xref: /openbmc/linux/fs/proc/base.c (revision 871305bb)
1b2441318SGreg Kroah-Hartman // SPDX-License-Identifier: GPL-2.0
21da177e4SLinus Torvalds /*
31da177e4SLinus Torvalds  *  linux/fs/proc/base.c
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  *  Copyright (C) 1991, 1992 Linus Torvalds
61da177e4SLinus Torvalds  *
71da177e4SLinus Torvalds  *  proc base directory handling functions
81da177e4SLinus Torvalds  *
91da177e4SLinus Torvalds  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
101da177e4SLinus Torvalds  *  Instead of using magical inumbers to determine the kind of object
111da177e4SLinus Torvalds  *  we allocate and fill in-core inodes upon lookup. They don't even
121da177e4SLinus Torvalds  *  go into icache. We cache the reference to task_struct upon lookup too.
131da177e4SLinus Torvalds  *  Eventually it should become a filesystem in its own. We don't use the
141da177e4SLinus Torvalds  *  rest of procfs anymore.
15e070ad49SMauricio Lin  *
16e070ad49SMauricio Lin  *
17e070ad49SMauricio Lin  *  Changelog:
18e070ad49SMauricio Lin  *  17-Jan-2005
19e070ad49SMauricio Lin  *  Allan Bezerra
20e070ad49SMauricio Lin  *  Bruna Moreira <bruna.moreira@indt.org.br>
21e070ad49SMauricio Lin  *  Edjard Mota <edjard.mota@indt.org.br>
22e070ad49SMauricio Lin  *  Ilias Biris <ilias.biris@indt.org.br>
23e070ad49SMauricio Lin  *  Mauricio Lin <mauricio.lin@indt.org.br>
24e070ad49SMauricio Lin  *
25e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26e070ad49SMauricio Lin  *
27e070ad49SMauricio Lin  *  A new process specific entry (smaps) included in /proc. It shows the
28e070ad49SMauricio Lin  *  size of rss for each memory area. The maps entry lacks information
29e070ad49SMauricio Lin  *  about physical memory size (rss) for each mapped file, i.e.,
30e070ad49SMauricio Lin  *  rss information for executables and library files.
31e070ad49SMauricio Lin  *  This additional information is useful for any tools that need to know
32e070ad49SMauricio Lin  *  about physical memory consumption for a process specific library.
33e070ad49SMauricio Lin  *
34e070ad49SMauricio Lin  *  Changelog:
35e070ad49SMauricio Lin  *  21-Feb-2005
36e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37e070ad49SMauricio Lin  *  Pud inclusion in the page table walking.
38e070ad49SMauricio Lin  *
39e070ad49SMauricio Lin  *  ChangeLog:
40e070ad49SMauricio Lin  *  10-Mar-2005
41e070ad49SMauricio Lin  *  10LE Instituto Nokia de Tecnologia - INdT:
42e070ad49SMauricio Lin  *  A better way to walks through the page table as suggested by Hugh Dickins.
43e070ad49SMauricio Lin  *
44e070ad49SMauricio Lin  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45e070ad49SMauricio Lin  *  Smaps information related to shared, private, clean and dirty pages.
46e070ad49SMauricio Lin  *
47e070ad49SMauricio Lin  *  Paul Mundt <paul.mundt@nokia.com>:
48e070ad49SMauricio Lin  *  Overall revision about smaps.
491da177e4SLinus Torvalds  */
501da177e4SLinus Torvalds 
517c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
521da177e4SLinus Torvalds 
531da177e4SLinus Torvalds #include <linux/errno.h>
541da177e4SLinus Torvalds #include <linux/time.h>
551da177e4SLinus Torvalds #include <linux/proc_fs.h>
561da177e4SLinus Torvalds #include <linux/stat.h>
575995477aSAndrea Righi #include <linux/task_io_accounting_ops.h>
581da177e4SLinus Torvalds #include <linux/init.h>
5916f7e0feSRandy Dunlap #include <linux/capability.h>
601da177e4SLinus Torvalds #include <linux/file.h>
619f3acc31SAl Viro #include <linux/fdtable.h>
621da177e4SLinus Torvalds #include <linux/string.h>
631da177e4SLinus Torvalds #include <linux/seq_file.h>
641da177e4SLinus Torvalds #include <linux/namei.h>
656b3286edSKirill Korotaev #include <linux/mnt_namespace.h>
661da177e4SLinus Torvalds #include <linux/mm.h>
67a63d83f4SDavid Rientjes #include <linux/swap.h>
68b835996fSDipankar Sarma #include <linux/rcupdate.h>
691da177e4SLinus Torvalds #include <linux/kallsyms.h>
702ec220e2SKen Chen #include <linux/stacktrace.h>
71d85f50d5SNeil Horman #include <linux/resource.h>
725096add8SKees Cook #include <linux/module.h>
731da177e4SLinus Torvalds #include <linux/mount.h>
741da177e4SLinus Torvalds #include <linux/security.h>
751da177e4SLinus Torvalds #include <linux/ptrace.h>
760d094efeSRoland McGrath #include <linux/tracehook.h>
7787ebdc00SAndrew Morton #include <linux/printk.h>
78efb1a57dSAlexey Dobriyan #include <linux/cache.h>
79a424316cSPaul Menage #include <linux/cgroup.h>
801da177e4SLinus Torvalds #include <linux/cpuset.h>
811da177e4SLinus Torvalds #include <linux/audit.h>
825addc5ddSAl Viro #include <linux/poll.h>
831651e14eSSerge E. Hallyn #include <linux/nsproxy.h>
848ac773b4SAlexey Dobriyan #include <linux/oom.h>
853cb4a0bbSKawai, Hidehiro #include <linux/elf.h>
8660347f67SPavel Emelyanov #include <linux/pid_namespace.h>
8722d917d8SEric W. Biederman #include <linux/user_namespace.h>
885ad4e53bSAl Viro #include <linux/fs_struct.h>
895a0e3ad6STejun Heo #include <linux/slab.h>
904eb5aaa3SIngo Molnar #include <linux/sched/autogroup.h>
916e84f315SIngo Molnar #include <linux/sched/mm.h>
92f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
93b17b0153SIngo Molnar #include <linux/sched/debug.h>
943905f9adSIngo Molnar #include <linux/sched/stat.h>
95640708a2SPavel Emelyanov #include <linux/flex_array.h>
9648f6a7a5SPavel Emelyanov #include <linux/posix-timers.h>
9743d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h>
981da177e4SLinus Torvalds #include "internal.h"
99faf60af1SCyrill Gorcunov #include "fd.h"
1001da177e4SLinus Torvalds 
101ac7f1061SAlexey Dobriyan #include "../../lib/kstrtox.h"
102ac7f1061SAlexey Dobriyan 
1030f2fe20fSEric W. Biederman /* NOTE:
1040f2fe20fSEric W. Biederman  *	Implementing inode permission operations in /proc is almost
1050f2fe20fSEric W. Biederman  *	certainly an error.  Permission checks need to happen during
1060f2fe20fSEric W. Biederman  *	each system call not at open time.  The reason is that most of
1070f2fe20fSEric W. Biederman  *	what we wish to check for permissions in /proc varies at runtime.
1080f2fe20fSEric W. Biederman  *
1090f2fe20fSEric W. Biederman  *	The classic example of a problem is opening file descriptors
1100f2fe20fSEric W. Biederman  *	in /proc for a task before it execs a suid executable.
1110f2fe20fSEric W. Biederman  */
1120f2fe20fSEric W. Biederman 
113efb1a57dSAlexey Dobriyan static u8 nlink_tid __ro_after_init;
114efb1a57dSAlexey Dobriyan static u8 nlink_tgid __ro_after_init;
1151270dd8dSAlexey Dobriyan 
1161da177e4SLinus Torvalds struct pid_entry {
117cedbccabSAlexey Dobriyan 	const char *name;
118623f594eSAlexey Dobriyan 	unsigned int len;
119d161a13fSAl Viro 	umode_t mode;
120c5ef1c42SArjan van de Ven 	const struct inode_operations *iop;
12100977a59SArjan van de Ven 	const struct file_operations *fop;
12220cdc894SEric W. Biederman 	union proc_op op;
1231da177e4SLinus Torvalds };
1241da177e4SLinus Torvalds 
12561a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) {			\
12620cdc894SEric W. Biederman 	.name = (NAME),					\
127c5141e6dSEric Dumazet 	.len  = sizeof(NAME) - 1,			\
12820cdc894SEric W. Biederman 	.mode = MODE,					\
12920cdc894SEric W. Biederman 	.iop  = IOP,					\
13020cdc894SEric W. Biederman 	.fop  = FOP,					\
13120cdc894SEric W. Biederman 	.op   = OP,					\
13220cdc894SEric W. Biederman }
13320cdc894SEric W. Biederman 
134631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops)	\
135631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
136631f9c18SAlexey Dobriyan #define LNK(NAME, get_link)					\
13761a28784SEric W. Biederman 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
13820cdc894SEric W. Biederman 		&proc_pid_link_inode_operations, NULL,		\
139631f9c18SAlexey Dobriyan 		{ .proc_get_link = get_link } )
140631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops)				\
141631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
142631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show)				\
143be614086SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)), 			\
144be614086SEric W. Biederman 		NULL, &proc_single_file_operations,	\
145631f9c18SAlexey Dobriyan 		{ .proc_show = show } )
1461da177e4SLinus Torvalds 
147aed54175SVegard Nossum /*
148aed54175SVegard Nossum  * Count the number of hardlinks for the pid_entry table, excluding the .
