xref: /openbmc/linux/fs/proc/base.c (revision 1b3044e3)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  linux/fs/proc/base.c
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  Copyright (C) 1991, 1992 Linus Torvalds
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  proc base directory handling functions
71da177e4SLinus Torvalds  *
81da177e4SLinus Torvalds  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
91da177e4SLinus Torvalds  *  Instead of using magical inumbers to determine the kind of object
101da177e4SLinus Torvalds  *  we allocate and fill in-core inodes upon lookup. They don't even
111da177e4SLinus Torvalds  *  go into icache. We cache the reference to task_struct upon lookup too.
121da177e4SLinus Torvalds  *  Eventually it should become a filesystem in its own. We don't use the
131da177e4SLinus Torvalds  *  rest of procfs anymore.
14e070ad49SMauricio Lin  *
15e070ad49SMauricio Lin  *
16e070ad49SMauricio Lin  *  Changelog:
17e070ad49SMauricio Lin  *  17-Jan-2005
18e070ad49SMauricio Lin  *  Allan Bezerra
19e070ad49SMauricio Lin  *  Bruna Moreira <bruna.moreira@indt.org.br>
20e070ad49SMauricio Lin  *  Edjard Mota <edjard.mota@indt.org.br>
21e070ad49SMauricio Lin  *  Ilias Biris <ilias.biris@indt.org.br>
22e070ad49SMauricio Lin  *  Mauricio Lin <mauricio.lin@indt.org.br>
23e070ad49SMauricio Lin  *
24e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25e070ad49SMauricio Lin  *
26e070ad49SMauricio Lin  *  A new process specific entry (smaps) included in /proc. It shows the
27e070ad49SMauricio Lin  *  size of rss for each memory area. The maps entry lacks information
28e070ad49SMauricio Lin  *  about physical memory size (rss) for each mapped file, i.e.,
29e070ad49SMauricio Lin  *  rss information for executables and library files.
30e070ad49SMauricio Lin  *  This additional information is useful for any tools that need to know
31e070ad49SMauricio Lin  *  about physical memory consumption for a process specific library.
32e070ad49SMauricio Lin  *
33e070ad49SMauricio Lin  *  Changelog:
34e070ad49SMauricio Lin  *  21-Feb-2005
35e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36e070ad49SMauricio Lin  *  Pud inclusion in the page table walking.
37e070ad49SMauricio Lin  *
38e070ad49SMauricio Lin  *  ChangeLog:
39e070ad49SMauricio Lin  *  10-Mar-2005
40e070ad49SMauricio Lin  *  10LE Instituto Nokia de Tecnologia - INdT:
41e070ad49SMauricio Lin  *  A better way to walks through the page table as suggested by Hugh Dickins.
42e070ad49SMauricio Lin  *
43e070ad49SMauricio Lin  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
44e070ad49SMauricio Lin  *  Smaps information related to shared, private, clean and dirty pages.
45e070ad49SMauricio Lin  *
46e070ad49SMauricio Lin  *  Paul Mundt <paul.mundt@nokia.com>:
47e070ad49SMauricio Lin  *  Overall revision about smaps.
481da177e4SLinus Torvalds  */
491da177e4SLinus Torvalds 
501da177e4SLinus Torvalds #include <asm/uaccess.h>
511da177e4SLinus Torvalds 
521da177e4SLinus Torvalds #include <linux/errno.h>
531da177e4SLinus Torvalds #include <linux/time.h>
541da177e4SLinus Torvalds #include <linux/proc_fs.h>
551da177e4SLinus Torvalds #include <linux/stat.h>
565995477aSAndrea Righi #include <linux/task_io_accounting_ops.h>
571da177e4SLinus Torvalds #include <linux/init.h>
5816f7e0feSRandy Dunlap #include <linux/capability.h>
591da177e4SLinus Torvalds #include <linux/file.h>
609f3acc31SAl Viro #include <linux/fdtable.h>
611da177e4SLinus Torvalds #include <linux/string.h>
621da177e4SLinus Torvalds #include <linux/seq_file.h>
631da177e4SLinus Torvalds #include <linux/namei.h>
646b3286edSKirill Korotaev #include <linux/mnt_namespace.h>
651da177e4SLinus Torvalds #include <linux/mm.h>
66a63d83f4SDavid Rientjes #include <linux/swap.h>
67b835996fSDipankar Sarma #include <linux/rcupdate.h>
681da177e4SLinus Torvalds #include <linux/kallsyms.h>
692ec220e2SKen Chen #include <linux/stacktrace.h>
70d85f50d5SNeil Horman #include <linux/resource.h>
715096add8SKees Cook #include <linux/module.h>
721da177e4SLinus Torvalds #include <linux/mount.h>
731da177e4SLinus Torvalds #include <linux/security.h>
741da177e4SLinus Torvalds #include <linux/ptrace.h>
750d094efeSRoland McGrath #include <linux/tracehook.h>
7687ebdc00SAndrew Morton #include <linux/printk.h>
77a424316cSPaul Menage #include <linux/cgroup.h>
781da177e4SLinus Torvalds #include <linux/cpuset.h>
791da177e4SLinus Torvalds #include <linux/audit.h>
805addc5ddSAl Viro #include <linux/poll.h>
811651e14eSSerge E. Hallyn #include <linux/nsproxy.h>
828ac773b4SAlexey Dobriyan #include <linux/oom.h>
833cb4a0bbSKawai, Hidehiro #include <linux/elf.h>
8460347f67SPavel Emelyanov #include <linux/pid_namespace.h>
8522d917d8SEric W. Biederman #include <linux/user_namespace.h>
865ad4e53bSAl Viro #include <linux/fs_struct.h>
875a0e3ad6STejun Heo #include <linux/slab.h>
88640708a2SPavel Emelyanov #include <linux/flex_array.h>
8948f6a7a5SPavel Emelyanov #include <linux/posix-timers.h>
90f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
91f133eccaSChris Metcalf #include <asm/hardwall.h>
92f133eccaSChris Metcalf #endif
9343d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h>
941da177e4SLinus Torvalds #include "internal.h"
95faf60af1SCyrill Gorcunov #include "fd.h"
961da177e4SLinus Torvalds 
970f2fe20fSEric W. Biederman /* NOTE:
980f2fe20fSEric W. Biederman  *	Implementing inode permission operations in /proc is almost
990f2fe20fSEric W. Biederman  *	certainly an error.  Permission checks need to happen during
1000f2fe20fSEric W. Biederman  *	each system call not at open time.  The reason is that most of
1010f2fe20fSEric W. Biederman  *	what we wish to check for permissions in /proc varies at runtime.
1020f2fe20fSEric W. Biederman  *
1030f2fe20fSEric W. Biederman  *	The classic example of a problem is opening file descriptors
1040f2fe20fSEric W. Biederman  *	in /proc for a task before it execs a suid executable.
1050f2fe20fSEric W. Biederman  */
1060f2fe20fSEric W. Biederman 
1071da177e4SLinus Torvalds struct pid_entry {
108cedbccabSAlexey Dobriyan 	const char *name;
109c5141e6dSEric Dumazet 	int len;
110d161a13fSAl Viro 	umode_t mode;
111c5ef1c42SArjan van de Ven 	const struct inode_operations *iop;
11200977a59SArjan van de Ven 	const struct file_operations *fop;
11320cdc894SEric W. Biederman 	union proc_op op;
1141da177e4SLinus Torvalds };
1151da177e4SLinus Torvalds 
11661a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) {			\
11720cdc894SEric W. Biederman 	.name = (NAME),					\
118c5141e6dSEric Dumazet 	.len  = sizeof(NAME) - 1,			\
11920cdc894SEric W. Biederman 	.mode = MODE,					\
12020cdc894SEric W. Biederman 	.iop  = IOP,					\
12120cdc894SEric W. Biederman 	.fop  = FOP,					\
12220cdc894SEric W. Biederman 	.op   = OP,					\
12320cdc894SEric W. Biederman }
12420cdc894SEric W. Biederman 
125631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops)	\
126631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127631f9c18SAlexey Dobriyan #define LNK(NAME, get_link)					\
12861a28784SEric W. Biederman 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
12920cdc894SEric W. Biederman 		&proc_pid_link_inode_operations, NULL,		\
130631f9c18SAlexey Dobriyan 		{ .proc_get_link = get_link } )
131631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops)				\
132631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
133631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show)				\
134be614086SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)), 			\
135be614086SEric W. Biederman 		NULL, &proc_single_file_operations,	\
136631f9c18SAlexey Dobriyan 		{ .proc_show = show } )
1371da177e4SLinus Torvalds 
138aed54175SVegard Nossum /*
139aed54175SVegard Nossum  * Count the number of hardlinks for the pid_entry table, excluding the .
140aed54175SVegard Nossum  * and .. links.
141aed54175SVegard Nossum  */
142aed54175SVegard Nossum static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143aed54175SVegard Nossum 	unsigned int n)
144aed54175SVegard Nossum {
145aed54175SVegard Nossum 	unsigned int i;
146aed54175SVegard Nossum 	unsigned int count;
147aed54175SVegard Nossum 
148aed54175SVegard Nossum 	count = 0;
149aed54175SVegard Nossum 	for (i = 0; i < n; ++i) {
150aed54175SVegard Nossum 		if (S_ISDIR(entries[i].mode))
151aed54175SVegard Nossum 			++count;
152aed54175SVegard Nossum 	}
153aed54175SVegard Nossum 
154aed54175SVegard Nossum 	return count;
155aed54175SVegard Nossum }
156aed54175SVegard Nossum 
157f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root)
1581da177e4SLinus Torvalds {
1597c2c7d99SHugh Dickins 	int result = -ENOENT;
1607c2c7d99SHugh Dickins 
1610494f6ecSMiklos Szeredi 	task_lock(task);
162f7ad3c6bSMiklos Szeredi 	if (task->fs) {
163f7ad3c6bSMiklos Szeredi 		get_fs_root(task->fs, root);
1647c2c7d99SHugh Dickins 		result = 0;
1657c2c7d99SHugh Dickins 	}
1660494f6ecSMiklos Szeredi 	task_unlock(task);
1677c2c7d99SHugh Dickins 	return result;
1680494f6ecSMiklos Szeredi }
1690494f6ecSMiklos Szeredi 
1707773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path)
1710494f6ecSMiklos Szeredi {
1722b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1730494f6ecSMiklos Szeredi 	int result = -ENOENT;
17499f89551SEric W. Biederman 
17599f89551SEric W. Biederman 	if (task) {
176f7ad3c6bSMiklos Szeredi 		task_lock(task);
177f7ad3c6bSMiklos Szeredi 		if (task->fs) {
178f7ad3c6bSMiklos Szeredi 			get_fs_pwd(task->fs, path);
179f7ad3c6bSMiklos Szeredi 			result = 0;
180f7ad3c6bSMiklos Szeredi 		}
181f7ad3c6bSMiklos Szeredi 		task_unlock(task);
18299f89551SEric W. Biederman 		put_task_struct(task);
18399f89551SEric W. Biederman 	}
1841da177e4SLinus Torvalds 	return result;
1851da177e4SLinus Torvalds }
1861da177e4SLinus Torvalds 
1877773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path)
1881da177e4SLinus Torvalds {
1892b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1901da177e4SLinus Torvalds 	int result = -ENOENT;
19199f89551SEric W. Biederman 
19299f89551SEric W. Biederman 	if (task) {
193f7ad3c6bSMiklos Szeredi 		result = get_task_root(task, path);
19499f89551SEric W. Biederman 		put_task_struct(task);
19599f89551SEric W. Biederman 	}
1961da177e4SLinus Torvalds 	return result;
1971da177e4SLinus Torvalds }
1981da177e4SLinus Torvalds 
199c2c0bb44SAlexey Dobriyan static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200c2c0bb44SAlexey Dobriyan 				     size_t _count, loff_t *pos)
2011da177e4SLinus Torvalds {
202c2c0bb44SAlexey Dobriyan 	struct task_struct *tsk;
203c2c0bb44SAlexey Dobriyan 	struct mm_struct *mm;
204c2c0bb44SAlexey Dobriyan 	char *page;
205c2c0bb44SAlexey Dobriyan 	unsigned long count = _count;
206c2c0bb44SAlexey Dobriyan 	unsigned long arg_start, arg_end, env_start, env_end;
207c2c0bb44SAlexey Dobriyan 	unsigned long len1, len2, len;
208c2c0bb44SAlexey Dobriyan 	unsigned long p;
209c2c0bb44SAlexey Dobriyan 	char c;
210c2c0bb44SAlexey Dobriyan 	ssize_t rv;
211c2c0bb44SAlexey Dobriyan 
212c2c0bb44SAlexey Dobriyan 	BUG_ON(*pos < 0);
213c2c0bb44SAlexey Dobriyan 
214c2c0bb44SAlexey Dobriyan 	tsk = get_proc_task(file_inode(file));
215c2c0bb44SAlexey Dobriyan 	if (!tsk)
216c2c0bb44SAlexey Dobriyan 		return -ESRCH;
217c2c0bb44SAlexey Dobriyan 	mm = get_task_mm(tsk);
218c2c0bb44SAlexey Dobriyan 	put_task_struct(tsk);
219c2c0bb44SAlexey Dobriyan 	if (!mm)
2202ca66ff7SAlexey Dobriyan 		return 0;
221c2c0bb44SAlexey Dobriyan 	/* Check if process spawned far enough to have cmdline. */
222c2c0bb44SAlexey Dobriyan 	if (!mm->env_end) {
223c2c0bb44SAlexey Dobriyan 		rv = 0;
224c2c0bb44SAlexey Dobriyan 		goto out_mmput;
2251da177e4SLinus Torvalds 	}
2261da177e4SLinus Torvalds 
227c2c0bb44SAlexey Dobriyan 	page = (char *)__get_free_page(GFP_TEMPORARY);
228c2c0bb44SAlexey Dobriyan 	if (!page) {
229c2c0bb44SAlexey Dobriyan 		rv = -ENOMEM;
230c2c0bb44SAlexey Dobriyan 		goto out_mmput;
231c2c0bb44SAlexey Dobriyan 	}
232c2c0bb44SAlexey Dobriyan 
233c2c0bb44SAlexey Dobriyan 	down_read(&mm->mmap_sem);
234c2c0bb44SAlexey Dobriyan 	arg_start = mm->arg_start;
235c2c0bb44SAlexey Dobriyan 	arg_end = mm->arg_end;
236c2c0bb44SAlexey Dobriyan 	env_start = mm->env_start;
237c2c0bb44SAlexey Dobriyan 	env_end = mm->env_end;
238c2c0bb44SAlexey Dobriyan 	up_read(&mm->mmap_sem);
239c2c0bb44SAlexey Dobriyan 
240c2c0bb44SAlexey Dobriyan 	BUG_ON(arg_start > arg_end);
241c2c0bb44SAlexey Dobriyan 	BUG_ON(env_start > env_end);
242c2c0bb44SAlexey Dobriyan 
243c2c0bb44SAlexey Dobriyan 	len1 = arg_end - arg_start;
244c2c0bb44SAlexey Dobriyan 	len2 = env_end - env_start;
245c2c0bb44SAlexey Dobriyan 
2463581d458SAlexey Dobriyan 	/* Empty ARGV. */
2473581d458SAlexey Dobriyan 	if (len1 == 0) {
2483581d458SAlexey Dobriyan 		rv = 0;
2493581d458SAlexey Dobriyan 		goto out_free_page;
2503581d458SAlexey Dobriyan 	}
251c2c0bb44SAlexey Dobriyan 	/*
252c2c0bb44SAlexey Dobriyan 	 * Inherently racy -- command line shares address space
253c2c0bb44SAlexey Dobriyan 	 * with code and data.
254c2c0bb44SAlexey Dobriyan 	 */
255c2c0bb44SAlexey Dobriyan 	rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256c2c0bb44SAlexey Dobriyan 	if (rv <= 0)
257c2c0bb44SAlexey Dobriyan 		goto out_free_page;
258c2c0bb44SAlexey Dobriyan 
259c2c0bb44SAlexey Dobriyan 	rv = 0;
260c2c0bb44SAlexey Dobriyan 
261c2c0bb44SAlexey Dobriyan 	if (c == '\0') {
262c2c0bb44SAlexey Dobriyan 		/* Command line (set of strings) occupies whole ARGV. */
263c2c0bb44SAlexey Dobriyan 		if (len1 <= *pos)
264c2c0bb44SAlexey Dobriyan 			goto out_free_page;
265c2c0bb44SAlexey Dobriyan 
266c2c0bb44SAlexey Dobriyan 		p = arg_start + *pos;
267c2c0bb44SAlexey Dobriyan 		len = len1 - *pos;
268c2c0bb44SAlexey Dobriyan 		while (count > 0 && len > 0) {
269c2c0bb44SAlexey Dobriyan 			unsigned int _count;
270c2c0bb44SAlexey Dobriyan 			int nr_read;
271c2c0bb44SAlexey Dobriyan 
272c2c0bb44SAlexey Dobriyan 			_count = min3(count, len, PAGE_SIZE);
273c2c0bb44SAlexey Dobriyan 			nr_read = access_remote_vm(mm, p, page, _count, 0);
274c2c0bb44SAlexey Dobriyan 			if (nr_read < 0)
275c2c0bb44SAlexey Dobriyan 				rv = nr_read;
276c2c0bb44SAlexey Dobriyan 			if (nr_read <= 0)
277c2c0bb44SAlexey Dobriyan 				goto out_free_page;
278c2c0bb44SAlexey Dobriyan 
279c2c0bb44SAlexey Dobriyan 			if (copy_to_user(buf, page, nr_read)) {
280c2c0bb44SAlexey Dobriyan 				rv = -EFAULT;
281c2c0bb44SAlexey Dobriyan 				goto out_free_page;
282c2c0bb44SAlexey Dobriyan 			}
283c2c0bb44SAlexey Dobriyan 
284c2c0bb44SAlexey Dobriyan 			p	+= nr_read;
285c2c0bb44SAlexey Dobriyan 			len	-= nr_read;
286c2c0bb44SAlexey Dobriyan 			buf	+= nr_read;
287c2c0bb44SAlexey Dobriyan 			count	-= nr_read;
288c2c0bb44SAlexey Dobriyan 			rv	+= nr_read;
289c2c0bb44SAlexey Dobriyan 		}
290c2c0bb44SAlexey Dobriyan 	} else {
291c2c0bb44SAlexey Dobriyan 		/*
292c2c0bb44SAlexey Dobriyan 		 * Command line (1 string) occupies ARGV and maybe
293c2c0bb44SAlexey Dobriyan 		 * extends into ENVP.
294c2c0bb44SAlexey Dobriyan 		 */
295c2c0bb44SAlexey Dobriyan 		if (len1 + len2 <= *pos)
296c2c0bb44SAlexey Dobriyan 			goto skip_argv_envp;
297c2c0bb44SAlexey Dobriyan 		if (len1 <= *pos)
298c2c0bb44SAlexey Dobriyan 			goto skip_argv;
299c2c0bb44SAlexey Dobriyan 
300c2c0bb44SAlexey Dobriyan 		p = arg_start + *pos;
301c2c0bb44SAlexey Dobriyan 		len = len1 - *pos;
302c2c0bb44SAlexey Dobriyan 		while (count > 0 && len > 0) {
303c2c0bb44SAlexey Dobriyan 			unsigned int _count, l;
304c2c0bb44SAlexey Dobriyan 			int nr_read;
305c2c0bb44SAlexey Dobriyan 			bool final;
306c2c0bb44SAlexey Dobriyan 
307c2c0bb44SAlexey Dobriyan 			_count = min3(count, len, PAGE_SIZE);
308c2c0bb44SAlexey Dobriyan 			nr_read = access_remote_vm(mm, p, page, _count, 0);
309c2c0bb44SAlexey Dobriyan 			if (nr_read < 0)
310c2c0bb44SAlexey Dobriyan 				rv = nr_read;
311c2c0bb44SAlexey Dobriyan 			if (nr_read <= 0)
312c2c0bb44SAlexey Dobriyan 				goto out_free_page;
313c2c0bb44SAlexey Dobriyan 
314c2c0bb44SAlexey Dobriyan 			/*
315c2c0bb44SAlexey Dobriyan 			 * Command line can be shorter than whole ARGV
316c2c0bb44SAlexey Dobriyan 			 * even if last "marker" byte says it is not.
317c2c0bb44SAlexey Dobriyan 			 */
318c2c0bb44SAlexey Dobriyan 			final = false;
319c2c0bb44SAlexey Dobriyan 			l = strnlen(page, nr_read);
320c2c0bb44SAlexey Dobriyan 			if (l < nr_read) {
321c2c0bb44SAlexey Dobriyan 				nr_read = l;
322c2c0bb44SAlexey Dobriyan 				final = true;
323c2c0bb44SAlexey Dobriyan 			}
324c2c0bb44SAlexey Dobriyan 
325c2c0bb44SAlexey Dobriyan 			if (copy_to_user(buf, page, nr_read)) {
326c2c0bb44SAlexey Dobriyan 				rv = -EFAULT;
327c2c0bb44SAlexey Dobriyan 				goto out_free_page;
328c2c0bb44SAlexey Dobriyan 			}
329c2c0bb44SAlexey Dobriyan 
330c2c0bb44SAlexey Dobriyan 			p	+= nr_read;
331c2c0bb44SAlexey Dobriyan 			len	-= nr_read;
332c2c0bb44SAlexey Dobriyan 			buf	+= nr_read;
333c2c0bb44SAlexey Dobriyan 			count	-= nr_read;
334c2c0bb44SAlexey Dobriyan 			rv	+= nr_read;
335c2c0bb44SAlexey Dobriyan 
336c2c0bb44SAlexey Dobriyan 			if (final)
337c2c0bb44SAlexey Dobriyan 				goto out_free_page;
338c2c0bb44SAlexey Dobriyan 		}
339c2c0bb44SAlexey Dobriyan skip_argv:
340c2c0bb44SAlexey Dobriyan 		/*
341c2c0bb44SAlexey Dobriyan 		 * Command line (1 string) occupies ARGV and
342c2c0bb44SAlexey Dobriyan 		 * extends into ENVP.
343c2c0bb44SAlexey Dobriyan 		 */
344c2c0bb44SAlexey Dobriyan 		if (len1 <= *pos) {
345c2c0bb44SAlexey Dobriyan 			p = env_start + *pos - len1;
346c2c0bb44SAlexey Dobriyan 			len = len1 + len2 - *pos;
347c2c0bb44SAlexey Dobriyan 		} else {
348c2c0bb44SAlexey Dobriyan 			p = env_start;
349c2c0bb44SAlexey Dobriyan 			len = len2;
350c2c0bb44SAlexey Dobriyan 		}
351c2c0bb44SAlexey Dobriyan 		while (count > 0 && len > 0) {
352c2c0bb44SAlexey Dobriyan 			unsigned int _count, l;
353c2c0bb44SAlexey Dobriyan 			int nr_read;
354c2c0bb44SAlexey Dobriyan 			bool final;
355c2c0bb44SAlexey Dobriyan 
356c2c0bb44SAlexey Dobriyan 			_count = min3(count, len, PAGE_SIZE);
357c2c0bb44SAlexey Dobriyan 			nr_read = access_remote_vm(mm, p, page, _count, 0);
358c2c0bb44SAlexey Dobriyan 			if (nr_read < 0)
359c2c0bb44SAlexey Dobriyan 				rv = nr_read;
360c2c0bb44SAlexey Dobriyan 			if (nr_read <= 0)
361c2c0bb44SAlexey Dobriyan 				goto out_free_page;
362c2c0bb44SAlexey Dobriyan 
363c2c0bb44SAlexey Dobriyan 			/* Find EOS. */
364c2c0bb44SAlexey Dobriyan 			final = false;
365c2c0bb44SAlexey Dobriyan 			l = strnlen(page, nr_read);
366c2c0bb44SAlexey Dobriyan 			if (l < nr_read) {
367c2c0bb44SAlexey Dobriyan 				nr_read = l;
368c2c0bb44SAlexey Dobriyan 				final = true;
369c2c0bb44SAlexey Dobriyan 			}
370c2c0bb44SAlexey Dobriyan 
371c2c0bb44SAlexey Dobriyan 			if (copy_to_user(buf, page, nr_read)) {
372c2c0bb44SAlexey Dobriyan 				rv = -EFAULT;
373c2c0bb44SAlexey Dobriyan 				goto out_free_page;
374c2c0bb44SAlexey Dobriyan 			}
375c2c0bb44SAlexey Dobriyan 
376c2c0bb44SAlexey Dobriyan 			p	+= nr_read;
377c2c0bb44SAlexey Dobriyan 			len	-= nr_read;
378c2c0bb44SAlexey Dobriyan 			buf	+= nr_read;
379c2c0bb44SAlexey Dobriyan 			count	-= nr_read;
380c2c0bb44SAlexey Dobriyan 			rv	+= nr_read;
381c2c0bb44SAlexey Dobriyan 
382c2c0bb44SAlexey Dobriyan 			if (final)
383c2c0bb44SAlexey Dobriyan 				goto out_free_page;
384c2c0bb44SAlexey Dobriyan 		}
385c2c0bb44SAlexey Dobriyan skip_argv_envp:
386c2c0bb44SAlexey Dobriyan 		;
387c2c0bb44SAlexey Dobriyan 	}
388c2c0bb44SAlexey Dobriyan 
389c2c0bb44SAlexey Dobriyan out_free_page:
390c2c0bb44SAlexey Dobriyan 	free_page((unsigned long)page);
391c2c0bb44SAlexey Dobriyan out_mmput:
392c2c0bb44SAlexey Dobriyan 	mmput(mm);
393c2c0bb44SAlexey Dobriyan 	if (rv > 0)
394c2c0bb44SAlexey Dobriyan 		*pos += rv;
395c2c0bb44SAlexey Dobriyan 	return rv;
396c2c0bb44SAlexey Dobriyan }
397c2c0bb44SAlexey Dobriyan 
398c2c0bb44SAlexey Dobriyan static const struct file_operations proc_pid_cmdline_ops = {
399c2c0bb44SAlexey Dobriyan 	.read	= proc_pid_cmdline_read,
400c2c0bb44SAlexey Dobriyan 	.llseek	= generic_file_llseek,
401c2c0bb44SAlexey Dobriyan };
402c2c0bb44SAlexey Dobriyan 
403f9ea536eSAlexey Dobriyan static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
404f9ea536eSAlexey Dobriyan 			 struct pid *pid, struct task_struct *task)
4051da177e4SLinus Torvalds {
406caaee623SJann Horn 	struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
4072fadaef4SAl Viro 	if (mm && !IS_ERR(mm)) {
4081da177e4SLinus Torvalds 		unsigned int nwords = 0;
409dfe6b7d9SHannes Eder 		do {
4101da177e4SLinus Torvalds 			nwords += 2;
411dfe6b7d9SHannes Eder 		} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
412f9ea536eSAlexey Dobriyan 		seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
4131da177e4SLinus Torvalds 		mmput(mm);
414f9ea536eSAlexey Dobriyan 		return 0;
415f9ea536eSAlexey Dobriyan 	} else
416f9ea536eSAlexey Dobriyan 		return PTR_ERR(mm);
4171da177e4SLinus Torvalds }
4181da177e4SLinus Torvalds 
4191da177e4SLinus Torvalds 
4201da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS
4211da177e4SLinus Torvalds /*
4221da177e4SLinus Torvalds  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
4231da177e4SLinus Torvalds  * Returns the resolved symbol.  If that fails, simply return the address.
