ISDIR(ei->vfs_inode.i_mode)) { 186263f818f4SEric W. Biederman spin_lock(&pid->lock); 18637bc3e6e5SEric W. Biederman hlist_del_init_rcu(&ei->sibling_inodes); 186463f818f4SEric W. Biederman spin_unlock(&pid->lock); 18657bc3e6e5SEric W. Biederman } 18667bc3e6e5SEric W. Biederman 18677bc3e6e5SEric W. Biederman put_pid(pid); 18687bc3e6e5SEric W. Biederman } 18697bc3e6e5SEric W. Biederman 1870db978da8SAndreas Gruenbacher struct inode *proc_pid_make_inode(struct super_block * sb, 1871db978da8SAndreas Gruenbacher struct task_struct *task, umode_t mode) 187228a6d671SEric W. Biederman { 187328a6d671SEric W. Biederman struct inode * inode; 187428a6d671SEric W. Biederman struct proc_inode *ei; 18757bc3e6e5SEric W. Biederman struct pid *pid; 187628a6d671SEric W. Biederman 187728a6d671SEric W. Biederman /* We need a new inode */ 187828a6d671SEric W. Biederman 187928a6d671SEric W. Biederman inode = new_inode(sb); 188028a6d671SEric W. Biederman if (!inode) 188128a6d671SEric W. Biederman goto out; 188228a6d671SEric W. Biederman 188328a6d671SEric W. Biederman /* Common stuff */ 188428a6d671SEric W. Biederman ei = PROC_I(inode); 1885db978da8SAndreas Gruenbacher inode->i_mode = mode; 188685fe4025SChristoph Hellwig inode->i_ino = get_next_ino(); 1887078cd827SDeepa Dinamani inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode); 188828a6d671SEric W. Biederman inode->i_op = &proc_def_inode_operations; 188928a6d671SEric W. Biederman 189028a6d671SEric W. Biederman /* 189128a6d671SEric W. Biederman * grab the reference to task. 189228a6d671SEric W. Biederman */ 18937bc3e6e5SEric W. Biederman pid = get_task_pid(task, PIDTYPE_PID); 18947bc3e6e5SEric W. Biederman if (!pid) 189528a6d671SEric W. Biederman goto out_unlock; 189628a6d671SEric W. Biederman 18977bc3e6e5SEric W. Biederman /* Let the pid remember us for quick removal */ 18987bc3e6e5SEric W. Biederman ei->pid = pid; 18997bc3e6e5SEric W. Biederman if (S_ISDIR(mode)) { 190063f818f4SEric W. Biederman spin_lock(&pid->lock); 19017bc3e6e5SEric W. Biederman hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes); 190263f818f4SEric W. Biederman spin_unlock(&pid->lock); 19037bc3e6e5SEric W. Biederman } 19047bc3e6e5SEric W. Biederman 190568eb94f1SEric W. Biederman task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid); 190628a6d671SEric W. Biederman security_task_to_inode(task, inode); 190728a6d671SEric W. Biederman 190828a6d671SEric W. Biederman out: 190928a6d671SEric W. Biederman return inode; 191028a6d671SEric W. Biederman 191128a6d671SEric W. Biederman out_unlock: 191228a6d671SEric W. Biederman iput(inode); 191328a6d671SEric W. Biederman return NULL; 191428a6d671SEric W. Biederman } 191528a6d671SEric W. Biederman 1916a528d35eSDavid Howells int pid_getattr(const struct path *path, struct kstat *stat, 1917a528d35eSDavid Howells u32 request_mask, unsigned int query_flags) 191828a6d671SEric W. Biederman { 1919a528d35eSDavid Howells struct inode *inode = d_inode(path->dentry); 1920fa10fed3SAlexey Gladkov struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb); 192128a6d671SEric W. Biederman struct task_struct *task; 1922c69e8d9cSDavid Howells 192328a6d671SEric W. Biederman generic_fillattr(inode, stat); 192428a6d671SEric W. Biederman 1925dcb0f222SEric W. Biederman stat->uid = GLOBAL_ROOT_UID; 1926dcb0f222SEric W. Biederman stat->gid = GLOBAL_ROOT_GID; 192794116929SAlexey Dobriyan rcu_read_lock(); 192828a6d671SEric W. Biederman task = pid_task(proc_pid(inode), PIDTYPE_PID); 192928a6d671SEric W. Biederman if (task) { 1930fa10fed3SAlexey Gladkov if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) { 19310499680aSVasiliy Kulikov rcu_read_unlock(); 19320499680aSVasiliy Kulikov /* 19330499680aSVasiliy Kulikov * This doesn't prevent learning whether PID exists, 19340499680aSVasiliy Kulikov * it only makes getattr() consistent with readdir(). 19350499680aSVasiliy Kulikov */ 19360499680aSVasiliy Kulikov return -ENOENT; 19370499680aSVasiliy Kulikov } 193868eb94f1SEric W. Biederman task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid); 193928a6d671SEric W. Biederman } 194028a6d671SEric W. Biederman rcu_read_unlock(); 194128a6d671SEric W. Biederman return 0; 194228a6d671SEric W. Biederman } 194328a6d671SEric W. Biederman 194428a6d671SEric W. Biederman /* dentry stuff */ 194528a6d671SEric W. Biederman 194628a6d671SEric W. Biederman /* 19471bbc5513SAl Viro * Set <pid>/... inode ownership (can change due to setuid(), etc.) 19481bbc5513SAl Viro */ 19491bbc5513SAl Viro void pid_update_inode(struct task_struct *task, struct inode *inode) 19501bbc5513SAl Viro { 19511bbc5513SAl Viro task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid); 19521bbc5513SAl Viro 19531bbc5513SAl Viro inode->i_mode &= ~(S_ISUID | S_ISGID); 19541bbc5513SAl Viro security_task_to_inode(task, inode); 19551bbc5513SAl Viro } 19561bbc5513SAl Viro 19571bbc5513SAl Viro /* 195828a6d671SEric W. Biederman * Rewrite the inode's ownerships here because the owning task may have 195928a6d671SEric W. Biederman * performed a setuid(), etc. 196028a6d671SEric W. Biederman * 196128a6d671SEric W. Biederman */ 19621bbc5513SAl Viro static int pid_revalidate(struct dentry *dentry, unsigned int flags) 196328a6d671SEric W. Biederman { 196434286d66SNick Piggin struct inode *inode; 196534286d66SNick Piggin struct task_struct *task; 1966c69e8d9cSDavid Howells 19670b728e19SAl Viro if (flags & LOOKUP_RCU) 196834286d66SNick Piggin return -ECHILD; 196934286d66SNick Piggin 19702b0143b5SDavid Howells inode = d_inode(dentry); 197134286d66SNick Piggin task = get_proc_task(inode); 197234286d66SNick Piggin 197328a6d671SEric W. Biederman if (task) { 19741bbc5513SAl Viro pid_update_inode(task, inode); 197528a6d671SEric W. Biederman put_task_struct(task); 197628a6d671SEric W. Biederman return 1; 197728a6d671SEric W. Biederman } 197828a6d671SEric W. Biederman return 0; 197928a6d671SEric W. Biederman } 198028a6d671SEric W. Biederman 1981d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode) 1982d855a4b7SOleg Nesterov { 1983d855a4b7SOleg Nesterov return !proc_pid(inode)->tasks[PIDTYPE_PID].first; 1984d855a4b7SOleg Nesterov } 1985d855a4b7SOleg Nesterov 19861dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry) 19871dd704b6SDavid Howells { 19881dd704b6SDavid Howells /* Is the task we represent dead? 19891dd704b6SDavid Howells * If so, then don't put the dentry on the lru list, 19901dd704b6SDavid Howells * kill it immediately. 19911dd704b6SDavid Howells */ 19922b0143b5SDavid Howells return proc_inode_is_dead(d_inode(dentry)); 19931dd704b6SDavid Howells } 19941dd704b6SDavid Howells 19956b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations = 199628a6d671SEric W. Biederman { 199728a6d671SEric W. Biederman .d_revalidate = pid_revalidate, 199828a6d671SEric W. Biederman .d_delete = pid_delete_dentry, 199928a6d671SEric W. Biederman }; 200028a6d671SEric W. Biederman 200128a6d671SEric W. Biederman /* Lookups */ 200228a6d671SEric W. Biederman 20031c0d04c9SEric W. Biederman /* 20041c0d04c9SEric W. Biederman * Fill a directory entry. 20051c0d04c9SEric W. Biederman * 20061c0d04c9SEric W. Biederman * If possible create the dcache entry and derive our inode number and 20071c0d04c9SEric W. Biederman * file type from dcache entry. 20081c0d04c9SEric W. Biederman * 20091c0d04c9SEric W. Biederman * Since all of the proc inode numbers are dynamically generated, the inode 20101c0d04c9SEric W. Biederman * numbers do not exist until the inode is cache. This means creating the 20111c0d04c9SEric W. Biederman * the dcache entry in readdir is necessary to keep the inode numbers 20121c0d04c9SEric W. Biederman * reported by readdir in sync with the inode numbers reported 20131c0d04c9SEric W. Biederman * by stat. 20141c0d04c9SEric W. Biederman */ 2015f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx, 2016a4ef3895SAlexey Dobriyan const char *name, unsigned int len, 2017c5141e6dSEric Dumazet instantiate_t instantiate, struct task_struct *task, const void *ptr) 201861a28784SEric W. Biederman { 2019f0c3b509SAl Viro struct dentry *child, *dir = file->f_path.dentry; 20201df98b8bSAl Viro struct qstr qname = QSTR_INIT(name, len); 202161a28784SEric W. Biederman struct inode *inode; 20220168b9e3SAl Viro unsigned type = DT_UNKNOWN; 20230168b9e3SAl Viro ino_t ino = 1; 202461a28784SEric W. Biederman 20251df98b8bSAl Viro child = d_hash_and_lookup(dir, &qname); 202661a28784SEric W. Biederman if (!child) { 20273781764bSAl Viro DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq); 20283781764bSAl Viro child = d_alloc_parallel(dir, &qname, &wq); 20293781764bSAl Viro if (IS_ERR(child)) 203061a28784SEric W. Biederman goto end_instantiate; 20313781764bSAl Viro if (d_in_lookup(child)) { 20320168b9e3SAl Viro struct dentry *res; 20330168b9e3SAl Viro res = instantiate(child, task, ptr); 20343781764bSAl Viro d_lookup_done(child); 20350168b9e3SAl Viro if (unlikely(res)) { 20360168b9e3SAl Viro dput(child); 20370168b9e3SAl Viro child = res; 2038d85b399bSAl Viro if (IS_ERR(child)) 2039d85b399bSAl Viro goto end_instantiate; 20401df98b8bSAl Viro } 20411df98b8bSAl Viro } 20423781764bSAl Viro } 20432b0143b5SDavid Howells inode = d_inode(child); 204461a28784SEric W. Biederman ino = inode->i_ino; 204561a28784SEric W. Biederman type = inode->i_mode >> 12; 204661a28784SEric W. Biederman dput(child); 2047d85b399bSAl Viro end_instantiate: 2048f0c3b509SAl Viro return dir_emit(ctx, name, len, ino, type); 204961a28784SEric W. Biederman } 205061a28784SEric W. Biederman 2051640708a2SPavel Emelyanov /* 2052640708a2SPavel Emelyanov * dname_to_vma_addr - maps a dentry name into two unsigned longs 2053640708a2SPavel Emelyanov * which represent vma start and end addresses. 2054640708a2SPavel Emelyanov */ 2055640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry, 2056640708a2SPavel Emelyanov unsigned long *start, unsigned long *end) 2057640708a2SPavel Emelyanov { 2058ac7f1061SAlexey Dobriyan const char *str = dentry->d_name.name; 2059ac7f1061SAlexey Dobriyan unsigned long long sval, eval; 2060ac7f1061SAlexey Dobriyan unsigned int len; 2061ac7f1061SAlexey Dobriyan 206235318db5SAlexey Dobriyan if (str[0] == '0' && str[1] != '-') 206335318db5SAlexey Dobriyan return -EINVAL; 2064ac7f1061SAlexey Dobriyan len = _parse_integer(str, 16, &sval); 2065ac7f1061SAlexey Dobriyan if (len & KSTRTOX_OVERFLOW) 2066640708a2SPavel Emelyanov return -EINVAL; 2067ac7f1061SAlexey Dobriyan if (sval != (unsigned long)sval) 2068ac7f1061SAlexey Dobriyan return -EINVAL; 2069ac7f1061SAlexey Dobriyan str += len; 2070ac7f1061SAlexey Dobriyan 2071ac7f1061SAlexey Dobriyan if (*str != '-') 2072ac7f1061SAlexey Dobriyan return -EINVAL; 2073ac7f1061SAlexey Dobriyan str++; 2074ac7f1061SAlexey Dobriyan 207535318db5SAlexey Dobriyan if (str[0] == '0' && str[1]) 207635318db5SAlexey Dobriyan return -EINVAL; 2077ac7f1061SAlexey Dobriyan len = _parse_integer(str, 16, &eval); 2078ac7f1061SAlexey Dobriyan if (len & KSTRTOX_OVERFLOW) 2079ac7f1061SAlexey Dobriyan return -EINVAL; 2080ac7f1061SAlexey Dobriyan if (eval != (unsigned long)eval) 2081ac7f1061SAlexey Dobriyan return -EINVAL; 2082ac7f1061SAlexey Dobriyan str += len; 2083ac7f1061SAlexey Dobriyan 2084ac7f1061SAlexey Dobriyan if (*str != '\0') 2085ac7f1061SAlexey Dobriyan return -EINVAL; 2086ac7f1061SAlexey Dobriyan 2087ac7f1061SAlexey Dobriyan *start = sval; 2088ac7f1061SAlexey Dobriyan *end = eval; 2089640708a2SPavel Emelyanov 2090640708a2SPavel Emelyanov return 0; 2091640708a2SPavel Emelyanov } 2092640708a2SPavel Emelyanov 20930b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags) 2094640708a2SPavel Emelyanov { 2095640708a2SPavel Emelyanov unsigned long vm_start, vm_end; 2096640708a2SPavel Emelyanov bool exact_vma_exists = false; 2097640708a2SPavel Emelyanov struct mm_struct *mm = NULL; 2098640708a2SPavel Emelyanov struct task_struct *task; 2099640708a2SPavel Emelyanov struct inode *inode; 2100640708a2SPavel Emelyanov int status = 0; 2101640708a2SPavel Emelyanov 21020b728e19SAl Viro if (flags & LOOKUP_RCU) 2103640708a2SPavel Emelyanov return -ECHILD; 2104640708a2SPavel Emelyanov 21052b0143b5SDavid Howells inode = d_inode(dentry); 2106640708a2SPavel Emelyanov task = get_proc_task(inode); 2107640708a2SPavel Emelyanov if (!task) 2108640708a2SPavel Emelyanov goto out_notask; 2109640708a2SPavel Emelyanov 2110caaee623SJann Horn mm = mm_access(task, PTRACE_MODE_READ_FSCREDS); 21112344bec7SCong Wang if (IS_ERR_OR_NULL(mm)) 2112640708a2SPavel Emelyanov goto out; 2113640708a2SPavel Emelyanov 2114640708a2SPavel