149aed54175SVegard Nossum  * and .. links.
150aed54175SVegard Nossum  */
1511270dd8dSAlexey Dobriyan static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
152aed54175SVegard Nossum 	unsigned int n)
153aed54175SVegard Nossum {
154aed54175SVegard Nossum 	unsigned int i;
155aed54175SVegard Nossum 	unsigned int count;
156aed54175SVegard Nossum 
1571270dd8dSAlexey Dobriyan 	count = 2;
158aed54175SVegard Nossum 	for (i = 0; i < n; ++i) {
159aed54175SVegard Nossum 		if (S_ISDIR(entries[i].mode))
160aed54175SVegard Nossum 			++count;
161aed54175SVegard Nossum 	}
162aed54175SVegard Nossum 
163aed54175SVegard Nossum 	return count;
164aed54175SVegard Nossum }
165aed54175SVegard Nossum 
166f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root)
1671da177e4SLinus Torvalds {
1687c2c7d99SHugh Dickins 	int result = -ENOENT;
1697c2c7d99SHugh Dickins 
1700494f6ecSMiklos Szeredi 	task_lock(task);
171f7ad3c6bSMiklos Szeredi 	if (task->fs) {
172f7ad3c6bSMiklos Szeredi 		get_fs_root(task->fs, root);
1737c2c7d99SHugh Dickins 		result = 0;
1747c2c7d99SHugh Dickins 	}
1750494f6ecSMiklos Szeredi 	task_unlock(task);
1767c2c7d99SHugh Dickins 	return result;
1770494f6ecSMiklos Szeredi }
1780494f6ecSMiklos Szeredi 
1797773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path)
1800494f6ecSMiklos Szeredi {
1812b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1820494f6ecSMiklos Szeredi 	int result = -ENOENT;
18399f89551SEric W. Biederman 
18499f89551SEric W. Biederman 	if (task) {
185f7ad3c6bSMiklos Szeredi 		task_lock(task);
186f7ad3c6bSMiklos Szeredi 		if (task->fs) {
187f7ad3c6bSMiklos Szeredi 			get_fs_pwd(task->fs, path);
188f7ad3c6bSMiklos Szeredi 			result = 0;
189f7ad3c6bSMiklos Szeredi 		}
190f7ad3c6bSMiklos Szeredi 		task_unlock(task);
19199f89551SEric W. Biederman 		put_task_struct(task);
19299f89551SEric W. Biederman 	}
1931da177e4SLinus Torvalds 	return result;
1941da177e4SLinus Torvalds }
1951da177e4SLinus Torvalds 
1967773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path)
1971da177e4SLinus Torvalds {
1982b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1991da177e4SLinus Torvalds 	int result = -ENOENT;
20099f89551SEric W. Biederman 
20199f89551SEric W. Biederman 	if (task) {
202f7ad3c6bSMiklos Szeredi 		result = get_task_root(task, path);
20399f89551SEric W. Biederman 		put_task_struct(task);
20499f89551SEric W. Biederman 	}
2051da177e4SLinus Torvalds 	return result;
2061da177e4SLinus Torvalds }
2071da177e4SLinus Torvalds 
208e4b4e441SLinus Torvalds static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
2095ab82718SLinus Torvalds 			      size_t count, loff_t *ppos)
2101da177e4SLinus Torvalds {
211c2c0bb44SAlexey Dobriyan 	unsigned long arg_start, arg_end, env_start, env_end;
2125ab82718SLinus Torvalds 	unsigned long pos, len;
2135ab82718SLinus Torvalds 	char *page;
214c2c0bb44SAlexey Dobriyan 
215c2c0bb44SAlexey Dobriyan 	/* Check if process spawned far enough to have cmdline. */
216e4b4e441SLinus Torvalds 	if (!mm->env_end)
217e4b4e441SLinus Torvalds 		return 0;
218c2c0bb44SAlexey Dobriyan 
21988aa7cc6SYang Shi 	spin_lock(&mm->arg_lock);
220c2c0bb44SAlexey Dobriyan 	arg_start = mm->arg_start;
221c2c0bb44SAlexey Dobriyan 	arg_end = mm->arg_end;
222c2c0bb44SAlexey Dobriyan 	env_start = mm->env_start;
223c2c0bb44SAlexey Dobriyan 	env_end = mm->env_end;
22488aa7cc6SYang Shi 	spin_unlock(&mm->arg_lock);
225c2c0bb44SAlexey Dobriyan 
2265ab82718SLinus Torvalds 	if (arg_start >= arg_end)
2275ab82718SLinus Torvalds 		return 0;
2286a6cbe75SAlexey Dobriyan 
229c2c0bb44SAlexey Dobriyan 	/*
2305ab82718SLinus Torvalds 	 * We have traditionally allowed the user to re-write
2315ab82718SLinus Torvalds 	 * the argument strings and overflow the end result
2325ab82718SLinus Torvalds 	 * into the environment section. But only do that if
2335ab82718SLinus Torvalds 	 * the environment area is contiguous to the arguments.
234c2c0bb44SAlexey Dobriyan 	 */
2355ab82718SLinus Torvalds 	if (env_start != arg_end || env_start >= env_end)
2365ab82718SLinus Torvalds 		env_start = env_end = arg_end;
237c2c0bb44SAlexey Dobriyan 
238f5b65348SLinus Torvalds 	/* .. and limit it to a maximum of one page of slop */
239f5b65348SLinus Torvalds 	if (env_end >= arg_end + PAGE_SIZE)
240f5b65348SLinus Torvalds 		env_end = arg_end + PAGE_SIZE - 1;
241f5b65348SLinus Torvalds 
2425ab82718SLinus Torvalds 	/* We're not going to care if "*ppos" has high bits set */
2435ab82718SLinus Torvalds 	pos = arg_start + *ppos;
2443cb4e162SAlexey Dobriyan 
2455ab82718SLinus Torvalds 	/* .. but we do check the result is in the proper range */
2465ab82718SLinus Torvalds 	if (pos < arg_start || pos >= env_end)
2475ab82718SLinus Torvalds 		return 0;
248c2c0bb44SAlexey Dobriyan 
2495ab82718SLinus Torvalds 	/* .. and we never go past env_end */
2505ab82718SLinus Torvalds 	if (env_end - pos < count)
2515ab82718SLinus Torvalds 		count = env_end - pos;
2523cb4e162SAlexey Dobriyan 
2535ab82718SLinus Torvalds 	page = (char *)__get_free_page(GFP_KERNEL);
2545ab82718SLinus Torvalds 	if (!page)
2555ab82718SLinus Torvalds 		return -ENOMEM;
256c2c0bb44SAlexey Dobriyan 
2575ab82718SLinus Torvalds 	len = 0;
2585ab82718SLinus Torvalds 	while (count) {
2595ab82718SLinus Torvalds 		int got;
2605ab82718SLinus Torvalds 		size_t size = min_t(size_t, PAGE_SIZE, count);
261f5b65348SLinus Torvalds 		long offset;
2625ab82718SLinus Torvalds 
263f5b65348SLinus Torvalds 		/*
264f5b65348SLinus Torvalds 		 * Are we already starting past the official end?