4241da177e4SLinus Torvalds  */
425edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
426edfcd606SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
4271da177e4SLinus Torvalds {
428ffb45122SAlexey Dobriyan 	unsigned long wchan;
4299281aceaSTejun Heo 	char symname[KSYM_NAME_LEN];
4301da177e4SLinus Torvalds 
4311da177e4SLinus Torvalds 	wchan = get_wchan(task);
4321da177e4SLinus Torvalds 
433caaee623SJann Horn 	if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
434caaee623SJann Horn 			&& !lookup_symbol_name(wchan, symname))
43525ce3191SJoe Perches 		seq_printf(m, "%s", symname);
436b2f73922SIngo Molnar 	else
4371e92a61cSRobin Humble 		seq_putc(m, '0');
43825ce3191SJoe Perches 
43925ce3191SJoe Perches 	return 0;
4401da177e4SLinus Torvalds }
4411da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */
4421da177e4SLinus Torvalds 
443a9712bc1SAl Viro static int lock_trace(struct task_struct *task)
444a9712bc1SAl Viro {
445a9712bc1SAl Viro 	int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
446a9712bc1SAl Viro 	if (err)
447a9712bc1SAl Viro 		return err;
448caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
449a9712bc1SAl Viro 		mutex_unlock(&task->signal->cred_guard_mutex);
450a9712bc1SAl Viro 		return -EPERM;
451a9712bc1SAl Viro 	}
452a9712bc1SAl Viro 	return 0;
453a9712bc1SAl Viro }
454a9712bc1SAl Viro 
455a9712bc1SAl Viro static void unlock_trace(struct task_struct *task)
456a9712bc1SAl Viro {
457a9712bc1SAl Viro 	mutex_unlock(&task->signal->cred_guard_mutex);
458a9712bc1SAl Viro }
459a9712bc1SAl Viro 
4602ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
4612ec220e2SKen Chen 
4622ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH	64
4632ec220e2SKen Chen 
4642ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
4652ec220e2SKen Chen 			  struct pid *pid, struct task_struct *task)
4662ec220e2SKen Chen {
4672ec220e2SKen Chen 	struct stack_trace trace;
4682ec220e2SKen Chen 	unsigned long *entries;
469a9712bc1SAl Viro 	int err;
4702ec220e2SKen Chen 	int i;
4712ec220e2SKen Chen 
4722ec220e2SKen Chen 	entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
4732ec220e2SKen Chen 	if (!entries)
4742ec220e2SKen Chen 		return -ENOMEM;
4752ec220e2SKen Chen 
4762ec220e2SKen Chen 	trace.nr_entries	= 0;
4772ec220e2SKen Chen 	trace.max_entries	= MAX_STACK_TRACE_DEPTH;
4782ec220e2SKen Chen 	trace.entries		= entries;
4792ec220e2SKen Chen 	trace.skip		= 0;
480a9712bc1SAl Viro 
481a9712bc1SAl Viro 	err = lock_trace(task);
482a9712bc1SAl Viro 	if (!err) {
4832ec220e2SKen Chen 		save_stack_trace_tsk(task, &trace);
4842ec220e2SKen Chen 
4852ec220e2SKen Chen 		for (i = 0; i < trace.nr_entries; i++) {
48651e03149SKonstantin Khlebnikov 			seq_printf(m, "[<%pK>] %pS\n",
4872ec220e2SKen Chen 				   (void *)entries[i], (void *)entries[i]);
4882ec220e2SKen Chen 		}
489a9712bc1SAl Viro 		unlock_trace(task);
490a9712bc1SAl Viro 	}
4912ec220e2SKen Chen 	kfree(entries);
4922ec220e2SKen Chen 
493a9712bc1SAl Viro 	return err;
4942ec220e2SKen Chen }
4952ec220e2SKen Chen #endif
4962ec220e2SKen Chen 
4975968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
4981da177e4SLinus Torvalds /*
4991da177e4SLinus Torvalds  * Provides /proc/PID/schedstat
5001da177e4SLinus Torvalds  */
501f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
502f6e826caSAlexey Dobriyan 			      struct pid *pid, struct task_struct *task)
5031da177e4SLinus Torvalds {
5045968ceceSNaveen N. Rao 	if (unlikely(!sched_info_on()))
5055968ceceSNaveen N. Rao 		seq_printf(m, "0 0 0\n");
5065968ceceSNaveen N. Rao 	else
50725ce3191SJoe Perches 		seq_printf(m, "%llu %llu %lu\n",
508826e08b0SIngo Molnar 		   (unsigned long long)task->se.sum_exec_runtime,
509826e08b0SIngo Molnar 		   (unsigned long long)task->sched_info.run_delay,
5102d72376bSIngo Molnar 		   task->sched_info.pcount);
51125ce3191SJoe Perches 
51225ce3191SJoe Perches 	return 0;
5131da177e4SLinus Torvalds }
5141da177e4SLinus Torvalds #endif
5151da177e4SLinus Torvalds 
5169745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
5179745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v)
5189745512cSArjan van de Ven {
5199745512cSArjan van de Ven 	int i;
52013d77c37SHiroshi Shimamoto 	struct inode *inode = m->private;
52113d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(inode);
5229745512cSArjan van de Ven 
52313d77c37SHiroshi Shimamoto 	if (!task)
52413d77c37SHiroshi Shimamoto 		return -ESRCH;
52513d77c37SHiroshi Shimamoto 	seq_puts(m, "Latency Top version : v0.1\n");
5269745512cSArjan van de Ven 	for (i = 0; i < 32; i++) {
52734e49d4fSJoe Perches 		struct latency_record *lr = &task->latency_record[i];
52834e49d4fSJoe Perches 		if (lr->backtrace[0]) {
5299745512cSArjan van de Ven 			int q;
5309745512cSArjan van de Ven 			seq_printf(m, "%i %li %li",
53134e49d4fSJoe Perches 				   lr->count, lr->time, lr->max);
5329745512cSArjan van de Ven 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
53334e49d4fSJoe Perches 				unsigned long bt = lr->backtrace[q];
53434e49d4fSJoe Perches 				if (!bt)
5359745512cSArjan van de Ven 					break;
53634e49d4fSJoe Perches 				if (bt == ULONG_MAX)
5379745512cSArjan van de Ven 					break;
53834e49d4fSJoe Perches 				seq_printf(m, " %ps", (void *)bt);
5399745512cSArjan van de Ven 			}
5409d6de12fSAlexey Dobriyan 			seq_putc(m, '\n');
5419745512cSArjan van de Ven 		}
5429745512cSArjan van de Ven 
5439745512cSArjan van de Ven 	}
54413d77c37SHiroshi Shimamoto 	put_task_struct(task);
5459745512cSArjan van de Ven 	return 0;
5469745512cSArjan van de Ven }
5479745512cSArjan van de Ven 
5489745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file)
5499745512cSArjan van de Ven {
55013d77c37SHiroshi Shimamoto 	return single_open(file, lstats_show_proc, inode);
551d6643d12SHiroshi Shimamoto }
552d6643d12SHiroshi Shimamoto 
5539745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf,
5549745512cSArjan van de Ven 			    size_t count, loff_t *offs)
5559745512cSArjan van de Ven {
556496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
5579745512cSArjan van de Ven 
55813d77c37SHiroshi Shimamoto 	if (!task)
55913d77c37SHiroshi Shimamoto 		return -ESRCH;
5609745512cSArjan van de Ven 	clear_all_latency_tracing(task);
56113d77c37SHiroshi Shimamoto 	put_task_struct(task);
5629745512cSArjan van de Ven 
5639745512cSArjan van de Ven 	return count;
5649745512cSArjan van de Ven }
5659745512cSArjan van de Ven 
5669745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = {
5679745512cSArjan van de Ven 	.open		= lstats_open,
5689745512cSArjan van de Ven 	.read		= seq_read,
5699745512cSArjan van de Ven 	.write		= lstats_write,
5709745512cSArjan van de Ven 	.llseek		= seq_lseek,
57113d77c37SHiroshi Shimamoto 	.release	= single_release,
5729745512cSArjan van de Ven };
5739745512cSArjan van de Ven 
5749745512cSArjan van de Ven #endif
5759745512cSArjan van de Ven 
5766ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
5776ba51e37SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
5781da177e4SLinus Torvalds {
579a7f638f9SDavid Rientjes 	unsigned long totalpages = totalram_pages + total_swap_pages;
580b95c35e7SOleg Nesterov 	unsigned long points = 0;
5811da177e4SLinus Torvalds 
58219c5d45aSAlexey Dobriyan 	read_lock(&tasklist_lock);
583b95c35e7SOleg Nesterov 	if (pid_alive(task))
584a7f638f9SDavid Rientjes 		points = oom_badness(task, NULL, NULL, totalpages) *
585a7f638f9SDavid Rientjes 						1000 / totalpages;
58619c5d45aSAlexey Dobriyan 	read_unlock(&tasklist_lock);
58725ce3191SJoe Perches 	seq_printf(m, "%lu\n", points);
58825ce3191SJoe Perches 
58925ce3191SJoe Perches 	return 0;
5901da177e4SLinus Torvalds }
5911da177e4SLinus Torvalds 
592d85f50d5SNeil Horman struct limit_names {
593cedbccabSAlexey Dobriyan 	const char *name;
594cedbccabSAlexey Dobriyan 	const char *unit;
595d85f50d5SNeil Horman };
596d85f50d5SNeil Horman 
597d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = {
598cff4edb5SKees Cook 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
599d85f50d5SNeil Horman 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
600d85f50d5SNeil Horman 	[RLIMIT_DATA] = {"Max data size", "bytes"},
601d85f50d5SNeil Horman 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
602d85f50d5SNeil Horman 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
603d85f50d5SNeil Horman 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
604d85f50d5SNeil Horman 	[RLIMIT_NPROC] = {"Max processes", "processes"},
605d85f50d5SNeil Horman 	[RLIMIT_NOFILE] = {"Max open files", "files"},
606d85f50d5SNeil Horman 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
607d85f50d5SNeil Horman 	[RLIMIT_AS] = {"Max address space", "bytes"},
608d85f50d5SNeil Horman 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
609d85f50d5SNeil Horman 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
610d85f50d5SNeil Horman 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
611d85f50d5SNeil Horman 	[RLIMIT_NICE] = {"Max nice priority", NULL},
612d85f50d5SNeil Horman 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
6138808117cSEugene Teo 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
614d85f50d5SNeil Horman };
615d85f50d5SNeil Horman 
616d85f50d5SNeil Horman /* Display limits for a process */
6171c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
6181c963eb1SAlexey Dobriyan 			   struct pid *pid, struct task_struct *task)
619d85f50d5SNeil Horman {
620d85f50d5SNeil Horman 	unsigned int i;
621d85f50d5SNeil Horman 	unsigned long flags;
622d85f50d5SNeil Horman 
623d85f50d5SNeil Horman 	struct rlimit rlim[RLIM_NLIMITS];
624d85f50d5SNeil Horman 
625a6bebbc8SLai Jiangshan 	if (!lock_task_sighand(task, &flags))
626d85f50d5SNeil Horman 		return 0;
627d85f50d5SNeil Horman 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
628d85f50d5SNeil Horman 	unlock_task_sighand(task, &flags);
629d85f50d5SNeil Horman 
630d85f50d5SNeil Horman 	/*
631d85f50d5SNeil Horman 	 * print the file header
632d85f50d5SNeil Horman 	 */
6331c963eb1SAlexey Dobriyan        seq_printf(m, "%-25s %-20s %-20s %-10s\n",
634d85f50d5SNeil Horman 		  "Limit", "Soft Limit", "Hard Limit", "Units");
635d85f50d5SNeil Horman 
636d85f50d5SNeil Horman 	for (i = 0; i < RLIM_NLIMITS; i++) {
637d85f50d5SNeil Horman 		if (rlim[i].rlim_cur == RLIM_INFINITY)
6381c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20s ",
639d85f50d5SNeil Horman 				   lnames[i].name, "unlimited");
640d85f50d5SNeil Horman 		else
6411c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20lu ",
642d85f50d5SNeil Horman 				   lnames[i].name, rlim[i].rlim_cur);
643d85f50d5SNeil Horman 
644d85f50d5SNeil Horman 		if (rlim[i].rlim_max == RLIM_INFINITY)
6451c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20s ", "unlimited");
646d85f50d5SNeil Horman 		else
6471c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
648d85f50d5SNeil Horman 
649d85f50d5SNeil Horman 		if (lnames[i].unit)
6501c963eb1SAlexey Dobriyan 			seq_printf(m, "%-10s\n", lnames[i].unit);
651d85f50d5SNeil Horman 		else
6521c963eb1SAlexey Dobriyan 			seq_putc(m, '\n');
653d85f50d5SNeil Horman 	}
654d85f50d5SNeil Horman 
6551c963eb1SAlexey Dobriyan 	return 0;
656d85f50d5SNeil Horman }
657d85f50d5SNeil Horman 
658ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
65909d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
66009d93bd6SAlexey Dobriyan 			    struct pid *pid, struct task_struct *task)
661ebcb6734SRoland McGrath {
662ebcb6734SRoland McGrath 	long nr;
663ebcb6734SRoland McGrath 	unsigned long args[6], sp, pc;
66425ce3191SJoe Perches 	int res;
66525ce3191SJoe Perches 
66625ce3191SJoe Perches 	res = lock_trace(task);
667a9712bc1SAl Viro 	if (res)
668a9712bc1SAl Viro 		return res;
669ebcb6734SRoland McGrath 
670ebcb6734SRoland McGrath 	if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
67109d93bd6SAlexey Dobriyan 		seq_puts(m, "running\n");
672a9712bc1SAl Viro 	else if (nr < 0)
67309d93bd6SAlexey Dobriyan 		seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
674a9712bc1SAl Viro 	else
67509d93bd6SAlexey Dobriyan 		seq_printf(m,
676ebcb6734SRoland McGrath 		       "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
677ebcb6734SRoland McGrath 		       nr,
678ebcb6734SRoland McGrath 		       args[0], args[1], args[2], args[3], args[4], args[5],
679ebcb6734SRoland McGrath 		       sp, pc);
680a9712bc1SAl Viro 	unlock_trace(task);
68125ce3191SJoe Perches 
68225ce3191SJoe Perches 	return 0;
683ebcb6734SRoland McGrath }
684ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
685ebcb6734SRoland McGrath 
6861da177e4SLinus Torvalds /************************************************************************/
6871da177e4SLinus Torvalds /*                       Here the fs part begins                        */
6881da177e4SLinus Torvalds /************************************************************************/
6891da177e4SLinus Torvalds 
6901da177e4SLinus Torvalds /* permission checks */
691778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode)
6921da177e4SLinus Torvalds {
693778c1144SEric W. Biederman 	struct task_struct *task;
694778c1144SEric W. Biederman 	int allowed = 0;
695df26c40eSEric W. Biederman 	/* Allow access to a task's file descriptors if it is us or we
696df26c40eSEric W. Biederman 	 * may use ptrace attach to the process and find out that
697df26c40eSEric W. Biederman 	 * information.
698778c1144SEric W. Biederman 	 */
699778c1144SEric W. Biederman 	task = get_proc_task(inode);
700df26c40eSEric W. Biederman 	if (task) {
701caaee623SJann Horn 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
702778c1144SEric W. Biederman 		put_task_struct(task);
703df26c40eSEric W. Biederman 	}
704778c1144SEric W. Biederman 	return allowed;
7051da177e4SLinus Torvalds }
7061da177e4SLinus Torvalds 
7076b4e306aSEric W. Biederman int proc_setattr(struct dentry *dentry, struct iattr *attr)
7086d76fa58SLinus Torvalds {
7096d76fa58SLinus Torvalds 	int error;
7102b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
7116d76fa58SLinus Torvalds 
7126d76fa58SLinus Torvalds 	if (attr->ia_valid & ATTR_MODE)
7136d76fa58SLinus Torvalds 		return -EPERM;
7146d76fa58SLinus Torvalds 
7156d76fa58SLinus Torvalds 	error = inode_change_ok(inode, attr);
7161025774cSChristoph Hellwig 	if (error)
7176d76fa58SLinus Torvalds 		return error;
7181025774cSChristoph Hellwig 
7191025774cSChristoph Hellwig 	setattr_copy(inode, attr);
7201025774cSChristoph Hellwig 	mark_inode_dirty(inode);
7211025774cSChristoph Hellwig 	return 0;
7226d76fa58SLinus Torvalds }
7236d76fa58SLinus Torvalds 
7240499680aSVasiliy Kulikov /*
7250499680aSVasiliy Kulikov  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
7260499680aSVasiliy Kulikov  * or euid/egid (for hide_pid_min=2)?
7270499680aSVasiliy Kulikov  */
7280499680aSVasiliy Kulikov static bool has_pid_permissions(struct pid_namespace *pid,
7290499680aSVasiliy Kulikov 				 struct task_struct *task,
7300499680aSVasiliy Kulikov 				 int hide_pid_min)
7310499680aSVasiliy Kulikov {
7320499680aSVasiliy Kulikov 	if (pid->hide_pid < hide_pid_min)
7330499680aSVasiliy Kulikov 		return true;
7340499680aSVasiliy Kulikov 	if (in_group_p(pid->pid_gid))
7350499680aSVasiliy Kulikov 		return true;
736caaee623SJann Horn 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
7370499680aSVasiliy Kulikov }
7380499680aSVasiliy Kulikov 
7390499680aSVasiliy Kulikov 
7400499680aSVasiliy Kulikov static int proc_pid_permission(struct inode *inode, int mask)
7410499680aSVasiliy Kulikov {
7420499680aSVasiliy Kulikov 	struct pid_namespace *pid = inode->i_sb->s_fs_info;
7430499680aSVasiliy Kulikov 	struct task_struct *task;
7440499680aSVasiliy Kulikov 	bool has_perms;
7450499680aSVasiliy Kulikov 
7460499680aSVasiliy Kulikov 	task = get_proc_task(inode);
747a2ef990aSXiaotian Feng 	if (!task)
748a2ef990aSXiaotian Feng 		return -ESRCH;
7490499680aSVasiliy Kulikov 	has_perms = has_pid_permissions(pid, task, 1);
7500499680aSVasiliy Kulikov 	put_task_struct(task);
7510499680aSVasiliy Kulikov 
7520499680aSVasiliy Kulikov 	if (!has_perms) {
7530499680aSVasiliy Kulikov 		if (pid->hide_pid == 2) {
7540499680aSVasiliy Kulikov 			/*
7550499680aSVasiliy Kulikov 			 * Let's make getdents(), stat(), and open()
7560499680aSVasiliy Kulikov 			 * consistent with each other.  If a process
7570499680aSVasiliy Kulikov 			 * may not stat() a file, it shouldn't be seen
7580499680aSVasiliy Kulikov 			 * in procfs at all.
