xref: /openbmc/linux/fs/proc/base.c (revision 006f4ac4)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  linux/fs/proc/base.c
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  Copyright (C) 1991, 1992 Linus Torvalds
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  proc base directory handling functions
71da177e4SLinus Torvalds  *
81da177e4SLinus Torvalds  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
91da177e4SLinus Torvalds  *  Instead of using magical inumbers to determine the kind of object
101da177e4SLinus Torvalds  *  we allocate and fill in-core inodes upon lookup. They don't even
111da177e4SLinus Torvalds  *  go into icache. We cache the reference to task_struct upon lookup too.
121da177e4SLinus Torvalds  *  Eventually it should become a filesystem in its own. We don't use the
131da177e4SLinus Torvalds  *  rest of procfs anymore.
14e070ad49SMauricio Lin  *
15e070ad49SMauricio Lin  *
16e070ad49SMauricio Lin  *  Changelog:
17e070ad49SMauricio Lin  *  17-Jan-2005
18e070ad49SMauricio Lin  *  Allan Bezerra
19e070ad49SMauricio Lin  *  Bruna Moreira <bruna.moreira@indt.org.br>
20e070ad49SMauricio Lin  *  Edjard Mota <edjard.mota@indt.org.br>
21e070ad49SMauricio Lin  *  Ilias Biris <ilias.biris@indt.org.br>
22e070ad49SMauricio Lin  *  Mauricio Lin <mauricio.lin@indt.org.br>
23e070ad49SMauricio Lin  *
24e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25e070ad49SMauricio Lin  *
26e070ad49SMauricio Lin  *  A new process specific entry (smaps) included in /proc. It shows the
27e070ad49SMauricio Lin  *  size of rss for each memory area. The maps entry lacks information
28e070ad49SMauricio Lin  *  about physical memory size (rss) for each mapped file, i.e.,
29e070ad49SMauricio Lin  *  rss information for executables and library files.
30e070ad49SMauricio Lin  *  This additional information is useful for any tools that need to know
31e070ad49SMauricio Lin  *  about physical memory consumption for a process specific library.
32e070ad49SMauricio Lin  *
33e070ad49SMauricio Lin  *  Changelog:
34e070ad49SMauricio Lin  *  21-Feb-2005
35e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36e070ad49SMauricio Lin  *  Pud inclusion in the page table walking.
37e070ad49SMauricio Lin  *
38e070ad49SMauricio Lin  *  ChangeLog:
39e070ad49SMauricio Lin  *  10-Mar-2005
40e070ad49SMauricio Lin  *  10LE Instituto Nokia de Tecnologia - INdT:
41e070ad49SMauricio Lin  *  A better way to walks through the page table as suggested by Hugh Dickins.
42e070ad49SMauricio Lin  *
43e070ad49SMauricio Lin  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
44e070ad49SMauricio Lin  *  Smaps information related to shared, private, clean and dirty pages.
45e070ad49SMauricio Lin  *
46e070ad49SMauricio Lin  *  Paul Mundt <paul.mundt@nokia.com>:
47e070ad49SMauricio Lin  *  Overall revision about smaps.
481da177e4SLinus Torvalds  */
491da177e4SLinus Torvalds 
501da177e4SLinus Torvalds #include <asm/uaccess.h>
511da177e4SLinus Torvalds 
521da177e4SLinus Torvalds #include <linux/errno.h>
531da177e4SLinus Torvalds #include <linux/time.h>
541da177e4SLinus Torvalds #include <linux/proc_fs.h>
551da177e4SLinus Torvalds #include <linux/stat.h>
565995477aSAndrea Righi #include <linux/task_io_accounting_ops.h>
571da177e4SLinus Torvalds #include <linux/init.h>
5816f7e0feSRandy Dunlap #include <linux/capability.h>
591da177e4SLinus Torvalds #include <linux/file.h>
609f3acc31SAl Viro #include <linux/fdtable.h>
611da177e4SLinus Torvalds #include <linux/string.h>
621da177e4SLinus Torvalds #include <linux/seq_file.h>
631da177e4SLinus Torvalds #include <linux/namei.h>
646b3286edSKirill Korotaev #include <linux/mnt_namespace.h>
651da177e4SLinus Torvalds #include <linux/mm.h>
66a63d83f4SDavid Rientjes #include <linux/swap.h>
67b835996fSDipankar Sarma #include <linux/rcupdate.h>
681da177e4SLinus Torvalds #include <linux/kallsyms.h>
692ec220e2SKen Chen #include <linux/stacktrace.h>
70d85f50d5SNeil Horman #include <linux/resource.h>
715096add8SKees Cook #include <linux/module.h>
721da177e4SLinus Torvalds #include <linux/mount.h>
731da177e4SLinus Torvalds #include <linux/security.h>
741da177e4SLinus Torvalds #include <linux/ptrace.h>
750d094efeSRoland McGrath #include <linux/tracehook.h>
7687ebdc00SAndrew Morton #include <linux/printk.h>
77a424316cSPaul Menage #include <linux/cgroup.h>
781da177e4SLinus Torvalds #include <linux/cpuset.h>
791da177e4SLinus Torvalds #include <linux/audit.h>
805addc5ddSAl Viro #include <linux/poll.h>
811651e14eSSerge E. Hallyn #include <linux/nsproxy.h>
828ac773b4SAlexey Dobriyan #include <linux/oom.h>
833cb4a0bbSKawai, Hidehiro #include <linux/elf.h>
8460347f67SPavel Emelyanov #include <linux/pid_namespace.h>
8522d917d8SEric W. Biederman #include <linux/user_namespace.h>
865ad4e53bSAl Viro #include <linux/fs_struct.h>
875a0e3ad6STejun Heo #include <linux/slab.h>
88640708a2SPavel Emelyanov #include <linux/flex_array.h>
8948f6a7a5SPavel Emelyanov #include <linux/posix-timers.h>
90f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
91f133eccaSChris Metcalf #include <asm/hardwall.h>
92f133eccaSChris Metcalf #endif
9343d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h>
941da177e4SLinus Torvalds #include "internal.h"
95faf60af1SCyrill Gorcunov #include "fd.h"
961da177e4SLinus Torvalds 
970f2fe20fSEric W. Biederman /* NOTE:
980f2fe20fSEric W. Biederman  *	Implementing inode permission operations in /proc is almost
990f2fe20fSEric W. Biederman  *	certainly an error.  Permission checks need to happen during
1000f2fe20fSEric W. Biederman  *	each system call not at open time.  The reason is that most of
1010f2fe20fSEric W. Biederman  *	what we wish to check for permissions in /proc varies at runtime.
1020f2fe20fSEric W. Biederman  *
1030f2fe20fSEric W. Biederman  *	The classic example of a problem is opening file descriptors
1040f2fe20fSEric W. Biederman  *	in /proc for a task before it execs a suid executable.
1050f2fe20fSEric W. Biederman  */
1060f2fe20fSEric W. Biederman 
1071da177e4SLinus Torvalds struct pid_entry {
108cedbccabSAlexey Dobriyan 	const char *name;
109c5141e6dSEric Dumazet 	int len;
110d161a13fSAl Viro 	umode_t mode;
111c5ef1c42SArjan van de Ven 	const struct inode_operations *iop;
11200977a59SArjan van de Ven 	const struct file_operations *fop;
11320cdc894SEric W. Biederman 	union proc_op op;
1141da177e4SLinus Torvalds };
1151da177e4SLinus Torvalds 
11661a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) {			\
11720cdc894SEric W. Biederman 	.name = (NAME),					\
118c5141e6dSEric Dumazet 	.len  = sizeof(NAME) - 1,			\
11920cdc894SEric W. Biederman 	.mode = MODE,					\
12020cdc894SEric W. Biederman 	.iop  = IOP,					\
12120cdc894SEric W. Biederman 	.fop  = FOP,					\
12220cdc894SEric W. Biederman 	.op   = OP,					\
12320cdc894SEric W. Biederman }
12420cdc894SEric W. Biederman 
125631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops)	\
126631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127631f9c18SAlexey Dobriyan #define LNK(NAME, get_link)					\
12861a28784SEric W. Biederman 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
12920cdc894SEric W. Biederman 		&proc_pid_link_inode_operations, NULL,		\
130631f9c18SAlexey Dobriyan 		{ .proc_get_link = get_link } )
131631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops)				\
132631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
133631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show)				\
134be614086SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)), 			\
135be614086SEric W. Biederman 		NULL, &proc_single_file_operations,	\
136631f9c18SAlexey Dobriyan 		{ .proc_show = show } )
1371da177e4SLinus Torvalds 
138aed54175SVegard Nossum /*
139aed54175SVegard Nossum  * Count the number of hardlinks for the pid_entry table, excluding the .
140aed54175SVegard Nossum  * and .. links.
141aed54175SVegard Nossum  */
142aed54175SVegard Nossum static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143aed54175SVegard Nossum 	unsigned int n)
144aed54175SVegard Nossum {
145aed54175SVegard Nossum 	unsigned int i;
146aed54175SVegard Nossum 	unsigned int count;
147aed54175SVegard Nossum 
148aed54175SVegard Nossum 	count = 0;
149aed54175SVegard Nossum 	for (i = 0; i < n; ++i) {
150aed54175SVegard Nossum 		if (S_ISDIR(entries[i].mode))
151aed54175SVegard Nossum 			++count;
152aed54175SVegard Nossum 	}
153aed54175SVegard Nossum 
154aed54175SVegard Nossum 	return count;
155aed54175SVegard Nossum }
156aed54175SVegard Nossum 
157f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root)
1581da177e4SLinus Torvalds {
1597c2c7d99SHugh Dickins 	int result = -ENOENT;
1607c2c7d99SHugh Dickins 
1610494f6ecSMiklos Szeredi 	task_lock(task);
162f7ad3c6bSMiklos Szeredi 	if (task->fs) {
163f7ad3c6bSMiklos Szeredi 		get_fs_root(task->fs, root);
1647c2c7d99SHugh Dickins 		result = 0;
1657c2c7d99SHugh Dickins 	}
1660494f6ecSMiklos Szeredi 	task_unlock(task);
1677c2c7d99SHugh Dickins 	return result;
1680494f6ecSMiklos Szeredi }
1690494f6ecSMiklos Szeredi 
1707773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path)
1710494f6ecSMiklos Szeredi {
1727773fbc5SCyrill Gorcunov 	struct task_struct *task = get_proc_task(dentry->d_inode);
1730494f6ecSMiklos Szeredi 	int result = -ENOENT;
17499f89551SEric W. Biederman 
17599f89551SEric W. Biederman 	if (task) {
176f7ad3c6bSMiklos Szeredi 		task_lock(task);
177f7ad3c6bSMiklos Szeredi 		if (task->fs) {
178f7ad3c6bSMiklos Szeredi 			get_fs_pwd(task->fs, path);
179f7ad3c6bSMiklos Szeredi 			result = 0;
180f7ad3c6bSMiklos Szeredi 		}
181f7ad3c6bSMiklos Szeredi 		task_unlock(task);
18299f89551SEric W. Biederman 		put_task_struct(task);
18399f89551SEric W. Biederman 	}
1841da177e4SLinus Torvalds 	return result;
1851da177e4SLinus Torvalds }
1861da177e4SLinus Torvalds 
1877773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path)
1881da177e4SLinus Torvalds {
1897773fbc5SCyrill Gorcunov 	struct task_struct *task = get_proc_task(dentry->d_inode);
1901da177e4SLinus Torvalds 	int result = -ENOENT;
19199f89551SEric W. Biederman 
19299f89551SEric W. Biederman 	if (task) {
193f7ad3c6bSMiklos Szeredi 		result = get_task_root(task, path);
19499f89551SEric W. Biederman 		put_task_struct(task);
19599f89551SEric W. Biederman 	}
1961da177e4SLinus Torvalds 	return result;
1971da177e4SLinus Torvalds }
1981da177e4SLinus Torvalds 
1992ca66ff7SAlexey Dobriyan static int proc_pid_cmdline(struct seq_file *m, struct pid_namespace *ns,
2002ca66ff7SAlexey Dobriyan 			    struct pid *pid, struct task_struct *task)
2011da177e4SLinus Torvalds {
2022ca66ff7SAlexey Dobriyan 	/*
2032ca66ff7SAlexey Dobriyan 	 * Rely on struct seq_operations::show() being called once
2042ca66ff7SAlexey Dobriyan 	 * per internal buffer allocation. See single_open(), traverse().
2052ca66ff7SAlexey Dobriyan 	 */
2062ca66ff7SAlexey Dobriyan 	BUG_ON(m->size < PAGE_SIZE);
2072ca66ff7SAlexey Dobriyan 	m->count += get_cmdline(task, m->buf, PAGE_SIZE);
2082ca66ff7SAlexey Dobriyan 	return 0;
2091da177e4SLinus Torvalds }
2101da177e4SLinus Torvalds 
211f9ea536eSAlexey Dobriyan static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
212f9ea536eSAlexey Dobriyan 			 struct pid *pid, struct task_struct *task)
2131da177e4SLinus Torvalds {
214e7dcd999SCong Wang 	struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ);
2152fadaef4SAl Viro 	if (mm && !IS_ERR(mm)) {
2161da177e4SLinus Torvalds 		unsigned int nwords = 0;
217dfe6b7d9SHannes Eder 		do {
2181da177e4SLinus Torvalds 			nwords += 2;
219dfe6b7d9SHannes Eder 		} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
220f9ea536eSAlexey Dobriyan 		seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
2211da177e4SLinus Torvalds 		mmput(mm);
222f9ea536eSAlexey Dobriyan 		return 0;
223f9ea536eSAlexey Dobriyan 	} else
224f9ea536eSAlexey Dobriyan 		return PTR_ERR(mm);
2251da177e4SLinus Torvalds }
2261da177e4SLinus Torvalds 
2271da177e4SLinus Torvalds 
2281da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS
2291da177e4SLinus Torvalds /*
2301da177e4SLinus Torvalds  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
2311da177e4SLinus Torvalds  * Returns the resolved symbol.  If that fails, simply return the address.
2321da177e4SLinus Torvalds  */
233edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
234edfcd606SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
2351da177e4SLinus Torvalds {
236ffb45122SAlexey Dobriyan 	unsigned long wchan;
2379281aceaSTejun Heo 	char symname[KSYM_NAME_LEN];
2381da177e4SLinus Torvalds 
2391da177e4SLinus Torvalds 	wchan = get_wchan(task);
2401da177e4SLinus Torvalds 
2419d65cb4aSAlexey Dobriyan 	if (lookup_symbol_name(wchan, symname) < 0)
242f83ce3e6SJake Edge 		if (!ptrace_may_access(task, PTRACE_MODE_READ))
243f83ce3e6SJake Edge 			return 0;
244f83ce3e6SJake Edge 		else
245edfcd606SAlexey Dobriyan 			return seq_printf(m, "%lu", wchan);
2469d65cb4aSAlexey Dobriyan 	else
247edfcd606SAlexey Dobriyan 		return seq_printf(m, "%s", symname);
2481da177e4SLinus Torvalds }
2491da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */
2501da177e4SLinus Torvalds 
251a9712bc1SAl Viro static int lock_trace(struct task_struct *task)
252a9712bc1SAl Viro {
253a9712bc1SAl Viro 	int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
254a9712bc1SAl Viro 	if (err)
255a9712bc1SAl Viro 		return err;
256a9712bc1SAl Viro 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH)) {
257a9712bc1SAl Viro 		mutex_unlock(&task->signal->cred_guard_mutex);
258a9712bc1SAl Viro 		return -EPERM;
259a9712bc1SAl Viro 	}
260a9712bc1SAl Viro 	return 0;
261a9712bc1SAl Viro }
262a9712bc1SAl Viro 
263a9712bc1SAl Viro static void unlock_trace(struct task_struct *task)
264a9712bc1SAl Viro {
265a9712bc1SAl Viro 	mutex_unlock(&task->signal->cred_guard_mutex);
266a9712bc1SAl Viro }
267a9712bc1SAl Viro 
2682ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
2692ec220e2SKen Chen 
2702ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH	64
2712ec220e2SKen Chen 
2722ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
2732ec220e2SKen Chen 			  struct pid *pid, struct task_struct *task)
2742ec220e2SKen Chen {
2752ec220e2SKen Chen 	struct stack_trace trace;
2762ec220e2SKen Chen 	unsigned long *entries;
277a9712bc1SAl Viro 	int err;
2782ec220e2SKen Chen 	int i;
2792ec220e2SKen Chen 
2802ec220e2SKen Chen 	entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
2812ec220e2SKen Chen 	if (!entries)
2822ec220e2SKen Chen 		return -ENOMEM;
2832ec220e2SKen Chen 
2842ec220e2SKen Chen 	trace.nr_entries	= 0;
2852ec220e2SKen Chen 	trace.max_entries	= MAX_STACK_TRACE_DEPTH;
2862ec220e2SKen Chen 	trace.entries		= entries;
2872ec220e2SKen Chen 	trace.skip		= 0;
288a9712bc1SAl Viro 
289a9712bc1SAl Viro 	err = lock_trace(task);
290a9712bc1SAl Viro 	if (!err) {
2912ec220e2SKen Chen 		save_stack_trace_tsk(task, &trace);
2922ec220e2SKen Chen 
2932ec220e2SKen Chen 		for (i = 0; i < trace.nr_entries; i++) {
29451e03149SKonstantin Khlebnikov 			seq_printf(m, "[<%pK>] %pS\n",
2952ec220e2SKen Chen 				   (void *)entries[i], (void *)entries[i]);
2962ec220e2SKen Chen 		}
297a9712bc1SAl Viro 		unlock_trace(task);
298a9712bc1SAl Viro 	}
2992ec220e2SKen Chen 	kfree(entries);
3002ec220e2SKen Chen 
301a9712bc1SAl Viro 	return err;
3022ec220e2SKen Chen }
3032ec220e2SKen Chen #endif
3042ec220e2SKen Chen 
3051da177e4SLinus Torvalds #ifdef CONFIG_SCHEDSTATS
3061da177e4SLinus Torvalds /*
3071da177e4SLinus Torvalds  * Provides /proc/PID/schedstat
3081da177e4SLinus Torvalds  */
309f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
310f6e826caSAlexey Dobriyan 			      struct pid *pid, struct task_struct *task)
3111da177e4SLinus Torvalds {
312f6e826caSAlexey Dobriyan 	return seq_printf(m, "%llu %llu %lu\n",
313826e08b0SIngo Molnar 			(unsigned long long)task->se.sum_exec_runtime,
314826e08b0SIngo Molnar 			(unsigned long long)task->sched_info.run_delay,
3152d72376bSIngo Molnar 			task->sched_info.pcount);
3161da177e4SLinus Torvalds }
3171da177e4SLinus Torvalds #endif
3181da177e4SLinus Torvalds 
3199745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3209745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v)
3219745512cSArjan van de Ven {
3229745512cSArjan van de Ven 	int i;
32313d77c37SHiroshi Shimamoto 	struct inode *inode = m->private;
32413d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(inode);
3259745512cSArjan van de Ven 
32613d77c37SHiroshi Shimamoto 	if (!task)
32713d77c37SHiroshi Shimamoto 		return -ESRCH;
32813d77c37SHiroshi Shimamoto 	seq_puts(m, "Latency Top version : v0.1\n");
3299745512cSArjan van de Ven 	for (i = 0; i < 32; i++) {
33034e49d4fSJoe Perches 		struct latency_record *lr = &task->latency_record[i];
33134e49d4fSJoe Perches 		if (lr->backtrace[0]) {
3329745512cSArjan van de Ven 			int q;
3339745512cSArjan van de Ven 			seq_printf(m, "%i %li %li",
33434e49d4fSJoe Perches 				   lr->count, lr->time, lr->max);
3359745512cSArjan van de Ven 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
33634e49d4fSJoe Perches 				unsigned long bt = lr->backtrace[q];
33734e49d4fSJoe Perches 				if (!bt)
3389745512cSArjan van de Ven 					break;
33934e49d4fSJoe Perches 				if (bt == ULONG_MAX)
3409745512cSArjan van de Ven 					break;
34134e49d4fSJoe Perches 				seq_printf(m, " %ps", (void *)bt);
3429745512cSArjan van de Ven 			}
3439d6de12fSAlexey Dobriyan 			seq_putc(m, '\n');
3449745512cSArjan van de Ven 		}
3459745512cSArjan van de Ven 
3469745512cSArjan van de Ven 	}
34713d77c37SHiroshi Shimamoto 	put_task_struct(task);
3489745512cSArjan van de Ven 	return 0;
3499745512cSArjan van de Ven }
3509745512cSArjan van de Ven 
3519745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file)
3529745512cSArjan van de Ven {
35313d77c37SHiroshi Shimamoto 	return single_open(file, lstats_show_proc, inode);
354d6643d12SHiroshi Shimamoto }
355d6643d12SHiroshi Shimamoto 
3569745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf,
3579745512cSArjan van de Ven 			    size_t count, loff_t *offs)
3589745512cSArjan van de Ven {
359496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
3609745512cSArjan van de Ven 
36113d77c37SHiroshi Shimamoto 	if (!task)
36213d77c37SHiroshi Shimamoto 		return -ESRCH;
3639745512cSArjan van de Ven 	clear_all_latency_tracing(task);
36413d77c37SHiroshi Shimamoto 	put_task_struct(task);
3659745512cSArjan van de Ven 
3669745512cSArjan van de Ven 	return count;
3679745512cSArjan van de Ven }
3689745512cSArjan van de Ven 
3699745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = {
3709745512cSArjan van de Ven 	.open		= lstats_open,
3719745512cSArjan van de Ven 	.read		= seq_read,
3729745512cSArjan van de Ven 	.write		= lstats_write,
3739745512cSArjan van de Ven 	.llseek		= seq_lseek,
37413d77c37SHiroshi Shimamoto 	.release	= single_release,
3759745512cSArjan van de Ven };
3769745512cSArjan van de Ven 
3779745512cSArjan van de Ven #endif
3789745512cSArjan van de Ven 
3798d8b97baSAl Viro #ifdef CONFIG_PROC_PID_CPUSET
3808d8b97baSAl Viro 
3818d8b97baSAl Viro static int cpuset_open(struct inode *inode, struct file *file)
3828d8b97baSAl Viro {
3838d8b97baSAl Viro 	struct pid *pid = PROC_I(inode)->pid;
3848d8b97baSAl Viro 	return single_open(file, proc_cpuset_show, pid);
3858d8b97baSAl Viro }
3868d8b97baSAl Viro 
3878d8b97baSAl Viro static const struct file_operations proc_cpuset_operations = {
3888d8b97baSAl Viro 	.open		= cpuset_open,
3898d8b97baSAl Viro 	.read		= seq_read,
3908d8b97baSAl Viro 	.llseek		= seq_lseek,
3918d8b97baSAl Viro 	.release	= single_release,
3928d8b97baSAl Viro };
3938d8b97baSAl Viro #endif
3948d8b97baSAl Viro 
3956ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
3966ba51e37SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
3971da177e4SLinus Torvalds {
398a7f638f9SDavid Rientjes 	unsigned long totalpages = totalram_pages + total_swap_pages;
399b95c35e7SOleg Nesterov 	unsigned long points = 0;
4001da177e4SLinus Torvalds 
40119c5d45aSAlexey Dobriyan 	read_lock(&tasklist_lock);
402b95c35e7SOleg Nesterov 	if (pid_alive(task))
403a7f638f9SDavid Rientjes 		points = oom_badness(task, NULL, NULL, totalpages) *
404a7f638f9SDavid Rientjes 						1000 / totalpages;
40519c5d45aSAlexey Dobriyan 	read_unlock(&tasklist_lock);
4066ba51e37SAlexey Dobriyan 	return seq_printf(m, "%lu\n", points);
4071da177e4SLinus Torvalds }
4081da177e4SLinus Torvalds 
409d85f50d5SNeil Horman struct limit_names {
410cedbccabSAlexey Dobriyan 	const char *name;
411cedbccabSAlexey Dobriyan 	const char *unit;
412d85f50d5SNeil Horman };
413d85f50d5SNeil Horman 
414d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = {
415cff4edb5SKees Cook 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
416d85f50d5SNeil Horman 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
417d85f50d5SNeil Horman 	[RLIMIT_DATA] = {"Max data size", "bytes"},
418d85f50d5SNeil Horman 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
419d85f50d5SNeil Horman 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
420d85f50d5SNeil Horman 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
421d85f50d5SNeil Horman 	[RLIMIT_NPROC] = {"Max processes", "processes"},
422d85f50d5SNeil Horman 	[RLIMIT_NOFILE] = {"Max open files", "files"},
423d85f50d5SNeil Horman 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
424d85f50d5SNeil Horman 	[RLIMIT_AS] = {"Max address space", "bytes"},
425d85f50d5SNeil Horman 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
426d85f50d5SNeil Horman 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
427d85f50d5SNeil Horman 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
428d85f50d5SNeil Horman 	[RLIMIT_NICE] = {"Max nice priority", NULL},
