xref: /openbmc/linux/fs/proc/base.c (revision 99ed145f)
1b2441318SGreg Kroah-Hartman // SPDX-License-Identifier: GPL-2.0
21da177e4SLinus Torvalds /*
31da177e4SLinus Torvalds  *  linux/fs/proc/base.c
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  *  Copyright (C) 1991, 1992 Linus Torvalds
61da177e4SLinus Torvalds  *
71da177e4SLinus Torvalds  *  proc base directory handling functions
81da177e4SLinus Torvalds  *
91da177e4SLinus Torvalds  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
101da177e4SLinus Torvalds  *  Instead of using magical inumbers to determine the kind of object
111da177e4SLinus Torvalds  *  we allocate and fill in-core inodes upon lookup. They don't even
121da177e4SLinus Torvalds  *  go into icache. We cache the reference to task_struct upon lookup too.
131da177e4SLinus Torvalds  *  Eventually it should become a filesystem in its own. We don't use the
141da177e4SLinus Torvalds  *  rest of procfs anymore.
15e070ad49SMauricio Lin  *
16e070ad49SMauricio Lin  *
17e070ad49SMauricio Lin  *  Changelog:
18e070ad49SMauricio Lin  *  17-Jan-2005
19e070ad49SMauricio Lin  *  Allan Bezerra
20e070ad49SMauricio Lin  *  Bruna Moreira <bruna.moreira@indt.org.br>
21e070ad49SMauricio Lin  *  Edjard Mota <edjard.mota@indt.org.br>
22e070ad49SMauricio Lin  *  Ilias Biris <ilias.biris@indt.org.br>
23e070ad49SMauricio Lin  *  Mauricio Lin <mauricio.lin@indt.org.br>
24e070ad49SMauricio Lin  *
25e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26e070ad49SMauricio Lin  *
27e070ad49SMauricio Lin  *  A new process specific entry (smaps) included in /proc. It shows the
28e070ad49SMauricio Lin  *  size of rss for each memory area. The maps entry lacks information
29e070ad49SMauricio Lin  *  about physical memory size (rss) for each mapped file, i.e.,
30e070ad49SMauricio Lin  *  rss information for executables and library files.
31e070ad49SMauricio Lin  *  This additional information is useful for any tools that need to know
32e070ad49SMauricio Lin  *  about physical memory consumption for a process specific library.
33e070ad49SMauricio Lin  *
34e070ad49SMauricio Lin  *  Changelog:
35e070ad49SMauricio Lin  *  21-Feb-2005
36e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37e070ad49SMauricio Lin  *  Pud inclusion in the page table walking.
38e070ad49SMauricio Lin  *
39e070ad49SMauricio Lin  *  ChangeLog:
40e070ad49SMauricio Lin  *  10-Mar-2005
41e070ad49SMauricio Lin  *  10LE Instituto Nokia de Tecnologia - INdT:
42e070ad49SMauricio Lin  *  A better way to walks through the page table as suggested by Hugh Dickins.
43e070ad49SMauricio Lin  *
44e070ad49SMauricio Lin  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45e070ad49SMauricio Lin  *  Smaps information related to shared, private, clean and dirty pages.
46e070ad49SMauricio Lin  *
47e070ad49SMauricio Lin  *  Paul Mundt <paul.mundt@nokia.com>:
48e070ad49SMauricio Lin  *  Overall revision about smaps.
491da177e4SLinus Torvalds  */
501da177e4SLinus Torvalds 
517c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
521da177e4SLinus Torvalds 
531da177e4SLinus Torvalds #include <linux/errno.h>
541da177e4SLinus Torvalds #include <linux/time.h>
551da177e4SLinus Torvalds #include <linux/proc_fs.h>
561da177e4SLinus Torvalds #include <linux/stat.h>
575995477aSAndrea Righi #include <linux/task_io_accounting_ops.h>
581da177e4SLinus Torvalds #include <linux/init.h>
5916f7e0feSRandy Dunlap #include <linux/capability.h>
601da177e4SLinus Torvalds #include <linux/file.h>
619f3acc31SAl Viro #include <linux/fdtable.h>
6294f8f3b0SKent Overstreet #include <linux/generic-radix-tree.h>
631da177e4SLinus Torvalds #include <linux/string.h>
641da177e4SLinus Torvalds #include <linux/seq_file.h>
651da177e4SLinus Torvalds #include <linux/namei.h>
666b3286edSKirill Korotaev #include <linux/mnt_namespace.h>
671da177e4SLinus Torvalds #include <linux/mm.h>
68a63d83f4SDavid Rientjes #include <linux/swap.h>
69b835996fSDipankar Sarma #include <linux/rcupdate.h>
7054354c6aSKees Cook #include <linux/kallsyms.h>
712ec220e2SKen Chen #include <linux/stacktrace.h>
72d85f50d5SNeil Horman #include <linux/resource.h>
735096add8SKees Cook #include <linux/module.h>
741da177e4SLinus Torvalds #include <linux/mount.h>
751da177e4SLinus Torvalds #include <linux/security.h>
761da177e4SLinus Torvalds #include <linux/ptrace.h>
7787ebdc00SAndrew Morton #include <linux/printk.h>
78efb1a57dSAlexey Dobriyan #include <linux/cache.h>
79a424316cSPaul Menage #include <linux/cgroup.h>
801da177e4SLinus Torvalds #include <linux/cpuset.h>
811da177e4SLinus Torvalds #include <linux/audit.h>
825addc5ddSAl Viro #include <linux/poll.h>
831651e14eSSerge E. Hallyn #include <linux/nsproxy.h>
848ac773b4SAlexey Dobriyan #include <linux/oom.h>
853cb4a0bbSKawai, Hidehiro #include <linux/elf.h>
8660347f67SPavel Emelyanov #include <linux/pid_namespace.h>
8722d917d8SEric W. Biederman #include <linux/user_namespace.h>
885ad4e53bSAl Viro #include <linux/fs_struct.h>
895a0e3ad6STejun Heo #include <linux/slab.h>
904eb5aaa3SIngo Molnar #include <linux/sched/autogroup.h>
916e84f315SIngo Molnar #include <linux/sched/mm.h>
92f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
93b17b0153SIngo Molnar #include <linux/sched/debug.h>
943905f9adSIngo Molnar #include <linux/sched/stat.h>
9548f6a7a5SPavel Emelyanov #include <linux/posix-timers.h>
9604a8682aSAndrei Vagin #include <linux/time_namespace.h>
97e79f15a4SChen Yu #include <linux/resctrl.h>
98c2f273ebSOhhoon Kwon #include <linux/cn_proc.h>
99d21077fbSStefan Roesch #include <linux/ksm.h>
10043d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h>
1011da177e4SLinus Torvalds #include "internal.h"
102faf60af1SCyrill Gorcunov #include "fd.h"
1031da177e4SLinus Torvalds 
104ac7f1061SAlexey Dobriyan #include "../../lib/kstrtox.h"
105ac7f1061SAlexey Dobriyan 
1060f2fe20fSEric W. Biederman /* NOTE:
1070f2fe20fSEric W. Biederman  *	Implementing inode permission operations in /proc is almost
1080f2fe20fSEric W. Biederman  *	certainly an error.  Permission checks need to happen during
1090f2fe20fSEric W. Biederman  *	each system call not at open time.  The reason is that most of
1100f2fe20fSEric W. Biederman  *	what we wish to check for permissions in /proc varies at runtime.
1110f2fe20fSEric W. Biederman  *
1120f2fe20fSEric W. Biederman  *	The classic example of a problem is opening file descriptors
1130f2fe20fSEric W. Biederman  *	in /proc for a task before it execs a suid executable.
1140f2fe20fSEric W. Biederman  */
1150f2fe20fSEric W. Biederman 
116efb1a57dSAlexey Dobriyan static u8 nlink_tid __ro_after_init;
117efb1a57dSAlexey Dobriyan static u8 nlink_tgid __ro_after_init;
1181270dd8dSAlexey Dobriyan 
1191da177e4SLinus Torvalds struct pid_entry {
120cedbccabSAlexey Dobriyan 	const char *name;
121623f594eSAlexey Dobriyan 	unsigned int len;
122d161a13fSAl Viro 	umode_t mode;
123c5ef1c42SArjan van de Ven 	const struct inode_operations *iop;
12400977a59SArjan van de Ven 	const struct file_operations *fop;
12520cdc894SEric W. Biederman 	union proc_op op;
1261da177e4SLinus Torvalds };
1271da177e4SLinus Torvalds 
12861a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) {			\
12920cdc894SEric W. Biederman 	.name = (NAME),					\
130c5141e6dSEric Dumazet 	.len  = sizeof(NAME) - 1,			\
13120cdc894SEric W. Biederman 	.mode = MODE,					\
13220cdc894SEric W. Biederman 	.iop  = IOP,					\
13320cdc894SEric W. Biederman 	.fop  = FOP,					\
13420cdc894SEric W. Biederman 	.op   = OP,					\
13520cdc894SEric W. Biederman }
13620cdc894SEric W. Biederman 
137631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops)	\
138631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
139631f9c18SAlexey Dobriyan #define LNK(NAME, get_link)					\
14061a28784SEric W. Biederman 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
14120cdc894SEric W. Biederman 		&proc_pid_link_inode_operations, NULL,		\
142631f9c18SAlexey Dobriyan 		{ .proc_get_link = get_link } )
143631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops)				\
144631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
145631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show)				\
146be614086SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)),			\
147be614086SEric W. Biederman 		NULL, &proc_single_file_operations,	\
148631f9c18SAlexey Dobriyan 		{ .proc_show = show } )
1496d9c939dSCasey Schaufler #define ATTR(LSM, NAME, MODE)				\
1506d9c939dSCasey Schaufler 	NOD(NAME, (S_IFREG|(MODE)),			\
1516d9c939dSCasey Schaufler 		NULL, &proc_pid_attr_operations,	\
1526d9c939dSCasey Schaufler 		{ .lsm = LSM })
1531da177e4SLinus Torvalds 
154aed54175SVegard Nossum /*
155aed54175SVegard Nossum  * Count the number of hardlinks for the pid_entry table, excluding the .
156aed54175SVegard Nossum  * and .. links.
157aed54175SVegard Nossum  */
pid_entry_nlink(const struct pid_entry * entries,unsigned int n)1581270dd8dSAlexey Dobriyan static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
159aed54175SVegard Nossum 	unsigned int n)
160aed54175SVegard Nossum {
161aed54175SVegard Nossum 	unsigned int i;
162aed54175SVegard Nossum 	unsigned int count;
163aed54175SVegard Nossum 
1641270dd8dSAlexey Dobriyan 	count = 2;
165aed54175SVegard Nossum 	for (i = 0; i < n; ++i) {
166aed54175SVegard Nossum 		if (S_ISDIR(entries[i].mode))
167aed54175SVegard Nossum 			++count;
168aed54175SVegard Nossum 	}
169aed54175SVegard Nossum 
170aed54175SVegard Nossum 	return count;
171aed54175SVegard Nossum }
172aed54175SVegard Nossum 
get_task_root(struct task_struct * task,struct path * root)173f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root)
1741da177e4SLinus Torvalds {
1757c2c7d99SHugh Dickins 	int result = -ENOENT;
1767c2c7d99SHugh Dickins 
1770494f6ecSMiklos Szeredi 	task_lock(task);
178f7ad3c6bSMiklos Szeredi 	if (task->fs) {
179f7ad3c6bSMiklos Szeredi 		get_fs_root(task->fs, root);
1807c2c7d99SHugh Dickins 		result = 0;
1817c2c7d99SHugh Dickins 	}
1820494f6ecSMiklos Szeredi 	task_unlock(task);
1837c2c7d99SHugh Dickins 	return result;
1840494f6ecSMiklos Szeredi }
1850494f6ecSMiklos Szeredi 
proc_cwd_link(struct dentry * dentry,struct path * path)1867773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path)
1870494f6ecSMiklos Szeredi {
1882b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1890494f6ecSMiklos Szeredi 	int result = -ENOENT;
19099f89551SEric W. Biederman 
19199f89551SEric W. Biederman 	if (task) {
192f7ad3c6bSMiklos Szeredi 		task_lock(task);
193f7ad3c6bSMiklos Szeredi 		if (task->fs) {
194f7ad3c6bSMiklos Szeredi 			get_fs_pwd(task->fs, path);
195f7ad3c6bSMiklos Szeredi 			result = 0;
196f7ad3c6bSMiklos Szeredi 		}
197f7ad3c6bSMiklos Szeredi 		task_unlock(task);
19899f89551SEric W. Biederman 		put_task_struct(task);
19999f89551SEric W. Biederman 	}
2001da177e4SLinus Torvalds 	return result;
2011da177e4SLinus Torvalds }
2021da177e4SLinus Torvalds 
proc_root_link(struct dentry * dentry,struct path * path)2037773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path)
2041da177e4SLinus Torvalds {
2052b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
2061da177e4SLinus Torvalds 	int result = -ENOENT;
20799f89551SEric W. Biederman 
20899f89551SEric W. Biederman 	if (task) {
209f7ad3c6bSMiklos Szeredi 		result = get_task_root(task, path);
21099f89551SEric W. Biederman 		put_task_struct(task);
21199f89551SEric W. Biederman 	}
2121da177e4SLinus Torvalds 	return result;
2131da177e4SLinus Torvalds }
2141da177e4SLinus Torvalds 
215d26d0cd9SLinus Torvalds /*
216d26d0cd9SLinus Torvalds  * If the user used setproctitle(), we just get the string from
217d26d0cd9SLinus Torvalds  * user space at arg_start, and limit it to a maximum of one page.
218d26d0cd9SLinus Torvalds  */
get_mm_proctitle(struct mm_struct * mm,char __user * buf,size_t count,unsigned long pos,unsigned long arg_start)219d26d0cd9SLinus Torvalds static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
220d26d0cd9SLinus Torvalds 				size_t count, unsigned long pos,
221d26d0cd9SLinus Torvalds 				unsigned long arg_start)
222d26d0cd9SLinus Torvalds {
223d26d0cd9SLinus Torvalds 	char *page;
224d26d0cd9SLinus Torvalds 	int ret, got;
225d26d0cd9SLinus Torvalds 
226d26d0cd9SLinus Torvalds 	if (pos >= PAGE_SIZE)
227d26d0cd9SLinus Torvalds 		return 0;
228d26d0cd9SLinus Torvalds 
229d26d0cd9SLinus Torvalds 	page = (char *)__get_free_page(GFP_KERNEL);
230d26d0cd9SLinus Torvalds 	if (!page)
231d26d0cd9SLinus Torvalds 		return -ENOMEM;
232d26d0cd9SLinus Torvalds 
233d26d0cd9SLinus Torvalds 	ret = 0;
234d26d0cd9SLinus Torvalds 	got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
235d26d0cd9SLinus Torvalds 	if (got > 0) {
236d26d0cd9SLinus Torvalds 		int len = strnlen(page, got);
237d26d0cd9SLinus Torvalds 
238d26d0cd9SLinus Torvalds 		/* Include the NUL character if it was found */
239d26d0cd9SLinus Torvalds 		if (len < got)
240d26d0cd9SLinus Torvalds 			len++;
241d26d0cd9SLinus Torvalds 
242d26d0cd9SLinus Torvalds 		if (len > pos) {
243d26d0cd9SLinus Torvalds 			len -= pos;
244d26d0cd9SLinus Torvalds 			if (len > count)
245d26d0cd9SLinus Torvalds 				len = count;
246d26d0cd9SLinus Torvalds 			len -= copy_to_user(buf, page+pos, len);
247d26d0cd9SLinus Torvalds 			if (!len)
248d26d0cd9SLinus Torvalds 				len = -EFAULT;
249d26d0cd9SLinus Torvalds 			ret = len;
250d26d0cd9SLinus Torvalds 		}
251d26d0cd9SLinus Torvalds 	}
252d26d0cd9SLinus Torvalds 	free_page((unsigned long)page);
253d26d0cd9SLinus Torvalds 	return ret;
254d26d0cd9SLinus Torvalds }
255d26d0cd9SLinus Torvalds 
get_mm_cmdline(struct mm_struct * mm,char __user * buf,size_t count,loff_t * ppos)256e4b4e441SLinus Torvalds static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
2575ab82718SLinus Torvalds 			      size_t count, loff_t *ppos)
2581da177e4SLinus Torvalds {
259c2c0bb44SAlexey Dobriyan 	unsigned long arg_start, arg_end, env_start, env_end;
2605ab82718SLinus Torvalds 	unsigned long pos, len;
261d26d0cd9SLinus Torvalds 	char *page, c;
262c2c0bb44SAlexey Dobriyan 
263c2c0bb44SAlexey Dobriyan 	/* Check if process spawned far enough to have cmdline. */
264e4b4e441SLinus Torvalds 	if (!mm->env_end)
265e4b4e441SLinus Torvalds 		return 0;
266c2c0bb44SAlexey Dobriyan 
26788aa7cc6SYang Shi 	spin_lock(&mm->arg_lock);
268c2c0bb44SAlexey Dobriyan 	arg_start = mm->arg_start;
269c2c0bb44SAlexey Dobriyan 	arg_end = mm->arg_end;
270c2c0bb44SAlexey Dobriyan 	env_start = mm->env_start;
271c2c0bb44SAlexey Dobriyan 	env_end = mm->env_end;
27288aa7cc6SYang Shi 	spin_unlock(&mm->arg_lock);
273c2c0bb44SAlexey Dobriyan 
2745ab82718SLinus Torvalds 	if (arg_start >= arg_end)
2755ab82718SLinus Torvalds 		return 0;
2766a6cbe75SAlexey Dobriyan 
277c2c0bb44SAlexey Dobriyan 	/*
278d26d0cd9SLinus Torvalds 	 * We allow setproctitle() to overwrite the argument
279d26d0cd9SLinus Torvalds 	 * strings, and overflow past the original end. But
280d26d0cd9SLinus Torvalds 	 * only when it overflows into the environment area.
281c2c0bb44SAlexey Dobriyan 	 */
282d26d0cd9SLinus Torvalds 	if (env_start != arg_end || env_end < env_start)
2835ab82718SLinus Torvalds 		env_start = env_end = arg_end;
284d26d0cd9SLinus Torvalds 	len = env_end - arg_start;
285f5b65348SLinus Torvalds 
2865ab82718SLinus Torvalds 	/* We're not going to care if "*ppos" has high bits set */
287d26d0cd9SLinus Torvalds 	pos = *ppos;
288d26d0cd9SLinus Torvalds 	if (pos >= len)
289d26d0cd9SLinus Torvalds 		return 0;
290d26d0cd9SLinus Torvalds 	if (count > len - pos)
291d26d0cd9SLinus Torvalds 		count = len - pos;
292d26d0cd9SLinus Torvalds 	if (!count)
2935ab82718SLinus Torvalds 		return 0;
294c2c0bb44SAlexey Dobriyan 
295d26d0cd9SLinus Torvalds 	/*
296d26d0cd9SLinus Torvalds 	 * Magical special case: if the argv[] end byte is not
297d26d0cd9SLinus Torvalds 	 * zero, the user has overwritten it with setproctitle(3).
298d26d0cd9SLinus Torvalds 	 *
299d26d0cd9SLinus Torvalds 	 * Possible future enhancement: do this only once when
300d26d0cd9SLinus Torvalds 	 * pos is 0, and set a flag in the 'struct file'.
301d26d0cd9SLinus Torvalds 	 */
302d26d0cd9SLinus Torvalds 	if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
303d26d0cd9SLinus Torvalds 		return get_mm_proctitle(mm, buf, count, pos, arg_start);
304d26d0cd9SLinus Torvalds 
305d26d0cd9SLinus Torvalds 	/*
306d26d0cd9SLinus Torvalds 	 * For the non-setproctitle() case we limit things strictly
307d26d0cd9SLinus Torvalds 	 * to the [arg_start, arg_end[ range.
308d26d0cd9SLinus Torvalds 	 */
309d26d0cd9SLinus Torvalds 	pos += arg_start;
3103d712546SLinus Torvalds 	if (pos < arg_start || pos >= arg_end)
311c2c0bb44SAlexey Dobriyan 		return 0;
3123d712546SLinus Torvalds 	if (count > arg_end - pos)
3133d712546SLinus Torvalds 		count = arg_end - pos;
3143cb4e162SAlexey Dobriyan 
3155ab82718SLinus Torvalds 	page = (char *)__get_free_page(GFP_KERNEL);
3165ab82718SLinus Torvalds 	if (!page)
3175ab82718SLinus Torvalds 		return -ENOMEM;
318c2c0bb44SAlexey Dobriyan 
3195ab82718SLinus Torvalds 	len = 0;
3205ab82718SLinus Torvalds 	while (count) {
3215ab82718SLinus Torvalds 		int got;
3225ab82718SLinus Torvalds 		size_t size = min_t(size_t, PAGE_SIZE, count);
3235ab82718SLinus Torvalds 
3243d712546SLinus Torvalds 		got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
3253d712546SLinus Torvalds 		if (got <= 0)
3265ab82718SLinus Torvalds 			break;
3273d712546SLinus Torvalds 		got -= copy_to_user(buf, page, got);
3285ab82718SLinus Torvalds 		if (unlikely(!got)) {
3295ab82718SLinus Torvalds 			if (!len)
3305ab82718SLinus Torvalds 				len = -EFAULT;
3315ab82718SLinus Torvalds 			break;
3325ab82718SLinus Torvalds 		}
3335ab82718SLinus Torvalds 		pos += got;
3345ab82718SLinus Torvalds 		buf += got;
3355ab82718SLinus Torvalds 		len += got;
3365ab82718SLinus Torvalds 		count -= got;
337c2c0bb44SAlexey Dobriyan 	}
338a0a07b87SAlexey Dobriyan 
339c2c0bb44SAlexey Dobriyan 	free_page((unsigned long)page);
3405ab82718SLinus Torvalds 	return len;
341c2c0bb44SAlexey Dobriyan }
342c2c0bb44SAlexey Dobriyan 
get_task_cmdline(struct task_struct * tsk,char __user * buf,size_t count,loff_t * pos)343e4b4e441SLinus Torvalds static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
344e4b4e441SLinus Torvalds 				size_t count, loff_t *pos)
345e4b4e441SLinus Torvalds {
346e4b4e441SLinus Torvalds 	struct mm_struct *mm;
347e4b4e441SLinus Torvalds 	ssize_t ret;
348e4b4e441SLinus Torvalds 
349e4b4e441SLinus Torvalds 	mm = get_task_mm(tsk);
350e4b4e441SLinus Torvalds 	if (!mm)
351e4b4e441SLinus Torvalds 		return 0;
352e4b4e441SLinus Torvalds 
353e4b4e441SLinus Torvalds 	ret = get_mm_cmdline(mm, buf, count, pos);
354c2c0bb44SAlexey Dobriyan 	mmput(mm);
355e4b4e441SLinus Torvalds 	return ret;
356e4b4e441SLinus Torvalds }
357e4b4e441SLinus Torvalds 
proc_pid_cmdline_read(struct file * file,char __user * buf,size_t count,loff_t * pos)358e4b4e441SLinus Torvalds static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
359e4b4e441SLinus Torvalds 				     size_t count, loff_t *pos)
360e4b4e441SLinus Torvalds {
361e4b4e441SLinus Torvalds 	struct task_struct *tsk;
362e4b4e441SLinus Torvalds 	ssize_t ret;
363e4b4e441SLinus Torvalds 
364e4b4e441SLinus Torvalds 	BUG_ON(*pos < 0);
365e4b4e441SLinus Torvalds 
366e4b4e441SLinus Torvalds 	tsk = get_proc_task(file_inode(file));
367e4b4e441SLinus Torvalds 	if (!tsk)
368e4b4e441SLinus Torvalds 		return -ESRCH;
369e4b4e441SLinus Torvalds 	ret = get_task_cmdline(tsk, buf, count, pos);
370e4b4e441SLinus Torvalds 	put_task_struct(tsk);
371e4b4e441SLinus Torvalds 	if (ret > 0)
372e4b4e441SLinus Torvalds 		*pos += ret;
373e4b4e441SLinus Torvalds 	return ret;
374c2c0bb44SAlexey Dobriyan }
375c2c0bb44SAlexey Dobriyan 
376c2c0bb44SAlexey Dobriyan static const struct file_operations proc_pid_cmdline_ops = {
377c2c0bb44SAlexey Dobriyan 	.read	= proc_pid_cmdline_read,
378c2c0bb44SAlexey Dobriyan 	.llseek	= generic_file_llseek,
379c2c0bb44SAlexey Dobriyan };
380c2c0bb44SAlexey Dobriyan 
3811da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS
3821da177e4SLinus Torvalds /*
3831da177e4SLinus Torvalds  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
3841da177e4SLinus Torvalds  * Returns the resolved symbol.  If that fails, simply return the address.
3851da177e4SLinus Torvalds  */
proc_pid_wchan(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)386edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
387edfcd606SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
3881da177e4SLinus Torvalds {
389ffb45122SAlexey Dobriyan 	unsigned long wchan;
39054354c6aSKees Cook 	char symname[KSYM_NAME_LEN];
3911da177e4SLinus Torvalds 
39254354c6aSKees Cook 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
39354354c6aSKees Cook 		goto print0;
39454354c6aSKees Cook 
3951da177e4SLinus Torvalds 	wchan = get_wchan(task);
39654354c6aSKees Cook 	if (wchan && !lookup_symbol_name(wchan, symname)) {
39754354c6aSKees Cook 		seq_puts(m, symname);
39854354c6aSKees Cook 		return 0;
39954354c6aSKees Cook 	}
40025ce3191SJoe Perches 
40154354c6aSKees Cook print0:
40224b2ec21SAlexey Dobriyan 	seq_putc(m, '0');
40325ce3191SJoe Perches 	return 0;
4041da177e4SLinus Torvalds }
4051da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */
4061da177e4SLinus Torvalds 
lock_trace(struct task_struct * task)407a9712bc1SAl Viro static int lock_trace(struct task_struct *task)
408a9712bc1SAl Viro {
409f7cfd871SEric W. Biederman 	int err = down_read_killable(&task->signal->exec_update_lock);
410a9712bc1SAl Viro 	if (err)
411a9712bc1SAl Viro 		return err;
412caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
413f7cfd871SEric W. Biederman 		up_read(&task->signal->exec_update_lock);
414a9712bc1SAl Viro 		return -EPERM;
415a9712bc1SAl Viro 	}
416a9712bc1SAl Viro 	return 0;
417a9712bc1SAl Viro }
418a9712bc1SAl Viro 
unlock_trace(struct task_struct * task)419a9712bc1SAl Viro static void unlock_trace(struct task_struct *task)
420a9712bc1SAl Viro {
421f7cfd871SEric W. Biederman 	up_read(&task->signal->exec_update_lock);
422a9712bc1SAl Viro }
423a9712bc1SAl Viro 
4242ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
4252ec220e2SKen Chen 
4262ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH	64
4272ec220e2SKen Chen 
proc_pid_stack(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)4282ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
4292ec220e2SKen Chen 			  struct pid *pid, struct task_struct *task)
4302ec220e2SKen Chen {
4312ec220e2SKen Chen 	unsigned long *entries;
432a9712bc1SAl Viro 	int err;
4332ec220e2SKen Chen 
434f8a00cefSJann Horn 	/*
435f8a00cefSJann Horn 	 * The ability to racily run the kernel stack unwinder on a running task
436f8a00cefSJann Horn 	 * and then observe the unwinder output is scary; while it is useful for
437f8a00cefSJann Horn 	 * debugging kernel issues, it can also allow an attacker to leak kernel
438f8a00cefSJann Horn 	 * stack contents.
439f8a00cefSJann Horn 	 * Doing this in a manner that is at least safe from races would require
440f8a00cefSJann Horn 	 * some work to ensure that the remote task can not be scheduled; and
441f8a00cefSJann Horn 	 * even then, this would still expose the unwinder as local attack
442f8a00cefSJann Horn 	 * surface.
443f8a00cefSJann Horn 	 * Therefore, this interface is restricted to root.
