xref: /openbmc/linux/fs/proc/base.c (revision 0ee931c4)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  linux/fs/proc/base.c
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  Copyright (C) 1991, 1992 Linus Torvalds
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  proc base directory handling functions
71da177e4SLinus Torvalds  *
81da177e4SLinus Torvalds  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
91da177e4SLinus Torvalds  *  Instead of using magical inumbers to determine the kind of object
101da177e4SLinus Torvalds  *  we allocate and fill in-core inodes upon lookup. They don't even
111da177e4SLinus Torvalds  *  go into icache. We cache the reference to task_struct upon lookup too.
121da177e4SLinus Torvalds  *  Eventually it should become a filesystem in its own. We don't use the
131da177e4SLinus Torvalds  *  rest of procfs anymore.
14e070ad49SMauricio Lin  *
15e070ad49SMauricio Lin  *
16e070ad49SMauricio Lin  *  Changelog:
17e070ad49SMauricio Lin  *  17-Jan-2005
18e070ad49SMauricio Lin  *  Allan Bezerra
19e070ad49SMauricio Lin  *  Bruna Moreira <bruna.moreira@indt.org.br>
20e070ad49SMauricio Lin  *  Edjard Mota <edjard.mota@indt.org.br>
21e070ad49SMauricio Lin  *  Ilias Biris <ilias.biris@indt.org.br>
22e070ad49SMauricio Lin  *  Mauricio Lin <mauricio.lin@indt.org.br>
23e070ad49SMauricio Lin  *
24e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25e070ad49SMauricio Lin  *
26e070ad49SMauricio Lin  *  A new process specific entry (smaps) included in /proc. It shows the
27e070ad49SMauricio Lin  *  size of rss for each memory area. The maps entry lacks information
28e070ad49SMauricio Lin  *  about physical memory size (rss) for each mapped file, i.e.,
29e070ad49SMauricio Lin  *  rss information for executables and library files.
30e070ad49SMauricio Lin  *  This additional information is useful for any tools that need to know
31e070ad49SMauricio Lin  *  about physical memory consumption for a process specific library.
32e070ad49SMauricio Lin  *
33e070ad49SMauricio Lin  *  Changelog:
34e070ad49SMauricio Lin  *  21-Feb-2005
35e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36e070ad49SMauricio Lin  *  Pud inclusion in the page table walking.
37e070ad49SMauricio Lin  *
38e070ad49SMauricio Lin  *  ChangeLog:
39e070ad49SMauricio Lin  *  10-Mar-2005
40e070ad49SMauricio Lin  *  10LE Instituto Nokia de Tecnologia - INdT:
41e070ad49SMauricio Lin  *  A better way to walks through the page table as suggested by Hugh Dickins.
42e070ad49SMauricio Lin  *
43e070ad49SMauricio Lin  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
44e070ad49SMauricio Lin  *  Smaps information related to shared, private, clean and dirty pages.
45e070ad49SMauricio Lin  *
46e070ad49SMauricio Lin  *  Paul Mundt <paul.mundt@nokia.com>:
47e070ad49SMauricio Lin  *  Overall revision about smaps.
481da177e4SLinus Torvalds  */
491da177e4SLinus Torvalds 
507c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
511da177e4SLinus Torvalds 
521da177e4SLinus Torvalds #include <linux/errno.h>
531da177e4SLinus Torvalds #include <linux/time.h>
541da177e4SLinus Torvalds #include <linux/proc_fs.h>
551da177e4SLinus Torvalds #include <linux/stat.h>
565995477aSAndrea Righi #include <linux/task_io_accounting_ops.h>
571da177e4SLinus Torvalds #include <linux/init.h>
5816f7e0feSRandy Dunlap #include <linux/capability.h>
591da177e4SLinus Torvalds #include <linux/file.h>
609f3acc31SAl Viro #include <linux/fdtable.h>
611da177e4SLinus Torvalds #include <linux/string.h>
621da177e4SLinus Torvalds #include <linux/seq_file.h>
631da177e4SLinus Torvalds #include <linux/namei.h>
646b3286edSKirill Korotaev #include <linux/mnt_namespace.h>
651da177e4SLinus Torvalds #include <linux/mm.h>
66a63d83f4SDavid Rientjes #include <linux/swap.h>
67b835996fSDipankar Sarma #include <linux/rcupdate.h>
681da177e4SLinus Torvalds #include <linux/kallsyms.h>
692ec220e2SKen Chen #include <linux/stacktrace.h>
70d85f50d5SNeil Horman #include <linux/resource.h>
715096add8SKees Cook #include <linux/module.h>
721da177e4SLinus Torvalds #include <linux/mount.h>
731da177e4SLinus Torvalds #include <linux/security.h>
741da177e4SLinus Torvalds #include <linux/ptrace.h>
750d094efeSRoland McGrath #include <linux/tracehook.h>
7687ebdc00SAndrew Morton #include <linux/printk.h>
77a424316cSPaul Menage #include <linux/cgroup.h>
781da177e4SLinus Torvalds #include <linux/cpuset.h>
791da177e4SLinus Torvalds #include <linux/audit.h>
805addc5ddSAl Viro #include <linux/poll.h>
811651e14eSSerge E. Hallyn #include <linux/nsproxy.h>
828ac773b4SAlexey Dobriyan #include <linux/oom.h>
833cb4a0bbSKawai, Hidehiro #include <linux/elf.h>
8460347f67SPavel Emelyanov #include <linux/pid_namespace.h>
8522d917d8SEric W. Biederman #include <linux/user_namespace.h>
865ad4e53bSAl Viro #include <linux/fs_struct.h>
875a0e3ad6STejun Heo #include <linux/slab.h>
884eb5aaa3SIngo Molnar #include <linux/sched/autogroup.h>
896e84f315SIngo Molnar #include <linux/sched/mm.h>
90f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
91b17b0153SIngo Molnar #include <linux/sched/debug.h>
923905f9adSIngo Molnar #include <linux/sched/stat.h>
93640708a2SPavel Emelyanov #include <linux/flex_array.h>
9448f6a7a5SPavel Emelyanov #include <linux/posix-timers.h>
95f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
96f133eccaSChris Metcalf #include <asm/hardwall.h>
97f133eccaSChris Metcalf #endif
9843d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h>
991da177e4SLinus Torvalds #include "internal.h"
100faf60af1SCyrill Gorcunov #include "fd.h"
1011da177e4SLinus Torvalds 
1020f2fe20fSEric W. Biederman /* NOTE:
1030f2fe20fSEric W. Biederman  *	Implementing inode permission operations in /proc is almost
1040f2fe20fSEric W. Biederman  *	certainly an error.  Permission checks need to happen during
1050f2fe20fSEric W. Biederman  *	each system call not at open time.  The reason is that most of
1060f2fe20fSEric W. Biederman  *	what we wish to check for permissions in /proc varies at runtime.
1070f2fe20fSEric W. Biederman  *
1080f2fe20fSEric W. Biederman  *	The classic example of a problem is opening file descriptors
1090f2fe20fSEric W. Biederman  *	in /proc for a task before it execs a suid executable.
1100f2fe20fSEric W. Biederman  */
1110f2fe20fSEric W. Biederman 
1121270dd8dSAlexey Dobriyan static u8 nlink_tid;
1131270dd8dSAlexey Dobriyan static u8 nlink_tgid;
1141270dd8dSAlexey Dobriyan 
1151da177e4SLinus Torvalds struct pid_entry {
116cedbccabSAlexey Dobriyan 	const char *name;
117623f594eSAlexey Dobriyan 	unsigned int len;
118d161a13fSAl Viro 	umode_t mode;
119c5ef1c42SArjan van de Ven 	const struct inode_operations *iop;
12000977a59SArjan van de Ven 	const struct file_operations *fop;
12120cdc894SEric W. Biederman 	union proc_op op;
1221da177e4SLinus Torvalds };
1231da177e4SLinus Torvalds 
12461a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) {			\
12520cdc894SEric W. Biederman 	.name = (NAME),					\
126c5141e6dSEric Dumazet 	.len  = sizeof(NAME) - 1,			\
12720cdc894SEric W. Biederman 	.mode = MODE,					\
12820cdc894SEric W. Biederman 	.iop  = IOP,					\
12920cdc894SEric W. Biederman 	.fop  = FOP,					\
13020cdc894SEric W. Biederman 	.op   = OP,					\
13120cdc894SEric W. Biederman }
13220cdc894SEric W. Biederman 
133631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops)	\
134631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
135631f9c18SAlexey Dobriyan #define LNK(NAME, get_link)					\
13661a28784SEric W. Biederman 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
13720cdc894SEric W. Biederman 		&proc_pid_link_inode_operations, NULL,		\
138631f9c18SAlexey Dobriyan 		{ .proc_get_link = get_link } )
139631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops)				\
140631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
141631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show)				\
142be614086SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)), 			\
143be614086SEric W. Biederman 		NULL, &proc_single_file_operations,	\
144631f9c18SAlexey Dobriyan 		{ .proc_show = show } )
1451da177e4SLinus Torvalds 
146aed54175SVegard Nossum /*
147aed54175SVegard Nossum  * Count the number of hardlinks for the pid_entry table, excluding the .
148aed54175SVegard Nossum  * and .. links.
149aed54175SVegard Nossum  */
1501270dd8dSAlexey Dobriyan static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
151aed54175SVegard Nossum 	unsigned int n)
152aed54175SVegard Nossum {
153aed54175SVegard Nossum 	unsigned int i;
154aed54175SVegard Nossum 	unsigned int count;
155aed54175SVegard Nossum 
1561270dd8dSAlexey Dobriyan 	count = 2;
157aed54175SVegard Nossum 	for (i = 0; i < n; ++i) {
158aed54175SVegard Nossum 		if (S_ISDIR(entries[i].mode))
159aed54175SVegard Nossum 			++count;
160aed54175SVegard Nossum 	}
161aed54175SVegard Nossum 
162aed54175SVegard Nossum 	return count;
163aed54175SVegard Nossum }
164aed54175SVegard Nossum 
165f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root)
1661da177e4SLinus Torvalds {
1677c2c7d99SHugh Dickins 	int result = -ENOENT;
1687c2c7d99SHugh Dickins 
1690494f6ecSMiklos Szeredi 	task_lock(task);
170f7ad3c6bSMiklos Szeredi 	if (task->fs) {
171f7ad3c6bSMiklos Szeredi 		get_fs_root(task->fs, root);
1727c2c7d99SHugh Dickins 		result = 0;
1737c2c7d99SHugh Dickins 	}
1740494f6ecSMiklos Szeredi 	task_unlock(task);
1757c2c7d99SHugh Dickins 	return result;
1760494f6ecSMiklos Szeredi }
1770494f6ecSMiklos Szeredi 
1787773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path)
1790494f6ecSMiklos Szeredi {
1802b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1810494f6ecSMiklos Szeredi 	int result = -ENOENT;
18299f89551SEric W. Biederman 
18399f89551SEric W. Biederman 	if (task) {
184f7ad3c6bSMiklos Szeredi 		task_lock(task);
185f7ad3c6bSMiklos Szeredi 		if (task->fs) {
186f7ad3c6bSMiklos Szeredi 			get_fs_pwd(task->fs, path);
187f7ad3c6bSMiklos Szeredi 			result = 0;
188f7ad3c6bSMiklos Szeredi 		}
189f7ad3c6bSMiklos Szeredi 		task_unlock(task);
19099f89551SEric W. Biederman 		put_task_struct(task);
19199f89551SEric W. Biederman 	}
1921da177e4SLinus Torvalds 	return result;
1931da177e4SLinus Torvalds }
1941da177e4SLinus Torvalds 
1957773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path)
1961da177e4SLinus Torvalds {
1972b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1981da177e4SLinus Torvalds 	int result = -ENOENT;
19999f89551SEric W. Biederman 
20099f89551SEric W. Biederman 	if (task) {
201f7ad3c6bSMiklos Szeredi 		result = get_task_root(task, path);
20299f89551SEric W. Biederman 		put_task_struct(task);
20399f89551SEric W. Biederman 	}
2041da177e4SLinus Torvalds 	return result;
2051da177e4SLinus Torvalds }
2061da177e4SLinus Torvalds 
207c2c0bb44SAlexey Dobriyan static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
208c2c0bb44SAlexey Dobriyan 				     size_t _count, loff_t *pos)
2091da177e4SLinus Torvalds {
210c2c0bb44SAlexey Dobriyan 	struct task_struct *tsk;
211c2c0bb44SAlexey Dobriyan 	struct mm_struct *mm;
212c2c0bb44SAlexey Dobriyan 	char *page;
213c2c0bb44SAlexey Dobriyan 	unsigned long count = _count;
214c2c0bb44SAlexey Dobriyan 	unsigned long arg_start, arg_end, env_start, env_end;
215c2c0bb44SAlexey Dobriyan 	unsigned long len1, len2, len;
216c2c0bb44SAlexey Dobriyan 	unsigned long p;
217c2c0bb44SAlexey Dobriyan 	char c;
218c2c0bb44SAlexey Dobriyan 	ssize_t rv;
219c2c0bb44SAlexey Dobriyan 
220c2c0bb44SAlexey Dobriyan 	BUG_ON(*pos < 0);
221c2c0bb44SAlexey Dobriyan 
222c2c0bb44SAlexey Dobriyan 	tsk = get_proc_task(file_inode(file));
223c2c0bb44SAlexey Dobriyan 	if (!tsk)
224c2c0bb44SAlexey Dobriyan 		return -ESRCH;
225c2c0bb44SAlexey Dobriyan 	mm = get_task_mm(tsk);
226c2c0bb44SAlexey Dobriyan 	put_task_struct(tsk);
227c2c0bb44SAlexey Dobriyan 	if (!mm)
2282ca66ff7SAlexey Dobriyan 		return 0;
229c2c0bb44SAlexey Dobriyan 	/* Check if process spawned far enough to have cmdline. */
230c2c0bb44SAlexey Dobriyan 	if (!mm->env_end) {
231c2c0bb44SAlexey Dobriyan 		rv = 0;
232c2c0bb44SAlexey Dobriyan 		goto out_mmput;
2331da177e4SLinus Torvalds 	}
2341da177e4SLinus Torvalds 
2350ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
236c2c0bb44SAlexey Dobriyan 	if (!page) {
237c2c0bb44SAlexey Dobriyan 		rv = -ENOMEM;
238c2c0bb44SAlexey Dobriyan 		goto out_mmput;
239c2c0bb44SAlexey Dobriyan 	}
240c2c0bb44SAlexey Dobriyan 
241c2c0bb44SAlexey Dobriyan 	down_read(&mm->mmap_sem);
242c2c0bb44SAlexey Dobriyan 	arg_start = mm->arg_start;
243c2c0bb44SAlexey Dobriyan 	arg_end = mm->arg_end;
244c2c0bb44SAlexey Dobriyan 	env_start = mm->env_start;
245c2c0bb44SAlexey Dobriyan 	env_end = mm->env_end;
246c2c0bb44SAlexey Dobriyan 	up_read(&mm->mmap_sem);
247c2c0bb44SAlexey Dobriyan 
248c2c0bb44SAlexey Dobriyan 	BUG_ON(arg_start > arg_end);
249c2c0bb44SAlexey Dobriyan 	BUG_ON(env_start > env_end);
250c2c0bb44SAlexey Dobriyan 
251c2c0bb44SAlexey Dobriyan 	len1 = arg_end - arg_start;
252c2c0bb44SAlexey Dobriyan 	len2 = env_end - env_start;
253c2c0bb44SAlexey Dobriyan 
2543581d458SAlexey Dobriyan 	/* Empty ARGV. */
2553581d458SAlexey Dobriyan 	if (len1 == 0) {
2563581d458SAlexey Dobriyan 		rv = 0;
2573581d458SAlexey Dobriyan 		goto out_free_page;
2583581d458SAlexey Dobriyan 	}
259c2c0bb44SAlexey Dobriyan 	/*
260c2c0bb44SAlexey Dobriyan 	 * Inherently racy -- command line shares address space
261c2c0bb44SAlexey Dobriyan 	 * with code and data.
262c2c0bb44SAlexey Dobriyan 	 */
263272ddc8bSLinus Torvalds 	rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
264c2c0bb44SAlexey Dobriyan 	if (rv <= 0)
265c2c0bb44SAlexey Dobriyan 		goto out_free_page;
266c2c0bb44SAlexey Dobriyan 
267c2c0bb44SAlexey Dobriyan 	rv = 0;
268c2c0bb44SAlexey Dobriyan 
269c2c0bb44SAlexey Dobriyan 	if (c == '\0') {
270c2c0bb44SAlexey Dobriyan 		/* Command line (set of strings) occupies whole ARGV. */
271c2c0bb44SAlexey Dobriyan 		if (len1 <= *pos)
272c2c0bb44SAlexey Dobriyan 			goto out_free_page;
273c2c0bb44SAlexey Dobriyan 
274c2c0bb44SAlexey Dobriyan 		p = arg_start + *pos;
275c2c0bb44SAlexey Dobriyan 		len = len1 - *pos;
276c2c0bb44SAlexey Dobriyan 		while (count > 0 && len > 0) {
277c2c0bb44SAlexey Dobriyan 			unsigned int _count;
278c2c0bb44SAlexey Dobriyan 			int nr_read;
279c2c0bb44SAlexey Dobriyan 
280c2c0bb44SAlexey Dobriyan 			_count = min3(count, len, PAGE_SIZE);
281272ddc8bSLinus Torvalds 			nr_read = access_remote_vm(mm, p, page, _count, 0);
282c2c0bb44SAlexey Dobriyan 			if (nr_read < 0)
283c2c0bb44SAlexey Dobriyan 				rv = nr_read;
284c2c0bb44SAlexey Dobriyan 			if (nr_read <= 0)
285c2c0bb44SAlexey Dobriyan 				goto out_free_page;
286c2c0bb44SAlexey Dobriyan 
287c2c0bb44SAlexey Dobriyan 			if (copy_to_user(buf, page, nr_read)) {
288c2c0bb44SAlexey Dobriyan 				rv = -EFAULT;
289c2c0bb44SAlexey Dobriyan 				goto out_free_page;
290c2c0bb44SAlexey Dobriyan 			}
291c2c0bb44SAlexey Dobriyan 
292c2c0bb44SAlexey Dobriyan 			p	+= nr_read;
293c2c0bb44SAlexey Dobriyan 			len	-= nr_read;
294c2c0bb44SAlexey Dobriyan 			buf	+= nr_read;
295c2c0bb44SAlexey Dobriyan 			count	-= nr_read;
296c2c0bb44SAlexey Dobriyan 			rv	+= nr_read;
297c2c0bb44SAlexey Dobriyan 		}
298c2c0bb44SAlexey Dobriyan 	} else {
299c2c0bb44SAlexey Dobriyan 		/*
300a0a07b87SAlexey Dobriyan 		 * Command line (1 string) occupies ARGV and
301c2c0bb44SAlexey Dobriyan 		 * extends into ENVP.
302c2c0bb44SAlexey Dobriyan 		 */
303a0a07b87SAlexey Dobriyan 		struct {
304a0a07b87SAlexey Dobriyan 			unsigned long p;
305a0a07b87SAlexey Dobriyan 			unsigned long len;
306a0a07b87SAlexey Dobriyan 		} cmdline[2] = {
307a0a07b87SAlexey Dobriyan 			{ .p = arg_start, .len = len1 },
308a0a07b87SAlexey Dobriyan 			{ .p = env_start, .len = len2 },
309a0a07b87SAlexey Dobriyan 		};
310a0a07b87SAlexey Dobriyan 		loff_t pos1 = *pos;
311a0a07b87SAlexey Dobriyan 		unsigned int i;
312c2c0bb44SAlexey Dobriyan 
313a0a07b87SAlexey Dobriyan 		i = 0;
314a0a07b87SAlexey Dobriyan 		while (i < 2 && pos1 >= cmdline[i].len) {
315a0a07b87SAlexey Dobriyan 			pos1 -= cmdline[i].len;
316a0a07b87SAlexey Dobriyan 			i++;
317a0a07b87SAlexey Dobriyan 		}
318a0a07b87SAlexey Dobriyan 		while (i < 2) {
319a0a07b87SAlexey Dobriyan 			p = cmdline[i].p + pos1;
320a0a07b87SAlexey Dobriyan 			len = cmdline[i].len - pos1;
321c2c0bb44SAlexey Dobriyan 			while (count > 0 && len > 0) {
322c2c0bb44SAlexey Dobriyan 				unsigned int _count, l;
323c2c0bb44SAlexey Dobriyan 				int nr_read;
324c2c0bb44SAlexey Dobriyan 				bool final;
325c2c0bb44SAlexey Dobriyan 
326c2c0bb44SAlexey Dobriyan 				_count = min3(count, len, PAGE_SIZE);
327272ddc8bSLinus Torvalds 				nr_read = access_remote_vm(mm, p, page, _count, 0);
328c2c0bb44SAlexey Dobriyan 				if (nr_read < 0)
329c2c0bb44SAlexey Dobriyan 					rv = nr_read;
330c2c0bb44SAlexey Dobriyan 				if (nr_read <= 0)
331c2c0bb44SAlexey Dobriyan 					goto out_free_page;
332c2c0bb44SAlexey Dobriyan 
333c2c0bb44SAlexey Dobriyan 				/*
334c2c0bb44SAlexey Dobriyan 				 * Command line can be shorter than whole ARGV
335c2c0bb44SAlexey Dobriyan 				 * even if last "marker" byte says it is not.
336c2c0bb44SAlexey Dobriyan 				 */
337c2c0bb44SAlexey Dobriyan 				final = false;
338c2c0bb44SAlexey Dobriyan 				l = strnlen(page, nr_read);
339c2c0bb44SAlexey Dobriyan 				if (l < nr_read) {
340c2c0bb44SAlexey Dobriyan 					nr_read = l;
341c2c0bb44SAlexey Dobriyan 					final = true;
342c2c0bb44SAlexey Dobriyan 				}
343c2c0bb44SAlexey Dobriyan 
344c2c0bb44SAlexey Dobriyan 				if (copy_to_user(buf, page, nr_read)) {
345c2c0bb44SAlexey Dobriyan 					rv = -EFAULT;
346c2c0bb44SAlexey Dobriyan 					goto out_free_page;
347c2c0bb44SAlexey Dobriyan 				}
348c2c0bb44SAlexey Dobriyan 
349c2c0bb44SAlexey Dobriyan 				p	+= nr_read;
350c2c0bb44SAlexey Dobriyan 				len	-= nr_read;
351c2c0bb44SAlexey Dobriyan 				buf	+= nr_read;
352c2c0bb44SAlexey Dobriyan 				count	-= nr_read;
353c2c0bb44SAlexey Dobriyan 				rv	+= nr_read;
354c2c0bb44SAlexey Dobriyan 
355c2c0bb44SAlexey Dobriyan 				if (final)
356c2c0bb44SAlexey Dobriyan 					goto out_free_page;
357c2c0bb44SAlexey Dobriyan 			}
358a0a07b87SAlexey Dobriyan 
359a0a07b87SAlexey Dobriyan 			/* Only first chunk can be read partially. */
360a0a07b87SAlexey Dobriyan 			pos1 = 0;
361a0a07b87SAlexey Dobriyan 			i++;
362c2c0bb44SAlexey Dobriyan 		}
363c2c0bb44SAlexey Dobriyan 	}
364c2c0bb44SAlexey Dobriyan 
365c2c0bb44SAlexey Dobriyan out_free_page:
366c2c0bb44SAlexey Dobriyan 	free_page((unsigned long)page);
367c2c0bb44SAlexey Dobriyan out_mmput:
368c2c0bb44SAlexey Dobriyan 	mmput(mm);
369c2c0bb44SAlexey Dobriyan 	if (rv > 0)
370c2c0bb44SAlexey Dobriyan 		*pos += rv;
371c2c0bb44SAlexey Dobriyan 	return rv;
372c2c0bb44SAlexey Dobriyan }
373c2c0bb44SAlexey Dobriyan 
374c2c0bb44SAlexey Dobriyan static const struct file_operations proc_pid_cmdline_ops = {
375c2c0bb44SAlexey Dobriyan 	.read	= proc_pid_cmdline_read,
376c2c0bb44SAlexey Dobriyan 	.llseek	= generic_file_llseek,
377c2c0bb44SAlexey Dobriyan };
378c2c0bb44SAlexey Dobriyan 
3791da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS
3801da177e4SLinus Torvalds /*
3811da177e4SLinus Torvalds  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
3821da177e4SLinus Torvalds  * Returns the resolved symbol.  If that fails, simply return the address.