429d85f50d5SNeil Horman 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
4308808117cSEugene Teo 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
431d85f50d5SNeil Horman };
432d85f50d5SNeil Horman 
433d85f50d5SNeil Horman /* Display limits for a process */
4341c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
4351c963eb1SAlexey Dobriyan 			   struct pid *pid, struct task_struct *task)
436d85f50d5SNeil Horman {
437d85f50d5SNeil Horman 	unsigned int i;
438d85f50d5SNeil Horman 	unsigned long flags;
439d85f50d5SNeil Horman 
440d85f50d5SNeil Horman 	struct rlimit rlim[RLIM_NLIMITS];
441d85f50d5SNeil Horman 
442a6bebbc8SLai Jiangshan 	if (!lock_task_sighand(task, &flags))
443d85f50d5SNeil Horman 		return 0;
444d85f50d5SNeil Horman 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
445d85f50d5SNeil Horman 	unlock_task_sighand(task, &flags);
446d85f50d5SNeil Horman 
447d85f50d5SNeil Horman 	/*
448d85f50d5SNeil Horman 	 * print the file header
449d85f50d5SNeil Horman 	 */
4501c963eb1SAlexey Dobriyan        seq_printf(m, "%-25s %-20s %-20s %-10s\n",
451d85f50d5SNeil Horman 			"Limit", "Soft Limit", "Hard Limit", "Units");
452d85f50d5SNeil Horman 
453d85f50d5SNeil Horman 	for (i = 0; i < RLIM_NLIMITS; i++) {
454d85f50d5SNeil Horman 		if (rlim[i].rlim_cur == RLIM_INFINITY)
4551c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20s ",
456d85f50d5SNeil Horman 					 lnames[i].name, "unlimited");
457d85f50d5SNeil Horman 		else
4581c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20lu ",
459d85f50d5SNeil Horman 					 lnames[i].name, rlim[i].rlim_cur);
460d85f50d5SNeil Horman 
461d85f50d5SNeil Horman 		if (rlim[i].rlim_max == RLIM_INFINITY)
4621c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20s ", "unlimited");
463d85f50d5SNeil Horman 		else
4641c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
465d85f50d5SNeil Horman 
466d85f50d5SNeil Horman 		if (lnames[i].unit)
4671c963eb1SAlexey Dobriyan 			seq_printf(m, "%-10s\n", lnames[i].unit);
468d85f50d5SNeil Horman 		else
4691c963eb1SAlexey Dobriyan 			seq_putc(m, '\n');
470d85f50d5SNeil Horman 	}
471d85f50d5SNeil Horman 
4721c963eb1SAlexey Dobriyan 	return 0;
473d85f50d5SNeil Horman }
474d85f50d5SNeil Horman 
475ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
47609d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
47709d93bd6SAlexey Dobriyan 			    struct pid *pid, struct task_struct *task)
478ebcb6734SRoland McGrath {
479ebcb6734SRoland McGrath 	long nr;
480ebcb6734SRoland McGrath 	unsigned long args[6], sp, pc;
481a9712bc1SAl Viro 	int res = lock_trace(task);
482a9712bc1SAl Viro 	if (res)
483a9712bc1SAl Viro 		return res;
484ebcb6734SRoland McGrath 
485ebcb6734SRoland McGrath 	if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
48609d93bd6SAlexey Dobriyan 		seq_puts(m, "running\n");
487a9712bc1SAl Viro 	else if (nr < 0)
48809d93bd6SAlexey Dobriyan 		seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
489a9712bc1SAl Viro 	else
49009d93bd6SAlexey Dobriyan 		seq_printf(m,
491ebcb6734SRoland McGrath 		       "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
492ebcb6734SRoland McGrath 		       nr,
493ebcb6734SRoland McGrath 		       args[0], args[1], args[2], args[3], args[4], args[5],
494ebcb6734SRoland McGrath 		       sp, pc);
495a9712bc1SAl Viro 	unlock_trace(task);
496a9712bc1SAl Viro 	return res;
497ebcb6734SRoland McGrath }
498ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
499ebcb6734SRoland McGrath 
5001da177e4SLinus Torvalds /************************************************************************/
5011da177e4SLinus Torvalds /*                       Here the fs part begins                        */
5021da177e4SLinus Torvalds /************************************************************************/
5031da177e4SLinus Torvalds 
5041da177e4SLinus Torvalds /* permission checks */
505778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode)
5061da177e4SLinus Torvalds {
507778c1144SEric W. Biederman 	struct task_struct *task;
508778c1144SEric W. Biederman 	int allowed = 0;
509df26c40eSEric W. Biederman 	/* Allow access to a task's file descriptors if it is us or we
510df26c40eSEric W. Biederman 	 * may use ptrace attach to the process and find out that
511df26c40eSEric W. Biederman 	 * information.
512778c1144SEric W. Biederman 	 */
513778c1144SEric W. Biederman 	task = get_proc_task(inode);
514df26c40eSEric W. Biederman 	if (task) {
515006ebb40SStephen Smalley 		allowed = ptrace_may_access(task, PTRACE_MODE_READ);
516778c1144SEric W. Biederman 		put_task_struct(task);
517df26c40eSEric W. Biederman 	}
518778c1144SEric W. Biederman 	return allowed;
5191da177e4SLinus Torvalds }
5201da177e4SLinus Torvalds 
5216b4e306aSEric W. Biederman int proc_setattr(struct dentry *dentry, struct iattr *attr)
5226d76fa58SLinus Torvalds {
5236d76fa58SLinus Torvalds 	int error;
5246d76fa58SLinus Torvalds 	struct inode *inode = dentry->d_inode;
5256d76fa58SLinus Torvalds 
5266d76fa58SLinus Torvalds 	if (attr->ia_valid & ATTR_MODE)
5276d76fa58SLinus Torvalds 		return -EPERM;
5286d76fa58SLinus Torvalds 
5296d76fa58SLinus Torvalds 	error = inode_change_ok(inode, attr);
5301025774cSChristoph Hellwig 	if (error)
5316d76fa58SLinus Torvalds 		return error;
5321025774cSChristoph Hellwig 
5331025774cSChristoph Hellwig 	setattr_copy(inode, attr);
5341025774cSChristoph Hellwig 	mark_inode_dirty(inode);
5351025774cSChristoph Hellwig 	return 0;
5366d76fa58SLinus Torvalds }
5376d76fa58SLinus Torvalds 
5380499680aSVasiliy Kulikov /*
5390499680aSVasiliy Kulikov  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
5400499680aSVasiliy Kulikov  * or euid/egid (for hide_pid_min=2)?
5410499680aSVasiliy Kulikov  */
5420499680aSVasiliy Kulikov static bool has_pid_permissions(struct pid_namespace *pid,
5430499680aSVasiliy Kulikov 				 struct task_struct *task,
5440499680aSVasiliy Kulikov 				 int hide_pid_min)
5450499680aSVasiliy Kulikov {
5460499680aSVasiliy Kulikov 	if (pid->hide_pid < hide_pid_min)
5470499680aSVasiliy Kulikov 		return true;
5480499680aSVasiliy Kulikov 	if (in_group_p(pid->pid_gid))
5490499680aSVasiliy Kulikov 		return true;
5500499680aSVasiliy Kulikov 	return ptrace_may_access(task, PTRACE_MODE_READ);
5510499680aSVasiliy Kulikov }
5520499680aSVasiliy Kulikov 
5530499680aSVasiliy Kulikov 
5540499680aSVasiliy Kulikov static int proc_pid_permission(struct inode *inode, int mask)
5550499680aSVasiliy Kulikov {
5560499680aSVasiliy Kulikov 	struct pid_namespace *pid = inode->i_sb->s_fs_info;
5570499680aSVasiliy Kulikov 	struct task_struct *task;
5580499680aSVasiliy Kulikov 	bool has_perms;
5590499680aSVasiliy Kulikov 
5600499680aSVasiliy Kulikov 	task = get_proc_task(inode);
561a2ef990aSXiaotian Feng 	if (!task)
562a2ef990aSXiaotian Feng 		return -ESRCH;
5630499680aSVasiliy Kulikov 	has_perms = has_pid_permissions(pid, task, 1);
5640499680aSVasiliy Kulikov 	put_task_struct(task);
5650499680aSVasiliy Kulikov 
5660499680aSVasiliy Kulikov 	if (!has_perms) {
5670499680aSVasiliy Kulikov 		if (pid->hide_pid == 2) {
5680499680aSVasiliy Kulikov 			/*
5690499680aSVasiliy Kulikov 			 * Let's make getdents(), stat(), and open()
5700499680aSVasiliy Kulikov 			 * consistent with each other.  If a process
5710499680aSVasiliy Kulikov 			 * may not stat() a file, it shouldn't be seen
5720499680aSVasiliy Kulikov 			 * in procfs at all.
5730499680aSVasiliy Kulikov 			 */
5740499680aSVasiliy Kulikov 			return -ENOENT;
5750499680aSVasiliy Kulikov 		}
5760499680aSVasiliy Kulikov 
5770499680aSVasiliy Kulikov 		return -EPERM;
5780499680aSVasiliy Kulikov 	}
5790499680aSVasiliy Kulikov 	return generic_permission(inode, mask);
5800499680aSVasiliy Kulikov }
5810499680aSVasiliy Kulikov 
5820499680aSVasiliy Kulikov 
5830499680aSVasiliy Kulikov 
584c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = {
5856d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
5866d76fa58SLinus Torvalds };
5876d76fa58SLinus Torvalds 
588be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v)
589be614086SEric W. Biederman {
590be614086SEric W. Biederman 	struct inode *inode = m->private;
591be614086SEric W. Biederman 	struct pid_namespace *ns;
592be614086SEric W. Biederman 	struct pid *pid;
593be614086SEric W. Biederman 	struct task_struct *task;
594be614086SEric W. Biederman 	int ret;
595be614086SEric W. Biederman 
596be614086SEric W. Biederman 	ns = inode->i_sb->s_fs_info;
597be614086SEric W. Biederman 	pid = proc_pid(inode);
598be614086SEric W. Biederman 	task = get_pid_task(pid, PIDTYPE_PID);
599be614086SEric W. Biederman 	if (!task)
600be614086SEric W. Biederman 		return -ESRCH;
601be614086SEric W. Biederman 
602be614086SEric W. Biederman 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
603be614086SEric W. Biederman 
604be614086SEric W. Biederman 	put_task_struct(task);
605be614086SEric W. Biederman 	return ret;
606be614086SEric W. Biederman }
607be614086SEric W. Biederman 
608be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp)
609be614086SEric W. Biederman {
610c6a34058SJovi Zhang 	return single_open(filp, proc_single_show, inode);
611be614086SEric W. Biederman }
612be614086SEric W. Biederman 
613be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = {
614be614086SEric W. Biederman 	.open		= proc_single_open,
615be614086SEric W. Biederman 	.read		= seq_read,
616be614086SEric W. Biederman 	.llseek		= seq_lseek,
617be614086SEric W. Biederman 	.release	= single_release,
618be614086SEric W. Biederman };
619be614086SEric W. Biederman 
620b409e578SCong Wang static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
6211da177e4SLinus Torvalds {
622496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
623e268337dSLinus Torvalds 	struct mm_struct *mm;
624e268337dSLinus Torvalds 
625e268337dSLinus Torvalds 	if (!task)
626e268337dSLinus Torvalds 		return -ESRCH;
627e268337dSLinus Torvalds 
628b409e578SCong Wang 	mm = mm_access(task, mode);
629e268337dSLinus Torvalds 	put_task_struct(task);
630e268337dSLinus Torvalds 
631e268337dSLinus Torvalds 	if (IS_ERR(mm))
632e268337dSLinus Torvalds 		return PTR_ERR(mm);
633e268337dSLinus Torvalds 
6346d08f2c7SOleg Nesterov 	if (mm) {
6356d08f2c7SOleg Nesterov 		/* ensure this mm_struct can't be freed */
6366d08f2c7SOleg Nesterov 		atomic_inc(&mm->mm_count);
6376d08f2c7SOleg Nesterov 		/* but do not pin its memory */
6386d08f2c7SOleg Nesterov 		mmput(mm);
6396d08f2c7SOleg Nesterov 	}
6406d08f2c7SOleg Nesterov 
641e268337dSLinus Torvalds 	file->private_data = mm;
642e268337dSLinus Torvalds 
6431da177e4SLinus Torvalds 	return 0;
6441da177e4SLinus Torvalds }
6451da177e4SLinus Torvalds 
646b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file)
647b409e578SCong Wang {
648bc452b4bSDjalal Harouni 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
649bc452b4bSDjalal Harouni 
650bc452b4bSDjalal Harouni 	/* OK to pass negative loff_t, we can catch out-of-range */
651bc452b4bSDjalal Harouni 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
652bc452b4bSDjalal Harouni 
653bc452b4bSDjalal Harouni 	return ret;
654b409e578SCong Wang }
655b409e578SCong Wang 
656572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf,
657572d34b9SOleg Nesterov 			size_t count, loff_t *ppos, int write)
6581da177e4SLinus Torvalds {
659e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
660572d34b9SOleg Nesterov 	unsigned long addr = *ppos;
661572d34b9SOleg Nesterov 	ssize_t copied;
6621da177e4SLinus Torvalds 	char *page;
6631da177e4SLinus Torvalds 
664e268337dSLinus Torvalds 	if (!mm)
665e268337dSLinus Torvalds 		return 0;
6661da177e4SLinus Torvalds 
667e12ba74dSMel Gorman 	page = (char *)__get_free_page(GFP_TEMPORARY);
6681da177e4SLinus Torvalds 	if (!page)
669e268337dSLinus Torvalds 		return -ENOMEM;
6701da177e4SLinus Torvalds 
671f7ca54f4SFrederik Deweerdt 	copied = 0;
6726d08f2c7SOleg Nesterov 	if (!atomic_inc_not_zero(&mm->mm_users))
6736d08f2c7SOleg Nesterov 		goto free;
6746d08f2c7SOleg Nesterov 
6751da177e4SLinus Torvalds 	while (count > 0) {
676572d34b9SOleg Nesterov 		int this_len = min_t(int, count, PAGE_SIZE);
6771da177e4SLinus Torvalds 
678572d34b9SOleg Nesterov 		if (write && copy_from_user(page, buf, this_len)) {
6791da177e4SLinus Torvalds 			copied = -EFAULT;
6801da177e4SLinus Torvalds 			break;
6811da177e4SLinus Torvalds 		}
682572d34b9SOleg Nesterov 
683572d34b9SOleg Nesterov 		this_len = access_remote_vm(mm, addr, page, this_len, write);
684572d34b9SOleg Nesterov 		if (!this_len) {
6851da177e4SLinus Torvalds 			if (!copied)
6861da177e4SLinus Torvalds 				copied = -EIO;
6871da177e4SLinus Torvalds 			break;
6881da177e4SLinus Torvalds 		}
689572d34b9SOleg Nesterov 
690572d34b9SOleg Nesterov 		if (!write && copy_to_user(buf, page, this_len)) {
691572d34b9SOleg Nesterov 			copied = -EFAULT;
692572d34b9SOleg Nesterov 			break;
6931da177e4SLinus Torvalds 		}
694572d34b9SOleg Nesterov 
695572d34b9SOleg Nesterov 		buf += this_len;
696572d34b9SOleg Nesterov 		addr += this_len;
697572d34b9SOleg Nesterov 		copied += this_len;
698572d34b9SOleg Nesterov 		count -= this_len;
699572d34b9SOleg Nesterov 	}
700572d34b9SOleg Nesterov 	*ppos = addr;
70130cd8903SKOSAKI Motohiro 
7026d08f2c7SOleg Nesterov 	mmput(mm);
7036d08f2c7SOleg Nesterov free:
70430cd8903SKOSAKI Motohiro 	free_page((unsigned long) page);
7051da177e4SLinus Torvalds 	return copied;
7061da177e4SLinus Torvalds }
7071da177e4SLinus Torvalds 
708572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf,
709572d34b9SOleg Nesterov 			size_t count, loff_t *ppos)
710572d34b9SOleg Nesterov {
711572d34b9SOleg Nesterov 	return mem_rw(file, buf, count, ppos, 0);
712572d34b9SOleg Nesterov }
713572d34b9SOleg Nesterov 
714572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf,
715572d34b9SOleg Nesterov 			 size_t count, loff_t *ppos)
716572d34b9SOleg Nesterov {
717572d34b9SOleg Nesterov 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
718572d34b9SOleg Nesterov }
719572d34b9SOleg Nesterov 
72085863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig)
7211da177e4SLinus Torvalds {
7221da177e4SLinus Torvalds 	switch (orig) {
7231da177e4SLinus Torvalds 	case 0:
7241da177e4SLinus Torvalds 		file->f_pos = offset;
7251da177e4SLinus Torvalds 		break;
7261da177e4SLinus Torvalds 	case 1:
7271da177e4SLinus Torvalds 		file->f_pos += offset;
7281da177e4SLinus Torvalds 		break;
7291da177e4SLinus Torvalds 	default:
7301da177e4SLinus Torvalds 		return -EINVAL;
7311da177e4SLinus Torvalds 	}
7321da177e4SLinus Torvalds 	force_successful_syscall_return();
7331da177e4SLinus Torvalds 	return file->f_pos;
7341da177e4SLinus Torvalds }
7351da177e4SLinus Torvalds 
736e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file)
737e268337dSLinus Torvalds {
738e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
73971879d3cSOleg Nesterov 	if (mm)
7406d08f2c7SOleg Nesterov 		mmdrop(mm);
741e268337dSLinus Torvalds 	return 0;
742e268337dSLinus Torvalds }
743e268337dSLinus Torvalds 
74400977a59SArjan van de Ven static const struct file_operations proc_mem_operations = {
7451da177e4SLinus Torvalds 	.llseek		= mem_lseek,
7461da177e4SLinus Torvalds 	.read		= mem_read,
7471da177e4SLinus Torvalds 	.write		= mem_write,
7481da177e4SLinus Torvalds 	.open		= mem_open,
749e268337dSLinus Torvalds 	.release	= mem_release,
7501da177e4SLinus Torvalds };
7511da177e4SLinus Torvalds 
752b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file)
753b409e578SCong Wang {
754b409e578SCong Wang 	return __mem_open(inode, file, PTRACE_MODE_READ);
755b409e578SCong Wang }
756b409e578SCong Wang 
757315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf,
758315e28c8SJames Pearson 			size_t count, loff_t *ppos)
759315e28c8SJames Pearson {
760315e28c8SJames Pearson 	char *page;
761315e28c8SJames Pearson 	unsigned long src = *ppos;
762b409e578SCong Wang 	int ret = 0;
763b409e578SCong Wang 	struct mm_struct *mm = file->private_data;
764315e28c8SJames Pearson 
765b409e578SCong Wang 	if (!mm)
766b409e578SCong Wang 		return 0;
767315e28c8SJames Pearson 
768315e28c8SJames Pearson 	page = (char *)__get_free_page(GFP_TEMPORARY);
769315e28c8SJames Pearson 	if (!page)
770b409e578SCong Wang 		return -ENOMEM;
771315e28c8SJames Pearson 
772d6f64b89SAl Viro 	ret = 0;
773b409e578SCong Wang 	if (!atomic_inc_not_zero(&mm->mm_users))
774b409e578SCong Wang 		goto free;
775315e28c8SJames Pearson 	while (count > 0) {
776e8905ec2SDjalal Harouni 		size_t this_len, max_len;
777e8905ec2SDjalal Harouni 		int retval;
778e8905ec2SDjalal Harouni 
779e8905ec2SDjalal Harouni 		if (src >= (mm->env_end - mm->env_start))
780e8905ec2SDjalal Harouni 			break;
781315e28c8SJames Pearson 
782315e28c8SJames Pearson 		this_len = mm->env_end - (mm->env_start + src);
783315e28c8SJames Pearson 
784e8905ec2SDjalal Harouni 		max_len = min_t(size_t, PAGE_SIZE, count);
785e8905ec2SDjalal Harouni 		this_len = min(max_len, this_len);
786315e28c8SJames Pearson 
787b409e578SCong Wang 		retval = access_remote_vm(mm, (mm->env_start + src),
788315e28c8SJames Pearson 			page, this_len, 0);
789315e28c8SJames Pearson 
790315e28c8SJames Pearson 		if (retval <= 0) {
791315e28c8SJames Pearson 			ret = retval;
792315e28c8SJames Pearson 			break;
793315e28c8SJames Pearson 		}
794315e28c8SJames Pearson 
795315e28c8SJames Pearson 		if (copy_to_user(buf, page, retval)) {
796315e28c8SJames Pearson 			ret = -EFAULT;
797315e28c8SJames Pearson 			break;
798315e28c8SJames Pearson 		}
799315e28c8SJames Pearson 
800315e28c8SJames Pearson 		ret += retval;
801315e28c8SJames Pearson 		src += retval;
802315e28c8SJames Pearson 		buf += retval;
803315e28c8SJames Pearson 		count -= retval;
804315e28c8SJames Pearson 	}
805315e28c8SJames Pearson 	*ppos = src;
806315e28c8SJames Pearson 	mmput(mm);
807b409e578SCong Wang 
808b409e578SCong Wang free:
809315e28c8SJames Pearson 	free_page((unsigned long) page);
810315e28c8SJames Pearson 	return ret;
811315e28c8SJames Pearson }
812315e28c8SJames Pearson 
813315e28c8SJames Pearson static const struct file_operations proc_environ_operations = {
814b409e578SCong Wang 	.open		= environ_open,
815315e28c8SJames Pearson 	.read		= environ_read,
81687df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
817b409e578SCong Wang 	.release	= mem_release,
818315e28c8SJames Pearson };
819315e28c8SJames Pearson 
820fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
821fa0cbbf1SDavid Rientjes 			    loff_t *ppos)
822fa0cbbf1SDavid Rientjes {
823496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
824fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
825fa0cbbf1SDavid Rientjes 	int oom_adj = OOM_ADJUST_MIN;
826fa0cbbf1SDavid Rientjes 	size_t len;
827fa0cbbf1SDavid Rientjes 	unsigned long flags;
828fa0cbbf1SDavid Rientjes 
829fa0cbbf1SDavid Rientjes 	if (!task)
830fa0cbbf1SDavid Rientjes 		return -ESRCH;
831fa0cbbf1SDavid Rientjes 	if (lock_task_sighand(task, &flags)) {
832fa0cbbf1SDavid Rientjes 		if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
833fa0cbbf1SDavid Rientjes 			oom_adj = OOM_ADJUST_MAX;
834fa0cbbf1SDavid Rientjes 		else
835fa0cbbf1SDavid Rientjes 			oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
836fa0cbbf1SDavid Rientjes 				  OOM_SCORE_ADJ_MAX;
837fa0cbbf1SDavid Rientjes 		unlock_task_sighand(task, &flags);
838fa0cbbf1SDavid Rientjes 	}
839fa0cbbf1SDavid Rientjes 	put_task_struct(task);
840fa0cbbf1SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
841fa0cbbf1SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
842fa0cbbf1SDavid Rientjes }
843fa0cbbf1SDavid Rientjes 
844fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf,
845fa0cbbf1SDavid Rientjes 			     size_t count, loff_t *ppos)
846fa0cbbf1SDavid Rientjes {
847fa0cbbf1SDavid Rientjes 	struct task_struct *task;
848fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
849fa0cbbf1SDavid Rientjes 	int oom_adj;
850fa0cbbf1SDavid Rientjes 	unsigned long flags;
851fa0cbbf1SDavid Rientjes 	int err;
852fa0cbbf1SDavid Rientjes 
853fa0cbbf1SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
854fa0cbbf1SDavid Rientjes 	if (count > sizeof(buffer) - 1)
855fa0cbbf1SDavid Rientjes 		count = sizeof(buffer) - 1;
856fa0cbbf1SDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
857fa0cbbf1SDavid Rientjes 		err = -EFAULT;
858fa0cbbf1SDavid Rientjes 		goto out;
859fa0cbbf1SDavid Rientjes 	}
860fa0cbbf1SDavid Rientjes 
861fa0cbbf1SDavid Rientjes 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
862fa0cbbf1SDavid Rientjes 	if (err)
863fa0cbbf1SDavid Rientjes 		goto out;
864fa0cbbf1SDavid Rientjes 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
865fa0cbbf1SDavid Rientjes 	     oom_adj != OOM_DISABLE) {
866fa0cbbf1SDavid Rientjes 		err = -EINVAL;
867fa0cbbf1SDavid Rientjes 		goto out;
868fa0cbbf1SDavid Rientjes 	}
869fa0cbbf1SDavid Rientjes 
870496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
871fa0cbbf1SDavid Rientjes 	if (!task) {
872fa0cbbf1SDavid Rientjes 		err = -ESRCH;
873fa0cbbf1SDavid Rientjes 		goto out;
874fa0cbbf1SDavid Rientjes 	}
875fa0cbbf1SDavid Rientjes 
876fa0cbbf1SDavid Rientjes 	task_lock(task);
877fa0cbbf1SDavid Rientjes 	if (!task->mm) {
878fa0cbbf1SDavid Rientjes 		err = -EINVAL;
879fa0cbbf1SDavid Rientjes 		goto err_task_lock;
880fa0cbbf1SDavid Rientjes 	}
881fa0cbbf1SDavid Rientjes 
882fa0cbbf1SDavid Rientjes 	if (!lock_task_sighand(task, &flags)) {
883fa0cbbf1SDavid Rientjes 		err = -ESRCH;
884fa0cbbf1SDavid Rientjes 		goto err_task_lock;
885fa0cbbf1SDavid Rientjes 	}
886fa0cbbf1SDavid Rientjes 
887fa0cbbf1SDavid Rientjes 	/*
888fa0cbbf1SDavid Rientjes 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
889fa0cbbf1SDavid Rientjes 	 * value is always attainable.
