xref: /openbmc/linux/fs/proc/base.c (revision 63f818f4)
1b2441318SGreg Kroah-Hartman // SPDX-License-Identifier: GPL-2.0
21da177e4SLinus Torvalds /*
31da177e4SLinus Torvalds  *  linux/fs/proc/base.c
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  *  Copyright (C) 1991, 1992 Linus Torvalds
61da177e4SLinus Torvalds  *
71da177e4SLinus Torvalds  *  proc base directory handling functions
81da177e4SLinus Torvalds  *
91da177e4SLinus Torvalds  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
101da177e4SLinus Torvalds  *  Instead of using magical inumbers to determine the kind of object
111da177e4SLinus Torvalds  *  we allocate and fill in-core inodes upon lookup. They don't even
121da177e4SLinus Torvalds  *  go into icache. We cache the reference to task_struct upon lookup too.
131da177e4SLinus Torvalds  *  Eventually it should become a filesystem in its own. We don't use the
141da177e4SLinus Torvalds  *  rest of procfs anymore.
15e070ad49SMauricio Lin  *
16e070ad49SMauricio Lin  *
17e070ad49SMauricio Lin  *  Changelog:
18e070ad49SMauricio Lin  *  17-Jan-2005
19e070ad49SMauricio Lin  *  Allan Bezerra
20e070ad49SMauricio Lin  *  Bruna Moreira <bruna.moreira@indt.org.br>
21e070ad49SMauricio Lin  *  Edjard Mota <edjard.mota@indt.org.br>
22e070ad49SMauricio Lin  *  Ilias Biris <ilias.biris@indt.org.br>
23e070ad49SMauricio Lin  *  Mauricio Lin <mauricio.lin@indt.org.br>
24e070ad49SMauricio Lin  *
25e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26e070ad49SMauricio Lin  *
27e070ad49SMauricio Lin  *  A new process specific entry (smaps) included in /proc. It shows the
28e070ad49SMauricio Lin  *  size of rss for each memory area. The maps entry lacks information
29e070ad49SMauricio Lin  *  about physical memory size (rss) for each mapped file, i.e.,
30e070ad49SMauricio Lin  *  rss information for executables and library files.
31e070ad49SMauricio Lin  *  This additional information is useful for any tools that need to know
32e070ad49SMauricio Lin  *  about physical memory consumption for a process specific library.
33e070ad49SMauricio Lin  *
34e070ad49SMauricio Lin  *  Changelog:
35e070ad49SMauricio Lin  *  21-Feb-2005
36e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37e070ad49SMauricio Lin  *  Pud inclusion in the page table walking.
38e070ad49SMauricio Lin  *
39e070ad49SMauricio Lin  *  ChangeLog:
40e070ad49SMauricio Lin  *  10-Mar-2005
41e070ad49SMauricio Lin  *  10LE Instituto Nokia de Tecnologia - INdT:
42e070ad49SMauricio Lin  *  A better way to walks through the page table as suggested by Hugh Dickins.
43e070ad49SMauricio Lin  *
44e070ad49SMauricio Lin  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45e070ad49SMauricio Lin  *  Smaps information related to shared, private, clean and dirty pages.
46e070ad49SMauricio Lin  *
47e070ad49SMauricio Lin  *  Paul Mundt <paul.mundt@nokia.com>:
48e070ad49SMauricio Lin  *  Overall revision about smaps.
491da177e4SLinus Torvalds  */
501da177e4SLinus Torvalds 
517c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
521da177e4SLinus Torvalds 
531da177e4SLinus Torvalds #include <linux/errno.h>
541da177e4SLinus Torvalds #include <linux/time.h>
551da177e4SLinus Torvalds #include <linux/proc_fs.h>
561da177e4SLinus Torvalds #include <linux/stat.h>
575995477aSAndrea Righi #include <linux/task_io_accounting_ops.h>
581da177e4SLinus Torvalds #include <linux/init.h>
5916f7e0feSRandy Dunlap #include <linux/capability.h>
601da177e4SLinus Torvalds #include <linux/file.h>
619f3acc31SAl Viro #include <linux/fdtable.h>
6294f8f3b0SKent Overstreet #include <linux/generic-radix-tree.h>
631da177e4SLinus Torvalds #include <linux/string.h>
641da177e4SLinus Torvalds #include <linux/seq_file.h>
651da177e4SLinus Torvalds #include <linux/namei.h>
666b3286edSKirill Korotaev #include <linux/mnt_namespace.h>
671da177e4SLinus Torvalds #include <linux/mm.h>
68a63d83f4SDavid Rientjes #include <linux/swap.h>
69b835996fSDipankar Sarma #include <linux/rcupdate.h>
701da177e4SLinus Torvalds #include <linux/kallsyms.h>
712ec220e2SKen Chen #include <linux/stacktrace.h>
72d85f50d5SNeil Horman #include <linux/resource.h>
735096add8SKees Cook #include <linux/module.h>
741da177e4SLinus Torvalds #include <linux/mount.h>
751da177e4SLinus Torvalds #include <linux/security.h>
761da177e4SLinus Torvalds #include <linux/ptrace.h>
770d094efeSRoland McGrath #include <linux/tracehook.h>
7887ebdc00SAndrew Morton #include <linux/printk.h>
79efb1a57dSAlexey Dobriyan #include <linux/cache.h>
80a424316cSPaul Menage #include <linux/cgroup.h>
811da177e4SLinus Torvalds #include <linux/cpuset.h>
821da177e4SLinus Torvalds #include <linux/audit.h>
835addc5ddSAl Viro #include <linux/poll.h>
841651e14eSSerge E. Hallyn #include <linux/nsproxy.h>
858ac773b4SAlexey Dobriyan #include <linux/oom.h>
863cb4a0bbSKawai, Hidehiro #include <linux/elf.h>
8760347f67SPavel Emelyanov #include <linux/pid_namespace.h>
8822d917d8SEric W. Biederman #include <linux/user_namespace.h>
895ad4e53bSAl Viro #include <linux/fs_struct.h>
905a0e3ad6STejun Heo #include <linux/slab.h>
914eb5aaa3SIngo Molnar #include <linux/sched/autogroup.h>
926e84f315SIngo Molnar #include <linux/sched/mm.h>
93f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
94b17b0153SIngo Molnar #include <linux/sched/debug.h>
953905f9adSIngo Molnar #include <linux/sched/stat.h>
9648f6a7a5SPavel Emelyanov #include <linux/posix-timers.h>
9704a8682aSAndrei Vagin #include <linux/time_namespace.h>
98e79f15a4SChen Yu #include <linux/resctrl.h>
9943d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h>
1001da177e4SLinus Torvalds #include "internal.h"
101faf60af1SCyrill Gorcunov #include "fd.h"
1021da177e4SLinus Torvalds 
103ac7f1061SAlexey Dobriyan #include "../../lib/kstrtox.h"
104ac7f1061SAlexey Dobriyan 
1050f2fe20fSEric W. Biederman /* NOTE:
1060f2fe20fSEric W. Biederman  *	Implementing inode permission operations in /proc is almost
1070f2fe20fSEric W. Biederman  *	certainly an error.  Permission checks need to happen during
1080f2fe20fSEric W. Biederman  *	each system call not at open time.  The reason is that most of
1090f2fe20fSEric W. Biederman  *	what we wish to check for permissions in /proc varies at runtime.
1100f2fe20fSEric W. Biederman  *
1110f2fe20fSEric W. Biederman  *	The classic example of a problem is opening file descriptors
1120f2fe20fSEric W. Biederman  *	in /proc for a task before it execs a suid executable.
1130f2fe20fSEric W. Biederman  */
1140f2fe20fSEric W. Biederman 
115efb1a57dSAlexey Dobriyan static u8 nlink_tid __ro_after_init;
116efb1a57dSAlexey Dobriyan static u8 nlink_tgid __ro_after_init;
1171270dd8dSAlexey Dobriyan 
1181da177e4SLinus Torvalds struct pid_entry {
119cedbccabSAlexey Dobriyan 	const char *name;
120623f594eSAlexey Dobriyan 	unsigned int len;
121d161a13fSAl Viro 	umode_t mode;
122c5ef1c42SArjan van de Ven 	const struct inode_operations *iop;
12300977a59SArjan van de Ven 	const struct file_operations *fop;
12420cdc894SEric W. Biederman 	union proc_op op;
1251da177e4SLinus Torvalds };
1261da177e4SLinus Torvalds 
12761a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) {			\
12820cdc894SEric W. Biederman 	.name = (NAME),					\
129c5141e6dSEric Dumazet 	.len  = sizeof(NAME) - 1,			\
13020cdc894SEric W. Biederman 	.mode = MODE,					\
13120cdc894SEric W. Biederman 	.iop  = IOP,					\
13220cdc894SEric W. Biederman 	.fop  = FOP,					\
13320cdc894SEric W. Biederman 	.op   = OP,					\
13420cdc894SEric W. Biederman }
13520cdc894SEric W. Biederman 
136631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops)	\
137631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
138631f9c18SAlexey Dobriyan #define LNK(NAME, get_link)					\
13961a28784SEric W. Biederman 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
14020cdc894SEric W. Biederman 		&proc_pid_link_inode_operations, NULL,		\
141631f9c18SAlexey Dobriyan 		{ .proc_get_link = get_link } )
142631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops)				\
143631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
144631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show)				\
145be614086SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)),			\
146be614086SEric W. Biederman 		NULL, &proc_single_file_operations,	\
147631f9c18SAlexey Dobriyan 		{ .proc_show = show } )
1486d9c939dSCasey Schaufler #define ATTR(LSM, NAME, MODE)				\
1496d9c939dSCasey Schaufler 	NOD(NAME, (S_IFREG|(MODE)),			\
1506d9c939dSCasey Schaufler 		NULL, &proc_pid_attr_operations,	\
1516d9c939dSCasey Schaufler 		{ .lsm = LSM })
1521da177e4SLinus Torvalds 
153aed54175SVegard Nossum /*
154aed54175SVegard Nossum  * Count the number of hardlinks for the pid_entry table, excluding the .
155aed54175SVegard Nossum  * and .. links.
156aed54175SVegard Nossum  */
1571270dd8dSAlexey Dobriyan static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
158aed54175SVegard Nossum 	unsigned int n)
159aed54175SVegard Nossum {
160aed54175SVegard Nossum 	unsigned int i;
161aed54175SVegard Nossum 	unsigned int count;
162aed54175SVegard Nossum 
1631270dd8dSAlexey Dobriyan 	count = 2;
164aed54175SVegard Nossum 	for (i = 0; i < n; ++i) {
165aed54175SVegard Nossum 		if (S_ISDIR(entries[i].mode))
166aed54175SVegard Nossum 			++count;
167aed54175SVegard Nossum 	}
168aed54175SVegard Nossum 
169aed54175SVegard Nossum 	return count;
170aed54175SVegard Nossum }
171aed54175SVegard Nossum 
172f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root)
1731da177e4SLinus Torvalds {
1747c2c7d99SHugh Dickins 	int result = -ENOENT;
1757c2c7d99SHugh Dickins 
1760494f6ecSMiklos Szeredi 	task_lock(task);
177f7ad3c6bSMiklos Szeredi 	if (task->fs) {
178f7ad3c6bSMiklos Szeredi 		get_fs_root(task->fs, root);
1797c2c7d99SHugh Dickins 		result = 0;
1807c2c7d99SHugh Dickins 	}
1810494f6ecSMiklos Szeredi 	task_unlock(task);
1827c2c7d99SHugh Dickins 	return result;
1830494f6ecSMiklos Szeredi }
1840494f6ecSMiklos Szeredi 
1857773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path)
1860494f6ecSMiklos Szeredi {
1872b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1880494f6ecSMiklos Szeredi 	int result = -ENOENT;
18999f89551SEric W. Biederman 
19099f89551SEric W. Biederman 	if (task) {
191f7ad3c6bSMiklos Szeredi 		task_lock(task);
192f7ad3c6bSMiklos Szeredi 		if (task->fs) {
193f7ad3c6bSMiklos Szeredi 			get_fs_pwd(task->fs, path);
194f7ad3c6bSMiklos Szeredi 			result = 0;
195f7ad3c6bSMiklos Szeredi 		}
196f7ad3c6bSMiklos Szeredi 		task_unlock(task);
19799f89551SEric W. Biederman 		put_task_struct(task);
19899f89551SEric W. Biederman 	}
1991da177e4SLinus Torvalds 	return result;
2001da177e4SLinus Torvalds }
2011da177e4SLinus Torvalds 
2027773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path)
2031da177e4SLinus Torvalds {
2042b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
2051da177e4SLinus Torvalds 	int result = -ENOENT;
20699f89551SEric W. Biederman 
20799f89551SEric W. Biederman 	if (task) {
208f7ad3c6bSMiklos Szeredi 		result = get_task_root(task, path);
20999f89551SEric W. Biederman 		put_task_struct(task);
21099f89551SEric W. Biederman 	}
2111da177e4SLinus Torvalds 	return result;
2121da177e4SLinus Torvalds }
2131da177e4SLinus Torvalds 
214d26d0cd9SLinus Torvalds /*
215d26d0cd9SLinus Torvalds  * If the user used setproctitle(), we just get the string from
216d26d0cd9SLinus Torvalds  * user space at arg_start, and limit it to a maximum of one page.
217d26d0cd9SLinus Torvalds  */
218d26d0cd9SLinus Torvalds static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
219d26d0cd9SLinus Torvalds 				size_t count, unsigned long pos,
220d26d0cd9SLinus Torvalds 				unsigned long arg_start)
221d26d0cd9SLinus Torvalds {
222d26d0cd9SLinus Torvalds 	char *page;
223d26d0cd9SLinus Torvalds 	int ret, got;
224d26d0cd9SLinus Torvalds 
225d26d0cd9SLinus Torvalds 	if (pos >= PAGE_SIZE)
226d26d0cd9SLinus Torvalds 		return 0;
227d26d0cd9SLinus Torvalds 
228d26d0cd9SLinus Torvalds 	page = (char *)__get_free_page(GFP_KERNEL);
229d26d0cd9SLinus Torvalds 	if (!page)
230d26d0cd9SLinus Torvalds 		return -ENOMEM;
231d26d0cd9SLinus Torvalds 
232d26d0cd9SLinus Torvalds 	ret = 0;
233d26d0cd9SLinus Torvalds 	got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
234d26d0cd9SLinus Torvalds 	if (got > 0) {
235d26d0cd9SLinus Torvalds 		int len = strnlen(page, got);
236d26d0cd9SLinus Torvalds 
237d26d0cd9SLinus Torvalds 		/* Include the NUL character if it was found */
238d26d0cd9SLinus Torvalds 		if (len < got)
239d26d0cd9SLinus Torvalds 			len++;
240d26d0cd9SLinus Torvalds 
241d26d0cd9SLinus Torvalds 		if (len > pos) {
242d26d0cd9SLinus Torvalds 			len -= pos;
243d26d0cd9SLinus Torvalds 			if (len > count)
244d26d0cd9SLinus Torvalds 				len = count;
245d26d0cd9SLinus Torvalds 			len -= copy_to_user(buf, page+pos, len);
246d26d0cd9SLinus Torvalds 			if (!len)
247d26d0cd9SLinus Torvalds 				len = -EFAULT;
248d26d0cd9SLinus Torvalds 			ret = len;
249d26d0cd9SLinus Torvalds 		}
250d26d0cd9SLinus Torvalds 	}
251d26d0cd9SLinus Torvalds 	free_page((unsigned long)page);
252d26d0cd9SLinus Torvalds 	return ret;
253d26d0cd9SLinus Torvalds }
254d26d0cd9SLinus Torvalds 
255e4b4e441SLinus Torvalds static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
2565ab82718SLinus Torvalds 			      size_t count, loff_t *ppos)
2571da177e4SLinus Torvalds {
258c2c0bb44SAlexey Dobriyan 	unsigned long arg_start, arg_end, env_start, env_end;
2595ab82718SLinus Torvalds 	unsigned long pos, len;
260d26d0cd9SLinus Torvalds 	char *page, c;
261c2c0bb44SAlexey Dobriyan 
262c2c0bb44SAlexey Dobriyan 	/* Check if process spawned far enough to have cmdline. */
263e4b4e441SLinus Torvalds 	if (!mm->env_end)
264e4b4e441SLinus Torvalds 		return 0;
265c2c0bb44SAlexey Dobriyan 
26688aa7cc6SYang Shi 	spin_lock(&mm->arg_lock);
267c2c0bb44SAlexey Dobriyan 	arg_start = mm->arg_start;
268c2c0bb44SAlexey Dobriyan 	arg_end = mm->arg_end;
269c2c0bb44SAlexey Dobriyan 	env_start = mm->env_start;
270c2c0bb44SAlexey Dobriyan 	env_end = mm->env_end;
27188aa7cc6SYang Shi 	spin_unlock(&mm->arg_lock);
272c2c0bb44SAlexey Dobriyan 
2735ab82718SLinus Torvalds 	if (arg_start >= arg_end)
2745ab82718SLinus Torvalds 		return 0;
2756a6cbe75SAlexey Dobriyan 
276c2c0bb44SAlexey Dobriyan 	/*
277d26d0cd9SLinus Torvalds 	 * We allow setproctitle() to overwrite the argument
278d26d0cd9SLinus Torvalds 	 * strings, and overflow past the original end. But
279d26d0cd9SLinus Torvalds 	 * only when it overflows into the environment area.
280c2c0bb44SAlexey Dobriyan 	 */
281d26d0cd9SLinus Torvalds 	if (env_start != arg_end || env_end < env_start)
2825ab82718SLinus Torvalds 		env_start = env_end = arg_end;
283d26d0cd9SLinus Torvalds 	len = env_end - arg_start;
284f5b65348SLinus Torvalds 
2855ab82718SLinus Torvalds 	/* We're not going to care if "*ppos" has high bits set */
286d26d0cd9SLinus Torvalds 	pos = *ppos;
287d26d0cd9SLinus Torvalds 	if (pos >= len)
288d26d0cd9SLinus Torvalds 		return 0;
289d26d0cd9SLinus Torvalds 	if (count > len - pos)
290d26d0cd9SLinus Torvalds 		count = len - pos;
291d26d0cd9SLinus Torvalds 	if (!count)
2925ab82718SLinus Torvalds 		return 0;
293c2c0bb44SAlexey Dobriyan 
294d26d0cd9SLinus Torvalds 	/*
295d26d0cd9SLinus Torvalds 	 * Magical special case: if the argv[] end byte is not
296d26d0cd9SLinus Torvalds 	 * zero, the user has overwritten it with setproctitle(3).
297d26d0cd9SLinus Torvalds 	 *
298d26d0cd9SLinus Torvalds 	 * Possible future enhancement: do this only once when
299d26d0cd9SLinus Torvalds 	 * pos is 0, and set a flag in the 'struct file'.
300d26d0cd9SLinus Torvalds 	 */
301d26d0cd9SLinus Torvalds 	if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
302d26d0cd9SLinus Torvalds 		return get_mm_proctitle(mm, buf, count, pos, arg_start);
303d26d0cd9SLinus Torvalds 
304d26d0cd9SLinus Torvalds 	/*
305d26d0cd9SLinus Torvalds 	 * For the non-setproctitle() case we limit things strictly
306d26d0cd9SLinus Torvalds 	 * to the [arg_start, arg_end[ range.
307d26d0cd9SLinus Torvalds 	 */
308d26d0cd9SLinus Torvalds 	pos += arg_start;
3093d712546SLinus Torvalds 	if (pos < arg_start || pos >= arg_end)
310c2c0bb44SAlexey Dobriyan 		return 0;
3113d712546SLinus Torvalds 	if (count > arg_end - pos)
3123d712546SLinus Torvalds 		count = arg_end - pos;
3133cb4e162SAlexey Dobriyan 
3145ab82718SLinus Torvalds 	page = (char *)__get_free_page(GFP_KERNEL);
3155ab82718SLinus Torvalds 	if (!page)
3165ab82718SLinus Torvalds 		return -ENOMEM;
317c2c0bb44SAlexey Dobriyan 
3185ab82718SLinus Torvalds 	len = 0;
3195ab82718SLinus Torvalds 	while (count) {
3205ab82718SLinus Torvalds 		int got;
3215ab82718SLinus Torvalds 		size_t size = min_t(size_t, PAGE_SIZE, count);
3225ab82718SLinus Torvalds 
3233d712546SLinus Torvalds 		got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
3243d712546SLinus Torvalds 		if (got <= 0)
3255ab82718SLinus Torvalds 			break;
3263d712546SLinus Torvalds 		got -= copy_to_user(buf, page, got);
3275ab82718SLinus Torvalds 		if (unlikely(!got)) {
3285ab82718SLinus Torvalds 			if (!len)
3295ab82718SLinus Torvalds 				len = -EFAULT;
3305ab82718SLinus Torvalds 			break;
3315ab82718SLinus Torvalds 		}
3325ab82718SLinus Torvalds 		pos += got;
3335ab82718SLinus Torvalds 		buf += got;
3345ab82718SLinus Torvalds 		len += got;
3355ab82718SLinus Torvalds 		count -= got;
336c2c0bb44SAlexey Dobriyan 	}
337a0a07b87SAlexey Dobriyan 
338c2c0bb44SAlexey Dobriyan 	free_page((unsigned long)page);
3395ab82718SLinus Torvalds 	return len;
340c2c0bb44SAlexey Dobriyan }
341c2c0bb44SAlexey Dobriyan 
342e4b4e441SLinus Torvalds static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
343e4b4e441SLinus Torvalds 				size_t count, loff_t *pos)
344e4b4e441SLinus Torvalds {
345e4b4e441SLinus Torvalds 	struct mm_struct *mm;
346e4b4e441SLinus Torvalds 	ssize_t ret;
347e4b4e441SLinus Torvalds 
348e4b4e441SLinus Torvalds 	mm = get_task_mm(tsk);
349e4b4e441SLinus Torvalds 	if (!mm)
350e4b4e441SLinus Torvalds 		return 0;
351e4b4e441SLinus Torvalds 
352e4b4e441SLinus Torvalds 	ret = get_mm_cmdline(mm, buf, count, pos);
353c2c0bb44SAlexey Dobriyan 	mmput(mm);
354e4b4e441SLinus Torvalds 	return ret;
355e4b4e441SLinus Torvalds }
356e4b4e441SLinus Torvalds 
357e4b4e441SLinus Torvalds static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
358e4b4e441SLinus Torvalds 				     size_t count, loff_t *pos)
359e4b4e441SLinus Torvalds {
360e4b4e441SLinus Torvalds 	struct task_struct *tsk;
361e4b4e441SLinus Torvalds 	ssize_t ret;
362e4b4e441SLinus Torvalds 
363e4b4e441SLinus Torvalds 	BUG_ON(*pos < 0);
364e4b4e441SLinus Torvalds 
365e4b4e441SLinus Torvalds 	tsk = get_proc_task(file_inode(file));
366e4b4e441SLinus Torvalds 	if (!tsk)
367e4b4e441SLinus Torvalds 		return -ESRCH;
368e4b4e441SLinus Torvalds 	ret = get_task_cmdline(tsk, buf, count, pos);
369e4b4e441SLinus Torvalds 	put_task_struct(tsk);
370e4b4e441SLinus Torvalds 	if (ret > 0)
371e4b4e441SLinus Torvalds 		*pos += ret;
372e4b4e441SLinus Torvalds 	return ret;
373c2c0bb44SAlexey Dobriyan }
374c2c0bb44SAlexey Dobriyan 
375c2c0bb44SAlexey Dobriyan static const struct file_operations proc_pid_cmdline_ops = {
376c2c0bb44SAlexey Dobriyan 	.read	= proc_pid_cmdline_read,
377c2c0bb44SAlexey Dobriyan 	.llseek	= generic_file_llseek,
378c2c0bb44SAlexey Dobriyan };
379c2c0bb44SAlexey Dobriyan 
3801da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS
3811da177e4SLinus Torvalds /*
3821da177e4SLinus Torvalds  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
3831da177e4SLinus Torvalds  * Returns the resolved symbol.  If that fails, simply return the address.
3841da177e4SLinus Torvalds  */
385edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386edfcd606SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
3871da177e4SLinus Torvalds {
388ffb45122SAlexey Dobriyan 	unsigned long wchan;
3899281aceaSTejun Heo 	char symname[KSYM_NAME_LEN];
3901da177e4SLinus Torvalds 
39124b2ec21SAlexey Dobriyan 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
39224b2ec21SAlexey Dobriyan 		goto print0;
39324b2ec21SAlexey Dobriyan 
3941da177e4SLinus Torvalds 	wchan = get_wchan(task);
39524b2ec21SAlexey Dobriyan 	if (wchan && !lookup_symbol_name(wchan, symname)) {
39621dae0adSAlexey Dobriyan 		seq_puts(m, symname);
39724b2ec21SAlexey Dobriyan 		return 0;
39824b2ec21SAlexey Dobriyan 	}
39925ce3191SJoe Perches 
40024b2ec21SAlexey Dobriyan print0:
40124b2ec21SAlexey Dobriyan 	seq_putc(m, '0');
40225ce3191SJoe Perches 	return 0;
4031da177e4SLinus Torvalds }
4041da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */
4051da177e4SLinus Torvalds 
406a9712bc1SAl Viro static int lock_trace(struct task_struct *task)
407a9712bc1SAl Viro {
4082db9dbf7SBernd Edlinger 	int err = mutex_lock_killable(&task->signal->exec_update_mutex);
409a9712bc1SAl Viro 	if (err)
410a9712bc1SAl Viro 		return err;
411caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
4122db9dbf7SBernd Edlinger 		mutex_unlock(&task->signal->exec_update_mutex);
413a9712bc1SAl Viro 		return -EPERM;
414a9712bc1SAl Viro 	}
415a9712bc1SAl Viro 	return 0;
416a9712bc1SAl Viro }
417a9712bc1SAl Viro 
418a9712bc1SAl Viro static void unlock_trace(struct task_struct *task)
419a9712bc1SAl Viro {
4202db9dbf7SBernd Edlinger 	mutex_unlock(&task->signal->exec_update_mutex);
421a9712bc1SAl Viro }
422a9712bc1SAl Viro 
4232ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
4242ec220e2SKen Chen 
4252ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH	64
4262ec220e2SKen Chen 
4272ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
4282ec220e2SKen Chen 			  struct pid *pid, struct task_struct *task)
4292ec220e2SKen Chen {
4302ec220e2SKen Chen 	unsigned long *entries;
431a9712bc1SAl Viro 	int err;
4322ec220e2SKen Chen 
433f8a00cefSJann Horn 	/*
434f8a00cefSJann Horn 	 * The ability to racily run the kernel stack unwinder on a running task
435f8a00cefSJann Horn 	 * and then observe the unwinder output is scary; while it is useful for
436f8a00cefSJann Horn 	 * debugging kernel issues, it can also allow an attacker to leak kernel
437f8a00cefSJann Horn 	 * stack contents.