7590499680aSVasiliy Kulikov 			 */
7600499680aSVasiliy Kulikov 			return -ENOENT;
7610499680aSVasiliy Kulikov 		}
7620499680aSVasiliy Kulikov 
7630499680aSVasiliy Kulikov 		return -EPERM;
7640499680aSVasiliy Kulikov 	}
7650499680aSVasiliy Kulikov 	return generic_permission(inode, mask);
7660499680aSVasiliy Kulikov }
7670499680aSVasiliy Kulikov 
7680499680aSVasiliy Kulikov 
7690499680aSVasiliy Kulikov 
770c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = {
7716d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
7726d76fa58SLinus Torvalds };
7736d76fa58SLinus Torvalds 
774be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v)
775be614086SEric W. Biederman {
776be614086SEric W. Biederman 	struct inode *inode = m->private;
777be614086SEric W. Biederman 	struct pid_namespace *ns;
778be614086SEric W. Biederman 	struct pid *pid;
779be614086SEric W. Biederman 	struct task_struct *task;
780be614086SEric W. Biederman 	int ret;
781be614086SEric W. Biederman 
782be614086SEric W. Biederman 	ns = inode->i_sb->s_fs_info;
783be614086SEric W. Biederman 	pid = proc_pid(inode);
784be614086SEric W. Biederman 	task = get_pid_task(pid, PIDTYPE_PID);
785be614086SEric W. Biederman 	if (!task)
786be614086SEric W. Biederman 		return -ESRCH;
787be614086SEric W. Biederman 
788be614086SEric W. Biederman 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
789be614086SEric W. Biederman 
790be614086SEric W. Biederman 	put_task_struct(task);
791be614086SEric W. Biederman 	return ret;
792be614086SEric W. Biederman }
793be614086SEric W. Biederman 
794be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp)
795be614086SEric W. Biederman {
796c6a34058SJovi Zhang 	return single_open(filp, proc_single_show, inode);
797be614086SEric W. Biederman }
798be614086SEric W. Biederman 
799be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = {
800be614086SEric W. Biederman 	.open		= proc_single_open,
801be614086SEric W. Biederman 	.read		= seq_read,
802be614086SEric W. Biederman 	.llseek		= seq_lseek,
803be614086SEric W. Biederman 	.release	= single_release,
804be614086SEric W. Biederman };
805be614086SEric W. Biederman 
8065381e169SOleg Nesterov 
8075381e169SOleg Nesterov struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
8081da177e4SLinus Torvalds {
8095381e169SOleg Nesterov 	struct task_struct *task = get_proc_task(inode);
8105381e169SOleg Nesterov 	struct mm_struct *mm = ERR_PTR(-ESRCH);
811e268337dSLinus Torvalds 
8125381e169SOleg Nesterov 	if (task) {
813caaee623SJann Horn 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
814e268337dSLinus Torvalds 		put_task_struct(task);
815e268337dSLinus Torvalds 
8165381e169SOleg Nesterov 		if (!IS_ERR_OR_NULL(mm)) {
8176d08f2c7SOleg Nesterov 			/* ensure this mm_struct can't be freed */
8186d08f2c7SOleg Nesterov 			atomic_inc(&mm->mm_count);
8196d08f2c7SOleg Nesterov 			/* but do not pin its memory */
8206d08f2c7SOleg Nesterov 			mmput(mm);
8216d08f2c7SOleg Nesterov 		}
8225381e169SOleg Nesterov 	}
8235381e169SOleg Nesterov 
8245381e169SOleg Nesterov 	return mm;
8255381e169SOleg Nesterov }
8265381e169SOleg Nesterov 
8275381e169SOleg Nesterov static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
8285381e169SOleg Nesterov {
8295381e169SOleg Nesterov 	struct mm_struct *mm = proc_mem_open(inode, mode);
8305381e169SOleg Nesterov 
8315381e169SOleg Nesterov 	if (IS_ERR(mm))
8325381e169SOleg Nesterov 		return PTR_ERR(mm);
8336d08f2c7SOleg Nesterov 
834e268337dSLinus Torvalds 	file->private_data = mm;
8351da177e4SLinus Torvalds 	return 0;
8361da177e4SLinus Torvalds }
8371da177e4SLinus Torvalds 
838b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file)
839b409e578SCong Wang {
840bc452b4bSDjalal Harouni 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
841bc452b4bSDjalal Harouni 
842bc452b4bSDjalal Harouni 	/* OK to pass negative loff_t, we can catch out-of-range */
843bc452b4bSDjalal Harouni 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
844bc452b4bSDjalal Harouni 
845bc452b4bSDjalal Harouni 	return ret;
846b409e578SCong Wang }
847b409e578SCong Wang 
848572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf,
849572d34b9SOleg Nesterov 			size_t count, loff_t *ppos, int write)
8501da177e4SLinus Torvalds {
851e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
852572d34b9SOleg Nesterov 	unsigned long addr = *ppos;
853572d34b9SOleg Nesterov 	ssize_t copied;
8541da177e4SLinus Torvalds 	char *page;
8551da177e4SLinus Torvalds 
856e268337dSLinus Torvalds 	if (!mm)
857e268337dSLinus Torvalds 		return 0;
8581da177e4SLinus Torvalds 
859e12ba74dSMel Gorman 	page = (char *)__get_free_page(GFP_TEMPORARY);
8601da177e4SLinus Torvalds 	if (!page)
861e268337dSLinus Torvalds 		return -ENOMEM;
8621da177e4SLinus Torvalds 
863f7ca54f4SFrederik Deweerdt 	copied = 0;
8646d08f2c7SOleg Nesterov 	if (!atomic_inc_not_zero(&mm->mm_users))
8656d08f2c7SOleg Nesterov 		goto free;
8666d08f2c7SOleg Nesterov 
8671da177e4SLinus Torvalds 	while (count > 0) {
868572d34b9SOleg Nesterov 		int this_len = min_t(int, count, PAGE_SIZE);
8691da177e4SLinus Torvalds 
870572d34b9SOleg Nesterov 		if (write && copy_from_user(page, buf, this_len)) {
8711da177e4SLinus Torvalds 			copied = -EFAULT;
8721da177e4SLinus Torvalds 			break;
8731da177e4SLinus Torvalds 		}
874572d34b9SOleg Nesterov 
875572d34b9SOleg Nesterov 		this_len = access_remote_vm(mm, addr, page, this_len, write);
876572d34b9SOleg Nesterov 		if (!this_len) {
8771da177e4SLinus Torvalds 			if (!copied)
8781da177e4SLinus Torvalds 				copied = -EIO;
8791da177e4SLinus Torvalds 			break;
8801da177e4SLinus Torvalds 		}
881572d34b9SOleg Nesterov 
882572d34b9SOleg Nesterov 		if (!write && copy_to_user(buf, page, this_len)) {
883572d34b9SOleg Nesterov 			copied = -EFAULT;
884572d34b9SOleg Nesterov 			break;
8851da177e4SLinus Torvalds 		}
886572d34b9SOleg Nesterov 
887572d34b9SOleg Nesterov 		buf += this_len;
888572d34b9SOleg Nesterov 		addr += this_len;
889572d34b9SOleg Nesterov 		copied += this_len;
890572d34b9SOleg Nesterov 		count -= this_len;
891572d34b9SOleg Nesterov 	}
892572d34b9SOleg Nesterov 	*ppos = addr;
89330cd8903SKOSAKI Motohiro 
8946d08f2c7SOleg Nesterov 	mmput(mm);
8956d08f2c7SOleg Nesterov free:
89630cd8903SKOSAKI Motohiro 	free_page((unsigned long) page);
8971da177e4SLinus Torvalds 	return copied;
8981da177e4SLinus Torvalds }
8991da177e4SLinus Torvalds 
900572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf,
901572d34b9SOleg Nesterov 			size_t count, loff_t *ppos)
902572d34b9SOleg Nesterov {
903572d34b9SOleg Nesterov 	return mem_rw(file, buf, count, ppos, 0);
904572d34b9SOleg Nesterov }
905572d34b9SOleg Nesterov 
906572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf,
907572d34b9SOleg Nesterov 			 size_t count, loff_t *ppos)
908572d34b9SOleg Nesterov {
909572d34b9SOleg Nesterov 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
910572d34b9SOleg Nesterov }
911572d34b9SOleg Nesterov 
91285863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig)
9131da177e4SLinus Torvalds {
9141da177e4SLinus Torvalds 	switch (orig) {
9151da177e4SLinus Torvalds 	case 0:
9161da177e4SLinus Torvalds 		file->f_pos = offset;
9171da177e4SLinus Torvalds 		break;
9181da177e4SLinus Torvalds 	case 1:
9191da177e4SLinus Torvalds 		file->f_pos += offset;
9201da177e4SLinus Torvalds 		break;
9211da177e4SLinus Torvalds 	default:
9221da177e4SLinus Torvalds 		return -EINVAL;
9231da177e4SLinus Torvalds 	}
9241da177e4SLinus Torvalds 	force_successful_syscall_return();
9251da177e4SLinus Torvalds 	return file->f_pos;
9261da177e4SLinus Torvalds }
9271da177e4SLinus Torvalds 
928e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file)
929e268337dSLinus Torvalds {
930e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
93171879d3cSOleg Nesterov 	if (mm)
9326d08f2c7SOleg Nesterov 		mmdrop(mm);
933e268337dSLinus Torvalds 	return 0;
934e268337dSLinus Torvalds }
935e268337dSLinus Torvalds 
93600977a59SArjan van de Ven static const struct file_operations proc_mem_operations = {
9371da177e4SLinus Torvalds 	.llseek		= mem_lseek,
9381da177e4SLinus Torvalds 	.read		= mem_read,
9391da177e4SLinus Torvalds 	.write		= mem_write,
9401da177e4SLinus Torvalds 	.open		= mem_open,
941e268337dSLinus Torvalds 	.release	= mem_release,
9421da177e4SLinus Torvalds };
9431da177e4SLinus Torvalds 
944b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file)
945b409e578SCong Wang {
946b409e578SCong Wang 	return __mem_open(inode, file, PTRACE_MODE_READ);
947b409e578SCong Wang }
948b409e578SCong Wang 
949315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf,
950315e28c8SJames Pearson 			size_t count, loff_t *ppos)
951315e28c8SJames Pearson {
952315e28c8SJames Pearson 	char *page;
953315e28c8SJames Pearson 	unsigned long src = *ppos;
954b409e578SCong Wang 	int ret = 0;
955b409e578SCong Wang 	struct mm_struct *mm = file->private_data;
956a3b609efSMateusz Guzik 	unsigned long env_start, env_end;
957315e28c8SJames Pearson 
9588148a73cSMathias Krause 	/* Ensure the process spawned far enough to have an environment. */
9598148a73cSMathias Krause 	if (!mm || !mm->env_end)
960b409e578SCong Wang 		return 0;
961315e28c8SJames Pearson 
962315e28c8SJames Pearson 	page = (char *)__get_free_page(GFP_TEMPORARY);
963315e28c8SJames Pearson 	if (!page)
964b409e578SCong Wang 		return -ENOMEM;
965315e28c8SJames Pearson 
966d6f64b89SAl Viro 	ret = 0;
967b409e578SCong Wang 	if (!atomic_inc_not_zero(&mm->mm_users))
968b409e578SCong Wang 		goto free;
969a3b609efSMateusz Guzik 
970a3b609efSMateusz Guzik 	down_read(&mm->mmap_sem);
971a3b609efSMateusz Guzik 	env_start = mm->env_start;
972a3b609efSMateusz Guzik 	env_end = mm->env_end;
973a3b609efSMateusz Guzik 	up_read(&mm->mmap_sem);
974a3b609efSMateusz Guzik 
975315e28c8SJames Pearson 	while (count > 0) {
976e8905ec2SDjalal Harouni 		size_t this_len, max_len;
977e8905ec2SDjalal Harouni 		int retval;
978e8905ec2SDjalal Harouni 
979a3b609efSMateusz Guzik 		if (src >= (env_end - env_start))
980e8905ec2SDjalal Harouni 			break;
981315e28c8SJames Pearson 
982a3b609efSMateusz Guzik 		this_len = env_end - (env_start + src);
983315e28c8SJames Pearson 
984e8905ec2SDjalal Harouni 		max_len = min_t(size_t, PAGE_SIZE, count);
985e8905ec2SDjalal Harouni 		this_len = min(max_len, this_len);
986315e28c8SJames Pearson 
987a3b609efSMateusz Guzik 		retval = access_remote_vm(mm, (env_start + src),
988315e28c8SJames Pearson 			page, this_len, 0);
989315e28c8SJames Pearson 
990315e28c8SJames Pearson 		if (retval <= 0) {
991315e28c8SJames Pearson 			ret = retval;
992315e28c8SJames Pearson 			break;
993315e28c8SJames Pearson 		}
994315e28c8SJames Pearson 
995315e28c8SJames Pearson 		if (copy_to_user(buf, page, retval)) {
996315e28c8SJames Pearson 			ret = -EFAULT;
997315e28c8SJames Pearson 			break;
998315e28c8SJames Pearson 		}
999315e28c8SJames Pearson 
1000315e28c8SJames Pearson 		ret += retval;
1001315e28c8SJames Pearson 		src += retval;
1002315e28c8SJames Pearson 		buf += retval;
1003315e28c8SJames Pearson 		count -= retval;
1004315e28c8SJames Pearson 	}
1005315e28c8SJames Pearson 	*ppos = src;
1006315e28c8SJames Pearson 	mmput(mm);
1007b409e578SCong Wang 
1008b409e578SCong Wang free:
1009315e28c8SJames Pearson 	free_page((unsigned long) page);
1010315e28c8SJames Pearson 	return ret;
1011315e28c8SJames Pearson }
1012315e28c8SJames Pearson 
1013315e28c8SJames Pearson static const struct file_operations proc_environ_operations = {
1014b409e578SCong Wang 	.open		= environ_open,
1015315e28c8SJames Pearson 	.read		= environ_read,
101687df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1017b409e578SCong Wang 	.release	= mem_release,
1018315e28c8SJames Pearson };
1019315e28c8SJames Pearson 
1020fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1021fa0cbbf1SDavid Rientjes 			    loff_t *ppos)
1022fa0cbbf1SDavid Rientjes {
1023496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1024fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1025fa0cbbf1SDavid Rientjes 	int oom_adj = OOM_ADJUST_MIN;
1026fa0cbbf1SDavid Rientjes 	size_t len;
1027fa0cbbf1SDavid Rientjes 	unsigned long flags;
1028fa0cbbf1SDavid Rientjes 
1029fa0cbbf1SDavid Rientjes 	if (!task)
1030fa0cbbf1SDavid Rientjes 		return -ESRCH;
1031fa0cbbf1SDavid Rientjes 	if (lock_task_sighand(task, &flags)) {
1032fa0cbbf1SDavid Rientjes 		if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1033fa0cbbf1SDavid Rientjes 			oom_adj = OOM_ADJUST_MAX;
1034fa0cbbf1SDavid Rientjes 		else
1035fa0cbbf1SDavid Rientjes 			oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1036fa0cbbf1SDavid Rientjes 				  OOM_SCORE_ADJ_MAX;
1037fa0cbbf1SDavid Rientjes 		unlock_task_sighand(task, &flags);
1038fa0cbbf1SDavid Rientjes 	}
1039fa0cbbf1SDavid Rientjes 	put_task_struct(task);
1040fa0cbbf1SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1041fa0cbbf1SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1042fa0cbbf1SDavid Rientjes }
1043fa0cbbf1SDavid Rientjes 
1044b72bdfa7SDavid Rientjes /*
1045b72bdfa7SDavid Rientjes  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1046b72bdfa7SDavid Rientjes  * kernels.  The effective policy is defined by oom_score_adj, which has a
1047b72bdfa7SDavid Rientjes  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1048b72bdfa7SDavid Rientjes  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1049b72bdfa7SDavid Rientjes  * Processes that become oom disabled via oom_adj will still be oom disabled
1050b72bdfa7SDavid Rientjes  * with this implementation.
1051b72bdfa7SDavid Rientjes  *
1052b72bdfa7SDavid Rientjes  * oom_adj cannot be removed since existing userspace binaries use it.
1053b72bdfa7SDavid Rientjes  */
1054fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1055fa0cbbf1SDavid Rientjes 			     size_t count, loff_t *ppos)
1056fa0cbbf1SDavid Rientjes {
1057fa0cbbf1SDavid Rientjes 	struct task_struct *task;
1058fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1059fa0cbbf1SDavid Rientjes 	int oom_adj;
1060fa0cbbf1SDavid Rientjes 	unsigned long flags;
1061fa0cbbf1SDavid Rientjes 	int err;
1062fa0cbbf1SDavid Rientjes 
1063fa0cbbf1SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1064fa0cbbf1SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1065fa0cbbf1SDavid Rientjes 		count = sizeof(buffer) - 1;
1066fa0cbbf1SDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1067fa0cbbf1SDavid Rientjes 		err = -EFAULT;
1068fa0cbbf1SDavid Rientjes 		goto out;
1069fa0cbbf1SDavid Rientjes 	}
1070fa0cbbf1SDavid Rientjes 
1071fa0cbbf1SDavid Rientjes 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1072fa0cbbf1SDavid Rientjes 	if (err)
1073fa0cbbf1SDavid Rientjes 		goto out;
1074fa0cbbf1SDavid Rientjes 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1075fa0cbbf1SDavid Rientjes 	     oom_adj != OOM_DISABLE) {
1076fa0cbbf1SDavid Rientjes 		err = -EINVAL;
1077fa0cbbf1SDavid Rientjes 		goto out;
1078fa0cbbf1SDavid Rientjes 	}
1079fa0cbbf1SDavid Rientjes 
1080496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1081fa0cbbf1SDavid Rientjes 	if (!task) {
1082fa0cbbf1SDavid Rientjes 		err = -ESRCH;
1083fa0cbbf1SDavid Rientjes 		goto out;
1084fa0cbbf1SDavid Rientjes 	}
1085fa0cbbf1SDavid Rientjes 
1086fa0cbbf1SDavid Rientjes 	task_lock(task);
1087fa0cbbf1SDavid Rientjes 	if (!task->mm) {
1088fa0cbbf1SDavid Rientjes 		err = -EINVAL;
1089fa0cbbf1SDavid Rientjes 		goto err_task_lock;
1090fa0cbbf1SDavid Rientjes 	}
1091fa0cbbf1SDavid Rientjes 
1092fa0cbbf1SDavid Rientjes 	if (!lock_task_sighand(task, &flags)) {
1093fa0cbbf1SDavid Rientjes 		err = -ESRCH;
1094fa0cbbf1SDavid Rientjes 		goto err_task_lock;
1095fa0cbbf1SDavid Rientjes 	}
1096fa0cbbf1SDavid Rientjes 
1097fa0cbbf1SDavid Rientjes 	/*
1098fa0cbbf1SDavid Rientjes 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1099fa0cbbf1SDavid Rientjes 	 * value is always attainable.
1100fa0cbbf1SDavid Rientjes 	 */
1101fa0cbbf1SDavid Rientjes 	if (oom_adj == OOM_ADJUST_MAX)
1102fa0cbbf1SDavid Rientjes 		oom_adj = OOM_SCORE_ADJ_MAX;
1103fa0cbbf1SDavid Rientjes 	else
1104fa0cbbf1SDavid Rientjes 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1105fa0cbbf1SDavid Rientjes 
1106fa0cbbf1SDavid Rientjes 	if (oom_adj < task->signal->oom_score_adj &&
1107fa0cbbf1SDavid Rientjes 	    !capable(CAP_SYS_RESOURCE)) {
1108fa0cbbf1SDavid Rientjes 		err = -EACCES;
1109fa0cbbf1SDavid Rientjes 		goto err_sighand;
1110fa0cbbf1SDavid Rientjes 	}
1111fa0cbbf1SDavid Rientjes 
1112fa0cbbf1SDavid Rientjes 	/*
1113fa0cbbf1SDavid Rientjes 	 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1114fa0cbbf1SDavid Rientjes 	 * /proc/pid/oom_score_adj instead.
1115fa0cbbf1SDavid Rientjes 	 */
111687ebdc00SAndrew Morton 	pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1117fa0cbbf1SDavid Rientjes 		  current->comm, task_pid_nr(current), task_pid_nr(task),
1118fa0cbbf1SDavid Rientjes 		  task_pid_nr(task));
1119fa0cbbf1SDavid Rientjes 
1120fa0cbbf1SDavid Rientjes 	task->signal->oom_score_adj = oom_adj;
1121fa0cbbf1SDavid Rientjes 	trace_oom_score_adj_update(task);
1122fa0cbbf1SDavid Rientjes err_sighand:
1123fa0cbbf1SDavid Rientjes 	unlock_task_sighand(task, &flags);
1124fa0cbbf1SDavid Rientjes err_task_lock:
1125fa0cbbf1SDavid Rientjes 	task_unlock(task);
1126fa0cbbf1SDavid Rientjes 	put_task_struct(task);
1127fa0cbbf1SDavid Rientjes out:
1128fa0cbbf1SDavid Rientjes 	return err < 0 ? err : count;
1129fa0cbbf1SDavid Rientjes }
1130fa0cbbf1SDavid Rientjes 
1131fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = {
1132fa0cbbf1SDavid Rientjes 	.read		= oom_adj_read,
1133fa0cbbf1SDavid Rientjes 	.write		= oom_adj_write,
1134fa0cbbf1SDavid Rientjes 	.llseek		= generic_file_llseek,
1135fa0cbbf1SDavid Rientjes };
1136fa0cbbf1SDavid Rientjes 
1137a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1138a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1139a63d83f4SDavid Rientjes {
1140496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1141a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
1142a9c58b90SDavid Rientjes 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1143a63d83f4SDavid Rientjes 	unsigned long flags;
1144a63d83f4SDavid Rientjes 	size_t len;
1145a63d83f4SDavid Rientjes 
1146a63d83f4SDavid Rientjes 	if (!task)
1147a63d83f4SDavid Rientjes 		return -ESRCH;
1148a63d83f4SDavid Rientjes 	if (lock_task_sighand(task, &flags)) {
1149a63d83f4SDavid Rientjes 		oom_score_adj = task->signal->oom_score_adj;
1150a63d83f4SDavid Rientjes 		unlock_task_sighand(task, &flags);
1151a63d83f4SDavid Rientjes 	}
1152a63d83f4SDavid Rientjes 	put_task_struct(task);
1153a9c58b90SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1154a63d83f4SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1155a63d83f4SDavid Rientjes }
1156a63d83f4SDavid Rientjes 
1157a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1158a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1159a63d83f4SDavid Rientjes {
1160a63d83f4SDavid Rientjes 	struct task_struct *task;
1161a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
1162a63d83f4SDavid Rientjes 	unsigned long flags;
11630a8cb8e3SAlexey Dobriyan 	int oom_score_adj;
1164a63d83f4SDavid Rientjes 	int err;
1165a63d83f4SDavid Rientjes 
1166a63d83f4SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1167a63d83f4SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1168a63d83f4SDavid Rientjes 		count = sizeof(buffer) - 1;
1169723548bfSDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1170723548bfSDavid Rientjes 		err = -EFAULT;
1171723548bfSDavid Rientjes 		goto out;
1172723548bfSDavid Rientjes 	}
1173a63d83f4SDavid Rientjes 
11740a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1175a63d83f4SDavid Rientjes 	if (err)
1176723548bfSDavid Rientjes 		goto out;
1177a63d83f4SDavid Rientjes 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1178723548bfSDavid Rientjes 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1179723548bfSDavid Rientjes 		err = -EINVAL;
1180723548bfSDavid Rientjes 		goto out;
1181723548bfSDavid Rientjes 	}
1182a63d83f4SDavid Rientjes 
1183496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1184723548bfSDavid Rientjes 	if (!task) {
1185723548bfSDavid Rientjes 		err = -ESRCH;
1186723548bfSDavid Rientjes 		goto out;
1187723548bfSDavid Rientjes 	}
1188a63d83f4SDavid Rientjes 
11893d5992d2SYing Han 	task_lock(task);
11903d5992d2SYing Han 	if (!task->mm) {
1191723548bfSDavid Rientjes 		err = -EINVAL;
1192723548bfSDavid Rientjes 		goto err_task_lock;
11933d5992d2SYing Han 	}
1194d19d5476SDavid Rientjes 
1195d19d5476SDavid Rientjes 	if (!lock_task_sighand(task, &flags)) {
1196d19d5476SDavid Rientjes 		err = -ESRCH;
1197d19d5476SDavid Rientjes 		goto err_task_lock;
1198d19d5476SDavid Rientjes 	}
1199d19d5476SDavid Rientjes 
1200a9c58b90SDavid Rientjes 	if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
1201d19d5476SDavid Rientjes 			!capable(CAP_SYS_RESOURCE)) {
1202d19d5476SDavid Rientjes 		err = -EACCES;
1203d19d5476SDavid Rientjes 		goto err_sighand;
1204d19d5476SDavid Rientjes 	}
1205d19d5476SDavid Rientjes 
1206a9c58b90SDavid Rientjes 	task->signal->oom_score_adj = (short)oom_score_adj;
1207dabb16f6SMandeep Singh Baines 	if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
1208a9c58b90SDavid Rientjes 		task->signal->oom_score_adj_min = (short)oom_score_adj;
120943d2b113SKAMEZAWA Hiroyuki 	trace_oom_score_adj_update(task);
121001dc52ebSDavidlohr Bueso 
1211723548bfSDavid Rientjes err_sighand:
1212a63d83f4SDavid Rientjes 	unlock_task_sighand(task, &flags);
1213d19d5476SDavid Rientjes err_task_lock:
1214d19d5476SDavid Rientjes 	task_unlock(task);
1215a63d83f4SDavid Rientjes 	put_task_struct(task);
1216723548bfSDavid Rientjes out:
1217723548bfSDavid Rientjes 	return err < 0 ? err : count;
1218a63d83f4SDavid Rientjes }
1219a63d83f4SDavid Rientjes 
1220a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = {
1221a63d83f4SDavid Rientjes 	.read		= oom_score_adj_read,
1222a63d83f4SDavid Rientjes 	.write		= oom_score_adj_write,
12236038f373SArnd Bergmann 	.llseek		= default_llseek,
1224a63d83f4SDavid Rientjes };
1225a63d83f4SDavid Rientjes 
12261da177e4SLinus Torvalds #ifdef CONFIG_AUDITSYSCALL
12271da177e4SLinus Torvalds #define TMPBUFLEN 21
12281da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
12291da177e4SLinus Torvalds 				  size_t count, loff_t *ppos)
12301da177e4SLinus Torvalds {
1231496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
123299f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
12331da177e4SLinus Torvalds 	ssize_t length;
12341da177e4SLinus Torvalds 	char tmpbuf[TMPBUFLEN];
12351da177e4SLinus Torvalds 
123699f89551SEric W. Biederman 	if (!task)
123799f89551SEric W. Biederman 		return -ESRCH;
12381da177e4SLinus Torvalds 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1239e1760bd5SEric W. Biederman 			   from_kuid(file->f_cred->user_ns,
1240e1760bd5SEric W. Biederman 				     audit_get_loginuid(task)));
124199f89551SEric W. Biederman 	put_task_struct(task);
12421da177e4SLinus Torvalds 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12431da177e4SLinus Torvalds }