890fa0cbbf1SDavid Rientjes 	 */
891fa0cbbf1SDavid Rientjes 	if (oom_adj == OOM_ADJUST_MAX)
892fa0cbbf1SDavid Rientjes 		oom_adj = OOM_SCORE_ADJ_MAX;
893fa0cbbf1SDavid Rientjes 	else
894fa0cbbf1SDavid Rientjes 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
895fa0cbbf1SDavid Rientjes 
896fa0cbbf1SDavid Rientjes 	if (oom_adj < task->signal->oom_score_adj &&
897fa0cbbf1SDavid Rientjes 	    !capable(CAP_SYS_RESOURCE)) {
898fa0cbbf1SDavid Rientjes 		err = -EACCES;
899fa0cbbf1SDavid Rientjes 		goto err_sighand;
900fa0cbbf1SDavid Rientjes 	}
901fa0cbbf1SDavid Rientjes 
902fa0cbbf1SDavid Rientjes 	/*
903fa0cbbf1SDavid Rientjes 	 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
904fa0cbbf1SDavid Rientjes 	 * /proc/pid/oom_score_adj instead.
905fa0cbbf1SDavid Rientjes 	 */
90687ebdc00SAndrew Morton 	pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
907fa0cbbf1SDavid Rientjes 		  current->comm, task_pid_nr(current), task_pid_nr(task),
908fa0cbbf1SDavid Rientjes 		  task_pid_nr(task));
909fa0cbbf1SDavid Rientjes 
910fa0cbbf1SDavid Rientjes 	task->signal->oom_score_adj = oom_adj;
911fa0cbbf1SDavid Rientjes 	trace_oom_score_adj_update(task);
912fa0cbbf1SDavid Rientjes err_sighand:
913fa0cbbf1SDavid Rientjes 	unlock_task_sighand(task, &flags);
914fa0cbbf1SDavid Rientjes err_task_lock:
915fa0cbbf1SDavid Rientjes 	task_unlock(task);
916fa0cbbf1SDavid Rientjes 	put_task_struct(task);
917fa0cbbf1SDavid Rientjes out:
918fa0cbbf1SDavid Rientjes 	return err < 0 ? err : count;
919fa0cbbf1SDavid Rientjes }
920fa0cbbf1SDavid Rientjes 
921fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = {
922fa0cbbf1SDavid Rientjes 	.read		= oom_adj_read,
923fa0cbbf1SDavid Rientjes 	.write		= oom_adj_write,
924fa0cbbf1SDavid Rientjes 	.llseek		= generic_file_llseek,
925fa0cbbf1SDavid Rientjes };
926fa0cbbf1SDavid Rientjes 
927a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
928a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
929a63d83f4SDavid Rientjes {
930496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
931a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
932a9c58b90SDavid Rientjes 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
933a63d83f4SDavid Rientjes 	unsigned long flags;
934a63d83f4SDavid Rientjes 	size_t len;
935a63d83f4SDavid Rientjes 
936a63d83f4SDavid Rientjes 	if (!task)
937a63d83f4SDavid Rientjes 		return -ESRCH;
938a63d83f4SDavid Rientjes 	if (lock_task_sighand(task, &flags)) {
939a63d83f4SDavid Rientjes 		oom_score_adj = task->signal->oom_score_adj;
940a63d83f4SDavid Rientjes 		unlock_task_sighand(task, &flags);
941a63d83f4SDavid Rientjes 	}
942a63d83f4SDavid Rientjes 	put_task_struct(task);
943a9c58b90SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
944a63d83f4SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
945a63d83f4SDavid Rientjes }
946a63d83f4SDavid Rientjes 
947a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
948a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
949a63d83f4SDavid Rientjes {
950a63d83f4SDavid Rientjes 	struct task_struct *task;
951a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
952a63d83f4SDavid Rientjes 	unsigned long flags;
9530a8cb8e3SAlexey Dobriyan 	int oom_score_adj;
954a63d83f4SDavid Rientjes 	int err;
955a63d83f4SDavid Rientjes 
956a63d83f4SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
957a63d83f4SDavid Rientjes 	if (count > sizeof(buffer) - 1)
958a63d83f4SDavid Rientjes 		count = sizeof(buffer) - 1;
959723548bfSDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
960723548bfSDavid Rientjes 		err = -EFAULT;
961723548bfSDavid Rientjes 		goto out;
962723548bfSDavid Rientjes 	}
963a63d83f4SDavid Rientjes 
9640a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
965a63d83f4SDavid Rientjes 	if (err)
966723548bfSDavid Rientjes 		goto out;
967a63d83f4SDavid Rientjes 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
968723548bfSDavid Rientjes 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
969723548bfSDavid Rientjes 		err = -EINVAL;
970723548bfSDavid Rientjes 		goto out;
971723548bfSDavid Rientjes 	}
972a63d83f4SDavid Rientjes 
973496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
974723548bfSDavid Rientjes 	if (!task) {
975723548bfSDavid Rientjes 		err = -ESRCH;
976723548bfSDavid Rientjes 		goto out;
977723548bfSDavid Rientjes 	}
978a63d83f4SDavid Rientjes 
9793d5992d2SYing Han 	task_lock(task);
9803d5992d2SYing Han 	if (!task->mm) {
981723548bfSDavid Rientjes 		err = -EINVAL;
982723548bfSDavid Rientjes 		goto err_task_lock;
9833d5992d2SYing Han 	}
984d19d5476SDavid Rientjes 
985d19d5476SDavid Rientjes 	if (!lock_task_sighand(task, &flags)) {
986d19d5476SDavid Rientjes 		err = -ESRCH;
987d19d5476SDavid Rientjes 		goto err_task_lock;
988d19d5476SDavid Rientjes 	}
989d19d5476SDavid Rientjes 
990a9c58b90SDavid Rientjes 	if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
991d19d5476SDavid Rientjes 			!capable(CAP_SYS_RESOURCE)) {
992d19d5476SDavid Rientjes 		err = -EACCES;
993d19d5476SDavid Rientjes 		goto err_sighand;
994d19d5476SDavid Rientjes 	}
995d19d5476SDavid Rientjes 
996a9c58b90SDavid Rientjes 	task->signal->oom_score_adj = (short)oom_score_adj;
997dabb16f6SMandeep Singh Baines 	if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
998a9c58b90SDavid Rientjes 		task->signal->oom_score_adj_min = (short)oom_score_adj;
99943d2b113SKAMEZAWA Hiroyuki 	trace_oom_score_adj_update(task);
100001dc52ebSDavidlohr Bueso 
1001723548bfSDavid Rientjes err_sighand:
1002a63d83f4SDavid Rientjes 	unlock_task_sighand(task, &flags);
1003d19d5476SDavid Rientjes err_task_lock:
1004d19d5476SDavid Rientjes 	task_unlock(task);
1005a63d83f4SDavid Rientjes 	put_task_struct(task);
1006723548bfSDavid Rientjes out:
1007723548bfSDavid Rientjes 	return err < 0 ? err : count;
1008a63d83f4SDavid Rientjes }
1009a63d83f4SDavid Rientjes 
1010a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = {
1011a63d83f4SDavid Rientjes 	.read		= oom_score_adj_read,
1012a63d83f4SDavid Rientjes 	.write		= oom_score_adj_write,
10136038f373SArnd Bergmann 	.llseek		= default_llseek,
1014a63d83f4SDavid Rientjes };
1015a63d83f4SDavid Rientjes 
10161da177e4SLinus Torvalds #ifdef CONFIG_AUDITSYSCALL
10171da177e4SLinus Torvalds #define TMPBUFLEN 21
10181da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
10191da177e4SLinus Torvalds 				  size_t count, loff_t *ppos)
10201da177e4SLinus Torvalds {
1021496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
102299f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
10231da177e4SLinus Torvalds 	ssize_t length;
10241da177e4SLinus Torvalds 	char tmpbuf[TMPBUFLEN];
10251da177e4SLinus Torvalds 
102699f89551SEric W. Biederman 	if (!task)
102799f89551SEric W. Biederman 		return -ESRCH;
10281da177e4SLinus Torvalds 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1029e1760bd5SEric W. Biederman 			   from_kuid(file->f_cred->user_ns,
1030e1760bd5SEric W. Biederman 				     audit_get_loginuid(task)));
103199f89551SEric W. Biederman 	put_task_struct(task);
10321da177e4SLinus Torvalds 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
10331da177e4SLinus Torvalds }
10341da177e4SLinus Torvalds 
10351da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
10361da177e4SLinus Torvalds 				   size_t count, loff_t *ppos)
10371da177e4SLinus Torvalds {
1038496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
10391da177e4SLinus Torvalds 	char *page, *tmp;
10401da177e4SLinus Torvalds 	ssize_t length;
10411da177e4SLinus Torvalds 	uid_t loginuid;
1042e1760bd5SEric W. Biederman 	kuid_t kloginuid;
10431da177e4SLinus Torvalds 
10447dc52157SPaul E. McKenney 	rcu_read_lock();
10457dc52157SPaul E. McKenney 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
10467dc52157SPaul E. McKenney 		rcu_read_unlock();
10471da177e4SLinus Torvalds 		return -EPERM;
10487dc52157SPaul E. McKenney 	}
10497dc52157SPaul E. McKenney 	rcu_read_unlock();
10501da177e4SLinus Torvalds 
1051e0182909SAl Viro 	if (count >= PAGE_SIZE)
1052e0182909SAl Viro 		count = PAGE_SIZE - 1;
10531da177e4SLinus Torvalds 
10541da177e4SLinus Torvalds 	if (*ppos != 0) {
10551da177e4SLinus Torvalds 		/* No partial writes. */
10561da177e4SLinus Torvalds 		return -EINVAL;
10571da177e4SLinus Torvalds 	}
1058e12ba74dSMel Gorman 	page = (char*)__get_free_page(GFP_TEMPORARY);
10591da177e4SLinus Torvalds 	if (!page)
10601da177e4SLinus Torvalds 		return -ENOMEM;
10611da177e4SLinus Torvalds 	length = -EFAULT;
10621da177e4SLinus Torvalds 	if (copy_from_user(page, buf, count))
10631da177e4SLinus Torvalds 		goto out_free_page;
10641da177e4SLinus Torvalds 
1065e0182909SAl Viro 	page[count] = '\0';
10661da177e4SLinus Torvalds 	loginuid = simple_strtoul(page, &tmp, 10);
10671da177e4SLinus Torvalds 	if (tmp == page) {
10681da177e4SLinus Torvalds 		length = -EINVAL;
10691da177e4SLinus Torvalds 		goto out_free_page;
10701da177e4SLinus Torvalds 
10711da177e4SLinus Torvalds 	}
107281407c84SEric Paris 
107381407c84SEric Paris 	/* is userspace tring to explicitly UNSET the loginuid? */
107481407c84SEric Paris 	if (loginuid == AUDIT_UID_UNSET) {
107581407c84SEric Paris 		kloginuid = INVALID_UID;
107681407c84SEric Paris 	} else {
1077e1760bd5SEric W. Biederman 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1078e1760bd5SEric W. Biederman 		if (!uid_valid(kloginuid)) {
1079e1760bd5SEric W. Biederman 			length = -EINVAL;
1080e1760bd5SEric W. Biederman 			goto out_free_page;
1081e1760bd5SEric W. Biederman 		}
108281407c84SEric Paris 	}
1083e1760bd5SEric W. Biederman 
1084e1760bd5SEric W. Biederman 	length = audit_set_loginuid(kloginuid);
10851da177e4SLinus Torvalds 	if (likely(length == 0))
10861da177e4SLinus Torvalds 		length = count;
10871da177e4SLinus Torvalds 
10881da177e4SLinus Torvalds out_free_page:
10891da177e4SLinus Torvalds 	free_page((unsigned long) page);
10901da177e4SLinus Torvalds 	return length;
10911da177e4SLinus Torvalds }
10921da177e4SLinus Torvalds 
109300977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = {
10941da177e4SLinus Torvalds 	.read		= proc_loginuid_read,
10951da177e4SLinus Torvalds 	.write		= proc_loginuid_write,
109687df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
10971da177e4SLinus Torvalds };
10981e0bd755SEric Paris 
10991e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
11001e0bd755SEric Paris 				  size_t count, loff_t *ppos)
11011e0bd755SEric Paris {
1102496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
11031e0bd755SEric Paris 	struct task_struct *task = get_proc_task(inode);
11041e0bd755SEric Paris 	ssize_t length;
11051e0bd755SEric Paris 	char tmpbuf[TMPBUFLEN];
11061e0bd755SEric Paris 
11071e0bd755SEric Paris 	if (!task)
11081e0bd755SEric Paris 		return -ESRCH;
11091e0bd755SEric Paris 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
11101e0bd755SEric Paris 				audit_get_sessionid(task));
11111e0bd755SEric Paris 	put_task_struct(task);
11121e0bd755SEric Paris 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
11131e0bd755SEric Paris }
11141e0bd755SEric Paris 
11151e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = {
11161e0bd755SEric Paris 	.read		= proc_sessionid_read,
111787df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
11181e0bd755SEric Paris };
11191da177e4SLinus Torvalds #endif
11201da177e4SLinus Torvalds 
1121f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1122f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1123f4f154fdSAkinobu Mita 				      size_t count, loff_t *ppos)
1124f4f154fdSAkinobu Mita {
1125496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1126f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF];
1127f4f154fdSAkinobu Mita 	size_t len;
1128f4f154fdSAkinobu Mita 	int make_it_fail;
1129f4f154fdSAkinobu Mita 
1130f4f154fdSAkinobu Mita 	if (!task)
1131f4f154fdSAkinobu Mita 		return -ESRCH;
1132f4f154fdSAkinobu Mita 	make_it_fail = task->make_it_fail;
1133f4f154fdSAkinobu Mita 	put_task_struct(task);
1134f4f154fdSAkinobu Mita 
1135f4f154fdSAkinobu Mita 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
11360c28f287SAkinobu Mita 
11370c28f287SAkinobu Mita 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1138f4f154fdSAkinobu Mita }
1139f4f154fdSAkinobu Mita 
1140f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file,
1141f4f154fdSAkinobu Mita 			const char __user * buf, size_t count, loff_t *ppos)
1142f4f154fdSAkinobu Mita {
1143f4f154fdSAkinobu Mita 	struct task_struct *task;
1144f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF], *end;
1145f4f154fdSAkinobu Mita 	int make_it_fail;
1146f4f154fdSAkinobu Mita 
1147f4f154fdSAkinobu Mita 	if (!capable(CAP_SYS_RESOURCE))
1148f4f154fdSAkinobu Mita 		return -EPERM;
1149f4f154fdSAkinobu Mita 	memset(buffer, 0, sizeof(buffer));
1150f4f154fdSAkinobu Mita 	if (count > sizeof(buffer) - 1)
1151f4f154fdSAkinobu Mita 		count = sizeof(buffer) - 1;
1152f4f154fdSAkinobu Mita 	if (copy_from_user(buffer, buf, count))
1153f4f154fdSAkinobu Mita 		return -EFAULT;
1154cba8aafeSVincent Li 	make_it_fail = simple_strtol(strstrip(buffer), &end, 0);
1155cba8aafeSVincent Li 	if (*end)
1156cba8aafeSVincent Li 		return -EINVAL;
115716caed31SDave Jones 	if (make_it_fail < 0 || make_it_fail > 1)
115816caed31SDave Jones 		return -EINVAL;
115916caed31SDave Jones 
1160496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1161f4f154fdSAkinobu Mita 	if (!task)
1162f4f154fdSAkinobu Mita 		return -ESRCH;
1163f4f154fdSAkinobu Mita 	task->make_it_fail = make_it_fail;
1164f4f154fdSAkinobu Mita 	put_task_struct(task);
1165cba8aafeSVincent Li 
1166cba8aafeSVincent Li 	return count;
1167f4f154fdSAkinobu Mita }
1168f4f154fdSAkinobu Mita 
116900977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = {
1170f4f154fdSAkinobu Mita 	.read		= proc_fault_inject_read,
1171f4f154fdSAkinobu Mita 	.write		= proc_fault_inject_write,
117287df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1173f4f154fdSAkinobu Mita };
1174f4f154fdSAkinobu Mita #endif
1175f4f154fdSAkinobu Mita 
11769745512cSArjan van de Ven 
117743ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
117843ae34cbSIngo Molnar /*
117943ae34cbSIngo Molnar  * Print out various scheduling related per-task fields:
118043ae34cbSIngo Molnar  */
118143ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v)
118243ae34cbSIngo Molnar {
118343ae34cbSIngo Molnar 	struct inode *inode = m->private;
118443ae34cbSIngo Molnar 	struct task_struct *p;
118543ae34cbSIngo Molnar 
118643ae34cbSIngo Molnar 	p = get_proc_task(inode);
118743ae34cbSIngo Molnar 	if (!p)
118843ae34cbSIngo Molnar 		return -ESRCH;
118943ae34cbSIngo Molnar 	proc_sched_show_task(p, m);
119043ae34cbSIngo Molnar 
119143ae34cbSIngo Molnar 	put_task_struct(p);
119243ae34cbSIngo Molnar 
119343ae34cbSIngo Molnar 	return 0;
119443ae34cbSIngo Molnar }
119543ae34cbSIngo Molnar 
119643ae34cbSIngo Molnar static ssize_t
119743ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf,
119843ae34cbSIngo Molnar 	    size_t count, loff_t *offset)
119943ae34cbSIngo Molnar {
1200496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
120143ae34cbSIngo Molnar 	struct task_struct *p;
120243ae34cbSIngo Molnar 
120343ae34cbSIngo Molnar 	p = get_proc_task(inode);
120443ae34cbSIngo Molnar 	if (!p)
120543ae34cbSIngo Molnar 		return -ESRCH;
120643ae34cbSIngo Molnar 	proc_sched_set_task(p);
120743ae34cbSIngo Molnar 
120843ae34cbSIngo Molnar 	put_task_struct(p);
120943ae34cbSIngo Molnar 
121043ae34cbSIngo Molnar 	return count;
121143ae34cbSIngo Molnar }
121243ae34cbSIngo Molnar 
121343ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp)
121443ae34cbSIngo Molnar {
1215c6a34058SJovi Zhang 	return single_open(filp, sched_show, inode);
121643ae34cbSIngo Molnar }
121743ae34cbSIngo Molnar 
121843ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = {
121943ae34cbSIngo Molnar 	.open		= sched_open,
122043ae34cbSIngo Molnar 	.read		= seq_read,
122143ae34cbSIngo Molnar 	.write		= sched_write,
122243ae34cbSIngo Molnar 	.llseek		= seq_lseek,
12235ea473a1SAlexey Dobriyan 	.release	= single_release,
122443ae34cbSIngo Molnar };
122543ae34cbSIngo Molnar 
122643ae34cbSIngo Molnar #endif
122743ae34cbSIngo Molnar 
12285091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
12295091faa4SMike Galbraith /*
12305091faa4SMike Galbraith  * Print out autogroup related information:
12315091faa4SMike Galbraith  */
12325091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v)
12335091faa4SMike Galbraith {
12345091faa4SMike Galbraith 	struct inode *inode = m->private;
12355091faa4SMike Galbraith 	struct task_struct *p;
12365091faa4SMike Galbraith 
12375091faa4SMike Galbraith 	p = get_proc_task(inode);
12385091faa4SMike Galbraith 	if (!p)
12395091faa4SMike Galbraith 		return -ESRCH;
12405091faa4SMike Galbraith 	proc_sched_autogroup_show_task(p, m);