444f8a00cefSJann Horn 	 */
445f8a00cefSJann Horn 	if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
446f8a00cefSJann Horn 		return -EACCES;
447f8a00cefSJann Horn 
4486da2ec56SKees Cook 	entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
4496da2ec56SKees Cook 				GFP_KERNEL);
4502ec220e2SKen Chen 	if (!entries)
4512ec220e2SKen Chen 		return -ENOMEM;
4522ec220e2SKen Chen 
453a9712bc1SAl Viro 	err = lock_trace(task);
454a9712bc1SAl Viro 	if (!err) {
455e988e5ecSThomas Gleixner 		unsigned int i, nr_entries;
4565d008fb4SAlexey Dobriyan 
457e988e5ecSThomas Gleixner 		nr_entries = stack_trace_save_tsk(task, entries,
458e988e5ecSThomas Gleixner 						  MAX_STACK_TRACE_DEPTH, 0);
4592ec220e2SKen Chen 
460e988e5ecSThomas Gleixner 		for (i = 0; i < nr_entries; i++) {
4618f5abe84SLinus Torvalds 			seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
4622ec220e2SKen Chen 		}
463e988e5ecSThomas Gleixner 
464a9712bc1SAl Viro 		unlock_trace(task);
465a9712bc1SAl Viro 	}
4662ec220e2SKen Chen 	kfree(entries);
4672ec220e2SKen Chen 
468a9712bc1SAl Viro 	return err;
4692ec220e2SKen Chen }
4702ec220e2SKen Chen #endif
4712ec220e2SKen Chen 
4725968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
4731da177e4SLinus Torvalds /*
4741da177e4SLinus Torvalds  * Provides /proc/PID/schedstat
4751da177e4SLinus Torvalds  */
proc_pid_schedstat(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)476f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
477f6e826caSAlexey Dobriyan 			      struct pid *pid, struct task_struct *task)
4781da177e4SLinus Torvalds {
4795968ceceSNaveen N. Rao 	if (unlikely(!sched_info_on()))
48008b55775SAlexey Dobriyan 		seq_puts(m, "0 0 0\n");
4815968ceceSNaveen N. Rao 	else
48225ce3191SJoe Perches 		seq_printf(m, "%llu %llu %lu\n",
483826e08b0SIngo Molnar 		   (unsigned long long)task->se.sum_exec_runtime,
484826e08b0SIngo Molnar 		   (unsigned long long)task->sched_info.run_delay,
4852d72376bSIngo Molnar 		   task->sched_info.pcount);
48625ce3191SJoe Perches 
48725ce3191SJoe Perches 	return 0;
4881da177e4SLinus Torvalds }
4891da177e4SLinus Torvalds #endif
4901da177e4SLinus Torvalds 
4919745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
lstats_show_proc(struct seq_file * m,void * v)4929745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v)
4939745512cSArjan van de Ven {
4949745512cSArjan van de Ven 	int i;
49513d77c37SHiroshi Shimamoto 	struct inode *inode = m->private;
49613d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(inode);
4979745512cSArjan van de Ven 
49813d77c37SHiroshi Shimamoto 	if (!task)
49913d77c37SHiroshi Shimamoto 		return -ESRCH;
50013d77c37SHiroshi Shimamoto 	seq_puts(m, "Latency Top version : v0.1\n");
501f6d2f584SAlexey Dobriyan 	for (i = 0; i < LT_SAVECOUNT; i++) {
50234e49d4fSJoe Perches 		struct latency_record *lr = &task->latency_record[i];
50334e49d4fSJoe Perches 		if (lr->backtrace[0]) {
5049745512cSArjan van de Ven 			int q;
5059745512cSArjan van de Ven 			seq_printf(m, "%i %li %li",
50634e49d4fSJoe Perches 				   lr->count, lr->time, lr->max);
5079745512cSArjan van de Ven 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
50834e49d4fSJoe Perches 				unsigned long bt = lr->backtrace[q];
509accddc41SThomas Gleixner 
51034e49d4fSJoe Perches 				if (!bt)
5119745512cSArjan van de Ven 					break;
51234e49d4fSJoe Perches 				seq_printf(m, " %ps", (void *)bt);
5139745512cSArjan van de Ven 			}
5149d6de12fSAlexey Dobriyan 			seq_putc(m, '\n');
5159745512cSArjan van de Ven 		}
5169745512cSArjan van de Ven 
5179745512cSArjan van de Ven 	}
51813d77c37SHiroshi Shimamoto 	put_task_struct(task);
5199745512cSArjan van de Ven 	return 0;
5209745512cSArjan van de Ven }
5219745512cSArjan van de Ven 
lstats_open(struct inode * inode,struct file * file)5229745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file)
5239745512cSArjan van de Ven {
52413d77c37SHiroshi Shimamoto 	return single_open(file, lstats_show_proc, inode);
525d6643d12SHiroshi Shimamoto }
526d6643d12SHiroshi Shimamoto 
lstats_write(struct file * file,const char __user * buf,size_t count,loff_t * offs)5279745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf,
5289745512cSArjan van de Ven 			    size_t count, loff_t *offs)
5299745512cSArjan van de Ven {
530496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
5319745512cSArjan van de Ven 
53213d77c37SHiroshi Shimamoto 	if (!task)
53313d77c37SHiroshi Shimamoto 		return -ESRCH;
534e02c9b0dSLin Feng 	clear_tsk_latency_tracing(task);
53513d77c37SHiroshi Shimamoto 	put_task_struct(task);
5369745512cSArjan van de Ven 
5379745512cSArjan van de Ven 	return count;
5389745512cSArjan van de Ven }
5399745512cSArjan van de Ven 
5409745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = {
5419745512cSArjan van de Ven 	.open		= lstats_open,
5429745512cSArjan van de Ven 	.read		= seq_read,
5439745512cSArjan van de Ven 	.write		= lstats_write,
5449745512cSArjan van de Ven 	.llseek		= seq_lseek,
54513d77c37SHiroshi Shimamoto 	.release	= single_release,
5469745512cSArjan van de Ven };
5479745512cSArjan van de Ven 
5489745512cSArjan van de Ven #endif
5499745512cSArjan van de Ven 
proc_oom_score(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)5506ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
5516ba51e37SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
5521da177e4SLinus Torvalds {
553ca79b0c2SArun KS 	unsigned long totalpages = totalram_pages() + total_swap_pages;
554b95c35e7SOleg Nesterov 	unsigned long points = 0;
5559066e5cfSYafang Shao 	long badness;
5561da177e4SLinus Torvalds 
5579066e5cfSYafang Shao 	badness = oom_badness(task, totalpages);
5589066e5cfSYafang Shao 	/*
5599066e5cfSYafang Shao 	 * Special case OOM_SCORE_ADJ_MIN for all others scale the
5609066e5cfSYafang Shao 	 * badness value into [0, 2000] range which we have been
5619066e5cfSYafang Shao 	 * exporting for a long time so userspace might depend on it.
5629066e5cfSYafang Shao 	 */
5639066e5cfSYafang Shao 	if (badness != LONG_MIN)
5649066e5cfSYafang Shao 		points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
5659066e5cfSYafang Shao 
56625ce3191SJoe Perches 	seq_printf(m, "%lu\n", points);
56725ce3191SJoe Perches 
56825ce3191SJoe Perches 	return 0;
5691da177e4SLinus Torvalds }
5701da177e4SLinus Torvalds 
571d85f50d5SNeil Horman struct limit_names {
572cedbccabSAlexey Dobriyan 	const char *name;
573cedbccabSAlexey Dobriyan 	const char *unit;
574d85f50d5SNeil Horman };
575d85f50d5SNeil Horman 
576d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = {
577cff4edb5SKees Cook 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
578d85f50d5SNeil Horman 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
579d85f50d5SNeil Horman 	[RLIMIT_DATA] = {"Max data size", "bytes"},
580d85f50d5SNeil Horman 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
581d85f50d5SNeil Horman 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
582d85f50d5SNeil Horman 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
583d85f50d5SNeil Horman 	[RLIMIT_NPROC] = {"Max processes", "processes"},
584d85f50d5SNeil Horman 	[RLIMIT_NOFILE] = {"Max open files", "files"},
585d85f50d5SNeil Horman 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
586d85f50d5SNeil Horman 	[RLIMIT_AS] = {"Max address space", "bytes"},
587d85f50d5SNeil Horman 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
588d85f50d5SNeil Horman 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
589d85f50d5SNeil Horman 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
590d85f50d5SNeil Horman 	[RLIMIT_NICE] = {"Max nice priority", NULL},
591d85f50d5SNeil Horman 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
5928808117cSEugene Teo 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
593d85f50d5SNeil Horman };
594d85f50d5SNeil Horman 
595d85f50d5SNeil Horman /* Display limits for a process */
proc_pid_limits(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)5961c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
5971c963eb1SAlexey Dobriyan 			   struct pid *pid, struct task_struct *task)
598d85f50d5SNeil Horman {
599d85f50d5SNeil Horman 	unsigned int i;
600d85f50d5SNeil Horman 	unsigned long flags;
601d85f50d5SNeil Horman 
602d85f50d5SNeil Horman 	struct rlimit rlim[RLIM_NLIMITS];
603d85f50d5SNeil Horman 
604a6bebbc8SLai Jiangshan 	if (!lock_task_sighand(task, &flags))
605d85f50d5SNeil Horman 		return 0;
606d85f50d5SNeil Horman 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
607d85f50d5SNeil Horman 	unlock_task_sighand(task, &flags);
608d85f50d5SNeil Horman 
609d85f50d5SNeil Horman 	/*
610d85f50d5SNeil Horman 	 * print the file header
611d85f50d5SNeil Horman 	 */
612afe922c2SAlexey Dobriyan 	seq_puts(m, "Limit                     "
613afe922c2SAlexey Dobriyan 		"Soft Limit           "
614afe922c2SAlexey Dobriyan 		"Hard Limit           "
615afe922c2SAlexey Dobriyan 		"Units     \n");
616d85f50d5SNeil Horman 
617d85f50d5SNeil Horman 	for (i = 0; i < RLIM_NLIMITS; i++) {
618d85f50d5SNeil Horman 		if (rlim[i].rlim_cur == RLIM_INFINITY)
6191c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20s ",
620d85f50d5SNeil Horman 				   lnames[i].name, "unlimited");
621d85f50d5SNeil Horman 		else
6221c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20lu ",
623d85f50d5SNeil Horman 				   lnames[i].name, rlim[i].rlim_cur);
624d85f50d5SNeil Horman 
625d85f50d5SNeil Horman 		if (rlim[i].rlim_max == RLIM_INFINITY)
6261c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20s ", "unlimited");
627d85f50d5SNeil Horman 		else
6281c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
629d85f50d5SNeil Horman 
630d85f50d5SNeil Horman 		if (lnames[i].unit)
6311c963eb1SAlexey Dobriyan 			seq_printf(m, "%-10s\n", lnames[i].unit);
632d85f50d5SNeil Horman 		else
6331c963eb1SAlexey Dobriyan 			seq_putc(m, '\n');
634d85f50d5SNeil Horman 	}
635d85f50d5SNeil Horman 
6361c963eb1SAlexey Dobriyan 	return 0;
637d85f50d5SNeil Horman }
638d85f50d5SNeil Horman 
639ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
proc_pid_syscall(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)64009d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
64109d93bd6SAlexey Dobriyan 			    struct pid *pid, struct task_struct *task)
642ebcb6734SRoland McGrath {
643631b7abaSSteven Rostedt (Red Hat) 	struct syscall_info info;
644631b7abaSSteven Rostedt (Red Hat) 	u64 *args = &info.data.args[0];
64525ce3191SJoe Perches 	int res;
64625ce3191SJoe Perches 
64725ce3191SJoe Perches 	res = lock_trace(task);
648a9712bc1SAl Viro 	if (res)
649a9712bc1SAl Viro 		return res;
650ebcb6734SRoland McGrath 
651631b7abaSSteven Rostedt (Red Hat) 	if (task_current_syscall(task, &info))
65209d93bd6SAlexey Dobriyan 		seq_puts(m, "running\n");
653631b7abaSSteven Rostedt (Red Hat) 	else if (info.data.nr < 0)
654631b7abaSSteven Rostedt (Red Hat) 		seq_printf(m, "%d 0x%llx 0x%llx\n",
655631b7abaSSteven Rostedt (Red Hat) 			   info.data.nr, info.sp, info.data.instruction_pointer);
656a9712bc1SAl Viro 	else
65709d93bd6SAlexey Dobriyan 		seq_printf(m,
658631b7abaSSteven Rostedt (Red Hat) 		       "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
659631b7abaSSteven Rostedt (Red Hat) 		       info.data.nr,
660ebcb6734SRoland McGrath 		       args[0], args[1], args[2], args[3], args[4], args[5],
661631b7abaSSteven Rostedt (Red Hat) 		       info.sp, info.data.instruction_pointer);
662a9712bc1SAl Viro 	unlock_trace(task);
66325ce3191SJoe Perches 
66425ce3191SJoe Perches 	return 0;
665ebcb6734SRoland McGrath }
666ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
667ebcb6734SRoland McGrath 
6681da177e4SLinus Torvalds /************************************************************************/
6691da177e4SLinus Torvalds /*                       Here the fs part begins                        */
6701da177e4SLinus Torvalds /************************************************************************/
6711da177e4SLinus Torvalds 
6721da177e4SLinus Torvalds /* permission checks */
proc_fd_access_allowed(struct inode * inode)67351a18734SQi Zheng static bool proc_fd_access_allowed(struct inode *inode)
6741da177e4SLinus Torvalds {
675778c1144SEric W. Biederman 	struct task_struct *task;
67651a18734SQi Zheng 	bool allowed = false;
677df26c40eSEric W. Biederman 	/* Allow access to a task's file descriptors if it is us or we
678df26c40eSEric W. Biederman 	 * may use ptrace attach to the process and find out that
679df26c40eSEric W. Biederman 	 * information.
680778c1144SEric W. Biederman 	 */
681778c1144SEric W. Biederman 	task = get_proc_task(inode);
682df26c40eSEric W. Biederman 	if (task) {
683caaee623SJann Horn 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
684778c1144SEric W. Biederman 		put_task_struct(task);
685df26c40eSEric W. Biederman 	}
686778c1144SEric W. Biederman 	return allowed;
6871da177e4SLinus Torvalds }
6881da177e4SLinus Torvalds 
proc_setattr(struct mnt_idmap * idmap,struct dentry * dentry,struct iattr * attr)689c1632a0fSChristian Brauner int proc_setattr(struct mnt_idmap *idmap, struct dentry *dentry,
690549c7297SChristian Brauner 		 struct iattr *attr)
6916d76fa58SLinus Torvalds {
6926d76fa58SLinus Torvalds 	int error;
6932b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
6946d76fa58SLinus Torvalds 
6956d76fa58SLinus Torvalds 	if (attr->ia_valid & ATTR_MODE)
6966d76fa58SLinus Torvalds 		return -EPERM;
6976d76fa58SLinus Torvalds 
698c1632a0fSChristian Brauner 	error = setattr_prepare(&nop_mnt_idmap, dentry, attr);
6991025774cSChristoph Hellwig 	if (error)
7006d76fa58SLinus Torvalds 		return error;
7011025774cSChristoph Hellwig 
702c1632a0fSChristian Brauner 	setattr_copy(&nop_mnt_idmap, inode, attr);
7031025774cSChristoph Hellwig 	return 0;
7046d76fa58SLinus Torvalds }
7056d76fa58SLinus Torvalds 
7060499680aSVasiliy Kulikov /*
7070499680aSVasiliy Kulikov  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
7080499680aSVasiliy Kulikov  * or euid/egid (for hide_pid_min=2)?
7090499680aSVasiliy Kulikov  */
has_pid_permissions(struct proc_fs_info * fs_info,struct task_struct * task,enum proc_hidepid hide_pid_min)710fa10fed3SAlexey Gladkov static bool has_pid_permissions(struct proc_fs_info *fs_info,
7110499680aSVasiliy Kulikov 				 struct task_struct *task,
712e61bb8b3SAlexey Gladkov 				 enum proc_hidepid hide_pid_min)
7130499680aSVasiliy Kulikov {
71424a71ce5SAlexey Gladkov 	/*
71524a71ce5SAlexey Gladkov 	 * If 'hidpid' mount option is set force a ptrace check,
71624a71ce5SAlexey Gladkov 	 * we indicate that we are using a filesystem syscall
71724a71ce5SAlexey Gladkov 	 * by passing PTRACE_MODE_READ_FSCREDS
71824a71ce5SAlexey Gladkov 	 */
71924a71ce5SAlexey Gladkov 	if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
72024a71ce5SAlexey Gladkov 		return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
72124a71ce5SAlexey Gladkov 
722fa10fed3SAlexey Gladkov 	if (fs_info->hide_pid < hide_pid_min)
7230499680aSVasiliy Kulikov 		return true;
724fa10fed3SAlexey Gladkov 	if (in_group_p(fs_info->pid_gid))
7250499680aSVasiliy Kulikov 		return true;
726caaee623SJann Horn 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
7270499680aSVasiliy Kulikov }
7280499680aSVasiliy Kulikov 
7290499680aSVasiliy Kulikov 
proc_pid_permission(struct mnt_idmap * idmap,struct inode * inode,int mask)7304609e1f1SChristian Brauner static int proc_pid_permission(struct mnt_idmap *idmap,
731549c7297SChristian Brauner 			       struct inode *inode, int mask)
7320499680aSVasiliy Kulikov {
733fa10fed3SAlexey Gladkov 	struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
7340499680aSVasiliy Kulikov 	struct task_struct *task;
7350499680aSVasiliy Kulikov 	bool has_perms;
7360499680aSVasiliy Kulikov 
7370499680aSVasiliy Kulikov 	task = get_proc_task(inode);
738a2ef990aSXiaotian Feng 	if (!task)
739a2ef990aSXiaotian Feng 		return -ESRCH;
740fa10fed3SAlexey Gladkov 	has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
7410499680aSVasiliy Kulikov 	put_task_struct(task);
7420499680aSVasiliy Kulikov 
7430499680aSVasiliy Kulikov 	if (!has_perms) {
744fa10fed3SAlexey Gladkov 		if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
7450499680aSVasiliy Kulikov 			/*
7460499680aSVasiliy Kulikov 			 * Let's make getdents(), stat(), and open()
7470499680aSVasiliy Kulikov 			 * consistent with each other.  If a process
7480499680aSVasiliy Kulikov 			 * may not stat() a file, it shouldn't be seen
7490499680aSVasiliy Kulikov 			 * in procfs at all.
7500499680aSVasiliy Kulikov 			 */
7510499680aSVasiliy Kulikov 			return -ENOENT;
7520499680aSVasiliy Kulikov 		}
7530499680aSVasiliy Kulikov 
7540499680aSVasiliy Kulikov 		return -EPERM;
7550499680aSVasiliy Kulikov 	}
7564609e1f1SChristian Brauner 	return generic_permission(&nop_mnt_idmap, inode, mask);
7570499680aSVasiliy Kulikov }
7580499680aSVasiliy Kulikov 
7590499680aSVasiliy Kulikov 
7600499680aSVasiliy Kulikov 
761c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = {
7626d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
7636d76fa58SLinus Torvalds };
7646d76fa58SLinus Torvalds 
proc_single_show(struct seq_file * m,void * v)765be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v)
766be614086SEric W. Biederman {
767be614086SEric W. Biederman 	struct inode *inode = m->private;
7689d78edeaSAlexey Gladkov 	struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
76976f668beSChristoph Hellwig 	struct pid *pid = proc_pid(inode);
770be614086SEric W. Biederman 	struct task_struct *task;
771be614086SEric W. Biederman 	int ret;
772be614086SEric W. Biederman 
773be614086SEric W. Biederman 	task = get_pid_task(pid, PIDTYPE_PID);
774be614086SEric W. Biederman 	if (!task)
775be614086SEric W. Biederman 		return -ESRCH;
776be614086SEric W. Biederman 
777be614086SEric W. Biederman 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
778be614086SEric W. Biederman 
779be614086SEric W. Biederman 	put_task_struct(task);
780be614086SEric W. Biederman 	return ret;
781be614086SEric W. Biederman }
782be614086SEric W. Biederman 
proc_single_open(struct inode * inode,struct file * filp)783be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp)
784be614086SEric W. Biederman {
785c6a34058SJovi Zhang 	return single_open(filp, proc_single_show, inode);
786be614086SEric W. Biederman }
787be614086SEric W. Biederman 
788be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = {
789be614086SEric W. Biederman 	.open		= proc_single_open,
790be614086SEric W. Biederman 	.read		= seq_read,
791be614086SEric W. Biederman 	.llseek		= seq_lseek,
792be614086SEric W. Biederman 	.release	= single_release,
793be614086SEric W. Biederman };
794be614086SEric W. Biederman 
7955381e169SOleg Nesterov 
proc_mem_open(struct inode * inode,unsigned int mode)7965381e169SOleg Nesterov struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
7971da177e4SLinus Torvalds {
7985381e169SOleg Nesterov 	struct task_struct *task = get_proc_task(inode);
7995381e169SOleg Nesterov 	struct mm_struct *mm = ERR_PTR(-ESRCH);
800e268337dSLinus Torvalds 
8015381e169SOleg Nesterov 	if (task) {
802caaee623SJann Horn 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
803e268337dSLinus Torvalds 		put_task_struct(task);
804e268337dSLinus Torvalds 
8055381e169SOleg Nesterov 		if (!IS_ERR_OR_NULL(mm)) {
8066d08f2c7SOleg Nesterov 			/* ensure this mm_struct can't be freed */
807f1f10076SVegard Nossum 			mmgrab(mm);
8086d08f2c7SOleg Nesterov 			/* but do not pin its memory */
8096d08f2c7SOleg Nesterov 			mmput(mm);
8106d08f2c7SOleg Nesterov 		}
8115381e169SOleg Nesterov 	}
8125381e169SOleg Nesterov 
8135381e169SOleg Nesterov 	return mm;
8145381e169SOleg Nesterov }
8155381e169SOleg Nesterov 
__mem_open(struct inode * inode,struct file * file,unsigned int mode)8165381e169SOleg Nesterov static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
8175381e169SOleg Nesterov {
8185381e169SOleg Nesterov 	struct mm_struct *mm = proc_mem_open(inode, mode);
8195381e169SOleg Nesterov 
8205381e169SOleg Nesterov 	if (IS_ERR(mm))
8215381e169SOleg Nesterov 		return PTR_ERR(mm);
8226d08f2c7SOleg Nesterov 
823e268337dSLinus Torvalds 	file->private_data = mm;
8241da177e4SLinus Torvalds 	return 0;
8251da177e4SLinus Torvalds }
8261da177e4SLinus Torvalds 
mem_open(struct inode * inode,struct file * file)827b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file)
828b409e578SCong Wang {
829bc452b4bSDjalal Harouni 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
830bc452b4bSDjalal Harouni 
831bc452b4bSDjalal Harouni 	/* OK to pass negative loff_t, we can catch out-of-range */
832bc452b4bSDjalal Harouni 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
833bc452b4bSDjalal Harouni 
834bc452b4bSDjalal Harouni 	return ret;
835b409e578SCong Wang }
836b409e578SCong Wang 
mem_rw(struct file * file,char __user * buf,size_t count,loff_t * ppos,int write)837572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf,
838572d34b9SOleg Nesterov 			size_t count, loff_t *ppos, int write)
8391da177e4SLinus Torvalds {
840e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
841572d34b9SOleg Nesterov 	unsigned long addr = *ppos;
842572d34b9SOleg Nesterov 	ssize_t copied;
8431da177e4SLinus Torvalds 	char *page;
844272ddc8bSLinus Torvalds 	unsigned int flags;
8451da177e4SLinus Torvalds 
846e268337dSLinus Torvalds 	if (!mm)
847e268337dSLinus Torvalds 		return 0;
8481da177e4SLinus Torvalds 
8490ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
8501da177e4SLinus Torvalds 	if (!page)
851e268337dSLinus Torvalds 		return -ENOMEM;
8521da177e4SLinus Torvalds 
853f7ca54f4SFrederik Deweerdt 	copied = 0;
854388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
8556d08f2c7SOleg Nesterov 		goto free;
8566d08f2c7SOleg Nesterov 
857f511c0b1SLinus Torvalds 	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
8586347e8d5SLorenzo Stoakes 
8591da177e4SLinus Torvalds 	while (count > 0) {
860d238692bSMarcelo Henrique Cerri 		size_t this_len = min_t(size_t, count, PAGE_SIZE);
8611da177e4SLinus Torvalds 
862572d34b9SOleg Nesterov 		if (write && copy_from_user(page, buf, this_len)) {
8631da177e4SLinus Torvalds 			copied = -EFAULT;
8641da177e4SLinus Torvalds 			break;
8651da177e4SLinus Torvalds 		}
866572d34b9SOleg Nesterov 
8676347e8d5SLorenzo Stoakes 		this_len = access_remote_vm(mm, addr, page, this_len, flags);
868572d34b9SOleg Nesterov 		if (!this_len) {
8691da177e4SLinus Torvalds 			if (!copied)
8701da177e4SLinus Torvalds 				copied = -EIO;
8711da177e4SLinus Torvalds 			break;
8721da177e4SLinus Torvalds 		}
873572d34b9SOleg Nesterov 
874572d34b9SOleg Nesterov 		if (!write && copy_to_user(buf, page, this_len)) {
875572d34b9SOleg Nesterov 			copied = -EFAULT;
876572d34b9SOleg Nesterov 			break;
8771da177e4SLinus Torvalds 		}
878572d34b9SOleg Nesterov 
879572d34b9SOleg Nesterov 		buf += this_len;
880572d34b9SOleg Nesterov 		addr += this_len;
881572d34b9SOleg Nesterov 		copied += this_len;
882572d34b9SOleg Nesterov 		count -= this_len;
883572d34b9SOleg Nesterov 	}
884572d34b9SOleg Nesterov 	*ppos = addr;
88530cd8903SKOSAKI Motohiro 
8866d08f2c7SOleg Nesterov 	mmput(mm);
8876d08f2c7SOleg Nesterov free:
88830cd8903SKOSAKI Motohiro 	free_page((unsigned long) page);
8891da177e4SLinus Torvalds 	return copied;
8901da177e4SLinus Torvalds }
8911da177e4SLinus Torvalds 
mem_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)892572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf,
893572d34b9SOleg Nesterov 			size_t count, loff_t *ppos)
894572d34b9SOleg Nesterov {
895572d34b9SOleg Nesterov 	return mem_rw(file, buf, count, ppos, 0);
896572d34b9SOleg Nesterov }
897572d34b9SOleg Nesterov 
mem_write(struct file * file,const char __user * buf,size_t count,loff_t * ppos)898572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf,
899572d34b9SOleg Nesterov 			 size_t count, loff_t *ppos)
900572d34b9SOleg Nesterov {
901572d34b9SOleg Nesterov 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
902572d34b9SOleg Nesterov }
903572d34b9SOleg Nesterov 
mem_lseek(struct file * file,loff_t offset,int orig)90485863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig)
9051da177e4SLinus Torvalds {
9061da177e4SLinus Torvalds 	switch (orig) {
9071da177e4SLinus Torvalds 	case 0:
9081da177e4SLinus Torvalds 		file->f_pos = offset;
9091da177e4SLinus Torvalds 		break;
9101da177e4SLinus Torvalds 	case 1:
9111da177e4SLinus Torvalds 		file->f_pos += offset;
9121da177e4SLinus Torvalds 		break;
9131da177e4SLinus Torvalds 	default:
9141da177e4SLinus Torvalds 		return -EINVAL;
9151da177e4SLinus Torvalds 	}
9161da177e4SLinus Torvalds 	force_successful_syscall_return();
9171da177e4SLinus Torvalds 	return file->f_pos;
9181da177e4SLinus Torvalds }
9191da177e4SLinus Torvalds 
mem_release(struct inode * inode,struct file * file)920e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file)
921e268337dSLinus Torvalds {
922e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
92371879d3cSOleg Nesterov 	if (mm)
9246d08f2c7SOleg Nesterov 		mmdrop(mm);
925e268337dSLinus Torvalds 	return 0;
926e268337dSLinus Torvalds }
927e268337dSLinus Torvalds 
92800977a59SArjan van de Ven static const struct file_operations proc_mem_operations = {
9291da177e4SLinus Torvalds 	.llseek		= mem_lseek,
9301da177e4SLinus Torvalds 	.read		= mem_read,
9311da177e4SLinus Torvalds 	.write		= mem_write,
9321da177e4SLinus Torvalds 	.open		= mem_open,
933e268337dSLinus Torvalds 	.release	= mem_release,
9341da177e4SLinus Torvalds };
9351da177e4SLinus Torvalds 
environ_open(struct inode * inode,struct file * file)936b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file)
937b409e578SCong Wang {
938b409e578SCong Wang 	return __mem_open(inode, file, PTRACE_MODE_READ);
939b409e578SCong Wang }
940b409e578SCong Wang 
environ_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)941315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf,
942315e28c8SJames Pearson 			size_t count, loff_t *ppos)
943315e28c8SJames Pearson {
944315e28c8SJames Pearson 	char *page;
945315e28c8SJames Pearson 	unsigned long src = *ppos;
946b409e578SCong Wang 	int ret = 0;
947b409e578SCong Wang 	struct mm_struct *mm = file->private_data;
948a3b609efSMateusz Guzik 	unsigned long env_start, env_end;
949315e28c8SJames Pearson 
9508148a73cSMathias Krause 	/* Ensure the process spawned far enough to have an environment. */
9518148a73cSMathias Krause 	if (!mm || !mm->env_end)
952b409e578SCong Wang 		return 0;
953315e28c8SJames Pearson 
9540ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
955315e28c8SJames Pearson 	if (!page)
956b409e578SCong Wang 		return -ENOMEM;
957315e28c8SJames Pearson 
958d6f64b89SAl Viro 	ret = 0;
959388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
960b409e578SCong Wang 		goto free;
961a3b609efSMateusz Guzik 
96288aa7cc6SYang Shi 	spin_lock(&mm->arg_lock);
963a3b609efSMateusz Guzik 	env_start = mm->env_start;
964a3b609efSMateusz Guzik 	env_end = mm->env_end;
96588aa7cc6SYang Shi 	spin_unlock(&mm->arg_lock);
966a3b609efSMateusz Guzik 
967315e28c8SJames Pearson 	while (count > 0) {
968e8905ec2SDjalal Harouni 		size_t this_len, max_len;
969e8905ec2SDjalal Harouni 		int retval;
970e8905ec2SDjalal Harouni 
971a3b609efSMateusz Guzik 		if (src >= (env_end - env_start))
972e8905ec2SDjalal Harouni 			break;
973315e28c8SJames Pearson 
974a3b609efSMateusz Guzik 		this_len = env_end - (env_start + src);
975315e28c8SJames Pearson 
976e8905ec2SDjalal Harouni 		max_len = min_t(size_t, PAGE_SIZE, count);
977e8905ec2SDjalal Harouni 		this_len = min(max_len, this_len);
978315e28c8SJames Pearson 
9797f7ccc2cSWilly Tarreau 		retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
980315e28c8SJames Pearson 
981315e28c8SJames Pearson 		if (retval <= 0) {
982315e28c8SJames Pearson 			ret = retval;
983315e28c8SJames Pearson 			break;
984315e28c8SJames Pearson 		}
985315e28c8SJames Pearson 
986315e28c8SJames Pearson 		if (copy_to_user(buf, page, retval)) {
987315e28c8SJames Pearson 			ret = -EFAULT;
988315e28c8SJames Pearson 			break;
989315e28c8SJames Pearson 		}
990315e28c8SJames Pearson 
991315e28c8SJames Pearson 		ret += retval;
992315e28c8SJames Pearson 		src += retval;
993315e28c8SJames Pearson 		buf += retval;
994315e28c8SJames Pearson 		count -= retval;
995315e28c8SJames Pearson 	}
996315e28c8SJames Pearson 	*ppos = src;
997315e28c8SJames Pearson 	mmput(mm);
998b409e578SCong Wang 
999b409e578SCong Wang free:
1000315e28c8SJames Pearson 	free_page((unsigned long) page);
1001315e28c8SJames Pearson 	return ret;
1002315e28c8SJames Pearson }
1003315e28c8SJames Pearson 
1004315e28c8SJames Pearson static const struct file_operations proc_environ_operations = {
1005b409e578SCong Wang 	.open		= environ_open,
1006315e28c8SJames Pearson 	.read		= environ_read,
100787df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1008b409e578SCong Wang 	.release	= mem_release,
1009315e28c8SJames Pearson };
1010315e28c8SJames Pearson 
auxv_open(struct inode * inode,struct file * file)1011c5317167SAl Viro static int auxv_open(struct inode *inode, struct file *file)
1012c5317167SAl Viro {
1013c5317167SAl Viro 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1014c5317167SAl Viro }
1015c5317167SAl Viro 
auxv_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)1016c5317167SAl Viro static ssize_t auxv_read(struct file *file, char __user *buf,
1017c5317167SAl Viro 			size_t count, loff_t *ppos)
1018c5317167SAl Viro {
1019c5317167SAl Viro 	struct mm_struct *mm = file->private_data;
1020c5317167SAl Viro 	unsigned int nwords = 0;
102106b2849dSLeon Yu 
102206b2849dSLeon Yu 	if (!mm)
102306b2849dSLeon Yu 		return 0;
1024c5317167SAl Viro 	do {
1025c5317167SAl Viro 		nwords += 2;
1026c5317167SAl Viro 	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1027c5317167SAl Viro 	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1028c5317167SAl Viro 				       nwords * sizeof(mm->saved_auxv[0]));
1029c5317167SAl Viro }
1030c5317167SAl Viro 
1031c5317167SAl Viro static const struct file_operations proc_auxv_operations = {
1032c5317167SAl Viro 	.open		= auxv_open,
1033c5317167SAl Viro 	.read		= auxv_read,
1034c5317167SAl Viro 	.llseek		= generic_file_llseek,
1035c5317167SAl Viro 	.release	= mem_release,
1036c5317167SAl Viro };
1037c5317167SAl Viro 
oom_adj_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)1038fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1039fa0cbbf1SDavid Rientjes 			    loff_t *ppos)
1040fa0cbbf1SDavid Rientjes {
1041496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1042fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1043fa0cbbf1SDavid Rientjes 	int oom_adj = OOM_ADJUST_MIN;
1044fa0cbbf1SDavid Rientjes 	size_t len;
1045fa0cbbf1SDavid Rientjes 
1046fa0cbbf1SDavid Rientjes 	if (!task)
1047fa0cbbf1SDavid Rientjes 		return -ESRCH;
1048fa0cbbf1SDavid Rientjes 	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1049fa0cbbf1SDavid Rientjes 		oom_adj = OOM_ADJUST_MAX;
1050fa0cbbf1SDavid Rientjes 	else
1051fa0cbbf1SDavid Rientjes 		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1052fa0cbbf1SDavid Rientjes 			  OOM_SCORE_ADJ_MAX;
1053fa0cbbf1SDavid Rientjes 	put_task_struct(task);
105466606567SCharles Haithcock 	if (oom_adj > OOM_ADJUST_MAX)
105566606567SCharles Haithcock 		oom_adj = OOM_ADJUST_MAX;
1056fa0cbbf1SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1057fa0cbbf1SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1058fa0cbbf1SDavid Rientjes }
1059fa0cbbf1SDavid Rientjes 
__set_oom_adj(struct file * file,int oom_adj,bool legacy)10601d5f0acbSMichal Hocko static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
10611d5f0acbSMichal Hocko {
106244a70adeSMichal Hocko 	struct mm_struct *mm = NULL;
10631d5f0acbSMichal Hocko 	struct task_struct *task;
10641d5f0acbSMichal Hocko 	int err = 0;
10651d5f0acbSMichal Hocko 
10661d5f0acbSMichal Hocko 	task = get_proc_task(file_inode(file));
10671d5f0acbSMichal Hocko 	if (!task)
10681d5f0acbSMichal Hocko 		return -ESRCH;
10691d5f0acbSMichal Hocko 
10701d5f0acbSMichal Hocko 	mutex_lock(&oom_adj_mutex);
10711d5f0acbSMichal Hocko 	if (legacy) {
10721d5f0acbSMichal Hocko 		if (oom_adj < task->signal->oom_score_adj &&
10731d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10741d5f0acbSMichal Hocko 			err = -EACCES;
10751d5f0acbSMichal Hocko 			goto err_unlock;
10761d5f0acbSMichal Hocko 		}
10771d5f0acbSMichal Hocko 		/*
10781d5f0acbSMichal Hocko 		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
10791d5f0acbSMichal Hocko 		 * /proc/pid/oom_score_adj instead.