265f5b65348SLinus Torvalds 		 * We always include the last byte that is *supposed*
266f5b65348SLinus Torvalds 		 * to be NUL
267f5b65348SLinus Torvalds 		 */
268f5b65348SLinus Torvalds 		offset = (pos >= arg_end) ? pos - arg_end + 1 : 0;
269f5b65348SLinus Torvalds 
270f5b65348SLinus Torvalds 		got = access_remote_vm(mm, pos - offset, page, size + offset, FOLL_ANON);
271f5b65348SLinus Torvalds 		if (got <= offset)
2725ab82718SLinus Torvalds 			break;
273f5b65348SLinus Torvalds 		got -= offset;
2745ab82718SLinus Torvalds 
2755ab82718SLinus Torvalds 		/* Don't walk past a NUL character once you hit arg_end */
2765ab82718SLinus Torvalds 		if (pos + got >= arg_end) {
2775ab82718SLinus Torvalds 			int n = 0;
278c2c0bb44SAlexey Dobriyan 
279c2c0bb44SAlexey Dobriyan 			/*
2805ab82718SLinus Torvalds 			 * If we started before 'arg_end' but ended up
2815ab82718SLinus Torvalds 			 * at or after it, we start the NUL character
2825ab82718SLinus Torvalds 			 * check at arg_end-1 (where we expect the normal
2835ab82718SLinus Torvalds 			 * EOF to be).
2845ab82718SLinus Torvalds 			 *
2855ab82718SLinus Torvalds 			 * NOTE! This is smaller than 'got', because
2865ab82718SLinus Torvalds 			 * pos + got >= arg_end
287c2c0bb44SAlexey Dobriyan 			 */
2885ab82718SLinus Torvalds 			if (pos < arg_end)
2895ab82718SLinus Torvalds 				n = arg_end - pos - 1;
290c2c0bb44SAlexey Dobriyan 
2915ab82718SLinus Torvalds 			/* Cut off at first NUL after 'n' */
292f5b65348SLinus Torvalds 			got = n + strnlen(page+n, offset+got-n);
293f5b65348SLinus Torvalds 			if (got < offset)
2945ab82718SLinus Torvalds 				break;
295f5b65348SLinus Torvalds 			got -= offset;
296f5b65348SLinus Torvalds 
297f5b65348SLinus Torvalds 			/* Include the NUL if it existed */
298f5b65348SLinus Torvalds 			if (got < size)
299f5b65348SLinus Torvalds 				got++;
300c2c0bb44SAlexey Dobriyan 		}
301c2c0bb44SAlexey Dobriyan 
302f5b65348SLinus Torvalds 		got -= copy_to_user(buf, page+offset, got);
3035ab82718SLinus Torvalds 		if (unlikely(!got)) {
3045ab82718SLinus Torvalds 			if (!len)
3055ab82718SLinus Torvalds 				len = -EFAULT;
3065ab82718SLinus Torvalds 			break;
3075ab82718SLinus Torvalds 		}
3085ab82718SLinus Torvalds 		pos += got;
3095ab82718SLinus Torvalds 		buf += got;
3105ab82718SLinus Torvalds 		len += got;
3115ab82718SLinus Torvalds 		count -= got;
312c2c0bb44SAlexey Dobriyan 	}
313a0a07b87SAlexey Dobriyan 
314c2c0bb44SAlexey Dobriyan 	free_page((unsigned long)page);
3155ab82718SLinus Torvalds 	return len;
316c2c0bb44SAlexey Dobriyan }
317c2c0bb44SAlexey Dobriyan 
318e4b4e441SLinus Torvalds static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
319e4b4e441SLinus Torvalds 				size_t count, loff_t *pos)
320e4b4e441SLinus Torvalds {
321e4b4e441SLinus Torvalds 	struct mm_struct *mm;
322e4b4e441SLinus Torvalds 	ssize_t ret;
323e4b4e441SLinus Torvalds 
324e4b4e441SLinus Torvalds 	mm = get_task_mm(tsk);
325e4b4e441SLinus Torvalds 	if (!mm)
326e4b4e441SLinus Torvalds 		return 0;
327e4b4e441SLinus Torvalds 
328e4b4e441SLinus Torvalds 	ret = get_mm_cmdline(mm, buf, count, pos);
329c2c0bb44SAlexey Dobriyan 	mmput(mm);
330e4b4e441SLinus Torvalds 	return ret;
331e4b4e441SLinus Torvalds }
332e4b4e441SLinus Torvalds 
333e4b4e441SLinus Torvalds static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
334e4b4e441SLinus Torvalds 				     size_t count, loff_t *pos)
335e4b4e441SLinus Torvalds {
336e4b4e441SLinus Torvalds 	struct task_struct *tsk;
337e4b4e441SLinus Torvalds 	ssize_t ret;
338e4b4e441SLinus Torvalds 
339e4b4e441SLinus Torvalds 	BUG_ON(*pos < 0);
340e4b4e441SLinus Torvalds 
341e4b4e441SLinus Torvalds 	tsk = get_proc_task(file_inode(file));
342e4b4e441SLinus Torvalds 	if (!tsk)
343e4b4e441SLinus Torvalds 		return -ESRCH;
344e4b4e441SLinus Torvalds 	ret = get_task_cmdline(tsk, buf, count, pos);
345e4b4e441SLinus Torvalds 	put_task_struct(tsk);
346e4b4e441SLinus Torvalds 	if (ret > 0)
347e4b4e441SLinus Torvalds 		*pos += ret;
348e4b4e441SLinus Torvalds 	return ret;
349c2c0bb44SAlexey Dobriyan }
350c2c0bb44SAlexey Dobriyan 
351c2c0bb44SAlexey Dobriyan static const struct file_operations proc_pid_cmdline_ops = {
352c2c0bb44SAlexey Dobriyan 	.read	= proc_pid_cmdline_read,
353c2c0bb44SAlexey Dobriyan 	.llseek	= generic_file_llseek,
354c2c0bb44SAlexey Dobriyan };
355c2c0bb44SAlexey Dobriyan 
3561da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS
3571da177e4SLinus Torvalds /*
3581da177e4SLinus Torvalds  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
3591da177e4SLinus Torvalds  * Returns the resolved symbol.  If that fails, simply return the address.
3601da177e4SLinus Torvalds  */
361edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
362edfcd606SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
3631da177e4SLinus Torvalds {
364ffb45122SAlexey Dobriyan 	unsigned long wchan;
3659281aceaSTejun Heo 	char symname[KSYM_NAME_LEN];
3661da177e4SLinus Torvalds 
36724b2ec21SAlexey Dobriyan 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
36824b2ec21SAlexey Dobriyan 		goto print0;
36924b2ec21SAlexey Dobriyan 
3701da177e4SLinus Torvalds 	wchan = get_wchan(task);
37124b2ec21SAlexey Dobriyan 	if (wchan && !lookup_symbol_name(wchan, symname)) {
37221dae0adSAlexey Dobriyan 		seq_puts(m, symname);
37324b2ec21SAlexey Dobriyan 		return 0;
37424b2ec21SAlexey Dobriyan 	}
37525ce3191SJoe Perches 
37624b2ec21SAlexey Dobriyan print0:
37724b2ec21SAlexey Dobriyan 	seq_putc(m, '0');
37825ce3191SJoe Perches 	return 0;
3791da177e4SLinus Torvalds }
3801da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */
3811da177e4SLinus Torvalds 
382a9712bc1SAl Viro static int lock_trace(struct task_struct *task)
383a9712bc1SAl Viro {
384a9712bc1SAl Viro 	int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
385a9712bc1SAl Viro 	if (err)
386a9712bc1SAl Viro 		return err;
387caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
388a9712bc1SAl Viro 		mutex_unlock(&task->signal->cred_guard_mutex);
389a9712bc1SAl Viro 		return -EPERM;
390a9712bc1SAl Viro 	}
391a9712bc1SAl Viro 	return 0;
392a9712bc1SAl Viro }
393a9712bc1SAl Viro 
394a9712bc1SAl Viro static void unlock_trace(struct task_struct *task)
395a9712bc1SAl Viro {
396a9712bc1SAl Viro 	mutex_unlock(&task->signal->cred_guard_mutex);
397a9712bc1SAl Viro }
398a9712bc1SAl Viro 
3992ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
4002ec220e2SKen Chen 
4012ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH	64
4022ec220e2SKen Chen 
4032ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
4042ec220e2SKen Chen 			  struct pid *pid, struct task_struct *task)
4052ec220e2SKen Chen {
4062ec220e2SKen Chen 	struct stack_trace trace;
4072ec220e2SKen Chen 	unsigned long *entries;
408a9712bc1SAl Viro 	int err;
4092ec220e2SKen Chen 
4106da2ec56SKees Cook 	entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
4116da2ec56SKees Cook 				GFP_KERNEL);
4122ec220e2SKen Chen 	if (!entries)
4132ec220e2SKen Chen 		return -ENOMEM;
4142ec220e2SKen Chen 
4152ec220e2SKen Chen 	trace.nr_entries	= 0;