12415091faa4SMike Galbraith 
12425091faa4SMike Galbraith 	put_task_struct(p);
12435091faa4SMike Galbraith 
12445091faa4SMike Galbraith 	return 0;
12455091faa4SMike Galbraith }
12465091faa4SMike Galbraith 
12475091faa4SMike Galbraith static ssize_t
12485091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf,
12495091faa4SMike Galbraith 	    size_t count, loff_t *offset)
12505091faa4SMike Galbraith {
1251496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
12525091faa4SMike Galbraith 	struct task_struct *p;
12535091faa4SMike Galbraith 	char buffer[PROC_NUMBUF];
12540a8cb8e3SAlexey Dobriyan 	int nice;
12555091faa4SMike Galbraith 	int err;
12565091faa4SMike Galbraith 
12575091faa4SMike Galbraith 	memset(buffer, 0, sizeof(buffer));
12585091faa4SMike Galbraith 	if (count > sizeof(buffer) - 1)
12595091faa4SMike Galbraith 		count = sizeof(buffer) - 1;
12605091faa4SMike Galbraith 	if (copy_from_user(buffer, buf, count))
12615091faa4SMike Galbraith 		return -EFAULT;
12625091faa4SMike Galbraith 
12630a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &nice);
12640a8cb8e3SAlexey Dobriyan 	if (err < 0)
12650a8cb8e3SAlexey Dobriyan 		return err;
12665091faa4SMike Galbraith 
12675091faa4SMike Galbraith 	p = get_proc_task(inode);
12685091faa4SMike Galbraith 	if (!p)
12695091faa4SMike Galbraith 		return -ESRCH;
12705091faa4SMike Galbraith 
12712e5b5b3aSHiroshi Shimamoto 	err = proc_sched_autogroup_set_nice(p, nice);
12725091faa4SMike Galbraith 	if (err)
12735091faa4SMike Galbraith 		count = err;
12745091faa4SMike Galbraith 
12755091faa4SMike Galbraith 	put_task_struct(p);
12765091faa4SMike Galbraith 
12775091faa4SMike Galbraith 	return count;
12785091faa4SMike Galbraith }
12795091faa4SMike Galbraith 
12805091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp)
12815091faa4SMike Galbraith {
12825091faa4SMike Galbraith 	int ret;
12835091faa4SMike Galbraith 
12845091faa4SMike Galbraith 	ret = single_open(filp, sched_autogroup_show, NULL);
12855091faa4SMike Galbraith 	if (!ret) {
12865091faa4SMike Galbraith 		struct seq_file *m = filp->private_data;
12875091faa4SMike Galbraith 
12885091faa4SMike Galbraith 		m->private = inode;
12895091faa4SMike Galbraith 	}
12905091faa4SMike Galbraith 	return ret;
12915091faa4SMike Galbraith }
12925091faa4SMike Galbraith 
12935091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = {
12945091faa4SMike Galbraith 	.open		= sched_autogroup_open,
12955091faa4SMike Galbraith 	.read		= seq_read,
12965091faa4SMike Galbraith 	.write		= sched_autogroup_write,
12975091faa4SMike Galbraith 	.llseek		= seq_lseek,
12985091faa4SMike Galbraith 	.release	= single_release,
12995091faa4SMike Galbraith };
13005091faa4SMike Galbraith 
13015091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */
13025091faa4SMike Galbraith 
13034614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf,
13044614a696Sjohn stultz 				size_t count, loff_t *offset)
13054614a696Sjohn stultz {
1306496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
13074614a696Sjohn stultz 	struct task_struct *p;
13084614a696Sjohn stultz 	char buffer[TASK_COMM_LEN];
1309830e0fc9SDavid Rientjes 	const size_t maxlen = sizeof(buffer) - 1;
13104614a696Sjohn stultz 
13114614a696Sjohn stultz 	memset(buffer, 0, sizeof(buffer));
1312830e0fc9SDavid Rientjes 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
13134614a696Sjohn stultz 		return -EFAULT;
13144614a696Sjohn stultz 
13154614a696Sjohn stultz 	p = get_proc_task(inode);
13164614a696Sjohn stultz 	if (!p)
13174614a696Sjohn stultz 		return -ESRCH;
13184614a696Sjohn stultz 
13194614a696Sjohn stultz 	if (same_thread_group(current, p))
13204614a696Sjohn stultz 		set_task_comm(p, buffer);
13214614a696Sjohn stultz 	else
13224614a696Sjohn stultz 		count = -EINVAL;
13234614a696Sjohn stultz 
13244614a696Sjohn stultz 	put_task_struct(p);
13254614a696Sjohn stultz 
13264614a696Sjohn stultz 	return count;
13274614a696Sjohn stultz }
13284614a696Sjohn stultz 
13294614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v)
13304614a696Sjohn stultz {
13314614a696Sjohn stultz 	struct inode *inode = m->private;
13324614a696Sjohn stultz 	struct task_struct *p;
13334614a696Sjohn stultz 
13344614a696Sjohn stultz 	p = get_proc_task(inode);
13354614a696Sjohn stultz 	if (!p)
13364614a696Sjohn stultz 		return -ESRCH;
13374614a696Sjohn stultz 
13384614a696Sjohn stultz 	task_lock(p);
13394614a696Sjohn stultz 	seq_printf(m, "%s\n", p->comm);
13404614a696Sjohn stultz 	task_unlock(p);
13414614a696Sjohn stultz 
13424614a696Sjohn stultz 	put_task_struct(p);
13434614a696Sjohn stultz 
13444614a696Sjohn stultz 	return 0;
13454614a696Sjohn stultz }
13464614a696Sjohn stultz 
13474614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp)
13484614a696Sjohn stultz {
1349c6a34058SJovi Zhang 	return single_open(filp, comm_show, inode);
13504614a696Sjohn stultz }
13514614a696Sjohn stultz 
13524614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = {
13534614a696Sjohn stultz 	.open		= comm_open,
13544614a696Sjohn stultz 	.read		= seq_read,
13554614a696Sjohn stultz 	.write		= comm_write,
13564614a696Sjohn stultz 	.llseek		= seq_lseek,
13574614a696Sjohn stultz 	.release	= single_release,
13584614a696Sjohn stultz };
13594614a696Sjohn stultz 
13607773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1361925d1c40SMatt Helsley {
1362925d1c40SMatt Helsley 	struct task_struct *task;
1363925d1c40SMatt Helsley 	struct mm_struct *mm;
1364925d1c40SMatt Helsley 	struct file *exe_file;
1365925d1c40SMatt Helsley 
13667773fbc5SCyrill Gorcunov 	task = get_proc_task(dentry->d_inode);
1367925d1c40SMatt Helsley 	if (!task)
1368925d1c40SMatt Helsley 		return -ENOENT;
1369925d1c40SMatt Helsley 	mm = get_task_mm(task);
1370925d1c40SMatt Helsley 	put_task_struct(task);
1371925d1c40SMatt Helsley 	if (!mm)
1372925d1c40SMatt Helsley 		return -ENOENT;
1373925d1c40SMatt Helsley 	exe_file = get_mm_exe_file(mm);
1374925d1c40SMatt Helsley 	mmput(mm);
1375925d1c40SMatt Helsley 	if (exe_file) {
1376925d1c40SMatt Helsley 		*exe_path = exe_file->f_path;
1377925d1c40SMatt Helsley 		path_get(&exe_file->f_path);
1378925d1c40SMatt Helsley 		fput(exe_file);
1379925d1c40SMatt Helsley 		return 0;
1380925d1c40SMatt Helsley 	} else
1381925d1c40SMatt Helsley 		return -ENOENT;
1382925d1c40SMatt Helsley }
1383925d1c40SMatt Helsley 
1384008b150aSAl Viro static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd)
13851da177e4SLinus Torvalds {
13861da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
1387408ef013SChristoph Hellwig 	struct path path;
13881da177e4SLinus Torvalds 	int error = -EACCES;
13891da177e4SLinus Torvalds 
1390778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1391778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
13921da177e4SLinus Torvalds 		goto out;
13931da177e4SLinus Torvalds 
1394408ef013SChristoph Hellwig 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1395408ef013SChristoph Hellwig 	if (error)
1396408ef013SChristoph Hellwig 		goto out;
1397408ef013SChristoph Hellwig 
1398b5fb63c1SChristoph Hellwig 	nd_jump_link(nd, &path);
1399408ef013SChristoph Hellwig 	return NULL;
14001da177e4SLinus Torvalds out:
1401008b150aSAl Viro 	return ERR_PTR(error);
14021da177e4SLinus Torvalds }
14031da177e4SLinus Torvalds 
14043dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
14051da177e4SLinus Torvalds {
1406e12ba74dSMel Gorman 	char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
14073dcd25f3SJan Blunck 	char *pathname;
14081da177e4SLinus Torvalds 	int len;
14091da177e4SLinus Torvalds 
14101da177e4SLinus Torvalds 	if (!tmp)
14111da177e4SLinus Torvalds 		return -ENOMEM;
14121da177e4SLinus Torvalds 
14137b2a69baSEric W. Biederman 	pathname = d_path(path, tmp, PAGE_SIZE);
14143dcd25f3SJan Blunck 	len = PTR_ERR(pathname);
14153dcd25f3SJan Blunck 	if (IS_ERR(pathname))
14161da177e4SLinus Torvalds 		goto out;
14173dcd25f3SJan Blunck 	len = tmp + PAGE_SIZE - 1 - pathname;
14181da177e4SLinus Torvalds 
14191da177e4SLinus Torvalds 	if (len > buflen)
14201da177e4SLinus Torvalds 		len = buflen;
14213dcd25f3SJan Blunck 	if (copy_to_user(buffer, pathname, len))
14221da177e4SLinus Torvalds 		len = -EFAULT;
14231da177e4SLinus Torvalds  out:
14241da177e4SLinus Torvalds 	free_page((unsigned long)tmp);
14251da177e4SLinus Torvalds 	return len;
14261da177e4SLinus Torvalds }
14271da177e4SLinus Torvalds 
14281da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
14291da177e4SLinus Torvalds {
14301da177e4SLinus Torvalds 	int error = -EACCES;
14311da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
14323dcd25f3SJan Blunck 	struct path path;
14331da177e4SLinus Torvalds 
1434778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1435778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
14361da177e4SLinus Torvalds 		goto out;
14371da177e4SLinus Torvalds 
14387773fbc5SCyrill Gorcunov 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
14391da177e4SLinus Torvalds 	if (error)
14401da177e4SLinus Torvalds 		goto out;
14411da177e4SLinus Torvalds 
14423dcd25f3SJan Blunck 	error = do_proc_readlink(&path, buffer, buflen);
14433dcd25f3SJan Blunck 	path_put(&path);
14441da177e4SLinus Torvalds out:
14451da177e4SLinus Torvalds 	return error;
14461da177e4SLinus Torvalds }
14471da177e4SLinus Torvalds 
1448faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = {
14491da177e4SLinus Torvalds 	.readlink	= proc_pid_readlink,
14506d76fa58SLinus Torvalds 	.follow_link	= proc_pid_follow_link,
14516d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
14521da177e4SLinus Torvalds };
14531da177e4SLinus Torvalds 
145428a6d671SEric W. Biederman 
145528a6d671SEric W. Biederman /* building an inode */
145628a6d671SEric W. Biederman 
14576b4e306aSEric W. Biederman struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
145828a6d671SEric W. Biederman {
145928a6d671SEric W. Biederman 	struct inode * inode;
146028a6d671SEric W. Biederman 	struct proc_inode *ei;
1461c69e8d9cSDavid Howells 	const struct cred *cred;
146228a6d671SEric W. Biederman 
146328a6d671SEric W. Biederman 	/* We need a new inode */
146428a6d671SEric W. Biederman 
146528a6d671SEric W. Biederman 	inode = new_inode(sb);
146628a6d671SEric W. Biederman 	if (!inode)
146728a6d671SEric W. Biederman 		goto out;
146828a6d671SEric W. Biederman 
146928a6d671SEric W. Biederman 	/* Common stuff */
147028a6d671SEric W. Biederman 	ei = PROC_I(inode);
147185fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
147228a6d671SEric W. Biederman 	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
147328a6d671SEric W. Biederman 	inode->i_op = &proc_def_inode_operations;
147428a6d671SEric W. Biederman 
147528a6d671SEric W. Biederman 	/*
147628a6d671SEric W. Biederman 	 * grab the reference to task.
147728a6d671SEric W. Biederman 	 */
14781a657f78SOleg Nesterov 	ei->pid = get_task_pid(task, PIDTYPE_PID);
147928a6d671SEric W. Biederman 	if (!ei->pid)
148028a6d671SEric W. Biederman 		goto out_unlock;
148128a6d671SEric W. Biederman 
148228a6d671SEric W. Biederman 	if (task_dumpable(task)) {
1483c69e8d9cSDavid Howells 		rcu_read_lock();
1484c69e8d9cSDavid Howells 		cred = __task_cred(task);
1485c69e8d9cSDavid Howells 		inode->i_uid = cred->euid;
1486c69e8d9cSDavid Howells 		inode->i_gid = cred->egid;
1487c69e8d9cSDavid Howells 		rcu_read_unlock();
148828a6d671SEric W. Biederman 	}
148928a6d671SEric W. Biederman 	security_task_to_inode(task, inode);
149028a6d671SEric W. Biederman 
149128a6d671SEric W. Biederman out:
149228a6d671SEric W. Biederman 	return inode;
149328a6d671SEric W. Biederman 
149428a6d671SEric W. Biederman out_unlock:
149528a6d671SEric W. Biederman 	iput(inode);
149628a6d671SEric W. Biederman 	return NULL;
149728a6d671SEric W. Biederman }
149828a6d671SEric W. Biederman 
14996b4e306aSEric W. Biederman int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
150028a6d671SEric W. Biederman {
150128a6d671SEric W. Biederman 	struct inode *inode = dentry->d_inode;
150228a6d671SEric W. Biederman 	struct task_struct *task;
1503c69e8d9cSDavid Howells 	const struct cred *cred;
15040499680aSVasiliy Kulikov 	struct pid_namespace *pid = dentry->d_sb->s_fs_info;
1505c69e8d9cSDavid Howells 
150628a6d671SEric W. Biederman 	generic_fillattr(inode, stat);
150728a6d671SEric W. Biederman 
150828a6d671SEric W. Biederman 	rcu_read_lock();
1509dcb0f222SEric W. Biederman 	stat->uid = GLOBAL_ROOT_UID;
1510dcb0f222SEric W. Biederman 	stat->gid = GLOBAL_ROOT_GID;
151128a6d671SEric W. Biederman 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
151228a6d671SEric W. Biederman 	if (task) {
15130499680aSVasiliy Kulikov 		if (!has_pid_permissions(pid, task, 2)) {
15140499680aSVasiliy Kulikov 			rcu_read_unlock();
15150499680aSVasiliy Kulikov 			/*
15160499680aSVasiliy Kulikov 			 * This doesn't prevent learning whether PID exists,
15170499680aSVasiliy Kulikov 			 * it only makes getattr() consistent with readdir().
15180499680aSVasiliy Kulikov 			 */
15190499680aSVasiliy Kulikov 			return -ENOENT;
15200499680aSVasiliy Kulikov 		}
152128a6d671SEric W. Biederman 		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
152228a6d671SEric W. Biederman 		    task_dumpable(task)) {
1523c69e8d9cSDavid Howells 			cred = __task_cred(task);
1524c69e8d9cSDavid Howells 			stat->uid = cred->euid;
1525c69e8d9cSDavid Howells 			stat->gid = cred->egid;
152628a6d671SEric W. Biederman 		}
152728a6d671SEric W. Biederman 	}
152828a6d671SEric W. Biederman 	rcu_read_unlock();
152928a6d671SEric W. Biederman 	return 0;
153028a6d671SEric W. Biederman }
153128a6d671SEric W. Biederman 
153228a6d671SEric W. Biederman /* dentry stuff */
153328a6d671SEric W. Biederman 
153428a6d671SEric W. Biederman /*
153528a6d671SEric W. Biederman  *	Exceptional case: normally we are not allowed to unhash a busy
153628a6d671SEric W. Biederman  * directory. In this case, however, we can do it - no aliasing problems
153728a6d671SEric W. Biederman  * due to the way we treat inodes.
153828a6d671SEric W. Biederman  *
153928a6d671SEric W. Biederman  * Rewrite the inode's ownerships here because the owning task may have
154028a6d671SEric W. Biederman  * performed a setuid(), etc.
154128a6d671SEric W. Biederman  *
154228a6d671SEric W. Biederman  * Before the /proc/pid/status file was created the only way to read
154328a6d671SEric W. Biederman  * the effective uid of a /process was to stat /proc/pid.  Reading
154428a6d671SEric W. Biederman  * /proc/pid/status is slow enough that procps and other packages
154528a6d671SEric W. Biederman  * kept stating /proc/pid.  To keep the rules in /proc simple I have
154628a6d671SEric W. Biederman  * made this apply to all per process world readable and executable
154728a6d671SEric W. Biederman  * directories.
154828a6d671SEric W. Biederman  */
15490b728e19SAl Viro int pid_revalidate(struct dentry *dentry, unsigned int flags)
155028a6d671SEric W. Biederman {
155134286d66SNick Piggin 	struct inode *inode;
155234286d66SNick Piggin 	struct task_struct *task;
1553c69e8d9cSDavid Howells 	const struct cred *cred;
1554c69e8d9cSDavid Howells 
15550b728e19SAl Viro 	if (flags & LOOKUP_RCU)
155634286d66SNick Piggin 		return -ECHILD;
155734286d66SNick Piggin 
155834286d66SNick Piggin 	inode = dentry->d_inode;
155934286d66SNick Piggin 	task = get_proc_task(inode);
156034286d66SNick Piggin 
156128a6d671SEric W. Biederman 	if (task) {
156228a6d671SEric W. Biederman 		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
156328a6d671SEric W. Biederman 		    task_dumpable(task)) {
1564c69e8d9cSDavid Howells 			rcu_read_lock();
1565c69e8d9cSDavid Howells 			cred = __task_cred(task);
1566c69e8d9cSDavid Howells 			inode->i_uid = cred->euid;
1567c69e8d9cSDavid Howells 			inode->i_gid = cred->egid;
1568c69e8d9cSDavid Howells 			rcu_read_unlock();
156928a6d671SEric W. Biederman 		} else {
1570dcb0f222SEric W. Biederman 			inode->i_uid = GLOBAL_ROOT_UID;
1571dcb0f222SEric W. Biederman 			inode->i_gid = GLOBAL_ROOT_GID;
157228a6d671SEric W. Biederman 		}
157328a6d671SEric W. Biederman 		inode->i_mode &= ~(S_ISUID | S_ISGID);
157428a6d671SEric W. Biederman 		security_task_to_inode(task, inode);
157528a6d671SEric W. Biederman 		put_task_struct(task);
157628a6d671SEric W. Biederman 		return 1;
157728a6d671SEric W. Biederman 	}
157828a6d671SEric W. Biederman 	d_drop(dentry);
157928a6d671SEric W. Biederman 	return 0;
158028a6d671SEric W. Biederman }
158128a6d671SEric W. Biederman 
1582d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode)
1583d855a4b7SOleg Nesterov {
1584d855a4b7SOleg Nesterov 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1585d855a4b7SOleg Nesterov }
1586d855a4b7SOleg Nesterov 
15871dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry)
15881dd704b6SDavid Howells {
15891dd704b6SDavid Howells 	/* Is the task we represent dead?