10801d5f0acbSMichal Hocko 		 */
10811d5f0acbSMichal Hocko 		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
10821d5f0acbSMichal Hocko 			  current->comm, task_pid_nr(current), task_pid_nr(task),
10831d5f0acbSMichal Hocko 			  task_pid_nr(task));
10841d5f0acbSMichal Hocko 	} else {
10851d5f0acbSMichal Hocko 		if ((short)oom_adj < task->signal->oom_score_adj_min &&
10861d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10871d5f0acbSMichal Hocko 			err = -EACCES;
10881d5f0acbSMichal Hocko 			goto err_unlock;
10891d5f0acbSMichal Hocko 		}
10901d5f0acbSMichal Hocko 	}
10911d5f0acbSMichal Hocko 
109244a70adeSMichal Hocko 	/*
109344a70adeSMichal Hocko 	 * Make sure we will check other processes sharing the mm if this is
109444a70adeSMichal Hocko 	 * not vfrok which wants its own oom_score_adj.
109544a70adeSMichal Hocko 	 * pin the mm so it doesn't go away and get reused after task_unlock
109644a70adeSMichal Hocko 	 */
109744a70adeSMichal Hocko 	if (!task->vfork_done) {
109844a70adeSMichal Hocko 		struct task_struct *p = find_lock_task_mm(task);
109944a70adeSMichal Hocko 
110044a70adeSMichal Hocko 		if (p) {
110167197a4fSSuren Baghdasaryan 			if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
110244a70adeSMichal Hocko 				mm = p->mm;
1103f1f10076SVegard Nossum 				mmgrab(mm);
110444a70adeSMichal Hocko 			}
110544a70adeSMichal Hocko 			task_unlock(p);
110644a70adeSMichal Hocko 		}
110744a70adeSMichal Hocko 	}
110844a70adeSMichal Hocko 
11091d5f0acbSMichal Hocko 	task->signal->oom_score_adj = oom_adj;
11101d5f0acbSMichal Hocko 	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
11111d5f0acbSMichal Hocko 		task->signal->oom_score_adj_min = (short)oom_adj;
11121d5f0acbSMichal Hocko 	trace_oom_score_adj_update(task);
111344a70adeSMichal Hocko 
111444a70adeSMichal Hocko 	if (mm) {
111544a70adeSMichal Hocko 		struct task_struct *p;
111644a70adeSMichal Hocko 
111744a70adeSMichal Hocko 		rcu_read_lock();
111844a70adeSMichal Hocko 		for_each_process(p) {
111944a70adeSMichal Hocko 			if (same_thread_group(task, p))
112044a70adeSMichal Hocko 				continue;
112144a70adeSMichal Hocko 
112244a70adeSMichal Hocko 			/* do not touch kernel threads or the global init */
112344a70adeSMichal Hocko 			if (p->flags & PF_KTHREAD || is_global_init(p))
112444a70adeSMichal Hocko 				continue;
112544a70adeSMichal Hocko 
112644a70adeSMichal Hocko 			task_lock(p);
112744a70adeSMichal Hocko 			if (!p->vfork_done && process_shares_mm(p, mm)) {
112844a70adeSMichal Hocko 				p->signal->oom_score_adj = oom_adj;
112944a70adeSMichal Hocko 				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
113044a70adeSMichal Hocko 					p->signal->oom_score_adj_min = (short)oom_adj;
113144a70adeSMichal Hocko 			}
113244a70adeSMichal Hocko 			task_unlock(p);
113344a70adeSMichal Hocko 		}
113444a70adeSMichal Hocko 		rcu_read_unlock();
113544a70adeSMichal Hocko 		mmdrop(mm);
113644a70adeSMichal Hocko 	}
11371d5f0acbSMichal Hocko err_unlock:
11381d5f0acbSMichal Hocko 	mutex_unlock(&oom_adj_mutex);
11391d5f0acbSMichal Hocko 	put_task_struct(task);
11401d5f0acbSMichal Hocko 	return err;
11411d5f0acbSMichal Hocko }
1142f913da59SMichal Hocko 
1143b72bdfa7SDavid Rientjes /*
1144b72bdfa7SDavid Rientjes  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1145b72bdfa7SDavid Rientjes  * kernels.  The effective policy is defined by oom_score_adj, which has a
1146b72bdfa7SDavid Rientjes  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1147b72bdfa7SDavid Rientjes  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1148b72bdfa7SDavid Rientjes  * Processes that become oom disabled via oom_adj will still be oom disabled
1149b72bdfa7SDavid Rientjes  * with this implementation.
1150b72bdfa7SDavid Rientjes  *
1151b72bdfa7SDavid Rientjes  * oom_adj cannot be removed since existing userspace binaries use it.
1152b72bdfa7SDavid Rientjes  */
oom_adj_write(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1153fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1154fa0cbbf1SDavid Rientjes 			     size_t count, loff_t *ppos)
1155fa0cbbf1SDavid Rientjes {
1156fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1157fa0cbbf1SDavid Rientjes 	int oom_adj;
1158fa0cbbf1SDavid Rientjes 	int err;
1159fa0cbbf1SDavid Rientjes 
1160fa0cbbf1SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1161fa0cbbf1SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1162fa0cbbf1SDavid Rientjes 		count = sizeof(buffer) - 1;
1163fa0cbbf1SDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1164fa0cbbf1SDavid Rientjes 		err = -EFAULT;
1165fa0cbbf1SDavid Rientjes 		goto out;
1166fa0cbbf1SDavid Rientjes 	}
1167fa0cbbf1SDavid Rientjes 
1168fa0cbbf1SDavid Rientjes 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1169fa0cbbf1SDavid Rientjes 	if (err)
1170fa0cbbf1SDavid Rientjes 		goto out;
1171fa0cbbf1SDavid Rientjes 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1172fa0cbbf1SDavid Rientjes 	     oom_adj != OOM_DISABLE) {
1173fa0cbbf1SDavid Rientjes 		err = -EINVAL;
1174fa0cbbf1SDavid Rientjes 		goto out;
1175fa0cbbf1SDavid Rientjes 	}
1176fa0cbbf1SDavid Rientjes 
1177fa0cbbf1SDavid Rientjes 	/*
1178fa0cbbf1SDavid Rientjes 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1179fa0cbbf1SDavid Rientjes 	 * value is always attainable.
1180fa0cbbf1SDavid Rientjes 	 */
1181fa0cbbf1SDavid Rientjes 	if (oom_adj == OOM_ADJUST_MAX)
1182fa0cbbf1SDavid Rientjes 		oom_adj = OOM_SCORE_ADJ_MAX;
1183fa0cbbf1SDavid Rientjes 	else
1184fa0cbbf1SDavid Rientjes 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1185fa0cbbf1SDavid Rientjes 
11861d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_adj, true);
1187fa0cbbf1SDavid Rientjes out:
1188fa0cbbf1SDavid Rientjes 	return err < 0 ? err : count;
1189fa0cbbf1SDavid Rientjes }
1190fa0cbbf1SDavid Rientjes 
1191fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = {
1192fa0cbbf1SDavid Rientjes 	.read		= oom_adj_read,
1193fa0cbbf1SDavid Rientjes 	.write		= oom_adj_write,
1194fa0cbbf1SDavid Rientjes 	.llseek		= generic_file_llseek,
1195fa0cbbf1SDavid Rientjes };
1196fa0cbbf1SDavid Rientjes 
oom_score_adj_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)1197a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1198a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1199a63d83f4SDavid Rientjes {
1200496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1201a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
1202a9c58b90SDavid Rientjes 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1203a63d83f4SDavid Rientjes 	size_t len;
1204a63d83f4SDavid Rientjes 
1205a63d83f4SDavid Rientjes 	if (!task)
1206a63d83f4SDavid Rientjes 		return -ESRCH;
1207a63d83f4SDavid Rientjes 	oom_score_adj = task->signal->oom_score_adj;
1208a63d83f4SDavid Rientjes 	put_task_struct(task);
1209a9c58b90SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1210a63d83f4SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1211a63d83f4SDavid Rientjes }
1212a63d83f4SDavid Rientjes 
oom_score_adj_write(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1213a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1214a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1215a63d83f4SDavid Rientjes {
1216a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
12170a8cb8e3SAlexey Dobriyan 	int oom_score_adj;
1218a63d83f4SDavid Rientjes 	int err;
1219a63d83f4SDavid Rientjes 
1220a63d83f4SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1221a63d83f4SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1222a63d83f4SDavid Rientjes 		count = sizeof(buffer) - 1;
1223723548bfSDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1224723548bfSDavid Rientjes 		err = -EFAULT;
1225723548bfSDavid Rientjes 		goto out;
1226723548bfSDavid Rientjes 	}
1227a63d83f4SDavid Rientjes 
12280a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1229a63d83f4SDavid Rientjes 	if (err)
1230723548bfSDavid Rientjes 		goto out;
1231a63d83f4SDavid Rientjes 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1232723548bfSDavid Rientjes 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1233723548bfSDavid Rientjes 		err = -EINVAL;
1234723548bfSDavid Rientjes 		goto out;
1235723548bfSDavid Rientjes 	}
1236a63d83f4SDavid Rientjes 
12371d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_score_adj, false);
1238723548bfSDavid Rientjes out:
1239723548bfSDavid Rientjes 	return err < 0 ? err : count;
1240a63d83f4SDavid Rientjes }
1241a63d83f4SDavid Rientjes 
1242a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = {
1243a63d83f4SDavid Rientjes 	.read		= oom_score_adj_read,
1244a63d83f4SDavid Rientjes 	.write		= oom_score_adj_write,
12456038f373SArnd Bergmann 	.llseek		= default_llseek,
1246a63d83f4SDavid Rientjes };
1247a63d83f4SDavid Rientjes 
12484b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT
1249b4eb4f7fSAlexey Dobriyan #define TMPBUFLEN 11
proc_loginuid_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)12501da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
12511da177e4SLinus Torvalds 				  size_t count, loff_t *ppos)
12521da177e4SLinus Torvalds {
1253496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
125499f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
12551da177e4SLinus Torvalds 	ssize_t length;
12561da177e4SLinus Torvalds 	char tmpbuf[TMPBUFLEN];
12571da177e4SLinus Torvalds 
125899f89551SEric W. Biederman 	if (!task)
125999f89551SEric W. Biederman 		return -ESRCH;
12601da177e4SLinus Torvalds 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1261e1760bd5SEric W. Biederman 			   from_kuid(file->f_cred->user_ns,
1262e1760bd5SEric W. Biederman 				     audit_get_loginuid(task)));
126399f89551SEric W. Biederman 	put_task_struct(task);
12641da177e4SLinus Torvalds 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12651da177e4SLinus Torvalds }
12661da177e4SLinus Torvalds 
proc_loginuid_write(struct file * file,const char __user * buf,size_t count,loff_t * ppos)12671da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
12681da177e4SLinus Torvalds 				   size_t count, loff_t *ppos)
12691da177e4SLinus Torvalds {
1270496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12711da177e4SLinus Torvalds 	uid_t loginuid;
1272e1760bd5SEric W. Biederman 	kuid_t kloginuid;
1273774636e1SAlexey Dobriyan 	int rv;
12741da177e4SLinus Torvalds 
12754ea33a97SJens Axboe 	/* Don't let kthreads write their own loginuid */
12764ea33a97SJens Axboe 	if (current->flags & PF_KTHREAD)
12774ea33a97SJens Axboe 		return -EPERM;
12784ea33a97SJens Axboe 
12797dc52157SPaul E. McKenney 	rcu_read_lock();
12807dc52157SPaul E. McKenney 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
12817dc52157SPaul E. McKenney 		rcu_read_unlock();
12821da177e4SLinus Torvalds 		return -EPERM;
12837dc52157SPaul E. McKenney 	}
12847dc52157SPaul E. McKenney 	rcu_read_unlock();
12851da177e4SLinus Torvalds 
12861da177e4SLinus Torvalds 	if (*ppos != 0) {
12871da177e4SLinus Torvalds 		/* No partial writes. */
12881da177e4SLinus Torvalds 		return -EINVAL;
12891da177e4SLinus Torvalds 	}
12901da177e4SLinus Torvalds 
1291774636e1SAlexey Dobriyan 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1292774636e1SAlexey Dobriyan 	if (rv < 0)
1293774636e1SAlexey Dobriyan 		return rv;
129481407c84SEric Paris 
129581407c84SEric Paris 	/* is userspace tring to explicitly UNSET the loginuid? */
129681407c84SEric Paris 	if (loginuid == AUDIT_UID_UNSET) {
129781407c84SEric Paris 		kloginuid = INVALID_UID;
129881407c84SEric Paris 	} else {
1299e1760bd5SEric W. Biederman 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1300774636e1SAlexey Dobriyan 		if (!uid_valid(kloginuid))
1301774636e1SAlexey Dobriyan 			return -EINVAL;
130281407c84SEric Paris 	}
1303e1760bd5SEric W. Biederman 
1304774636e1SAlexey Dobriyan 	rv = audit_set_loginuid(kloginuid);
1305774636e1SAlexey Dobriyan 	if (rv < 0)
1306774636e1SAlexey Dobriyan 		return rv;
1307774636e1SAlexey Dobriyan 	return count;
13081da177e4SLinus Torvalds }
13091da177e4SLinus Torvalds 
131000977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = {
13111da177e4SLinus Torvalds 	.read		= proc_loginuid_read,
13121da177e4SLinus Torvalds 	.write		= proc_loginuid_write,
131387df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
13141da177e4SLinus Torvalds };
13151e0bd755SEric Paris 
proc_sessionid_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)13161e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
13171e0bd755SEric Paris 				  size_t count, loff_t *ppos)
13181e0bd755SEric Paris {
1319496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
13201e0bd755SEric Paris 	struct task_struct *task = get_proc_task(inode);
13211e0bd755SEric Paris 	ssize_t length;
13221e0bd755SEric Paris 	char tmpbuf[TMPBUFLEN];
13231e0bd755SEric Paris 
13241e0bd755SEric Paris 	if (!task)
13251e0bd755SEric Paris 		return -ESRCH;
13261e0bd755SEric Paris 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
13271e0bd755SEric Paris 				audit_get_sessionid(task));
13281e0bd755SEric Paris 	put_task_struct(task);
13291e0bd755SEric Paris 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
13301e0bd755SEric Paris }
13311e0bd755SEric Paris 
13321e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = {
13331e0bd755SEric Paris 	.read		= proc_sessionid_read,
133487df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
13351e0bd755SEric Paris };
13361da177e4SLinus Torvalds #endif
13371da177e4SLinus Torvalds 
1338f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
proc_fault_inject_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)1339f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1340f4f154fdSAkinobu Mita 				      size_t count, loff_t *ppos)
1341f4f154fdSAkinobu Mita {
1342496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1343f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF];
1344f4f154fdSAkinobu Mita 	size_t len;
1345f4f154fdSAkinobu Mita 	int make_it_fail;
1346f4f154fdSAkinobu Mita 
1347f4f154fdSAkinobu Mita 	if (!task)
1348f4f154fdSAkinobu Mita 		return -ESRCH;
1349f4f154fdSAkinobu Mita 	make_it_fail = task->make_it_fail;
1350f4f154fdSAkinobu Mita 	put_task_struct(task);
1351f4f154fdSAkinobu Mita 
1352f4f154fdSAkinobu Mita 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
13530c28f287SAkinobu Mita 
13540c28f287SAkinobu Mita 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1355f4f154fdSAkinobu Mita }
1356f4f154fdSAkinobu Mita 
proc_fault_inject_write(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1357f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file,
1358f4f154fdSAkinobu Mita 			const char __user * buf, size_t count, loff_t *ppos)
1359f4f154fdSAkinobu Mita {
1360f4f154fdSAkinobu Mita 	struct task_struct *task;
1361774636e1SAlexey Dobriyan 	char buffer[PROC_NUMBUF];
1362f4f154fdSAkinobu Mita 	int make_it_fail;
1363774636e1SAlexey Dobriyan 	int rv;
1364f4f154fdSAkinobu Mita 
1365f4f154fdSAkinobu Mita 	if (!capable(CAP_SYS_RESOURCE))
1366f4f154fdSAkinobu Mita 		return -EPERM;
1367f4f154fdSAkinobu Mita 	memset(buffer, 0, sizeof(buffer));
1368f4f154fdSAkinobu Mita 	if (count > sizeof(buffer) - 1)
1369f4f154fdSAkinobu Mita 		count = sizeof(buffer) - 1;
1370f4f154fdSAkinobu Mita 	if (copy_from_user(buffer, buf, count))
1371f4f154fdSAkinobu Mita 		return -EFAULT;
1372774636e1SAlexey Dobriyan 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1373774636e1SAlexey Dobriyan 	if (rv < 0)
1374774636e1SAlexey Dobriyan 		return rv;
137516caed31SDave Jones 	if (make_it_fail < 0 || make_it_fail > 1)
137616caed31SDave Jones 		return -EINVAL;
137716caed31SDave Jones 
1378496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1379f4f154fdSAkinobu Mita 	if (!task)
1380f4f154fdSAkinobu Mita 		return -ESRCH;
1381f4f154fdSAkinobu Mita 	task->make_it_fail = make_it_fail;
1382f4f154fdSAkinobu Mita 	put_task_struct(task);
1383cba8aafeSVincent Li 
1384cba8aafeSVincent Li 	return count;
1385f4f154fdSAkinobu Mita }
1386f4f154fdSAkinobu Mita 
138700977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = {
1388f4f154fdSAkinobu Mita 	.read		= proc_fault_inject_read,
1389f4f154fdSAkinobu Mita 	.write		= proc_fault_inject_write,
139087df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1391f4f154fdSAkinobu Mita };
1392e41d5818SDmitry Vyukov 
proc_fail_nth_write(struct file * file,const char __user * buf,size_t count,loff_t * ppos)1393e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1394e41d5818SDmitry Vyukov 				   size_t count, loff_t *ppos)
1395e41d5818SDmitry Vyukov {
1396e41d5818SDmitry Vyukov 	struct task_struct *task;
13979049f2f6SAkinobu Mita 	int err;
13989049f2f6SAkinobu Mita 	unsigned int n;
1399e41d5818SDmitry Vyukov 
14009049f2f6SAkinobu Mita 	err = kstrtouint_from_user(buf, count, 0, &n);
1401e41d5818SDmitry Vyukov 	if (err)
1402e41d5818SDmitry Vyukov 		return err;
14031203c8e6SAkinobu Mita 
14041203c8e6SAkinobu Mita 	task = get_proc_task(file_inode(file));
14051203c8e6SAkinobu Mita 	if (!task)
14061203c8e6SAkinobu Mita 		return -ESRCH;
14079f7118b2SAlexey Dobriyan 	task->fail_nth = n;
14081203c8e6SAkinobu Mita 	put_task_struct(task);
14091203c8e6SAkinobu Mita 
1410e41d5818SDmitry Vyukov 	return count;
1411e41d5818SDmitry Vyukov }
1412e41d5818SDmitry Vyukov 
proc_fail_nth_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)1413e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1414e41d5818SDmitry Vyukov 				  size_t count, loff_t *ppos)
1415e41d5818SDmitry Vyukov {
1416e41d5818SDmitry Vyukov 	struct task_struct *task;
1417bfc74093SAkinobu Mita 	char numbuf[PROC_NUMBUF];
1418bfc74093SAkinobu Mita 	ssize_t len;
1419e41d5818SDmitry Vyukov 
1420e41d5818SDmitry Vyukov 	task = get_proc_task(file_inode(file));
1421e41d5818SDmitry Vyukov 	if (!task)
1422e41d5818SDmitry Vyukov 		return -ESRCH;
14239f7118b2SAlexey Dobriyan 	len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
14241203c8e6SAkinobu Mita 	put_task_struct(task);
1425a44937feSAlexey Dobriyan 	return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1426e41d5818SDmitry Vyukov }
1427e41d5818SDmitry Vyukov 
1428e41d5818SDmitry Vyukov static const struct file_operations proc_fail_nth_operations = {
1429e41d5818SDmitry Vyukov 	.read		= proc_fail_nth_read,
1430e41d5818SDmitry Vyukov 	.write		= proc_fail_nth_write,
1431e41d5818SDmitry Vyukov };
1432f4f154fdSAkinobu Mita #endif
1433f4f154fdSAkinobu Mita 
14349745512cSArjan van de Ven 
143543ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
143643ae34cbSIngo Molnar /*
143743ae34cbSIngo Molnar  * Print out various scheduling related per-task fields:
143843ae34cbSIngo Molnar  */
sched_show(struct seq_file * m,void * v)143943ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v)
144043ae34cbSIngo Molnar {
144143ae34cbSIngo Molnar 	struct inode *inode = m->private;
14429d78edeaSAlexey Gladkov 	struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
144343ae34cbSIngo Molnar 	struct task_struct *p;
144443ae34cbSIngo Molnar 
144543ae34cbSIngo Molnar 	p = get_proc_task(inode);
144643ae34cbSIngo Molnar 	if (!p)
144743ae34cbSIngo Molnar 		return -ESRCH;
144874dc3384SAleksa Sarai 	proc_sched_show_task(p, ns, m);
144943ae34cbSIngo Molnar 
145043ae34cbSIngo Molnar 	put_task_struct(p);
145143ae34cbSIngo Molnar 
145243ae34cbSIngo Molnar 	return 0;
145343ae34cbSIngo Molnar }
145443ae34cbSIngo Molnar 
145543ae34cbSIngo Molnar static ssize_t
sched_write(struct file * file,const char __user * buf,size_t count,loff_t * offset)145643ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf,
145743ae34cbSIngo Molnar 	    size_t count, loff_t *offset)
145843ae34cbSIngo Molnar {
1459496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
146043ae34cbSIngo Molnar 	struct task_struct *p;
146143ae34cbSIngo Molnar 
146243ae34cbSIngo Molnar 	p = get_proc_task(inode);
146343ae34cbSIngo Molnar 	if (!p)
146443ae34cbSIngo Molnar 		return -ESRCH;
146543ae34cbSIngo Molnar 	proc_sched_set_task(p);
146643ae34cbSIngo Molnar 
146743ae34cbSIngo Molnar 	put_task_struct(p);
146843ae34cbSIngo Molnar 
146943ae34cbSIngo Molnar 	return count;
147043ae34cbSIngo Molnar }
147143ae34cbSIngo Molnar 
sched_open(struct inode * inode,struct file * filp)147243ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp)
147343ae34cbSIngo Molnar {
1474c6a34058SJovi Zhang 	return single_open(filp, sched_show, inode);
147543ae34cbSIngo Molnar }
147643ae34cbSIngo Molnar 
147743ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = {
147843ae34cbSIngo Molnar 	.open		= sched_open,
147943ae34cbSIngo Molnar 	.read		= seq_read,
148043ae34cbSIngo Molnar 	.write		= sched_write,
148143ae34cbSIngo Molnar 	.llseek		= seq_lseek,
14825ea473a1SAlexey Dobriyan 	.release	= single_release,
148343ae34cbSIngo Molnar };
148443ae34cbSIngo Molnar 
148543ae34cbSIngo Molnar #endif
148643ae34cbSIngo Molnar 
14875091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
14885091faa4SMike Galbraith /*
14895091faa4SMike Galbraith  * Print out autogroup related information:
14905091faa4SMike Galbraith  */
sched_autogroup_show(struct seq_file * m,void * v)14915091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v)
14925091faa4SMike Galbraith {
14935091faa4SMike Galbraith 	struct inode *inode = m->private;
14945091faa4SMike Galbraith 	struct task_struct *p;
14955091faa4SMike Galbraith 
14965091faa4SMike Galbraith 	p = get_proc_task(inode);
14975091faa4SMike Galbraith 	if (!p)
14985091faa4SMike Galbraith 		return -ESRCH;
14995091faa4SMike Galbraith 	proc_sched_autogroup_show_task(p, m);
15005091faa4SMike Galbraith 
15015091faa4SMike Galbraith 	put_task_struct(p);
15025091faa4SMike Galbraith 
15035091faa4SMike Galbraith 	return 0;
15045091faa4SMike Galbraith }
15055091faa4SMike Galbraith 
15065091faa4SMike Galbraith static ssize_t
sched_autogroup_write(struct file * file,const char __user * buf,size_t count,loff_t * offset)15075091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf,
15085091faa4SMike Galbraith 	    size_t count, loff_t *offset)
15095091faa4SMike Galbraith {
1510496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
15115091faa4SMike Galbraith 	struct task_struct *p;
15125091faa4SMike Galbraith 	char buffer[PROC_NUMBUF];
15130a8cb8e3SAlexey Dobriyan 	int nice;
15145091faa4SMike Galbraith 	int err;
15155091faa4SMike Galbraith 
15165091faa4SMike Galbraith 	memset(buffer, 0, sizeof(buffer));
15175091faa4SMike Galbraith 	if (count > sizeof(buffer) - 1)
15185091faa4SMike Galbraith 		count = sizeof(buffer) - 1;
15195091faa4SMike Galbraith 	if (copy_from_user(buffer, buf, count))
15205091faa4SMike Galbraith 		return -EFAULT;
15215091faa4SMike Galbraith 
15220a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &nice);
15230a8cb8e3SAlexey Dobriyan 	if (err < 0)
15240a8cb8e3SAlexey Dobriyan 		return err;
15255091faa4SMike Galbraith 
15265091faa4SMike Galbraith 	p = get_proc_task(inode);
15275091faa4SMike Galbraith 	if (!p)
15285091faa4SMike Galbraith 		return -ESRCH;
15295091faa4SMike Galbraith 
15302e5b5b3aSHiroshi Shimamoto 	err = proc_sched_autogroup_set_nice(p, nice);
15315091faa4SMike Galbraith 	if (err)
15325091faa4SMike Galbraith 		count = err;
15335091faa4SMike Galbraith 
15345091faa4SMike Galbraith 	put_task_struct(p);
15355091faa4SMike Galbraith 