3831da177e4SLinus Torvalds  */
384edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
385edfcd606SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
3861da177e4SLinus Torvalds {
387ffb45122SAlexey Dobriyan 	unsigned long wchan;
3889281aceaSTejun Heo 	char symname[KSYM_NAME_LEN];
3891da177e4SLinus Torvalds 
3901da177e4SLinus Torvalds 	wchan = get_wchan(task);
3911da177e4SLinus Torvalds 
392caaee623SJann Horn 	if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
393caaee623SJann Horn 			&& !lookup_symbol_name(wchan, symname))
39425ce3191SJoe Perches 		seq_printf(m, "%s", symname);
395b2f73922SIngo Molnar 	else
3961e92a61cSRobin Humble 		seq_putc(m, '0');
39725ce3191SJoe Perches 
39825ce3191SJoe Perches 	return 0;
3991da177e4SLinus Torvalds }
4001da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */
4011da177e4SLinus Torvalds 
402a9712bc1SAl Viro static int lock_trace(struct task_struct *task)
403a9712bc1SAl Viro {
404a9712bc1SAl Viro 	int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
405a9712bc1SAl Viro 	if (err)
406a9712bc1SAl Viro 		return err;
407caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
408a9712bc1SAl Viro 		mutex_unlock(&task->signal->cred_guard_mutex);
409a9712bc1SAl Viro 		return -EPERM;
410a9712bc1SAl Viro 	}
411a9712bc1SAl Viro 	return 0;
412a9712bc1SAl Viro }
413a9712bc1SAl Viro 
414a9712bc1SAl Viro static void unlock_trace(struct task_struct *task)
415a9712bc1SAl Viro {
416a9712bc1SAl Viro 	mutex_unlock(&task->signal->cred_guard_mutex);
417a9712bc1SAl Viro }
418a9712bc1SAl Viro 
4192ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
4202ec220e2SKen Chen 
4212ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH	64
4222ec220e2SKen Chen 
4232ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
4242ec220e2SKen Chen 			  struct pid *pid, struct task_struct *task)
4252ec220e2SKen Chen {
4262ec220e2SKen Chen 	struct stack_trace trace;
4272ec220e2SKen Chen 	unsigned long *entries;
428a9712bc1SAl Viro 	int err;
4292ec220e2SKen Chen 	int i;
4302ec220e2SKen Chen 
4312ec220e2SKen Chen 	entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
4322ec220e2SKen Chen 	if (!entries)
4332ec220e2SKen Chen 		return -ENOMEM;
4342ec220e2SKen Chen 
4352ec220e2SKen Chen 	trace.nr_entries	= 0;
4362ec220e2SKen Chen 	trace.max_entries	= MAX_STACK_TRACE_DEPTH;
4372ec220e2SKen Chen 	trace.entries		= entries;
4382ec220e2SKen Chen 	trace.skip		= 0;
439a9712bc1SAl Viro 
440a9712bc1SAl Viro 	err = lock_trace(task);
441a9712bc1SAl Viro 	if (!err) {
4422ec220e2SKen Chen 		save_stack_trace_tsk(task, &trace);
4432ec220e2SKen Chen 
4442ec220e2SKen Chen 		for (i = 0; i < trace.nr_entries; i++) {
4458b927d73SJosh Poimboeuf 			seq_printf(m, "[<%pK>] %pB\n",
4462ec220e2SKen Chen 				   (void *)entries[i], (void *)entries[i]);
4472ec220e2SKen Chen 		}
448a9712bc1SAl Viro 		unlock_trace(task);
449a9712bc1SAl Viro 	}
4502ec220e2SKen Chen 	kfree(entries);
4512ec220e2SKen Chen 
452a9712bc1SAl Viro 	return err;
4532ec220e2SKen Chen }
4542ec220e2SKen Chen #endif
4552ec220e2SKen Chen 
4565968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
4571da177e4SLinus Torvalds /*
4581da177e4SLinus Torvalds  * Provides /proc/PID/schedstat
4591da177e4SLinus Torvalds  */
460f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
461f6e826caSAlexey Dobriyan 			      struct pid *pid, struct task_struct *task)
4621da177e4SLinus Torvalds {
4635968ceceSNaveen N. Rao 	if (unlikely(!sched_info_on()))
4645968ceceSNaveen N. Rao 		seq_printf(m, "0 0 0\n");
4655968ceceSNaveen N. Rao 	else
46625ce3191SJoe Perches 		seq_printf(m, "%llu %llu %lu\n",
467826e08b0SIngo Molnar 		   (unsigned long long)task->se.sum_exec_runtime,
468826e08b0SIngo Molnar 		   (unsigned long long)task->sched_info.run_delay,
4692d72376bSIngo Molnar 		   task->sched_info.pcount);
47025ce3191SJoe Perches 
47125ce3191SJoe Perches 	return 0;
4721da177e4SLinus Torvalds }
4731da177e4SLinus Torvalds #endif
4741da177e4SLinus Torvalds 
4759745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
4769745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v)
4779745512cSArjan van de Ven {
4789745512cSArjan van de Ven 	int i;
47913d77c37SHiroshi Shimamoto 	struct inode *inode = m->private;
48013d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(inode);
4819745512cSArjan van de Ven 
48213d77c37SHiroshi Shimamoto 	if (!task)
48313d77c37SHiroshi Shimamoto 		return -ESRCH;
48413d77c37SHiroshi Shimamoto 	seq_puts(m, "Latency Top version : v0.1\n");
4859745512cSArjan van de Ven 	for (i = 0; i < 32; i++) {
48634e49d4fSJoe Perches 		struct latency_record *lr = &task->latency_record[i];
48734e49d4fSJoe Perches 		if (lr->backtrace[0]) {
4889745512cSArjan van de Ven 			int q;
4899745512cSArjan van de Ven 			seq_printf(m, "%i %li %li",
49034e49d4fSJoe Perches 				   lr->count, lr->time, lr->max);
4919745512cSArjan van de Ven 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
49234e49d4fSJoe Perches 				unsigned long bt = lr->backtrace[q];
49334e49d4fSJoe Perches 				if (!bt)
4949745512cSArjan van de Ven 					break;
49534e49d4fSJoe Perches 				if (bt == ULONG_MAX)
4969745512cSArjan van de Ven 					break;
49734e49d4fSJoe Perches 				seq_printf(m, " %ps", (void *)bt);
4989745512cSArjan van de Ven 			}
4999d6de12fSAlexey Dobriyan 			seq_putc(m, '\n');
5009745512cSArjan van de Ven 		}
5019745512cSArjan van de Ven 
5029745512cSArjan van de Ven 	}
50313d77c37SHiroshi Shimamoto 	put_task_struct(task);
5049745512cSArjan van de Ven 	return 0;
5059745512cSArjan van de Ven }
5069745512cSArjan van de Ven 
5079745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file)
5089745512cSArjan van de Ven {
50913d77c37SHiroshi Shimamoto 	return single_open(file, lstats_show_proc, inode);
510d6643d12SHiroshi Shimamoto }
511d6643d12SHiroshi Shimamoto 
5129745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf,
5139745512cSArjan van de Ven 			    size_t count, loff_t *offs)
5149745512cSArjan van de Ven {
515496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
5169745512cSArjan van de Ven 
51713d77c37SHiroshi Shimamoto 	if (!task)
51813d77c37SHiroshi Shimamoto 		return -ESRCH;
5199745512cSArjan van de Ven 	clear_all_latency_tracing(task);
52013d77c37SHiroshi Shimamoto 	put_task_struct(task);
5219745512cSArjan van de Ven 
5229745512cSArjan van de Ven 	return count;
5239745512cSArjan van de Ven }
5249745512cSArjan van de Ven 
5259745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = {
5269745512cSArjan van de Ven 	.open		= lstats_open,
5279745512cSArjan van de Ven 	.read		= seq_read,
5289745512cSArjan van de Ven 	.write		= lstats_write,
5299745512cSArjan van de Ven 	.llseek		= seq_lseek,
53013d77c37SHiroshi Shimamoto 	.release	= single_release,
5319745512cSArjan van de Ven };
5329745512cSArjan van de Ven 
5339745512cSArjan van de Ven #endif
5349745512cSArjan van de Ven 
5356ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
5366ba51e37SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
5371da177e4SLinus Torvalds {
538a7f638f9SDavid Rientjes 	unsigned long totalpages = totalram_pages + total_swap_pages;
539b95c35e7SOleg Nesterov 	unsigned long points = 0;
5401da177e4SLinus Torvalds 
541a7f638f9SDavid Rientjes 	points = oom_badness(task, NULL, NULL, totalpages) *
542a7f638f9SDavid Rientjes 					1000 / totalpages;
54325ce3191SJoe Perches 	seq_printf(m, "%lu\n", points);
54425ce3191SJoe Perches 
54525ce3191SJoe Perches 	return 0;
5461da177e4SLinus Torvalds }
5471da177e4SLinus Torvalds 
548d85f50d5SNeil Horman struct limit_names {
549cedbccabSAlexey Dobriyan 	const char *name;
550cedbccabSAlexey Dobriyan 	const char *unit;
551d85f50d5SNeil Horman };
552d85f50d5SNeil Horman 
553d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = {
554cff4edb5SKees Cook 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
555d85f50d5SNeil Horman 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
556d85f50d5SNeil Horman 	[RLIMIT_DATA] = {"Max data size", "bytes"},
557d85f50d5SNeil Horman 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
558d85f50d5SNeil Horman 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
559d85f50d5SNeil Horman 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
560d85f50d5SNeil Horman 	[RLIMIT_NPROC] = {"Max processes", "processes"},
561d85f50d5SNeil Horman 	[RLIMIT_NOFILE] = {"Max open files", "files"},
562d85f50d5SNeil Horman 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
563d85f50d5SNeil Horman 	[RLIMIT_AS] = {"Max address space", "bytes"},
564d85f50d5SNeil Horman 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
565d85f50d5SNeil Horman 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
566d85f50d5SNeil Horman 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
567d85f50d5SNeil Horman 	[RLIMIT_NICE] = {"Max nice priority", NULL},
568d85f50d5SNeil Horman 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
5698808117cSEugene Teo 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
570d85f50d5SNeil Horman };
571d85f50d5SNeil Horman 
572d85f50d5SNeil Horman /* Display limits for a process */
5731c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
5741c963eb1SAlexey Dobriyan 			   struct pid *pid, struct task_struct *task)
575d85f50d5SNeil Horman {
576d85f50d5SNeil Horman 	unsigned int i;
577d85f50d5SNeil Horman 	unsigned long flags;
578d85f50d5SNeil Horman 
579d85f50d5SNeil Horman 	struct rlimit rlim[RLIM_NLIMITS];
580d85f50d5SNeil Horman 
581a6bebbc8SLai Jiangshan 	if (!lock_task_sighand(task, &flags))
582d85f50d5SNeil Horman 		return 0;
583d85f50d5SNeil Horman 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
584d85f50d5SNeil Horman 	unlock_task_sighand(task, &flags);
585d85f50d5SNeil Horman 
586d85f50d5SNeil Horman 	/*
587d85f50d5SNeil Horman 	 * print the file header
588d85f50d5SNeil Horman 	 */
5891c963eb1SAlexey Dobriyan        seq_printf(m, "%-25s %-20s %-20s %-10s\n",
590d85f50d5SNeil Horman 		  "Limit", "Soft Limit", "Hard Limit", "Units");
591d85f50d5SNeil Horman 
592d85f50d5SNeil Horman 	for (i = 0; i < RLIM_NLIMITS; i++) {
593d85f50d5SNeil Horman 		if (rlim[i].rlim_cur == RLIM_INFINITY)
5941c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20s ",
595d85f50d5SNeil Horman 				   lnames[i].name, "unlimited");
596d85f50d5SNeil Horman 		else
5971c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20lu ",
598d85f50d5SNeil Horman 				   lnames[i].name, rlim[i].rlim_cur);
599d85f50d5SNeil Horman 
600d85f50d5SNeil Horman 		if (rlim[i].rlim_max == RLIM_INFINITY)
6011c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20s ", "unlimited");
602d85f50d5SNeil Horman 		else
6031c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
604d85f50d5SNeil Horman 
605d85f50d5SNeil Horman 		if (lnames[i].unit)
6061c963eb1SAlexey Dobriyan 			seq_printf(m, "%-10s\n", lnames[i].unit);
607d85f50d5SNeil Horman 		else
6081c963eb1SAlexey Dobriyan 			seq_putc(m, '\n');
609d85f50d5SNeil Horman 	}
610d85f50d5SNeil Horman 
6111c963eb1SAlexey Dobriyan 	return 0;
612d85f50d5SNeil Horman }
613d85f50d5SNeil Horman 
614ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
61509d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
61609d93bd6SAlexey Dobriyan 			    struct pid *pid, struct task_struct *task)
617ebcb6734SRoland McGrath {
618ebcb6734SRoland McGrath 	long nr;
619ebcb6734SRoland McGrath 	unsigned long args[6], sp, pc;
62025ce3191SJoe Perches 	int res;
62125ce3191SJoe Perches 
62225ce3191SJoe Perches 	res = lock_trace(task);
623a9712bc1SAl Viro 	if (res)
624a9712bc1SAl Viro 		return res;
625ebcb6734SRoland McGrath 
626ebcb6734SRoland McGrath 	if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
62709d93bd6SAlexey Dobriyan 		seq_puts(m, "running\n");
628a9712bc1SAl Viro 	else if (nr < 0)
62909d93bd6SAlexey Dobriyan 		seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
630a9712bc1SAl Viro 	else
63109d93bd6SAlexey Dobriyan 		seq_printf(m,
632ebcb6734SRoland McGrath 		       "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
633ebcb6734SRoland McGrath 		       nr,
634ebcb6734SRoland McGrath 		       args[0], args[1], args[2], args[3], args[4], args[5],
635ebcb6734SRoland McGrath 		       sp, pc);
636a9712bc1SAl Viro 	unlock_trace(task);
63725ce3191SJoe Perches 
63825ce3191SJoe Perches 	return 0;
639ebcb6734SRoland McGrath }
640ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
641ebcb6734SRoland McGrath 
6421da177e4SLinus Torvalds /************************************************************************/
6431da177e4SLinus Torvalds /*                       Here the fs part begins                        */
6441da177e4SLinus Torvalds /************************************************************************/
6451da177e4SLinus Torvalds 
6461da177e4SLinus Torvalds /* permission checks */
647778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode)
6481da177e4SLinus Torvalds {
649778c1144SEric W. Biederman 	struct task_struct *task;
650778c1144SEric W. Biederman 	int allowed = 0;
651df26c40eSEric W. Biederman 	/* Allow access to a task's file descriptors if it is us or we
652df26c40eSEric W. Biederman 	 * may use ptrace attach to the process and find out that
653df26c40eSEric W. Biederman 	 * information.
654778c1144SEric W. Biederman 	 */
655778c1144SEric W. Biederman 	task = get_proc_task(inode);
656df26c40eSEric W. Biederman 	if (task) {
657caaee623SJann Horn 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
658778c1144SEric W. Biederman 		put_task_struct(task);
659df26c40eSEric W. Biederman 	}
660778c1144SEric W. Biederman 	return allowed;
6611da177e4SLinus Torvalds }
6621da177e4SLinus Torvalds 
6636b4e306aSEric W. Biederman int proc_setattr(struct dentry *dentry, struct iattr *attr)
6646d76fa58SLinus Torvalds {
6656d76fa58SLinus Torvalds 	int error;
6662b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
6676d76fa58SLinus Torvalds 
6686d76fa58SLinus Torvalds 	if (attr->ia_valid & ATTR_MODE)
6696d76fa58SLinus Torvalds 		return -EPERM;
6706d76fa58SLinus Torvalds 
67131051c85SJan Kara 	error = setattr_prepare(dentry, attr);
6721025774cSChristoph Hellwig 	if (error)
6736d76fa58SLinus Torvalds 		return error;
6741025774cSChristoph Hellwig 
6751025774cSChristoph Hellwig 	setattr_copy(inode, attr);
6761025774cSChristoph Hellwig 	mark_inode_dirty(inode);
6771025774cSChristoph Hellwig 	return 0;
6786d76fa58SLinus Torvalds }
6796d76fa58SLinus Torvalds 
6800499680aSVasiliy Kulikov /*
6810499680aSVasiliy Kulikov  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
6820499680aSVasiliy Kulikov  * or euid/egid (for hide_pid_min=2)?
6830499680aSVasiliy Kulikov  */
6840499680aSVasiliy Kulikov static bool has_pid_permissions(struct pid_namespace *pid,
6850499680aSVasiliy Kulikov 				 struct task_struct *task,
6860499680aSVasiliy Kulikov 				 int hide_pid_min)
6870499680aSVasiliy Kulikov {
6880499680aSVasiliy Kulikov 	if (pid->hide_pid < hide_pid_min)
6890499680aSVasiliy Kulikov 		return true;
6900499680aSVasiliy Kulikov 	if (in_group_p(pid->pid_gid))
6910499680aSVasiliy Kulikov 		return true;
692caaee623SJann Horn 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
6930499680aSVasiliy Kulikov }
6940499680aSVasiliy Kulikov 
6950499680aSVasiliy Kulikov 
6960499680aSVasiliy Kulikov static int proc_pid_permission(struct inode *inode, int mask)
6970499680aSVasiliy Kulikov {
6980499680aSVasiliy Kulikov 	struct pid_namespace *pid = inode->i_sb->s_fs_info;
6990499680aSVasiliy Kulikov 	struct task_struct *task;
7000499680aSVasiliy Kulikov 	bool has_perms;
7010499680aSVasiliy Kulikov 
7020499680aSVasiliy Kulikov 	task = get_proc_task(inode);
703a2ef990aSXiaotian Feng 	if (!task)
704a2ef990aSXiaotian Feng 		return -ESRCH;
705796f571bSLafcadio Wluiki 	has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
7060499680aSVasiliy Kulikov 	put_task_struct(task);
7070499680aSVasiliy Kulikov 
7080499680aSVasiliy Kulikov 	if (!has_perms) {
709796f571bSLafcadio Wluiki 		if (pid->hide_pid == HIDEPID_INVISIBLE) {
7100499680aSVasiliy Kulikov 			/*
7110499680aSVasiliy Kulikov 			 * Let's make getdents(), stat(), and open()
7120499680aSVasiliy Kulikov 			 * consistent with each other.  If a process
7130499680aSVasiliy Kulikov 			 * may not stat() a file, it shouldn't be seen
7140499680aSVasiliy Kulikov 			 * in procfs at all.
7150499680aSVasiliy Kulikov 			 */
7160499680aSVasiliy Kulikov 			return -ENOENT;
7170499680aSVasiliy Kulikov 		}
7180499680aSVasiliy Kulikov 
7190499680aSVasiliy Kulikov 		return -EPERM;
7200499680aSVasiliy Kulikov 	}
7210499680aSVasiliy Kulikov 	return generic_permission(inode, mask);
7220499680aSVasiliy Kulikov }
7230499680aSVasiliy Kulikov 
7240499680aSVasiliy Kulikov 
7250499680aSVasiliy Kulikov 
726c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = {
7276d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
7286d76fa58SLinus Torvalds };
7296d76fa58SLinus Torvalds 
730be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v)
731be614086SEric W. Biederman {
732be614086SEric W. Biederman 	struct inode *inode = m->private;
733be614086SEric W. Biederman 	struct pid_namespace *ns;
734be614086SEric W. Biederman 	struct pid *pid;
735be614086SEric W. Biederman 	struct task_struct *task;
736be614086SEric W. Biederman 	int ret;
737be614086SEric W. Biederman 
738be614086SEric W. Biederman 	ns = inode->i_sb->s_fs_info;
739be614086SEric W. Biederman 	pid = proc_pid(inode);
740be614086SEric W. Biederman 	task = get_pid_task(pid, PIDTYPE_PID);
741be614086SEric W. Biederman 	if (!task)
742be614086SEric W. Biederman 		return -ESRCH;
743be614086SEric W. Biederman 
744be614086SEric W. Biederman 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
745be614086SEric W. Biederman 
746be614086SEric W. Biederman 	put_task_struct(task);
747be614086SEric W. Biederman 	return ret;
748be614086SEric W. Biederman }
749be614086SEric W. Biederman 
750be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp)
751be614086SEric W. Biederman {
752c6a34058SJovi Zhang 	return single_open(filp, proc_single_show, inode);
753be614086SEric W. Biederman }
754be614086SEric W. Biederman 
755be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = {
756be614086SEric W. Biederman 	.open		= proc_single_open,
757be614086SEric W. Biederman 	.read		= seq_read,
758be614086SEric W. Biederman 	.llseek		= seq_lseek,
759be614086SEric W. Biederman 	.release	= single_release,
760be614086SEric W. Biederman };
761be614086SEric W. Biederman 
7625381e169SOleg Nesterov 
7635381e169SOleg Nesterov struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
7641da177e4SLinus Torvalds {
7655381e169SOleg Nesterov 	struct task_struct *task = get_proc_task(inode);
7665381e169SOleg Nesterov 	struct mm_struct *mm = ERR_PTR(-ESRCH);
767e268337dSLinus Torvalds 
7685381e169SOleg Nesterov 	if (task) {
769caaee623SJann Horn 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
770e268337dSLinus Torvalds 		put_task_struct(task);
771e268337dSLinus Torvalds 
7725381e169SOleg Nesterov 		if (!IS_ERR_OR_NULL(mm)) {
7736d08f2c7SOleg Nesterov 			/* ensure this mm_struct can't be freed */
774f1f10076SVegard Nossum 			mmgrab(mm);
7756d08f2c7SOleg Nesterov 			/* but do not pin its memory */
7766d08f2c7SOleg Nesterov 			mmput(mm);
7776d08f2c7SOleg Nesterov 		}
7785381e169SOleg Nesterov 	}
7795381e169SOleg Nesterov 
7805381e169SOleg Nesterov 	return mm;
7815381e169SOleg Nesterov }
7825381e169SOleg Nesterov 
7835381e169SOleg Nesterov static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
7845381e169SOleg Nesterov {
7855381e169SOleg Nesterov 	struct mm_struct *mm = proc_mem_open(inode, mode);
7865381e169SOleg Nesterov 
7875381e169SOleg Nesterov 	if (IS_ERR(mm))
7885381e169SOleg Nesterov 		return PTR_ERR(mm);
7896d08f2c7SOleg Nesterov 
790e268337dSLinus Torvalds 	file->private_data = mm;
7911da177e4SLinus Torvalds 	return 0;
7921da177e4SLinus Torvalds }
7931da177e4SLinus Torvalds 
794b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file)
795b409e578SCong Wang {
796bc452b4bSDjalal Harouni 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
797bc452b4bSDjalal Harouni 
798bc452b4bSDjalal Harouni 	/* OK to pass negative loff_t, we can catch out-of-range */
799bc452b4bSDjalal Harouni 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
800bc452b4bSDjalal Harouni 
801bc452b4bSDjalal Harouni 	return ret;
802b409e578SCong Wang }
803b409e578SCong Wang 
804572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf,
805572d34b9SOleg Nesterov 			size_t count, loff_t *ppos, int write)
8061da177e4SLinus Torvalds {
807e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
808572d34b9SOleg Nesterov 	unsigned long addr = *ppos;
809572d34b9SOleg Nesterov 	ssize_t copied;
8101da177e4SLinus Torvalds 	char *page;
811272ddc8bSLinus Torvalds 	unsigned int flags;
8121da177e4SLinus Torvalds 
813e268337dSLinus Torvalds 	if (!mm)
814e268337dSLinus Torvalds 		return 0;
8151da177e4SLinus Torvalds 
8160ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
8171da177e4SLinus Torvalds 	if (!page)
818e268337dSLinus Torvalds 		return -ENOMEM;
8191da177e4SLinus Torvalds 
820f7ca54f4SFrederik Deweerdt 	copied = 0;
821388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
8226d08f2c7SOleg Nesterov 		goto free;
8236d08f2c7SOleg Nesterov 
824f511c0b1SLinus Torvalds 	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
8256347e8d5SLorenzo Stoakes 
8261da177e4SLinus Torvalds 	while (count > 0) {
827572d34b9SOleg Nesterov 		int this_len = min_t(int, count, PAGE_SIZE);
8281da177e4SLinus Torvalds 
829572d34b9SOleg Nesterov 		if (write && copy_from_user(page, buf, this_len)) {
8301da177e4SLinus Torvalds 			copied = -EFAULT;
8311da177e4SLinus Torvalds 			break;
8321da177e4SLinus Torvalds 		}
833572d34b9SOleg Nesterov 
8346347e8d5SLorenzo Stoakes 		this_len = access_remote_vm(mm, addr, page, this_len, flags);
835572d34b9SOleg Nesterov 		if (!this_len) {
8361da177e4SLinus Torvalds 			if (!copied)
8371da177e4SLinus Torvalds 				copied = -EIO;
8381da177e4SLinus Torvalds 			break;
8391da177e4SLinus Torvalds 		}
840572d34b9SOleg Nesterov 
841572d34b9SOleg Nesterov 		if (!write && copy_to_user(buf, page, this_len)) {
842572d34b9SOleg Nesterov 			copied = -EFAULT;
843572d34b9SOleg Nesterov 			break;
8441da177e4SLinus Torvalds 		}
845572d34b9SOleg Nesterov 
846572d34b9SOleg Nesterov 		buf += this_len;
847572d34b9SOleg Nesterov 		addr += this_len;
848572d34b9SOleg Nesterov 		copied += this_len;
849572d34b9SOleg Nesterov 		count -= this_len;
850572d34b9SOleg Nesterov 	}
851572d34b9SOleg Nesterov 	*ppos = addr;
85230cd8903SKOSAKI Motohiro 
