xref: /openbmc/linux/fs/proc/base.c (revision 591a22c1)
1b2441318SGreg Kroah-Hartman // SPDX-License-Identifier: GPL-2.0
21da177e4SLinus Torvalds /*
31da177e4SLinus Torvalds  *  linux/fs/proc/base.c
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  *  Copyright (C) 1991, 1992 Linus Torvalds
61da177e4SLinus Torvalds  *
71da177e4SLinus Torvalds  *  proc base directory handling functions
81da177e4SLinus Torvalds  *
91da177e4SLinus Torvalds  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
101da177e4SLinus Torvalds  *  Instead of using magical inumbers to determine the kind of object
111da177e4SLinus Torvalds  *  we allocate and fill in-core inodes upon lookup. They don't even
121da177e4SLinus Torvalds  *  go into icache. We cache the reference to task_struct upon lookup too.
131da177e4SLinus Torvalds  *  Eventually it should become a filesystem in its own. We don't use the
141da177e4SLinus Torvalds  *  rest of procfs anymore.
15e070ad49SMauricio Lin  *
16e070ad49SMauricio Lin  *
17e070ad49SMauricio Lin  *  Changelog:
18e070ad49SMauricio Lin  *  17-Jan-2005
19e070ad49SMauricio Lin  *  Allan Bezerra
20e070ad49SMauricio Lin  *  Bruna Moreira <bruna.moreira@indt.org.br>
21e070ad49SMauricio Lin  *  Edjard Mota <edjard.mota@indt.org.br>
22e070ad49SMauricio Lin  *  Ilias Biris <ilias.biris@indt.org.br>
23e070ad49SMauricio Lin  *  Mauricio Lin <mauricio.lin@indt.org.br>
24e070ad49SMauricio Lin  *
25e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26e070ad49SMauricio Lin  *
27e070ad49SMauricio Lin  *  A new process specific entry (smaps) included in /proc. It shows the
28e070ad49SMauricio Lin  *  size of rss for each memory area. The maps entry lacks information
29e070ad49SMauricio Lin  *  about physical memory size (rss) for each mapped file, i.e.,
30e070ad49SMauricio Lin  *  rss information for executables and library files.
31e070ad49SMauricio Lin  *  This additional information is useful for any tools that need to know
32e070ad49SMauricio Lin  *  about physical memory consumption for a process specific library.
33e070ad49SMauricio Lin  *
34e070ad49SMauricio Lin  *  Changelog:
35e070ad49SMauricio Lin  *  21-Feb-2005
36e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37e070ad49SMauricio Lin  *  Pud inclusion in the page table walking.
38e070ad49SMauricio Lin  *
39e070ad49SMauricio Lin  *  ChangeLog:
40e070ad49SMauricio Lin  *  10-Mar-2005
41e070ad49SMauricio Lin  *  10LE Instituto Nokia de Tecnologia - INdT:
42e070ad49SMauricio Lin  *  A better way to walks through the page table as suggested by Hugh Dickins.
43e070ad49SMauricio Lin  *
44e070ad49SMauricio Lin  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45e070ad49SMauricio Lin  *  Smaps information related to shared, private, clean and dirty pages.
46e070ad49SMauricio Lin  *
47e070ad49SMauricio Lin  *  Paul Mundt <paul.mundt@nokia.com>:
48e070ad49SMauricio Lin  *  Overall revision about smaps.
491da177e4SLinus Torvalds  */
501da177e4SLinus Torvalds 
517c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
521da177e4SLinus Torvalds 
531da177e4SLinus Torvalds #include <linux/errno.h>
541da177e4SLinus Torvalds #include <linux/time.h>
551da177e4SLinus Torvalds #include <linux/proc_fs.h>
561da177e4SLinus Torvalds #include <linux/stat.h>
575995477aSAndrea Righi #include <linux/task_io_accounting_ops.h>
581da177e4SLinus Torvalds #include <linux/init.h>
5916f7e0feSRandy Dunlap #include <linux/capability.h>
601da177e4SLinus Torvalds #include <linux/file.h>
619f3acc31SAl Viro #include <linux/fdtable.h>
6294f8f3b0SKent Overstreet #include <linux/generic-radix-tree.h>
631da177e4SLinus Torvalds #include <linux/string.h>
641da177e4SLinus Torvalds #include <linux/seq_file.h>
651da177e4SLinus Torvalds #include <linux/namei.h>
666b3286edSKirill Korotaev #include <linux/mnt_namespace.h>
671da177e4SLinus Torvalds #include <linux/mm.h>
68a63d83f4SDavid Rientjes #include <linux/swap.h>
69b835996fSDipankar Sarma #include <linux/rcupdate.h>
702ec220e2SKen Chen #include <linux/stacktrace.h>
71d85f50d5SNeil Horman #include <linux/resource.h>
725096add8SKees Cook #include <linux/module.h>
731da177e4SLinus Torvalds #include <linux/mount.h>
741da177e4SLinus Torvalds #include <linux/security.h>
751da177e4SLinus Torvalds #include <linux/ptrace.h>
760d094efeSRoland McGrath #include <linux/tracehook.h>
7787ebdc00SAndrew Morton #include <linux/printk.h>
78efb1a57dSAlexey Dobriyan #include <linux/cache.h>
79a424316cSPaul Menage #include <linux/cgroup.h>
801da177e4SLinus Torvalds #include <linux/cpuset.h>
811da177e4SLinus Torvalds #include <linux/audit.h>
825addc5ddSAl Viro #include <linux/poll.h>
831651e14eSSerge E. Hallyn #include <linux/nsproxy.h>
848ac773b4SAlexey Dobriyan #include <linux/oom.h>
853cb4a0bbSKawai, Hidehiro #include <linux/elf.h>
8660347f67SPavel Emelyanov #include <linux/pid_namespace.h>
8722d917d8SEric W. Biederman #include <linux/user_namespace.h>
885ad4e53bSAl Viro #include <linux/fs_struct.h>
895a0e3ad6STejun Heo #include <linux/slab.h>
904eb5aaa3SIngo Molnar #include <linux/sched/autogroup.h>
916e84f315SIngo Molnar #include <linux/sched/mm.h>
92f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
93b17b0153SIngo Molnar #include <linux/sched/debug.h>
943905f9adSIngo Molnar #include <linux/sched/stat.h>
9548f6a7a5SPavel Emelyanov #include <linux/posix-timers.h>
9604a8682aSAndrei Vagin #include <linux/time_namespace.h>
97e79f15a4SChen Yu #include <linux/resctrl.h>
9843d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h>
991da177e4SLinus Torvalds #include "internal.h"
100faf60af1SCyrill Gorcunov #include "fd.h"
1011da177e4SLinus Torvalds 
102ac7f1061SAlexey Dobriyan #include "../../lib/kstrtox.h"
103ac7f1061SAlexey Dobriyan 
1040f2fe20fSEric W. Biederman /* NOTE:
1050f2fe20fSEric W. Biederman  *	Implementing inode permission operations in /proc is almost
1060f2fe20fSEric W. Biederman  *	certainly an error.  Permission checks need to happen during
1070f2fe20fSEric W. Biederman  *	each system call not at open time.  The reason is that most of
1080f2fe20fSEric W. Biederman  *	what we wish to check for permissions in /proc varies at runtime.
1090f2fe20fSEric W. Biederman  *
1100f2fe20fSEric W. Biederman  *	The classic example of a problem is opening file descriptors
1110f2fe20fSEric W. Biederman  *	in /proc for a task before it execs a suid executable.
1120f2fe20fSEric W. Biederman  */
1130f2fe20fSEric W. Biederman 
114efb1a57dSAlexey Dobriyan static u8 nlink_tid __ro_after_init;
115efb1a57dSAlexey Dobriyan static u8 nlink_tgid __ro_after_init;
1161270dd8dSAlexey Dobriyan 
1171da177e4SLinus Torvalds struct pid_entry {
118cedbccabSAlexey Dobriyan 	const char *name;
119623f594eSAlexey Dobriyan 	unsigned int len;
120d161a13fSAl Viro 	umode_t mode;
121c5ef1c42SArjan van de Ven 	const struct inode_operations *iop;
12200977a59SArjan van de Ven 	const struct file_operations *fop;
12320cdc894SEric W. Biederman 	union proc_op op;
1241da177e4SLinus Torvalds };
1251da177e4SLinus Torvalds 
12661a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) {			\
12720cdc894SEric W. Biederman 	.name = (NAME),					\
128c5141e6dSEric Dumazet 	.len  = sizeof(NAME) - 1,			\
12920cdc894SEric W. Biederman 	.mode = MODE,					\
13020cdc894SEric W. Biederman 	.iop  = IOP,					\
13120cdc894SEric W. Biederman 	.fop  = FOP,					\
13220cdc894SEric W. Biederman 	.op   = OP,					\
13320cdc894SEric W. Biederman }
13420cdc894SEric W. Biederman 
135631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops)	\
136631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
137631f9c18SAlexey Dobriyan #define LNK(NAME, get_link)					\
13861a28784SEric W. Biederman 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
13920cdc894SEric W. Biederman 		&proc_pid_link_inode_operations, NULL,		\
140631f9c18SAlexey Dobriyan 		{ .proc_get_link = get_link } )
141631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops)				\
142631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
143631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show)				\
144be614086SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)),			\
145be614086SEric W. Biederman 		NULL, &proc_single_file_operations,	\
146631f9c18SAlexey Dobriyan 		{ .proc_show = show } )
1476d9c939dSCasey Schaufler #define ATTR(LSM, NAME, MODE)				\
1486d9c939dSCasey Schaufler 	NOD(NAME, (S_IFREG|(MODE)),			\
1496d9c939dSCasey Schaufler 		NULL, &proc_pid_attr_operations,	\
1506d9c939dSCasey Schaufler 		{ .lsm = LSM })
1511da177e4SLinus Torvalds 
152aed54175SVegard Nossum /*
153aed54175SVegard Nossum  * Count the number of hardlinks for the pid_entry table, excluding the .
154aed54175SVegard Nossum  * and .. links.
155aed54175SVegard Nossum  */
1561270dd8dSAlexey Dobriyan static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
157aed54175SVegard Nossum 	unsigned int n)
158aed54175SVegard Nossum {
159aed54175SVegard Nossum 	unsigned int i;
160aed54175SVegard Nossum 	unsigned int count;
161aed54175SVegard Nossum 
1621270dd8dSAlexey Dobriyan 	count = 2;
163aed54175SVegard Nossum 	for (i = 0; i < n; ++i) {
164aed54175SVegard Nossum 		if (S_ISDIR(entries[i].mode))
165aed54175SVegard Nossum 			++count;
166aed54175SVegard Nossum 	}
167aed54175SVegard Nossum 
168aed54175SVegard Nossum 	return count;
169aed54175SVegard Nossum }
170aed54175SVegard Nossum 
171f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root)
1721da177e4SLinus Torvalds {
1737c2c7d99SHugh Dickins 	int result = -ENOENT;
1747c2c7d99SHugh Dickins 
1750494f6ecSMiklos Szeredi 	task_lock(task);
176f7ad3c6bSMiklos Szeredi 	if (task->fs) {
177f7ad3c6bSMiklos Szeredi 		get_fs_root(task->fs, root);
1787c2c7d99SHugh Dickins 		result = 0;
1797c2c7d99SHugh Dickins 	}
1800494f6ecSMiklos Szeredi 	task_unlock(task);
1817c2c7d99SHugh Dickins 	return result;
1820494f6ecSMiklos Szeredi }
1830494f6ecSMiklos Szeredi 
1847773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path)
1850494f6ecSMiklos Szeredi {
1862b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1870494f6ecSMiklos Szeredi 	int result = -ENOENT;
18899f89551SEric W. Biederman 
18999f89551SEric W. Biederman 	if (task) {
190f7ad3c6bSMiklos Szeredi 		task_lock(task);
191f7ad3c6bSMiklos Szeredi 		if (task->fs) {
192f7ad3c6bSMiklos Szeredi 			get_fs_pwd(task->fs, path);
193f7ad3c6bSMiklos Szeredi 			result = 0;
194f7ad3c6bSMiklos Szeredi 		}
195f7ad3c6bSMiklos Szeredi 		task_unlock(task);
19699f89551SEric W. Biederman 		put_task_struct(task);
19799f89551SEric W. Biederman 	}
1981da177e4SLinus Torvalds 	return result;
1991da177e4SLinus Torvalds }
2001da177e4SLinus Torvalds 
2017773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path)
2021da177e4SLinus Torvalds {
2032b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
2041da177e4SLinus Torvalds 	int result = -ENOENT;
20599f89551SEric W. Biederman 
20699f89551SEric W. Biederman 	if (task) {
207f7ad3c6bSMiklos Szeredi 		result = get_task_root(task, path);
20899f89551SEric W. Biederman 		put_task_struct(task);
20999f89551SEric W. Biederman 	}
2101da177e4SLinus Torvalds 	return result;
2111da177e4SLinus Torvalds }
2121da177e4SLinus Torvalds 
213d26d0cd9SLinus Torvalds /*
214d26d0cd9SLinus Torvalds  * If the user used setproctitle(), we just get the string from
215d26d0cd9SLinus Torvalds  * user space at arg_start, and limit it to a maximum of one page.
216d26d0cd9SLinus Torvalds  */
217d26d0cd9SLinus Torvalds static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
218d26d0cd9SLinus Torvalds 				size_t count, unsigned long pos,
219d26d0cd9SLinus Torvalds 				unsigned long arg_start)
220d26d0cd9SLinus Torvalds {
221d26d0cd9SLinus Torvalds 	char *page;
222d26d0cd9SLinus Torvalds 	int ret, got;
223d26d0cd9SLinus Torvalds 
224d26d0cd9SLinus Torvalds 	if (pos >= PAGE_SIZE)
225d26d0cd9SLinus Torvalds 		return 0;
226d26d0cd9SLinus Torvalds 
227d26d0cd9SLinus Torvalds 	page = (char *)__get_free_page(GFP_KERNEL);
228d26d0cd9SLinus Torvalds 	if (!page)
229d26d0cd9SLinus Torvalds 		return -ENOMEM;
230d26d0cd9SLinus Torvalds 
231d26d0cd9SLinus Torvalds 	ret = 0;
232d26d0cd9SLinus Torvalds 	got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
233d26d0cd9SLinus Torvalds 	if (got > 0) {
234d26d0cd9SLinus Torvalds 		int len = strnlen(page, got);
235d26d0cd9SLinus Torvalds 
236d26d0cd9SLinus Torvalds 		/* Include the NUL character if it was found */
237d26d0cd9SLinus Torvalds 		if (len < got)
238d26d0cd9SLinus Torvalds 			len++;
239d26d0cd9SLinus Torvalds 
240d26d0cd9SLinus Torvalds 		if (len > pos) {
241d26d0cd9SLinus Torvalds 			len -= pos;
242d26d0cd9SLinus Torvalds 			if (len > count)
243d26d0cd9SLinus Torvalds 				len = count;
244d26d0cd9SLinus Torvalds 			len -= copy_to_user(buf, page+pos, len);
245d26d0cd9SLinus Torvalds 			if (!len)
246d26d0cd9SLinus Torvalds 				len = -EFAULT;
247d26d0cd9SLinus Torvalds 			ret = len;
248d26d0cd9SLinus Torvalds 		}
249d26d0cd9SLinus Torvalds 	}
250d26d0cd9SLinus Torvalds 	free_page((unsigned long)page);
251d26d0cd9SLinus Torvalds 	return ret;
252d26d0cd9SLinus Torvalds }
253d26d0cd9SLinus Torvalds 
254e4b4e441SLinus Torvalds static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
2555ab82718SLinus Torvalds 			      size_t count, loff_t *ppos)
2561da177e4SLinus Torvalds {
257c2c0bb44SAlexey Dobriyan 	unsigned long arg_start, arg_end, env_start, env_end;
2585ab82718SLinus Torvalds 	unsigned long pos, len;
259d26d0cd9SLinus Torvalds 	char *page, c;
260c2c0bb44SAlexey Dobriyan 
261c2c0bb44SAlexey Dobriyan 	/* Check if process spawned far enough to have cmdline. */
262e4b4e441SLinus Torvalds 	if (!mm->env_end)
263e4b4e441SLinus Torvalds 		return 0;
264c2c0bb44SAlexey Dobriyan 
26588aa7cc6SYang Shi 	spin_lock(&mm->arg_lock);
266c2c0bb44SAlexey Dobriyan 	arg_start = mm->arg_start;
267c2c0bb44SAlexey Dobriyan 	arg_end = mm->arg_end;
268c2c0bb44SAlexey Dobriyan 	env_start = mm->env_start;
269c2c0bb44SAlexey Dobriyan 	env_end = mm->env_end;
27088aa7cc6SYang Shi 	spin_unlock(&mm->arg_lock);
271c2c0bb44SAlexey Dobriyan 
2725ab82718SLinus Torvalds 	if (arg_start >= arg_end)
2735ab82718SLinus Torvalds 		return 0;
2746a6cbe75SAlexey Dobriyan 
275c2c0bb44SAlexey Dobriyan 	/*
276d26d0cd9SLinus Torvalds 	 * We allow setproctitle() to overwrite the argument
277d26d0cd9SLinus Torvalds 	 * strings, and overflow past the original end. But
278d26d0cd9SLinus Torvalds 	 * only when it overflows into the environment area.
279c2c0bb44SAlexey Dobriyan 	 */
280d26d0cd9SLinus Torvalds 	if (env_start != arg_end || env_end < env_start)
2815ab82718SLinus Torvalds 		env_start = env_end = arg_end;
282d26d0cd9SLinus Torvalds 	len = env_end - arg_start;
283f5b65348SLinus Torvalds 
2845ab82718SLinus Torvalds 	/* We're not going to care if "*ppos" has high bits set */
285d26d0cd9SLinus Torvalds 	pos = *ppos;
286d26d0cd9SLinus Torvalds 	if (pos >= len)
287d26d0cd9SLinus Torvalds 		return 0;
288d26d0cd9SLinus Torvalds 	if (count > len - pos)
289d26d0cd9SLinus Torvalds 		count = len - pos;
290d26d0cd9SLinus Torvalds 	if (!count)
2915ab82718SLinus Torvalds 		return 0;
292c2c0bb44SAlexey Dobriyan 
293d26d0cd9SLinus Torvalds 	/*
294d26d0cd9SLinus Torvalds 	 * Magical special case: if the argv[] end byte is not
295d26d0cd9SLinus Torvalds 	 * zero, the user has overwritten it with setproctitle(3).
296d26d0cd9SLinus Torvalds 	 *
297d26d0cd9SLinus Torvalds 	 * Possible future enhancement: do this only once when
298d26d0cd9SLinus Torvalds 	 * pos is 0, and set a flag in the 'struct file'.
299d26d0cd9SLinus Torvalds 	 */
300d26d0cd9SLinus Torvalds 	if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
301d26d0cd9SLinus Torvalds 		return get_mm_proctitle(mm, buf, count, pos, arg_start);
302d26d0cd9SLinus Torvalds 
303d26d0cd9SLinus Torvalds 	/*
304d26d0cd9SLinus Torvalds 	 * For the non-setproctitle() case we limit things strictly
305d26d0cd9SLinus Torvalds 	 * to the [arg_start, arg_end[ range.
306d26d0cd9SLinus Torvalds 	 */
307d26d0cd9SLinus Torvalds 	pos += arg_start;
3083d712546SLinus Torvalds 	if (pos < arg_start || pos >= arg_end)
309c2c0bb44SAlexey Dobriyan 		return 0;
3103d712546SLinus Torvalds 	if (count > arg_end - pos)
3113d712546SLinus Torvalds 		count = arg_end - pos;
3123cb4e162SAlexey Dobriyan 
3135ab82718SLinus Torvalds 	page = (char *)__get_free_page(GFP_KERNEL);
3145ab82718SLinus Torvalds 	if (!page)
3155ab82718SLinus Torvalds 		return -ENOMEM;
316c2c0bb44SAlexey Dobriyan 
3175ab82718SLinus Torvalds 	len = 0;
3185ab82718SLinus Torvalds 	while (count) {
3195ab82718SLinus Torvalds 		int got;
3205ab82718SLinus Torvalds 		size_t size = min_t(size_t, PAGE_SIZE, count);
3215ab82718SLinus Torvalds 
3223d712546SLinus Torvalds 		got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
3233d712546SLinus Torvalds 		if (got <= 0)
3245ab82718SLinus Torvalds 			break;
3253d712546SLinus Torvalds 		got -= copy_to_user(buf, page, got);
3265ab82718SLinus Torvalds 		if (unlikely(!got)) {
3275ab82718SLinus Torvalds 			if (!len)
3285ab82718SLinus Torvalds 				len = -EFAULT;
3295ab82718SLinus Torvalds 			break;
3305ab82718SLinus Torvalds 		}
3315ab82718SLinus Torvalds 		pos += got;
3325ab82718SLinus Torvalds 		buf += got;
3335ab82718SLinus Torvalds 		len += got;
3345ab82718SLinus Torvalds 		count -= got;
335c2c0bb44SAlexey Dobriyan 	}
336a0a07b87SAlexey Dobriyan 
337c2c0bb44SAlexey Dobriyan 	free_page((unsigned long)page);
3385ab82718SLinus Torvalds 	return len;
339c2c0bb44SAlexey Dobriyan }
340c2c0bb44SAlexey Dobriyan 
341e4b4e441SLinus Torvalds static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
342e4b4e441SLinus Torvalds 				size_t count, loff_t *pos)
343e4b4e441SLinus Torvalds {
344e4b4e441SLinus Torvalds 	struct mm_struct *mm;
345e4b4e441SLinus Torvalds 	ssize_t ret;
346e4b4e441SLinus Torvalds 
347e4b4e441SLinus Torvalds 	mm = get_task_mm(tsk);
348e4b4e441SLinus Torvalds 	if (!mm)
349e4b4e441SLinus Torvalds 		return 0;
350e4b4e441SLinus Torvalds 
351e4b4e441SLinus Torvalds 	ret = get_mm_cmdline(mm, buf, count, pos);
352c2c0bb44SAlexey Dobriyan 	mmput(mm);
353e4b4e441SLinus Torvalds 	return ret;
354e4b4e441SLinus Torvalds }
355e4b4e441SLinus Torvalds 
356e4b4e441SLinus Torvalds static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
357e4b4e441SLinus Torvalds 				     size_t count, loff_t *pos)
358e4b4e441SLinus Torvalds {
359e4b4e441SLinus Torvalds 	struct task_struct *tsk;
360e4b4e441SLinus Torvalds 	ssize_t ret;
361e4b4e441SLinus Torvalds 
362e4b4e441SLinus Torvalds 	BUG_ON(*pos < 0);
363e4b4e441SLinus Torvalds 
364e4b4e441SLinus Torvalds 	tsk = get_proc_task(file_inode(file));
365e4b4e441SLinus Torvalds 	if (!tsk)
366e4b4e441SLinus Torvalds 		return -ESRCH;
367e4b4e441SLinus Torvalds 	ret = get_task_cmdline(tsk, buf, count, pos);
368e4b4e441SLinus Torvalds 	put_task_struct(tsk);
369e4b4e441SLinus Torvalds 	if (ret > 0)
370e4b4e441SLinus Torvalds 		*pos += ret;
371e4b4e441SLinus Torvalds 	return ret;
372c2c0bb44SAlexey Dobriyan }
373c2c0bb44SAlexey Dobriyan 
374c2c0bb44SAlexey Dobriyan static const struct file_operations proc_pid_cmdline_ops = {
375c2c0bb44SAlexey Dobriyan 	.read	= proc_pid_cmdline_read,
376c2c0bb44SAlexey Dobriyan 	.llseek	= generic_file_llseek,
377c2c0bb44SAlexey Dobriyan };
378c2c0bb44SAlexey Dobriyan 
3791da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS
3801da177e4SLinus Torvalds /*
3811da177e4SLinus Torvalds  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
3821da177e4SLinus Torvalds  * Returns the resolved symbol.  If that fails, simply return the address.
3831da177e4SLinus Torvalds  */
384edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
385edfcd606SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
3861da177e4SLinus Torvalds {
387ffb45122SAlexey Dobriyan 	unsigned long wchan;
3881da177e4SLinus Torvalds 
389152c432bSHelge Deller 	if (ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
3901da177e4SLinus Torvalds 		wchan = get_wchan(task);
391152c432bSHelge Deller 	else
392152c432bSHelge Deller 		wchan = 0;
39325ce3191SJoe Perches 
394152c432bSHelge Deller 	if (wchan)
395152c432bSHelge Deller 		seq_printf(m, "%ps", (void *) wchan);
396152c432bSHelge Deller 	else
39724b2ec21SAlexey Dobriyan 		seq_putc(m, '0');
398152c432bSHelge Deller 
39925ce3191SJoe Perches 	return 0;
4001da177e4SLinus Torvalds }
4011da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */
4021da177e4SLinus Torvalds 
403a9712bc1SAl Viro static int lock_trace(struct task_struct *task)
404a9712bc1SAl Viro {
405f7cfd871SEric W. Biederman 	int err = down_read_killable(&task->signal->exec_update_lock);
406a9712bc1SAl Viro 	if (err)
407a9712bc1SAl Viro 		return err;
408caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
409f7cfd871SEric W. Biederman 		up_read(&task->signal->exec_update_lock);
410a9712bc1SAl Viro 		return -EPERM;
411a9712bc1SAl Viro 	}
412a9712bc1SAl Viro 	return 0;
413a9712bc1SAl Viro }
414a9712bc1SAl Viro 
415a9712bc1SAl Viro static void unlock_trace(struct task_struct *task)
416a9712bc1SAl Viro {
417f7cfd871SEric W. Biederman 	up_read(&task->signal->exec_update_lock);
418a9712bc1SAl Viro }
419a9712bc1SAl Viro 
4202ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
4212ec220e2SKen Chen 
4222ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH	64
4232ec220e2SKen Chen 
4242ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
4252ec220e2SKen Chen 			  struct pid *pid, struct task_struct *task)
4262ec220e2SKen Chen {
4272ec220e2SKen Chen 	unsigned long *entries;
428a9712bc1SAl Viro 	int err;
4292ec220e2SKen Chen 
430f8a00cefSJann Horn 	/*
431f8a00cefSJann Horn 	 * The ability to racily run the kernel stack unwinder on a running task
432f8a00cefSJann Horn 	 * and then observe the unwinder output is scary; while it is useful for
433f8a00cefSJann Horn 	 * debugging kernel issues, it can also allow an attacker to leak kernel
434f8a00cefSJann Horn 	 * stack contents.
435f8a00cefSJann Horn 	 * Doing this in a manner that is at least safe from races would require
436f8a00cefSJann Horn 	 * some work to ensure that the remote task can not be scheduled; and
437f8a00cefSJann Horn 	 * even then, this would still expose the unwinder as local attack
438f8a00cefSJann Horn 	 * surface.
439f8a00cefSJann Horn 	 * Therefore, this interface is restricted to root.