4162ec220e2SKen Chen 	trace.max_entries	= MAX_STACK_TRACE_DEPTH;
4172ec220e2SKen Chen 	trace.entries		= entries;
4182ec220e2SKen Chen 	trace.skip		= 0;
419a9712bc1SAl Viro 
420a9712bc1SAl Viro 	err = lock_trace(task);
421a9712bc1SAl Viro 	if (!err) {
4225d008fb4SAlexey Dobriyan 		unsigned int i;
4235d008fb4SAlexey Dobriyan 
4242ec220e2SKen Chen 		save_stack_trace_tsk(task, &trace);
4252ec220e2SKen Chen 
4262ec220e2SKen Chen 		for (i = 0; i < trace.nr_entries; i++) {
4278f5abe84SLinus Torvalds 			seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
4282ec220e2SKen Chen 		}
429a9712bc1SAl Viro 		unlock_trace(task);
430a9712bc1SAl Viro 	}
4312ec220e2SKen Chen 	kfree(entries);
4322ec220e2SKen Chen 
433a9712bc1SAl Viro 	return err;
4342ec220e2SKen Chen }
4352ec220e2SKen Chen #endif
4362ec220e2SKen Chen 
4375968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
4381da177e4SLinus Torvalds /*
4391da177e4SLinus Torvalds  * Provides /proc/PID/schedstat
4401da177e4SLinus Torvalds  */
441f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
442f6e826caSAlexey Dobriyan 			      struct pid *pid, struct task_struct *task)
4431da177e4SLinus Torvalds {
4445968ceceSNaveen N. Rao 	if (unlikely(!sched_info_on()))
4455968ceceSNaveen N. Rao 		seq_printf(m, "0 0 0\n");
4465968ceceSNaveen N. Rao 	else
44725ce3191SJoe Perches 		seq_printf(m, "%llu %llu %lu\n",
448826e08b0SIngo Molnar 		   (unsigned long long)task->se.sum_exec_runtime,
449826e08b0SIngo Molnar 		   (unsigned long long)task->sched_info.run_delay,
4502d72376bSIngo Molnar 		   task->sched_info.pcount);
45125ce3191SJoe Perches 
45225ce3191SJoe Perches 	return 0;
4531da177e4SLinus Torvalds }
4541da177e4SLinus Torvalds #endif
4551da177e4SLinus Torvalds 
4569745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
4579745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v)
4589745512cSArjan van de Ven {
4599745512cSArjan van de Ven 	int i;
46013d77c37SHiroshi Shimamoto 	struct inode *inode = m->private;
46113d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(inode);
4629745512cSArjan van de Ven 
46313d77c37SHiroshi Shimamoto 	if (!task)
46413d77c37SHiroshi Shimamoto 		return -ESRCH;
46513d77c37SHiroshi Shimamoto 	seq_puts(m, "Latency Top version : v0.1\n");
4669745512cSArjan van de Ven 	for (i = 0; i < 32; i++) {
46734e49d4fSJoe Perches 		struct latency_record *lr = &task->latency_record[i];
46834e49d4fSJoe Perches 		if (lr->backtrace[0]) {
4699745512cSArjan van de Ven 			int q;
4709745512cSArjan van de Ven 			seq_printf(m, "%i %li %li",
47134e49d4fSJoe Perches 				   lr->count, lr->time, lr->max);
4729745512cSArjan van de Ven 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
47334e49d4fSJoe Perches 				unsigned long bt = lr->backtrace[q];
47434e49d4fSJoe Perches 				if (!bt)
4759745512cSArjan van de Ven 					break;
47634e49d4fSJoe Perches 				if (bt == ULONG_MAX)
4779745512cSArjan van de Ven 					break;
47834e49d4fSJoe Perches 				seq_printf(m, " %ps", (void *)bt);
4799745512cSArjan van de Ven 			}
4809d6de12fSAlexey Dobriyan 			seq_putc(m, '\n');
4819745512cSArjan van de Ven 		}
4829745512cSArjan van de Ven 
4839745512cSArjan van de Ven 	}
48413d77c37SHiroshi Shimamoto 	put_task_struct(task);
4859745512cSArjan van de Ven 	return 0;
4869745512cSArjan van de Ven }
4879745512cSArjan van de Ven 
4889745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file)
4899745512cSArjan van de Ven {
49013d77c37SHiroshi Shimamoto 	return single_open(file, lstats_show_proc, inode);
491d6643d12SHiroshi Shimamoto }
492d6643d12SHiroshi Shimamoto 
4939745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf,
4949745512cSArjan van de Ven 			    size_t count, loff_t *offs)
4959745512cSArjan van de Ven {
496496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
4979745512cSArjan van de Ven 
49813d77c37SHiroshi Shimamoto 	if (!task)
49913d77c37SHiroshi Shimamoto 		return -ESRCH;
5009745512cSArjan van de Ven 	clear_all_latency_tracing(task);
50113d77c37SHiroshi Shimamoto 	put_task_struct(task);
5029745512cSArjan van de Ven 
5039745512cSArjan van de Ven 	return count;
5049745512cSArjan van de Ven }
5059745512cSArjan van de Ven 
5069745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = {
5079745512cSArjan van de Ven 	.open		= lstats_open,
5089745512cSArjan van de Ven 	.read		= seq_read,
5099745512cSArjan van de Ven 	.write		= lstats_write,
5109745512cSArjan van de Ven 	.llseek		= seq_lseek,
51113d77c37SHiroshi Shimamoto 	.release	= single_release,
5129745512cSArjan van de Ven };
5139745512cSArjan van de Ven 
5149745512cSArjan van de Ven #endif
5159745512cSArjan van de Ven 
5166ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
5176ba51e37SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
5181da177e4SLinus Torvalds {
519a7f638f9SDavid Rientjes 	unsigned long totalpages = totalram_pages + total_swap_pages;
520b95c35e7SOleg Nesterov 	unsigned long points = 0;
5211da177e4SLinus Torvalds 
522a7f638f9SDavid Rientjes 	points = oom_badness(task, NULL, NULL, totalpages) *
523a7f638f9SDavid Rientjes 					1000 / totalpages;
52425ce3191SJoe Perches 	seq_printf(m, "%lu\n", points);
52525ce3191SJoe Perches 
52625ce3191SJoe Perches 	return 0;
5271da177e4SLinus Torvalds }
5281da177e4SLinus Torvalds 
529d85f50d5SNeil Horman struct limit_names {
530cedbccabSAlexey Dobriyan 	const char *name;
531cedbccabSAlexey Dobriyan 	const char *unit;
532d85f50d5SNeil Horman };
533d85f50d5SNeil Horman 
534d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = {
535cff4edb5SKees Cook 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
536d85f50d5SNeil Horman 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
537d85f50d5SNeil Horman 	[RLIMIT_DATA] = {"Max data size", "bytes"},
538d85f50d5SNeil Horman 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
539d85f50d5SNeil Horman 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
540d85f50d5SNeil Horman 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
541d85f50d5SNeil Horman 	[RLIMIT_NPROC] = {"Max processes", "processes"},
542d85f50d5SNeil Horman 	[RLIMIT_NOFILE] = {"Max open files", "files"},
543d85f50d5SNeil Horman 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
544d85f50d5SNeil Horman 	[RLIMIT_AS] = {"Max address space", "bytes"},
545d85f50d5SNeil Horman 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
546d85f50d5SNeil Horman 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
547d85f50d5SNeil Horman 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
548d85f50d5SNeil Horman 	[RLIMIT_NICE] = {"Max nice priority", NULL},
549d85f50d5SNeil Horman 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
5508808117cSEugene Teo 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
551d85f50d5SNeil Horman };
552d85f50d5SNeil Horman 
553d85f50d5SNeil Horman /* Display limits for a process */
5541c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
5551c963eb1SAlexey Dobriyan 			   struct pid *pid, struct task_struct *task)
556d85f50d5SNeil Horman {