12441da177e4SLinus Torvalds 
12451da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
12461da177e4SLinus Torvalds 				   size_t count, loff_t *ppos)
12471da177e4SLinus Torvalds {
1248496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12491da177e4SLinus Torvalds 	uid_t loginuid;
1250e1760bd5SEric W. Biederman 	kuid_t kloginuid;
1251774636e1SAlexey Dobriyan 	int rv;
12521da177e4SLinus Torvalds 
12537dc52157SPaul E. McKenney 	rcu_read_lock();
12547dc52157SPaul E. McKenney 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
12557dc52157SPaul E. McKenney 		rcu_read_unlock();
12561da177e4SLinus Torvalds 		return -EPERM;
12577dc52157SPaul E. McKenney 	}
12587dc52157SPaul E. McKenney 	rcu_read_unlock();
12591da177e4SLinus Torvalds 
12601da177e4SLinus Torvalds 	if (*ppos != 0) {
12611da177e4SLinus Torvalds 		/* No partial writes. */
12621da177e4SLinus Torvalds 		return -EINVAL;
12631da177e4SLinus Torvalds 	}
12641da177e4SLinus Torvalds 
1265774636e1SAlexey Dobriyan 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1266774636e1SAlexey Dobriyan 	if (rv < 0)
1267774636e1SAlexey Dobriyan 		return rv;
126881407c84SEric Paris 
126981407c84SEric Paris 	/* is userspace tring to explicitly UNSET the loginuid? */
127081407c84SEric Paris 	if (loginuid == AUDIT_UID_UNSET) {
127181407c84SEric Paris 		kloginuid = INVALID_UID;
127281407c84SEric Paris 	} else {
1273e1760bd5SEric W. Biederman 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1274774636e1SAlexey Dobriyan 		if (!uid_valid(kloginuid))
1275774636e1SAlexey Dobriyan 			return -EINVAL;
127681407c84SEric Paris 	}
1277e1760bd5SEric W. Biederman 
1278774636e1SAlexey Dobriyan 	rv = audit_set_loginuid(kloginuid);
1279774636e1SAlexey Dobriyan 	if (rv < 0)
1280774636e1SAlexey Dobriyan 		return rv;
1281774636e1SAlexey Dobriyan 	return count;
12821da177e4SLinus Torvalds }
12831da177e4SLinus Torvalds 
128400977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = {
12851da177e4SLinus Torvalds 	.read		= proc_loginuid_read,
12861da177e4SLinus Torvalds 	.write		= proc_loginuid_write,
128787df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
12881da177e4SLinus Torvalds };
12891e0bd755SEric Paris 
12901e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
12911e0bd755SEric Paris 				  size_t count, loff_t *ppos)
12921e0bd755SEric Paris {
1293496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12941e0bd755SEric Paris 	struct task_struct *task = get_proc_task(inode);
12951e0bd755SEric Paris 	ssize_t length;
12961e0bd755SEric Paris 	char tmpbuf[TMPBUFLEN];
12971e0bd755SEric Paris 
12981e0bd755SEric Paris 	if (!task)
12991e0bd755SEric Paris 		return -ESRCH;
13001e0bd755SEric Paris 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
13011e0bd755SEric Paris 				audit_get_sessionid(task));
13021e0bd755SEric Paris 	put_task_struct(task);
13031e0bd755SEric Paris 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
13041e0bd755SEric Paris }
13051e0bd755SEric Paris 
13061e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = {
13071e0bd755SEric Paris 	.read		= proc_sessionid_read,
130887df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
13091e0bd755SEric Paris };
13101da177e4SLinus Torvalds #endif
13111da177e4SLinus Torvalds 
1312f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1313f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1314f4f154fdSAkinobu Mita 				      size_t count, loff_t *ppos)
1315f4f154fdSAkinobu Mita {
1316496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1317f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF];
1318f4f154fdSAkinobu Mita 	size_t len;
1319f4f154fdSAkinobu Mita 	int make_it_fail;
1320f4f154fdSAkinobu Mita 
1321f4f154fdSAkinobu Mita 	if (!task)
1322f4f154fdSAkinobu Mita 		return -ESRCH;
1323f4f154fdSAkinobu Mita 	make_it_fail = task->make_it_fail;
1324f4f154fdSAkinobu Mita 	put_task_struct(task);
1325f4f154fdSAkinobu Mita 
1326f4f154fdSAkinobu Mita 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
13270c28f287SAkinobu Mita 
13280c28f287SAkinobu Mita 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1329f4f154fdSAkinobu Mita }
1330f4f154fdSAkinobu Mita 
1331f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file,
1332f4f154fdSAkinobu Mita 			const char __user * buf, size_t count, loff_t *ppos)
1333f4f154fdSAkinobu Mita {
1334f4f154fdSAkinobu Mita 	struct task_struct *task;
1335774636e1SAlexey Dobriyan 	char buffer[PROC_NUMBUF];
1336f4f154fdSAkinobu Mita 	int make_it_fail;
1337774636e1SAlexey Dobriyan 	int rv;
1338f4f154fdSAkinobu Mita 
1339f4f154fdSAkinobu Mita 	if (!capable(CAP_SYS_RESOURCE))
1340f4f154fdSAkinobu Mita 		return -EPERM;
1341f4f154fdSAkinobu Mita 	memset(buffer, 0, sizeof(buffer));
1342f4f154fdSAkinobu Mita 	if (count > sizeof(buffer) - 1)
1343f4f154fdSAkinobu Mita 		count = sizeof(buffer) - 1;
1344f4f154fdSAkinobu Mita 	if (copy_from_user(buffer, buf, count))
1345f4f154fdSAkinobu Mita 		return -EFAULT;
1346774636e1SAlexey Dobriyan 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1347774636e1SAlexey Dobriyan 	if (rv < 0)
1348774636e1SAlexey Dobriyan 		return rv;
134916caed31SDave Jones 	if (make_it_fail < 0 || make_it_fail > 1)
135016caed31SDave Jones 		return -EINVAL;
135116caed31SDave Jones 
1352496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1353f4f154fdSAkinobu Mita 	if (!task)
1354f4f154fdSAkinobu Mita 		return -ESRCH;
1355f4f154fdSAkinobu Mita 	task->make_it_fail = make_it_fail;
1356f4f154fdSAkinobu Mita 	put_task_struct(task);
1357cba8aafeSVincent Li 
1358cba8aafeSVincent Li 	return count;
1359f4f154fdSAkinobu Mita }
1360f4f154fdSAkinobu Mita 
136100977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = {
1362f4f154fdSAkinobu Mita 	.read		= proc_fault_inject_read,
1363f4f154fdSAkinobu Mita 	.write		= proc_fault_inject_write,
136487df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1365f4f154fdSAkinobu Mita };
1366f4f154fdSAkinobu Mita #endif
1367f4f154fdSAkinobu Mita 
13689745512cSArjan van de Ven 
136943ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
137043ae34cbSIngo Molnar /*
137143ae34cbSIngo Molnar  * Print out various scheduling related per-task fields:
137243ae34cbSIngo Molnar  */
137343ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v)
137443ae34cbSIngo Molnar {
137543ae34cbSIngo Molnar 	struct inode *inode = m->private;
137643ae34cbSIngo Molnar 	struct task_struct *p;
137743ae34cbSIngo Molnar 
137843ae34cbSIngo Molnar 	p = get_proc_task(inode);
137943ae34cbSIngo Molnar 	if (!p)
138043ae34cbSIngo Molnar 		return -ESRCH;
138143ae34cbSIngo Molnar 	proc_sched_show_task(p, m);
138243ae34cbSIngo Molnar 
138343ae34cbSIngo Molnar 	put_task_struct(p);
138443ae34cbSIngo Molnar 
138543ae34cbSIngo Molnar 	return 0;
138643ae34cbSIngo Molnar }
138743ae34cbSIngo Molnar 
138843ae34cbSIngo Molnar static ssize_t
138943ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf,
139043ae34cbSIngo Molnar 	    size_t count, loff_t *offset)
139143ae34cbSIngo Molnar {
1392496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
139343ae34cbSIngo Molnar 	struct task_struct *p;
139443ae34cbSIngo Molnar 
139543ae34cbSIngo Molnar 	p = get_proc_task(inode);
139643ae34cbSIngo Molnar 	if (!p)
139743ae34cbSIngo Molnar 		return -ESRCH;
139843ae34cbSIngo Molnar 	proc_sched_set_task(p);
139943ae34cbSIngo Molnar 
140043ae34cbSIngo Molnar 	put_task_struct(p);
140143ae34cbSIngo Molnar 
140243ae34cbSIngo Molnar 	return count;
140343ae34cbSIngo Molnar }
140443ae34cbSIngo Molnar 
140543ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp)
140643ae34cbSIngo Molnar {
1407c6a34058SJovi Zhang 	return single_open(filp, sched_show, inode);
140843ae34cbSIngo Molnar }
140943ae34cbSIngo Molnar 
141043ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = {
141143ae34cbSIngo Molnar 	.open		= sched_open,
141243ae34cbSIngo Molnar 	.read		= seq_read,
141343ae34cbSIngo Molnar 	.write		= sched_write,
141443ae34cbSIngo Molnar 	.llseek		= seq_lseek,
14155ea473a1SAlexey Dobriyan 	.release	= single_release,
141643ae34cbSIngo Molnar };
141743ae34cbSIngo Molnar 
141843ae34cbSIngo Molnar #endif
141943ae34cbSIngo Molnar 
14205091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
14215091faa4SMike Galbraith /*
14225091faa4SMike Galbraith  * Print out autogroup related information:
14235091faa4SMike Galbraith  */
14245091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v)
14255091faa4SMike Galbraith {
14265091faa4SMike Galbraith 	struct inode *inode = m->private;
14275091faa4SMike Galbraith 	struct task_struct *p;
14285091faa4SMike Galbraith 
14295091faa4SMike Galbraith 	p = get_proc_task(inode);
14305091faa4SMike Galbraith 	if (!p)
14315091faa4SMike Galbraith 		return -ESRCH;
14325091faa4SMike Galbraith 	proc_sched_autogroup_show_task(p, m);
14335091faa4SMike Galbraith 
14345091faa4SMike Galbraith 	put_task_struct(p);
14355091faa4SMike Galbraith 
14365091faa4SMike Galbraith 	return 0;
14375091faa4SMike Galbraith }
14385091faa4SMike Galbraith 
14395091faa4SMike Galbraith static ssize_t
14405091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf,
14415091faa4SMike Galbraith 	    size_t count, loff_t *offset)
14425091faa4SMike Galbraith {
1443496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
14445091faa4SMike Galbraith 	struct task_struct *p;
14455091faa4SMike Galbraith 	char buffer[PROC_NUMBUF];
14460a8cb8e3SAlexey Dobriyan 	int nice;
14475091faa4SMike Galbraith 	int err;
14485091faa4SMike Galbraith 
14495091faa4SMike Galbraith 	memset(buffer, 0, sizeof(buffer));
14505091faa4SMike Galbraith 	if (count > sizeof(buffer) - 1)
14515091faa4SMike Galbraith 		count = sizeof(buffer) - 1;
14525091faa4SMike Galbraith 	if (copy_from_user(buffer, buf, count))
14535091faa4SMike Galbraith 		return -EFAULT;
14545091faa4SMike Galbraith 
14550a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &nice);
14560a8cb8e3SAlexey Dobriyan 	if (err < 0)
14570a8cb8e3SAlexey Dobriyan 		return err;
14585091faa4SMike Galbraith 
14595091faa4SMike Galbraith 	p = get_proc_task(inode);
14605091faa4SMike Galbraith 	if (!p)
14615091faa4SMike Galbraith 		return -ESRCH;
14625091faa4SMike Galbraith 
14632e5b5b3aSHiroshi Shimamoto 	err = proc_sched_autogroup_set_nice(p, nice);
14645091faa4SMike Galbraith 	if (err)
14655091faa4SMike Galbraith 		count = err;
14665091faa4SMike Galbraith 
14675091faa4SMike Galbraith 	put_task_struct(p);
14685091faa4SMike Galbraith 
14695091faa4SMike Galbraith 	return count;
14705091faa4SMike Galbraith }
14715091faa4SMike Galbraith 
14725091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp)
14735091faa4SMike Galbraith {
14745091faa4SMike Galbraith 	int ret;
14755091faa4SMike Galbraith 
14765091faa4SMike Galbraith 	ret = single_open(filp, sched_autogroup_show, NULL);
14775091faa4SMike Galbraith 	if (!ret) {
14785091faa4SMike Galbraith 		struct seq_file *m = filp->private_data;
14795091faa4SMike Galbraith 
14805091faa4SMike Galbraith 		m->private = inode;
14815091faa4SMike Galbraith 	}
14825091faa4SMike Galbraith 	return ret;
14835091faa4SMike Galbraith }
14845091faa4SMike Galbraith 
14855091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = {
14865091faa4SMike Galbraith 	.open		= sched_autogroup_open,
14875091faa4SMike Galbraith 	.read		= seq_read,
14885091faa4SMike Galbraith 	.write		= sched_autogroup_write,
14895091faa4SMike Galbraith 	.llseek		= seq_lseek,
14905091faa4SMike Galbraith 	.release	= single_release,
14915091faa4SMike Galbraith };
14925091faa4SMike Galbraith 
14935091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */
14945091faa4SMike Galbraith 
14954614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf,
14964614a696Sjohn stultz 				size_t count, loff_t *offset)
14974614a696Sjohn stultz {
1498496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
14994614a696Sjohn stultz 	struct task_struct *p;
15004614a696Sjohn stultz 	char buffer[TASK_COMM_LEN];
1501830e0fc9SDavid Rientjes 	const size_t maxlen = sizeof(buffer) - 1;
15024614a696Sjohn stultz 
15034614a696Sjohn stultz 	memset(buffer, 0, sizeof(buffer));
1504830e0fc9SDavid Rientjes 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
15054614a696Sjohn stultz 		return -EFAULT;
15064614a696Sjohn stultz 
15074614a696Sjohn stultz 	p = get_proc_task(inode);
15084614a696Sjohn stultz 	if (!p)
15094614a696Sjohn stultz 		return -ESRCH;
15104614a696Sjohn stultz 
15114614a696Sjohn stultz 	if (same_thread_group(current, p))
15124614a696Sjohn stultz 		set_task_comm(p, buffer);
15134614a696Sjohn stultz 	else
15144614a696Sjohn stultz 		count = -EINVAL;
15154614a696Sjohn stultz 
15164614a696Sjohn stultz 	put_task_struct(p);
15174614a696Sjohn stultz 
15184614a696Sjohn stultz 	return count;
15194614a696Sjohn stultz }
15204614a696Sjohn stultz 
15214614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v)
15224614a696Sjohn stultz {
15234614a696Sjohn stultz 	struct inode *inode = m->private;
15244614a696Sjohn stultz 	struct task_struct *p;
15254614a696Sjohn stultz 
15264614a696Sjohn stultz 	p = get_proc_task(inode);
15274614a696Sjohn stultz 	if (!p)
15284614a696Sjohn stultz 		return -ESRCH;
15294614a696Sjohn stultz 
15304614a696Sjohn stultz 	task_lock(p);
15314614a696Sjohn stultz 	seq_printf(m, "%s\n", p->comm);
15324614a696Sjohn stultz 	task_unlock(p);
15334614a696Sjohn stultz 
15344614a696Sjohn stultz 	put_task_struct(p);
15354614a696Sjohn stultz 
15364614a696Sjohn stultz 	return 0;
15374614a696Sjohn stultz }
15384614a696Sjohn stultz 
15394614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp)
15404614a696Sjohn stultz {
1541c6a34058SJovi Zhang 	return single_open(filp, comm_show, inode);
15424614a696Sjohn stultz }
15434614a696Sjohn stultz 
15444614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = {
15454614a696Sjohn stultz 	.open		= comm_open,
15464614a696Sjohn stultz 	.read		= seq_read,
15474614a696Sjohn stultz 	.write		= comm_write,
15484614a696Sjohn stultz 	.llseek		= seq_lseek,
15494614a696Sjohn stultz 	.release	= single_release,
15504614a696Sjohn stultz };
15514614a696Sjohn stultz 
15527773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1553925d1c40SMatt Helsley {
1554925d1c40SMatt Helsley 	struct task_struct *task;
1555925d1c40SMatt Helsley 	struct mm_struct *mm;
1556925d1c40SMatt Helsley 	struct file *exe_file;
1557925d1c40SMatt Helsley 
15582b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1559925d1c40SMatt Helsley 	if (!task)
1560925d1c40SMatt Helsley 		return -ENOENT;
1561925d1c40SMatt Helsley 	mm = get_task_mm(task);
1562925d1c40SMatt Helsley 	put_task_struct(task);
1563925d1c40SMatt Helsley 	if (!mm)
1564925d1c40SMatt Helsley 		return -ENOENT;
1565925d1c40SMatt Helsley 	exe_file = get_mm_exe_file(mm);
1566925d1c40SMatt Helsley 	mmput(mm);
1567925d1c40SMatt Helsley 	if (exe_file) {
1568925d1c40SMatt Helsley 		*exe_path = exe_file->f_path;
1569925d1c40SMatt Helsley 		path_get(&exe_file->f_path);
1570925d1c40SMatt Helsley 		fput(exe_file);
1571925d1c40SMatt Helsley 		return 0;
1572925d1c40SMatt Helsley 	} else
1573925d1c40SMatt Helsley 		return -ENOENT;
1574925d1c40SMatt Helsley }
1575925d1c40SMatt Helsley 
15766b255391SAl Viro static const char *proc_pid_get_link(struct dentry *dentry,
1577fceef393SAl Viro 				     struct inode *inode,
1578fceef393SAl Viro 				     struct delayed_call *done)
15791da177e4SLinus Torvalds {
1580408ef013SChristoph Hellwig 	struct path path;
15811da177e4SLinus Torvalds 	int error = -EACCES;
15821da177e4SLinus Torvalds 
15836b255391SAl Viro 	if (!dentry)
15846b255391SAl Viro 		return ERR_PTR(-ECHILD);
15856b255391SAl Viro 
1586778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1587778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
15881da177e4SLinus Torvalds 		goto out;
15891da177e4SLinus Torvalds 
1590408ef013SChristoph Hellwig 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1591408ef013SChristoph Hellwig 	if (error)
1592408ef013SChristoph Hellwig 		goto out;
1593408ef013SChristoph Hellwig 
15946e77137bSAl Viro 	nd_jump_link(&path);
1595408ef013SChristoph Hellwig 	return NULL;
15961da177e4SLinus Torvalds out:
1597008b150aSAl Viro 	return ERR_PTR(error);
15981da177e4SLinus Torvalds }
15991da177e4SLinus Torvalds 
16003dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
16011da177e4SLinus Torvalds {
1602e12ba74dSMel Gorman 	char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
16033dcd25f3SJan Blunck 	char *pathname;
16041da177e4SLinus Torvalds 	int len;
16051da177e4SLinus Torvalds 
16061da177e4SLinus Torvalds 	if (!tmp)
16071da177e4SLinus Torvalds 		return -ENOMEM;
16081da177e4SLinus Torvalds 
16097b2a69baSEric W. Biederman 	pathname = d_path(path, tmp, PAGE_SIZE);
16103dcd25f3SJan Blunck 	len = PTR_ERR(pathname);
16113dcd25f3SJan Blunck 	if (IS_ERR(pathname))
16121da177e4SLinus Torvalds 		goto out;
16133dcd25f3SJan Blunck 	len = tmp + PAGE_SIZE - 1 - pathname;
16141da177e4SLinus Torvalds 
16151da177e4SLinus Torvalds 	if (len > buflen)
16161da177e4SLinus Torvalds 		len = buflen;
16173dcd25f3SJan Blunck 	if (copy_to_user(buffer, pathname, len))
16181da177e4SLinus Torvalds 		len = -EFAULT;
16191da177e4SLinus Torvalds  out:
16201da177e4SLinus Torvalds 	free_page((unsigned long)tmp);
16211da177e4SLinus Torvalds 	return len;
16221da177e4SLinus Torvalds }
16231da177e4SLinus Torvalds 
16241da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
16251da177e4SLinus Torvalds {
16261da177e4SLinus Torvalds 	int error = -EACCES;
16272b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
16283dcd25f3SJan Blunck 	struct path path;
16291da177e4SLinus Torvalds 
1630778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1631778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
16321da177e4SLinus Torvalds 		goto out;
16331da177e4SLinus Torvalds 
16347773fbc5SCyrill Gorcunov 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
16351da177e4SLinus Torvalds 	if (error)
16361da177e4SLinus Torvalds 		goto out;
16371da177e4SLinus Torvalds 
16383dcd25f3SJan Blunck 	error = do_proc_readlink(&path, buffer, buflen);
16393dcd25f3SJan Blunck 	path_put(&path);
16401da177e4SLinus Torvalds out:
16411da177e4SLinus Torvalds 	return error;
16421da177e4SLinus Torvalds }
16431da177e4SLinus Torvalds 
1644faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = {
16451da177e4SLinus Torvalds 	.readlink	= proc_pid_readlink,
16466b255391SAl Viro 	.get_link	= proc_pid_get_link,
16476d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
16481da177e4SLinus Torvalds };
16491da177e4SLinus Torvalds 
165028a6d671SEric W. Biederman 
165128a6d671SEric W. Biederman /* building an inode */
165228a6d671SEric W. Biederman 
16536b4e306aSEric W. Biederman struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
165428a6d671SEric W. Biederman {
165528a6d671SEric W. Biederman 	struct inode * inode;
165628a6d671SEric W. Biederman 	struct proc_inode *ei;
1657c69e8d9cSDavid Howells 	const struct cred *cred;
165828a6d671SEric W. Biederman 
165928a6d671SEric W. Biederman 	/* We need a new inode */
166028a6d671SEric W. Biederman 
166128a6d671SEric W. Biederman 	inode = new_inode(sb);
166228a6d671SEric W. Biederman 	if (!inode)
166328a6d671SEric W. Biederman 		goto out;
166428a6d671SEric W. Biederman 
166528a6d671SEric W. Biederman 	/* Common stuff */
166628a6d671SEric W. Biederman 	ei = PROC_I(inode);
166785fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
166828a6d671SEric W. Biederman 	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
166928a6d671SEric W. Biederman 	inode->i_op = &proc_def_inode_operations;
167028a6d671SEric W. Biederman 
167128a6d671SEric W. Biederman 	/*
167228a6d671SEric W. Biederman 	 * grab the reference to task.
167328a6d671SEric W. Biederman 	 */
16741a657f78SOleg Nesterov 	ei->pid = get_task_pid(task, PIDTYPE_PID);
167528a6d671SEric W. Biederman 	if (!ei->pid)
167628a6d671SEric W. Biederman 		goto out_unlock;
167728a6d671SEric W. Biederman 
167828a6d671SEric W. Biederman 	if (task_dumpable(task)) {
1679c69e8d9cSDavid Howells 		rcu_read_lock();
1680c69e8d9cSDavid Howells 		cred = __task_cred(task);
1681c69e8d9cSDavid Howells 		inode->i_uid = cred->euid;
1682c69e8d9cSDavid Howells 		inode->i_gid = cred->egid;
1683c69e8d9cSDavid Howells 		rcu_read_unlock();
168428a6d671SEric W. Biederman 	}
168528a6d671SEric W. Biederman 	security_task_to_inode(task, inode);
168628a6d671SEric W. Biederman 
168728a6d671SEric W. Biederman out:
168828a6d671SEric W. Biederman 	return inode;
168928a6d671SEric W. Biederman 
169028a6d671SEric W. Biederman out_unlock:
169128a6d671SEric W. Biederman 	iput(inode);
169228a6d671SEric W. Biederman 	return NULL;
169328a6d671SEric W. Biederman }
169428a6d671SEric W. Biederman 
16956b4e306aSEric W. Biederman int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
169628a6d671SEric W. Biederman {
16972b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
169828a6d671SEric W. Biederman 	struct task_struct *task;
1699c69e8d9cSDavid Howells 	const struct cred *cred;
17000499680aSVasiliy Kulikov 	struct pid_namespace *pid = dentry->d_sb->s_fs_info;
1701c69e8d9cSDavid Howells 
170228a6d671SEric W. Biederman 	generic_fillattr(inode, stat);
170328a6d671SEric W. Biederman 
170428a6d671SEric W. Biederman 	rcu_read_lock();
1705dcb0f222SEric W. Biederman 	stat->uid = GLOBAL_ROOT_UID;
1706dcb0f222SEric W. Biederman 	stat->gid = GLOBAL_ROOT_GID;
170728a6d671SEric W. Biederman 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
170828a6d671SEric W. Biederman 	if (task) {
17090499680aSVasiliy Kulikov 		if (!has_pid_permissions(pid, task, 2)) {
17100499680aSVasiliy Kulikov 			rcu_read_unlock();
17110499680aSVasiliy Kulikov 			/*
17120499680aSVasiliy Kulikov 			 * This doesn't prevent learning whether PID exists,
17130499680aSVasiliy Kulikov 			 * it only makes getattr() consistent with readdir().
17140499680aSVasiliy Kulikov 			 */
17150499680aSVasiliy Kulikov 			return -ENOENT;
17160499680aSVasiliy Kulikov 		}
171728a6d671SEric W. Biederman 		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
171828a6d671SEric W. Biederman 		    task_dumpable(task)) {
1719c69e8d9cSDavid Howells 			cred = __task_cred(task);
1720c69e8d9cSDavid Howells 			stat->uid = cred->euid;
1721c69e8d9cSDavid Howells 			stat->gid = cred->egid;
172228a6d671SEric W. Biederman 		}
172328a6d671SEric W. Biederman 	}
172428a6d671SEric W. Biederman 	rcu_read_unlock();
172528a6d671SEric W. Biederman 	return 0;
172628a6d671SEric W. Biederman }
172728a6d671SEric W. Biederman 
172828a6d671SEric W. Biederman /* dentry stuff */
172928a6d671SEric W. Biederman 
173028a6d671SEric W. Biederman /*
173128a6d671SEric W. Biederman  *	Exceptional case: normally we are not allowed to unhash a busy
173228a6d671SEric W. Biederman  * directory. In this case, however, we can do it - no aliasing problems
173328a6d671SEric W. Biederman  * due to the way we treat inodes.
173428a6d671SEric W. Biederman  *
173528a6d671SEric W. Biederman  * Rewrite the inode's ownerships here because the owning task may have
173628a6d671SEric W. Biederman  * performed a setuid(), etc.