440f8a00cefSJann Horn 	 */
441f8a00cefSJann Horn 	if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
442f8a00cefSJann Horn 		return -EACCES;
443f8a00cefSJann Horn 
4446da2ec56SKees Cook 	entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
4456da2ec56SKees Cook 				GFP_KERNEL);
4462ec220e2SKen Chen 	if (!entries)
4472ec220e2SKen Chen 		return -ENOMEM;
4482ec220e2SKen Chen 
449a9712bc1SAl Viro 	err = lock_trace(task);
450a9712bc1SAl Viro 	if (!err) {
451e988e5ecSThomas Gleixner 		unsigned int i, nr_entries;
4525d008fb4SAlexey Dobriyan 
453e988e5ecSThomas Gleixner 		nr_entries = stack_trace_save_tsk(task, entries,
454e988e5ecSThomas Gleixner 						  MAX_STACK_TRACE_DEPTH, 0);
4552ec220e2SKen Chen 
456e988e5ecSThomas Gleixner 		for (i = 0; i < nr_entries; i++) {
4578f5abe84SLinus Torvalds 			seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
4582ec220e2SKen Chen 		}
459e988e5ecSThomas Gleixner 
460a9712bc1SAl Viro 		unlock_trace(task);
461a9712bc1SAl Viro 	}
4622ec220e2SKen Chen 	kfree(entries);
4632ec220e2SKen Chen 
464a9712bc1SAl Viro 	return err;
4652ec220e2SKen Chen }
4662ec220e2SKen Chen #endif
4672ec220e2SKen Chen 
4685968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
4691da177e4SLinus Torvalds /*
4701da177e4SLinus Torvalds  * Provides /proc/PID/schedstat
4711da177e4SLinus Torvalds  */
472f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
473f6e826caSAlexey Dobriyan 			      struct pid *pid, struct task_struct *task)
4741da177e4SLinus Torvalds {
4755968ceceSNaveen N. Rao 	if (unlikely(!sched_info_on()))
47608b55775SAlexey Dobriyan 		seq_puts(m, "0 0 0\n");
4775968ceceSNaveen N. Rao 	else
47825ce3191SJoe Perches 		seq_printf(m, "%llu %llu %lu\n",
479826e08b0SIngo Molnar 		   (unsigned long long)task->se.sum_exec_runtime,
480826e08b0SIngo Molnar 		   (unsigned long long)task->sched_info.run_delay,
4812d72376bSIngo Molnar 		   task->sched_info.pcount);
48225ce3191SJoe Perches 
48325ce3191SJoe Perches 	return 0;
4841da177e4SLinus Torvalds }
4851da177e4SLinus Torvalds #endif
4861da177e4SLinus Torvalds 
4879745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
4889745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v)
4899745512cSArjan van de Ven {
4909745512cSArjan van de Ven 	int i;
49113d77c37SHiroshi Shimamoto 	struct inode *inode = m->private;
49213d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(inode);
4939745512cSArjan van de Ven 
49413d77c37SHiroshi Shimamoto 	if (!task)
49513d77c37SHiroshi Shimamoto 		return -ESRCH;
49613d77c37SHiroshi Shimamoto 	seq_puts(m, "Latency Top version : v0.1\n");
497f6d2f584SAlexey Dobriyan 	for (i = 0; i < LT_SAVECOUNT; i++) {
49834e49d4fSJoe Perches 		struct latency_record *lr = &task->latency_record[i];
49934e49d4fSJoe Perches 		if (lr->backtrace[0]) {
5009745512cSArjan van de Ven 			int q;
5019745512cSArjan van de Ven 			seq_printf(m, "%i %li %li",
50234e49d4fSJoe Perches 				   lr->count, lr->time, lr->max);
5039745512cSArjan van de Ven 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
50434e49d4fSJoe Perches 				unsigned long bt = lr->backtrace[q];
505accddc41SThomas Gleixner 
50634e49d4fSJoe Perches 				if (!bt)
5079745512cSArjan van de Ven 					break;
50834e49d4fSJoe Perches 				seq_printf(m, " %ps", (void *)bt);
5099745512cSArjan van de Ven 			}
5109d6de12fSAlexey Dobriyan 			seq_putc(m, '\n');
5119745512cSArjan van de Ven 		}
5129745512cSArjan van de Ven 
5139745512cSArjan van de Ven 	}
51413d77c37SHiroshi Shimamoto 	put_task_struct(task);
5159745512cSArjan van de Ven 	return 0;
5169745512cSArjan van de Ven }
5179745512cSArjan van de Ven 
5189745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file)
5199745512cSArjan van de Ven {
52013d77c37SHiroshi Shimamoto 	return single_open(file, lstats_show_proc, inode);
521d6643d12SHiroshi Shimamoto }
522d6643d12SHiroshi Shimamoto 
5239745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf,
5249745512cSArjan van de Ven 			    size_t count, loff_t *offs)
5259745512cSArjan van de Ven {
526496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
5279745512cSArjan van de Ven 
52813d77c37SHiroshi Shimamoto 	if (!task)
52913d77c37SHiroshi Shimamoto 		return -ESRCH;
530e02c9b0dSLin Feng 	clear_tsk_latency_tracing(task);
53113d77c37SHiroshi Shimamoto 	put_task_struct(task);
5329745512cSArjan van de Ven 
5339745512cSArjan van de Ven 	return count;
5349745512cSArjan van de Ven }
5359745512cSArjan van de Ven 
5369745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = {
5379745512cSArjan van de Ven 	.open		= lstats_open,
5389745512cSArjan van de Ven 	.read		= seq_read,
5399745512cSArjan van de Ven 	.write		= lstats_write,
5409745512cSArjan van de Ven 	.llseek		= seq_lseek,
54113d77c37SHiroshi Shimamoto 	.release	= single_release,
5429745512cSArjan van de Ven };
5439745512cSArjan van de Ven 
5449745512cSArjan van de Ven #endif
5459745512cSArjan van de Ven 
5466ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
5476ba51e37SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
5481da177e4SLinus Torvalds {
549ca79b0c2SArun KS 	unsigned long totalpages = totalram_pages() + total_swap_pages;
550b95c35e7SOleg Nesterov 	unsigned long points = 0;
5519066e5cfSYafang Shao 	long badness;
5521da177e4SLinus Torvalds 
5539066e5cfSYafang Shao 	badness = oom_badness(task, totalpages);
5549066e5cfSYafang Shao 	/*
5559066e5cfSYafang Shao 	 * Special case OOM_SCORE_ADJ_MIN for all others scale the
5569066e5cfSYafang Shao 	 * badness value into [0, 2000] range which we have been
5579066e5cfSYafang Shao 	 * exporting for a long time so userspace might depend on it.
5589066e5cfSYafang Shao 	 */
5599066e5cfSYafang Shao 	if (badness != LONG_MIN)
5609066e5cfSYafang Shao 		points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
5619066e5cfSYafang Shao 
56225ce3191SJoe Perches 	seq_printf(m, "%lu\n", points);
56325ce3191SJoe Perches 
56425ce3191SJoe Perches 	return 0;
5651da177e4SLinus Torvalds }
5661da177e4SLinus Torvalds 
567d85f50d5SNeil Horman struct limit_names {
568cedbccabSAlexey Dobriyan 	const char *name;
569cedbccabSAlexey Dobriyan 	const char *unit;
570d85f50d5SNeil Horman };
571d85f50d5SNeil Horman 
572d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = {
573cff4edb5SKees Cook 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
574d85f50d5SNeil Horman 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
575d85f50d5SNeil Horman 	[RLIMIT_DATA] = {"Max data size", "bytes"},
576d85f50d5SNeil Horman 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
577d85f50d5SNeil Horman 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
578d85f50d5SNeil Horman 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
579d85f50d5SNeil Horman 	[RLIMIT_NPROC] = {"Max processes", "processes"},
580d85f50d5SNeil Horman 	[RLIMIT_NOFILE] = {"Max open files", "files"},
581d85f50d5SNeil Horman 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
582d85f50d5SNeil Horman 	[RLIMIT_AS] = {"Max address space", "bytes"},
583d85f50d5SNeil Horman 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
584d85f50d5SNeil Horman 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
585d85f50d5SNeil Horman 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
586d85f50d5SNeil Horman 	[RLIMIT_NICE] = {"Max nice priority", NULL},
587d85f50d5SNeil Horman 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
5888808117cSEugene Teo 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
589d85f50d5SNeil Horman };
590d85f50d5SNeil Horman 
591d85f50d5SNeil Horman /* Display limits for a process */
5921c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
5931c963eb1SAlexey Dobriyan 			   struct pid *pid, struct task_struct *task)
594d85f50d5SNeil Horman {
595d85f50d5SNeil Horman 	unsigned int i;
596d85f50d5SNeil Horman 	unsigned long flags;
597d85f50d5SNeil Horman 
598d85f50d5SNeil Horman 	struct rlimit rlim[RLIM_NLIMITS];
599d85f50d5SNeil Horman 
600a6bebbc8SLai Jiangshan 	if (!lock_task_sighand(task, &flags))
601d85f50d5SNeil Horman 		return 0;
602d85f50d5SNeil Horman 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
603d85f50d5SNeil Horman 	unlock_task_sighand(task, &flags);
604d85f50d5SNeil Horman 
605d85f50d5SNeil Horman 	/*
606d85f50d5SNeil Horman 	 * print the file header
607d85f50d5SNeil Horman 	 */
608afe922c2SAlexey Dobriyan 	seq_puts(m, "Limit                     "
609afe922c2SAlexey Dobriyan 		"Soft Limit           "
610afe922c2SAlexey Dobriyan 		"Hard Limit           "
611afe922c2SAlexey Dobriyan 		"Units     \n");
612d85f50d5SNeil Horman 
613d85f50d5SNeil Horman 	for (i = 0; i < RLIM_NLIMITS; i++) {
614d85f50d5SNeil Horman 		if (rlim[i].rlim_cur == RLIM_INFINITY)
6151c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20s ",
616d85f50d5SNeil Horman 				   lnames[i].name, "unlimited");
617d85f50d5SNeil Horman 		else
6181c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20lu ",
619d85f50d5SNeil Horman 				   lnames[i].name, rlim[i].rlim_cur);
620d85f50d5SNeil Horman 
621d85f50d5SNeil Horman 		if (rlim[i].rlim_max == RLIM_INFINITY)
6221c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20s ", "unlimited");
623d85f50d5SNeil Horman 		else
6241c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
625d85f50d5SNeil Horman 
626d85f50d5SNeil Horman 		if (lnames[i].unit)
6271c963eb1SAlexey Dobriyan 			seq_printf(m, "%-10s\n", lnames[i].unit);
628d85f50d5SNeil Horman 		else
6291c963eb1SAlexey Dobriyan 			seq_putc(m, '\n');
630d85f50d5SNeil Horman 	}
631d85f50d5SNeil Horman 
6321c963eb1SAlexey Dobriyan 	return 0;
633d85f50d5SNeil Horman }
634d85f50d5SNeil Horman 
635ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
63609d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
63709d93bd6SAlexey Dobriyan 			    struct pid *pid, struct task_struct *task)
638ebcb6734SRoland McGrath {
639631b7abaSSteven Rostedt (Red Hat) 	struct syscall_info info;
640631b7abaSSteven Rostedt (Red Hat) 	u64 *args = &info.data.args[0];
64125ce3191SJoe Perches 	int res;
64225ce3191SJoe Perches 
64325ce3191SJoe Perches 	res = lock_trace(task);
644a9712bc1SAl Viro 	if (res)
645a9712bc1SAl Viro 		return res;
646ebcb6734SRoland McGrath 
647631b7abaSSteven Rostedt (Red Hat) 	if (task_current_syscall(task, &info))
64809d93bd6SAlexey Dobriyan 		seq_puts(m, "running\n");
649631b7abaSSteven Rostedt (Red Hat) 	else if (info.data.nr < 0)
650631b7abaSSteven Rostedt (Red Hat) 		seq_printf(m, "%d 0x%llx 0x%llx\n",
651631b7abaSSteven Rostedt (Red Hat) 			   info.data.nr, info.sp, info.data.instruction_pointer);
652a9712bc1SAl Viro 	else
65309d93bd6SAlexey Dobriyan 		seq_printf(m,
654631b7abaSSteven Rostedt (Red Hat) 		       "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
655631b7abaSSteven Rostedt (Red Hat) 		       info.data.nr,
656ebcb6734SRoland McGrath 		       args[0], args[1], args[2], args[3], args[4], args[5],
657631b7abaSSteven Rostedt (Red Hat) 		       info.sp, info.data.instruction_pointer);
658a9712bc1SAl Viro 	unlock_trace(task);
65925ce3191SJoe Perches 
66025ce3191SJoe Perches 	return 0;
661ebcb6734SRoland McGrath }
662ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
663ebcb6734SRoland McGrath 
6641da177e4SLinus Torvalds /************************************************************************/
6651da177e4SLinus Torvalds /*                       Here the fs part begins                        */
6661da177e4SLinus Torvalds /************************************************************************/
6671da177e4SLinus Torvalds 
6681da177e4SLinus Torvalds /* permission checks */
669778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode)
6701da177e4SLinus Torvalds {
671778c1144SEric W. Biederman 	struct task_struct *task;
672778c1144SEric W. Biederman 	int allowed = 0;
673df26c40eSEric W. Biederman 	/* Allow access to a task's file descriptors if it is us or we
674df26c40eSEric W. Biederman 	 * may use ptrace attach to the process and find out that
675df26c40eSEric W. Biederman 	 * information.
676778c1144SEric W. Biederman 	 */
677778c1144SEric W. Biederman 	task = get_proc_task(inode);
678df26c40eSEric W. Biederman 	if (task) {
679caaee623SJann Horn 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
680778c1144SEric W. Biederman 		put_task_struct(task);
681df26c40eSEric W. Biederman 	}
682778c1144SEric W. Biederman 	return allowed;
6831da177e4SLinus Torvalds }
6841da177e4SLinus Torvalds 
685549c7297SChristian Brauner int proc_setattr(struct user_namespace *mnt_userns, struct dentry *dentry,
686549c7297SChristian Brauner 		 struct iattr *attr)
6876d76fa58SLinus Torvalds {
6886d76fa58SLinus Torvalds 	int error;
6892b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
6906d76fa58SLinus Torvalds 
6916d76fa58SLinus Torvalds 	if (attr->ia_valid & ATTR_MODE)
6926d76fa58SLinus Torvalds 		return -EPERM;
6936d76fa58SLinus Torvalds 
6942f221d6fSChristian Brauner 	error = setattr_prepare(&init_user_ns, dentry, attr);
6951025774cSChristoph Hellwig 	if (error)
6966d76fa58SLinus Torvalds 		return error;
6971025774cSChristoph Hellwig 
6982f221d6fSChristian Brauner 	setattr_copy(&init_user_ns, inode, attr);
6991025774cSChristoph Hellwig 	mark_inode_dirty(inode);
7001025774cSChristoph Hellwig 	return 0;
7016d76fa58SLinus Torvalds }
7026d76fa58SLinus Torvalds 
7030499680aSVasiliy Kulikov /*
7040499680aSVasiliy Kulikov  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
7050499680aSVasiliy Kulikov  * or euid/egid (for hide_pid_min=2)?
7060499680aSVasiliy Kulikov  */
707fa10fed3SAlexey Gladkov static bool has_pid_permissions(struct proc_fs_info *fs_info,
7080499680aSVasiliy Kulikov 				 struct task_struct *task,
709e61bb8b3SAlexey Gladkov 				 enum proc_hidepid hide_pid_min)
7100499680aSVasiliy Kulikov {
71124a71ce5SAlexey Gladkov 	/*
71224a71ce5SAlexey Gladkov 	 * If 'hidpid' mount option is set force a ptrace check,
71324a71ce5SAlexey Gladkov 	 * we indicate that we are using a filesystem syscall
71424a71ce5SAlexey Gladkov 	 * by passing PTRACE_MODE_READ_FSCREDS
71524a71ce5SAlexey Gladkov 	 */
71624a71ce5SAlexey Gladkov 	if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
71724a71ce5SAlexey Gladkov 		return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
71824a71ce5SAlexey Gladkov 
719fa10fed3SAlexey Gladkov 	if (fs_info->hide_pid < hide_pid_min)
7200499680aSVasiliy Kulikov 		return true;
721fa10fed3SAlexey Gladkov 	if (in_group_p(fs_info->pid_gid))
7220499680aSVasiliy Kulikov 		return true;
723caaee623SJann Horn 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
7240499680aSVasiliy Kulikov }
7250499680aSVasiliy Kulikov 
7260499680aSVasiliy Kulikov 
727549c7297SChristian Brauner static int proc_pid_permission(struct user_namespace *mnt_userns,
728549c7297SChristian Brauner 			       struct inode *inode, int mask)
7290499680aSVasiliy Kulikov {
730fa10fed3SAlexey Gladkov 	struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
7310499680aSVasiliy Kulikov 	struct task_struct *task;
7320499680aSVasiliy Kulikov 	bool has_perms;
7330499680aSVasiliy Kulikov 
7340499680aSVasiliy Kulikov 	task = get_proc_task(inode);
735a2ef990aSXiaotian Feng 	if (!task)
736a2ef990aSXiaotian Feng 		return -ESRCH;
737fa10fed3SAlexey Gladkov 	has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
7380499680aSVasiliy Kulikov 	put_task_struct(task);
7390499680aSVasiliy Kulikov 
7400499680aSVasiliy Kulikov 	if (!has_perms) {
741fa10fed3SAlexey Gladkov 		if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
7420499680aSVasiliy Kulikov 			/*
7430499680aSVasiliy Kulikov 			 * Let's make getdents(), stat(), and open()
7440499680aSVasiliy Kulikov 			 * consistent with each other.  If a process
7450499680aSVasiliy Kulikov 			 * may not stat() a file, it shouldn't be seen
7460499680aSVasiliy Kulikov 			 * in procfs at all.
7470499680aSVasiliy Kulikov 			 */
7480499680aSVasiliy Kulikov 			return -ENOENT;
7490499680aSVasiliy Kulikov 		}
7500499680aSVasiliy Kulikov 
7510499680aSVasiliy Kulikov 		return -EPERM;
7520499680aSVasiliy Kulikov 	}
75347291baaSChristian Brauner 	return generic_permission(&init_user_ns, inode, mask);
7540499680aSVasiliy Kulikov }
7550499680aSVasiliy Kulikov 
7560499680aSVasiliy Kulikov 
7570499680aSVasiliy Kulikov 
758c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = {
7596d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
7606d76fa58SLinus Torvalds };
7616d76fa58SLinus Torvalds 
762be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v)
763be614086SEric W. Biederman {
764be614086SEric W. Biederman 	struct inode *inode = m->private;
7659d78edeaSAlexey Gladkov 	struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
76676f668beSChristoph Hellwig 	struct pid *pid = proc_pid(inode);
767be614086SEric W. Biederman 	struct task_struct *task;
768be614086SEric W. Biederman 	int ret;
769be614086SEric W. Biederman 
770be614086SEric W. Biederman 	task = get_pid_task(pid, PIDTYPE_PID);
771be614086SEric W. Biederman 	if (!task)
772be614086SEric W. Biederman 		return -ESRCH;
773be614086SEric W. Biederman 
774be614086SEric W. Biederman 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
775be614086SEric W. Biederman 
776be614086SEric W. Biederman 	put_task_struct(task);
777be614086SEric W. Biederman 	return ret;
778be614086SEric W. Biederman }
779be614086SEric W. Biederman 
780be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp)
781be614086SEric W. Biederman {
782c6a34058SJovi Zhang 	return single_open(filp, proc_single_show, inode);
783be614086SEric W. Biederman }
784be614086SEric W. Biederman 
785be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = {
786be614086SEric W. Biederman 	.open		= proc_single_open,
787be614086SEric W. Biederman 	.read		= seq_read,
788be614086SEric W. Biederman 	.llseek		= seq_lseek,
789be614086SEric W. Biederman 	.release	= single_release,
790be614086SEric W. Biederman };
791be614086SEric W. Biederman 
7925381e169SOleg Nesterov 
7935381e169SOleg Nesterov struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
7941da177e4SLinus Torvalds {
7955381e169SOleg Nesterov 	struct task_struct *task = get_proc_task(inode);
7965381e169SOleg Nesterov 	struct mm_struct *mm = ERR_PTR(-ESRCH);
797e268337dSLinus Torvalds 
7985381e169SOleg Nesterov 	if (task) {
799caaee623SJann Horn 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
800e268337dSLinus Torvalds 		put_task_struct(task);
801e268337dSLinus Torvalds 
8025381e169SOleg Nesterov 		if (!IS_ERR_OR_NULL(mm)) {
8036d08f2c7SOleg Nesterov 			/* ensure this mm_struct can't be freed */
804f1f10076SVegard Nossum 			mmgrab(mm);
8056d08f2c7SOleg Nesterov 			/* but do not pin its memory */
8066d08f2c7SOleg Nesterov 			mmput(mm);
8076d08f2c7SOleg Nesterov 		}
8085381e169SOleg Nesterov 	}
8095381e169SOleg Nesterov 
8105381e169SOleg Nesterov 	return mm;
8115381e169SOleg Nesterov }
8125381e169SOleg Nesterov 
8135381e169SOleg Nesterov static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
8145381e169SOleg Nesterov {
8155381e169SOleg Nesterov 	struct mm_struct *mm = proc_mem_open(inode, mode);
8165381e169SOleg Nesterov 
8175381e169SOleg Nesterov 	if (IS_ERR(mm))
8185381e169SOleg Nesterov 		return PTR_ERR(mm);
8196d08f2c7SOleg Nesterov 
820e268337dSLinus Torvalds 	file->private_data = mm;
8211da177e4SLinus Torvalds 	return 0;
8221da177e4SLinus Torvalds }
8231da177e4SLinus Torvalds 
824b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file)
825b409e578SCong Wang {
826bc452b4bSDjalal Harouni 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
827bc452b4bSDjalal Harouni 
828bc452b4bSDjalal Harouni 	/* OK to pass negative loff_t, we can catch out-of-range */
829bc452b4bSDjalal Harouni 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
830bc452b4bSDjalal Harouni 
831bc452b4bSDjalal Harouni 	return ret;
832b409e578SCong Wang }
833b409e578SCong Wang 
834572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf,
835572d34b9SOleg Nesterov 			size_t count, loff_t *ppos, int write)
8361da177e4SLinus Torvalds {
837e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
838572d34b9SOleg Nesterov 	unsigned long addr = *ppos;
839572d34b9SOleg Nesterov 	ssize_t copied;
8401da177e4SLinus Torvalds 	char *page;
841272ddc8bSLinus Torvalds 	unsigned int flags;
8421da177e4SLinus Torvalds 
843e268337dSLinus Torvalds 	if (!mm)
844e268337dSLinus Torvalds 		return 0;
8451da177e4SLinus Torvalds 
8460ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
8471da177e4SLinus Torvalds 	if (!page)
848e268337dSLinus Torvalds 		return -ENOMEM;
8491da177e4SLinus Torvalds 
850f7ca54f4SFrederik Deweerdt 	copied = 0;
851388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
8526d08f2c7SOleg Nesterov 		goto free;
8536d08f2c7SOleg Nesterov 
854f511c0b1SLinus Torvalds 	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
8556347e8d5SLorenzo Stoakes 
8561da177e4SLinus Torvalds 	while (count > 0) {
857572d34b9SOleg Nesterov 		int this_len = min_t(int, count, PAGE_SIZE);
8581da177e4SLinus Torvalds 
859572d34b9SOleg Nesterov 		if (write && copy_from_user(page, buf, this_len)) {
8601da177e4SLinus Torvalds 			copied = -EFAULT;
8611da177e4SLinus Torvalds 			break;
8621da177e4SLinus Torvalds 		}
863572d34b9SOleg Nesterov 
8646347e8d5SLorenzo Stoakes 		this_len = access_remote_vm(mm, addr, page, this_len, flags);
865572d34b9SOleg Nesterov 		if (!this_len) {
8661da177e4SLinus Torvalds 			if (!copied)
8671da177e4SLinus Torvalds 				copied = -EIO;
8681da177e4SLinus Torvalds 			break;
8691da177e4SLinus Torvalds 		}
870572d34b9SOleg Nesterov 
871572d34b9SOleg Nesterov 		if (!write && copy_to_user(buf, page, this_len)) {
872572d34b9SOleg Nesterov 			copied = -EFAULT;
873572d34b9SOleg Nesterov 			break;
8741da177e4SLinus Torvalds 		}
875572d34b9SOleg Nesterov 
876572d34b9SOleg Nesterov 		buf += this_len;
877572d34b9SOleg Nesterov 		addr += this_len;
878572d34b9SOleg Nesterov 		copied += this_len;
879572d34b9SOleg Nesterov 		count -= this_len;
880572d34b9SOleg Nesterov 	}
881572d34b9SOleg Nesterov 	*ppos = addr;
88230cd8903SKOSAKI Motohiro 
8836d08f2c7SOleg Nesterov 	mmput(mm);
8846d08f2c7SOleg Nesterov free:
88530cd8903SKOSAKI Motohiro 	free_page((unsigned long) page);
8861da177e4SLinus Torvalds 	return copied;
8871da177e4SLinus Torvalds }
8881da177e4SLinus Torvalds 
889572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf,
890572d34b9SOleg Nesterov 			size_t count, loff_t *ppos)
891572d34b9SOleg Nesterov {
892572d34b9SOleg Nesterov 	return mem_rw(file, buf, count, ppos, 0);
893572d34b9SOleg Nesterov }
894572d34b9SOleg Nesterov 
895572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf,
896572d34b9SOleg Nesterov 			 size_t count, loff_t *ppos)
897572d34b9SOleg Nesterov {
898572d34b9SOleg Nesterov 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
899572d34b9SOleg Nesterov }
900572d34b9SOleg Nesterov 
90185863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig)
9021da177e4SLinus Torvalds {
9031da177e4SLinus Torvalds 	switch (orig) {
9041da177e4SLinus Torvalds 	case 0:
9051da177e4SLinus Torvalds 		file->f_pos = offset;
9061da177e4SLinus Torvalds 		break;
9071da177e4SLinus Torvalds 	case 1:
9081da177e4SLinus Torvalds 		file->f_pos += offset;
9091da177e4SLinus Torvalds 		break;
9101da177e4SLinus Torvalds 	default:
9111da177e4SLinus Torvalds 		return -EINVAL;
9121da177e4SLinus Torvalds 	}
9131da177e4SLinus Torvalds 	force_successful_syscall_return();
9141da177e4SLinus Torvalds 	return file->f_pos;
9151da177e4SLinus Torvalds }
9161da177e4SLinus Torvalds 
917e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file)
918e268337dSLinus Torvalds {
919e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
92071879d3cSOleg Nesterov 	if (mm)
9216d08f2c7SOleg Nesterov 		mmdrop(mm);
922e268337dSLinus Torvalds 	return 0;
923e268337dSLinus Torvalds }
924e268337dSLinus Torvalds 
92500977a59SArjan van de Ven static const struct file_operations proc_mem_operations = {
9261da177e4SLinus Torvalds 	.llseek		= mem_lseek,
9271da177e4SLinus Torvalds 	.read		= mem_read,
9281da177e4SLinus Torvalds 	.write		= mem_write,
9291da177e4SLinus Torvalds 	.open		= mem_open,
930e268337dSLinus Torvalds 	.release	= mem_release,
9311da177e4SLinus Torvalds };
9321da177e4SLinus Torvalds 
933b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file)
934b409e578SCong Wang {
935b409e578SCong Wang 	return __mem_open(inode, file, PTRACE_MODE_READ);
936b409e578SCong Wang }
937b409e578SCong Wang 
938315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf,
939315e28c8SJames Pearson 			size_t count, loff_t *ppos)
940315e28c8SJames Pearson {
941315e28c8SJames Pearson 	char *page;
942315e28c8SJames Pearson 	unsigned long src = *ppos;
943b409e578SCong Wang 	int ret = 0;
944b409e578SCong Wang 	struct mm_struct *mm = file->private_data;
945a3b609efSMateusz Guzik 	unsigned long env_start, env_end;
946315e28c8SJames Pearson 
9478148a73cSMathias Krause 	/* Ensure the process spawned far enough to have an environment. */
9488148a73cSMathias Krause 	if (!mm || !mm->env_end)
949b409e578SCong Wang 		return 0;
950315e28c8SJames Pearson 
9510ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
952315e28c8SJames Pearson 	if (!page)
953b409e578SCong Wang 		return -ENOMEM;
954315e28c8SJames Pearson 
955d6f64b89SAl Viro 	ret = 0;
956388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
957b409e578SCong Wang 		goto free;
958a3b609efSMateusz Guzik 
95988aa7cc6SYang Shi 	spin_lock(&mm->arg_lock);
960a3b609efSMateusz Guzik 	env_start = mm->env_start;
961a3b609efSMateusz Guzik 	env_end = mm->env_end;
96288aa7cc6SYang Shi 	spin_unlock(&mm->arg_lock);
963a3b609efSMateusz Guzik 
964315e28c8SJames Pearson 	while (count > 0) {
965e8905ec2SDjalal Harouni 		size_t this_len, max_len;
966e8905ec2SDjalal Harouni 		int retval;
967e8905ec2SDjalal Harouni 
968a3b609efSMateusz Guzik 		if (src >= (env_end - env_start))
969e8905ec2SDjalal Harouni 			break;
970315e28c8SJames Pearson 
971a3b609efSMateusz Guzik 		this_len = env_end - (env_start + src);
972315e28c8SJames Pearson 
973e8905ec2SDjalal Harouni 		max_len = min_t(size_t, PAGE_SIZE, count);
974e8905ec2SDjalal Harouni 		this_len = min(max_len, this_len);
975315e28c8SJames Pearson 
9767f7ccc2cSWilly Tarreau 		retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
977315e28c8SJames Pearson 
978315e28c8SJames Pearson 		if (retval <= 0) {
979315e28c8SJames Pearson 			ret = retval;
980315e28c8SJames Pearson 			break;
981315e28c8SJames Pearson 		}
982315e28c8SJames Pearson 
983315e28c8SJames Pearson 		if (copy_to_user(buf, page, retval)) {
984315e28c8SJames Pearson 			ret = -EFAULT;
985315e28c8SJames Pearson 			break;
986315e28c8SJames Pearson 		}
987315e28c8SJames Pearson 
988315e28c8SJames Pearson 		ret += retval;
989315e28c8SJames Pearson 		src += retval;
990315e28c8SJames Pearson 		buf += retval;
991315e28c8SJames Pearson 		count -= retval;
992315e28c8SJames Pearson 	}
993315e28c8SJames Pearson 	*ppos = src;
994315e28c8SJames Pearson 	mmput(mm);
995b409e578SCong Wang 
996b409e578SCong Wang free:
997315e28c8SJames Pearson 	free_page((unsigned long) page);
998315e28c8SJames Pearson 	return ret;
999315e28c8SJames Pearson }
1000315e28c8SJames Pearson 
1001315e28c8SJames Pearson static const struct file_operations proc_environ_operations = {
1002b409e578SCong Wang 	.open		= environ_open,
1003315e28c8SJames Pearson 	.read		= environ_read,
100487df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1005b409e578SCong Wang 	.release	= mem_release,
1006315e28c8SJames Pearson };
1007315e28c8SJames Pearson 
1008c5317167SAl Viro static int auxv_open(struct inode *inode, struct file *file)
1009c5317167SAl Viro {
1010c5317167SAl Viro 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1011c5317167SAl Viro }
1012c5317167SAl Viro 
1013c5317167SAl Viro static ssize_t auxv_read(struct file *file, char __user *buf,
1014c5317167SAl Viro 			size_t count, loff_t *ppos)
1015c5317167SAl Viro {
1016c5317167SAl Viro 	struct mm_struct *mm = file->private_data;
1017c5317167SAl Viro 	unsigned int nwords = 0;
101806b2849dSLeon Yu 
101906b2849dSLeon Yu 	if (!mm)
102006b2849dSLeon Yu 		return 0;
1021c5317167SAl Viro 	do {
1022c5317167SAl Viro 		nwords += 2;
1023c5317167SAl Viro 	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1024c5317167SAl Viro 	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1025c5317167SAl Viro 				       nwords * sizeof(mm->saved_auxv[0]));
1026c5317167SAl Viro }
1027c5317167SAl Viro 
1028c5317167SAl Viro static const struct file_operations proc_auxv_operations = {
1029c5317167SAl Viro 	.open		= auxv_open,
1030c5317167SAl Viro 	.read		= auxv_read,
1031c5317167SAl Viro 	.llseek		= generic_file_llseek,
1032c5317167SAl Viro 	.release	= mem_release,
1033c5317167SAl Viro };
1034c5317167SAl Viro 
1035fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1036fa0cbbf1SDavid Rientjes 			    loff_t *ppos)
1037fa0cbbf1SDavid Rientjes {
1038496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1039fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1040fa0cbbf1SDavid Rientjes 	int oom_adj = OOM_ADJUST_MIN;
1041fa0cbbf1SDavid Rientjes 	size_t len;
1042fa0cbbf1SDavid Rientjes 
1043fa0cbbf1SDavid Rientjes 	if (!task)
1044fa0cbbf1SDavid Rientjes 		return -ESRCH;
1045fa0cbbf1SDavid Rientjes 	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1046fa0cbbf1SDavid Rientjes 		oom_adj = OOM_ADJUST_MAX;
1047fa0cbbf1SDavid Rientjes 	else
1048fa0cbbf1SDavid Rientjes 		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1049fa0cbbf1SDavid Rientjes 			  OOM_SCORE_ADJ_MAX;
1050fa0cbbf1SDavid Rientjes 	put_task_struct(task);
105166606567SCharles Haithcock 	if (oom_adj > OOM_ADJUST_MAX)
105266606567SCharles Haithcock 		oom_adj = OOM_ADJUST_MAX;
1053fa0cbbf1SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1054fa0cbbf1SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1055fa0cbbf1SDavid Rientjes }
1056fa0cbbf1SDavid Rientjes 
10571d5f0acbSMichal Hocko static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
10581d5f0acbSMichal Hocko {
105944a70adeSMichal Hocko 	struct mm_struct *mm = NULL;
10601d5f0acbSMichal Hocko 	struct task_struct *task;
10611d5f0acbSMichal Hocko 	int err = 0;
10621d5f0acbSMichal Hocko 
10631d5f0acbSMichal Hocko 	task = get_proc_task(file_inode(file));
10641d5f0acbSMichal Hocko 	if (!task)
10651d5f0acbSMichal Hocko 		return -ESRCH;
10661d5f0acbSMichal Hocko 
10671d5f0acbSMichal Hocko 	mutex_lock(&oom_adj_mutex);
10681d5f0acbSMichal Hocko 	if (legacy) {
10691d5f0acbSMichal Hocko 		if (oom_adj < task->signal->oom_score_adj &&
10701d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10711d5f0acbSMichal Hocko 			err = -EACCES;
10721d5f0acbSMichal Hocko 			goto err_unlock;
10731d5f0acbSMichal Hocko 		}
10741d5f0acbSMichal Hocko 		/*
10751d5f0acbSMichal Hocko 		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
10761d5f0acbSMichal Hocko 		 * /proc/pid/oom_score_adj instead.