15365091faa4SMike Galbraith 	return count;
15375091faa4SMike Galbraith }
15385091faa4SMike Galbraith 
sched_autogroup_open(struct inode * inode,struct file * filp)15395091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp)
15405091faa4SMike Galbraith {
15415091faa4SMike Galbraith 	int ret;
15425091faa4SMike Galbraith 
15435091faa4SMike Galbraith 	ret = single_open(filp, sched_autogroup_show, NULL);
15445091faa4SMike Galbraith 	if (!ret) {
15455091faa4SMike Galbraith 		struct seq_file *m = filp->private_data;
15465091faa4SMike Galbraith 
15475091faa4SMike Galbraith 		m->private = inode;
15485091faa4SMike Galbraith 	}
15495091faa4SMike Galbraith 	return ret;
15505091faa4SMike Galbraith }
15515091faa4SMike Galbraith 
15525091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = {
15535091faa4SMike Galbraith 	.open		= sched_autogroup_open,
15545091faa4SMike Galbraith 	.read		= seq_read,
15555091faa4SMike Galbraith 	.write		= sched_autogroup_write,
15565091faa4SMike Galbraith 	.llseek		= seq_lseek,
15575091faa4SMike Galbraith 	.release	= single_release,
15585091faa4SMike Galbraith };
15595091faa4SMike Galbraith 
15605091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */
15615091faa4SMike Galbraith 
156204a8682aSAndrei Vagin #ifdef CONFIG_TIME_NS
timens_offsets_show(struct seq_file * m,void * v)156304a8682aSAndrei Vagin static int timens_offsets_show(struct seq_file *m, void *v)
156404a8682aSAndrei Vagin {
156504a8682aSAndrei Vagin 	struct task_struct *p;
156604a8682aSAndrei Vagin 
156704a8682aSAndrei Vagin 	p = get_proc_task(file_inode(m->file));
156804a8682aSAndrei Vagin 	if (!p)
156904a8682aSAndrei Vagin 		return -ESRCH;
157004a8682aSAndrei Vagin 	proc_timens_show_offsets(p, m);
157104a8682aSAndrei Vagin 
157204a8682aSAndrei Vagin 	put_task_struct(p);
157304a8682aSAndrei Vagin 
157404a8682aSAndrei Vagin 	return 0;
157504a8682aSAndrei Vagin }
157604a8682aSAndrei Vagin 
timens_offsets_write(struct file * file,const char __user * buf,size_t count,loff_t * ppos)157704a8682aSAndrei Vagin static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
157804a8682aSAndrei Vagin 				    size_t count, loff_t *ppos)
157904a8682aSAndrei Vagin {
158004a8682aSAndrei Vagin 	struct inode *inode = file_inode(file);
158104a8682aSAndrei Vagin 	struct proc_timens_offset offsets[2];
158204a8682aSAndrei Vagin 	char *kbuf = NULL, *pos, *next_line;
158304a8682aSAndrei Vagin 	struct task_struct *p;
158404a8682aSAndrei Vagin 	int ret, noffsets;
158504a8682aSAndrei Vagin 
158604a8682aSAndrei Vagin 	/* Only allow < page size writes at the beginning of the file */
158704a8682aSAndrei Vagin 	if ((*ppos != 0) || (count >= PAGE_SIZE))
158804a8682aSAndrei Vagin 		return -EINVAL;
158904a8682aSAndrei Vagin 
159004a8682aSAndrei Vagin 	/* Slurp in the user data */
159104a8682aSAndrei Vagin 	kbuf = memdup_user_nul(buf, count);
159204a8682aSAndrei Vagin 	if (IS_ERR(kbuf))
159304a8682aSAndrei Vagin 		return PTR_ERR(kbuf);
159404a8682aSAndrei Vagin 
159504a8682aSAndrei Vagin 	/* Parse the user data */
159604a8682aSAndrei Vagin 	ret = -EINVAL;
159704a8682aSAndrei Vagin 	noffsets = 0;
159804a8682aSAndrei Vagin 	for (pos = kbuf; pos; pos = next_line) {
159904a8682aSAndrei Vagin 		struct proc_timens_offset *off = &offsets[noffsets];
160094d440d6SAndrei Vagin 		char clock[10];
160104a8682aSAndrei Vagin 		int err;
160204a8682aSAndrei Vagin 
160304a8682aSAndrei Vagin 		/* Find the end of line and ensure we don't look past it */
160404a8682aSAndrei Vagin 		next_line = strchr(pos, '\n');
160504a8682aSAndrei Vagin 		if (next_line) {
160604a8682aSAndrei Vagin 			*next_line = '\0';
160704a8682aSAndrei Vagin 			next_line++;
160804a8682aSAndrei Vagin 			if (*next_line == '\0')
160904a8682aSAndrei Vagin 				next_line = NULL;
161004a8682aSAndrei Vagin 		}
161104a8682aSAndrei Vagin 
161294d440d6SAndrei Vagin 		err = sscanf(pos, "%9s %lld %lu", clock,
161304a8682aSAndrei Vagin 				&off->val.tv_sec, &off->val.tv_nsec);
161404a8682aSAndrei Vagin 		if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
161504a8682aSAndrei Vagin 			goto out;
161694d440d6SAndrei Vagin 
161794d440d6SAndrei Vagin 		clock[sizeof(clock) - 1] = 0;
161894d440d6SAndrei Vagin 		if (strcmp(clock, "monotonic") == 0 ||
161994d440d6SAndrei Vagin 		    strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
162094d440d6SAndrei Vagin 			off->clockid = CLOCK_MONOTONIC;
162194d440d6SAndrei Vagin 		else if (strcmp(clock, "boottime") == 0 ||
162294d440d6SAndrei Vagin 			 strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
162394d440d6SAndrei Vagin 			off->clockid = CLOCK_BOOTTIME;
162494d440d6SAndrei Vagin 		else
162594d440d6SAndrei Vagin 			goto out;
162694d440d6SAndrei Vagin 
162704a8682aSAndrei Vagin 		noffsets++;
162804a8682aSAndrei Vagin 		if (noffsets == ARRAY_SIZE(offsets)) {
162904a8682aSAndrei Vagin 			if (next_line)
163004a8682aSAndrei Vagin 				count = next_line - kbuf;
163104a8682aSAndrei Vagin 			break;
163204a8682aSAndrei Vagin 		}
163304a8682aSAndrei Vagin 	}
163404a8682aSAndrei Vagin 
163504a8682aSAndrei Vagin 	ret = -ESRCH;
163604a8682aSAndrei Vagin 	p = get_proc_task(inode);
163704a8682aSAndrei Vagin 	if (!p)
163804a8682aSAndrei Vagin 		goto out;
163904a8682aSAndrei Vagin 	ret = proc_timens_set_offset(file, p, offsets, noffsets);
164004a8682aSAndrei Vagin 	put_task_struct(p);
164104a8682aSAndrei Vagin 	if (ret)
164204a8682aSAndrei Vagin 		goto out;
164304a8682aSAndrei Vagin 
164404a8682aSAndrei Vagin 	ret = count;
164504a8682aSAndrei Vagin out:
164604a8682aSAndrei Vagin 	kfree(kbuf);
164704a8682aSAndrei Vagin 	return ret;
164804a8682aSAndrei Vagin }
164904a8682aSAndrei Vagin 
timens_offsets_open(struct inode * inode,struct file * filp)165004a8682aSAndrei Vagin static int timens_offsets_open(struct inode *inode, struct file *filp)
165104a8682aSAndrei Vagin {
165204a8682aSAndrei Vagin 	return single_open(filp, timens_offsets_show, inode);
165304a8682aSAndrei Vagin }
165404a8682aSAndrei Vagin 
165504a8682aSAndrei Vagin static const struct file_operations proc_timens_offsets_operations = {
165604a8682aSAndrei Vagin 	.open		= timens_offsets_open,
165704a8682aSAndrei Vagin 	.read		= seq_read,
165804a8682aSAndrei Vagin 	.write		= timens_offsets_write,
165904a8682aSAndrei Vagin 	.llseek		= seq_lseek,
166004a8682aSAndrei Vagin 	.release	= single_release,
166104a8682aSAndrei Vagin };
166204a8682aSAndrei Vagin #endif /* CONFIG_TIME_NS */
166304a8682aSAndrei Vagin 
comm_write(struct file * file,const char __user * buf,size_t count,loff_t * offset)16644614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf,
16654614a696Sjohn stultz 				size_t count, loff_t *offset)
16664614a696Sjohn stultz {
1667496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
16684614a696Sjohn stultz 	struct task_struct *p;
16694614a696Sjohn stultz 	char buffer[TASK_COMM_LEN];
1670830e0fc9SDavid Rientjes 	const size_t maxlen = sizeof(buffer) - 1;
16714614a696Sjohn stultz 
16724614a696Sjohn stultz 	memset(buffer, 0, sizeof(buffer));
1673830e0fc9SDavid Rientjes 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
16744614a696Sjohn stultz 		return -EFAULT;
16754614a696Sjohn stultz 
16764614a696Sjohn stultz 	p = get_proc_task(inode);
16774614a696Sjohn stultz 	if (!p)
16784614a696Sjohn stultz 		return -ESRCH;
16794614a696Sjohn stultz 
1680c2f273ebSOhhoon Kwon 	if (same_thread_group(current, p)) {
16814614a696Sjohn stultz 		set_task_comm(p, buffer);
1682c2f273ebSOhhoon Kwon 		proc_comm_connector(p);
1683c2f273ebSOhhoon Kwon 	}
16844614a696Sjohn stultz 	else
16854614a696Sjohn stultz 		count = -EINVAL;
16864614a696Sjohn stultz 
16874614a696Sjohn stultz 	put_task_struct(p);
16884614a696Sjohn stultz 
16894614a696Sjohn stultz 	return count;
16904614a696Sjohn stultz }
16914614a696Sjohn stultz 
comm_show(struct seq_file * m,void * v)16924614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v)
16934614a696Sjohn stultz {
16944614a696Sjohn stultz 	struct inode *inode = m->private;
16954614a696Sjohn stultz 	struct task_struct *p;
16964614a696Sjohn stultz 
16974614a696Sjohn stultz 	p = get_proc_task(inode);
16984614a696Sjohn stultz 	if (!p)
16994614a696Sjohn stultz 		return -ESRCH;
17004614a696Sjohn stultz 
170188b72b31STejun Heo 	proc_task_name(m, p, false);
170288b72b31STejun Heo 	seq_putc(m, '\n');
17034614a696Sjohn stultz 
17044614a696Sjohn stultz 	put_task_struct(p);
17054614a696Sjohn stultz 
17064614a696Sjohn stultz 	return 0;
17074614a696Sjohn stultz }
17084614a696Sjohn stultz 
comm_open(struct inode * inode,struct file * filp)17094614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp)
17104614a696Sjohn stultz {
1711c6a34058SJovi Zhang 	return single_open(filp, comm_show, inode);
17124614a696Sjohn stultz }
17134614a696Sjohn stultz 
17144614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = {
17154614a696Sjohn stultz 	.open		= comm_open,
17164614a696Sjohn stultz 	.read		= seq_read,
17174614a696Sjohn stultz 	.write		= comm_write,
17184614a696Sjohn stultz 	.llseek		= seq_lseek,
17194614a696Sjohn stultz 	.release	= single_release,
17204614a696Sjohn stultz };
17214614a696Sjohn stultz 
proc_exe_link(struct dentry * dentry,struct path * exe_path)17227773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1723925d1c40SMatt Helsley {
1724925d1c40SMatt Helsley 	struct task_struct *task;
1725925d1c40SMatt Helsley 	struct file *exe_file;
1726925d1c40SMatt Helsley 
17272b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1728925d1c40SMatt Helsley 	if (!task)
1729925d1c40SMatt Helsley 		return -ENOENT;
1730cd81a917SMateusz Guzik 	exe_file = get_task_exe_file(task);
1731925d1c40SMatt Helsley 	put_task_struct(task);
1732925d1c40SMatt Helsley 	if (exe_file) {
1733925d1c40SMatt Helsley 		*exe_path = exe_file->f_path;
1734925d1c40SMatt Helsley 		path_get(&exe_file->f_path);
1735925d1c40SMatt Helsley 		fput(exe_file);
1736925d1c40SMatt Helsley 		return 0;
1737925d1c40SMatt Helsley 	} else
1738925d1c40SMatt Helsley 		return -ENOENT;
1739925d1c40SMatt Helsley }
1740925d1c40SMatt Helsley 
proc_pid_get_link(struct dentry * dentry,struct inode * inode,struct delayed_call * done)17416b255391SAl Viro static const char *proc_pid_get_link(struct dentry *dentry,
1742fceef393SAl Viro 				     struct inode *inode,
1743fceef393SAl Viro 				     struct delayed_call *done)
17441da177e4SLinus Torvalds {
1745408ef013SChristoph Hellwig 	struct path path;
17461da177e4SLinus Torvalds 	int error = -EACCES;
17471da177e4SLinus Torvalds 
17486b255391SAl Viro 	if (!dentry)
17496b255391SAl Viro 		return ERR_PTR(-ECHILD);
17506b255391SAl Viro 
1751778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1752778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
17531da177e4SLinus Torvalds 		goto out;
17541da177e4SLinus Torvalds 
1755408ef013SChristoph Hellwig 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1756408ef013SChristoph Hellwig 	if (error)
1757408ef013SChristoph Hellwig 		goto out;
1758408ef013SChristoph Hellwig 
17591bc82070SAleksa Sarai 	error = nd_jump_link(&path);
17601da177e4SLinus Torvalds out:
1761008b150aSAl Viro 	return ERR_PTR(error);
17621da177e4SLinus Torvalds }
17631da177e4SLinus Torvalds 
do_proc_readlink(const struct path * path,char __user * buffer,int buflen)17645b09c9feSAl Viro static int do_proc_readlink(const struct path *path, char __user *buffer, int buflen)
17651da177e4SLinus Torvalds {
17663a72917cSHao Lee 	char *tmp = kmalloc(PATH_MAX, GFP_KERNEL);
17673dcd25f3SJan Blunck 	char *pathname;
17681da177e4SLinus Torvalds 	int len;
17691da177e4SLinus Torvalds 
17701da177e4SLinus Torvalds 	if (!tmp)
17711da177e4SLinus Torvalds 		return -ENOMEM;
17721da177e4SLinus Torvalds 
17733a72917cSHao Lee 	pathname = d_path(path, tmp, PATH_MAX);
17743dcd25f3SJan Blunck 	len = PTR_ERR(pathname);
17753dcd25f3SJan Blunck 	if (IS_ERR(pathname))
17761da177e4SLinus Torvalds 		goto out;
17773a72917cSHao Lee 	len = tmp + PATH_MAX - 1 - pathname;
17781da177e4SLinus Torvalds 
17791da177e4SLinus Torvalds 	if (len > buflen)
17801da177e4SLinus Torvalds 		len = buflen;
17813dcd25f3SJan Blunck 	if (copy_to_user(buffer, pathname, len))
17821da177e4SLinus Torvalds 		len = -EFAULT;
17831da177e4SLinus Torvalds  out:
17843a72917cSHao Lee 	kfree(tmp);
17851da177e4SLinus Torvalds 	return len;
17861da177e4SLinus Torvalds }
17871da177e4SLinus Torvalds 
proc_pid_readlink(struct dentry * dentry,char __user * buffer,int buflen)17881da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
17891da177e4SLinus Torvalds {
17901da177e4SLinus Torvalds 	int error = -EACCES;
17912b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
17923dcd25f3SJan Blunck 	struct path path;
17931da177e4SLinus Torvalds 
1794778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1795778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
17961da177e4SLinus Torvalds 		goto out;
17971da177e4SLinus Torvalds 
17987773fbc5SCyrill Gorcunov 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
17991da177e4SLinus Torvalds 	if (error)
18001da177e4SLinus Torvalds 		goto out;
18011da177e4SLinus Torvalds 
18023dcd25f3SJan Blunck 	error = do_proc_readlink(&path, buffer, buflen);
18033dcd25f3SJan Blunck 	path_put(&path);
18041da177e4SLinus Torvalds out:
18051da177e4SLinus Torvalds 	return error;
18061da177e4SLinus Torvalds }
18071da177e4SLinus Torvalds 
1808faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = {
18091da177e4SLinus Torvalds 	.readlink	= proc_pid_readlink,
18106b255391SAl Viro 	.get_link	= proc_pid_get_link,
18116d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
18121da177e4SLinus Torvalds };
18131da177e4SLinus Torvalds 
181428a6d671SEric W. Biederman 
181528a6d671SEric W. Biederman /* building an inode */
181628a6d671SEric W. Biederman 
task_dump_owner(struct task_struct * task,umode_t mode,kuid_t * ruid,kgid_t * rgid)1817c6eb50d2SAl Viro void task_dump_owner(struct task_struct *task, umode_t mode,
181868eb94f1SEric W. Biederman 		     kuid_t *ruid, kgid_t *rgid)
181968eb94f1SEric W. Biederman {
182068eb94f1SEric W. Biederman 	/* Depending on the state of dumpable compute who should own a
182168eb94f1SEric W. Biederman 	 * proc file for a task.
182268eb94f1SEric W. Biederman 	 */
182368eb94f1SEric W. Biederman 	const struct cred *cred;
182468eb94f1SEric W. Biederman 	kuid_t uid;
182568eb94f1SEric W. Biederman 	kgid_t gid;
182668eb94f1SEric W. Biederman 
18272e0ad552SAlexey Dobriyan 	if (unlikely(task->flags & PF_KTHREAD)) {
18282e0ad552SAlexey Dobriyan 		*ruid = GLOBAL_ROOT_UID;
18292e0ad552SAlexey Dobriyan 		*rgid = GLOBAL_ROOT_GID;
18302e0ad552SAlexey Dobriyan 		return;
18312e0ad552SAlexey Dobriyan 	}
18322e0ad552SAlexey Dobriyan 
183368eb94f1SEric W. Biederman 	/* Default to the tasks effective ownership */
183468eb94f1SEric W. Biederman 	rcu_read_lock();
183568eb94f1SEric W. Biederman 	cred = __task_cred(task);
183668eb94f1SEric W. Biederman 	uid = cred->euid;
183768eb94f1SEric W. Biederman 	gid = cred->egid;
183868eb94f1SEric W. Biederman 	rcu_read_unlock();
183968eb94f1SEric W. Biederman 
184068eb94f1SEric W. Biederman 	/*
184168eb94f1SEric W. Biederman 	 * Before the /proc/pid/status file was created the only way to read
184268eb94f1SEric W. Biederman 	 * the effective uid of a /process was to stat /proc/pid.  Reading
184368eb94f1SEric W. Biederman 	 * /proc/pid/status is slow enough that procps and other packages
184468eb94f1SEric W. Biederman 	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
184568eb94f1SEric W. Biederman 	 * made this apply to all per process world readable and executable
184668eb94f1SEric W. Biederman 	 * directories.
184768eb94f1SEric W. Biederman 	 */
184868eb94f1SEric W. Biederman 	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
184968eb94f1SEric W. Biederman 		struct mm_struct *mm;
185068eb94f1SEric W. Biederman 		task_lock(task);
185168eb94f1SEric W. Biederman 		mm = task->mm;
185268eb94f1SEric W. Biederman 		/* Make non-dumpable tasks owned by some root */
185368eb94f1SEric W. Biederman 		if (mm) {
185468eb94f1SEric W. Biederman 			if (get_dumpable(mm) != SUID_DUMP_USER) {
185568eb94f1SEric W. Biederman 				struct user_namespace *user_ns = mm->user_ns;
185668eb94f1SEric W. Biederman 
185768eb94f1SEric W. Biederman 				uid = make_kuid(user_ns, 0);
185868eb94f1SEric W. Biederman 				if (!uid_valid(uid))
185968eb94f1SEric W. Biederman 					uid = GLOBAL_ROOT_UID;
186068eb94f1SEric W. Biederman 
186168eb94f1SEric W. Biederman 				gid = make_kgid(user_ns, 0);
186268eb94f1SEric W. Biederman 				if (!gid_valid(gid))
186368eb94f1SEric W. Biederman 					gid = GLOBAL_ROOT_GID;
186468eb94f1SEric W. Biederman 			}
186568eb94f1SEric W. Biederman 		} else {
186668eb94f1SEric W. Biederman 			uid = GLOBAL_ROOT_UID;
186768eb94f1SEric W. Biederman 			gid = GLOBAL_ROOT_GID;
186868eb94f1SEric W. Biederman 		}
186968eb94f1SEric W. Biederman 		task_unlock(task);
187068eb94f1SEric W. Biederman 	}
187168eb94f1SEric W. Biederman 	*ruid = uid;
187268eb94f1SEric W. Biederman 	*rgid = gid;
187368eb94f1SEric W. Biederman }
187468eb94f1SEric W. Biederman 
proc_pid_evict_inode(struct proc_inode * ei)18757bc3e6e5SEric W. Biederman void proc_pid_evict_inode(struct proc_inode *ei)
18767bc3e6e5SEric W. Biederman {
18777bc3e6e5SEric W. Biederman 	struct pid *pid = ei->pid;
18787bc3e6e5SEric W. Biederman 
18797bc3e6e5SEric W. Biederman 	if (S_ISDIR(ei->vfs_inode.i_mode)) {
188063f818f4SEric W. Biederman 		spin_lock(&pid->lock);
18817bc3e6e5SEric W. Biederman 		hlist_del_init_rcu(&ei->sibling_inodes);
188263f818f4SEric W. Biederman 		spin_unlock(&pid->lock);
18837bc3e6e5SEric W. Biederman 	}
18847bc3e6e5SEric W. Biederman 
18857bc3e6e5SEric W. Biederman 	put_pid(pid);
18867bc3e6e5SEric W. Biederman }
18877bc3e6e5SEric W. Biederman 
proc_pid_make_inode(struct super_block * sb,struct task_struct * task,umode_t mode)1888db978da8SAndreas Gruenbacher struct inode *proc_pid_make_inode(struct super_block *sb,
1889db978da8SAndreas Gruenbacher 				  struct task_struct *task, umode_t mode)
189028a6d671SEric W. Biederman {
189128a6d671SEric W. Biederman 	struct inode * inode;
189228a6d671SEric W. Biederman 	struct proc_inode *ei;
18937bc3e6e5SEric W. Biederman 	struct pid *pid;
189428a6d671SEric W. Biederman 
189528a6d671SEric W. Biederman 	/* We need a new inode */
189628a6d671SEric W. Biederman 
189728a6d671SEric W. Biederman 	inode = new_inode(sb);
189828a6d671SEric W. Biederman 	if (!inode)
189928a6d671SEric W. Biederman 		goto out;
190028a6d671SEric W. Biederman 
190128a6d671SEric W. Biederman 	/* Common stuff */
190228a6d671SEric W. Biederman 	ei = PROC_I(inode);
1903db978da8SAndreas Gruenbacher 	inode->i_mode = mode;
190485fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
1905e9d7d3cbSJeff Layton 	inode->i_mtime = inode->i_atime = inode_set_ctime_current(inode);
190628a6d671SEric W. Biederman 	inode->i_op = &proc_def_inode_operations;
190728a6d671SEric W. Biederman 
190828a6d671SEric W. Biederman 	/*
190928a6d671SEric W. Biederman 	 * grab the reference to task.
191028a6d671SEric W. Biederman 	 */
19117bc3e6e5SEric W. Biederman 	pid = get_task_pid(task, PIDTYPE_PID);
19127bc3e6e5SEric W. Biederman 	if (!pid)
191328a6d671SEric W. Biederman 		goto out_unlock;
191428a6d671SEric W. Biederman 
19157bc3e6e5SEric W. Biederman 	/* Let the pid remember us for quick removal */
19167bc3e6e5SEric W. Biederman 	ei->pid = pid;
19177bc3e6e5SEric W. Biederman 
191868eb94f1SEric W. Biederman 	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
191928a6d671SEric W. Biederman 	security_task_to_inode(task, inode);
192028a6d671SEric W. Biederman 
192128a6d671SEric W. Biederman out:
192228a6d671SEric W. Biederman 	return inode;
192328a6d671SEric W. Biederman 
192428a6d671SEric W. Biederman out_unlock:
192528a6d671SEric W. Biederman 	iput(inode);
192628a6d671SEric W. Biederman 	return NULL;
192728a6d671SEric W. Biederman }
192828a6d671SEric W. Biederman 
1929d919a1e7SZhihao Cheng /*
1930d919a1e7SZhihao Cheng  * Generating an inode and adding it into @pid->inodes, so that task will
1931d919a1e7SZhihao Cheng  * invalidate inode's dentry before being released.
1932d919a1e7SZhihao Cheng  *
1933d919a1e7SZhihao Cheng  * This helper is used for creating dir-type entries under '/proc' and
1934d919a1e7SZhihao Cheng  * '/proc/<tgid>/task'. Other entries(eg. fd, stat) under '/proc/<tgid>'
1935d919a1e7SZhihao Cheng  * can be released by invalidating '/proc/<tgid>' dentry.
1936d919a1e7SZhihao Cheng  * In theory, dentries under '/proc/<tgid>/task' can also be released by
1937d919a1e7SZhihao Cheng  * invalidating '/proc/<tgid>' dentry, we reserve it to handle single
1938d919a1e7SZhihao Cheng  * thread exiting situation: Any one of threads should invalidate its
1939d919a1e7SZhihao Cheng  * '/proc/<tgid>/task/<pid>' dentry before released.
1940d919a1e7SZhihao Cheng  */
proc_pid_make_base_inode(struct super_block * sb,struct task_struct * task,umode_t mode)1941d919a1e7SZhihao Cheng static struct inode *proc_pid_make_base_inode(struct super_block *sb,
1942d919a1e7SZhihao Cheng 				struct task_struct *task, umode_t mode)
1943d919a1e7SZhihao Cheng {
1944d919a1e7SZhihao Cheng 	struct inode *inode;
1945d919a1e7SZhihao Cheng 	struct proc_inode *ei;
1946d919a1e7SZhihao Cheng 	struct pid *pid;
1947d919a1e7SZhihao Cheng 
1948d919a1e7SZhihao Cheng 	inode = proc_pid_make_inode(sb, task, mode);
1949d919a1e7SZhihao Cheng 	if (!inode)
1950d919a1e7SZhihao Cheng 		return NULL;
1951d919a1e7SZhihao Cheng 
1952d919a1e7SZhihao Cheng 	/* Let proc_flush_pid find this directory inode */
1953d919a1e7SZhihao Cheng 	ei = PROC_I(inode);
1954d919a1e7SZhihao Cheng 	pid = ei->pid;
1955d919a1e7SZhihao Cheng 	spin_lock(&pid->lock);
1956d919a1e7SZhihao Cheng 	hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
1957d919a1e7SZhihao Cheng 	spin_unlock(&pid->lock);
1958d919a1e7SZhihao Cheng 
1959d919a1e7SZhihao Cheng 	return inode;
1960d919a1e7SZhihao Cheng }
1961d919a1e7SZhihao Cheng 
pid_getattr(struct mnt_idmap * idmap,const struct path * path,struct kstat * stat,u32 request_mask,unsigned int query_flags)1962b74d24f7SChristian Brauner int pid_getattr(struct mnt_idmap *idmap, const struct path *path,
1963549c7297SChristian Brauner 		struct kstat *stat, u32 request_mask, unsigned int query_flags)
196428a6d671SEric W. Biederman {
1965a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
1966fa10fed3SAlexey Gladkov 	struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
196728a6d671SEric W. Biederman 	struct task_struct *task;
1968c69e8d9cSDavid Howells 
19690d72b928SJeff Layton 	generic_fillattr(&nop_mnt_idmap, request_mask, inode, stat);
197028a6d671SEric W. Biederman 
1971dcb0f222SEric W. Biederman 	stat->uid = GLOBAL_ROOT_UID;
1972dcb0f222SEric W. Biederman 	stat->gid = GLOBAL_ROOT_GID;
197394116929SAlexey Dobriyan 	rcu_read_lock();
197428a6d671SEric W. Biederman 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
197528a6d671SEric W. Biederman 	if (task) {
1976fa10fed3SAlexey Gladkov 		if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
19770499680aSVasiliy Kulikov 			rcu_read_unlock();
19780499680aSVasiliy Kulikov 			/*
19790499680aSVasiliy Kulikov 			 * This doesn't prevent learning whether PID exists,
19800499680aSVasiliy Kulikov 			 * it only makes getattr() consistent with readdir().