8536d08f2c7SOleg Nesterov 	mmput(mm);
8546d08f2c7SOleg Nesterov free:
85530cd8903SKOSAKI Motohiro 	free_page((unsigned long) page);
8561da177e4SLinus Torvalds 	return copied;
8571da177e4SLinus Torvalds }
8581da177e4SLinus Torvalds 
859572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf,
860572d34b9SOleg Nesterov 			size_t count, loff_t *ppos)
861572d34b9SOleg Nesterov {
862572d34b9SOleg Nesterov 	return mem_rw(file, buf, count, ppos, 0);
863572d34b9SOleg Nesterov }
864572d34b9SOleg Nesterov 
865572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf,
866572d34b9SOleg Nesterov 			 size_t count, loff_t *ppos)
867572d34b9SOleg Nesterov {
868572d34b9SOleg Nesterov 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
869572d34b9SOleg Nesterov }
870572d34b9SOleg Nesterov 
87185863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig)
8721da177e4SLinus Torvalds {
8731da177e4SLinus Torvalds 	switch (orig) {
8741da177e4SLinus Torvalds 	case 0:
8751da177e4SLinus Torvalds 		file->f_pos = offset;
8761da177e4SLinus Torvalds 		break;
8771da177e4SLinus Torvalds 	case 1:
8781da177e4SLinus Torvalds 		file->f_pos += offset;
8791da177e4SLinus Torvalds 		break;
8801da177e4SLinus Torvalds 	default:
8811da177e4SLinus Torvalds 		return -EINVAL;
8821da177e4SLinus Torvalds 	}
8831da177e4SLinus Torvalds 	force_successful_syscall_return();
8841da177e4SLinus Torvalds 	return file->f_pos;
8851da177e4SLinus Torvalds }
8861da177e4SLinus Torvalds 
887e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file)
888e268337dSLinus Torvalds {
889e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
89071879d3cSOleg Nesterov 	if (mm)
8916d08f2c7SOleg Nesterov 		mmdrop(mm);
892e268337dSLinus Torvalds 	return 0;
893e268337dSLinus Torvalds }
894e268337dSLinus Torvalds 
89500977a59SArjan van de Ven static const struct file_operations proc_mem_operations = {
8961da177e4SLinus Torvalds 	.llseek		= mem_lseek,
8971da177e4SLinus Torvalds 	.read		= mem_read,
8981da177e4SLinus Torvalds 	.write		= mem_write,
8991da177e4SLinus Torvalds 	.open		= mem_open,
900e268337dSLinus Torvalds 	.release	= mem_release,
9011da177e4SLinus Torvalds };
9021da177e4SLinus Torvalds 
903b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file)
904b409e578SCong Wang {
905b409e578SCong Wang 	return __mem_open(inode, file, PTRACE_MODE_READ);
906b409e578SCong Wang }
907b409e578SCong Wang 
908315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf,
909315e28c8SJames Pearson 			size_t count, loff_t *ppos)
910315e28c8SJames Pearson {
911315e28c8SJames Pearson 	char *page;
912315e28c8SJames Pearson 	unsigned long src = *ppos;
913b409e578SCong Wang 	int ret = 0;
914b409e578SCong Wang 	struct mm_struct *mm = file->private_data;
915a3b609efSMateusz Guzik 	unsigned long env_start, env_end;
916315e28c8SJames Pearson 
9178148a73cSMathias Krause 	/* Ensure the process spawned far enough to have an environment. */
9188148a73cSMathias Krause 	if (!mm || !mm->env_end)
919b409e578SCong Wang 		return 0;
920315e28c8SJames Pearson 
9210ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
922315e28c8SJames Pearson 	if (!page)
923b409e578SCong Wang 		return -ENOMEM;
924315e28c8SJames Pearson 
925d6f64b89SAl Viro 	ret = 0;
926388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
927b409e578SCong Wang 		goto free;
928a3b609efSMateusz Guzik 
929a3b609efSMateusz Guzik 	down_read(&mm->mmap_sem);
930a3b609efSMateusz Guzik 	env_start = mm->env_start;
931a3b609efSMateusz Guzik 	env_end = mm->env_end;
932a3b609efSMateusz Guzik 	up_read(&mm->mmap_sem);
933a3b609efSMateusz Guzik 
934315e28c8SJames Pearson 	while (count > 0) {
935e8905ec2SDjalal Harouni 		size_t this_len, max_len;
936e8905ec2SDjalal Harouni 		int retval;
937e8905ec2SDjalal Harouni 
938a3b609efSMateusz Guzik 		if (src >= (env_end - env_start))
939e8905ec2SDjalal Harouni 			break;
940315e28c8SJames Pearson 
941a3b609efSMateusz Guzik 		this_len = env_end - (env_start + src);
942315e28c8SJames Pearson 
943e8905ec2SDjalal Harouni 		max_len = min_t(size_t, PAGE_SIZE, count);
944e8905ec2SDjalal Harouni 		this_len = min(max_len, this_len);
945315e28c8SJames Pearson 
946272ddc8bSLinus Torvalds 		retval = access_remote_vm(mm, (env_start + src), page, this_len, 0);
947315e28c8SJames Pearson 
948315e28c8SJames Pearson 		if (retval <= 0) {
949315e28c8SJames Pearson 			ret = retval;
950315e28c8SJames Pearson 			break;
951315e28c8SJames Pearson 		}
952315e28c8SJames Pearson 
953315e28c8SJames Pearson 		if (copy_to_user(buf, page, retval)) {
954315e28c8SJames Pearson 			ret = -EFAULT;
955315e28c8SJames Pearson 			break;
956315e28c8SJames Pearson 		}
957315e28c8SJames Pearson 
958315e28c8SJames Pearson 		ret += retval;
959315e28c8SJames Pearson 		src += retval;
960315e28c8SJames Pearson 		buf += retval;
961315e28c8SJames Pearson 		count -= retval;
962315e28c8SJames Pearson 	}
963315e28c8SJames Pearson 	*ppos = src;
964315e28c8SJames Pearson 	mmput(mm);
965b409e578SCong Wang 
966b409e578SCong Wang free:
967315e28c8SJames Pearson 	free_page((unsigned long) page);
968315e28c8SJames Pearson 	return ret;
969315e28c8SJames Pearson }
970315e28c8SJames Pearson 
971315e28c8SJames Pearson static const struct file_operations proc_environ_operations = {
972b409e578SCong Wang 	.open		= environ_open,
973315e28c8SJames Pearson 	.read		= environ_read,
97487df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
975b409e578SCong Wang 	.release	= mem_release,
976315e28c8SJames Pearson };
977315e28c8SJames Pearson 
978c5317167SAl Viro static int auxv_open(struct inode *inode, struct file *file)
979c5317167SAl Viro {
980c5317167SAl Viro 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
981c5317167SAl Viro }
982c5317167SAl Viro 
983c5317167SAl Viro static ssize_t auxv_read(struct file *file, char __user *buf,
984c5317167SAl Viro 			size_t count, loff_t *ppos)
985c5317167SAl Viro {
986c5317167SAl Viro 	struct mm_struct *mm = file->private_data;
987c5317167SAl Viro 	unsigned int nwords = 0;
98806b2849dSLeon Yu 
98906b2849dSLeon Yu 	if (!mm)
99006b2849dSLeon Yu 		return 0;
991c5317167SAl Viro 	do {
992c5317167SAl Viro 		nwords += 2;
993c5317167SAl Viro 	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
994c5317167SAl Viro 	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
995c5317167SAl Viro 				       nwords * sizeof(mm->saved_auxv[0]));
996c5317167SAl Viro }
997c5317167SAl Viro 
998c5317167SAl Viro static const struct file_operations proc_auxv_operations = {
999c5317167SAl Viro 	.open		= auxv_open,
1000c5317167SAl Viro 	.read		= auxv_read,
1001c5317167SAl Viro 	.llseek		= generic_file_llseek,
1002c5317167SAl Viro 	.release	= mem_release,
1003c5317167SAl Viro };
1004c5317167SAl Viro 
1005fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1006fa0cbbf1SDavid Rientjes 			    loff_t *ppos)
1007fa0cbbf1SDavid Rientjes {
1008496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1009fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1010fa0cbbf1SDavid Rientjes 	int oom_adj = OOM_ADJUST_MIN;
1011fa0cbbf1SDavid Rientjes 	size_t len;
1012fa0cbbf1SDavid Rientjes 
1013fa0cbbf1SDavid Rientjes 	if (!task)
1014fa0cbbf1SDavid Rientjes 		return -ESRCH;
1015fa0cbbf1SDavid Rientjes 	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1016fa0cbbf1SDavid Rientjes 		oom_adj = OOM_ADJUST_MAX;
1017fa0cbbf1SDavid Rientjes 	else
1018fa0cbbf1SDavid Rientjes 		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1019fa0cbbf1SDavid Rientjes 			  OOM_SCORE_ADJ_MAX;
1020fa0cbbf1SDavid Rientjes 	put_task_struct(task);
1021fa0cbbf1SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1022fa0cbbf1SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1023fa0cbbf1SDavid Rientjes }
1024fa0cbbf1SDavid Rientjes 
10251d5f0acbSMichal Hocko static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
10261d5f0acbSMichal Hocko {
1027f913da59SMichal Hocko 	static DEFINE_MUTEX(oom_adj_mutex);
102844a70adeSMichal Hocko 	struct mm_struct *mm = NULL;
10291d5f0acbSMichal Hocko 	struct task_struct *task;
10301d5f0acbSMichal Hocko 	int err = 0;
10311d5f0acbSMichal Hocko 
10321d5f0acbSMichal Hocko 	task = get_proc_task(file_inode(file));
10331d5f0acbSMichal Hocko 	if (!task)
10341d5f0acbSMichal Hocko 		return -ESRCH;
10351d5f0acbSMichal Hocko 
10361d5f0acbSMichal Hocko 	mutex_lock(&oom_adj_mutex);
10371d5f0acbSMichal Hocko 	if (legacy) {
10381d5f0acbSMichal Hocko 		if (oom_adj < task->signal->oom_score_adj &&
10391d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10401d5f0acbSMichal Hocko 			err = -EACCES;
10411d5f0acbSMichal Hocko 			goto err_unlock;
10421d5f0acbSMichal Hocko 		}
10431d5f0acbSMichal Hocko 		/*
10441d5f0acbSMichal Hocko 		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
10451d5f0acbSMichal Hocko 		 * /proc/pid/oom_score_adj instead.
10461d5f0acbSMichal Hocko 		 */
10471d5f0acbSMichal Hocko 		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
10481d5f0acbSMichal Hocko 			  current->comm, task_pid_nr(current), task_pid_nr(task),
10491d5f0acbSMichal Hocko 			  task_pid_nr(task));
10501d5f0acbSMichal Hocko 	} else {
10511d5f0acbSMichal Hocko 		if ((short)oom_adj < task->signal->oom_score_adj_min &&
10521d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10531d5f0acbSMichal Hocko 			err = -EACCES;
10541d5f0acbSMichal Hocko 			goto err_unlock;
10551d5f0acbSMichal Hocko 		}
10561d5f0acbSMichal Hocko 	}
10571d5f0acbSMichal Hocko 
105844a70adeSMichal Hocko 	/*
105944a70adeSMichal Hocko 	 * Make sure we will check other processes sharing the mm if this is
106044a70adeSMichal Hocko 	 * not vfrok which wants its own oom_score_adj.
106144a70adeSMichal Hocko 	 * pin the mm so it doesn't go away and get reused after task_unlock
106244a70adeSMichal Hocko 	 */
106344a70adeSMichal Hocko 	if (!task->vfork_done) {
106444a70adeSMichal Hocko 		struct task_struct *p = find_lock_task_mm(task);
106544a70adeSMichal Hocko 
106644a70adeSMichal Hocko 		if (p) {
106744a70adeSMichal Hocko 			if (atomic_read(&p->mm->mm_users) > 1) {
106844a70adeSMichal Hocko 				mm = p->mm;
1069f1f10076SVegard Nossum 				mmgrab(mm);
107044a70adeSMichal Hocko 			}
107144a70adeSMichal Hocko 			task_unlock(p);
107244a70adeSMichal Hocko 		}
107344a70adeSMichal Hocko 	}
107444a70adeSMichal Hocko 
10751d5f0acbSMichal Hocko 	task->signal->oom_score_adj = oom_adj;
10761d5f0acbSMichal Hocko 	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
10771d5f0acbSMichal Hocko 		task->signal->oom_score_adj_min = (short)oom_adj;
10781d5f0acbSMichal Hocko 	trace_oom_score_adj_update(task);
107944a70adeSMichal Hocko 
108044a70adeSMichal Hocko 	if (mm) {
108144a70adeSMichal Hocko 		struct task_struct *p;
108244a70adeSMichal Hocko 
108344a70adeSMichal Hocko 		rcu_read_lock();
108444a70adeSMichal Hocko 		for_each_process(p) {
108544a70adeSMichal Hocko 			if (same_thread_group(task, p))
108644a70adeSMichal Hocko 				continue;
108744a70adeSMichal Hocko 
108844a70adeSMichal Hocko 			/* do not touch kernel threads or the global init */
108944a70adeSMichal Hocko 			if (p->flags & PF_KTHREAD || is_global_init(p))
109044a70adeSMichal Hocko 				continue;
109144a70adeSMichal Hocko 
109244a70adeSMichal Hocko 			task_lock(p);
109344a70adeSMichal Hocko 			if (!p->vfork_done && process_shares_mm(p, mm)) {
109444a70adeSMichal Hocko 				pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
109544a70adeSMichal Hocko 						task_pid_nr(p), p->comm,
109644a70adeSMichal Hocko 						p->signal->oom_score_adj, oom_adj,
109744a70adeSMichal Hocko 						task_pid_nr(task), task->comm);
109844a70adeSMichal Hocko 				p->signal->oom_score_adj = oom_adj;
109944a70adeSMichal Hocko 				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
110044a70adeSMichal Hocko 					p->signal->oom_score_adj_min = (short)oom_adj;
110144a70adeSMichal Hocko 			}
110244a70adeSMichal Hocko 			task_unlock(p);
110344a70adeSMichal Hocko 		}
110444a70adeSMichal Hocko 		rcu_read_unlock();
110544a70adeSMichal Hocko 		mmdrop(mm);
110644a70adeSMichal Hocko 	}
11071d5f0acbSMichal Hocko err_unlock:
11081d5f0acbSMichal Hocko 	mutex_unlock(&oom_adj_mutex);
11091d5f0acbSMichal Hocko 	put_task_struct(task);
11101d5f0acbSMichal Hocko 	return err;
11111d5f0acbSMichal Hocko }
1112f913da59SMichal Hocko 
1113b72bdfa7SDavid Rientjes /*
1114b72bdfa7SDavid Rientjes  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1115b72bdfa7SDavid Rientjes  * kernels.  The effective policy is defined by oom_score_adj, which has a
1116b72bdfa7SDavid Rientjes  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1117b72bdfa7SDavid Rientjes  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1118b72bdfa7SDavid Rientjes  * Processes that become oom disabled via oom_adj will still be oom disabled
1119b72bdfa7SDavid Rientjes  * with this implementation.
1120b72bdfa7SDavid Rientjes  *
1121b72bdfa7SDavid Rientjes  * oom_adj cannot be removed since existing userspace binaries use it.
1122b72bdfa7SDavid Rientjes  */
1123fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1124fa0cbbf1SDavid Rientjes 			     size_t count, loff_t *ppos)
1125fa0cbbf1SDavid Rientjes {
1126fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1127fa0cbbf1SDavid Rientjes 	int oom_adj;
1128fa0cbbf1SDavid Rientjes 	int err;
1129fa0cbbf1SDavid Rientjes 
1130fa0cbbf1SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1131fa0cbbf1SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1132fa0cbbf1SDavid Rientjes 		count = sizeof(buffer) - 1;
1133fa0cbbf1SDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1134fa0cbbf1SDavid Rientjes 		err = -EFAULT;
1135fa0cbbf1SDavid Rientjes 		goto out;
1136fa0cbbf1SDavid Rientjes 	}
1137fa0cbbf1SDavid Rientjes 
1138fa0cbbf1SDavid Rientjes 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1139fa0cbbf1SDavid Rientjes 	if (err)
1140fa0cbbf1SDavid Rientjes 		goto out;
1141fa0cbbf1SDavid Rientjes 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1142fa0cbbf1SDavid Rientjes 	     oom_adj != OOM_DISABLE) {
1143fa0cbbf1SDavid Rientjes 		err = -EINVAL;
1144fa0cbbf1SDavid Rientjes 		goto out;
1145fa0cbbf1SDavid Rientjes 	}
1146fa0cbbf1SDavid Rientjes 
1147fa0cbbf1SDavid Rientjes 	/*
1148fa0cbbf1SDavid Rientjes 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1149fa0cbbf1SDavid Rientjes 	 * value is always attainable.
1150fa0cbbf1SDavid Rientjes 	 */
1151fa0cbbf1SDavid Rientjes 	if (oom_adj == OOM_ADJUST_MAX)
1152fa0cbbf1SDavid Rientjes 		oom_adj = OOM_SCORE_ADJ_MAX;
1153fa0cbbf1SDavid Rientjes 	else
1154fa0cbbf1SDavid Rientjes 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1155fa0cbbf1SDavid Rientjes 
11561d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_adj, true);
1157fa0cbbf1SDavid Rientjes out:
1158fa0cbbf1SDavid Rientjes 	return err < 0 ? err : count;
1159fa0cbbf1SDavid Rientjes }
1160fa0cbbf1SDavid Rientjes 
1161fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = {
1162fa0cbbf1SDavid Rientjes 	.read		= oom_adj_read,
1163fa0cbbf1SDavid Rientjes 	.write		= oom_adj_write,
1164fa0cbbf1SDavid Rientjes 	.llseek		= generic_file_llseek,
1165fa0cbbf1SDavid Rientjes };
1166fa0cbbf1SDavid Rientjes 
1167a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1168a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1169a63d83f4SDavid Rientjes {
1170496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1171a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
1172a9c58b90SDavid Rientjes 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1173a63d83f4SDavid Rientjes 	size_t len;
1174a63d83f4SDavid Rientjes 
1175a63d83f4SDavid Rientjes 	if (!task)
1176a63d83f4SDavid Rientjes 		return -ESRCH;
1177a63d83f4SDavid Rientjes 	oom_score_adj = task->signal->oom_score_adj;
1178a63d83f4SDavid Rientjes 	put_task_struct(task);
1179a9c58b90SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1180a63d83f4SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1181a63d83f4SDavid Rientjes }
1182a63d83f4SDavid Rientjes 
1183a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1184a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1185a63d83f4SDavid Rientjes {
1186a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
11870a8cb8e3SAlexey Dobriyan 	int oom_score_adj;
1188a63d83f4SDavid Rientjes 	int err;
1189a63d83f4SDavid Rientjes 
1190a63d83f4SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1191a63d83f4SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1192a63d83f4SDavid Rientjes 		count = sizeof(buffer) - 1;
1193723548bfSDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1194723548bfSDavid Rientjes 		err = -EFAULT;
1195723548bfSDavid Rientjes 		goto out;
1196723548bfSDavid Rientjes 	}
1197a63d83f4SDavid Rientjes 
11980a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1199a63d83f4SDavid Rientjes 	if (err)
1200723548bfSDavid Rientjes 		goto out;
1201a63d83f4SDavid Rientjes 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1202723548bfSDavid Rientjes 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1203723548bfSDavid Rientjes 		err = -EINVAL;
1204723548bfSDavid Rientjes 		goto out;
1205723548bfSDavid Rientjes 	}
1206a63d83f4SDavid Rientjes 
12071d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_score_adj, false);
1208723548bfSDavid Rientjes out:
1209723548bfSDavid Rientjes 	return err < 0 ? err : count;
1210a63d83f4SDavid Rientjes }
1211a63d83f4SDavid Rientjes 
1212a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = {
1213a63d83f4SDavid Rientjes 	.read		= oom_score_adj_read,
1214a63d83f4SDavid Rientjes 	.write		= oom_score_adj_write,
12156038f373SArnd Bergmann 	.llseek		= default_llseek,
1216a63d83f4SDavid Rientjes };
1217a63d83f4SDavid Rientjes 
12181da177e4SLinus Torvalds #ifdef CONFIG_AUDITSYSCALL
1219b4eb4f7fSAlexey Dobriyan #define TMPBUFLEN 11
12201da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
12211da177e4SLinus Torvalds 				  size_t count, loff_t *ppos)
12221da177e4SLinus Torvalds {
1223496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
122499f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
12251da177e4SLinus Torvalds 	ssize_t length;
12261da177e4SLinus Torvalds 	char tmpbuf[TMPBUFLEN];
12271da177e4SLinus Torvalds 
122899f89551SEric W. Biederman 	if (!task)
122999f89551SEric W. Biederman 		return -ESRCH;
12301da177e4SLinus Torvalds 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1231e1760bd5SEric W. Biederman 			   from_kuid(file->f_cred->user_ns,
1232e1760bd5SEric W. Biederman 				     audit_get_loginuid(task)));
123399f89551SEric W. Biederman 	put_task_struct(task);
12341da177e4SLinus Torvalds 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12351da177e4SLinus Torvalds }
12361da177e4SLinus Torvalds 
12371da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
12381da177e4SLinus Torvalds 				   size_t count, loff_t *ppos)
12391da177e4SLinus Torvalds {
1240496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12411da177e4SLinus Torvalds 	uid_t loginuid;
1242e1760bd5SEric W. Biederman 	kuid_t kloginuid;
1243774636e1SAlexey Dobriyan 	int rv;
12441da177e4SLinus Torvalds 
12457dc52157SPaul E. McKenney 	rcu_read_lock();
12467dc52157SPaul E. McKenney 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
12477dc52157SPaul E. McKenney 		rcu_read_unlock();
12481da177e4SLinus Torvalds 		return -EPERM;
12497dc52157SPaul E. McKenney 	}
12507dc52157SPaul E. McKenney 	rcu_read_unlock();
12511da177e4SLinus Torvalds 
12521da177e4SLinus Torvalds 	if (*ppos != 0) {
12531da177e4SLinus Torvalds 		/* No partial writes. */
12541da177e4SLinus Torvalds 		return -EINVAL;
12551da177e4SLinus Torvalds 	}
12561da177e4SLinus Torvalds 
1257774636e1SAlexey Dobriyan 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1258774636e1SAlexey Dobriyan 	if (rv < 0)
1259774636e1SAlexey Dobriyan 		return rv;
126081407c84SEric Paris 
126181407c84SEric Paris 	/* is userspace tring to explicitly UNSET the loginuid? */
126281407c84SEric Paris 	if (loginuid == AUDIT_UID_UNSET) {
126381407c84SEric Paris 		kloginuid = INVALID_UID;
126481407c84SEric Paris 	} else {
1265e1760bd5SEric W. Biederman 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1266774636e1SAlexey Dobriyan 		if (!uid_valid(kloginuid))
1267774636e1SAlexey Dobriyan 			return -EINVAL;
126881407c84SEric Paris 	}
1269e1760bd5SEric W. Biederman 
1270774636e1SAlexey Dobriyan 	rv = audit_set_loginuid(kloginuid);
1271774636e1SAlexey Dobriyan 	if (rv < 0)
1272774636e1SAlexey Dobriyan 		return rv;
1273774636e1SAlexey Dobriyan 	return count;
12741da177e4SLinus Torvalds }
12751da177e4SLinus Torvalds 
127600977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = {
12771da177e4SLinus Torvalds 	.read		= proc_loginuid_read,
12781da177e4SLinus Torvalds 	.write		= proc_loginuid_write,
127987df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
12801da177e4SLinus Torvalds };
12811e0bd755SEric Paris 
12821e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
12831e0bd755SEric Paris 				  size_t count, loff_t *ppos)
12841e0bd755SEric Paris {
1285496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12861e0bd755SEric Paris 	struct task_struct *task = get_proc_task(inode);
12871e0bd755SEric Paris 	ssize_t length;
12881e0bd755SEric Paris 	char tmpbuf[TMPBUFLEN];
12891e0bd755SEric Paris 
12901e0bd755SEric Paris 	if (!task)
12911e0bd755SEric Paris 		return -ESRCH;
12921e0bd755SEric Paris 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
12931e0bd755SEric Paris 				audit_get_sessionid(task));
12941e0bd755SEric Paris 	put_task_struct(task);
12951e0bd755SEric Paris 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12961e0bd755SEric Paris }
12971e0bd755SEric Paris 
12981e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = {
12991e0bd755SEric Paris 	.read		= proc_sessionid_read,
130087df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
13011e0bd755SEric Paris };
13021da177e4SLinus Torvalds #endif
13031da177e4SLinus Torvalds 
1304f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1305f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1306f4f154fdSAkinobu Mita 				      size_t count, loff_t *ppos)
1307f4f154fdSAkinobu Mita {
1308496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1309f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF];
1310f4f154fdSAkinobu Mita 	size_t len;
1311f4f154fdSAkinobu Mita 	int make_it_fail;
1312f4f154fdSAkinobu Mita 
1313f4f154fdSAkinobu Mita 	if (!task)
1314f4f154fdSAkinobu Mita 		return -ESRCH;
1315f4f154fdSAkinobu Mita 	make_it_fail = task->make_it_fail;
1316f4f154fdSAkinobu Mita 	put_task_struct(task);
1317f4f154fdSAkinobu Mita 