10771d5f0acbSMichal Hocko 		 */
10781d5f0acbSMichal Hocko 		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
10791d5f0acbSMichal Hocko 			  current->comm, task_pid_nr(current), task_pid_nr(task),
10801d5f0acbSMichal Hocko 			  task_pid_nr(task));
10811d5f0acbSMichal Hocko 	} else {
10821d5f0acbSMichal Hocko 		if ((short)oom_adj < task->signal->oom_score_adj_min &&
10831d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10841d5f0acbSMichal Hocko 			err = -EACCES;
10851d5f0acbSMichal Hocko 			goto err_unlock;
10861d5f0acbSMichal Hocko 		}
10871d5f0acbSMichal Hocko 	}
10881d5f0acbSMichal Hocko 
108944a70adeSMichal Hocko 	/*
109044a70adeSMichal Hocko 	 * Make sure we will check other processes sharing the mm if this is
109144a70adeSMichal Hocko 	 * not vfrok which wants its own oom_score_adj.
109244a70adeSMichal Hocko 	 * pin the mm so it doesn't go away and get reused after task_unlock
109344a70adeSMichal Hocko 	 */
109444a70adeSMichal Hocko 	if (!task->vfork_done) {
109544a70adeSMichal Hocko 		struct task_struct *p = find_lock_task_mm(task);
109644a70adeSMichal Hocko 
109744a70adeSMichal Hocko 		if (p) {
109867197a4fSSuren Baghdasaryan 			if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
109944a70adeSMichal Hocko 				mm = p->mm;
1100f1f10076SVegard Nossum 				mmgrab(mm);
110144a70adeSMichal Hocko 			}
110244a70adeSMichal Hocko 			task_unlock(p);
110344a70adeSMichal Hocko 		}
110444a70adeSMichal Hocko 	}
110544a70adeSMichal Hocko 
11061d5f0acbSMichal Hocko 	task->signal->oom_score_adj = oom_adj;
11071d5f0acbSMichal Hocko 	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
11081d5f0acbSMichal Hocko 		task->signal->oom_score_adj_min = (short)oom_adj;
11091d5f0acbSMichal Hocko 	trace_oom_score_adj_update(task);
111044a70adeSMichal Hocko 
111144a70adeSMichal Hocko 	if (mm) {
111244a70adeSMichal Hocko 		struct task_struct *p;
111344a70adeSMichal Hocko 
111444a70adeSMichal Hocko 		rcu_read_lock();
111544a70adeSMichal Hocko 		for_each_process(p) {
111644a70adeSMichal Hocko 			if (same_thread_group(task, p))
111744a70adeSMichal Hocko 				continue;
111844a70adeSMichal Hocko 
111944a70adeSMichal Hocko 			/* do not touch kernel threads or the global init */
112044a70adeSMichal Hocko 			if (p->flags & PF_KTHREAD || is_global_init(p))
112144a70adeSMichal Hocko 				continue;
112244a70adeSMichal Hocko 
112344a70adeSMichal Hocko 			task_lock(p);
112444a70adeSMichal Hocko 			if (!p->vfork_done && process_shares_mm(p, mm)) {
112544a70adeSMichal Hocko 				p->signal->oom_score_adj = oom_adj;
112644a70adeSMichal Hocko 				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
112744a70adeSMichal Hocko 					p->signal->oom_score_adj_min = (short)oom_adj;
112844a70adeSMichal Hocko 			}
112944a70adeSMichal Hocko 			task_unlock(p);
113044a70adeSMichal Hocko 		}
113144a70adeSMichal Hocko 		rcu_read_unlock();
113244a70adeSMichal Hocko 		mmdrop(mm);
113344a70adeSMichal Hocko 	}
11341d5f0acbSMichal Hocko err_unlock:
11351d5f0acbSMichal Hocko 	mutex_unlock(&oom_adj_mutex);
11361d5f0acbSMichal Hocko 	put_task_struct(task);
11371d5f0acbSMichal Hocko 	return err;
11381d5f0acbSMichal Hocko }
1139f913da59SMichal Hocko 
1140b72bdfa7SDavid Rientjes /*
1141b72bdfa7SDavid Rientjes  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1142b72bdfa7SDavid Rientjes  * kernels.  The effective policy is defined by oom_score_adj, which has a
1143b72bdfa7SDavid Rientjes  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1144b72bdfa7SDavid Rientjes  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1145b72bdfa7SDavid Rientjes  * Processes that become oom disabled via oom_adj will still be oom disabled
1146b72bdfa7SDavid Rientjes  * with this implementation.
1147b72bdfa7SDavid Rientjes  *
1148b72bdfa7SDavid Rientjes  * oom_adj cannot be removed since existing userspace binaries use it.
1149b72bdfa7SDavid Rientjes  */
1150fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1151fa0cbbf1SDavid Rientjes 			     size_t count, loff_t *ppos)
1152fa0cbbf1SDavid Rientjes {
1153fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1154fa0cbbf1SDavid Rientjes 	int oom_adj;
1155fa0cbbf1SDavid Rientjes 	int err;
1156fa0cbbf1SDavid Rientjes 
1157fa0cbbf1SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1158fa0cbbf1SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1159fa0cbbf1SDavid Rientjes 		count = sizeof(buffer) - 1;
1160fa0cbbf1SDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1161fa0cbbf1SDavid Rientjes 		err = -EFAULT;
1162fa0cbbf1SDavid Rientjes 		goto out;
1163fa0cbbf1SDavid Rientjes 	}
1164fa0cbbf1SDavid Rientjes 
1165fa0cbbf1SDavid Rientjes 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1166fa0cbbf1SDavid Rientjes 	if (err)
1167fa0cbbf1SDavid Rientjes 		goto out;
1168fa0cbbf1SDavid Rientjes 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1169fa0cbbf1SDavid Rientjes 	     oom_adj != OOM_DISABLE) {
1170fa0cbbf1SDavid Rientjes 		err = -EINVAL;
1171fa0cbbf1SDavid Rientjes 		goto out;
1172fa0cbbf1SDavid Rientjes 	}
1173fa0cbbf1SDavid Rientjes 
1174fa0cbbf1SDavid Rientjes 	/*
1175fa0cbbf1SDavid Rientjes 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1176fa0cbbf1SDavid Rientjes 	 * value is always attainable.
1177fa0cbbf1SDavid Rientjes 	 */
1178fa0cbbf1SDavid Rientjes 	if (oom_adj == OOM_ADJUST_MAX)
1179fa0cbbf1SDavid Rientjes 		oom_adj = OOM_SCORE_ADJ_MAX;
1180fa0cbbf1SDavid Rientjes 	else
1181fa0cbbf1SDavid Rientjes 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1182fa0cbbf1SDavid Rientjes 
11831d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_adj, true);
1184fa0cbbf1SDavid Rientjes out:
1185fa0cbbf1SDavid Rientjes 	return err < 0 ? err : count;
1186fa0cbbf1SDavid Rientjes }
1187fa0cbbf1SDavid Rientjes 
1188fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = {
1189fa0cbbf1SDavid Rientjes 	.read		= oom_adj_read,
1190fa0cbbf1SDavid Rientjes 	.write		= oom_adj_write,
1191fa0cbbf1SDavid Rientjes 	.llseek		= generic_file_llseek,
1192fa0cbbf1SDavid Rientjes };
1193fa0cbbf1SDavid Rientjes 
1194a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1195a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1196a63d83f4SDavid Rientjes {
1197496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1198a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
1199a9c58b90SDavid Rientjes 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1200a63d83f4SDavid Rientjes 	size_t len;
1201a63d83f4SDavid Rientjes 
1202a63d83f4SDavid Rientjes 	if (!task)
1203a63d83f4SDavid Rientjes 		return -ESRCH;
1204a63d83f4SDavid Rientjes 	oom_score_adj = task->signal->oom_score_adj;
1205a63d83f4SDavid Rientjes 	put_task_struct(task);
1206a9c58b90SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1207a63d83f4SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1208a63d83f4SDavid Rientjes }
1209a63d83f4SDavid Rientjes 
1210a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1211a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1212a63d83f4SDavid Rientjes {
1213a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
12140a8cb8e3SAlexey Dobriyan 	int oom_score_adj;
1215a63d83f4SDavid Rientjes 	int err;
1216a63d83f4SDavid Rientjes 
1217a63d83f4SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1218a63d83f4SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1219a63d83f4SDavid Rientjes 		count = sizeof(buffer) - 1;
1220723548bfSDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1221723548bfSDavid Rientjes 		err = -EFAULT;
1222723548bfSDavid Rientjes 		goto out;
1223723548bfSDavid Rientjes 	}
1224a63d83f4SDavid Rientjes 
12250a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1226a63d83f4SDavid Rientjes 	if (err)
1227723548bfSDavid Rientjes 		goto out;
1228a63d83f4SDavid Rientjes 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1229723548bfSDavid Rientjes 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1230723548bfSDavid Rientjes 		err = -EINVAL;
1231723548bfSDavid Rientjes 		goto out;
1232723548bfSDavid Rientjes 	}
1233a63d83f4SDavid Rientjes 
12341d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_score_adj, false);
1235723548bfSDavid Rientjes out:
1236723548bfSDavid Rientjes 	return err < 0 ? err : count;
1237a63d83f4SDavid Rientjes }
1238a63d83f4SDavid Rientjes 
1239a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = {
1240a63d83f4SDavid Rientjes 	.read		= oom_score_adj_read,
1241a63d83f4SDavid Rientjes 	.write		= oom_score_adj_write,
12426038f373SArnd Bergmann 	.llseek		= default_llseek,
1243a63d83f4SDavid Rientjes };
1244a63d83f4SDavid Rientjes 
12454b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT
1246b4eb4f7fSAlexey Dobriyan #define TMPBUFLEN 11
12471da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
12481da177e4SLinus Torvalds 				  size_t count, loff_t *ppos)
12491da177e4SLinus Torvalds {
1250496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
125199f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
12521da177e4SLinus Torvalds 	ssize_t length;
12531da177e4SLinus Torvalds 	char tmpbuf[TMPBUFLEN];
12541da177e4SLinus Torvalds 
125599f89551SEric W. Biederman 	if (!task)
125699f89551SEric W. Biederman 		return -ESRCH;
12571da177e4SLinus Torvalds 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1258e1760bd5SEric W. Biederman 			   from_kuid(file->f_cred->user_ns,
1259e1760bd5SEric W. Biederman 				     audit_get_loginuid(task)));
126099f89551SEric W. Biederman 	put_task_struct(task);
12611da177e4SLinus Torvalds 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12621da177e4SLinus Torvalds }
12631da177e4SLinus Torvalds 
12641da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
12651da177e4SLinus Torvalds 				   size_t count, loff_t *ppos)
12661da177e4SLinus Torvalds {
1267496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12681da177e4SLinus Torvalds 	uid_t loginuid;
1269e1760bd5SEric W. Biederman 	kuid_t kloginuid;
1270774636e1SAlexey Dobriyan 	int rv;
12711da177e4SLinus Torvalds 
12724ea33a97SJens Axboe 	/* Don't let kthreads write their own loginuid */
12734ea33a97SJens Axboe 	if (current->flags & PF_KTHREAD)
12744ea33a97SJens Axboe 		return -EPERM;
12754ea33a97SJens Axboe 
12767dc52157SPaul E. McKenney 	rcu_read_lock();
12777dc52157SPaul E. McKenney 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
12787dc52157SPaul E. McKenney 		rcu_read_unlock();
12791da177e4SLinus Torvalds 		return -EPERM;
12807dc52157SPaul E. McKenney 	}
12817dc52157SPaul E. McKenney 	rcu_read_unlock();
12821da177e4SLinus Torvalds 
12831da177e4SLinus Torvalds 	if (*ppos != 0) {
12841da177e4SLinus Torvalds 		/* No partial writes. */
12851da177e4SLinus Torvalds 		return -EINVAL;
12861da177e4SLinus Torvalds 	}
12871da177e4SLinus Torvalds 
1288774636e1SAlexey Dobriyan 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1289774636e1SAlexey Dobriyan 	if (rv < 0)
1290774636e1SAlexey Dobriyan 		return rv;
129181407c84SEric Paris 
129281407c84SEric Paris 	/* is userspace tring to explicitly UNSET the loginuid? */
129381407c84SEric Paris 	if (loginuid == AUDIT_UID_UNSET) {
129481407c84SEric Paris 		kloginuid = INVALID_UID;
129581407c84SEric Paris 	} else {
1296e1760bd5SEric W. Biederman 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1297774636e1SAlexey Dobriyan 		if (!uid_valid(kloginuid))
1298774636e1SAlexey Dobriyan 			return -EINVAL;
129981407c84SEric Paris 	}
1300e1760bd5SEric W. Biederman 
1301774636e1SAlexey Dobriyan 	rv = audit_set_loginuid(kloginuid);
1302774636e1SAlexey Dobriyan 	if (rv < 0)
1303774636e1SAlexey Dobriyan 		return rv;
1304774636e1SAlexey Dobriyan 	return count;
13051da177e4SLinus Torvalds }
13061da177e4SLinus Torvalds 
130700977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = {
13081da177e4SLinus Torvalds 	.read		= proc_loginuid_read,
13091da177e4SLinus Torvalds 	.write		= proc_loginuid_write,
131087df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
13111da177e4SLinus Torvalds };
13121e0bd755SEric Paris 
13131e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
13141e0bd755SEric Paris 				  size_t count, loff_t *ppos)
13151e0bd755SEric Paris {
1316496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
13171e0bd755SEric Paris 	struct task_struct *task = get_proc_task(inode);
13181e0bd755SEric Paris 	ssize_t length;
13191e0bd755SEric Paris 	char tmpbuf[TMPBUFLEN];
13201e0bd755SEric Paris 
13211e0bd755SEric Paris 	if (!task)
13221e0bd755SEric Paris 		return -ESRCH;
13231e0bd755SEric Paris 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
13241e0bd755SEric Paris 				audit_get_sessionid(task));
13251e0bd755SEric Paris 	put_task_struct(task);
13261e0bd755SEric Paris 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
13271e0bd755SEric Paris }
13281e0bd755SEric Paris 
13291e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = {
13301e0bd755SEric Paris 	.read		= proc_sessionid_read,
133187df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
13321e0bd755SEric Paris };
13331da177e4SLinus Torvalds #endif
13341da177e4SLinus Torvalds 
1335f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1336f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1337f4f154fdSAkinobu Mita 				      size_t count, loff_t *ppos)
1338f4f154fdSAkinobu Mita {
1339496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1340f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF];
1341f4f154fdSAkinobu Mita 	size_t len;
1342f4f154fdSAkinobu Mita 	int make_it_fail;
1343f4f154fdSAkinobu Mita 
1344f4f154fdSAkinobu Mita 	if (!task)
1345f4f154fdSAkinobu Mita 		return -ESRCH;
1346f4f154fdSAkinobu Mita 	make_it_fail = task->make_it_fail;
1347f4f154fdSAkinobu Mita 	put_task_struct(task);
1348f4f154fdSAkinobu Mita 
1349f4f154fdSAkinobu Mita 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
13500c28f287SAkinobu Mita 
13510c28f287SAkinobu Mita 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1352f4f154fdSAkinobu Mita }
1353f4f154fdSAkinobu Mita 
1354f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file,
1355f4f154fdSAkinobu Mita 			const char __user * buf, size_t count, loff_t *ppos)
1356f4f154fdSAkinobu Mita {
1357f4f154fdSAkinobu Mita 	struct task_struct *task;
1358774636e1SAlexey Dobriyan 	char buffer[PROC_NUMBUF];
1359f4f154fdSAkinobu Mita 	int make_it_fail;
1360774636e1SAlexey Dobriyan 	int rv;
1361f4f154fdSAkinobu Mita 
1362f4f154fdSAkinobu Mita 	if (!capable(CAP_SYS_RESOURCE))
1363f4f154fdSAkinobu Mita 		return -EPERM;
1364f4f154fdSAkinobu Mita 	memset(buffer, 0, sizeof(buffer));
1365f4f154fdSAkinobu Mita 	if (count > sizeof(buffer) - 1)
1366f4f154fdSAkinobu Mita 		count = sizeof(buffer) - 1;
1367f4f154fdSAkinobu Mita 	if (copy_from_user(buffer, buf, count))
1368f4f154fdSAkinobu Mita 		return -EFAULT;
1369774636e1SAlexey Dobriyan 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1370774636e1SAlexey Dobriyan 	if (rv < 0)
1371774636e1SAlexey Dobriyan 		return rv;
137216caed31SDave Jones 	if (make_it_fail < 0 || make_it_fail > 1)
137316caed31SDave Jones 		return -EINVAL;
137416caed31SDave Jones 
1375496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1376f4f154fdSAkinobu Mita 	if (!task)
1377f4f154fdSAkinobu Mita 		return -ESRCH;
1378f4f154fdSAkinobu Mita 	task->make_it_fail = make_it_fail;
1379f4f154fdSAkinobu Mita 	put_task_struct(task);
1380cba8aafeSVincent Li 
1381cba8aafeSVincent Li 	return count;
1382f4f154fdSAkinobu Mita }
1383f4f154fdSAkinobu Mita 
138400977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = {
1385f4f154fdSAkinobu Mita 	.read		= proc_fault_inject_read,
1386f4f154fdSAkinobu Mita 	.write		= proc_fault_inject_write,
138787df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1388f4f154fdSAkinobu Mita };
1389e41d5818SDmitry Vyukov 
1390e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1391e41d5818SDmitry Vyukov 				   size_t count, loff_t *ppos)
1392e41d5818SDmitry Vyukov {
1393e41d5818SDmitry Vyukov 	struct task_struct *task;
13949049f2f6SAkinobu Mita 	int err;
13959049f2f6SAkinobu Mita 	unsigned int n;
1396e41d5818SDmitry Vyukov 
13979049f2f6SAkinobu Mita 	err = kstrtouint_from_user(buf, count, 0, &n);
1398e41d5818SDmitry Vyukov 	if (err)
1399e41d5818SDmitry Vyukov 		return err;
14001203c8e6SAkinobu Mita 
14011203c8e6SAkinobu Mita 	task = get_proc_task(file_inode(file));
14021203c8e6SAkinobu Mita 	if (!task)
14031203c8e6SAkinobu Mita 		return -ESRCH;
14049f7118b2SAlexey Dobriyan 	task->fail_nth = n;
14051203c8e6SAkinobu Mita 	put_task_struct(task);
14061203c8e6SAkinobu Mita 
1407e41d5818SDmitry Vyukov 	return count;
1408e41d5818SDmitry Vyukov }
1409e41d5818SDmitry Vyukov 
1410e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1411e41d5818SDmitry Vyukov 				  size_t count, loff_t *ppos)
1412e41d5818SDmitry Vyukov {
1413e41d5818SDmitry Vyukov 	struct task_struct *task;
1414bfc74093SAkinobu Mita 	char numbuf[PROC_NUMBUF];
1415bfc74093SAkinobu Mita 	ssize_t len;
1416e41d5818SDmitry Vyukov 
1417e41d5818SDmitry Vyukov 	task = get_proc_task(file_inode(file));
1418e41d5818SDmitry Vyukov 	if (!task)
1419e41d5818SDmitry Vyukov 		return -ESRCH;
14209f7118b2SAlexey Dobriyan 	len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
14211203c8e6SAkinobu Mita 	put_task_struct(task);
1422a44937feSAlexey Dobriyan 	return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1423e41d5818SDmitry Vyukov }
1424e41d5818SDmitry Vyukov 
1425e41d5818SDmitry Vyukov static const struct file_operations proc_fail_nth_operations = {
1426e41d5818SDmitry Vyukov 	.read		= proc_fail_nth_read,
1427e41d5818SDmitry Vyukov 	.write		= proc_fail_nth_write,
1428e41d5818SDmitry Vyukov };
1429f4f154fdSAkinobu Mita #endif
1430f4f154fdSAkinobu Mita 
14319745512cSArjan van de Ven 
143243ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
143343ae34cbSIngo Molnar /*
143443ae34cbSIngo Molnar  * Print out various scheduling related per-task fields:
143543ae34cbSIngo Molnar  */
143643ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v)
143743ae34cbSIngo Molnar {
143843ae34cbSIngo Molnar 	struct inode *inode = m->private;
14399d78edeaSAlexey Gladkov 	struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
144043ae34cbSIngo Molnar 	struct task_struct *p;
144143ae34cbSIngo Molnar 
144243ae34cbSIngo Molnar 	p = get_proc_task(inode);
144343ae34cbSIngo Molnar 	if (!p)
144443ae34cbSIngo Molnar 		return -ESRCH;
144574dc3384SAleksa Sarai 	proc_sched_show_task(p, ns, m);
144643ae34cbSIngo Molnar 
144743ae34cbSIngo Molnar 	put_task_struct(p);
144843ae34cbSIngo Molnar 
144943ae34cbSIngo Molnar 	return 0;
145043ae34cbSIngo Molnar }
145143ae34cbSIngo Molnar 
145243ae34cbSIngo Molnar static ssize_t
145343ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf,
145443ae34cbSIngo Molnar 	    size_t count, loff_t *offset)
145543ae34cbSIngo Molnar {
1456496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
145743ae34cbSIngo Molnar 	struct task_struct *p;
145843ae34cbSIngo Molnar 
145943ae34cbSIngo Molnar 	p = get_proc_task(inode);
146043ae34cbSIngo Molnar 	if (!p)
146143ae34cbSIngo Molnar 		return -ESRCH;
146243ae34cbSIngo Molnar 	proc_sched_set_task(p);
146343ae34cbSIngo Molnar 
146443ae34cbSIngo Molnar 	put_task_struct(p);
146543ae34cbSIngo Molnar 
146643ae34cbSIngo Molnar 	return count;
146743ae34cbSIngo Molnar }
146843ae34cbSIngo Molnar 
146943ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp)
147043ae34cbSIngo Molnar {
1471c6a34058SJovi Zhang 	return single_open(filp, sched_show, inode);
147243ae34cbSIngo Molnar }
147343ae34cbSIngo Molnar 
147443ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = {
147543ae34cbSIngo Molnar 	.open		= sched_open,
147643ae34cbSIngo Molnar 	.read		= seq_read,
147743ae34cbSIngo Molnar 	.write		= sched_write,
147843ae34cbSIngo Molnar 	.llseek		= seq_lseek,
14795ea473a1SAlexey Dobriyan 	.release	= single_release,
148043ae34cbSIngo Molnar };
148143ae34cbSIngo Molnar 
148243ae34cbSIngo Molnar #endif
148343ae34cbSIngo Molnar 
14845091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
14855091faa4SMike Galbraith /*
14865091faa4SMike Galbraith  * Print out autogroup related information:
14875091faa4SMike Galbraith  */
14885091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v)
14895091faa4SMike Galbraith {
14905091faa4SMike Galbraith 	struct inode *inode = m->private;
14915091faa4SMike Galbraith 	struct task_struct *p;
14925091faa4SMike Galbraith 
14935091faa4SMike Galbraith 	p = get_proc_task(inode);
14945091faa4SMike Galbraith 	if (!p)
14955091faa4SMike Galbraith 		return -ESRCH;
14965091faa4SMike Galbraith 	proc_sched_autogroup_show_task(p, m);
14975091faa4SMike Galbraith 
14985091faa4SMike Galbraith 	put_task_struct(p);
14995091faa4SMike Galbraith 
15005091faa4SMike Galbraith 	return 0;
15015091faa4SMike Galbraith }
15025091faa4SMike Galbraith 
15035091faa4SMike Galbraith static ssize_t
15045091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf,
15055091faa4SMike Galbraith 	    size_t count, loff_t *offset)
15065091faa4SMike Galbraith {
1507496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
15085091faa4SMike Galbraith 	struct task_struct *p;
15095091faa4SMike Galbraith 	char buffer[PROC_NUMBUF];
15100a8cb8e3SAlexey Dobriyan 	int nice;
15115091faa4SMike Galbraith 	int err;
15125091faa4SMike Galbraith 
15135091faa4SMike Galbraith 	memset(buffer, 0, sizeof(buffer));
15145091faa4SMike Galbraith 	if (count > sizeof(buffer) - 1)
15155091faa4SMike Galbraith 		count = sizeof(buffer) - 1;
15165091faa4SMike Galbraith 	if (copy_from_user(buffer, buf, count))
15175091faa4SMike Galbraith 		return -EFAULT;
15185091faa4SMike Galbraith 
15190a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &nice);
15200a8cb8e3SAlexey Dobriyan 	if (err < 0)
15210a8cb8e3SAlexey Dobriyan 		return err;
15225091faa4SMike Galbraith 
15235091faa4SMike Galbraith 	p = get_proc_task(inode);
15245091faa4SMike Galbraith 	if (!p)
15255091faa4SMike Galbraith 		return -ESRCH;
15265091faa4SMike Galbraith 
15272e5b5b3aSHiroshi Shimamoto 	err = proc_sched_autogroup_set_nice(p, nice);
15285091faa4SMike Galbraith 	if (err)
15295091faa4SMike Galbraith 		count = err;
15305091faa4SMike Galbraith 
15315091faa4SMike Galbraith 	put_task_struct(p);
15325091faa4SMike Galbraith 
15335091faa4SMike Galbraith 	return count;
15345091faa4SMike Galbraith }
15355091faa4SMike Galbraith 
15365091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp)
15375091faa4SMike Galbraith {
15385091faa4SMike Galbraith 	int ret;
15395091faa4SMike Galbraith 
15405091faa4SMike Galbraith 	ret = single_open(filp, sched_autogroup_show, NULL);
15415091faa4SMike Galbraith 	if (!ret) {
15425091faa4SMike Galbraith 		struct seq_file *m = filp->private_data;
15435091faa4SMike Galbraith 
15445091faa4SMike Galbraith 		m->private = inode;
15455091faa4SMike Galbraith 	}
15465091faa4SMike Galbraith 	return ret;
15475091faa4SMike Galbraith }
15485091faa4SMike Galbraith 
15495091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = {
15505091faa4SMike Galbraith 	.open		= sched_autogroup_open,
15515091faa4SMike Galbraith 	.read		= seq_read,
15525091faa4SMike Galbraith 	.write		= sched_autogroup_write,
15535091faa4SMike Galbraith 	.llseek		= seq_lseek,
15545091faa4SMike Galbraith 	.release	= single_release,
15555091faa4SMike Galbraith };
15565091faa4SMike Galbraith 
15575091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */
15585091faa4SMike Galbraith 
155904a8682aSAndrei Vagin #ifdef CONFIG_TIME_NS
156004a8682aSAndrei Vagin static int timens_offsets_show(struct seq_file *m, void *v)
156104a8682aSAndrei Vagin {
156204a8682aSAndrei Vagin 	struct task_struct *p;
156304a8682aSAndrei Vagin 
156404a8682aSAndrei Vagin 	p = get_proc_task(file_inode(m->file));
156504a8682aSAndrei Vagin 	if (!p)
156604a8682aSAndrei Vagin 		return -ESRCH;
156704a8682aSAndrei Vagin 	proc_timens_show_offsets(p, m);
156804a8682aSAndrei Vagin 
156904a8682aSAndrei Vagin 	put_task_struct(p);
157004a8682aSAndrei Vagin 
157104a8682aSAndrei Vagin 	return 0;
157204a8682aSAndrei Vagin }
157304a8682aSAndrei Vagin 
157404a8682aSAndrei Vagin static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
157504a8682aSAndrei Vagin 				    size_t count, loff_t *ppos)
157604a8682aSAndrei Vagin {
157704a8682aSAndrei Vagin 	struct inode *inode = file_inode(file);
157804a8682aSAndrei Vagin 	struct proc_timens_offset offsets[2];
157904a8682aSAndrei Vagin 	char *kbuf = NULL, *pos, *next_line;
158004a8682aSAndrei Vagin 	struct task_struct *p;
158104a8682aSAndrei Vagin 	int ret, noffsets;
158204a8682aSAndrei Vagin 
158304a8682aSAndrei Vagin 	/* Only allow < page size writes at the beginning of the file */
158404a8682aSAndrei Vagin 	if ((*ppos != 0) || (count >= PAGE_SIZE))
158504a8682aSAndrei Vagin 		return -EINVAL;
158604a8682aSAndrei Vagin 
158704a8682aSAndrei Vagin 	/* Slurp in the user data */
158804a8682aSAndrei Vagin 	kbuf = memdup_user_nul(buf, count);
158904a8682aSAndrei Vagin 	if (IS_ERR(kbuf))
159004a8682aSAndrei Vagin 		return PTR_ERR(kbuf);
159104a8682aSAndrei Vagin 
159204a8682aSAndrei Vagin 	/* Parse the user data */
159304a8682aSAndrei Vagin 	ret = -EINVAL;
159404a8682aSAndrei Vagin 	noffsets = 0;
159504a8682aSAndrei Vagin 	for (pos = kbuf; pos; pos = next_line) {
159604a8682aSAndrei Vagin 		struct proc_timens_offset *off = &offsets[noffsets];
159794d440d6SAndrei Vagin 		char clock[10];
159804a8682aSAndrei Vagin 		int err;
159904a8682aSAndrei Vagin 
160004a8682aSAndrei Vagin 		/* Find the end of line and ensure we don't look past it */
160104a8682aSAndrei Vagin 		next_line = strchr(pos, '\n');
160204a8682aSAndrei Vagin 		if (next_line) {
160304a8682aSAndrei Vagin 			*next_line = '\0';
160404a8682aSAndrei Vagin 			next_line++;
160504a8682aSAndrei Vagin 			if (*next_line == '\0')
160604a8682aSAndrei Vagin 				next_line = NULL;
160704a8682aSAndrei Vagin 		}
160804a8682aSAndrei Vagin 
160994d440d6SAndrei Vagin 		err = sscanf(pos, "%9s %lld %lu", clock,
161004a8682aSAndrei Vagin 				&off->val.tv_sec, &off->val.tv_nsec);
161104a8682aSAndrei Vagin 		if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
161204a8682aSAndrei Vagin 			goto out;
161394d440d6SAndrei Vagin 
161494d440d6SAndrei Vagin 		clock[sizeof(clock) - 1] = 0;
161594d440d6SAndrei Vagin 		if (strcmp(clock, "monotonic") == 0 ||
161694d440d6SAndrei Vagin 		    strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
161794d440d6SAndrei Vagin 			off->clockid = CLOCK_MONOTONIC;
161894d440d6SAndrei Vagin 		else if (strcmp(clock, "boottime") == 0 ||
161994d440d6SAndrei Vagin 			 strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
162094d440d6SAndrei Vagin 			off->clockid = CLOCK_BOOTTIME;
162194d440d6SAndrei Vagin 		else
162294d440d6SAndrei Vagin 			goto out;
162394d440d6SAndrei Vagin 
162404a8682aSAndrei Vagin 		noffsets++;
162504a8682aSAndrei Vagin 		if (noffsets == ARRAY_SIZE(offsets)) {
162604a8682aSAndrei Vagin 			if (next_line)
162704a8682aSAndrei Vagin 				count = next_line - kbuf;
162804a8682aSAndrei Vagin 			break;
162904a8682aSAndrei Vagin 		}
163004a8682aSAndrei Vagin 	}
163104a8682aSAndrei Vagin 
163204a8682aSAndrei Vagin 	ret = -ESRCH;
163304a8682aSAndrei Vagin 	p = get_proc_task(inode);
163404a8682aSAndrei Vagin 	if (!p)
163504a8682aSAndrei Vagin 		goto out;
163604a8682aSAndrei Vagin 	ret = proc_timens_set_offset(file, p, offsets, noffsets);
163704a8682aSAndrei Vagin 	put_task_struct(p);
163804a8682aSAndrei Vagin 	if (ret)
163904a8682aSAndrei Vagin 		goto out;
164004a8682aSAndrei Vagin 
164104a8682aSAndrei Vagin 	ret = count;
164204a8682aSAndrei Vagin out:
164304a8682aSAndrei Vagin 	kfree(kbuf);
164404a8682aSAndrei Vagin 	return ret;
164504a8682aSAndrei Vagin }
164604a8682aSAndrei Vagin 
164704a8682aSAndrei Vagin static int timens_offsets_open(struct inode *inode, struct file *filp)
164804a8682aSAndrei Vagin {
164904a8682aSAndrei Vagin 	return single_open(filp, timens_offsets_show, inode);
165004a8682aSAndrei Vagin }
165104a8682aSAndrei Vagin 
165204a8682aSAndrei Vagin static const struct file_operations proc_timens_offsets_operations = {
165304a8682aSAndrei Vagin 	.open		= timens_offsets_open,
165404a8682aSAndrei Vagin 	.read		= seq_read,
165504a8682aSAndrei Vagin 	.write		= timens_offsets_write,
165604a8682aSAndrei Vagin 	.llseek		= seq_lseek,
165704a8682aSAndrei Vagin 	.release	= single_release,
165804a8682aSAndrei Vagin };
165904a8682aSAndrei Vagin #endif /* CONFIG_TIME_NS */
166004a8682aSAndrei Vagin 
16614614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf,
16624614a696Sjohn stultz 				size_t count, loff_t *offset)
16634614a696Sjohn stultz {
1664496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
16654614a696Sjohn stultz 	struct task_struct *p;
16664614a696Sjohn stultz 	char buffer[TASK_COMM_LEN];
1667830e0fc9SDavid Rientjes 	const size_t maxlen = sizeof(buffer) - 1;
16684614a696Sjohn stultz 
16694614a696Sjohn stultz 	memset(buffer, 0, sizeof(buffer));
1670830e0fc9SDavid Rientjes 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
16714614a696Sjohn stultz 		return -EFAULT;
16724614a696Sjohn stultz 
16734614a696Sjohn stultz 	p = get_proc_task(inode);
16744614a696Sjohn stultz 	if (!p)
16754614a696Sjohn stultz 		return -ESRCH;
16764614a696Sjohn stultz 
16774614a696Sjohn stultz 	if (same_thread_group(current, p))
16784614a696Sjohn stultz 		set_task_comm(p, buffer);
16794614a696Sjohn stultz 	else
16804614a696Sjohn stultz 		count = -EINVAL;
16814614a696Sjohn stultz 
16824614a696Sjohn stultz 	put_task_struct(p);
16834614a696Sjohn stultz 
16844614a696Sjohn stultz 	return count;
16854614a696Sjohn stultz }
16864614a696Sjohn stultz 
16874614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v)
16884614a696Sjohn stultz {
16894614a696Sjohn stultz 	struct inode *inode = m->private;
16904614a696Sjohn stultz 	struct task_struct *p;
16914614a696Sjohn stultz 
16924614a696Sjohn stultz 	p = get_proc_task(inode);
16934614a696Sjohn stultz 	if (!p)
16944614a696Sjohn stultz 		return -ESRCH;
16954614a696Sjohn stultz 
169688b72b31STejun Heo 	proc_task_name(m, p, false);
169788b72b31STejun Heo 	seq_putc(m, '\n');
16984614a696Sjohn stultz 
16994614a696Sjohn stultz 	put_task_struct(p);
17004614a696Sjohn stultz 
17014614a696Sjohn stultz 	return 0;
17024614a696Sjohn stultz }
17034614a696Sjohn stultz 
17044614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp)
17054614a696Sjohn stultz {
1706c6a34058SJovi Zhang 	return single_open(filp, comm_show, inode);
17074614a696Sjohn stultz }
17084614a696Sjohn stultz 
17094614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = {
17104614a696Sjohn stultz 	.open		= comm_open,
17114614a696Sjohn stultz 	.read		= seq_read,
17124614a696Sjohn stultz 	.write		= comm_write,
17134614a696Sjohn stultz 	.llseek		= seq_lseek,
17144614a696Sjohn stultz 	.release	= single_release,
17154614a696Sjohn stultz };
17164614a696Sjohn stultz 
17177773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1718925d1c40SMatt Helsley {
1719925d1c40SMatt Helsley 	struct task_struct *task;
1720925d1c40SMatt Helsley 	struct file *exe_file;
1721925d1c40SMatt Helsley 
17222b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1723925d1c40SMatt Helsley 	if (!task)
1724925d1c40SMatt Helsley 		return -ENOENT;
1725cd81a917SMateusz Guzik 	exe_file = get_task_exe_file(task);
1726925d1c40SMatt Helsley 	put_task_struct(task);
1727925d1c40SMatt Helsley 	if (exe_file) {
1728925d1c40SMatt Helsley 		*exe_path = exe_file->f_path;
1729925d1c40SMatt Helsley 		path_get(&exe_file->f_path);
1730925d1c40SMatt Helsley 		fput(exe_file);
1731925d1c40SMatt Helsley 		return 0;
1732925d1c40SMatt Helsley 	} else
1733925d1c40SMatt Helsley 		return -ENOENT;
1734925d1c40SMatt Helsley }
1735925d1c40SMatt Helsley 
17366b255391SAl Viro static const char *proc_pid_get_link(struct dentry *dentry,
1737fceef393SAl Viro 				     struct inode *inode,
1738fceef393SAl Viro 				     struct delayed_call *done)
17391da177e4SLinus Torvalds {
1740408ef013SChristoph Hellwig 	struct path path;
17411da177e4SLinus Torvalds 	int error = -EACCES;
17421da177e4SLinus Torvalds 
17436b255391SAl Viro 	if (!dentry)
17446b255391SAl Viro 		return ERR_PTR(-ECHILD);
17456b255391SAl Viro 
1746778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1747778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
17481da177e4SLinus Torvalds 		goto out;
17491da177e4SLinus Torvalds 
1750408ef013SChristoph Hellwig 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1751408ef013SChristoph Hellwig 	if (error)
1752408ef013SChristoph Hellwig 		goto out;
1753408ef013SChristoph Hellwig 
17541bc82070SAleksa Sarai 	error = nd_jump_link(&path);
17551da177e4SLinus Torvalds out:
1756008b150aSAl Viro 	return ERR_PTR(error);
17571da177e4SLinus Torvalds }
17581da177e4SLinus Torvalds 
17593dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
17601da177e4SLinus Torvalds {
17610ee931c4SMichal Hocko 	char *tmp = (char *)__get_free_page(GFP_KERNEL);
17623dcd25f3SJan Blunck 	char *pathname;
17631da177e4SLinus Torvalds 	int len;
17641da177e4SLinus Torvalds 
17651da177e4SLinus Torvalds 	if (!tmp)
17661da177e4SLinus Torvalds 		return -ENOMEM;
17671da177e4SLinus Torvalds 
17687b2a69baSEric W. Biederman 	pathname = d_path(path, tmp, PAGE_SIZE);
17693dcd25f3SJan Blunck 	len = PTR_ERR(pathname);
17703dcd25f3SJan Blunck 	if (IS_ERR(pathname))
17711da177e4SLinus Torvalds 		goto out;
17723dcd25f3SJan Blunck 	len = tmp + PAGE_SIZE - 1 - pathname;
17731da177e4SLinus Torvalds 
17741da177e4SLinus Torvalds 	if (len > buflen)
17751da177e4SLinus Torvalds 		len = buflen;
17763dcd25f3SJan Blunck 	if (copy_to_user(buffer, pathname, len))
17771da177e4SLinus Torvalds 		len = -EFAULT;
17781da177e4SLinus Torvalds  out:
17791da177e4SLinus Torvalds 	free_page((unsigned long)tmp);
17801da177e4SLinus Torvalds 	return len;
17811da177e4SLinus Torvalds }
17821da177e4SLinus Torvalds 
17831da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
17841da177e4SLinus Torvalds {
17851da177e4SLinus Torvalds 	int error = -EACCES;
17862b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
17873dcd25f3SJan Blunck 	struct path path;
17881da177e4SLinus Torvalds 
1789778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1790778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
17911da177e4SLinus Torvalds 		goto out;
17921da177e4SLinus Torvalds 
17937773fbc5SCyrill Gorcunov 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
17941da177e4SLinus Torvalds 	if (error)
17951da177e4SLinus Torvalds 		goto out;
17961da177e4SLinus Torvalds 
17973dcd25f3SJan Blunck 	error = do_proc_readlink(&path, buffer, buflen);
17983dcd25f3SJan Blunck 	path_put(&path);
17991da177e4SLinus Torvalds out:
18001da177e4SLinus Torvalds 	return error;
18011da177e4SLinus Torvalds }
18021da177e4SLinus Torvalds 
1803faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = {
18041da177e4SLinus Torvalds 	.readlink	= proc_pid_readlink,
18056b255391SAl Viro 	.get_link	= proc_pid_get_link,
18066d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
18071da177e4SLinus Torvalds };
18081da177e4SLinus Torvalds 
180928a6d671SEric W. Biederman 
181028a6d671SEric W. Biederman /* building an inode */
181128a6d671SEric W. Biederman 
1812c6eb50d2SAl Viro void task_dump_owner(struct task_struct *task, umode_t mode,
181368eb94f1SEric W. Biederman 		     kuid_t *ruid, kgid_t *rgid)
181468eb94f1SEric W. Biederman {
181568eb94f1SEric W. Biederman 	/* Depending on the state of dumpable compute who should own a
181668eb94f1SEric W. Biederman 	 * proc file for a task.
181768eb94f1SEric W. Biederman 	 */
181868eb94f1SEric W. Biederman 	const struct cred *cred;
181968eb94f1SEric W. Biederman 	kuid_t uid;
182068eb94f1SEric W. Biederman 	kgid_t gid;
182168eb94f1SEric W. Biederman 
18222e0ad552SAlexey Dobriyan 	if (unlikely(task->flags & PF_KTHREAD)) {
18232e0ad552SAlexey Dobriyan 		*ruid = GLOBAL_ROOT_UID;
18242e0ad552SAlexey Dobriyan 		*rgid = GLOBAL_ROOT_GID;
18252e0ad552SAlexey Dobriyan 		return;
18262e0ad552SAlexey Dobriyan 	}
18272e0ad552SAlexey Dobriyan 
182868eb94f1SEric W. Biederman 	/* Default to the tasks effective ownership */
182968eb94f1SEric W. Biederman 	rcu_read_lock();
183068eb94f1SEric W. Biederman 	cred = __task_cred(task);
183168eb94f1SEric W. Biederman 	uid = cred->euid;
183268eb94f1SEric W. Biederman 	gid = cred->egid;
183368eb94f1SEric W. Biederman 	rcu_read_unlock();
183468eb94f1SEric W. Biederman 
183568eb94f1SEric W. Biederman 	/*
183668eb94f1SEric W. Biederman 	 * Before the /proc/pid/status file was created the only way to read
183768eb94f1SEric W. Biederman 	 * the effective uid of a /process was to stat /proc/pid.  Reading
183868eb94f1SEric W. Biederman 	 * /proc/pid/status is slow enough that procps and other packages
183968eb94f1SEric W. Biederman 	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
184068eb94f1SEric W. Biederman 	 * made this apply to all per process world readable and executable
184168eb94f1SEric W. Biederman 	 * directories.
184268eb94f1SEric W. Biederman 	 */
184368eb94f1SEric W. Biederman 	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
184468eb94f1SEric W. Biederman 		struct mm_struct *mm;
184568eb94f1SEric W. Biederman 		task_lock(task);
184668eb94f1SEric W. Biederman 		mm = task->mm;
184768eb94f1SEric W. Biederman 		/* Make non-dumpable tasks owned by some root */
184868eb94f1SEric W. Biederman 		if (mm) {
184968eb94f1SEric W. Biederman 			if (get_dumpable(mm) != SUID_DUMP_USER) {
185068eb94f1SEric W. Biederman 				struct user_namespace *user_ns = mm->user_ns;
185168eb94f1SEric W. Biederman 
185268eb94f1SEric W. Biederman 				uid = make_kuid(user_ns, 0);
185368eb94f1SEric W. Biederman 				if (!uid_valid(uid))
185468eb94f1SEric W. Biederman 					uid = GLOBAL_ROOT_UID;
185568eb94f1SEric W. Biederman 
185668eb94f1SEric W. Biederman 				gid = make_kgid(user_ns, 0);
185768eb94f1SEric W. Biederman 				if (!gid_valid(gid))
185868eb94f1SEric W. Biederman 					gid = GLOBAL_ROOT_GID;
185968eb94f1SEric W. Biederman 			}
186068eb94f1SEric W. Biederman 		} else {
186168eb94f1SEric W. Biederman 			uid = GLOBAL_ROOT_UID;
186268eb94f1SEric W. Biederman 			gid = GLOBAL_ROOT_GID;
186368eb94f1SEric W. Biederman 		}
186468eb94f1SEric W. Biederman 		task_unlock(task);
186568eb94f1SEric W. Biederman 	}
186668eb94f1SEric W. Biederman 	*ruid = uid;
186768eb94f1SEric W. Biederman 	*rgid = gid;
186868eb94f1SEric W. Biederman }
186968eb94f1SEric W. Biederman 
18707bc3e6e5SEric W. Biederman void proc_pid_evict_inode(struct proc_inode *ei)
18717bc3e6e5SEric W. Biederman {
18727bc3e6e5SEric W. Biederman 	struct pid *pid = ei->pid;
18737bc3e6e5SEric W. Biederman 
18747bc3e6e5SEric W. Biederman 	if (S_ISDIR(ei->vfs_inode.i_mode)) {
187563f818f4SEric W. Biederman 		spin_lock(&pid->lock);
18767bc3e6e5SEric W. Biederman 		hlist_del_init_rcu(&ei->sibling_inodes);
187763f818f4SEric W. Biederman 		spin_unlock(&pid->lock);
18787bc3e6e5SEric W. Biederman 	}
18797bc3e6e5SEric W. Biederman 
18807bc3e6e5SEric W. Biederman 	put_pid(pid);
18817bc3e6e5SEric W. Biederman }
18827bc3e6e5SEric W. Biederman 
1883db978da8SAndreas Gruenbacher struct inode *proc_pid_make_inode(struct super_block * sb,
1884db978da8SAndreas Gruenbacher 				  struct task_struct *task, umode_t mode)
188528a6d671SEric W. Biederman {
188628a6d671SEric W. Biederman 	struct inode * inode;
188728a6d671SEric W. Biederman 	struct proc_inode *ei;
18887bc3e6e5SEric W. Biederman 	struct pid *pid;
188928a6d671SEric W. Biederman 
189028a6d671SEric W. Biederman 	/* We need a new inode */
189128a6d671SEric W. Biederman 
189228a6d671SEric W. Biederman 	inode = new_inode(sb);
189328a6d671SEric W. Biederman 	if (!inode)
189428a6d671SEric W. Biederman 		goto out;
189528a6d671SEric W. Biederman 
189628a6d671SEric W. Biederman 	/* Common stuff */
189728a6d671SEric W. Biederman 	ei = PROC_I(inode);
1898db978da8SAndreas Gruenbacher 	inode->i_mode = mode;
189985fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
1900078cd827SDeepa Dinamani 	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
190128a6d671SEric W. Biederman 	inode->i_op = &proc_def_inode_operations;
190228a6d671SEric W. Biederman 
190328a6d671SEric W. Biederman 	/*
190428a6d671SEric W. Biederman 	 * grab the reference to task.