557d85f50d5SNeil Horman 	unsigned int i;
558d85f50d5SNeil Horman 	unsigned long flags;
559d85f50d5SNeil Horman 
560d85f50d5SNeil Horman 	struct rlimit rlim[RLIM_NLIMITS];
561d85f50d5SNeil Horman 
562a6bebbc8SLai Jiangshan 	if (!lock_task_sighand(task, &flags))
563d85f50d5SNeil Horman 		return 0;
564d85f50d5SNeil Horman 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
565d85f50d5SNeil Horman 	unlock_task_sighand(task, &flags);
566d85f50d5SNeil Horman 
567d85f50d5SNeil Horman 	/*
568d85f50d5SNeil Horman 	 * print the file header
569d85f50d5SNeil Horman 	 */
5701c963eb1SAlexey Dobriyan        seq_printf(m, "%-25s %-20s %-20s %-10s\n",
571d85f50d5SNeil Horman 		  "Limit", "Soft Limit", "Hard Limit", "Units");
572d85f50d5SNeil Horman 
573d85f50d5SNeil Horman 	for (i = 0; i < RLIM_NLIMITS; i++) {
574d85f50d5SNeil Horman 		if (rlim[i].rlim_cur == RLIM_INFINITY)
5751c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20s ",
576d85f50d5SNeil Horman 				   lnames[i].name, "unlimited");
577d85f50d5SNeil Horman 		else
5781c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20lu ",
579d85f50d5SNeil Horman 				   lnames[i].name, rlim[i].rlim_cur);
580d85f50d5SNeil Horman 
581d85f50d5SNeil Horman 		if (rlim[i].rlim_max == RLIM_INFINITY)
5821c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20s ", "unlimited");
583d85f50d5SNeil Horman 		else
5841c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
585d85f50d5SNeil Horman 
586d85f50d5SNeil Horman 		if (lnames[i].unit)
5871c963eb1SAlexey Dobriyan 			seq_printf(m, "%-10s\n", lnames[i].unit);
588d85f50d5SNeil Horman 		else
5891c963eb1SAlexey Dobriyan 			seq_putc(m, '\n');
590d85f50d5SNeil Horman 	}
591d85f50d5SNeil Horman 
5921c963eb1SAlexey Dobriyan 	return 0;
593d85f50d5SNeil Horman }
594d85f50d5SNeil Horman 
595ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
59609d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
59709d93bd6SAlexey Dobriyan 			    struct pid *pid, struct task_struct *task)
598ebcb6734SRoland McGrath {
599ebcb6734SRoland McGrath 	long nr;
600ebcb6734SRoland McGrath 	unsigned long args[6], sp, pc;
60125ce3191SJoe Perches 	int res;
60225ce3191SJoe Perches 
60325ce3191SJoe Perches 	res = lock_trace(task);
604a9712bc1SAl Viro 	if (res)
605a9712bc1SAl Viro 		return res;
606ebcb6734SRoland McGrath 
607ebcb6734SRoland McGrath 	if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
60809d93bd6SAlexey Dobriyan 		seq_puts(m, "running\n");
609a9712bc1SAl Viro 	else if (nr < 0)
61009d93bd6SAlexey Dobriyan 		seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
611a9712bc1SAl Viro 	else
61209d93bd6SAlexey Dobriyan 		seq_printf(m,
613ebcb6734SRoland McGrath 		       "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
614ebcb6734SRoland McGrath 		       nr,
615ebcb6734SRoland McGrath 		       args[0], args[1], args[2], args[3], args[4], args[5],
616ebcb6734SRoland McGrath 		       sp, pc);
617a9712bc1SAl Viro 	unlock_trace(task);
61825ce3191SJoe Perches 
61925ce3191SJoe Perches 	return 0;
620ebcb6734SRoland McGrath }
621ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
622ebcb6734SRoland McGrath 
6231da177e4SLinus Torvalds /************************************************************************/
6241da177e4SLinus Torvalds /*                       Here the fs part begins                        */
6251da177e4SLinus Torvalds /************************************************************************/
6261da177e4SLinus Torvalds 
6271da177e4SLinus Torvalds /* permission checks */
628778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode)
6291da177e4SLinus Torvalds {
630778c1144SEric W. Biederman 	struct task_struct *task;
631778c1144SEric W. Biederman 	int allowed = 0;
632df26c40eSEric W. Biederman 	/* Allow access to a task's file descriptors if it is us or we
633df26c40eSEric W. Biederman 	 * may use ptrace attach to the process and find out that
634df26c40eSEric W. Biederman 	 * information.
635778c1144SEric W. Biederman 	 */
636778c1144SEric W. Biederman 	task = get_proc_task(inode);
637df26c40eSEric W. Biederman 	if (task) {
638caaee623SJann Horn 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
639778c1144SEric W. Biederman 		put_task_struct(task);
640df26c40eSEric W. Biederman 	}
641778c1144SEric W. Biederman 	return allowed;
6421da177e4SLinus Torvalds }
6431da177e4SLinus Torvalds 
6446b4e306aSEric W. Biederman int proc_setattr(struct dentry *dentry, struct iattr *attr)
6456d76fa58SLinus Torvalds {
6466d76fa58SLinus Torvalds 	int error;
6472b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
6486d76fa58SLinus Torvalds 
6496d76fa58SLinus Torvalds 	if (attr->ia_valid & ATTR_MODE)
6506d76fa58SLinus Torvalds 		return -EPERM;
6516d76fa58SLinus Torvalds 
65231051c85SJan Kara 	error = setattr_prepare(dentry, attr);
6531025774cSChristoph Hellwig 	if (error)
6546d76fa58SLinus Torvalds 		return error;
6551025774cSChristoph Hellwig 
6561025774cSChristoph Hellwig 	setattr_copy(inode, attr);
6571025774cSChristoph Hellwig 	mark_inode_dirty(inode);
6581025774cSChristoph Hellwig 	return 0;
6596d76fa58SLinus Torvalds }
6606d76fa58SLinus Torvalds 
6610499680aSVasiliy Kulikov /*
6620499680aSVasiliy Kulikov  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
6630499680aSVasiliy Kulikov  * or euid/egid (for hide_pid_min=2)?
6640499680aSVasiliy Kulikov  */
6650499680aSVasiliy Kulikov static bool has_pid_permissions(struct pid_namespace *pid,
6660499680aSVasiliy Kulikov 				 struct task_struct *task,
6670499680aSVasiliy Kulikov 				 int hide_pid_min)
6680499680aSVasiliy Kulikov {
6690499680aSVasiliy Kulikov 	if (pid->hide_pid < hide_pid_min)
6700499680aSVasiliy Kulikov 		return true;
6710499680aSVasiliy Kulikov 	if (in_group_p(pid->pid_gid))
6720499680aSVasiliy Kulikov 		return true;
673caaee623SJann Horn 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
6740499680aSVasiliy Kulikov }
6750499680aSVasiliy Kulikov 
6760499680aSVasiliy Kulikov 
6770499680aSVasiliy Kulikov static int proc_pid_permission(struct inode *inode, int mask)
6780499680aSVasiliy Kulikov {
67976f668beSChristoph Hellwig 	struct pid_namespace *pid = proc_pid_ns(inode);
6800499680aSVasiliy Kulikov 	struct task_struct *task;
6810499680aSVasiliy Kulikov 	bool has_perms;
6820499680aSVasiliy Kulikov 
6830499680aSVasiliy Kulikov 	task = get_proc_task(inode);
684a2ef990aSXiaotian Feng 	if (!task)
685a2ef990aSXiaotian Feng 		return -ESRCH;
686796f571bSLafcadio Wluiki 	has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
6870499680aSVasiliy Kulikov 	put_task_struct(task);
6880499680aSVasiliy Kulikov 
6890499680aSVasiliy Kulikov 	if (!has_perms) {
690796f571bSLafcadio Wluiki 		if (pid->hide_pid == HIDEPID_INVISIBLE) {
6910499680aSVasiliy Kulikov 			/*
6920499680aSVasiliy Kulikov 			 * Let's make getdents(), stat(), and open()
6930499680aSVasiliy Kulikov 			 * consistent with each other.  If a process
6940499680aSVasiliy Kulikov 			 * may not stat() a file, it shouldn't be seen
6950499680aSVasiliy Kulikov 			 * in procfs at all.