15901dd704b6SDavid Howells 	 * If so, then don't put the dentry on the lru list,
15911dd704b6SDavid Howells 	 * kill it immediately.
15921dd704b6SDavid Howells 	 */
1593d855a4b7SOleg Nesterov 	return proc_inode_is_dead(dentry->d_inode);
15941dd704b6SDavid Howells }
15951dd704b6SDavid Howells 
15966b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations =
159728a6d671SEric W. Biederman {
159828a6d671SEric W. Biederman 	.d_revalidate	= pid_revalidate,
159928a6d671SEric W. Biederman 	.d_delete	= pid_delete_dentry,
160028a6d671SEric W. Biederman };
160128a6d671SEric W. Biederman 
160228a6d671SEric W. Biederman /* Lookups */
160328a6d671SEric W. Biederman 
16041c0d04c9SEric W. Biederman /*
16051c0d04c9SEric W. Biederman  * Fill a directory entry.
16061c0d04c9SEric W. Biederman  *
16071c0d04c9SEric W. Biederman  * If possible create the dcache entry and derive our inode number and
16081c0d04c9SEric W. Biederman  * file type from dcache entry.
16091c0d04c9SEric W. Biederman  *
16101c0d04c9SEric W. Biederman  * Since all of the proc inode numbers are dynamically generated, the inode
16111c0d04c9SEric W. Biederman  * numbers do not exist until the inode is cache.  This means creating the
16121c0d04c9SEric W. Biederman  * the dcache entry in readdir is necessary to keep the inode numbers
16131c0d04c9SEric W. Biederman  * reported by readdir in sync with the inode numbers reported
16141c0d04c9SEric W. Biederman  * by stat.
16151c0d04c9SEric W. Biederman  */
1616f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx,
16176b4e306aSEric W. Biederman 	const char *name, int len,
1618c5141e6dSEric Dumazet 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
161961a28784SEric W. Biederman {
1620f0c3b509SAl Viro 	struct dentry *child, *dir = file->f_path.dentry;
16211df98b8bSAl Viro 	struct qstr qname = QSTR_INIT(name, len);
162261a28784SEric W. Biederman 	struct inode *inode;
16231df98b8bSAl Viro 	unsigned type;
16241df98b8bSAl Viro 	ino_t ino;
162561a28784SEric W. Biederman 
16261df98b8bSAl Viro 	child = d_hash_and_lookup(dir, &qname);
162761a28784SEric W. Biederman 	if (!child) {
16281df98b8bSAl Viro 		child = d_alloc(dir, &qname);
16291df98b8bSAl Viro 		if (!child)
163061a28784SEric W. Biederman 			goto end_instantiate;
16311df98b8bSAl Viro 		if (instantiate(dir->d_inode, child, task, ptr) < 0) {
16321df98b8bSAl Viro 			dput(child);
16331df98b8bSAl Viro 			goto end_instantiate;
16341df98b8bSAl Viro 		}
16351df98b8bSAl Viro 	}
163661a28784SEric W. Biederman 	inode = child->d_inode;
163761a28784SEric W. Biederman 	ino = inode->i_ino;
163861a28784SEric W. Biederman 	type = inode->i_mode >> 12;
163961a28784SEric W. Biederman 	dput(child);
1640f0c3b509SAl Viro 	return dir_emit(ctx, name, len, ino, type);
16411df98b8bSAl Viro 
16421df98b8bSAl Viro end_instantiate:
16431df98b8bSAl Viro 	return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
164461a28784SEric W. Biederman }
164561a28784SEric W. Biederman 
1646640708a2SPavel Emelyanov #ifdef CONFIG_CHECKPOINT_RESTORE
1647640708a2SPavel Emelyanov 
1648640708a2SPavel Emelyanov /*
1649640708a2SPavel Emelyanov  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1650640708a2SPavel Emelyanov  * which represent vma start and end addresses.
1651640708a2SPavel Emelyanov  */
1652640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry,
1653640708a2SPavel Emelyanov 			     unsigned long *start, unsigned long *end)
1654640708a2SPavel Emelyanov {
1655640708a2SPavel Emelyanov 	if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1656640708a2SPavel Emelyanov 		return -EINVAL;
1657640708a2SPavel Emelyanov 
1658640708a2SPavel Emelyanov 	return 0;
1659640708a2SPavel Emelyanov }
1660640708a2SPavel Emelyanov 
16610b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1662640708a2SPavel Emelyanov {
1663640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1664640708a2SPavel Emelyanov 	bool exact_vma_exists = false;
1665640708a2SPavel Emelyanov 	struct mm_struct *mm = NULL;
1666640708a2SPavel Emelyanov 	struct task_struct *task;
1667640708a2SPavel Emelyanov 	const struct cred *cred;
1668640708a2SPavel Emelyanov 	struct inode *inode;
1669640708a2SPavel Emelyanov 	int status = 0;
1670640708a2SPavel Emelyanov 
16710b728e19SAl Viro 	if (flags & LOOKUP_RCU)
1672640708a2SPavel Emelyanov 		return -ECHILD;
1673640708a2SPavel Emelyanov 
1674640708a2SPavel Emelyanov 	if (!capable(CAP_SYS_ADMIN)) {
167541735818SZhao Hongjiang 		status = -EPERM;
1676640708a2SPavel Emelyanov 		goto out_notask;
1677640708a2SPavel Emelyanov 	}
1678640708a2SPavel Emelyanov 
1679640708a2SPavel Emelyanov 	inode = dentry->d_inode;
1680640708a2SPavel Emelyanov 	task = get_proc_task(inode);
1681640708a2SPavel Emelyanov 	if (!task)
1682640708a2SPavel Emelyanov 		goto out_notask;
1683640708a2SPavel Emelyanov 
16842344bec7SCong Wang 	mm = mm_access(task, PTRACE_MODE_READ);
16852344bec7SCong Wang 	if (IS_ERR_OR_NULL(mm))
1686640708a2SPavel Emelyanov 		goto out;
1687640708a2SPavel Emelyanov 
1688640708a2SPavel Emelyanov 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1689640708a2SPavel Emelyanov 		down_read(&mm->mmap_sem);
1690640708a2SPavel Emelyanov 		exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1691640708a2SPavel Emelyanov 		up_read(&mm->mmap_sem);
1692640708a2SPavel Emelyanov 	}
1693640708a2SPavel Emelyanov 
1694640708a2SPavel Emelyanov 	mmput(mm);
1695640708a2SPavel Emelyanov 
1696640708a2SPavel Emelyanov 	if (exact_vma_exists) {
1697640708a2SPavel Emelyanov 		if (task_dumpable(task)) {
1698640708a2SPavel Emelyanov 			rcu_read_lock();
1699640708a2SPavel Emelyanov 			cred = __task_cred(task);
1700640708a2SPavel Emelyanov 			inode->i_uid = cred->euid;
1701640708a2SPavel Emelyanov 			inode->i_gid = cred->egid;
1702640708a2SPavel Emelyanov 			rcu_read_unlock();
1703640708a2SPavel Emelyanov 		} else {
1704dcb0f222SEric W. Biederman 			inode->i_uid = GLOBAL_ROOT_UID;
1705dcb0f222SEric W. Biederman 			inode->i_gid = GLOBAL_ROOT_GID;
1706640708a2SPavel Emelyanov 		}
1707640708a2SPavel Emelyanov 		security_task_to_inode(task, inode);
1708640708a2SPavel Emelyanov 		status = 1;
1709640708a2SPavel Emelyanov 	}
1710640708a2SPavel Emelyanov 
1711640708a2SPavel Emelyanov out:
1712640708a2SPavel Emelyanov 	put_task_struct(task);
1713640708a2SPavel Emelyanov 
1714640708a2SPavel Emelyanov out_notask:
1715640708a2SPavel Emelyanov 	if (status <= 0)
1716640708a2SPavel Emelyanov 		d_drop(dentry);
1717640708a2SPavel Emelyanov 
1718640708a2SPavel Emelyanov 	return status;
1719640708a2SPavel Emelyanov }
1720640708a2SPavel Emelyanov 
1721640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = {
1722640708a2SPavel Emelyanov 	.d_revalidate	= map_files_d_revalidate,
1723640708a2SPavel Emelyanov 	.d_delete	= pid_delete_dentry,
1724640708a2SPavel Emelyanov };
1725640708a2SPavel Emelyanov 
1726640708a2SPavel Emelyanov static int proc_map_files_get_link(struct dentry *dentry, struct path *path)
1727640708a2SPavel Emelyanov {
1728640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1729640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
1730640708a2SPavel Emelyanov 	struct task_struct *task;
1731640708a2SPavel Emelyanov 	struct mm_struct *mm;
1732640708a2SPavel Emelyanov 	int rc;
1733640708a2SPavel Emelyanov 
1734640708a2SPavel Emelyanov 	rc = -ENOENT;
1735640708a2SPavel Emelyanov 	task = get_proc_task(dentry->d_inode);
1736640708a2SPavel Emelyanov 	if (!task)
1737640708a2SPavel Emelyanov 		goto out;
1738640708a2SPavel Emelyanov 
1739640708a2SPavel Emelyanov 	mm = get_task_mm(task);
1740640708a2SPavel Emelyanov 	put_task_struct(task);
1741640708a2SPavel Emelyanov 	if (!mm)
1742640708a2SPavel Emelyanov 		goto out;
1743640708a2SPavel Emelyanov 
1744640708a2SPavel Emelyanov 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1745640708a2SPavel Emelyanov 	if (rc)
1746640708a2SPavel Emelyanov 		goto out_mmput;
1747640708a2SPavel Emelyanov 
174870335abbSArtem Fetishev 	rc = -ENOENT;
1749640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
1750640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
1751640708a2SPavel Emelyanov 	if (vma && vma->vm_file) {
1752640708a2SPavel Emelyanov 		*path = vma->vm_file->f_path;
1753640708a2SPavel Emelyanov 		path_get(path);
1754640708a2SPavel Emelyanov 		rc = 0;
1755640708a2SPavel Emelyanov 	}
1756640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
1757640708a2SPavel Emelyanov 
1758640708a2SPavel Emelyanov out_mmput:
1759640708a2SPavel Emelyanov 	mmput(mm);
1760640708a2SPavel Emelyanov out:
1761640708a2SPavel Emelyanov 	return rc;
1762640708a2SPavel Emelyanov }
1763640708a2SPavel Emelyanov 
1764640708a2SPavel Emelyanov struct map_files_info {
17657b540d06SAl Viro 	fmode_t		mode;
1766640708a2SPavel Emelyanov 	unsigned long	len;
1767640708a2SPavel Emelyanov 	unsigned char	name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1768640708a2SPavel Emelyanov };
1769640708a2SPavel Emelyanov 
1770c52a47acSAl Viro static int
1771640708a2SPavel Emelyanov proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1772640708a2SPavel Emelyanov 			   struct task_struct *task, const void *ptr)
1773640708a2SPavel Emelyanov {
17747b540d06SAl Viro 	fmode_t mode = (fmode_t)(unsigned long)ptr;
1775640708a2SPavel Emelyanov 	struct proc_inode *ei;
1776640708a2SPavel Emelyanov 	struct inode *inode;
1777640708a2SPavel Emelyanov 
1778640708a2SPavel Emelyanov 	inode = proc_pid_make_inode(dir->i_sb, task);
1779640708a2SPavel Emelyanov 	if (!inode)
1780c52a47acSAl Viro 		return -ENOENT;
1781640708a2SPavel Emelyanov 
1782640708a2SPavel Emelyanov 	ei = PROC_I(inode);
1783640708a2SPavel Emelyanov 	ei->op.proc_get_link = proc_map_files_get_link;
1784640708a2SPavel Emelyanov 
1785640708a2SPavel Emelyanov 	inode->i_op = &proc_pid_link_inode_operations;
1786640708a2SPavel Emelyanov 	inode->i_size = 64;
1787640708a2SPavel Emelyanov 	inode->i_mode = S_IFLNK;
1788640708a2SPavel Emelyanov 
17897b540d06SAl Viro 	if (mode & FMODE_READ)
1790640708a2SPavel Emelyanov 		inode->i_mode |= S_IRUSR;
17917b540d06SAl Viro 	if (mode & FMODE_WRITE)
1792640708a2SPavel Emelyanov 		inode->i_mode |= S_IWUSR;
1793640708a2SPavel Emelyanov 
1794640708a2SPavel Emelyanov 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
1795640708a2SPavel Emelyanov 	d_add(dentry, inode);
1796640708a2SPavel Emelyanov 
1797c52a47acSAl Viro 	return 0;
1798640708a2SPavel Emelyanov }
1799640708a2SPavel Emelyanov 
1800640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir,
180100cd8dd3SAl Viro 		struct dentry *dentry, unsigned int flags)
1802640708a2SPavel Emelyanov {
1803640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1804640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
1805640708a2SPavel Emelyanov 	struct task_struct *task;
1806c52a47acSAl Viro 	int result;
1807640708a2SPavel Emelyanov 	struct mm_struct *mm;
1808640708a2SPavel Emelyanov 
1809c52a47acSAl Viro 	result = -EPERM;
1810640708a2SPavel Emelyanov 	if (!capable(CAP_SYS_ADMIN))
1811640708a2SPavel Emelyanov 		goto out;
1812640708a2SPavel Emelyanov 
1813c52a47acSAl Viro 	result = -ENOENT;
1814640708a2SPavel Emelyanov 	task = get_proc_task(dir);
1815640708a2SPavel Emelyanov 	if (!task)
1816640708a2SPavel Emelyanov 		goto out;
1817640708a2SPavel Emelyanov 
1818c52a47acSAl Viro 	result = -EACCES;
1819eb94cd96SCyrill Gorcunov 	if (!ptrace_may_access(task, PTRACE_MODE_READ))
1820640708a2SPavel Emelyanov 		goto out_put_task;
1821640708a2SPavel Emelyanov 
1822c52a47acSAl Viro 	result = -ENOENT;
1823640708a2SPavel Emelyanov 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
1824eb94cd96SCyrill Gorcunov 		goto out_put_task;
1825640708a2SPavel Emelyanov 
1826640708a2SPavel Emelyanov 	mm = get_task_mm(task);
1827640708a2SPavel Emelyanov 	if (!mm)
1828eb94cd96SCyrill Gorcunov 		goto out_put_task;
1829640708a2SPavel Emelyanov 
1830640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
1831640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
1832640708a2SPavel Emelyanov 	if (!vma)
1833640708a2SPavel Emelyanov 		goto out_no_vma;
1834640708a2SPavel Emelyanov 
183505f56484SStanislav Kinsbursky 	if (vma->vm_file)
18367b540d06SAl Viro 		result = proc_map_files_instantiate(dir, dentry, task,
18377b540d06SAl Viro 				(void *)(unsigned long)vma->vm_file->f_mode);
1838640708a2SPavel Emelyanov 
1839640708a2SPavel Emelyanov out_no_vma:
1840640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
1841640708a2SPavel Emelyanov 	mmput(mm);
1842640708a2SPavel Emelyanov out_put_task:
1843640708a2SPavel Emelyanov 	put_task_struct(task);
1844640708a2SPavel Emelyanov out:
1845c52a47acSAl Viro 	return ERR_PTR(result);
1846640708a2SPavel Emelyanov }
1847640708a2SPavel Emelyanov 
1848640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = {
1849640708a2SPavel Emelyanov 	.lookup		= proc_map_files_lookup,
1850640708a2SPavel Emelyanov 	.permission	= proc_fd_permission,
1851640708a2SPavel Emelyanov 	.setattr	= proc_setattr,
1852640708a2SPavel Emelyanov };
1853640708a2SPavel Emelyanov 
1854640708a2SPavel Emelyanov static int
1855f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx)
1856640708a2SPavel Emelyanov {
1857640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
1858640708a2SPavel Emelyanov 	struct task_struct *task;
1859640708a2SPavel Emelyanov 	struct mm_struct *mm;
1860f0c3b509SAl Viro 	unsigned long nr_files, pos, i;
1861f0c3b509SAl Viro 	struct flex_array *fa = NULL;
1862f0c3b509SAl Viro 	struct map_files_info info;
1863f0c3b509SAl Viro 	struct map_files_info *p;
1864640708a2SPavel Emelyanov 	int ret;
1865640708a2SPavel Emelyanov 
186641735818SZhao Hongjiang 	ret = -EPERM;
1867640708a2SPavel Emelyanov 	if (!capable(CAP_SYS_ADMIN))
1868640708a2SPavel Emelyanov 		goto out;
1869640708a2SPavel Emelyanov 
1870640708a2SPavel Emelyanov 	ret = -ENOENT;
1871f0c3b509SAl Viro 	task = get_proc_task(file_inode(file));
1872640708a2SPavel Emelyanov 	if (!task)
1873640708a2SPavel Emelyanov 		goto out;
1874640708a2SPavel Emelyanov 
1875640708a2SPavel Emelyanov 	ret = -EACCES;
1876eb94cd96SCyrill Gorcunov 	if (!ptrace_may_access(task, PTRACE_MODE_READ))
1877640708a2SPavel Emelyanov 		goto out_put_task;
1878640708a2SPavel Emelyanov 
1879640708a2SPavel Emelyanov 	ret = 0;
1880f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
1881eb94cd96SCyrill Gorcunov 		goto out_put_task;
1882640708a2SPavel Emelyanov 
1883640708a2SPavel Emelyanov 	mm = get_task_mm(task);
1884640708a2SPavel Emelyanov 	if (!mm)
1885eb94cd96SCyrill Gorcunov 		goto out_put_task;
1886640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
1887640708a2SPavel Emelyanov 
1888640708a2SPavel Emelyanov 	nr_files = 0;
1889640708a2SPavel Emelyanov 
1890640708a2SPavel Emelyanov 	/*
1891640708a2SPavel Emelyanov 	 * We need two passes here:
1892640708a2SPavel Emelyanov 	 *
1893640708a2SPavel Emelyanov 	 *  1) Collect vmas of mapped files with mmap_sem taken
1894640708a2SPavel Emelyanov 	 *  2) Release mmap_sem and instantiate entries
1895640708a2SPavel Emelyanov 	 *
1896640708a2SPavel Emelyanov 	 * otherwise we get lockdep complained, since filldir()
1897640708a2SPavel Emelyanov 	 * routine might require mmap_sem taken in might_fault().