190528a6d671SEric W. Biederman 	 */
19067bc3e6e5SEric W. Biederman 	pid = get_task_pid(task, PIDTYPE_PID);
19077bc3e6e5SEric W. Biederman 	if (!pid)
190828a6d671SEric W. Biederman 		goto out_unlock;
190928a6d671SEric W. Biederman 
19107bc3e6e5SEric W. Biederman 	/* Let the pid remember us for quick removal */
19117bc3e6e5SEric W. Biederman 	ei->pid = pid;
19127bc3e6e5SEric W. Biederman 	if (S_ISDIR(mode)) {
191363f818f4SEric W. Biederman 		spin_lock(&pid->lock);
19147bc3e6e5SEric W. Biederman 		hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
191563f818f4SEric W. Biederman 		spin_unlock(&pid->lock);
19167bc3e6e5SEric W. Biederman 	}
19177bc3e6e5SEric W. Biederman 
191868eb94f1SEric W. Biederman 	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
191928a6d671SEric W. Biederman 	security_task_to_inode(task, inode);
192028a6d671SEric W. Biederman 
192128a6d671SEric W. Biederman out:
192228a6d671SEric W. Biederman 	return inode;
192328a6d671SEric W. Biederman 
192428a6d671SEric W. Biederman out_unlock:
192528a6d671SEric W. Biederman 	iput(inode);
192628a6d671SEric W. Biederman 	return NULL;
192728a6d671SEric W. Biederman }
192828a6d671SEric W. Biederman 
1929549c7297SChristian Brauner int pid_getattr(struct user_namespace *mnt_userns, const struct path *path,
1930549c7297SChristian Brauner 		struct kstat *stat, u32 request_mask, unsigned int query_flags)
193128a6d671SEric W. Biederman {
1932a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
1933fa10fed3SAlexey Gladkov 	struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
193428a6d671SEric W. Biederman 	struct task_struct *task;
1935c69e8d9cSDavid Howells 
19360d56a451SChristian Brauner 	generic_fillattr(&init_user_ns, inode, stat);
193728a6d671SEric W. Biederman 
1938dcb0f222SEric W. Biederman 	stat->uid = GLOBAL_ROOT_UID;
1939dcb0f222SEric W. Biederman 	stat->gid = GLOBAL_ROOT_GID;
194094116929SAlexey Dobriyan 	rcu_read_lock();
194128a6d671SEric W. Biederman 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
194228a6d671SEric W. Biederman 	if (task) {
1943fa10fed3SAlexey Gladkov 		if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
19440499680aSVasiliy Kulikov 			rcu_read_unlock();
19450499680aSVasiliy Kulikov 			/*
19460499680aSVasiliy Kulikov 			 * This doesn't prevent learning whether PID exists,
19470499680aSVasiliy Kulikov 			 * it only makes getattr() consistent with readdir().
19480499680aSVasiliy Kulikov 			 */
19490499680aSVasiliy Kulikov 			return -ENOENT;
19500499680aSVasiliy Kulikov 		}
195168eb94f1SEric W. Biederman 		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
195228a6d671SEric W. Biederman 	}
195328a6d671SEric W. Biederman 	rcu_read_unlock();
195428a6d671SEric W. Biederman 	return 0;
195528a6d671SEric W. Biederman }
195628a6d671SEric W. Biederman 
195728a6d671SEric W. Biederman /* dentry stuff */
195828a6d671SEric W. Biederman 
195928a6d671SEric W. Biederman /*
19601bbc5513SAl Viro  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
19611bbc5513SAl Viro  */
19621bbc5513SAl Viro void pid_update_inode(struct task_struct *task, struct inode *inode)
19631bbc5513SAl Viro {
19641bbc5513SAl Viro 	task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
19651bbc5513SAl Viro 
19661bbc5513SAl Viro 	inode->i_mode &= ~(S_ISUID | S_ISGID);
19671bbc5513SAl Viro 	security_task_to_inode(task, inode);
19681bbc5513SAl Viro }
19691bbc5513SAl Viro 
19701bbc5513SAl Viro /*
197128a6d671SEric W. Biederman  * Rewrite the inode's ownerships here because the owning task may have
197228a6d671SEric W. Biederman  * performed a setuid(), etc.
197328a6d671SEric W. Biederman  *
197428a6d671SEric W. Biederman  */
19751bbc5513SAl Viro static int pid_revalidate(struct dentry *dentry, unsigned int flags)
197628a6d671SEric W. Biederman {
197734286d66SNick Piggin 	struct inode *inode;
197834286d66SNick Piggin 	struct task_struct *task;
1979c69e8d9cSDavid Howells 
19800b728e19SAl Viro 	if (flags & LOOKUP_RCU)
198134286d66SNick Piggin 		return -ECHILD;
198234286d66SNick Piggin 
19832b0143b5SDavid Howells 	inode = d_inode(dentry);
198434286d66SNick Piggin 	task = get_proc_task(inode);
198534286d66SNick Piggin 
198628a6d671SEric W. Biederman 	if (task) {
19871bbc5513SAl Viro 		pid_update_inode(task, inode);
198828a6d671SEric W. Biederman 		put_task_struct(task);
198928a6d671SEric W. Biederman 		return 1;
199028a6d671SEric W. Biederman 	}
199128a6d671SEric W. Biederman 	return 0;
199228a6d671SEric W. Biederman }
199328a6d671SEric W. Biederman 
1994d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode)
1995d855a4b7SOleg Nesterov {
1996d855a4b7SOleg Nesterov 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1997d855a4b7SOleg Nesterov }
1998d855a4b7SOleg Nesterov 
19991dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry)
20001dd704b6SDavid Howells {
20011dd704b6SDavid Howells 	/* Is the task we represent dead?
20021dd704b6SDavid Howells 	 * If so, then don't put the dentry on the lru list,
20031dd704b6SDavid Howells 	 * kill it immediately.
20041dd704b6SDavid Howells 	 */
20052b0143b5SDavid Howells 	return proc_inode_is_dead(d_inode(dentry));
20061dd704b6SDavid Howells }
20071dd704b6SDavid Howells 
20086b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations =
200928a6d671SEric W. Biederman {
201028a6d671SEric W. Biederman 	.d_revalidate	= pid_revalidate,
201128a6d671SEric W. Biederman 	.d_delete	= pid_delete_dentry,
201228a6d671SEric W. Biederman };
201328a6d671SEric W. Biederman 
201428a6d671SEric W. Biederman /* Lookups */
201528a6d671SEric W. Biederman 
20161c0d04c9SEric W. Biederman /*
20171c0d04c9SEric W. Biederman  * Fill a directory entry.
20181c0d04c9SEric W. Biederman  *
20191c0d04c9SEric W. Biederman  * If possible create the dcache entry and derive our inode number and
20201c0d04c9SEric W. Biederman  * file type from dcache entry.
20211c0d04c9SEric W. Biederman  *
20221c0d04c9SEric W. Biederman  * Since all of the proc inode numbers are dynamically generated, the inode
2023d2928e85SRandy Dunlap  * numbers do not exist until the inode is cache.  This means creating
20241c0d04c9SEric W. Biederman  * the dcache entry in readdir is necessary to keep the inode numbers
20251c0d04c9SEric W. Biederman  * reported by readdir in sync with the inode numbers reported
20261c0d04c9SEric W. Biederman  * by stat.
20271c0d04c9SEric W. Biederman  */
2028f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx,
2029a4ef3895SAlexey Dobriyan 	const char *name, unsigned int len,
2030c5141e6dSEric Dumazet 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
203161a28784SEric W. Biederman {
2032f0c3b509SAl Viro 	struct dentry *child, *dir = file->f_path.dentry;
20331df98b8bSAl Viro 	struct qstr qname = QSTR_INIT(name, len);
203461a28784SEric W. Biederman 	struct inode *inode;
20350168b9e3SAl Viro 	unsigned type = DT_UNKNOWN;
20360168b9e3SAl Viro 	ino_t ino = 1;
203761a28784SEric W. Biederman 
20381df98b8bSAl Viro 	child = d_hash_and_lookup(dir, &qname);
203961a28784SEric W. Biederman 	if (!child) {
20403781764bSAl Viro 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
20413781764bSAl Viro 		child = d_alloc_parallel(dir, &qname, &wq);
20423781764bSAl Viro 		if (IS_ERR(child))
204361a28784SEric W. Biederman 			goto end_instantiate;
20443781764bSAl Viro 		if (d_in_lookup(child)) {
20450168b9e3SAl Viro 			struct dentry *res;
20460168b9e3SAl Viro 			res = instantiate(child, task, ptr);
20473781764bSAl Viro 			d_lookup_done(child);
20480168b9e3SAl Viro 			if (unlikely(res)) {
20490168b9e3SAl Viro 				dput(child);
20500168b9e3SAl Viro 				child = res;
2051d85b399bSAl Viro 				if (IS_ERR(child))
2052d85b399bSAl Viro 					goto end_instantiate;
20531df98b8bSAl Viro 			}
20541df98b8bSAl Viro 		}
20553781764bSAl Viro 	}
20562b0143b5SDavid Howells 	inode = d_inode(child);
205761a28784SEric W. Biederman 	ino = inode->i_ino;
205861a28784SEric W. Biederman 	type = inode->i_mode >> 12;
205961a28784SEric W. Biederman 	dput(child);
2060d85b399bSAl Viro end_instantiate:
2061f0c3b509SAl Viro 	return dir_emit(ctx, name, len, ino, type);
206261a28784SEric W. Biederman }
206361a28784SEric W. Biederman 
2064640708a2SPavel Emelyanov /*
2065640708a2SPavel Emelyanov  * dname_to_vma_addr - maps a dentry name into two unsigned longs
2066640708a2SPavel Emelyanov  * which represent vma start and end addresses.
2067640708a2SPavel Emelyanov  */
2068640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry,
2069640708a2SPavel Emelyanov 			     unsigned long *start, unsigned long *end)
2070640708a2SPavel Emelyanov {
2071ac7f1061SAlexey Dobriyan 	const char *str = dentry->d_name.name;
2072ac7f1061SAlexey Dobriyan 	unsigned long long sval, eval;
2073ac7f1061SAlexey Dobriyan 	unsigned int len;
2074ac7f1061SAlexey Dobriyan 
207535318db5SAlexey Dobriyan 	if (str[0] == '0' && str[1] != '-')
207635318db5SAlexey Dobriyan 		return -EINVAL;
2077ac7f1061SAlexey Dobriyan 	len = _parse_integer(str, 16, &sval);
2078ac7f1061SAlexey Dobriyan 	if (len & KSTRTOX_OVERFLOW)
2079640708a2SPavel Emelyanov 		return -EINVAL;
2080ac7f1061SAlexey Dobriyan 	if (sval != (unsigned long)sval)
2081ac7f1061SAlexey Dobriyan 		return -EINVAL;
2082ac7f1061SAlexey Dobriyan 	str += len;
2083ac7f1061SAlexey Dobriyan 
2084ac7f1061SAlexey Dobriyan 	if (*str != '-')
2085ac7f1061SAlexey Dobriyan 		return -EINVAL;
2086ac7f1061SAlexey Dobriyan 	str++;
2087ac7f1061SAlexey Dobriyan 
208835318db5SAlexey Dobriyan 	if (str[0] == '0' && str[1])
208935318db5SAlexey Dobriyan 		return -EINVAL;
2090ac7f1061SAlexey Dobriyan 	len = _parse_integer(str, 16, &eval);
2091ac7f1061SAlexey Dobriyan 	if (len & KSTRTOX_OVERFLOW)
2092ac7f1061SAlexey Dobriyan 		return -EINVAL;
2093ac7f1061SAlexey Dobriyan 	if (eval != (unsigned long)eval)
2094ac7f1061SAlexey Dobriyan 		return -EINVAL;
2095ac7f1061SAlexey Dobriyan 	str += len;
2096ac7f1061SAlexey Dobriyan 
2097ac7f1061SAlexey Dobriyan 	if (*str != '\0')
2098ac7f1061SAlexey Dobriyan 		return -EINVAL;
2099ac7f1061SAlexey Dobriyan 
2100ac7f1061SAlexey Dobriyan 	*start = sval;
2101ac7f1061SAlexey Dobriyan 	*end = eval;
2102640708a2SPavel Emelyanov 
2103640708a2SPavel Emelyanov 	return 0;
2104640708a2SPavel Emelyanov }
2105640708a2SPavel Emelyanov 
21060b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2107640708a2SPavel Emelyanov {
2108640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2109640708a2SPavel Emelyanov 	bool exact_vma_exists = false;
2110640708a2SPavel Emelyanov 	struct mm_struct *mm = NULL;
2111640708a2SPavel Emelyanov 	struct task_struct *task;
2112640708a2SPavel Emelyanov 	struct inode *inode;
2113640708a2SPavel Emelyanov 	int status = 0;
2114640708a2SPavel Emelyanov 
21150b728e19SAl Viro 	if (flags & LOOKUP_RCU)
2116640708a2SPavel Emelyanov 		return -ECHILD;
2117640708a2SPavel Emelyanov 
21182b0143b5SDavid Howells 	inode = d_inode(dentry);
2119640708a2SPavel Emelyanov 	task = get_proc_task(inode);
2120640708a2SPavel Emelyanov 	if (!task)
2121640708a2SPavel Emelyanov 		goto out_notask;
2122640708a2SPavel Emelyanov 
2123caaee623SJann Horn 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
21242344bec7SCong Wang 	if (IS_ERR_OR_NULL(mm))
2125640708a2SPavel Emelyanov 		goto out;
2126640708a2SPavel Emelyanov 
2127640708a2SPavel Emelyanov 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2128d8ed45c5SMichel Lespinasse 		status = mmap_read_lock_killable(mm);
2129cd9e2bb8SKonstantin Khlebnikov 		if (!status) {
2130cd9e2bb8SKonstantin Khlebnikov 			exact_vma_exists = !!find_exact_vma(mm, vm_start,
2131cd9e2bb8SKonstantin Khlebnikov 							    vm_end);
2132d8ed45c5SMichel Lespinasse 			mmap_read_unlock(mm);
2133640708a2SPavel Emelyanov 		}
2134cd9e2bb8SKonstantin Khlebnikov 	}
2135640708a2SPavel Emelyanov 
2136640708a2SPavel Emelyanov 	mmput(mm);
2137640708a2SPavel Emelyanov 
2138640708a2SPavel Emelyanov 	if (exact_vma_exists) {
213968eb94f1SEric W. Biederman 		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
214068eb94f1SEric W. Biederman 
2141640708a2SPavel Emelyanov 		security_task_to_inode(task, inode);
2142640708a2SPavel Emelyanov 		status = 1;
2143640708a2SPavel Emelyanov 	}
2144640708a2SPavel Emelyanov 
2145640708a2SPavel Emelyanov out:
2146640708a2SPavel Emelyanov 	put_task_struct(task);
2147640708a2SPavel Emelyanov 
2148640708a2SPavel Emelyanov out_notask:
2149640708a2SPavel Emelyanov 	return status;
2150640708a2SPavel Emelyanov }
2151640708a2SPavel Emelyanov 
2152640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = {
2153640708a2SPavel Emelyanov 	.d_revalidate	= map_files_d_revalidate,
2154640708a2SPavel Emelyanov 	.d_delete	= pid_delete_dentry,
2155640708a2SPavel Emelyanov };
2156640708a2SPavel Emelyanov 
21576b255391SAl Viro static int map_files_get_link(struct dentry *dentry, struct path *path)
2158640708a2SPavel Emelyanov {
2159640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2160640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2161640708a2SPavel Emelyanov 	struct task_struct *task;
2162640708a2SPavel Emelyanov 	struct mm_struct *mm;
2163640708a2SPavel Emelyanov 	int rc;
2164640708a2SPavel Emelyanov 
2165640708a2SPavel Emelyanov 	rc = -ENOENT;
21662b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
2167640708a2SPavel Emelyanov 	if (!task)
2168640708a2SPavel Emelyanov 		goto out;
2169640708a2SPavel Emelyanov 
2170640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2171640708a2SPavel Emelyanov 	put_task_struct(task);
2172640708a2SPavel Emelyanov 	if (!mm)
2173640708a2SPavel Emelyanov 		goto out;
2174640708a2SPavel Emelyanov 
2175640708a2SPavel Emelyanov 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2176640708a2SPavel Emelyanov 	if (rc)
2177640708a2SPavel Emelyanov 		goto out_mmput;
2178640708a2SPavel Emelyanov 
2179d8ed45c5SMichel Lespinasse 	rc = mmap_read_lock_killable(mm);
2180cd9e2bb8SKonstantin Khlebnikov 	if (rc)
2181cd9e2bb8SKonstantin Khlebnikov 		goto out_mmput;
2182cd9e2bb8SKonstantin Khlebnikov 
218370335abbSArtem Fetishev 	rc = -ENOENT;
2184640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2185640708a2SPavel Emelyanov 	if (vma && vma->vm_file) {
2186640708a2SPavel Emelyanov 		*path = vma->vm_file->f_path;
2187640708a2SPavel Emelyanov 		path_get(path);
2188640708a2SPavel Emelyanov 		rc = 0;
2189640708a2SPavel Emelyanov 	}
2190d8ed45c5SMichel Lespinasse 	mmap_read_unlock(mm);
2191640708a2SPavel Emelyanov 
2192640708a2SPavel Emelyanov out_mmput:
2193640708a2SPavel Emelyanov 	mmput(mm);
2194640708a2SPavel Emelyanov out:
2195640708a2SPavel Emelyanov 	return rc;
2196640708a2SPavel Emelyanov }
2197640708a2SPavel Emelyanov 
2198640708a2SPavel Emelyanov struct map_files_info {
219920d28cdeSAlexey Dobriyan 	unsigned long	start;
220020d28cdeSAlexey Dobriyan 	unsigned long	end;
22017b540d06SAl Viro 	fmode_t		mode;
2202640708a2SPavel Emelyanov };
2203640708a2SPavel Emelyanov 
2204bdb4d100SCalvin Owens /*
220512886f8aSAdrian Reber  * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
220612886f8aSAdrian Reber  * to concerns about how the symlinks may be used to bypass permissions on
220712886f8aSAdrian Reber  * ancestor directories in the path to the file in question.
2208bdb4d100SCalvin Owens  */
2209bdb4d100SCalvin Owens static const char *
22106b255391SAl Viro proc_map_files_get_link(struct dentry *dentry,
2211fceef393SAl Viro 			struct inode *inode,
2212fceef393SAl Viro 		        struct delayed_call *done)
2213bdb4d100SCalvin Owens {
221412886f8aSAdrian Reber 	if (!checkpoint_restore_ns_capable(&init_user_ns))
2215bdb4d100SCalvin Owens 		return ERR_PTR(-EPERM);
2216bdb4d100SCalvin Owens 
2217fceef393SAl Viro 	return proc_pid_get_link(dentry, inode, done);
2218bdb4d100SCalvin Owens }
2219bdb4d100SCalvin Owens 
2220bdb4d100SCalvin Owens /*
22216b255391SAl Viro  * Identical to proc_pid_link_inode_operations except for get_link()
2222bdb4d100SCalvin Owens  */
2223bdb4d100SCalvin Owens static const struct inode_operations proc_map_files_link_inode_operations = {
2224bdb4d100SCalvin Owens 	.readlink	= proc_pid_readlink,
22256b255391SAl Viro 	.get_link	= proc_map_files_get_link,
2226bdb4d100SCalvin Owens 	.setattr	= proc_setattr,
2227bdb4d100SCalvin Owens };
2228bdb4d100SCalvin Owens 
22290168b9e3SAl Viro static struct dentry *
22300168b9e3SAl Viro proc_map_files_instantiate(struct dentry *dentry,
2231640708a2SPavel Emelyanov 			   struct task_struct *task, const void *ptr)
2232640708a2SPavel Emelyanov {
22337b540d06SAl Viro 	fmode_t mode = (fmode_t)(unsigned long)ptr;
2234640708a2SPavel Emelyanov 	struct proc_inode *ei;
2235640708a2SPavel Emelyanov 	struct inode *inode;
2236640708a2SPavel Emelyanov 
22370168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2238db978da8SAndreas Gruenbacher 				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2239db978da8SAndreas Gruenbacher 				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2240640708a2SPavel Emelyanov 	if (!inode)
22410168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
2242640708a2SPavel Emelyanov 
2243640708a2SPavel Emelyanov 	ei = PROC_I(inode);
22446b255391SAl Viro 	ei->op.proc_get_link = map_files_get_link;
2245640708a2SPavel Emelyanov 
2246bdb4d100SCalvin Owens 	inode->i_op = &proc_map_files_link_inode_operations;
2247640708a2SPavel Emelyanov 	inode->i_size = 64;
2248640708a2SPavel Emelyanov 
2249640708a2SPavel Emelyanov 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
22500168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
2251640708a2SPavel Emelyanov }
2252640708a2SPavel Emelyanov 
2253640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir,
225400cd8dd3SAl Viro 		struct dentry *dentry, unsigned int flags)
2255640708a2SPavel Emelyanov {
2256640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2257640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2258640708a2SPavel Emelyanov 	struct task_struct *task;
22590168b9e3SAl Viro 	struct dentry *result;
2260640708a2SPavel Emelyanov 	struct mm_struct *mm;
2261640708a2SPavel Emelyanov 
22620168b9e3SAl Viro 	result = ERR_PTR(-ENOENT);
2263640708a2SPavel Emelyanov 	task = get_proc_task(dir);
2264640708a2SPavel Emelyanov 	if (!task)
2265640708a2SPavel Emelyanov 		goto out;
2266640708a2SPavel Emelyanov 
22670168b9e3SAl Viro 	result = ERR_PTR(-EACCES);
2268caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2269640708a2SPavel Emelyanov 		goto out_put_task;
2270640708a2SPavel Emelyanov 
22710168b9e3SAl Viro 	result = ERR_PTR(-ENOENT);
2272640708a2SPavel Emelyanov 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2273eb94cd96SCyrill Gorcunov 		goto out_put_task;
2274640708a2SPavel Emelyanov 
2275640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2276640708a2SPavel Emelyanov 	if (!mm)
2277eb94cd96SCyrill Gorcunov 		goto out_put_task;
2278640708a2SPavel Emelyanov 
2279cd9e2bb8SKonstantin Khlebnikov 	result = ERR_PTR(-EINTR);
2280d8ed45c5SMichel Lespinasse 	if (mmap_read_lock_killable(mm))
2281cd9e2bb8SKonstantin Khlebnikov 		goto out_put_mm;
2282cd9e2bb8SKonstantin Khlebnikov 
2283cd9e2bb8SKonstantin Khlebnikov 	result = ERR_PTR(-ENOENT);
2284640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2285640708a2SPavel Emelyanov 	if (!vma)
2286640708a2SPavel Emelyanov 		goto out_no_vma;
2287640708a2SPavel Emelyanov 
228805f56484SStanislav Kinsbursky 	if (vma->vm_file)
22890168b9e3SAl Viro 		result = proc_map_files_instantiate(dentry, task,
22907b540d06SAl Viro 				(void *)(unsigned long)vma->vm_file->f_mode);
2291640708a2SPavel Emelyanov 
2292640708a2SPavel Emelyanov out_no_vma:
2293d8ed45c5SMichel Lespinasse 	mmap_read_unlock(mm);
2294cd9e2bb8SKonstantin Khlebnikov out_put_mm:
2295640708a2SPavel Emelyanov 	mmput(mm);
2296640708a2SPavel Emelyanov out_put_task:
2297640708a2SPavel Emelyanov 	put_task_struct(task);
2298640708a2SPavel Emelyanov out:
22990168b9e3SAl Viro 	return result;
2300640708a2SPavel Emelyanov }
2301640708a2SPavel Emelyanov 
2302640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = {
2303640708a2SPavel Emelyanov 	.lookup		= proc_map_files_lookup,
2304640708a2SPavel Emelyanov 	.permission	= proc_fd_permission,
2305640708a2SPavel Emelyanov 	.setattr	= proc_setattr,
2306640708a2SPavel Emelyanov };
2307640708a2SPavel Emelyanov 
2308640708a2SPavel Emelyanov static int
2309f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2310640708a2SPavel Emelyanov {
2311640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2312640708a2SPavel Emelyanov 	struct task_struct *task;
2313640708a2SPavel Emelyanov 	struct mm_struct *mm;
2314f0c3b509SAl Viro 	unsigned long nr_files, pos, i;
231594f8f3b0SKent Overstreet 	GENRADIX(struct map_files_info) fa;
2316f0c3b509SAl Viro 	struct map_files_info *p;
2317640708a2SPavel Emelyanov 	int ret;
2318640708a2SPavel Emelyanov 
231994f8f3b0SKent Overstreet 	genradix_init(&fa);
232094f8f3b0SKent Overstreet 
2321640708a2SPavel Emelyanov 	ret = -ENOENT;
2322f0c3b509SAl Viro 	task = get_proc_task(file_inode(file));
2323640708a2SPavel Emelyanov 	if (!task)
2324640708a2SPavel Emelyanov 		goto out;
2325640708a2SPavel Emelyanov 
2326640708a2SPavel Emelyanov 	ret = -EACCES;
2327caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2328640708a2SPavel Emelyanov 		goto out_put_task;
2329640708a2SPavel Emelyanov 
2330640708a2SPavel Emelyanov 	ret = 0;
2331f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
2332eb94cd96SCyrill Gorcunov 		goto out_put_task;
2333640708a2SPavel Emelyanov 
2334640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2335640708a2SPavel Emelyanov 	if (!mm)
2336eb94cd96SCyrill Gorcunov 		goto out_put_task;
2337cd9e2bb8SKonstantin Khlebnikov 
233889154dd5SMichel Lespinasse 	ret = mmap_read_lock_killable(mm);
2339cd9e2bb8SKonstantin Khlebnikov 	if (ret) {
2340cd9e2bb8SKonstantin Khlebnikov 		mmput(mm);
2341cd9e2bb8SKonstantin Khlebnikov 		goto out_put_task;
2342cd9e2bb8SKonstantin Khlebnikov 	}
2343640708a2SPavel Emelyanov 
2344640708a2SPavel Emelyanov 	nr_files = 0;
2345640708a2SPavel Emelyanov 
2346640708a2SPavel Emelyanov 	/*
2347640708a2SPavel Emelyanov 	 * We need two passes here:
2348640708a2SPavel Emelyanov 	 *
2349c1e8d7c6SMichel Lespinasse 	 *  1) Collect vmas of mapped files with mmap_lock taken
2350c1e8d7c6SMichel Lespinasse 	 *  2) Release mmap_lock and instantiate entries
2351640708a2SPavel Emelyanov 	 *
2352640708a2SPavel Emelyanov 	 * otherwise we get lockdep complained, since filldir()
2353c1e8d7c6SMichel Lespinasse 	 * routine might require mmap_lock taken in might_fault().