438f8a00cefSJann Horn 	 * Doing this in a manner that is at least safe from races would require
439f8a00cefSJann Horn 	 * some work to ensure that the remote task can not be scheduled; and
440f8a00cefSJann Horn 	 * even then, this would still expose the unwinder as local attack
441f8a00cefSJann Horn 	 * surface.
442f8a00cefSJann Horn 	 * Therefore, this interface is restricted to root.
443f8a00cefSJann Horn 	 */
444f8a00cefSJann Horn 	if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
445f8a00cefSJann Horn 		return -EACCES;
446f8a00cefSJann Horn 
4476da2ec56SKees Cook 	entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
4486da2ec56SKees Cook 				GFP_KERNEL);
4492ec220e2SKen Chen 	if (!entries)
4502ec220e2SKen Chen 		return -ENOMEM;
4512ec220e2SKen Chen 
452a9712bc1SAl Viro 	err = lock_trace(task);
453a9712bc1SAl Viro 	if (!err) {
454e988e5ecSThomas Gleixner 		unsigned int i, nr_entries;
4555d008fb4SAlexey Dobriyan 
456e988e5ecSThomas Gleixner 		nr_entries = stack_trace_save_tsk(task, entries,
457e988e5ecSThomas Gleixner 						  MAX_STACK_TRACE_DEPTH, 0);
4582ec220e2SKen Chen 
459e988e5ecSThomas Gleixner 		for (i = 0; i < nr_entries; i++) {
4608f5abe84SLinus Torvalds 			seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
4612ec220e2SKen Chen 		}
462e988e5ecSThomas Gleixner 
463a9712bc1SAl Viro 		unlock_trace(task);
464a9712bc1SAl Viro 	}
4652ec220e2SKen Chen 	kfree(entries);
4662ec220e2SKen Chen 
467a9712bc1SAl Viro 	return err;
4682ec220e2SKen Chen }
4692ec220e2SKen Chen #endif
4702ec220e2SKen Chen 
4715968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
4721da177e4SLinus Torvalds /*
4731da177e4SLinus Torvalds  * Provides /proc/PID/schedstat
4741da177e4SLinus Torvalds  */
475f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
476f6e826caSAlexey Dobriyan 			      struct pid *pid, struct task_struct *task)
4771da177e4SLinus Torvalds {
4785968ceceSNaveen N. Rao 	if (unlikely(!sched_info_on()))
47908b55775SAlexey Dobriyan 		seq_puts(m, "0 0 0\n");
4805968ceceSNaveen N. Rao 	else
48125ce3191SJoe Perches 		seq_printf(m, "%llu %llu %lu\n",
482826e08b0SIngo Molnar 		   (unsigned long long)task->se.sum_exec_runtime,
483826e08b0SIngo Molnar 		   (unsigned long long)task->sched_info.run_delay,
4842d72376bSIngo Molnar 		   task->sched_info.pcount);
48525ce3191SJoe Perches 
48625ce3191SJoe Perches 	return 0;
4871da177e4SLinus Torvalds }
4881da177e4SLinus Torvalds #endif
4891da177e4SLinus Torvalds 
4909745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
4919745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v)
4929745512cSArjan van de Ven {
4939745512cSArjan van de Ven 	int i;
49413d77c37SHiroshi Shimamoto 	struct inode *inode = m->private;
49513d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(inode);
4969745512cSArjan van de Ven 
49713d77c37SHiroshi Shimamoto 	if (!task)
49813d77c37SHiroshi Shimamoto 		return -ESRCH;
49913d77c37SHiroshi Shimamoto 	seq_puts(m, "Latency Top version : v0.1\n");
500f6d2f584SAlexey Dobriyan 	for (i = 0; i < LT_SAVECOUNT; i++) {
50134e49d4fSJoe Perches 		struct latency_record *lr = &task->latency_record[i];
50234e49d4fSJoe Perches 		if (lr->backtrace[0]) {
5039745512cSArjan van de Ven 			int q;
5049745512cSArjan van de Ven 			seq_printf(m, "%i %li %li",
50534e49d4fSJoe Perches 				   lr->count, lr->time, lr->max);
5069745512cSArjan van de Ven 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
50734e49d4fSJoe Perches 				unsigned long bt = lr->backtrace[q];
508accddc41SThomas Gleixner 
50934e49d4fSJoe Perches 				if (!bt)
5109745512cSArjan van de Ven 					break;
51134e49d4fSJoe Perches 				seq_printf(m, " %ps", (void *)bt);
5129745512cSArjan van de Ven 			}
5139d6de12fSAlexey Dobriyan 			seq_putc(m, '\n');
5149745512cSArjan van de Ven 		}
5159745512cSArjan van de Ven 
5169745512cSArjan van de Ven 	}
51713d77c37SHiroshi Shimamoto 	put_task_struct(task);
5189745512cSArjan van de Ven 	return 0;
5199745512cSArjan van de Ven }
5209745512cSArjan van de Ven 
5219745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file)
5229745512cSArjan van de Ven {
52313d77c37SHiroshi Shimamoto 	return single_open(file, lstats_show_proc, inode);
524d6643d12SHiroshi Shimamoto }
525d6643d12SHiroshi Shimamoto 
5269745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf,
5279745512cSArjan van de Ven 			    size_t count, loff_t *offs)
5289745512cSArjan van de Ven {
529496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
5309745512cSArjan van de Ven 
53113d77c37SHiroshi Shimamoto 	if (!task)
53213d77c37SHiroshi Shimamoto 		return -ESRCH;
533e02c9b0dSLin Feng 	clear_tsk_latency_tracing(task);
53413d77c37SHiroshi Shimamoto 	put_task_struct(task);
5359745512cSArjan van de Ven 
5369745512cSArjan van de Ven 	return count;
5379745512cSArjan van de Ven }
5389745512cSArjan van de Ven 
5399745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = {
5409745512cSArjan van de Ven 	.open		= lstats_open,
5419745512cSArjan van de Ven 	.read		= seq_read,
5429745512cSArjan van de Ven 	.write		= lstats_write,
5439745512cSArjan van de Ven 	.llseek		= seq_lseek,
54413d77c37SHiroshi Shimamoto 	.release	= single_release,
5459745512cSArjan van de Ven };
5469745512cSArjan van de Ven 
5479745512cSArjan van de Ven #endif
5489745512cSArjan van de Ven 
5496ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
5506ba51e37SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
5511da177e4SLinus Torvalds {
552ca79b0c2SArun KS 	unsigned long totalpages = totalram_pages() + total_swap_pages;
553b95c35e7SOleg Nesterov 	unsigned long points = 0;
5541da177e4SLinus Torvalds 
555ac311a14SShakeel Butt 	points = oom_badness(task, totalpages) * 1000 / totalpages;
55625ce3191SJoe Perches 	seq_printf(m, "%lu\n", points);
55725ce3191SJoe Perches 
55825ce3191SJoe Perches 	return 0;
5591da177e4SLinus Torvalds }
5601da177e4SLinus Torvalds 
561d85f50d5SNeil Horman struct limit_names {
562cedbccabSAlexey Dobriyan 	const char *name;
563cedbccabSAlexey Dobriyan 	const char *unit;
564d85f50d5SNeil Horman };
565d85f50d5SNeil Horman 
566d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = {
567cff4edb5SKees Cook 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
568d85f50d5SNeil Horman 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
569d85f50d5SNeil Horman 	[RLIMIT_DATA] = {"Max data size", "bytes"},
570d85f50d5SNeil Horman 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
571d85f50d5SNeil Horman 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
572d85f50d5SNeil Horman 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
573d85f50d5SNeil Horman 	[RLIMIT_NPROC] = {"Max processes", "processes"},
574d85f50d5SNeil Horman 	[RLIMIT_NOFILE] = {"Max open files", "files"},
575d85f50d5SNeil Horman 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
576d85f50d5SNeil Horman 	[RLIMIT_AS] = {"Max address space", "bytes"},
577d85f50d5SNeil Horman 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
578d85f50d5SNeil Horman 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
579d85f50d5SNeil Horman 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
580d85f50d5SNeil Horman 	[RLIMIT_NICE] = {"Max nice priority", NULL},
581d85f50d5SNeil Horman 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
5828808117cSEugene Teo 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
583d85f50d5SNeil Horman };
584d85f50d5SNeil Horman 
585d85f50d5SNeil Horman /* Display limits for a process */
5861c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
5871c963eb1SAlexey Dobriyan 			   struct pid *pid, struct task_struct *task)
588d85f50d5SNeil Horman {
589d85f50d5SNeil Horman 	unsigned int i;
590d85f50d5SNeil Horman 	unsigned long flags;
591d85f50d5SNeil Horman 
592d85f50d5SNeil Horman 	struct rlimit rlim[RLIM_NLIMITS];
593d85f50d5SNeil Horman 
594a6bebbc8SLai Jiangshan 	if (!lock_task_sighand(task, &flags))
595d85f50d5SNeil Horman 		return 0;
596d85f50d5SNeil Horman 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
597d85f50d5SNeil Horman 	unlock_task_sighand(task, &flags);
598d85f50d5SNeil Horman 
599d85f50d5SNeil Horman 	/*
600d85f50d5SNeil Horman 	 * print the file header
601d85f50d5SNeil Horman 	 */
602afe922c2SAlexey Dobriyan 	seq_puts(m, "Limit                     "
603afe922c2SAlexey Dobriyan 		"Soft Limit           "
604afe922c2SAlexey Dobriyan 		"Hard Limit           "
605afe922c2SAlexey Dobriyan 		"Units     \n");
606d85f50d5SNeil Horman 
607d85f50d5SNeil Horman 	for (i = 0; i < RLIM_NLIMITS; i++) {
608d85f50d5SNeil Horman 		if (rlim[i].rlim_cur == RLIM_INFINITY)
6091c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20s ",
610d85f50d5SNeil Horman 				   lnames[i].name, "unlimited");
611d85f50d5SNeil Horman 		else
6121c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20lu ",
613d85f50d5SNeil Horman 				   lnames[i].name, rlim[i].rlim_cur);
614d85f50d5SNeil Horman 
615d85f50d5SNeil Horman 		if (rlim[i].rlim_max == RLIM_INFINITY)
6161c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20s ", "unlimited");
617d85f50d5SNeil Horman 		else
6181c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
619d85f50d5SNeil Horman 
620d85f50d5SNeil Horman 		if (lnames[i].unit)
6211c963eb1SAlexey Dobriyan 			seq_printf(m, "%-10s\n", lnames[i].unit);
622d85f50d5SNeil Horman 		else
6231c963eb1SAlexey Dobriyan 			seq_putc(m, '\n');
624d85f50d5SNeil Horman 	}
625d85f50d5SNeil Horman 
6261c963eb1SAlexey Dobriyan 	return 0;
627d85f50d5SNeil Horman }
628d85f50d5SNeil Horman 
629ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
63009d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
63109d93bd6SAlexey Dobriyan 			    struct pid *pid, struct task_struct *task)
632ebcb6734SRoland McGrath {
633631b7abaSSteven Rostedt (Red Hat) 	struct syscall_info info;
634631b7abaSSteven Rostedt (Red Hat) 	u64 *args = &info.data.args[0];
63525ce3191SJoe Perches 	int res;
63625ce3191SJoe Perches 
63725ce3191SJoe Perches 	res = lock_trace(task);
638a9712bc1SAl Viro 	if (res)
639a9712bc1SAl Viro 		return res;
640ebcb6734SRoland McGrath 
641631b7abaSSteven Rostedt (Red Hat) 	if (task_current_syscall(task, &info))
64209d93bd6SAlexey Dobriyan 		seq_puts(m, "running\n");
643631b7abaSSteven Rostedt (Red Hat) 	else if (info.data.nr < 0)
644631b7abaSSteven Rostedt (Red Hat) 		seq_printf(m, "%d 0x%llx 0x%llx\n",
645631b7abaSSteven Rostedt (Red Hat) 			   info.data.nr, info.sp, info.data.instruction_pointer);
646a9712bc1SAl Viro 	else
64709d93bd6SAlexey Dobriyan 		seq_printf(m,
648631b7abaSSteven Rostedt (Red Hat) 		       "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
649631b7abaSSteven Rostedt (Red Hat) 		       info.data.nr,
650ebcb6734SRoland McGrath 		       args[0], args[1], args[2], args[3], args[4], args[5],
651631b7abaSSteven Rostedt (Red Hat) 		       info.sp, info.data.instruction_pointer);
652a9712bc1SAl Viro 	unlock_trace(task);
65325ce3191SJoe Perches 
65425ce3191SJoe Perches 	return 0;
655ebcb6734SRoland McGrath }
656ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
657ebcb6734SRoland McGrath 
6581da177e4SLinus Torvalds /************************************************************************/
6591da177e4SLinus Torvalds /*                       Here the fs part begins                        */
6601da177e4SLinus Torvalds /************************************************************************/
6611da177e4SLinus Torvalds 
6621da177e4SLinus Torvalds /* permission checks */
663778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode)
6641da177e4SLinus Torvalds {
665778c1144SEric W. Biederman 	struct task_struct *task;
666778c1144SEric W. Biederman 	int allowed = 0;
667df26c40eSEric W. Biederman 	/* Allow access to a task's file descriptors if it is us or we
668df26c40eSEric W. Biederman 	 * may use ptrace attach to the process and find out that
669df26c40eSEric W. Biederman 	 * information.
670778c1144SEric W. Biederman 	 */
671778c1144SEric W. Biederman 	task = get_proc_task(inode);
672df26c40eSEric W. Biederman 	if (task) {
673caaee623SJann Horn 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
674778c1144SEric W. Biederman 		put_task_struct(task);
675df26c40eSEric W. Biederman 	}
676778c1144SEric W. Biederman 	return allowed;
6771da177e4SLinus Torvalds }
6781da177e4SLinus Torvalds 
6796b4e306aSEric W. Biederman int proc_setattr(struct dentry *dentry, struct iattr *attr)
6806d76fa58SLinus Torvalds {
6816d76fa58SLinus Torvalds 	int error;
6822b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
6836d76fa58SLinus Torvalds 
6846d76fa58SLinus Torvalds 	if (attr->ia_valid & ATTR_MODE)
6856d76fa58SLinus Torvalds 		return -EPERM;
6866d76fa58SLinus Torvalds 
68731051c85SJan Kara 	error = setattr_prepare(dentry, attr);
6881025774cSChristoph Hellwig 	if (error)
6896d76fa58SLinus Torvalds 		return error;
6901025774cSChristoph Hellwig 
6911025774cSChristoph Hellwig 	setattr_copy(inode, attr);
6921025774cSChristoph Hellwig 	mark_inode_dirty(inode);
6931025774cSChristoph Hellwig 	return 0;
6946d76fa58SLinus Torvalds }
6956d76fa58SLinus Torvalds 
6960499680aSVasiliy Kulikov /*
6970499680aSVasiliy Kulikov  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
6980499680aSVasiliy Kulikov  * or euid/egid (for hide_pid_min=2)?
6990499680aSVasiliy Kulikov  */
7000499680aSVasiliy Kulikov static bool has_pid_permissions(struct pid_namespace *pid,
7010499680aSVasiliy Kulikov 				 struct task_struct *task,
7020499680aSVasiliy Kulikov 				 int hide_pid_min)
7030499680aSVasiliy Kulikov {
7040499680aSVasiliy Kulikov 	if (pid->hide_pid < hide_pid_min)
7050499680aSVasiliy Kulikov 		return true;
7060499680aSVasiliy Kulikov 	if (in_group_p(pid->pid_gid))
7070499680aSVasiliy Kulikov 		return true;
708caaee623SJann Horn 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
7090499680aSVasiliy Kulikov }
7100499680aSVasiliy Kulikov 
7110499680aSVasiliy Kulikov 
7120499680aSVasiliy Kulikov static int proc_pid_permission(struct inode *inode, int mask)
7130499680aSVasiliy Kulikov {
71476f668beSChristoph Hellwig 	struct pid_namespace *pid = proc_pid_ns(inode);
7150499680aSVasiliy Kulikov 	struct task_struct *task;
7160499680aSVasiliy Kulikov 	bool has_perms;
7170499680aSVasiliy Kulikov 
7180499680aSVasiliy Kulikov 	task = get_proc_task(inode);
719a2ef990aSXiaotian Feng 	if (!task)
720a2ef990aSXiaotian Feng 		return -ESRCH;
721796f571bSLafcadio Wluiki 	has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
7220499680aSVasiliy Kulikov 	put_task_struct(task);
7230499680aSVasiliy Kulikov 
7240499680aSVasiliy Kulikov 	if (!has_perms) {
725796f571bSLafcadio Wluiki 		if (pid->hide_pid == HIDEPID_INVISIBLE) {
7260499680aSVasiliy Kulikov 			/*
7270499680aSVasiliy Kulikov 			 * Let's make getdents(), stat(), and open()
7280499680aSVasiliy Kulikov 			 * consistent with each other.  If a process
7290499680aSVasiliy Kulikov 			 * may not stat() a file, it shouldn't be seen
7300499680aSVasiliy Kulikov 			 * in procfs at all.
7310499680aSVasiliy Kulikov 			 */
7320499680aSVasiliy Kulikov 			return -ENOENT;
7330499680aSVasiliy Kulikov 		}
7340499680aSVasiliy Kulikov 
7350499680aSVasiliy Kulikov 		return -EPERM;
7360499680aSVasiliy Kulikov 	}
7370499680aSVasiliy Kulikov 	return generic_permission(inode, mask);
7380499680aSVasiliy Kulikov }
7390499680aSVasiliy Kulikov 
7400499680aSVasiliy Kulikov 
7410499680aSVasiliy Kulikov 
742c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = {
7436d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
7446d76fa58SLinus Torvalds };
7456d76fa58SLinus Torvalds 
746be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v)
747be614086SEric W. Biederman {
748be614086SEric W. Biederman 	struct inode *inode = m->private;
74976f668beSChristoph Hellwig 	struct pid_namespace *ns = proc_pid_ns(inode);
75076f668beSChristoph Hellwig 	struct pid *pid = proc_pid(inode);
751be614086SEric W. Biederman 	struct task_struct *task;
752be614086SEric W. Biederman 	int ret;
753be614086SEric W. Biederman 
754be614086SEric W. Biederman 	task = get_pid_task(pid, PIDTYPE_PID);
755be614086SEric W. Biederman 	if (!task)
756be614086SEric W. Biederman 		return -ESRCH;
757be614086SEric W. Biederman 
758be614086SEric W. Biederman 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
759be614086SEric W. Biederman 
760be614086SEric W. Biederman 	put_task_struct(task);
761be614086SEric W. Biederman 	return ret;
762be614086SEric W. Biederman }
763be614086SEric W. Biederman 
764be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp)
765be614086SEric W. Biederman {
766c6a34058SJovi Zhang 	return single_open(filp, proc_single_show, inode);
767be614086SEric W. Biederman }
768be614086SEric W. Biederman 
769be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = {
770be614086SEric W. Biederman 	.open		= proc_single_open,
771be614086SEric W. Biederman 	.read		= seq_read,
772be614086SEric W. Biederman 	.llseek		= seq_lseek,
773be614086SEric W. Biederman 	.release	= single_release,
774be614086SEric W. Biederman };
775be614086SEric W. Biederman 
7765381e169SOleg Nesterov 
7775381e169SOleg Nesterov struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
7781da177e4SLinus Torvalds {
7795381e169SOleg Nesterov 	struct task_struct *task = get_proc_task(inode);
7805381e169SOleg Nesterov 	struct mm_struct *mm = ERR_PTR(-ESRCH);
781e268337dSLinus Torvalds 
7825381e169SOleg Nesterov 	if (task) {
783caaee623SJann Horn 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
784e268337dSLinus Torvalds 		put_task_struct(task);
785e268337dSLinus Torvalds 
7865381e169SOleg Nesterov 		if (!IS_ERR_OR_NULL(mm)) {
7876d08f2c7SOleg Nesterov 			/* ensure this mm_struct can't be freed */
788f1f10076SVegard Nossum 			mmgrab(mm);
7896d08f2c7SOleg Nesterov 			/* but do not pin its memory */
7906d08f2c7SOleg Nesterov 			mmput(mm);
7916d08f2c7SOleg Nesterov 		}
7925381e169SOleg Nesterov 	}
7935381e169SOleg Nesterov 
7945381e169SOleg Nesterov 	return mm;
7955381e169SOleg Nesterov }
7965381e169SOleg Nesterov 
7975381e169SOleg Nesterov static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
7985381e169SOleg Nesterov {
7995381e169SOleg Nesterov 	struct mm_struct *mm = proc_mem_open(inode, mode);
8005381e169SOleg Nesterov 
8015381e169SOleg Nesterov 	if (IS_ERR(mm))
8025381e169SOleg Nesterov 		return PTR_ERR(mm);
8036d08f2c7SOleg Nesterov 
804e268337dSLinus Torvalds 	file->private_data = mm;
8051da177e4SLinus Torvalds 	return 0;
8061da177e4SLinus Torvalds }
8071da177e4SLinus Torvalds 
808b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file)
809b409e578SCong Wang {
810bc452b4bSDjalal Harouni 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
811bc452b4bSDjalal Harouni 
812bc452b4bSDjalal Harouni 	/* OK to pass negative loff_t, we can catch out-of-range */
813bc452b4bSDjalal Harouni 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
814bc452b4bSDjalal Harouni 
815bc452b4bSDjalal Harouni 	return ret;
816b409e578SCong Wang }
817b409e578SCong Wang 
818572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf,
819572d34b9SOleg Nesterov 			size_t count, loff_t *ppos, int write)
8201da177e4SLinus Torvalds {
821e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
822572d34b9SOleg Nesterov 	unsigned long addr = *ppos;
823572d34b9SOleg Nesterov 	ssize_t copied;
8241da177e4SLinus Torvalds 	char *page;
825272ddc8bSLinus Torvalds 	unsigned int flags;
8261da177e4SLinus Torvalds 
827e268337dSLinus Torvalds 	if (!mm)
828e268337dSLinus Torvalds 		return 0;
8291da177e4SLinus Torvalds 
8300ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
8311da177e4SLinus Torvalds 	if (!page)
832e268337dSLinus Torvalds 		return -ENOMEM;
8331da177e4SLinus Torvalds 
834f7ca54f4SFrederik Deweerdt 	copied = 0;
835388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
8366d08f2c7SOleg Nesterov 		goto free;
8376d08f2c7SOleg Nesterov 
838f511c0b1SLinus Torvalds 	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
8396347e8d5SLorenzo Stoakes 
8401da177e4SLinus Torvalds 	while (count > 0) {
841572d34b9SOleg Nesterov 		int this_len = min_t(int, count, PAGE_SIZE);
8421da177e4SLinus Torvalds 
843572d34b9SOleg Nesterov 		if (write && copy_from_user(page, buf, this_len)) {
8441da177e4SLinus Torvalds 			copied = -EFAULT;
8451da177e4SLinus Torvalds 			break;
8461da177e4SLinus Torvalds 		}
847572d34b9SOleg Nesterov 
8486347e8d5SLorenzo Stoakes 		this_len = access_remote_vm(mm, addr, page, this_len, flags);
849572d34b9SOleg Nesterov 		if (!this_len) {
8501da177e4SLinus Torvalds 			if (!copied)
8511da177e4SLinus Torvalds 				copied = -EIO;
8521da177e4SLinus Torvalds 			break;
8531da177e4SLinus Torvalds 		}
854572d34b9SOleg Nesterov 
855572d34b9SOleg Nesterov 		if (!write && copy_to_user(buf, page, this_len)) {
856572d34b9SOleg Nesterov 			copied = -EFAULT;
857572d34b9SOleg Nesterov 			break;
8581da177e4SLinus Torvalds 		}
859572d34b9SOleg Nesterov 
860572d34b9SOleg Nesterov 		buf += this_len;
861572d34b9SOleg Nesterov 		addr += this_len;
862572d34b9SOleg Nesterov 		copied += this_len;
863572d34b9SOleg Nesterov 		count -= this_len;
864572d34b9SOleg Nesterov 	}
865572d34b9SOleg Nesterov 	*ppos = addr;
86630cd8903SKOSAKI Motohiro 
8676d08f2c7SOleg Nesterov 	mmput(mm);
8686d08f2c7SOleg Nesterov free:
86930cd8903SKOSAKI Motohiro 	free_page((unsigned long) page);
8701da177e4SLinus Torvalds 	return copied;
8711da177e4SLinus Torvalds }
8721da177e4SLinus Torvalds 
873572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf,
874572d34b9SOleg Nesterov 			size_t count, loff_t *ppos)
875572d34b9SOleg Nesterov {
876572d34b9SOleg Nesterov 	return mem_rw(file, buf, count, ppos, 0);
877572d34b9SOleg Nesterov }
878572d34b9SOleg Nesterov 
879572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf,
880572d34b9SOleg Nesterov 			 size_t count, loff_t *ppos)
881572d34b9SOleg Nesterov {
882572d34b9SOleg Nesterov 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
883572d34b9SOleg Nesterov }
884572d34b9SOleg Nesterov 
88585863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig)
8861da177e4SLinus Torvalds {
8871da177e4SLinus Torvalds 	switch (orig) {
8881da177e4SLinus Torvalds 	case 0:
8891da177e4SLinus Torvalds 		file->f_pos = offset;
8901da177e4SLinus Torvalds 		break;
8911da177e4SLinus Torvalds 	case 1:
8921da177e4SLinus Torvalds 		file->f_pos += offset;
8931da177e4SLinus Torvalds 		break;
8941da177e4SLinus Torvalds 	default:
8951da177e4SLinus Torvalds 		return -EINVAL;
8961da177e4SLinus Torvalds 	}
8971da177e4SLinus Torvalds 	force_successful_syscall_return();
8981da177e4SLinus Torvalds 	return file->f_pos;
8991da177e4SLinus Torvalds }
9001da177e4SLinus Torvalds 
901e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file)
902e268337dSLinus Torvalds {
903e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
90471879d3cSOleg Nesterov 	if (mm)
9056d08f2c7SOleg Nesterov 		mmdrop(mm);
906e268337dSLinus Torvalds 	return 0;
907e268337dSLinus Torvalds }
908e268337dSLinus Torvalds 
90900977a59SArjan van de Ven static const struct file_operations proc_mem_operations = {
9101da177e4SLinus Torvalds 	.llseek		= mem_lseek,
9111da177e4SLinus Torvalds 	.read		= mem_read,
9121da177e4SLinus Torvalds 	.write		= mem_write,
9131da177e4SLinus Torvalds 	.open		= mem_open,
914e268337dSLinus Torvalds 	.release	= mem_release,
9151da177e4SLinus Torvalds };
9161da177e4SLinus Torvalds 
917b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file)
918b409e578SCong Wang {
919b409e578SCong Wang 	return __mem_open(inode, file, PTRACE_MODE_READ);
920b409e578SCong Wang }
921b409e578SCong Wang 
922315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf,
923315e28c8SJames Pearson 			size_t count, loff_t *ppos)
924315e28c8SJames Pearson {
925315e28c8SJames Pearson 	char *page;
926315e28c8SJames Pearson 	unsigned long src = *ppos;
927b409e578SCong Wang 	int ret = 0;
928b409e578SCong Wang 	struct mm_struct *mm = file->private_data;
929a3b609efSMateusz Guzik 	unsigned long env_start, env_end;
930315e28c8SJames Pearson 
9318148a73cSMathias Krause 	/* Ensure the process spawned far enough to have an environment. */
9328148a73cSMathias Krause 	if (!mm || !mm->env_end)
933b409e578SCong Wang 		return 0;
934315e28c8SJames Pearson 
9350ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
936315e28c8SJames Pearson 	if (!page)
937b409e578SCong Wang 		return -ENOMEM;
938315e28c8SJames Pearson 
939d6f64b89SAl Viro 	ret = 0;
940388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
941b409e578SCong Wang 		goto free;
942a3b609efSMateusz Guzik 
94388aa7cc6SYang Shi 	spin_lock(&mm->arg_lock);
944a3b609efSMateusz Guzik 	env_start = mm->env_start;
945a3b609efSMateusz Guzik 	env_end = mm->env_end;
94688aa7cc6SYang Shi 	spin_unlock(&mm->arg_lock);
947a3b609efSMateusz Guzik 
948315e28c8SJames Pearson 	while (count > 0) {
949e8905ec2SDjalal Harouni 		size_t this_len, max_len;
950e8905ec2SDjalal Harouni 		int retval;
951e8905ec2SDjalal Harouni 
952a3b609efSMateusz Guzik 		if (src >= (env_end - env_start))
953e8905ec2SDjalal Harouni 			break;
954315e28c8SJames Pearson 
955a3b609efSMateusz Guzik 		this_len = env_end - (env_start + src);
956315e28c8SJames Pearson 
957e8905ec2SDjalal Harouni 		max_len = min_t(size_t, PAGE_SIZE, count);
958e8905ec2SDjalal Harouni 		this_len = min(max_len, this_len);
959315e28c8SJames Pearson 
9607f7ccc2cSWilly Tarreau 		retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
961315e28c8SJames Pearson 
962315e28c8SJames Pearson 		if (retval <= 0) {
963315e28c8SJames Pearson 			ret = retval;
964315e28c8SJames Pearson 			break;
965315e28c8SJames Pearson 		}
966315e28c8SJames Pearson 
967315e28c8SJames Pearson 		if (copy_to_user(buf, page, retval)) {
968315e28c8SJames Pearson 			ret = -EFAULT;
969315e28c8SJames Pearson 			break;
970315e28c8SJames Pearson 		}
971315e28c8SJames Pearson 
972315e28c8SJames Pearson 		ret += retval;
973315e28c8SJames Pearson 		src += retval;
974315e28c8SJames Pearson 		buf += retval;
975315e28c8SJames Pearson 		count -= retval;
976315e28c8SJames Pearson 	}
977315e28c8SJames Pearson 	*ppos = src;
978315e28c8SJames Pearson 	mmput(mm);
979b409e578SCong Wang 
980b409e578SCong Wang free:
981315e28c8SJames Pearson 	free_page((unsigned long) page);
982315e28c8SJames Pearson 	return ret;
983315e28c8SJames Pearson }
984315e28c8SJames Pearson 
985315e28c8SJames Pearson static const struct file_operations proc_environ_operations = {
986b409e578SCong Wang 	.open		= environ_open,
987315e28c8SJames Pearson 	.read		= environ_read,
98887df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
989b409e578SCong Wang 	.release	= mem_release,
990315e28c8SJames Pearson };
991315e28c8SJames Pearson 
992c5317167SAl Viro static int auxv_open(struct inode *inode, struct file *file)
993c5317167SAl Viro {
994c5317167SAl Viro 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
995c5317167SAl Viro }
996c5317167SAl Viro 
997c5317167SAl Viro static ssize_t auxv_read(struct file *file, char __user *buf,
998c5317167SAl Viro 			size_t count, loff_t *ppos)
999c5317167SAl Viro {
1000c5317167SAl Viro 	struct mm_struct *mm = file->private_data;
1001c5317167SAl Viro 	unsigned int nwords = 0;
100206b2849dSLeon Yu 
100306b2849dSLeon Yu 	if (!mm)
100406b2849dSLeon Yu 		return 0;
1005c5317167SAl Viro 	do {
1006c5317167SAl Viro 		nwords += 2;
1007c5317167SAl Viro 	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1008c5317167SAl Viro 	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1009c5317167SAl Viro 				       nwords * sizeof(mm->saved_auxv[0]));
1010c5317167SAl Viro }
1011c5317167SAl Viro 
1012c5317167SAl Viro static const struct file_operations proc_auxv_operations = {
1013c5317167SAl Viro 	.open		= auxv_open,
1014c5317167SAl Viro 	.read		= auxv_read,
1015c5317167SAl Viro 	.llseek		= generic_file_llseek,
1016c5317167SAl Viro 	.release	= mem_release,
1017c5317167SAl Viro };
1018c5317167SAl Viro 
1019fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1020fa0cbbf1SDavid Rientjes 			    loff_t *ppos)
1021fa0cbbf1SDavid Rientjes {
1022496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1023fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1024fa0cbbf1SDavid Rientjes 	int oom_adj = OOM_ADJUST_MIN;
1025fa0cbbf1SDavid Rientjes 	size_t len;
1026fa0cbbf1SDavid Rientjes 
1027fa0cbbf1SDavid Rientjes 	if (!task)
1028fa0cbbf1SDavid Rientjes 		return -ESRCH;
1029fa0cbbf1SDavid Rientjes 	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1030fa0cbbf1SDavid Rientjes 		oom_adj = OOM_ADJUST_MAX;
1031fa0cbbf1SDavid Rientjes 	else
1032fa0cbbf1SDavid Rientjes 		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1033fa0cbbf1SDavid Rientjes 			  OOM_SCORE_ADJ_MAX;
1034fa0cbbf1SDavid Rientjes 	put_task_struct(task);
1035fa0cbbf1SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1036fa0cbbf1SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1037fa0cbbf1SDavid Rientjes }
1038fa0cbbf1SDavid Rientjes 
10391d5f0acbSMichal Hocko static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
10401d5f0acbSMichal Hocko {
1041f913da59SMichal Hocko 	static DEFINE_MUTEX(oom_adj_mutex);
104244a70adeSMichal Hocko 	struct mm_struct *mm = NULL;
10431d5f0acbSMichal Hocko 	struct task_struct *task;
10441d5f0acbSMichal Hocko 	int err = 0;
10451d5f0acbSMichal Hocko 
10461d5f0acbSMichal Hocko 	task = get_proc_task(file_inode(file));
10471d5f0acbSMichal Hocko 	if (!task)
10481d5f0acbSMichal Hocko 		return -ESRCH;
10491d5f0acbSMichal Hocko 
10501d5f0acbSMichal Hocko 	mutex_lock(&oom_adj_mutex);
10511d5f0acbSMichal Hocko 	if (legacy) {
10521d5f0acbSMichal Hocko 		if (oom_adj < task->signal->oom_score_adj &&
10531d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10541d5f0acbSMichal Hocko 			err = -EACCES;
10551d5f0acbSMichal Hocko 			goto err_unlock;
10561d5f0acbSMichal Hocko 		}
10571d5f0acbSMichal Hocko 		/*
10581d5f0acbSMichal Hocko 		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
10591d5f0acbSMichal Hocko 		 * /proc/pid/oom_score_adj instead.