6960499680aSVasiliy Kulikov 			 */
6970499680aSVasiliy Kulikov 			return -ENOENT;
6980499680aSVasiliy Kulikov 		}
6990499680aSVasiliy Kulikov 
7000499680aSVasiliy Kulikov 		return -EPERM;
7010499680aSVasiliy Kulikov 	}
7020499680aSVasiliy Kulikov 	return generic_permission(inode, mask);
7030499680aSVasiliy Kulikov }
7040499680aSVasiliy Kulikov 
7050499680aSVasiliy Kulikov 
7060499680aSVasiliy Kulikov 
707c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = {
7086d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
7096d76fa58SLinus Torvalds };
7106d76fa58SLinus Torvalds 
711be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v)
712be614086SEric W. Biederman {
713be614086SEric W. Biederman 	struct inode *inode = m->private;
71476f668beSChristoph Hellwig 	struct pid_namespace *ns = proc_pid_ns(inode);
71576f668beSChristoph Hellwig 	struct pid *pid = proc_pid(inode);
716be614086SEric W. Biederman 	struct task_struct *task;
717be614086SEric W. Biederman 	int ret;
718be614086SEric W. Biederman 
719be614086SEric W. Biederman 	task = get_pid_task(pid, PIDTYPE_PID);
720be614086SEric W. Biederman 	if (!task)
721be614086SEric W. Biederman 		return -ESRCH;
722be614086SEric W. Biederman 
723be614086SEric W. Biederman 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
724be614086SEric W. Biederman 
725be614086SEric W. Biederman 	put_task_struct(task);
726be614086SEric W. Biederman 	return ret;
727be614086SEric W. Biederman }
728be614086SEric W. Biederman 
729be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp)
730be614086SEric W. Biederman {
731c6a34058SJovi Zhang 	return single_open(filp, proc_single_show, inode);
732be614086SEric W. Biederman }
733be614086SEric W. Biederman 
734be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = {
735be614086SEric W. Biederman 	.open		= proc_single_open,
736be614086SEric W. Biederman 	.read		= seq_read,
737be614086SEric W. Biederman 	.llseek		= seq_lseek,
738be614086SEric W. Biederman 	.release	= single_release,
739be614086SEric W. Biederman };
740be614086SEric W. Biederman 
7415381e169SOleg Nesterov 
7425381e169SOleg Nesterov struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
7431da177e4SLinus Torvalds {
7445381e169SOleg Nesterov 	struct task_struct *task = get_proc_task(inode);
7455381e169SOleg Nesterov 	struct mm_struct *mm = ERR_PTR(-ESRCH);
746e268337dSLinus Torvalds 
7475381e169SOleg Nesterov 	if (task) {
748caaee623SJann Horn 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
749e268337dSLinus Torvalds 		put_task_struct(task);
750e268337dSLinus Torvalds 
7515381e169SOleg Nesterov 		if (!IS_ERR_OR_NULL(mm)) {
7526d08f2c7SOleg Nesterov 			/* ensure this mm_struct can't be freed */
753f1f10076SVegard Nossum 			mmgrab(mm);
7546d08f2c7SOleg Nesterov 			/* but do not pin its memory */
7556d08f2c7SOleg Nesterov 			mmput(mm);
7566d08f2c7SOleg Nesterov 		}
7575381e169SOleg Nesterov 	}
7585381e169SOleg Nesterov 
7595381e169SOleg Nesterov 	return mm;
7605381e169SOleg Nesterov }
7615381e169SOleg Nesterov 
7625381e169SOleg Nesterov static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
7635381e169SOleg Nesterov {
7645381e169SOleg Nesterov 	struct mm_struct *mm = proc_mem_open(inode, mode);
7655381e169SOleg Nesterov 
7665381e169SOleg Nesterov 	if (IS_ERR(mm))
7675381e169SOleg Nesterov 		return PTR_ERR(mm);
7686d08f2c7SOleg Nesterov 
769e268337dSLinus Torvalds 	file->private_data = mm;
7701da177e4SLinus Torvalds 	return 0;
7711da177e4SLinus Torvalds }
7721da177e4SLinus Torvalds 
773b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file)
774b409e578SCong Wang {
775bc452b4bSDjalal Harouni 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
776bc452b4bSDjalal Harouni 
777bc452b4bSDjalal Harouni 	/* OK to pass negative loff_t, we can catch out-of-range */
778bc452b4bSDjalal Harouni 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
779bc452b4bSDjalal Harouni 
780bc452b4bSDjalal Harouni 	return ret;
781b409e578SCong Wang }
782b409e578SCong Wang 
783572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf,
784572d34b9SOleg Nesterov 			size_t count, loff_t *ppos, int write)
7851da177e4SLinus Torvalds {
786e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
787572d34b9SOleg Nesterov 	unsigned long addr = *ppos;
788572d34b9SOleg Nesterov 	ssize_t copied;
7891da177e4SLinus Torvalds 	char *page;
790272ddc8bSLinus Torvalds 	unsigned int flags;
7911da177e4SLinus Torvalds 
792e268337dSLinus Torvalds 	if (!mm)
793e268337dSLinus Torvalds 		return 0;
7941da177e4SLinus Torvalds 
7950ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
7961da177e4SLinus Torvalds 	if (!page)
797e268337dSLinus Torvalds 		return -ENOMEM;
7981da177e4SLinus Torvalds 
799f7ca54f4SFrederik Deweerdt 	copied = 0;
800388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
8016d08f2c7SOleg Nesterov 		goto free;
8026d08f2c7SOleg Nesterov 
803f511c0b1SLinus Torvalds 	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
8046347e8d5SLorenzo Stoakes 
8051da177e4SLinus Torvalds 	while (count > 0) {
806572d34b9SOleg Nesterov 		int this_len = min_t(int, count, PAGE_SIZE);
8071da177e4SLinus Torvalds 
808572d34b9SOleg Nesterov 		if (write && copy_from_user(page, buf, this_len)) {
8091da177e4SLinus Torvalds 			copied = -EFAULT;
8101da177e4SLinus Torvalds 			break;
8111da177e4SLinus Torvalds 		}
812572d34b9SOleg Nesterov 
8136347e8d5SLorenzo Stoakes 		this_len = access_remote_vm(mm, addr, page, this_len, flags);
814572d34b9SOleg Nesterov 		if (!this_len) {
8151da177e4SLinus Torvalds 			if (!copied)
8161da177e4SLinus Torvalds 				copied = -EIO;
8171da177e4SLinus Torvalds 			break;
8181da177e4SLinus Torvalds 		}
819572d34b9SOleg Nesterov 
820572d34b9SOleg Nesterov 		if (!write && copy_to_user(buf, page, this_len)) {
821572d34b9SOleg Nesterov 			copied = -EFAULT;
822572d34b9SOleg Nesterov 			break;
8231da177e4SLinus Torvalds 		}
824572d34b9SOleg Nesterov 
825572d34b9SOleg Nesterov 		buf += this_len;
826572d34b9SOleg Nesterov 		addr += this_len;
827572d34b9SOleg Nesterov 		copied += this_len;
828572d34b9SOleg Nesterov 		count -= this_len;
829572d34b9SOleg Nesterov 	}
830572d34b9SOleg Nesterov 	*ppos = addr;
83130cd8903SKOSAKI Motohiro 
8326d08f2c7SOleg Nesterov 	mmput(mm);
8336d08f2c7SOleg Nesterov free:
83430cd8903SKOSAKI Motohiro 	free_page((unsigned long) page);
8351da177e4SLinus Torvalds 	return copied;
8361da177e4SLinus Torvalds }
8371da177e4SLinus Torvalds 
838572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf,
839572d34b9SOleg Nesterov 			size_t count, loff_t *ppos)
840572d34b9SOleg Nesterov {
841572d34b9SOleg Nesterov 	return mem_rw(file, buf, count, ppos, 0);
842572d34b9SOleg Nesterov }
843572d34b9SOleg Nesterov 
844572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf,
845572d34b9SOleg Nesterov 			 size_t count, loff_t *ppos)
846572d34b9SOleg Nesterov {
847572d34b9SOleg Nesterov 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
848572d34b9SOleg Nesterov }
849572d34b9SOleg Nesterov 
85085863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig)
8511da177e4SLinus Torvalds {
8521da177e4SLinus Torvalds 	switch (orig) {
8531da177e4SLinus Torvalds 	case 0:
8541da177e4SLinus Torvalds 		file->f_pos = offset;
8551da177e4SLinus Torvalds 		break;
8561da177e4SLinus Torvalds 	case 1:
8571da177e4SLinus Torvalds 		file->f_pos += offset;
8581da177e4SLinus Torvalds 		break;
8591da177e4SLinus Torvalds 	default:
8601da177e4SLinus Torvalds 		return -EINVAL;
8611da177e4SLinus Torvalds 	}
8621da177e4SLinus Torvalds 	force_successful_syscall_return();
8631da177e4SLinus Torvalds 	return file->f_pos;
8641da177e4SLinus Torvalds }
8651da177e4SLinus Torvalds 
866e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file)
867e268337dSLinus Torvalds {
868e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
86971879d3cSOleg Nesterov 	if (mm)
8706d08f2c7SOleg Nesterov 		mmdrop(mm);