Emelyanov if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) { 2115d8ed45c5SMichel Lespinasse status = mmap_read_lock_killable(mm); 2116cd9e2bb8SKonstantin Khlebnikov if (!status) { 2117cd9e2bb8SKonstantin Khlebnikov exact_vma_exists = !!find_exact_vma(mm, vm_start, 2118cd9e2bb8SKonstantin Khlebnikov vm_end); 2119d8ed45c5SMichel Lespinasse mmap_read_unlock(mm); 2120640708a2SPavel Emelyanov } 2121cd9e2bb8SKonstantin Khlebnikov } 2122640708a2SPavel Emelyanov 2123640708a2SPavel Emelyanov mmput(mm); 2124640708a2SPavel Emelyanov 2125640708a2SPavel Emelyanov if (exact_vma_exists) { 212668eb94f1SEric W. Biederman task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid); 212768eb94f1SEric W. Biederman 2128640708a2SPavel Emelyanov security_task_to_inode(task, inode); 2129640708a2SPavel Emelyanov status = 1; 2130640708a2SPavel Emelyanov } 2131640708a2SPavel Emelyanov 2132640708a2SPavel Emelyanov out: 2133640708a2SPavel Emelyanov put_task_struct(task); 2134640708a2SPavel Emelyanov 2135640708a2SPavel Emelyanov out_notask: 2136640708a2SPavel Emelyanov return status; 2137640708a2SPavel Emelyanov } 2138640708a2SPavel Emelyanov 2139640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = { 2140640708a2SPavel Emelyanov .d_revalidate = map_files_d_revalidate, 2141640708a2SPavel Emelyanov .d_delete = pid_delete_dentry, 2142640708a2SPavel Emelyanov }; 2143640708a2SPavel Emelyanov 21446b255391SAl Viro static int map_files_get_link(struct dentry *dentry, struct path *path) 2145640708a2SPavel Emelyanov { 2146640708a2SPavel Emelyanov unsigned long vm_start, vm_end; 2147640708a2SPavel Emelyanov struct vm_area_struct *vma; 2148640708a2SPavel Emelyanov struct task_struct *task; 2149640708a2SPavel Emelyanov struct mm_struct *mm; 2150640708a2SPavel Emelyanov int rc; 2151640708a2SPavel Emelyanov 2152640708a2SPavel Emelyanov rc = -ENOENT; 21532b0143b5SDavid Howells task = get_proc_task(d_inode(dentry)); 2154640708a2SPavel Emelyanov if (!task) 2155640708a2SPavel Emelyanov goto out; 2156640708a2SPavel Emelyanov 2157640708a2SPavel Emelyanov mm = get_task_mm(task); 2158640708a2SPavel Emelyanov put_task_struct(task); 2159640708a2SPavel Emelyanov if (!mm) 2160640708a2SPavel Emelyanov goto out; 2161640708a2SPavel Emelyanov 2162640708a2SPavel Emelyanov rc = dname_to_vma_addr(dentry, &vm_start, &vm_end); 2163640708a2SPavel Emelyanov if (rc) 2164640708a2SPavel Emelyanov goto out_mmput; 2165640708a2SPavel Emelyanov 2166d8ed45c5SMichel Lespinasse rc = mmap_read_lock_killable(mm); 2167cd9e2bb8SKonstantin Khlebnikov if (rc) 2168cd9e2bb8SKonstantin Khlebnikov goto out_mmput; 2169cd9e2bb8SKonstantin Khlebnikov 217070335abbSArtem Fetishev rc = -ENOENT; 2171640708a2SPavel Emelyanov vma = find_exact_vma(mm, vm_start, vm_end); 2172640708a2SPavel Emelyanov if (vma && vma->vm_file) { 2173640708a2SPavel Emelyanov *path = vma->vm_file->f_path; 2174640708a2SPavel Emelyanov path_get(path); 2175640708a2SPavel Emelyanov rc = 0; 2176640708a2SPavel Emelyanov } 2177d8ed45c5SMichel Lespinasse mmap_read_unlock(mm); 2178640708a2SPavel Emelyanov 2179640708a2SPavel Emelyanov out_mmput: 2180640708a2SPavel Emelyanov mmput(mm); 2181640708a2SPavel Emelyanov out: 2182640708a2SPavel Emelyanov return rc; 2183640708a2SPavel Emelyanov } 2184640708a2SPavel Emelyanov 2185640708a2SPavel Emelyanov struct map_files_info { 218620d28cdeSAlexey Dobriyan unsigned long start; 218720d28cdeSAlexey Dobriyan unsigned long end; 21887b540d06SAl Viro fmode_t mode; 2189640708a2SPavel Emelyanov }; 2190640708a2SPavel Emelyanov 2191bdb4d100SCalvin Owens /* 2192bdb4d100SCalvin Owens * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the 2193bdb4d100SCalvin Owens * symlinks may be used to bypass permissions on ancestor directories in the 2194bdb4d100SCalvin Owens * path to the file in question. 2195bdb4d100SCalvin Owens */ 2196bdb4d100SCalvin Owens static const char * 21976b255391SAl Viro proc_map_files_get_link(struct dentry *dentry, 2198fceef393SAl Viro struct inode *inode, 2199fceef393SAl Viro struct delayed_call *done) 2200bdb4d100SCalvin Owens { 2201bdb4d100SCalvin Owens if (!capable(CAP_SYS_ADMIN)) 2202bdb4d100SCalvin Owens return ERR_PTR(-EPERM); 2203bdb4d100SCalvin Owens 2204fceef393SAl Viro return proc_pid_get_link(dentry, inode, done); 2205bdb4d100SCalvin Owens } 2206bdb4d100SCalvin Owens 2207bdb4d100SCalvin Owens /* 22086b255391SAl Viro * Identical to proc_pid_link_inode_operations except for get_link() 2209bdb4d100SCalvin Owens */ 2210bdb4d100SCalvin Owens static const struct inode_operations proc_map_files_link_inode_operations = { 2211bdb4d100SCalvin Owens .readlink = proc_pid_readlink, 22126b255391SAl Viro .get_link = proc_map_files_get_link, 2213bdb4d100SCalvin Owens .setattr = proc_setattr, 2214bdb4d100SCalvin Owens }; 2215bdb4d100SCalvin Owens 22160168b9e3SAl Viro static struct dentry * 22170168b9e3SAl Viro proc_map_files_instantiate(struct dentry *dentry, 2218640708a2SPavel Emelyanov struct task_struct *task, const void *ptr) 2219640708a2SPavel Emelyanov { 22207b540d06SAl Viro fmode_t mode = (fmode_t)(unsigned long)ptr; 2221640708a2SPavel Emelyanov struct proc_inode *ei; 2222640708a2SPavel Emelyanov struct inode *inode; 2223640708a2SPavel Emelyanov 22240168b9e3SAl Viro inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK | 2225db978da8SAndreas Gruenbacher ((mode & FMODE_READ ) ? S_IRUSR : 0) | 2226db978da8SAndreas Gruenbacher ((mode & FMODE_WRITE) ? S_IWUSR : 0)); 2227640708a2SPavel Emelyanov if (!inode) 22280168b9e3SAl Viro return ERR_PTR(-ENOENT); 2229640708a2SPavel Emelyanov 2230640708a2SPavel Emelyanov ei = PROC_I(inode); 22316b255391SAl Viro ei->op.proc_get_link = map_files_get_link; 2232640708a2SPavel Emelyanov 2233bdb4d100SCalvin Owens inode->i_op = &proc_map_files_link_inode_operations; 2234640708a2SPavel Emelyanov inode->i_size = 64; 2235640708a2SPavel Emelyanov 2236640708a2SPavel Emelyanov d_set_d_op(dentry, &tid_map_files_dentry_operations); 22370168b9e3SAl Viro return d_splice_alias(inode, dentry); 2238640708a2SPavel Emelyanov } 2239640708a2SPavel Emelyanov 2240640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir, 224100cd8dd3SAl Viro struct dentry *dentry, unsigned int flags) 2242640708a2SPavel Emelyanov { 2243640708a2SPavel Emelyanov unsigned long vm_start, vm_end; 2244640708a2SPavel Emelyanov struct vm_area_struct *vma; 2245640708a2SPavel Emelyanov struct task_struct *task; 22460168b9e3SAl Viro struct dentry *result; 2247640708a2SPavel Emelyanov struct mm_struct *mm; 2248640708a2SPavel Emelyanov 22490168b9e3SAl Viro result = ERR_PTR(-ENOENT); 2250640708a2SPavel Emelyanov task = get_proc_task(dir); 2251640708a2SPavel Emelyanov if (!task) 2252640708a2SPavel Emelyanov goto out; 2253640708a2SPavel Emelyanov 22540168b9e3SAl Viro result = ERR_PTR(-EACCES); 2255caaee623SJann Horn if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) 2256640708a2SPavel Emelyanov goto out_put_task; 2257640708a2SPavel Emelyanov 22580168b9e3SAl Viro result = ERR_PTR(-ENOENT); 2259640708a2SPavel Emelyanov if (dname_to_vma_addr(dentry, &vm_start, &vm_end)) 2260eb94cd96SCyrill Gorcunov goto out_put_task; 2261640708a2SPavel Emelyanov 2262640708a2SPavel Emelyanov mm = get_task_mm(task); 2263640708a2SPavel Emelyanov if (!mm) 2264eb94cd96SCyrill Gorcunov goto out_put_task; 2265640708a2SPavel Emelyanov 2266cd9e2bb8SKonstantin Khlebnikov result = ERR_PTR(-EINTR); 2267d8ed45c5SMichel Lespinasse if (mmap_read_lock_killable(mm)) 2268cd9e2bb8SKonstantin Khlebnikov goto out_put_mm; 2269cd9e2bb8SKonstantin Khlebnikov 2270cd9e2bb8SKonstantin Khlebnikov result = ERR_PTR(-ENOENT); 2271640708a2SPavel Emelyanov vma = find_exact_vma(mm, vm_start, vm_end); 2272640708a2SPavel Emelyanov if (!vma) 2273640708a2SPavel Emelyanov goto out_no_vma; 2274640708a2SPavel Emelyanov 227505f56484SStanislav Kinsbursky if (vma->vm_file) 22760168b9e3SAl Viro result = proc_map_files_instantiate(dentry, task, 22777b540d06SAl Viro (void *)(unsigned long)vma->vm_file->f_mode); 2278640708a2SPavel Emelyanov 2279640708a2SPavel Emelyanov out_no_vma: 2280d8ed45c5SMichel Lespinasse mmap_read_unlock(mm); 2281cd9e2bb8SKonstantin Khlebnikov out_put_mm: 2282640708a2SPavel Emelyanov mmput(mm); 2283640708a2SPavel Emelyanov out_put_task: 2284640708a2SPavel Emelyanov put_task_struct(task); 2285640708a2SPavel Emelyanov out: 22860168b9e3SAl Viro return result; 2287640708a2SPavel Emelyanov } 2288640708a2SPavel Emelyanov 2289640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = { 2290640708a2SPavel Emelyanov .lookup = proc_map_files_lookup, 2291640708a2SPavel Emelyanov .permission = proc_fd_permission, 2292640708a2SPavel Emelyanov .setattr = proc_setattr, 2293640708a2SPavel Emelyanov }; 2294640708a2SPavel Emelyanov 2295640708a2SPavel Emelyanov static int 2296f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx) 2297640708a2SPavel Emelyanov { 2298640708a2SPavel Emelyanov struct vm_area_struct *vma; 2299640708a2SPavel Emelyanov struct task_struct *task; 2300640708a2SPavel Emelyanov struct mm_struct *mm; 2301f0c3b509SAl Viro unsigned long nr_files, pos, i; 230294f8f3b0SKent Overstreet GENRADIX(struct map_files_info) fa; 2303f0c3b509SAl Viro struct map_files_info *p; 2304640708a2SPavel Emelyanov int ret; 2305640708a2SPavel Emelyanov 230694f8f3b0SKent Overstreet genradix_init(&fa); 230794f8f3b0SKent Overstreet 2308640708a2SPavel Emelyanov ret = -ENOENT; 2309f0c3b509SAl Viro task = get_proc_task(file_inode(file)); 2310640708a2SPavel Emelyanov if (!task) 2311640708a2SPavel Emelyanov goto out; 2312640708a2SPavel Emelyanov 2313640708a2SPavel Emelyanov ret = -EACCES; 2314caaee623SJann Horn if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) 2315640708a2SPavel Emelyanov goto out_put_task; 2316640708a2SPavel Emelyanov 2317640708a2SPavel Emelyanov ret = 0; 2318f0c3b509SAl Viro if (!dir_emit_dots(file, ctx)) 2319eb94cd96SCyrill Gorcunov goto out_put_task; 2320640708a2SPavel Emelyanov 2321640708a2SPavel Emelyanov mm = get_task_mm(task); 2322640708a2SPavel Emelyanov if (!mm) 2323eb94cd96SCyrill Gorcunov goto out_put_task; 2324cd9e2bb8SKonstantin Khlebnikov 2325*89154dd5SMichel Lespinasse ret = mmap_read_lock_killable(mm); 2326cd9e2bb8SKonstantin Khlebnikov if (ret) { 2327cd9e2bb8SKonstantin Khlebnikov mmput(mm); 2328cd9e2bb8SKonstantin Khlebnikov goto out_put_task; 2329cd9e2bb8SKonstantin Khlebnikov } 2330640708a2SPavel Emelyanov 2331640708a2SPavel Emelyanov nr_files = 0; 2332640708a2SPavel Emelyanov 2333640708a2SPavel Emelyanov /* 2334640708a2SPavel Emelyanov * We need two passes here: 2335640708a2SPavel Emelyanov * 2336640708a2SPavel Emelyanov * 1) Collect vmas of mapped files with mmap_sem taken 2337640708a2SPavel Emelyanov * 2) Release mmap_sem and instantiate entries 2338640708a2SPavel Emelyanov * 2339640708a2SPavel Emelyanov * otherwise we get lockdep complained, since filldir() 2340640708a2SPavel Emelyanov * routine might require mmap_sem taken in might_fault(). 