10601d5f0acbSMichal Hocko 		 */
10611d5f0acbSMichal Hocko 		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
10621d5f0acbSMichal Hocko 			  current->comm, task_pid_nr(current), task_pid_nr(task),
10631d5f0acbSMichal Hocko 			  task_pid_nr(task));
10641d5f0acbSMichal Hocko 	} else {
10651d5f0acbSMichal Hocko 		if ((short)oom_adj < task->signal->oom_score_adj_min &&
10661d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10671d5f0acbSMichal Hocko 			err = -EACCES;
10681d5f0acbSMichal Hocko 			goto err_unlock;
10691d5f0acbSMichal Hocko 		}
10701d5f0acbSMichal Hocko 	}
10711d5f0acbSMichal Hocko 
107244a70adeSMichal Hocko 	/*
107344a70adeSMichal Hocko 	 * Make sure we will check other processes sharing the mm if this is
107444a70adeSMichal Hocko 	 * not vfrok which wants its own oom_score_adj.
107544a70adeSMichal Hocko 	 * pin the mm so it doesn't go away and get reused after task_unlock
107644a70adeSMichal Hocko 	 */
107744a70adeSMichal Hocko 	if (!task->vfork_done) {
107844a70adeSMichal Hocko 		struct task_struct *p = find_lock_task_mm(task);
107944a70adeSMichal Hocko 
108044a70adeSMichal Hocko 		if (p) {
108144a70adeSMichal Hocko 			if (atomic_read(&p->mm->mm_users) > 1) {
108244a70adeSMichal Hocko 				mm = p->mm;
1083f1f10076SVegard Nossum 				mmgrab(mm);
108444a70adeSMichal Hocko 			}
108544a70adeSMichal Hocko 			task_unlock(p);
108644a70adeSMichal Hocko 		}
108744a70adeSMichal Hocko 	}
108844a70adeSMichal Hocko 
10891d5f0acbSMichal Hocko 	task->signal->oom_score_adj = oom_adj;
10901d5f0acbSMichal Hocko 	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
10911d5f0acbSMichal Hocko 		task->signal->oom_score_adj_min = (short)oom_adj;
10921d5f0acbSMichal Hocko 	trace_oom_score_adj_update(task);
109344a70adeSMichal Hocko 
109444a70adeSMichal Hocko 	if (mm) {
109544a70adeSMichal Hocko 		struct task_struct *p;
109644a70adeSMichal Hocko 
109744a70adeSMichal Hocko 		rcu_read_lock();
109844a70adeSMichal Hocko 		for_each_process(p) {
109944a70adeSMichal Hocko 			if (same_thread_group(task, p))
110044a70adeSMichal Hocko 				continue;
110144a70adeSMichal Hocko 
110244a70adeSMichal Hocko 			/* do not touch kernel threads or the global init */
110344a70adeSMichal Hocko 			if (p->flags & PF_KTHREAD || is_global_init(p))
110444a70adeSMichal Hocko 				continue;
110544a70adeSMichal Hocko 
110644a70adeSMichal Hocko 			task_lock(p);
110744a70adeSMichal Hocko 			if (!p->vfork_done && process_shares_mm(p, mm)) {
110844a70adeSMichal Hocko 				p->signal->oom_score_adj = oom_adj;
110944a70adeSMichal Hocko 				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
111044a70adeSMichal Hocko 					p->signal->oom_score_adj_min = (short)oom_adj;
111144a70adeSMichal Hocko 			}
111244a70adeSMichal Hocko 			task_unlock(p);
111344a70adeSMichal Hocko 		}
111444a70adeSMichal Hocko 		rcu_read_unlock();
111544a70adeSMichal Hocko 		mmdrop(mm);
111644a70adeSMichal Hocko 	}
11171d5f0acbSMichal Hocko err_unlock:
11181d5f0acbSMichal Hocko 	mutex_unlock(&oom_adj_mutex);
11191d5f0acbSMichal Hocko 	put_task_struct(task);
11201d5f0acbSMichal Hocko 	return err;
11211d5f0acbSMichal Hocko }
1122f913da59SMichal Hocko 
1123b72bdfa7SDavid Rientjes /*
1124b72bdfa7SDavid Rientjes  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1125b72bdfa7SDavid Rientjes  * kernels.  The effective policy is defined by oom_score_adj, which has a
1126b72bdfa7SDavid Rientjes  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1127b72bdfa7SDavid Rientjes  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1128b72bdfa7SDavid Rientjes  * Processes that become oom disabled via oom_adj will still be oom disabled
1129b72bdfa7SDavid Rientjes  * with this implementation.
1130b72bdfa7SDavid Rientjes  *
1131b72bdfa7SDavid Rientjes  * oom_adj cannot be removed since existing userspace binaries use it.
1132b72bdfa7SDavid Rientjes  */
1133fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1134fa0cbbf1SDavid Rientjes 			     size_t count, loff_t *ppos)
1135fa0cbbf1SDavid Rientjes {
1136fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1137fa0cbbf1SDavid Rientjes 	int oom_adj;
1138fa0cbbf1SDavid Rientjes 	int err;
1139fa0cbbf1SDavid Rientjes 
1140fa0cbbf1SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1141fa0cbbf1SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1142fa0cbbf1SDavid Rientjes 		count = sizeof(buffer) - 1;
1143fa0cbbf1SDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1144fa0cbbf1SDavid Rientjes 		err = -EFAULT;
1145fa0cbbf1SDavid Rientjes 		goto out;
1146fa0cbbf1SDavid Rientjes 	}
1147fa0cbbf1SDavid Rientjes 
1148fa0cbbf1SDavid Rientjes 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1149fa0cbbf1SDavid Rientjes 	if (err)
1150fa0cbbf1SDavid Rientjes 		goto out;
1151fa0cbbf1SDavid Rientjes 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1152fa0cbbf1SDavid Rientjes 	     oom_adj != OOM_DISABLE) {
1153fa0cbbf1SDavid Rientjes 		err = -EINVAL;
1154fa0cbbf1SDavid Rientjes 		goto out;
1155fa0cbbf1SDavid Rientjes 	}
1156fa0cbbf1SDavid Rientjes 
1157fa0cbbf1SDavid Rientjes 	/*
1158fa0cbbf1SDavid Rientjes 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1159fa0cbbf1SDavid Rientjes 	 * value is always attainable.
1160fa0cbbf1SDavid Rientjes 	 */
1161fa0cbbf1SDavid Rientjes 	if (oom_adj == OOM_ADJUST_MAX)
1162fa0cbbf1SDavid Rientjes 		oom_adj = OOM_SCORE_ADJ_MAX;
1163fa0cbbf1SDavid Rientjes 	else
1164fa0cbbf1SDavid Rientjes 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1165fa0cbbf1SDavid Rientjes 
11661d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_adj, true);
1167fa0cbbf1SDavid Rientjes out:
1168fa0cbbf1SDavid Rientjes 	return err < 0 ? err : count;
1169fa0cbbf1SDavid Rientjes }
1170fa0cbbf1SDavid Rientjes 
1171fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = {
1172fa0cbbf1SDavid Rientjes 	.read		= oom_adj_read,
1173fa0cbbf1SDavid Rientjes 	.write		= oom_adj_write,
1174fa0cbbf1SDavid Rientjes 	.llseek		= generic_file_llseek,
1175fa0cbbf1SDavid Rientjes };
1176fa0cbbf1SDavid Rientjes 
1177a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1178a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1179a63d83f4SDavid Rientjes {
1180496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1181a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
1182a9c58b90SDavid Rientjes 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1183a63d83f4SDavid Rientjes 	size_t len;
1184a63d83f4SDavid Rientjes 
1185a63d83f4SDavid Rientjes 	if (!task)
1186a63d83f4SDavid Rientjes 		return -ESRCH;
1187a63d83f4SDavid Rientjes 	oom_score_adj = task->signal->oom_score_adj;
1188a63d83f4SDavid Rientjes 	put_task_struct(task);
1189a9c58b90SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1190a63d83f4SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1191a63d83f4SDavid Rientjes }
1192a63d83f4SDavid Rientjes 
1193a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1194a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1195a63d83f4SDavid Rientjes {
1196a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
11970a8cb8e3SAlexey Dobriyan 	int oom_score_adj;
1198a63d83f4SDavid Rientjes 	int err;
1199a63d83f4SDavid Rientjes 
1200a63d83f4SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1201a63d83f4SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1202a63d83f4SDavid Rientjes 		count = sizeof(buffer) - 1;
1203723548bfSDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1204723548bfSDavid Rientjes 		err = -EFAULT;
1205723548bfSDavid Rientjes 		goto out;
1206723548bfSDavid Rientjes 	}
1207a63d83f4SDavid Rientjes 
12080a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1209a63d83f4SDavid Rientjes 	if (err)
1210723548bfSDavid Rientjes 		goto out;
1211a63d83f4SDavid Rientjes 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1212723548bfSDavid Rientjes 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1213723548bfSDavid Rientjes 		err = -EINVAL;
1214723548bfSDavid Rientjes 		goto out;
1215723548bfSDavid Rientjes 	}
1216a63d83f4SDavid Rientjes 
12171d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_score_adj, false);
1218723548bfSDavid Rientjes out:
1219723548bfSDavid Rientjes 	return err < 0 ? err : count;
1220a63d83f4SDavid Rientjes }
1221a63d83f4SDavid Rientjes 
1222a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = {
1223a63d83f4SDavid Rientjes 	.read		= oom_score_adj_read,
1224a63d83f4SDavid Rientjes 	.write		= oom_score_adj_write,
12256038f373SArnd Bergmann 	.llseek		= default_llseek,
1226a63d83f4SDavid Rientjes };
1227a63d83f4SDavid Rientjes 
12284b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT
1229b4eb4f7fSAlexey Dobriyan #define TMPBUFLEN 11
12301da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
12311da177e4SLinus Torvalds 				  size_t count, loff_t *ppos)
12321da177e4SLinus Torvalds {
1233496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
123499f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
12351da177e4SLinus Torvalds 	ssize_t length;
12361da177e4SLinus Torvalds 	char tmpbuf[TMPBUFLEN];
12371da177e4SLinus Torvalds 
123899f89551SEric W. Biederman 	if (!task)
123999f89551SEric W. Biederman 		return -ESRCH;
12401da177e4SLinus Torvalds 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1241e1760bd5SEric W. Biederman 			   from_kuid(file->f_cred->user_ns,
1242e1760bd5SEric W. Biederman 				     audit_get_loginuid(task)));
124399f89551SEric W. Biederman 	put_task_struct(task);
12441da177e4SLinus Torvalds 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12451da177e4SLinus Torvalds }
12461da177e4SLinus Torvalds 
12471da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
12481da177e4SLinus Torvalds 				   size_t count, loff_t *ppos)
12491da177e4SLinus Torvalds {
1250496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12511da177e4SLinus Torvalds 	uid_t loginuid;
1252e1760bd5SEric W. Biederman 	kuid_t kloginuid;
1253774636e1SAlexey Dobriyan 	int rv;
12541da177e4SLinus Torvalds 
12557dc52157SPaul E. McKenney 	rcu_read_lock();
12567dc52157SPaul E. McKenney 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
12577dc52157SPaul E. McKenney 		rcu_read_unlock();
12581da177e4SLinus Torvalds 		return -EPERM;
12597dc52157SPaul E. McKenney 	}
12607dc52157SPaul E. McKenney 	rcu_read_unlock();
12611da177e4SLinus Torvalds 
12621da177e4SLinus Torvalds 	if (*ppos != 0) {
12631da177e4SLinus Torvalds 		/* No partial writes. */
12641da177e4SLinus Torvalds 		return -EINVAL;
12651da177e4SLinus Torvalds 	}
12661da177e4SLinus Torvalds 
1267774636e1SAlexey Dobriyan 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1268774636e1SAlexey Dobriyan 	if (rv < 0)
1269774636e1SAlexey Dobriyan 		return rv;
127081407c84SEric Paris 
127181407c84SEric Paris 	/* is userspace tring to explicitly UNSET the loginuid? */
127281407c84SEric Paris 	if (loginuid == AUDIT_UID_UNSET) {
127381407c84SEric Paris 		kloginuid = INVALID_UID;
127481407c84SEric Paris 	} else {
1275e1760bd5SEric W. Biederman 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1276774636e1SAlexey Dobriyan 		if (!uid_valid(kloginuid))
1277774636e1SAlexey Dobriyan 			return -EINVAL;
127881407c84SEric Paris 	}
1279e1760bd5SEric W. Biederman 
1280774636e1SAlexey Dobriyan 	rv = audit_set_loginuid(kloginuid);
1281774636e1SAlexey Dobriyan 	if (rv < 0)
1282774636e1SAlexey Dobriyan 		return rv;
1283774636e1SAlexey Dobriyan 	return count;
12841da177e4SLinus Torvalds }
12851da177e4SLinus Torvalds 
128600977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = {
12871da177e4SLinus Torvalds 	.read		= proc_loginuid_read,
12881da177e4SLinus Torvalds 	.write		= proc_loginuid_write,
128987df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
12901da177e4SLinus Torvalds };
12911e0bd755SEric Paris 
12921e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
12931e0bd755SEric Paris 				  size_t count, loff_t *ppos)
12941e0bd755SEric Paris {
1295496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12961e0bd755SEric Paris 	struct task_struct *task = get_proc_task(inode);
12971e0bd755SEric Paris 	ssize_t length;
12981e0bd755SEric Paris 	char tmpbuf[TMPBUFLEN];
12991e0bd755SEric Paris 
13001e0bd755SEric Paris 	if (!task)
13011e0bd755SEric Paris 		return -ESRCH;
13021e0bd755SEric Paris 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
13031e0bd755SEric Paris 				audit_get_sessionid(task));
13041e0bd755SEric Paris 	put_task_struct(task);
13051e0bd755SEric Paris 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
13061e0bd755SEric Paris }
13071e0bd755SEric Paris 
13081e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = {
13091e0bd755SEric Paris 	.read		= proc_sessionid_read,
131087df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
13111e0bd755SEric Paris };
13121da177e4SLinus Torvalds #endif
13131da177e4SLinus Torvalds 
1314f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1315f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1316f4f154fdSAkinobu Mita 				      size_t count, loff_t *ppos)
1317f4f154fdSAkinobu Mita {
1318496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1319f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF];
1320f4f154fdSAkinobu Mita 	size_t len;
1321f4f154fdSAkinobu Mita 	int make_it_fail;
1322f4f154fdSAkinobu Mita 
1323f4f154fdSAkinobu Mita 	if (!task)
1324f4f154fdSAkinobu Mita 		return -ESRCH;
1325f4f154fdSAkinobu Mita 	make_it_fail = task->make_it_fail;
1326f4f154fdSAkinobu Mita 	put_task_struct(task);
1327f4f154fdSAkinobu Mita 
1328f4f154fdSAkinobu Mita 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
13290c28f287SAkinobu Mita 
13300c28f287SAkinobu Mita 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1331f4f154fdSAkinobu Mita }
1332f4f154fdSAkinobu Mita 
1333f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file,
1334f4f154fdSAkinobu Mita 			const char __user * buf, size_t count, loff_t *ppos)
1335f4f154fdSAkinobu Mita {
1336f4f154fdSAkinobu Mita 	struct task_struct *task;
1337774636e1SAlexey Dobriyan 	char buffer[PROC_NUMBUF];
1338f4f154fdSAkinobu Mita 	int make_it_fail;
1339774636e1SAlexey Dobriyan 	int rv;
1340f4f154fdSAkinobu Mita 
1341f4f154fdSAkinobu Mita 	if (!capable(CAP_SYS_RESOURCE))
1342f4f154fdSAkinobu Mita 		return -EPERM;
1343f4f154fdSAkinobu Mita 	memset(buffer, 0, sizeof(buffer));
1344f4f154fdSAkinobu Mita 	if (count > sizeof(buffer) - 1)
1345f4f154fdSAkinobu Mita 		count = sizeof(buffer) - 1;
1346f4f154fdSAkinobu Mita 	if (copy_from_user(buffer, buf, count))
1347f4f154fdSAkinobu Mita 		return -EFAULT;
1348774636e1SAlexey Dobriyan 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1349774636e1SAlexey Dobriyan 	if (rv < 0)
1350774636e1SAlexey Dobriyan 		return rv;
135116caed31SDave Jones 	if (make_it_fail < 0 || make_it_fail > 1)
135216caed31SDave Jones 		return -EINVAL;
135316caed31SDave Jones 
1354496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1355f4f154fdSAkinobu Mita 	if (!task)
1356f4f154fdSAkinobu Mita 		return -ESRCH;
1357f4f154fdSAkinobu Mita 	task->make_it_fail = make_it_fail;
1358f4f154fdSAkinobu Mita 	put_task_struct(task);
1359cba8aafeSVincent Li 
1360cba8aafeSVincent Li 	return count;
1361f4f154fdSAkinobu Mita }
1362f4f154fdSAkinobu Mita 
136300977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = {
1364f4f154fdSAkinobu Mita 	.read		= proc_fault_inject_read,
1365f4f154fdSAkinobu Mita 	.write		= proc_fault_inject_write,
136687df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1367f4f154fdSAkinobu Mita };
1368e41d5818SDmitry Vyukov 
1369e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1370e41d5818SDmitry Vyukov 				   size_t count, loff_t *ppos)
1371e41d5818SDmitry Vyukov {
1372e41d5818SDmitry Vyukov 	struct task_struct *task;
13739049f2f6SAkinobu Mita 	int err;
13749049f2f6SAkinobu Mita 	unsigned int n;
1375e41d5818SDmitry Vyukov 
13769049f2f6SAkinobu Mita 	err = kstrtouint_from_user(buf, count, 0, &n);
1377e41d5818SDmitry Vyukov 	if (err)
1378e41d5818SDmitry Vyukov 		return err;
13791203c8e6SAkinobu Mita 
13801203c8e6SAkinobu Mita 	task = get_proc_task(file_inode(file));
13811203c8e6SAkinobu Mita 	if (!task)
13821203c8e6SAkinobu Mita 		return -ESRCH;
13839f7118b2SAlexey Dobriyan 	task->fail_nth = n;
13841203c8e6SAkinobu Mita 	put_task_struct(task);
13851203c8e6SAkinobu Mita 
1386e41d5818SDmitry Vyukov 	return count;
1387e41d5818SDmitry Vyukov }
1388e41d5818SDmitry Vyukov 
1389e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1390e41d5818SDmitry Vyukov 				  size_t count, loff_t *ppos)
1391e41d5818SDmitry Vyukov {
1392e41d5818SDmitry Vyukov 	struct task_struct *task;
1393bfc74093SAkinobu Mita 	char numbuf[PROC_NUMBUF];
1394bfc74093SAkinobu Mita 	ssize_t len;
1395e41d5818SDmitry Vyukov 
1396e41d5818SDmitry Vyukov 	task = get_proc_task(file_inode(file));
1397e41d5818SDmitry Vyukov 	if (!task)
1398e41d5818SDmitry Vyukov 		return -ESRCH;
13999f7118b2SAlexey Dobriyan 	len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
14001203c8e6SAkinobu Mita 	put_task_struct(task);
1401a44937feSAlexey Dobriyan 	return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1402e41d5818SDmitry Vyukov }
1403e41d5818SDmitry Vyukov 
1404e41d5818SDmitry Vyukov static const struct file_operations proc_fail_nth_operations = {
1405e41d5818SDmitry Vyukov 	.read		= proc_fail_nth_read,
1406e41d5818SDmitry Vyukov 	.write		= proc_fail_nth_write,
1407e41d5818SDmitry Vyukov };
1408f4f154fdSAkinobu Mita #endif
1409f4f154fdSAkinobu Mita 
14109745512cSArjan van de Ven 
141143ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
141243ae34cbSIngo Molnar /*
141343ae34cbSIngo Molnar  * Print out various scheduling related per-task fields:
141443ae34cbSIngo Molnar  */
141543ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v)
141643ae34cbSIngo Molnar {
141743ae34cbSIngo Molnar 	struct inode *inode = m->private;
141876f668beSChristoph Hellwig 	struct pid_namespace *ns = proc_pid_ns(inode);
141943ae34cbSIngo Molnar 	struct task_struct *p;
142043ae34cbSIngo Molnar 
142143ae34cbSIngo Molnar 	p = get_proc_task(inode);
142243ae34cbSIngo Molnar 	if (!p)
142343ae34cbSIngo Molnar 		return -ESRCH;
142474dc3384SAleksa Sarai 	proc_sched_show_task(p, ns, m);
142543ae34cbSIngo Molnar 
142643ae34cbSIngo Molnar 	put_task_struct(p);
142743ae34cbSIngo Molnar 
142843ae34cbSIngo Molnar 	return 0;
142943ae34cbSIngo Molnar }
143043ae34cbSIngo Molnar 
143143ae34cbSIngo Molnar static ssize_t
143243ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf,
143343ae34cbSIngo Molnar 	    size_t count, loff_t *offset)
143443ae34cbSIngo Molnar {
1435496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
143643ae34cbSIngo Molnar 	struct task_struct *p;
143743ae34cbSIngo Molnar 
143843ae34cbSIngo Molnar 	p = get_proc_task(inode);
143943ae34cbSIngo Molnar 	if (!p)
144043ae34cbSIngo Molnar 		return -ESRCH;
144143ae34cbSIngo Molnar 	proc_sched_set_task(p);
144243ae34cbSIngo Molnar 
144343ae34cbSIngo Molnar 	put_task_struct(p);
144443ae34cbSIngo Molnar 
144543ae34cbSIngo Molnar 	return count;
144643ae34cbSIngo Molnar }
144743ae34cbSIngo Molnar 
144843ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp)
144943ae34cbSIngo Molnar {
1450c6a34058SJovi Zhang 	return single_open(filp, sched_show, inode);
145143ae34cbSIngo Molnar }
145243ae34cbSIngo Molnar 
145343ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = {
145443ae34cbSIngo Molnar 	.open		= sched_open,
145543ae34cbSIngo Molnar 	.read		= seq_read,
145643ae34cbSIngo Molnar 	.write		= sched_write,
145743ae34cbSIngo Molnar 	.llseek		= seq_lseek,
14585ea473a1SAlexey Dobriyan 	.release	= single_release,
145943ae34cbSIngo Molnar };
146043ae34cbSIngo Molnar 
146143ae34cbSIngo Molnar #endif