2354640708a2SPavel Emelyanov 	 */
2355640708a2SPavel Emelyanov 
2356640708a2SPavel Emelyanov 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2357640708a2SPavel Emelyanov 		if (!vma->vm_file)
2358640708a2SPavel Emelyanov 			continue;
2359f0c3b509SAl Viro 		if (++pos <= ctx->pos)
2360640708a2SPavel Emelyanov 			continue;
2361640708a2SPavel Emelyanov 
236294f8f3b0SKent Overstreet 		p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
236394f8f3b0SKent Overstreet 		if (!p) {
236494f8f3b0SKent Overstreet 			ret = -ENOMEM;
236589154dd5SMichel Lespinasse 			mmap_read_unlock(mm);
236694f8f3b0SKent Overstreet 			mmput(mm);
236794f8f3b0SKent Overstreet 			goto out_put_task;
2368640708a2SPavel Emelyanov 		}
236994f8f3b0SKent Overstreet 
237094f8f3b0SKent Overstreet 		p->start = vma->vm_start;
237194f8f3b0SKent Overstreet 		p->end = vma->vm_end;
237294f8f3b0SKent Overstreet 		p->mode = vma->vm_file->f_mode;
2373640708a2SPavel Emelyanov 	}
237489154dd5SMichel Lespinasse 	mmap_read_unlock(mm);
2375fe079a5eSAlexey Dobriyan 	mmput(mm);
2376640708a2SPavel Emelyanov 
2377640708a2SPavel Emelyanov 	for (i = 0; i < nr_files; i++) {
237820d28cdeSAlexey Dobriyan 		char buf[4 * sizeof(long) + 2];	/* max: %lx-%lx\0 */
237920d28cdeSAlexey Dobriyan 		unsigned int len;
238020d28cdeSAlexey Dobriyan 
238194f8f3b0SKent Overstreet 		p = genradix_ptr(&fa, i);
238220d28cdeSAlexey Dobriyan 		len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2383f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx,
238420d28cdeSAlexey Dobriyan 				      buf, len,
2385640708a2SPavel Emelyanov 				      proc_map_files_instantiate,
23867b540d06SAl Viro 				      task,
2387f0c3b509SAl Viro 				      (void *)(unsigned long)p->mode))
2388640708a2SPavel Emelyanov 			break;
2389f0c3b509SAl Viro 		ctx->pos++;
2390640708a2SPavel Emelyanov 	}
2391640708a2SPavel Emelyanov 
2392640708a2SPavel Emelyanov out_put_task:
2393640708a2SPavel Emelyanov 	put_task_struct(task);
2394640708a2SPavel Emelyanov out:
239594f8f3b0SKent Overstreet 	genradix_free(&fa);
2396640708a2SPavel Emelyanov 	return ret;
2397640708a2SPavel Emelyanov }
2398640708a2SPavel Emelyanov 
2399640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = {
2400640708a2SPavel Emelyanov 	.read		= generic_read_dir,
2401f50752eaSAl Viro 	.iterate_shared	= proc_map_files_readdir,
2402f50752eaSAl Viro 	.llseek		= generic_file_llseek,
2403640708a2SPavel Emelyanov };
2404640708a2SPavel Emelyanov 
2405b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
240648f6a7a5SPavel Emelyanov struct timers_private {
240748f6a7a5SPavel Emelyanov 	struct pid *pid;
240848f6a7a5SPavel Emelyanov 	struct task_struct *task;
240948f6a7a5SPavel Emelyanov 	struct sighand_struct *sighand;
241057b8015eSPavel Emelyanov 	struct pid_namespace *ns;
241148f6a7a5SPavel Emelyanov 	unsigned long flags;
241248f6a7a5SPavel Emelyanov };
241348f6a7a5SPavel Emelyanov 
241448f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos)
241548f6a7a5SPavel Emelyanov {
241648f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
241748f6a7a5SPavel Emelyanov 
241848f6a7a5SPavel Emelyanov 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
241948f6a7a5SPavel Emelyanov 	if (!tp->task)
242048f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
242148f6a7a5SPavel Emelyanov 
242248f6a7a5SPavel Emelyanov 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
242348f6a7a5SPavel Emelyanov 	if (!tp->sighand)
242448f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
242548f6a7a5SPavel Emelyanov 
242648f6a7a5SPavel Emelyanov 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
242748f6a7a5SPavel Emelyanov }
242848f6a7a5SPavel Emelyanov 
242948f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
243048f6a7a5SPavel Emelyanov {
243148f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
243248f6a7a5SPavel Emelyanov 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
243348f6a7a5SPavel Emelyanov }
243448f6a7a5SPavel Emelyanov 
243548f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v)
243648f6a7a5SPavel Emelyanov {
243748f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
243848f6a7a5SPavel Emelyanov 
243948f6a7a5SPavel Emelyanov 	if (tp->sighand) {
244048f6a7a5SPavel Emelyanov 		unlock_task_sighand(tp->task, &tp->flags);
244148f6a7a5SPavel Emelyanov 		tp->sighand = NULL;
244248f6a7a5SPavel Emelyanov 	}
244348f6a7a5SPavel Emelyanov 
244448f6a7a5SPavel Emelyanov 	if (tp->task) {
244548f6a7a5SPavel Emelyanov 		put_task_struct(tp->task);
244648f6a7a5SPavel Emelyanov 		tp->task = NULL;
244748f6a7a5SPavel Emelyanov 	}
244848f6a7a5SPavel Emelyanov }
244948f6a7a5SPavel Emelyanov 
245048f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v)
245148f6a7a5SPavel Emelyanov {
245248f6a7a5SPavel Emelyanov 	struct k_itimer *timer;
245357b8015eSPavel Emelyanov 	struct timers_private *tp = m->private;
245457b8015eSPavel Emelyanov 	int notify;
2455cedbccabSAlexey Dobriyan 	static const char * const nstr[] = {
245657b8015eSPavel Emelyanov 		[SIGEV_SIGNAL] = "signal",
245757b8015eSPavel Emelyanov 		[SIGEV_NONE] = "none",
245857b8015eSPavel Emelyanov 		[SIGEV_THREAD] = "thread",
245957b8015eSPavel Emelyanov 	};
246048f6a7a5SPavel Emelyanov 
246148f6a7a5SPavel Emelyanov 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
246257b8015eSPavel Emelyanov 	notify = timer->it_sigev_notify;
246357b8015eSPavel Emelyanov 
246448f6a7a5SPavel Emelyanov 	seq_printf(m, "ID: %d\n", timer->it_id);
2465ba3edf1fSLinus Torvalds 	seq_printf(m, "signal: %d/%px\n",
246625ce3191SJoe Perches 		   timer->sigq->info.si_signo,
246757b8015eSPavel Emelyanov 		   timer->sigq->info.si_value.sival_ptr);
246857b8015eSPavel Emelyanov 	seq_printf(m, "notify: %s/%s.%d\n",
246957b8015eSPavel Emelyanov 		   nstr[notify & ~SIGEV_THREAD_ID],
247057b8015eSPavel Emelyanov 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
247157b8015eSPavel Emelyanov 		   pid_nr_ns(timer->it_pid, tp->ns));
247215ef0298SPavel Tikhomirov 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
247348f6a7a5SPavel Emelyanov 
247448f6a7a5SPavel Emelyanov 	return 0;
247548f6a7a5SPavel Emelyanov }
247648f6a7a5SPavel Emelyanov 
247748f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = {
247848f6a7a5SPavel Emelyanov 	.start	= timers_start,
247948f6a7a5SPavel Emelyanov 	.next	= timers_next,
248048f6a7a5SPavel Emelyanov 	.stop	= timers_stop,
248148f6a7a5SPavel Emelyanov 	.show	= show_timer,
248248f6a7a5SPavel Emelyanov };
248348f6a7a5SPavel Emelyanov 
248448f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file)
248548f6a7a5SPavel Emelyanov {
248648f6a7a5SPavel Emelyanov 	struct timers_private *tp;
248748f6a7a5SPavel Emelyanov 
248848f6a7a5SPavel Emelyanov 	tp = __seq_open_private(file, &proc_timers_seq_ops,
248948f6a7a5SPavel Emelyanov 			sizeof(struct timers_private));
249048f6a7a5SPavel Emelyanov 	if (!tp)
249148f6a7a5SPavel Emelyanov 		return -ENOMEM;
249248f6a7a5SPavel Emelyanov 
249348f6a7a5SPavel Emelyanov 	tp->pid = proc_pid(inode);
24949d78edeaSAlexey Gladkov 	tp->ns = proc_pid_ns(inode->i_sb);
249548f6a7a5SPavel Emelyanov 	return 0;
249648f6a7a5SPavel Emelyanov }
249748f6a7a5SPavel Emelyanov 
249848f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = {
249948f6a7a5SPavel Emelyanov 	.open		= proc_timers_open,
250048f6a7a5SPavel Emelyanov 	.read		= seq_read,
250148f6a7a5SPavel Emelyanov 	.llseek		= seq_lseek,
250248f6a7a5SPavel Emelyanov 	.release	= seq_release_private,
250348f6a7a5SPavel Emelyanov };
2504b5946beaSEric Engestrom #endif
2505640708a2SPavel Emelyanov 
25065de23d43SJohn Stultz static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
25075de23d43SJohn Stultz 					size_t count, loff_t *offset)
25085de23d43SJohn Stultz {
25095de23d43SJohn Stultz 	struct inode *inode = file_inode(file);
25105de23d43SJohn Stultz 	struct task_struct *p;
25115de23d43SJohn Stultz 	u64 slack_ns;
25125de23d43SJohn Stultz 	int err;
25135de23d43SJohn Stultz 
25145de23d43SJohn Stultz 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
25155de23d43SJohn Stultz 	if (err < 0)
25165de23d43SJohn Stultz 		return err;
25175de23d43SJohn Stultz 
25185de23d43SJohn Stultz 	p = get_proc_task(inode);
25195de23d43SJohn Stultz 	if (!p)
25205de23d43SJohn Stultz 		return -ESRCH;
25215de23d43SJohn Stultz 
25224b2bd5feSJohn Stultz 	if (p != current) {
25238da0b4f6SBenjamin Gordon 		rcu_read_lock();
25248da0b4f6SBenjamin Gordon 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
25258da0b4f6SBenjamin Gordon 			rcu_read_unlock();
25267abbaf94SJohn Stultz 			count = -EPERM;
25277abbaf94SJohn Stultz 			goto out;
25287abbaf94SJohn Stultz 		}
25298da0b4f6SBenjamin Gordon 		rcu_read_unlock();
25307abbaf94SJohn Stultz 
2531904763e1SJohn Stultz 		err = security_task_setscheduler(p);
2532904763e1SJohn Stultz 		if (err) {
2533904763e1SJohn Stultz 			count = err;
2534904763e1SJohn Stultz 			goto out;
2535904763e1SJohn Stultz 		}
25364b2bd5feSJohn Stultz 	}
2537904763e1SJohn Stultz 
25385de23d43SJohn Stultz 	task_lock(p);
25395de23d43SJohn Stultz 	if (slack_ns == 0)
25405de23d43SJohn Stultz 		p->timer_slack_ns = p->default_timer_slack_ns;
25415de23d43SJohn Stultz 	else
25425de23d43SJohn Stultz 		p->timer_slack_ns = slack_ns;
25435de23d43SJohn Stultz 	task_unlock(p);
25445de23d43SJohn Stultz 
25457abbaf94SJohn Stultz out:
25465de23d43SJohn Stultz 	put_task_struct(p);
25475de23d43SJohn Stultz 
25485de23d43SJohn Stultz 	return count;
25495de23d43SJohn Stultz }
25505de23d43SJohn Stultz 
25515de23d43SJohn Stultz static int timerslack_ns_show(struct seq_file *m, void *v)
25525de23d43SJohn Stultz {
25535de23d43SJohn Stultz 	struct inode *inode = m->private;
25545de23d43SJohn Stultz 	struct task_struct *p;
25555de23d43SJohn Stultz 	int err = 0;
25565de23d43SJohn Stultz 
25575de23d43SJohn Stultz 	p = get_proc_task(inode);
25585de23d43SJohn Stultz 	if (!p)
25595de23d43SJohn Stultz 		return -ESRCH;
25605de23d43SJohn Stultz 
25614b2bd5feSJohn Stultz 	if (p != current) {
25628da0b4f6SBenjamin Gordon 		rcu_read_lock();
25638da0b4f6SBenjamin Gordon 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
25648da0b4f6SBenjamin Gordon 			rcu_read_unlock();
25657abbaf94SJohn Stultz 			err = -EPERM;
25667abbaf94SJohn Stultz 			goto out;
25677abbaf94SJohn Stultz 		}
25688da0b4f6SBenjamin Gordon 		rcu_read_unlock();
25698da0b4f6SBenjamin Gordon 
2570904763e1SJohn Stultz 		err = security_task_getscheduler(p);
2571904763e1SJohn Stultz 		if (err)
2572904763e1SJohn Stultz 			goto out;
25734b2bd5feSJohn Stultz 	}
2574904763e1SJohn Stultz 
25755de23d43SJohn Stultz 	task_lock(p);
25765de23d43SJohn Stultz 	seq_printf(m, "%llu\n", p->timer_slack_ns);
25775de23d43SJohn Stultz 	task_unlock(p);
25785de23d43SJohn Stultz 
25797abbaf94SJohn Stultz out:
25805de23d43SJohn Stultz 	put_task_struct(p);
25815de23d43SJohn Stultz 
25825de23d43SJohn Stultz 	return err;
25835de23d43SJohn Stultz }
25845de23d43SJohn Stultz 
25855de23d43SJohn Stultz static int timerslack_ns_open(struct inode *inode, struct file *filp)
25865de23d43SJohn Stultz {
25875de23d43SJohn Stultz 	return single_open(filp, timerslack_ns_show, inode);
25885de23d43SJohn Stultz }
25895de23d43SJohn Stultz 
25905de23d43SJohn Stultz static const struct file_operations proc_pid_set_timerslack_ns_operations = {
25915de23d43SJohn Stultz 	.open		= timerslack_ns_open,
25925de23d43SJohn Stultz 	.read		= seq_read,
25935de23d43SJohn Stultz 	.write		= timerslack_ns_write,
25945de23d43SJohn Stultz 	.llseek		= seq_lseek,
25955de23d43SJohn Stultz 	.release	= single_release,
25965de23d43SJohn Stultz };
25975de23d43SJohn Stultz 
25980168b9e3SAl Viro static struct dentry *proc_pident_instantiate(struct dentry *dentry,
25990168b9e3SAl Viro 	struct task_struct *task, const void *ptr)
2600444ceed8SEric W. Biederman {
2601c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2602444ceed8SEric W. Biederman 	struct inode *inode;
2603444ceed8SEric W. Biederman 	struct proc_inode *ei;
2604444ceed8SEric W. Biederman 
26050168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2606444ceed8SEric W. Biederman 	if (!inode)
26070168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
2608444ceed8SEric W. Biederman 
2609444ceed8SEric W. Biederman 	ei = PROC_I(inode);
2610444ceed8SEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2611bfe86848SMiklos Szeredi 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2612444ceed8SEric W. Biederman 	if (p->iop)
2613444ceed8SEric W. Biederman 		inode->i_op = p->iop;
2614444ceed8SEric W. Biederman 	if (p->fop)
2615444ceed8SEric W. Biederman 		inode->i_fop = p->fop;
2616444ceed8SEric W. Biederman 	ei->op = p->op;
26171bbc5513SAl Viro 	pid_update_inode(task, inode);
2618fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
26190168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
2620444ceed8SEric W. Biederman }
2621444ceed8SEric W. Biederman 
26221da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir,
26231da177e4SLinus Torvalds 					 struct dentry *dentry,
2624d5a572a4SAlexey Dobriyan 					 const struct pid_entry *p,
2625d5a572a4SAlexey Dobriyan 					 const struct pid_entry *end)
26261da177e4SLinus Torvalds {
262799f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
26280168b9e3SAl Viro 	struct dentry *res = ERR_PTR(-ENOENT);
26291da177e4SLinus Torvalds 
263099f89551SEric W. Biederman 	if (!task)
263199f89551SEric W. Biederman 		goto out_no_task;
26321da177e4SLinus Torvalds 
263320cdc894SEric W. Biederman 	/*
263420cdc894SEric W. Biederman 	 * Yes, it does not scale. And it should not. Don't add
263520cdc894SEric W. Biederman 	 * new entries into /proc/<tgid>/ without very good reasons.
263620cdc894SEric W. Biederman 	 */
2637d5a572a4SAlexey Dobriyan 	for (; p < end; p++) {
26381da177e4SLinus Torvalds 		if (p->len != dentry->d_name.len)
26391da177e4SLinus Torvalds 			continue;
264026b95137SAlexey Dobriyan 		if (!memcmp(dentry->d_name.name, p->name, p->len)) {
264126b95137SAlexey Dobriyan 			res = proc_pident_instantiate(dentry, task, p);
26421da177e4SLinus Torvalds 			break;
26431da177e4SLinus Torvalds 		}
264426b95137SAlexey Dobriyan 	}
264599f89551SEric W. Biederman 	put_task_struct(task);
264699f89551SEric W. Biederman out_no_task:
26470168b9e3SAl Viro 	return res;
26481da177e4SLinus Torvalds }
26491da177e4SLinus Torvalds 
2650f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2651c5141e6dSEric Dumazet 		const struct pid_entry *ents, unsigned int nents)
265228a6d671SEric W. Biederman {
2653f0c3b509SAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
2654f0c3b509SAl Viro 	const struct pid_entry *p;
265528a6d671SEric W. Biederman 
265628a6d671SEric W. Biederman 	if (!task)
2657f0c3b509SAl Viro 		return -ENOENT;
265828a6d671SEric W. Biederman 
2659f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
266028a6d671SEric W. Biederman 		goto out;
26611da177e4SLinus Torvalds 
2662f0c3b509SAl Viro 	if (ctx->pos >= nents + 2)
2663f0c3b509SAl Viro 		goto out;
2664f0c3b509SAl Viro 
2665bac5f5d5SAlexey Dobriyan 	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2666f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2667f0c3b509SAl Viro 				proc_pident_instantiate, task, p))
2668f0c3b509SAl Viro 			break;
2669f0c3b509SAl Viro 		ctx->pos++;
2670f0c3b509SAl Viro 	}
267128a6d671SEric W. Biederman out:
267261a28784SEric W. Biederman 	put_task_struct(task);
2673f0c3b509SAl Viro 	return 0;
26741da177e4SLinus Torvalds }
26751da177e4SLinus Torvalds 
26761da177e4SLinus Torvalds #ifdef CONFIG_SECURITY
2677*591a22c1SKees Cook static int proc_pid_attr_open(struct inode *inode, struct file *file)
2678*591a22c1SKees Cook {
2679*591a22c1SKees Cook 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
2680*591a22c1SKees Cook }
2681*591a22c1SKees Cook 
268228a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
268328a6d671SEric W. Biederman 				  size_t count, loff_t *ppos)
268428a6d671SEric W. Biederman {
2685496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
268604ff9708SAl Viro 	char *p = NULL;
268728a6d671SEric W. Biederman 	ssize_t length;
268828a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
268928a6d671SEric W. Biederman 
269028a6d671SEric W. Biederman 	if (!task)
269104ff9708SAl Viro 		return -ESRCH;
269228a6d671SEric W. Biederman 
26936d9c939dSCasey Schaufler 	length = security_getprocattr(task, PROC_I(inode)->op.lsm,
26942fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
269504ff9708SAl Viro 				      &p);
269628a6d671SEric W. Biederman 	put_task_struct(task);
269704ff9708SAl Viro 	if (length > 0)
269804ff9708SAl Viro 		length = simple_read_from_buffer(buf, count, ppos, p, length);
269904ff9708SAl Viro 	kfree(p);
270028a6d671SEric W. Biederman 	return length;
270128a6d671SEric W. Biederman }
270228a6d671SEric W. Biederman 
270328a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
270428a6d671SEric W. Biederman 				   size_t count, loff_t *ppos)
270528a6d671SEric W. Biederman {
2706496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
270741089b6dSAlexey Dobriyan 	struct task_struct *task;
2708bb646cdbSAl Viro 	void *page;
270941089b6dSAlexey Dobriyan 	int rv;
271028a6d671SEric W. Biederman 
2711bfb819eaSKees Cook 	/* A task may only write when it was the opener. */
2712*591a22c1SKees Cook 	if (file->private_data != current->mm)
2713bfb819eaSKees Cook 		return -EPERM;
2714bfb819eaSKees Cook 
271541089b6dSAlexey Dobriyan 	rcu_read_lock();
271641089b6dSAlexey Dobriyan 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
271741089b6dSAlexey Dobriyan 	if (!task) {
271841089b6dSAlexey Dobriyan 		rcu_read_unlock();
271941089b6dSAlexey Dobriyan 		return -ESRCH;
272041089b6dSAlexey Dobriyan 	}
2721b21507e2SStephen Smalley 	/* A task may only write its own attributes. */
272241089b6dSAlexey Dobriyan 	if (current != task) {
272341089b6dSAlexey Dobriyan 		rcu_read_unlock();
272441089b6dSAlexey Dobriyan 		return -EACCES;
272541089b6dSAlexey Dobriyan 	}
272635a196beSPaul Moore 	/* Prevent changes to overridden credentials. */
272735a196beSPaul Moore 	if (current_cred() != current_real_cred()) {
272835a196beSPaul Moore 		rcu_read_unlock();
272935a196beSPaul Moore 		return -EBUSY;
273035a196beSPaul Moore 	}
273141089b6dSAlexey Dobriyan 	rcu_read_unlock();
2732b21507e2SStephen Smalley 
273328a6d671SEric W. Biederman 	if (count > PAGE_SIZE)
273428a6d671SEric W. Biederman 		count = PAGE_SIZE;
273528a6d671SEric W. Biederman 
273628a6d671SEric W. Biederman 	/* No partial writes. */
273728a6d671SEric W. Biederman 	if (*ppos != 0)
273841089b6dSAlexey Dobriyan 		return -EINVAL;
273928a6d671SEric W. Biederman 
2740bb646cdbSAl Viro 	page = memdup_user(buf, count);
2741bb646cdbSAl Viro 	if (IS_ERR(page)) {
274241089b6dSAlexey Dobriyan 		rv = PTR_ERR(page);
274328a6d671SEric W. Biederman 		goto out;
2744bb646cdbSAl Viro 	}
274528a6d671SEric W. Biederman 
2746107db7c7SDavid Howells 	/* Guard against adverse ptrace interaction */
274741089b6dSAlexey Dobriyan 	rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
274841089b6dSAlexey Dobriyan 	if (rv < 0)
2749107db7c7SDavid Howells 		goto out_free;
2750107db7c7SDavid Howells 
27516d9c939dSCasey Schaufler 	rv = security_setprocattr(PROC_I(inode)->op.lsm,
27526d9c939dSCasey Schaufler 				  file->f_path.dentry->d_name.name, page,
27536d9c939dSCasey Schaufler 				  count);
2754b21507e2SStephen Smalley 	mutex_unlock(&current->signal->cred_guard_mutex);
275528a6d671SEric W. Biederman out_free:
2756bb646cdbSAl Viro 	kfree(page);
275728a6d671SEric W. Biederman out:
275841089b6dSAlexey Dobriyan 	return rv;
275928a6d671SEric W. Biederman }
276028a6d671SEric W. Biederman 
276100977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = {
2762*591a22c1SKees Cook 	.open		= proc_pid_attr_open,
276328a6d671SEric W. Biederman 	.read		= proc_pid_attr_read,
276428a6d671SEric W. Biederman 	.write		= proc_pid_attr_write,
276587df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
2766*591a22c1SKees Cook 	.release	= mem_release,
276728a6d671SEric W. Biederman };
276828a6d671SEric W. Biederman 
27696d9c939dSCasey Schaufler #define LSM_DIR_OPS(LSM) \
27706d9c939dSCasey Schaufler static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
27716d9c939dSCasey Schaufler 			     struct dir_context *ctx) \
27726d9c939dSCasey Schaufler { \
27736d9c939dSCasey Schaufler 	return proc_pident_readdir(filp, ctx, \
27746d9c939dSCasey Schaufler 				   LSM##_attr_dir_stuff, \
27756d9c939dSCasey Schaufler 				   ARRAY_SIZE(LSM##_attr_dir_stuff)); \
27766d9c939dSCasey Schaufler } \
27776d9c939dSCasey Schaufler \
27786d9c939dSCasey Schaufler static const struct file_operations proc_##LSM##_attr_dir_ops = { \
27796d9c939dSCasey Schaufler 	.read		= generic_read_dir, \
27806d9c939dSCasey Schaufler 	.iterate	= proc_##LSM##_attr_dir_iterate, \
27816d9c939dSCasey Schaufler 	.llseek		= default_llseek, \
27826d9c939dSCasey Schaufler }; \
27836d9c939dSCasey Schaufler \
27846d9c939dSCasey Schaufler static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
27856d9c939dSCasey Schaufler 				struct dentry *dentry, unsigned int flags) \
27866d9c939dSCasey Schaufler { \
27876d9c939dSCasey Schaufler 	return proc_pident_lookup(dir, dentry, \
27886d9c939dSCasey Schaufler 				  LSM##_attr_dir_stuff, \
2789d5a572a4SAlexey Dobriyan 				  LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
27906d9c939dSCasey Schaufler } \
27916d9c939dSCasey Schaufler \
27926d9c939dSCasey Schaufler static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
27936d9c939dSCasey Schaufler 	.lookup		= proc_##LSM##_attr_dir_lookup, \
27946d9c939dSCasey Schaufler 	.getattr	= pid_getattr, \
27956d9c939dSCasey Schaufler 	.setattr	= proc_setattr, \
27966d9c939dSCasey Schaufler }
27976d9c939dSCasey Schaufler 
27986d9c939dSCasey Schaufler #ifdef CONFIG_SECURITY_SMACK
27996d9c939dSCasey Schaufler static const struct pid_entry smack_attr_dir_stuff[] = {
28006d9c939dSCasey Schaufler 	ATTR("smack", "current",	0666),
28016d9c939dSCasey Schaufler };
28026d9c939dSCasey Schaufler LSM_DIR_OPS(smack);
28036d9c939dSCasey Schaufler #endif
28046d9c939dSCasey Schaufler 
28056413f852SJohn Johansen #ifdef CONFIG_SECURITY_APPARMOR
28066413f852SJohn Johansen static const struct pid_entry apparmor_attr_dir_stuff[] = {
28076413f852SJohn Johansen 	ATTR("apparmor", "current",	0666),
28086413f852SJohn Johansen 	ATTR("apparmor", "prev",	0444),
28096413f852SJohn Johansen 	ATTR("apparmor", "exec",	0666),
28106413f852SJohn Johansen };
28116413f852SJohn Johansen LSM_DIR_OPS(apparmor);
28126413f852SJohn Johansen #endif
28136413f852SJohn Johansen 
2814c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = {
28156d9c939dSCasey Schaufler 	ATTR(NULL, "current",		0666),
28166d9c939dSCasey Schaufler 	ATTR(NULL, "prev",		0444),
28176d9c939dSCasey Schaufler 	ATTR(NULL, "exec",		0666),
28186d9c939dSCasey Schaufler 	ATTR(NULL, "fscreate",		0666),
28196d9c939dSCasey Schaufler 	ATTR(NULL, "keycreate",		0666),
28206d9c939dSCasey Schaufler 	ATTR(NULL, "sockcreate",	0666),
28216d9c939dSCasey Schaufler #ifdef CONFIG_SECURITY_SMACK
28226d9c939dSCasey Schaufler 	DIR("smack",			0555,
28236d9c939dSCasey Schaufler 	    proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
28246d9c939dSCasey Schaufler #endif
28256413f852SJohn Johansen #ifdef CONFIG_SECURITY_APPARMOR
28266413f852SJohn Johansen 	DIR("apparmor",			0555,
28276413f852SJohn Johansen 	    proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
28286413f852SJohn Johansen #endif
282928a6d671SEric W. Biederman };
283028a6d671SEric W. Biederman 
2831f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28321da177e4SLinus Torvalds {
2833f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
283472d9dcfcSEric W. Biederman 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28351da177e4SLinus Torvalds }
28361da177e4SLinus Torvalds 
283700977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = {
28381da177e4SLinus Torvalds 	.read		= generic_read_dir,
2839f50752eaSAl Viro 	.iterate_shared	= proc_attr_dir_readdir,
2840f50752eaSAl Viro 	.llseek		= generic_file_llseek,
28411da177e4SLinus Torvalds };
28421da177e4SLinus Torvalds 
284372d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir,
284400cd8dd3SAl Viro 				struct dentry *dentry, unsigned int flags)
28451da177e4SLinus Torvalds {
28467bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
2847d5a572a4SAlexey Dobriyan 				  attr_dir_stuff,
2848d5a572a4SAlexey Dobriyan 				  attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
28491da177e4SLinus Torvalds }
28501da177e4SLinus Torvalds 
2851c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = {
285272d9dcfcSEric W. Biederman 	.lookup		= proc_attr_dir_lookup,
285399f89551SEric W. Biederman 	.getattr	= pid_getattr,
28546d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
28551da177e4SLinus Torvalds };
28561da177e4SLinus Torvalds 
28571da177e4SLinus Torvalds #endif
28581da177e4SLinus Torvalds 
2859698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
28603cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
28613cb4a0bbSKawai, Hidehiro 					 size_t count, loff_t *ppos)
28623cb4a0bbSKawai, Hidehiro {
2863496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
28643cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