1898640708a2SPavel Emelyanov 	 */
1899640708a2SPavel Emelyanov 
1900640708a2SPavel Emelyanov 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
1901f0c3b509SAl Viro 		if (vma->vm_file && ++pos > ctx->pos)
1902640708a2SPavel Emelyanov 			nr_files++;
1903640708a2SPavel Emelyanov 	}
1904640708a2SPavel Emelyanov 
1905640708a2SPavel Emelyanov 	if (nr_files) {
1906640708a2SPavel Emelyanov 		fa = flex_array_alloc(sizeof(info), nr_files,
1907640708a2SPavel Emelyanov 					GFP_KERNEL);
1908640708a2SPavel Emelyanov 		if (!fa || flex_array_prealloc(fa, 0, nr_files,
1909640708a2SPavel Emelyanov 						GFP_KERNEL)) {
1910640708a2SPavel Emelyanov 			ret = -ENOMEM;
1911640708a2SPavel Emelyanov 			if (fa)
1912640708a2SPavel Emelyanov 				flex_array_free(fa);
1913640708a2SPavel Emelyanov 			up_read(&mm->mmap_sem);
1914640708a2SPavel Emelyanov 			mmput(mm);
1915eb94cd96SCyrill Gorcunov 			goto out_put_task;
1916640708a2SPavel Emelyanov 		}
1917640708a2SPavel Emelyanov 		for (i = 0, vma = mm->mmap, pos = 2; vma;
1918640708a2SPavel Emelyanov 				vma = vma->vm_next) {
1919640708a2SPavel Emelyanov 			if (!vma->vm_file)
1920640708a2SPavel Emelyanov 				continue;
1921f0c3b509SAl Viro 			if (++pos <= ctx->pos)
1922640708a2SPavel Emelyanov 				continue;
1923640708a2SPavel Emelyanov 
19247b540d06SAl Viro 			info.mode = vma->vm_file->f_mode;
1925640708a2SPavel Emelyanov 			info.len = snprintf(info.name,
1926640708a2SPavel Emelyanov 					sizeof(info.name), "%lx-%lx",
1927640708a2SPavel Emelyanov 					vma->vm_start, vma->vm_end);
1928640708a2SPavel Emelyanov 			if (flex_array_put(fa, i++, &info, GFP_KERNEL))
1929640708a2SPavel Emelyanov 				BUG();
1930640708a2SPavel Emelyanov 		}
1931640708a2SPavel Emelyanov 	}
1932640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
1933640708a2SPavel Emelyanov 
1934640708a2SPavel Emelyanov 	for (i = 0; i < nr_files; i++) {
1935640708a2SPavel Emelyanov 		p = flex_array_get(fa, i);
1936f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx,
1937640708a2SPavel Emelyanov 				      p->name, p->len,
1938640708a2SPavel Emelyanov 				      proc_map_files_instantiate,
19397b540d06SAl Viro 				      task,
1940f0c3b509SAl Viro 				      (void *)(unsigned long)p->mode))
1941640708a2SPavel Emelyanov 			break;
1942f0c3b509SAl Viro 		ctx->pos++;
1943640708a2SPavel Emelyanov 	}
1944640708a2SPavel Emelyanov 	if (fa)
1945640708a2SPavel Emelyanov 		flex_array_free(fa);
1946640708a2SPavel Emelyanov 	mmput(mm);
1947640708a2SPavel Emelyanov 
1948640708a2SPavel Emelyanov out_put_task:
1949640708a2SPavel Emelyanov 	put_task_struct(task);
1950640708a2SPavel Emelyanov out:
1951640708a2SPavel Emelyanov 	return ret;
1952640708a2SPavel Emelyanov }
1953640708a2SPavel Emelyanov 
1954640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = {
1955640708a2SPavel Emelyanov 	.read		= generic_read_dir,
1956f0c3b509SAl Viro 	.iterate	= proc_map_files_readdir,
1957640708a2SPavel Emelyanov 	.llseek		= default_llseek,
1958640708a2SPavel Emelyanov };
1959640708a2SPavel Emelyanov 
196048f6a7a5SPavel Emelyanov struct timers_private {
196148f6a7a5SPavel Emelyanov 	struct pid *pid;
196248f6a7a5SPavel Emelyanov 	struct task_struct *task;
196348f6a7a5SPavel Emelyanov 	struct sighand_struct *sighand;
196457b8015eSPavel Emelyanov 	struct pid_namespace *ns;
196548f6a7a5SPavel Emelyanov 	unsigned long flags;
196648f6a7a5SPavel Emelyanov };
196748f6a7a5SPavel Emelyanov 
196848f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos)
196948f6a7a5SPavel Emelyanov {
197048f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
197148f6a7a5SPavel Emelyanov 
197248f6a7a5SPavel Emelyanov 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
197348f6a7a5SPavel Emelyanov 	if (!tp->task)
197448f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
197548f6a7a5SPavel Emelyanov 
197648f6a7a5SPavel Emelyanov 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
197748f6a7a5SPavel Emelyanov 	if (!tp->sighand)
197848f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
197948f6a7a5SPavel Emelyanov 
198048f6a7a5SPavel Emelyanov 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
198148f6a7a5SPavel Emelyanov }
198248f6a7a5SPavel Emelyanov 
198348f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
198448f6a7a5SPavel Emelyanov {
198548f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
198648f6a7a5SPavel Emelyanov 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
198748f6a7a5SPavel Emelyanov }
198848f6a7a5SPavel Emelyanov 
198948f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v)
199048f6a7a5SPavel Emelyanov {
199148f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
199248f6a7a5SPavel Emelyanov 
199348f6a7a5SPavel Emelyanov 	if (tp->sighand) {
199448f6a7a5SPavel Emelyanov 		unlock_task_sighand(tp->task, &tp->flags);
199548f6a7a5SPavel Emelyanov 		tp->sighand = NULL;
199648f6a7a5SPavel Emelyanov 	}
199748f6a7a5SPavel Emelyanov 
199848f6a7a5SPavel Emelyanov 	if (tp->task) {
199948f6a7a5SPavel Emelyanov 		put_task_struct(tp->task);
200048f6a7a5SPavel Emelyanov 		tp->task = NULL;
200148f6a7a5SPavel Emelyanov 	}
200248f6a7a5SPavel Emelyanov }
200348f6a7a5SPavel Emelyanov 
200448f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v)
200548f6a7a5SPavel Emelyanov {
200648f6a7a5SPavel Emelyanov 	struct k_itimer *timer;
200757b8015eSPavel Emelyanov 	struct timers_private *tp = m->private;
200857b8015eSPavel Emelyanov 	int notify;
2009cedbccabSAlexey Dobriyan 	static const char * const nstr[] = {
201057b8015eSPavel Emelyanov 		[SIGEV_SIGNAL] = "signal",
201157b8015eSPavel Emelyanov 		[SIGEV_NONE] = "none",
201257b8015eSPavel Emelyanov 		[SIGEV_THREAD] = "thread",
201357b8015eSPavel Emelyanov 	};
201448f6a7a5SPavel Emelyanov 
201548f6a7a5SPavel Emelyanov 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
201657b8015eSPavel Emelyanov 	notify = timer->it_sigev_notify;
201757b8015eSPavel Emelyanov 
201848f6a7a5SPavel Emelyanov 	seq_printf(m, "ID: %d\n", timer->it_id);
201957b8015eSPavel Emelyanov 	seq_printf(m, "signal: %d/%p\n", timer->sigq->info.si_signo,
202057b8015eSPavel Emelyanov 			timer->sigq->info.si_value.sival_ptr);
202157b8015eSPavel Emelyanov 	seq_printf(m, "notify: %s/%s.%d\n",
202257b8015eSPavel Emelyanov 		nstr[notify & ~SIGEV_THREAD_ID],
202357b8015eSPavel Emelyanov 		(notify & SIGEV_THREAD_ID) ? "tid" : "pid",
202457b8015eSPavel Emelyanov 		pid_nr_ns(timer->it_pid, tp->ns));
202515ef0298SPavel Tikhomirov 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
202648f6a7a5SPavel Emelyanov 
202748f6a7a5SPavel Emelyanov 	return 0;
202848f6a7a5SPavel Emelyanov }
202948f6a7a5SPavel Emelyanov 
203048f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = {
203148f6a7a5SPavel Emelyanov 	.start	= timers_start,
203248f6a7a5SPavel Emelyanov 	.next	= timers_next,
203348f6a7a5SPavel Emelyanov 	.stop	= timers_stop,
203448f6a7a5SPavel Emelyanov 	.show	= show_timer,
203548f6a7a5SPavel Emelyanov };
203648f6a7a5SPavel Emelyanov 
203748f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file)
203848f6a7a5SPavel Emelyanov {
203948f6a7a5SPavel Emelyanov 	struct timers_private *tp;
204048f6a7a5SPavel Emelyanov 
204148f6a7a5SPavel Emelyanov 	tp = __seq_open_private(file, &proc_timers_seq_ops,
204248f6a7a5SPavel Emelyanov 			sizeof(struct timers_private));
204348f6a7a5SPavel Emelyanov 	if (!tp)
204448f6a7a5SPavel Emelyanov 		return -ENOMEM;
204548f6a7a5SPavel Emelyanov 
204648f6a7a5SPavel Emelyanov 	tp->pid = proc_pid(inode);
204757b8015eSPavel Emelyanov 	tp->ns = inode->i_sb->s_fs_info;
204848f6a7a5SPavel Emelyanov 	return 0;
204948f6a7a5SPavel Emelyanov }
205048f6a7a5SPavel Emelyanov 
205148f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = {
205248f6a7a5SPavel Emelyanov 	.open		= proc_timers_open,
205348f6a7a5SPavel Emelyanov 	.read		= seq_read,
205448f6a7a5SPavel Emelyanov 	.llseek		= seq_lseek,
205548f6a7a5SPavel Emelyanov 	.release	= seq_release_private,
205648f6a7a5SPavel Emelyanov };
2057640708a2SPavel Emelyanov #endif /* CONFIG_CHECKPOINT_RESTORE */
2058640708a2SPavel Emelyanov 
2059c52a47acSAl Viro static int proc_pident_instantiate(struct inode *dir,
2060c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
2061444ceed8SEric W. Biederman {
2062c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2063444ceed8SEric W. Biederman 	struct inode *inode;
2064444ceed8SEric W. Biederman 	struct proc_inode *ei;
2065444ceed8SEric W. Biederman 
206661a28784SEric W. Biederman 	inode = proc_pid_make_inode(dir->i_sb, task);
2067444ceed8SEric W. Biederman 	if (!inode)
2068444ceed8SEric W. Biederman 		goto out;
2069444ceed8SEric W. Biederman 
2070444ceed8SEric W. Biederman 	ei = PROC_I(inode);
2071444ceed8SEric W. Biederman 	inode->i_mode = p->mode;
2072444ceed8SEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2073bfe86848SMiklos Szeredi 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2074444ceed8SEric W. Biederman 	if (p->iop)
2075444ceed8SEric W. Biederman 		inode->i_op = p->iop;
2076444ceed8SEric W. Biederman 	if (p->fop)
2077444ceed8SEric W. Biederman 		inode->i_fop = p->fop;
2078444ceed8SEric W. Biederman 	ei->op = p->op;
2079fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
2080444ceed8SEric W. Biederman 	d_add(dentry, inode);
2081444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
20820b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
2083c52a47acSAl Viro 		return 0;
2084444ceed8SEric W. Biederman out:
2085c52a47acSAl Viro 	return -ENOENT;
2086444ceed8SEric W. Biederman }
2087444ceed8SEric W. Biederman 
20881da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir,
20891da177e4SLinus Torvalds 					 struct dentry *dentry,
2090c5141e6dSEric Dumazet 					 const struct pid_entry *ents,
20917bcd6b0eSEric W. Biederman 					 unsigned int nents)
20921da177e4SLinus Torvalds {
2093c52a47acSAl Viro 	int error;
209499f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
2095c5141e6dSEric Dumazet 	const struct pid_entry *p, *last;
20961da177e4SLinus Torvalds 
2097c52a47acSAl Viro 	error = -ENOENT;
20981da177e4SLinus Torvalds 
209999f89551SEric W. Biederman 	if (!task)
210099f89551SEric W. Biederman 		goto out_no_task;
21011da177e4SLinus Torvalds 
210220cdc894SEric W. Biederman 	/*
210320cdc894SEric W. Biederman 	 * Yes, it does not scale. And it should not. Don't add
210420cdc894SEric W. Biederman 	 * new entries into /proc/<tgid>/ without very good reasons.
210520cdc894SEric W. Biederman 	 */
21067bcd6b0eSEric W. Biederman 	last = &ents[nents - 1];
21077bcd6b0eSEric W. Biederman 	for (p = ents; p <= last; p++) {
21081da177e4SLinus Torvalds 		if (p->len != dentry->d_name.len)
21091da177e4SLinus Torvalds 			continue;
21101da177e4SLinus Torvalds 		if (!memcmp(dentry->d_name.name, p->name, p->len))
21111da177e4SLinus Torvalds 			break;
21121da177e4SLinus Torvalds 	}
21137bcd6b0eSEric W. Biederman 	if (p > last)
21141da177e4SLinus Torvalds 		goto out;
21151da177e4SLinus Torvalds 
2116444ceed8SEric W. Biederman 	error = proc_pident_instantiate(dir, dentry, task, p);
21171da177e4SLinus Torvalds out:
211899f89551SEric W. Biederman 	put_task_struct(task);
211999f89551SEric W. Biederman out_no_task:
2120c52a47acSAl Viro 	return ERR_PTR(error);
21211da177e4SLinus Torvalds }
21221da177e4SLinus Torvalds 
2123f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2124c5141e6dSEric Dumazet 		const struct pid_entry *ents, unsigned int nents)
212528a6d671SEric W. Biederman {
2126f0c3b509SAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
2127f0c3b509SAl Viro 	const struct pid_entry *p;
212828a6d671SEric W. Biederman 
212928a6d671SEric W. Biederman 	if (!task)
2130f0c3b509SAl Viro 		return -ENOENT;
213128a6d671SEric W. Biederman 
2132f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
213328a6d671SEric W. Biederman 		goto out;
21341da177e4SLinus Torvalds 
2135f0c3b509SAl Viro 	if (ctx->pos >= nents + 2)
2136f0c3b509SAl Viro 		goto out;
2137f0c3b509SAl Viro 
2138f0c3b509SAl Viro 	for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2139f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2140f0c3b509SAl Viro 				proc_pident_instantiate, task, p))
2141f0c3b509SAl Viro 			break;
2142f0c3b509SAl Viro 		ctx->pos++;
2143f0c3b509SAl Viro 	}
214428a6d671SEric W. Biederman out:
214561a28784SEric W. Biederman 	put_task_struct(task);
2146f0c3b509SAl Viro 	return 0;
21471da177e4SLinus Torvalds }
21481da177e4SLinus Torvalds 
21491da177e4SLinus Torvalds #ifdef CONFIG_SECURITY
215028a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
215128a6d671SEric W. Biederman 				  size_t count, loff_t *ppos)
215228a6d671SEric W. Biederman {
2153496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
215404ff9708SAl Viro 	char *p = NULL;
215528a6d671SEric W. Biederman 	ssize_t length;
215628a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
215728a6d671SEric W. Biederman 
215828a6d671SEric W. Biederman 	if (!task)
215904ff9708SAl Viro 		return -ESRCH;
216028a6d671SEric W. Biederman 
216128a6d671SEric W. Biederman 	length = security_getprocattr(task,
21622fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
216304ff9708SAl Viro 				      &p);
216428a6d671SEric W. Biederman 	put_task_struct(task);
216504ff9708SAl Viro 	if (length > 0)
216604ff9708SAl Viro 		length = simple_read_from_buffer(buf, count, ppos, p, length);
216704ff9708SAl Viro 	kfree(p);
216828a6d671SEric W. Biederman 	return length;
216928a6d671SEric W. Biederman }
217028a6d671SEric W. Biederman 
217128a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
217228a6d671SEric W. Biederman 				   size_t count, loff_t *ppos)
217328a6d671SEric W. Biederman {
2174496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
217528a6d671SEric W. Biederman 	char *page;
217628a6d671SEric W. Biederman 	ssize_t length;
217728a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
217828a6d671SEric W. Biederman 
217928a6d671SEric W. Biederman 	length = -ESRCH;
218028a6d671SEric W. Biederman 	if (!task)
218128a6d671SEric W. Biederman 		goto out_no_task;
218228a6d671SEric W. Biederman 	if (count > PAGE_SIZE)
218328a6d671SEric W. Biederman 		count = PAGE_SIZE;
218428a6d671SEric W. Biederman 
218528a6d671SEric W. Biederman 	/* No partial writes. */
218628a6d671SEric W. Biederman 	length = -EINVAL;
218728a6d671SEric W. Biederman 	if (*ppos != 0)
218828a6d671SEric W. Biederman 		goto out;
218928a6d671SEric W. Biederman 
219028a6d671SEric W. Biederman 	length = -ENOMEM;
2191e12ba74dSMel Gorman 	page = (char*)__get_free_page(GFP_TEMPORARY);
219228a6d671SEric W. Biederman 	if (!page)
219328a6d671SEric W. Biederman 		goto out;
219428a6d671SEric W. Biederman 
219528a6d671SEric W. Biederman 	length = -EFAULT;
219628a6d671SEric W. Biederman 	if (copy_from_user(page, buf, count))
219728a6d671SEric W. Biederman 		goto out_free;
219828a6d671SEric W. Biederman 
2199107db7c7SDavid Howells 	/* Guard against adverse ptrace interaction */
22009b1bf12dSKOSAKI Motohiro 	length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
2201107db7c7SDavid Howells 	if (length < 0)
2202107db7c7SDavid Howells 		goto out_free;
2203107db7c7SDavid Howells 
220428a6d671SEric W. Biederman 	length = security_setprocattr(task,
22052fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
220628a6d671SEric W. Biederman 				      (void*)page, count);
22079b1bf12dSKOSAKI Motohiro 	mutex_unlock(&task->signal->cred_guard_mutex);
220828a6d671SEric W. Biederman out_free:
220928a6d671SEric W. Biederman 	free_page((unsigned long) page);
221028a6d671SEric W. Biederman out:
221128a6d671SEric W. Biederman 	put_task_struct(task);
221228a6d671SEric W. Biederman out_no_task:
221328a6d671SEric W. Biederman 	return length;
221428a6d671SEric W. Biederman }
221528a6d671SEric W. Biederman 
221600977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = {
221728a6d671SEric W. Biederman 	.read		= proc_pid_attr_read,
221828a6d671SEric W. Biederman 	.write		= proc_pid_attr_write,
221987df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
222028a6d671SEric W. Biederman };
222128a6d671SEric W. Biederman 
2222c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = {
2223631f9c18SAlexey Dobriyan 	REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2224631f9c18SAlexey Dobriyan 	REG("prev",       S_IRUGO,	   proc_pid_attr_operations),
2225631f9c18SAlexey Dobriyan 	REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2226631f9c18SAlexey Dobriyan 	REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2227631f9c18SAlexey Dobriyan 	REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2228631f9c18SAlexey Dobriyan 	REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
222928a6d671SEric W. Biederman };
223028a6d671SEric W. Biederman 
2231f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
22321da177e4SLinus Torvalds {
2233f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
223472d9dcfcSEric W. Biederman 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
22351da177e4SLinus Torvalds }
22361da177e4SLinus Torvalds 
223700977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = {
22381da177e4SLinus Torvalds 	.read		= generic_read_dir,
2239f0c3b509SAl Viro 	.iterate	= proc_attr_dir_readdir,
22406038f373SArnd Bergmann 	.llseek		= default_llseek,
22411da177e4SLinus Torvalds };
22421da177e4SLinus Torvalds 
224372d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir,
224400cd8dd3SAl Viro 				struct dentry *dentry, unsigned int flags)
22451da177e4SLinus Torvalds {
22467bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
22477bcd6b0eSEric W. Biederman 				  attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
22481da177e4SLinus Torvalds }
22491da177e4SLinus Torvalds 
2250c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = {
225172d9dcfcSEric W. Biederman 	.lookup		= proc_attr_dir_lookup,
225299f89551SEric W. Biederman 	.getattr	= pid_getattr,
22536d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
22541da177e4SLinus Torvalds };
22551da177e4SLinus Torvalds 
22561da177e4SLinus Torvalds #endif
22571da177e4SLinus Torvalds 
2258698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
22593cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
22603cb4a0bbSKawai, Hidehiro 					 size_t count, loff_t *ppos)
22613cb4a0bbSKawai, Hidehiro {
2262496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
22633cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
22643cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF];
22653cb4a0bbSKawai, Hidehiro 	size_t len;
22663cb4a0bbSKawai, Hidehiro 	int ret;
22673cb4a0bbSKawai, Hidehiro 
22683cb4a0bbSKawai, Hidehiro 	if (!task)
22693cb4a0bbSKawai, Hidehiro 		return -ESRCH;
22703cb4a0bbSKawai, Hidehiro 
22713cb4a0bbSKawai, Hidehiro 	ret = 0;
22723cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
22733cb4a0bbSKawai, Hidehiro 	if (mm) {
22743cb4a0bbSKawai, Hidehiro 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
22753cb4a0bbSKawai, Hidehiro 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
22763cb4a0bbSKawai, Hidehiro 				MMF_DUMP_FILTER_SHIFT));
22773cb4a0bbSKawai, Hidehiro 		mmput(mm);
22783cb4a0bbSKawai, Hidehiro 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
22793cb4a0bbSKawai, Hidehiro 	}
22803cb4a0bbSKawai, Hidehiro 
22813cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
22823cb4a0bbSKawai, Hidehiro 
22833cb4a0bbSKawai, Hidehiro 	return ret;
22843cb4a0bbSKawai, Hidehiro }
22853cb4a0bbSKawai, Hidehiro 
22863cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file,
22873cb4a0bbSKawai, Hidehiro 					  const char __user *buf,
22883cb4a0bbSKawai, Hidehiro 					  size_t count,
22893cb4a0bbSKawai, Hidehiro 					  loff_t *ppos)
22903cb4a0bbSKawai, Hidehiro {
22913cb4a0bbSKawai, Hidehiro 	struct task_struct *task;
22923cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
22933cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF], *end;
22943cb4a0bbSKawai, Hidehiro 	unsigned int val;
22953cb4a0bbSKawai, Hidehiro 	int ret;
22963cb4a0bbSKawai, Hidehiro 	int i;
22973cb4a0bbSKawai, Hidehiro 	unsigned long mask;
22983cb4a0bbSKawai, Hidehiro 
22993cb4a0bbSKawai, Hidehiro 	ret = -EFAULT;
23003cb4a0bbSKawai, Hidehiro 	memset(buffer, 0, sizeof(buffer));
23013cb4a0bbSKawai, Hidehiro 	if (count > sizeof(buffer) - 1)
23023cb4a0bbSKawai, Hidehiro 		count = sizeof(buffer) - 1;
23033cb4a0bbSKawai, Hidehiro 	if (copy_from_user(buffer, buf, count))
23043cb4a0bbSKawai, Hidehiro 		goto out_no_task;
23053cb4a0bbSKawai, Hidehiro 
23063cb4a0bbSKawai, Hidehiro 	ret = -EINVAL;
23073cb4a0bbSKawai, Hidehiro 	val = (unsigned int)simple_strtoul(buffer, &end, 0);
23083cb4a0bbSKawai, Hidehiro 	if (*end == '\n')
23093cb4a0bbSKawai, Hidehiro 		end++;
23103cb4a0bbSKawai, Hidehiro 	if (end - buffer == 0)
23113cb4a0bbSKawai, Hidehiro 		goto out_no_task;
23123cb4a0bbSKawai, Hidehiro 
23133cb4a0bbSKawai, Hidehiro 	ret = -ESRCH;
2314496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
23153cb4a0bbSKawai, Hidehiro 	if (!task)
23163cb4a0bbSKawai, Hidehiro 		goto out_no_task;
23173cb4a0bbSKawai, Hidehiro 
23183cb4a0bbSKawai, Hidehiro 	ret = end - buffer;
23193cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
23203cb4a0bbSKawai, Hidehiro 	if (!mm)
23213cb4a0bbSKawai, Hidehiro 		goto out_no_mm;
23223cb4a0bbSKawai, Hidehiro 
23233cb4a0bbSKawai, Hidehiro 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
23243cb4a0bbSKawai, Hidehiro 		if (val & mask)
23253cb4a0bbSKawai, Hidehiro 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
23263cb4a0bbSKawai, Hidehiro 		else
23273cb4a0bbSKawai, Hidehiro 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
23283cb4a0bbSKawai, Hidehiro 	}
23293cb4a0bbSKawai, Hidehiro 
23303cb4a0bbSKawai, Hidehiro 	mmput(mm);
23313cb4a0bbSKawai, Hidehiro  out_no_mm:
23323cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
23333cb4a0bbSKawai, Hidehiro  out_no_task:
23343cb4a0bbSKawai, Hidehiro 	return ret;
23353cb4a0bbSKawai, Hidehiro }
23363cb4a0bbSKawai, Hidehiro 
23373cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = {
23383cb4a0bbSKawai, Hidehiro 	.read		= proc_coredump_filter_read,
23393cb4a0bbSKawai, Hidehiro 	.write		= proc_coredump_filter_write,
234087df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
23413cb4a0bbSKawai, Hidehiro };
23423cb4a0bbSKawai, Hidehiro #endif
23433cb4a0bbSKawai, Hidehiro 
2344aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
234519aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2346aba76fdbSAndrew Morton {
2347940389b8SAndrea Righi 	struct task_io_accounting acct = task->ioac;
2348297c5d92SAndrea Righi 	unsigned long flags;
2349293eb1e7SVasiliy Kulikov 	int result;
2350297c5d92SAndrea Righi 
2351293eb1e7SVasiliy Kulikov 	result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2352293eb1e7SVasiliy Kulikov 	if (result)
2353293eb1e7SVasiliy Kulikov 		return result;
2354293eb1e7SVasiliy Kulikov 
2355293eb1e7SVasiliy Kulikov 	if (!ptrace_may_access(task, PTRACE_MODE_READ)) {
2356293eb1e7SVasiliy Kulikov 		result = -EACCES;
2357293eb1e7SVasiliy Kulikov 		goto out_unlock;
2358293eb1e7SVasiliy Kulikov 	}
23591d1221f3SVasiliy Kulikov 