146243ae34cbSIngo Molnar 
14635091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
14645091faa4SMike Galbraith /*
14655091faa4SMike Galbraith  * Print out autogroup related information:
14665091faa4SMike Galbraith  */
14675091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v)
14685091faa4SMike Galbraith {
14695091faa4SMike Galbraith 	struct inode *inode = m->private;
14705091faa4SMike Galbraith 	struct task_struct *p;
14715091faa4SMike Galbraith 
14725091faa4SMike Galbraith 	p = get_proc_task(inode);
14735091faa4SMike Galbraith 	if (!p)
14745091faa4SMike Galbraith 		return -ESRCH;
14755091faa4SMike Galbraith 	proc_sched_autogroup_show_task(p, m);
14765091faa4SMike Galbraith 
14775091faa4SMike Galbraith 	put_task_struct(p);
14785091faa4SMike Galbraith 
14795091faa4SMike Galbraith 	return 0;
14805091faa4SMike Galbraith }
14815091faa4SMike Galbraith 
14825091faa4SMike Galbraith static ssize_t
14835091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf,
14845091faa4SMike Galbraith 	    size_t count, loff_t *offset)
14855091faa4SMike Galbraith {
1486496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
14875091faa4SMike Galbraith 	struct task_struct *p;
14885091faa4SMike Galbraith 	char buffer[PROC_NUMBUF];
14890a8cb8e3SAlexey Dobriyan 	int nice;
14905091faa4SMike Galbraith 	int err;
14915091faa4SMike Galbraith 
14925091faa4SMike Galbraith 	memset(buffer, 0, sizeof(buffer));
14935091faa4SMike Galbraith 	if (count > sizeof(buffer) - 1)
14945091faa4SMike Galbraith 		count = sizeof(buffer) - 1;
14955091faa4SMike Galbraith 	if (copy_from_user(buffer, buf, count))
14965091faa4SMike Galbraith 		return -EFAULT;
14975091faa4SMike Galbraith 
14980a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &nice);
14990a8cb8e3SAlexey Dobriyan 	if (err < 0)
15000a8cb8e3SAlexey Dobriyan 		return err;
15015091faa4SMike Galbraith 
15025091faa4SMike Galbraith 	p = get_proc_task(inode);
15035091faa4SMike Galbraith 	if (!p)
15045091faa4SMike Galbraith 		return -ESRCH;
15055091faa4SMike Galbraith 
15062e5b5b3aSHiroshi Shimamoto 	err = proc_sched_autogroup_set_nice(p, nice);
15075091faa4SMike Galbraith 	if (err)
15085091faa4SMike Galbraith 		count = err;
15095091faa4SMike Galbraith 
15105091faa4SMike Galbraith 	put_task_struct(p);
15115091faa4SMike Galbraith 
15125091faa4SMike Galbraith 	return count;
15135091faa4SMike Galbraith }
15145091faa4SMike Galbraith 
15155091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp)
15165091faa4SMike Galbraith {
15175091faa4SMike Galbraith 	int ret;
15185091faa4SMike Galbraith 
15195091faa4SMike Galbraith 	ret = single_open(filp, sched_autogroup_show, NULL);
15205091faa4SMike Galbraith 	if (!ret) {
15215091faa4SMike Galbraith 		struct seq_file *m = filp->private_data;
15225091faa4SMike Galbraith 
15235091faa4SMike Galbraith 		m->private = inode;
15245091faa4SMike Galbraith 	}
15255091faa4SMike Galbraith 	return ret;
15265091faa4SMike Galbraith }
15275091faa4SMike Galbraith 
15285091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = {
15295091faa4SMike Galbraith 	.open		= sched_autogroup_open,
15305091faa4SMike Galbraith 	.read		= seq_read,
15315091faa4SMike Galbraith 	.write		= sched_autogroup_write,
15325091faa4SMike Galbraith 	.llseek		= seq_lseek,
15335091faa4SMike Galbraith 	.release	= single_release,
15345091faa4SMike Galbraith };
15355091faa4SMike Galbraith 
15365091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */
15375091faa4SMike Galbraith 
153804a8682aSAndrei Vagin #ifdef CONFIG_TIME_NS
153904a8682aSAndrei Vagin static int timens_offsets_show(struct seq_file *m, void *v)
154004a8682aSAndrei Vagin {
154104a8682aSAndrei Vagin 	struct task_struct *p;
154204a8682aSAndrei Vagin 
154304a8682aSAndrei Vagin 	p = get_proc_task(file_inode(m->file));
154404a8682aSAndrei Vagin 	if (!p)
154504a8682aSAndrei Vagin 		return -ESRCH;
154604a8682aSAndrei Vagin 	proc_timens_show_offsets(p, m);
154704a8682aSAndrei Vagin 
154804a8682aSAndrei Vagin 	put_task_struct(p);
154904a8682aSAndrei Vagin 
155004a8682aSAndrei Vagin 	return 0;
155104a8682aSAndrei Vagin }
155204a8682aSAndrei Vagin 
155304a8682aSAndrei Vagin static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
155404a8682aSAndrei Vagin 				    size_t count, loff_t *ppos)
155504a8682aSAndrei Vagin {
155604a8682aSAndrei Vagin 	struct inode *inode = file_inode(file);
155704a8682aSAndrei Vagin 	struct proc_timens_offset offsets[2];
155804a8682aSAndrei Vagin 	char *kbuf = NULL, *pos, *next_line;
155904a8682aSAndrei Vagin 	struct task_struct *p;
156004a8682aSAndrei Vagin 	int ret, noffsets;
156104a8682aSAndrei Vagin 
156204a8682aSAndrei Vagin 	/* Only allow < page size writes at the beginning of the file */
156304a8682aSAndrei Vagin 	if ((*ppos != 0) || (count >= PAGE_SIZE))
156404a8682aSAndrei Vagin 		return -EINVAL;
156504a8682aSAndrei Vagin 
156604a8682aSAndrei Vagin 	/* Slurp in the user data */
156704a8682aSAndrei Vagin 	kbuf = memdup_user_nul(buf, count);
156804a8682aSAndrei Vagin 	if (IS_ERR(kbuf))
156904a8682aSAndrei Vagin 		return PTR_ERR(kbuf);
157004a8682aSAndrei Vagin 
157104a8682aSAndrei Vagin 	/* Parse the user data */
157204a8682aSAndrei Vagin 	ret = -EINVAL;
157304a8682aSAndrei Vagin 	noffsets = 0;
157404a8682aSAndrei Vagin 	for (pos = kbuf; pos; pos = next_line) {
157504a8682aSAndrei Vagin 		struct proc_timens_offset *off = &offsets[noffsets];
157604a8682aSAndrei Vagin 		int err;
157704a8682aSAndrei Vagin 
157804a8682aSAndrei Vagin 		/* Find the end of line and ensure we don't look past it */
157904a8682aSAndrei Vagin 		next_line = strchr(pos, '\n');
158004a8682aSAndrei Vagin 		if (next_line) {
158104a8682aSAndrei Vagin 			*next_line = '\0';
158204a8682aSAndrei Vagin 			next_line++;
158304a8682aSAndrei Vagin 			if (*next_line == '\0')
158404a8682aSAndrei Vagin 				next_line = NULL;
158504a8682aSAndrei Vagin 		}
158604a8682aSAndrei Vagin 
158704a8682aSAndrei Vagin 		err = sscanf(pos, "%u %lld %lu", &off->clockid,
158804a8682aSAndrei Vagin 				&off->val.tv_sec, &off->val.tv_nsec);
158904a8682aSAndrei Vagin 		if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
159004a8682aSAndrei Vagin 			goto out;
159104a8682aSAndrei Vagin 		noffsets++;
159204a8682aSAndrei Vagin 		if (noffsets == ARRAY_SIZE(offsets)) {
159304a8682aSAndrei Vagin 			if (next_line)
159404a8682aSAndrei Vagin 				count = next_line - kbuf;
159504a8682aSAndrei Vagin 			break;
159604a8682aSAndrei Vagin 		}
159704a8682aSAndrei Vagin 	}
159804a8682aSAndrei Vagin 
159904a8682aSAndrei Vagin 	ret = -ESRCH;
160004a8682aSAndrei Vagin 	p = get_proc_task(inode);
160104a8682aSAndrei Vagin 	if (!p)
160204a8682aSAndrei Vagin 		goto out;
160304a8682aSAndrei Vagin 	ret = proc_timens_set_offset(file, p, offsets, noffsets);
160404a8682aSAndrei Vagin 	put_task_struct(p);
160504a8682aSAndrei Vagin 	if (ret)
160604a8682aSAndrei Vagin 		goto out;
160704a8682aSAndrei Vagin 
160804a8682aSAndrei Vagin 	ret = count;
160904a8682aSAndrei Vagin out:
161004a8682aSAndrei Vagin 	kfree(kbuf);
161104a8682aSAndrei Vagin 	return ret;
161204a8682aSAndrei Vagin }
161304a8682aSAndrei Vagin 
161404a8682aSAndrei Vagin static int timens_offsets_open(struct inode *inode, struct file *filp)
161504a8682aSAndrei Vagin {
161604a8682aSAndrei Vagin 	return single_open(filp, timens_offsets_show, inode);
161704a8682aSAndrei Vagin }
161804a8682aSAndrei Vagin 
161904a8682aSAndrei Vagin static const struct file_operations proc_timens_offsets_operations = {
162004a8682aSAndrei Vagin 	.open		= timens_offsets_open,
162104a8682aSAndrei Vagin 	.read		= seq_read,
162204a8682aSAndrei Vagin 	.write		= timens_offsets_write,
162304a8682aSAndrei Vagin 	.llseek		= seq_lseek,
162404a8682aSAndrei Vagin 	.release	= single_release,
162504a8682aSAndrei Vagin };
162604a8682aSAndrei Vagin #endif /* CONFIG_TIME_NS */
162704a8682aSAndrei Vagin 
16284614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf,
16294614a696Sjohn stultz 				size_t count, loff_t *offset)
16304614a696Sjohn stultz {
1631496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
16324614a696Sjohn stultz 	struct task_struct *p;
16334614a696Sjohn stultz 	char buffer[TASK_COMM_LEN];
1634830e0fc9SDavid Rientjes 	const size_t maxlen = sizeof(buffer) - 1;
16354614a696Sjohn stultz 
16364614a696Sjohn stultz 	memset(buffer, 0, sizeof(buffer));
1637830e0fc9SDavid Rientjes 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
16384614a696Sjohn stultz 		return -EFAULT;
16394614a696Sjohn stultz 
16404614a696Sjohn stultz 	p = get_proc_task(inode);
16414614a696Sjohn stultz 	if (!p)
16424614a696Sjohn stultz 		return -ESRCH;
16434614a696Sjohn stultz 
16444614a696Sjohn stultz 	if (same_thread_group(current, p))
16454614a696Sjohn stultz 		set_task_comm(p, buffer);
16464614a696Sjohn stultz 	else
16474614a696Sjohn stultz 		count = -EINVAL;
16484614a696Sjohn stultz 
16494614a696Sjohn stultz 	put_task_struct(p);
16504614a696Sjohn stultz 
16514614a696Sjohn stultz 	return count;
16524614a696Sjohn stultz }
16534614a696Sjohn stultz 
16544614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v)
16554614a696Sjohn stultz {
16564614a696Sjohn stultz 	struct inode *inode = m->private;
16574614a696Sjohn stultz 	struct task_struct *p;
16584614a696Sjohn stultz 
16594614a696Sjohn stultz 	p = get_proc_task(inode);
16604614a696Sjohn stultz 	if (!p)
16614614a696Sjohn stultz 		return -ESRCH;
16624614a696Sjohn stultz 
166388b72b31STejun Heo 	proc_task_name(m, p, false);
166488b72b31STejun Heo 	seq_putc(m, '\n');
16654614a696Sjohn stultz 
16664614a696Sjohn stultz 	put_task_struct(p);
16674614a696Sjohn stultz 
16684614a696Sjohn stultz 	return 0;
16694614a696Sjohn stultz }
16704614a696Sjohn stultz 
16714614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp)
16724614a696Sjohn stultz {
1673c6a34058SJovi Zhang 	return single_open(filp, comm_show, inode);
16744614a696Sjohn stultz }
16754614a696Sjohn stultz 
16764614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = {
16774614a696Sjohn stultz 	.open		= comm_open,
16784614a696Sjohn stultz 	.read		= seq_read,
16794614a696Sjohn stultz 	.write		= comm_write,
16804614a696Sjohn stultz 	.llseek		= seq_lseek,
16814614a696Sjohn stultz 	.release	= single_release,
16824614a696Sjohn stultz };
16834614a696Sjohn stultz 
16847773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1685925d1c40SMatt Helsley {
1686925d1c40SMatt Helsley 	struct task_struct *task;
1687925d1c40SMatt Helsley 	struct file *exe_file;
1688925d1c40SMatt Helsley 
16892b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1690925d1c40SMatt Helsley 	if (!task)
1691925d1c40SMatt Helsley 		return -ENOENT;
1692cd81a917SMateusz Guzik 	exe_file = get_task_exe_file(task);
1693925d1c40SMatt Helsley 	put_task_struct(task);
1694925d1c40SMatt Helsley 	if (exe_file) {
1695925d1c40SMatt Helsley 		*exe_path = exe_file->f_path;
1696925d1c40SMatt Helsley 		path_get(&exe_file->f_path);
1697925d1c40SMatt Helsley 		fput(exe_file);
1698925d1c40SMatt Helsley 		return 0;
1699925d1c40SMatt Helsley 	} else
1700925d1c40SMatt Helsley 		return -ENOENT;
1701925d1c40SMatt Helsley }
1702925d1c40SMatt Helsley 
17036b255391SAl Viro static const char *proc_pid_get_link(struct dentry *dentry,
1704fceef393SAl Viro 				     struct inode *inode,
1705fceef393SAl Viro 				     struct delayed_call *done)
17061da177e4SLinus Torvalds {
1707408ef013SChristoph Hellwig 	struct path path;
17081da177e4SLinus Torvalds 	int error = -EACCES;
17091da177e4SLinus Torvalds 
17106b255391SAl Viro 	if (!dentry)
17116b255391SAl Viro 		return ERR_PTR(-ECHILD);
17126b255391SAl Viro 
1713778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1714778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
17151da177e4SLinus Torvalds 		goto out;
17161da177e4SLinus Torvalds 
1717408ef013SChristoph Hellwig 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1718408ef013SChristoph Hellwig 	if (error)
1719408ef013SChristoph Hellwig 		goto out;
1720408ef013SChristoph Hellwig 
17211bc82070SAleksa Sarai 	error = nd_jump_link(&path);
17221da177e4SLinus Torvalds out:
1723008b150aSAl Viro 	return ERR_PTR(error);
17241da177e4SLinus Torvalds }
17251da177e4SLinus Torvalds 
17263dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
17271da177e4SLinus Torvalds {
17280ee931c4SMichal Hocko 	char *tmp = (char *)__get_free_page(GFP_KERNEL);
17293dcd25f3SJan Blunck 	char *pathname;
17301da177e4SLinus Torvalds 	int len;
17311da177e4SLinus Torvalds 
17321da177e4SLinus Torvalds 	if (!tmp)
17331da177e4SLinus Torvalds 		return -ENOMEM;
17341da177e4SLinus Torvalds 
17357b2a69baSEric W. Biederman 	pathname = d_path(path, tmp, PAGE_SIZE);
17363dcd25f3SJan Blunck 	len = PTR_ERR(pathname);
17373dcd25f3SJan Blunck 	if (IS_ERR(pathname))
17381da177e4SLinus Torvalds 		goto out;
17393dcd25f3SJan Blunck 	len = tmp + PAGE_SIZE - 1 - pathname;
17401da177e4SLinus Torvalds 
17411da177e4SLinus Torvalds 	if (len > buflen)
17421da177e4SLinus Torvalds 		len = buflen;
17433dcd25f3SJan Blunck 	if (copy_to_user(buffer, pathname, len))
17441da177e4SLinus Torvalds 		len = -EFAULT;
17451da177e4SLinus Torvalds  out:
17461da177e4SLinus Torvalds 	free_page((unsigned long)tmp);
17471da177e4SLinus Torvalds 	return len;
17481da177e4SLinus Torvalds }
17491da177e4SLinus Torvalds 
17501da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
17511da177e4SLinus Torvalds {
17521da177e4SLinus Torvalds 	int error = -EACCES;
17532b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
17543dcd25f3SJan Blunck 	struct path path;
17551da177e4SLinus Torvalds 
1756778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1757778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
17581da177e4SLinus Torvalds 		goto out;
17591da177e4SLinus Torvalds 
17607773fbc5SCyrill Gorcunov 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
17611da177e4SLinus Torvalds 	if (error)
17621da177e4SLinus Torvalds 		goto out;
17631da177e4SLinus Torvalds 
17643dcd25f3SJan Blunck 	error = do_proc_readlink(&path, buffer, buflen);
17653dcd25f3SJan Blunck 	path_put(&path);
17661da177e4SLinus Torvalds out:
17671da177e4SLinus Torvalds 	return error;
17681da177e4SLinus Torvalds }
17691da177e4SLinus Torvalds 
1770faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = {
17711da177e4SLinus Torvalds 	.readlink	= proc_pid_readlink,
17726b255391SAl Viro 	.get_link	= proc_pid_get_link,
17736d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
17741da177e4SLinus Torvalds };
17751da177e4SLinus Torvalds 
177628a6d671SEric W. Biederman 
177728a6d671SEric W. Biederman /* building an inode */
177828a6d671SEric W. Biederman 
1779c6eb50d2SAl Viro void task_dump_owner(struct task_struct *task, umode_t mode,
178068eb94f1SEric W. Biederman 		     kuid_t *ruid, kgid_t *rgid)
178168eb94f1SEric W. Biederman {
178268eb94f1SEric W. Biederman 	/* Depending on the state of dumpable compute who should own a
178368eb94f1SEric W. Biederman 	 * proc file for a task.
178468eb94f1SEric W. Biederman 	 */
178568eb94f1SEric W. Biederman 	const struct cred *cred;
178668eb94f1SEric W. Biederman 	kuid_t uid;
178768eb94f1SEric W. Biederman 	kgid_t gid;
178868eb94f1SEric W. Biederman 
17892e0ad552SAlexey Dobriyan 	if (unlikely(task->flags & PF_KTHREAD)) {
17902e0ad552SAlexey Dobriyan 		*ruid = GLOBAL_ROOT_UID;
17912e0ad552SAlexey Dobriyan 		*rgid = GLOBAL_ROOT_GID;
17922e0ad552SAlexey Dobriyan 		return;
17932e0ad552SAlexey Dobriyan 	}
17942e0ad552SAlexey Dobriyan 
179568eb94f1SEric W. Biederman 	/* Default to the tasks effective ownership */
179668eb94f1SEric W. Biederman 	rcu_read_lock();
179768eb94f1SEric W. Biederman 	cred = __task_cred(task);
179868eb94f1SEric W. Biederman 	uid = cred->euid;
179968eb94f1SEric W. Biederman 	gid = cred->egid;
180068eb94f1SEric W. Biederman 	rcu_read_unlock();
180168eb94f1SEric W. Biederman 
180268eb94f1SEric W. Biederman 	/*
180368eb94f1SEric W. Biederman 	 * Before the /proc/pid/status file was created the only way to read
180468eb94f1SEric W. Biederman 	 * the effective uid of a /process was to stat /proc/pid.  Reading
180568eb94f1SEric W. Biederman 	 * /proc/pid/status is slow enough that procps and other packages
180668eb94f1SEric W. Biederman 	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
180768eb94f1SEric W. Biederman 	 * made this apply to all per process world readable and executable
180868eb94f1SEric W. Biederman 	 * directories.
180968eb94f1SEric W. Biederman 	 */
181068eb94f1SEric W. Biederman 	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
181168eb94f1SEric W. Biederman 		struct mm_struct *mm;
181268eb94f1SEric W. Biederman 		task_lock(task);
181368eb94f1SEric W. Biederman 		mm = task->mm;
181468eb94f1SEric W. Biederman 		/* Make non-dumpable tasks owned by some root */
181568eb94f1SEric W. Biederman 		if (mm) {
181668eb94f1SEric W. Biederman 			if (get_dumpable(mm) != SUID_DUMP_USER) {
181768eb94f1SEric W. Biederman 				struct user_namespace *user_ns = mm->user_ns;
181868eb94f1SEric W. Biederman 
181968eb94f1SEric W. Biederman 				uid = make_kuid(user_ns, 0);
182068eb94f1SEric W. Biederman 				if (!uid_valid(uid))
182168eb94f1SEric W. Biederman 					uid = GLOBAL_ROOT_UID;
182268eb94f1SEric W. Biederman 
182368eb94f1SEric W. Biederman 				gid = make_kgid(user_ns, 0);
182468eb94f1SEric W. Biederman 				if (!gid_valid(gid))
182568eb94f1SEric W. Biederman 					gid = GLOBAL_ROOT_GID;
182668eb94f1SEric W. Biederman 			}
182768eb94f1SEric W. Biederman 		} else {
182868eb94f1SEric W. Biederman 			uid = GLOBAL_ROOT_UID;
182968eb94f1SEric W. Biederman 			gid = GLOBAL_ROOT_GID;
183068eb94f1SEric W. Biederman 		}
183168eb94f1SEric W. Biederman 		task_unlock(task);
183268eb94f1SEric W. Biederman 	}
183368eb94f1SEric W. Biederman 	*ruid = uid;
183468eb94f1SEric W. Biederman 	*rgid = gid;
183568eb94f1SEric W. Biederman }
183668eb94f1SEric W. Biederman 
18377bc3e6e5SEric W. Biederman void proc_pid_evict_inode(struct proc_inode *ei)
18387bc3e6e5SEric W. Biederman {
18397bc3e6e5SEric W. Biederman 	struct pid *pid = ei->pid;
18407bc3e6e5SEric W. Biederman 
18417bc3e6e5SEric W. Biederman 	if (S_ISDIR(ei->vfs_inode.i_mode)) {
184263f818f4SEric W. Biederman 		spin_lock(&pid->lock);
18437bc3e6e5SEric W. Biederman 		hlist_del_init_rcu(&ei->sibling_inodes);
184463f818f4SEric W. Biederman 		spin_unlock(&pid->lock);
18457bc3e6e5SEric W. Biederman 	}
18467bc3e6e5SEric W. Biederman 
18477bc3e6e5SEric W. Biederman 	put_pid(pid);
18487bc3e6e5SEric W. Biederman }
18497bc3e6e5SEric W. Biederman 
1850db978da8SAndreas Gruenbacher struct inode *proc_pid_make_inode(struct super_block * sb,
1851db978da8SAndreas Gruenbacher 				  struct task_struct *task, umode_t mode)
185228a6d671SEric W. Biederman {
185328a6d671SEric W. Biederman 	struct inode * inode;
185428a6d671SEric W. Biederman 	struct proc_inode *ei;
18557bc3e6e5SEric W. Biederman 	struct pid *pid;
185628a6d671SEric W. Biederman 
185728a6d671SEric W. Biederman 	/* We need a new inode */
185828a6d671SEric W. Biederman 
185928a6d671SEric W. Biederman 	inode = new_inode(sb);
186028a6d671SEric W. Biederman 	if (!inode)
186128a6d671SEric W. Biederman 		goto out;
186228a6d671SEric W. Biederman 
186328a6d671SEric W. Biederman 	/* Common stuff */
186428a6d671SEric W. Biederman 	ei = PROC_I(inode);
1865db978da8SAndreas Gruenbacher 	inode->i_mode = mode;
186685fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
1867078cd827SDeepa Dinamani 	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
186828a6d671SEric W. Biederman 	inode->i_op = &proc_def_inode_operations;
186928a6d671SEric W. Biederman 
187028a6d671SEric W. Biederman 	/*
187128a6d671SEric W. Biederman 	 * grab the reference to task.