19810499680aSVasiliy Kulikov 			 */
19820499680aSVasiliy Kulikov 			return -ENOENT;
19830499680aSVasiliy Kulikov 		}
198468eb94f1SEric W. Biederman 		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
198528a6d671SEric W. Biederman 	}
198628a6d671SEric W. Biederman 	rcu_read_unlock();
198728a6d671SEric W. Biederman 	return 0;
198828a6d671SEric W. Biederman }
198928a6d671SEric W. Biederman 
199028a6d671SEric W. Biederman /* dentry stuff */
199128a6d671SEric W. Biederman 
199228a6d671SEric W. Biederman /*
19931bbc5513SAl Viro  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
19941bbc5513SAl Viro  */
pid_update_inode(struct task_struct * task,struct inode * inode)19951bbc5513SAl Viro void pid_update_inode(struct task_struct *task, struct inode *inode)
19961bbc5513SAl Viro {
19971bbc5513SAl Viro 	task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
19981bbc5513SAl Viro 
19991bbc5513SAl Viro 	inode->i_mode &= ~(S_ISUID | S_ISGID);
20001bbc5513SAl Viro 	security_task_to_inode(task, inode);
20011bbc5513SAl Viro }
20021bbc5513SAl Viro 
20031bbc5513SAl Viro /*
200428a6d671SEric W. Biederman  * Rewrite the inode's ownerships here because the owning task may have
200528a6d671SEric W. Biederman  * performed a setuid(), etc.
200628a6d671SEric W. Biederman  *
200728a6d671SEric W. Biederman  */
pid_revalidate(struct dentry * dentry,unsigned int flags)20081bbc5513SAl Viro static int pid_revalidate(struct dentry *dentry, unsigned int flags)
200928a6d671SEric W. Biederman {
201034286d66SNick Piggin 	struct inode *inode;
201134286d66SNick Piggin 	struct task_struct *task;
2012da4d6b9cSStephen Brennan 	int ret = 0;
2013c69e8d9cSDavid Howells 
2014da4d6b9cSStephen Brennan 	rcu_read_lock();
2015da4d6b9cSStephen Brennan 	inode = d_inode_rcu(dentry);
2016da4d6b9cSStephen Brennan 	if (!inode)
2017da4d6b9cSStephen Brennan 		goto out;
2018da4d6b9cSStephen Brennan 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
201934286d66SNick Piggin 
202028a6d671SEric W. Biederman 	if (task) {
20211bbc5513SAl Viro 		pid_update_inode(task, inode);
2022da4d6b9cSStephen Brennan 		ret = 1;
202328a6d671SEric W. Biederman 	}
2024da4d6b9cSStephen Brennan out:
2025da4d6b9cSStephen Brennan 	rcu_read_unlock();
2026da4d6b9cSStephen Brennan 	return ret;
202728a6d671SEric W. Biederman }
202828a6d671SEric W. Biederman 
proc_inode_is_dead(struct inode * inode)2029d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode)
2030d855a4b7SOleg Nesterov {
2031d855a4b7SOleg Nesterov 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
2032d855a4b7SOleg Nesterov }
2033d855a4b7SOleg Nesterov 
pid_delete_dentry(const struct dentry * dentry)20341dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry)
20351dd704b6SDavid Howells {
20361dd704b6SDavid Howells 	/* Is the task we represent dead?
20371dd704b6SDavid Howells 	 * If so, then don't put the dentry on the lru list,
20381dd704b6SDavid Howells 	 * kill it immediately.
20391dd704b6SDavid Howells 	 */
20402b0143b5SDavid Howells 	return proc_inode_is_dead(d_inode(dentry));
20411dd704b6SDavid Howells }
20421dd704b6SDavid Howells 
20436b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations =
204428a6d671SEric W. Biederman {
204528a6d671SEric W. Biederman 	.d_revalidate	= pid_revalidate,
204628a6d671SEric W. Biederman 	.d_delete	= pid_delete_dentry,
204728a6d671SEric W. Biederman };
204828a6d671SEric W. Biederman 
204928a6d671SEric W. Biederman /* Lookups */
205028a6d671SEric W. Biederman 
20511c0d04c9SEric W. Biederman /*
20521c0d04c9SEric W. Biederman  * Fill a directory entry.
20531c0d04c9SEric W. Biederman  *
20541c0d04c9SEric W. Biederman  * If possible create the dcache entry and derive our inode number and
20551c0d04c9SEric W. Biederman  * file type from dcache entry.
20561c0d04c9SEric W. Biederman  *
20571c0d04c9SEric W. Biederman  * Since all of the proc inode numbers are dynamically generated, the inode
2058d2928e85SRandy Dunlap  * numbers do not exist until the inode is cache.  This means creating
20591c0d04c9SEric W. Biederman  * the dcache entry in readdir is necessary to keep the inode numbers
20601c0d04c9SEric W. Biederman  * reported by readdir in sync with the inode numbers reported
20611c0d04c9SEric W. Biederman  * by stat.
20621c0d04c9SEric W. Biederman  */
proc_fill_cache(struct file * file,struct dir_context * ctx,const char * name,unsigned int len,instantiate_t instantiate,struct task_struct * task,const void * ptr)2063f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx,
2064a4ef3895SAlexey Dobriyan 	const char *name, unsigned int len,
2065c5141e6dSEric Dumazet 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
206661a28784SEric W. Biederman {
2067f0c3b509SAl Viro 	struct dentry *child, *dir = file->f_path.dentry;
20681df98b8bSAl Viro 	struct qstr qname = QSTR_INIT(name, len);
206961a28784SEric W. Biederman 	struct inode *inode;
20700168b9e3SAl Viro 	unsigned type = DT_UNKNOWN;
20710168b9e3SAl Viro 	ino_t ino = 1;
207261a28784SEric W. Biederman 
20731df98b8bSAl Viro 	child = d_hash_and_lookup(dir, &qname);
207461a28784SEric W. Biederman 	if (!child) {
20753781764bSAl Viro 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
20763781764bSAl Viro 		child = d_alloc_parallel(dir, &qname, &wq);
20773781764bSAl Viro 		if (IS_ERR(child))
207861a28784SEric W. Biederman 			goto end_instantiate;
20793781764bSAl Viro 		if (d_in_lookup(child)) {
20800168b9e3SAl Viro 			struct dentry *res;
20810168b9e3SAl Viro 			res = instantiate(child, task, ptr);
20823781764bSAl Viro 			d_lookup_done(child);
20830168b9e3SAl Viro 			if (unlikely(res)) {
20840168b9e3SAl Viro 				dput(child);
20850168b9e3SAl Viro 				child = res;
2086d85b399bSAl Viro 				if (IS_ERR(child))
2087d85b399bSAl Viro 					goto end_instantiate;
20881df98b8bSAl Viro 			}
20891df98b8bSAl Viro 		}
20903781764bSAl Viro 	}
20912b0143b5SDavid Howells 	inode = d_inode(child);
209261a28784SEric W. Biederman 	ino = inode->i_ino;
209361a28784SEric W. Biederman 	type = inode->i_mode >> 12;
209461a28784SEric W. Biederman 	dput(child);
2095d85b399bSAl Viro end_instantiate:
2096f0c3b509SAl Viro 	return dir_emit(ctx, name, len, ino, type);
209761a28784SEric W. Biederman }
209861a28784SEric W. Biederman 
2099640708a2SPavel Emelyanov /*
2100640708a2SPavel Emelyanov  * dname_to_vma_addr - maps a dentry name into two unsigned longs
2101640708a2SPavel Emelyanov  * which represent vma start and end addresses.
2102640708a2SPavel Emelyanov  */
dname_to_vma_addr(struct dentry * dentry,unsigned long * start,unsigned long * end)2103640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry,
2104640708a2SPavel Emelyanov 			     unsigned long *start, unsigned long *end)
2105640708a2SPavel Emelyanov {
2106ac7f1061SAlexey Dobriyan 	const char *str = dentry->d_name.name;
2107ac7f1061SAlexey Dobriyan 	unsigned long long sval, eval;
2108ac7f1061SAlexey Dobriyan 	unsigned int len;
2109ac7f1061SAlexey Dobriyan 
211035318db5SAlexey Dobriyan 	if (str[0] == '0' && str[1] != '-')
211135318db5SAlexey Dobriyan 		return -EINVAL;
2112ac7f1061SAlexey Dobriyan 	len = _parse_integer(str, 16, &sval);
2113ac7f1061SAlexey Dobriyan 	if (len & KSTRTOX_OVERFLOW)
2114640708a2SPavel Emelyanov 		return -EINVAL;
2115ac7f1061SAlexey Dobriyan 	if (sval != (unsigned long)sval)
2116ac7f1061SAlexey Dobriyan 		return -EINVAL;
2117ac7f1061SAlexey Dobriyan 	str += len;
2118ac7f1061SAlexey Dobriyan 
2119ac7f1061SAlexey Dobriyan 	if (*str != '-')
2120ac7f1061SAlexey Dobriyan 		return -EINVAL;
2121ac7f1061SAlexey Dobriyan 	str++;
2122ac7f1061SAlexey Dobriyan 
212335318db5SAlexey Dobriyan 	if (str[0] == '0' && str[1])
212435318db5SAlexey Dobriyan 		return -EINVAL;
2125ac7f1061SAlexey Dobriyan 	len = _parse_integer(str, 16, &eval);
2126ac7f1061SAlexey Dobriyan 	if (len & KSTRTOX_OVERFLOW)
2127ac7f1061SAlexey Dobriyan 		return -EINVAL;
2128ac7f1061SAlexey Dobriyan 	if (eval != (unsigned long)eval)
2129ac7f1061SAlexey Dobriyan 		return -EINVAL;
2130ac7f1061SAlexey Dobriyan 	str += len;
2131ac7f1061SAlexey Dobriyan 
2132ac7f1061SAlexey Dobriyan 	if (*str != '\0')
2133ac7f1061SAlexey Dobriyan 		return -EINVAL;
2134ac7f1061SAlexey Dobriyan 
2135ac7f1061SAlexey Dobriyan 	*start = sval;
2136ac7f1061SAlexey Dobriyan 	*end = eval;
2137640708a2SPavel Emelyanov 
2138640708a2SPavel Emelyanov 	return 0;
2139640708a2SPavel Emelyanov }
2140640708a2SPavel Emelyanov 
map_files_d_revalidate(struct dentry * dentry,unsigned int flags)21410b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2142640708a2SPavel Emelyanov {
2143640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2144640708a2SPavel Emelyanov 	bool exact_vma_exists = false;
2145640708a2SPavel Emelyanov 	struct mm_struct *mm = NULL;
2146640708a2SPavel Emelyanov 	struct task_struct *task;
2147640708a2SPavel Emelyanov 	struct inode *inode;
2148640708a2SPavel Emelyanov 	int status = 0;
2149640708a2SPavel Emelyanov 
21500b728e19SAl Viro 	if (flags & LOOKUP_RCU)
2151640708a2SPavel Emelyanov 		return -ECHILD;
2152640708a2SPavel Emelyanov 
21532b0143b5SDavid Howells 	inode = d_inode(dentry);
2154640708a2SPavel Emelyanov 	task = get_proc_task(inode);
2155640708a2SPavel Emelyanov 	if (!task)
2156640708a2SPavel Emelyanov 		goto out_notask;
2157640708a2SPavel Emelyanov 
2158caaee623SJann Horn 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
21592344bec7SCong Wang 	if (IS_ERR_OR_NULL(mm))
2160640708a2SPavel Emelyanov 		goto out;
2161640708a2SPavel Emelyanov 
2162640708a2SPavel Emelyanov 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2163d8ed45c5SMichel Lespinasse 		status = mmap_read_lock_killable(mm);
2164cd9e2bb8SKonstantin Khlebnikov 		if (!status) {
2165cd9e2bb8SKonstantin Khlebnikov 			exact_vma_exists = !!find_exact_vma(mm, vm_start,
2166cd9e2bb8SKonstantin Khlebnikov 							    vm_end);
2167d8ed45c5SMichel Lespinasse 			mmap_read_unlock(mm);
2168640708a2SPavel Emelyanov 		}
2169cd9e2bb8SKonstantin Khlebnikov 	}
2170640708a2SPavel Emelyanov 
2171640708a2SPavel Emelyanov 	mmput(mm);
2172640708a2SPavel Emelyanov 
2173640708a2SPavel Emelyanov 	if (exact_vma_exists) {
217468eb94f1SEric W. Biederman 		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
217568eb94f1SEric W. Biederman 
2176640708a2SPavel Emelyanov 		security_task_to_inode(task, inode);
2177640708a2SPavel Emelyanov 		status = 1;
2178640708a2SPavel Emelyanov 	}
2179640708a2SPavel Emelyanov 
2180640708a2SPavel Emelyanov out:
2181640708a2SPavel Emelyanov 	put_task_struct(task);
2182640708a2SPavel Emelyanov 
2183640708a2SPavel Emelyanov out_notask:
2184640708a2SPavel Emelyanov 	return status;
2185640708a2SPavel Emelyanov }
2186640708a2SPavel Emelyanov 
2187640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = {
2188640708a2SPavel Emelyanov 	.d_revalidate	= map_files_d_revalidate,
2189640708a2SPavel Emelyanov 	.d_delete	= pid_delete_dentry,
2190640708a2SPavel Emelyanov };
2191640708a2SPavel Emelyanov 
map_files_get_link(struct dentry * dentry,struct path * path)21926b255391SAl Viro static int map_files_get_link(struct dentry *dentry, struct path *path)
2193640708a2SPavel Emelyanov {
2194640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2195640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2196640708a2SPavel Emelyanov 	struct task_struct *task;
2197640708a2SPavel Emelyanov 	struct mm_struct *mm;
2198640708a2SPavel Emelyanov 	int rc;
2199640708a2SPavel Emelyanov 
2200640708a2SPavel Emelyanov 	rc = -ENOENT;
22012b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
2202640708a2SPavel Emelyanov 	if (!task)
2203640708a2SPavel Emelyanov 		goto out;
2204640708a2SPavel Emelyanov 
2205640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2206640708a2SPavel Emelyanov 	put_task_struct(task);
2207640708a2SPavel Emelyanov 	if (!mm)
2208640708a2SPavel Emelyanov 		goto out;
2209640708a2SPavel Emelyanov 
2210640708a2SPavel Emelyanov 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2211640708a2SPavel Emelyanov 	if (rc)
2212640708a2SPavel Emelyanov 		goto out_mmput;
2213640708a2SPavel Emelyanov 
2214d8ed45c5SMichel Lespinasse 	rc = mmap_read_lock_killable(mm);
2215cd9e2bb8SKonstantin Khlebnikov 	if (rc)
2216cd9e2bb8SKonstantin Khlebnikov 		goto out_mmput;
2217cd9e2bb8SKonstantin Khlebnikov 
221870335abbSArtem Fetishev 	rc = -ENOENT;
2219640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2220640708a2SPavel Emelyanov 	if (vma && vma->vm_file) {
2221640708a2SPavel Emelyanov 		*path = vma->vm_file->f_path;
2222640708a2SPavel Emelyanov 		path_get(path);
2223640708a2SPavel Emelyanov 		rc = 0;
2224640708a2SPavel Emelyanov 	}
2225d8ed45c5SMichel Lespinasse 	mmap_read_unlock(mm);
2226640708a2SPavel Emelyanov 
2227640708a2SPavel Emelyanov out_mmput:
2228640708a2SPavel Emelyanov 	mmput(mm);
2229640708a2SPavel Emelyanov out:
2230640708a2SPavel Emelyanov 	return rc;
2231640708a2SPavel Emelyanov }
2232640708a2SPavel Emelyanov 
2233640708a2SPavel Emelyanov struct map_files_info {
223420d28cdeSAlexey Dobriyan 	unsigned long	start;
223520d28cdeSAlexey Dobriyan 	unsigned long	end;
22367b540d06SAl Viro 	fmode_t		mode;
2237640708a2SPavel Emelyanov };
2238640708a2SPavel Emelyanov 
2239bdb4d100SCalvin Owens /*
224012886f8aSAdrian Reber  * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
224112886f8aSAdrian Reber  * to concerns about how the symlinks may be used to bypass permissions on
224212886f8aSAdrian Reber  * ancestor directories in the path to the file in question.
2243bdb4d100SCalvin Owens  */
2244bdb4d100SCalvin Owens static const char *
proc_map_files_get_link(struct dentry * dentry,struct inode * inode,struct delayed_call * done)22456b255391SAl Viro proc_map_files_get_link(struct dentry *dentry,
2246fceef393SAl Viro 			struct inode *inode,
2247fceef393SAl Viro 		        struct delayed_call *done)
2248bdb4d100SCalvin Owens {
224912886f8aSAdrian Reber 	if (!checkpoint_restore_ns_capable(&init_user_ns))
2250bdb4d100SCalvin Owens 		return ERR_PTR(-EPERM);
2251bdb4d100SCalvin Owens 
2252fceef393SAl Viro 	return proc_pid_get_link(dentry, inode, done);
2253bdb4d100SCalvin Owens }
2254bdb4d100SCalvin Owens 
2255bdb4d100SCalvin Owens /*
22566b255391SAl Viro  * Identical to proc_pid_link_inode_operations except for get_link()
2257bdb4d100SCalvin Owens  */
2258bdb4d100SCalvin Owens static const struct inode_operations proc_map_files_link_inode_operations = {
2259bdb4d100SCalvin Owens 	.readlink	= proc_pid_readlink,
22606b255391SAl Viro 	.get_link	= proc_map_files_get_link,
2261bdb4d100SCalvin Owens 	.setattr	= proc_setattr,
2262bdb4d100SCalvin Owens };
2263bdb4d100SCalvin Owens 
22640168b9e3SAl Viro static struct dentry *
proc_map_files_instantiate(struct dentry * dentry,struct task_struct * task,const void * ptr)22650168b9e3SAl Viro proc_map_files_instantiate(struct dentry *dentry,
2266640708a2SPavel Emelyanov 			   struct task_struct *task, const void *ptr)
2267640708a2SPavel Emelyanov {
22687b540d06SAl Viro 	fmode_t mode = (fmode_t)(unsigned long)ptr;
2269640708a2SPavel Emelyanov 	struct proc_inode *ei;
2270640708a2SPavel Emelyanov 	struct inode *inode;
2271640708a2SPavel Emelyanov 
22720168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2273db978da8SAndreas Gruenbacher 				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2274db978da8SAndreas Gruenbacher 				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2275640708a2SPavel Emelyanov 	if (!inode)
22760168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
2277640708a2SPavel Emelyanov 
2278640708a2SPavel Emelyanov 	ei = PROC_I(inode);
22796b255391SAl Viro 	ei->op.proc_get_link = map_files_get_link;
2280640708a2SPavel Emelyanov 
2281bdb4d100SCalvin Owens 	inode->i_op = &proc_map_files_link_inode_operations;
2282640708a2SPavel Emelyanov 	inode->i_size = 64;
2283640708a2SPavel Emelyanov 
2284640708a2SPavel Emelyanov 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
22850168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
2286640708a2SPavel Emelyanov }
2287640708a2SPavel Emelyanov 
proc_map_files_lookup(struct inode * dir,struct dentry * dentry,unsigned int flags)2288640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir,
228900cd8dd3SAl Viro 		struct dentry *dentry, unsigned int flags)
2290640708a2SPavel Emelyanov {
2291640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2292640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2293640708a2SPavel Emelyanov 	struct task_struct *task;
22940168b9e3SAl Viro 	struct dentry *result;
2295640708a2SPavel Emelyanov 	struct mm_struct *mm;
2296640708a2SPavel Emelyanov 
22970168b9e3SAl Viro 	result = ERR_PTR(-ENOENT);
2298640708a2SPavel Emelyanov 	task = get_proc_task(dir);
2299640708a2SPavel Emelyanov 	if (!task)
2300640708a2SPavel Emelyanov 		goto out;
2301640708a2SPavel Emelyanov 
23020168b9e3SAl Viro 	result = ERR_PTR(-EACCES);
2303caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2304640708a2SPavel Emelyanov 		goto out_put_task;
2305640708a2SPavel Emelyanov 
23060168b9e3SAl Viro 	result = ERR_PTR(-ENOENT);
2307640708a2SPavel Emelyanov 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2308eb94cd96SCyrill Gorcunov 		goto out_put_task;
2309640708a2SPavel Emelyanov 
2310640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2311640708a2SPavel Emelyanov 	if (!mm)
2312eb94cd96SCyrill Gorcunov 		goto out_put_task;
2313640708a2SPavel Emelyanov 
2314cd9e2bb8SKonstantin Khlebnikov 	result = ERR_PTR(-EINTR);
2315d8ed45c5SMichel Lespinasse 	if (mmap_read_lock_killable(mm))
2316cd9e2bb8SKonstantin Khlebnikov 		goto out_put_mm;
2317cd9e2bb8SKonstantin Khlebnikov 
2318cd9e2bb8SKonstantin Khlebnikov 	result = ERR_PTR(-ENOENT);
2319640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2320640708a2SPavel Emelyanov 	if (!vma)
2321640708a2SPavel Emelyanov 		goto out_no_vma;
2322640708a2SPavel Emelyanov 
232305f56484SStanislav Kinsbursky 	if (vma->vm_file)
23240168b9e3SAl Viro 		result = proc_map_files_instantiate(dentry, task,
23257b540d06SAl Viro 				(void *)(unsigned long)vma->vm_file->f_mode);
2326640708a2SPavel Emelyanov 
2327640708a2SPavel Emelyanov out_no_vma:
2328d8ed45c5SMichel Lespinasse 	mmap_read_unlock(mm);
2329cd9e2bb8SKonstantin Khlebnikov out_put_mm:
2330640708a2SPavel Emelyanov 	mmput(mm);
2331640708a2SPavel Emelyanov out_put_task:
2332640708a2SPavel Emelyanov 	put_task_struct(task);
2333640708a2SPavel Emelyanov out:
23340168b9e3SAl Viro 	return result;
2335640708a2SPavel Emelyanov }
2336640708a2SPavel Emelyanov 
2337640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = {
2338640708a2SPavel Emelyanov 	.lookup		= proc_map_files_lookup,
2339640708a2SPavel Emelyanov 	.permission	= proc_fd_permission,
2340640708a2SPavel Emelyanov 	.setattr	= proc_setattr,
2341640708a2SPavel Emelyanov };
2342640708a2SPavel Emelyanov 
2343640708a2SPavel Emelyanov static int
proc_map_files_readdir(struct file * file,struct dir_context * ctx)2344f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2345640708a2SPavel Emelyanov {
2346640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2347640708a2SPavel Emelyanov 	struct task_struct *task;
2348640708a2SPavel Emelyanov 	struct mm_struct *mm;
2349f0c3b509SAl Viro 	unsigned long nr_files, pos, i;
235094f8f3b0SKent Overstreet 	GENRADIX(struct map_files_info) fa;
2351f0c3b509SAl Viro 	struct map_files_info *p;
2352640708a2SPavel Emelyanov 	int ret;
23535f14b924SLiam R. Howlett 	struct vma_iterator vmi;
2354640708a2SPavel Emelyanov 
235594f8f3b0SKent Overstreet 	genradix_init(&fa);
235694f8f3b0SKent Overstreet 
2357640708a2SPavel Emelyanov 	ret = -ENOENT;
2358f0c3b509SAl Viro 	task = get_proc_task(file_inode(file));
2359640708a2SPavel Emelyanov 	if (!task)
2360640708a2SPavel Emelyanov 		goto out;
2361640708a2SPavel Emelyanov 
2362640708a2SPavel Emelyanov 	ret = -EACCES;
2363caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2364640708a2SPavel Emelyanov 		goto out_put_task;
2365640708a2SPavel Emelyanov 
2366640708a2SPavel Emelyanov 	ret = 0;
2367f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
2368eb94cd96SCyrill Gorcunov 		goto out_put_task;
2369640708a2SPavel Emelyanov 
2370640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2371640708a2SPavel Emelyanov 	if (!mm)
2372eb94cd96SCyrill Gorcunov 		goto out_put_task;
2373cd9e2bb8SKonstantin Khlebnikov 
237489154dd5SMichel Lespinasse 	ret = mmap_read_lock_killable(mm);
2375cd9e2bb8SKonstantin Khlebnikov 	if (ret) {
2376cd9e2bb8SKonstantin Khlebnikov 		mmput(mm);
2377cd9e2bb8SKonstantin Khlebnikov 		goto out_put_task;
2378cd9e2bb8SKonstantin Khlebnikov 	}
2379640708a2SPavel Emelyanov 
2380640708a2SPavel Emelyanov 	nr_files = 0;
2381640708a2SPavel Emelyanov 
2382640708a2SPavel Emelyanov 	/*
2383640708a2SPavel Emelyanov 	 * We need two passes here:
2384640708a2SPavel Emelyanov 	 *
2385c1e8d7c6SMichel Lespinasse 	 *  1) Collect vmas of mapped files with mmap_lock taken
2386c1e8d7c6SMichel Lespinasse 	 *  2) Release mmap_lock and instantiate entries
2387640708a2SPavel Emelyanov 	 *
2388640708a2SPavel Emelyanov 	 * otherwise we get lockdep complained, since filldir()
2389c1e8d7c6SMichel Lespinasse 	 * routine might require mmap_lock taken in might_fault().