2341640708a2SPavel Emelyanov */ 2342640708a2SPavel Emelyanov 2343640708a2SPavel Emelyanov for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) { 2344640708a2SPavel Emelyanov if (!vma->vm_file) 2345640708a2SPavel Emelyanov continue; 2346f0c3b509SAl Viro if (++pos <= ctx->pos) 2347640708a2SPavel Emelyanov continue; 2348640708a2SPavel Emelyanov 234994f8f3b0SKent Overstreet p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL); 235094f8f3b0SKent Overstreet if (!p) { 235194f8f3b0SKent Overstreet ret = -ENOMEM; 2352*89154dd5SMichel Lespinasse mmap_read_unlock(mm); 235394f8f3b0SKent Overstreet mmput(mm); 235494f8f3b0SKent Overstreet goto out_put_task; 2355640708a2SPavel Emelyanov } 235694f8f3b0SKent Overstreet 235794f8f3b0SKent Overstreet p->start = vma->vm_start; 235894f8f3b0SKent Overstreet p->end = vma->vm_end; 235994f8f3b0SKent Overstreet p->mode = vma->vm_file->f_mode; 2360640708a2SPavel Emelyanov } 2361*89154dd5SMichel Lespinasse mmap_read_unlock(mm); 2362fe079a5eSAlexey Dobriyan mmput(mm); 2363640708a2SPavel Emelyanov 2364640708a2SPavel Emelyanov for (i = 0; i < nr_files; i++) { 236520d28cdeSAlexey Dobriyan char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */ 236620d28cdeSAlexey Dobriyan unsigned int len; 236720d28cdeSAlexey Dobriyan 236894f8f3b0SKent Overstreet p = genradix_ptr(&fa, i); 236920d28cdeSAlexey Dobriyan len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end); 2370f0c3b509SAl Viro if (!proc_fill_cache(file, ctx, 237120d28cdeSAlexey Dobriyan buf, len, 2372640708a2SPavel Emelyanov proc_map_files_instantiate, 23737b540d06SAl Viro task, 2374f0c3b509SAl Viro (void *)(unsigned long)p->mode)) 2375640708a2SPavel Emelyanov break; 2376f0c3b509SAl Viro ctx->pos++; 2377640708a2SPavel Emelyanov } 2378640708a2SPavel Emelyanov 2379640708a2SPavel Emelyanov out_put_task: 2380640708a2SPavel Emelyanov put_task_struct(task); 2381640708a2SPavel Emelyanov out: 238294f8f3b0SKent Overstreet genradix_free(&fa); 2383640708a2SPavel Emelyanov return ret; 2384640708a2SPavel Emelyanov } 2385640708a2SPavel Emelyanov 2386640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = { 2387640708a2SPavel Emelyanov .read = generic_read_dir, 2388f50752eaSAl Viro .iterate_shared = proc_map_files_readdir, 2389f50752eaSAl Viro .llseek = generic_file_llseek, 2390640708a2SPavel Emelyanov }; 2391640708a2SPavel Emelyanov 2392b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS) 239348f6a7a5SPavel Emelyanov struct timers_private { 239448f6a7a5SPavel Emelyanov struct pid *pid; 239548f6a7a5SPavel Emelyanov struct task_struct *task; 239648f6a7a5SPavel Emelyanov struct sighand_struct *sighand; 239757b8015eSPavel Emelyanov struct pid_namespace *ns; 239848f6a7a5SPavel Emelyanov unsigned long flags; 239948f6a7a5SPavel Emelyanov }; 240048f6a7a5SPavel Emelyanov 240148f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos) 240248f6a7a5SPavel Emelyanov { 240348f6a7a5SPavel Emelyanov struct timers_private *tp = m->private; 240448f6a7a5SPavel Emelyanov 240548f6a7a5SPavel Emelyanov tp->task = get_pid_task(tp->pid, PIDTYPE_PID); 240648f6a7a5SPavel Emelyanov if (!tp->task) 240748f6a7a5SPavel Emelyanov return ERR_PTR(-ESRCH); 240848f6a7a5SPavel Emelyanov 240948f6a7a5SPavel Emelyanov tp->sighand = lock_task_sighand(tp->task, &tp->flags); 241048f6a7a5SPavel Emelyanov if (!tp->sighand) 241148f6a7a5SPavel Emelyanov return ERR_PTR(-ESRCH); 241248f6a7a5SPavel Emelyanov 241348f6a7a5SPavel Emelyanov return seq_list_start(&tp->task->signal->posix_timers, *pos); 241448f6a7a5SPavel Emelyanov } 241548f6a7a5SPavel Emelyanov 241648f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos) 241748f6a7a5SPavel Emelyanov { 241848f6a7a5SPavel Emelyanov struct timers_private *tp = m->private; 241948f6a7a5SPavel Emelyanov return seq_list_next(v, &tp->task->signal->posix_timers, pos); 242048f6a7a5SPavel Emelyanov } 242148f6a7a5SPavel Emelyanov 242248f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v) 242348f6a7a5SPavel Emelyanov { 242448f6a7a5SPavel Emelyanov struct timers_private *tp = m->private; 242548f6a7a5SPavel Emelyanov 242648f6a7a5SPavel Emelyanov if (tp->sighand) { 242748f6a7a5SPavel Emelyanov unlock_task_sighand(tp->task, &tp->flags); 242848f6a7a5SPavel Emelyanov tp->sighand = NULL; 242948f6a7a5SPavel Emelyanov } 243048f6a7a5SPavel Emelyanov 243148f6a7a5SPavel Emelyanov if (tp->task) { 243248f6a7a5SPavel Emelyanov put_task_struct(tp->task); 243348f6a7a5SPavel Emelyanov tp->task = NULL; 243448f6a7a5SPavel Emelyanov } 243548f6a7a5SPavel Emelyanov } 243648f6a7a5SPavel Emelyanov 243748f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v) 243848f6a7a5SPavel Emelyanov { 243948f6a7a5SPavel Emelyanov struct k_itimer *timer; 244057b8015eSPavel Emelyanov struct timers_private *tp = m->private; 244157b8015eSPavel Emelyanov int notify; 2442cedbccabSAlexey Dobriyan static const char * const nstr[] = { 244357b8015eSPavel Emelyanov [SIGEV_SIGNAL] = "signal", 244457b8015eSPavel Emelyanov [SIGEV_NONE] = "none", 244557b8015eSPavel Emelyanov [SIGEV_THREAD] = "thread", 244657b8015eSPavel Emelyanov }; 244748f6a7a5SPavel Emelyanov 244848f6a7a5SPavel Emelyanov timer = list_entry((struct list_head *)v, struct k_itimer, list); 244957b8015eSPavel Emelyanov notify = timer->it_sigev_notify; 245057b8015eSPavel Emelyanov 245148f6a7a5SPavel Emelyanov seq_printf(m, "ID: %d\n", timer->it_id); 2452ba3edf1fSLinus Torvalds seq_printf(m, "signal: %d/%px\n", 245325ce3191SJoe Perches timer->sigq->info.si_signo, 245457b8015eSPavel Emelyanov timer->sigq->info.si_value.sival_ptr); 245557b8015eSPavel Emelyanov seq_printf(m, "notify: %s/%s.%d\n", 245657b8015eSPavel Emelyanov nstr[notify & ~SIGEV_THREAD_ID], 245757b8015eSPavel Emelyanov (notify & SIGEV_THREAD_ID) ? "tid" : "pid", 245857b8015eSPavel Emelyanov pid_nr_ns(timer->it_pid, tp->ns)); 245915ef0298SPavel Tikhomirov seq_printf(m, "ClockID: %d\n", timer->it_clock); 246048f6a7a5SPavel Emelyanov 246148f6a7a5SPavel Emelyanov return 0; 246248f6a7a5SPavel Emelyanov } 246348f6a7a5SPavel Emelyanov 246448f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = { 246548f6a7a5SPavel Emelyanov .start = timers_start, 246648f6a7a5SPavel Emelyanov .next = timers_next, 246748f6a7a5SPavel Emelyanov .stop = timers_stop, 246848f6a7a5SPavel Emelyanov .show = show_timer, 246948f6a7a5SPavel Emelyanov }; 247048f6a7a5SPavel Emelyanov 247148f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file) 247248f6a7a5SPavel Emelyanov { 247348f6a7a5SPavel Emelyanov struct timers_private *tp; 247448f6a7a5SPavel Emelyanov 247548f6a7a5SPavel Emelyanov tp = __seq_open_private(file, &proc_timers_seq_ops, 247648f6a7a5SPavel Emelyanov sizeof(struct timers_private)); 247748f6a7a5SPavel Emelyanov if (!tp) 247848f6a7a5SPavel Emelyanov return -ENOMEM; 247948f6a7a5SPavel Emelyanov 248048f6a7a5SPavel Emelyanov tp->pid = proc_pid(inode); 24819d78edeaSAlexey Gladkov tp->ns = proc_pid_ns(inode->i_sb); 248248f6a7a5SPavel Emelyanov return 0; 248348f6a7a5SPavel Emelyanov } 248448f6a7a5SPavel Emelyanov 248548f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = { 248648f6a7a5SPavel Emelyanov .open = proc_timers_open, 248748f6a7a5SPavel Emelyanov .read = seq_read, 248848f6a7a5SPavel Emelyanov .llseek = seq_lseek, 248948f6a7a5SPavel Emelyanov .release = seq_release_private, 249048f6a7a5SPavel Emelyanov }; 2491b5946beaSEric Engestrom #endif 2492640708a2SPavel Emelyanov 24935de23d43SJohn Stultz static ssize_t timerslack_ns_write(struct file *file, const char __user *buf, 24945de23d43SJohn Stultz size_t count, loff_t *offset) 24955de23d43SJohn Stultz { 24965de23d43SJohn Stultz struct inode *inode = file_inode(file); 24975de23d43SJohn Stultz struct task_struct *p; 24985de23d43SJohn Stultz u64 slack_ns; 24995de23d43SJohn Stultz int err; 25005de23d43SJohn Stultz 25015de23d43SJohn Stultz err = kstrtoull_from_user(buf, count, 10, &slack_ns); 25025de23d43SJohn Stultz if (err < 0) 25035de23d43SJohn Stultz return err; 25045de23d43SJohn Stultz 25055de23d43SJohn Stultz p = get_proc_task(inode); 25065de23d43SJohn Stultz if (!p) 25075de23d43SJohn Stultz return -ESRCH; 25085de23d43SJohn Stultz 25094b2bd5feSJohn Stultz if (p != current) { 25108da0b4f6SBenjamin Gordon rcu_read_lock(); 25118da0b4f6SBenjamin Gordon if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) { 25128da0b4f6SBenjamin Gordon rcu_read_unlock(); 25137abbaf94SJohn Stultz count = -EPERM; 25147abbaf94SJohn Stultz goto out; 25157abbaf94SJohn Stultz } 25168da0b4f6SBenjamin Gordon rcu_read_unlock(); 25177abbaf94SJohn Stultz 2518904763e1SJohn Stultz err = security_task_setscheduler(p); 2519904763e1SJohn Stultz if (err) { 2520904763e1SJohn Stultz count = err; 2521904763e1SJohn Stultz goto out; 2522904763e1SJohn Stultz } 25234b2bd5feSJohn Stultz } 2524904763e1SJohn Stultz 25255de23d43SJohn Stultz task_lock(p); 25265de23d43SJohn Stultz if (slack_ns == 0) 25275de23d43SJohn Stultz p->timer_slack_ns = p->default_timer_slack_ns; 25285de23d43SJohn Stultz else 25295de23d43SJohn Stultz p->timer_slack_ns = slack_ns; 25305de23d43SJohn Stultz task_unlock(p); 25315de23d43SJohn Stultz 25327abbaf94SJohn Stultz out: 25335de23d43SJohn Stultz put_task_struct(p); 25345de23d43SJohn Stultz 25355de23d43SJohn Stultz return count; 25365de23d43SJohn Stultz } 25375de23d43SJohn Stultz 25385de23d43SJohn Stultz static int timerslack_ns_show(struct seq_file *m, void *v) 25395de23d43SJohn Stultz { 25405de23d43SJohn Stultz struct inode *inode = m->private; 25415de23d43SJohn Stultz struct task_struct *p; 25425de23d43SJohn Stultz int err = 0; 25435de23d43SJohn Stultz 25445de23d43SJohn Stultz p = get_proc_task(inode); 25455de23d43SJohn Stultz if (!p) 25465de23d43SJohn Stultz return -ESRCH; 25475de23d43SJohn Stultz 25484b2bd5feSJohn Stultz if (p != current) { 25498da0b4f6SBenjamin Gordon rcu_read_lock(); 25508da0b4f6SBenjamin Gordon if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) { 25518da0b4f6SBenjamin Gordon rcu_read_unlock(); 25527abbaf94SJohn Stultz err = -EPERM; 25537abbaf94SJohn Stultz goto out; 25547abbaf94SJohn Stultz } 25558da0b4f6SBenjamin Gordon rcu_read_unlock(); 25568da0b4f6SBenjamin Gordon 2557904763e1SJohn Stultz err = security_task_getscheduler(p); 2558904763e1SJohn Stultz if (err) 2559904763e1SJohn Stultz goto out; 25604b2bd5feSJohn Stultz } 2561904763e1SJohn Stultz 25625de23d43SJohn Stultz task_lock(p); 25635de23d43SJohn Stultz seq_printf(m, "%llu\n", p->timer_slack_ns); 25645de23d43SJohn Stultz task_unlock(p); 25655de23d43SJohn Stultz 25667abbaf94SJohn Stultz out: 25675de23d43SJohn Stultz put_task_struct(p); 25685de23d43SJohn Stultz 25695de23d43SJohn Stultz return err; 25705de23d43SJohn Stultz } 25715de23d43SJohn Stultz 25725de23d43SJohn Stultz static int timerslack_ns_open(struct inode *inode, struct file *filp) 25735de23d43SJohn Stultz { 25745de23d43SJohn Stultz return single_open(filp, timerslack_ns_show, inode); 25755de23d43SJohn Stultz } 25765de23d43SJohn Stultz 25775de23d43SJohn Stultz static const struct file_operations proc_pid_set_timerslack_ns_operations = { 25785de23d43SJohn Stultz .open = timerslack_ns_open, 25795de23d43SJohn Stultz .read = seq_read, 25805de23d43SJohn Stultz .write = timerslack_ns_write, 25815de23d43SJohn Stultz .llseek = seq_lseek, 25825de23d43SJohn Stultz .release = single_release, 25835de23d43SJohn Stultz }; 25845de23d43SJohn Stultz 25850168b9e3SAl Viro static struct dentry *proc_pident_instantiate(struct dentry *dentry, 25860168b9e3SAl Viro struct task_struct *task, const void *ptr) 2587444ceed8SEric W. Biederman { 2588c5141e6dSEric Dumazet const struct pid_entry *p = ptr; 2589444ceed8SEric W. Biederman struct inode *inode; 2590444ceed8SEric W. Biederman struct proc_inode *ei; 2591444ceed8SEric W. Biederman 25920168b9e3SAl Viro inode = proc_pid_make_inode(dentry->d_sb, task, p->mode); 2593444ceed8SEric W. Biederman if (!inode) 25940168b9e3SAl Viro return ERR_PTR(-ENOENT); 2595444ceed8SEric W. Biederman 2596444ceed8SEric W. Biederman ei = PROC_I(inode); 2597444ceed8SEric W. Biederman if (S_ISDIR(inode->i_mode)) 2598bfe86848SMiklos Szeredi set_nlink(inode, 2); /* Use getattr to fix if necessary */ 2599444ceed8SEric W. Biederman if (p->iop) 2600444ceed8SEric W. Biederman inode->i_op = p->iop; 2601444ceed8SEric W. Biederman if (p->fop) 2602444ceed8SEric W. Biederman inode->i_fop = p->fop; 2603444ceed8SEric W. Biederman ei->op = p->op; 26041bbc5513SAl Viro pid_update_inode(task, inode); 2605fb045adbSNick Piggin d_set_d_op(dentry, &pid_dentry_operations); 26060168b9e3SAl Viro return d_splice_alias(inode, dentry); 2607444ceed8SEric W. Biederman } 2608444ceed8SEric W. Biederman 26091da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir, 26101da177e4SLinus Torvalds struct dentry *dentry, 2611d5a572a4SAlexey Dobriyan const struct pid_entry *p, 2612d5a572a4SAlexey Dobriyan const struct pid_entry *end) 26131da177e4SLinus Torvalds { 261499f89551SEric W. Biederman struct task_struct *task = get_proc_task(dir); 26150168b9e3SAl Viro struct dentry *res = ERR_PTR(-ENOENT); 26161da177e4SLinus Torvalds 261799f89551SEric W. Biederman if (!task) 261899f89551SEric W. Biederman goto out_no_task; 26191da177e4SLinus Torvalds 262020cdc894SEric W. Biederman /* 262120cdc894SEric W. Biederman * Yes, it does not scale. And it should not. Don't add 262220cdc894SEric W. Biederman * new entries into /proc/<tgid>/ without very good reasons. 