187228a6d671SEric W. Biederman 	 */
18737bc3e6e5SEric W. Biederman 	pid = get_task_pid(task, PIDTYPE_PID);
18747bc3e6e5SEric W. Biederman 	if (!pid)
187528a6d671SEric W. Biederman 		goto out_unlock;
187628a6d671SEric W. Biederman 
18777bc3e6e5SEric W. Biederman 	/* Let the pid remember us for quick removal */
18787bc3e6e5SEric W. Biederman 	ei->pid = pid;
18797bc3e6e5SEric W. Biederman 	if (S_ISDIR(mode)) {
188063f818f4SEric W. Biederman 		spin_lock(&pid->lock);
18817bc3e6e5SEric W. Biederman 		hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
188263f818f4SEric W. Biederman 		spin_unlock(&pid->lock);
18837bc3e6e5SEric W. Biederman 	}
18847bc3e6e5SEric W. Biederman 
188568eb94f1SEric W. Biederman 	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
188628a6d671SEric W. Biederman 	security_task_to_inode(task, inode);
188728a6d671SEric W. Biederman 
188828a6d671SEric W. Biederman out:
188928a6d671SEric W. Biederman 	return inode;
189028a6d671SEric W. Biederman 
189128a6d671SEric W. Biederman out_unlock:
189228a6d671SEric W. Biederman 	iput(inode);
189328a6d671SEric W. Biederman 	return NULL;
189428a6d671SEric W. Biederman }
189528a6d671SEric W. Biederman 
1896a528d35eSDavid Howells int pid_getattr(const struct path *path, struct kstat *stat,
1897a528d35eSDavid Howells 		u32 request_mask, unsigned int query_flags)
189828a6d671SEric W. Biederman {
1899a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
190076f668beSChristoph Hellwig 	struct pid_namespace *pid = proc_pid_ns(inode);
190128a6d671SEric W. Biederman 	struct task_struct *task;
1902c69e8d9cSDavid Howells 
190328a6d671SEric W. Biederman 	generic_fillattr(inode, stat);
190428a6d671SEric W. Biederman 
1905dcb0f222SEric W. Biederman 	stat->uid = GLOBAL_ROOT_UID;
1906dcb0f222SEric W. Biederman 	stat->gid = GLOBAL_ROOT_GID;
190794116929SAlexey Dobriyan 	rcu_read_lock();
190828a6d671SEric W. Biederman 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
190928a6d671SEric W. Biederman 	if (task) {
1910796f571bSLafcadio Wluiki 		if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
19110499680aSVasiliy Kulikov 			rcu_read_unlock();
19120499680aSVasiliy Kulikov 			/*
19130499680aSVasiliy Kulikov 			 * This doesn't prevent learning whether PID exists,
19140499680aSVasiliy Kulikov 			 * it only makes getattr() consistent with readdir().
19150499680aSVasiliy Kulikov 			 */
19160499680aSVasiliy Kulikov 			return -ENOENT;
19170499680aSVasiliy Kulikov 		}
191868eb94f1SEric W. Biederman 		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
191928a6d671SEric W. Biederman 	}
192028a6d671SEric W. Biederman 	rcu_read_unlock();
192128a6d671SEric W. Biederman 	return 0;
192228a6d671SEric W. Biederman }
192328a6d671SEric W. Biederman 
192428a6d671SEric W. Biederman /* dentry stuff */
192528a6d671SEric W. Biederman 
192628a6d671SEric W. Biederman /*
19271bbc5513SAl Viro  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
19281bbc5513SAl Viro  */
19291bbc5513SAl Viro void pid_update_inode(struct task_struct *task, struct inode *inode)
19301bbc5513SAl Viro {
19311bbc5513SAl Viro 	task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
19321bbc5513SAl Viro 
19331bbc5513SAl Viro 	inode->i_mode &= ~(S_ISUID | S_ISGID);
19341bbc5513SAl Viro 	security_task_to_inode(task, inode);
19351bbc5513SAl Viro }
19361bbc5513SAl Viro 
19371bbc5513SAl Viro /*
193828a6d671SEric W. Biederman  * Rewrite the inode's ownerships here because the owning task may have
193928a6d671SEric W. Biederman  * performed a setuid(), etc.
194028a6d671SEric W. Biederman  *
194128a6d671SEric W. Biederman  */
19421bbc5513SAl Viro static int pid_revalidate(struct dentry *dentry, unsigned int flags)
194328a6d671SEric W. Biederman {
194434286d66SNick Piggin 	struct inode *inode;
194534286d66SNick Piggin 	struct task_struct *task;
1946c69e8d9cSDavid Howells 
19470b728e19SAl Viro 	if (flags & LOOKUP_RCU)
194834286d66SNick Piggin 		return -ECHILD;
194934286d66SNick Piggin 
19502b0143b5SDavid Howells 	inode = d_inode(dentry);
195134286d66SNick Piggin 	task = get_proc_task(inode);
195234286d66SNick Piggin 
195328a6d671SEric W. Biederman 	if (task) {
19541bbc5513SAl Viro 		pid_update_inode(task, inode);
195528a6d671SEric W. Biederman 		put_task_struct(task);
195628a6d671SEric W. Biederman 		return 1;
195728a6d671SEric W. Biederman 	}
195828a6d671SEric W. Biederman 	return 0;
195928a6d671SEric W. Biederman }
196028a6d671SEric W. Biederman 
1961d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode)
1962d855a4b7SOleg Nesterov {
1963d855a4b7SOleg Nesterov 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1964d855a4b7SOleg Nesterov }
1965d855a4b7SOleg Nesterov 
19661dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry)
19671dd704b6SDavid Howells {
19681dd704b6SDavid Howells 	/* Is the task we represent dead?
19691dd704b6SDavid Howells 	 * If so, then don't put the dentry on the lru list,
19701dd704b6SDavid Howells 	 * kill it immediately.
19711dd704b6SDavid Howells 	 */
19722b0143b5SDavid Howells 	return proc_inode_is_dead(d_inode(dentry));
19731dd704b6SDavid Howells }
19741dd704b6SDavid Howells 
19756b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations =
197628a6d671SEric W. Biederman {
197728a6d671SEric W. Biederman 	.d_revalidate	= pid_revalidate,
197828a6d671SEric W. Biederman 	.d_delete	= pid_delete_dentry,
197928a6d671SEric W. Biederman };
198028a6d671SEric W. Biederman 
198128a6d671SEric W. Biederman /* Lookups */
198228a6d671SEric W. Biederman 
19831c0d04c9SEric W. Biederman /*
19841c0d04c9SEric W. Biederman  * Fill a directory entry.
19851c0d04c9SEric W. Biederman  *
19861c0d04c9SEric W. Biederman  * If possible create the dcache entry and derive our inode number and
19871c0d04c9SEric W. Biederman  * file type from dcache entry.
19881c0d04c9SEric W. Biederman  *
19891c0d04c9SEric W. Biederman  * Since all of the proc inode numbers are dynamically generated, the inode
19901c0d04c9SEric W. Biederman  * numbers do not exist until the inode is cache.  This means creating the
19911c0d04c9SEric W. Biederman  * the dcache entry in readdir is necessary to keep the inode numbers
19921c0d04c9SEric W. Biederman  * reported by readdir in sync with the inode numbers reported
19931c0d04c9SEric W. Biederman  * by stat.
19941c0d04c9SEric W. Biederman  */
1995f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx,
1996a4ef3895SAlexey Dobriyan 	const char *name, unsigned int len,
1997c5141e6dSEric Dumazet 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
199861a28784SEric W. Biederman {
1999f0c3b509SAl Viro 	struct dentry *child, *dir = file->f_path.dentry;
20001df98b8bSAl Viro 	struct qstr qname = QSTR_INIT(name, len);
200161a28784SEric W. Biederman 	struct inode *inode;
20020168b9e3SAl Viro 	unsigned type = DT_UNKNOWN;
20030168b9e3SAl Viro 	ino_t ino = 1;
200461a28784SEric W. Biederman 
20051df98b8bSAl Viro 	child = d_hash_and_lookup(dir, &qname);
200661a28784SEric W. Biederman 	if (!child) {
20073781764bSAl Viro 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
20083781764bSAl Viro 		child = d_alloc_parallel(dir, &qname, &wq);
20093781764bSAl Viro 		if (IS_ERR(child))
201061a28784SEric W. Biederman 			goto end_instantiate;
20113781764bSAl Viro 		if (d_in_lookup(child)) {
20120168b9e3SAl Viro 			struct dentry *res;
20130168b9e3SAl Viro 			res = instantiate(child, task, ptr);
20143781764bSAl Viro 			d_lookup_done(child);
20150168b9e3SAl Viro 			if (unlikely(res)) {
20160168b9e3SAl Viro 				dput(child);
20170168b9e3SAl Viro 				child = res;
2018d85b399bSAl Viro 				if (IS_ERR(child))
2019d85b399bSAl Viro 					goto end_instantiate;
20201df98b8bSAl Viro 			}
20211df98b8bSAl Viro 		}
20223781764bSAl Viro 	}
20232b0143b5SDavid Howells 	inode = d_inode(child);
202461a28784SEric W. Biederman 	ino = inode->i_ino;
202561a28784SEric W. Biederman 	type = inode->i_mode >> 12;
202661a28784SEric W. Biederman 	dput(child);
2027d85b399bSAl Viro end_instantiate:
2028f0c3b509SAl Viro 	return dir_emit(ctx, name, len, ino, type);
202961a28784SEric W. Biederman }
203061a28784SEric W. Biederman 
2031640708a2SPavel Emelyanov /*
2032640708a2SPavel Emelyanov  * dname_to_vma_addr - maps a dentry name into two unsigned longs
2033640708a2SPavel Emelyanov  * which represent vma start and end addresses.
2034640708a2SPavel Emelyanov  */
2035640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry,
2036640708a2SPavel Emelyanov 			     unsigned long *start, unsigned long *end)
2037640708a2SPavel Emelyanov {
2038ac7f1061SAlexey Dobriyan 	const char *str = dentry->d_name.name;
2039ac7f1061SAlexey Dobriyan 	unsigned long long sval, eval;
2040ac7f1061SAlexey Dobriyan 	unsigned int len;
2041ac7f1061SAlexey Dobriyan 
204235318db5SAlexey Dobriyan 	if (str[0] == '0' && str[1] != '-')
204335318db5SAlexey Dobriyan 		return -EINVAL;
2044ac7f1061SAlexey Dobriyan 	len = _parse_integer(str, 16, &sval);
2045ac7f1061SAlexey Dobriyan 	if (len & KSTRTOX_OVERFLOW)
2046640708a2SPavel Emelyanov 		return -EINVAL;
2047ac7f1061SAlexey Dobriyan 	if (sval != (unsigned long)sval)
2048ac7f1061SAlexey Dobriyan 		return -EINVAL;
2049ac7f1061SAlexey Dobriyan 	str += len;
2050ac7f1061SAlexey Dobriyan 
2051ac7f1061SAlexey Dobriyan 	if (*str != '-')
2052ac7f1061SAlexey Dobriyan 		return -EINVAL;
2053ac7f1061SAlexey Dobriyan 	str++;
2054ac7f1061SAlexey Dobriyan 
205535318db5SAlexey Dobriyan 	if (str[0] == '0' && str[1])
205635318db5SAlexey Dobriyan 		return -EINVAL;
2057ac7f1061SAlexey Dobriyan 	len = _parse_integer(str, 16, &eval);
2058ac7f1061SAlexey Dobriyan 	if (len & KSTRTOX_OVERFLOW)
2059ac7f1061SAlexey Dobriyan 		return -EINVAL;
2060ac7f1061SAlexey Dobriyan 	if (eval != (unsigned long)eval)
2061ac7f1061SAlexey Dobriyan 		return -EINVAL;
2062ac7f1061SAlexey Dobriyan 	str += len;
2063ac7f1061SAlexey Dobriyan 
2064ac7f1061SAlexey Dobriyan 	if (*str != '\0')
2065ac7f1061SAlexey Dobriyan 		return -EINVAL;
2066ac7f1061SAlexey Dobriyan 
2067ac7f1061SAlexey Dobriyan 	*start = sval;
2068ac7f1061SAlexey Dobriyan 	*end = eval;
2069640708a2SPavel Emelyanov 
2070640708a2SPavel Emelyanov 	return 0;
2071640708a2SPavel Emelyanov }
2072640708a2SPavel Emelyanov 
20730b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2074640708a2SPavel Emelyanov {
2075640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2076640708a2SPavel Emelyanov 	bool exact_vma_exists = false;
2077640708a2SPavel Emelyanov 	struct mm_struct *mm = NULL;
2078640708a2SPavel Emelyanov 	struct task_struct *task;
2079640708a2SPavel Emelyanov 	struct inode *inode;
2080640708a2SPavel Emelyanov 	int status = 0;
2081640708a2SPavel Emelyanov 
20820b728e19SAl Viro 	if (flags & LOOKUP_RCU)
2083640708a2SPavel Emelyanov 		return -ECHILD;
2084640708a2SPavel Emelyanov 
20852b0143b5SDavid Howells 	inode = d_inode(dentry);
2086640708a2SPavel Emelyanov 	task = get_proc_task(inode);
2087640708a2SPavel Emelyanov 	if (!task)
2088640708a2SPavel Emelyanov 		goto out_notask;
2089640708a2SPavel Emelyanov 
2090caaee623SJann Horn 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
20912344bec7SCong Wang 	if (IS_ERR_OR_NULL(mm))
2092640708a2SPavel Emelyanov 		goto out;
2093640708a2SPavel Emelyanov 
2094640708a2SPavel Emelyanov 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2095cd9e2bb8SKonstantin Khlebnikov 		status = down_read_killable(&mm->mmap_sem);
2096cd9e2bb8SKonstantin Khlebnikov 		if (!status) {
2097cd9e2bb8SKonstantin Khlebnikov 			exact_vma_exists = !!find_exact_vma(mm, vm_start,
2098cd9e2bb8SKonstantin Khlebnikov 							    vm_end);
2099640708a2SPavel Emelyanov 			up_read(&mm->mmap_sem);
2100640708a2SPavel Emelyanov 		}
2101cd9e2bb8SKonstantin Khlebnikov 	}
2102640708a2SPavel Emelyanov 
2103640708a2SPavel Emelyanov 	mmput(mm);
2104640708a2SPavel Emelyanov 
2105640708a2SPavel Emelyanov 	if (exact_vma_exists) {
210668eb94f1SEric W. Biederman 		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
210768eb94f1SEric W. Biederman 
2108640708a2SPavel Emelyanov 		security_task_to_inode(task, inode);
2109640708a2SPavel Emelyanov 		status = 1;
2110640708a2SPavel Emelyanov 	}
2111640708a2SPavel Emelyanov 
2112640708a2SPavel Emelyanov out:
2113640708a2SPavel Emelyanov 	put_task_struct(task);
2114640708a2SPavel Emelyanov 
2115640708a2SPavel Emelyanov out_notask:
2116640708a2SPavel Emelyanov 	return status;
2117640708a2SPavel Emelyanov }
2118640708a2SPavel Emelyanov 
2119640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = {
2120640708a2SPavel Emelyanov 	.d_revalidate	= map_files_d_revalidate,
2121640708a2SPavel Emelyanov 	.d_delete	= pid_delete_dentry,
2122640708a2SPavel Emelyanov };
2123640708a2SPavel Emelyanov 
21246b255391SAl Viro static int map_files_get_link(struct dentry *dentry, struct path *path)
2125640708a2SPavel Emelyanov {
2126640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2127640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2128640708a2SPavel Emelyanov 	struct task_struct *task;
2129640708a2SPavel Emelyanov 	struct mm_struct *mm;
2130640708a2SPavel Emelyanov 	int rc;
2131640708a2SPavel Emelyanov 
2132640708a2SPavel Emelyanov 	rc = -ENOENT;
21332b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
2134640708a2SPavel Emelyanov 	if (!task)
2135640708a2SPavel Emelyanov 		goto out;
2136640708a2SPavel Emelyanov 
2137640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2138640708a2SPavel Emelyanov 	put_task_struct(task);
2139640708a2SPavel Emelyanov 	if (!mm)
2140640708a2SPavel Emelyanov 		goto out;
2141640708a2SPavel Emelyanov 
2142640708a2SPavel Emelyanov 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2143640708a2SPavel Emelyanov 	if (rc)
2144640708a2SPavel Emelyanov 		goto out_mmput;
2145640708a2SPavel Emelyanov 
2146cd9e2bb8SKonstantin Khlebnikov 	rc = down_read_killable(&mm->mmap_sem);
2147cd9e2bb8SKonstantin Khlebnikov 	if (rc)
2148cd9e2bb8SKonstantin Khlebnikov 		goto out_mmput;
2149cd9e2bb8SKonstantin Khlebnikov 
215070335abbSArtem Fetishev 	rc = -ENOENT;
2151640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2152640708a2SPavel Emelyanov 	if (vma && vma->vm_file) {
2153640708a2SPavel Emelyanov 		*path = vma->vm_file->f_path;
2154640708a2SPavel Emelyanov 		path_get(path);
2155640708a2SPavel Emelyanov 		rc = 0;
2156640708a2SPavel Emelyanov 	}
2157640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2158640708a2SPavel Emelyanov 
2159640708a2SPavel Emelyanov out_mmput:
2160640708a2SPavel Emelyanov 	mmput(mm);
2161640708a2SPavel Emelyanov out:
2162640708a2SPavel Emelyanov 	return rc;
2163640708a2SPavel Emelyanov }
2164640708a2SPavel Emelyanov 
2165640708a2SPavel Emelyanov struct map_files_info {
216620d28cdeSAlexey Dobriyan 	unsigned long	start;
216720d28cdeSAlexey Dobriyan 	unsigned long	end;
21687b540d06SAl Viro 	fmode_t		mode;
2169640708a2SPavel Emelyanov };
2170640708a2SPavel Emelyanov 
2171bdb4d100SCalvin Owens /*
2172bdb4d100SCalvin Owens  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2173bdb4d100SCalvin Owens  * symlinks may be used to bypass permissions on ancestor directories in the
2174bdb4d100SCalvin Owens  * path to the file in question.
2175bdb4d100SCalvin Owens  */
2176bdb4d100SCalvin Owens static const char *
21776b255391SAl Viro proc_map_files_get_link(struct dentry *dentry,
2178fceef393SAl Viro 			struct inode *inode,
2179fceef393SAl Viro 		        struct delayed_call *done)
2180bdb4d100SCalvin Owens {
2181bdb4d100SCalvin Owens 	if (!capable(CAP_SYS_ADMIN))
2182bdb4d100SCalvin Owens 		return ERR_PTR(-EPERM);
2183bdb4d100SCalvin Owens 
2184fceef393SAl Viro 	return proc_pid_get_link(dentry, inode, done);
2185bdb4d100SCalvin Owens }
2186bdb4d100SCalvin Owens 
2187bdb4d100SCalvin Owens /*
21886b255391SAl Viro  * Identical to proc_pid_link_inode_operations except for get_link()
2189bdb4d100SCalvin Owens  */
2190bdb4d100SCalvin Owens static const struct inode_operations proc_map_files_link_inode_operations = {
2191bdb4d100SCalvin Owens 	.readlink	= proc_pid_readlink,
21926b255391SAl Viro 	.get_link	= proc_map_files_get_link,
2193bdb4d100SCalvin Owens 	.setattr	= proc_setattr,
2194bdb4d100SCalvin Owens };
2195bdb4d100SCalvin Owens 
21960168b9e3SAl Viro static struct dentry *
21970168b9e3SAl Viro proc_map_files_instantiate(struct dentry *dentry,
2198640708a2SPavel Emelyanov 			   struct task_struct *task, const void *ptr)
2199640708a2SPavel Emelyanov {
22007b540d06SAl Viro 	fmode_t mode = (fmode_t)(unsigned long)ptr;
2201640708a2SPavel Emelyanov 	struct proc_inode *ei;
2202640708a2SPavel Emelyanov 	struct inode *inode;
2203640708a2SPavel Emelyanov 
22040168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2205db978da8SAndreas Gruenbacher 				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2206db978da8SAndreas Gruenbacher 				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2207640708a2SPavel Emelyanov 	if (!inode)
22080168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
2209640708a2SPavel Emelyanov 
2210640708a2SPavel Emelyanov 	ei = PROC_I(inode);
22116b255391SAl Viro 	ei->op.proc_get_link = map_files_get_link;
2212640708a2SPavel Emelyanov 
2213bdb4d100SCalvin Owens 	inode->i_op = &proc_map_files_link_inode_operations;
2214640708a2SPavel Emelyanov 	inode->i_size = 64;
2215640708a2SPavel Emelyanov 
2216640708a2SPavel Emelyanov 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
22170168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
2218640708a2SPavel Emelyanov }
2219640708a2SPavel Emelyanov 
2220640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir,
222100cd8dd3SAl Viro 		struct dentry *dentry, unsigned int flags)
2222640708a2SPavel Emelyanov {
2223640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2224640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2225640708a2SPavel Emelyanov 	struct task_struct *task;
22260168b9e3SAl Viro 	struct dentry *result;
2227640708a2SPavel Emelyanov 	struct mm_struct *mm;
2228640708a2SPavel Emelyanov 
22290168b9e3SAl Viro 	result = ERR_PTR(-ENOENT);
2230640708a2SPavel Emelyanov 	task = get_proc_task(dir);
2231640708a2SPavel Emelyanov 	if (!task)
2232640708a2SPavel Emelyanov 		goto out;
2233640708a2SPavel Emelyanov 
22340168b9e3SAl Viro 	result = ERR_PTR(-EACCES);
2235caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2236640708a2SPavel Emelyanov 		goto out_put_task;
2237640708a2SPavel Emelyanov 
22380168b9e3SAl Viro 	result = ERR_PTR(-ENOENT);
2239640708a2SPavel Emelyanov 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2240eb94cd96SCyrill Gorcunov 		goto out_put_task;
2241640708a2SPavel Emelyanov 
2242640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2243640708a2SPavel Emelyanov 	if (!mm)
2244eb94cd96SCyrill Gorcunov 		goto out_put_task;
2245640708a2SPavel Emelyanov 
2246cd9e2bb8SKonstantin Khlebnikov 	result = ERR_PTR(-EINTR);
2247cd9e2bb8SKonstantin Khlebnikov 	if (down_read_killable(&mm->mmap_sem))
2248cd9e2bb8SKonstantin Khlebnikov 		goto out_put_mm;
2249cd9e2bb8SKonstantin Khlebnikov 
2250cd9e2bb8SKonstantin Khlebnikov 	result = ERR_PTR(-ENOENT);
2251640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2252640708a2SPavel Emelyanov 	if (!vma)
2253640708a2SPavel Emelyanov 		goto out_no_vma;
2254640708a2SPavel Emelyanov 
225505f56484SStanislav Kinsbursky 	if (vma->vm_file)
22560168b9e3SAl Viro 		result = proc_map_files_instantiate(dentry, task,
22577b540d06SAl Viro 				(void *)(unsigned long)vma->vm_file->f_mode);
2258640708a2SPavel Emelyanov 
2259640708a2SPavel Emelyanov out_no_vma:
2260640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2261cd9e2bb8SKonstantin Khlebnikov out_put_mm:
2262640708a2SPavel Emelyanov 	mmput(mm);
2263640708a2SPavel Emelyanov out_put_task:
2264640708a2SPavel Emelyanov 	put_task_struct(task);
2265640708a2SPavel Emelyanov out:
22660168b9e3SAl Viro 	return result;
2267640708a2SPavel Emelyanov }
2268640708a2SPavel Emelyanov 
2269640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = {
2270640708a2SPavel Emelyanov 	.lookup		= proc_map_files_lookup,
2271640708a2SPavel Emelyanov 	.permission	= proc_fd_permission,
2272640708a2SPavel Emelyanov 	.setattr	= proc_setattr,
2273640708a2SPavel Emelyanov };
2274640708a2SPavel Emelyanov 
2275640708a2SPavel Emelyanov static int
2276f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2277640708a2SPavel Emelyanov {
2278640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2279640708a2SPavel Emelyanov 	struct task_struct *task;
2280640708a2SPavel Emelyanov 	struct mm_struct *mm;
2281f0c3b509SAl Viro 	unsigned long nr_files, pos, i;
228294f8f3b0SKent Overstreet 	GENRADIX(struct map_files_info) fa;
2283f0c3b509SAl Viro 	struct map_files_info *p;
2284640708a2SPavel Emelyanov 	int ret;
2285640708a2SPavel Emelyanov 
228694f8f3b0SKent Overstreet 	genradix_init(&fa);
228794f8f3b0SKent Overstreet 
2288640708a2SPavel Emelyanov 	ret = -ENOENT;
2289f0c3b509SAl Viro 	task = get_proc_task(file_inode(file));
2290640708a2SPavel Emelyanov 	if (!task)
2291640708a2SPavel Emelyanov 		goto out;
2292640708a2SPavel Emelyanov 
2293640708a2SPavel Emelyanov 	ret = -EACCES;
2294caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2295640708a2SPavel Emelyanov 		goto out_put_task;
2296640708a2SPavel Emelyanov 
2297640708a2SPavel Emelyanov 	ret = 0;
2298f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
2299eb94cd96SCyrill Gorcunov 		goto out_put_task;
2300640708a2SPavel Emelyanov 
2301640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2302640708a2SPavel Emelyanov 	if (!mm)
2303eb94cd96SCyrill Gorcunov 		goto out_put_task;
2304cd9e2bb8SKonstantin Khlebnikov 
2305cd9e2bb8SKonstantin Khlebnikov 	ret = down_read_killable(&mm->mmap_sem);
2306cd9e2bb8SKonstantin Khlebnikov 	if (ret) {
2307cd9e2bb8SKonstantin Khlebnikov 		mmput(mm);
2308cd9e2bb8SKonstantin Khlebnikov 		goto out_put_task;
2309cd9e2bb8SKonstantin Khlebnikov 	}
2310640708a2SPavel Emelyanov 
2311640708a2SPavel Emelyanov 	nr_files = 0;
2312640708a2SPavel Emelyanov 
2313640708a2SPavel Emelyanov 	/*
2314640708a2SPavel Emelyanov 	 * We need two passes here:
2315640708a2SPavel Emelyanov 	 *
2316640708a2SPavel Emelyanov 	 *  1) Collect vmas of mapped files with mmap_sem taken
2317640708a2SPavel Emelyanov 	 *  2) Release mmap_sem and instantiate entries
2318640708a2SPavel Emelyanov 	 *
2319640708a2SPavel Emelyanov 	 * otherwise we get lockdep complained, since filldir()
2320640708a2SPavel Emelyanov 	 * routine might require mmap_sem taken in might_fault().