2390640708a2SPavel Emelyanov 	 */
2391640708a2SPavel Emelyanov 
23925f14b924SLiam R. Howlett 	pos = 2;
23935f14b924SLiam R. Howlett 	vma_iter_init(&vmi, mm, 0);
23945f14b924SLiam R. Howlett 	for_each_vma(vmi, vma) {
2395640708a2SPavel Emelyanov 		if (!vma->vm_file)
2396640708a2SPavel Emelyanov 			continue;
2397f0c3b509SAl Viro 		if (++pos <= ctx->pos)
2398640708a2SPavel Emelyanov 			continue;
2399640708a2SPavel Emelyanov 
240094f8f3b0SKent Overstreet 		p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
240194f8f3b0SKent Overstreet 		if (!p) {
240294f8f3b0SKent Overstreet 			ret = -ENOMEM;
240389154dd5SMichel Lespinasse 			mmap_read_unlock(mm);
240494f8f3b0SKent Overstreet 			mmput(mm);
240594f8f3b0SKent Overstreet 			goto out_put_task;
2406640708a2SPavel Emelyanov 		}
240794f8f3b0SKent Overstreet 
240894f8f3b0SKent Overstreet 		p->start = vma->vm_start;
240994f8f3b0SKent Overstreet 		p->end = vma->vm_end;
241094f8f3b0SKent Overstreet 		p->mode = vma->vm_file->f_mode;
2411640708a2SPavel Emelyanov 	}
241289154dd5SMichel Lespinasse 	mmap_read_unlock(mm);
2413fe079a5eSAlexey Dobriyan 	mmput(mm);
2414640708a2SPavel Emelyanov 
2415640708a2SPavel Emelyanov 	for (i = 0; i < nr_files; i++) {
241620d28cdeSAlexey Dobriyan 		char buf[4 * sizeof(long) + 2];	/* max: %lx-%lx\0 */
241720d28cdeSAlexey Dobriyan 		unsigned int len;
241820d28cdeSAlexey Dobriyan 
241994f8f3b0SKent Overstreet 		p = genradix_ptr(&fa, i);
242020d28cdeSAlexey Dobriyan 		len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2421f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx,
242220d28cdeSAlexey Dobriyan 				      buf, len,
2423640708a2SPavel Emelyanov 				      proc_map_files_instantiate,
24247b540d06SAl Viro 				      task,
2425f0c3b509SAl Viro 				      (void *)(unsigned long)p->mode))
2426640708a2SPavel Emelyanov 			break;
2427f0c3b509SAl Viro 		ctx->pos++;
2428640708a2SPavel Emelyanov 	}
2429640708a2SPavel Emelyanov 
2430640708a2SPavel Emelyanov out_put_task:
2431640708a2SPavel Emelyanov 	put_task_struct(task);
2432640708a2SPavel Emelyanov out:
243394f8f3b0SKent Overstreet 	genradix_free(&fa);
2434640708a2SPavel Emelyanov 	return ret;
2435640708a2SPavel Emelyanov }
2436640708a2SPavel Emelyanov 
2437640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = {
2438640708a2SPavel Emelyanov 	.read		= generic_read_dir,
2439f50752eaSAl Viro 	.iterate_shared	= proc_map_files_readdir,
2440f50752eaSAl Viro 	.llseek		= generic_file_llseek,
2441640708a2SPavel Emelyanov };
2442640708a2SPavel Emelyanov 
2443b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
244448f6a7a5SPavel Emelyanov struct timers_private {
244548f6a7a5SPavel Emelyanov 	struct pid *pid;
244648f6a7a5SPavel Emelyanov 	struct task_struct *task;
244748f6a7a5SPavel Emelyanov 	struct sighand_struct *sighand;
244857b8015eSPavel Emelyanov 	struct pid_namespace *ns;
244948f6a7a5SPavel Emelyanov 	unsigned long flags;
245048f6a7a5SPavel Emelyanov };
245148f6a7a5SPavel Emelyanov 
timers_start(struct seq_file * m,loff_t * pos)245248f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos)
245348f6a7a5SPavel Emelyanov {
245448f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
245548f6a7a5SPavel Emelyanov 
245648f6a7a5SPavel Emelyanov 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
245748f6a7a5SPavel Emelyanov 	if (!tp->task)
245848f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
245948f6a7a5SPavel Emelyanov 
246048f6a7a5SPavel Emelyanov 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
246148f6a7a5SPavel Emelyanov 	if (!tp->sighand)
246248f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
246348f6a7a5SPavel Emelyanov 
246448f6a7a5SPavel Emelyanov 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
246548f6a7a5SPavel Emelyanov }
246648f6a7a5SPavel Emelyanov 
timers_next(struct seq_file * m,void * v,loff_t * pos)246748f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
246848f6a7a5SPavel Emelyanov {
246948f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
247048f6a7a5SPavel Emelyanov 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
247148f6a7a5SPavel Emelyanov }
247248f6a7a5SPavel Emelyanov 
timers_stop(struct seq_file * m,void * v)247348f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v)
247448f6a7a5SPavel Emelyanov {
247548f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
247648f6a7a5SPavel Emelyanov 
247748f6a7a5SPavel Emelyanov 	if (tp->sighand) {
247848f6a7a5SPavel Emelyanov 		unlock_task_sighand(tp->task, &tp->flags);
247948f6a7a5SPavel Emelyanov 		tp->sighand = NULL;
248048f6a7a5SPavel Emelyanov 	}
248148f6a7a5SPavel Emelyanov 
248248f6a7a5SPavel Emelyanov 	if (tp->task) {
248348f6a7a5SPavel Emelyanov 		put_task_struct(tp->task);
248448f6a7a5SPavel Emelyanov 		tp->task = NULL;
248548f6a7a5SPavel Emelyanov 	}
248648f6a7a5SPavel Emelyanov }
248748f6a7a5SPavel Emelyanov 
show_timer(struct seq_file * m,void * v)248848f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v)
248948f6a7a5SPavel Emelyanov {
249048f6a7a5SPavel Emelyanov 	struct k_itimer *timer;
249157b8015eSPavel Emelyanov 	struct timers_private *tp = m->private;
249257b8015eSPavel Emelyanov 	int notify;
2493cedbccabSAlexey Dobriyan 	static const char * const nstr[] = {
249457b8015eSPavel Emelyanov 		[SIGEV_SIGNAL] = "signal",
249557b8015eSPavel Emelyanov 		[SIGEV_NONE] = "none",
249657b8015eSPavel Emelyanov 		[SIGEV_THREAD] = "thread",
249757b8015eSPavel Emelyanov 	};
249848f6a7a5SPavel Emelyanov 
249948f6a7a5SPavel Emelyanov 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
250057b8015eSPavel Emelyanov 	notify = timer->it_sigev_notify;
250157b8015eSPavel Emelyanov 
250248f6a7a5SPavel Emelyanov 	seq_printf(m, "ID: %d\n", timer->it_id);
2503ba3edf1fSLinus Torvalds 	seq_printf(m, "signal: %d/%px\n",
250425ce3191SJoe Perches 		   timer->sigq->info.si_signo,
250557b8015eSPavel Emelyanov 		   timer->sigq->info.si_value.sival_ptr);
250657b8015eSPavel Emelyanov 	seq_printf(m, "notify: %s/%s.%d\n",
250757b8015eSPavel Emelyanov 		   nstr[notify & ~SIGEV_THREAD_ID],
250857b8015eSPavel Emelyanov 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
250957b8015eSPavel Emelyanov 		   pid_nr_ns(timer->it_pid, tp->ns));
251015ef0298SPavel Tikhomirov 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
251148f6a7a5SPavel Emelyanov 
251248f6a7a5SPavel Emelyanov 	return 0;
251348f6a7a5SPavel Emelyanov }
251448f6a7a5SPavel Emelyanov 
251548f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = {
251648f6a7a5SPavel Emelyanov 	.start	= timers_start,
251748f6a7a5SPavel Emelyanov 	.next	= timers_next,
251848f6a7a5SPavel Emelyanov 	.stop	= timers_stop,
251948f6a7a5SPavel Emelyanov 	.show	= show_timer,
252048f6a7a5SPavel Emelyanov };
252148f6a7a5SPavel Emelyanov 
proc_timers_open(struct inode * inode,struct file * file)252248f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file)
252348f6a7a5SPavel Emelyanov {
252448f6a7a5SPavel Emelyanov 	struct timers_private *tp;
252548f6a7a5SPavel Emelyanov 
252648f6a7a5SPavel Emelyanov 	tp = __seq_open_private(file, &proc_timers_seq_ops,
252748f6a7a5SPavel Emelyanov 			sizeof(struct timers_private));
252848f6a7a5SPavel Emelyanov 	if (!tp)
252948f6a7a5SPavel Emelyanov 		return -ENOMEM;
253048f6a7a5SPavel Emelyanov 
253148f6a7a5SPavel Emelyanov 	tp->pid = proc_pid(inode);
25329d78edeaSAlexey Gladkov 	tp->ns = proc_pid_ns(inode->i_sb);
253348f6a7a5SPavel Emelyanov 	return 0;
253448f6a7a5SPavel Emelyanov }
253548f6a7a5SPavel Emelyanov 
253648f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = {
253748f6a7a5SPavel Emelyanov 	.open		= proc_timers_open,
253848f6a7a5SPavel Emelyanov 	.read		= seq_read,
253948f6a7a5SPavel Emelyanov 	.llseek		= seq_lseek,
254048f6a7a5SPavel Emelyanov 	.release	= seq_release_private,
254148f6a7a5SPavel Emelyanov };
2542b5946beaSEric Engestrom #endif
2543640708a2SPavel Emelyanov 
timerslack_ns_write(struct file * file,const char __user * buf,size_t count,loff_t * offset)25445de23d43SJohn Stultz static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
25455de23d43SJohn Stultz 					size_t count, loff_t *offset)
25465de23d43SJohn Stultz {
25475de23d43SJohn Stultz 	struct inode *inode = file_inode(file);
25485de23d43SJohn Stultz 	struct task_struct *p;
25495de23d43SJohn Stultz 	u64 slack_ns;
25505de23d43SJohn Stultz 	int err;
25515de23d43SJohn Stultz 
25525de23d43SJohn Stultz 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
25535de23d43SJohn Stultz 	if (err < 0)
25545de23d43SJohn Stultz 		return err;
25555de23d43SJohn Stultz 
25565de23d43SJohn Stultz 	p = get_proc_task(inode);
25575de23d43SJohn Stultz 	if (!p)
25585de23d43SJohn Stultz 		return -ESRCH;
25595de23d43SJohn Stultz 
25604b2bd5feSJohn Stultz 	if (p != current) {
25618da0b4f6SBenjamin Gordon 		rcu_read_lock();
25628da0b4f6SBenjamin Gordon 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
25638da0b4f6SBenjamin Gordon 			rcu_read_unlock();
25647abbaf94SJohn Stultz 			count = -EPERM;
25657abbaf94SJohn Stultz 			goto out;
25667abbaf94SJohn Stultz 		}
25678da0b4f6SBenjamin Gordon 		rcu_read_unlock();
25687abbaf94SJohn Stultz 
2569904763e1SJohn Stultz 		err = security_task_setscheduler(p);
2570904763e1SJohn Stultz 		if (err) {
2571904763e1SJohn Stultz 			count = err;
2572904763e1SJohn Stultz 			goto out;
2573904763e1SJohn Stultz 		}
25744b2bd5feSJohn Stultz 	}
2575904763e1SJohn Stultz 
25765de23d43SJohn Stultz 	task_lock(p);
25775de23d43SJohn Stultz 	if (slack_ns == 0)
25785de23d43SJohn Stultz 		p->timer_slack_ns = p->default_timer_slack_ns;
25795de23d43SJohn Stultz 	else
25805de23d43SJohn Stultz 		p->timer_slack_ns = slack_ns;
25815de23d43SJohn Stultz 	task_unlock(p);
25825de23d43SJohn Stultz 
25837abbaf94SJohn Stultz out:
25845de23d43SJohn Stultz 	put_task_struct(p);
25855de23d43SJohn Stultz 
25865de23d43SJohn Stultz 	return count;
25875de23d43SJohn Stultz }
25885de23d43SJohn Stultz 
timerslack_ns_show(struct seq_file * m,void * v)25895de23d43SJohn Stultz static int timerslack_ns_show(struct seq_file *m, void *v)
25905de23d43SJohn Stultz {
25915de23d43SJohn Stultz 	struct inode *inode = m->private;
25925de23d43SJohn Stultz 	struct task_struct *p;
25935de23d43SJohn Stultz 	int err = 0;
25945de23d43SJohn Stultz 
25955de23d43SJohn Stultz 	p = get_proc_task(inode);
25965de23d43SJohn Stultz 	if (!p)
25975de23d43SJohn Stultz 		return -ESRCH;
25985de23d43SJohn Stultz 
25994b2bd5feSJohn Stultz 	if (p != current) {
26008da0b4f6SBenjamin Gordon 		rcu_read_lock();
26018da0b4f6SBenjamin Gordon 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
26028da0b4f6SBenjamin Gordon 			rcu_read_unlock();
26037abbaf94SJohn Stultz 			err = -EPERM;
26047abbaf94SJohn Stultz 			goto out;
26057abbaf94SJohn Stultz 		}
26068da0b4f6SBenjamin Gordon 		rcu_read_unlock();
26078da0b4f6SBenjamin Gordon 
2608904763e1SJohn Stultz 		err = security_task_getscheduler(p);
2609904763e1SJohn Stultz 		if (err)
2610904763e1SJohn Stultz 			goto out;
26114b2bd5feSJohn Stultz 	}
2612904763e1SJohn Stultz 
26135de23d43SJohn Stultz 	task_lock(p);
26145de23d43SJohn Stultz 	seq_printf(m, "%llu\n", p->timer_slack_ns);
26155de23d43SJohn Stultz 	task_unlock(p);
26165de23d43SJohn Stultz 
26177abbaf94SJohn Stultz out:
26185de23d43SJohn Stultz 	put_task_struct(p);
26195de23d43SJohn Stultz 
26205de23d43SJohn Stultz 	return err;
26215de23d43SJohn Stultz }
26225de23d43SJohn Stultz 
timerslack_ns_open(struct inode * inode,struct file * filp)26235de23d43SJohn Stultz static int timerslack_ns_open(struct inode *inode, struct file *filp)
26245de23d43SJohn Stultz {
26255de23d43SJohn Stultz 	return single_open(filp, timerslack_ns_show, inode);
26265de23d43SJohn Stultz }
26275de23d43SJohn Stultz 
26285de23d43SJohn Stultz static const struct file_operations proc_pid_set_timerslack_ns_operations = {
26295de23d43SJohn Stultz 	.open		= timerslack_ns_open,
26305de23d43SJohn Stultz 	.read		= seq_read,
26315de23d43SJohn Stultz 	.write		= timerslack_ns_write,
26325de23d43SJohn Stultz 	.llseek		= seq_lseek,
26335de23d43SJohn Stultz 	.release	= single_release,
26345de23d43SJohn Stultz };
26355de23d43SJohn Stultz 
proc_pident_instantiate(struct dentry * dentry,struct task_struct * task,const void * ptr)26360168b9e3SAl Viro static struct dentry *proc_pident_instantiate(struct dentry *dentry,
26370168b9e3SAl Viro 	struct task_struct *task, const void *ptr)
2638444ceed8SEric W. Biederman {
2639c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2640444ceed8SEric W. Biederman 	struct inode *inode;
2641444ceed8SEric W. Biederman 	struct proc_inode *ei;
2642444ceed8SEric W. Biederman 
26430168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2644444ceed8SEric W. Biederman 	if (!inode)
26450168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
2646444ceed8SEric W. Biederman 
2647444ceed8SEric W. Biederman 	ei = PROC_I(inode);
2648444ceed8SEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2649bfe86848SMiklos Szeredi 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2650444ceed8SEric W. Biederman 	if (p->iop)
2651444ceed8SEric W. Biederman 		inode->i_op = p->iop;
2652444ceed8SEric W. Biederman 	if (p->fop)
2653444ceed8SEric W. Biederman 		inode->i_fop = p->fop;
2654444ceed8SEric W. Biederman 	ei->op = p->op;
26551bbc5513SAl Viro 	pid_update_inode(task, inode);
2656fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
26570168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
2658444ceed8SEric W. Biederman }
2659444ceed8SEric W. Biederman 
proc_pident_lookup(struct inode * dir,struct dentry * dentry,const struct pid_entry * p,const struct pid_entry * end)26601da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir,
26611da177e4SLinus Torvalds 					 struct dentry *dentry,
2662d5a572a4SAlexey Dobriyan 					 const struct pid_entry *p,
2663d5a572a4SAlexey Dobriyan 					 const struct pid_entry *end)
26641da177e4SLinus Torvalds {
266599f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
26660168b9e3SAl Viro 	struct dentry *res = ERR_PTR(-ENOENT);
26671da177e4SLinus Torvalds 
266899f89551SEric W. Biederman 	if (!task)
266999f89551SEric W. Biederman 		goto out_no_task;
26701da177e4SLinus Torvalds 
267120cdc894SEric W. Biederman 	/*
267220cdc894SEric W. Biederman 	 * Yes, it does not scale. And it should not. Don't add
267320cdc894SEric W. Biederman 	 * new entries into /proc/<tgid>/ without very good reasons.
267420cdc894SEric W. Biederman 	 */
2675d5a572a4SAlexey Dobriyan 	for (; p < end; p++) {
26761da177e4SLinus Torvalds 		if (p->len != dentry->d_name.len)
26771da177e4SLinus Torvalds 			continue;
267826b95137SAlexey Dobriyan 		if (!memcmp(dentry->d_name.name, p->name, p->len)) {
267926b95137SAlexey Dobriyan 			res = proc_pident_instantiate(dentry, task, p);
26801da177e4SLinus Torvalds 			break;
26811da177e4SLinus Torvalds 		}
268226b95137SAlexey Dobriyan 	}
268399f89551SEric W. Biederman 	put_task_struct(task);
268499f89551SEric W. Biederman out_no_task:
26850168b9e3SAl Viro 	return res;
26861da177e4SLinus Torvalds }
26871da177e4SLinus Torvalds 
proc_pident_readdir(struct file * file,struct dir_context * ctx,const struct pid_entry * ents,unsigned int nents)2688f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2689c5141e6dSEric Dumazet 		const struct pid_entry *ents, unsigned int nents)
269028a6d671SEric W. Biederman {
2691f0c3b509SAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
2692f0c3b509SAl Viro 	const struct pid_entry *p;
269328a6d671SEric W. Biederman 
269428a6d671SEric W. Biederman 	if (!task)
2695f0c3b509SAl Viro 		return -ENOENT;
269628a6d671SEric W. Biederman 
2697f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
269828a6d671SEric W. Biederman 		goto out;
26991da177e4SLinus Torvalds 
2700f0c3b509SAl Viro 	if (ctx->pos >= nents + 2)
2701f0c3b509SAl Viro 		goto out;
2702f0c3b509SAl Viro 
2703bac5f5d5SAlexey Dobriyan 	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2704f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2705f0c3b509SAl Viro 				proc_pident_instantiate, task, p))
2706f0c3b509SAl Viro 			break;
2707f0c3b509SAl Viro 		ctx->pos++;
2708f0c3b509SAl Viro 	}
270928a6d671SEric W. Biederman out:
271061a28784SEric W. Biederman 	put_task_struct(task);
2711f0c3b509SAl Viro 	return 0;
27121da177e4SLinus Torvalds }
27131da177e4SLinus Torvalds 
27141da177e4SLinus Torvalds #ifdef CONFIG_SECURITY
proc_pid_attr_open(struct inode * inode,struct file * file)2715591a22c1SKees Cook static int proc_pid_attr_open(struct inode *inode, struct file *file)
2716591a22c1SKees Cook {
271794f0b2d4SLinus Torvalds 	file->private_data = NULL;
271894f0b2d4SLinus Torvalds 	__mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
271994f0b2d4SLinus Torvalds 	return 0;
2720591a22c1SKees Cook }
2721591a22c1SKees Cook 
proc_pid_attr_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)272228a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
272328a6d671SEric W. Biederman 				  size_t count, loff_t *ppos)
272428a6d671SEric W. Biederman {
2725496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
272604ff9708SAl Viro 	char *p = NULL;
272728a6d671SEric W. Biederman 	ssize_t length;
272828a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
272928a6d671SEric W. Biederman 
273028a6d671SEric W. Biederman 	if (!task)
273104ff9708SAl Viro 		return -ESRCH;
273228a6d671SEric W. Biederman 
27336d9c939dSCasey Schaufler 	length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2734c8e477c6SAl Viro 				      file->f_path.dentry->d_name.name,
273504ff9708SAl Viro 				      &p);
273628a6d671SEric W. Biederman 	put_task_struct(task);
273704ff9708SAl Viro 	if (length > 0)
273804ff9708SAl Viro 		length = simple_read_from_buffer(buf, count, ppos, p, length);
273904ff9708SAl Viro 	kfree(p);
274028a6d671SEric W. Biederman 	return length;
274128a6d671SEric W. Biederman }
274228a6d671SEric W. Biederman 
proc_pid_attr_write(struct file * file,const char __user * buf,size_t count,loff_t * ppos)274328a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
274428a6d671SEric W. Biederman 				   size_t count, loff_t *ppos)
274528a6d671SEric W. Biederman {
2746496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
274741089b6dSAlexey Dobriyan 	struct task_struct *task;
2748bb646cdbSAl Viro 	void *page;
274941089b6dSAlexey Dobriyan 	int rv;
275028a6d671SEric W. Biederman 
2751bfb819eaSKees Cook 	/* A task may only write when it was the opener. */
2752591a22c1SKees Cook 	if (file->private_data != current->mm)
2753bfb819eaSKees Cook 		return -EPERM;
2754bfb819eaSKees Cook 
275541089b6dSAlexey Dobriyan 	rcu_read_lock();
275641089b6dSAlexey Dobriyan 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
275741089b6dSAlexey Dobriyan 	if (!task) {
275841089b6dSAlexey Dobriyan 		rcu_read_unlock();
275941089b6dSAlexey Dobriyan 		return -ESRCH;
276041089b6dSAlexey Dobriyan 	}
2761b21507e2SStephen Smalley 	/* A task may only write its own attributes. */
276241089b6dSAlexey Dobriyan 	if (current != task) {
276341089b6dSAlexey Dobriyan 		rcu_read_unlock();
276441089b6dSAlexey Dobriyan 		return -EACCES;
276541089b6dSAlexey Dobriyan 	}
276635a196beSPaul Moore 	/* Prevent changes to overridden credentials. */
276735a196beSPaul Moore 	if (current_cred() != current_real_cred()) {
276835a196beSPaul Moore 		rcu_read_unlock();
276935a196beSPaul Moore 		return -EBUSY;
277035a196beSPaul Moore 	}
277141089b6dSAlexey Dobriyan 	rcu_read_unlock();
2772b21507e2SStephen Smalley 
277328a6d671SEric W. Biederman 	if (count > PAGE_SIZE)
277428a6d671SEric W. Biederman 		count = PAGE_SIZE;
277528a6d671SEric W. Biederman 
277628a6d671SEric W. Biederman 	/* No partial writes. */
277728a6d671SEric W. Biederman 	if (*ppos != 0)
277841089b6dSAlexey Dobriyan 		return -EINVAL;
277928a6d671SEric W. Biederman 
2780bb646cdbSAl Viro 	page = memdup_user(buf, count);
2781bb646cdbSAl Viro 	if (IS_ERR(page)) {
278241089b6dSAlexey Dobriyan 		rv = PTR_ERR(page);
278328a6d671SEric W. Biederman 		goto out;
2784bb646cdbSAl Viro 	}
278528a6d671SEric W. Biederman 
2786107db7c7SDavid Howells 	/* Guard against adverse ptrace interaction */
278741089b6dSAlexey Dobriyan 	rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
278841089b6dSAlexey Dobriyan 	if (rv < 0)
2789107db7c7SDavid Howells 		goto out_free;
2790107db7c7SDavid Howells 
27916d9c939dSCasey Schaufler 	rv = security_setprocattr(PROC_I(inode)->op.lsm,
27926d9c939dSCasey Schaufler 				  file->f_path.dentry->d_name.name, page,
27936d9c939dSCasey Schaufler 				  count);
2794b21507e2SStephen Smalley 	mutex_unlock(&current->signal->cred_guard_mutex);
279528a6d671SEric W. Biederman out_free:
2796bb646cdbSAl Viro 	kfree(page);
279728a6d671SEric W. Biederman out:
279841089b6dSAlexey Dobriyan 	return rv;
279928a6d671SEric W. Biederman }
280028a6d671SEric W. Biederman 
280100977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = {
2802591a22c1SKees Cook 	.open		= proc_pid_attr_open,
280328a6d671SEric W. Biederman 	.read		= proc_pid_attr_read,
280428a6d671SEric W. Biederman 	.write		= proc_pid_attr_write,
280587df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
2806591a22c1SKees Cook 	.release	= mem_release,
280728a6d671SEric W. Biederman };
280828a6d671SEric W. Biederman 
28096d9c939dSCasey Schaufler #define LSM_DIR_OPS(LSM) \
28106d9c939dSCasey Schaufler static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
28116d9c939dSCasey Schaufler 			     struct dir_context *ctx) \
28126d9c939dSCasey Schaufler { \
28136d9c939dSCasey Schaufler 	return proc_pident_readdir(filp, ctx, \
28146d9c939dSCasey Schaufler 				   LSM##_attr_dir_stuff, \
28156d9c939dSCasey Schaufler 				   ARRAY_SIZE(LSM##_attr_dir_stuff)); \
28166d9c939dSCasey Schaufler } \
28176d9c939dSCasey Schaufler \
28186d9c939dSCasey Schaufler static const struct file_operations proc_##LSM##_attr_dir_ops = { \
28196d9c939dSCasey Schaufler 	.read		= generic_read_dir, \
28200a2c2baaSLinus Torvalds 	.iterate_shared	= proc_##LSM##_attr_dir_iterate, \
28216d9c939dSCasey Schaufler 	.llseek		= default_llseek, \
28226d9c939dSCasey Schaufler }; \
28236d9c939dSCasey Schaufler \
28246d9c939dSCasey Schaufler static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
28256d9c939dSCasey Schaufler 				struct dentry *dentry, unsigned int flags) \
28266d9c939dSCasey Schaufler { \
28276d9c939dSCasey Schaufler 	return proc_pident_lookup(dir, dentry, \
28286d9c939dSCasey Schaufler 				  LSM##_attr_dir_stuff, \
2829d5a572a4SAlexey Dobriyan 				  LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
28306d9c939dSCasey Schaufler } \
28316d9c939dSCasey Schaufler \
28326d9c939dSCasey Schaufler static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
28336d9c939dSCasey Schaufler 	.lookup		= proc_##LSM##_attr_dir_lookup, \
28346d9c939dSCasey Schaufler 	.getattr	= pid_getattr, \
28356d9c939dSCasey Schaufler 	.setattr	= proc_setattr, \
28366d9c939dSCasey Schaufler }
28376d9c939dSCasey Schaufler 
28386d9c939dSCasey Schaufler #ifdef CONFIG_SECURITY_SMACK
28396d9c939dSCasey Schaufler static const struct pid_entry smack_attr_dir_stuff[] = {
28406d9c939dSCasey Schaufler 	ATTR("smack", "current",	0666),
28416d9c939dSCasey Schaufler };
28426d9c939dSCasey Schaufler LSM_DIR_OPS(smack);
28436d9c939dSCasey Schaufler #endif
28446d9c939dSCasey Schaufler 
28456413f852SJohn Johansen #ifdef CONFIG_SECURITY_APPARMOR
28466413f852SJohn Johansen static const struct pid_entry apparmor_attr_dir_stuff[] = {
28476413f852SJohn Johansen 	ATTR("apparmor", "current",	0666),
28486413f852SJohn Johansen 	ATTR("apparmor", "prev",	0444),
28496413f852SJohn Johansen 	ATTR("apparmor", "exec",	0666),
28506413f852SJohn Johansen };
28516413f852SJohn Johansen LSM_DIR_OPS(apparmor);
28526413f852SJohn Johansen #endif
28536413f852SJohn Johansen 
2854c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = {
28556d9c939dSCasey Schaufler 	ATTR(NULL, "current",		0666),
28566d9c939dSCasey Schaufler 	ATTR(NULL, "prev",		0444),
28576d9c939dSCasey Schaufler 	ATTR(NULL, "exec",		0666),
28586d9c939dSCasey Schaufler 	ATTR(NULL, "fscreate",		0666),
28596d9c939dSCasey Schaufler 	ATTR(NULL, "keycreate",		0666),
28606d9c939dSCasey Schaufler 	ATTR(NULL, "sockcreate",	0666),
28616d9c939dSCasey Schaufler #ifdef CONFIG_SECURITY_SMACK
28626d9c939dSCasey Schaufler 	DIR("smack",			0555,
28636d9c939dSCasey Schaufler 	    proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
28646d9c939dSCasey Schaufler #endif
28656413f852SJohn Johansen #ifdef CONFIG_SECURITY_APPARMOR
28666413f852SJohn Johansen 	DIR("apparmor",			0555,
28676413f852SJohn Johansen 	    proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
28686413f852SJohn Johansen #endif
286928a6d671SEric W. Biederman };
287028a6d671SEric W. Biederman 
proc_attr_dir_readdir(struct file * file,struct dir_context * ctx)2871f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28721da177e4SLinus Torvalds {
2873f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
287472d9dcfcSEric W. Biederman 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28751da177e4SLinus Torvalds }
28761da177e4SLinus Torvalds 
287700977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = {
28781da177e4SLinus Torvalds 	.read		= generic_read_dir,
2879f50752eaSAl Viro 	.iterate_shared	= proc_attr_dir_readdir,
2880f50752eaSAl Viro 	.llseek		= generic_file_llseek,
28811da177e4SLinus Torvalds };
28821da177e4SLinus Torvalds 
proc_attr_dir_lookup(struct inode * dir,struct dentry * dentry,unsigned int flags)288372d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir,
288400cd8dd3SAl Viro 				struct dentry *dentry, unsigned int flags)
28851da177e4SLinus Torvalds {
28867bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
2887d5a572a4SAlexey Dobriyan 				  attr_dir_stuff,
2888d5a572a4SAlexey Dobriyan 				  attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
28891da177e4SLinus Torvalds }
28901da177e4SLinus Torvalds 
2891c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = {
289272d9dcfcSEric W. Biederman 	.lookup		= proc_attr_dir_lookup,
289399f89551SEric W. Biederman 	.getattr	= pid_getattr,
28946d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
28951da177e4SLinus Torvalds };
28961da177e4SLinus Torvalds 
28971da177e4SLinus Torvalds #endif
28981da177e4SLinus Torvalds 
2899698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
proc_coredump_filter_read(struct file * file,char __user * buf,size_t count,loff_t * ppos)29003cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
29013cb4a0bbSKawai, Hidehiro 					 size_t count, loff_t *ppos)
29023cb4a0bbSKawai, Hidehiro {
2903496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
29043cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
29053cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF];
29063cb4a0bbSKawai, Hidehiro 	size_t len;
29073cb4a0bbSKawai, Hidehiro 	int ret;
29083cb4a0bbSKawai, Hidehiro 
29093cb4a0bbSKawai, Hidehiro 	if (!task)
29103cb4a0bbSKawai, Hidehiro 		return -ESRCH;
29113cb4a0bbSKawai, Hidehiro 
29123cb4a0bbSKawai, Hidehiro 	ret = 0;
29133cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
29143cb4a0bbSKawai, Hidehiro 	if (mm) {
29153cb4a0bbSKawai, Hidehiro 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
29163cb4a0bbSKawai, Hidehiro 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
29173cb4a0bbSKawai, Hidehiro 				MMF_DUMP_FILTER_SHIFT));
29183cb4a0bbSKawai, Hidehiro 		mmput(mm);
29193cb4a0bbSKawai, Hidehiro 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
29203cb4a0bbSKawai, Hidehiro 	}
29213cb4a0bbSKawai, Hidehiro 