28653cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF];
28663cb4a0bbSKawai, Hidehiro 	size_t len;
28673cb4a0bbSKawai, Hidehiro 	int ret;
28683cb4a0bbSKawai, Hidehiro 
28693cb4a0bbSKawai, Hidehiro 	if (!task)
28703cb4a0bbSKawai, Hidehiro 		return -ESRCH;
28713cb4a0bbSKawai, Hidehiro 
28723cb4a0bbSKawai, Hidehiro 	ret = 0;
28733cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
28743cb4a0bbSKawai, Hidehiro 	if (mm) {
28753cb4a0bbSKawai, Hidehiro 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
28763cb4a0bbSKawai, Hidehiro 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
28773cb4a0bbSKawai, Hidehiro 				MMF_DUMP_FILTER_SHIFT));
28783cb4a0bbSKawai, Hidehiro 		mmput(mm);
28793cb4a0bbSKawai, Hidehiro 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
28803cb4a0bbSKawai, Hidehiro 	}
28813cb4a0bbSKawai, Hidehiro 
28823cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
28833cb4a0bbSKawai, Hidehiro 
28843cb4a0bbSKawai, Hidehiro 	return ret;
28853cb4a0bbSKawai, Hidehiro }
28863cb4a0bbSKawai, Hidehiro 
28873cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file,
28883cb4a0bbSKawai, Hidehiro 					  const char __user *buf,
28893cb4a0bbSKawai, Hidehiro 					  size_t count,
28903cb4a0bbSKawai, Hidehiro 					  loff_t *ppos)
28913cb4a0bbSKawai, Hidehiro {
28923cb4a0bbSKawai, Hidehiro 	struct task_struct *task;
28933cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
28943cb4a0bbSKawai, Hidehiro 	unsigned int val;
28953cb4a0bbSKawai, Hidehiro 	int ret;
28963cb4a0bbSKawai, Hidehiro 	int i;
28973cb4a0bbSKawai, Hidehiro 	unsigned long mask;
28983cb4a0bbSKawai, Hidehiro 
2899774636e1SAlexey Dobriyan 	ret = kstrtouint_from_user(buf, count, 0, &val);
2900774636e1SAlexey Dobriyan 	if (ret < 0)
2901774636e1SAlexey Dobriyan 		return ret;
29023cb4a0bbSKawai, Hidehiro 
29033cb4a0bbSKawai, Hidehiro 	ret = -ESRCH;
2904496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
29053cb4a0bbSKawai, Hidehiro 	if (!task)
29063cb4a0bbSKawai, Hidehiro 		goto out_no_task;
29073cb4a0bbSKawai, Hidehiro 
29083cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
29093cb4a0bbSKawai, Hidehiro 	if (!mm)
29103cb4a0bbSKawai, Hidehiro 		goto out_no_mm;
291141a0c249SColin Ian King 	ret = 0;
29123cb4a0bbSKawai, Hidehiro 
29133cb4a0bbSKawai, Hidehiro 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
29143cb4a0bbSKawai, Hidehiro 		if (val & mask)
29153cb4a0bbSKawai, Hidehiro 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
29163cb4a0bbSKawai, Hidehiro 		else
29173cb4a0bbSKawai, Hidehiro 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
29183cb4a0bbSKawai, Hidehiro 	}
29193cb4a0bbSKawai, Hidehiro 
29203cb4a0bbSKawai, Hidehiro 	mmput(mm);
29213cb4a0bbSKawai, Hidehiro  out_no_mm:
29223cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
29233cb4a0bbSKawai, Hidehiro  out_no_task:
2924774636e1SAlexey Dobriyan 	if (ret < 0)
29253cb4a0bbSKawai, Hidehiro 		return ret;
2926774636e1SAlexey Dobriyan 	return count;
29273cb4a0bbSKawai, Hidehiro }
29283cb4a0bbSKawai, Hidehiro 
29293cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = {
29303cb4a0bbSKawai, Hidehiro 	.read		= proc_coredump_filter_read,
29313cb4a0bbSKawai, Hidehiro 	.write		= proc_coredump_filter_write,
293287df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
29333cb4a0bbSKawai, Hidehiro };
29343cb4a0bbSKawai, Hidehiro #endif
29353cb4a0bbSKawai, Hidehiro 
2936aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
293719aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2938aba76fdbSAndrew Morton {
2939940389b8SAndrea Righi 	struct task_io_accounting acct = task->ioac;
2940297c5d92SAndrea Righi 	unsigned long flags;
2941293eb1e7SVasiliy Kulikov 	int result;
2942297c5d92SAndrea Righi 
2943f7cfd871SEric W. Biederman 	result = down_read_killable(&task->signal->exec_update_lock);
2944293eb1e7SVasiliy Kulikov 	if (result)
2945293eb1e7SVasiliy Kulikov 		return result;
2946293eb1e7SVasiliy Kulikov 
2947caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2948293eb1e7SVasiliy Kulikov 		result = -EACCES;
2949293eb1e7SVasiliy Kulikov 		goto out_unlock;
2950293eb1e7SVasiliy Kulikov 	}
29511d1221f3SVasiliy Kulikov 
29525995477aSAndrea Righi 	if (whole && lock_task_sighand(task, &flags)) {
2953b2d002dbSAndrea Righi 		struct task_struct *t = task;
2954297c5d92SAndrea Righi 
29555995477aSAndrea Righi 		task_io_accounting_add(&acct, &task->signal->ioac);
29565995477aSAndrea Righi 		while_each_thread(task, t)
29575995477aSAndrea Righi 			task_io_accounting_add(&acct, &t->ioac);
2958297c5d92SAndrea Righi 
2959297c5d92SAndrea Righi 		unlock_task_sighand(task, &flags);
2960297c5d92SAndrea Righi 	}
296125ce3191SJoe Perches 	seq_printf(m,
2962aba76fdbSAndrew Morton 		   "rchar: %llu\n"
2963aba76fdbSAndrew Morton 		   "wchar: %llu\n"
2964aba76fdbSAndrew Morton 		   "syscr: %llu\n"
2965aba76fdbSAndrew Morton 		   "syscw: %llu\n"
2966aba76fdbSAndrew Morton 		   "read_bytes: %llu\n"
2967aba76fdbSAndrew Morton 		   "write_bytes: %llu\n"
2968aba76fdbSAndrew Morton 		   "cancelled_write_bytes: %llu\n",
29697c44319dSAlexander Beregalov 		   (unsigned long long)acct.rchar,
29707c44319dSAlexander Beregalov 		   (unsigned long long)acct.wchar,
29717c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscr,
29727c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscw,
29737c44319dSAlexander Beregalov 		   (unsigned long long)acct.read_bytes,
29747c44319dSAlexander Beregalov 		   (unsigned long long)acct.write_bytes,
29757c44319dSAlexander Beregalov 		   (unsigned long long)acct.cancelled_write_bytes);
297625ce3191SJoe Perches 	result = 0;
297725ce3191SJoe Perches 
2978293eb1e7SVasiliy Kulikov out_unlock:
2979f7cfd871SEric W. Biederman 	up_read(&task->signal->exec_update_lock);
2980293eb1e7SVasiliy Kulikov 	return result;
2981aba76fdbSAndrew Morton }
2982297c5d92SAndrea Righi 
298319aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
298419aadc98SAlexey Dobriyan 				  struct pid *pid, struct task_struct *task)
2985297c5d92SAndrea Righi {
298619aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 0);
2987297c5d92SAndrea Righi }
2988297c5d92SAndrea Righi 
298919aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
299019aadc98SAlexey Dobriyan 				   struct pid *pid, struct task_struct *task)
2991297c5d92SAndrea Righi {
299219aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 1);
2993297c5d92SAndrea Righi }
2994297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */
2995aba76fdbSAndrew Morton 
299622d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
299722d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file,
2998ccf94f1bSFabian Frederick 	const struct seq_operations *seq_ops)
299922d917d8SEric W. Biederman {
300022d917d8SEric W. Biederman 	struct user_namespace *ns = NULL;
300122d917d8SEric W. Biederman 	struct task_struct *task;
300222d917d8SEric W. Biederman 	struct seq_file *seq;
300322d917d8SEric W. Biederman 	int ret = -EINVAL;
300422d917d8SEric W. Biederman 
300522d917d8SEric W. Biederman 	task = get_proc_task(inode);
300622d917d8SEric W. Biederman 	if (task) {
300722d917d8SEric W. Biederman 		rcu_read_lock();
300822d917d8SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
300922d917d8SEric W. Biederman 		rcu_read_unlock();
301022d917d8SEric W. Biederman 		put_task_struct(task);
301122d917d8SEric W. Biederman 	}
301222d917d8SEric W. Biederman 	if (!ns)
301322d917d8SEric W. Biederman 		goto err;
301422d917d8SEric W. Biederman 
301522d917d8SEric W. Biederman 	ret = seq_open(file, seq_ops);
301622d917d8SEric W. Biederman 	if (ret)
301722d917d8SEric W. Biederman 		goto err_put_ns;
301822d917d8SEric W. Biederman 
301922d917d8SEric W. Biederman 	seq = file->private_data;
302022d917d8SEric W. Biederman 	seq->private = ns;
302122d917d8SEric W. Biederman 
302222d917d8SEric W. Biederman 	return 0;
302322d917d8SEric W. Biederman err_put_ns:
302422d917d8SEric W. Biederman 	put_user_ns(ns);
302522d917d8SEric W. Biederman err:
302622d917d8SEric W. Biederman 	return ret;
302722d917d8SEric W. Biederman }
302822d917d8SEric W. Biederman 
302922d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file)
303022d917d8SEric W. Biederman {
303122d917d8SEric W. Biederman 	struct seq_file *seq = file->private_data;
303222d917d8SEric W. Biederman 	struct user_namespace *ns = seq->private;
303322d917d8SEric W. Biederman 	put_user_ns(ns);
303422d917d8SEric W. Biederman 	return seq_release(inode, file);
303522d917d8SEric W. Biederman }
303622d917d8SEric W. Biederman 
303722d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file)
303822d917d8SEric W. Biederman {
303922d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
304022d917d8SEric W. Biederman }
304122d917d8SEric W. Biederman 
304222d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file)
304322d917d8SEric W. Biederman {
304422d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
304522d917d8SEric W. Biederman }
304622d917d8SEric W. Biederman 
3047f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file)
3048f76d207aSEric W. Biederman {
3049f76d207aSEric W. Biederman 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3050f76d207aSEric W. Biederman }
3051f76d207aSEric W. Biederman 
305222d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = {
305322d917d8SEric W. Biederman 	.open		= proc_uid_map_open,
305422d917d8SEric W. Biederman 	.write		= proc_uid_map_write,
305522d917d8SEric W. Biederman 	.read		= seq_read,
305622d917d8SEric W. Biederman 	.llseek		= seq_lseek,
305722d917d8SEric W. Biederman 	.release	= proc_id_map_release,
305822d917d8SEric W. Biederman };
305922d917d8SEric W. Biederman 
306022d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = {
306122d917d8SEric W. Biederman 	.open		= proc_gid_map_open,
306222d917d8SEric W. Biederman 	.write		= proc_gid_map_write,
306322d917d8SEric W. Biederman 	.read		= seq_read,
306422d917d8SEric W. Biederman 	.llseek		= seq_lseek,
306522d917d8SEric W. Biederman 	.release	= proc_id_map_release,
306622d917d8SEric W. Biederman };
3067f76d207aSEric W. Biederman 
3068f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = {
3069f76d207aSEric W. Biederman 	.open		= proc_projid_map_open,
3070f76d207aSEric W. Biederman 	.write		= proc_projid_map_write,
3071f76d207aSEric W. Biederman 	.read		= seq_read,
3072f76d207aSEric W. Biederman 	.llseek		= seq_lseek,
3073f76d207aSEric W. Biederman 	.release	= proc_id_map_release,
3074f76d207aSEric W. Biederman };
30759cc46516SEric W. Biederman 
30769cc46516SEric W. Biederman static int proc_setgroups_open(struct inode *inode, struct file *file)
30779cc46516SEric W. Biederman {
30789cc46516SEric W. Biederman 	struct user_namespace *ns = NULL;
30799cc46516SEric W. Biederman 	struct task_struct *task;
30809cc46516SEric W. Biederman 	int ret;
30819cc46516SEric W. Biederman 
30829cc46516SEric W. Biederman 	ret = -ESRCH;
30839cc46516SEric W. Biederman 	task = get_proc_task(inode);
30849cc46516SEric W. Biederman 	if (task) {
30859cc46516SEric W. Biederman 		rcu_read_lock();
30869cc46516SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
30879cc46516SEric W. Biederman 		rcu_read_unlock();
30889cc46516SEric W. Biederman 		put_task_struct(task);
30899cc46516SEric W. Biederman 	}
30909cc46516SEric W. Biederman 	if (!ns)
30919cc46516SEric W. Biederman 		goto err;
30929cc46516SEric W. Biederman 
30939cc46516SEric W. Biederman 	if (file->f_mode & FMODE_WRITE) {
30949cc46516SEric W. Biederman 		ret = -EACCES;
30959cc46516SEric W. Biederman 		if (!ns_capable(ns, CAP_SYS_ADMIN))
30969cc46516SEric W. Biederman 			goto err_put_ns;
30979cc46516SEric W. Biederman 	}
30989cc46516SEric W. Biederman 
30999cc46516SEric W. Biederman 	ret = single_open(file, &proc_setgroups_show, ns);
31009cc46516SEric W. Biederman 	if (ret)
31019cc46516SEric W. Biederman 		goto err_put_ns;
31029cc46516SEric W. Biederman 
31039cc46516SEric W. Biederman 	return 0;
31049cc46516SEric W. Biederman err_put_ns:
31059cc46516SEric W. Biederman 	put_user_ns(ns);
31069cc46516SEric W. Biederman err:
31079cc46516SEric W. Biederman 	return ret;
31089cc46516SEric W. Biederman }
31099cc46516SEric W. Biederman 
31109cc46516SEric W. Biederman static int proc_setgroups_release(struct inode *inode, struct file *file)
31119cc46516SEric W. Biederman {
31129cc46516SEric W. Biederman 	struct seq_file *seq = file->private_data;
31139cc46516SEric W. Biederman 	struct user_namespace *ns = seq->private;
31149cc46516SEric W. Biederman 	int ret = single_release(inode, file);
31159cc46516SEric W. Biederman 	put_user_ns(ns);
31169cc46516SEric W. Biederman 	return ret;
31179cc46516SEric W. Biederman }
31189cc46516SEric W. Biederman 
31199cc46516SEric W. Biederman static const struct file_operations proc_setgroups_operations = {
31209cc46516SEric W. Biederman 	.open		= proc_setgroups_open,
31219cc46516SEric W. Biederman 	.write		= proc_setgroups_write,
31229cc46516SEric W. Biederman 	.read		= seq_read,
31239cc46516SEric W. Biederman 	.llseek		= seq_lseek,
31249cc46516SEric W. Biederman 	.release	= proc_setgroups_release,
31259cc46516SEric W. Biederman };
312622d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */
312722d917d8SEric W. Biederman 
312847830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
312947830723SKees Cook 				struct pid *pid, struct task_struct *task)
313047830723SKees Cook {
3131a9712bc1SAl Viro 	int err = lock_trace(task);
3132a9712bc1SAl Viro 	if (!err) {
313347830723SKees Cook 		seq_printf(m, "%08x\n", task->personality);
3134a9712bc1SAl Viro 		unlock_trace(task);
3135a9712bc1SAl Viro 	}
3136a9712bc1SAl Viro 	return err;
313747830723SKees Cook }
313847830723SKees Cook 
31397c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
31407c23b330SJosh Poimboeuf static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
31417c23b330SJosh Poimboeuf 				struct pid *pid, struct task_struct *task)
31427c23b330SJosh Poimboeuf {
31437c23b330SJosh Poimboeuf 	seq_printf(m, "%d\n", task->patch_state);
31447c23b330SJosh Poimboeuf 	return 0;
31457c23b330SJosh Poimboeuf }
31467c23b330SJosh Poimboeuf #endif /* CONFIG_LIVEPATCH */
31477c23b330SJosh Poimboeuf 
3148c8d12627SAlexander Popov #ifdef CONFIG_STACKLEAK_METRICS
3149c8d12627SAlexander Popov static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3150c8d12627SAlexander Popov 				struct pid *pid, struct task_struct *task)
3151c8d12627SAlexander Popov {
3152c8d12627SAlexander Popov 	unsigned long prev_depth = THREAD_SIZE -
3153c8d12627SAlexander Popov 				(task->prev_lowest_stack & (THREAD_SIZE - 1));
3154c8d12627SAlexander Popov 	unsigned long depth = THREAD_SIZE -
3155c8d12627SAlexander Popov 				(task->lowest_stack & (THREAD_SIZE - 1));
3156c8d12627SAlexander Popov 
3157c8d12627SAlexander Popov 	seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3158c8d12627SAlexander Popov 							prev_depth, depth);
3159c8d12627SAlexander Popov 	return 0;
3160c8d12627SAlexander Popov }
3161c8d12627SAlexander Popov #endif /* CONFIG_STACKLEAK_METRICS */
3162c8d12627SAlexander Popov 
3163801199ceSEric W. Biederman /*
316428a6d671SEric W. Biederman  * Thread groups
316528a6d671SEric W. Biederman  */
316600977a59SArjan van de Ven static const struct file_operations proc_task_operations;
3167c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations;
316820cdc894SEric W. Biederman 
3169c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = {
3170631f9c18SAlexey Dobriyan 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3171631f9c18SAlexey Dobriyan 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3172640708a2SPavel Emelyanov 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
3173631f9c18SAlexey Dobriyan 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
31746b4e306aSEric W. Biederman 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3175b2211a36SAndrew Morton #ifdef CONFIG_NET
3176631f9c18SAlexey Dobriyan 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3177b2211a36SAndrew Morton #endif
3178631f9c18SAlexey Dobriyan 	REG("environ",    S_IRUSR, proc_environ_operations),
3179c5317167SAl Viro 	REG("auxv",       S_IRUSR, proc_auxv_operations),
3180631f9c18SAlexey Dobriyan 	ONE("status",     S_IRUGO, proc_pid_status),
318135a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
31821c963eb1SAlexey Dobriyan 	ONE("limits",	  S_IRUGO, proc_pid_limits),
318343ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3184631f9c18SAlexey Dobriyan 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
318543ae34cbSIngo Molnar #endif
31865091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
31875091faa4SMike Galbraith 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
31885091faa4SMike Galbraith #endif
318904a8682aSAndrei Vagin #ifdef CONFIG_TIME_NS
319004a8682aSAndrei Vagin 	REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
319104a8682aSAndrei Vagin #endif
31924614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3193ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
319409d93bd6SAlexey Dobriyan 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
3195ebcb6734SRoland McGrath #endif
3196c2c0bb44SAlexey Dobriyan 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
3197631f9c18SAlexey Dobriyan 	ONE("stat",       S_IRUGO, proc_tgid_stat),
3198631f9c18SAlexey Dobriyan 	ONE("statm",      S_IRUGO, proc_pid_statm),
3199b7643757SSiddhesh Poyarekar 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
320028a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3201b7643757SSiddhesh Poyarekar 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
320228a6d671SEric W. Biederman #endif
3203631f9c18SAlexey Dobriyan 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
3204631f9c18SAlexey Dobriyan 	LNK("cwd",        proc_cwd_link),
3205631f9c18SAlexey Dobriyan 	LNK("root",       proc_root_link),
3206631f9c18SAlexey Dobriyan 	LNK("exe",        proc_exe_link),
3207631f9c18SAlexey Dobriyan 	REG("mounts",     S_IRUGO, proc_mounts_operations),
3208631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3209631f9c18SAlexey Dobriyan 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
32101e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3211631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3212b7643757SSiddhesh Poyarekar 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3213493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
321432ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
321528a6d671SEric W. Biederman #endif
321628a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3217631f9c18SAlexey Dobriyan 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
321828a6d671SEric W. Biederman #endif
321928a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3220edfcd606SAlexey Dobriyan 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
322128a6d671SEric W. Biederman #endif
32222ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
322335a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
322428a6d671SEric W. Biederman #endif
32255968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3226f6e826caSAlexey Dobriyan 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
322728a6d671SEric W. Biederman #endif
32289745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3229631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
32309745512cSArjan van de Ven #endif
32318793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
323252de4779SZefan Li 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
323328a6d671SEric W. Biederman #endif
3234a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3235006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3236a424316cSPaul Menage #endif
3237e79f15a4SChen Yu #ifdef CONFIG_PROC_CPU_RESCTRL
3238e79f15a4SChen Yu 	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3239e79f15a4SChen Yu #endif
32406ba51e37SAlexey Dobriyan 	ONE("oom_score",  S_IRUGO, proc_oom_score),
3241fa0cbbf1SDavid Rientjes 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3242a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
32434b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT
3244631f9c18SAlexey Dobriyan 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3245631f9c18SAlexey Dobriyan 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
324628a6d671SEric W. Biederman #endif
3247f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3248631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3249168c42bcSAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
3250f4f154fdSAkinobu Mita #endif
3251698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
3252631f9c18SAlexey Dobriyan 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
32533cb4a0bbSKawai, Hidehiro #endif
3254aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
325519aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
3256aba76fdbSAndrew Morton #endif
325722d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
325822d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
325922d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3260f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
32619cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
326222d917d8SEric W. Biederman #endif
3263b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
326448f6a7a5SPavel Emelyanov 	REG("timers",	  S_IRUGO, proc_timers_operations),
326548f6a7a5SPavel Emelyanov #endif
32665de23d43SJohn Stultz 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
32677c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
32687c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
32697c23b330SJosh Poimboeuf #endif
3270c8d12627SAlexander Popov #ifdef CONFIG_STACKLEAK_METRICS
3271c8d12627SAlexander Popov 	ONE("stack_depth", S_IRUGO, proc_stack_depth),
3272c8d12627SAlexander Popov #endif
327368bc30bbSAubrey Li #ifdef CONFIG_PROC_PID_ARCH_STATUS
327468bc30bbSAubrey Li 	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
327568bc30bbSAubrey Li #endif
32760d8315ddSYiFei Zhu #ifdef CONFIG_SECCOMP_CACHE_DEBUG
32770d8315ddSYiFei Zhu 	ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
32780d8315ddSYiFei Zhu #endif
327928a6d671SEric W. Biederman };
328028a6d671SEric W. Biederman 
3281f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
328228a6d671SEric W. Biederman {
3283f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
328428a6d671SEric W. Biederman 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
328528a6d671SEric W. Biederman }
328628a6d671SEric W. Biederman 
328700977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = {
328828a6d671SEric W. Biederman 	.read		= generic_read_dir,
3289f50752eaSAl Viro 	.iterate_shared	= proc_tgid_base_readdir,
3290f50752eaSAl Viro 	.llseek		= generic_file_llseek,
329128a6d671SEric W. Biederman };
329228a6d671SEric W. Biederman 
32933eb39f47SChristian Brauner struct pid *tgid_pidfd_to_pid(const struct file *file)
32943eb39f47SChristian Brauner {
329530d158b1SChristian Brauner 	if (file->f_op != &proc_tgid_base_operations)
32963eb39f47SChristian Brauner 		return ERR_PTR(-EBADF);
32973eb39f47SChristian Brauner 
32983eb39f47SChristian Brauner 	return proc_pid(file_inode(file));
32993eb39f47SChristian Brauner }
33003eb39f47SChristian Brauner 
330100cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
330200cd8dd3SAl Viro {
33037bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
3304d5a572a4SAlexey Dobriyan 				  tgid_base_stuff,
3305d5a572a4SAlexey Dobriyan 				  tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
330628a6d671SEric W. Biederman }
330728a6d671SEric W. Biederman 
3308c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = {
330928a6d671SEric W. Biederman 	.lookup		= proc_tgid_base_lookup,
331028a6d671SEric W. Biederman 	.getattr	= pid_getattr,
331128a6d671SEric W. Biederman 	.setattr	= proc_setattr,
33120499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
331328a6d671SEric W. Biederman };
331428a6d671SEric W. Biederman 
33150895e91dSRandy Dunlap /**
33167bc3e6e5SEric W. Biederman  * proc_flush_pid -  Remove dcache entries for @pid from the /proc dcache.
33177bc3e6e5SEric W. Biederman  * @pid: pid that should be flushed.
33180895e91dSRandy Dunlap  *
33197bc3e6e5SEric W. Biederman  * This function walks a list of inodes (that belong to any proc
33207bc3e6e5SEric W. Biederman  * filesystem) that are attached to the pid and flushes them from
33217bc3e6e5SEric W. Biederman  * the dentry cache.
33220895e91dSRandy Dunlap  *
33230895e91dSRandy Dunlap  * It is safe and reasonable to cache /proc entries for a task until
33240895e91dSRandy Dunlap  * that task exits.  After that they just clog up the dcache with
33250895e91dSRandy Dunlap  * useless entries, possibly causing useful dcache entries to be
33267bc3e6e5SEric W. Biederman  * flushed instead.  This routine is provided to flush those useless
33277bc3e6e5SEric W. Biederman  * dcache entries when a process is reaped.
33280895e91dSRandy Dunlap  *
33290895e91dSRandy Dunlap  * NOTE: This routine is just an optimization so it does not guarantee
33307bc3e6e5SEric W. Biederman  *       that no dcache entries will exist after a process is reaped
33317bc3e6e5SEric W. Biederman  *       it just makes it very unlikely that any will persist.