1318f4f154fdSAkinobu Mita 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
13190c28f287SAkinobu Mita 
13200c28f287SAkinobu Mita 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1321f4f154fdSAkinobu Mita }
1322f4f154fdSAkinobu Mita 
1323f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file,
1324f4f154fdSAkinobu Mita 			const char __user * buf, size_t count, loff_t *ppos)
1325f4f154fdSAkinobu Mita {
1326f4f154fdSAkinobu Mita 	struct task_struct *task;
1327774636e1SAlexey Dobriyan 	char buffer[PROC_NUMBUF];
1328f4f154fdSAkinobu Mita 	int make_it_fail;
1329774636e1SAlexey Dobriyan 	int rv;
1330f4f154fdSAkinobu Mita 
1331f4f154fdSAkinobu Mita 	if (!capable(CAP_SYS_RESOURCE))
1332f4f154fdSAkinobu Mita 		return -EPERM;
1333f4f154fdSAkinobu Mita 	memset(buffer, 0, sizeof(buffer));
1334f4f154fdSAkinobu Mita 	if (count > sizeof(buffer) - 1)
1335f4f154fdSAkinobu Mita 		count = sizeof(buffer) - 1;
1336f4f154fdSAkinobu Mita 	if (copy_from_user(buffer, buf, count))
1337f4f154fdSAkinobu Mita 		return -EFAULT;
1338774636e1SAlexey Dobriyan 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1339774636e1SAlexey Dobriyan 	if (rv < 0)
1340774636e1SAlexey Dobriyan 		return rv;
134116caed31SDave Jones 	if (make_it_fail < 0 || make_it_fail > 1)
134216caed31SDave Jones 		return -EINVAL;
134316caed31SDave Jones 
1344496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1345f4f154fdSAkinobu Mita 	if (!task)
1346f4f154fdSAkinobu Mita 		return -ESRCH;
1347f4f154fdSAkinobu Mita 	task->make_it_fail = make_it_fail;
1348f4f154fdSAkinobu Mita 	put_task_struct(task);
1349cba8aafeSVincent Li 
1350cba8aafeSVincent Li 	return count;
1351f4f154fdSAkinobu Mita }
1352f4f154fdSAkinobu Mita 
135300977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = {
1354f4f154fdSAkinobu Mita 	.read		= proc_fault_inject_read,
1355f4f154fdSAkinobu Mita 	.write		= proc_fault_inject_write,
135687df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1357f4f154fdSAkinobu Mita };
1358e41d5818SDmitry Vyukov 
1359e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1360e41d5818SDmitry Vyukov 				   size_t count, loff_t *ppos)
1361e41d5818SDmitry Vyukov {
1362e41d5818SDmitry Vyukov 	struct task_struct *task;
13639049f2f6SAkinobu Mita 	int err;
13649049f2f6SAkinobu Mita 	unsigned int n;
1365e41d5818SDmitry Vyukov 
13669049f2f6SAkinobu Mita 	err = kstrtouint_from_user(buf, count, 0, &n);
1367e41d5818SDmitry Vyukov 	if (err)
1368e41d5818SDmitry Vyukov 		return err;
13691203c8e6SAkinobu Mita 
13701203c8e6SAkinobu Mita 	task = get_proc_task(file_inode(file));
13711203c8e6SAkinobu Mita 	if (!task)
13721203c8e6SAkinobu Mita 		return -ESRCH;
13731203c8e6SAkinobu Mita 	WRITE_ONCE(task->fail_nth, n);
13741203c8e6SAkinobu Mita 	put_task_struct(task);
13751203c8e6SAkinobu Mita 
1376e41d5818SDmitry Vyukov 	return count;
1377e41d5818SDmitry Vyukov }
1378e41d5818SDmitry Vyukov 
1379e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1380e41d5818SDmitry Vyukov 				  size_t count, loff_t *ppos)
1381e41d5818SDmitry Vyukov {
1382e41d5818SDmitry Vyukov 	struct task_struct *task;
1383bfc74093SAkinobu Mita 	char numbuf[PROC_NUMBUF];
1384bfc74093SAkinobu Mita 	ssize_t len;
1385e41d5818SDmitry Vyukov 
1386e41d5818SDmitry Vyukov 	task = get_proc_task(file_inode(file));
1387e41d5818SDmitry Vyukov 	if (!task)
1388e41d5818SDmitry Vyukov 		return -ESRCH;
13891203c8e6SAkinobu Mita 	len = snprintf(numbuf, sizeof(numbuf), "%u\n",
13901203c8e6SAkinobu Mita 			READ_ONCE(task->fail_nth));
1391bfc74093SAkinobu Mita 	len = simple_read_from_buffer(buf, count, ppos, numbuf, len);
13921203c8e6SAkinobu Mita 	put_task_struct(task);
1393bfc74093SAkinobu Mita 
1394bfc74093SAkinobu Mita 	return len;
1395e41d5818SDmitry Vyukov }
1396e41d5818SDmitry Vyukov 
1397e41d5818SDmitry Vyukov static const struct file_operations proc_fail_nth_operations = {
1398e41d5818SDmitry Vyukov 	.read		= proc_fail_nth_read,
1399e41d5818SDmitry Vyukov 	.write		= proc_fail_nth_write,
1400e41d5818SDmitry Vyukov };
1401f4f154fdSAkinobu Mita #endif
1402f4f154fdSAkinobu Mita 
14039745512cSArjan van de Ven 
140443ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
140543ae34cbSIngo Molnar /*
140643ae34cbSIngo Molnar  * Print out various scheduling related per-task fields:
140743ae34cbSIngo Molnar  */
140843ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v)
140943ae34cbSIngo Molnar {
141043ae34cbSIngo Molnar 	struct inode *inode = m->private;
141174dc3384SAleksa Sarai 	struct pid_namespace *ns = inode->i_sb->s_fs_info;
141243ae34cbSIngo Molnar 	struct task_struct *p;
141343ae34cbSIngo Molnar 
141443ae34cbSIngo Molnar 	p = get_proc_task(inode);
141543ae34cbSIngo Molnar 	if (!p)
141643ae34cbSIngo Molnar 		return -ESRCH;
141774dc3384SAleksa Sarai 	proc_sched_show_task(p, ns, m);
141843ae34cbSIngo Molnar 
141943ae34cbSIngo Molnar 	put_task_struct(p);
142043ae34cbSIngo Molnar 
142143ae34cbSIngo Molnar 	return 0;
142243ae34cbSIngo Molnar }
142343ae34cbSIngo Molnar 
142443ae34cbSIngo Molnar static ssize_t
142543ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf,
142643ae34cbSIngo Molnar 	    size_t count, loff_t *offset)
142743ae34cbSIngo Molnar {
1428496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
142943ae34cbSIngo Molnar 	struct task_struct *p;
143043ae34cbSIngo Molnar 
143143ae34cbSIngo Molnar 	p = get_proc_task(inode);
143243ae34cbSIngo Molnar 	if (!p)
143343ae34cbSIngo Molnar 		return -ESRCH;
143443ae34cbSIngo Molnar 	proc_sched_set_task(p);
143543ae34cbSIngo Molnar 
143643ae34cbSIngo Molnar 	put_task_struct(p);
143743ae34cbSIngo Molnar 
143843ae34cbSIngo Molnar 	return count;
143943ae34cbSIngo Molnar }
144043ae34cbSIngo Molnar 
144143ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp)
144243ae34cbSIngo Molnar {
1443c6a34058SJovi Zhang 	return single_open(filp, sched_show, inode);
144443ae34cbSIngo Molnar }
144543ae34cbSIngo Molnar 
144643ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = {
144743ae34cbSIngo Molnar 	.open		= sched_open,
144843ae34cbSIngo Molnar 	.read		= seq_read,
144943ae34cbSIngo Molnar 	.write		= sched_write,
145043ae34cbSIngo Molnar 	.llseek		= seq_lseek,
14515ea473a1SAlexey Dobriyan 	.release	= single_release,
145243ae34cbSIngo Molnar };
145343ae34cbSIngo Molnar 
145443ae34cbSIngo Molnar #endif
145543ae34cbSIngo Molnar 
14565091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
14575091faa4SMike Galbraith /*
14585091faa4SMike Galbraith  * Print out autogroup related information:
14595091faa4SMike Galbraith  */
14605091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v)
14615091faa4SMike Galbraith {
14625091faa4SMike Galbraith 	struct inode *inode = m->private;
14635091faa4SMike Galbraith 	struct task_struct *p;
14645091faa4SMike Galbraith 
14655091faa4SMike Galbraith 	p = get_proc_task(inode);
14665091faa4SMike Galbraith 	if (!p)
14675091faa4SMike Galbraith 		return -ESRCH;
14685091faa4SMike Galbraith 	proc_sched_autogroup_show_task(p, m);
14695091faa4SMike Galbraith 
14705091faa4SMike Galbraith 	put_task_struct(p);
14715091faa4SMike Galbraith 
14725091faa4SMike Galbraith 	return 0;
14735091faa4SMike Galbraith }
14745091faa4SMike Galbraith 
14755091faa4SMike Galbraith static ssize_t
14765091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf,
14775091faa4SMike Galbraith 	    size_t count, loff_t *offset)
14785091faa4SMike Galbraith {
1479496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
14805091faa4SMike Galbraith 	struct task_struct *p;
14815091faa4SMike Galbraith 	char buffer[PROC_NUMBUF];
14820a8cb8e3SAlexey Dobriyan 	int nice;
14835091faa4SMike Galbraith 	int err;
14845091faa4SMike Galbraith 
14855091faa4SMike Galbraith 	memset(buffer, 0, sizeof(buffer));
14865091faa4SMike Galbraith 	if (count > sizeof(buffer) - 1)
14875091faa4SMike Galbraith 		count = sizeof(buffer) - 1;
14885091faa4SMike Galbraith 	if (copy_from_user(buffer, buf, count))
14895091faa4SMike Galbraith 		return -EFAULT;
14905091faa4SMike Galbraith 
14910a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &nice);
14920a8cb8e3SAlexey Dobriyan 	if (err < 0)
14930a8cb8e3SAlexey Dobriyan 		return err;
14945091faa4SMike Galbraith 
14955091faa4SMike Galbraith 	p = get_proc_task(inode);
14965091faa4SMike Galbraith 	if (!p)
14975091faa4SMike Galbraith 		return -ESRCH;
14985091faa4SMike Galbraith 
14992e5b5b3aSHiroshi Shimamoto 	err = proc_sched_autogroup_set_nice(p, nice);
15005091faa4SMike Galbraith 	if (err)
15015091faa4SMike Galbraith 		count = err;
15025091faa4SMike Galbraith 
15035091faa4SMike Galbraith 	put_task_struct(p);
15045091faa4SMike Galbraith 
15055091faa4SMike Galbraith 	return count;
15065091faa4SMike Galbraith }
15075091faa4SMike Galbraith 
15085091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp)
15095091faa4SMike Galbraith {
15105091faa4SMike Galbraith 	int ret;
15115091faa4SMike Galbraith 
15125091faa4SMike Galbraith 	ret = single_open(filp, sched_autogroup_show, NULL);
15135091faa4SMike Galbraith 	if (!ret) {
15145091faa4SMike Galbraith 		struct seq_file *m = filp->private_data;
15155091faa4SMike Galbraith 
15165091faa4SMike Galbraith 		m->private = inode;
15175091faa4SMike Galbraith 	}
15185091faa4SMike Galbraith 	return ret;
15195091faa4SMike Galbraith }
15205091faa4SMike Galbraith 
15215091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = {
15225091faa4SMike Galbraith 	.open		= sched_autogroup_open,
15235091faa4SMike Galbraith 	.read		= seq_read,
15245091faa4SMike Galbraith 	.write		= sched_autogroup_write,
15255091faa4SMike Galbraith 	.llseek		= seq_lseek,
15265091faa4SMike Galbraith 	.release	= single_release,
15275091faa4SMike Galbraith };
15285091faa4SMike Galbraith 
15295091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */
15305091faa4SMike Galbraith 
15314614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf,
15324614a696Sjohn stultz 				size_t count, loff_t *offset)
15334614a696Sjohn stultz {
1534496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
15354614a696Sjohn stultz 	struct task_struct *p;
15364614a696Sjohn stultz 	char buffer[TASK_COMM_LEN];
1537830e0fc9SDavid Rientjes 	const size_t maxlen = sizeof(buffer) - 1;
15384614a696Sjohn stultz 
15394614a696Sjohn stultz 	memset(buffer, 0, sizeof(buffer));
1540830e0fc9SDavid Rientjes 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
15414614a696Sjohn stultz 		return -EFAULT;
15424614a696Sjohn stultz 
15434614a696Sjohn stultz 	p = get_proc_task(inode);
15444614a696Sjohn stultz 	if (!p)
15454614a696Sjohn stultz 		return -ESRCH;
15464614a696Sjohn stultz 
15474614a696Sjohn stultz 	if (same_thread_group(current, p))
15484614a696Sjohn stultz 		set_task_comm(p, buffer);
15494614a696Sjohn stultz 	else
15504614a696Sjohn stultz 		count = -EINVAL;
15514614a696Sjohn stultz 
15524614a696Sjohn stultz 	put_task_struct(p);
15534614a696Sjohn stultz 
15544614a696Sjohn stultz 	return count;
15554614a696Sjohn stultz }
15564614a696Sjohn stultz 
15574614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v)
15584614a696Sjohn stultz {
15594614a696Sjohn stultz 	struct inode *inode = m->private;
15604614a696Sjohn stultz 	struct task_struct *p;
15614614a696Sjohn stultz 
15624614a696Sjohn stultz 	p = get_proc_task(inode);
15634614a696Sjohn stultz 	if (!p)
15644614a696Sjohn stultz 		return -ESRCH;
15654614a696Sjohn stultz 
15664614a696Sjohn stultz 	task_lock(p);
15674614a696Sjohn stultz 	seq_printf(m, "%s\n", p->comm);
15684614a696Sjohn stultz 	task_unlock(p);
15694614a696Sjohn stultz 
15704614a696Sjohn stultz 	put_task_struct(p);
15714614a696Sjohn stultz 
15724614a696Sjohn stultz 	return 0;
15734614a696Sjohn stultz }
15744614a696Sjohn stultz 
15754614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp)
15764614a696Sjohn stultz {
1577c6a34058SJovi Zhang 	return single_open(filp, comm_show, inode);
15784614a696Sjohn stultz }
15794614a696Sjohn stultz 
15804614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = {
15814614a696Sjohn stultz 	.open		= comm_open,
15824614a696Sjohn stultz 	.read		= seq_read,
15834614a696Sjohn stultz 	.write		= comm_write,
15844614a696Sjohn stultz 	.llseek		= seq_lseek,
15854614a696Sjohn stultz 	.release	= single_release,
15864614a696Sjohn stultz };
15874614a696Sjohn stultz 
15887773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1589925d1c40SMatt Helsley {
1590925d1c40SMatt Helsley 	struct task_struct *task;
1591925d1c40SMatt Helsley 	struct file *exe_file;
1592925d1c40SMatt Helsley 
15932b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1594925d1c40SMatt Helsley 	if (!task)
1595925d1c40SMatt Helsley 		return -ENOENT;
1596cd81a917SMateusz Guzik 	exe_file = get_task_exe_file(task);
1597925d1c40SMatt Helsley 	put_task_struct(task);
1598925d1c40SMatt Helsley 	if (exe_file) {
1599925d1c40SMatt Helsley 		*exe_path = exe_file->f_path;
1600925d1c40SMatt Helsley 		path_get(&exe_file->f_path);
1601925d1c40SMatt Helsley 		fput(exe_file);
1602925d1c40SMatt Helsley 		return 0;
1603925d1c40SMatt Helsley 	} else
1604925d1c40SMatt Helsley 		return -ENOENT;
1605925d1c40SMatt Helsley }
1606925d1c40SMatt Helsley 
16076b255391SAl Viro static const char *proc_pid_get_link(struct dentry *dentry,
1608fceef393SAl Viro 				     struct inode *inode,
1609fceef393SAl Viro 				     struct delayed_call *done)
16101da177e4SLinus Torvalds {
1611408ef013SChristoph Hellwig 	struct path path;
16121da177e4SLinus Torvalds 	int error = -EACCES;
16131da177e4SLinus Torvalds 
16146b255391SAl Viro 	if (!dentry)
16156b255391SAl Viro 		return ERR_PTR(-ECHILD);
16166b255391SAl Viro 
1617778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1618778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
16191da177e4SLinus Torvalds 		goto out;
16201da177e4SLinus Torvalds 
1621408ef013SChristoph Hellwig 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1622408ef013SChristoph Hellwig 	if (error)
1623408ef013SChristoph Hellwig 		goto out;
1624408ef013SChristoph Hellwig 
16256e77137bSAl Viro 	nd_jump_link(&path);
1626408ef013SChristoph Hellwig 	return NULL;
16271da177e4SLinus Torvalds out:
1628008b150aSAl Viro 	return ERR_PTR(error);
16291da177e4SLinus Torvalds }
16301da177e4SLinus Torvalds 
16313dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
16321da177e4SLinus Torvalds {
16330ee931c4SMichal Hocko 	char *tmp = (char *)__get_free_page(GFP_KERNEL);
16343dcd25f3SJan Blunck 	char *pathname;
16351da177e4SLinus Torvalds 	int len;
16361da177e4SLinus Torvalds 
16371da177e4SLinus Torvalds 	if (!tmp)
16381da177e4SLinus Torvalds 		return -ENOMEM;
16391da177e4SLinus Torvalds 
16407b2a69baSEric W. Biederman 	pathname = d_path(path, tmp, PAGE_SIZE);
16413dcd25f3SJan Blunck 	len = PTR_ERR(pathname);
16423dcd25f3SJan Blunck 	if (IS_ERR(pathname))
16431da177e4SLinus Torvalds 		goto out;
16443dcd25f3SJan Blunck 	len = tmp + PAGE_SIZE - 1 - pathname;
16451da177e4SLinus Torvalds 
16461da177e4SLinus Torvalds 	if (len > buflen)
16471da177e4SLinus Torvalds 		len = buflen;
16483dcd25f3SJan Blunck 	if (copy_to_user(buffer, pathname, len))
16491da177e4SLinus Torvalds 		len = -EFAULT;
16501da177e4SLinus Torvalds  out:
16511da177e4SLinus Torvalds 	free_page((unsigned long)tmp);
16521da177e4SLinus Torvalds 	return len;
16531da177e4SLinus Torvalds }
16541da177e4SLinus Torvalds 
16551da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
16561da177e4SLinus Torvalds {
16571da177e4SLinus Torvalds 	int error = -EACCES;
16582b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
16593dcd25f3SJan Blunck 	struct path path;
16601da177e4SLinus Torvalds 
1661778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1662778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
16631da177e4SLinus Torvalds 		goto out;
16641da177e4SLinus Torvalds 
16657773fbc5SCyrill Gorcunov 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
16661da177e4SLinus Torvalds 	if (error)
16671da177e4SLinus Torvalds 		goto out;
16681da177e4SLinus Torvalds 
16693dcd25f3SJan Blunck 	error = do_proc_readlink(&path, buffer, buflen);
16703dcd25f3SJan Blunck 	path_put(&path);
16711da177e4SLinus Torvalds out:
16721da177e4SLinus Torvalds 	return error;
16731da177e4SLinus Torvalds }
16741da177e4SLinus Torvalds 
1675faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = {
16761da177e4SLinus Torvalds 	.readlink	= proc_pid_readlink,
16776b255391SAl Viro 	.get_link	= proc_pid_get_link,
16786d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
16791da177e4SLinus Torvalds };
16801da177e4SLinus Torvalds 
168128a6d671SEric W. Biederman 
168228a6d671SEric W. Biederman /* building an inode */
168328a6d671SEric W. Biederman 
168468eb94f1SEric W. Biederman void task_dump_owner(struct task_struct *task, mode_t mode,
168568eb94f1SEric W. Biederman 		     kuid_t *ruid, kgid_t *rgid)
168668eb94f1SEric W. Biederman {
168768eb94f1SEric W. Biederman 	/* Depending on the state of dumpable compute who should own a
168868eb94f1SEric W. Biederman 	 * proc file for a task.
168968eb94f1SEric W. Biederman 	 */
169068eb94f1SEric W. Biederman 	const struct cred *cred;
169168eb94f1SEric W. Biederman 	kuid_t uid;
169268eb94f1SEric W. Biederman 	kgid_t gid;
169368eb94f1SEric W. Biederman 
169468eb94f1SEric W. Biederman 	/* Default to the tasks effective ownership */
169568eb94f1SEric W. Biederman 	rcu_read_lock();
169668eb94f1SEric W. Biederman 	cred = __task_cred(task);
169768eb94f1SEric W. Biederman 	uid = cred->euid;
169868eb94f1SEric W. Biederman 	gid = cred->egid;
169968eb94f1SEric W. Biederman 	rcu_read_unlock();
170068eb94f1SEric W. Biederman 
170168eb94f1SEric W. Biederman 	/*
170268eb94f1SEric W. Biederman 	 * Before the /proc/pid/status file was created the only way to read
170368eb94f1SEric W. Biederman 	 * the effective uid of a /process was to stat /proc/pid.  Reading
170468eb94f1SEric W. Biederman 	 * /proc/pid/status is slow enough that procps and other packages
170568eb94f1SEric W. Biederman 	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
170668eb94f1SEric W. Biederman 	 * made this apply to all per process world readable and executable
170768eb94f1SEric W. Biederman 	 * directories.
170868eb94f1SEric W. Biederman 	 */
170968eb94f1SEric W. Biederman 	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
171068eb94f1SEric W. Biederman 		struct mm_struct *mm;
171168eb94f1SEric W. Biederman 		task_lock(task);
171268eb94f1SEric W. Biederman 		mm = task->mm;
171368eb94f1SEric W. Biederman 		/* Make non-dumpable tasks owned by some root */
171468eb94f1SEric W. Biederman 		if (mm) {
171568eb94f1SEric W. Biederman 			if (get_dumpable(mm) != SUID_DUMP_USER) {
171668eb94f1SEric W. Biederman 				struct user_namespace *user_ns = mm->user_ns;
171768eb94f1SEric W. Biederman 
171868eb94f1SEric W. Biederman 				uid = make_kuid(user_ns, 0);
171968eb94f1SEric W. Biederman 				if (!uid_valid(uid))
172068eb94f1SEric W. Biederman 					uid = GLOBAL_ROOT_UID;
172168eb94f1SEric W. Biederman 
172268eb94f1SEric W. Biederman 				gid = make_kgid(user_ns, 0);
172368eb94f1SEric W. Biederman 				if (!gid_valid(gid))
172468eb94f1SEric W. Biederman 					gid = GLOBAL_ROOT_GID;
172568eb94f1SEric W. Biederman 			}
172668eb94f1SEric W. Biederman 		} else {
172768eb94f1SEric W. Biederman 			uid = GLOBAL_ROOT_UID;
172868eb94f1SEric W. Biederman 			gid = GLOBAL_ROOT_GID;
172968eb94f1SEric W. Biederman 		}
173068eb94f1SEric W. Biederman 		task_unlock(task);
173168eb94f1SEric W. Biederman 	}
173268eb94f1SEric W. Biederman 	*ruid = uid;
173368eb94f1SEric W. Biederman 	*rgid = gid;
173468eb94f1SEric W. Biederman }
173568eb94f1SEric W. Biederman 
1736db978da8SAndreas Gruenbacher struct inode *proc_pid_make_inode(struct super_block * sb,
1737db978da8SAndreas Gruenbacher 				  struct task_struct *task, umode_t mode)
173828a6d671SEric W. Biederman {
173928a6d671SEric W. Biederman 	struct inode * inode;
174028a6d671SEric W. Biederman 	struct proc_inode *ei;
174128a6d671SEric W. Biederman 
174228a6d671SEric W. Biederman 	/* We need a new inode */
174328a6d671SEric W. Biederman 
174428a6d671SEric W. Biederman 	inode = new_inode(sb);
174528a6d671SEric W. Biederman 	if (!inode)
174628a6d671SEric W. Biederman 		goto out;
174728a6d671SEric W. Biederman 
174828a6d671SEric W. Biederman 	/* Common stuff */
174928a6d671SEric W. Biederman 	ei = PROC_I(inode);
1750db978da8SAndreas Gruenbacher 	inode->i_mode = mode;
175185fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
1752078cd827SDeepa Dinamani 	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
175328a6d671SEric W. Biederman 	inode->i_op = &proc_def_inode_operations;
175428a6d671SEric W. Biederman 
175528a6d671SEric W. Biederman 	/*
175628a6d671SEric W. Biederman 	 * grab the reference to task.
175728a6d671SEric W. Biederman 	 */
17581a657f78SOleg Nesterov 	ei->pid = get_task_pid(task, PIDTYPE_PID);
175928a6d671SEric W. Biederman 	if (!ei->pid)
176028a6d671SEric W. Biederman 		goto out_unlock;
176128a6d671SEric W. Biederman 
176268eb94f1SEric W. Biederman 	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
176328a6d671SEric W. Biederman 	security_task_to_inode(task, inode);
176428a6d671SEric W. Biederman 
176528a6d671SEric W. Biederman out:
176628a6d671SEric W. Biederman 	return inode;
176728a6d671SEric W. Biederman 
176828a6d671SEric W. Biederman out_unlock:
176928a6d671SEric W. Biederman 	iput(inode);
177028a6d671SEric W. Biederman 	return NULL;
177128a6d671SEric W. Biederman }
177228a6d671SEric W. Biederman 
1773a528d35eSDavid Howells int pid_getattr(const struct path *path, struct kstat *stat,
1774a528d35eSDavid Howells 		u32 request_mask, unsigned int query_flags)
177528a6d671SEric W. Biederman {
1776a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
177728a6d671SEric W. Biederman 	struct task_struct *task;
1778a528d35eSDavid Howells 	struct pid_namespace *pid = path->dentry->d_sb->s_fs_info;
1779c69e8d9cSDavid Howells 
178028a6d671SEric W. Biederman 	generic_fillattr(inode, stat);
178128a6d671SEric W. Biederman 
178228a6d671SEric W. Biederman 	rcu_read_lock();
1783dcb0f222SEric W. Biederman 	stat->uid = GLOBAL_ROOT_UID;
1784dcb0f222SEric W. Biederman 	stat->gid = GLOBAL_ROOT_GID;
178528a6d671SEric W. Biederman 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
178628a6d671SEric W. Biederman 	if (task) {
1787796f571bSLafcadio Wluiki 		if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
17880499680aSVasiliy Kulikov 			rcu_read_unlock();
17890499680aSVasiliy Kulikov 			/*
17900499680aSVasiliy Kulikov 			 * This doesn't prevent learning whether PID exists,
17910499680aSVasiliy Kulikov 			 * it only makes getattr() consistent with readdir().