262320cdc894SEric W. Biederman */ 2624d5a572a4SAlexey Dobriyan for (; p < end; p++) { 26251da177e4SLinus Torvalds if (p->len != dentry->d_name.len) 26261da177e4SLinus Torvalds continue; 262726b95137SAlexey Dobriyan if (!memcmp(dentry->d_name.name, p->name, p->len)) { 262826b95137SAlexey Dobriyan res = proc_pident_instantiate(dentry, task, p); 26291da177e4SLinus Torvalds break; 26301da177e4SLinus Torvalds } 263126b95137SAlexey Dobriyan } 263299f89551SEric W. Biederman put_task_struct(task); 263399f89551SEric W. Biederman out_no_task: 26340168b9e3SAl Viro return res; 26351da177e4SLinus Torvalds } 26361da177e4SLinus Torvalds 2637f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx, 2638c5141e6dSEric Dumazet const struct pid_entry *ents, unsigned int nents) 263928a6d671SEric W. Biederman { 2640f0c3b509SAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 2641f0c3b509SAl Viro const struct pid_entry *p; 264228a6d671SEric W. Biederman 264328a6d671SEric W. Biederman if (!task) 2644f0c3b509SAl Viro return -ENOENT; 264528a6d671SEric W. Biederman 2646f0c3b509SAl Viro if (!dir_emit_dots(file, ctx)) 264728a6d671SEric W. Biederman goto out; 26481da177e4SLinus Torvalds 2649f0c3b509SAl Viro if (ctx->pos >= nents + 2) 2650f0c3b509SAl Viro goto out; 2651f0c3b509SAl Viro 2652bac5f5d5SAlexey Dobriyan for (p = ents + (ctx->pos - 2); p < ents + nents; p++) { 2653f0c3b509SAl Viro if (!proc_fill_cache(file, ctx, p->name, p->len, 2654f0c3b509SAl Viro proc_pident_instantiate, task, p)) 2655f0c3b509SAl Viro break; 2656f0c3b509SAl Viro ctx->pos++; 2657f0c3b509SAl Viro } 265828a6d671SEric W. Biederman out: 265961a28784SEric W. Biederman put_task_struct(task); 2660f0c3b509SAl Viro return 0; 26611da177e4SLinus Torvalds } 26621da177e4SLinus Torvalds 26631da177e4SLinus Torvalds #ifdef CONFIG_SECURITY 266428a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf, 266528a6d671SEric W. Biederman size_t count, loff_t *ppos) 266628a6d671SEric W. Biederman { 2667496ad9aaSAl Viro struct inode * inode = file_inode(file); 266804ff9708SAl Viro char *p = NULL; 266928a6d671SEric W. Biederman ssize_t length; 267028a6d671SEric W. Biederman struct task_struct *task = get_proc_task(inode); 267128a6d671SEric W. Biederman 267228a6d671SEric W. Biederman if (!task) 267304ff9708SAl Viro return -ESRCH; 267428a6d671SEric W. Biederman 26756d9c939dSCasey Schaufler length = security_getprocattr(task, PROC_I(inode)->op.lsm, 26762fddfeefSJosef "Jeff" Sipek (char*)file->f_path.dentry->d_name.name, 267704ff9708SAl Viro &p); 267828a6d671SEric W. Biederman put_task_struct(task); 267904ff9708SAl Viro if (length > 0) 268004ff9708SAl Viro length = simple_read_from_buffer(buf, count, ppos, p, length); 268104ff9708SAl Viro kfree(p); 268228a6d671SEric W. Biederman return length; 268328a6d671SEric W. Biederman } 268428a6d671SEric W. Biederman 268528a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf, 268628a6d671SEric W. Biederman size_t count, loff_t *ppos) 268728a6d671SEric W. Biederman { 2688496ad9aaSAl Viro struct inode * inode = file_inode(file); 268941089b6dSAlexey Dobriyan struct task_struct *task; 2690bb646cdbSAl Viro void *page; 269141089b6dSAlexey Dobriyan int rv; 269228a6d671SEric W. Biederman 269341089b6dSAlexey Dobriyan rcu_read_lock(); 269441089b6dSAlexey Dobriyan task = pid_task(proc_pid(inode), PIDTYPE_PID); 269541089b6dSAlexey Dobriyan if (!task) { 269641089b6dSAlexey Dobriyan rcu_read_unlock(); 269741089b6dSAlexey Dobriyan return -ESRCH; 269841089b6dSAlexey Dobriyan } 2699b21507e2SStephen Smalley /* A task may only write its own attributes. */ 270041089b6dSAlexey Dobriyan if (current != task) { 270141089b6dSAlexey Dobriyan rcu_read_unlock(); 270241089b6dSAlexey Dobriyan return -EACCES; 270341089b6dSAlexey Dobriyan } 270435a196beSPaul Moore /* Prevent changes to overridden credentials. */ 270535a196beSPaul Moore if (current_cred() != current_real_cred()) { 270635a196beSPaul Moore rcu_read_unlock(); 270735a196beSPaul Moore return -EBUSY; 270835a196beSPaul Moore } 270941089b6dSAlexey Dobriyan rcu_read_unlock(); 2710b21507e2SStephen Smalley 271128a6d671SEric W. Biederman if (count > PAGE_SIZE) 271228a6d671SEric W. Biederman count = PAGE_SIZE; 271328a6d671SEric W. Biederman 271428a6d671SEric W. Biederman /* No partial writes. */ 271528a6d671SEric W. Biederman if (*ppos != 0) 271641089b6dSAlexey Dobriyan return -EINVAL; 271728a6d671SEric W. Biederman 2718bb646cdbSAl Viro page = memdup_user(buf, count); 2719bb646cdbSAl Viro if (IS_ERR(page)) { 272041089b6dSAlexey Dobriyan rv = PTR_ERR(page); 272128a6d671SEric W. Biederman goto out; 2722bb646cdbSAl Viro } 272328a6d671SEric W. Biederman 2724107db7c7SDavid Howells /* Guard against adverse ptrace interaction */ 272541089b6dSAlexey Dobriyan rv = mutex_lock_interruptible(¤t->signal->cred_guard_mutex); 272641089b6dSAlexey Dobriyan if (rv < 0) 2727107db7c7SDavid Howells goto out_free; 2728107db7c7SDavid Howells 27296d9c939dSCasey Schaufler rv = security_setprocattr(PROC_I(inode)->op.lsm, 27306d9c939dSCasey Schaufler file->f_path.dentry->d_name.name, page, 27316d9c939dSCasey Schaufler count); 2732b21507e2SStephen Smalley mutex_unlock(¤t->signal->cred_guard_mutex); 273328a6d671SEric W. Biederman out_free: 2734bb646cdbSAl Viro kfree(page); 273528a6d671SEric W. Biederman out: 273641089b6dSAlexey Dobriyan return rv; 273728a6d671SEric W. Biederman } 273828a6d671SEric W. Biederman 273900977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = { 274028a6d671SEric W. Biederman .read = proc_pid_attr_read, 274128a6d671SEric W. Biederman .write = proc_pid_attr_write, 274287df8424SArnd Bergmann .llseek = generic_file_llseek, 274328a6d671SEric W. Biederman }; 274428a6d671SEric W. Biederman 27456d9c939dSCasey Schaufler #define LSM_DIR_OPS(LSM) \ 27466d9c939dSCasey Schaufler static int proc_##LSM##_attr_dir_iterate(struct file *filp, \ 27476d9c939dSCasey Schaufler struct dir_context *ctx) \ 27486d9c939dSCasey Schaufler { \ 27496d9c939dSCasey Schaufler return proc_pident_readdir(filp, ctx, \ 27506d9c939dSCasey Schaufler LSM##_attr_dir_stuff, \ 27516d9c939dSCasey Schaufler ARRAY_SIZE(LSM##_attr_dir_stuff)); \ 27526d9c939dSCasey Schaufler } \ 27536d9c939dSCasey Schaufler \ 27546d9c939dSCasey Schaufler static const struct file_operations proc_##LSM##_attr_dir_ops = { \ 27556d9c939dSCasey Schaufler .read = generic_read_dir, \ 27566d9c939dSCasey Schaufler .iterate = proc_##LSM##_attr_dir_iterate, \ 27576d9c939dSCasey Schaufler .llseek = default_llseek, \ 27586d9c939dSCasey Schaufler }; \ 27596d9c939dSCasey Schaufler \ 27606d9c939dSCasey Schaufler static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \ 27616d9c939dSCasey Schaufler struct dentry *dentry, unsigned int flags) \ 27626d9c939dSCasey Schaufler { \ 27636d9c939dSCasey Schaufler return proc_pident_lookup(dir, dentry, \ 27646d9c939dSCasey Schaufler LSM##_attr_dir_stuff, \ 2765d5a572a4SAlexey Dobriyan LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \ 27666d9c939dSCasey Schaufler } \ 27676d9c939dSCasey Schaufler \ 27686d9c939dSCasey Schaufler static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \ 27696d9c939dSCasey Schaufler .lookup = proc_##LSM##_attr_dir_lookup, \ 27706d9c939dSCasey Schaufler .getattr = pid_getattr, \ 27716d9c939dSCasey Schaufler .setattr = proc_setattr, \ 27726d9c939dSCasey Schaufler } 27736d9c939dSCasey Schaufler 27746d9c939dSCasey Schaufler #ifdef CONFIG_SECURITY_SMACK 27756d9c939dSCasey Schaufler static const struct pid_entry smack_attr_dir_stuff[] = { 27766d9c939dSCasey Schaufler ATTR("smack", "current", 0666), 27776d9c939dSCasey Schaufler }; 27786d9c939dSCasey Schaufler LSM_DIR_OPS(smack); 27796d9c939dSCasey Schaufler #endif 27806d9c939dSCasey Schaufler 27816413f852SJohn Johansen #ifdef CONFIG_SECURITY_APPARMOR 27826413f852SJohn Johansen static const struct pid_entry apparmor_attr_dir_stuff[] = { 27836413f852SJohn Johansen ATTR("apparmor", "current", 0666), 27846413f852SJohn Johansen ATTR("apparmor", "prev", 0444), 27856413f852SJohn Johansen ATTR("apparmor", "exec", 0666), 27866413f852SJohn Johansen }; 27876413f852SJohn Johansen LSM_DIR_OPS(apparmor); 27886413f852SJohn Johansen #endif 27896413f852SJohn Johansen 2790c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = { 27916d9c939dSCasey Schaufler ATTR(NULL, "current", 0666), 27926d9c939dSCasey Schaufler ATTR(NULL, "prev", 0444), 27936d9c939dSCasey Schaufler ATTR(NULL, "exec", 0666), 27946d9c939dSCasey Schaufler ATTR(NULL, "fscreate", 0666), 27956d9c939dSCasey Schaufler ATTR(NULL, "keycreate", 0666), 27966d9c939dSCasey Schaufler ATTR(NULL, "sockcreate", 0666), 27976d9c939dSCasey Schaufler #ifdef CONFIG_SECURITY_SMACK 27986d9c939dSCasey Schaufler DIR("smack", 0555, 27996d9c939dSCasey Schaufler proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops), 28006d9c939dSCasey Schaufler #endif 28016413f852SJohn Johansen #ifdef CONFIG_SECURITY_APPARMOR 28026413f852SJohn Johansen DIR("apparmor", 0555, 28036413f852SJohn Johansen proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops), 28046413f852SJohn Johansen #endif 280528a6d671SEric W. Biederman }; 280628a6d671SEric W. Biederman 2807f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx) 28081da177e4SLinus Torvalds { 2809f0c3b509SAl Viro return proc_pident_readdir(file, ctx, 281072d9dcfcSEric W. Biederman attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff)); 28111da177e4SLinus Torvalds } 28121da177e4SLinus Torvalds 281300977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = { 28141da177e4SLinus Torvalds .read = generic_read_dir, 2815f50752eaSAl Viro .iterate_shared = proc_attr_dir_readdir, 2816f50752eaSAl Viro .llseek = generic_file_llseek, 28171da177e4SLinus Torvalds }; 28181da177e4SLinus Torvalds 281972d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir, 282000cd8dd3SAl Viro struct dentry *dentry, unsigned int flags) 28211da177e4SLinus Torvalds { 28227bcd6b0eSEric W. Biederman return proc_pident_lookup(dir, dentry, 2823d5a572a4SAlexey Dobriyan attr_dir_stuff, 2824d5a572a4SAlexey Dobriyan attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff)); 28251da177e4SLinus Torvalds } 28261da177e4SLinus Torvalds 2827c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = { 282872d9dcfcSEric W. Biederman .lookup = proc_attr_dir_lookup, 282999f89551SEric W. Biederman .getattr = pid_getattr, 28306d76fa58SLinus Torvalds .setattr = proc_setattr, 28311da177e4SLinus Torvalds }; 28321da177e4SLinus Torvalds 28331da177e4SLinus Torvalds #endif 28341da177e4SLinus Torvalds 2835698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE 28363cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf, 28373cb4a0bbSKawai, Hidehiro size_t count, loff_t *ppos) 28383cb4a0bbSKawai, Hidehiro { 2839496ad9aaSAl Viro struct task_struct *task = get_proc_task(file_inode(file)); 28403cb4a0bbSKawai, Hidehiro struct mm_struct *mm; 28413cb4a0bbSKawai, Hidehiro char buffer[PROC_NUMBUF]; 28423cb4a0bbSKawai, Hidehiro size_t len; 28433cb4a0bbSKawai, Hidehiro int ret; 28443cb4a0bbSKawai, Hidehiro 28453cb4a0bbSKawai, Hidehiro if (!task) 28463cb4a0bbSKawai, Hidehiro return -ESRCH; 28473cb4a0bbSKawai, Hidehiro 28483cb4a0bbSKawai, Hidehiro ret = 0; 28493cb4a0bbSKawai, Hidehiro mm = get_task_mm(task); 28503cb4a0bbSKawai, Hidehiro if (mm) { 28513cb4a0bbSKawai, Hidehiro len = snprintf(buffer, sizeof(buffer), "%08lx\n", 28523cb4a0bbSKawai, Hidehiro ((mm->flags & MMF_DUMP_FILTER_MASK) >> 28533cb4a0bbSKawai, Hidehiro MMF_DUMP_FILTER_SHIFT)); 28543cb4a0bbSKawai, Hidehiro mmput(mm); 28553cb4a0bbSKawai, Hidehiro ret = simple_read_from_buffer(buf, count, ppos, buffer, len); 28563cb4a0bbSKawai, Hidehiro } 28573cb4a0bbSKawai, Hidehiro 28583cb4a0bbSKawai, Hidehiro put_task_struct(task); 28593cb4a0bbSKawai, Hidehiro 28603cb4a0bbSKawai, Hidehiro return ret; 28613cb4a0bbSKawai, Hidehiro } 28623cb4a0bbSKawai, Hidehiro 28633cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file, 28643cb4a0bbSKawai, Hidehiro const char __user *buf, 28653cb4a0bbSKawai, Hidehiro size_t count, 28663cb4a0bbSKawai, Hidehiro loff_t *ppos) 28673cb4a0bbSKawai, Hidehiro { 28683cb4a0bbSKawai, Hidehiro struct task_struct *task; 28693cb4a0bbSKawai, Hidehiro struct mm_struct *mm; 28703cb4a0bbSKawai, Hidehiro unsigned int val; 28713cb4a0bbSKawai, Hidehiro int ret; 28723cb4a0bbSKawai, Hidehiro int i; 28733cb4a0bbSKawai, Hidehiro unsigned long mask; 28743cb4a0bbSKawai, Hidehiro 2875774636e1SAlexey Dobriyan ret = kstrtouint_from_user(buf, count, 0, &val); 2876774636e1SAlexey Dobriyan if (ret < 0) 2877774636e1SAlexey Dobriyan return ret; 28783cb4a0bbSKawai, Hidehiro 28793cb4a0bbSKawai, Hidehiro ret = -ESRCH; 2880496ad9aaSAl Viro task = get_proc_task(file_inode(file)); 28813cb4a0bbSKawai, Hidehiro if (!task) 28823cb4a0bbSKawai, Hidehiro goto out_no_task; 28833cb4a0bbSKawai, Hidehiro 28843cb4a0bbSKawai, Hidehiro mm = get_task_mm(task); 28853cb4a0bbSKawai, Hidehiro if (!mm) 28863cb4a0bbSKawai, Hidehiro goto out_no_mm; 288741a0c249SColin Ian King ret = 0; 28883cb4a0bbSKawai, Hidehiro 28893cb4a0bbSKawai, Hidehiro for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) { 28903cb4a0bbSKawai, Hidehiro if (val & mask) 28913cb4a0bbSKawai, Hidehiro set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags); 28923cb4a0bbSKawai, Hidehiro else 28933cb4a0bbSKawai, Hidehiro clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags); 28943cb4a0bbSKawai, Hidehiro } 28953cb4a0bbSKawai, Hidehiro 28963cb4a0bbSKawai, Hidehiro mmput(mm); 28973cb4a0bbSKawai, Hidehiro out_no_mm: 28983cb4a0bbSKawai, Hidehiro put_task_struct(task); 28993cb4a0bbSKawai, Hidehiro out_no_task: 2900774636e1SAlexey Dobriyan if (ret < 0) 29013cb4a0bbSKawai, Hidehiro return ret; 2902774636e1SAlexey Dobriyan return count; 29033cb4a0bbSKawai, Hidehiro } 29043cb4a0bbSKawai, Hidehiro 29053cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = { 29063cb4a0bbSKawai, Hidehiro .read = proc_coredump_filter_read, 29073cb4a0bbSKawai, Hidehiro .write = proc_coredump_filter_write, 290887df8424SArnd Bergmann .llseek = generic_file_llseek, 29093cb4a0bbSKawai, Hidehiro }; 29103cb4a0bbSKawai, Hidehiro #endif 29113cb4a0bbSKawai, Hidehiro 2912aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING 291319aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole) 2914aba76fdbSAndrew Morton { 2915940389b8SAndrea Righi struct task_io_accounting acct = task->ioac; 2916297c5d92SAndrea Righi unsigned long flags; 2917293eb1e7SVasiliy Kulikov int result; 2918297c5d92SAndrea Righi 291976518d37SBernd Edlinger result = mutex_lock_killable(&task->signal->exec_update_mutex); 2920293eb1e7SVasiliy Kulikov if (result) 2921293eb1e7SVasiliy Kulikov return result; 2922293eb1e7SVasiliy Kulikov 2923caaee623SJann Horn if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) { 2924293eb1e7SVasiliy Kulikov result = -EACCES; 2925293eb1e7SVasiliy Kulikov goto out_unlock; 2926293eb1e7SVasiliy Kulikov } 29271d1221f3SVasiliy Kulikov 29285995477aSAndrea Righi if (whole && lock_task_sighand(task, &flags)) { 2929b2d002dbSAndrea Righi struct task_struct *t = task; 2930297c5d92SAndrea Righi 29315995477aSAndrea Righi task_io_accounting_add(&acct, &task->signal->ioac); 29325995477aSAndrea Righi while_each_thread(task, t) 29335995477aSAndrea Righi task_io_accounting_add(&acct, &t->ioac); 2934297c5d92SAndrea Righi 2935297c5d92SAndrea Righi unlock_task_sighand(task, &flags); 2936297c5d92SAndrea Righi } 293725ce3191SJoe Perches seq_printf(m, 2938aba76fdbSAndrew Morton "rchar: %llu\n" 2939aba76fdbSAndrew Morton "wchar: %llu\n" 2940aba76fdbSAndrew Morton "syscr: %llu\n" 2941aba76fdbSAndrew Morton "syscw: %llu\n" 2942aba76fdbSAndrew Morton "read_bytes: %llu\n" 2943aba76fdbSAndrew Morton "write_bytes: %llu\n" 2944aba76fdbSAndrew Morton "cancelled_write_bytes: %llu\n", 29457c44319dSAlexander Beregalov (unsigned long long)acct.rchar, 29467c44319dSAlexander Beregalov (unsigned long long)acct.wchar, 29477c44319dSAlexander Beregalov (unsigned long long)acct.syscr, 29487c44319dSAlexander Beregalov (unsigned long long)acct.syscw, 29497c44319dSAlexander Beregalov (unsigned long long)acct.read_bytes, 29507c44319dSAlexander Beregalov (unsigned long long)acct.write_bytes, 29517c44319dSAlexander Beregalov (unsigned long long)acct.cancelled_write_bytes); 295225ce3191SJoe Perches result = 0; 295325ce3191SJoe Perches 2954293eb1e7SVasiliy Kulikov out_unlock: 295576518d37SBernd Edlinger mutex_unlock(&task->signal->exec_update_mutex); 2956293eb1e7SVasiliy Kulikov return result; 2957aba76fdbSAndrew Morton } 2958297c5d92SAndrea Righi 295919aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns, 296019aadc98SAlexey Dobriyan struct pid *pid, struct task_struct *task) 2961297c5d92SAndrea Righi { 296219aadc98SAlexey Dobriyan return do_io_accounting(task, m, 0); 2963297c5d92SAndrea Righi } 2964297c5d92SAndrea Righi 296519aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns, 296619aadc98SAlexey Dobriyan struct pid *pid, struct task_struct *task) 2967297c5d92SAndrea Righi { 296819aadc98SAlexey Dobriyan return do_io_accounting(task, m, 1); 2969297c5d92SAndrea Righi } 2970297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */ 2971aba76fdbSAndrew Morton 297222d917d8SEric W. Biederman #ifdef CONFIG_USER_NS 297322d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file, 2974ccf94f1bSFabian Frederick const struct seq_operations *seq_ops) 297522d917d8SEric W. Biederman { 297622d917d8SEric W. Biederman struct user_namespace *ns = NULL; 297722d917d8SEric W. Biederman struct task_struct *task; 297822d917d8SEric W. Biederman struct seq_file *seq; 297922d917d8SEric W. Biederman int ret = -EINVAL; 298022d917d8SEric W. Biederman 298122d917d8SEric W. Biederman task = get_proc_task(inode); 298222d917d8SEric W. Biederman if (task) { 298322d917d8SEric W. Biederman rcu_read_lock(); 298422d917d8SEric W. Biederman ns = get_user_ns(task_cred_xxx(task, user_ns)); 298522d917d8SEric W. Biederman rcu_read_unlock(); 298622d917d8SEric W. Biederman put_task_struct(task); 298722d917d8SEric W. Biederman } 298822d917d8SEric W. Biederman if (!ns) 298922d917d8SEric W. Biederman goto err; 299022d917d8SEric W. Biederman 299122d917d8SEric W. Biederman ret = seq_open(file, seq_ops); 299222d917d8SEric W. Biederman if (ret) 299322d917d8SEric W. Biederman goto err_put_ns; 299422d917d8SEric W. Biederman 299522d917d8SEric W. Biederman seq = file->private_data; 299622d917d8SEric W. Biederman seq->private = ns; 299722d917d8SEric W. Biederman 299822d917d8SEric W. Biederman return 0; 299922d917d8SEric W. Biederman err_put_ns: 300022d917d8SEric W. Biederman put_user_ns(ns); 300122d917d8SEric W. Biederman err: 300222d917d8SEric W. Biederman return ret; 300322d917d8SEric W. Biederman } 300422d917d8SEric W. Biederman 300522d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file) 300622d917d8SEric W. Biederman { 300722d917d8SEric W. Biederman struct seq_file *seq = file->private_data; 300822d917d8SEric W. Biederman struct user_namespace *ns = seq->private; 300922d917d8SEric W. Biederman put_user_ns(ns); 301022d917d8SEric W. Biederman return seq_release(inode, file); 301122d917d8SEric W. Biederman } 301222d917d8SEric W. Biederman 301322d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file) 301422d917d8SEric W. Biederman { 301522d917d8SEric W. Biederman return proc_id_map_open(inode, file, &proc_uid_seq_operations); 301622d917d8SEric W. Biederman } 301722d917d8SEric W. Biederman 301822d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file) 301922d917d8SEric W. Biederman { 302022d917d8SEric W. Biederman return proc_id_map_open(inode, file, &proc_gid_seq_operations); 302122d917d8SEric W. Biederman } 302222d917d8SEric W. Biederman 3023f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file) 3024f76d207aSEric W. Biederman { 3025f76d207aSEric W. Biederman return proc_id_map_open(inode, file, &proc_projid_seq_operations); 3026f76d207aSEric W. Biederman } 3027f76d207aSEric W. Biederman 302822d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = { 302922d917d8SEric W. Biederman .open = proc_uid_map_open, 303022d917d8SEric W. Biederman .write = proc_uid_map_write, 303122d917d8SEric W. Biederman .read = seq_read, 303222d917d8SEric W. Biederman .llseek = seq_lseek, 303322d917d8SEric W. Biederman .release = proc_id_map_release, 303422d917d8SEric W. Biederman }; 303522d917d8SEric W. Biederman 303622d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = { 303722d917d8SEric W. Biederman .open = proc_gid_map_open, 303822d917d8SEric W. Biederman .write = proc_gid_map_write, 303922d917d8SEric W. Biederman .read = seq_read, 304022d917d8SEric W. Biederman .llseek = seq_lseek, 304122d917d8SEric W. Biederman .release = proc_id_map_release, 304222d917d8SEric W. Biederman }; 3043f76d207aSEric W. Biederman 3044f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = { 3045f76d207aSEric W. Biederman .open = proc_projid_map_open, 3046f76d207aSEric W. Biederman .write = proc_projid_map_write, 3047f76d207aSEric W. Biederman .read = seq_read, 3048f76d207aSEric W. Biederman .llseek = seq_lseek, 3049f76d207aSEric W. Biederman .release = proc_id_map_release, 3050f76d207aSEric W. Biederman }; 30519cc46516SEric W. Biederman 30529cc46516SEric W. Biederman static int proc_setgroups_open(struct inode *inode, struct file *file) 30539cc46516SEric W. Biederman { 30549cc46516SEric W. Biederman struct user_namespace *ns = NULL; 30559cc46516SEric W. Biederman struct task_struct *task; 30569cc46516SEric W. Biederman int ret; 30579cc46516SEric W. Biederman 30589cc46516SEric W. Biederman ret = -ESRCH; 30599cc46516SEric W. Biederman task = get_proc_task(inode); 30609cc46516SEric W. Biederman if (task) { 30619cc46516SEric W. Biederman rcu_read_lock(); 30629cc46516SEric W. Biederman ns = get_user_ns(task_cred_xxx(task, user_ns)); 30639cc46516SEric W. Biederman rcu_read_unlock(); 30649cc46516SEric W. Biederman put_task_struct(task); 30659cc46516SEric W. Biederman } 30669cc46516SEric W. Biederman if (!ns) 30679cc46516SEric W. Biederman goto err; 30689cc46516SEric W. Biederman 30699cc46516SEric W. Biederman if (file->f_mode & FMODE_WRITE) { 30709cc46516SEric W. Biederman ret = -EACCES; 30719cc46516SEric W. Biederman if (!ns_capable(ns, CAP_SYS_ADMIN)) 30729cc46516SEric W. Biederman goto err_put_ns; 30739cc46516SEric W. Biederman } 30749cc46516SEric W. Biederman 30759cc46516SEric W. Biederman ret = single_open(file, &proc_setgroups_show, ns); 30769cc46516SEric W. Biederman if (ret) 30779cc46516SEric W. Biederman goto err_put_ns; 30789cc46516SEric W. Biederman 30799cc46516SEric W. Biederman return 0; 30809cc46516SEric W. Biederman err_put_ns: 30819cc46516SEric W. Biederman put_user_ns(ns); 30829cc46516SEric W. Biederman err: 30839cc46516SEric W. Biederman return ret; 30849cc46516SEric W. Biederman } 30859cc46516SEric W. Biederman 30869cc46516SEric W. Biederman static int proc_setgroups_release(struct inode *inode, struct file *file) 30879cc46516SEric W. Biederman { 30889cc46516SEric W. Biederman struct seq_file *seq = file->private_data; 30899cc46516SEric W. Biederman struct user_namespace *ns = seq->private; 30909cc46516SEric W. Biederman int ret = single_release(inode, file); 30919cc46516SEric W. Biederman put_user_ns(ns); 30929cc46516SEric W. Biederman return ret; 30939cc46516SEric W. Biederman } 30949cc46516SEric W. Biederman 30959cc46516SEric W. Biederman static const struct file_operations proc_setgroups_operations = { 30969cc46516SEric W. Biederman .open = proc_setgroups_open, 30979cc46516SEric W. Biederman .write = proc_setgroups_write, 30989cc46516SEric W. Biederman .read = seq_read, 30999cc46516SEric W. Biederman .llseek = seq_lseek, 31009cc46516SEric W. Biederman .release = proc_setgroups_release, 31019cc46516SEric W. Biederman }; 310222d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */ 310322d917d8SEric W. Biederman 310447830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns, 310547830723SKees Cook struct pid *pid, struct task_struct *task) 310647830723SKees Cook { 3107a9712bc1SAl Viro int err = lock_trace(task); 3108a9712bc1SAl Viro if (!err) { 310947830723SKees Cook seq_printf(m, "%08x\n", task->personality); 3110a9712bc1SAl Viro unlock_trace(task); 3111a9712bc1SAl Viro } 3112a9712bc1SAl Viro return err; 311347830723SKees Cook } 311447830723SKees Cook 31157c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH 31167c23b330SJosh Poimboeuf static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns, 31177c23b330SJosh Poimboeuf struct pid *pid, struct task_struct *task) 31187c23b330SJosh Poimboeuf { 31197c23b330SJosh Poimboeuf seq_printf(m, "%d\n", task->patch_state); 31207c23b330SJosh Poimboeuf return 0; 31217c23b330SJosh Poimboeuf } 31227c23b330SJosh Poimboeuf #endif /* CONFIG_LIVEPATCH */ 31237c23b330SJosh Poimboeuf 3124c8d12627SAlexander Popov #ifdef CONFIG_STACKLEAK_METRICS 3125c8d12627SAlexander Popov static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns, 3126c8d12627SAlexander Popov struct pid *pid, struct task_struct *task) 3127c8d12627SAlexander Popov { 3128c8d12627SAlexander Popov unsigned long prev_depth = THREAD_SIZE - 3129c8d12627SAlexander Popov (task->prev_lowest_stack & (THREAD_SIZE - 1)); 3130c8d12627SAlexander Popov unsigned long depth = THREAD_SIZE - 3131c8d12627SAlexander Popov (task->lowest_stack & (THREAD_SIZE - 1)); 3132c8d12627SAlexander Popov 3133c8d12627SAlexander Popov seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n", 3134c8d12627SAlexander Popov prev_depth, depth); 3135c8d12627SAlexander Popov return 0; 3136c8d12627SAlexander Popov } 3137c8d12627SAlexander Popov #endif /* CONFIG_STACKLEAK_METRICS */ 3138c8d12627SAlexander Popov 3139801199ceSEric W. Biederman /* 314028a6d671SEric W. Biederman * Thread groups 314128a6d671SEric W. Biederman */ 314200977a59SArjan van de Ven static const struct file_operations proc_task_operations; 3143c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations; 314420cdc894SEric