2321640708a2SPavel Emelyanov 	 */
2322640708a2SPavel Emelyanov 
2323640708a2SPavel Emelyanov 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2324640708a2SPavel Emelyanov 		if (!vma->vm_file)
2325640708a2SPavel Emelyanov 			continue;
2326f0c3b509SAl Viro 		if (++pos <= ctx->pos)
2327640708a2SPavel Emelyanov 			continue;
2328640708a2SPavel Emelyanov 
232994f8f3b0SKent Overstreet 		p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
233094f8f3b0SKent Overstreet 		if (!p) {
233194f8f3b0SKent Overstreet 			ret = -ENOMEM;
233294f8f3b0SKent Overstreet 			up_read(&mm->mmap_sem);
233394f8f3b0SKent Overstreet 			mmput(mm);
233494f8f3b0SKent Overstreet 			goto out_put_task;
2335640708a2SPavel Emelyanov 		}
233694f8f3b0SKent Overstreet 
233794f8f3b0SKent Overstreet 		p->start = vma->vm_start;
233894f8f3b0SKent Overstreet 		p->end = vma->vm_end;
233994f8f3b0SKent Overstreet 		p->mode = vma->vm_file->f_mode;
2340640708a2SPavel Emelyanov 	}
2341640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2342fe079a5eSAlexey Dobriyan 	mmput(mm);
2343640708a2SPavel Emelyanov 
2344640708a2SPavel Emelyanov 	for (i = 0; i < nr_files; i++) {
234520d28cdeSAlexey Dobriyan 		char buf[4 * sizeof(long) + 2];	/* max: %lx-%lx\0 */
234620d28cdeSAlexey Dobriyan 		unsigned int len;
234720d28cdeSAlexey Dobriyan 
234894f8f3b0SKent Overstreet 		p = genradix_ptr(&fa, i);
234920d28cdeSAlexey Dobriyan 		len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2350f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx,
235120d28cdeSAlexey Dobriyan 				      buf, len,
2352640708a2SPavel Emelyanov 				      proc_map_files_instantiate,
23537b540d06SAl Viro 				      task,
2354f0c3b509SAl Viro 				      (void *)(unsigned long)p->mode))
2355640708a2SPavel Emelyanov 			break;
2356f0c3b509SAl Viro 		ctx->pos++;
2357640708a2SPavel Emelyanov 	}
2358640708a2SPavel Emelyanov 
2359640708a2SPavel Emelyanov out_put_task:
2360640708a2SPavel Emelyanov 	put_task_struct(task);
2361640708a2SPavel Emelyanov out:
236294f8f3b0SKent Overstreet 	genradix_free(&fa);
2363640708a2SPavel Emelyanov 	return ret;
2364640708a2SPavel Emelyanov }
2365640708a2SPavel Emelyanov 
2366640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = {
2367640708a2SPavel Emelyanov 	.read		= generic_read_dir,
2368f50752eaSAl Viro 	.iterate_shared	= proc_map_files_readdir,
2369f50752eaSAl Viro 	.llseek		= generic_file_llseek,
2370640708a2SPavel Emelyanov };
2371640708a2SPavel Emelyanov 
2372b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
237348f6a7a5SPavel Emelyanov struct timers_private {
237448f6a7a5SPavel Emelyanov 	struct pid *pid;
237548f6a7a5SPavel Emelyanov 	struct task_struct *task;
237648f6a7a5SPavel Emelyanov 	struct sighand_struct *sighand;
237757b8015eSPavel Emelyanov 	struct pid_namespace *ns;
237848f6a7a5SPavel Emelyanov 	unsigned long flags;
237948f6a7a5SPavel Emelyanov };
238048f6a7a5SPavel Emelyanov 
238148f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos)
238248f6a7a5SPavel Emelyanov {
238348f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
238448f6a7a5SPavel Emelyanov 
238548f6a7a5SPavel Emelyanov 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
238648f6a7a5SPavel Emelyanov 	if (!tp->task)
238748f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
238848f6a7a5SPavel Emelyanov 
238948f6a7a5SPavel Emelyanov 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
239048f6a7a5SPavel Emelyanov 	if (!tp->sighand)
239148f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
239248f6a7a5SPavel Emelyanov 
239348f6a7a5SPavel Emelyanov 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
239448f6a7a5SPavel Emelyanov }
239548f6a7a5SPavel Emelyanov 
239648f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
239748f6a7a5SPavel Emelyanov {
239848f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
239948f6a7a5SPavel Emelyanov 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
240048f6a7a5SPavel Emelyanov }
240148f6a7a5SPavel Emelyanov 
240248f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v)
240348f6a7a5SPavel Emelyanov {
240448f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
240548f6a7a5SPavel Emelyanov 
240648f6a7a5SPavel Emelyanov 	if (tp->sighand) {
240748f6a7a5SPavel Emelyanov 		unlock_task_sighand(tp->task, &tp->flags);
240848f6a7a5SPavel Emelyanov 		tp->sighand = NULL;
240948f6a7a5SPavel Emelyanov 	}
241048f6a7a5SPavel Emelyanov 
241148f6a7a5SPavel Emelyanov 	if (tp->task) {
241248f6a7a5SPavel Emelyanov 		put_task_struct(tp->task);
241348f6a7a5SPavel Emelyanov 		tp->task = NULL;
241448f6a7a5SPavel Emelyanov 	}
241548f6a7a5SPavel Emelyanov }
241648f6a7a5SPavel Emelyanov 
241748f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v)
241848f6a7a5SPavel Emelyanov {
241948f6a7a5SPavel Emelyanov 	struct k_itimer *timer;
242057b8015eSPavel Emelyanov 	struct timers_private *tp = m->private;
242157b8015eSPavel Emelyanov 	int notify;
2422cedbccabSAlexey Dobriyan 	static const char * const nstr[] = {
242357b8015eSPavel Emelyanov 		[SIGEV_SIGNAL] = "signal",
242457b8015eSPavel Emelyanov 		[SIGEV_NONE] = "none",
242557b8015eSPavel Emelyanov 		[SIGEV_THREAD] = "thread",
242657b8015eSPavel Emelyanov 	};
242748f6a7a5SPavel Emelyanov 
242848f6a7a5SPavel Emelyanov 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
242957b8015eSPavel Emelyanov 	notify = timer->it_sigev_notify;
243057b8015eSPavel Emelyanov 
243148f6a7a5SPavel Emelyanov 	seq_printf(m, "ID: %d\n", timer->it_id);
2432ba3edf1fSLinus Torvalds 	seq_printf(m, "signal: %d/%px\n",
243325ce3191SJoe Perches 		   timer->sigq->info.si_signo,
243457b8015eSPavel Emelyanov 		   timer->sigq->info.si_value.sival_ptr);
243557b8015eSPavel Emelyanov 	seq_printf(m, "notify: %s/%s.%d\n",
243657b8015eSPavel Emelyanov 		   nstr[notify & ~SIGEV_THREAD_ID],
243757b8015eSPavel Emelyanov 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
243857b8015eSPavel Emelyanov 		   pid_nr_ns(timer->it_pid, tp->ns));
243915ef0298SPavel Tikhomirov 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
244048f6a7a5SPavel Emelyanov 
244148f6a7a5SPavel Emelyanov 	return 0;
244248f6a7a5SPavel Emelyanov }
244348f6a7a5SPavel Emelyanov 
244448f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = {
244548f6a7a5SPavel Emelyanov 	.start	= timers_start,
244648f6a7a5SPavel Emelyanov 	.next	= timers_next,
244748f6a7a5SPavel Emelyanov 	.stop	= timers_stop,
244848f6a7a5SPavel Emelyanov 	.show	= show_timer,
244948f6a7a5SPavel Emelyanov };
245048f6a7a5SPavel Emelyanov 
245148f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file)
245248f6a7a5SPavel Emelyanov {
245348f6a7a5SPavel Emelyanov 	struct timers_private *tp;
245448f6a7a5SPavel Emelyanov 
245548f6a7a5SPavel Emelyanov 	tp = __seq_open_private(file, &proc_timers_seq_ops,
245648f6a7a5SPavel Emelyanov 			sizeof(struct timers_private));
245748f6a7a5SPavel Emelyanov 	if (!tp)
245848f6a7a5SPavel Emelyanov 		return -ENOMEM;
245948f6a7a5SPavel Emelyanov 
246048f6a7a5SPavel Emelyanov 	tp->pid = proc_pid(inode);
246176f668beSChristoph Hellwig 	tp->ns = proc_pid_ns(inode);
246248f6a7a5SPavel Emelyanov 	return 0;
246348f6a7a5SPavel Emelyanov }
246448f6a7a5SPavel Emelyanov 
246548f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = {
246648f6a7a5SPavel Emelyanov 	.open		= proc_timers_open,
246748f6a7a5SPavel Emelyanov 	.read		= seq_read,
246848f6a7a5SPavel Emelyanov 	.llseek		= seq_lseek,
246948f6a7a5SPavel Emelyanov 	.release	= seq_release_private,
247048f6a7a5SPavel Emelyanov };
2471b5946beaSEric Engestrom #endif
2472640708a2SPavel Emelyanov 
24735de23d43SJohn Stultz static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
24745de23d43SJohn Stultz 					size_t count, loff_t *offset)
24755de23d43SJohn Stultz {
24765de23d43SJohn Stultz 	struct inode *inode = file_inode(file);
24775de23d43SJohn Stultz 	struct task_struct *p;
24785de23d43SJohn Stultz 	u64 slack_ns;
24795de23d43SJohn Stultz 	int err;
24805de23d43SJohn Stultz 
24815de23d43SJohn Stultz 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
24825de23d43SJohn Stultz 	if (err < 0)
24835de23d43SJohn Stultz 		return err;
24845de23d43SJohn Stultz 
24855de23d43SJohn Stultz 	p = get_proc_task(inode);
24865de23d43SJohn Stultz 	if (!p)
24875de23d43SJohn Stultz 		return -ESRCH;
24885de23d43SJohn Stultz 
24894b2bd5feSJohn Stultz 	if (p != current) {
24908da0b4f6SBenjamin Gordon 		rcu_read_lock();
24918da0b4f6SBenjamin Gordon 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
24928da0b4f6SBenjamin Gordon 			rcu_read_unlock();
24937abbaf94SJohn Stultz 			count = -EPERM;
24947abbaf94SJohn Stultz 			goto out;
24957abbaf94SJohn Stultz 		}
24968da0b4f6SBenjamin Gordon 		rcu_read_unlock();
24977abbaf94SJohn Stultz 
2498904763e1SJohn Stultz 		err = security_task_setscheduler(p);
2499904763e1SJohn Stultz 		if (err) {
2500904763e1SJohn Stultz 			count = err;
2501904763e1SJohn Stultz 			goto out;
2502904763e1SJohn Stultz 		}
25034b2bd5feSJohn Stultz 	}
2504904763e1SJohn Stultz 
25055de23d43SJohn Stultz 	task_lock(p);
25065de23d43SJohn Stultz 	if (slack_ns == 0)
25075de23d43SJohn Stultz 		p->timer_slack_ns = p->default_timer_slack_ns;
25085de23d43SJohn Stultz 	else
25095de23d43SJohn Stultz 		p->timer_slack_ns = slack_ns;
25105de23d43SJohn Stultz 	task_unlock(p);
25115de23d43SJohn Stultz 
25127abbaf94SJohn Stultz out:
25135de23d43SJohn Stultz 	put_task_struct(p);
25145de23d43SJohn Stultz 
25155de23d43SJohn Stultz 	return count;
25165de23d43SJohn Stultz }
25175de23d43SJohn Stultz 
25185de23d43SJohn Stultz static int timerslack_ns_show(struct seq_file *m, void *v)
25195de23d43SJohn Stultz {
25205de23d43SJohn Stultz 	struct inode *inode = m->private;
25215de23d43SJohn Stultz 	struct task_struct *p;
25225de23d43SJohn Stultz 	int err = 0;
25235de23d43SJohn Stultz 
25245de23d43SJohn Stultz 	p = get_proc_task(inode);
25255de23d43SJohn Stultz 	if (!p)
25265de23d43SJohn Stultz 		return -ESRCH;
25275de23d43SJohn Stultz 
25284b2bd5feSJohn Stultz 	if (p != current) {
25298da0b4f6SBenjamin Gordon 		rcu_read_lock();
25308da0b4f6SBenjamin Gordon 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
25318da0b4f6SBenjamin Gordon 			rcu_read_unlock();
25327abbaf94SJohn Stultz 			err = -EPERM;
25337abbaf94SJohn Stultz 			goto out;
25347abbaf94SJohn Stultz 		}
25358da0b4f6SBenjamin Gordon 		rcu_read_unlock();
25368da0b4f6SBenjamin Gordon 
2537904763e1SJohn Stultz 		err = security_task_getscheduler(p);
2538904763e1SJohn Stultz 		if (err)
2539904763e1SJohn Stultz 			goto out;
25404b2bd5feSJohn Stultz 	}
2541904763e1SJohn Stultz 
25425de23d43SJohn Stultz 	task_lock(p);
25435de23d43SJohn Stultz 	seq_printf(m, "%llu\n", p->timer_slack_ns);
25445de23d43SJohn Stultz 	task_unlock(p);
25455de23d43SJohn Stultz 
25467abbaf94SJohn Stultz out:
25475de23d43SJohn Stultz 	put_task_struct(p);
25485de23d43SJohn Stultz 
25495de23d43SJohn Stultz 	return err;
25505de23d43SJohn Stultz }
25515de23d43SJohn Stultz 
25525de23d43SJohn Stultz static int timerslack_ns_open(struct inode *inode, struct file *filp)
25535de23d43SJohn Stultz {
25545de23d43SJohn Stultz 	return single_open(filp, timerslack_ns_show, inode);
25555de23d43SJohn Stultz }
25565de23d43SJohn Stultz 
25575de23d43SJohn Stultz static const struct file_operations proc_pid_set_timerslack_ns_operations = {
25585de23d43SJohn Stultz 	.open		= timerslack_ns_open,
25595de23d43SJohn Stultz 	.read		= seq_read,
25605de23d43SJohn Stultz 	.write		= timerslack_ns_write,
25615de23d43SJohn Stultz 	.llseek		= seq_lseek,
25625de23d43SJohn Stultz 	.release	= single_release,
25635de23d43SJohn Stultz };
25645de23d43SJohn Stultz 
25650168b9e3SAl Viro static struct dentry *proc_pident_instantiate(struct dentry *dentry,
25660168b9e3SAl Viro 	struct task_struct *task, const void *ptr)
2567444ceed8SEric W. Biederman {
2568c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2569444ceed8SEric W. Biederman 	struct inode *inode;
2570444ceed8SEric W. Biederman 	struct proc_inode *ei;
2571444ceed8SEric W. Biederman 
25720168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2573444ceed8SEric W. Biederman 	if (!inode)
25740168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
2575444ceed8SEric W. Biederman 
2576444ceed8SEric W. Biederman 	ei = PROC_I(inode);
2577444ceed8SEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2578bfe86848SMiklos Szeredi 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2579444ceed8SEric W. Biederman 	if (p->iop)
2580444ceed8SEric W. Biederman 		inode->i_op = p->iop;
2581444ceed8SEric W. Biederman 	if (p->fop)
2582444ceed8SEric W. Biederman 		inode->i_fop = p->fop;
2583444ceed8SEric W. Biederman 	ei->op = p->op;
25841bbc5513SAl Viro 	pid_update_inode(task, inode);
2585fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
25860168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
2587444ceed8SEric W. Biederman }
2588444ceed8SEric W. Biederman 
25891da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir,
25901da177e4SLinus Torvalds 					 struct dentry *dentry,
2591d5a572a4SAlexey Dobriyan 					 const struct pid_entry *p,
2592d5a572a4SAlexey Dobriyan 					 const struct pid_entry *end)
25931da177e4SLinus Torvalds {
259499f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
25950168b9e3SAl Viro 	struct dentry *res = ERR_PTR(-ENOENT);
25961da177e4SLinus Torvalds 
259799f89551SEric W. Biederman 	if (!task)
259899f89551SEric W. Biederman 		goto out_no_task;
25991da177e4SLinus Torvalds 
260020cdc894SEric W. Biederman 	/*
260120cdc894SEric W. Biederman 	 * Yes, it does not scale. And it should not. Don't add
260220cdc894SEric W. Biederman 	 * new entries into /proc/<tgid>/ without very good reasons.
260320cdc894SEric W. Biederman 	 */
2604d5a572a4SAlexey Dobriyan 	for (; p < end; p++) {
26051da177e4SLinus Torvalds 		if (p->len != dentry->d_name.len)
26061da177e4SLinus Torvalds 			continue;
260726b95137SAlexey Dobriyan 		if (!memcmp(dentry->d_name.name, p->name, p->len)) {
260826b95137SAlexey Dobriyan 			res = proc_pident_instantiate(dentry, task, p);
26091da177e4SLinus Torvalds 			break;
26101da177e4SLinus Torvalds 		}
261126b95137SAlexey Dobriyan 	}
261299f89551SEric W. Biederman 	put_task_struct(task);
261399f89551SEric W. Biederman out_no_task:
26140168b9e3SAl Viro 	return res;
26151da177e4SLinus Torvalds }
26161da177e4SLinus Torvalds 
2617f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2618c5141e6dSEric Dumazet 		const struct pid_entry *ents, unsigned int nents)
261928a6d671SEric W. Biederman {
2620f0c3b509SAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
2621f0c3b509SAl Viro 	const struct pid_entry *p;
262228a6d671SEric W. Biederman 
262328a6d671SEric W. Biederman 	if (!task)
2624f0c3b509SAl Viro 		return -ENOENT;
262528a6d671SEric W. Biederman 
2626f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
262728a6d671SEric W. Biederman 		goto out;
26281da177e4SLinus Torvalds 
2629f0c3b509SAl Viro 	if (ctx->pos >= nents + 2)
2630f0c3b509SAl Viro 		goto out;
2631f0c3b509SAl Viro 
2632bac5f5d5SAlexey Dobriyan 	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2633f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2634f0c3b509SAl Viro 				proc_pident_instantiate, task, p))
2635f0c3b509SAl Viro 			break;
2636f0c3b509SAl Viro 		ctx->pos++;
2637f0c3b509SAl Viro 	}
263828a6d671SEric W. Biederman out:
263961a28784SEric W. Biederman 	put_task_struct(task);
2640f0c3b509SAl Viro 	return 0;
26411da177e4SLinus Torvalds }
26421da177e4SLinus Torvalds 
26431da177e4SLinus Torvalds #ifdef CONFIG_SECURITY
264428a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
264528a6d671SEric W. Biederman 				  size_t count, loff_t *ppos)
264628a6d671SEric W. Biederman {
2647496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
264804ff9708SAl Viro 	char *p = NULL;
264928a6d671SEric W. Biederman 	ssize_t length;
265028a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
265128a6d671SEric W. Biederman 
265228a6d671SEric W. Biederman 	if (!task)
265304ff9708SAl Viro 		return -ESRCH;
265428a6d671SEric W. Biederman 
26556d9c939dSCasey Schaufler 	length = security_getprocattr(task, PROC_I(inode)->op.lsm,
26562fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
265704ff9708SAl Viro 				      &p);
265828a6d671SEric W. Biederman 	put_task_struct(task);
265904ff9708SAl Viro 	if (length > 0)
266004ff9708SAl Viro 		length = simple_read_from_buffer(buf, count, ppos, p, length);
266104ff9708SAl Viro 	kfree(p);
266228a6d671SEric W. Biederman 	return length;
266328a6d671SEric W. Biederman }
266428a6d671SEric W. Biederman 
266528a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
266628a6d671SEric W. Biederman 				   size_t count, loff_t *ppos)
266728a6d671SEric W. Biederman {
2668496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
266941089b6dSAlexey Dobriyan 	struct task_struct *task;
2670bb646cdbSAl Viro 	void *page;
267141089b6dSAlexey Dobriyan 	int rv;
267228a6d671SEric W. Biederman 
267341089b6dSAlexey Dobriyan 	rcu_read_lock();
267441089b6dSAlexey Dobriyan 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
267541089b6dSAlexey Dobriyan 	if (!task) {
267641089b6dSAlexey Dobriyan 		rcu_read_unlock();
267741089b6dSAlexey Dobriyan 		return -ESRCH;
267841089b6dSAlexey Dobriyan 	}
2679b21507e2SStephen Smalley 	/* A task may only write its own attributes. */
268041089b6dSAlexey Dobriyan 	if (current != task) {
268141089b6dSAlexey Dobriyan 		rcu_read_unlock();
268241089b6dSAlexey Dobriyan 		return -EACCES;
268341089b6dSAlexey Dobriyan 	}
268435a196beSPaul Moore 	/* Prevent changes to overridden credentials. */
268535a196beSPaul Moore 	if (current_cred() != current_real_cred()) {
268635a196beSPaul Moore 		rcu_read_unlock();
268735a196beSPaul Moore 		return -EBUSY;
268835a196beSPaul Moore 	}
268941089b6dSAlexey Dobriyan 	rcu_read_unlock();
2690b21507e2SStephen Smalley 
269128a6d671SEric W. Biederman 	if (count > PAGE_SIZE)
269228a6d671SEric W. Biederman 		count = PAGE_SIZE;
269328a6d671SEric W. Biederman 
269428a6d671SEric W. Biederman 	/* No partial writes. */
269528a6d671SEric W. Biederman 	if (*ppos != 0)
269641089b6dSAlexey Dobriyan 		return -EINVAL;
269728a6d671SEric W. Biederman 
2698bb646cdbSAl Viro 	page = memdup_user(buf, count);
2699bb646cdbSAl Viro 	if (IS_ERR(page)) {
270041089b6dSAlexey Dobriyan 		rv = PTR_ERR(page);
270128a6d671SEric W. Biederman 		goto out;
2702bb646cdbSAl Viro 	}
270328a6d671SEric W. Biederman 
2704107db7c7SDavid Howells 	/* Guard against adverse ptrace interaction */
270541089b6dSAlexey Dobriyan 	rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
270641089b6dSAlexey Dobriyan 	if (rv < 0)
2707107db7c7SDavid Howells 		goto out_free;
2708107db7c7SDavid Howells 
27096d9c939dSCasey Schaufler 	rv = security_setprocattr(PROC_I(inode)->op.lsm,
27106d9c939dSCasey Schaufler 				  file->f_path.dentry->d_name.name, page,
27116d9c939dSCasey Schaufler 				  count);
2712b21507e2SStephen Smalley 	mutex_unlock(&current->signal->cred_guard_mutex);
271328a6d671SEric W. Biederman out_free:
2714bb646cdbSAl Viro 	kfree(page);
271528a6d671SEric W. Biederman out:
271641089b6dSAlexey Dobriyan 	return rv;
271728a6d671SEric W. Biederman }
271828a6d671SEric W. Biederman 
271900977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = {
272028a6d671SEric W. Biederman 	.read		= proc_pid_attr_read,
272128a6d671SEric W. Biederman 	.write		= proc_pid_attr_write,
272287df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
272328a6d671SEric W. Biederman };
272428a6d671SEric W. Biederman 
27256d9c939dSCasey Schaufler #define LSM_DIR_OPS(LSM) \
27266d9c939dSCasey Schaufler static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
27276d9c939dSCasey Schaufler 			     struct dir_context *ctx) \
27286d9c939dSCasey Schaufler { \
27296d9c939dSCasey Schaufler 	return proc_pident_readdir(filp, ctx, \
27306d9c939dSCasey Schaufler 				   LSM##_attr_dir_stuff, \
27316d9c939dSCasey Schaufler 				   ARRAY_SIZE(LSM##_attr_dir_stuff)); \
27326d9c939dSCasey Schaufler } \
27336d9c939dSCasey Schaufler \
27346d9c939dSCasey Schaufler static const struct file_operations proc_##LSM##_attr_dir_ops = { \
27356d9c939dSCasey Schaufler 	.read		= generic_read_dir, \
27366d9c939dSCasey Schaufler 	.iterate	= proc_##LSM##_attr_dir_iterate, \
27376d9c939dSCasey Schaufler 	.llseek		= default_llseek, \
27386d9c939dSCasey Schaufler }; \
27396d9c939dSCasey Schaufler \
27406d9c939dSCasey Schaufler static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
27416d9c939dSCasey Schaufler 				struct dentry *dentry, unsigned int flags) \
27426d9c939dSCasey Schaufler { \
27436d9c939dSCasey Schaufler 	return proc_pident_lookup(dir, dentry, \
27446d9c939dSCasey Schaufler 				  LSM##_attr_dir_stuff, \
2745d5a572a4SAlexey Dobriyan 				  LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
27466d9c939dSCasey Schaufler } \
27476d9c939dSCasey Schaufler \
27486d9c939dSCasey Schaufler static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
27496d9c939dSCasey Schaufler 	.lookup		= proc_##LSM##_attr_dir_lookup, \
27506d9c939dSCasey Schaufler 	.getattr	= pid_getattr, \
27516d9c939dSCasey Schaufler 	.setattr	= proc_setattr, \
27526d9c939dSCasey Schaufler }
27536d9c939dSCasey Schaufler 
27546d9c939dSCasey Schaufler #ifdef CONFIG_SECURITY_SMACK
27556d9c939dSCasey Schaufler static const struct pid_entry smack_attr_dir_stuff[] = {
27566d9c939dSCasey Schaufler 	ATTR("smack", "current",	0666),
27576d9c939dSCasey Schaufler };
27586d9c939dSCasey Schaufler LSM_DIR_OPS(smack);
27596d9c939dSCasey Schaufler #endif
27606d9c939dSCasey Schaufler 
2761c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = {
27626d9c939dSCasey Schaufler 	ATTR(NULL, "current",		0666),
27636d9c939dSCasey Schaufler 	ATTR(NULL, "prev",		0444),
27646d9c939dSCasey Schaufler 	ATTR(NULL, "exec",		0666),
27656d9c939dSCasey Schaufler 	ATTR(NULL, "fscreate",		0666),
27666d9c939dSCasey Schaufler 	ATTR(NULL, "keycreate",		0666),
27676d9c939dSCasey Schaufler 	ATTR(NULL, "sockcreate",	0666),
27686d9c939dSCasey Schaufler #ifdef CONFIG_SECURITY_SMACK
27696d9c939dSCasey Schaufler 	DIR("smack",			0555,
27706d9c939dSCasey Schaufler 	    proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
27716d9c939dSCasey Schaufler #endif
277228a6d671SEric W. Biederman };
277328a6d671SEric W. Biederman 
2774f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
27751da177e4SLinus Torvalds {
2776f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
277772d9dcfcSEric W. Biederman 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
27781da177e4SLinus Torvalds }
27791da177e4SLinus Torvalds 
278000977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = {
27811da177e4SLinus Torvalds 	.read		= generic_read_dir,
2782f50752eaSAl Viro 	.iterate_shared	= proc_attr_dir_readdir,
2783f50752eaSAl Viro 	.llseek		= generic_file_llseek,
27841da177e4SLinus Torvalds };
27851da177e4SLinus Torvalds 
278672d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir,
278700cd8dd3SAl Viro 				struct dentry *dentry, unsigned int flags)
27881da177e4SLinus Torvalds {
27897bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
2790d5a572a4SAlexey Dobriyan 				  attr_dir_stuff,
2791d5a572a4SAlexey Dobriyan 				  attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
27921da177e4SLinus Torvalds }
27931da177e4SLinus Torvalds 
2794c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = {
279572d9dcfcSEric W. Biederman 	.lookup		= proc_attr_dir_lookup,
279699f89551SEric W. Biederman 	.getattr	= pid_getattr,
27976d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
27981da177e4SLinus Torvalds };
27991da177e4SLinus Torvalds 
28001da177e4SLinus Torvalds #endif
28011da177e4SLinus Torvalds 
2802698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
28033cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
28043cb4a0bbSKawai, Hidehiro 					 size_t count, loff_t *ppos)
28053cb4a0bbSKawai, Hidehiro {
2806496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
28073cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
28083cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF];
28093cb4a0bbSKawai, Hidehiro 	size_t len;
28103cb4a0bbSKawai, Hidehiro 	int ret;
28113cb4a0bbSKawai, Hidehiro 
28123cb4a0bbSKawai, Hidehiro 	if (!task)
28133cb4a0bbSKawai, Hidehiro 		return -ESRCH;
28143cb4a0bbSKawai, Hidehiro 
28153cb4a0bbSKawai, Hidehiro 	ret = 0;
28163cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
28173cb4a0bbSKawai, Hidehiro 	if (mm) {
28183cb4a0bbSKawai, Hidehiro 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