173728a6d671SEric W. Biederman  *
173828a6d671SEric W. Biederman  * Before the /proc/pid/status file was created the only way to read
173928a6d671SEric W. Biederman  * the effective uid of a /process was to stat /proc/pid.  Reading
174028a6d671SEric W. Biederman  * /proc/pid/status is slow enough that procps and other packages
174128a6d671SEric W. Biederman  * kept stating /proc/pid.  To keep the rules in /proc simple I have
174228a6d671SEric W. Biederman  * made this apply to all per process world readable and executable
174328a6d671SEric W. Biederman  * directories.
174428a6d671SEric W. Biederman  */
17450b728e19SAl Viro int pid_revalidate(struct dentry *dentry, unsigned int flags)
174628a6d671SEric W. Biederman {
174734286d66SNick Piggin 	struct inode *inode;
174834286d66SNick Piggin 	struct task_struct *task;
1749c69e8d9cSDavid Howells 	const struct cred *cred;
1750c69e8d9cSDavid Howells 
17510b728e19SAl Viro 	if (flags & LOOKUP_RCU)
175234286d66SNick Piggin 		return -ECHILD;
175334286d66SNick Piggin 
17542b0143b5SDavid Howells 	inode = d_inode(dentry);
175534286d66SNick Piggin 	task = get_proc_task(inode);
175634286d66SNick Piggin 
175728a6d671SEric W. Biederman 	if (task) {
175828a6d671SEric W. Biederman 		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
175928a6d671SEric W. Biederman 		    task_dumpable(task)) {
1760c69e8d9cSDavid Howells 			rcu_read_lock();
1761c69e8d9cSDavid Howells 			cred = __task_cred(task);
1762c69e8d9cSDavid Howells 			inode->i_uid = cred->euid;
1763c69e8d9cSDavid Howells 			inode->i_gid = cred->egid;
1764c69e8d9cSDavid Howells 			rcu_read_unlock();
176528a6d671SEric W. Biederman 		} else {
1766dcb0f222SEric W. Biederman 			inode->i_uid = GLOBAL_ROOT_UID;
1767dcb0f222SEric W. Biederman 			inode->i_gid = GLOBAL_ROOT_GID;
176828a6d671SEric W. Biederman 		}
176928a6d671SEric W. Biederman 		inode->i_mode &= ~(S_ISUID | S_ISGID);
177028a6d671SEric W. Biederman 		security_task_to_inode(task, inode);
177128a6d671SEric W. Biederman 		put_task_struct(task);
177228a6d671SEric W. Biederman 		return 1;
177328a6d671SEric W. Biederman 	}
177428a6d671SEric W. Biederman 	return 0;
177528a6d671SEric W. Biederman }
177628a6d671SEric W. Biederman 
1777d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode)
1778d855a4b7SOleg Nesterov {
1779d855a4b7SOleg Nesterov 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1780d855a4b7SOleg Nesterov }
1781d855a4b7SOleg Nesterov 
17821dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry)
17831dd704b6SDavid Howells {
17841dd704b6SDavid Howells 	/* Is the task we represent dead?
17851dd704b6SDavid Howells 	 * If so, then don't put the dentry on the lru list,
17861dd704b6SDavid Howells 	 * kill it immediately.
17871dd704b6SDavid Howells 	 */
17882b0143b5SDavid Howells 	return proc_inode_is_dead(d_inode(dentry));
17891dd704b6SDavid Howells }
17901dd704b6SDavid Howells 
17916b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations =
179228a6d671SEric W. Biederman {
179328a6d671SEric W. Biederman 	.d_revalidate	= pid_revalidate,
179428a6d671SEric W. Biederman 	.d_delete	= pid_delete_dentry,
179528a6d671SEric W. Biederman };
179628a6d671SEric W. Biederman 
179728a6d671SEric W. Biederman /* Lookups */
179828a6d671SEric W. Biederman 
17991c0d04c9SEric W. Biederman /*
18001c0d04c9SEric W. Biederman  * Fill a directory entry.
18011c0d04c9SEric W. Biederman  *
18021c0d04c9SEric W. Biederman  * If possible create the dcache entry and derive our inode number and
18031c0d04c9SEric W. Biederman  * file type from dcache entry.
18041c0d04c9SEric W. Biederman  *
18051c0d04c9SEric W. Biederman  * Since all of the proc inode numbers are dynamically generated, the inode
18061c0d04c9SEric W. Biederman  * numbers do not exist until the inode is cache.  This means creating the
18071c0d04c9SEric W. Biederman  * the dcache entry in readdir is necessary to keep the inode numbers
18081c0d04c9SEric W. Biederman  * reported by readdir in sync with the inode numbers reported
18091c0d04c9SEric W. Biederman  * by stat.
18101c0d04c9SEric W. Biederman  */
1811f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx,
18126b4e306aSEric W. Biederman 	const char *name, int len,
1813c5141e6dSEric Dumazet 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
181461a28784SEric W. Biederman {
1815f0c3b509SAl Viro 	struct dentry *child, *dir = file->f_path.dentry;
18161df98b8bSAl Viro 	struct qstr qname = QSTR_INIT(name, len);
181761a28784SEric W. Biederman 	struct inode *inode;
18181df98b8bSAl Viro 	unsigned type;
18191df98b8bSAl Viro 	ino_t ino;
182061a28784SEric W. Biederman 
18211df98b8bSAl Viro 	child = d_hash_and_lookup(dir, &qname);
182261a28784SEric W. Biederman 	if (!child) {
18233781764bSAl Viro 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
18243781764bSAl Viro 		child = d_alloc_parallel(dir, &qname, &wq);
18253781764bSAl Viro 		if (IS_ERR(child))
182661a28784SEric W. Biederman 			goto end_instantiate;
18273781764bSAl Viro 		if (d_in_lookup(child)) {
18283781764bSAl Viro 			int err = instantiate(d_inode(dir), child, task, ptr);
18293781764bSAl Viro 			d_lookup_done(child);
18303781764bSAl Viro 			if (err < 0) {
18311df98b8bSAl Viro 				dput(child);
18321df98b8bSAl Viro 				goto end_instantiate;
18331df98b8bSAl Viro 			}
18341df98b8bSAl Viro 		}
18353781764bSAl Viro 	}
18362b0143b5SDavid Howells 	inode = d_inode(child);
183761a28784SEric W. Biederman 	ino = inode->i_ino;
183861a28784SEric W. Biederman 	type = inode->i_mode >> 12;
183961a28784SEric W. Biederman 	dput(child);
1840f0c3b509SAl Viro 	return dir_emit(ctx, name, len, ino, type);
18411df98b8bSAl Viro 
18421df98b8bSAl Viro end_instantiate:
18431df98b8bSAl Viro 	return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
184461a28784SEric W. Biederman }
184561a28784SEric W. Biederman 
1846640708a2SPavel Emelyanov /*
1847640708a2SPavel Emelyanov  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1848640708a2SPavel Emelyanov  * which represent vma start and end addresses.
1849640708a2SPavel Emelyanov  */
1850640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry,
1851640708a2SPavel Emelyanov 			     unsigned long *start, unsigned long *end)
1852640708a2SPavel Emelyanov {
1853640708a2SPavel Emelyanov 	if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1854640708a2SPavel Emelyanov 		return -EINVAL;
1855640708a2SPavel Emelyanov 
1856640708a2SPavel Emelyanov 	return 0;
1857640708a2SPavel Emelyanov }
1858640708a2SPavel Emelyanov 
18590b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1860640708a2SPavel Emelyanov {
1861640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1862640708a2SPavel Emelyanov 	bool exact_vma_exists = false;
1863640708a2SPavel Emelyanov 	struct mm_struct *mm = NULL;
1864640708a2SPavel Emelyanov 	struct task_struct *task;
1865640708a2SPavel Emelyanov 	const struct cred *cred;
1866640708a2SPavel Emelyanov 	struct inode *inode;
1867640708a2SPavel Emelyanov 	int status = 0;
1868640708a2SPavel Emelyanov 
18690b728e19SAl Viro 	if (flags & LOOKUP_RCU)
1870640708a2SPavel Emelyanov 		return -ECHILD;
1871640708a2SPavel Emelyanov 
18722b0143b5SDavid Howells 	inode = d_inode(dentry);
1873640708a2SPavel Emelyanov 	task = get_proc_task(inode);
1874640708a2SPavel Emelyanov 	if (!task)
1875640708a2SPavel Emelyanov 		goto out_notask;
1876640708a2SPavel Emelyanov 
1877caaee623SJann Horn 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
18782344bec7SCong Wang 	if (IS_ERR_OR_NULL(mm))
1879640708a2SPavel Emelyanov 		goto out;
1880640708a2SPavel Emelyanov 
1881640708a2SPavel Emelyanov 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1882640708a2SPavel Emelyanov 		down_read(&mm->mmap_sem);
1883640708a2SPavel Emelyanov 		exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1884640708a2SPavel Emelyanov 		up_read(&mm->mmap_sem);
1885640708a2SPavel Emelyanov 	}
1886640708a2SPavel Emelyanov 
1887640708a2SPavel Emelyanov 	mmput(mm);
1888640708a2SPavel Emelyanov 
1889640708a2SPavel Emelyanov 	if (exact_vma_exists) {
1890640708a2SPavel Emelyanov 		if (task_dumpable(task)) {
1891640708a2SPavel Emelyanov 			rcu_read_lock();
1892640708a2SPavel Emelyanov 			cred = __task_cred(task);
1893640708a2SPavel Emelyanov 			inode->i_uid = cred->euid;
1894640708a2SPavel Emelyanov 			inode->i_gid = cred->egid;
1895640708a2SPavel Emelyanov 			rcu_read_unlock();
1896640708a2SPavel Emelyanov 		} else {
1897dcb0f222SEric W. Biederman 			inode->i_uid = GLOBAL_ROOT_UID;
1898dcb0f222SEric W. Biederman 			inode->i_gid = GLOBAL_ROOT_GID;
1899640708a2SPavel Emelyanov 		}
1900640708a2SPavel Emelyanov 		security_task_to_inode(task, inode);
1901640708a2SPavel Emelyanov 		status = 1;
1902640708a2SPavel Emelyanov 	}
1903640708a2SPavel Emelyanov 
1904640708a2SPavel Emelyanov out:
1905640708a2SPavel Emelyanov 	put_task_struct(task);
1906640708a2SPavel Emelyanov 
1907640708a2SPavel Emelyanov out_notask:
1908640708a2SPavel Emelyanov 	return status;
1909640708a2SPavel Emelyanov }
1910640708a2SPavel Emelyanov 
1911640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = {
1912640708a2SPavel Emelyanov 	.d_revalidate	= map_files_d_revalidate,
1913640708a2SPavel Emelyanov 	.d_delete	= pid_delete_dentry,
1914640708a2SPavel Emelyanov };
1915640708a2SPavel Emelyanov 
19166b255391SAl Viro static int map_files_get_link(struct dentry *dentry, struct path *path)
1917640708a2SPavel Emelyanov {
1918640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1919640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
1920640708a2SPavel Emelyanov 	struct task_struct *task;
1921640708a2SPavel Emelyanov 	struct mm_struct *mm;
1922640708a2SPavel Emelyanov 	int rc;
1923640708a2SPavel Emelyanov 
1924640708a2SPavel Emelyanov 	rc = -ENOENT;
19252b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1926640708a2SPavel Emelyanov 	if (!task)
1927640708a2SPavel Emelyanov 		goto out;
1928640708a2SPavel Emelyanov 
1929640708a2SPavel Emelyanov 	mm = get_task_mm(task);
1930640708a2SPavel Emelyanov 	put_task_struct(task);
1931640708a2SPavel Emelyanov 	if (!mm)
1932640708a2SPavel Emelyanov 		goto out;
1933640708a2SPavel Emelyanov 
1934640708a2SPavel Emelyanov 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1935640708a2SPavel Emelyanov 	if (rc)
1936640708a2SPavel Emelyanov 		goto out_mmput;
1937640708a2SPavel Emelyanov 
193870335abbSArtem Fetishev 	rc = -ENOENT;
1939640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
1940640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
1941640708a2SPavel Emelyanov 	if (vma && vma->vm_file) {
1942640708a2SPavel Emelyanov 		*path = vma->vm_file->f_path;
1943640708a2SPavel Emelyanov 		path_get(path);
1944640708a2SPavel Emelyanov 		rc = 0;
1945640708a2SPavel Emelyanov 	}
1946640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
1947640708a2SPavel Emelyanov 
1948640708a2SPavel Emelyanov out_mmput:
1949640708a2SPavel Emelyanov 	mmput(mm);
1950640708a2SPavel Emelyanov out:
1951640708a2SPavel Emelyanov 	return rc;
1952640708a2SPavel Emelyanov }
1953640708a2SPavel Emelyanov 
1954640708a2SPavel Emelyanov struct map_files_info {
19557b540d06SAl Viro 	fmode_t		mode;
1956640708a2SPavel Emelyanov 	unsigned long	len;
1957640708a2SPavel Emelyanov 	unsigned char	name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1958640708a2SPavel Emelyanov };
1959640708a2SPavel Emelyanov 
1960bdb4d100SCalvin Owens /*
1961bdb4d100SCalvin Owens  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1962bdb4d100SCalvin Owens  * symlinks may be used to bypass permissions on ancestor directories in the
1963bdb4d100SCalvin Owens  * path to the file in question.
1964bdb4d100SCalvin Owens  */
1965bdb4d100SCalvin Owens static const char *
19666b255391SAl Viro proc_map_files_get_link(struct dentry *dentry,
1967fceef393SAl Viro 			struct inode *inode,
1968fceef393SAl Viro 		        struct delayed_call *done)
1969bdb4d100SCalvin Owens {
1970bdb4d100SCalvin Owens 	if (!capable(CAP_SYS_ADMIN))
1971bdb4d100SCalvin Owens 		return ERR_PTR(-EPERM);
1972bdb4d100SCalvin Owens 
1973fceef393SAl Viro 	return proc_pid_get_link(dentry, inode, done);
1974bdb4d100SCalvin Owens }
1975bdb4d100SCalvin Owens 
1976bdb4d100SCalvin Owens /*
19776b255391SAl Viro  * Identical to proc_pid_link_inode_operations except for get_link()
1978bdb4d100SCalvin Owens  */
1979bdb4d100SCalvin Owens static const struct inode_operations proc_map_files_link_inode_operations = {
1980bdb4d100SCalvin Owens 	.readlink	= proc_pid_readlink,
19816b255391SAl Viro 	.get_link	= proc_map_files_get_link,
1982bdb4d100SCalvin Owens 	.setattr	= proc_setattr,
1983bdb4d100SCalvin Owens };
1984bdb4d100SCalvin Owens 
1985c52a47acSAl Viro static int
1986640708a2SPavel Emelyanov proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1987640708a2SPavel Emelyanov 			   struct task_struct *task, const void *ptr)
1988640708a2SPavel Emelyanov {
19897b540d06SAl Viro 	fmode_t mode = (fmode_t)(unsigned long)ptr;
1990640708a2SPavel Emelyanov 	struct proc_inode *ei;
1991640708a2SPavel Emelyanov 	struct inode *inode;
1992640708a2SPavel Emelyanov 
1993640708a2SPavel Emelyanov 	inode = proc_pid_make_inode(dir->i_sb, task);
1994640708a2SPavel Emelyanov 	if (!inode)
1995c52a47acSAl Viro 		return -ENOENT;
1996640708a2SPavel Emelyanov 
1997640708a2SPavel Emelyanov 	ei = PROC_I(inode);
19986b255391SAl Viro 	ei->op.proc_get_link = map_files_get_link;
1999640708a2SPavel Emelyanov 
2000bdb4d100SCalvin Owens 	inode->i_op = &proc_map_files_link_inode_operations;
2001640708a2SPavel Emelyanov 	inode->i_size = 64;
2002640708a2SPavel Emelyanov 	inode->i_mode = S_IFLNK;
2003640708a2SPavel Emelyanov 
20047b540d06SAl Viro 	if (mode & FMODE_READ)
2005640708a2SPavel Emelyanov 		inode->i_mode |= S_IRUSR;
20067b540d06SAl Viro 	if (mode & FMODE_WRITE)
2007640708a2SPavel Emelyanov 		inode->i_mode |= S_IWUSR;
2008640708a2SPavel Emelyanov 
2009640708a2SPavel Emelyanov 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
2010640708a2SPavel Emelyanov 	d_add(dentry, inode);
2011640708a2SPavel Emelyanov 
2012c52a47acSAl Viro 	return 0;
2013640708a2SPavel Emelyanov }
2014640708a2SPavel Emelyanov 
2015640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir,
201600cd8dd3SAl Viro 		struct dentry *dentry, unsigned int flags)
2017640708a2SPavel Emelyanov {
2018640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2019640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2020640708a2SPavel Emelyanov 	struct task_struct *task;
2021c52a47acSAl Viro 	int result;
2022640708a2SPavel Emelyanov 	struct mm_struct *mm;
2023640708a2SPavel Emelyanov 
2024c52a47acSAl Viro 	result = -ENOENT;
2025640708a2SPavel Emelyanov 	task = get_proc_task(dir);
2026640708a2SPavel Emelyanov 	if (!task)
2027640708a2SPavel Emelyanov 		goto out;
2028640708a2SPavel Emelyanov 
2029c52a47acSAl Viro 	result = -EACCES;
2030caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2031640708a2SPavel Emelyanov 		goto out_put_task;
2032640708a2SPavel Emelyanov 
2033c52a47acSAl Viro 	result = -ENOENT;
2034640708a2SPavel Emelyanov 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2035eb94cd96SCyrill Gorcunov 		goto out_put_task;
2036640708a2SPavel Emelyanov 
2037640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2038640708a2SPavel Emelyanov 	if (!mm)
2039eb94cd96SCyrill Gorcunov 		goto out_put_task;
2040640708a2SPavel Emelyanov 
2041640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2042640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2043640708a2SPavel Emelyanov 	if (!vma)
2044640708a2SPavel Emelyanov 		goto out_no_vma;
2045640708a2SPavel Emelyanov 
204605f56484SStanislav Kinsbursky 	if (vma->vm_file)
20477b540d06SAl Viro 		result = proc_map_files_instantiate(dir, dentry, task,
20487b540d06SAl Viro 				(void *)(unsigned long)vma->vm_file->f_mode);
2049640708a2SPavel Emelyanov 
2050640708a2SPavel Emelyanov out_no_vma:
2051640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2052640708a2SPavel Emelyanov 	mmput(mm);
2053640708a2SPavel Emelyanov out_put_task:
2054640708a2SPavel Emelyanov 	put_task_struct(task);
2055640708a2SPavel Emelyanov out:
2056c52a47acSAl Viro 	return ERR_PTR(result);
2057640708a2SPavel Emelyanov }
2058640708a2SPavel Emelyanov 
2059640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = {
2060640708a2SPavel Emelyanov 	.lookup		= proc_map_files_lookup,
2061640708a2SPavel Emelyanov 	.permission	= proc_fd_permission,
2062640708a2SPavel Emelyanov 	.setattr	= proc_setattr,
2063640708a2SPavel Emelyanov };
2064640708a2SPavel Emelyanov 
2065640708a2SPavel Emelyanov static int
2066f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2067640708a2SPavel Emelyanov {
2068640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2069640708a2SPavel Emelyanov 	struct task_struct *task;
2070640708a2SPavel Emelyanov 	struct mm_struct *mm;
2071f0c3b509SAl Viro 	unsigned long nr_files, pos, i;
2072f0c3b509SAl Viro 	struct flex_array *fa = NULL;
2073f0c3b509SAl Viro 	struct map_files_info info;
2074f0c3b509SAl Viro 	struct map_files_info *p;
2075640708a2SPavel Emelyanov 	int ret;
2076640708a2SPavel Emelyanov 
2077640708a2SPavel Emelyanov 	ret = -ENOENT;
2078f0c3b509SAl Viro 	task = get_proc_task(file_inode(file));
2079640708a2SPavel Emelyanov 	if (!task)
2080640708a2SPavel Emelyanov 		goto out;
2081640708a2SPavel Emelyanov 
2082640708a2SPavel Emelyanov 	ret = -EACCES;
2083caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2084640708a2SPavel Emelyanov 		goto out_put_task;
2085640708a2SPavel Emelyanov 
2086640708a2SPavel Emelyanov 	ret = 0;
2087f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
2088eb94cd96SCyrill Gorcunov 		goto out_put_task;
2089640708a2SPavel Emelyanov 
2090640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2091640708a2SPavel Emelyanov 	if (!mm)
2092eb94cd96SCyrill Gorcunov 		goto out_put_task;
2093640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2094640708a2SPavel Emelyanov 
2095640708a2SPavel Emelyanov 	nr_files = 0;
2096640708a2SPavel Emelyanov 
2097640708a2SPavel Emelyanov 	/*
2098640708a2SPavel Emelyanov 	 * We need two passes here:
2099640708a2SPavel Emelyanov 	 *
2100640708a2SPavel Emelyanov 	 *  1) Collect vmas of mapped files with mmap_sem taken
2101640708a2SPavel Emelyanov 	 *  2) Release mmap_sem and instantiate entries
2102640708a2SPavel Emelyanov 	 *
2103640708a2SPavel Emelyanov 	 * otherwise we get lockdep complained, since filldir()
2104640708a2SPavel Emelyanov 	 * routine might require mmap_sem taken in might_fault().