29223cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
29233cb4a0bbSKawai, Hidehiro 
29243cb4a0bbSKawai, Hidehiro 	return ret;
29253cb4a0bbSKawai, Hidehiro }
29263cb4a0bbSKawai, Hidehiro 
proc_coredump_filter_write(struct file * file,const char __user * buf,size_t count,loff_t * ppos)29273cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file,
29283cb4a0bbSKawai, Hidehiro 					  const char __user *buf,
29293cb4a0bbSKawai, Hidehiro 					  size_t count,
29303cb4a0bbSKawai, Hidehiro 					  loff_t *ppos)
29313cb4a0bbSKawai, Hidehiro {
29323cb4a0bbSKawai, Hidehiro 	struct task_struct *task;
29333cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
29343cb4a0bbSKawai, Hidehiro 	unsigned int val;
29353cb4a0bbSKawai, Hidehiro 	int ret;
29363cb4a0bbSKawai, Hidehiro 	int i;
29373cb4a0bbSKawai, Hidehiro 	unsigned long mask;
29383cb4a0bbSKawai, Hidehiro 
2939774636e1SAlexey Dobriyan 	ret = kstrtouint_from_user(buf, count, 0, &val);
2940774636e1SAlexey Dobriyan 	if (ret < 0)
2941774636e1SAlexey Dobriyan 		return ret;
29423cb4a0bbSKawai, Hidehiro 
29433cb4a0bbSKawai, Hidehiro 	ret = -ESRCH;
2944496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
29453cb4a0bbSKawai, Hidehiro 	if (!task)
29463cb4a0bbSKawai, Hidehiro 		goto out_no_task;
29473cb4a0bbSKawai, Hidehiro 
29483cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
29493cb4a0bbSKawai, Hidehiro 	if (!mm)
29503cb4a0bbSKawai, Hidehiro 		goto out_no_mm;
295141a0c249SColin Ian King 	ret = 0;
29523cb4a0bbSKawai, Hidehiro 
29533cb4a0bbSKawai, Hidehiro 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
29543cb4a0bbSKawai, Hidehiro 		if (val & mask)
29553cb4a0bbSKawai, Hidehiro 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
29563cb4a0bbSKawai, Hidehiro 		else
29573cb4a0bbSKawai, Hidehiro 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
29583cb4a0bbSKawai, Hidehiro 	}
29593cb4a0bbSKawai, Hidehiro 
29603cb4a0bbSKawai, Hidehiro 	mmput(mm);
29613cb4a0bbSKawai, Hidehiro  out_no_mm:
29623cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
29633cb4a0bbSKawai, Hidehiro  out_no_task:
2964774636e1SAlexey Dobriyan 	if (ret < 0)
29653cb4a0bbSKawai, Hidehiro 		return ret;
2966774636e1SAlexey Dobriyan 	return count;
29673cb4a0bbSKawai, Hidehiro }
29683cb4a0bbSKawai, Hidehiro 
29693cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = {
29703cb4a0bbSKawai, Hidehiro 	.read		= proc_coredump_filter_read,
29713cb4a0bbSKawai, Hidehiro 	.write		= proc_coredump_filter_write,
297287df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
29733cb4a0bbSKawai, Hidehiro };
29743cb4a0bbSKawai, Hidehiro #endif
29753cb4a0bbSKawai, Hidehiro 
2976aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
do_io_accounting(struct task_struct * task,struct seq_file * m,int whole)297719aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2978aba76fdbSAndrew Morton {
2979940389b8SAndrea Righi 	struct task_io_accounting acct = task->ioac;
2980297c5d92SAndrea Righi 	unsigned long flags;
2981293eb1e7SVasiliy Kulikov 	int result;
2982297c5d92SAndrea Righi 
2983f7cfd871SEric W. Biederman 	result = down_read_killable(&task->signal->exec_update_lock);
2984293eb1e7SVasiliy Kulikov 	if (result)
2985293eb1e7SVasiliy Kulikov 		return result;
2986293eb1e7SVasiliy Kulikov 
2987caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2988293eb1e7SVasiliy Kulikov 		result = -EACCES;
2989293eb1e7SVasiliy Kulikov 		goto out_unlock;
2990293eb1e7SVasiliy Kulikov 	}
29911d1221f3SVasiliy Kulikov 
29925995477aSAndrea Righi 	if (whole && lock_task_sighand(task, &flags)) {
2993b2d002dbSAndrea Righi 		struct task_struct *t = task;
2994297c5d92SAndrea Righi 
29955995477aSAndrea Righi 		task_io_accounting_add(&acct, &task->signal->ioac);
29965995477aSAndrea Righi 		while_each_thread(task, t)
29975995477aSAndrea Righi 			task_io_accounting_add(&acct, &t->ioac);
2998297c5d92SAndrea Righi 
2999297c5d92SAndrea Righi 		unlock_task_sighand(task, &flags);
3000297c5d92SAndrea Righi 	}
300125ce3191SJoe Perches 	seq_printf(m,
3002aba76fdbSAndrew Morton 		   "rchar: %llu\n"
3003aba76fdbSAndrew Morton 		   "wchar: %llu\n"
3004aba76fdbSAndrew Morton 		   "syscr: %llu\n"
3005aba76fdbSAndrew Morton 		   "syscw: %llu\n"
3006aba76fdbSAndrew Morton 		   "read_bytes: %llu\n"
3007aba76fdbSAndrew Morton 		   "write_bytes: %llu\n"
3008aba76fdbSAndrew Morton 		   "cancelled_write_bytes: %llu\n",
30097c44319dSAlexander Beregalov 		   (unsigned long long)acct.rchar,
30107c44319dSAlexander Beregalov 		   (unsigned long long)acct.wchar,
30117c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscr,
30127c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscw,
30137c44319dSAlexander Beregalov 		   (unsigned long long)acct.read_bytes,
30147c44319dSAlexander Beregalov 		   (unsigned long long)acct.write_bytes,
30157c44319dSAlexander Beregalov 		   (unsigned long long)acct.cancelled_write_bytes);
301625ce3191SJoe Perches 	result = 0;
301725ce3191SJoe Perches 
3018293eb1e7SVasiliy Kulikov out_unlock:
3019f7cfd871SEric W. Biederman 	up_read(&task->signal->exec_update_lock);
3020293eb1e7SVasiliy Kulikov 	return result;
3021aba76fdbSAndrew Morton }
3022297c5d92SAndrea Righi 
proc_tid_io_accounting(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)302319aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
302419aadc98SAlexey Dobriyan 				  struct pid *pid, struct task_struct *task)
3025297c5d92SAndrea Righi {
302619aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 0);
3027297c5d92SAndrea Righi }
3028297c5d92SAndrea Righi 
proc_tgid_io_accounting(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)302919aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
303019aadc98SAlexey Dobriyan 				   struct pid *pid, struct task_struct *task)
3031297c5d92SAndrea Righi {
303219aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 1);
3033297c5d92SAndrea Righi }
3034297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */
3035aba76fdbSAndrew Morton 
303622d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
proc_id_map_open(struct inode * inode,struct file * file,const struct seq_operations * seq_ops)303722d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file,
3038ccf94f1bSFabian Frederick 	const struct seq_operations *seq_ops)
303922d917d8SEric W. Biederman {
304022d917d8SEric W. Biederman 	struct user_namespace *ns = NULL;
304122d917d8SEric W. Biederman 	struct task_struct *task;
304222d917d8SEric W. Biederman 	struct seq_file *seq;
304322d917d8SEric W. Biederman 	int ret = -EINVAL;
304422d917d8SEric W. Biederman 
304522d917d8SEric W. Biederman 	task = get_proc_task(inode);
304622d917d8SEric W. Biederman 	if (task) {
304722d917d8SEric W. Biederman 		rcu_read_lock();
304822d917d8SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
304922d917d8SEric W. Biederman 		rcu_read_unlock();
305022d917d8SEric W. Biederman 		put_task_struct(task);
305122d917d8SEric W. Biederman 	}
305222d917d8SEric W. Biederman 	if (!ns)
305322d917d8SEric W. Biederman 		goto err;
305422d917d8SEric W. Biederman 
305522d917d8SEric W. Biederman 	ret = seq_open(file, seq_ops);
305622d917d8SEric W. Biederman 	if (ret)
305722d917d8SEric W. Biederman 		goto err_put_ns;
305822d917d8SEric W. Biederman 
305922d917d8SEric W. Biederman 	seq = file->private_data;
306022d917d8SEric W. Biederman 	seq->private = ns;
306122d917d8SEric W. Biederman 
306222d917d8SEric W. Biederman 	return 0;
306322d917d8SEric W. Biederman err_put_ns:
306422d917d8SEric W. Biederman 	put_user_ns(ns);
306522d917d8SEric W. Biederman err:
306622d917d8SEric W. Biederman 	return ret;
306722d917d8SEric W. Biederman }
306822d917d8SEric W. Biederman 
proc_id_map_release(struct inode * inode,struct file * file)306922d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file)
307022d917d8SEric W. Biederman {
307122d917d8SEric W. Biederman 	struct seq_file *seq = file->private_data;
307222d917d8SEric W. Biederman 	struct user_namespace *ns = seq->private;
307322d917d8SEric W. Biederman 	put_user_ns(ns);
307422d917d8SEric W. Biederman 	return seq_release(inode, file);
307522d917d8SEric W. Biederman }
307622d917d8SEric W. Biederman 
proc_uid_map_open(struct inode * inode,struct file * file)307722d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file)
307822d917d8SEric W. Biederman {
307922d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
308022d917d8SEric W. Biederman }
308122d917d8SEric W. Biederman 
proc_gid_map_open(struct inode * inode,struct file * file)308222d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file)
308322d917d8SEric W. Biederman {
308422d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
308522d917d8SEric W. Biederman }
308622d917d8SEric W. Biederman 
proc_projid_map_open(struct inode * inode,struct file * file)3087f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file)
3088f76d207aSEric W. Biederman {
3089f76d207aSEric W. Biederman 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3090f76d207aSEric W. Biederman }
3091f76d207aSEric W. Biederman 
309222d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = {
309322d917d8SEric W. Biederman 	.open		= proc_uid_map_open,
309422d917d8SEric W. Biederman 	.write		= proc_uid_map_write,
309522d917d8SEric W. Biederman 	.read		= seq_read,
309622d917d8SEric W. Biederman 	.llseek		= seq_lseek,
309722d917d8SEric W. Biederman 	.release	= proc_id_map_release,
309822d917d8SEric W. Biederman };
309922d917d8SEric W. Biederman 
310022d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = {
310122d917d8SEric W. Biederman 	.open		= proc_gid_map_open,
310222d917d8SEric W. Biederman 	.write		= proc_gid_map_write,
310322d917d8SEric W. Biederman 	.read		= seq_read,
310422d917d8SEric W. Biederman 	.llseek		= seq_lseek,
310522d917d8SEric W. Biederman 	.release	= proc_id_map_release,
310622d917d8SEric W. Biederman };
3107f76d207aSEric W. Biederman 
3108f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = {
3109f76d207aSEric W. Biederman 	.open		= proc_projid_map_open,
3110f76d207aSEric W. Biederman 	.write		= proc_projid_map_write,
3111f76d207aSEric W. Biederman 	.read		= seq_read,
3112f76d207aSEric W. Biederman 	.llseek		= seq_lseek,
3113f76d207aSEric W. Biederman 	.release	= proc_id_map_release,
3114f76d207aSEric W. Biederman };
31159cc46516SEric W. Biederman 
proc_setgroups_open(struct inode * inode,struct file * file)31169cc46516SEric W. Biederman static int proc_setgroups_open(struct inode *inode, struct file *file)
31179cc46516SEric W. Biederman {
31189cc46516SEric W. Biederman 	struct user_namespace *ns = NULL;
31199cc46516SEric W. Biederman 	struct task_struct *task;
31209cc46516SEric W. Biederman 	int ret;
31219cc46516SEric W. Biederman 
31229cc46516SEric W. Biederman 	ret = -ESRCH;
31239cc46516SEric W. Biederman 	task = get_proc_task(inode);
31249cc46516SEric W. Biederman 	if (task) {
31259cc46516SEric W. Biederman 		rcu_read_lock();
31269cc46516SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
31279cc46516SEric W. Biederman 		rcu_read_unlock();
31289cc46516SEric W. Biederman 		put_task_struct(task);
31299cc46516SEric W. Biederman 	}
31309cc46516SEric W. Biederman 	if (!ns)
31319cc46516SEric W. Biederman 		goto err;
31329cc46516SEric W. Biederman 
31339cc46516SEric W. Biederman 	if (file->f_mode & FMODE_WRITE) {
31349cc46516SEric W. Biederman 		ret = -EACCES;
31359cc46516SEric W. Biederman 		if (!ns_capable(ns, CAP_SYS_ADMIN))
31369cc46516SEric W. Biederman 			goto err_put_ns;
31379cc46516SEric W. Biederman 	}
31389cc46516SEric W. Biederman 
31399cc46516SEric W. Biederman 	ret = single_open(file, &proc_setgroups_show, ns);
31409cc46516SEric W. Biederman 	if (ret)
31419cc46516SEric W. Biederman 		goto err_put_ns;
31429cc46516SEric W. Biederman 
31439cc46516SEric W. Biederman 	return 0;
31449cc46516SEric W. Biederman err_put_ns:
31459cc46516SEric W. Biederman 	put_user_ns(ns);
31469cc46516SEric W. Biederman err:
31479cc46516SEric W. Biederman 	return ret;
31489cc46516SEric W. Biederman }
31499cc46516SEric W. Biederman 
proc_setgroups_release(struct inode * inode,struct file * file)31509cc46516SEric W. Biederman static int proc_setgroups_release(struct inode *inode, struct file *file)
31519cc46516SEric W. Biederman {
31529cc46516SEric W. Biederman 	struct seq_file *seq = file->private_data;
31539cc46516SEric W. Biederman 	struct user_namespace *ns = seq->private;
31549cc46516SEric W. Biederman 	int ret = single_release(inode, file);
31559cc46516SEric W. Biederman 	put_user_ns(ns);
31569cc46516SEric W. Biederman 	return ret;
31579cc46516SEric W. Biederman }
31589cc46516SEric W. Biederman 
31599cc46516SEric W. Biederman static const struct file_operations proc_setgroups_operations = {
31609cc46516SEric W. Biederman 	.open		= proc_setgroups_open,
31619cc46516SEric W. Biederman 	.write		= proc_setgroups_write,
31629cc46516SEric W. Biederman 	.read		= seq_read,
31639cc46516SEric W. Biederman 	.llseek		= seq_lseek,
31649cc46516SEric W. Biederman 	.release	= proc_setgroups_release,
31659cc46516SEric W. Biederman };
316622d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */
316722d917d8SEric W. Biederman 
proc_pid_personality(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)316847830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
316947830723SKees Cook 				struct pid *pid, struct task_struct *task)
317047830723SKees Cook {
3171a9712bc1SAl Viro 	int err = lock_trace(task);
3172a9712bc1SAl Viro 	if (!err) {
317347830723SKees Cook 		seq_printf(m, "%08x\n", task->personality);
3174a9712bc1SAl Viro 		unlock_trace(task);
3175a9712bc1SAl Viro 	}
3176a9712bc1SAl Viro 	return err;
317747830723SKees Cook }
317847830723SKees Cook 
31797c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
proc_pid_patch_state(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)31807c23b330SJosh Poimboeuf static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
31817c23b330SJosh Poimboeuf 				struct pid *pid, struct task_struct *task)
31827c23b330SJosh Poimboeuf {
31837c23b330SJosh Poimboeuf 	seq_printf(m, "%d\n", task->patch_state);
31847c23b330SJosh Poimboeuf 	return 0;
31857c23b330SJosh Poimboeuf }
31867c23b330SJosh Poimboeuf #endif /* CONFIG_LIVEPATCH */
31877c23b330SJosh Poimboeuf 
318876093853Sxu xin #ifdef CONFIG_KSM
proc_pid_ksm_merging_pages(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)318976093853Sxu xin static int proc_pid_ksm_merging_pages(struct seq_file *m, struct pid_namespace *ns,
319076093853Sxu xin 				struct pid *pid, struct task_struct *task)
319176093853Sxu xin {
319276093853Sxu xin 	struct mm_struct *mm;
319376093853Sxu xin 
319476093853Sxu xin 	mm = get_task_mm(task);
319576093853Sxu xin 	if (mm) {
319676093853Sxu xin 		seq_printf(m, "%lu\n", mm->ksm_merging_pages);
319776093853Sxu xin 		mmput(mm);
319876093853Sxu xin 	}
319976093853Sxu xin 
320076093853Sxu xin 	return 0;
320176093853Sxu xin }
proc_pid_ksm_stat(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)3202cb4df4caSxu xin static int proc_pid_ksm_stat(struct seq_file *m, struct pid_namespace *ns,
3203cb4df4caSxu xin 				struct pid *pid, struct task_struct *task)
3204cb4df4caSxu xin {
3205cb4df4caSxu xin 	struct mm_struct *mm;
3206cb4df4caSxu xin 
3207cb4df4caSxu xin 	mm = get_task_mm(task);
3208cb4df4caSxu xin 	if (mm) {
3209cb4df4caSxu xin 		seq_printf(m, "ksm_rmap_items %lu\n", mm->ksm_rmap_items);
321099ed145fSChengming Zhou 		seq_printf(m, "ksm_zero_pages %ld\n", mm_ksm_zero_pages(mm));
3211d21077fbSStefan Roesch 		seq_printf(m, "ksm_merging_pages %lu\n", mm->ksm_merging_pages);
3212d21077fbSStefan Roesch 		seq_printf(m, "ksm_process_profit %ld\n", ksm_process_profit(mm));
3213cb4df4caSxu xin 		mmput(mm);
3214cb4df4caSxu xin 	}
3215cb4df4caSxu xin 
3216cb4df4caSxu xin 	return 0;
3217cb4df4caSxu xin }
321876093853Sxu xin #endif /* CONFIG_KSM */
321976093853Sxu xin 
3220c8d12627SAlexander Popov #ifdef CONFIG_STACKLEAK_METRICS
proc_stack_depth(struct seq_file * m,struct pid_namespace * ns,struct pid * pid,struct task_struct * task)3221c8d12627SAlexander Popov static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3222c8d12627SAlexander Popov 				struct pid *pid, struct task_struct *task)
3223c8d12627SAlexander Popov {
3224c8d12627SAlexander Popov 	unsigned long prev_depth = THREAD_SIZE -
3225c8d12627SAlexander Popov 				(task->prev_lowest_stack & (THREAD_SIZE - 1));
3226c8d12627SAlexander Popov 	unsigned long depth = THREAD_SIZE -
3227c8d12627SAlexander Popov 				(task->lowest_stack & (THREAD_SIZE - 1));
3228c8d12627SAlexander Popov 
3229c8d12627SAlexander Popov 	seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3230c8d12627SAlexander Popov 							prev_depth, depth);
3231c8d12627SAlexander Popov 	return 0;
3232c8d12627SAlexander Popov }
3233c8d12627SAlexander Popov #endif /* CONFIG_STACKLEAK_METRICS */
3234c8d12627SAlexander Popov 
3235801199ceSEric W. Biederman /*
323628a6d671SEric W. Biederman  * Thread groups
323728a6d671SEric W. Biederman  */
323800977a59SArjan van de Ven static const struct file_operations proc_task_operations;
3239c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations;
324020cdc894SEric W. Biederman 
3241c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = {
3242631f9c18SAlexey Dobriyan 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3243631f9c18SAlexey Dobriyan 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3244640708a2SPavel Emelyanov 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
32457bc3fa01SKalesh Singh 	DIR("fdinfo",     S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
32466b4e306aSEric W. Biederman 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3247b2211a36SAndrew Morton #ifdef CONFIG_NET
3248631f9c18SAlexey Dobriyan 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3249b2211a36SAndrew Morton #endif
3250631f9c18SAlexey Dobriyan 	REG("environ",    S_IRUSR, proc_environ_operations),
3251c5317167SAl Viro 	REG("auxv",       S_IRUSR, proc_auxv_operations),
3252631f9c18SAlexey Dobriyan 	ONE("status",     S_IRUGO, proc_pid_status),
325335a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
32541c963eb1SAlexey Dobriyan 	ONE("limits",	  S_IRUGO, proc_pid_limits),
325543ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3256631f9c18SAlexey Dobriyan 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
325743ae34cbSIngo Molnar #endif
32585091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
32595091faa4SMike Galbraith 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
32605091faa4SMike Galbraith #endif
326104a8682aSAndrei Vagin #ifdef CONFIG_TIME_NS
326204a8682aSAndrei Vagin 	REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
326304a8682aSAndrei Vagin #endif
32644614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3265ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
326609d93bd6SAlexey Dobriyan 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
3267ebcb6734SRoland McGrath #endif
3268c2c0bb44SAlexey Dobriyan 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
3269631f9c18SAlexey Dobriyan 	ONE("stat",       S_IRUGO, proc_tgid_stat),
3270631f9c18SAlexey Dobriyan 	ONE("statm",      S_IRUGO, proc_pid_statm),
3271b7643757SSiddhesh Poyarekar 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
327228a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3273b7643757SSiddhesh Poyarekar 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
327428a6d671SEric W. Biederman #endif
3275631f9c18SAlexey Dobriyan 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
3276631f9c18SAlexey Dobriyan 	LNK("cwd",        proc_cwd_link),
3277631f9c18SAlexey Dobriyan 	LNK("root",       proc_root_link),
3278631f9c18SAlexey Dobriyan 	LNK("exe",        proc_exe_link),
3279631f9c18SAlexey Dobriyan 	REG("mounts",     S_IRUGO, proc_mounts_operations),
3280631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3281631f9c18SAlexey Dobriyan 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
32821e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3283631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3284b7643757SSiddhesh Poyarekar 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3285493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
328632ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
328728a6d671SEric W. Biederman #endif
328828a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3289631f9c18SAlexey Dobriyan 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
329028a6d671SEric W. Biederman #endif
329128a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3292edfcd606SAlexey Dobriyan 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
329328a6d671SEric W. Biederman #endif
32942ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
329535a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
329628a6d671SEric W. Biederman #endif
32975968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3298f6e826caSAlexey Dobriyan 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
329928a6d671SEric W. Biederman #endif
33009745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3301631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
33029745512cSArjan van de Ven #endif
33038793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
330452de4779SZefan Li 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
330528a6d671SEric W. Biederman #endif
3306a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3307006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3308a424316cSPaul Menage #endif
3309e79f15a4SChen Yu #ifdef CONFIG_PROC_CPU_RESCTRL
3310e79f15a4SChen Yu 	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3311e79f15a4SChen Yu #endif
33126ba51e37SAlexey Dobriyan 	ONE("oom_score",  S_IRUGO, proc_oom_score),
3313fa0cbbf1SDavid Rientjes 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3314a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
33154b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT
3316631f9c18SAlexey Dobriyan 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3317631f9c18SAlexey Dobriyan 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
331828a6d671SEric W. Biederman #endif
3319f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3320631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3321168c42bcSAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
3322f4f154fdSAkinobu Mita #endif
3323698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
3324631f9c18SAlexey Dobriyan 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
33253cb4a0bbSKawai, Hidehiro #endif
3326aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
332719aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
3328aba76fdbSAndrew Morton #endif
332922d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
333022d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
333122d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3332f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
33339cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
333422d917d8SEric W. Biederman #endif
3335b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
333648f6a7a5SPavel Emelyanov 	REG("timers",	  S_IRUGO, proc_timers_operations),
333748f6a7a5SPavel Emelyanov #endif
33385de23d43SJohn Stultz 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
33397c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
33407c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
33417c23b330SJosh Poimboeuf #endif
3342c8d12627SAlexander Popov #ifdef CONFIG_STACKLEAK_METRICS
3343c8d12627SAlexander Popov 	ONE("stack_depth", S_IRUGO, proc_stack_depth),
3344c8d12627SAlexander Popov #endif
334568bc30bbSAubrey Li #ifdef CONFIG_PROC_PID_ARCH_STATUS
334668bc30bbSAubrey Li 	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
334768bc30bbSAubrey Li #endif
33480d8315ddSYiFei Zhu #ifdef CONFIG_SECCOMP_CACHE_DEBUG
33490d8315ddSYiFei Zhu 	ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
33500d8315ddSYiFei Zhu #endif
335176093853Sxu xin #ifdef CONFIG_KSM
335276093853Sxu xin 	ONE("ksm_merging_pages",  S_IRUSR, proc_pid_ksm_merging_pages),
3353cb4df4caSxu xin 	ONE("ksm_stat",  S_IRUSR, proc_pid_ksm_stat),
335476093853Sxu xin #endif
335528a6d671SEric W. Biederman };
335628a6d671SEric W. Biederman 
proc_tgid_base_readdir(struct file * file,struct dir_context * ctx)3357f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
335828a6d671SEric W. Biederman {
3359f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
336028a6d671SEric W. Biederman 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
336128a6d671SEric W. Biederman }
336228a6d671SEric W. Biederman 
336300977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = {
336428a6d671SEric W. Biederman 	.read		= generic_read_dir,
3365f50752eaSAl Viro 	.iterate_shared	= proc_tgid_base_readdir,
3366f50752eaSAl Viro 	.llseek		= generic_file_llseek,
336728a6d671SEric W. Biederman };
336828a6d671SEric W. Biederman 
tgid_pidfd_to_pid(const struct file * file)33693eb39f47SChristian Brauner struct pid *tgid_pidfd_to_pid(const struct file *file)
33703eb39f47SChristian Brauner {
337130d158b1SChristian Brauner 	if (file->f_op != &proc_tgid_base_operations)
33723eb39f47SChristian Brauner 		return ERR_PTR(-EBADF);
33733eb39f47SChristian Brauner 
33743eb39f47SChristian Brauner 	return proc_pid(file_inode(file));
33753eb39f47SChristian Brauner }
33763eb39f47SChristian Brauner 
proc_tgid_base_lookup(struct inode * dir,struct dentry * dentry,unsigned int flags)337700cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
337800cd8dd3SAl Viro {
33797bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
3380d5a572a4SAlexey Dobriyan 				  tgid_base_stuff,
3381d5a572a4SAlexey Dobriyan 				  tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
338228a6d671SEric W. Biederman }
338328a6d671SEric W. Biederman 
3384c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = {
338528a6d671SEric W. Biederman 	.lookup		= proc_tgid_base_lookup,
338628a6d671SEric W. Biederman 	.getattr	= pid_getattr,
338728a6d671SEric W. Biederman 	.setattr	= proc_setattr,
33880499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
338928a6d671SEric W. Biederman };
339028a6d671SEric W. Biederman 
33910895e91dSRandy Dunlap /**
33927bc3e6e5SEric W. Biederman  * proc_flush_pid -  Remove dcache entries for @pid from the /proc dcache.
33937bc3e6e5SEric W. Biederman  * @pid: pid that should be flushed.
33940895e91dSRandy Dunlap  *
33957bc3e6e5SEric W. Biederman  * This function walks a list of inodes (that belong to any proc
33967bc3e6e5SEric W. Biederman  * filesystem) that are attached to the pid and flushes them from
33977bc3e6e5SEric W. Biederman  * the dentry cache.
33980895e91dSRandy Dunlap  *
33990895e91dSRandy Dunlap  * It is safe and reasonable to cache /proc entries for a task until
34000895e91dSRandy Dunlap  * that task exits.  After that they just clog up the dcache with
34010895e91dSRandy Dunlap  * useless entries, possibly causing useful dcache entries to be
34027bc3e6e5SEric W. Biederman  * flushed instead.  This routine is provided to flush those useless
34037bc3e6e5SEric W. Biederman  * dcache entries when a process is reaped.
34040895e91dSRandy Dunlap  *
34050895e91dSRandy Dunlap  * NOTE: This routine is just an optimization so it does not guarantee
34067bc3e6e5SEric W. Biederman  *       that no dcache entries will exist after a process is reaped
34077bc3e6e5SEric W. Biederman  *       it just makes it very unlikely that any will persist.