28193cb4a0bbSKawai, Hidehiro 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
28203cb4a0bbSKawai, Hidehiro 				MMF_DUMP_FILTER_SHIFT));
28213cb4a0bbSKawai, Hidehiro 		mmput(mm);
28223cb4a0bbSKawai, Hidehiro 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
28233cb4a0bbSKawai, Hidehiro 	}
28243cb4a0bbSKawai, Hidehiro 
28253cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
28263cb4a0bbSKawai, Hidehiro 
28273cb4a0bbSKawai, Hidehiro 	return ret;
28283cb4a0bbSKawai, Hidehiro }
28293cb4a0bbSKawai, Hidehiro 
28303cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file,
28313cb4a0bbSKawai, Hidehiro 					  const char __user *buf,
28323cb4a0bbSKawai, Hidehiro 					  size_t count,
28333cb4a0bbSKawai, Hidehiro 					  loff_t *ppos)
28343cb4a0bbSKawai, Hidehiro {
28353cb4a0bbSKawai, Hidehiro 	struct task_struct *task;
28363cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
28373cb4a0bbSKawai, Hidehiro 	unsigned int val;
28383cb4a0bbSKawai, Hidehiro 	int ret;
28393cb4a0bbSKawai, Hidehiro 	int i;
28403cb4a0bbSKawai, Hidehiro 	unsigned long mask;
28413cb4a0bbSKawai, Hidehiro 
2842774636e1SAlexey Dobriyan 	ret = kstrtouint_from_user(buf, count, 0, &val);
2843774636e1SAlexey Dobriyan 	if (ret < 0)
2844774636e1SAlexey Dobriyan 		return ret;
28453cb4a0bbSKawai, Hidehiro 
28463cb4a0bbSKawai, Hidehiro 	ret = -ESRCH;
2847496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
28483cb4a0bbSKawai, Hidehiro 	if (!task)
28493cb4a0bbSKawai, Hidehiro 		goto out_no_task;
28503cb4a0bbSKawai, Hidehiro 
28513cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
28523cb4a0bbSKawai, Hidehiro 	if (!mm)
28533cb4a0bbSKawai, Hidehiro 		goto out_no_mm;
285441a0c249SColin Ian King 	ret = 0;
28553cb4a0bbSKawai, Hidehiro 
28563cb4a0bbSKawai, Hidehiro 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
28573cb4a0bbSKawai, Hidehiro 		if (val & mask)
28583cb4a0bbSKawai, Hidehiro 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
28593cb4a0bbSKawai, Hidehiro 		else
28603cb4a0bbSKawai, Hidehiro 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
28613cb4a0bbSKawai, Hidehiro 	}
28623cb4a0bbSKawai, Hidehiro 
28633cb4a0bbSKawai, Hidehiro 	mmput(mm);
28643cb4a0bbSKawai, Hidehiro  out_no_mm:
28653cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
28663cb4a0bbSKawai, Hidehiro  out_no_task:
2867774636e1SAlexey Dobriyan 	if (ret < 0)
28683cb4a0bbSKawai, Hidehiro 		return ret;
2869774636e1SAlexey Dobriyan 	return count;
28703cb4a0bbSKawai, Hidehiro }
28713cb4a0bbSKawai, Hidehiro 
28723cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = {
28733cb4a0bbSKawai, Hidehiro 	.read		= proc_coredump_filter_read,
28743cb4a0bbSKawai, Hidehiro 	.write		= proc_coredump_filter_write,
287587df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
28763cb4a0bbSKawai, Hidehiro };
28773cb4a0bbSKawai, Hidehiro #endif
28783cb4a0bbSKawai, Hidehiro 
2879aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
288019aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2881aba76fdbSAndrew Morton {
2882940389b8SAndrea Righi 	struct task_io_accounting acct = task->ioac;
2883297c5d92SAndrea Righi 	unsigned long flags;
2884293eb1e7SVasiliy Kulikov 	int result;
2885297c5d92SAndrea Righi 
288676518d37SBernd Edlinger 	result = mutex_lock_killable(&task->signal->exec_update_mutex);
2887293eb1e7SVasiliy Kulikov 	if (result)
2888293eb1e7SVasiliy Kulikov 		return result;
2889293eb1e7SVasiliy Kulikov 
2890caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2891293eb1e7SVasiliy Kulikov 		result = -EACCES;
2892293eb1e7SVasiliy Kulikov 		goto out_unlock;
2893293eb1e7SVasiliy Kulikov 	}
28941d1221f3SVasiliy Kulikov 
28955995477aSAndrea Righi 	if (whole && lock_task_sighand(task, &flags)) {
2896b2d002dbSAndrea Righi 		struct task_struct *t = task;
2897297c5d92SAndrea Righi 
28985995477aSAndrea Righi 		task_io_accounting_add(&acct, &task->signal->ioac);
28995995477aSAndrea Righi 		while_each_thread(task, t)
29005995477aSAndrea Righi 			task_io_accounting_add(&acct, &t->ioac);
2901297c5d92SAndrea Righi 
2902297c5d92SAndrea Righi 		unlock_task_sighand(task, &flags);
2903297c5d92SAndrea Righi 	}
290425ce3191SJoe Perches 	seq_printf(m,
2905aba76fdbSAndrew Morton 		   "rchar: %llu\n"
2906aba76fdbSAndrew Morton 		   "wchar: %llu\n"
2907aba76fdbSAndrew Morton 		   "syscr: %llu\n"
2908aba76fdbSAndrew Morton 		   "syscw: %llu\n"
2909aba76fdbSAndrew Morton 		   "read_bytes: %llu\n"
2910aba76fdbSAndrew Morton 		   "write_bytes: %llu\n"
2911aba76fdbSAndrew Morton 		   "cancelled_write_bytes: %llu\n",
29127c44319dSAlexander Beregalov 		   (unsigned long long)acct.rchar,
29137c44319dSAlexander Beregalov 		   (unsigned long long)acct.wchar,
29147c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscr,
29157c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscw,
29167c44319dSAlexander Beregalov 		   (unsigned long long)acct.read_bytes,
29177c44319dSAlexander Beregalov 		   (unsigned long long)acct.write_bytes,
29187c44319dSAlexander Beregalov 		   (unsigned long long)acct.cancelled_write_bytes);
291925ce3191SJoe Perches 	result = 0;
292025ce3191SJoe Perches 
2921293eb1e7SVasiliy Kulikov out_unlock:
292276518d37SBernd Edlinger 	mutex_unlock(&task->signal->exec_update_mutex);
2923293eb1e7SVasiliy Kulikov 	return result;
2924aba76fdbSAndrew Morton }
2925297c5d92SAndrea Righi 
292619aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
292719aadc98SAlexey Dobriyan 				  struct pid *pid, struct task_struct *task)
2928297c5d92SAndrea Righi {
292919aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 0);
2930297c5d92SAndrea Righi }
2931297c5d92SAndrea Righi 
293219aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
293319aadc98SAlexey Dobriyan 				   struct pid *pid, struct task_struct *task)
2934297c5d92SAndrea Righi {
293519aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 1);
2936297c5d92SAndrea Righi }
2937297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */
2938aba76fdbSAndrew Morton 
293922d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
294022d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file,
2941ccf94f1bSFabian Frederick 	const struct seq_operations *seq_ops)
294222d917d8SEric W. Biederman {
294322d917d8SEric W. Biederman 	struct user_namespace *ns = NULL;
294422d917d8SEric W. Biederman 	struct task_struct *task;
294522d917d8SEric W. Biederman 	struct seq_file *seq;
294622d917d8SEric W. Biederman 	int ret = -EINVAL;
294722d917d8SEric W. Biederman 
294822d917d8SEric W. Biederman 	task = get_proc_task(inode);
294922d917d8SEric W. Biederman 	if (task) {
295022d917d8SEric W. Biederman 		rcu_read_lock();
295122d917d8SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
295222d917d8SEric W. Biederman 		rcu_read_unlock();
295322d917d8SEric W. Biederman 		put_task_struct(task);
295422d917d8SEric W. Biederman 	}
295522d917d8SEric W. Biederman 	if (!ns)
295622d917d8SEric W. Biederman 		goto err;
295722d917d8SEric W. Biederman 
295822d917d8SEric W. Biederman 	ret = seq_open(file, seq_ops);
295922d917d8SEric W. Biederman 	if (ret)
296022d917d8SEric W. Biederman 		goto err_put_ns;
296122d917d8SEric W. Biederman 
296222d917d8SEric W. Biederman 	seq = file->private_data;
296322d917d8SEric W. Biederman 	seq->private = ns;
296422d917d8SEric W. Biederman 
296522d917d8SEric W. Biederman 	return 0;
296622d917d8SEric W. Biederman err_put_ns:
296722d917d8SEric W. Biederman 	put_user_ns(ns);
296822d917d8SEric W. Biederman err:
296922d917d8SEric W. Biederman 	return ret;
297022d917d8SEric W. Biederman }
297122d917d8SEric W. Biederman 
297222d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file)
297322d917d8SEric W. Biederman {
297422d917d8SEric W. Biederman 	struct seq_file *seq = file->private_data;
297522d917d8SEric W. Biederman 	struct user_namespace *ns = seq->private;
297622d917d8SEric W. Biederman 	put_user_ns(ns);
297722d917d8SEric W. Biederman 	return seq_release(inode, file);
297822d917d8SEric W. Biederman }
297922d917d8SEric W. Biederman 
298022d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file)
298122d917d8SEric W. Biederman {
298222d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
298322d917d8SEric W. Biederman }
298422d917d8SEric W. Biederman 
298522d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file)
298622d917d8SEric W. Biederman {
298722d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
298822d917d8SEric W. Biederman }
298922d917d8SEric W. Biederman 
2990f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file)
2991f76d207aSEric W. Biederman {
2992f76d207aSEric W. Biederman 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2993f76d207aSEric W. Biederman }
2994f76d207aSEric W. Biederman 
299522d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = {
299622d917d8SEric W. Biederman 	.open		= proc_uid_map_open,
299722d917d8SEric W. Biederman 	.write		= proc_uid_map_write,
299822d917d8SEric W. Biederman 	.read		= seq_read,
299922d917d8SEric W. Biederman 	.llseek		= seq_lseek,
300022d917d8SEric W. Biederman 	.release	= proc_id_map_release,
300122d917d8SEric W. Biederman };
300222d917d8SEric W. Biederman 
300322d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = {
300422d917d8SEric W. Biederman 	.open		= proc_gid_map_open,
300522d917d8SEric W. Biederman 	.write		= proc_gid_map_write,
300622d917d8SEric W. Biederman 	.read		= seq_read,
300722d917d8SEric W. Biederman 	.llseek		= seq_lseek,
300822d917d8SEric W. Biederman 	.release	= proc_id_map_release,
300922d917d8SEric W. Biederman };
3010f76d207aSEric W. Biederman 
3011f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = {
3012f76d207aSEric W. Biederman 	.open		= proc_projid_map_open,
3013f76d207aSEric W. Biederman 	.write		= proc_projid_map_write,
3014f76d207aSEric W. Biederman 	.read		= seq_read,
3015f76d207aSEric W. Biederman 	.llseek		= seq_lseek,
3016f76d207aSEric W. Biederman 	.release	= proc_id_map_release,
3017f76d207aSEric W. Biederman };
30189cc46516SEric W. Biederman 
30199cc46516SEric W. Biederman static int proc_setgroups_open(struct inode *inode, struct file *file)
30209cc46516SEric W. Biederman {
30219cc46516SEric W. Biederman 	struct user_namespace *ns = NULL;
30229cc46516SEric W. Biederman 	struct task_struct *task;
30239cc46516SEric W. Biederman 	int ret;
30249cc46516SEric W. Biederman 
30259cc46516SEric W. Biederman 	ret = -ESRCH;
30269cc46516SEric W. Biederman 	task = get_proc_task(inode);
30279cc46516SEric W. Biederman 	if (task) {
30289cc46516SEric W. Biederman 		rcu_read_lock();
30299cc46516SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
30309cc46516SEric W. Biederman 		rcu_read_unlock();
30319cc46516SEric W. Biederman 		put_task_struct(task);
30329cc46516SEric W. Biederman 	}
30339cc46516SEric W. Biederman 	if (!ns)
30349cc46516SEric W. Biederman 		goto err;
30359cc46516SEric W. Biederman 
30369cc46516SEric W. Biederman 	if (file->f_mode & FMODE_WRITE) {
30379cc46516SEric W. Biederman 		ret = -EACCES;
30389cc46516SEric W. Biederman 		if (!ns_capable(ns, CAP_SYS_ADMIN))
30399cc46516SEric W. Biederman 			goto err_put_ns;
30409cc46516SEric W. Biederman 	}
30419cc46516SEric W. Biederman 
30429cc46516SEric W. Biederman 	ret = single_open(file, &proc_setgroups_show, ns);
30439cc46516SEric W. Biederman 	if (ret)
30449cc46516SEric W. Biederman 		goto err_put_ns;
30459cc46516SEric W. Biederman 
30469cc46516SEric W. Biederman 	return 0;
30479cc46516SEric W. Biederman err_put_ns:
30489cc46516SEric W. Biederman 	put_user_ns(ns);
30499cc46516SEric W. Biederman err:
30509cc46516SEric W. Biederman 	return ret;
30519cc46516SEric W. Biederman }
30529cc46516SEric W. Biederman 
30539cc46516SEric W. Biederman static int proc_setgroups_release(struct inode *inode, struct file *file)
30549cc46516SEric W. Biederman {
30559cc46516SEric W. Biederman 	struct seq_file *seq = file->private_data;
30569cc46516SEric W. Biederman 	struct user_namespace *ns = seq->private;
30579cc46516SEric W. Biederman 	int ret = single_release(inode, file);
30589cc46516SEric W. Biederman 	put_user_ns(ns);
30599cc46516SEric W. Biederman 	return ret;
30609cc46516SEric W. Biederman }
30619cc46516SEric W. Biederman 
30629cc46516SEric W. Biederman static const struct file_operations proc_setgroups_operations = {
30639cc46516SEric W. Biederman 	.open		= proc_setgroups_open,
30649cc46516SEric W. Biederman 	.write		= proc_setgroups_write,
30659cc46516SEric W. Biederman 	.read		= seq_read,
30669cc46516SEric W. Biederman 	.llseek		= seq_lseek,
30679cc46516SEric W. Biederman 	.release	= proc_setgroups_release,
30689cc46516SEric W. Biederman };
306922d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */
307022d917d8SEric W. Biederman 
307147830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
307247830723SKees Cook 				struct pid *pid, struct task_struct *task)
307347830723SKees Cook {
3074a9712bc1SAl Viro 	int err = lock_trace(task);
3075a9712bc1SAl Viro 	if (!err) {
307647830723SKees Cook 		seq_printf(m, "%08x\n", task->personality);
3077a9712bc1SAl Viro 		unlock_trace(task);
3078a9712bc1SAl Viro 	}
3079a9712bc1SAl Viro 	return err;
308047830723SKees Cook }
308147830723SKees Cook 
30827c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
30837c23b330SJosh Poimboeuf static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
30847c23b330SJosh Poimboeuf 				struct pid *pid, struct task_struct *task)
30857c23b330SJosh Poimboeuf {
30867c23b330SJosh Poimboeuf 	seq_printf(m, "%d\n", task->patch_state);
30877c23b330SJosh Poimboeuf 	return 0;
30887c23b330SJosh Poimboeuf }
30897c23b330SJosh Poimboeuf #endif /* CONFIG_LIVEPATCH */
30907c23b330SJosh Poimboeuf 
3091c8d12627SAlexander Popov #ifdef CONFIG_STACKLEAK_METRICS
3092c8d12627SAlexander Popov static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3093c8d12627SAlexander Popov 				struct pid *pid, struct task_struct *task)
3094c8d12627SAlexander Popov {
3095c8d12627SAlexander Popov 	unsigned long prev_depth = THREAD_SIZE -
3096c8d12627SAlexander Popov 				(task->prev_lowest_stack & (THREAD_SIZE - 1));
3097c8d12627SAlexander Popov 	unsigned long depth = THREAD_SIZE -
3098c8d12627SAlexander Popov 				(task->lowest_stack & (THREAD_SIZE - 1));
3099c8d12627SAlexander Popov 
3100c8d12627SAlexander Popov 	seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3101c8d12627SAlexander Popov 							prev_depth, depth);
3102c8d12627SAlexander Popov 	return 0;
3103c8d12627SAlexander Popov }
3104c8d12627SAlexander Popov #endif /* CONFIG_STACKLEAK_METRICS */
3105c8d12627SAlexander Popov 
3106801199ceSEric W. Biederman /*
310728a6d671SEric W. Biederman  * Thread groups
310828a6d671SEric W. Biederman  */
310900977a59SArjan van de Ven static const struct file_operations proc_task_operations;
3110c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations;
311120cdc894SEric W. Biederman 
3112c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = {
3113631f9c18SAlexey Dobriyan 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3114631f9c18SAlexey Dobriyan 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3115640708a2SPavel Emelyanov 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
3116631f9c18SAlexey Dobriyan 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
31176b4e306aSEric W. Biederman 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3118b2211a36SAndrew Morton #ifdef CONFIG_NET
3119631f9c18SAlexey Dobriyan 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3120b2211a36SAndrew Morton #endif
3121631f9c18SAlexey Dobriyan 	REG("environ",    S_IRUSR, proc_environ_operations),
3122c5317167SAl Viro 	REG("auxv",       S_IRUSR, proc_auxv_operations),
3123631f9c18SAlexey Dobriyan 	ONE("status",     S_IRUGO, proc_pid_status),
312435a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
31251c963eb1SAlexey Dobriyan 	ONE("limits",	  S_IRUGO, proc_pid_limits),
312643ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3127631f9c18SAlexey Dobriyan 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
312843ae34cbSIngo Molnar #endif
31295091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
31305091faa4SMike Galbraith 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
31315091faa4SMike Galbraith #endif
313204a8682aSAndrei Vagin #ifdef CONFIG_TIME_NS
313304a8682aSAndrei Vagin 	REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
313404a8682aSAndrei Vagin #endif
31354614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3136ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
313709d93bd6SAlexey Dobriyan 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
3138ebcb6734SRoland McGrath #endif
3139c2c0bb44SAlexey Dobriyan 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
3140631f9c18SAlexey Dobriyan 	ONE("stat",       S_IRUGO, proc_tgid_stat),
3141631f9c18SAlexey Dobriyan 	ONE("statm",      S_IRUGO, proc_pid_statm),
3142b7643757SSiddhesh Poyarekar 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
314328a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3144b7643757SSiddhesh Poyarekar 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
314528a6d671SEric W. Biederman #endif
3146631f9c18SAlexey Dobriyan 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
3147631f9c18SAlexey Dobriyan 	LNK("cwd",        proc_cwd_link),
3148631f9c18SAlexey Dobriyan 	LNK("root",       proc_root_link),
3149631f9c18SAlexey Dobriyan 	LNK("exe",        proc_exe_link),
3150631f9c18SAlexey Dobriyan 	REG("mounts",     S_IRUGO, proc_mounts_operations),
3151631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3152631f9c18SAlexey Dobriyan 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
31531e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3154631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3155b7643757SSiddhesh Poyarekar 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3156493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
315732ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
315828a6d671SEric W. Biederman #endif
315928a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3160631f9c18SAlexey Dobriyan 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
316128a6d671SEric W. Biederman #endif
316228a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3163edfcd606SAlexey Dobriyan 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
316428a6d671SEric W. Biederman #endif
31652ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
316635a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
316728a6d671SEric W. Biederman #endif
31685968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3169f6e826caSAlexey Dobriyan 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
317028a6d671SEric W. Biederman #endif
31719745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3172631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
31739745512cSArjan van de Ven #endif
31748793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
317552de4779SZefan Li 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
317628a6d671SEric W. Biederman #endif
3177a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3178006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3179a424316cSPaul Menage #endif
3180e79f15a4SChen Yu #ifdef CONFIG_PROC_CPU_RESCTRL
3181e79f15a4SChen Yu 	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3182e79f15a4SChen Yu #endif
31836ba51e37SAlexey Dobriyan 	ONE("oom_score",  S_IRUGO, proc_oom_score),
3184fa0cbbf1SDavid Rientjes 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3185a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
31864b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT
3187631f9c18SAlexey Dobriyan 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3188631f9c18SAlexey Dobriyan 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
318928a6d671SEric W. Biederman #endif
3190f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3191631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3192168c42bcSAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
3193f4f154fdSAkinobu Mita #endif
3194698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
3195631f9c18SAlexey Dobriyan 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
31963cb4a0bbSKawai, Hidehiro #endif
3197aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
319819aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
3199aba76fdbSAndrew Morton #endif
320022d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
320122d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
320222d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3203f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
32049cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
320522d917d8SEric W. Biederman #endif
3206b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
320748f6a7a5SPavel Emelyanov 	REG("timers",	  S_IRUGO, proc_timers_operations),
320848f6a7a5SPavel Emelyanov #endif
32095de23d43SJohn Stultz 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
32107c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
32117c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
32127c23b330SJosh Poimboeuf #endif
3213c8d12627SAlexander Popov #ifdef CONFIG_STACKLEAK_METRICS
3214c8d12627SAlexander Popov 	ONE("stack_depth", S_IRUGO, proc_stack_depth),
3215c8d12627SAlexander Popov #endif
321668bc30bbSAubrey Li #ifdef CONFIG_PROC_PID_ARCH_STATUS
321768bc30bbSAubrey Li 	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
321868bc30bbSAubrey Li #endif
321928a6d671SEric W. Biederman };
322028a6d671SEric W. Biederman 
3221f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
322228a6d671SEric W. Biederman {
3223f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
322428a6d671SEric W. Biederman 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
322528a6d671SEric W. Biederman }
322628a6d671SEric W. Biederman 
322700977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = {
322828a6d671SEric W. Biederman 	.read		= generic_read_dir,
3229f50752eaSAl Viro 	.iterate_shared	= proc_tgid_base_readdir,
3230f50752eaSAl Viro 	.llseek		= generic_file_llseek,
323128a6d671SEric W. Biederman };
323228a6d671SEric W. Biederman 
32333eb39f47SChristian Brauner struct pid *tgid_pidfd_to_pid(const struct file *file)
32343eb39f47SChristian Brauner {
323530d158b1SChristian Brauner 	if (file->f_op != &proc_tgid_base_operations)
32363eb39f47SChristian Brauner 		return ERR_PTR(-EBADF);
32373eb39f47SChristian Brauner 
32383eb39f47SChristian Brauner 	return proc_pid(file_inode(file));
32393eb39f47SChristian Brauner }
32403eb39f47SChristian Brauner 
324100cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
324200cd8dd3SAl Viro {
32437bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
3244d5a572a4SAlexey Dobriyan 				  tgid_base_stuff,
3245d5a572a4SAlexey Dobriyan 				  tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
324628a6d671SEric W. Biederman }
324728a6d671SEric W. Biederman 
3248c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = {
324928a6d671SEric W. Biederman 	.lookup		= proc_tgid_base_lookup,
325028a6d671SEric W. Biederman 	.getattr	= pid_getattr,
325128a6d671SEric W. Biederman 	.setattr	= proc_setattr,
32520499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
325328a6d671SEric W. Biederman };
325428a6d671SEric W. Biederman 
32550895e91dSRandy Dunlap /**
32567bc3e6e5SEric W. Biederman  * proc_flush_pid -  Remove dcache entries for @pid from the /proc dcache.
32577bc3e6e5SEric W. Biederman  * @pid: pid that should be flushed.
32580895e91dSRandy Dunlap  *
32597bc3e6e5SEric W. Biederman  * This function walks a list of inodes (that belong to any proc
32607bc3e6e5SEric W. Biederman  * filesystem) that are attached to the pid and flushes them from
32617bc3e6e5SEric W. Biederman  * the dentry cache.
32620895e91dSRandy Dunlap  *
32630895e91dSRandy Dunlap  * It is safe and reasonable to cache /proc entries for a task until
32640895e91dSRandy Dunlap  * that task exits.  After that they just clog up the dcache with
32650895e91dSRandy Dunlap  * useless entries, possibly causing useful dcache entries to be
32667bc3e6e5SEric W. Biederman  * flushed instead.  This routine is provided to flush those useless
32677bc3e6e5SEric W. Biederman  * dcache entries when a process is reaped.
32680895e91dSRandy Dunlap  *
32690895e91dSRandy Dunlap  * NOTE: This routine is just an optimization so it does not guarantee
32707bc3e6e5SEric W. Biederman  *       that no dcache entries will exist after a process is reaped
32717bc3e6e5SEric W. Biederman  *       it just makes it very unlikely that any will persist.