2105640708a2SPavel Emelyanov 	 */
2106640708a2SPavel Emelyanov 
2107640708a2SPavel Emelyanov 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2108f0c3b509SAl Viro 		if (vma->vm_file && ++pos > ctx->pos)
2109640708a2SPavel Emelyanov 			nr_files++;
2110640708a2SPavel Emelyanov 	}
2111640708a2SPavel Emelyanov 
2112640708a2SPavel Emelyanov 	if (nr_files) {
2113640708a2SPavel Emelyanov 		fa = flex_array_alloc(sizeof(info), nr_files,
2114640708a2SPavel Emelyanov 					GFP_KERNEL);
2115640708a2SPavel Emelyanov 		if (!fa || flex_array_prealloc(fa, 0, nr_files,
2116640708a2SPavel Emelyanov 						GFP_KERNEL)) {
2117640708a2SPavel Emelyanov 			ret = -ENOMEM;
2118640708a2SPavel Emelyanov 			if (fa)
2119640708a2SPavel Emelyanov 				flex_array_free(fa);
2120640708a2SPavel Emelyanov 			up_read(&mm->mmap_sem);
2121640708a2SPavel Emelyanov 			mmput(mm);
2122eb94cd96SCyrill Gorcunov 			goto out_put_task;
2123640708a2SPavel Emelyanov 		}
2124640708a2SPavel Emelyanov 		for (i = 0, vma = mm->mmap, pos = 2; vma;
2125640708a2SPavel Emelyanov 				vma = vma->vm_next) {
2126640708a2SPavel Emelyanov 			if (!vma->vm_file)
2127640708a2SPavel Emelyanov 				continue;
2128f0c3b509SAl Viro 			if (++pos <= ctx->pos)
2129640708a2SPavel Emelyanov 				continue;
2130640708a2SPavel Emelyanov 
21317b540d06SAl Viro 			info.mode = vma->vm_file->f_mode;
2132640708a2SPavel Emelyanov 			info.len = snprintf(info.name,
2133640708a2SPavel Emelyanov 					sizeof(info.name), "%lx-%lx",
2134640708a2SPavel Emelyanov 					vma->vm_start, vma->vm_end);
2135640708a2SPavel Emelyanov 			if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2136640708a2SPavel Emelyanov 				BUG();
2137640708a2SPavel Emelyanov 		}
2138640708a2SPavel Emelyanov 	}
2139640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2140640708a2SPavel Emelyanov 
2141640708a2SPavel Emelyanov 	for (i = 0; i < nr_files; i++) {
2142640708a2SPavel Emelyanov 		p = flex_array_get(fa, i);
2143f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx,
2144640708a2SPavel Emelyanov 				      p->name, p->len,
2145640708a2SPavel Emelyanov 				      proc_map_files_instantiate,
21467b540d06SAl Viro 				      task,
2147f0c3b509SAl Viro 				      (void *)(unsigned long)p->mode))
2148640708a2SPavel Emelyanov 			break;
2149f0c3b509SAl Viro 		ctx->pos++;
2150640708a2SPavel Emelyanov 	}
2151640708a2SPavel Emelyanov 	if (fa)
2152640708a2SPavel Emelyanov 		flex_array_free(fa);
2153640708a2SPavel Emelyanov 	mmput(mm);
2154640708a2SPavel Emelyanov 
2155640708a2SPavel Emelyanov out_put_task:
2156640708a2SPavel Emelyanov 	put_task_struct(task);
2157640708a2SPavel Emelyanov out:
2158640708a2SPavel Emelyanov 	return ret;
2159640708a2SPavel Emelyanov }
2160640708a2SPavel Emelyanov 
2161640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = {
2162640708a2SPavel Emelyanov 	.read		= generic_read_dir,
2163f50752eaSAl Viro 	.iterate_shared	= proc_map_files_readdir,
2164f50752eaSAl Viro 	.llseek		= generic_file_llseek,
2165640708a2SPavel Emelyanov };
2166640708a2SPavel Emelyanov 
2167b5946beaSEric Engestrom #ifdef CONFIG_CHECKPOINT_RESTORE
216848f6a7a5SPavel Emelyanov struct timers_private {
216948f6a7a5SPavel Emelyanov 	struct pid *pid;
217048f6a7a5SPavel Emelyanov 	struct task_struct *task;
217148f6a7a5SPavel Emelyanov 	struct sighand_struct *sighand;
217257b8015eSPavel Emelyanov 	struct pid_namespace *ns;
217348f6a7a5SPavel Emelyanov 	unsigned long flags;
217448f6a7a5SPavel Emelyanov };
217548f6a7a5SPavel Emelyanov 
217648f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos)
217748f6a7a5SPavel Emelyanov {
217848f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
217948f6a7a5SPavel Emelyanov 
218048f6a7a5SPavel Emelyanov 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
218148f6a7a5SPavel Emelyanov 	if (!tp->task)
218248f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
218348f6a7a5SPavel Emelyanov 
218448f6a7a5SPavel Emelyanov 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
218548f6a7a5SPavel Emelyanov 	if (!tp->sighand)
218648f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
218748f6a7a5SPavel Emelyanov 
218848f6a7a5SPavel Emelyanov 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
218948f6a7a5SPavel Emelyanov }
219048f6a7a5SPavel Emelyanov 
219148f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
219248f6a7a5SPavel Emelyanov {
219348f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
219448f6a7a5SPavel Emelyanov 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
219548f6a7a5SPavel Emelyanov }
219648f6a7a5SPavel Emelyanov 
219748f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v)
219848f6a7a5SPavel Emelyanov {
219948f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
220048f6a7a5SPavel Emelyanov 
220148f6a7a5SPavel Emelyanov 	if (tp->sighand) {
220248f6a7a5SPavel Emelyanov 		unlock_task_sighand(tp->task, &tp->flags);
220348f6a7a5SPavel Emelyanov 		tp->sighand = NULL;
220448f6a7a5SPavel Emelyanov 	}
220548f6a7a5SPavel Emelyanov 
220648f6a7a5SPavel Emelyanov 	if (tp->task) {
220748f6a7a5SPavel Emelyanov 		put_task_struct(tp->task);
220848f6a7a5SPavel Emelyanov 		tp->task = NULL;
220948f6a7a5SPavel Emelyanov 	}
221048f6a7a5SPavel Emelyanov }
221148f6a7a5SPavel Emelyanov 
221248f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v)
221348f6a7a5SPavel Emelyanov {
221448f6a7a5SPavel Emelyanov 	struct k_itimer *timer;
221557b8015eSPavel Emelyanov 	struct timers_private *tp = m->private;
221657b8015eSPavel Emelyanov 	int notify;
2217cedbccabSAlexey Dobriyan 	static const char * const nstr[] = {
221857b8015eSPavel Emelyanov 		[SIGEV_SIGNAL] = "signal",
221957b8015eSPavel Emelyanov 		[SIGEV_NONE] = "none",
222057b8015eSPavel Emelyanov 		[SIGEV_THREAD] = "thread",
222157b8015eSPavel Emelyanov 	};
222248f6a7a5SPavel Emelyanov 
222348f6a7a5SPavel Emelyanov 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
222457b8015eSPavel Emelyanov 	notify = timer->it_sigev_notify;
222557b8015eSPavel Emelyanov 
222648f6a7a5SPavel Emelyanov 	seq_printf(m, "ID: %d\n", timer->it_id);
222725ce3191SJoe Perches 	seq_printf(m, "signal: %d/%p\n",
222825ce3191SJoe Perches 		   timer->sigq->info.si_signo,
222957b8015eSPavel Emelyanov 		   timer->sigq->info.si_value.sival_ptr);
223057b8015eSPavel Emelyanov 	seq_printf(m, "notify: %s/%s.%d\n",
223157b8015eSPavel Emelyanov 		   nstr[notify & ~SIGEV_THREAD_ID],
223257b8015eSPavel Emelyanov 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
223357b8015eSPavel Emelyanov 		   pid_nr_ns(timer->it_pid, tp->ns));
223415ef0298SPavel Tikhomirov 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
223548f6a7a5SPavel Emelyanov 
223648f6a7a5SPavel Emelyanov 	return 0;
223748f6a7a5SPavel Emelyanov }
223848f6a7a5SPavel Emelyanov 
223948f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = {
224048f6a7a5SPavel Emelyanov 	.start	= timers_start,
224148f6a7a5SPavel Emelyanov 	.next	= timers_next,
224248f6a7a5SPavel Emelyanov 	.stop	= timers_stop,
224348f6a7a5SPavel Emelyanov 	.show	= show_timer,
224448f6a7a5SPavel Emelyanov };
224548f6a7a5SPavel Emelyanov 
224648f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file)
224748f6a7a5SPavel Emelyanov {
224848f6a7a5SPavel Emelyanov 	struct timers_private *tp;
224948f6a7a5SPavel Emelyanov 
225048f6a7a5SPavel Emelyanov 	tp = __seq_open_private(file, &proc_timers_seq_ops,
225148f6a7a5SPavel Emelyanov 			sizeof(struct timers_private));
225248f6a7a5SPavel Emelyanov 	if (!tp)
225348f6a7a5SPavel Emelyanov 		return -ENOMEM;
225448f6a7a5SPavel Emelyanov 
225548f6a7a5SPavel Emelyanov 	tp->pid = proc_pid(inode);
225657b8015eSPavel Emelyanov 	tp->ns = inode->i_sb->s_fs_info;
225748f6a7a5SPavel Emelyanov 	return 0;
225848f6a7a5SPavel Emelyanov }
225948f6a7a5SPavel Emelyanov 
226048f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = {
226148f6a7a5SPavel Emelyanov 	.open		= proc_timers_open,
226248f6a7a5SPavel Emelyanov 	.read		= seq_read,
226348f6a7a5SPavel Emelyanov 	.llseek		= seq_lseek,
226448f6a7a5SPavel Emelyanov 	.release	= seq_release_private,
226548f6a7a5SPavel Emelyanov };
2266b5946beaSEric Engestrom #endif
2267640708a2SPavel Emelyanov 
22685de23d43SJohn Stultz static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
22695de23d43SJohn Stultz 					size_t count, loff_t *offset)
22705de23d43SJohn Stultz {
22715de23d43SJohn Stultz 	struct inode *inode = file_inode(file);
22725de23d43SJohn Stultz 	struct task_struct *p;
22735de23d43SJohn Stultz 	u64 slack_ns;
22745de23d43SJohn Stultz 	int err;
22755de23d43SJohn Stultz 
22765de23d43SJohn Stultz 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
22775de23d43SJohn Stultz 	if (err < 0)
22785de23d43SJohn Stultz 		return err;
22795de23d43SJohn Stultz 
22805de23d43SJohn Stultz 	p = get_proc_task(inode);
22815de23d43SJohn Stultz 	if (!p)
22825de23d43SJohn Stultz 		return -ESRCH;
22835de23d43SJohn Stultz 
22845de23d43SJohn Stultz 	if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
22855de23d43SJohn Stultz 		task_lock(p);
22865de23d43SJohn Stultz 		if (slack_ns == 0)
22875de23d43SJohn Stultz 			p->timer_slack_ns = p->default_timer_slack_ns;
22885de23d43SJohn Stultz 		else
22895de23d43SJohn Stultz 			p->timer_slack_ns = slack_ns;
22905de23d43SJohn Stultz 		task_unlock(p);
22915de23d43SJohn Stultz 	} else
22925de23d43SJohn Stultz 		count = -EPERM;
22935de23d43SJohn Stultz 
22945de23d43SJohn Stultz 	put_task_struct(p);
22955de23d43SJohn Stultz 
22965de23d43SJohn Stultz 	return count;
22975de23d43SJohn Stultz }
22985de23d43SJohn Stultz 
22995de23d43SJohn Stultz static int timerslack_ns_show(struct seq_file *m, void *v)
23005de23d43SJohn Stultz {
23015de23d43SJohn Stultz 	struct inode *inode = m->private;
23025de23d43SJohn Stultz 	struct task_struct *p;
23035de23d43SJohn Stultz 	int err =  0;
23045de23d43SJohn Stultz 
23055de23d43SJohn Stultz 	p = get_proc_task(inode);
23065de23d43SJohn Stultz 	if (!p)
23075de23d43SJohn Stultz 		return -ESRCH;
23085de23d43SJohn Stultz 
23095de23d43SJohn Stultz 	if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
23105de23d43SJohn Stultz 		task_lock(p);
23115de23d43SJohn Stultz 		seq_printf(m, "%llu\n", p->timer_slack_ns);
23125de23d43SJohn Stultz 		task_unlock(p);
23135de23d43SJohn Stultz 	} else
23145de23d43SJohn Stultz 		err = -EPERM;
23155de23d43SJohn Stultz 
23165de23d43SJohn Stultz 	put_task_struct(p);
23175de23d43SJohn Stultz 
23185de23d43SJohn Stultz 	return err;
23195de23d43SJohn Stultz }
23205de23d43SJohn Stultz 
23215de23d43SJohn Stultz static int timerslack_ns_open(struct inode *inode, struct file *filp)
23225de23d43SJohn Stultz {
23235de23d43SJohn Stultz 	return single_open(filp, timerslack_ns_show, inode);
23245de23d43SJohn Stultz }
23255de23d43SJohn Stultz 
23265de23d43SJohn Stultz static const struct file_operations proc_pid_set_timerslack_ns_operations = {
23275de23d43SJohn Stultz 	.open		= timerslack_ns_open,
23285de23d43SJohn Stultz 	.read		= seq_read,
23295de23d43SJohn Stultz 	.write		= timerslack_ns_write,
23305de23d43SJohn Stultz 	.llseek		= seq_lseek,
23315de23d43SJohn Stultz 	.release	= single_release,
23325de23d43SJohn Stultz };
23335de23d43SJohn Stultz 
2334c52a47acSAl Viro static int proc_pident_instantiate(struct inode *dir,
2335c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
2336444ceed8SEric W. Biederman {
2337c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2338444ceed8SEric W. Biederman 	struct inode *inode;
2339444ceed8SEric W. Biederman 	struct proc_inode *ei;
2340444ceed8SEric W. Biederman 
234161a28784SEric W. Biederman 	inode = proc_pid_make_inode(dir->i_sb, task);
2342444ceed8SEric W. Biederman 	if (!inode)
2343444ceed8SEric W. Biederman 		goto out;
2344444ceed8SEric W. Biederman 
2345444ceed8SEric W. Biederman 	ei = PROC_I(inode);
2346444ceed8SEric W. Biederman 	inode->i_mode = p->mode;
2347444ceed8SEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2348bfe86848SMiklos Szeredi 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2349444ceed8SEric W. Biederman 	if (p->iop)
2350444ceed8SEric W. Biederman 		inode->i_op = p->iop;
2351444ceed8SEric W. Biederman 	if (p->fop)
2352444ceed8SEric W. Biederman 		inode->i_fop = p->fop;
2353444ceed8SEric W. Biederman 	ei->op = p->op;
2354fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
2355444ceed8SEric W. Biederman 	d_add(dentry, inode);
2356444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
23570b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
2358c52a47acSAl Viro 		return 0;
2359444ceed8SEric W. Biederman out:
2360c52a47acSAl Viro 	return -ENOENT;
2361444ceed8SEric W. Biederman }
2362444ceed8SEric W. Biederman 
23631da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir,
23641da177e4SLinus Torvalds 					 struct dentry *dentry,
2365c5141e6dSEric Dumazet 					 const struct pid_entry *ents,
23667bcd6b0eSEric W. Biederman 					 unsigned int nents)
23671da177e4SLinus Torvalds {
2368c52a47acSAl Viro 	int error;
236999f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
2370c5141e6dSEric Dumazet 	const struct pid_entry *p, *last;
23711da177e4SLinus Torvalds 
2372c52a47acSAl Viro 	error = -ENOENT;
23731da177e4SLinus Torvalds 
237499f89551SEric W. Biederman 	if (!task)
237599f89551SEric W. Biederman 		goto out_no_task;
23761da177e4SLinus Torvalds 
237720cdc894SEric W. Biederman 	/*
237820cdc894SEric W. Biederman 	 * Yes, it does not scale. And it should not. Don't add
237920cdc894SEric W. Biederman 	 * new entries into /proc/<tgid>/ without very good reasons.
238020cdc894SEric W. Biederman 	 */
23817bcd6b0eSEric W. Biederman 	last = &ents[nents - 1];
23827bcd6b0eSEric W. Biederman 	for (p = ents; p <= last; p++) {
23831da177e4SLinus Torvalds 		if (p->len != dentry->d_name.len)
23841da177e4SLinus Torvalds 			continue;
23851da177e4SLinus Torvalds 		if (!memcmp(dentry->d_name.name, p->name, p->len))
23861da177e4SLinus Torvalds 			break;
23871da177e4SLinus Torvalds 	}
23887bcd6b0eSEric W. Biederman 	if (p > last)
23891da177e4SLinus Torvalds 		goto out;
23901da177e4SLinus Torvalds 
2391444ceed8SEric W. Biederman 	error = proc_pident_instantiate(dir, dentry, task, p);
23921da177e4SLinus Torvalds out:
239399f89551SEric W. Biederman 	put_task_struct(task);
239499f89551SEric W. Biederman out_no_task:
2395c52a47acSAl Viro 	return ERR_PTR(error);
23961da177e4SLinus Torvalds }
23971da177e4SLinus Torvalds 
2398f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2399c5141e6dSEric Dumazet 		const struct pid_entry *ents, unsigned int nents)
240028a6d671SEric W. Biederman {
2401f0c3b509SAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
2402f0c3b509SAl Viro 	const struct pid_entry *p;
240328a6d671SEric W. Biederman 
240428a6d671SEric W. Biederman 	if (!task)
2405f0c3b509SAl Viro 		return -ENOENT;
240628a6d671SEric W. Biederman 
2407f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
240828a6d671SEric W. Biederman 		goto out;
24091da177e4SLinus Torvalds 
2410f0c3b509SAl Viro 	if (ctx->pos >= nents + 2)
2411f0c3b509SAl Viro 		goto out;
2412f0c3b509SAl Viro 
2413f0c3b509SAl Viro 	for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2414f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2415f0c3b509SAl Viro 				proc_pident_instantiate, task, p))
2416f0c3b509SAl Viro 			break;
2417f0c3b509SAl Viro 		ctx->pos++;
2418f0c3b509SAl Viro 	}
241928a6d671SEric W. Biederman out:
242061a28784SEric W. Biederman 	put_task_struct(task);
2421f0c3b509SAl Viro 	return 0;
24221da177e4SLinus Torvalds }
24231da177e4SLinus Torvalds 
24241da177e4SLinus Torvalds #ifdef CONFIG_SECURITY
242528a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
242628a6d671SEric W. Biederman 				  size_t count, loff_t *ppos)
242728a6d671SEric W. Biederman {
2428496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
242904ff9708SAl Viro 	char *p = NULL;
243028a6d671SEric W. Biederman 	ssize_t length;
243128a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
243228a6d671SEric W. Biederman 
243328a6d671SEric W. Biederman 	if (!task)
243404ff9708SAl Viro 		return -ESRCH;
243528a6d671SEric W. Biederman 
243628a6d671SEric W. Biederman 	length = security_getprocattr(task,
24372fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
243804ff9708SAl Viro 				      &p);
243928a6d671SEric W. Biederman 	put_task_struct(task);
244004ff9708SAl Viro 	if (length > 0)
244104ff9708SAl Viro 		length = simple_read_from_buffer(buf, count, ppos, p, length);
244204ff9708SAl Viro 	kfree(p);
244328a6d671SEric W. Biederman 	return length;
244428a6d671SEric W. Biederman }
244528a6d671SEric W. Biederman 
244628a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
244728a6d671SEric W. Biederman 				   size_t count, loff_t *ppos)
244828a6d671SEric W. Biederman {
2449496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
2450bb646cdbSAl Viro 	void *page;
245128a6d671SEric W. Biederman 	ssize_t length;
245228a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
245328a6d671SEric W. Biederman 
245428a6d671SEric W. Biederman 	length = -ESRCH;
245528a6d671SEric W. Biederman 	if (!task)
245628a6d671SEric W. Biederman 		goto out_no_task;
245728a6d671SEric W. Biederman 	if (count > PAGE_SIZE)
245828a6d671SEric W. Biederman 		count = PAGE_SIZE;
245928a6d671SEric W. Biederman 
246028a6d671SEric W. Biederman 	/* No partial writes. */
246128a6d671SEric W. Biederman 	length = -EINVAL;
246228a6d671SEric W. Biederman 	if (*ppos != 0)
246328a6d671SEric W. Biederman 		goto out;
246428a6d671SEric W. Biederman 
2465bb646cdbSAl Viro 	page = memdup_user(buf, count);
2466bb646cdbSAl Viro 	if (IS_ERR(page)) {
2467bb646cdbSAl Viro 		length = PTR_ERR(page);
246828a6d671SEric W. Biederman 		goto out;
2469bb646cdbSAl Viro 	}
247028a6d671SEric W. Biederman 
2471107db7c7SDavid Howells 	/* Guard against adverse ptrace interaction */
24729b1bf12dSKOSAKI Motohiro 	length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
2473107db7c7SDavid Howells 	if (length < 0)
2474107db7c7SDavid Howells 		goto out_free;
2475107db7c7SDavid Howells 
247628a6d671SEric W. Biederman 	length = security_setprocattr(task,
24772fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
2478bb646cdbSAl Viro 				      page, count);
24799b1bf12dSKOSAKI Motohiro 	mutex_unlock(&task->signal->cred_guard_mutex);
248028a6d671SEric W. Biederman out_free:
2481bb646cdbSAl Viro 	kfree(page);
248228a6d671SEric W. Biederman out:
248328a6d671SEric W. Biederman 	put_task_struct(task);
248428a6d671SEric W. Biederman out_no_task:
248528a6d671SEric W. Biederman 	return length;
248628a6d671SEric W. Biederman }
248728a6d671SEric W. Biederman 
248800977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = {
248928a6d671SEric W. Biederman 	.read		= proc_pid_attr_read,
249028a6d671SEric W. Biederman 	.write		= proc_pid_attr_write,
249187df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
249228a6d671SEric W. Biederman };
249328a6d671SEric W. Biederman 
2494c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = {
2495631f9c18SAlexey Dobriyan 	REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2496631f9c18SAlexey Dobriyan 	REG("prev",       S_IRUGO,	   proc_pid_attr_operations),
2497631f9c18SAlexey Dobriyan 	REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2498631f9c18SAlexey Dobriyan 	REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2499631f9c18SAlexey Dobriyan 	REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2500631f9c18SAlexey Dobriyan 	REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
250128a6d671SEric W. Biederman };
250228a6d671SEric W. Biederman 
2503f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
25041da177e4SLinus Torvalds {
2505f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
250672d9dcfcSEric W. Biederman 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
25071da177e4SLinus Torvalds }
25081da177e4SLinus Torvalds 
250900977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = {
25101da177e4SLinus Torvalds 	.read		= generic_read_dir,
2511f50752eaSAl Viro 	.iterate_shared	= proc_attr_dir_readdir,
2512f50752eaSAl Viro 	.llseek		= generic_file_llseek,
25131da177e4SLinus Torvalds };
25141da177e4SLinus Torvalds 
251572d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir,
251600cd8dd3SAl Viro 				struct dentry *dentry, unsigned int flags)
25171da177e4SLinus Torvalds {
25187bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
25197bcd6b0eSEric W. Biederman 				  attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
25201da177e4SLinus Torvalds }
25211da177e4SLinus Torvalds 
2522c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = {
252372d9dcfcSEric W. Biederman 	.lookup		= proc_attr_dir_lookup,
252499f89551SEric W. Biederman 	.getattr	= pid_getattr,
25256d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
25261da177e4SLinus Torvalds };
25271da177e4SLinus Torvalds 
25281da177e4SLinus Torvalds #endif
25291da177e4SLinus Torvalds 
2530698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
25313cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
25323cb4a0bbSKawai, Hidehiro 					 size_t count, loff_t *ppos)
25333cb4a0bbSKawai, Hidehiro {
2534496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
25353cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
25363cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF];
25373cb4a0bbSKawai, Hidehiro 	size_t len;
25383cb4a0bbSKawai, Hidehiro 	int ret;
25393cb4a0bbSKawai, Hidehiro 
25403cb4a0bbSKawai, Hidehiro 	if (!task)
25413cb4a0bbSKawai, Hidehiro 		return -ESRCH;
25423cb4a0bbSKawai, Hidehiro 
25433cb4a0bbSKawai, Hidehiro 	ret = 0;
25443cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
25453cb4a0bbSKawai, Hidehiro 	if (mm) {
25463cb4a0bbSKawai, Hidehiro 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
25473cb4a0bbSKawai, Hidehiro 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
25483cb4a0bbSKawai, Hidehiro 				MMF_DUMP_FILTER_SHIFT));
25493cb4a0bbSKawai, Hidehiro 		mmput(mm);
25503cb4a0bbSKawai, Hidehiro 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
25513cb4a0bbSKawai, Hidehiro 	}
25523cb4a0bbSKawai, Hidehiro 
25533cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
25543cb4a0bbSKawai, Hidehiro 
25553cb4a0bbSKawai, Hidehiro 	return ret;
25563cb4a0bbSKawai, Hidehiro }
25573cb4a0bbSKawai, Hidehiro 
25583cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file,
25593cb4a0bbSKawai, Hidehiro 					  const char __user *buf,
25603cb4a0bbSKawai, Hidehiro 					  size_t count,
25613cb4a0bbSKawai, Hidehiro 					  loff_t *ppos)
25623cb4a0bbSKawai, Hidehiro {
25633cb4a0bbSKawai, Hidehiro 	struct task_struct *task;
25643cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
25653cb4a0bbSKawai, Hidehiro 	unsigned int val;
25663cb4a0bbSKawai, Hidehiro 	int ret;
25673cb4a0bbSKawai, Hidehiro 	int i;
25683cb4a0bbSKawai, Hidehiro 	unsigned long mask;
25693cb4a0bbSKawai, Hidehiro 
2570774636e1SAlexey Dobriyan 	ret = kstrtouint_from_user(buf, count, 0, &val);
2571774636e1SAlexey Dobriyan 	if (ret < 0)
2572774636e1SAlexey Dobriyan 		return ret;
25733cb4a0bbSKawai, Hidehiro 
25743cb4a0bbSKawai, Hidehiro 	ret = -ESRCH;
2575496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
25763cb4a0bbSKawai, Hidehiro 	if (!task)
25773cb4a0bbSKawai, Hidehiro 		goto out_no_task;
25783cb4a0bbSKawai, Hidehiro 
25793cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
25803cb4a0bbSKawai, Hidehiro 	if (!mm)
25813cb4a0bbSKawai, Hidehiro 		goto out_no_mm;
258241a0c249SColin Ian King 	ret = 0;
25833cb4a0bbSKawai, Hidehiro 
25843cb4a0bbSKawai, Hidehiro 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
25853cb4a0bbSKawai, Hidehiro 		if (val & mask)
25863cb4a0bbSKawai, Hidehiro 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
25873cb4a0bbSKawai, Hidehiro 		else
25883cb4a0bbSKawai, Hidehiro 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
25893cb4a0bbSKawai, Hidehiro 	}
25903cb4a0bbSKawai, Hidehiro 
25913cb4a0bbSKawai, Hidehiro 	mmput(mm);
25923cb4a0bbSKawai, Hidehiro  out_no_mm:
25933cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
25943cb4a0bbSKawai, Hidehiro  out_no_task:
2595774636e1SAlexey Dobriyan 	if (ret < 0)
25963cb4a0bbSKawai, Hidehiro 		return ret;
2597774636e1SAlexey Dobriyan 	return count;
25983cb4a0bbSKawai, Hidehiro }
25993cb4a0bbSKawai, Hidehiro 
26003cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = {
26013cb4a0bbSKawai, Hidehiro 	.read		= proc_coredump_filter_read,
26023cb4a0bbSKawai, Hidehiro 	.write		= proc_coredump_filter_write,
260387df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
26043cb4a0bbSKawai, Hidehiro };
26053cb4a0bbSKawai, Hidehiro #endif
26063cb4a0bbSKawai, Hidehiro 
2607aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
260819aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2609aba76fdbSAndrew Morton {
2610940389b8SAndrea Righi 	struct task_io_accounting acct = task->ioac;
2611297c5d92SAndrea Righi 	unsigned long flags;
2612293eb1e7SVasiliy Kulikov 	int result;
2613297c5d92SAndrea Righi 
2614293eb1e7SVasiliy Kulikov 	result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2615293eb1e7SVasiliy Kulikov 	if (result)
2616293eb1e7SVasiliy Kulikov 		return result;
2617293eb1e7SVasiliy Kulikov 
2618caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2619293eb1e7SVasiliy Kulikov 		result = -EACCES;
2620293eb1e7SVasiliy Kulikov 		goto out_unlock;
2621293eb1e7SVasiliy Kulikov 	}
26221d1221f3SVasiliy Kulikov 
26235995477aSAndrea Righi 	if (whole && lock_task_sighand(task, &flags)) {
2624b2d002dbSAndrea Righi 		struct task_struct *t = task;
2625297c5d92SAndrea Righi 
26265995477aSAndrea Righi 		task_io_accounting_add(&acct, &task->signal->ioac);