W. Biederman 3145c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = { 3146631f9c18SAlexey Dobriyan DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations), 3147631f9c18SAlexey Dobriyan DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations), 3148640708a2SPavel Emelyanov DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations), 3149631f9c18SAlexey Dobriyan DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations), 31506b4e306aSEric W. Biederman DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations), 3151b2211a36SAndrew Morton #ifdef CONFIG_NET 3152631f9c18SAlexey Dobriyan DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations), 3153b2211a36SAndrew Morton #endif 3154631f9c18SAlexey Dobriyan REG("environ", S_IRUSR, proc_environ_operations), 3155c5317167SAl Viro REG("auxv", S_IRUSR, proc_auxv_operations), 3156631f9c18SAlexey Dobriyan ONE("status", S_IRUGO, proc_pid_status), 315735a35046SDjalal Harouni ONE("personality", S_IRUSR, proc_pid_personality), 31581c963eb1SAlexey Dobriyan ONE("limits", S_IRUGO, proc_pid_limits), 315943ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 3160631f9c18SAlexey Dobriyan REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations), 316143ae34cbSIngo Molnar #endif 31625091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP 31635091faa4SMike Galbraith REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations), 31645091faa4SMike Galbraith #endif 316504a8682aSAndrei Vagin #ifdef CONFIG_TIME_NS 316604a8682aSAndrei Vagin REG("timens_offsets", S_IRUGO|S_IWUSR, proc_timens_offsets_operations), 316704a8682aSAndrei Vagin #endif 31684614a696Sjohn stultz REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations), 3169ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK 317009d93bd6SAlexey Dobriyan ONE("syscall", S_IRUSR, proc_pid_syscall), 3171ebcb6734SRoland McGrath #endif 3172c2c0bb44SAlexey Dobriyan REG("cmdline", S_IRUGO, proc_pid_cmdline_ops), 3173631f9c18SAlexey Dobriyan ONE("stat", S_IRUGO, proc_tgid_stat), 3174631f9c18SAlexey Dobriyan ONE("statm", S_IRUGO, proc_pid_statm), 3175b7643757SSiddhesh Poyarekar REG("maps", S_IRUGO, proc_pid_maps_operations), 317628a6d671SEric W. Biederman #ifdef CONFIG_NUMA 3177b7643757SSiddhesh Poyarekar REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations), 317828a6d671SEric W. Biederman #endif 3179631f9c18SAlexey Dobriyan REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations), 3180631f9c18SAlexey Dobriyan LNK("cwd", proc_cwd_link), 3181631f9c18SAlexey Dobriyan LNK("root", proc_root_link), 3182631f9c18SAlexey Dobriyan LNK("exe", proc_exe_link), 3183631f9c18SAlexey Dobriyan REG("mounts", S_IRUGO, proc_mounts_operations), 3184631f9c18SAlexey Dobriyan REG("mountinfo", S_IRUGO, proc_mountinfo_operations), 3185631f9c18SAlexey Dobriyan REG("mountstats", S_IRUSR, proc_mountstats_operations), 31861e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR 3187631f9c18SAlexey Dobriyan REG("clear_refs", S_IWUSR, proc_clear_refs_operations), 3188b7643757SSiddhesh Poyarekar REG("smaps", S_IRUGO, proc_pid_smaps_operations), 3189493b0e9dSDaniel Colascione REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations), 319032ed74a4SDjalal Harouni REG("pagemap", S_IRUSR, proc_pagemap_operations), 319128a6d671SEric W. Biederman #endif 319228a6d671SEric W. Biederman #ifdef CONFIG_SECURITY 3193631f9c18SAlexey Dobriyan DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations), 319428a6d671SEric W. Biederman #endif 319528a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS 3196edfcd606SAlexey Dobriyan ONE("wchan", S_IRUGO, proc_pid_wchan), 319728a6d671SEric W. Biederman #endif 31982ec220e2SKen Chen #ifdef CONFIG_STACKTRACE 319935a35046SDjalal Harouni ONE("stack", S_IRUSR, proc_pid_stack), 320028a6d671SEric W. Biederman #endif 32015968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO 3202f6e826caSAlexey Dobriyan ONE("schedstat", S_IRUGO, proc_pid_schedstat), 320328a6d671SEric W. Biederman #endif 32049745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 3205631f9c18SAlexey Dobriyan REG("latency", S_IRUGO, proc_lstats_operations), 32069745512cSArjan van de Ven #endif 32078793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET 320852de4779SZefan Li ONE("cpuset", S_IRUGO, proc_cpuset_show), 320928a6d671SEric W. Biederman #endif 3210a424316cSPaul Menage #ifdef CONFIG_CGROUPS 3211006f4ac4SZefan Li ONE("cgroup", S_IRUGO, proc_cgroup_show), 3212a424316cSPaul Menage #endif 3213e79f15a4SChen Yu #ifdef CONFIG_PROC_CPU_RESCTRL 3214e79f15a4SChen Yu ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show), 3215e79f15a4SChen Yu #endif 32166ba51e37SAlexey Dobriyan ONE("oom_score", S_IRUGO, proc_oom_score), 3217fa0cbbf1SDavid Rientjes REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations), 3218a63d83f4SDavid Rientjes REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations), 32194b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT 3220631f9c18SAlexey Dobriyan REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations), 3221631f9c18SAlexey Dobriyan REG("sessionid", S_IRUGO, proc_sessionid_operations), 322228a6d671SEric W. Biederman #endif 3223f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION 3224631f9c18SAlexey Dobriyan REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations), 3225168c42bcSAkinobu Mita REG("fail-nth", 0644, proc_fail_nth_operations), 3226f4f154fdSAkinobu Mita #endif 3227698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE 3228631f9c18SAlexey Dobriyan REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations), 32293cb4a0bbSKawai, Hidehiro #endif 3230aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING 323119aadc98SAlexey Dobriyan ONE("io", S_IRUSR, proc_tgid_io_accounting), 3232aba76fdbSAndrew Morton #endif 323322d917d8SEric W. Biederman #ifdef CONFIG_USER_NS 323422d917d8SEric W. Biederman REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations), 323522d917d8SEric W. Biederman REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations), 3236f76d207aSEric W. Biederman REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations), 32379cc46516SEric W. Biederman REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations), 323822d917d8SEric W. Biederman #endif 3239b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS) 324048f6a7a5SPavel Emelyanov REG("timers", S_IRUGO, proc_timers_operations), 324148f6a7a5SPavel Emelyanov #endif 32425de23d43SJohn Stultz REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations), 32437c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH 32447c23b330SJosh Poimboeuf ONE("patch_state", S_IRUSR, proc_pid_patch_state), 32457c23b330SJosh Poimboeuf #endif 3246c8d12627SAlexander Popov #ifdef CONFIG_STACKLEAK_METRICS 3247c8d12627SAlexander Popov ONE("stack_depth", S_IRUGO, proc_stack_depth), 3248c8d12627SAlexander Popov #endif 324968bc30bbSAubrey Li #ifdef CONFIG_PROC_PID_ARCH_STATUS 325068bc30bbSAubrey Li ONE("arch_status", S_IRUGO, proc_pid_arch_status), 325168bc30bbSAubrey Li #endif 325228a6d671SEric W. Biederman }; 325328a6d671SEric W. Biederman 3254f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx) 325528a6d671SEric W. Biederman { 3256f0c3b509SAl Viro return proc_pident_readdir(file, ctx, 325728a6d671SEric W. Biederman tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff)); 325828a6d671SEric W. Biederman } 325928a6d671SEric W. Biederman 326000977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = { 326128a6d671SEric W. Biederman .read = generic_read_dir, 3262f50752eaSAl Viro .iterate_shared = proc_tgid_base_readdir, 3263f50752eaSAl Viro .llseek = generic_file_llseek, 326428a6d671SEric W. Biederman }; 326528a6d671SEric W. Biederman 32663eb39f47SChristian Brauner struct pid *tgid_pidfd_to_pid(const struct file *file) 32673eb39f47SChristian Brauner { 326830d158b1SChristian Brauner if (file->f_op != &proc_tgid_base_operations) 32693eb39f47SChristian Brauner return ERR_PTR(-EBADF); 32703eb39f47SChristian Brauner 32713eb39f47SChristian Brauner return proc_pid(file_inode(file)); 32723eb39f47SChristian Brauner } 32733eb39f47SChristian Brauner 327400cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags) 327500cd8dd3SAl Viro { 32767bcd6b0eSEric W. Biederman return proc_pident_lookup(dir, dentry, 3277d5a572a4SAlexey Dobriyan tgid_base_stuff, 3278d5a572a4SAlexey Dobriyan tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff)); 327928a6d671SEric W. Biederman } 328028a6d671SEric W. Biederman 3281c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = { 328228a6d671SEric W. Biederman .lookup = proc_tgid_base_lookup, 328328a6d671SEric W. Biederman .getattr = pid_getattr, 328428a6d671SEric W. Biederman .setattr = proc_setattr, 32850499680aSVasiliy Kulikov .permission = proc_pid_permission, 328628a6d671SEric W. Biederman }; 328728a6d671SEric W. Biederman 32880895e91dSRandy Dunlap /** 32897bc3e6e5SEric W. Biederman * proc_flush_pid - Remove dcache entries for @pid from the /proc dcache. 32907bc3e6e5SEric W. Biederman * @pid: pid that should be flushed. 32910895e91dSRandy Dunlap * 32927bc3e6e5SEric W. Biederman * This function walks a list of inodes (that belong to any proc 32937bc3e6e5SEric W. Biederman * filesystem) that are attached to the pid and flushes them from 32947bc3e6e5SEric W. Biederman * the dentry cache. 32950895e91dSRandy Dunlap * 32960895e91dSRandy Dunlap * It is safe and reasonable to cache /proc entries for a task until 32970895e91dSRandy Dunlap * that task exits. After that they just clog up the dcache with 32980895e91dSRandy Dunlap * useless entries, possibly causing useful dcache entries to be 32997bc3e6e5SEric W. Biederman * flushed instead. This routine is provided to flush those useless 33007bc3e6e5SEric W. Biederman * dcache entries when a process is reaped. 33010895e91dSRandy Dunlap * 33020895e91dSRandy Dunlap * NOTE: This routine is just an optimization so it does not guarantee 33037bc3e6e5SEric W. Biederman * that no dcache entries will exist after a process is reaped 33047bc3e6e5SEric W. Biederman * it just makes it very unlikely that any will persist. 330560347f67SPavel Emelyanov */ 330660347f67SPavel Emelyanov 33077bc3e6e5SEric W. Biederman void proc_flush_pid(struct pid *pid) 330860347f67SPavel Emelyanov { 330963f818f4SEric W. Biederman proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock); 331060347f67SPavel Emelyanov } 331160347f67SPavel Emelyanov 33120168b9e3SAl Viro static struct dentry *proc_pid_instantiate(struct dentry * dentry, 3313c5141e6dSEric Dumazet struct task_struct *task, const void *ptr) 3314444ceed8SEric W. Biederman { 3315444ceed8SEric W. Biederman struct inode *inode; 3316444ceed8SEric W. Biederman 33170168b9e3SAl Viro inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO); 3318444ceed8SEric W. Biederman if (!inode) 33190168b9e3SAl Viro return ERR_PTR(-ENOENT); 3320444ceed8SEric W. Biederman 3321444ceed8SEric W. Biederman inode->i_op = &proc_tgid_base_inode_operations; 3322444ceed8SEric W. Biederman inode->i_fop = &proc_tgid_base_operations; 3323444ceed8SEric W. Biederman inode->i_flags|=S_IMMUTABLE; 3324aed54175SVegard Nossum 33251270dd8dSAlexey Dobriyan set_nlink(inode, nlink_tgid); 33261bbc5513SAl Viro pid_update_inode(task, inode); 3327444ceed8SEric W. Biederman 3328fb045adbSNick Piggin d_set_d_op(dentry, &pid_dentry_operations); 33290168b9e3SAl Viro return d_splice_alias(inode, dentry); 3330444ceed8SEric W. Biederman } 3331444ceed8SEric W. Biederman 3332867aaccfSZhikang Zhang struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags) 33331da177e4SLinus Torvalds { 33341da177e4SLinus Torvalds struct task_struct *task; 33351da177e4SLinus Torvalds unsigned tgid; 3336fa10fed3SAlexey Gladkov struct proc_fs_info *fs_info; 3337b488893aSPavel Emelyanov struct pid_namespace *ns; 33380168b9e3SAl Viro struct dentry *result = ERR_PTR(-ENOENT); 33391da177e4SLinus Torvalds 3340dbcdb504SAlexey Dobriyan tgid = name_to_int(&dentry->d_name); 33411da177e4SLinus Torvalds if (tgid == ~0U) 33421da177e4SLinus Torvalds goto out; 33431da177e4SLinus Torvalds 3344fa10fed3SAlexey Gladkov fs_info = proc_sb_info(dentry->d_sb); 3345fa10fed3SAlexey Gladkov ns = fs_info->pid_ns; 3346de758734SEric W. Biederman rcu_read_lock(); 3347b488893aSPavel Emelyanov task = find_task_by_pid_ns(tgid, ns); 33481da177e4SLinus Torvalds if (task) 33491da177e4SLinus Torvalds get_task_struct(task); 3350de758734SEric W. Biederman rcu_read_unlock(); 33511da177e4SLinus Torvalds if (!task) 33521da177e4SLinus