17920499680aSVasiliy Kulikov 			 */
17930499680aSVasiliy Kulikov 			return -ENOENT;
17940499680aSVasiliy Kulikov 		}
179568eb94f1SEric W. Biederman 		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
179628a6d671SEric W. Biederman 	}
179728a6d671SEric W. Biederman 	rcu_read_unlock();
179828a6d671SEric W. Biederman 	return 0;
179928a6d671SEric W. Biederman }
180028a6d671SEric W. Biederman 
180128a6d671SEric W. Biederman /* dentry stuff */
180228a6d671SEric W. Biederman 
180328a6d671SEric W. Biederman /*
180428a6d671SEric W. Biederman  *	Exceptional case: normally we are not allowed to unhash a busy
180528a6d671SEric W. Biederman  * directory. In this case, however, we can do it - no aliasing problems
180628a6d671SEric W. Biederman  * due to the way we treat inodes.
180728a6d671SEric W. Biederman  *
180828a6d671SEric W. Biederman  * Rewrite the inode's ownerships here because the owning task may have
180928a6d671SEric W. Biederman  * performed a setuid(), etc.
181028a6d671SEric W. Biederman  *
181128a6d671SEric W. Biederman  */
18120b728e19SAl Viro int pid_revalidate(struct dentry *dentry, unsigned int flags)
181328a6d671SEric W. Biederman {
181434286d66SNick Piggin 	struct inode *inode;
181534286d66SNick Piggin 	struct task_struct *task;
1816c69e8d9cSDavid Howells 
18170b728e19SAl Viro 	if (flags & LOOKUP_RCU)
181834286d66SNick Piggin 		return -ECHILD;
181934286d66SNick Piggin 
18202b0143b5SDavid Howells 	inode = d_inode(dentry);
182134286d66SNick Piggin 	task = get_proc_task(inode);
182234286d66SNick Piggin 
182328a6d671SEric W. Biederman 	if (task) {
182468eb94f1SEric W. Biederman 		task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
182568eb94f1SEric W. Biederman 
182628a6d671SEric W. Biederman 		inode->i_mode &= ~(S_ISUID | S_ISGID);
182728a6d671SEric W. Biederman 		security_task_to_inode(task, inode);
182828a6d671SEric W. Biederman 		put_task_struct(task);
182928a6d671SEric W. Biederman 		return 1;
183028a6d671SEric W. Biederman 	}
183128a6d671SEric W. Biederman 	return 0;
183228a6d671SEric W. Biederman }
183328a6d671SEric W. Biederman 
1834d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode)
1835d855a4b7SOleg Nesterov {
1836d855a4b7SOleg Nesterov 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1837d855a4b7SOleg Nesterov }
1838d855a4b7SOleg Nesterov 
18391dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry)
18401dd704b6SDavid Howells {
18411dd704b6SDavid Howells 	/* Is the task we represent dead?
18421dd704b6SDavid Howells 	 * If so, then don't put the dentry on the lru list,
18431dd704b6SDavid Howells 	 * kill it immediately.
18441dd704b6SDavid Howells 	 */
18452b0143b5SDavid Howells 	return proc_inode_is_dead(d_inode(dentry));
18461dd704b6SDavid Howells }
18471dd704b6SDavid Howells 
18486b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations =
184928a6d671SEric W. Biederman {
185028a6d671SEric W. Biederman 	.d_revalidate	= pid_revalidate,
185128a6d671SEric W. Biederman 	.d_delete	= pid_delete_dentry,
185228a6d671SEric W. Biederman };
185328a6d671SEric W. Biederman 
185428a6d671SEric W. Biederman /* Lookups */
185528a6d671SEric W. Biederman 
18561c0d04c9SEric W. Biederman /*
18571c0d04c9SEric W. Biederman  * Fill a directory entry.
18581c0d04c9SEric W. Biederman  *
18591c0d04c9SEric W. Biederman  * If possible create the dcache entry and derive our inode number and
18601c0d04c9SEric W. Biederman  * file type from dcache entry.
18611c0d04c9SEric W. Biederman  *
18621c0d04c9SEric W. Biederman  * Since all of the proc inode numbers are dynamically generated, the inode
18631c0d04c9SEric W. Biederman  * numbers do not exist until the inode is cache.  This means creating the
18641c0d04c9SEric W. Biederman  * the dcache entry in readdir is necessary to keep the inode numbers
18651c0d04c9SEric W. Biederman  * reported by readdir in sync with the inode numbers reported
18661c0d04c9SEric W. Biederman  * by stat.
18671c0d04c9SEric W. Biederman  */
1868f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx,
18696b4e306aSEric W. Biederman 	const char *name, int len,
1870c5141e6dSEric Dumazet 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
187161a28784SEric W. Biederman {
1872f0c3b509SAl Viro 	struct dentry *child, *dir = file->f_path.dentry;
18731df98b8bSAl Viro 	struct qstr qname = QSTR_INIT(name, len);
187461a28784SEric W. Biederman 	struct inode *inode;
18751df98b8bSAl Viro 	unsigned type;
18761df98b8bSAl Viro 	ino_t ino;
187761a28784SEric W. Biederman 
18781df98b8bSAl Viro 	child = d_hash_and_lookup(dir, &qname);
187961a28784SEric W. Biederman 	if (!child) {
18803781764bSAl Viro 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
18813781764bSAl Viro 		child = d_alloc_parallel(dir, &qname, &wq);
18823781764bSAl Viro 		if (IS_ERR(child))
188361a28784SEric W. Biederman 			goto end_instantiate;
18843781764bSAl Viro 		if (d_in_lookup(child)) {
18853781764bSAl Viro 			int err = instantiate(d_inode(dir), child, task, ptr);
18863781764bSAl Viro 			d_lookup_done(child);
18873781764bSAl Viro 			if (err < 0) {
18881df98b8bSAl Viro 				dput(child);
18891df98b8bSAl Viro 				goto end_instantiate;
18901df98b8bSAl Viro 			}
18911df98b8bSAl Viro 		}
18923781764bSAl Viro 	}
18932b0143b5SDavid Howells 	inode = d_inode(child);
189461a28784SEric W. Biederman 	ino = inode->i_ino;
189561a28784SEric W. Biederman 	type = inode->i_mode >> 12;
189661a28784SEric W. Biederman 	dput(child);
1897f0c3b509SAl Viro 	return dir_emit(ctx, name, len, ino, type);
18981df98b8bSAl Viro 
18991df98b8bSAl Viro end_instantiate:
19001df98b8bSAl Viro 	return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
190161a28784SEric W. Biederman }
190261a28784SEric W. Biederman 
1903640708a2SPavel Emelyanov /*
1904640708a2SPavel Emelyanov  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1905640708a2SPavel Emelyanov  * which represent vma start and end addresses.
1906640708a2SPavel Emelyanov  */
1907640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry,
1908640708a2SPavel Emelyanov 			     unsigned long *start, unsigned long *end)
1909640708a2SPavel Emelyanov {
1910640708a2SPavel Emelyanov 	if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1911640708a2SPavel Emelyanov 		return -EINVAL;
1912640708a2SPavel Emelyanov 
1913640708a2SPavel Emelyanov 	return 0;
1914640708a2SPavel Emelyanov }
1915640708a2SPavel Emelyanov 
19160b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1917640708a2SPavel Emelyanov {
1918640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1919640708a2SPavel Emelyanov 	bool exact_vma_exists = false;
1920640708a2SPavel Emelyanov 	struct mm_struct *mm = NULL;
1921640708a2SPavel Emelyanov 	struct task_struct *task;
1922640708a2SPavel Emelyanov 	struct inode *inode;
1923640708a2SPavel Emelyanov 	int status = 0;
1924640708a2SPavel Emelyanov 
19250b728e19SAl Viro 	if (flags & LOOKUP_RCU)
1926640708a2SPavel Emelyanov 		return -ECHILD;
1927640708a2SPavel Emelyanov 
19282b0143b5SDavid Howells 	inode = d_inode(dentry);
1929640708a2SPavel Emelyanov 	task = get_proc_task(inode);
1930640708a2SPavel Emelyanov 	if (!task)
1931640708a2SPavel Emelyanov 		goto out_notask;
1932640708a2SPavel Emelyanov 
1933caaee623SJann Horn 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
19342344bec7SCong Wang 	if (IS_ERR_OR_NULL(mm))
1935640708a2SPavel Emelyanov 		goto out;
1936640708a2SPavel Emelyanov 
1937640708a2SPavel Emelyanov 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1938640708a2SPavel Emelyanov 		down_read(&mm->mmap_sem);
1939640708a2SPavel Emelyanov 		exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1940640708a2SPavel Emelyanov 		up_read(&mm->mmap_sem);
1941640708a2SPavel Emelyanov 	}
1942640708a2SPavel Emelyanov 
1943640708a2SPavel Emelyanov 	mmput(mm);
1944640708a2SPavel Emelyanov 
1945640708a2SPavel Emelyanov 	if (exact_vma_exists) {
194668eb94f1SEric W. Biederman 		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
194768eb94f1SEric W. Biederman 
1948640708a2SPavel Emelyanov 		security_task_to_inode(task, inode);
1949640708a2SPavel Emelyanov 		status = 1;
1950640708a2SPavel Emelyanov 	}
1951640708a2SPavel Emelyanov 
1952640708a2SPavel Emelyanov out:
1953640708a2SPavel Emelyanov 	put_task_struct(task);
1954640708a2SPavel Emelyanov 
1955640708a2SPavel Emelyanov out_notask:
1956640708a2SPavel Emelyanov 	return status;
1957640708a2SPavel Emelyanov }
1958640708a2SPavel Emelyanov 
1959640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = {
1960640708a2SPavel Emelyanov 	.d_revalidate	= map_files_d_revalidate,
1961640708a2SPavel Emelyanov 	.d_delete	= pid_delete_dentry,
1962640708a2SPavel Emelyanov };
1963640708a2SPavel Emelyanov 
19646b255391SAl Viro static int map_files_get_link(struct dentry *dentry, struct path *path)
1965640708a2SPavel Emelyanov {
1966640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1967640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
1968640708a2SPavel Emelyanov 	struct task_struct *task;
1969640708a2SPavel Emelyanov 	struct mm_struct *mm;
1970640708a2SPavel Emelyanov 	int rc;
1971640708a2SPavel Emelyanov 
1972640708a2SPavel Emelyanov 	rc = -ENOENT;
19732b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1974640708a2SPavel Emelyanov 	if (!task)
1975640708a2SPavel Emelyanov 		goto out;
1976640708a2SPavel Emelyanov 
1977640708a2SPavel Emelyanov 	mm = get_task_mm(task);
1978640708a2SPavel Emelyanov 	put_task_struct(task);
1979640708a2SPavel Emelyanov 	if (!mm)
1980640708a2SPavel Emelyanov 		goto out;
1981640708a2SPavel Emelyanov 
1982640708a2SPavel Emelyanov 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1983640708a2SPavel Emelyanov 	if (rc)
1984640708a2SPavel Emelyanov 		goto out_mmput;
1985640708a2SPavel Emelyanov 
198670335abbSArtem Fetishev 	rc = -ENOENT;
1987640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
1988640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
1989640708a2SPavel Emelyanov 	if (vma && vma->vm_file) {
1990640708a2SPavel Emelyanov 		*path = vma->vm_file->f_path;
1991640708a2SPavel Emelyanov 		path_get(path);
1992640708a2SPavel Emelyanov 		rc = 0;
1993640708a2SPavel Emelyanov 	}
1994640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
1995640708a2SPavel Emelyanov 
1996640708a2SPavel Emelyanov out_mmput:
1997640708a2SPavel Emelyanov 	mmput(mm);
1998640708a2SPavel Emelyanov out:
1999640708a2SPavel Emelyanov 	return rc;
2000640708a2SPavel Emelyanov }
2001640708a2SPavel Emelyanov 
2002640708a2SPavel Emelyanov struct map_files_info {
20037b540d06SAl Viro 	fmode_t		mode;
20049a87fe0dSAlexey Dobriyan 	unsigned int	len;
2005640708a2SPavel Emelyanov 	unsigned char	name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
2006640708a2SPavel Emelyanov };
2007640708a2SPavel Emelyanov 
2008bdb4d100SCalvin Owens /*
2009bdb4d100SCalvin Owens  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2010bdb4d100SCalvin Owens  * symlinks may be used to bypass permissions on ancestor directories in the
2011bdb4d100SCalvin Owens  * path to the file in question.
2012bdb4d100SCalvin Owens  */
2013bdb4d100SCalvin Owens static const char *
20146b255391SAl Viro proc_map_files_get_link(struct dentry *dentry,
2015fceef393SAl Viro 			struct inode *inode,
2016fceef393SAl Viro 		        struct delayed_call *done)
2017bdb4d100SCalvin Owens {
2018bdb4d100SCalvin Owens 	if (!capable(CAP_SYS_ADMIN))
2019bdb4d100SCalvin Owens 		return ERR_PTR(-EPERM);
2020bdb4d100SCalvin Owens 
2021fceef393SAl Viro 	return proc_pid_get_link(dentry, inode, done);
2022bdb4d100SCalvin Owens }
2023bdb4d100SCalvin Owens 
2024bdb4d100SCalvin Owens /*
20256b255391SAl Viro  * Identical to proc_pid_link_inode_operations except for get_link()
2026bdb4d100SCalvin Owens  */
2027bdb4d100SCalvin Owens static const struct inode_operations proc_map_files_link_inode_operations = {
2028bdb4d100SCalvin Owens 	.readlink	= proc_pid_readlink,
20296b255391SAl Viro 	.get_link	= proc_map_files_get_link,
2030bdb4d100SCalvin Owens 	.setattr	= proc_setattr,
2031bdb4d100SCalvin Owens };
2032bdb4d100SCalvin Owens 
2033c52a47acSAl Viro static int
2034640708a2SPavel Emelyanov proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
2035640708a2SPavel Emelyanov 			   struct task_struct *task, const void *ptr)
2036640708a2SPavel Emelyanov {
20377b540d06SAl Viro 	fmode_t mode = (fmode_t)(unsigned long)ptr;
2038640708a2SPavel Emelyanov 	struct proc_inode *ei;
2039640708a2SPavel Emelyanov 	struct inode *inode;
2040640708a2SPavel Emelyanov 
2041db978da8SAndreas Gruenbacher 	inode = proc_pid_make_inode(dir->i_sb, task, S_IFLNK |
2042db978da8SAndreas Gruenbacher 				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2043db978da8SAndreas Gruenbacher 				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2044640708a2SPavel Emelyanov 	if (!inode)
2045c52a47acSAl Viro 		return -ENOENT;
2046640708a2SPavel Emelyanov 
2047640708a2SPavel Emelyanov 	ei = PROC_I(inode);
20486b255391SAl Viro 	ei->op.proc_get_link = map_files_get_link;
2049640708a2SPavel Emelyanov 
2050bdb4d100SCalvin Owens 	inode->i_op = &proc_map_files_link_inode_operations;
2051640708a2SPavel Emelyanov 	inode->i_size = 64;
2052640708a2SPavel Emelyanov 
2053640708a2SPavel Emelyanov 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
2054640708a2SPavel Emelyanov 	d_add(dentry, inode);
2055640708a2SPavel Emelyanov 
2056c52a47acSAl Viro 	return 0;
2057640708a2SPavel Emelyanov }
2058640708a2SPavel Emelyanov 
2059640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir,
206000cd8dd3SAl Viro 		struct dentry *dentry, unsigned int flags)
2061640708a2SPavel Emelyanov {
2062640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2063640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2064640708a2SPavel Emelyanov 	struct task_struct *task;
2065c52a47acSAl Viro 	int result;
2066640708a2SPavel Emelyanov 	struct mm_struct *mm;
2067640708a2SPavel Emelyanov 
2068c52a47acSAl Viro 	result = -ENOENT;
2069640708a2SPavel Emelyanov 	task = get_proc_task(dir);
2070640708a2SPavel Emelyanov 	if (!task)
2071640708a2SPavel Emelyanov 		goto out;
2072640708a2SPavel Emelyanov 
2073c52a47acSAl Viro 	result = -EACCES;
2074caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2075640708a2SPavel Emelyanov 		goto out_put_task;
2076640708a2SPavel Emelyanov 
2077c52a47acSAl Viro 	result = -ENOENT;
2078640708a2SPavel Emelyanov 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2079eb94cd96SCyrill Gorcunov 		goto out_put_task;
2080640708a2SPavel Emelyanov 
2081640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2082640708a2SPavel Emelyanov 	if (!mm)
2083eb94cd96SCyrill Gorcunov 		goto out_put_task;
2084640708a2SPavel Emelyanov 
2085640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2086640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2087640708a2SPavel Emelyanov 	if (!vma)
2088640708a2SPavel Emelyanov 		goto out_no_vma;
2089640708a2SPavel Emelyanov 
209005f56484SStanislav Kinsbursky 	if (vma->vm_file)
20917b540d06SAl Viro 		result = proc_map_files_instantiate(dir, dentry, task,
20927b540d06SAl Viro 				(void *)(unsigned long)vma->vm_file->f_mode);
2093640708a2SPavel Emelyanov 
2094640708a2SPavel Emelyanov out_no_vma:
2095640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2096640708a2SPavel Emelyanov 	mmput(mm);
2097640708a2SPavel Emelyanov out_put_task:
2098640708a2SPavel Emelyanov 	put_task_struct(task);
2099640708a2SPavel Emelyanov out:
2100c52a47acSAl Viro 	return ERR_PTR(result);
2101640708a2SPavel Emelyanov }
2102640708a2SPavel Emelyanov 
2103640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = {
2104640708a2SPavel Emelyanov 	.lookup		= proc_map_files_lookup,
2105640708a2SPavel Emelyanov 	.permission	= proc_fd_permission,
2106640708a2SPavel Emelyanov 	.setattr	= proc_setattr,
2107640708a2SPavel Emelyanov };
2108640708a2SPavel Emelyanov 
2109640708a2SPavel Emelyanov static int
2110f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2111640708a2SPavel Emelyanov {
2112640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2113640708a2SPavel Emelyanov 	struct task_struct *task;
2114640708a2SPavel Emelyanov 	struct mm_struct *mm;
2115f0c3b509SAl Viro 	unsigned long nr_files, pos, i;
2116f0c3b509SAl Viro 	struct flex_array *fa = NULL;
2117f0c3b509SAl Viro 	struct map_files_info info;
2118f0c3b509SAl Viro 	struct map_files_info *p;
2119640708a2SPavel Emelyanov 	int ret;
2120640708a2SPavel Emelyanov 
2121640708a2SPavel Emelyanov 	ret = -ENOENT;
2122f0c3b509SAl Viro 	task = get_proc_task(file_inode(file));
2123640708a2SPavel Emelyanov 	if (!task)
2124640708a2SPavel Emelyanov 		goto out;
2125640708a2SPavel Emelyanov 
2126640708a2SPavel Emelyanov 	ret = -EACCES;
2127caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2128640708a2SPavel Emelyanov 		goto out_put_task;
2129640708a2SPavel Emelyanov 
2130640708a2SPavel Emelyanov 	ret = 0;
2131f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
2132eb94cd96SCyrill Gorcunov 		goto out_put_task;
2133640708a2SPavel Emelyanov 
2134640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2135640708a2SPavel Emelyanov 	if (!mm)
2136eb94cd96SCyrill Gorcunov 		goto out_put_task;
2137640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2138640708a2SPavel Emelyanov 
2139640708a2SPavel Emelyanov 	nr_files = 0;
2140640708a2SPavel Emelyanov 
2141640708a2SPavel Emelyanov 	/*
2142640708a2SPavel Emelyanov 	 * We need two passes here:
2143640708a2SPavel Emelyanov 	 *
2144640708a2SPavel Emelyanov 	 *  1) Collect vmas of mapped files with mmap_sem taken
2145640708a2SPavel Emelyanov 	 *  2) Release mmap_sem and instantiate entries
2146640708a2SPavel Emelyanov 	 *
2147640708a2SPavel Emelyanov 	 * otherwise we get lockdep complained, since filldir()
2148640708a2SPavel Emelyanov 	 * routine might require mmap_sem taken in might_fault().