26275995477aSAndrea Righi 		while_each_thread(task, t)
26285995477aSAndrea Righi 			task_io_accounting_add(&acct, &t->ioac);
2629297c5d92SAndrea Righi 
2630297c5d92SAndrea Righi 		unlock_task_sighand(task, &flags);
2631297c5d92SAndrea Righi 	}
263225ce3191SJoe Perches 	seq_printf(m,
2633aba76fdbSAndrew Morton 		   "rchar: %llu\n"
2634aba76fdbSAndrew Morton 		   "wchar: %llu\n"
2635aba76fdbSAndrew Morton 		   "syscr: %llu\n"
2636aba76fdbSAndrew Morton 		   "syscw: %llu\n"
2637aba76fdbSAndrew Morton 		   "read_bytes: %llu\n"
2638aba76fdbSAndrew Morton 		   "write_bytes: %llu\n"
2639aba76fdbSAndrew Morton 		   "cancelled_write_bytes: %llu\n",
26407c44319dSAlexander Beregalov 		   (unsigned long long)acct.rchar,
26417c44319dSAlexander Beregalov 		   (unsigned long long)acct.wchar,
26427c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscr,
26437c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscw,
26447c44319dSAlexander Beregalov 		   (unsigned long long)acct.read_bytes,
26457c44319dSAlexander Beregalov 		   (unsigned long long)acct.write_bytes,
26467c44319dSAlexander Beregalov 		   (unsigned long long)acct.cancelled_write_bytes);
264725ce3191SJoe Perches 	result = 0;
264825ce3191SJoe Perches 
2649293eb1e7SVasiliy Kulikov out_unlock:
2650293eb1e7SVasiliy Kulikov 	mutex_unlock(&task->signal->cred_guard_mutex);
2651293eb1e7SVasiliy Kulikov 	return result;
2652aba76fdbSAndrew Morton }
2653297c5d92SAndrea Righi 
265419aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
265519aadc98SAlexey Dobriyan 				  struct pid *pid, struct task_struct *task)
2656297c5d92SAndrea Righi {
265719aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 0);
2658297c5d92SAndrea Righi }
2659297c5d92SAndrea Righi 
266019aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
266119aadc98SAlexey Dobriyan 				   struct pid *pid, struct task_struct *task)
2662297c5d92SAndrea Righi {
266319aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 1);
2664297c5d92SAndrea Righi }
2665297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */
2666aba76fdbSAndrew Morton 
266722d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
266822d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file,
2669ccf94f1bSFabian Frederick 	const struct seq_operations *seq_ops)
267022d917d8SEric W. Biederman {
267122d917d8SEric W. Biederman 	struct user_namespace *ns = NULL;
267222d917d8SEric W. Biederman 	struct task_struct *task;
267322d917d8SEric W. Biederman 	struct seq_file *seq;
267422d917d8SEric W. Biederman 	int ret = -EINVAL;
267522d917d8SEric W. Biederman 
267622d917d8SEric W. Biederman 	task = get_proc_task(inode);
267722d917d8SEric W. Biederman 	if (task) {
267822d917d8SEric W. Biederman 		rcu_read_lock();
267922d917d8SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
268022d917d8SEric W. Biederman 		rcu_read_unlock();
268122d917d8SEric W. Biederman 		put_task_struct(task);
268222d917d8SEric W. Biederman 	}
268322d917d8SEric W. Biederman 	if (!ns)
268422d917d8SEric W. Biederman 		goto err;
268522d917d8SEric W. Biederman 
268622d917d8SEric W. Biederman 	ret = seq_open(file, seq_ops);
268722d917d8SEric W. Biederman 	if (ret)
268822d917d8SEric W. Biederman 		goto err_put_ns;
268922d917d8SEric W. Biederman 
269022d917d8SEric W. Biederman 	seq = file->private_data;
269122d917d8SEric W. Biederman 	seq->private = ns;
269222d917d8SEric W. Biederman 
269322d917d8SEric W. Biederman 	return 0;
269422d917d8SEric W. Biederman err_put_ns:
269522d917d8SEric W. Biederman 	put_user_ns(ns);
269622d917d8SEric W. Biederman err:
269722d917d8SEric W. Biederman 	return ret;
269822d917d8SEric W. Biederman }
269922d917d8SEric W. Biederman 
270022d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file)
270122d917d8SEric W. Biederman {
270222d917d8SEric W. Biederman 	struct seq_file *seq = file->private_data;
270322d917d8SEric W. Biederman 	struct user_namespace *ns = seq->private;
270422d917d8SEric W. Biederman 	put_user_ns(ns);
270522d917d8SEric W. Biederman 	return seq_release(inode, file);
270622d917d8SEric W. Biederman }
270722d917d8SEric W. Biederman 
270822d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file)
270922d917d8SEric W. Biederman {
271022d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
271122d917d8SEric W. Biederman }
271222d917d8SEric W. Biederman 
271322d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file)
271422d917d8SEric W. Biederman {
271522d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
271622d917d8SEric W. Biederman }
271722d917d8SEric W. Biederman 
2718f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file)
2719f76d207aSEric W. Biederman {
2720f76d207aSEric W. Biederman 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2721f76d207aSEric W. Biederman }
2722f76d207aSEric W. Biederman 
272322d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = {
272422d917d8SEric W. Biederman 	.open		= proc_uid_map_open,
272522d917d8SEric W. Biederman 	.write		= proc_uid_map_write,
272622d917d8SEric W. Biederman 	.read		= seq_read,
272722d917d8SEric W. Biederman 	.llseek		= seq_lseek,
272822d917d8SEric W. Biederman 	.release	= proc_id_map_release,
272922d917d8SEric W. Biederman };
273022d917d8SEric W. Biederman 
273122d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = {
273222d917d8SEric W. Biederman 	.open		= proc_gid_map_open,
273322d917d8SEric W. Biederman 	.write		= proc_gid_map_write,
273422d917d8SEric W. Biederman 	.read		= seq_read,
273522d917d8SEric W. Biederman 	.llseek		= seq_lseek,
273622d917d8SEric W. Biederman 	.release	= proc_id_map_release,
273722d917d8SEric W. Biederman };
2738f76d207aSEric W. Biederman 
2739f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = {
2740f76d207aSEric W. Biederman 	.open		= proc_projid_map_open,
2741f76d207aSEric W. Biederman 	.write		= proc_projid_map_write,
2742f76d207aSEric W. Biederman 	.read		= seq_read,
2743f76d207aSEric W. Biederman 	.llseek		= seq_lseek,
2744f76d207aSEric W. Biederman 	.release	= proc_id_map_release,
2745f76d207aSEric W. Biederman };
27469cc46516SEric W. Biederman 
27479cc46516SEric W. Biederman static int proc_setgroups_open(struct inode *inode, struct file *file)
27489cc46516SEric W. Biederman {
27499cc46516SEric W. Biederman 	struct user_namespace *ns = NULL;
27509cc46516SEric W. Biederman 	struct task_struct *task;
27519cc46516SEric W. Biederman 	int ret;
27529cc46516SEric W. Biederman 
27539cc46516SEric W. Biederman 	ret = -ESRCH;
27549cc46516SEric W. Biederman 	task = get_proc_task(inode);
27559cc46516SEric W. Biederman 	if (task) {
27569cc46516SEric W. Biederman 		rcu_read_lock();
27579cc46516SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
27589cc46516SEric W. Biederman 		rcu_read_unlock();
27599cc46516SEric W. Biederman 		put_task_struct(task);
27609cc46516SEric W. Biederman 	}
27619cc46516SEric W. Biederman 	if (!ns)
27629cc46516SEric W. Biederman 		goto err;
27639cc46516SEric W. Biederman 
27649cc46516SEric W. Biederman 	if (file->f_mode & FMODE_WRITE) {
27659cc46516SEric W. Biederman 		ret = -EACCES;
27669cc46516SEric W. Biederman 		if (!ns_capable(ns, CAP_SYS_ADMIN))
27679cc46516SEric W. Biederman 			goto err_put_ns;
27689cc46516SEric W. Biederman 	}
27699cc46516SEric W. Biederman 
27709cc46516SEric W. Biederman 	ret = single_open(file, &proc_setgroups_show, ns);
27719cc46516SEric W. Biederman 	if (ret)
27729cc46516SEric W. Biederman 		goto err_put_ns;
27739cc46516SEric W. Biederman 
27749cc46516SEric W. Biederman 	return 0;
27759cc46516SEric W. Biederman err_put_ns:
27769cc46516SEric W. Biederman 	put_user_ns(ns);
27779cc46516SEric W. Biederman err:
27789cc46516SEric W. Biederman 	return ret;
27799cc46516SEric W. Biederman }
27809cc46516SEric W. Biederman 
27819cc46516SEric W. Biederman static int proc_setgroups_release(struct inode *inode, struct file *file)
27829cc46516SEric W. Biederman {
27839cc46516SEric W. Biederman 	struct seq_file *seq = file->private_data;
27849cc46516SEric W. Biederman 	struct user_namespace *ns = seq->private;
27859cc46516SEric W. Biederman 	int ret = single_release(inode, file);
27869cc46516SEric W. Biederman 	put_user_ns(ns);
27879cc46516SEric W. Biederman 	return ret;
27889cc46516SEric W. Biederman }
27899cc46516SEric W. Biederman 
27909cc46516SEric W. Biederman static const struct file_operations proc_setgroups_operations = {
27919cc46516SEric W. Biederman 	.open		= proc_setgroups_open,
27929cc46516SEric W. Biederman 	.write		= proc_setgroups_write,
27939cc46516SEric W. Biederman 	.read		= seq_read,
27949cc46516SEric W. Biederman 	.llseek		= seq_lseek,
27959cc46516SEric W. Biederman 	.release	= proc_setgroups_release,
27969cc46516SEric W. Biederman };
279722d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */
279822d917d8SEric W. Biederman 
279947830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
280047830723SKees Cook 				struct pid *pid, struct task_struct *task)
280147830723SKees Cook {
2802a9712bc1SAl Viro 	int err = lock_trace(task);
2803a9712bc1SAl Viro 	if (!err) {
280447830723SKees Cook 		seq_printf(m, "%08x\n", task->personality);
2805a9712bc1SAl Viro 		unlock_trace(task);
2806a9712bc1SAl Viro 	}
2807a9712bc1SAl Viro 	return err;
280847830723SKees Cook }
280947830723SKees Cook 
2810801199ceSEric W. Biederman /*
281128a6d671SEric W. Biederman  * Thread groups
281228a6d671SEric W. Biederman  */
281300977a59SArjan van de Ven static const struct file_operations proc_task_operations;
2814c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations;
281520cdc894SEric W. Biederman 
2816c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = {
2817631f9c18SAlexey Dobriyan 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2818631f9c18SAlexey Dobriyan 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2819640708a2SPavel Emelyanov 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2820631f9c18SAlexey Dobriyan 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
28216b4e306aSEric W. Biederman 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2822b2211a36SAndrew Morton #ifdef CONFIG_NET
2823631f9c18SAlexey Dobriyan 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2824b2211a36SAndrew Morton #endif
2825631f9c18SAlexey Dobriyan 	REG("environ",    S_IRUSR, proc_environ_operations),
2826f9ea536eSAlexey Dobriyan 	ONE("auxv",       S_IRUSR, proc_pid_auxv),
2827631f9c18SAlexey Dobriyan 	ONE("status",     S_IRUGO, proc_pid_status),
282835a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
28291c963eb1SAlexey Dobriyan 	ONE("limits",	  S_IRUGO, proc_pid_limits),
283043ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
2831631f9c18SAlexey Dobriyan 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
283243ae34cbSIngo Molnar #endif
28335091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
28345091faa4SMike Galbraith 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
28355091faa4SMike Galbraith #endif
28364614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2837ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
283809d93bd6SAlexey Dobriyan 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
2839ebcb6734SRoland McGrath #endif
2840c2c0bb44SAlexey Dobriyan 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
2841631f9c18SAlexey Dobriyan 	ONE("stat",       S_IRUGO, proc_tgid_stat),
2842631f9c18SAlexey Dobriyan 	ONE("statm",      S_IRUGO, proc_pid_statm),
2843b7643757SSiddhesh Poyarekar 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
284428a6d671SEric W. Biederman #ifdef CONFIG_NUMA
2845b7643757SSiddhesh Poyarekar 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
284628a6d671SEric W. Biederman #endif
2847631f9c18SAlexey Dobriyan 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2848631f9c18SAlexey Dobriyan 	LNK("cwd",        proc_cwd_link),
2849631f9c18SAlexey Dobriyan 	LNK("root",       proc_root_link),
2850631f9c18SAlexey Dobriyan 	LNK("exe",        proc_exe_link),
2851631f9c18SAlexey Dobriyan 	REG("mounts",     S_IRUGO, proc_mounts_operations),
2852631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2853631f9c18SAlexey Dobriyan 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
28541e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
2855631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2856b7643757SSiddhesh Poyarekar 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
285732ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
285828a6d671SEric W. Biederman #endif
285928a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
2860631f9c18SAlexey Dobriyan 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
286128a6d671SEric W. Biederman #endif
286228a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
2863edfcd606SAlexey Dobriyan 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
286428a6d671SEric W. Biederman #endif
28652ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
286635a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
286728a6d671SEric W. Biederman #endif
28685968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
2869f6e826caSAlexey Dobriyan 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
287028a6d671SEric W. Biederman #endif
28719745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
2872631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
28739745512cSArjan van de Ven #endif
28748793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
287552de4779SZefan Li 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
287628a6d671SEric W. Biederman #endif
2877a424316cSPaul Menage #ifdef CONFIG_CGROUPS
2878006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
2879a424316cSPaul Menage #endif
28806ba51e37SAlexey Dobriyan 	ONE("oom_score",  S_IRUGO, proc_oom_score),
2881fa0cbbf1SDavid Rientjes 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2882a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
288328a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
2884631f9c18SAlexey Dobriyan 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2885631f9c18SAlexey Dobriyan 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
288628a6d671SEric W. Biederman #endif
2887f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
2888631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2889f4f154fdSAkinobu Mita #endif
2890698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
2891631f9c18SAlexey Dobriyan 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
28923cb4a0bbSKawai, Hidehiro #endif
2893aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
289419aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
2895aba76fdbSAndrew Morton #endif
2896f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
2897d962c144SAlexey Dobriyan 	ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
2898f133eccaSChris Metcalf #endif
289922d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
290022d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
290122d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2902f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
29039cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
290422d917d8SEric W. Biederman #endif
290548f6a7a5SPavel Emelyanov #ifdef CONFIG_CHECKPOINT_RESTORE
290648f6a7a5SPavel Emelyanov 	REG("timers",	  S_IRUGO, proc_timers_operations),
290748f6a7a5SPavel Emelyanov #endif
29085de23d43SJohn Stultz 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
290928a6d671SEric W. Biederman };
291028a6d671SEric W. Biederman 
2911f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
291228a6d671SEric W. Biederman {
2913f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
291428a6d671SEric W. Biederman 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
291528a6d671SEric W. Biederman }
291628a6d671SEric W. Biederman 
291700977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = {
291828a6d671SEric W. Biederman 	.read		= generic_read_dir,
2919f50752eaSAl Viro 	.iterate_shared	= proc_tgid_base_readdir,
2920f50752eaSAl Viro 	.llseek		= generic_file_llseek,
292128a6d671SEric W. Biederman };
292228a6d671SEric W. Biederman 
292300cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
292400cd8dd3SAl Viro {
29257bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
29267bcd6b0eSEric W. Biederman 				  tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
292728a6d671SEric W. Biederman }
292828a6d671SEric W. Biederman 
2929c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = {
293028a6d671SEric W. Biederman 	.lookup		= proc_tgid_base_lookup,
293128a6d671SEric W. Biederman 	.getattr	= pid_getattr,
293228a6d671SEric W. Biederman 	.setattr	= proc_setattr,
29330499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
293428a6d671SEric W. Biederman };
293528a6d671SEric W. Biederman 
293660347f67SPavel Emelyanov static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
29371da177e4SLinus Torvalds {
293848e6484dSEric W. Biederman 	struct dentry *dentry, *leader, *dir;
29398578cea7SEric W. Biederman 	char buf[PROC_NUMBUF];
294048e6484dSEric W. Biederman 	struct qstr name;
29411da177e4SLinus Torvalds 
294248e6484dSEric W. Biederman 	name.name = buf;
294360347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", pid);
29444f522a24SAl Viro 	/* no ->d_hash() rejects on procfs */
294560347f67SPavel Emelyanov 	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
294648e6484dSEric W. Biederman 	if (dentry) {
2947bbd51924SEric W. Biederman 		d_invalidate(dentry);
294848e6484dSEric W. Biederman 		dput(dentry);
29491da177e4SLinus Torvalds 	}
29501da177e4SLinus Torvalds 
2951c35a7f18SOleg Nesterov 	if (pid == tgid)
2952c35a7f18SOleg Nesterov 		return;
2953c35a7f18SOleg Nesterov 
295448e6484dSEric W. Biederman 	name.name = buf;
295560347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", tgid);
295660347f67SPavel Emelyanov 	leader = d_hash_and_lookup(mnt->mnt_root, &name);
295748e6484dSEric W. Biederman 	if (!leader)
295848e6484dSEric W. Biederman 		goto out;
295948e6484dSEric W. Biederman 
296048e6484dSEric W. Biederman 	name.name = "task";
296148e6484dSEric W. Biederman 	name.len = strlen(name.name);
296248e6484dSEric W. Biederman 	dir = d_hash_and_lookup(leader, &name);
296348e6484dSEric W. Biederman 	if (!dir)
296448e6484dSEric W. Biederman 		goto out_put_leader;
296548e6484dSEric W. Biederman 
296648e6484dSEric W. Biederman 	name.name = buf;
296760347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", pid);
296848e6484dSEric W. Biederman 	dentry = d_hash_and_lookup(dir, &name);
296948e6484dSEric W. Biederman 	if (dentry) {
2970bbd51924SEric W. Biederman 		d_invalidate(dentry);
297148e6484dSEric W. Biederman 		dput(dentry);
29721da177e4SLinus Torvalds 	}
297348e6484dSEric W. Biederman 
297448e6484dSEric W. Biederman 	dput(dir);
297548e6484dSEric W. Biederman out_put_leader:
297648e6484dSEric W. Biederman 	dput(leader);
297748e6484dSEric W. Biederman out:
297848e6484dSEric W. Biederman 	return;
29791da177e4SLinus Torvalds }
29801da177e4SLinus Torvalds 
29810895e91dSRandy Dunlap /**
29820895e91dSRandy Dunlap  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
29830895e91dSRandy Dunlap  * @task: task that should be flushed.
29840895e91dSRandy Dunlap  *
29850895e91dSRandy Dunlap  * When flushing dentries from proc, one needs to flush them from global
298660347f67SPavel Emelyanov  * proc (proc_mnt) and from all the namespaces' procs this task was seen
29870895e91dSRandy Dunlap  * in. This call is supposed to do all of this job.
29880895e91dSRandy Dunlap  *
29890895e91dSRandy Dunlap  * Looks in the dcache for
29900895e91dSRandy Dunlap  * /proc/@pid
29910895e91dSRandy Dunlap  * /proc/@tgid/task/@pid
29920895e91dSRandy Dunlap  * if either directory is present flushes it and all of it'ts children
29930895e91dSRandy Dunlap  * from the dcache.
29940895e91dSRandy Dunlap  *
29950895e91dSRandy Dunlap  * It is safe and reasonable to cache /proc entries for a task until
29960895e91dSRandy Dunlap  * that task exits.  After that they just clog up the dcache with
29970895e91dSRandy Dunlap  * useless entries, possibly causing useful dcache entries to be
29980895e91dSRandy Dunlap  * flushed instead.  This routine is proved to flush those useless
29990895e91dSRandy Dunlap  * dcache entries at process exit time.
30000895e91dSRandy Dunlap  *
30010895e91dSRandy Dunlap  * NOTE: This routine is just an optimization so it does not guarantee
30020895e91dSRandy Dunlap  *       that no dcache entries will exist at process exit time it
30030895e91dSRandy Dunlap  *       just makes it very unlikely that any will persist.
300460347f67SPavel Emelyanov  */
300560347f67SPavel Emelyanov 
300660347f67SPavel Emelyanov void proc_flush_task(struct task_struct *task)
300760347f67SPavel Emelyanov {
30089fcc2d15SEric W. Biederman 	int i;
30099b4d1cbeSOleg Nesterov 	struct pid *pid, *tgid;
3010130f77ecSPavel Emelyanov 	struct upid *upid;
3011130f77ecSPavel Emelyanov 
3012130f77ecSPavel Emelyanov 	pid = task_pid(task);
3013130f77ecSPavel Emelyanov 	tgid = task_tgid(task);
30149fcc2d15SEric W. Biederman 
30159fcc2d15SEric W. Biederman 	for (i = 0; i <= pid->level; i++) {
3016130f77ecSPavel Emelyanov 		upid = &pid->numbers[i];
3017130f77ecSPavel Emelyanov 		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
30189b4d1cbeSOleg Nesterov 					tgid->numbers[i].nr);
3019130f77ecSPavel Emelyanov 	}
302060347f67SPavel Emelyanov }
302160347f67SPavel Emelyanov 
3022c52a47acSAl Viro static int proc_pid_instantiate(struct inode *dir,
30239711ef99SAdrian Bunk 				   struct dentry * dentry,
3024c5141e6dSEric Dumazet 				   struct task_struct *task, const void *ptr)
3025444ceed8SEric W. Biederman {
3026444ceed8SEric W. Biederman 	struct inode *inode;
3027444ceed8SEric W. Biederman 
302861a28784SEric W. Biederman 	inode = proc_pid_make_inode(dir->i_sb, task);
3029444ceed8SEric W. Biederman 	if (!inode)
3030444ceed8SEric W. Biederman 		goto out;
3031444ceed8SEric W. Biederman 
3032444ceed8SEric W. Biederman 	inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3033444ceed8SEric W. Biederman 	inode->i_op = &proc_tgid_base_inode_operations;
3034444ceed8SEric W. Biederman 	inode->i_fop = &proc_tgid_base_operations;
3035444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3036aed54175SVegard Nossum 
3037bfe86848SMiklos Szeredi 	set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
3038bfe86848SMiklos Szeredi 						  ARRAY_SIZE(tgid_base_stuff)));
3039444ceed8SEric W. Biederman 
3040fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
3041444ceed8SEric W. Biederman 
3042444ceed8SEric W. Biederman 	d_add(dentry, inode);
3043444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
30440b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
3045c52a47acSAl Viro 		return 0;
3046444ceed8SEric W. Biederman out:
3047c52a47acSAl Viro 	return -ENOENT;
3048444ceed8SEric W. Biederman }
3049444ceed8SEric W. Biederman 
305000cd8dd3SAl Viro struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
30511da177e4SLinus Torvalds {
3052335eb531SAlexey Dobriyan 	int result = -ENOENT;
30531da177e4SLinus Torvalds 	struct task_struct *task;
30541da177e4SLinus Torvalds 	unsigned tgid;
3055b488893aSPavel Emelyanov 	struct pid_namespace *ns;
30561da177e4SLinus Torvalds 
3057dbcdb504SAlexey Dobriyan 	tgid = name_to_int(&dentry->d_name);
30581da177e4SLinus Torvalds 	if (tgid == ~0U)
30591da177e4SLinus Torvalds 		goto out;
30601da177e4SLinus Torvalds 
3061b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
3062de758734SEric W. Biederman 	rcu_read_lock();
3063b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tgid, ns);
30641da177e4SLinus Torvalds 	if (task)
30651da177e4SLinus Torvalds 		get_task_struct(task);
3066de758734SEric W. Biederman 	rcu_read_unlock();
30671da177e4SLinus Torvalds 	if (!task)
30681da177e4SLinus Torvalds 		goto out;
30691da177e4SLinus Torvalds 
3070444ceed8SEric W. Biederman 	result = proc_pid_instantiate(dir, dentry, task, NULL);
307148e6484dSEric W. Biederman 	put_task_struct(task);
30721da177e4SLinus Torvalds out:
3073c52a47acSAl Viro 	return ERR_PTR(result);
30741da177e4SLinus Torvalds }
30751da177e4SLinus Torvalds 
30761da177e4SLinus Torvalds /*
30770804ef4bSEric W. Biederman  * Find the first task with tgid >= tgid
30780bc58a91SEric W. Biederman  *
30791da177e4SLinus Torvalds  */
308019fd4bb2SEric W. Biederman struct tgid_iter {
308119fd4bb2SEric W. Biederman 	unsigned int tgid;
30820804ef4bSEric W. Biederman 	struct task_struct *task;
308319fd4bb2SEric W. Biederman };
308419fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
308519fd4bb2SEric W. Biederman {
30860804ef4bSEric W. Biederman 	struct pid *pid;
30871da177e4SLinus Torvalds 
308819fd4bb2SEric W. Biederman 	if (iter.task)
308919fd4bb2SEric W. Biederman 		put_task_struct(iter.task);
30900804ef4bSEric W. Biederman 	rcu_read_lock();
30910804ef4bSEric W. Biederman retry:
309219fd4bb2SEric W. Biederman 	iter.task = NULL;
309319fd4bb2SEric W. Biederman 	pid = find_ge_pid(iter.tgid, ns);
30940804ef4bSEric W. Biederman 	if (pid) {
309519fd4bb2SEric W. Biederman 		iter.tgid = pid_nr_ns(pid, ns);
309619fd4bb2SEric W. Biederman 		iter.task = pid_task(pid, PIDTYPE_PID);
30970804ef4bSEric W. Biederman 		/* What we to know is if the pid we have find is the
30980804ef4bSEric W. Biederman 		 * pid of a thread_group_leader.  Testing for task
30990804ef4bSEric W. Biederman 		 * being a thread_group_leader is the obvious thing
31000804ef4bSEric W. Biederman 		 * todo but there is a window when it fails, due to
31010804ef4bSEric W. Biederman 		 * the pid transfer logic in de_thread.