333260347f67SPavel Emelyanov  */
333360347f67SPavel Emelyanov 
33347bc3e6e5SEric W. Biederman void proc_flush_pid(struct pid *pid)
333560347f67SPavel Emelyanov {
333663f818f4SEric W. Biederman 	proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
333760347f67SPavel Emelyanov }
333860347f67SPavel Emelyanov 
33390168b9e3SAl Viro static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3340c5141e6dSEric Dumazet 				   struct task_struct *task, const void *ptr)
3341444ceed8SEric W. Biederman {
3342444ceed8SEric W. Biederman 	struct inode *inode;
3343444ceed8SEric W. Biederman 
33440168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3345444ceed8SEric W. Biederman 	if (!inode)
33460168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
3347444ceed8SEric W. Biederman 
3348444ceed8SEric W. Biederman 	inode->i_op = &proc_tgid_base_inode_operations;
3349444ceed8SEric W. Biederman 	inode->i_fop = &proc_tgid_base_operations;
3350444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3351aed54175SVegard Nossum 
33521270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tgid);
33531bbc5513SAl Viro 	pid_update_inode(task, inode);
3354444ceed8SEric W. Biederman 
3355fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
33560168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
3357444ceed8SEric W. Biederman }
3358444ceed8SEric W. Biederman 
3359867aaccfSZhikang Zhang struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
33601da177e4SLinus Torvalds {
33611da177e4SLinus Torvalds 	struct task_struct *task;
33621da177e4SLinus Torvalds 	unsigned tgid;
3363fa10fed3SAlexey Gladkov 	struct proc_fs_info *fs_info;
3364b488893aSPavel Emelyanov 	struct pid_namespace *ns;
33650168b9e3SAl Viro 	struct dentry *result = ERR_PTR(-ENOENT);
33661da177e4SLinus Torvalds 
3367dbcdb504SAlexey Dobriyan 	tgid = name_to_int(&dentry->d_name);
33681da177e4SLinus Torvalds 	if (tgid == ~0U)
33691da177e4SLinus Torvalds 		goto out;
33701da177e4SLinus Torvalds 
3371fa10fed3SAlexey Gladkov 	fs_info = proc_sb_info(dentry->d_sb);
3372fa10fed3SAlexey Gladkov 	ns = fs_info->pid_ns;
3373de758734SEric W. Biederman 	rcu_read_lock();
3374b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tgid, ns);
33751da177e4SLinus Torvalds 	if (task)
33761da177e4SLinus Torvalds 		get_task_struct(task);
3377de758734SEric W. Biederman 	rcu_read_unlock();
33781da177e4SLinus Torvalds 	if (!task)
33791da177e4SLinus Torvalds 		goto out;
33801da177e4SLinus Torvalds 
338124a71ce5SAlexey Gladkov 	/* Limit procfs to only ptraceable tasks */
338224a71ce5SAlexey Gladkov 	if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
338324a71ce5SAlexey Gladkov 		if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
338424a71ce5SAlexey Gladkov 			goto out_put_task;
338524a71ce5SAlexey Gladkov 	}
338624a71ce5SAlexey Gladkov 
33870168b9e3SAl Viro 	result = proc_pid_instantiate(dentry, task, NULL);
338824a71ce5SAlexey Gladkov out_put_task:
338948e6484dSEric W. Biederman 	put_task_struct(task);
33901da177e4SLinus Torvalds out:
33910168b9e3SAl Viro 	return result;
33921da177e4SLinus Torvalds }
33931da177e4SLinus Torvalds 
33941da177e4SLinus Torvalds /*
33950804ef4bSEric W. Biederman  * Find the first task with tgid >= tgid
33960bc58a91SEric W. Biederman  *
33971da177e4SLinus Torvalds  */
339819fd4bb2SEric W. Biederman struct tgid_iter {
339919fd4bb2SEric W. Biederman 	unsigned int tgid;
34000804ef4bSEric W. Biederman 	struct task_struct *task;
340119fd4bb2SEric W. Biederman };
340219fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
340319fd4bb2SEric W. Biederman {
34040804ef4bSEric W. Biederman 	struct pid *pid;
34051da177e4SLinus Torvalds 
340619fd4bb2SEric W. Biederman 	if (iter.task)
340719fd4bb2SEric W. Biederman 		put_task_struct(iter.task);
34080804ef4bSEric W. Biederman 	rcu_read_lock();
34090804ef4bSEric W. Biederman retry:
341019fd4bb2SEric W. Biederman 	iter.task = NULL;
341119fd4bb2SEric W. Biederman 	pid = find_ge_pid(iter.tgid, ns);
34120804ef4bSEric W. Biederman 	if (pid) {
341319fd4bb2SEric W. Biederman 		iter.tgid = pid_nr_ns(pid, ns);
34143147d8aaSEric W. Biederman 		iter.task = pid_task(pid, PIDTYPE_TGID);
34153147d8aaSEric W. Biederman 		if (!iter.task) {
341619fd4bb2SEric W. Biederman 			iter.tgid += 1;
34170804ef4bSEric W. Biederman 			goto retry;
341819fd4bb2SEric W. Biederman 		}
341919fd4bb2SEric W. Biederman 		get_task_struct(iter.task);
34201da177e4SLinus Torvalds 	}
3421454cc105SEric W. Biederman 	rcu_read_unlock();
342219fd4bb2SEric W. Biederman 	return iter;
34231da177e4SLinus Torvalds }
34241da177e4SLinus Torvalds 
34250097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
34261da177e4SLinus Torvalds 
34271da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */
3428f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx)
34291da177e4SLinus Torvalds {
343019fd4bb2SEric W. Biederman 	struct tgid_iter iter;
3431fa10fed3SAlexey Gladkov 	struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
34329d78edeaSAlexey Gladkov 	struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
3433f0c3b509SAl Viro 	loff_t pos = ctx->pos;
34341da177e4SLinus Torvalds 
3435021ada7dSAl Viro 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3436f0c3b509SAl Viro 		return 0;
34371da177e4SLinus Torvalds 
34380097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 2) {
3439fa10fed3SAlexey Gladkov 		struct inode *inode = d_inode(fs_info->proc_self);
3440db963164SAl Viro 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3441f0c3b509SAl Viro 			return 0;
34420097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
3443021ada7dSAl Viro 	}
34440097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 1) {
3445fa10fed3SAlexey Gladkov 		struct inode *inode = d_inode(fs_info->proc_thread_self);
34460097875bSEric W. Biederman 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
34470097875bSEric W. Biederman 			return 0;
34480097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
34490097875bSEric W. Biederman 	}
34500097875bSEric W. Biederman 	iter.tgid = pos - TGID_OFFSET;
345119fd4bb2SEric W. Biederman 	iter.task = NULL;
345219fd4bb2SEric W. Biederman 	for (iter = next_tgid(ns, iter);
345319fd4bb2SEric W. Biederman 	     iter.task;
345419fd4bb2SEric W. Biederman 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3455e3912ac3SAlexey Dobriyan 		char name[10 + 1];
3456a4ef3895SAlexey Dobriyan 		unsigned int len;
34573ba4bceeSEric Dumazet 
34583ba4bceeSEric Dumazet 		cond_resched();
3459fa10fed3SAlexey Gladkov 		if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
3460f0c3b509SAl Viro 			continue;
34610499680aSVasiliy Kulikov 
3462e3912ac3SAlexey Dobriyan 		len = snprintf(name, sizeof(name), "%u", iter.tgid);
3463f0c3b509SAl Viro 		ctx->pos = iter.tgid + TGID_OFFSET;
3464f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3465f0c3b509SAl Viro 				     proc_pid_instantiate, iter.task, NULL)) {
346619fd4bb2SEric W. Biederman 			put_task_struct(iter.task);
3467f0c3b509SAl Viro 			return 0;
34681da177e4SLinus Torvalds 		}
34691da177e4SLinus Torvalds 	}
3470f0c3b509SAl Viro 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
34711da177e4SLinus Torvalds 	return 0;
34721da177e4SLinus Torvalds }
34731da177e4SLinus Torvalds 
34740bc58a91SEric W. Biederman /*
34751b3044e3SJanis Danisevskis  * proc_tid_comm_permission is a special permission function exclusively
34761b3044e3SJanis Danisevskis  * used for the node /proc/<pid>/task/<tid>/comm.
34771b3044e3SJanis Danisevskis  * It bypasses generic permission checks in the case where a task of the same
34781b3044e3SJanis Danisevskis  * task group attempts to access the node.
34791b3044e3SJanis Danisevskis  * The rationale behind this is that glibc and bionic access this node for
34801b3044e3SJanis Danisevskis  * cross thread naming (pthread_set/getname_np(!self)). However, if
34811b3044e3SJanis Danisevskis  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
34821b3044e3SJanis Danisevskis  * which locks out the cross thread naming implementation.
34831b3044e3SJanis Danisevskis  * This function makes sure that the node is always accessible for members of
34841b3044e3SJanis Danisevskis  * same thread group.
34851b3044e3SJanis Danisevskis  */
3486549c7297SChristian Brauner static int proc_tid_comm_permission(struct user_namespace *mnt_userns,
3487549c7297SChristian Brauner 				    struct inode *inode, int mask)
34881b3044e3SJanis Danisevskis {
34891b3044e3SJanis Danisevskis 	bool is_same_tgroup;
34901b3044e3SJanis Danisevskis 	struct task_struct *task;
34911b3044e3SJanis Danisevskis 
34921b3044e3SJanis Danisevskis 	task = get_proc_task(inode);
34931b3044e3SJanis Danisevskis 	if (!task)
34941b3044e3SJanis Danisevskis 		return -ESRCH;
34951b3044e3SJanis Danisevskis 	is_same_tgroup = same_thread_group(current, task);
34961b3044e3SJanis Danisevskis 	put_task_struct(task);
34971b3044e3SJanis Danisevskis 
34981b3044e3SJanis Danisevskis 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
34991b3044e3SJanis Danisevskis 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
35001b3044e3SJanis Danisevskis 		 * read or written by the members of the corresponding
35011b3044e3SJanis Danisevskis 		 * thread group.
35021b3044e3SJanis Danisevskis 		 */
35031b3044e3SJanis Danisevskis 		return 0;
35041b3044e3SJanis Danisevskis 	}
35051b3044e3SJanis Danisevskis 
350647291baaSChristian Brauner 	return generic_permission(&init_user_ns, inode, mask);
35071b3044e3SJanis Danisevskis }
35081b3044e3SJanis Danisevskis 
35091b3044e3SJanis Danisevskis static const struct inode_operations proc_tid_comm_inode_operations = {
35101b3044e3SJanis Danisevskis 		.permission = proc_tid_comm_permission,
35111b3044e3SJanis Danisevskis };
35121b3044e3SJanis Danisevskis 
35131b3044e3SJanis Danisevskis /*
351428a6d671SEric W. Biederman  * Tasks
351528a6d671SEric W. Biederman  */
3516c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = {
3517631f9c18SAlexey Dobriyan 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
35183835541dSJerome Marchand 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
35196b4e306aSEric W. Biederman 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
35206ba8ed79SEric W. Biederman #ifdef CONFIG_NET
35216ba8ed79SEric W. Biederman 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
35226ba8ed79SEric W. Biederman #endif
3523631f9c18SAlexey Dobriyan 	REG("environ",   S_IRUSR, proc_environ_operations),
3524c5317167SAl Viro 	REG("auxv",      S_IRUSR, proc_auxv_operations),
3525631f9c18SAlexey Dobriyan 	ONE("status",    S_IRUGO, proc_pid_status),
352635a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
35271c963eb1SAlexey Dobriyan 	ONE("limits",	 S_IRUGO, proc_pid_limits),
352843ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3529631f9c18SAlexey Dobriyan 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
353043ae34cbSIngo Molnar #endif
35311b3044e3SJanis Danisevskis 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
35321b3044e3SJanis Danisevskis 			 &proc_tid_comm_inode_operations,
35331b3044e3SJanis Danisevskis 			 &proc_pid_set_comm_operations, {}),
3534ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
353509d93bd6SAlexey Dobriyan 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3536ebcb6734SRoland McGrath #endif
3537c2c0bb44SAlexey Dobriyan 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3538631f9c18SAlexey Dobriyan 	ONE("stat",      S_IRUGO, proc_tid_stat),
3539631f9c18SAlexey Dobriyan 	ONE("statm",     S_IRUGO, proc_pid_statm),
3540871305bbSVlastimil Babka 	REG("maps",      S_IRUGO, proc_pid_maps_operations),
35412e13ba54SIago López Galeiras #ifdef CONFIG_PROC_CHILDREN
354281841161SCyrill Gorcunov 	REG("children",  S_IRUGO, proc_tid_children_operations),
354381841161SCyrill Gorcunov #endif
354428a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3545871305bbSVlastimil Babka 	REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
354628a6d671SEric W. Biederman #endif
3547631f9c18SAlexey Dobriyan 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3548631f9c18SAlexey Dobriyan 	LNK("cwd",       proc_cwd_link),
3549631f9c18SAlexey Dobriyan 	LNK("root",      proc_root_link),
3550631f9c18SAlexey Dobriyan 	LNK("exe",       proc_exe_link),
3551631f9c18SAlexey Dobriyan 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3552631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
35531e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3554631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3555871305bbSVlastimil Babka 	REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3556493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
355732ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
355828a6d671SEric W. Biederman #endif
355928a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3560631f9c18SAlexey Dobriyan 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
356128a6d671SEric W. Biederman #endif
356228a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3563edfcd606SAlexey Dobriyan 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
356428a6d671SEric W. Biederman #endif
35652ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
356635a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
356728a6d671SEric W. Biederman #endif
35685968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3569f6e826caSAlexey Dobriyan 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
357028a6d671SEric W. Biederman #endif
35719745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3572631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
35739745512cSArjan van de Ven #endif
35748793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
357552de4779SZefan Li 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
357628a6d671SEric W. Biederman #endif
3577a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3578006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3579a424316cSPaul Menage #endif
3580e79f15a4SChen Yu #ifdef CONFIG_PROC_CPU_RESCTRL
3581e79f15a4SChen Yu 	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3582e79f15a4SChen Yu #endif
35836ba51e37SAlexey Dobriyan 	ONE("oom_score", S_IRUGO, proc_oom_score),
3584fa0cbbf1SDavid Rientjes 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3585a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
35864b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT
3587631f9c18SAlexey Dobriyan 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
358826ec3c64SAl Viro 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
358928a6d671SEric W. Biederman #endif
3590f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3591631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
35921203c8e6SAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
3593f4f154fdSAkinobu Mita #endif
3594297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING
359519aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3596297c5d92SAndrea Righi #endif
359722d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
359822d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
359922d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3600f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
36019cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
360222d917d8SEric W. Biederman #endif
36037c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
36047c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
36057c23b330SJosh Poimboeuf #endif
360668bc30bbSAubrey Li #ifdef CONFIG_PROC_PID_ARCH_STATUS
360768bc30bbSAubrey Li 	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
360868bc30bbSAubrey Li #endif
36090d8315ddSYiFei Zhu #ifdef CONFIG_SECCOMP_CACHE_DEBUG
36100d8315ddSYiFei Zhu 	ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
36110d8315ddSYiFei Zhu #endif
361228a6d671SEric W. Biederman };
361328a6d671SEric W. Biederman 
3614f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
361528a6d671SEric W. Biederman {
3616f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
361728a6d671SEric W. Biederman 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
361828a6d671SEric W. Biederman }
361928a6d671SEric W. Biederman 
362000cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
362100cd8dd3SAl Viro {
36227bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
3623d5a572a4SAlexey Dobriyan 				  tid_base_stuff,
3624d5a572a4SAlexey Dobriyan 				  tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
362528a6d671SEric W. Biederman }
362628a6d671SEric W. Biederman 
362700977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = {
362828a6d671SEric W. Biederman 	.read		= generic_read_dir,
3629f50752eaSAl Viro 	.iterate_shared	= proc_tid_base_readdir,
3630f50752eaSAl Viro 	.llseek		= generic_file_llseek,
363128a6d671SEric W. Biederman };
363228a6d671SEric W. Biederman 
3633c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = {
363428a6d671SEric W. Biederman 	.lookup		= proc_tid_base_lookup,
363528a6d671SEric W. Biederman 	.getattr	= pid_getattr,
363628a6d671SEric W. Biederman 	.setattr	= proc_setattr,
363728a6d671SEric W. Biederman };
363828a6d671SEric W. Biederman 
36390168b9e3SAl Viro static struct dentry *proc_task_instantiate(struct dentry *dentry,
36400168b9e3SAl Viro 	struct task_struct *task, const void *ptr)
3641444ceed8SEric W. Biederman {
3642444ceed8SEric W. Biederman 	struct inode *inode;
36430168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3644444ceed8SEric W. Biederman 	if (!inode)
36450168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
36461bbc5513SAl Viro 
3647444ceed8SEric W. Biederman 	inode->i_op = &proc_tid_base_inode_operations;
3648444ceed8SEric W. Biederman 	inode->i_fop = &proc_tid_base_operations;
3649444ceed8SEric W. Biederman 	inode->i_flags |= S_IMMUTABLE;
3650aed54175SVegard Nossum 
36511270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tid);
36521bbc5513SAl Viro 	pid_update_inode(task, inode);
3653444ceed8SEric W. Biederman 
3654fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
36550168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
3656444ceed8SEric W. Biederman }
3657444ceed8SEric W. Biederman 
365800cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
365928a6d671SEric W. Biederman {
366028a6d671SEric W. Biederman 	struct task_struct *task;
366128a6d671SEric W. Biederman 	struct task_struct *leader = get_proc_task(dir);
366228a6d671SEric W. Biederman 	unsigned tid;
3663fa10fed3SAlexey Gladkov 	struct proc_fs_info *fs_info;
3664b488893aSPavel Emelyanov 	struct pid_namespace *ns;
36650168b9e3SAl Viro 	struct dentry *result = ERR_PTR(-ENOENT);
366628a6d671SEric W. Biederman 
366728a6d671SEric W. Biederman 	if (!leader)
366828a6d671SEric W. Biederman 		goto out_no_task;
366928a6d671SEric W. Biederman 
3670dbcdb504SAlexey Dobriyan 	tid = name_to_int(&dentry->d_name);
367128a6d671SEric W. Biederman 	if (tid == ~0U)
367228a6d671SEric W. Biederman 		goto out;
367328a6d671SEric W. Biederman 
3674fa10fed3SAlexey Gladkov 	fs_info = proc_sb_info(dentry->d_sb);
3675fa10fed3SAlexey Gladkov 	ns = fs_info->pid_ns;
367628a6d671SEric W. Biederman 	rcu_read_lock();
3677b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tid, ns);
367828a6d671SEric W. Biederman 	if (task)
367928a6d671SEric W. Biederman 		get_task_struct(task);
368028a6d671SEric W. Biederman 	rcu_read_unlock();
368128a6d671SEric W. Biederman 	if (!task)
368228a6d671SEric W. Biederman 		goto out;
3683bac0abd6SPavel Emelyanov 	if (!same_thread_group(leader, task))
368428a6d671SEric W. Biederman 		goto out_drop_task;
368528a6d671SEric W. Biederman 
36860168b9e3SAl Viro 	result = proc_task_instantiate(dentry, task, NULL);
368728a6d671SEric W. Biederman out_drop_task:
368828a6d671SEric W. Biederman 	put_task_struct(task);
368928a6d671SEric W. Biederman out:
369028a6d671SEric W. Biederman 	put_task_struct(leader);
369128a6d671SEric W. Biederman out_no_task:
36920168b9e3SAl Viro 	return result;
369328a6d671SEric W. Biederman }
369428a6d671SEric W. Biederman 
369528a6d671SEric W. Biederman /*
36960bc58a91SEric W. Biederman  * Find the first tid of a thread group to return to user space.
36970bc58a91SEric W. Biederman  *
36980bc58a91SEric W. Biederman  * Usually this is just the thread group leader, but if the users
36990bc58a91SEric W. Biederman  * buffer was too small or there was a seek into the middle of the
37000bc58a91SEric W. Biederman  * directory we have more work todo.
37010bc58a91SEric W. Biederman  *
37020bc58a91SEric W. Biederman  * In the case of a short read we start with find_task_by_pid.
37030bc58a91SEric W. Biederman  *
37040bc58a91SEric W. Biederman  * In the case of a seek we start with the leader and walk nr
37050bc58a91SEric W. Biederman  * threads past it.
37060bc58a91SEric W. Biederman  */
37079f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
37089f6e963fSOleg Nesterov 					struct pid_namespace *ns)
37090bc58a91SEric W. Biederman {
3710d855a4b7SOleg Nesterov 	struct task_struct *pos, *task;
37119f6e963fSOleg Nesterov 	unsigned long nr = f_pos;
37129f6e963fSOleg Nesterov 
37139f6e963fSOleg Nesterov 	if (nr != f_pos)	/* 32bit overflow? */
37149f6e963fSOleg Nesterov 		return NULL;
37150bc58a91SEric W. Biederman 
3716cc288738SEric W. Biederman 	rcu_read_lock();
3717d855a4b7SOleg Nesterov 	task = pid_task(pid, PIDTYPE_PID);
3718d855a4b7SOleg Nesterov 	if (!task)
3719d855a4b7SOleg Nesterov 		goto fail;
3720d855a4b7SOleg Nesterov 
3721d855a4b7SOleg Nesterov 	/* Attempt to start with the tid of a thread */
37229f6e963fSOleg Nesterov 	if (tid && nr) {
3723b488893aSPavel Emelyanov 		pos = find_task_by_pid_ns(tid, ns);
3724d855a4b7SOleg Nesterov 		if (pos && same_thread_group(pos, task))
3725a872ff0cSOleg Nesterov 			goto found;
37260bc58a91SEric W. Biederman 	}
37270bc58a91SEric W. Biederman 
37280bc58a91SEric W. Biederman 	/* If nr exceeds the number of threads there is nothing todo */
37299f6e963fSOleg Nesterov 	if (nr >= get_nr_threads(task))
3730c986c14aSOleg Nesterov 		goto fail;
3731a872ff0cSOleg Nesterov 
3732a872ff0cSOleg Nesterov 	/* If we haven't found our starting place yet start
3733a872ff0cSOleg Nesterov 	 * with the leader and walk nr threads forward.
3734a872ff0cSOleg Nesterov 	 */
3735d855a4b7SOleg Nesterov 	pos = task = task->group_leader;
3736c986c14aSOleg Nesterov 	do {
37379f6e963fSOleg Nesterov 		if (!nr--)
3738c986c14aSOleg Nesterov 			goto found;
3739d855a4b7SOleg Nesterov 	} while_each_thread(task, pos);
3740c986c14aSOleg Nesterov fail:
3741a872ff0cSOleg Nesterov 	pos = NULL;
3742a872ff0cSOleg Nesterov 	goto out;
3743a872ff0cSOleg Nesterov found:
3744a872ff0cSOleg Nesterov 	get_task_struct(pos);
3745a872ff0cSOleg Nesterov out:
3746cc288738SEric W. Biederman 	rcu_read_unlock();
37470bc58a91SEric W. Biederman 	return pos;
37480bc58a91SEric W. Biederman }
37490bc58a91SEric W. Biederman 
37500bc58a91SEric W. Biederman /*
37510bc58a91SEric W. Biederman  * Find the next thread in the thread list.
37520bc58a91SEric W. Biederman  * Return NULL if there is an error or no next thread.
37530bc58a91SEric W. Biederman  *
37540bc58a91SEric W. Biederman  * The reference to the input task_struct is released.
37550bc58a91SEric W. Biederman  */
37560bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start)
37570bc58a91SEric W. Biederman {
3758c1df7fb8SOleg Nesterov 	struct task_struct *pos = NULL;
3759cc288738SEric W. Biederman 	rcu_read_lock();
3760c1df7fb8SOleg Nesterov 	if (pid_alive(start)) {
37610bc58a91SEric W. Biederman 		pos = next_thread(start);
3762c1df7fb8SOleg Nesterov 		if (thread_group_leader(pos))
37630bc58a91SEric W. Biederman 			pos = NULL;
3764c1df7fb8SOleg Nesterov 		else
3765c1df7fb8SOleg Nesterov 			get_task_struct(pos);
3766c1df7fb8SOleg Nesterov 	}
3767cc288738SEric W. Biederman 	rcu_read_unlock();
37680bc58a91SEric W. Biederman 	put_task_struct(start);
37690bc58a91SEric W. Biederman 	return pos;
37700bc58a91SEric W. Biederman }
37710bc58a91SEric W. Biederman 
37721da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */
3773f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx)
37741da177e4SLinus Torvalds {
3775d855a4b7SOleg Nesterov 	struct inode *inode = file_inode(file);
3776d855a4b7SOleg Nesterov 	struct task_struct *task;
3777b488893aSPavel Emelyanov 	struct pid_namespace *ns;
3778f0c3b509SAl Viro 	int tid;
37791da177e4SLinus Torvalds 
3780d855a4b7SOleg Nesterov 	if (proc_inode_is_dead(inode))
3781f0c3b509SAl Viro 		return -ENOENT;
37821da177e4SLinus Torvalds 
3783f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
3784d855a4b7SOleg Nesterov 		return 0;
37851da177e4SLinus Torvalds 
37860bc58a91SEric W. Biederman 	/* f_version caches the tgid value that the last readdir call couldn't
37870bc58a91SEric W. Biederman 	 * return. lseek aka telldir automagically resets f_version to 0.
37880bc58a91SEric W. Biederman 	 */
37899d78edeaSAlexey Gladkov 	ns = proc_pid_ns(inode->i_sb);
3790f0c3b509SAl Viro 	tid = (int)file->f_version;
3791f0c3b509SAl Viro 	file->f_version = 0;
3792d855a4b7SOleg Nesterov 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
37930bc58a91SEric W. Biederman 	     task;
3794f0c3b509SAl Viro 	     task = next_tid(task), ctx->pos++) {
3795e3912ac3SAlexey Dobriyan 		char name[10 + 1];
3796a4ef3895SAlexey Dobriyan 		unsigned int len;
3797b488893aSPavel Emelyanov 		tid = task_pid_nr_ns(task, ns);
3798e3912ac3SAlexey Dobriyan 		len = snprintf(name, sizeof(name), "%u", tid);
3799f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3800f0c3b509SAl Viro 				proc_task_instantiate, task, NULL)) {
38010bc58a91SEric W. Biederman 			/* returning this tgid failed, save it as the first
38020bc58a91SEric W. Biederman 			 * pid for the next readir call */
3803f0c3b509SAl Viro 			file->f_version = (u64)tid;
38040bc58a91SEric W. Biederman 			put_task_struct(task);
38051da177e4SLinus Torvalds 			break;
38060bc58a91SEric W. Biederman 		}
38071da177e4SLinus Torvalds 	}
3808d855a4b7SOleg Nesterov 
3809f0c3b509SAl Viro 	return 0;
38101da177e4SLinus Torvalds }
38116e66b52bSEric W. Biederman 
3812549c7297SChristian Brauner static int proc_task_getattr(struct user_namespace *mnt_userns,
3813549c7297SChristian Brauner 			     const struct path *path, struct kstat *stat,
3814a528d35eSDavid Howells 			     u32 request_mask, unsigned int query_flags)
38156e66b52bSEric W. Biederman {
3816a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
381799f89551SEric W. Biederman 	struct task_struct *p = get_proc_task(inode);
38180d56a451SChristian Brauner 	generic_fillattr(&init_user_ns, inode, stat);
38196e66b52bSEric W. Biederman 
382099f89551SEric W. Biederman 	if (p) {
382199f89551SEric W. Biederman 		stat->nlink += get_nr_threads(p);
382299f89551SEric W. Biederman 		put_task_struct(p);
38236e66b52bSEric W. Biederman 	}
38246e66b52bSEric W. Biederman 
38256e66b52bSEric W. Biederman 	return 0;
38266e66b52bSEric W. Biederman }
382728a6d671SEric W. Biederman 
3828c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = {
382928a6d671SEric W. Biederman 	.lookup		= proc_task_lookup,
383028a6d671SEric W. Biederman 	.getattr	= proc_task_getattr,
383128a6d671SEric W. Biederman 	.setattr	= proc_setattr,
38320499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
383328a6d671SEric W. Biederman };
383428a6d671SEric W. Biederman 
383500977a59SArjan van de Ven static const struct file_operations proc_task_operations = {
383628a6d671SEric W. Biederman 	.read		= generic_read_dir,
3837f50752eaSAl Viro 	.iterate_shared	= proc_task_readdir,
3838f50752eaSAl Viro 	.llseek		= generic_file_llseek,
383928a6d671SEric W. Biederman };
38401270dd8dSAlexey Dobriyan 
38411270dd8dSAlexey Dobriyan void __init set_proc_pid_nlink(void)
38421270dd8dSAlexey Dobriyan {
38431270dd8dSAlexey Dobriyan 	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
38441270dd8dSAlexey Dobriyan 	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
38451270dd8dSAlexey Dobriyan }
3846