2149640708a2SPavel Emelyanov 	 */
2150640708a2SPavel Emelyanov 
2151640708a2SPavel Emelyanov 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2152f0c3b509SAl Viro 		if (vma->vm_file && ++pos > ctx->pos)
2153640708a2SPavel Emelyanov 			nr_files++;
2154640708a2SPavel Emelyanov 	}
2155640708a2SPavel Emelyanov 
2156640708a2SPavel Emelyanov 	if (nr_files) {
2157640708a2SPavel Emelyanov 		fa = flex_array_alloc(sizeof(info), nr_files,
2158640708a2SPavel Emelyanov 					GFP_KERNEL);
2159640708a2SPavel Emelyanov 		if (!fa || flex_array_prealloc(fa, 0, nr_files,
2160640708a2SPavel Emelyanov 						GFP_KERNEL)) {
2161640708a2SPavel Emelyanov 			ret = -ENOMEM;
2162640708a2SPavel Emelyanov 			if (fa)
2163640708a2SPavel Emelyanov 				flex_array_free(fa);
2164640708a2SPavel Emelyanov 			up_read(&mm->mmap_sem);
2165640708a2SPavel Emelyanov 			mmput(mm);
2166eb94cd96SCyrill Gorcunov 			goto out_put_task;
2167640708a2SPavel Emelyanov 		}
2168640708a2SPavel Emelyanov 		for (i = 0, vma = mm->mmap, pos = 2; vma;
2169640708a2SPavel Emelyanov 				vma = vma->vm_next) {
2170640708a2SPavel Emelyanov 			if (!vma->vm_file)
2171640708a2SPavel Emelyanov 				continue;
2172f0c3b509SAl Viro 			if (++pos <= ctx->pos)
2173640708a2SPavel Emelyanov 				continue;
2174640708a2SPavel Emelyanov 
21757b540d06SAl Viro 			info.mode = vma->vm_file->f_mode;
2176640708a2SPavel Emelyanov 			info.len = snprintf(info.name,
2177640708a2SPavel Emelyanov 					sizeof(info.name), "%lx-%lx",
2178640708a2SPavel Emelyanov 					vma->vm_start, vma->vm_end);
2179640708a2SPavel Emelyanov 			if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2180640708a2SPavel Emelyanov 				BUG();
2181640708a2SPavel Emelyanov 		}
2182640708a2SPavel Emelyanov 	}
2183640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2184640708a2SPavel Emelyanov 
2185640708a2SPavel Emelyanov 	for (i = 0; i < nr_files; i++) {
2186640708a2SPavel Emelyanov 		p = flex_array_get(fa, i);
2187f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx,
2188640708a2SPavel Emelyanov 				      p->name, p->len,
2189640708a2SPavel Emelyanov 				      proc_map_files_instantiate,
21907b540d06SAl Viro 				      task,
2191f0c3b509SAl Viro 				      (void *)(unsigned long)p->mode))
2192640708a2SPavel Emelyanov 			break;
2193f0c3b509SAl Viro 		ctx->pos++;
2194640708a2SPavel Emelyanov 	}
2195640708a2SPavel Emelyanov 	if (fa)
2196640708a2SPavel Emelyanov 		flex_array_free(fa);
2197640708a2SPavel Emelyanov 	mmput(mm);
2198640708a2SPavel Emelyanov 
2199640708a2SPavel Emelyanov out_put_task:
2200640708a2SPavel Emelyanov 	put_task_struct(task);
2201640708a2SPavel Emelyanov out:
2202640708a2SPavel Emelyanov 	return ret;
2203640708a2SPavel Emelyanov }
2204640708a2SPavel Emelyanov 
2205640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = {
2206640708a2SPavel Emelyanov 	.read		= generic_read_dir,
2207f50752eaSAl Viro 	.iterate_shared	= proc_map_files_readdir,
2208f50752eaSAl Viro 	.llseek		= generic_file_llseek,
2209640708a2SPavel Emelyanov };
2210640708a2SPavel Emelyanov 
2211b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
221248f6a7a5SPavel Emelyanov struct timers_private {
221348f6a7a5SPavel Emelyanov 	struct pid *pid;
221448f6a7a5SPavel Emelyanov 	struct task_struct *task;
221548f6a7a5SPavel Emelyanov 	struct sighand_struct *sighand;
221657b8015eSPavel Emelyanov 	struct pid_namespace *ns;
221748f6a7a5SPavel Emelyanov 	unsigned long flags;
221848f6a7a5SPavel Emelyanov };
221948f6a7a5SPavel Emelyanov 
222048f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos)
222148f6a7a5SPavel Emelyanov {
222248f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
222348f6a7a5SPavel Emelyanov 
222448f6a7a5SPavel Emelyanov 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
222548f6a7a5SPavel Emelyanov 	if (!tp->task)
222648f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
222748f6a7a5SPavel Emelyanov 
222848f6a7a5SPavel Emelyanov 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
222948f6a7a5SPavel Emelyanov 	if (!tp->sighand)
223048f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
223148f6a7a5SPavel Emelyanov 
223248f6a7a5SPavel Emelyanov 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
223348f6a7a5SPavel Emelyanov }
223448f6a7a5SPavel Emelyanov 
223548f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
223648f6a7a5SPavel Emelyanov {
223748f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
223848f6a7a5SPavel Emelyanov 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
223948f6a7a5SPavel Emelyanov }
224048f6a7a5SPavel Emelyanov 
224148f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v)
224248f6a7a5SPavel Emelyanov {
224348f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
224448f6a7a5SPavel Emelyanov 
224548f6a7a5SPavel Emelyanov 	if (tp->sighand) {
224648f6a7a5SPavel Emelyanov 		unlock_task_sighand(tp->task, &tp->flags);
224748f6a7a5SPavel Emelyanov 		tp->sighand = NULL;
224848f6a7a5SPavel Emelyanov 	}
224948f6a7a5SPavel Emelyanov 
225048f6a7a5SPavel Emelyanov 	if (tp->task) {
225148f6a7a5SPavel Emelyanov 		put_task_struct(tp->task);
225248f6a7a5SPavel Emelyanov 		tp->task = NULL;
225348f6a7a5SPavel Emelyanov 	}
225448f6a7a5SPavel Emelyanov }
225548f6a7a5SPavel Emelyanov 
225648f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v)
225748f6a7a5SPavel Emelyanov {
225848f6a7a5SPavel Emelyanov 	struct k_itimer *timer;
225957b8015eSPavel Emelyanov 	struct timers_private *tp = m->private;
226057b8015eSPavel Emelyanov 	int notify;
2261cedbccabSAlexey Dobriyan 	static const char * const nstr[] = {
226257b8015eSPavel Emelyanov 		[SIGEV_SIGNAL] = "signal",
226357b8015eSPavel Emelyanov 		[SIGEV_NONE] = "none",
226457b8015eSPavel Emelyanov 		[SIGEV_THREAD] = "thread",
226557b8015eSPavel Emelyanov 	};
226648f6a7a5SPavel Emelyanov 
226748f6a7a5SPavel Emelyanov 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
226857b8015eSPavel Emelyanov 	notify = timer->it_sigev_notify;
226957b8015eSPavel Emelyanov 
227048f6a7a5SPavel Emelyanov 	seq_printf(m, "ID: %d\n", timer->it_id);
227125ce3191SJoe Perches 	seq_printf(m, "signal: %d/%p\n",
227225ce3191SJoe Perches 		   timer->sigq->info.si_signo,
227357b8015eSPavel Emelyanov 		   timer->sigq->info.si_value.sival_ptr);
227457b8015eSPavel Emelyanov 	seq_printf(m, "notify: %s/%s.%d\n",
227557b8015eSPavel Emelyanov 		   nstr[notify & ~SIGEV_THREAD_ID],
227657b8015eSPavel Emelyanov 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
227757b8015eSPavel Emelyanov 		   pid_nr_ns(timer->it_pid, tp->ns));
227815ef0298SPavel Tikhomirov 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
227948f6a7a5SPavel Emelyanov 
228048f6a7a5SPavel Emelyanov 	return 0;
228148f6a7a5SPavel Emelyanov }
228248f6a7a5SPavel Emelyanov 
228348f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = {
228448f6a7a5SPavel Emelyanov 	.start	= timers_start,
228548f6a7a5SPavel Emelyanov 	.next	= timers_next,
228648f6a7a5SPavel Emelyanov 	.stop	= timers_stop,
228748f6a7a5SPavel Emelyanov 	.show	= show_timer,
228848f6a7a5SPavel Emelyanov };
228948f6a7a5SPavel Emelyanov 
229048f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file)
229148f6a7a5SPavel Emelyanov {
229248f6a7a5SPavel Emelyanov 	struct timers_private *tp;
229348f6a7a5SPavel Emelyanov 
229448f6a7a5SPavel Emelyanov 	tp = __seq_open_private(file, &proc_timers_seq_ops,
229548f6a7a5SPavel Emelyanov 			sizeof(struct timers_private));
229648f6a7a5SPavel Emelyanov 	if (!tp)
229748f6a7a5SPavel Emelyanov 		return -ENOMEM;
229848f6a7a5SPavel Emelyanov 
229948f6a7a5SPavel Emelyanov 	tp->pid = proc_pid(inode);
230057b8015eSPavel Emelyanov 	tp->ns = inode->i_sb->s_fs_info;
230148f6a7a5SPavel Emelyanov 	return 0;
230248f6a7a5SPavel Emelyanov }
230348f6a7a5SPavel Emelyanov 
230448f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = {
230548f6a7a5SPavel Emelyanov 	.open		= proc_timers_open,
230648f6a7a5SPavel Emelyanov 	.read		= seq_read,
230748f6a7a5SPavel Emelyanov 	.llseek		= seq_lseek,
230848f6a7a5SPavel Emelyanov 	.release	= seq_release_private,
230948f6a7a5SPavel Emelyanov };
2310b5946beaSEric Engestrom #endif
2311640708a2SPavel Emelyanov 
23125de23d43SJohn Stultz static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
23135de23d43SJohn Stultz 					size_t count, loff_t *offset)
23145de23d43SJohn Stultz {
23155de23d43SJohn Stultz 	struct inode *inode = file_inode(file);
23165de23d43SJohn Stultz 	struct task_struct *p;
23175de23d43SJohn Stultz 	u64 slack_ns;
23185de23d43SJohn Stultz 	int err;
23195de23d43SJohn Stultz 
23205de23d43SJohn Stultz 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
23215de23d43SJohn Stultz 	if (err < 0)
23225de23d43SJohn Stultz 		return err;
23235de23d43SJohn Stultz 
23245de23d43SJohn Stultz 	p = get_proc_task(inode);
23255de23d43SJohn Stultz 	if (!p)
23265de23d43SJohn Stultz 		return -ESRCH;
23275de23d43SJohn Stultz 
23284b2bd5feSJohn Stultz 	if (p != current) {
23297abbaf94SJohn Stultz 		if (!capable(CAP_SYS_NICE)) {
23307abbaf94SJohn Stultz 			count = -EPERM;
23317abbaf94SJohn Stultz 			goto out;
23327abbaf94SJohn Stultz 		}
23337abbaf94SJohn Stultz 
2334904763e1SJohn Stultz 		err = security_task_setscheduler(p);
2335904763e1SJohn Stultz 		if (err) {
2336904763e1SJohn Stultz 			count = err;
2337904763e1SJohn Stultz 			goto out;
2338904763e1SJohn Stultz 		}
23394b2bd5feSJohn Stultz 	}
2340904763e1SJohn Stultz 
23415de23d43SJohn Stultz 	task_lock(p);
23425de23d43SJohn Stultz 	if (slack_ns == 0)
23435de23d43SJohn Stultz 		p->timer_slack_ns = p->default_timer_slack_ns;
23445de23d43SJohn Stultz 	else
23455de23d43SJohn Stultz 		p->timer_slack_ns = slack_ns;
23465de23d43SJohn Stultz 	task_unlock(p);
23475de23d43SJohn Stultz 
23487abbaf94SJohn Stultz out:
23495de23d43SJohn Stultz 	put_task_struct(p);
23505de23d43SJohn Stultz 
23515de23d43SJohn Stultz 	return count;
23525de23d43SJohn Stultz }
23535de23d43SJohn Stultz 
23545de23d43SJohn Stultz static int timerslack_ns_show(struct seq_file *m, void *v)
23555de23d43SJohn Stultz {
23565de23d43SJohn Stultz 	struct inode *inode = m->private;
23575de23d43SJohn Stultz 	struct task_struct *p;
23585de23d43SJohn Stultz 	int err = 0;
23595de23d43SJohn Stultz 
23605de23d43SJohn Stultz 	p = get_proc_task(inode);
23615de23d43SJohn Stultz 	if (!p)
23625de23d43SJohn Stultz 		return -ESRCH;
23635de23d43SJohn Stultz 
23644b2bd5feSJohn Stultz 	if (p != current) {
23654b2bd5feSJohn Stultz 
23667abbaf94SJohn Stultz 		if (!capable(CAP_SYS_NICE)) {
23677abbaf94SJohn Stultz 			err = -EPERM;
23687abbaf94SJohn Stultz 			goto out;
23697abbaf94SJohn Stultz 		}
2370904763e1SJohn Stultz 		err = security_task_getscheduler(p);
2371904763e1SJohn Stultz 		if (err)
2372904763e1SJohn Stultz 			goto out;
23734b2bd5feSJohn Stultz 	}
2374904763e1SJohn Stultz 
23755de23d43SJohn Stultz 	task_lock(p);
23765de23d43SJohn Stultz 	seq_printf(m, "%llu\n", p->timer_slack_ns);
23775de23d43SJohn Stultz 	task_unlock(p);
23785de23d43SJohn Stultz 
23797abbaf94SJohn Stultz out:
23805de23d43SJohn Stultz 	put_task_struct(p);
23815de23d43SJohn Stultz 
23825de23d43SJohn Stultz 	return err;
23835de23d43SJohn Stultz }
23845de23d43SJohn Stultz 
23855de23d43SJohn Stultz static int timerslack_ns_open(struct inode *inode, struct file *filp)
23865de23d43SJohn Stultz {
23875de23d43SJohn Stultz 	return single_open(filp, timerslack_ns_show, inode);
23885de23d43SJohn Stultz }
23895de23d43SJohn Stultz 
23905de23d43SJohn Stultz static const struct file_operations proc_pid_set_timerslack_ns_operations = {
23915de23d43SJohn Stultz 	.open		= timerslack_ns_open,
23925de23d43SJohn Stultz 	.read		= seq_read,
23935de23d43SJohn Stultz 	.write		= timerslack_ns_write,
23945de23d43SJohn Stultz 	.llseek		= seq_lseek,
23955de23d43SJohn Stultz 	.release	= single_release,
23965de23d43SJohn Stultz };
23975de23d43SJohn Stultz 
2398c52a47acSAl Viro static int proc_pident_instantiate(struct inode *dir,
2399c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
2400444ceed8SEric W. Biederman {
2401c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2402444ceed8SEric W. Biederman 	struct inode *inode;
2403444ceed8SEric W. Biederman 	struct proc_inode *ei;
2404444ceed8SEric W. Biederman 
2405db978da8SAndreas Gruenbacher 	inode = proc_pid_make_inode(dir->i_sb, task, p->mode);
2406444ceed8SEric W. Biederman 	if (!inode)
2407444ceed8SEric W. Biederman 		goto out;
2408444ceed8SEric W. Biederman 
2409444ceed8SEric W. Biederman 	ei = PROC_I(inode);
2410444ceed8SEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2411bfe86848SMiklos Szeredi 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2412444ceed8SEric W. Biederman 	if (p->iop)
2413444ceed8SEric W. Biederman 		inode->i_op = p->iop;
2414444ceed8SEric W. Biederman 	if (p->fop)
2415444ceed8SEric W. Biederman 		inode->i_fop = p->fop;
2416444ceed8SEric W. Biederman 	ei->op = p->op;
2417fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
2418444ceed8SEric W. Biederman 	d_add(dentry, inode);
2419444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
24200b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
2421c52a47acSAl Viro 		return 0;
2422444ceed8SEric W. Biederman out:
2423c52a47acSAl Viro 	return -ENOENT;
2424444ceed8SEric W. Biederman }
2425444ceed8SEric W. Biederman 
24261da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir,
24271da177e4SLinus Torvalds 					 struct dentry *dentry,
2428c5141e6dSEric Dumazet 					 const struct pid_entry *ents,
24297bcd6b0eSEric W. Biederman 					 unsigned int nents)
24301da177e4SLinus Torvalds {
2431c52a47acSAl Viro 	int error;
243299f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
2433c5141e6dSEric Dumazet 	const struct pid_entry *p, *last;
24341da177e4SLinus Torvalds 
2435c52a47acSAl Viro 	error = -ENOENT;
24361da177e4SLinus Torvalds 
243799f89551SEric W. Biederman 	if (!task)
243899f89551SEric W. Biederman 		goto out_no_task;
24391da177e4SLinus Torvalds 
244020cdc894SEric W. Biederman 	/*
244120cdc894SEric W. Biederman 	 * Yes, it does not scale. And it should not. Don't add
244220cdc894SEric W. Biederman 	 * new entries into /proc/<tgid>/ without very good reasons.
244320cdc894SEric W. Biederman 	 */
2444bac5f5d5SAlexey Dobriyan 	last = &ents[nents];
2445bac5f5d5SAlexey Dobriyan 	for (p = ents; p < last; p++) {
24461da177e4SLinus Torvalds 		if (p->len != dentry->d_name.len)
24471da177e4SLinus Torvalds 			continue;
24481da177e4SLinus Torvalds 		if (!memcmp(dentry->d_name.name, p->name, p->len))
24491da177e4SLinus Torvalds 			break;
24501da177e4SLinus Torvalds 	}
2451bac5f5d5SAlexey Dobriyan 	if (p >= last)
24521da177e4SLinus Torvalds 		goto out;
24531da177e4SLinus Torvalds 
2454444ceed8SEric W. Biederman 	error = proc_pident_instantiate(dir, dentry, task, p);
24551da177e4SLinus Torvalds out:
245699f89551SEric W. Biederman 	put_task_struct(task);
245799f89551SEric W. Biederman out_no_task:
2458c52a47acSAl Viro 	return ERR_PTR(error);
24591da177e4SLinus Torvalds }
24601da177e4SLinus Torvalds 
2461f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2462c5141e6dSEric Dumazet 		const struct pid_entry *ents, unsigned int nents)
246328a6d671SEric W. Biederman {
2464f0c3b509SAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
2465f0c3b509SAl Viro 	const struct pid_entry *p;
246628a6d671SEric W. Biederman 
246728a6d671SEric W. Biederman 	if (!task)
2468f0c3b509SAl Viro 		return -ENOENT;
246928a6d671SEric W. Biederman 
2470f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
247128a6d671SEric W. Biederman 		goto out;
24721da177e4SLinus Torvalds 
2473f0c3b509SAl Viro 	if (ctx->pos >= nents + 2)
2474f0c3b509SAl Viro 		goto out;
2475f0c3b509SAl Viro 
2476bac5f5d5SAlexey Dobriyan 	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2477f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2478f0c3b509SAl Viro 				proc_pident_instantiate, task, p))
2479f0c3b509SAl Viro 			break;
2480f0c3b509SAl Viro 		ctx->pos++;
2481f0c3b509SAl Viro 	}
248228a6d671SEric W. Biederman out:
248361a28784SEric W. Biederman 	put_task_struct(task);
2484f0c3b509SAl Viro 	return 0;
24851da177e4SLinus Torvalds }
24861da177e4SLinus Torvalds 
24871da177e4SLinus Torvalds #ifdef CONFIG_SECURITY
248828a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
248928a6d671SEric W. Biederman 				  size_t count, loff_t *ppos)
249028a6d671SEric W. Biederman {
2491496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
249204ff9708SAl Viro 	char *p = NULL;
249328a6d671SEric W. Biederman 	ssize_t length;
249428a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
249528a6d671SEric W. Biederman 
249628a6d671SEric W. Biederman 	if (!task)
249704ff9708SAl Viro 		return -ESRCH;
249828a6d671SEric W. Biederman 
249928a6d671SEric W. Biederman 	length = security_getprocattr(task,
25002fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
250104ff9708SAl Viro 				      &p);
250228a6d671SEric W. Biederman 	put_task_struct(task);
250304ff9708SAl Viro 	if (length > 0)
250404ff9708SAl Viro 		length = simple_read_from_buffer(buf, count, ppos, p, length);
250504ff9708SAl Viro 	kfree(p);
250628a6d671SEric W. Biederman 	return length;
250728a6d671SEric W. Biederman }
250828a6d671SEric W. Biederman 
250928a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
251028a6d671SEric W. Biederman 				   size_t count, loff_t *ppos)
251128a6d671SEric W. Biederman {
2512496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
2513bb646cdbSAl Viro 	void *page;
251428a6d671SEric W. Biederman 	ssize_t length;
251528a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
251628a6d671SEric W. Biederman 
251728a6d671SEric W. Biederman 	length = -ESRCH;
251828a6d671SEric W. Biederman 	if (!task)
251928a6d671SEric W. Biederman 		goto out_no_task;
2520b21507e2SStephen Smalley 
2521b21507e2SStephen Smalley 	/* A task may only write its own attributes. */
2522b21507e2SStephen Smalley 	length = -EACCES;
2523b21507e2SStephen Smalley 	if (current != task)
2524b21507e2SStephen Smalley 		goto out;
2525b21507e2SStephen Smalley 
252628a6d671SEric W. Biederman 	if (count > PAGE_SIZE)
252728a6d671SEric W. Biederman 		count = PAGE_SIZE;
252828a6d671SEric W. Biederman 
252928a6d671SEric W. Biederman 	/* No partial writes. */
253028a6d671SEric W. Biederman 	length = -EINVAL;
253128a6d671SEric W. Biederman 	if (*ppos != 0)
253228a6d671SEric W. Biederman 		goto out;
253328a6d671SEric W. Biederman 
2534bb646cdbSAl Viro 	page = memdup_user(buf, count);
2535bb646cdbSAl Viro 	if (IS_ERR(page)) {
2536bb646cdbSAl Viro 		length = PTR_ERR(page);
253728a6d671SEric W. Biederman 		goto out;
2538bb646cdbSAl Viro 	}
253928a6d671SEric W. Biederman 
2540107db7c7SDavid Howells 	/* Guard against adverse ptrace interaction */
2541b21507e2SStephen Smalley 	length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2542107db7c7SDavid Howells 	if (length < 0)
2543107db7c7SDavid Howells 		goto out_free;
2544107db7c7SDavid Howells 
2545b21507e2SStephen Smalley 	length = security_setprocattr(file->f_path.dentry->d_name.name,
2546bb646cdbSAl Viro 				      page, count);
2547b21507e2SStephen Smalley 	mutex_unlock(&current->signal->cred_guard_mutex);
254828a6d671SEric W. Biederman out_free:
2549bb646cdbSAl Viro 	kfree(page);
255028a6d671SEric W. Biederman out:
255128a6d671SEric W. Biederman 	put_task_struct(task);
255228a6d671SEric W. Biederman out_no_task:
255328a6d671SEric W. Biederman 	return length;
255428a6d671SEric W. Biederman }
255528a6d671SEric W. Biederman 
255600977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = {
255728a6d671SEric W. Biederman 	.read		= proc_pid_attr_read,
255828a6d671SEric W. Biederman 	.write		= proc_pid_attr_write,
255987df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
256028a6d671SEric W. Biederman };
256128a6d671SEric W. Biederman 
2562c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = {
2563631f9c18SAlexey Dobriyan 	REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2564631f9c18SAlexey Dobriyan 	REG("prev",       S_IRUGO,	   proc_pid_attr_operations),
2565631f9c18SAlexey Dobriyan 	REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2566631f9c18SAlexey Dobriyan 	REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2567631f9c18SAlexey Dobriyan 	REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2568631f9c18SAlexey Dobriyan 	REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
256928a6d671SEric W. Biederman };
257028a6d671SEric W. Biederman 
2571f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
25721da177e4SLinus Torvalds {
2573f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
257472d9dcfcSEric W. Biederman 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
25751da177e4SLinus Torvalds }
25761da177e4SLinus Torvalds 
257700977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = {
25781da177e4SLinus Torvalds 	.read		= generic_read_dir,
2579f50752eaSAl Viro 	.iterate_shared	= proc_attr_dir_readdir,
2580f50752eaSAl Viro 	.llseek		= generic_file_llseek,
25811da177e4SLinus Torvalds };
25821da177e4SLinus Torvalds 
258372d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir,
258400cd8dd3SAl Viro 				struct dentry *dentry, unsigned int flags)
25851da177e4SLinus Torvalds {
25867bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
25877bcd6b0eSEric W. Biederman 				  attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
25881da177e4SLinus Torvalds }
25891da177e4SLinus Torvalds 
2590c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = {
259172d9dcfcSEric W. Biederman 	.lookup		= proc_attr_dir_lookup,
259299f89551SEric W. Biederman 	.getattr	= pid_getattr,
25936d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
25941da177e4SLinus Torvalds };
25951da177e4SLinus Torvalds 
25961da177e4SLinus Torvalds #endif
25971da177e4SLinus Torvalds 
2598698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
25993cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
26003cb4a0bbSKawai, Hidehiro 					 size_t count, loff_t *ppos)
26013cb4a0bbSKawai, Hidehiro {
2602496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
26033cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
26043cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF];
26053cb4a0bbSKawai, Hidehiro 	size_t len;
26063cb4a0bbSKawai, Hidehiro 	int ret;
26073cb4a0bbSKawai, Hidehiro 
26083cb4a0bbSKawai, Hidehiro 	if (!task)
26093cb4a0bbSKawai, Hidehiro 		return -ESRCH;
26103cb4a0bbSKawai, Hidehiro 
26113cb4a0bbSKawai, Hidehiro 	ret = 0;
26123cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
26133cb4a0bbSKawai, Hidehiro 	if (mm) {
26143cb4a0bbSKawai, Hidehiro 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
26153cb4a0bbSKawai, Hidehiro 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
26163cb4a0bbSKawai, Hidehiro 				MMF_DUMP_FILTER_SHIFT));
26173cb4a0bbSKawai, Hidehiro 		mmput(mm);
26183cb4a0bbSKawai, Hidehiro 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
26193cb4a0bbSKawai, Hidehiro 	}
26203cb4a0bbSKawai, Hidehiro 
26213cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
26223cb4a0bbSKawai, Hidehiro 
26233cb4a0bbSKawai, Hidehiro 	return ret;
26243cb4a0bbSKawai, Hidehiro }
26253cb4a0bbSKawai, Hidehiro 
26263cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file,
26273cb4a0bbSKawai, Hidehiro 					  const char __user *buf,
26283cb4a0bbSKawai, Hidehiro 					  size_t count,
26293cb4a0bbSKawai, Hidehiro 					  loff_t *ppos)
26303cb4a0bbSKawai, Hidehiro {
26313cb4a0bbSKawai, Hidehiro 	struct task_struct *task;
26323cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
26333cb4a0bbSKawai, Hidehiro 	unsigned int val;
26343cb4a0bbSKawai, Hidehiro 	int ret;
26353cb4a0bbSKawai, Hidehiro 	int i;
26363cb4a0bbSKawai, Hidehiro 	unsigned long mask;
26373cb4a0bbSKawai, Hidehiro 
2638774636e1SAlexey Dobriyan 	ret = kstrtouint_from_user(buf, count, 0, &val);
2639774636e1SAlexey Dobriyan 	if (ret < 0)
2640774636e1SAlexey Dobriyan 		return ret;
26413cb4a0bbSKawai, Hidehiro 
26423cb4a0bbSKawai, Hidehiro 	ret = -ESRCH;
2643496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
26443cb4a0bbSKawai, Hidehiro 	if (!task)
26453cb4a0bbSKawai, Hidehiro 		goto out_no_task;
26463cb4a0bbSKawai, Hidehiro 
26473cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
26483cb4a0bbSKawai, Hidehiro 	if (!mm)
26493cb4a0bbSKawai, Hidehiro 		goto out_no_mm;
265041a0c249SColin Ian King 	ret = 0;
26513cb4a0bbSKawai, Hidehiro 
26523cb4a0bbSKawai, Hidehiro 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
26533cb4a0bbSKawai, Hidehiro 		if (val & mask)
26543cb4a0bbSKawai, Hidehiro 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
26553cb4a0bbSKawai, Hidehiro 		else
26563cb4a0bbSKawai, Hidehiro 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
26573cb4a0bbSKawai, Hidehiro 	}
26583cb4a0bbSKawai, Hidehiro 
26593cb4a0bbSKawai, Hidehiro 	mmput(mm);
26603cb4a0bbSKawai, Hidehiro  out_no_mm:
26613cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
26623cb4a0bbSKawai, Hidehiro  out_no_task:
2663774636e1SAlexey Dobriyan 	if (ret < 0)
26643cb4a0bbSKawai, Hidehiro 		return ret;
2665774636e1SAlexey Dobriyan 	return count;
26663cb4a0bbSKawai, Hidehiro }
26673cb4a0bbSKawai, Hidehiro 
26683cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = {
26693cb4a0bbSKawai, Hidehiro 	.read		= proc_coredump_filter_read,
26703cb4a0bbSKawai, Hidehiro 	.write		= proc_coredump_filter_write,
267187df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
26723cb4a0bbSKawai, Hidehiro };
26733cb4a0bbSKawai, Hidehiro #endif
26743cb4a0bbSKawai, Hidehiro 
2675aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
267619aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2677aba76fdbSAndrew Morton {
2678940389b8SAndrea Righi 	struct task_io_accounting acct = task->ioac;
2679297c5d92SAndrea Righi 	unsigned long flags;
2680293eb1e7SVasiliy Kulikov 	int result;
2681297c5d92SAndrea Righi 
2682293eb1e7SVasiliy Kulikov 	result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2683293eb1e7SVasiliy Kulikov 	if (result)
2684293eb1e7SVasiliy Kulikov 		return result;
2685293eb1e7SVasiliy Kulikov 
2686caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2687293eb1e7SVasiliy Kulikov 		result = -EACCES;
2688293eb1e7SVasiliy Kulikov 		goto out_unlock;
2689293eb1e7SVasiliy Kulikov 	}
26901d1221f3SVasiliy Kulikov 
26915995477aSAndrea Righi 	if (whole && lock_task_sighand(task, &flags)) {