31020804ef4bSEric W. Biederman 		 *
31030804ef4bSEric W. Biederman 		 * So we perform the straight forward test of seeing
31040804ef4bSEric W. Biederman 		 * if the pid we have found is the pid of a thread
31050804ef4bSEric W. Biederman 		 * group leader, and don't worry if the task we have
31060804ef4bSEric W. Biederman 		 * found doesn't happen to be a thread group leader.
31070804ef4bSEric W. Biederman 		 * As we don't care in the case of readdir.
31080bc58a91SEric W. Biederman 		 */
310919fd4bb2SEric W. Biederman 		if (!iter.task || !has_group_leader_pid(iter.task)) {
311019fd4bb2SEric W. Biederman 			iter.tgid += 1;
31110804ef4bSEric W. Biederman 			goto retry;
311219fd4bb2SEric W. Biederman 		}
311319fd4bb2SEric W. Biederman 		get_task_struct(iter.task);
31141da177e4SLinus Torvalds 	}
3115454cc105SEric W. Biederman 	rcu_read_unlock();
311619fd4bb2SEric W. Biederman 	return iter;
31171da177e4SLinus Torvalds }
31181da177e4SLinus Torvalds 
31190097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
31201da177e4SLinus Torvalds 
31211da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */
3122f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx)
31231da177e4SLinus Torvalds {
312419fd4bb2SEric W. Biederman 	struct tgid_iter iter;
31253aa3377fSAl Viro 	struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
3126f0c3b509SAl Viro 	loff_t pos = ctx->pos;
31271da177e4SLinus Torvalds 
3128021ada7dSAl Viro 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3129f0c3b509SAl Viro 		return 0;
31301da177e4SLinus Torvalds 
31310097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 2) {
31322b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_self);
3133db963164SAl Viro 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3134f0c3b509SAl Viro 			return 0;
31350097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
3136021ada7dSAl Viro 	}
31370097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 1) {
31382b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_thread_self);
31390097875bSEric W. Biederman 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
31400097875bSEric W. Biederman 			return 0;
31410097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
31420097875bSEric W. Biederman 	}
31430097875bSEric W. Biederman 	iter.tgid = pos - TGID_OFFSET;
314419fd4bb2SEric W. Biederman 	iter.task = NULL;
314519fd4bb2SEric W. Biederman 	for (iter = next_tgid(ns, iter);
314619fd4bb2SEric W. Biederman 	     iter.task;
314719fd4bb2SEric W. Biederman 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3148f0c3b509SAl Viro 		char name[PROC_NUMBUF];
3149f0c3b509SAl Viro 		int len;
3150f0c3b509SAl Viro 		if (!has_pid_permissions(ns, iter.task, 2))
3151f0c3b509SAl Viro 			continue;
31520499680aSVasiliy Kulikov 
3153f0c3b509SAl Viro 		len = snprintf(name, sizeof(name), "%d", iter.tgid);
3154f0c3b509SAl Viro 		ctx->pos = iter.tgid + TGID_OFFSET;
3155f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3156f0c3b509SAl Viro 				     proc_pid_instantiate, iter.task, NULL)) {
315719fd4bb2SEric W. Biederman 			put_task_struct(iter.task);
3158f0c3b509SAl Viro 			return 0;
31591da177e4SLinus Torvalds 		}
31601da177e4SLinus Torvalds 	}
3161f0c3b509SAl Viro 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
31621da177e4SLinus Torvalds 	return 0;
31631da177e4SLinus Torvalds }
31641da177e4SLinus Torvalds 
31650bc58a91SEric W. Biederman /*
31661b3044e3SJanis Danisevskis  * proc_tid_comm_permission is a special permission function exclusively
31671b3044e3SJanis Danisevskis  * used for the node /proc/<pid>/task/<tid>/comm.
31681b3044e3SJanis Danisevskis  * It bypasses generic permission checks in the case where a task of the same
31691b3044e3SJanis Danisevskis  * task group attempts to access the node.
31701b3044e3SJanis Danisevskis  * The rationale behind this is that glibc and bionic access this node for
31711b3044e3SJanis Danisevskis  * cross thread naming (pthread_set/getname_np(!self)). However, if
31721b3044e3SJanis Danisevskis  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
31731b3044e3SJanis Danisevskis  * which locks out the cross thread naming implementation.
31741b3044e3SJanis Danisevskis  * This function makes sure that the node is always accessible for members of
31751b3044e3SJanis Danisevskis  * same thread group.
31761b3044e3SJanis Danisevskis  */
31771b3044e3SJanis Danisevskis static int proc_tid_comm_permission(struct inode *inode, int mask)
31781b3044e3SJanis Danisevskis {
31791b3044e3SJanis Danisevskis 	bool is_same_tgroup;
31801b3044e3SJanis Danisevskis 	struct task_struct *task;
31811b3044e3SJanis Danisevskis 
31821b3044e3SJanis Danisevskis 	task = get_proc_task(inode);
31831b3044e3SJanis Danisevskis 	if (!task)
31841b3044e3SJanis Danisevskis 		return -ESRCH;
31851b3044e3SJanis Danisevskis 	is_same_tgroup = same_thread_group(current, task);
31861b3044e3SJanis Danisevskis 	put_task_struct(task);
31871b3044e3SJanis Danisevskis 
31881b3044e3SJanis Danisevskis 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
31891b3044e3SJanis Danisevskis 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
31901b3044e3SJanis Danisevskis 		 * read or written by the members of the corresponding
31911b3044e3SJanis Danisevskis 		 * thread group.
31921b3044e3SJanis Danisevskis 		 */
31931b3044e3SJanis Danisevskis 		return 0;
31941b3044e3SJanis Danisevskis 	}
31951b3044e3SJanis Danisevskis 
31961b3044e3SJanis Danisevskis 	return generic_permission(inode, mask);
31971b3044e3SJanis Danisevskis }
31981b3044e3SJanis Danisevskis 
31991b3044e3SJanis Danisevskis static const struct inode_operations proc_tid_comm_inode_operations = {
32001b3044e3SJanis Danisevskis 		.permission = proc_tid_comm_permission,
32011b3044e3SJanis Danisevskis };
32021b3044e3SJanis Danisevskis 
32031b3044e3SJanis Danisevskis /*
320428a6d671SEric W. Biederman  * Tasks
320528a6d671SEric W. Biederman  */
3206c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = {
3207631f9c18SAlexey Dobriyan 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
32083835541dSJerome Marchand 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
32096b4e306aSEric W. Biederman 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
32106ba8ed79SEric W. Biederman #ifdef CONFIG_NET
32116ba8ed79SEric W. Biederman 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
32126ba8ed79SEric W. Biederman #endif
3213631f9c18SAlexey Dobriyan 	REG("environ",   S_IRUSR, proc_environ_operations),
3214f9ea536eSAlexey Dobriyan 	ONE("auxv",      S_IRUSR, proc_pid_auxv),
3215631f9c18SAlexey Dobriyan 	ONE("status",    S_IRUGO, proc_pid_status),
321635a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
32171c963eb1SAlexey Dobriyan 	ONE("limits",	 S_IRUGO, proc_pid_limits),
321843ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3219631f9c18SAlexey Dobriyan 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
322043ae34cbSIngo Molnar #endif
32211b3044e3SJanis Danisevskis 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
32221b3044e3SJanis Danisevskis 			 &proc_tid_comm_inode_operations,
32231b3044e3SJanis Danisevskis 			 &proc_pid_set_comm_operations, {}),
3224ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
322509d93bd6SAlexey Dobriyan 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3226ebcb6734SRoland McGrath #endif
3227c2c0bb44SAlexey Dobriyan 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3228631f9c18SAlexey Dobriyan 	ONE("stat",      S_IRUGO, proc_tid_stat),
3229631f9c18SAlexey Dobriyan 	ONE("statm",     S_IRUGO, proc_pid_statm),
3230b7643757SSiddhesh Poyarekar 	REG("maps",      S_IRUGO, proc_tid_maps_operations),
32312e13ba54SIago López Galeiras #ifdef CONFIG_PROC_CHILDREN
323281841161SCyrill Gorcunov 	REG("children",  S_IRUGO, proc_tid_children_operations),
323381841161SCyrill Gorcunov #endif
323428a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3235b7643757SSiddhesh Poyarekar 	REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
323628a6d671SEric W. Biederman #endif
3237631f9c18SAlexey Dobriyan 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3238631f9c18SAlexey Dobriyan 	LNK("cwd",       proc_cwd_link),
3239631f9c18SAlexey Dobriyan 	LNK("root",      proc_root_link),
3240631f9c18SAlexey Dobriyan 	LNK("exe",       proc_exe_link),
3241631f9c18SAlexey Dobriyan 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3242631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
32431e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3244631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3245b7643757SSiddhesh Poyarekar 	REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
324632ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
324728a6d671SEric W. Biederman #endif
324828a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3249631f9c18SAlexey Dobriyan 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
325028a6d671SEric W. Biederman #endif
325128a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3252edfcd606SAlexey Dobriyan 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
325328a6d671SEric W. Biederman #endif
32542ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
325535a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
325628a6d671SEric W. Biederman #endif
32575968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3258f6e826caSAlexey Dobriyan 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
325928a6d671SEric W. Biederman #endif
32609745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3261631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
32629745512cSArjan van de Ven #endif
32638793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
326452de4779SZefan Li 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
326528a6d671SEric W. Biederman #endif
3266a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3267006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3268a424316cSPaul Menage #endif
32696ba51e37SAlexey Dobriyan 	ONE("oom_score", S_IRUGO, proc_oom_score),
3270fa0cbbf1SDavid Rientjes 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3271a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
327228a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
3273631f9c18SAlexey Dobriyan 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
327426ec3c64SAl Viro 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
327528a6d671SEric W. Biederman #endif
3276f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3277631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3278f4f154fdSAkinobu Mita #endif
3279297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING
328019aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3281297c5d92SAndrea Righi #endif
3282f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
3283d962c144SAlexey Dobriyan 	ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
3284f133eccaSChris Metcalf #endif
328522d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
328622d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
328722d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3288f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
32899cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
329022d917d8SEric W. Biederman #endif
329128a6d671SEric W. Biederman };
329228a6d671SEric W. Biederman 
3293f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
329428a6d671SEric W. Biederman {
3295f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
329628a6d671SEric W. Biederman 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
329728a6d671SEric W. Biederman }
329828a6d671SEric W. Biederman 
329900cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
330000cd8dd3SAl Viro {
33017bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
33027bcd6b0eSEric W. Biederman 				  tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
330328a6d671SEric W. Biederman }
330428a6d671SEric W. Biederman 
330500977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = {
330628a6d671SEric W. Biederman 	.read		= generic_read_dir,
3307f50752eaSAl Viro 	.iterate_shared	= proc_tid_base_readdir,
3308f50752eaSAl Viro 	.llseek		= generic_file_llseek,
330928a6d671SEric W. Biederman };
331028a6d671SEric W. Biederman 
3311c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = {
331228a6d671SEric W. Biederman 	.lookup		= proc_tid_base_lookup,
331328a6d671SEric W. Biederman 	.getattr	= pid_getattr,
331428a6d671SEric W. Biederman 	.setattr	= proc_setattr,
331528a6d671SEric W. Biederman };
331628a6d671SEric W. Biederman 
3317c52a47acSAl Viro static int proc_task_instantiate(struct inode *dir,
3318c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
3319444ceed8SEric W. Biederman {
3320444ceed8SEric W. Biederman 	struct inode *inode;
332161a28784SEric W. Biederman 	inode = proc_pid_make_inode(dir->i_sb, task);
3322444ceed8SEric W. Biederman 
3323444ceed8SEric W. Biederman 	if (!inode)
3324444ceed8SEric W. Biederman 		goto out;
3325444ceed8SEric W. Biederman 	inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3326444ceed8SEric W. Biederman 	inode->i_op = &proc_tid_base_inode_operations;
3327444ceed8SEric W. Biederman 	inode->i_fop = &proc_tid_base_operations;
3328444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3329aed54175SVegard Nossum 
3330bfe86848SMiklos Szeredi 	set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3331bfe86848SMiklos Szeredi 						  ARRAY_SIZE(tid_base_stuff)));
3332444ceed8SEric W. Biederman 
3333fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
3334444ceed8SEric W. Biederman 
3335444ceed8SEric W. Biederman 	d_add(dentry, inode);
3336444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
33370b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
3338c52a47acSAl Viro 		return 0;
3339444ceed8SEric W. Biederman out:
3340c52a47acSAl Viro 	return -ENOENT;
3341444ceed8SEric W. Biederman }
3342444ceed8SEric W. Biederman 
334300cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
334428a6d671SEric W. Biederman {
3345c52a47acSAl Viro 	int result = -ENOENT;
334628a6d671SEric W. Biederman 	struct task_struct *task;
334728a6d671SEric W. Biederman 	struct task_struct *leader = get_proc_task(dir);
334828a6d671SEric W. Biederman 	unsigned tid;
3349b488893aSPavel Emelyanov 	struct pid_namespace *ns;
335028a6d671SEric W. Biederman 
335128a6d671SEric W. Biederman 	if (!leader)
335228a6d671SEric W. Biederman 		goto out_no_task;
335328a6d671SEric W. Biederman 
3354dbcdb504SAlexey Dobriyan 	tid = name_to_int(&dentry->d_name);
335528a6d671SEric W. Biederman 	if (tid == ~0U)
335628a6d671SEric W. Biederman 		goto out;
335728a6d671SEric W. Biederman 
3358b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
335928a6d671SEric W. Biederman 	rcu_read_lock();
3360b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tid, ns);
336128a6d671SEric W. Biederman 	if (task)
336228a6d671SEric W. Biederman 		get_task_struct(task);
336328a6d671SEric W. Biederman 	rcu_read_unlock();
336428a6d671SEric W. Biederman 	if (!task)
336528a6d671SEric W. Biederman 		goto out;
3366bac0abd6SPavel Emelyanov 	if (!same_thread_group(leader, task))
336728a6d671SEric W. Biederman 		goto out_drop_task;
336828a6d671SEric W. Biederman 
3369444ceed8SEric W. Biederman 	result = proc_task_instantiate(dir, dentry, task, NULL);
337028a6d671SEric W. Biederman out_drop_task:
337128a6d671SEric W. Biederman 	put_task_struct(task);
337228a6d671SEric W. Biederman out:
337328a6d671SEric W. Biederman 	put_task_struct(leader);
337428a6d671SEric W. Biederman out_no_task:
3375c52a47acSAl Viro 	return ERR_PTR(result);
337628a6d671SEric W. Biederman }
337728a6d671SEric W. Biederman 
337828a6d671SEric W. Biederman /*
33790bc58a91SEric W. Biederman  * Find the first tid of a thread group to return to user space.
33800bc58a91SEric W. Biederman  *
33810bc58a91SEric W. Biederman  * Usually this is just the thread group leader, but if the users
33820bc58a91SEric W. Biederman  * buffer was too small or there was a seek into the middle of the
33830bc58a91SEric W. Biederman  * directory we have more work todo.
33840bc58a91SEric W. Biederman  *
33850bc58a91SEric W. Biederman  * In the case of a short read we start with find_task_by_pid.
33860bc58a91SEric W. Biederman  *
33870bc58a91SEric W. Biederman  * In the case of a seek we start with the leader and walk nr
33880bc58a91SEric W. Biederman  * threads past it.
33890bc58a91SEric W. Biederman  */
33909f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
33919f6e963fSOleg Nesterov 					struct pid_namespace *ns)
33920bc58a91SEric W. Biederman {
3393d855a4b7SOleg Nesterov 	struct task_struct *pos, *task;
33949f6e963fSOleg Nesterov 	unsigned long nr = f_pos;
33959f6e963fSOleg Nesterov 
33969f6e963fSOleg Nesterov 	if (nr != f_pos)	/* 32bit overflow? */
33979f6e963fSOleg Nesterov 		return NULL;
33980bc58a91SEric W. Biederman 
3399cc288738SEric W. Biederman 	rcu_read_lock();
3400d855a4b7SOleg Nesterov 	task = pid_task(pid, PIDTYPE_PID);
3401d855a4b7SOleg Nesterov 	if (!task)
3402d855a4b7SOleg Nesterov 		goto fail;
3403d855a4b7SOleg Nesterov 
3404d855a4b7SOleg Nesterov 	/* Attempt to start with the tid of a thread */
34059f6e963fSOleg Nesterov 	if (tid && nr) {
3406b488893aSPavel Emelyanov 		pos = find_task_by_pid_ns(tid, ns);
3407d855a4b7SOleg Nesterov 		if (pos && same_thread_group(pos, task))
3408a872ff0cSOleg Nesterov 			goto found;
34090bc58a91SEric W. Biederman 	}
34100bc58a91SEric W. Biederman 
34110bc58a91SEric W. Biederman 	/* If nr exceeds the number of threads there is nothing todo */
34129f6e963fSOleg Nesterov 	if (nr >= get_nr_threads(task))
3413c986c14aSOleg Nesterov 		goto fail;
3414a872ff0cSOleg Nesterov 
3415a872ff0cSOleg Nesterov 	/* If we haven't found our starting place yet start
3416a872ff0cSOleg Nesterov 	 * with the leader and walk nr threads forward.
3417a872ff0cSOleg Nesterov 	 */
3418d855a4b7SOleg Nesterov 	pos = task = task->group_leader;
3419c986c14aSOleg Nesterov 	do {
34209f6e963fSOleg Nesterov 		if (!nr--)
3421c986c14aSOleg Nesterov 			goto found;
3422d855a4b7SOleg Nesterov 	} while_each_thread(task, pos);
3423c986c14aSOleg Nesterov fail:
3424a872ff0cSOleg Nesterov 	pos = NULL;
3425a872ff0cSOleg Nesterov 	goto out;
3426a872ff0cSOleg Nesterov found:
3427a872ff0cSOleg Nesterov 	get_task_struct(pos);
3428a872ff0cSOleg Nesterov out:
3429cc288738SEric W. Biederman 	rcu_read_unlock();
34300bc58a91SEric W. Biederman 	return pos;
34310bc58a91SEric W. Biederman }
34320bc58a91SEric W. Biederman 
34330bc58a91SEric W. Biederman /*
34340bc58a91SEric W. Biederman  * Find the next thread in the thread list.
34350bc58a91SEric W. Biederman  * Return NULL if there is an error or no next thread.
34360bc58a91SEric W. Biederman  *
34370bc58a91SEric W. Biederman  * The reference to the input task_struct is released.
34380bc58a91SEric W. Biederman  */
34390bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start)
34400bc58a91SEric W. Biederman {
3441c1df7fb8SOleg Nesterov 	struct task_struct *pos = NULL;
3442cc288738SEric W. Biederman 	rcu_read_lock();
3443c1df7fb8SOleg Nesterov 	if (pid_alive(start)) {
34440bc58a91SEric W. Biederman 		pos = next_thread(start);
3445c1df7fb8SOleg Nesterov 		if (thread_group_leader(pos))
34460bc58a91SEric W. Biederman 			pos = NULL;
3447c1df7fb8SOleg Nesterov 		else
3448c1df7fb8SOleg Nesterov 			get_task_struct(pos);
3449c1df7fb8SOleg Nesterov 	}
3450cc288738SEric W. Biederman 	rcu_read_unlock();
34510bc58a91SEric W. Biederman 	put_task_struct(start);
34520bc58a91SEric W. Biederman 	return pos;
34530bc58a91SEric W. Biederman }
34540bc58a91SEric W. Biederman 
34551da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */
3456f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx)
34571da177e4SLinus Torvalds {
3458d855a4b7SOleg Nesterov 	struct inode *inode = file_inode(file);
3459d855a4b7SOleg Nesterov 	struct task_struct *task;
3460b488893aSPavel Emelyanov 	struct pid_namespace *ns;
3461f0c3b509SAl Viro 	int tid;
34621da177e4SLinus Torvalds 
3463d855a4b7SOleg Nesterov 	if (proc_inode_is_dead(inode))
3464f0c3b509SAl Viro 		return -ENOENT;
34651da177e4SLinus Torvalds 
3466f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
3467d855a4b7SOleg Nesterov 		return 0;
34681da177e4SLinus Torvalds 
34690bc58a91SEric W. Biederman 	/* f_version caches the tgid value that the last readdir call couldn't
34700bc58a91SEric W. Biederman 	 * return. lseek aka telldir automagically resets f_version to 0.
34710bc58a91SEric W. Biederman 	 */
34723aa3377fSAl Viro 	ns = inode->i_sb->s_fs_info;
3473f0c3b509SAl Viro 	tid = (int)file->f_version;
3474f0c3b509SAl Viro 	file->f_version = 0;
3475d855a4b7SOleg Nesterov 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
34760bc58a91SEric W. Biederman 	     task;
3477f0c3b509SAl Viro 	     task = next_tid(task), ctx->pos++) {
3478f0c3b509SAl Viro 		char name[PROC_NUMBUF];
3479f0c3b509SAl Viro 		int len;
3480b488893aSPavel Emelyanov 		tid = task_pid_nr_ns(task, ns);
3481f0c3b509SAl Viro 		len = snprintf(name, sizeof(name), "%d", tid);
3482f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3483f0c3b509SAl Viro 				proc_task_instantiate, task, NULL)) {
34840bc58a91SEric W. Biederman 			/* returning this tgid failed, save it as the first
34850bc58a91SEric W. Biederman 			 * pid for the next readir call */
3486f0c3b509SAl Viro 			file->f_version = (u64)tid;
34870bc58a91SEric W. Biederman 			put_task_struct(task);
34881da177e4SLinus Torvalds 			break;
34890bc58a91SEric W. Biederman 		}
34901da177e4SLinus Torvalds 	}
3491d855a4b7SOleg Nesterov 
3492f0c3b509SAl Viro 	return 0;
34931da177e4SLinus Torvalds }
34946e66b52bSEric W. Biederman 
34956e66b52bSEric W. Biederman static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
34966e66b52bSEric W. Biederman {
34972b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
349899f89551SEric W. Biederman 	struct task_struct *p = get_proc_task(inode);
34996e66b52bSEric W. Biederman 	generic_fillattr(inode, stat);
35006e66b52bSEric W. Biederman 
350199f89551SEric W. Biederman 	if (p) {
350299f89551SEric W. Biederman 		stat->nlink += get_nr_threads(p);
350399f89551SEric W. Biederman 		put_task_struct(p);
35046e66b52bSEric W. Biederman 	}
35056e66b52bSEric W. Biederman 
35066e66b52bSEric W. Biederman 	return 0;
35076e66b52bSEric W. Biederman }
350828a6d671SEric W. Biederman 
3509c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = {
351028a6d671SEric W. Biederman 	.lookup		= proc_task_lookup,
351128a6d671SEric W. Biederman 	.getattr	= proc_task_getattr,
351228a6d671SEric W. Biederman 	.setattr	= proc_setattr,
35130499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
351428a6d671SEric W. Biederman };
351528a6d671SEric W. Biederman 
351600977a59SArjan van de Ven static const struct file_operations proc_task_operations = {
351728a6d671SEric W. Biederman 	.read		= generic_read_dir,
3518f50752eaSAl Viro 	.iterate_shared	= proc_task_readdir,
3519f50752eaSAl Viro 	.llseek		= generic_file_llseek,
352028a6d671SEric W. Biederman };
3521