23605995477aSAndrea Righi 	if (whole && lock_task_sighand(task, &flags)) {
2361b2d002dbSAndrea Righi 		struct task_struct *t = task;
2362297c5d92SAndrea Righi 
23635995477aSAndrea Righi 		task_io_accounting_add(&acct, &task->signal->ioac);
23645995477aSAndrea Righi 		while_each_thread(task, t)
23655995477aSAndrea Righi 			task_io_accounting_add(&acct, &t->ioac);
2366297c5d92SAndrea Righi 
2367297c5d92SAndrea Righi 		unlock_task_sighand(task, &flags);
2368297c5d92SAndrea Righi 	}
236919aadc98SAlexey Dobriyan 	result = seq_printf(m,
2370aba76fdbSAndrew Morton 			"rchar: %llu\n"
2371aba76fdbSAndrew Morton 			"wchar: %llu\n"
2372aba76fdbSAndrew Morton 			"syscr: %llu\n"
2373aba76fdbSAndrew Morton 			"syscw: %llu\n"
2374aba76fdbSAndrew Morton 			"read_bytes: %llu\n"
2375aba76fdbSAndrew Morton 			"write_bytes: %llu\n"
2376aba76fdbSAndrew Morton 			"cancelled_write_bytes: %llu\n",
23777c44319dSAlexander Beregalov 			(unsigned long long)acct.rchar,
23787c44319dSAlexander Beregalov 			(unsigned long long)acct.wchar,
23797c44319dSAlexander Beregalov 			(unsigned long long)acct.syscr,
23807c44319dSAlexander Beregalov 			(unsigned long long)acct.syscw,
23817c44319dSAlexander Beregalov 			(unsigned long long)acct.read_bytes,
23827c44319dSAlexander Beregalov 			(unsigned long long)acct.write_bytes,
23837c44319dSAlexander Beregalov 			(unsigned long long)acct.cancelled_write_bytes);
2384293eb1e7SVasiliy Kulikov out_unlock:
2385293eb1e7SVasiliy Kulikov 	mutex_unlock(&task->signal->cred_guard_mutex);
2386293eb1e7SVasiliy Kulikov 	return result;
2387aba76fdbSAndrew Morton }
2388297c5d92SAndrea Righi 
238919aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
239019aadc98SAlexey Dobriyan 				  struct pid *pid, struct task_struct *task)
2391297c5d92SAndrea Righi {
239219aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 0);
2393297c5d92SAndrea Righi }
2394297c5d92SAndrea Righi 
239519aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
239619aadc98SAlexey Dobriyan 				   struct pid *pid, struct task_struct *task)
2397297c5d92SAndrea Righi {
239819aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 1);
2399297c5d92SAndrea Righi }
2400297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */
2401aba76fdbSAndrew Morton 
240222d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
240322d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file,
2404ccf94f1bSFabian Frederick 	const struct seq_operations *seq_ops)
240522d917d8SEric W. Biederman {
240622d917d8SEric W. Biederman 	struct user_namespace *ns = NULL;
240722d917d8SEric W. Biederman 	struct task_struct *task;
240822d917d8SEric W. Biederman 	struct seq_file *seq;
240922d917d8SEric W. Biederman 	int ret = -EINVAL;
241022d917d8SEric W. Biederman 
241122d917d8SEric W. Biederman 	task = get_proc_task(inode);
241222d917d8SEric W. Biederman 	if (task) {
241322d917d8SEric W. Biederman 		rcu_read_lock();
241422d917d8SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
241522d917d8SEric W. Biederman 		rcu_read_unlock();
241622d917d8SEric W. Biederman 		put_task_struct(task);
241722d917d8SEric W. Biederman 	}
241822d917d8SEric W. Biederman 	if (!ns)
241922d917d8SEric W. Biederman 		goto err;
242022d917d8SEric W. Biederman 
242122d917d8SEric W. Biederman 	ret = seq_open(file, seq_ops);
242222d917d8SEric W. Biederman 	if (ret)
242322d917d8SEric W. Biederman 		goto err_put_ns;
242422d917d8SEric W. Biederman 
242522d917d8SEric W. Biederman 	seq = file->private_data;
242622d917d8SEric W. Biederman 	seq->private = ns;
242722d917d8SEric W. Biederman 
242822d917d8SEric W. Biederman 	return 0;
242922d917d8SEric W. Biederman err_put_ns:
243022d917d8SEric W. Biederman 	put_user_ns(ns);
243122d917d8SEric W. Biederman err:
243222d917d8SEric W. Biederman 	return ret;
243322d917d8SEric W. Biederman }
243422d917d8SEric W. Biederman 
243522d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file)
243622d917d8SEric W. Biederman {
243722d917d8SEric W. Biederman 	struct seq_file *seq = file->private_data;
243822d917d8SEric W. Biederman 	struct user_namespace *ns = seq->private;
243922d917d8SEric W. Biederman 	put_user_ns(ns);
244022d917d8SEric W. Biederman 	return seq_release(inode, file);
244122d917d8SEric W. Biederman }
244222d917d8SEric W. Biederman 
244322d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file)
244422d917d8SEric W. Biederman {
244522d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
244622d917d8SEric W. Biederman }
244722d917d8SEric W. Biederman 
244822d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file)
244922d917d8SEric W. Biederman {
245022d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
245122d917d8SEric W. Biederman }
245222d917d8SEric W. Biederman 
2453f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file)
2454f76d207aSEric W. Biederman {
2455f76d207aSEric W. Biederman 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2456f76d207aSEric W. Biederman }
2457f76d207aSEric W. Biederman 
245822d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = {
245922d917d8SEric W. Biederman 	.open		= proc_uid_map_open,
246022d917d8SEric W. Biederman 	.write		= proc_uid_map_write,
246122d917d8SEric W. Biederman 	.read		= seq_read,
246222d917d8SEric W. Biederman 	.llseek		= seq_lseek,
246322d917d8SEric W. Biederman 	.release	= proc_id_map_release,
246422d917d8SEric W. Biederman };
246522d917d8SEric W. Biederman 
246622d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = {
246722d917d8SEric W. Biederman 	.open		= proc_gid_map_open,
246822d917d8SEric W. Biederman 	.write		= proc_gid_map_write,
246922d917d8SEric W. Biederman 	.read		= seq_read,
247022d917d8SEric W. Biederman 	.llseek		= seq_lseek,
247122d917d8SEric W. Biederman 	.release	= proc_id_map_release,
247222d917d8SEric W. Biederman };
2473f76d207aSEric W. Biederman 
2474f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = {
2475f76d207aSEric W. Biederman 	.open		= proc_projid_map_open,
2476f76d207aSEric W. Biederman 	.write		= proc_projid_map_write,
2477f76d207aSEric W. Biederman 	.read		= seq_read,
2478f76d207aSEric W. Biederman 	.llseek		= seq_lseek,
2479f76d207aSEric W. Biederman 	.release	= proc_id_map_release,
2480f76d207aSEric W. Biederman };
248122d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */
248222d917d8SEric W. Biederman 
248347830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
248447830723SKees Cook 				struct pid *pid, struct task_struct *task)
248547830723SKees Cook {
2486a9712bc1SAl Viro 	int err = lock_trace(task);
2487a9712bc1SAl Viro 	if (!err) {
248847830723SKees Cook 		seq_printf(m, "%08x\n", task->personality);
2489a9712bc1SAl Viro 		unlock_trace(task);
2490a9712bc1SAl Viro 	}
2491a9712bc1SAl Viro 	return err;
249247830723SKees Cook }
249347830723SKees Cook 
2494801199ceSEric W. Biederman /*
249528a6d671SEric W. Biederman  * Thread groups
249628a6d671SEric W. Biederman  */
249700977a59SArjan van de Ven static const struct file_operations proc_task_operations;
2498c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations;
249920cdc894SEric W. Biederman 
2500c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = {
2501631f9c18SAlexey Dobriyan 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2502631f9c18SAlexey Dobriyan 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2503640708a2SPavel Emelyanov #ifdef CONFIG_CHECKPOINT_RESTORE
2504640708a2SPavel Emelyanov 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2505640708a2SPavel Emelyanov #endif
2506631f9c18SAlexey Dobriyan 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
25076b4e306aSEric W. Biederman 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2508b2211a36SAndrew Morton #ifdef CONFIG_NET
2509631f9c18SAlexey Dobriyan 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2510b2211a36SAndrew Morton #endif
2511631f9c18SAlexey Dobriyan 	REG("environ",    S_IRUSR, proc_environ_operations),
2512f9ea536eSAlexey Dobriyan 	ONE("auxv",       S_IRUSR, proc_pid_auxv),
2513631f9c18SAlexey Dobriyan 	ONE("status",     S_IRUGO, proc_pid_status),
251435a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
25151c963eb1SAlexey Dobriyan 	ONE("limits",	  S_IRUGO, proc_pid_limits),
251643ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
2517631f9c18SAlexey Dobriyan 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
251843ae34cbSIngo Molnar #endif
25195091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
25205091faa4SMike Galbraith 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
25215091faa4SMike Galbraith #endif
25224614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2523ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
252409d93bd6SAlexey Dobriyan 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
2525ebcb6734SRoland McGrath #endif
25262ca66ff7SAlexey Dobriyan 	ONE("cmdline",    S_IRUGO, proc_pid_cmdline),
2527631f9c18SAlexey Dobriyan 	ONE("stat",       S_IRUGO, proc_tgid_stat),
2528631f9c18SAlexey Dobriyan 	ONE("statm",      S_IRUGO, proc_pid_statm),
2529b7643757SSiddhesh Poyarekar 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
253028a6d671SEric W. Biederman #ifdef CONFIG_NUMA
2531b7643757SSiddhesh Poyarekar 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
253228a6d671SEric W. Biederman #endif
2533631f9c18SAlexey Dobriyan 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2534631f9c18SAlexey Dobriyan 	LNK("cwd",        proc_cwd_link),
2535631f9c18SAlexey Dobriyan 	LNK("root",       proc_root_link),
2536631f9c18SAlexey Dobriyan 	LNK("exe",        proc_exe_link),
2537631f9c18SAlexey Dobriyan 	REG("mounts",     S_IRUGO, proc_mounts_operations),
2538631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2539631f9c18SAlexey Dobriyan 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
25401e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
2541631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2542b7643757SSiddhesh Poyarekar 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
254332ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
254428a6d671SEric W. Biederman #endif
254528a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
2546631f9c18SAlexey Dobriyan 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
254728a6d671SEric W. Biederman #endif
254828a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
2549edfcd606SAlexey Dobriyan 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
255028a6d671SEric W. Biederman #endif
25512ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
255235a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
255328a6d671SEric W. Biederman #endif
255428a6d671SEric W. Biederman #ifdef CONFIG_SCHEDSTATS
2555f6e826caSAlexey Dobriyan 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
255628a6d671SEric W. Biederman #endif
25579745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
2558631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
25599745512cSArjan van de Ven #endif
25608793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
2561631f9c18SAlexey Dobriyan 	REG("cpuset",     S_IRUGO, proc_cpuset_operations),
256228a6d671SEric W. Biederman #endif
2563a424316cSPaul Menage #ifdef CONFIG_CGROUPS
2564006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
2565a424316cSPaul Menage #endif
25666ba51e37SAlexey Dobriyan 	ONE("oom_score",  S_IRUGO, proc_oom_score),
2567fa0cbbf1SDavid Rientjes 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2568a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
256928a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
2570631f9c18SAlexey Dobriyan 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2571631f9c18SAlexey Dobriyan 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
257228a6d671SEric W. Biederman #endif
2573f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
2574631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2575f4f154fdSAkinobu Mita #endif
2576698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
2577631f9c18SAlexey Dobriyan 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
25783cb4a0bbSKawai, Hidehiro #endif
2579aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
258019aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
2581aba76fdbSAndrew Morton #endif
2582f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
2583d962c144SAlexey Dobriyan 	ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
2584f133eccaSChris Metcalf #endif
258522d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
258622d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
258722d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2588f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
258922d917d8SEric W. Biederman #endif
259048f6a7a5SPavel Emelyanov #ifdef CONFIG_CHECKPOINT_RESTORE
259148f6a7a5SPavel Emelyanov 	REG("timers",	  S_IRUGO, proc_timers_operations),
259248f6a7a5SPavel Emelyanov #endif
259328a6d671SEric W. Biederman };
259428a6d671SEric W. Biederman 
2595f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
259628a6d671SEric W. Biederman {
2597f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
259828a6d671SEric W. Biederman 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
259928a6d671SEric W. Biederman }
260028a6d671SEric W. Biederman 
260100977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = {
260228a6d671SEric W. Biederman 	.read		= generic_read_dir,
2603f0c3b509SAl Viro 	.iterate	= proc_tgid_base_readdir,
26046038f373SArnd Bergmann 	.llseek		= default_llseek,
260528a6d671SEric W. Biederman };
260628a6d671SEric W. Biederman 
260700cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
260800cd8dd3SAl Viro {
26097bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
26107bcd6b0eSEric W. Biederman 				  tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
261128a6d671SEric W. Biederman }
261228a6d671SEric W. Biederman 
2613c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = {
261428a6d671SEric W. Biederman 	.lookup		= proc_tgid_base_lookup,
261528a6d671SEric W. Biederman 	.getattr	= pid_getattr,
261628a6d671SEric W. Biederman 	.setattr	= proc_setattr,
26170499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
261828a6d671SEric W. Biederman };
261928a6d671SEric W. Biederman 
262060347f67SPavel Emelyanov static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
26211da177e4SLinus Torvalds {
262248e6484dSEric W. Biederman 	struct dentry *dentry, *leader, *dir;
26238578cea7SEric W. Biederman 	char buf[PROC_NUMBUF];
262448e6484dSEric W. Biederman 	struct qstr name;
26251da177e4SLinus Torvalds 
262648e6484dSEric W. Biederman 	name.name = buf;
262760347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", pid);
26284f522a24SAl Viro 	/* no ->d_hash() rejects on procfs */
262960347f67SPavel Emelyanov 	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
263048e6484dSEric W. Biederman 	if (dentry) {
263148e6484dSEric W. Biederman 		shrink_dcache_parent(dentry);
263248e6484dSEric W. Biederman 		d_drop(dentry);
263348e6484dSEric W. Biederman 		dput(dentry);
26341da177e4SLinus Torvalds 	}
26351da177e4SLinus Torvalds 
263648e6484dSEric W. Biederman 	name.name = buf;
263760347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", tgid);
263860347f67SPavel Emelyanov 	leader = d_hash_and_lookup(mnt->mnt_root, &name);
263948e6484dSEric W. Biederman 	if (!leader)
264048e6484dSEric W. Biederman 		goto out;
264148e6484dSEric W. Biederman 
264248e6484dSEric W. Biederman 	name.name = "task";
264348e6484dSEric W. Biederman 	name.len = strlen(name.name);
264448e6484dSEric W. Biederman 	dir = d_hash_and_lookup(leader, &name);
264548e6484dSEric W. Biederman 	if (!dir)
264648e6484dSEric W. Biederman 		goto out_put_leader;
264748e6484dSEric W. Biederman 
264848e6484dSEric W. Biederman 	name.name = buf;
264960347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", pid);
265048e6484dSEric W. Biederman 	dentry = d_hash_and_lookup(dir, &name);
265148e6484dSEric W. Biederman 	if (dentry) {
265248e6484dSEric W. Biederman 		shrink_dcache_parent(dentry);
265348e6484dSEric W. Biederman 		d_drop(dentry);
265448e6484dSEric W. Biederman 		dput(dentry);
26551da177e4SLinus Torvalds 	}
265648e6484dSEric W. Biederman 
265748e6484dSEric W. Biederman 	dput(dir);
265848e6484dSEric W. Biederman out_put_leader:
265948e6484dSEric W. Biederman 	dput(leader);
266048e6484dSEric W. Biederman out:
266148e6484dSEric W. Biederman 	return;
26621da177e4SLinus Torvalds }
26631da177e4SLinus Torvalds 
26640895e91dSRandy Dunlap /**
26650895e91dSRandy Dunlap  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
26660895e91dSRandy Dunlap  * @task: task that should be flushed.
26670895e91dSRandy Dunlap  *
26680895e91dSRandy Dunlap  * When flushing dentries from proc, one needs to flush them from global
266960347f67SPavel Emelyanov  * proc (proc_mnt) and from all the namespaces' procs this task was seen
26700895e91dSRandy Dunlap  * in. This call is supposed to do all of this job.
26710895e91dSRandy Dunlap  *
26720895e91dSRandy Dunlap  * Looks in the dcache for
26730895e91dSRandy Dunlap  * /proc/@pid
26740895e91dSRandy Dunlap  * /proc/@tgid/task/@pid
26750895e91dSRandy Dunlap  * if either directory is present flushes it and all of it'ts children
26760895e91dSRandy Dunlap  * from the dcache.
26770895e91dSRandy Dunlap  *
26780895e91dSRandy Dunlap  * It is safe and reasonable to cache /proc entries for a task until
26790895e91dSRandy Dunlap  * that task exits.  After that they just clog up the dcache with
26800895e91dSRandy Dunlap  * useless entries, possibly causing useful dcache entries to be
26810895e91dSRandy Dunlap  * flushed instead.  This routine is proved to flush those useless
26820895e91dSRandy Dunlap  * dcache entries at process exit time.
26830895e91dSRandy Dunlap  *
26840895e91dSRandy Dunlap  * NOTE: This routine is just an optimization so it does not guarantee
26850895e91dSRandy Dunlap  *       that no dcache entries will exist at process exit time it
26860895e91dSRandy Dunlap  *       just makes it very unlikely that any will persist.
268760347f67SPavel Emelyanov  */
268860347f67SPavel Emelyanov 
268960347f67SPavel Emelyanov void proc_flush_task(struct task_struct *task)
269060347f67SPavel Emelyanov {
26919fcc2d15SEric W. Biederman 	int i;
26929b4d1cbeSOleg Nesterov 	struct pid *pid, *tgid;
2693130f77ecSPavel Emelyanov 	struct upid *upid;
2694130f77ecSPavel Emelyanov 
2695130f77ecSPavel Emelyanov 	pid = task_pid(task);
2696130f77ecSPavel Emelyanov 	tgid = task_tgid(task);
26979fcc2d15SEric W. Biederman 
26989fcc2d15SEric W. Biederman 	for (i = 0; i <= pid->level; i++) {
2699130f77ecSPavel Emelyanov 		upid = &pid->numbers[i];
2700130f77ecSPavel Emelyanov 		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
27019b4d1cbeSOleg Nesterov 					tgid->numbers[i].nr);
2702130f77ecSPavel Emelyanov 	}
270360347f67SPavel Emelyanov }
270460347f67SPavel Emelyanov 
2705c52a47acSAl Viro static int proc_pid_instantiate(struct inode *dir,
27069711ef99SAdrian Bunk 				   struct dentry * dentry,
2707c5141e6dSEric Dumazet 				   struct task_struct *task, const void *ptr)
2708444ceed8SEric W. Biederman {
2709444ceed8SEric W. Biederman 	struct inode *inode;
2710444ceed8SEric W. Biederman 
271161a28784SEric W. Biederman 	inode = proc_pid_make_inode(dir->i_sb, task);
2712444ceed8SEric W. Biederman 	if (!inode)
2713444ceed8SEric W. Biederman 		goto out;
2714444ceed8SEric W. Biederman 
2715444ceed8SEric W. Biederman 	inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
2716444ceed8SEric W. Biederman 	inode->i_op = &proc_tgid_base_inode_operations;
2717444ceed8SEric W. Biederman 	inode->i_fop = &proc_tgid_base_operations;
2718444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
2719aed54175SVegard Nossum 
2720bfe86848SMiklos Szeredi 	set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
2721bfe86848SMiklos Szeredi 						  ARRAY_SIZE(tgid_base_stuff)));
2722444ceed8SEric W. Biederman 
2723fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
2724444ceed8SEric W. Biederman 
2725444ceed8SEric W. Biederman 	d_add(dentry, inode);
2726444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
27270b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
2728c52a47acSAl Viro 		return 0;
2729444ceed8SEric W. Biederman out:
2730c52a47acSAl Viro 	return -ENOENT;
2731444ceed8SEric W. Biederman }
2732444ceed8SEric W. Biederman 
273300cd8dd3SAl Viro struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
27341da177e4SLinus Torvalds {
2735335eb531SAlexey Dobriyan 	int result = -ENOENT;
27361da177e4SLinus Torvalds 	struct task_struct *task;
27371da177e4SLinus Torvalds 	unsigned tgid;
2738b488893aSPavel Emelyanov 	struct pid_namespace *ns;
27391da177e4SLinus Torvalds 
2740dbcdb504SAlexey Dobriyan 	tgid = name_to_int(&dentry->d_name);
27411da177e4SLinus Torvalds 	if (tgid == ~0U)
27421da177e4SLinus Torvalds 		goto out;
27431da177e4SLinus Torvalds 
2744b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
2745de758734SEric W. Biederman 	rcu_read_lock();
2746b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tgid, ns);
27471da177e4SLinus Torvalds 	if (task)
27481da177e4SLinus Torvalds 		get_task_struct(task);
2749de758734SEric W. Biederman 	rcu_read_unlock();
27501da177e4SLinus Torvalds 	if (!task)
27511da177e4SLinus Torvalds 		goto out;
27521da177e4SLinus Torvalds 
2753444ceed8SEric W. Biederman 	result = proc_pid_instantiate(dir, dentry, task, NULL);
275448e6484dSEric W. Biederman 	put_task_struct(task);
27551da177e4SLinus Torvalds out:
2756c52a47acSAl Viro 	return ERR_PTR(result);
27571da177e4SLinus Torvalds }
27581da177e4SLinus Torvalds 
27591da177e4SLinus Torvalds /*
27600804ef4bSEric W. Biederman  * Find the first task with tgid >= tgid
27610bc58a91SEric W. Biederman  *
27621da177e4SLinus Torvalds  */
276319fd4bb2SEric W. Biederman struct tgid_iter {
276419fd4bb2SEric W. Biederman 	unsigned int tgid;
27650804ef4bSEric W. Biederman 	struct task_struct *task;
276619fd4bb2SEric W. Biederman };
276719fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
276819fd4bb2SEric W. Biederman {
27690804ef4bSEric W. Biederman 	struct pid *pid;
27701da177e4SLinus Torvalds 
277119fd4bb2SEric W. Biederman 	if (iter.task)
277219fd4bb2SEric W. Biederman 		put_task_struct(iter.task);
27730804ef4bSEric W. Biederman 	rcu_read_lock();
27740804ef4bSEric W. Biederman retry:
277519fd4bb2SEric W. Biederman 	iter.task = NULL;
277619fd4bb2SEric W. Biederman 	pid = find_ge_pid(iter.tgid, ns);
27770804ef4bSEric W. Biederman 	if (pid) {
277819fd4bb2SEric W. Biederman 		iter.tgid = pid_nr_ns(pid, ns);
277919fd4bb2SEric W. Biederman 		iter.task = pid_task(pid, PIDTYPE_PID);
27800804ef4bSEric W. Biederman 		/* What we to know is if the pid we have find is the
27810804ef4bSEric W. Biederman 		 * pid of a thread_group_leader.  Testing for task
27820804ef4bSEric W. Biederman 		 * being a thread_group_leader is the obvious thing
27830804ef4bSEric W. Biederman 		 * todo but there is a window when it fails, due to
27840804ef4bSEric W. Biederman 		 * the pid transfer logic in de_thread.