Torvalds goto out; 33531da177e4SLinus Torvalds 335424a71ce5SAlexey Gladkov /* Limit procfs to only ptraceable tasks */ 335524a71ce5SAlexey Gladkov if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) { 335624a71ce5SAlexey Gladkov if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS)) 335724a71ce5SAlexey Gladkov goto out_put_task; 335824a71ce5SAlexey Gladkov } 335924a71ce5SAlexey Gladkov 33600168b9e3SAl Viro result = proc_pid_instantiate(dentry, task, NULL); 336124a71ce5SAlexey Gladkov out_put_task: 336248e6484dSEric W. Biederman put_task_struct(task); 33631da177e4SLinus Torvalds out: 33640168b9e3SAl Viro return result; 33651da177e4SLinus Torvalds } 33661da177e4SLinus Torvalds 33671da177e4SLinus Torvalds /* 33680804ef4bSEric W. Biederman * Find the first task with tgid >= tgid 33690bc58a91SEric W. Biederman * 33701da177e4SLinus Torvalds */ 337119fd4bb2SEric W. Biederman struct tgid_iter { 337219fd4bb2SEric W. Biederman unsigned int tgid; 33730804ef4bSEric W. Biederman struct task_struct *task; 337419fd4bb2SEric W. Biederman }; 337519fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter) 337619fd4bb2SEric W. Biederman { 33770804ef4bSEric W. Biederman struct pid *pid; 33781da177e4SLinus Torvalds 337919fd4bb2SEric W. Biederman if (iter.task) 338019fd4bb2SEric W. Biederman put_task_struct(iter.task); 33810804ef4bSEric W. Biederman rcu_read_lock(); 33820804ef4bSEric W. Biederman retry: 338319fd4bb2SEric W. Biederman iter.task = NULL; 338419fd4bb2SEric W. Biederman pid = find_ge_pid(iter.tgid, ns); 33850804ef4bSEric W. Biederman if (pid) { 338619fd4bb2SEric W. Biederman iter.tgid = pid_nr_ns(pid, ns); 33873147d8aaSEric W. Biederman iter.task = pid_task(pid, PIDTYPE_TGID); 33883147d8aaSEric W. Biederman if (!iter.task) { 338919fd4bb2SEric W. Biederman iter.tgid += 1; 33900804ef4bSEric W. Biederman goto retry; 339119fd4bb2SEric W. Biederman } 339219fd4bb2SEric W. Biederman get_task_struct(iter.task); 33931da177e4SLinus Torvalds } 3394454cc105SEric W. Biederman rcu_read_unlock(); 339519fd4bb2SEric W. Biederman return iter; 33961da177e4SLinus Torvalds } 33971da177e4SLinus Torvalds 33980097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2) 33991da177e4SLinus Torvalds 34001da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */ 3401f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx) 34021da177e4SLinus Torvalds { 340319fd4bb2SEric W. Biederman struct tgid_iter iter; 3404fa10fed3SAlexey Gladkov struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb); 34059d78edeaSAlexey Gladkov struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb); 3406f0c3b509SAl Viro loff_t pos = ctx->pos; 34071da177e4SLinus Torvalds 3408021ada7dSAl Viro if (pos >= PID_MAX_LIMIT + TGID_OFFSET) 3409f0c3b509SAl Viro return 0; 34101da177e4SLinus Torvalds 34110097875bSEric W. Biederman if (pos == TGID_OFFSET - 2) { 3412fa10fed3SAlexey Gladkov struct inode *inode = d_inode(fs_info->proc_self); 3413db963164SAl Viro if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK)) 3414f0c3b509SAl Viro return 0; 34150097875bSEric W. Biederman ctx->pos = pos = pos + 1; 3416021ada7dSAl Viro } 34170097875bSEric W. Biederman if (pos == TGID_OFFSET - 1) { 3418fa10fed3SAlexey Gladkov struct inode *inode = d_inode(fs_info->proc_thread_self); 34190097875bSEric W. Biederman if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK)) 34200097875bSEric W. Biederman return 0; 34210097875bSEric W. Biederman ctx->pos = pos = pos + 1; 34220097875bSEric W. Biederman } 34230097875bSEric W. Biederman iter.tgid = pos - TGID_OFFSET; 342419fd4bb2SEric W. Biederman iter.task = NULL; 342519fd4bb2SEric W. Biederman for (iter = next_tgid(ns, iter); 342619fd4bb2SEric W. Biederman iter.task; 342719fd4bb2SEric W. Biederman iter.tgid += 1, iter = next_tgid(ns, iter)) { 3428e3912ac3SAlexey Dobriyan char name[10 + 1]; 3429a4ef3895SAlexey Dobriyan unsigned int len; 34303ba4bceeSEric Dumazet 34313ba4bceeSEric Dumazet cond_resched(); 3432fa10fed3SAlexey Gladkov if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE)) 3433f0c3b509SAl Viro continue; 34340499680aSVasiliy Kulikov 3435e3912ac3SAlexey Dobriyan len = snprintf(name, sizeof(name), "%u", iter.tgid); 3436f0c3b509SAl Viro ctx->pos = iter.tgid + TGID_OFFSET; 3437f0c3b509SAl Viro if (!proc_fill_cache(file, ctx, name, len, 3438f0c3b509SAl Viro proc_pid_instantiate, iter.task, NULL)) { 343919fd4bb2SEric W. Biederman put_task_struct(iter.task); 3440f0c3b509SAl Viro return 0; 34411da177e4SLinus Torvalds } 34421da177e4SLinus Torvalds } 3443f0c3b509SAl Viro ctx->pos = PID_MAX_LIMIT + TGID_OFFSET; 34441da177e4SLinus Torvalds return 0; 34451da177e4SLinus Torvalds } 34461da177e4SLinus Torvalds 34470bc58a91SEric W. Biederman /* 34481b3044e3SJanis Danisevskis * proc_tid_comm_permission is a special permission function exclusively 34491b3044e3SJanis Danisevskis * used for the node /proc/<pid>/task/<tid>/comm. 34501b3044e3SJanis Danisevskis * It bypasses generic permission checks in the case where a task of the same 34511b3044e3SJanis Danisevskis * task group attempts to access the node. 34521b3044e3SJanis Danisevskis * The rationale behind this is that glibc and bionic access this node for 34531b3044e3SJanis Danisevskis * cross thread naming (pthread_set/getname_np(!self)). However, if 34541b3044e3SJanis Danisevskis * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0, 34551b3044e3SJanis Danisevskis * which locks out the cross thread naming implementation. 34561b3044e3SJanis Danisevskis * This function makes sure that the node is always accessible for members of 34571b3044e3SJanis Danisevskis * same thread group. 34581b3044e3SJanis Danisevskis */ 34591b3044e3SJanis Danisevskis static int proc_tid_comm_permission(struct inode *inode, int mask) 34601b3044e3SJanis Danisevskis { 34611b3044e3SJanis Danisevskis bool is_same_tgroup; 34621b3044e3SJanis Danisevskis struct task_struct *task; 34631b3044e3SJanis Danisevskis 34641b3044e3SJanis Danisevskis task = get_proc_task(inode); 34651b3044e3SJanis Danisevskis if (!task) 34661b3044e3SJanis Danisevskis return -ESRCH; 34671b3044e3SJanis Danisevskis is_same_tgroup = same_thread_group(current, task); 34681b3044e3SJanis Danisevskis put_task_struct(task); 34691b3044e3SJanis Danisevskis 34701b3044e3SJanis Danisevskis if (likely(is_same_tgroup && !(mask & MAY_EXEC))) { 34711b3044e3SJanis Danisevskis /* This file (/proc/<pid>/task/<tid>/comm) can always be 34721b3044e3SJanis Danisevskis * read or written by the members of the corresponding 34731b3044e3SJanis Danisevskis * thread group. 34741b3044e3SJanis Danisevskis */ 34751b3044e3SJanis Danisevskis return 0; 34761b3044e3SJanis Danisevskis } 34771b3044e3SJanis Danisevskis 34781b3044e3SJanis Danisevskis return generic_permission(inode, mask); 34791b3044e3SJanis Danisevskis } 34801b3044e3SJanis Danisevskis 34811b3044e3SJanis Danisevskis static const struct inode_operations proc_tid_comm_inode_operations = { 34821b3044e3SJanis Danisevskis .permission = proc_tid_comm_permission, 34831b3044e3SJanis Danisevskis }; 34841b3044e3SJanis Danisevskis 34851b3044e3SJanis Danisevskis /* 348628a6d671SEric W. Biederman * Tasks 348728a6d671SEric W. Biederman */ 3488c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = { 3489631f9c18SAlexey Dobriyan DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations), 34903835541dSJerome Marchand DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations), 34916b4e306aSEric W. Biederman DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations), 34926ba8ed79SEric W. Biederman #ifdef CONFIG_NET 34936ba8ed79SEric W. Biederman DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations), 34946ba8ed79SEric W. Biederman #endif 3495631f9c18SAlexey Dobriyan REG("environ", S_IRUSR, proc_environ_operations), 3496c5317167SAl Viro REG("auxv", S_IRUSR, proc_auxv_operations), 3497631f9c18SAlexey Dobriyan ONE("status", S_IRUGO, proc_pid_status), 349835a35046SDjalal Harouni ONE("personality", S_IRUSR, proc_pid_personality), 34991c963eb1SAlexey Dobriyan ONE("limits", S_IRUGO, proc_pid_limits), 350043ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG 3501631f9c18SAlexey Dobriyan REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations), 350243ae34cbSIngo Molnar #endif 35031b3044e3SJanis Danisevskis NOD("comm", S_IFREG|S_IRUGO|S_IWUSR, 35041b3044e3SJanis Danisevskis &proc_tid_comm_inode_operations, 35051b3044e3SJanis Danisevskis &proc_pid_set_comm_operations, {}), 3506ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK 350709d93bd6SAlexey Dobriyan ONE("syscall", S_IRUSR, proc_pid_syscall), 3508ebcb6734SRoland McGrath #endif 3509c2c0bb44SAlexey Dobriyan REG("cmdline", S_IRUGO, proc_pid_cmdline_ops), 3510631f9c18SAlexey Dobriyan ONE("stat", S_IRUGO, proc_tid_stat), 3511631f9c18SAlexey Dobriyan ONE("statm", S_IRUGO, proc_pid_statm), 3512871305bbSVlastimil Babka REG("maps", S_IRUGO, proc_pid_maps_operations), 35132e13ba54SIago López Galeiras #ifdef CONFIG_PROC_CHILDREN 351481841161SCyrill Gorcunov REG("children", S_IRUGO, proc_tid_children_operations), 351581841161SCyrill Gorcunov #endif 351628a6d671SEric W. Biederman #ifdef CONFIG_NUMA 3517871305bbSVlastimil Babka REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations), 351828a6d671SEric W. Biederman #endif 3519631f9c18SAlexey Dobriyan REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations), 3520631f9c18SAlexey Dobriyan LNK("cwd", proc_cwd_link), 3521631f9c18SAlexey Dobriyan LNK("root", proc_root_link), 3522631f9c18SAlexey Dobriyan LNK("exe", proc_exe_link), 3523631f9c18SAlexey Dobriyan REG("mounts", S_IRUGO, proc_mounts_operations), 3524631f9c18SAlexey Dobriyan REG("mountinfo", S_IRUGO, proc_mountinfo_operations), 35251e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR 3526631f9c18SAlexey Dobriyan REG("clear_refs", S_IWUSR, proc_clear_refs_operations), 3527871305bbSVlastimil Babka REG("smaps", S_IRUGO, proc_pid_smaps_operations), 3528493b0e9dSDaniel Colascione REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations), 352932ed74a4SDjalal Harouni REG("pagemap", S_IRUSR, proc_pagemap_operations), 353028a6d671SEric W. Biederman #endif 353128a6d671SEric W. Biederman #ifdef CONFIG_SECURITY 3532631f9c18SAlexey Dobriyan DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations), 353328a6d671SEric W. Biederman #endif 353428a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS 3535edfcd606SAlexey Dobriyan ONE("wchan", S_IRUGO, proc_pid_wchan), 353628a6d671SEric W. Biederman #endif 35372ec220e2SKen Chen #ifdef CONFIG_STACKTRACE 353835a35046SDjalal Harouni ONE("stack", S_IRUSR, proc_pid_stack), 353928a6d671SEric W. Biederman #endif 35405968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO 3541f6e826caSAlexey Dobriyan ONE("schedstat", S_IRUGO, proc_pid_schedstat), 354228a6d671SEric W. Biederman #endif 35439745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP 3544631f9c18SAlexey Dobriyan REG("latency", S_IRUGO, proc_lstats_operations), 35459745512cSArjan van de Ven #endif 35468793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET 354752de4779SZefan Li ONE("cpuset", S_IRUGO, proc_cpuset_show), 354828a6d671SEric W. Biederman #endif 3549a424316cSPaul Menage #ifdef CONFIG_CGROUPS 3550006f4ac4SZefan Li ONE("cgroup", S_IRUGO, proc_cgroup_show), 3551a424316cSPaul Menage #endif 3552e79f15a4SChen Yu #ifdef CONFIG_PROC_CPU_RESCTRL 3553e79f15a4SChen Yu ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show), 3554e79f15a4SChen Yu #endif 35556ba51e37SAlexey Dobriyan ONE("oom_score", S_IRUGO, proc_oom_score), 3556fa0cbbf1SDavid Rientjes REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations), 3557a63d83f4SDavid Rientjes REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations), 35584b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT 3559631f9c18SAlexey Dobriyan REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations), 356026ec3c64SAl Viro REG("sessionid", S_IRUGO, proc_sessionid_operations), 356128a6d671SEric W. Biederman #endif 3562f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION 3563631f9c18SAlexey Dobriyan REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations), 35641203c8e6SAkinobu Mita REG("fail-nth", 0644, proc_fail_nth_operations), 3565f4f154fdSAkinobu Mita #endif 3566297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING 356719aadc98SAlexey Dobriyan ONE("io", S_IRUSR, proc_tid_io_accounting), 3568297c5d92SAndrea Righi #endif 356922d917d8SEric W. Biederman #ifdef CONFIG_USER_NS 357022d917d8SEric W. Biederman REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations), 357122d917d8SEric W. Biederman REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations), 3572f76d207aSEric W. Biederman REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations), 35739cc46516SEric W. Biederman REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations), 357422d917d8SEric W. Biederman #endif 35757c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH 35767c23b330SJosh Poimboeuf ONE("patch_state", S_IRUSR, proc_pid_patch_state), 35777c23b330SJosh Poimboeuf #endif 357868bc30bbSAubrey Li #ifdef CONFIG_PROC_PID_ARCH_STATUS 357968bc30bbSAubrey Li ONE("arch_status", S_IRUGO, proc_pid_arch_status), 358068bc30bbSAubrey Li #endif 358128a6d671SEric W. Biederman }; 358228a6d671SEric W. Biederman 3583f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx) 358428a6d671SEric W. Biederman { 3585f0c3b509SAl Viro return proc_pident_readdir(file, ctx, 358628a6d671SEric W. Biederman tid_base_stuff, ARRAY_SIZE(tid_base_stuff)); 358728a6d671SEric W. Biederman } 358828a6d671SEric W. Biederman 358900cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags) 359000cd8dd3SAl Viro { 35917bcd6b0eSEric W. Biederman return proc_pident_lookup(dir, dentry, 3592d5a572a4SAlexey Dobriyan tid_base_stuff, 3593d5a572a4SAlexey Dobriyan tid_base_stuff + ARRAY_SIZE(tid_base_stuff)); 359428a6d671SEric W. Biederman } 359528a6d671SEric W. Biederman 359600977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = { 359728a6d671SEric W. Biederman .read = generic_read_dir, 3598f50752eaSAl Viro .iterate_shared = proc_tid_base_readdir, 3599f50752eaSAl Viro .llseek = generic_file_llseek, 360028a6d671SEric W. Biederman }; 360128a6d671SEric W. Biederman 3602c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = { 360328a6d671SEric W. Biederman .lookup = proc_tid_base_lookup, 360428a6d671SEric W. Biederman .getattr = pid_getattr, 360528a6d671SEric W. Biederman .setattr = proc_setattr, 360628a6d671SEric W. Biederman }; 360728a6d671SEric W. Biederman 36080168b9e3SAl Viro static struct dentry *proc_task_instantiate(struct dentry *dentry, 36090168b9e3SAl Viro struct task_struct *task, const void *ptr) 3610444ceed8SEric W. Biederman { 3611444ceed8SEric W. Biederman struct inode *inode; 36120168b9e3SAl Viro inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO); 3613444ceed8SEric W. Biederman if (!inode) 36140168b9e3SAl Viro return ERR_PTR(-ENOENT); 36151bbc5513SAl Viro 3616444ceed8SEric W. Biederman inode->i_op = &proc_tid_base_inode_operations; 3617444ceed8SEric W. Biederman inode->i_fop = &proc_tid_base_operations; 3618444ceed8SEric W. Biederman inode->i_flags |= S_IMMUTABLE; 3619aed54175SVegard Nossum 36201270dd8dSAlexey Dobriyan set_nlink(inode, nlink_tid); 36211bbc5513SAl Viro pid_update_inode(task, inode); 3622444ceed8SEric W. Biederman 3623fb045adbSNick Piggin d_set_d_op(dentry, &pid_dentry_operations); 36240168b9e3SAl Viro return d_splice_alias(inode, dentry); 3625444ceed8SEric W. Biederman } 3626444ceed8SEric W. Biederman 362700cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags) 362828a6d671SEric W. Biederman { 362928a6d671SEric W. Biederman struct task_struct *task; 363028a6d671SEric W. Biederman struct task_struct *leader = get_proc_task(dir); 363128a6d671SEric W. Biederman unsigned tid; 3632fa10fed3SAlexey Gladkov struct proc_fs_info *fs_info; 3633b488893aSPavel Emelyanov struct pid_namespace *ns; 36340168b9e3SAl Viro struct dentry *result = ERR_PTR(-ENOENT); 363528a6d671SEric W. Biederman 363628a6d671SEric W. Biederman if (!leader) 363728a6d671SEric W. Biederman goto out_no_task; 363828a6d671SEric W. Biederman 3639dbcdb504SAlexey Dobriyan tid = name_to_int(&dentry->d_name); 364028a6d671SEric W. Biederman if (tid == ~0U) 364128a6d671SEric W. Biederman goto out; 364228a6d671SEric W. Biederman 3643fa10fed3SAlexey Gladkov fs_info = proc_sb_info(dentry->d_sb); 3644fa10fed3SAlexey Gladkov ns = fs_info->pid_ns; 364528a6d671SEric W. Biederman rcu_read_lock(); 3646b488893aSPavel Emelyanov task = find_task_by_pid_ns(tid, ns); 364728a6d671SEric W. Biederman if (task) 364828a6d671SEric W. Biederman get_task_struct(task); 364928a6d671SEric W. Biederman rcu_read_unlock(); 365028a6d671SEric W. Biederman if (!task) 365128a6d671SEric W. Biederman goto out; 3652bac0abd6SPavel Emelyanov if (!same_thread_group(leader, task)) 365328a6d671SEric W. Biederman goto out_drop_task; 365428a6d671SEric W. Biederman 36550168b9e3SAl Viro result = proc_task_instantiate(dentry, task, NULL); 365628a6d671SEric W. Biederman out_drop_task: 365728a6d671SEric W. Biederman put_task_struct(task); 365828a6d671SEric W. Biederman out: 365928a6d671SEric W. Biederman put_task_struct(leader); 366028a6d671SEric W. Biederman out_no_task: 36610168b9e3SAl Viro return result; 366228a6d671SEric W. Biederman } 366328a6d671SEric W. Biederman 366428a6d671SEric W. Biederman /* 36650bc58a91SEric W. Biederman * Find the first tid of a thread group to return to user space. 36660bc58a91SEric W. Biederman * 36670bc58a91SEric W. Biederman * Usually this is just the thread group leader, but if the users 36680bc58a91SEric W. Biederman * buffer was too small or there was a seek into the middle of the 36690bc58a91SEric W. Biederman * directory we have more work todo. 36700bc58a91SEric W. Biederman * 36710bc58a91SEric W. Biederman * In the case of a short read we start with find_task_by_pid. 36720bc58a91SEric W. Biederman * 36730bc58a91SEric W. Biederman * In the case of a seek we start with the leader and walk nr 36740bc58a91SEric W. Biederman * threads past it. 36750bc58a91SEric W. Biederman */ 36769f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos, 36779f6e963fSOleg Nesterov struct pid_namespace *ns) 36780bc58a91SEric W. Biederman { 3679d855a4b7SOleg Nesterov struct task_struct *pos, *task; 36809f6e963fSOleg Nesterov unsigned long nr = f_pos; 36819f6e963fSOleg Nesterov 36829f6e963fSOleg Nesterov if (nr != f_pos) /* 32bit overflow? */ 36839f6e963fSOleg Nesterov return NULL; 36840bc58a91SEric W. Biederman 3685cc288738SEric W. Biederman rcu_read_lock(); 3686d855a4b7SOleg Nesterov task = pid_task(pid, PIDTYPE_PID); 3687d855a4b7SOleg Nesterov if (!task) 3688d855a4b7SOleg Nesterov goto fail; 3689d855a4b7SOleg Nesterov 3690d855a4b7SOleg Nesterov /* Attempt to start with the tid of a thread */ 36919f6e963fSOleg Nesterov if (tid && nr) { 3692b488893aSPavel Emelyanov pos = find_task_by_pid_ns(tid, ns); 3693d855a4b7SOleg Nesterov if (pos && same_thread_group(pos, task)) 3694a872ff0cSOleg Nesterov goto found; 36950bc58a91SEric W. Biederman } 36960bc58a91SEric W. Biederman 36970bc58a91SEric W. Biederman /* If nr exceeds the number of threads there is nothing todo */ 36989f6e963fSOleg Nesterov if (nr >= get_nr_threads(task)) 3699c986c14aSOleg Nesterov goto fail; 3700a872ff0cSOleg Nesterov 3701a872ff0cSOleg Nesterov /* If we haven't found our starting place yet start 3702a872ff0cSOleg Nesterov * with the leader and walk nr threads forward. 3703a872ff0cSOleg Nesterov */ 3704d855a4b7SOleg Nesterov pos = task = task->group_leader; 3705c986c14aSOleg Nesterov do { 37069f6e963fSOleg Nesterov if (!nr--) 3707c986c14aSOleg Nesterov goto found; 3708d855a4b7SOleg Nesterov } while_each_thread(task, pos); 3709c986c14aSOleg Nesterov fail: 3710a872ff0cSOleg Nesterov pos = NULL; 3711a872ff0cSOleg Nesterov goto out; 3712a872ff0cSOleg Nesterov found: 3713a872ff0cSOleg Nesterov get_task_struct(pos); 3714a872ff0cSOleg Nesterov out: 3715cc288738SEric W. Biederman rcu_read_unlock(); 37160bc58a91SEric W. Biederman return pos; 37170bc58a91SEric W. Biederman } 37180bc58a91SEric W. Biederman 37190bc58a91SEric W. Biederman /* 37200bc58a91SEric W. Biederman * Find the next thread in the thread list. 37210bc58a91SEric W. Biederman * Return NULL if there is an error or no next thread. 37220bc58a91SEric W. Biederman * 37230bc58a91SEric W. Biederman * The reference to the input task_struct is released. 37240bc58a91SEric W. Biederman */ 37250bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start) 37260bc58a91SEric W. Biederman { 3727c1df7fb8SOleg Nesterov struct task_struct *pos = NULL; 3728cc288738SEric W. Biederman rcu_read_lock(); 3729c1df7fb8SOleg Nesterov if (pid_alive(start)) { 37300bc58a91SEric W. Biederman pos = next_thread(start); 3731c1df7fb8SOleg Nesterov if (thread_group_leader(pos)) 37320bc58a91SEric W. Biederman pos = NULL; 3733c1df7fb8SOleg Nesterov else 3734c1df7fb8SOleg Nesterov get_task_struct(pos); 3735c1df7fb8SOleg Nesterov } 3736cc288738SEric W. Biederman rcu_read_unlock(); 37370bc58a91SEric W. Biederman put_task_struct(start); 37380bc58a91SEric W. Biederman return pos; 37390bc58a91SEric W. Biederman } 37400bc58a91SEric W. Biederman 37411da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */ 3742f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx) 37431da177e4SLinus Torvalds { 3744d855a4b7SOleg Nesterov struct inode *inode = file_inode(file); 3745d855a4b7SOleg Nesterov struct task_struct *task; 3746b488893aSPavel Emelyanov struct pid_namespace *ns; 3747f0c3b509SAl Viro int tid; 37481da177e4SLinus Torvalds 3749d855a4b7SOleg Nesterov if (proc_inode_is_dead(inode)) 3750f0c3b509SAl Viro return -ENOENT; 37511da177e4SLinus Torvalds 3752f0c3b509SAl Viro if (!dir_emit_dots(file, ctx)) 3753d855a4b7SOleg Nesterov return 0; 37541da177e4SLinus Torvalds 37550bc58a91SEric W. Biederman /* f_version caches the tgid value that the last readdir call couldn't 37560bc58a91SEric W. Biederman * return. lseek aka telldir automagically resets f_version to 0. 37570bc58a91SEric W. Biederman */ 37589d78edeaSAlexey Gladkov ns = proc_pid_ns(inode->i_sb); 3759f0c3b509SAl Viro tid = (int)file->f_version; 3760f0c3b509SAl Viro file->f_version = 0; 3761d855a4b7SOleg Nesterov for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns); 37620bc58a91SEric W. Biederman task; 3763f0c3b509SAl Viro task = next_tid(task), ctx->pos++) { 3764e3912ac3SAlexey Dobriyan char name[10 + 1]; 3765a4ef3895SAlexey Dobriyan unsigned int len; 3766b488893aSPavel Emelyanov tid = task_pid_nr_ns(task, ns); 3767e3912ac3SAlexey Dobriyan len = snprintf(name, sizeof(name), "%u", tid); 3768f0c3b509SAl Viro if (!proc_fill_cache(file, ctx, name, len, 3769f0c3b509SAl Viro proc_task_instantiate, task, NULL)) { 37700bc58a91SEric W. Biederman /* returning this tgid failed, save it as the first 37710bc58a91SEric W. Biederman * pid for the next readir call */ 3772f0c3b509SAl Viro file->f_version = (u64)tid; 37730bc58a91SEric W. Biederman put_task_struct(task); 37741da177e4SLinus Torvalds break; 37750bc58a91SEric W. Biederman } 37761da177e4SLinus Torvalds } 3777d855a4b7SOleg Nesterov 3778f0c3b509SAl Viro return 0; 37791da177e4SLinus Torvalds } 37806e66b52bSEric W. Biederman 3781a528d35eSDavid Howells static int proc_task_getattr(const struct path *path, struct kstat *stat, 3782a528d35eSDavid Howells u32 request_mask, unsigned int query_flags) 37836e66b52bSEric W. Biederman { 3784a528d35eSDavid Howells struct inode *inode = d_inode(path->dentry); 378599f89551SEric W. Biederman struct task_struct *p = get_proc_task(inode); 37866e66b52bSEric W. Biederman generic_fillattr(inode, stat); 37876e66b52bSEric W. Biederman 378899f89551SEric W. Biederman if (p) { 378999f89551SEric W. Biederman stat->nlink += get_nr_threads(p); 379099f89551SEric W. Biederman put_task_struct(p); 37916e66b52bSEric W. Biederman } 37926e66b52bSEric W. Biederman 37936e66b52bSEric W. Biederman return 0; 37946e66b52bSEric W. Biederman } 379528a6d671SEric W. Biederman 3796c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = { 379728a6d671SEric W. Biederman .lookup = proc_task_lookup, 379828a6d671SEric W. Biederman .getattr = proc_task_getattr, 379928a6d671SEric W. Biederman .setattr = proc_setattr, 38000499680aSVasiliy Kulikov .permission = proc_pid_permission, 380128a6d671SEric W. Biederman }; 380228a6d671SEric W. Biederman 380300977a59SArjan van de Ven static const struct file_operations proc_task_operations = { 380428a6d671SEric W. Biederman .read = generic_read_dir, 3805f50752eaSAl Viro .iterate_shared = proc_task_readdir, 3806f50752eaSAl Viro .llseek = generic_file_llseek, 380728a6d671SEric W. Biederman }; 38081270dd8dSAlexey Dobriyan 38091270dd8dSAlexey Dobriyan void __init set_proc_pid_nlink(void) 38101270dd8dSAlexey Dobriyan { 38111270dd8dSAlexey Dobriyan nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff)); 38121270dd8dSAlexey Dobriyan nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff)); 38131270dd8dSAlexey Dobriyan } 3814