327260347f67SPavel Emelyanov  */
327360347f67SPavel Emelyanov 
32747bc3e6e5SEric W. Biederman void proc_flush_pid(struct pid *pid)
327560347f67SPavel Emelyanov {
327663f818f4SEric W. Biederman 	proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
32777bc3e6e5SEric W. Biederman 	put_pid(pid);
327860347f67SPavel Emelyanov }
327960347f67SPavel Emelyanov 
32800168b9e3SAl Viro static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3281c5141e6dSEric Dumazet 				   struct task_struct *task, const void *ptr)
3282444ceed8SEric W. Biederman {
3283444ceed8SEric W. Biederman 	struct inode *inode;
3284444ceed8SEric W. Biederman 
32850168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3286444ceed8SEric W. Biederman 	if (!inode)
32870168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
3288444ceed8SEric W. Biederman 
3289444ceed8SEric W. Biederman 	inode->i_op = &proc_tgid_base_inode_operations;
3290444ceed8SEric W. Biederman 	inode->i_fop = &proc_tgid_base_operations;
3291444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3292aed54175SVegard Nossum 
32931270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tgid);
32941bbc5513SAl Viro 	pid_update_inode(task, inode);
3295444ceed8SEric W. Biederman 
3296fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
32970168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
3298444ceed8SEric W. Biederman }
3299444ceed8SEric W. Biederman 
3300867aaccfSZhikang Zhang struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
33011da177e4SLinus Torvalds {
33021da177e4SLinus Torvalds 	struct task_struct *task;
33031da177e4SLinus Torvalds 	unsigned tgid;
3304b488893aSPavel Emelyanov 	struct pid_namespace *ns;
33050168b9e3SAl Viro 	struct dentry *result = ERR_PTR(-ENOENT);
33061da177e4SLinus Torvalds 
3307dbcdb504SAlexey Dobriyan 	tgid = name_to_int(&dentry->d_name);
33081da177e4SLinus Torvalds 	if (tgid == ~0U)
33091da177e4SLinus Torvalds 		goto out;
33101da177e4SLinus Torvalds 
3311b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
3312de758734SEric W. Biederman 	rcu_read_lock();
3313b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tgid, ns);
33141da177e4SLinus Torvalds 	if (task)
33151da177e4SLinus Torvalds 		get_task_struct(task);
3316de758734SEric W. Biederman 	rcu_read_unlock();
33171da177e4SLinus Torvalds 	if (!task)
33181da177e4SLinus Torvalds 		goto out;
33191da177e4SLinus Torvalds 
33200168b9e3SAl Viro 	result = proc_pid_instantiate(dentry, task, NULL);
332148e6484dSEric W. Biederman 	put_task_struct(task);
33221da177e4SLinus Torvalds out:
33230168b9e3SAl Viro 	return result;
33241da177e4SLinus Torvalds }
33251da177e4SLinus Torvalds 
33261da177e4SLinus Torvalds /*
33270804ef4bSEric W. Biederman  * Find the first task with tgid >= tgid
33280bc58a91SEric W. Biederman  *
33291da177e4SLinus Torvalds  */
333019fd4bb2SEric W. Biederman struct tgid_iter {
333119fd4bb2SEric W. Biederman 	unsigned int tgid;
33320804ef4bSEric W. Biederman 	struct task_struct *task;
333319fd4bb2SEric W. Biederman };
333419fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
333519fd4bb2SEric W. Biederman {
33360804ef4bSEric W. Biederman 	struct pid *pid;
33371da177e4SLinus Torvalds 
333819fd4bb2SEric W. Biederman 	if (iter.task)
333919fd4bb2SEric W. Biederman 		put_task_struct(iter.task);
33400804ef4bSEric W. Biederman 	rcu_read_lock();
33410804ef4bSEric W. Biederman retry:
334219fd4bb2SEric W. Biederman 	iter.task = NULL;
334319fd4bb2SEric W. Biederman 	pid = find_ge_pid(iter.tgid, ns);
33440804ef4bSEric W. Biederman 	if (pid) {
334519fd4bb2SEric W. Biederman 		iter.tgid = pid_nr_ns(pid, ns);
334619fd4bb2SEric W. Biederman 		iter.task = pid_task(pid, PIDTYPE_PID);
33470804ef4bSEric W. Biederman 		/* What we to know is if the pid we have find is the
33480804ef4bSEric W. Biederman 		 * pid of a thread_group_leader.  Testing for task
33490804ef4bSEric W. Biederman 		 * being a thread_group_leader is the obvious thing
33500804ef4bSEric W. Biederman 		 * todo but there is a window when it fails, due to
33510804ef4bSEric W. Biederman 		 * the pid transfer logic in de_thread.
33520804ef4bSEric W. Biederman 		 *
33530804ef4bSEric W. Biederman 		 * So we perform the straight forward test of seeing
33540804ef4bSEric W. Biederman 		 * if the pid we have found is the pid of a thread
33550804ef4bSEric W. Biederman 		 * group leader, and don't worry if the task we have
33560804ef4bSEric W. Biederman 		 * found doesn't happen to be a thread group leader.
33570804ef4bSEric W. Biederman 		 * As we don't care in the case of readdir.
33580bc58a91SEric W. Biederman 		 */
335919fd4bb2SEric W. Biederman 		if (!iter.task || !has_group_leader_pid(iter.task)) {
336019fd4bb2SEric W. Biederman 			iter.tgid += 1;
33610804ef4bSEric W. Biederman 			goto retry;
336219fd4bb2SEric W. Biederman 		}
336319fd4bb2SEric W. Biederman 		get_task_struct(iter.task);
33641da177e4SLinus Torvalds 	}
3365454cc105SEric W. Biederman 	rcu_read_unlock();
336619fd4bb2SEric W. Biederman 	return iter;
33671da177e4SLinus Torvalds }
33681da177e4SLinus Torvalds 
33690097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
33701da177e4SLinus Torvalds 
33711da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */
3372f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx)
33731da177e4SLinus Torvalds {
337419fd4bb2SEric W. Biederman 	struct tgid_iter iter;
337576f668beSChristoph Hellwig 	struct pid_namespace *ns = proc_pid_ns(file_inode(file));
3376f0c3b509SAl Viro 	loff_t pos = ctx->pos;
33771da177e4SLinus Torvalds 
3378021ada7dSAl Viro 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3379f0c3b509SAl Viro 		return 0;
33801da177e4SLinus Torvalds 
33810097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 2) {
33822b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_self);
3383db963164SAl Viro 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3384f0c3b509SAl Viro 			return 0;
33850097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
3386021ada7dSAl Viro 	}
33870097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 1) {
33882b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_thread_self);
33890097875bSEric W. Biederman 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
33900097875bSEric W. Biederman 			return 0;
33910097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
33920097875bSEric W. Biederman 	}
33930097875bSEric W. Biederman 	iter.tgid = pos - TGID_OFFSET;
339419fd4bb2SEric W. Biederman 	iter.task = NULL;
339519fd4bb2SEric W. Biederman 	for (iter = next_tgid(ns, iter);
339619fd4bb2SEric W. Biederman 	     iter.task;
339719fd4bb2SEric W. Biederman 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3398e3912ac3SAlexey Dobriyan 		char name[10 + 1];
3399a4ef3895SAlexey Dobriyan 		unsigned int len;
34003ba4bceeSEric Dumazet 
34013ba4bceeSEric Dumazet 		cond_resched();
3402796f571bSLafcadio Wluiki 		if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
3403f0c3b509SAl Viro 			continue;
34040499680aSVasiliy Kulikov 
3405e3912ac3SAlexey Dobriyan 		len = snprintf(name, sizeof(name), "%u", iter.tgid);
3406f0c3b509SAl Viro 		ctx->pos = iter.tgid + TGID_OFFSET;
3407f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3408f0c3b509SAl Viro 				     proc_pid_instantiate, iter.task, NULL)) {
340919fd4bb2SEric W. Biederman 			put_task_struct(iter.task);
3410f0c3b509SAl Viro 			return 0;
34111da177e4SLinus Torvalds 		}
34121da177e4SLinus Torvalds 	}
3413f0c3b509SAl Viro 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
34141da177e4SLinus Torvalds 	return 0;
34151da177e4SLinus Torvalds }
34161da177e4SLinus Torvalds 
34170bc58a91SEric W. Biederman /*
34181b3044e3SJanis Danisevskis  * proc_tid_comm_permission is a special permission function exclusively
34191b3044e3SJanis Danisevskis  * used for the node /proc/<pid>/task/<tid>/comm.
34201b3044e3SJanis Danisevskis  * It bypasses generic permission checks in the case where a task of the same
34211b3044e3SJanis Danisevskis  * task group attempts to access the node.
34221b3044e3SJanis Danisevskis  * The rationale behind this is that glibc and bionic access this node for
34231b3044e3SJanis Danisevskis  * cross thread naming (pthread_set/getname_np(!self)). However, if
34241b3044e3SJanis Danisevskis  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
34251b3044e3SJanis Danisevskis  * which locks out the cross thread naming implementation.
34261b3044e3SJanis Danisevskis  * This function makes sure that the node is always accessible for members of
34271b3044e3SJanis Danisevskis  * same thread group.
34281b3044e3SJanis Danisevskis  */
34291b3044e3SJanis Danisevskis static int proc_tid_comm_permission(struct inode *inode, int mask)
34301b3044e3SJanis Danisevskis {
34311b3044e3SJanis Danisevskis 	bool is_same_tgroup;
34321b3044e3SJanis Danisevskis 	struct task_struct *task;
34331b3044e3SJanis Danisevskis 
34341b3044e3SJanis Danisevskis 	task = get_proc_task(inode);
34351b3044e3SJanis Danisevskis 	if (!task)
34361b3044e3SJanis Danisevskis 		return -ESRCH;
34371b3044e3SJanis Danisevskis 	is_same_tgroup = same_thread_group(current, task);
34381b3044e3SJanis Danisevskis 	put_task_struct(task);
34391b3044e3SJanis Danisevskis 
34401b3044e3SJanis Danisevskis 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
34411b3044e3SJanis Danisevskis 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
34421b3044e3SJanis Danisevskis 		 * read or written by the members of the corresponding
34431b3044e3SJanis Danisevskis 		 * thread group.
34441b3044e3SJanis Danisevskis 		 */
34451b3044e3SJanis Danisevskis 		return 0;
34461b3044e3SJanis Danisevskis 	}
34471b3044e3SJanis Danisevskis 
34481b3044e3SJanis Danisevskis 	return generic_permission(inode, mask);
34491b3044e3SJanis Danisevskis }
34501b3044e3SJanis Danisevskis 
34511b3044e3SJanis Danisevskis static const struct inode_operations proc_tid_comm_inode_operations = {
34521b3044e3SJanis Danisevskis 		.permission = proc_tid_comm_permission,
34531b3044e3SJanis Danisevskis };
34541b3044e3SJanis Danisevskis 
34551b3044e3SJanis Danisevskis /*
345628a6d671SEric W. Biederman  * Tasks
345728a6d671SEric W. Biederman  */
3458c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = {
3459631f9c18SAlexey Dobriyan 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
34603835541dSJerome Marchand 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
34616b4e306aSEric W. Biederman 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
34626ba8ed79SEric W. Biederman #ifdef CONFIG_NET
34636ba8ed79SEric W. Biederman 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
34646ba8ed79SEric W. Biederman #endif
3465631f9c18SAlexey Dobriyan 	REG("environ",   S_IRUSR, proc_environ_operations),
3466c5317167SAl Viro 	REG("auxv",      S_IRUSR, proc_auxv_operations),
3467631f9c18SAlexey Dobriyan 	ONE("status",    S_IRUGO, proc_pid_status),
346835a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
34691c963eb1SAlexey Dobriyan 	ONE("limits",	 S_IRUGO, proc_pid_limits),
347043ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3471631f9c18SAlexey Dobriyan 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
347243ae34cbSIngo Molnar #endif
34731b3044e3SJanis Danisevskis 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
34741b3044e3SJanis Danisevskis 			 &proc_tid_comm_inode_operations,
34751b3044e3SJanis Danisevskis 			 &proc_pid_set_comm_operations, {}),
3476ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
347709d93bd6SAlexey Dobriyan 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3478ebcb6734SRoland McGrath #endif
3479c2c0bb44SAlexey Dobriyan 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3480631f9c18SAlexey Dobriyan 	ONE("stat",      S_IRUGO, proc_tid_stat),
3481631f9c18SAlexey Dobriyan 	ONE("statm",     S_IRUGO, proc_pid_statm),
3482871305bbSVlastimil Babka 	REG("maps",      S_IRUGO, proc_pid_maps_operations),
34832e13ba54SIago López Galeiras #ifdef CONFIG_PROC_CHILDREN
348481841161SCyrill Gorcunov 	REG("children",  S_IRUGO, proc_tid_children_operations),
348581841161SCyrill Gorcunov #endif
348628a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3487871305bbSVlastimil Babka 	REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
348828a6d671SEric W. Biederman #endif
3489631f9c18SAlexey Dobriyan 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3490631f9c18SAlexey Dobriyan 	LNK("cwd",       proc_cwd_link),
3491631f9c18SAlexey Dobriyan 	LNK("root",      proc_root_link),
3492631f9c18SAlexey Dobriyan 	LNK("exe",       proc_exe_link),
3493631f9c18SAlexey Dobriyan 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3494631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
34951e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3496631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3497871305bbSVlastimil Babka 	REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3498493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
349932ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
350028a6d671SEric W. Biederman #endif
350128a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3502631f9c18SAlexey Dobriyan 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
350328a6d671SEric W. Biederman #endif
350428a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3505edfcd606SAlexey Dobriyan 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
350628a6d671SEric W. Biederman #endif
35072ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
350835a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
350928a6d671SEric W. Biederman #endif
35105968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3511f6e826caSAlexey Dobriyan 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
351228a6d671SEric W. Biederman #endif
35139745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3514631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
35159745512cSArjan van de Ven #endif
35168793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
351752de4779SZefan Li 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
351828a6d671SEric W. Biederman #endif
3519a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3520006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3521a424316cSPaul Menage #endif
3522e79f15a4SChen Yu #ifdef CONFIG_PROC_CPU_RESCTRL
3523e79f15a4SChen Yu 	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3524e79f15a4SChen Yu #endif
35256ba51e37SAlexey Dobriyan 	ONE("oom_score", S_IRUGO, proc_oom_score),
3526fa0cbbf1SDavid Rientjes 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3527a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
35284b7d248bSRichard Guy Briggs #ifdef CONFIG_AUDIT
3529631f9c18SAlexey Dobriyan 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
353026ec3c64SAl Viro 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
353128a6d671SEric W. Biederman #endif
3532f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3533631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
35341203c8e6SAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
3535f4f154fdSAkinobu Mita #endif
3536297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING
353719aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3538297c5d92SAndrea Righi #endif
353922d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
354022d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
354122d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3542f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
35439cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
354422d917d8SEric W. Biederman #endif
35457c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
35467c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
35477c23b330SJosh Poimboeuf #endif
354868bc30bbSAubrey Li #ifdef CONFIG_PROC_PID_ARCH_STATUS
354968bc30bbSAubrey Li 	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
355068bc30bbSAubrey Li #endif
355128a6d671SEric W. Biederman };
355228a6d671SEric W. Biederman 
3553f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
355428a6d671SEric W. Biederman {
3555f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
355628a6d671SEric W. Biederman 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
355728a6d671SEric W. Biederman }
355828a6d671SEric W. Biederman 
355900cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
356000cd8dd3SAl Viro {
35617bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
3562d5a572a4SAlexey Dobriyan 				  tid_base_stuff,
3563d5a572a4SAlexey Dobriyan 				  tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
356428a6d671SEric W. Biederman }
356528a6d671SEric W. Biederman 
356600977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = {
356728a6d671SEric W. Biederman 	.read		= generic_read_dir,
3568f50752eaSAl Viro 	.iterate_shared	= proc_tid_base_readdir,
3569f50752eaSAl Viro 	.llseek		= generic_file_llseek,
357028a6d671SEric W. Biederman };
357128a6d671SEric W. Biederman 
3572c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = {
357328a6d671SEric W. Biederman 	.lookup		= proc_tid_base_lookup,
357428a6d671SEric W. Biederman 	.getattr	= pid_getattr,
357528a6d671SEric W. Biederman 	.setattr	= proc_setattr,
357628a6d671SEric W. Biederman };
357728a6d671SEric W. Biederman 
35780168b9e3SAl Viro static struct dentry *proc_task_instantiate(struct dentry *dentry,
35790168b9e3SAl Viro 	struct task_struct *task, const void *ptr)
3580444ceed8SEric W. Biederman {
3581444ceed8SEric W. Biederman 	struct inode *inode;
35820168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3583444ceed8SEric W. Biederman 	if (!inode)
35840168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
35851bbc5513SAl Viro 
3586444ceed8SEric W. Biederman 	inode->i_op = &proc_tid_base_inode_operations;
3587444ceed8SEric W. Biederman 	inode->i_fop = &proc_tid_base_operations;
3588444ceed8SEric W. Biederman 	inode->i_flags |= S_IMMUTABLE;
3589aed54175SVegard Nossum 
35901270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tid);
35911bbc5513SAl Viro 	pid_update_inode(task, inode);
3592444ceed8SEric W. Biederman 
3593fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
35940168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
3595444ceed8SEric W. Biederman }
3596444ceed8SEric W. Biederman 
359700cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
359828a6d671SEric W. Biederman {
359928a6d671SEric W. Biederman 	struct task_struct *task;
360028a6d671SEric W. Biederman 	struct task_struct *leader = get_proc_task(dir);
360128a6d671SEric W. Biederman 	unsigned tid;
3602b488893aSPavel Emelyanov 	struct pid_namespace *ns;
36030168b9e3SAl Viro 	struct dentry *result = ERR_PTR(-ENOENT);
360428a6d671SEric W. Biederman 
360528a6d671SEric W. Biederman 	if (!leader)
360628a6d671SEric W. Biederman 		goto out_no_task;
360728a6d671SEric W. Biederman 
3608dbcdb504SAlexey Dobriyan 	tid = name_to_int(&dentry->d_name);
360928a6d671SEric W. Biederman 	if (tid == ~0U)
361028a6d671SEric W. Biederman 		goto out;
361128a6d671SEric W. Biederman 
3612b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
361328a6d671SEric W. Biederman 	rcu_read_lock();
3614b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tid, ns);
361528a6d671SEric W. Biederman 	if (task)
361628a6d671SEric W. Biederman 		get_task_struct(task);
361728a6d671SEric W. Biederman 	rcu_read_unlock();
361828a6d671SEric W. Biederman 	if (!task)
361928a6d671SEric W. Biederman 		goto out;
3620bac0abd6SPavel Emelyanov 	if (!same_thread_group(leader, task))
362128a6d671SEric W. Biederman 		goto out_drop_task;
362228a6d671SEric W. Biederman 
36230168b9e3SAl Viro 	result = proc_task_instantiate(dentry, task, NULL);
362428a6d671SEric W. Biederman out_drop_task:
362528a6d671SEric W. Biederman 	put_task_struct(task);
362628a6d671SEric W. Biederman out:
362728a6d671SEric W. Biederman 	put_task_struct(leader);
362828a6d671SEric W. Biederman out_no_task:
36290168b9e3SAl Viro 	return result;
363028a6d671SEric W. Biederman }
363128a6d671SEric W. Biederman 
363228a6d671SEric W. Biederman /*
36330bc58a91SEric W. Biederman  * Find the first tid of a thread group to return to user space.
36340bc58a91SEric W. Biederman  *
36350bc58a91SEric W. Biederman  * Usually this is just the thread group leader, but if the users
36360bc58a91SEric W. Biederman  * buffer was too small or there was a seek into the middle of the
36370bc58a91SEric W. Biederman  * directory we have more work todo.
36380bc58a91SEric W. Biederman  *
36390bc58a91SEric W. Biederman  * In the case of a short read we start with find_task_by_pid.
36400bc58a91SEric W. Biederman  *
36410bc58a91SEric W. Biederman  * In the case of a seek we start with the leader and walk nr
36420bc58a91SEric W. Biederman  * threads past it.
36430bc58a91SEric W. Biederman  */
36449f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
36459f6e963fSOleg Nesterov 					struct pid_namespace *ns)
36460bc58a91SEric W. Biederman {
3647d855a4b7SOleg Nesterov 	struct task_struct *pos, *task;
36489f6e963fSOleg Nesterov 	unsigned long nr = f_pos;
36499f6e963fSOleg Nesterov 
36509f6e963fSOleg Nesterov 	if (nr != f_pos)	/* 32bit overflow? */
36519f6e963fSOleg Nesterov 		return NULL;
36520bc58a91SEric W. Biederman 
3653cc288738SEric W. Biederman 	rcu_read_lock();
3654d855a4b7SOleg Nesterov 	task = pid_task(pid, PIDTYPE_PID);
3655d855a4b7SOleg Nesterov 	if (!task)
3656d855a4b7SOleg Nesterov 		goto fail;
3657d855a4b7SOleg Nesterov 
3658d855a4b7SOleg Nesterov 	/* Attempt to start with the tid of a thread */
36599f6e963fSOleg Nesterov 	if (tid && nr) {
3660b488893aSPavel Emelyanov 		pos = find_task_by_pid_ns(tid, ns);
3661d855a4b7SOleg Nesterov 		if (pos && same_thread_group(pos, task))
3662a872ff0cSOleg Nesterov 			goto found;
36630bc58a91SEric W. Biederman 	}
36640bc58a91SEric W. Biederman 
36650bc58a91SEric W. Biederman 	/* If nr exceeds the number of threads there is nothing todo */
36669f6e963fSOleg Nesterov 	if (nr >= get_nr_threads(task))
3667c986c14aSOleg Nesterov 		goto fail;
3668a872ff0cSOleg Nesterov 
3669a872ff0cSOleg Nesterov 	/* If we haven't found our starting place yet start
3670a872ff0cSOleg Nesterov 	 * with the leader and walk nr threads forward.
3671a872ff0cSOleg Nesterov 	 */
3672d855a4b7SOleg Nesterov 	pos = task = task->group_leader;
3673c986c14aSOleg Nesterov 	do {
36749f6e963fSOleg Nesterov 		if (!nr--)
3675c986c14aSOleg Nesterov 			goto found;
3676d855a4b7SOleg Nesterov 	} while_each_thread(task, pos);
3677c986c14aSOleg Nesterov fail:
3678a872ff0cSOleg Nesterov 	pos = NULL;
3679a872ff0cSOleg Nesterov 	goto out;
3680a872ff0cSOleg Nesterov found:
3681a872ff0cSOleg Nesterov 	get_task_struct(pos);
3682a872ff0cSOleg Nesterov out:
3683cc288738SEric W. Biederman 	rcu_read_unlock();
36840bc58a91SEric W. Biederman 	return pos;
36850bc58a91SEric W. Biederman }
36860bc58a91SEric W. Biederman 
36870bc58a91SEric W. Biederman /*
36880bc58a91SEric W. Biederman  * Find the next thread in the thread list.
36890bc58a91SEric W. Biederman  * Return NULL if there is an error or no next thread.
36900bc58a91SEric W. Biederman  *
36910bc58a91SEric W. Biederman  * The reference to the input task_struct is released.
36920bc58a91SEric W. Biederman  */
36930bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start)
36940bc58a91SEric W. Biederman {
3695c1df7fb8SOleg Nesterov 	struct task_struct *pos = NULL;
3696cc288738SEric W. Biederman 	rcu_read_lock();
3697c1df7fb8SOleg Nesterov 	if (pid_alive(start)) {
36980bc58a91SEric W. Biederman 		pos = next_thread(start);
3699c1df7fb8SOleg Nesterov 		if (thread_group_leader(pos))
37000bc58a91SEric W. Biederman 			pos = NULL;
3701c1df7fb8SOleg Nesterov 		else
3702c1df7fb8SOleg Nesterov 			get_task_struct(pos);
3703c1df7fb8SOleg Nesterov 	}
3704cc288738SEric W. Biederman 	rcu_read_unlock();
37050bc58a91SEric W. Biederman 	put_task_struct(start);
37060bc58a91SEric W. Biederman 	return pos;
37070bc58a91SEric W. Biederman }
37080bc58a91SEric W. Biederman 
37091da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */
3710f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx)
37111da177e4SLinus Torvalds {
3712d855a4b7SOleg Nesterov 	struct inode *inode = file_inode(file);
3713d855a4b7SOleg Nesterov 	struct task_struct *task;
3714b488893aSPavel Emelyanov 	struct pid_namespace *ns;
3715f0c3b509SAl Viro 	int tid;
37161da177e4SLinus Torvalds 
3717d855a4b7SOleg Nesterov 	if (proc_inode_is_dead(inode))
3718f0c3b509SAl Viro 		return -ENOENT;
37191da177e4SLinus Torvalds 
3720f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
3721d855a4b7SOleg Nesterov 		return 0;
37221da177e4SLinus Torvalds 
37230bc58a91SEric W. Biederman 	/* f_version caches the tgid value that the last readdir call couldn't
37240bc58a91SEric W. Biederman 	 * return. lseek aka telldir automagically resets f_version to 0.
37250bc58a91SEric W. Biederman 	 */
372676f668beSChristoph Hellwig 	ns = proc_pid_ns(inode);
3727f0c3b509SAl Viro 	tid = (int)file->f_version;
3728f0c3b509SAl Viro 	file->f_version = 0;
3729d855a4b7SOleg Nesterov 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
37300bc58a91SEric W. Biederman 	     task;
3731f0c3b509SAl Viro 	     task = next_tid(task), ctx->pos++) {
3732e3912ac3SAlexey Dobriyan 		char name[10 + 1];
3733a4ef3895SAlexey Dobriyan 		unsigned int len;
3734b488893aSPavel Emelyanov 		tid = task_pid_nr_ns(task, ns);
3735e3912ac3SAlexey Dobriyan 		len = snprintf(name, sizeof(name), "%u", tid);
3736f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3737f0c3b509SAl Viro 				proc_task_instantiate, task, NULL)) {
37380bc58a91SEric W. Biederman 			/* returning this tgid failed, save it as the first
37390bc58a91SEric W. Biederman 			 * pid for the next readir call */
3740f0c3b509SAl Viro 			file->f_version = (u64)tid;
37410bc58a91SEric W. Biederman 			put_task_struct(task);
37421da177e4SLinus Torvalds 			break;
37430bc58a91SEric W. Biederman 		}
37441da177e4SLinus Torvalds 	}
3745d855a4b7SOleg Nesterov 
3746f0c3b509SAl Viro 	return 0;
37471da177e4SLinus Torvalds }
37486e66b52bSEric W. Biederman 
3749a528d35eSDavid Howells static int proc_task_getattr(const struct path *path, struct kstat *stat,
3750a528d35eSDavid Howells 			     u32 request_mask, unsigned int query_flags)
37516e66b52bSEric W. Biederman {
3752a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
375399f89551SEric W. Biederman 	struct task_struct *p = get_proc_task(inode);
37546e66b52bSEric W. Biederman 	generic_fillattr(inode, stat);
37556e66b52bSEric W. Biederman 
375699f89551SEric W. Biederman 	if (p) {
375799f89551SEric W. Biederman 		stat->nlink += get_nr_threads(p);
375899f89551SEric W. Biederman 		put_task_struct(p);
37596e66b52bSEric W. Biederman 	}
37606e66b52bSEric W. Biederman 
37616e66b52bSEric W. Biederman 	return 0;
37626e66b52bSEric W. Biederman }
376328a6d671SEric W. Biederman 
3764c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = {
376528a6d671SEric W. Biederman 	.lookup		= proc_task_lookup,
376628a6d671SEric W. Biederman 	.getattr	= proc_task_getattr,
376728a6d671SEric W. Biederman 	.setattr	= proc_setattr,
37680499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
376928a6d671SEric W. Biederman };
377028a6d671SEric W. Biederman 
377100977a59SArjan van de Ven static const struct file_operations proc_task_operations = {
377228a6d671SEric W. Biederman 	.read		= generic_read_dir,
3773f50752eaSAl Viro 	.iterate_shared	= proc_task_readdir,
3774f50752eaSAl Viro 	.llseek		= generic_file_llseek,
377528a6d671SEric W. Biederman };
37761270dd8dSAlexey Dobriyan 
37771270dd8dSAlexey Dobriyan void __init set_proc_pid_nlink(void)
37781270dd8dSAlexey Dobriyan {
37791270dd8dSAlexey Dobriyan 	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
37801270dd8dSAlexey Dobriyan 	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
37811270dd8dSAlexey Dobriyan }
3782