27850804ef4bSEric W. Biederman 		 *
27860804ef4bSEric W. Biederman 		 * So we perform the straight forward test of seeing
27870804ef4bSEric W. Biederman 		 * if the pid we have found is the pid of a thread
27880804ef4bSEric W. Biederman 		 * group leader, and don't worry if the task we have
27890804ef4bSEric W. Biederman 		 * found doesn't happen to be a thread group leader.
27900804ef4bSEric W. Biederman 		 * As we don't care in the case of readdir.
27910bc58a91SEric W. Biederman 		 */
279219fd4bb2SEric W. Biederman 		if (!iter.task || !has_group_leader_pid(iter.task)) {
279319fd4bb2SEric W. Biederman 			iter.tgid += 1;
27940804ef4bSEric W. Biederman 			goto retry;
279519fd4bb2SEric W. Biederman 		}
279619fd4bb2SEric W. Biederman 		get_task_struct(iter.task);
27971da177e4SLinus Torvalds 	}
2798454cc105SEric W. Biederman 	rcu_read_unlock();
279919fd4bb2SEric W. Biederman 	return iter;
28001da177e4SLinus Torvalds }
28011da177e4SLinus Torvalds 
28020097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
28031da177e4SLinus Torvalds 
28041da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */
2805f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx)
28061da177e4SLinus Torvalds {
280719fd4bb2SEric W. Biederman 	struct tgid_iter iter;
2808db963164SAl Viro 	struct pid_namespace *ns = file->f_dentry->d_sb->s_fs_info;
2809f0c3b509SAl Viro 	loff_t pos = ctx->pos;
28101da177e4SLinus Torvalds 
2811021ada7dSAl Viro 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
2812f0c3b509SAl Viro 		return 0;
28131da177e4SLinus Torvalds 
28140097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 2) {
2815db963164SAl Viro 		struct inode *inode = ns->proc_self->d_inode;
2816db963164SAl Viro 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
2817f0c3b509SAl Viro 			return 0;
28180097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
2819021ada7dSAl Viro 	}
28200097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 1) {
28210097875bSEric W. Biederman 		struct inode *inode = ns->proc_thread_self->d_inode;
28220097875bSEric W. Biederman 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
28230097875bSEric W. Biederman 			return 0;
28240097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
28250097875bSEric W. Biederman 	}
28260097875bSEric W. Biederman 	iter.tgid = pos - TGID_OFFSET;
282719fd4bb2SEric W. Biederman 	iter.task = NULL;
282819fd4bb2SEric W. Biederman 	for (iter = next_tgid(ns, iter);
282919fd4bb2SEric W. Biederman 	     iter.task;
283019fd4bb2SEric W. Biederman 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
2831f0c3b509SAl Viro 		char name[PROC_NUMBUF];
2832f0c3b509SAl Viro 		int len;
2833f0c3b509SAl Viro 		if (!has_pid_permissions(ns, iter.task, 2))
2834f0c3b509SAl Viro 			continue;
28350499680aSVasiliy Kulikov 
2836f0c3b509SAl Viro 		len = snprintf(name, sizeof(name), "%d", iter.tgid);
2837f0c3b509SAl Viro 		ctx->pos = iter.tgid + TGID_OFFSET;
2838f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
2839f0c3b509SAl Viro 				     proc_pid_instantiate, iter.task, NULL)) {
284019fd4bb2SEric W. Biederman 			put_task_struct(iter.task);
2841f0c3b509SAl Viro 			return 0;
28421da177e4SLinus Torvalds 		}
28431da177e4SLinus Torvalds 	}
2844f0c3b509SAl Viro 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
28451da177e4SLinus Torvalds 	return 0;
28461da177e4SLinus Torvalds }
28471da177e4SLinus Torvalds 
28480bc58a91SEric W. Biederman /*
284928a6d671SEric W. Biederman  * Tasks
285028a6d671SEric W. Biederman  */
2851c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = {
2852631f9c18SAlexey Dobriyan 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
28533835541dSJerome Marchand 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
28546b4e306aSEric W. Biederman 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
28556ba8ed79SEric W. Biederman #ifdef CONFIG_NET
28566ba8ed79SEric W. Biederman 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
28576ba8ed79SEric W. Biederman #endif
2858631f9c18SAlexey Dobriyan 	REG("environ",   S_IRUSR, proc_environ_operations),
2859f9ea536eSAlexey Dobriyan 	ONE("auxv",      S_IRUSR, proc_pid_auxv),
2860631f9c18SAlexey Dobriyan 	ONE("status",    S_IRUGO, proc_pid_status),
286135a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
28621c963eb1SAlexey Dobriyan 	ONE("limits",	 S_IRUGO, proc_pid_limits),
286343ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
2864631f9c18SAlexey Dobriyan 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
286543ae34cbSIngo Molnar #endif
28664614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2867ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
286809d93bd6SAlexey Dobriyan 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
2869ebcb6734SRoland McGrath #endif
28702ca66ff7SAlexey Dobriyan 	ONE("cmdline",   S_IRUGO, proc_pid_cmdline),
2871631f9c18SAlexey Dobriyan 	ONE("stat",      S_IRUGO, proc_tid_stat),
2872631f9c18SAlexey Dobriyan 	ONE("statm",     S_IRUGO, proc_pid_statm),
2873b7643757SSiddhesh Poyarekar 	REG("maps",      S_IRUGO, proc_tid_maps_operations),
287481841161SCyrill Gorcunov #ifdef CONFIG_CHECKPOINT_RESTORE
287581841161SCyrill Gorcunov 	REG("children",  S_IRUGO, proc_tid_children_operations),
287681841161SCyrill Gorcunov #endif
287728a6d671SEric W. Biederman #ifdef CONFIG_NUMA
2878b7643757SSiddhesh Poyarekar 	REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
287928a6d671SEric W. Biederman #endif
2880631f9c18SAlexey Dobriyan 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
2881631f9c18SAlexey Dobriyan 	LNK("cwd",       proc_cwd_link),
2882631f9c18SAlexey Dobriyan 	LNK("root",      proc_root_link),
2883631f9c18SAlexey Dobriyan 	LNK("exe",       proc_exe_link),
2884631f9c18SAlexey Dobriyan 	REG("mounts",    S_IRUGO, proc_mounts_operations),
2885631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
28861e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
2887631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2888b7643757SSiddhesh Poyarekar 	REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
288932ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
289028a6d671SEric W. Biederman #endif
289128a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
2892631f9c18SAlexey Dobriyan 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
289328a6d671SEric W. Biederman #endif
289428a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
2895edfcd606SAlexey Dobriyan 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
289628a6d671SEric W. Biederman #endif
28972ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
289835a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
289928a6d671SEric W. Biederman #endif
290028a6d671SEric W. Biederman #ifdef CONFIG_SCHEDSTATS
2901f6e826caSAlexey Dobriyan 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
290228a6d671SEric W. Biederman #endif
29039745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
2904631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
29059745512cSArjan van de Ven #endif
29068793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
2907631f9c18SAlexey Dobriyan 	REG("cpuset",    S_IRUGO, proc_cpuset_operations),
290828a6d671SEric W. Biederman #endif
2909a424316cSPaul Menage #ifdef CONFIG_CGROUPS
2910006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
2911a424316cSPaul Menage #endif
29126ba51e37SAlexey Dobriyan 	ONE("oom_score", S_IRUGO, proc_oom_score),
2913fa0cbbf1SDavid Rientjes 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2914a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
291528a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
2916631f9c18SAlexey Dobriyan 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
291726ec3c64SAl Viro 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
291828a6d671SEric W. Biederman #endif
2919f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
2920631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2921f4f154fdSAkinobu Mita #endif
2922297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING
292319aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
2924297c5d92SAndrea Righi #endif
2925f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
2926d962c144SAlexey Dobriyan 	ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
2927f133eccaSChris Metcalf #endif
292822d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
292922d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
293022d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2931f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
293222d917d8SEric W. Biederman #endif
293328a6d671SEric W. Biederman };
293428a6d671SEric W. Biederman 
2935f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
293628a6d671SEric W. Biederman {
2937f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
293828a6d671SEric W. Biederman 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
293928a6d671SEric W. Biederman }
294028a6d671SEric W. Biederman 
294100cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
294200cd8dd3SAl Viro {
29437bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
29447bcd6b0eSEric W. Biederman 				  tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
294528a6d671SEric W. Biederman }
294628a6d671SEric W. Biederman 
294700977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = {
294828a6d671SEric W. Biederman 	.read		= generic_read_dir,
2949f0c3b509SAl Viro 	.iterate	= proc_tid_base_readdir,
29506038f373SArnd Bergmann 	.llseek		= default_llseek,
295128a6d671SEric W. Biederman };
295228a6d671SEric W. Biederman 
2953c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = {
295428a6d671SEric W. Biederman 	.lookup		= proc_tid_base_lookup,
295528a6d671SEric W. Biederman 	.getattr	= pid_getattr,
295628a6d671SEric W. Biederman 	.setattr	= proc_setattr,
295728a6d671SEric W. Biederman };
295828a6d671SEric W. Biederman 
2959c52a47acSAl Viro static int proc_task_instantiate(struct inode *dir,
2960c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
2961444ceed8SEric W. Biederman {
2962444ceed8SEric W. Biederman 	struct inode *inode;
296361a28784SEric W. Biederman 	inode = proc_pid_make_inode(dir->i_sb, task);
2964444ceed8SEric W. Biederman 
2965444ceed8SEric W. Biederman 	if (!inode)
2966444ceed8SEric W. Biederman 		goto out;
2967444ceed8SEric W. Biederman 	inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
2968444ceed8SEric W. Biederman 	inode->i_op = &proc_tid_base_inode_operations;
2969444ceed8SEric W. Biederman 	inode->i_fop = &proc_tid_base_operations;
2970444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
2971aed54175SVegard Nossum 
2972bfe86848SMiklos Szeredi 	set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
2973bfe86848SMiklos Szeredi 						  ARRAY_SIZE(tid_base_stuff)));
2974444ceed8SEric W. Biederman 
2975fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
2976444ceed8SEric W. Biederman 
2977444ceed8SEric W. Biederman 	d_add(dentry, inode);
2978444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
29790b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
2980c52a47acSAl Viro 		return 0;
2981444ceed8SEric W. Biederman out:
2982c52a47acSAl Viro 	return -ENOENT;
2983444ceed8SEric W. Biederman }
2984444ceed8SEric W. Biederman 
298500cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
298628a6d671SEric W. Biederman {
2987c52a47acSAl Viro 	int result = -ENOENT;
298828a6d671SEric W. Biederman 	struct task_struct *task;
298928a6d671SEric W. Biederman 	struct task_struct *leader = get_proc_task(dir);
299028a6d671SEric W. Biederman 	unsigned tid;
2991b488893aSPavel Emelyanov 	struct pid_namespace *ns;
299228a6d671SEric W. Biederman 
299328a6d671SEric W. Biederman 	if (!leader)
299428a6d671SEric W. Biederman 		goto out_no_task;
299528a6d671SEric W. Biederman 
2996dbcdb504SAlexey Dobriyan 	tid = name_to_int(&dentry->d_name);
299728a6d671SEric W. Biederman 	if (tid == ~0U)
299828a6d671SEric W. Biederman 		goto out;
299928a6d671SEric W. Biederman 
3000b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
300128a6d671SEric W. Biederman 	rcu_read_lock();
3002b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tid, ns);
300328a6d671SEric W. Biederman 	if (task)
300428a6d671SEric W. Biederman 		get_task_struct(task);
300528a6d671SEric W. Biederman 	rcu_read_unlock();
300628a6d671SEric W. Biederman 	if (!task)
300728a6d671SEric W. Biederman 		goto out;
3008bac0abd6SPavel Emelyanov 	if (!same_thread_group(leader, task))
300928a6d671SEric W. Biederman 		goto out_drop_task;
301028a6d671SEric W. Biederman 
3011444ceed8SEric W. Biederman 	result = proc_task_instantiate(dir, dentry, task, NULL);
301228a6d671SEric W. Biederman out_drop_task:
301328a6d671SEric W. Biederman 	put_task_struct(task);
301428a6d671SEric W. Biederman out:
301528a6d671SEric W. Biederman 	put_task_struct(leader);
301628a6d671SEric W. Biederman out_no_task:
3017c52a47acSAl Viro 	return ERR_PTR(result);
301828a6d671SEric W. Biederman }
301928a6d671SEric W. Biederman 
302028a6d671SEric W. Biederman /*
30210bc58a91SEric W. Biederman  * Find the first tid of a thread group to return to user space.
30220bc58a91SEric W. Biederman  *
30230bc58a91SEric W. Biederman  * Usually this is just the thread group leader, but if the users
30240bc58a91SEric W. Biederman  * buffer was too small or there was a seek into the middle of the
30250bc58a91SEric W. Biederman  * directory we have more work todo.
30260bc58a91SEric W. Biederman  *
30270bc58a91SEric W. Biederman  * In the case of a short read we start with find_task_by_pid.
30280bc58a91SEric W. Biederman  *
30290bc58a91SEric W. Biederman  * In the case of a seek we start with the leader and walk nr
30300bc58a91SEric W. Biederman  * threads past it.
30310bc58a91SEric W. Biederman  */
30329f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
30339f6e963fSOleg Nesterov 					struct pid_namespace *ns)
30340bc58a91SEric W. Biederman {
3035d855a4b7SOleg Nesterov 	struct task_struct *pos, *task;
30369f6e963fSOleg Nesterov 	unsigned long nr = f_pos;
30379f6e963fSOleg Nesterov 
30389f6e963fSOleg Nesterov 	if (nr != f_pos)	/* 32bit overflow? */
30399f6e963fSOleg Nesterov 		return NULL;
30400bc58a91SEric W. Biederman 
3041cc288738SEric W. Biederman 	rcu_read_lock();
3042d855a4b7SOleg Nesterov 	task = pid_task(pid, PIDTYPE_PID);
3043d855a4b7SOleg Nesterov 	if (!task)
3044d855a4b7SOleg Nesterov 		goto fail;
3045d855a4b7SOleg Nesterov 
3046d855a4b7SOleg Nesterov 	/* Attempt to start with the tid of a thread */
30479f6e963fSOleg Nesterov 	if (tid && nr) {
3048b488893aSPavel Emelyanov 		pos = find_task_by_pid_ns(tid, ns);
3049d855a4b7SOleg Nesterov 		if (pos && same_thread_group(pos, task))
3050a872ff0cSOleg Nesterov 			goto found;
30510bc58a91SEric W. Biederman 	}
30520bc58a91SEric W. Biederman 
30530bc58a91SEric W. Biederman 	/* If nr exceeds the number of threads there is nothing todo */
30549f6e963fSOleg Nesterov 	if (nr >= get_nr_threads(task))
3055c986c14aSOleg Nesterov 		goto fail;
3056a872ff0cSOleg Nesterov 
3057a872ff0cSOleg Nesterov 	/* If we haven't found our starting place yet start
3058a872ff0cSOleg Nesterov 	 * with the leader and walk nr threads forward.
3059a872ff0cSOleg Nesterov 	 */
3060d855a4b7SOleg Nesterov 	pos = task = task->group_leader;
3061c986c14aSOleg Nesterov 	do {
30629f6e963fSOleg Nesterov 		if (!nr--)
3063c986c14aSOleg Nesterov 			goto found;
3064d855a4b7SOleg Nesterov 	} while_each_thread(task, pos);
3065c986c14aSOleg Nesterov fail:
3066a872ff0cSOleg Nesterov 	pos = NULL;
3067a872ff0cSOleg Nesterov 	goto out;
3068a872ff0cSOleg Nesterov found:
3069a872ff0cSOleg Nesterov 	get_task_struct(pos);
3070a872ff0cSOleg Nesterov out:
3071cc288738SEric W. Biederman 	rcu_read_unlock();
30720bc58a91SEric W. Biederman 	return pos;
30730bc58a91SEric W. Biederman }
30740bc58a91SEric W. Biederman 
30750bc58a91SEric W. Biederman /*
30760bc58a91SEric W. Biederman  * Find the next thread in the thread list.
30770bc58a91SEric W. Biederman  * Return NULL if there is an error or no next thread.
30780bc58a91SEric W. Biederman  *
30790bc58a91SEric W. Biederman  * The reference to the input task_struct is released.
30800bc58a91SEric W. Biederman  */
30810bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start)
30820bc58a91SEric W. Biederman {
3083c1df7fb8SOleg Nesterov 	struct task_struct *pos = NULL;
3084cc288738SEric W. Biederman 	rcu_read_lock();
3085c1df7fb8SOleg Nesterov 	if (pid_alive(start)) {
30860bc58a91SEric W. Biederman 		pos = next_thread(start);
3087c1df7fb8SOleg Nesterov 		if (thread_group_leader(pos))
30880bc58a91SEric W. Biederman 			pos = NULL;
3089c1df7fb8SOleg Nesterov 		else
3090c1df7fb8SOleg Nesterov 			get_task_struct(pos);
3091c1df7fb8SOleg Nesterov 	}
3092cc288738SEric W. Biederman 	rcu_read_unlock();
30930bc58a91SEric W. Biederman 	put_task_struct(start);
30940bc58a91SEric W. Biederman 	return pos;
30950bc58a91SEric W. Biederman }
30960bc58a91SEric W. Biederman 
30971da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */
3098f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx)
30991da177e4SLinus Torvalds {
3100d855a4b7SOleg Nesterov 	struct inode *inode = file_inode(file);
3101d855a4b7SOleg Nesterov 	struct task_struct *task;
3102b488893aSPavel Emelyanov 	struct pid_namespace *ns;
3103f0c3b509SAl Viro 	int tid;
31041da177e4SLinus Torvalds 
3105d855a4b7SOleg Nesterov 	if (proc_inode_is_dead(inode))
3106f0c3b509SAl Viro 		return -ENOENT;
31071da177e4SLinus Torvalds 
3108f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
3109d855a4b7SOleg Nesterov 		return 0;
31101da177e4SLinus Torvalds 
31110bc58a91SEric W. Biederman 	/* f_version caches the tgid value that the last readdir call couldn't
31120bc58a91SEric W. Biederman 	 * return. lseek aka telldir automagically resets f_version to 0.
31130bc58a91SEric W. Biederman 	 */
3114f0c3b509SAl Viro 	ns = file->f_dentry->d_sb->s_fs_info;
3115f0c3b509SAl Viro 	tid = (int)file->f_version;
3116f0c3b509SAl Viro 	file->f_version = 0;
3117d855a4b7SOleg Nesterov 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
31180bc58a91SEric W. Biederman 	     task;
3119f0c3b509SAl Viro 	     task = next_tid(task), ctx->pos++) {
3120f0c3b509SAl Viro 		char name[PROC_NUMBUF];
3121f0c3b509SAl Viro 		int len;
3122b488893aSPavel Emelyanov 		tid = task_pid_nr_ns(task, ns);
3123f0c3b509SAl Viro 		len = snprintf(name, sizeof(name), "%d", tid);
3124f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3125f0c3b509SAl Viro 				proc_task_instantiate, task, NULL)) {
31260bc58a91SEric W. Biederman 			/* returning this tgid failed, save it as the first
31270bc58a91SEric W. Biederman 			 * pid for the next readir call */
3128f0c3b509SAl Viro 			file->f_version = (u64)tid;
31290bc58a91SEric W. Biederman 			put_task_struct(task);
31301da177e4SLinus Torvalds 			break;
31310bc58a91SEric W. Biederman 		}
31321da177e4SLinus Torvalds 	}
3133d855a4b7SOleg Nesterov 
3134f0c3b509SAl Viro 	return 0;
31351da177e4SLinus Torvalds }
31366e66b52bSEric W. Biederman 
31376e66b52bSEric W. Biederman static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
31386e66b52bSEric W. Biederman {
31396e66b52bSEric W. Biederman 	struct inode *inode = dentry->d_inode;
314099f89551SEric W. Biederman 	struct task_struct *p = get_proc_task(inode);
31416e66b52bSEric W. Biederman 	generic_fillattr(inode, stat);
31426e66b52bSEric W. Biederman 
314399f89551SEric W. Biederman 	if (p) {
314499f89551SEric W. Biederman 		stat->nlink += get_nr_threads(p);
314599f89551SEric W. Biederman 		put_task_struct(p);
31466e66b52bSEric W. Biederman 	}
31476e66b52bSEric W. Biederman 
31486e66b52bSEric W. Biederman 	return 0;
31496e66b52bSEric W. Biederman }
315028a6d671SEric W. Biederman 
3151c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = {
315228a6d671SEric W. Biederman 	.lookup		= proc_task_lookup,
315328a6d671SEric W. Biederman 	.getattr	= proc_task_getattr,
315428a6d671SEric W. Biederman 	.setattr	= proc_setattr,
31550499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
315628a6d671SEric W. Biederman };
315728a6d671SEric W. Biederman 
315800977a59SArjan van de Ven static const struct file_operations proc_task_operations = {
315928a6d671SEric W. Biederman 	.read		= generic_read_dir,
3160f0c3b509SAl Viro 	.iterate	= proc_task_readdir,
31616038f373SArnd Bergmann 	.llseek		= default_llseek,
316228a6d671SEric W. Biederman };
3163