2692b2d002dbSAndrea Righi 		struct task_struct *t = task;
2693297c5d92SAndrea Righi 
26945995477aSAndrea Righi 		task_io_accounting_add(&acct, &task->signal->ioac);
26955995477aSAndrea Righi 		while_each_thread(task, t)
26965995477aSAndrea Righi 			task_io_accounting_add(&acct, &t->ioac);
2697297c5d92SAndrea Righi 
2698297c5d92SAndrea Righi 		unlock_task_sighand(task, &flags);
2699297c5d92SAndrea Righi 	}
270025ce3191SJoe Perches 	seq_printf(m,
2701aba76fdbSAndrew Morton 		   "rchar: %llu\n"
2702aba76fdbSAndrew Morton 		   "wchar: %llu\n"
2703aba76fdbSAndrew Morton 		   "syscr: %llu\n"
2704aba76fdbSAndrew Morton 		   "syscw: %llu\n"
2705aba76fdbSAndrew Morton 		   "read_bytes: %llu\n"
2706aba76fdbSAndrew Morton 		   "write_bytes: %llu\n"
2707aba76fdbSAndrew Morton 		   "cancelled_write_bytes: %llu\n",
27087c44319dSAlexander Beregalov 		   (unsigned long long)acct.rchar,
27097c44319dSAlexander Beregalov 		   (unsigned long long)acct.wchar,
27107c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscr,
27117c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscw,
27127c44319dSAlexander Beregalov 		   (unsigned long long)acct.read_bytes,
27137c44319dSAlexander Beregalov 		   (unsigned long long)acct.write_bytes,
27147c44319dSAlexander Beregalov 		   (unsigned long long)acct.cancelled_write_bytes);
271525ce3191SJoe Perches 	result = 0;
271625ce3191SJoe Perches 
2717293eb1e7SVasiliy Kulikov out_unlock:
2718293eb1e7SVasiliy Kulikov 	mutex_unlock(&task->signal->cred_guard_mutex);
2719293eb1e7SVasiliy Kulikov 	return result;
2720aba76fdbSAndrew Morton }
2721297c5d92SAndrea Righi 
272219aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
272319aadc98SAlexey Dobriyan 				  struct pid *pid, struct task_struct *task)
2724297c5d92SAndrea Righi {
272519aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 0);
2726297c5d92SAndrea Righi }
2727297c5d92SAndrea Righi 
272819aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
272919aadc98SAlexey Dobriyan 				   struct pid *pid, struct task_struct *task)
2730297c5d92SAndrea Righi {
273119aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 1);
2732297c5d92SAndrea Righi }
2733297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */
2734aba76fdbSAndrew Morton 
273522d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
273622d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file,
2737ccf94f1bSFabian Frederick 	const struct seq_operations *seq_ops)
273822d917d8SEric W. Biederman {
273922d917d8SEric W. Biederman 	struct user_namespace *ns = NULL;
274022d917d8SEric W. Biederman 	struct task_struct *task;
274122d917d8SEric W. Biederman 	struct seq_file *seq;
274222d917d8SEric W. Biederman 	int ret = -EINVAL;
274322d917d8SEric W. Biederman 
274422d917d8SEric W. Biederman 	task = get_proc_task(inode);
274522d917d8SEric W. Biederman 	if (task) {
274622d917d8SEric W. Biederman 		rcu_read_lock();
274722d917d8SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
274822d917d8SEric W. Biederman 		rcu_read_unlock();
274922d917d8SEric W. Biederman 		put_task_struct(task);
275022d917d8SEric W. Biederman 	}
275122d917d8SEric W. Biederman 	if (!ns)
275222d917d8SEric W. Biederman 		goto err;
275322d917d8SEric W. Biederman 
275422d917d8SEric W. Biederman 	ret = seq_open(file, seq_ops);
275522d917d8SEric W. Biederman 	if (ret)
275622d917d8SEric W. Biederman 		goto err_put_ns;
275722d917d8SEric W. Biederman 
275822d917d8SEric W. Biederman 	seq = file->private_data;
275922d917d8SEric W. Biederman 	seq->private = ns;
276022d917d8SEric W. Biederman 
276122d917d8SEric W. Biederman 	return 0;
276222d917d8SEric W. Biederman err_put_ns:
276322d917d8SEric W. Biederman 	put_user_ns(ns);
276422d917d8SEric W. Biederman err:
276522d917d8SEric W. Biederman 	return ret;
276622d917d8SEric W. Biederman }
276722d917d8SEric W. Biederman 
276822d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file)
276922d917d8SEric W. Biederman {
277022d917d8SEric W. Biederman 	struct seq_file *seq = file->private_data;
277122d917d8SEric W. Biederman 	struct user_namespace *ns = seq->private;
277222d917d8SEric W. Biederman 	put_user_ns(ns);
277322d917d8SEric W. Biederman 	return seq_release(inode, file);
277422d917d8SEric W. Biederman }
277522d917d8SEric W. Biederman 
277622d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file)
277722d917d8SEric W. Biederman {
277822d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
277922d917d8SEric W. Biederman }
278022d917d8SEric W. Biederman 
278122d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file)
278222d917d8SEric W. Biederman {
278322d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
278422d917d8SEric W. Biederman }
278522d917d8SEric W. Biederman 
2786f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file)
2787f76d207aSEric W. Biederman {
2788f76d207aSEric W. Biederman 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2789f76d207aSEric W. Biederman }
2790f76d207aSEric W. Biederman 
279122d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = {
279222d917d8SEric W. Biederman 	.open		= proc_uid_map_open,
279322d917d8SEric W. Biederman 	.write		= proc_uid_map_write,
279422d917d8SEric W. Biederman 	.read		= seq_read,
279522d917d8SEric W. Biederman 	.llseek		= seq_lseek,
279622d917d8SEric W. Biederman 	.release	= proc_id_map_release,
279722d917d8SEric W. Biederman };
279822d917d8SEric W. Biederman 
279922d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = {
280022d917d8SEric W. Biederman 	.open		= proc_gid_map_open,
280122d917d8SEric W. Biederman 	.write		= proc_gid_map_write,
280222d917d8SEric W. Biederman 	.read		= seq_read,
280322d917d8SEric W. Biederman 	.llseek		= seq_lseek,
280422d917d8SEric W. Biederman 	.release	= proc_id_map_release,
280522d917d8SEric W. Biederman };
2806f76d207aSEric W. Biederman 
2807f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = {
2808f76d207aSEric W. Biederman 	.open		= proc_projid_map_open,
2809f76d207aSEric W. Biederman 	.write		= proc_projid_map_write,
2810f76d207aSEric W. Biederman 	.read		= seq_read,
2811f76d207aSEric W. Biederman 	.llseek		= seq_lseek,
2812f76d207aSEric W. Biederman 	.release	= proc_id_map_release,
2813f76d207aSEric W. Biederman };
28149cc46516SEric W. Biederman 
28159cc46516SEric W. Biederman static int proc_setgroups_open(struct inode *inode, struct file *file)
28169cc46516SEric W. Biederman {
28179cc46516SEric W. Biederman 	struct user_namespace *ns = NULL;
28189cc46516SEric W. Biederman 	struct task_struct *task;
28199cc46516SEric W. Biederman 	int ret;
28209cc46516SEric W. Biederman 
28219cc46516SEric W. Biederman 	ret = -ESRCH;
28229cc46516SEric W. Biederman 	task = get_proc_task(inode);
28239cc46516SEric W. Biederman 	if (task) {
28249cc46516SEric W. Biederman 		rcu_read_lock();
28259cc46516SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
28269cc46516SEric W. Biederman 		rcu_read_unlock();
28279cc46516SEric W. Biederman 		put_task_struct(task);
28289cc46516SEric W. Biederman 	}
28299cc46516SEric W. Biederman 	if (!ns)
28309cc46516SEric W. Biederman 		goto err;
28319cc46516SEric W. Biederman 
28329cc46516SEric W. Biederman 	if (file->f_mode & FMODE_WRITE) {
28339cc46516SEric W. Biederman 		ret = -EACCES;
28349cc46516SEric W. Biederman 		if (!ns_capable(ns, CAP_SYS_ADMIN))
28359cc46516SEric W. Biederman 			goto err_put_ns;
28369cc46516SEric W. Biederman 	}
28379cc46516SEric W. Biederman 
28389cc46516SEric W. Biederman 	ret = single_open(file, &proc_setgroups_show, ns);
28399cc46516SEric W. Biederman 	if (ret)
28409cc46516SEric W. Biederman 		goto err_put_ns;
28419cc46516SEric W. Biederman 
28429cc46516SEric W. Biederman 	return 0;
28439cc46516SEric W. Biederman err_put_ns:
28449cc46516SEric W. Biederman 	put_user_ns(ns);
28459cc46516SEric W. Biederman err:
28469cc46516SEric W. Biederman 	return ret;
28479cc46516SEric W. Biederman }
28489cc46516SEric W. Biederman 
28499cc46516SEric W. Biederman static int proc_setgroups_release(struct inode *inode, struct file *file)
28509cc46516SEric W. Biederman {
28519cc46516SEric W. Biederman 	struct seq_file *seq = file->private_data;
28529cc46516SEric W. Biederman 	struct user_namespace *ns = seq->private;
28539cc46516SEric W. Biederman 	int ret = single_release(inode, file);
28549cc46516SEric W. Biederman 	put_user_ns(ns);
28559cc46516SEric W. Biederman 	return ret;
28569cc46516SEric W. Biederman }
28579cc46516SEric W. Biederman 
28589cc46516SEric W. Biederman static const struct file_operations proc_setgroups_operations = {
28599cc46516SEric W. Biederman 	.open		= proc_setgroups_open,
28609cc46516SEric W. Biederman 	.write		= proc_setgroups_write,
28619cc46516SEric W. Biederman 	.read		= seq_read,
28629cc46516SEric W. Biederman 	.llseek		= seq_lseek,
28639cc46516SEric W. Biederman 	.release	= proc_setgroups_release,
28649cc46516SEric W. Biederman };
286522d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */
286622d917d8SEric W. Biederman 
286747830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
286847830723SKees Cook 				struct pid *pid, struct task_struct *task)
286947830723SKees Cook {
2870a9712bc1SAl Viro 	int err = lock_trace(task);
2871a9712bc1SAl Viro 	if (!err) {
287247830723SKees Cook 		seq_printf(m, "%08x\n", task->personality);
2873a9712bc1SAl Viro 		unlock_trace(task);
2874a9712bc1SAl Viro 	}
2875a9712bc1SAl Viro 	return err;
287647830723SKees Cook }
287747830723SKees Cook 
28787c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
28797c23b330SJosh Poimboeuf static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
28807c23b330SJosh Poimboeuf 				struct pid *pid, struct task_struct *task)
28817c23b330SJosh Poimboeuf {
28827c23b330SJosh Poimboeuf 	seq_printf(m, "%d\n", task->patch_state);
28837c23b330SJosh Poimboeuf 	return 0;
28847c23b330SJosh Poimboeuf }
28857c23b330SJosh Poimboeuf #endif /* CONFIG_LIVEPATCH */
28867c23b330SJosh Poimboeuf 
2887801199ceSEric W. Biederman /*
288828a6d671SEric W. Biederman  * Thread groups
288928a6d671SEric W. Biederman  */
289000977a59SArjan van de Ven static const struct file_operations proc_task_operations;
2891c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations;
289220cdc894SEric W. Biederman 
2893c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = {
2894631f9c18SAlexey Dobriyan 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2895631f9c18SAlexey Dobriyan 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2896640708a2SPavel Emelyanov 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2897631f9c18SAlexey Dobriyan 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
28986b4e306aSEric W. Biederman 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2899b2211a36SAndrew Morton #ifdef CONFIG_NET
2900631f9c18SAlexey Dobriyan 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2901b2211a36SAndrew Morton #endif
2902631f9c18SAlexey Dobriyan 	REG("environ",    S_IRUSR, proc_environ_operations),
2903c5317167SAl Viro 	REG("auxv",       S_IRUSR, proc_auxv_operations),
2904631f9c18SAlexey Dobriyan 	ONE("status",     S_IRUGO, proc_pid_status),
290535a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
29061c963eb1SAlexey Dobriyan 	ONE("limits",	  S_IRUGO, proc_pid_limits),
290743ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
2908631f9c18SAlexey Dobriyan 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
290943ae34cbSIngo Molnar #endif
29105091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
29115091faa4SMike Galbraith 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
29125091faa4SMike Galbraith #endif
29134614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2914ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
291509d93bd6SAlexey Dobriyan 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
2916ebcb6734SRoland McGrath #endif
2917c2c0bb44SAlexey Dobriyan 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
2918631f9c18SAlexey Dobriyan 	ONE("stat",       S_IRUGO, proc_tgid_stat),
2919631f9c18SAlexey Dobriyan 	ONE("statm",      S_IRUGO, proc_pid_statm),
2920b7643757SSiddhesh Poyarekar 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
292128a6d671SEric W. Biederman #ifdef CONFIG_NUMA
2922b7643757SSiddhesh Poyarekar 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
292328a6d671SEric W. Biederman #endif
2924631f9c18SAlexey Dobriyan 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2925631f9c18SAlexey Dobriyan 	LNK("cwd",        proc_cwd_link),
2926631f9c18SAlexey Dobriyan 	LNK("root",       proc_root_link),
2927631f9c18SAlexey Dobriyan 	LNK("exe",        proc_exe_link),
2928631f9c18SAlexey Dobriyan 	REG("mounts",     S_IRUGO, proc_mounts_operations),
2929631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2930631f9c18SAlexey Dobriyan 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
29311e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
2932631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2933b7643757SSiddhesh Poyarekar 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
2934493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
293532ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
293628a6d671SEric W. Biederman #endif
293728a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
2938631f9c18SAlexey Dobriyan 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
293928a6d671SEric W. Biederman #endif
294028a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
2941edfcd606SAlexey Dobriyan 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
294228a6d671SEric W. Biederman #endif
29432ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
294435a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
294528a6d671SEric W. Biederman #endif
29465968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
2947f6e826caSAlexey Dobriyan 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
294828a6d671SEric W. Biederman #endif
29499745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
2950631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
29519745512cSArjan van de Ven #endif
29528793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
295352de4779SZefan Li 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
295428a6d671SEric W. Biederman #endif
2955a424316cSPaul Menage #ifdef CONFIG_CGROUPS
2956006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
2957a424316cSPaul Menage #endif
29586ba51e37SAlexey Dobriyan 	ONE("oom_score",  S_IRUGO, proc_oom_score),
2959fa0cbbf1SDavid Rientjes 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2960a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
296128a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
2962631f9c18SAlexey Dobriyan 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2963631f9c18SAlexey Dobriyan 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
296428a6d671SEric W. Biederman #endif
2965f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
2966631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2967168c42bcSAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
2968f4f154fdSAkinobu Mita #endif
2969698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
2970631f9c18SAlexey Dobriyan 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
29713cb4a0bbSKawai, Hidehiro #endif
2972aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
297319aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
2974aba76fdbSAndrew Morton #endif
2975f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
2976d962c144SAlexey Dobriyan 	ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
2977f133eccaSChris Metcalf #endif
297822d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
297922d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
298022d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2981f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
29829cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
298322d917d8SEric W. Biederman #endif
2984b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
298548f6a7a5SPavel Emelyanov 	REG("timers",	  S_IRUGO, proc_timers_operations),
298648f6a7a5SPavel Emelyanov #endif
29875de23d43SJohn Stultz 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
29887c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
29897c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
29907c23b330SJosh Poimboeuf #endif
299128a6d671SEric W. Biederman };
299228a6d671SEric W. Biederman 
2993f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
299428a6d671SEric W. Biederman {
2995f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
299628a6d671SEric W. Biederman 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
299728a6d671SEric W. Biederman }
299828a6d671SEric W. Biederman 
299900977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = {
300028a6d671SEric W. Biederman 	.read		= generic_read_dir,
3001f50752eaSAl Viro 	.iterate_shared	= proc_tgid_base_readdir,
3002f50752eaSAl Viro 	.llseek		= generic_file_llseek,
300328a6d671SEric W. Biederman };
300428a6d671SEric W. Biederman 
300500cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
300600cd8dd3SAl Viro {
30077bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
30087bcd6b0eSEric W. Biederman 				  tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
300928a6d671SEric W. Biederman }
301028a6d671SEric W. Biederman 
3011c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = {
301228a6d671SEric W. Biederman 	.lookup		= proc_tgid_base_lookup,
301328a6d671SEric W. Biederman 	.getattr	= pid_getattr,
301428a6d671SEric W. Biederman 	.setattr	= proc_setattr,
30150499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
301628a6d671SEric W. Biederman };
301728a6d671SEric W. Biederman 
301860347f67SPavel Emelyanov static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
30191da177e4SLinus Torvalds {
302048e6484dSEric W. Biederman 	struct dentry *dentry, *leader, *dir;
30218578cea7SEric W. Biederman 	char buf[PROC_NUMBUF];
302248e6484dSEric W. Biederman 	struct qstr name;
30231da177e4SLinus Torvalds 
302448e6484dSEric W. Biederman 	name.name = buf;
302560347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", pid);
30264f522a24SAl Viro 	/* no ->d_hash() rejects on procfs */
302760347f67SPavel Emelyanov 	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
302848e6484dSEric W. Biederman 	if (dentry) {
3029bbd51924SEric W. Biederman 		d_invalidate(dentry);
303048e6484dSEric W. Biederman 		dput(dentry);
30311da177e4SLinus Torvalds 	}
30321da177e4SLinus Torvalds 
3033c35a7f18SOleg Nesterov 	if (pid == tgid)
3034c35a7f18SOleg Nesterov 		return;
3035c35a7f18SOleg Nesterov 
303648e6484dSEric W. Biederman 	name.name = buf;
303760347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", tgid);
303860347f67SPavel Emelyanov 	leader = d_hash_and_lookup(mnt->mnt_root, &name);
303948e6484dSEric W. Biederman 	if (!leader)
304048e6484dSEric W. Biederman 		goto out;
304148e6484dSEric W. Biederman 
304248e6484dSEric W. Biederman 	name.name = "task";
304348e6484dSEric W. Biederman 	name.len = strlen(name.name);
304448e6484dSEric W. Biederman 	dir = d_hash_and_lookup(leader, &name);
304548e6484dSEric W. Biederman 	if (!dir)
304648e6484dSEric W. Biederman 		goto out_put_leader;
304748e6484dSEric W. Biederman 
304848e6484dSEric W. Biederman 	name.name = buf;
304960347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", pid);
305048e6484dSEric W. Biederman 	dentry = d_hash_and_lookup(dir, &name);
305148e6484dSEric W. Biederman 	if (dentry) {
3052bbd51924SEric W. Biederman 		d_invalidate(dentry);
305348e6484dSEric W. Biederman 		dput(dentry);
30541da177e4SLinus Torvalds 	}
305548e6484dSEric W. Biederman 
305648e6484dSEric W. Biederman 	dput(dir);
305748e6484dSEric W. Biederman out_put_leader:
305848e6484dSEric W. Biederman 	dput(leader);
305948e6484dSEric W. Biederman out:
306048e6484dSEric W. Biederman 	return;
30611da177e4SLinus Torvalds }
30621da177e4SLinus Torvalds 
30630895e91dSRandy Dunlap /**
30640895e91dSRandy Dunlap  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
30650895e91dSRandy Dunlap  * @task: task that should be flushed.
30660895e91dSRandy Dunlap  *
30670895e91dSRandy Dunlap  * When flushing dentries from proc, one needs to flush them from global
306860347f67SPavel Emelyanov  * proc (proc_mnt) and from all the namespaces' procs this task was seen
30690895e91dSRandy Dunlap  * in. This call is supposed to do all of this job.
30700895e91dSRandy Dunlap  *
30710895e91dSRandy Dunlap  * Looks in the dcache for
30720895e91dSRandy Dunlap  * /proc/@pid
30730895e91dSRandy Dunlap  * /proc/@tgid/task/@pid
30740895e91dSRandy Dunlap  * if either directory is present flushes it and all of it'ts children
30750895e91dSRandy Dunlap  * from the dcache.
30760895e91dSRandy Dunlap  *
30770895e91dSRandy Dunlap  * It is safe and reasonable to cache /proc entries for a task until
30780895e91dSRandy Dunlap  * that task exits.  After that they just clog up the dcache with
30790895e91dSRandy Dunlap  * useless entries, possibly causing useful dcache entries to be
30800895e91dSRandy Dunlap  * flushed instead.  This routine is proved to flush those useless
30810895e91dSRandy Dunlap  * dcache entries at process exit time.
30820895e91dSRandy Dunlap  *
30830895e91dSRandy Dunlap  * NOTE: This routine is just an optimization so it does not guarantee
30840895e91dSRandy Dunlap  *       that no dcache entries will exist at process exit time it
30850895e91dSRandy Dunlap  *       just makes it very unlikely that any will persist.
308660347f67SPavel Emelyanov  */
308760347f67SPavel Emelyanov 
308860347f67SPavel Emelyanov void proc_flush_task(struct task_struct *task)
308960347f67SPavel Emelyanov {
30909fcc2d15SEric W. Biederman 	int i;
30919b4d1cbeSOleg Nesterov 	struct pid *pid, *tgid;
3092130f77ecSPavel Emelyanov 	struct upid *upid;
3093130f77ecSPavel Emelyanov 
3094130f77ecSPavel Emelyanov 	pid = task_pid(task);
3095130f77ecSPavel Emelyanov 	tgid = task_tgid(task);
30969fcc2d15SEric W. Biederman 
30979fcc2d15SEric W. Biederman 	for (i = 0; i <= pid->level; i++) {
3098130f77ecSPavel Emelyanov 		upid = &pid->numbers[i];
3099130f77ecSPavel Emelyanov 		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
31009b4d1cbeSOleg Nesterov 					tgid->numbers[i].nr);
3101130f77ecSPavel Emelyanov 	}
310260347f67SPavel Emelyanov }
310360347f67SPavel Emelyanov 
3104c52a47acSAl Viro static int proc_pid_instantiate(struct inode *dir,
31059711ef99SAdrian Bunk 				   struct dentry * dentry,
3106c5141e6dSEric Dumazet 				   struct task_struct *task, const void *ptr)
3107444ceed8SEric W. Biederman {
3108444ceed8SEric W. Biederman 	struct inode *inode;
3109444ceed8SEric W. Biederman 
3110db978da8SAndreas Gruenbacher 	inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3111444ceed8SEric W. Biederman 	if (!inode)
3112444ceed8SEric W. Biederman 		goto out;
3113444ceed8SEric W. Biederman 
3114444ceed8SEric W. Biederman 	inode->i_op = &proc_tgid_base_inode_operations;
3115444ceed8SEric W. Biederman 	inode->i_fop = &proc_tgid_base_operations;
3116444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3117aed54175SVegard Nossum 
31181270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tgid);
3119444ceed8SEric W. Biederman 
3120fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
3121444ceed8SEric W. Biederman 
3122444ceed8SEric W. Biederman 	d_add(dentry, inode);
3123444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
31240b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
3125c52a47acSAl Viro 		return 0;
3126444ceed8SEric W. Biederman out:
3127c52a47acSAl Viro 	return -ENOENT;
3128444ceed8SEric W. Biederman }
3129444ceed8SEric W. Biederman 
313000cd8dd3SAl Viro struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
31311da177e4SLinus Torvalds {
3132335eb531SAlexey Dobriyan 	int result = -ENOENT;
31331da177e4SLinus Torvalds 	struct task_struct *task;
31341da177e4SLinus Torvalds 	unsigned tgid;
3135b488893aSPavel Emelyanov 	struct pid_namespace *ns;
31361da177e4SLinus Torvalds 
3137dbcdb504SAlexey Dobriyan 	tgid = name_to_int(&dentry->d_name);
31381da177e4SLinus Torvalds 	if (tgid == ~0U)
31391da177e4SLinus Torvalds 		goto out;
31401da177e4SLinus Torvalds 
3141b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
3142de758734SEric W. Biederman 	rcu_read_lock();
3143b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tgid, ns);
31441da177e4SLinus Torvalds 	if (task)
31451da177e4SLinus Torvalds 		get_task_struct(task);
3146de758734SEric W. Biederman 	rcu_read_unlock();
31471da177e4SLinus Torvalds 	if (!task)
31481da177e4SLinus Torvalds 		goto out;
31491da177e4SLinus Torvalds 
3150444ceed8SEric W. Biederman 	result = proc_pid_instantiate(dir, dentry, task, NULL);
315148e6484dSEric W. Biederman 	put_task_struct(task);
31521da177e4SLinus Torvalds out:
3153c52a47acSAl Viro 	return ERR_PTR(result);
31541da177e4SLinus Torvalds }
31551da177e4SLinus Torvalds 
31561da177e4SLinus Torvalds /*
31570804ef4bSEric W. Biederman  * Find the first task with tgid >= tgid
31580bc58a91SEric W. Biederman  *
31591da177e4SLinus Torvalds  */
316019fd4bb2SEric W. Biederman struct tgid_iter {
316119fd4bb2SEric W. Biederman 	unsigned int tgid;
31620804ef4bSEric W. Biederman 	struct task_struct *task;
316319fd4bb2SEric W. Biederman };
316419fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
316519fd4bb2SEric W. Biederman {
31660804ef4bSEric W. Biederman 	struct pid *pid;
31671da177e4SLinus Torvalds 
316819fd4bb2SEric W. Biederman 	if (iter.task)
316919fd4bb2SEric W. Biederman 		put_task_struct(iter.task);
31700804ef4bSEric W. Biederman 	rcu_read_lock();
31710804ef4bSEric W. Biederman retry:
317219fd4bb2SEric W. Biederman 	iter.task = NULL;
317319fd4bb2SEric W. Biederman 	pid = find_ge_pid(iter.tgid, ns);
31740804ef4bSEric W. Biederman 	if (pid) {
317519fd4bb2SEric W. Biederman 		iter.tgid = pid_nr_ns(pid, ns);
317619fd4bb2SEric W. Biederman 		iter.task = pid_task(pid, PIDTYPE_PID);
31770804ef4bSEric W. Biederman 		/* What we to know is if the pid we have find is the
31780804ef4bSEric W. Biederman 		 * pid of a thread_group_leader.  Testing for task
31790804ef4bSEric W. Biederman 		 * being a thread_group_leader is the obvious thing
31800804ef4bSEric W. Biederman 		 * todo but there is a window when it fails, due to
31810804ef4bSEric W. Biederman 		 * the pid transfer logic in de_thread.