871e268337dSLinus Torvalds 	return 0;
872e268337dSLinus Torvalds }
873e268337dSLinus Torvalds 
87400977a59SArjan van de Ven static const struct file_operations proc_mem_operations = {
8751da177e4SLinus Torvalds 	.llseek		= mem_lseek,
8761da177e4SLinus Torvalds 	.read		= mem_read,
8771da177e4SLinus Torvalds 	.write		= mem_write,
8781da177e4SLinus Torvalds 	.open		= mem_open,
879e268337dSLinus Torvalds 	.release	= mem_release,
8801da177e4SLinus Torvalds };
8811da177e4SLinus Torvalds 
882b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file)
883b409e578SCong Wang {
884b409e578SCong Wang 	return __mem_open(inode, file, PTRACE_MODE_READ);
885b409e578SCong Wang }
886b409e578SCong Wang 
887315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf,
888315e28c8SJames Pearson 			size_t count, loff_t *ppos)
889315e28c8SJames Pearson {
890315e28c8SJames Pearson 	char *page;
891315e28c8SJames Pearson 	unsigned long src = *ppos;
892b409e578SCong Wang 	int ret = 0;
893b409e578SCong Wang 	struct mm_struct *mm = file->private_data;
894a3b609efSMateusz Guzik 	unsigned long env_start, env_end;
895315e28c8SJames Pearson 
8968148a73cSMathias Krause 	/* Ensure the process spawned far enough to have an environment. */
8978148a73cSMathias Krause 	if (!mm || !mm->env_end)
898b409e578SCong Wang 		return 0;
899315e28c8SJames Pearson 
9000ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
901315e28c8SJames Pearson 	if (!page)
902b409e578SCong Wang 		return -ENOMEM;
903315e28c8SJames Pearson 
904d6f64b89SAl Viro 	ret = 0;
905388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
906b409e578SCong Wang 		goto free;
907a3b609efSMateusz Guzik 
90888aa7cc6SYang Shi 	spin_lock(&mm->arg_lock);
909a3b609efSMateusz Guzik 	env_start = mm->env_start;
910a3b609efSMateusz Guzik 	env_end = mm->env_end;
91188aa7cc6SYang Shi 	spin_unlock(&mm->arg_lock);
912a3b609efSMateusz Guzik 
913315e28c8SJames Pearson 	while (count > 0) {
914e8905ec2SDjalal Harouni 		size_t this_len, max_len;
915e8905ec2SDjalal Harouni 		int retval;
916e8905ec2SDjalal Harouni 
917a3b609efSMateusz Guzik 		if (src >= (env_end - env_start))
918e8905ec2SDjalal Harouni 			break;
919315e28c8SJames Pearson 
920a3b609efSMateusz Guzik 		this_len = env_end - (env_start + src);
921315e28c8SJames Pearson 
922e8905ec2SDjalal Harouni 		max_len = min_t(size_t, PAGE_SIZE, count);
923e8905ec2SDjalal Harouni 		this_len = min(max_len, this_len);
924315e28c8SJames Pearson 
9257f7ccc2cSWilly Tarreau 		retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
926315e28c8SJames Pearson 
927315e28c8SJames Pearson 		if (retval <= 0) {
928315e28c8SJames Pearson 			ret = retval;
929315e28c8SJames Pearson 			break;
930315e28c8SJames Pearson 		}
931315e28c8SJames Pearson 
932315e28c8SJames Pearson 		if (copy_to_user(buf, page, retval)) {
933315e28c8SJames Pearson 			ret = -EFAULT;
934315e28c8SJames Pearson 			break;
935315e28c8SJames Pearson 		}
936315e28c8SJames Pearson 
937315e28c8SJames Pearson 		ret += retval;
938315e28c8SJames Pearson 		src += retval;
939315e28c8SJames Pearson 		buf += retval;
940315e28c8SJames Pearson 		count -= retval;
941315e28c8SJames Pearson 	}
942315e28c8SJames Pearson 	*ppos = src;
943315e28c8SJames Pearson 	mmput(mm);
944b409e578SCong Wang 
945b409e578SCong Wang free:
946315e28c8SJames Pearson 	free_page((unsigned long) page);
947315e28c8SJames Pearson 	return ret;
948315e28c8SJames Pearson }
949315e28c8SJames Pearson 
950315e28c8SJames Pearson static const struct file_operations proc_environ_operations = {
951b409e578SCong Wang 	.open		= environ_open,
952315e28c8SJames Pearson 	.read		= environ_read,
95387df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
954b409e578SCong Wang 	.release	= mem_release,
955315e28c8SJames Pearson };
956315e28c8SJames Pearson 
957c5317167SAl Viro static int auxv_open(struct inode *inode, struct file *file)
958c5317167SAl Viro {
959c5317167SAl Viro 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
960c5317167SAl Viro }
961c5317167SAl Viro 
962c5317167SAl Viro static ssize_t auxv_read(struct file *file, char __user *buf,
963c5317167SAl Viro 			size_t count, loff_t *ppos)
964c5317167SAl Viro {
965c5317167SAl Viro 	struct mm_struct *mm = file->private_data;
966c5317167SAl Viro 	unsigned int nwords = 0;
96706b2849dSLeon Yu 
96806b2849dSLeon Yu 	if (!mm)
96906b2849dSLeon Yu 		return 0;
970c5317167SAl Viro 	do {
971c5317167SAl Viro 		nwords += 2;
972c5317167SAl Viro 	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
973c5317167SAl Viro 	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
974c5317167SAl Viro 				       nwords * sizeof(mm->saved_auxv[0]));
975c5317167SAl Viro }
976c5317167SAl Viro 
977c5317167SAl Viro static const struct file_operations proc_auxv_operations = {
978c5317167SAl Viro 	.open		= auxv_open,
979c5317167SAl Viro 	.read		= auxv_read,
980c5317167SAl Viro 	.llseek		= generic_file_llseek,
981c5317167SAl Viro 	.release	= mem_release,
982c5317167SAl Viro };
983c5317167SAl Viro 
984fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
985fa0cbbf1SDavid Rientjes 			    loff_t *ppos)
986fa0cbbf1SDavid Rientjes {
987496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
988fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
989fa0cbbf1SDavid Rientjes 	int oom_adj = OOM_ADJUST_MIN;
990fa0cbbf1SDavid Rientjes 	size_t len;
991fa0cbbf1SDavid Rientjes 
992fa0cbbf1SDavid Rientjes 	if (!task)
993fa0cbbf1SDavid Rientjes 		return -ESRCH;
994fa0cbbf1SDavid Rientjes 	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
995fa0cbbf1SDavid Rientjes 		oom_adj = OOM_ADJUST_MAX;
996fa0cbbf1SDavid Rientjes 	else
997fa0cbbf1SDavid Rientjes 		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
998fa0cbbf1SDavid Rientjes 			  OOM_SCORE_ADJ_MAX;
999fa0cbbf1SDavid Rientjes 	put_task_struct(task);
1000fa0cbbf1SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1001fa0cbbf1SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1002fa0cbbf1SDavid Rientjes }
1003fa0cbbf1SDavid Rientjes 
10041d5f0acbSMichal Hocko static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
10051d5f0acbSMichal Hocko {
1006f913da59SMichal Hocko 	static DEFINE_MUTEX(oom_adj_mutex);
100744a70adeSMichal Hocko 	struct mm_struct *mm = NULL;
10081d5f0acbSMichal Hocko 	struct task_struct *task;
10091d5f0acbSMichal Hocko 	int err = 0;
10101d5f0acbSMichal Hocko 
10111d5f0acbSMichal Hocko 	task = get_proc_task(file_inode(file));
10121d5f0acbSMichal Hocko 	if (!task)
10131d5f0acbSMichal Hocko 		return -ESRCH;
10141d5f0acbSMichal Hocko 
10151d5f0acbSMichal Hocko 	mutex_lock(&oom_adj_mutex);
10161d5f0acbSMichal Hocko 	if (legacy) {
10171d5f0acbSMichal Hocko 		if (oom_adj < task->signal->oom_score_adj &&
10181d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10191d5f0acbSMichal Hocko 			err = -EACCES;
10201d5f0acbSMichal Hocko 			goto err_unlock;
10211d5f0acbSMichal Hocko 		}
10221d5f0acbSMichal Hocko 		/*
10231d5f0acbSMichal Hocko 		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
10241d5f0acbSMichal Hocko 		 * /proc/pid/oom_score_adj instead.
10251d5f0acbSMichal Hocko 		 */
10261d5f0acbSMichal Hocko 		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
10271d5f0acbSMichal Hocko 			  current->comm, task_pid_nr(current), task_pid_nr(task),
10281d5f0acbSMichal Hocko 			  task_pid_nr(task));
10291d5f0acbSMichal Hocko 	} else {
10301d5f0acbSMichal Hocko 		if ((short)oom_adj < task->signal->oom_score_adj_min &&
10311d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10321d5f0acbSMichal Hocko 			err = -EACCES;
10331d5f0acbSMichal Hocko 			goto err_unlock;
10341d5f0acbSMichal Hocko 		}
10351d5f0acbSMichal Hocko 	}
10361d5f0acbSMichal Hocko 
103744a70adeSMichal Hocko 	/*
103844a70adeSMichal Hocko 	 * Make sure we will check other processes sharing the mm if this is
103944a70adeSMichal Hocko 	 * not vfrok which wants its own oom_score_adj.