340860347f67SPavel Emelyanov  */
340960347f67SPavel Emelyanov 
proc_flush_pid(struct pid * pid)34107bc3e6e5SEric W. Biederman void proc_flush_pid(struct pid *pid)
341160347f67SPavel Emelyanov {
341263f818f4SEric W. Biederman 	proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
341360347f67SPavel Emelyanov }
341460347f67SPavel Emelyanov 
proc_pid_instantiate(struct dentry * dentry,struct task_struct * task,const void * ptr)34150168b9e3SAl Viro static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3416c5141e6dSEric Dumazet 				   struct task_struct *task, const void *ptr)
3417444ceed8SEric W. Biederman {
3418444ceed8SEric W. Biederman 	struct inode *inode;
3419444ceed8SEric W. Biederman 
3420d919a1e7SZhihao Cheng 	inode = proc_pid_make_base_inode(dentry->d_sb, task,
3421d919a1e7SZhihao Cheng 					 S_IFDIR | S_IRUGO | S_IXUGO);
3422444ceed8SEric W. Biederman 	if (!inode)
34230168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
3424444ceed8SEric W. Biederman 
3425444ceed8SEric W. Biederman 	inode->i_op = &proc_tgid_base_inode_operations;
3426444ceed8SEric W. Biederman 	inode->i_fop = &proc_tgid_base_operations;
3427444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3428aed54175SVegard Nossum 
34291270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tgid);
34301bbc5513SAl Viro 	pid_update_inode(task, inode);
3431444ceed8SEric W. Biederman 
3432fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
34330168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
3434444ceed8SEric W. Biederman }
3435444ceed8SEric W. Biederman 
proc_pid_lookup(struct dentry * dentry,unsigned int flags)3436867aaccfSZhikang Zhang struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
34371da177e4SLinus Torvalds {
34381da177e4SLinus Torvalds 	struct task_struct *task;
34391da177e4SLinus Torvalds 	unsigned tgid;
3440fa10fed3SAlexey Gladkov 	struct proc_fs_info *fs_info;
3441b488893aSPavel Emelyanov 	struct pid_namespace *ns;
34420168b9e3SAl Viro 	struct dentry *result = ERR_PTR(-ENOENT);
34431da177e4SLinus Torvalds 
3444dbcdb504SAlexey Dobriyan 	tgid = name_to_int(&dentry->d_name);
34451da177e4SLinus Torvalds 	if (tgid == ~0U)
34461da177e4SLinus Torvalds 		goto out;
34471da177e4SLinus Torvalds 
3448fa10fed3SAlexey Gladkov 	fs_info = proc_sb_info(dentry->d_sb);
3449fa10fed3SAlexey Gladkov 	ns = fs_info->pid_ns;
3450de758734SEric W. Biederman 	rcu_read_lock();
3451b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tgid, ns);
34521da177e4SLinus Torvalds 	if (task)
34531da177e4SLinus Torvalds 		get_task_struct(task);
3454de758734SEric W. Biederman 	rcu_read_unlock();
34551da177e4SLinus Torvalds 	if (!task)
34561da177e4SLinus Torvalds 		goto out;
34571da177e4SLinus Torvalds 
345824a71ce5SAlexey Gladkov 	/* Limit procfs to only ptraceable tasks */
345924a71ce5SAlexey Gladkov 	if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
346024a71ce5SAlexey Gladkov 		if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
346124a71ce5SAlexey Gladkov 			goto out_put_task;
346224a71ce5SAlexey Gladkov 	}
346324a71ce5SAlexey Gladkov 
34640168b9e3SAl Viro 	result = proc_pid_instantiate(dentry, task, NULL);
346524a71ce5SAlexey Gladkov out_put_task:
346648e6484dSEric W. Biederman 	put_task_struct(task);
34671da177e4SLinus Torvalds out:
34680168b9e3SAl Viro 	return result;
34691da177e4SLinus Torvalds }
34701da177e4SLinus Torvalds 
34711da177e4SLinus Torvalds /*
34720804ef4bSEric W. Biederman  * Find the first task with tgid >= tgid
34730bc58a91SEric W. Biederman  *
34741da177e4SLinus Torvalds  */
347519fd4bb2SEric W. Biederman struct tgid_iter {
347619fd4bb2SEric W. Biederman 	unsigned int tgid;
34770804ef4bSEric W. Biederman 	struct task_struct *task;
347819fd4bb2SEric W. Biederman };
next_tgid(struct pid_namespace * ns,struct tgid_iter iter)347919fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
348019fd4bb2SEric W. Biederman {
34810804ef4bSEric W. Biederman 	struct pid *pid;
34821da177e4SLinus Torvalds 
348319fd4bb2SEric W. Biederman 	if (iter.task)
348419fd4bb2SEric W. Biederman 		put_task_struct(iter.task);
34850804ef4bSEric W. Biederman 	rcu_read_lock();
34860804ef4bSEric W. Biederman retry:
348719fd4bb2SEric W. Biederman 	iter.task = NULL;
348819fd4bb2SEric W. Biederman 	pid = find_ge_pid(iter.tgid, ns);
34890804ef4bSEric W. Biederman 	if (pid) {
349019fd4bb2SEric W. Biederman 		iter.tgid = pid_nr_ns(pid, ns);
34913147d8aaSEric W. Biederman 		iter.task = pid_task(pid, PIDTYPE_TGID);
34923147d8aaSEric W. Biederman 		if (!iter.task) {
349319fd4bb2SEric W. Biederman 			iter.tgid += 1;
34940804ef4bSEric W. Biederman 			goto retry;
349519fd4bb2SEric W. Biederman 		}
349619fd4bb2SEric W. Biederman 		get_task_struct(iter.task);
34971da177e4SLinus Torvalds 	}
3498454cc105SEric W. Biederman 	rcu_read_unlock();
349919fd4bb2SEric W. Biederman 	return iter;
35001da177e4SLinus Torvalds }
35011da177e4SLinus Torvalds 
35020097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
35031da177e4SLinus Torvalds 
35041da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */
proc_pid_readdir(struct file * file,struct dir_context * ctx)3505f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx)
35061da177e4SLinus Torvalds {
350719fd4bb2SEric W. Biederman 	struct tgid_iter iter;
3508fa10fed3SAlexey Gladkov 	struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
35099d78edeaSAlexey Gladkov 	struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
3510f0c3b509SAl Viro 	loff_t pos = ctx->pos;
35111da177e4SLinus Torvalds 
3512021ada7dSAl Viro 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3513f0c3b509SAl Viro 		return 0;
35141da177e4SLinus Torvalds 
35150097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 2) {
3516fa10fed3SAlexey Gladkov 		struct inode *inode = d_inode(fs_info->proc_self);
3517db963164SAl Viro 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3518f0c3b509SAl Viro 			return 0;
35190097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
3520021ada7dSAl Viro 	}
35210097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 1) {
3522fa10fed3SAlexey Gladkov 		struct inode *inode = d_inode(fs_info->proc_thread_self);
35230097875bSEric W. Biederman 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
35240097875bSEric W. Biederman 			return 0;
35250097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
35260097875bSEric W. Biederman 	}
35270097875bSEric W. Biederman 	iter.tgid = pos - TGID_OFFSET;
352819fd4bb2SEric W. Biederman 	iter.task = NULL;
352919fd4bb2SEric W. Biederman 	for (iter = next_tgid(ns, iter);
353019fd4bb2SEric W. Biederman 	     iter.task;
353119fd4bb2SEric W. Biederman 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3532e3912ac3SAlexey Dobriyan 		char name[10 + 1];
3533a4ef3895SAlexey Dobriyan 		unsigned int len;
35343ba4bceeSEric Dumazet 
35353ba4bceeSEric Dumazet 		cond_resched();
3536fa10fed3SAlexey Gladkov 		if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
3537f0c3b509SAl Viro 			continue;
35380499680aSVasiliy Kulikov 
3539e3912ac3SAlexey Dobriyan 		len = snprintf(name, sizeof(name), "%u", iter.tgid);
3540f0c3b509SAl Viro 		ctx->pos = iter.tgid + TGID_OFFSET;
3541f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3542f0c3b509SAl Viro 				     proc_pid_instantiate, iter.task, NULL)) {
354319fd4bb2SEric W. Biederman 			put_task_struct(iter.task);
3544f0c3b509SAl Viro 			return 0;
35451da177e4SLinus Torvalds 		}
35461da177e4SLinus Torvalds 	}
3547f0c3b509SAl Viro 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
35481da177e4SLinus Torvalds 	return 0;
35491da177e4SLinus Torvalds }
35501da177e4SLinus Torvalds 
35510bc58a91SEric W. Biederman /*
35521b3044e3SJanis Danisevskis  * proc_tid_comm_permission is a special permission function exclusively
35531b3044e3SJanis Danisevskis  * used for the node /proc/<pid>/task/<tid>/comm.
35541b3044e3SJanis Danisevskis  * It bypasses generic permission checks in the case where a task of the same
35551b3044e3SJanis Danisevskis  * task group attempts to access the node.
35561b3044e3SJanis Danisevskis  * The rationale behind this is that glibc and bionic access this node for
35571b3044e3SJanis Danisevskis  * cross thread naming (pthread_set/getname_np(!self)). However, if
35581b3044e3SJanis Danisevskis  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
35591b3044e3SJanis Danisevskis  * which locks out the cross thread naming implementation.
35601b3044e3SJanis Danisevskis  * This function makes sure that the node is always accessible for members of
35611b3044e3SJanis Danisevskis  * same thread group.
35621b3044e3SJanis Danisevskis  */
proc_tid_comm_permission(struct mnt_idmap * idmap,struct inode * inode,int mask)35634609e1f1SChristian Brauner static int proc_tid_comm_permission(struct mnt_idmap *idmap,
3564549c7297SChristian Brauner 				    struct inode *inode, int mask)
35651b3044e3SJanis Danisevskis {
35661b3044e3SJanis Danisevskis 	bool is_same_tgroup;
35671b3044e3SJanis Danisevskis 	struct task_struct *task;
35681b3044e3SJanis Danisevskis 
35691b3044e3SJanis Danisevskis 	task = get_proc_task(inode);
35701b3044e3SJanis Danisevskis 	if (!task)
35711b3044e3SJanis Danisevskis 		return -ESRCH;
35721b3044e3SJanis Danisevskis 	is_same_tgroup = same_thread_group(current, task);
35731b3044e3SJanis Danisevskis 	put_task_struct(task);
35741b3044e3SJanis Danisevskis 
35751b3044e3SJanis Danisevskis 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
35761b3044e3SJanis Danisevskis 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
35771b3044e3SJanis Danisevskis 		 * read or written by the members of the corresponding
35781b3044e3SJanis Danisevskis 		 * thread group.
35791b3044e3SJanis Danisevskis 		 */
35801b3044e3SJanis Danisevskis 		return 0;
35811b3044e3SJanis Danisevskis 	}
35821b3044e3SJanis Danisevskis 
35834609e1f1SChristian Brauner 	return generic_permission(&nop_mnt_idmap, inode, mask);
35841b3044e3SJanis Danisevskis }
35851b3044e3SJanis Danisevskis 
35861b3044e3SJanis Danisevskis static const struct inode_operations proc_tid_comm_inode_operations = {
3587ccf61486SAleksa Sarai 		.setattr	= proc_setattr,
35881b3044e3SJanis Danisevskis 		.permission	= proc_tid_comm_permission,
35891b3044e3SJanis Danisevskis };
35901b3044e3SJanis Danisevskis 
35911b3044e3SJanis Danisevskis /*
359228a6d671SEric W. Biederman  * Tasks
359328a6d671SEric W. Biederman  */
3594c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = {
3595631f9c18SAlexey Dobriyan 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
35967bc3fa01SKalesh Singh 	DIR("fdinfo",    S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
35976b4e306aSEric W. Biederman 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
35986ba8ed79SEric W. Biederman #ifdef CONFIG_NET
35996ba8ed79SEric W. Biederman 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
36006ba8ed79SEric W. Biederman #endif
3601631f9c18SAlexey Dobriyan 	REG("environ",   S_IRUSR, proc_environ_operations),
3602c5317167SAl Viro 	REG("auxv",      S_IRUSR, proc_auxv_operations),
3603631f9c18SAlexey Dobriyan 	ONE("status",    S_IRUGO, proc_pid_status),
360435a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
36051c963eb1SAlexey Dobriyan 	ONE("limits",	 S_IRUGO, proc_pid_limits),
360643ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3607631f9c18SAlexey Dobriyan 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
360843ae34cbSIngo Molnar #endif
36091b3044e3SJanis Danisevskis 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
36101b3044e3SJanis Danisevskis 			 &proc_tid_comm_inode_operations,
36111b3044e3SJanis Danisevskis 			 &proc_pid_set_comm_operations, {}),
3612ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
361309d93bd6SAlexey Dobriyan 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3614ebcb6734SRoland McGrath #endif
3615c2c0bb44SAlexey Dobriyan 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3616631f9c18SAlexey Dobriyan 	ONE("stat",      S_IRUGO, proc_tid_stat),
3617631f9c18SAlexey Dobriyan 	ONE("statm",     S_IRUGO, proc_pid_statm),
3618871305bbSVlastimil Babka 	REG("maps",      S_IRUGO, proc_pid_maps_operations),
36192e13ba54SIago López Galeiras #ifdef CONFIG_PROC_CHILDREN
362081841161SCyrill Gorcunov 	REG("children",  S_IRUGO, proc_tid_children_operations),
362181841161SCyrill Gorcunov #endif
362228a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3623871305bbSVlastimil Babka 	REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
362428a6d671SEric W. Biederman #endif
3625631f9c18SAlexey Dobriyan 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3626631f9c18SAlexey Dobriyan 	LNK("cwd",       proc_cwd_link),
3627631f9c18SAlexey Dobriyan 	LNK("root",      proc_root_link),
3628631f9c18SAlexey Dobriyan 	LNK("exe",       proc_exe_link),
3629631f9c18SAlexey Dobriyan 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3630631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
36311e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3632631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3633871305bbSVlastimil Babka 	REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3634493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
363532ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
363628a6d671SEric W. Biederman #endif
363728a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3638631f9c18SAlexey Dobriyan 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
363928a6d671SEric W. Biederman #endif
364028a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3641edfcd606SAlexey Dobriyan 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
364228a6d671SEric W. Biederman #endif
36432ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
364435a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
364528a6d671SEric W. Biederman #endif
36465968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3647f6e826caSAlexey Dobriyan 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
364828a6d671SEric W. Biederman #endif
36499745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3650631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
36519745512cSArjan van de Ven #endif
36528793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
365352de4779SZefan Li 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
365428a6d671SEric W. Biederman #endif
3655a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3656006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3657a424316cSPaul Menage #endif
3658e79f15a4SChen Yu #ifdef CONFIG_PROC_CPU_RESCTRL
3659e79f15a4SChen Yu 	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3660e79f15a4SChen Yu #endif
36616ba51e37SAlexey Dobriyan 	ONE("oom_score", S_IRUGO, proc_oom_score),
3662fa0cbbf1SDavid Rientjes 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3663a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
36644b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT
3665631f9c18SAlexey Dobriyan 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
366626ec3c64SAl Viro 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
366728a6d671SEric W. Biederman #endif
3668f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3669631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
36701203c8e6SAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
3671f4f154fdSAkinobu Mita #endif
3672297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING
367319aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3674297c5d92SAndrea Righi #endif
367522d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
367622d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
367722d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3678f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
36799cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
368022d917d8SEric W. Biederman #endif
36817c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
36827c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
36837c23b330SJosh Poimboeuf #endif
368468bc30bbSAubrey Li #ifdef CONFIG_PROC_PID_ARCH_STATUS
368568bc30bbSAubrey Li 	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
368668bc30bbSAubrey Li #endif
36870d8315ddSYiFei Zhu #ifdef CONFIG_SECCOMP_CACHE_DEBUG
36880d8315ddSYiFei Zhu 	ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
36890d8315ddSYiFei Zhu #endif
369076093853Sxu xin #ifdef CONFIG_KSM
369176093853Sxu xin 	ONE("ksm_merging_pages",  S_IRUSR, proc_pid_ksm_merging_pages),
3692cb4df4caSxu xin 	ONE("ksm_stat",  S_IRUSR, proc_pid_ksm_stat),
369376093853Sxu xin #endif
369428a6d671SEric W. Biederman };
369528a6d671SEric W. Biederman 
proc_tid_base_readdir(struct file * file,struct dir_context * ctx)3696f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
369728a6d671SEric W. Biederman {
3698f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
369928a6d671SEric W. Biederman 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
370028a6d671SEric W. Biederman }
370128a6d671SEric W. Biederman 
proc_tid_base_lookup(struct inode * dir,struct dentry * dentry,unsigned int flags)370200cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
370300cd8dd3SAl Viro {
37047bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
3705d5a572a4SAlexey Dobriyan 				  tid_base_stuff,
3706d5a572a4SAlexey Dobriyan 				  tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
370728a6d671SEric W. Biederman }
370828a6d671SEric W. Biederman 
370900977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = {
371028a6d671SEric W. Biederman 	.read		= generic_read_dir,
3711f50752eaSAl Viro 	.iterate_shared	= proc_tid_base_readdir,
3712f50752eaSAl Viro 	.llseek		= generic_file_llseek,
371328a6d671SEric W. Biederman };
371428a6d671SEric W. Biederman 
3715c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = {
371628a6d671SEric W. Biederman 	.lookup		= proc_tid_base_lookup,
371728a6d671SEric W. Biederman 	.getattr	= pid_getattr,
371828a6d671SEric W. Biederman 	.setattr	= proc_setattr,
371928a6d671SEric W. Biederman };
372028a6d671SEric W. Biederman 
proc_task_instantiate(struct dentry * dentry,struct task_struct * task,const void * ptr)37210168b9e3SAl Viro static struct dentry *proc_task_instantiate(struct dentry *dentry,
37220168b9e3SAl Viro 	struct task_struct *task, const void *ptr)
3723444ceed8SEric W. Biederman {
3724444ceed8SEric W. Biederman 	struct inode *inode;
3725d919a1e7SZhihao Cheng 	inode = proc_pid_make_base_inode(dentry->d_sb, task,
3726d919a1e7SZhihao Cheng 					 S_IFDIR | S_IRUGO | S_IXUGO);
3727444ceed8SEric W. Biederman 	if (!inode)
37280168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
37291bbc5513SAl Viro 
3730444ceed8SEric W. Biederman 	inode->i_op = &proc_tid_base_inode_operations;
3731444ceed8SEric W. Biederman 	inode->i_fop = &proc_tid_base_operations;
3732444ceed8SEric W. Biederman 	inode->i_flags |= S_IMMUTABLE;
3733aed54175SVegard Nossum 
37341270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tid);
37351bbc5513SAl Viro 	pid_update_inode(task, inode);
3736444ceed8SEric W. Biederman 
3737fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
37380168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
3739444ceed8SEric W. Biederman }
3740444ceed8SEric W. Biederman 
proc_task_lookup(struct inode * dir,struct dentry * dentry,unsigned int flags)374100cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
374228a6d671SEric W. Biederman {
374328a6d671SEric W. Biederman 	struct task_struct *task;
374428a6d671SEric W. Biederman 	struct task_struct *leader = get_proc_task(dir);
374528a6d671SEric W. Biederman 	unsigned tid;
3746fa10fed3SAlexey Gladkov 	struct proc_fs_info *fs_info;
3747b488893aSPavel Emelyanov 	struct pid_namespace *ns;
37480168b9e3SAl Viro 	struct dentry *result = ERR_PTR(-ENOENT);
374928a6d671SEric W. Biederman 
375028a6d671SEric W. Biederman 	if (!leader)
375128a6d671SEric W. Biederman 		goto out_no_task;
375228a6d671SEric W. Biederman 
3753dbcdb504SAlexey Dobriyan 	tid = name_to_int(&dentry->d_name);
375428a6d671SEric W. Biederman 	if (tid == ~0U)
375528a6d671SEric W. Biederman 		goto out;
375628a6d671SEric W. Biederman 
3757fa10fed3SAlexey Gladkov 	fs_info = proc_sb_info(dentry->d_sb);
3758fa10fed3SAlexey Gladkov 	ns = fs_info->pid_ns;
375928a6d671SEric W. Biederman 	rcu_read_lock();
3760b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tid, ns);
376128a6d671SEric W. Biederman 	if (task)
376228a6d671SEric W. Biederman 		get_task_struct(task);
376328a6d671SEric W. Biederman 	rcu_read_unlock();
376428a6d671SEric W. Biederman 	if (!task)
376528a6d671SEric W. Biederman 		goto out;
3766bac0abd6SPavel Emelyanov 	if (!same_thread_group(leader, task))
376728a6d671SEric W. Biederman 		goto out_drop_task;
376828a6d671SEric W. Biederman 
37690168b9e3SAl Viro 	result = proc_task_instantiate(dentry, task, NULL);
377028a6d671SEric W. Biederman out_drop_task:
377128a6d671SEric W. Biederman 	put_task_struct(task);
377228a6d671SEric W. Biederman out:
377328a6d671SEric W. Biederman 	put_task_struct(leader);
377428a6d671SEric W. Biederman out_no_task:
37750168b9e3SAl Viro 	return result;
377628a6d671SEric W. Biederman }
377728a6d671SEric W. Biederman 
377828a6d671SEric W. Biederman /*
37790bc58a91SEric W. Biederman  * Find the first tid of a thread group to return to user space.
37800bc58a91SEric W. Biederman  *
37810bc58a91SEric W. Biederman  * Usually this is just the thread group leader, but if the users
37820bc58a91SEric W. Biederman  * buffer was too small or there was a seek into the middle of the
37830bc58a91SEric W. Biederman  * directory we have more work todo.
37840bc58a91SEric W. Biederman  *
37850bc58a91SEric W. Biederman  * In the case of a short read we start with find_task_by_pid.
37860bc58a91SEric W. Biederman  *
37870bc58a91SEric W. Biederman  * In the case of a seek we start with the leader and walk nr
37880bc58a91SEric W. Biederman  * threads past it.
37890bc58a91SEric W. Biederman  */
first_tid(struct pid * pid,int tid,loff_t f_pos,struct pid_namespace * ns)37909f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
37919f6e963fSOleg Nesterov 					struct pid_namespace *ns)
37920bc58a91SEric W. Biederman {
3793d855a4b7SOleg Nesterov 	struct task_struct *pos, *task;
37949f6e963fSOleg Nesterov 	unsigned long nr = f_pos;
37959f6e963fSOleg Nesterov 
37969f6e963fSOleg Nesterov 	if (nr != f_pos)	/* 32bit overflow? */
37979f6e963fSOleg Nesterov 		return NULL;
37980bc58a91SEric W. Biederman 
3799cc288738SEric W. Biederman 	rcu_read_lock();
3800d855a4b7SOleg Nesterov 	task = pid_task(pid, PIDTYPE_PID);
3801d855a4b7SOleg Nesterov 	if (!task)
3802d855a4b7SOleg Nesterov 		goto fail;
3803d855a4b7SOleg Nesterov 
3804d855a4b7SOleg Nesterov 	/* Attempt to start with the tid of a thread */
38059f6e963fSOleg Nesterov 	if (tid && nr) {
3806b488893aSPavel Emelyanov 		pos = find_task_by_pid_ns(tid, ns);
3807d855a4b7SOleg Nesterov 		if (pos && same_thread_group(pos, task))
3808a872ff0cSOleg Nesterov 			goto found;
38090bc58a91SEric W. Biederman 	}
38100bc58a91SEric W. Biederman 
38110bc58a91SEric W. Biederman 	/* If nr exceeds the number of threads there is nothing todo */
38129f6e963fSOleg Nesterov 	if (nr >= get_nr_threads(task))
3813c986c14aSOleg Nesterov 		goto fail;
3814a872ff0cSOleg Nesterov 
3815a872ff0cSOleg Nesterov 	/* If we haven't found our starting place yet start
3816a872ff0cSOleg Nesterov 	 * with the leader and walk nr threads forward.
3817a872ff0cSOleg Nesterov 	 */
3818dce8f8edSOleg Nesterov 	for_each_thread(task, pos) {
38199f6e963fSOleg Nesterov 		if (!nr--)
3820c986c14aSOleg Nesterov 			goto found;
3821dce8f8edSOleg Nesterov 	};
3822c986c14aSOleg Nesterov fail:
3823a872ff0cSOleg Nesterov 	pos = NULL;
3824a872ff0cSOleg Nesterov 	goto out;
3825a872ff0cSOleg Nesterov found:
3826a872ff0cSOleg Nesterov 	get_task_struct(pos);
3827a872ff0cSOleg Nesterov out:
3828cc288738SEric W. Biederman 	rcu_read_unlock();
38290bc58a91SEric W. Biederman 	return pos;
38300bc58a91SEric W. Biederman }
38310bc58a91SEric W. Biederman 
38320bc58a91SEric W. Biederman /*
38330bc58a91SEric W. Biederman  * Find the next thread in the thread list.
38340bc58a91SEric W. Biederman  * Return NULL if there is an error or no next thread.
38350bc58a91SEric W. Biederman  *
38360bc58a91SEric W. Biederman  * The reference to the input task_struct is released.
38370bc58a91SEric W. Biederman  */
next_tid(struct task_struct * start)38380bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start)
38390bc58a91SEric W. Biederman {
3840c1df7fb8SOleg Nesterov 	struct task_struct *pos = NULL;
3841cc288738SEric W. Biederman 	rcu_read_lock();
3842c1df7fb8SOleg Nesterov 	if (pid_alive(start)) {
38430bc58a91SEric W. Biederman 		pos = next_thread(start);
3844c1df7fb8SOleg Nesterov 		if (thread_group_leader(pos))
38450bc58a91SEric W. Biederman 			pos = NULL;
3846c1df7fb8SOleg Nesterov 		else
3847c1df7fb8SOleg Nesterov 			get_task_struct(pos);
3848c1df7fb8SOleg Nesterov 	}
3849cc288738SEric W. Biederman 	rcu_read_unlock();
38500bc58a91SEric W. Biederman 	put_task_struct(start);
38510bc58a91SEric W. Biederman 	return pos;
38520bc58a91SEric W. Biederman }
38530bc58a91SEric W. Biederman 
38541da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */
proc_task_readdir(struct file * file,struct dir_context * ctx)3855f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx)
38561da177e4SLinus Torvalds {
3857d855a4b7SOleg Nesterov 	struct inode *inode = file_inode(file);
3858d855a4b7SOleg Nesterov 	struct task_struct *task;
3859b488893aSPavel Emelyanov 	struct pid_namespace *ns;
3860f0c3b509SAl Viro 	int tid;
38611da177e4SLinus Torvalds 
3862d855a4b7SOleg Nesterov 	if (proc_inode_is_dead(inode))
3863f0c3b509SAl Viro 		return -ENOENT;
38641da177e4SLinus Torvalds 
3865f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
3866d855a4b7SOleg Nesterov 		return 0;
38671da177e4SLinus Torvalds 
38680bc58a91SEric W. Biederman 	/* f_version caches the tgid value that the last readdir call couldn't
38690bc58a91SEric W. Biederman 	 * return. lseek aka telldir automagically resets f_version to 0.
38700bc58a91SEric W. Biederman 	 */
38719d78edeaSAlexey Gladkov 	ns = proc_pid_ns(inode->i_sb);
3872f0c3b509SAl Viro 	tid = (int)file->f_version;
3873f0c3b509SAl Viro 	file->f_version = 0;
3874d855a4b7SOleg Nesterov 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
38750bc58a91SEric W. Biederman 	     task;
3876f0c3b509SAl Viro 	     task = next_tid(task), ctx->pos++) {
3877e3912ac3SAlexey Dobriyan 		char name[10 + 1];
3878a4ef3895SAlexey Dobriyan 		unsigned int len;
38790658a096SFlorian Weimer 
3880b488893aSPavel Emelyanov 		tid = task_pid_nr_ns(task, ns);
38810658a096SFlorian Weimer 		if (!tid)
38820658a096SFlorian Weimer 			continue;	/* The task has just exited. */
3883e3912ac3SAlexey Dobriyan 		len = snprintf(name, sizeof(name), "%u", tid);
3884f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3885f0c3b509SAl Viro 				proc_task_instantiate, task, NULL)) {
38860bc58a91SEric W. Biederman 			/* returning this tgid failed, save it as the first
38870bc58a91SEric W. Biederman 			 * pid for the next readir call */
3888f0c3b509SAl Viro 			file->f_version = (u64)tid;
38890bc58a91SEric W. Biederman 			put_task_struct(task);
38901da177e4SLinus Torvalds 			break;
38910bc58a91SEric W. Biederman 		}
38921da177e4SLinus Torvalds 	}
3893d855a4b7SOleg Nesterov 
3894f0c3b509SAl Viro 	return 0;
38951da177e4SLinus Torvalds }
38966e66b52bSEric W. Biederman 
proc_task_getattr(struct mnt_idmap * idmap,const struct path * path,struct kstat * stat,u32 request_mask,unsigned int query_flags)3897b74d24f7SChristian Brauner static int proc_task_getattr(struct mnt_idmap *idmap,
3898549c7297SChristian Brauner 			     const struct path *path, struct kstat *stat,
3899a528d35eSDavid Howells 			     u32 request_mask, unsigned int query_flags)
39006e66b52bSEric W. Biederman {
3901a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
390299f89551SEric W. Biederman 	struct task_struct *p = get_proc_task(inode);
39030d72b928SJeff Layton 	generic_fillattr(&nop_mnt_idmap, request_mask, inode, stat);
39046e66b52bSEric W. Biederman 
390599f89551SEric W. Biederman 	if (p) {
390699f89551SEric W. Biederman 		stat->nlink += get_nr_threads(p);
390799f89551SEric W. Biederman 		put_task_struct(p);
39086e66b52bSEric W. Biederman 	}
39096e66b52bSEric W. Biederman 
39106e66b52bSEric W. Biederman 	return 0;
39116e66b52bSEric W. Biederman }
391228a6d671SEric W. Biederman 
3913c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = {
391428a6d671SEric W. Biederman 	.lookup		= proc_task_lookup,
391528a6d671SEric W. Biederman 	.getattr	= proc_task_getattr,
391628a6d671SEric W. Biederman 	.setattr	= proc_setattr,
39170499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
391828a6d671SEric W. Biederman };
391928a6d671SEric W. Biederman 
392000977a59SArjan van de Ven static const struct file_operations proc_task_operations = {
392128a6d671SEric W. Biederman 	.read		= generic_read_dir,
3922f50752eaSAl Viro 	.iterate_shared	= proc_task_readdir,
3923f50752eaSAl Viro 	.llseek		= generic_file_llseek,
392428a6d671SEric W. Biederman };
39251270dd8dSAlexey Dobriyan 
set_proc_pid_nlink(void)39261270dd8dSAlexey Dobriyan void __init set_proc_pid_nlink(void)
39271270dd8dSAlexey Dobriyan {
39281270dd8dSAlexey Dobriyan 	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
39291270dd8dSAlexey Dobriyan 	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
39301270dd8dSAlexey Dobriyan }
3931