31820804ef4bSEric W. Biederman 		 *
31830804ef4bSEric W. Biederman 		 * So we perform the straight forward test of seeing
31840804ef4bSEric W. Biederman 		 * if the pid we have found is the pid of a thread
31850804ef4bSEric W. Biederman 		 * group leader, and don't worry if the task we have
31860804ef4bSEric W. Biederman 		 * found doesn't happen to be a thread group leader.
31870804ef4bSEric W. Biederman 		 * As we don't care in the case of readdir.
31880bc58a91SEric W. Biederman 		 */
318919fd4bb2SEric W. Biederman 		if (!iter.task || !has_group_leader_pid(iter.task)) {
319019fd4bb2SEric W. Biederman 			iter.tgid += 1;
31910804ef4bSEric W. Biederman 			goto retry;
319219fd4bb2SEric W. Biederman 		}
319319fd4bb2SEric W. Biederman 		get_task_struct(iter.task);
31941da177e4SLinus Torvalds 	}
3195454cc105SEric W. Biederman 	rcu_read_unlock();
319619fd4bb2SEric W. Biederman 	return iter;
31971da177e4SLinus Torvalds }
31981da177e4SLinus Torvalds 
31990097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
32001da177e4SLinus Torvalds 
32011da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */
3202f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx)
32031da177e4SLinus Torvalds {
320419fd4bb2SEric W. Biederman 	struct tgid_iter iter;
32053aa3377fSAl Viro 	struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
3206f0c3b509SAl Viro 	loff_t pos = ctx->pos;
32071da177e4SLinus Torvalds 
3208021ada7dSAl Viro 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3209f0c3b509SAl Viro 		return 0;
32101da177e4SLinus Torvalds 
32110097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 2) {
32122b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_self);
3213db963164SAl Viro 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3214f0c3b509SAl Viro 			return 0;
32150097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
3216021ada7dSAl Viro 	}
32170097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 1) {
32182b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_thread_self);
32190097875bSEric W. Biederman 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
32200097875bSEric W. Biederman 			return 0;
32210097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
32220097875bSEric W. Biederman 	}
32230097875bSEric W. Biederman 	iter.tgid = pos - TGID_OFFSET;
322419fd4bb2SEric W. Biederman 	iter.task = NULL;
322519fd4bb2SEric W. Biederman 	for (iter = next_tgid(ns, iter);
322619fd4bb2SEric W. Biederman 	     iter.task;
322719fd4bb2SEric W. Biederman 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3228f0c3b509SAl Viro 		char name[PROC_NUMBUF];
3229f0c3b509SAl Viro 		int len;
32303ba4bceeSEric Dumazet 
32313ba4bceeSEric Dumazet 		cond_resched();
3232796f571bSLafcadio Wluiki 		if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
3233f0c3b509SAl Viro 			continue;
32340499680aSVasiliy Kulikov 
3235f0c3b509SAl Viro 		len = snprintf(name, sizeof(name), "%d", iter.tgid);
3236f0c3b509SAl Viro 		ctx->pos = iter.tgid + TGID_OFFSET;
3237f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3238f0c3b509SAl Viro 				     proc_pid_instantiate, iter.task, NULL)) {
323919fd4bb2SEric W. Biederman 			put_task_struct(iter.task);
3240f0c3b509SAl Viro 			return 0;
32411da177e4SLinus Torvalds 		}
32421da177e4SLinus Torvalds 	}
3243f0c3b509SAl Viro 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
32441da177e4SLinus Torvalds 	return 0;
32451da177e4SLinus Torvalds }
32461da177e4SLinus Torvalds 
32470bc58a91SEric W. Biederman /*
32481b3044e3SJanis Danisevskis  * proc_tid_comm_permission is a special permission function exclusively
32491b3044e3SJanis Danisevskis  * used for the node /proc/<pid>/task/<tid>/comm.
32501b3044e3SJanis Danisevskis  * It bypasses generic permission checks in the case where a task of the same
32511b3044e3SJanis Danisevskis  * task group attempts to access the node.
32521b3044e3SJanis Danisevskis  * The rationale behind this is that glibc and bionic access this node for
32531b3044e3SJanis Danisevskis  * cross thread naming (pthread_set/getname_np(!self)). However, if
32541b3044e3SJanis Danisevskis  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
32551b3044e3SJanis Danisevskis  * which locks out the cross thread naming implementation.
32561b3044e3SJanis Danisevskis  * This function makes sure that the node is always accessible for members of
32571b3044e3SJanis Danisevskis  * same thread group.
32581b3044e3SJanis Danisevskis  */
32591b3044e3SJanis Danisevskis static int proc_tid_comm_permission(struct inode *inode, int mask)
32601b3044e3SJanis Danisevskis {
32611b3044e3SJanis Danisevskis 	bool is_same_tgroup;
32621b3044e3SJanis Danisevskis 	struct task_struct *task;
32631b3044e3SJanis Danisevskis 
32641b3044e3SJanis Danisevskis 	task = get_proc_task(inode);
32651b3044e3SJanis Danisevskis 	if (!task)
32661b3044e3SJanis Danisevskis 		return -ESRCH;
32671b3044e3SJanis Danisevskis 	is_same_tgroup = same_thread_group(current, task);
32681b3044e3SJanis Danisevskis 	put_task_struct(task);
32691b3044e3SJanis Danisevskis 
32701b3044e3SJanis Danisevskis 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
32711b3044e3SJanis Danisevskis 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
32721b3044e3SJanis Danisevskis 		 * read or written by the members of the corresponding
32731b3044e3SJanis Danisevskis 		 * thread group.
32741b3044e3SJanis Danisevskis 		 */
32751b3044e3SJanis Danisevskis 		return 0;
32761b3044e3SJanis Danisevskis 	}
32771b3044e3SJanis Danisevskis 
32781b3044e3SJanis Danisevskis 	return generic_permission(inode, mask);
32791b3044e3SJanis Danisevskis }
32801b3044e3SJanis Danisevskis 
32811b3044e3SJanis Danisevskis static const struct inode_operations proc_tid_comm_inode_operations = {
32821b3044e3SJanis Danisevskis 		.permission = proc_tid_comm_permission,
32831b3044e3SJanis Danisevskis };
32841b3044e3SJanis Danisevskis 
32851b3044e3SJanis Danisevskis /*
328628a6d671SEric W. Biederman  * Tasks
328728a6d671SEric W. Biederman  */
3288c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = {
3289631f9c18SAlexey Dobriyan 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
32903835541dSJerome Marchand 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
32916b4e306aSEric W. Biederman 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
32926ba8ed79SEric W. Biederman #ifdef CONFIG_NET
32936ba8ed79SEric W. Biederman 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
32946ba8ed79SEric W. Biederman #endif
3295631f9c18SAlexey Dobriyan 	REG("environ",   S_IRUSR, proc_environ_operations),
3296c5317167SAl Viro 	REG("auxv",      S_IRUSR, proc_auxv_operations),
3297631f9c18SAlexey Dobriyan 	ONE("status",    S_IRUGO, proc_pid_status),
329835a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
32991c963eb1SAlexey Dobriyan 	ONE("limits",	 S_IRUGO, proc_pid_limits),
330043ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3301631f9c18SAlexey Dobriyan 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
330243ae34cbSIngo Molnar #endif
33031b3044e3SJanis Danisevskis 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
33041b3044e3SJanis Danisevskis 			 &proc_tid_comm_inode_operations,
33051b3044e3SJanis Danisevskis 			 &proc_pid_set_comm_operations, {}),
3306ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
330709d93bd6SAlexey Dobriyan 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3308ebcb6734SRoland McGrath #endif
3309c2c0bb44SAlexey Dobriyan 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3310631f9c18SAlexey Dobriyan 	ONE("stat",      S_IRUGO, proc_tid_stat),
3311631f9c18SAlexey Dobriyan 	ONE("statm",     S_IRUGO, proc_pid_statm),
3312b7643757SSiddhesh Poyarekar 	REG("maps",      S_IRUGO, proc_tid_maps_operations),
33132e13ba54SIago López Galeiras #ifdef CONFIG_PROC_CHILDREN
331481841161SCyrill Gorcunov 	REG("children",  S_IRUGO, proc_tid_children_operations),
331581841161SCyrill Gorcunov #endif
331628a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3317b7643757SSiddhesh Poyarekar 	REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
331828a6d671SEric W. Biederman #endif
3319631f9c18SAlexey Dobriyan 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3320631f9c18SAlexey Dobriyan 	LNK("cwd",       proc_cwd_link),
3321631f9c18SAlexey Dobriyan 	LNK("root",      proc_root_link),
3322631f9c18SAlexey Dobriyan 	LNK("exe",       proc_exe_link),
3323631f9c18SAlexey Dobriyan 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3324631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
33251e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3326631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3327b7643757SSiddhesh Poyarekar 	REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
3328493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
332932ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
333028a6d671SEric W. Biederman #endif
333128a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3332631f9c18SAlexey Dobriyan 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
333328a6d671SEric W. Biederman #endif
333428a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3335edfcd606SAlexey Dobriyan 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
333628a6d671SEric W. Biederman #endif
33372ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
333835a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
333928a6d671SEric W. Biederman #endif
33405968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3341f6e826caSAlexey Dobriyan 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
334228a6d671SEric W. Biederman #endif
33439745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3344631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
33459745512cSArjan van de Ven #endif
33468793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
334752de4779SZefan Li 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
334828a6d671SEric W. Biederman #endif
3349a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3350006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3351a424316cSPaul Menage #endif
33526ba51e37SAlexey Dobriyan 	ONE("oom_score", S_IRUGO, proc_oom_score),
3353fa0cbbf1SDavid Rientjes 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3354a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
335528a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
3356631f9c18SAlexey Dobriyan 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
335726ec3c64SAl Viro 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
335828a6d671SEric W. Biederman #endif
3359f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3360631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
33611203c8e6SAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
3362f4f154fdSAkinobu Mita #endif
3363297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING
336419aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3365297c5d92SAndrea Righi #endif
3366f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
3367d962c144SAlexey Dobriyan 	ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
3368f133eccaSChris Metcalf #endif
336922d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
337022d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
337122d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3372f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
33739cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
337422d917d8SEric W. Biederman #endif
33757c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
33767c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
33777c23b330SJosh Poimboeuf #endif
337828a6d671SEric W. Biederman };
337928a6d671SEric W. Biederman 
3380f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
338128a6d671SEric W. Biederman {
3382f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
338328a6d671SEric W. Biederman 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
338428a6d671SEric W. Biederman }
338528a6d671SEric W. Biederman 
338600cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
338700cd8dd3SAl Viro {
33887bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
33897bcd6b0eSEric W. Biederman 				  tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
339028a6d671SEric W. Biederman }
339128a6d671SEric W. Biederman 
339200977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = {
339328a6d671SEric W. Biederman 	.read		= generic_read_dir,
3394f50752eaSAl Viro 	.iterate_shared	= proc_tid_base_readdir,
3395f50752eaSAl Viro 	.llseek		= generic_file_llseek,
339628a6d671SEric W. Biederman };
339728a6d671SEric W. Biederman 
3398c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = {
339928a6d671SEric W. Biederman 	.lookup		= proc_tid_base_lookup,
340028a6d671SEric W. Biederman 	.getattr	= pid_getattr,
340128a6d671SEric W. Biederman 	.setattr	= proc_setattr,
340228a6d671SEric W. Biederman };
340328a6d671SEric W. Biederman 
3404c52a47acSAl Viro static int proc_task_instantiate(struct inode *dir,
3405c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
3406444ceed8SEric W. Biederman {
3407444ceed8SEric W. Biederman 	struct inode *inode;
3408db978da8SAndreas Gruenbacher 	inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3409444ceed8SEric W. Biederman 
3410444ceed8SEric W. Biederman 	if (!inode)
3411444ceed8SEric W. Biederman 		goto out;
3412444ceed8SEric W. Biederman 	inode->i_op = &proc_tid_base_inode_operations;
3413444ceed8SEric W. Biederman 	inode->i_fop = &proc_tid_base_operations;
3414444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3415aed54175SVegard Nossum 
34161270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tid);
3417444ceed8SEric W. Biederman 
3418fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
3419444ceed8SEric W. Biederman 
3420444ceed8SEric W. Biederman 	d_add(dentry, inode);
3421444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
34220b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
3423c52a47acSAl Viro 		return 0;
3424444ceed8SEric W. Biederman out:
3425c52a47acSAl Viro 	return -ENOENT;
3426444ceed8SEric W. Biederman }
3427444ceed8SEric W. Biederman 
342800cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
342928a6d671SEric W. Biederman {
3430c52a47acSAl Viro 	int result = -ENOENT;
343128a6d671SEric W. Biederman 	struct task_struct *task;
343228a6d671SEric W. Biederman 	struct task_struct *leader = get_proc_task(dir);
343328a6d671SEric W. Biederman 	unsigned tid;
3434b488893aSPavel Emelyanov 	struct pid_namespace *ns;
343528a6d671SEric W. Biederman 
343628a6d671SEric W. Biederman 	if (!leader)
343728a6d671SEric W. Biederman 		goto out_no_task;
343828a6d671SEric W. Biederman 
3439dbcdb504SAlexey Dobriyan 	tid = name_to_int(&dentry->d_name);
344028a6d671SEric W. Biederman 	if (tid == ~0U)
344128a6d671SEric W. Biederman 		goto out;
344228a6d671SEric W. Biederman 
3443b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
344428a6d671SEric W. Biederman 	rcu_read_lock();
3445b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tid, ns);
344628a6d671SEric W. Biederman 	if (task)
344728a6d671SEric W. Biederman 		get_task_struct(task);
344828a6d671SEric W. Biederman 	rcu_read_unlock();
344928a6d671SEric W. Biederman 	if (!task)
345028a6d671SEric W. Biederman 		goto out;
3451bac0abd6SPavel Emelyanov 	if (!same_thread_group(leader, task))
345228a6d671SEric W. Biederman 		goto out_drop_task;
345328a6d671SEric W. Biederman 
3454444ceed8SEric W. Biederman 	result = proc_task_instantiate(dir, dentry, task, NULL);
345528a6d671SEric W. Biederman out_drop_task:
345628a6d671SEric W. Biederman 	put_task_struct(task);
345728a6d671SEric W. Biederman out:
345828a6d671SEric W. Biederman 	put_task_struct(leader);
345928a6d671SEric W. Biederman out_no_task:
3460c52a47acSAl Viro 	return ERR_PTR(result);
346128a6d671SEric W. Biederman }
346228a6d671SEric W. Biederman 
346328a6d671SEric W. Biederman /*
34640bc58a91SEric W. Biederman  * Find the first tid of a thread group to return to user space.
34650bc58a91SEric W. Biederman  *
34660bc58a91SEric W. Biederman  * Usually this is just the thread group leader, but if the users
34670bc58a91SEric W. Biederman  * buffer was too small or there was a seek into the middle of the
34680bc58a91SEric W. Biederman  * directory we have more work todo.
34690bc58a91SEric W. Biederman  *
34700bc58a91SEric W. Biederman  * In the case of a short read we start with find_task_by_pid.
34710bc58a91SEric W. Biederman  *
34720bc58a91SEric W. Biederman  * In the case of a seek we start with the leader and walk nr
34730bc58a91SEric W. Biederman  * threads past it.
34740bc58a91SEric W. Biederman  */
34759f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
34769f6e963fSOleg Nesterov 					struct pid_namespace *ns)
34770bc58a91SEric W. Biederman {
3478d855a4b7SOleg Nesterov 	struct task_struct *pos, *task;
34799f6e963fSOleg Nesterov 	unsigned long nr = f_pos;
34809f6e963fSOleg Nesterov 
34819f6e963fSOleg Nesterov 	if (nr != f_pos)	/* 32bit overflow? */
34829f6e963fSOleg Nesterov 		return NULL;
34830bc58a91SEric W. Biederman 
3484cc288738SEric W. Biederman 	rcu_read_lock();
3485d855a4b7SOleg Nesterov 	task = pid_task(pid, PIDTYPE_PID);
3486d855a4b7SOleg Nesterov 	if (!task)
3487d855a4b7SOleg Nesterov 		goto fail;
3488d855a4b7SOleg Nesterov 
3489d855a4b7SOleg Nesterov 	/* Attempt to start with the tid of a thread */
34909f6e963fSOleg Nesterov 	if (tid && nr) {
3491b488893aSPavel Emelyanov 		pos = find_task_by_pid_ns(tid, ns);
3492d855a4b7SOleg Nesterov 		if (pos && same_thread_group(pos, task))
3493a872ff0cSOleg Nesterov 			goto found;
34940bc58a91SEric W. Biederman 	}
34950bc58a91SEric W. Biederman 
34960bc58a91SEric W. Biederman 	/* If nr exceeds the number of threads there is nothing todo */
34979f6e963fSOleg Nesterov 	if (nr >= get_nr_threads(task))
3498c986c14aSOleg Nesterov 		goto fail;
3499a872ff0cSOleg Nesterov 
3500a872ff0cSOleg Nesterov 	/* If we haven't found our starting place yet start
3501a872ff0cSOleg Nesterov 	 * with the leader and walk nr threads forward.
3502a872ff0cSOleg Nesterov 	 */
3503d855a4b7SOleg Nesterov 	pos = task = task->group_leader;
3504c986c14aSOleg Nesterov 	do {
35059f6e963fSOleg Nesterov 		if (!nr--)
3506c986c14aSOleg Nesterov 			goto found;
3507d855a4b7SOleg Nesterov 	} while_each_thread(task, pos);
3508c986c14aSOleg Nesterov fail:
3509a872ff0cSOleg Nesterov 	pos = NULL;
3510a872ff0cSOleg Nesterov 	goto out;
3511a872ff0cSOleg Nesterov found:
3512a872ff0cSOleg Nesterov 	get_task_struct(pos);
3513a872ff0cSOleg Nesterov out:
3514cc288738SEric W. Biederman 	rcu_read_unlock();
35150bc58a91SEric W. Biederman 	return pos;
35160bc58a91SEric W. Biederman }
35170bc58a91SEric W. Biederman 
35180bc58a91SEric W. Biederman /*
35190bc58a91SEric W. Biederman  * Find the next thread in the thread list.
35200bc58a91SEric W. Biederman  * Return NULL if there is an error or no next thread.
35210bc58a91SEric W. Biederman  *
35220bc58a91SEric W. Biederman  * The reference to the input task_struct is released.
35230bc58a91SEric W. Biederman  */
35240bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start)
35250bc58a91SEric W. Biederman {
3526c1df7fb8SOleg Nesterov 	struct task_struct *pos = NULL;
3527cc288738SEric W. Biederman 	rcu_read_lock();
3528c1df7fb8SOleg Nesterov 	if (pid_alive(start)) {
35290bc58a91SEric W. Biederman 		pos = next_thread(start);
3530c1df7fb8SOleg Nesterov 		if (thread_group_leader(pos))
35310bc58a91SEric W. Biederman 			pos = NULL;
3532c1df7fb8SOleg Nesterov 		else
3533c1df7fb8SOleg Nesterov 			get_task_struct(pos);
3534c1df7fb8SOleg Nesterov 	}
3535cc288738SEric W. Biederman 	rcu_read_unlock();
35360bc58a91SEric W. Biederman 	put_task_struct(start);
35370bc58a91SEric W. Biederman 	return pos;
35380bc58a91SEric W. Biederman }
35390bc58a91SEric W. Biederman 
35401da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */
3541f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx)
35421da177e4SLinus Torvalds {
3543d855a4b7SOleg Nesterov 	struct inode *inode = file_inode(file);
3544d855a4b7SOleg Nesterov 	struct task_struct *task;
3545b488893aSPavel Emelyanov 	struct pid_namespace *ns;
3546f0c3b509SAl Viro 	int tid;
35471da177e4SLinus Torvalds 
3548d855a4b7SOleg Nesterov 	if (proc_inode_is_dead(inode))
3549f0c3b509SAl Viro 		return -ENOENT;
35501da177e4SLinus Torvalds 
3551f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
3552d855a4b7SOleg Nesterov 		return 0;
35531da177e4SLinus Torvalds 
35540bc58a91SEric W. Biederman 	/* f_version caches the tgid value that the last readdir call couldn't
35550bc58a91SEric W. Biederman 	 * return. lseek aka telldir automagically resets f_version to 0.
35560bc58a91SEric W. Biederman 	 */
35573aa3377fSAl Viro 	ns = inode->i_sb->s_fs_info;
3558f0c3b509SAl Viro 	tid = (int)file->f_version;
3559f0c3b509SAl Viro 	file->f_version = 0;
3560d855a4b7SOleg Nesterov 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
35610bc58a91SEric W. Biederman 	     task;
3562f0c3b509SAl Viro 	     task = next_tid(task), ctx->pos++) {
3563f0c3b509SAl Viro 		char name[PROC_NUMBUF];
3564f0c3b509SAl Viro 		int len;
3565b488893aSPavel Emelyanov 		tid = task_pid_nr_ns(task, ns);
3566f0c3b509SAl Viro 		len = snprintf(name, sizeof(name), "%d", tid);
3567f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3568f0c3b509SAl Viro 				proc_task_instantiate, task, NULL)) {
35690bc58a91SEric W. Biederman 			/* returning this tgid failed, save it as the first
35700bc58a91SEric W. Biederman 			 * pid for the next readir call */
3571f0c3b509SAl Viro 			file->f_version = (u64)tid;
35720bc58a91SEric W. Biederman 			put_task_struct(task);
35731da177e4SLinus Torvalds 			break;
35740bc58a91SEric W. Biederman 		}
35751da177e4SLinus Torvalds 	}
3576d855a4b7SOleg Nesterov 
3577f0c3b509SAl Viro 	return 0;
35781da177e4SLinus Torvalds }
35796e66b52bSEric W. Biederman 
3580a528d35eSDavid Howells static int proc_task_getattr(const struct path *path, struct kstat *stat,
3581a528d35eSDavid Howells 			     u32 request_mask, unsigned int query_flags)
35826e66b52bSEric W. Biederman {
3583a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
358499f89551SEric W. Biederman 	struct task_struct *p = get_proc_task(inode);
35856e66b52bSEric W. Biederman 	generic_fillattr(inode, stat);
35866e66b52bSEric W. Biederman 
358799f89551SEric W. Biederman 	if (p) {
358899f89551SEric W. Biederman 		stat->nlink += get_nr_threads(p);
358999f89551SEric W. Biederman 		put_task_struct(p);
35906e66b52bSEric W. Biederman 	}
35916e66b52bSEric W. Biederman 
35926e66b52bSEric W. Biederman 	return 0;
35936e66b52bSEric W. Biederman }
359428a6d671SEric W. Biederman 
3595c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = {
359628a6d671SEric W. Biederman 	.lookup		= proc_task_lookup,
359728a6d671SEric W. Biederman 	.getattr	= proc_task_getattr,
359828a6d671SEric W. Biederman 	.setattr	= proc_setattr,
35990499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
360028a6d671SEric W. Biederman };
360128a6d671SEric W. Biederman 
360200977a59SArjan van de Ven static const struct file_operations proc_task_operations = {
360328a6d671SEric W. Biederman 	.read		= generic_read_dir,
3604f50752eaSAl Viro 	.iterate_shared	= proc_task_readdir,
3605f50752eaSAl Viro 	.llseek		= generic_file_llseek,
360628a6d671SEric W. Biederman };
36071270dd8dSAlexey Dobriyan 
36081270dd8dSAlexey Dobriyan void __init set_proc_pid_nlink(void)
36091270dd8dSAlexey Dobriyan {
36101270dd8dSAlexey Dobriyan 	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
36111270dd8dSAlexey Dobriyan 	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
36121270dd8dSAlexey Dobriyan }
3613