104044a70adeSMichal Hocko 	 * pin the mm so it doesn't go away and get reused after task_unlock
104144a70adeSMichal Hocko 	 */
104244a70adeSMichal Hocko 	if (!task->vfork_done) {
104344a70adeSMichal Hocko 		struct task_struct *p = find_lock_task_mm(task);
104444a70adeSMichal Hocko 
104544a70adeSMichal Hocko 		if (p) {
104644a70adeSMichal Hocko 			if (atomic_read(&p->mm->mm_users) > 1) {
104744a70adeSMichal Hocko 				mm = p->mm;
1048f1f10076SVegard Nossum 				mmgrab(mm);
104944a70adeSMichal Hocko 			}
105044a70adeSMichal Hocko 			task_unlock(p);
105144a70adeSMichal Hocko 		}
105244a70adeSMichal Hocko 	}
105344a70adeSMichal Hocko 
10541d5f0acbSMichal Hocko 	task->signal->oom_score_adj = oom_adj;
10551d5f0acbSMichal Hocko 	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
10561d5f0acbSMichal Hocko 		task->signal->oom_score_adj_min = (short)oom_adj;
10571d5f0acbSMichal Hocko 	trace_oom_score_adj_update(task);
105844a70adeSMichal Hocko 
105944a70adeSMichal Hocko 	if (mm) {
106044a70adeSMichal Hocko 		struct task_struct *p;
106144a70adeSMichal Hocko 
106244a70adeSMichal Hocko 		rcu_read_lock();
106344a70adeSMichal Hocko 		for_each_process(p) {
106444a70adeSMichal Hocko 			if (same_thread_group(task, p))
106544a70adeSMichal Hocko 				continue;
106644a70adeSMichal Hocko 
106744a70adeSMichal Hocko 			/* do not touch kernel threads or the global init */
106844a70adeSMichal Hocko 			if (p->flags & PF_KTHREAD || is_global_init(p))
106944a70adeSMichal Hocko 				continue;
107044a70adeSMichal Hocko 
107144a70adeSMichal Hocko 			task_lock(p);
107244a70adeSMichal Hocko 			if (!p->vfork_done && process_shares_mm(p, mm)) {
107344a70adeSMichal Hocko 				pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
107444a70adeSMichal Hocko 						task_pid_nr(p), p->comm,
107544a70adeSMichal Hocko 						p->signal->oom_score_adj, oom_adj,
107644a70adeSMichal Hocko 						task_pid_nr(task), task->comm);
107744a70adeSMichal Hocko 				p->signal->oom_score_adj = oom_adj;
107844a70adeSMichal Hocko 				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
107944a70adeSMichal Hocko 					p->signal->oom_score_adj_min = (short)oom_adj;
108044a70adeSMichal Hocko 			}
108144a70adeSMichal Hocko 			task_unlock(p);
108244a70adeSMichal Hocko 		}
108344a70adeSMichal Hocko 		rcu_read_unlock();
108444a70adeSMichal Hocko 		mmdrop(mm);
108544a70adeSMichal Hocko 	}
10861d5f0acbSMichal Hocko err_unlock:
10871d5f0acbSMichal Hocko 	mutex_unlock(&oom_adj_mutex);
10881d5f0acbSMichal Hocko 	put_task_struct(task);
10891d5f0acbSMichal Hocko 	return err;
10901d5f0acbSMichal Hocko }
1091f913da59SMichal Hocko 
1092b72bdfa7SDavid Rientjes /*
1093b72bdfa7SDavid Rientjes  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1094b72bdfa7SDavid Rientjes  * kernels.  The effective policy is defined by oom_score_adj, which has a
1095b72bdfa7SDavid Rientjes  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1096b72bdfa7SDavid Rientjes  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1097b72bdfa7SDavid Rientjes  * Processes that become oom disabled via oom_adj will still be oom disabled
1098b72bdfa7SDavid Rientjes  * with this implementation.
1099b72bdfa7SDavid Rientjes  *
1100b72bdfa7SDavid Rientjes  * oom_adj cannot be removed since existing userspace binaries use it.
1101b72bdfa7SDavid Rientjes  */
1102fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1103fa0cbbf1SDavid Rientjes 			     size_t count, loff_t *ppos)
1104fa0cbbf1SDavid Rientjes {
1105fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1106fa0cbbf1SDavid Rientjes 	int oom_adj;
1107fa0cbbf1SDavid Rientjes 	int err;
1108fa0cbbf1SDavid Rientjes 
1109fa0cbbf1SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1110fa0cbbf1SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1111fa0cbbf1SDavid Rientjes 		count = sizeof(buffer) - 1;
1112fa0cbbf1SDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1113fa0cbbf1SDavid Rientjes 		err = -EFAULT;
1114fa0cbbf1SDavid Rientjes 		goto out;
1115fa0cbbf1SDavid Rientjes 	}
1116fa0cbbf1SDavid Rientjes 
1117fa0cbbf1SDavid Rientjes 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1118fa0cbbf1SDavid Rientjes 	if (err)
1119fa0cbbf1SDavid Rientjes 		goto out;
1120fa0cbbf1SDavid Rientjes 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1121fa0cbbf1SDavid Rientjes 	     oom_adj != OOM_DISABLE) {
1122fa0cbbf1SDavid Rientjes 		err = -EINVAL;
1123fa0cbbf1SDavid Rientjes 		goto out;
1124fa0cbbf1SDavid Rientjes 	}
1125fa0cbbf1SDavid Rientjes 
1126fa0cbbf1SDavid Rientjes 	/*
1127fa0cbbf1SDavid Rientjes 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1128fa0cbbf1SDavid Rientjes 	 * value is always attainable.
1129fa0cbbf1SDavid Rientjes 	 */
1130fa0cbbf1SDavid Rientjes 	if (oom_adj == OOM_ADJUST_MAX)
1131fa0cbbf1SDavid Rientjes 		oom_adj = OOM_SCORE_ADJ_MAX;
1132fa0cbbf1SDavid Rientjes 	else
1133fa0cbbf1SDavid Rientjes 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1134fa0cbbf1SDavid Rientjes 
11351d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_adj, true);
1136fa0cbbf1SDavid Rientjes out:
1137fa0cbbf1SDavid Rientjes 	return err < 0 ? err : count;
1138fa0cbbf1SDavid Rientjes }
1139fa0cbbf1SDavid Rientjes 
1140fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = {
1141fa0cbbf1SDavid Rientjes 	.read		= oom_adj_read,
1142fa0cbbf1SDavid Rientjes 	.write		= oom_adj_write,
1143fa0cbbf1SDavid Rientjes 	.llseek		= generic_file_llseek,
1144fa0cbbf1SDavid Rientjes };
1145fa0cbbf1SDavid Rientjes 
1146a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1147a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1148a63d83f4SDavid Rientjes {
1149496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1150a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
1151a9c58b90SDavid Rientjes 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1152a63d83f4SDavid Rientjes 	size_t len;
1153a63d83f4SDavid Rientjes 
1154a63d83f4SDavid Rientjes 	if (!task)
1155a63d83f4SDavid Rientjes 		return -ESRCH;
1156a63d83f4SDavid Rientjes 	oom_score_adj = task->signal->oom_score_adj;
1157a63d83f4SDavid Rientjes 	put_task_struct(task);
1158a9c58b90SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1159a63d83f4SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1160a63d83f4SDavid Rientjes }
1161a63d83f4SDavid Rientjes 
1162a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1163a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1164a63d83f4SDavid Rientjes {
1165a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
11660a8cb8e3SAlexey Dobriyan 	int oom_score_adj;
1167a63d83f4SDavid Rientjes 	int err;
1168a63d83f4SDavid Rientjes 
1169a63d83f4SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1170a63d83f4SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1171a63d83f4SDavid Rientjes 		count = sizeof(buffer) - 1;
1172723548bfSDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1173723548bfSDavid Rientjes 		err = -EFAULT;
1174723548bfSDavid Rientjes 		goto out;
1175723548bfSDavid Rientjes 	}
1176a63d83f4SDavid Rientjes 
11770a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1178a63d83f4SDavid Rientjes 	if (err)
1179723548bfSDavid Rientjes 		goto out;
1180a63d83f4SDavid Rientjes 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1181723548bfSDavid Rientjes 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1182723548bfSDavid Rientjes 		err = -EINVAL;
1183723548bfSDavid Rientjes 		goto out;
1184723548bfSDavid Rientjes 	}
1185a63d83f4SDavid Rientjes 
11861d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_score_adj, false);
1187723548bfSDavid Rientjes out:
1188723548bfSDavid Rientjes 	return err < 0 ? err : count;
1189a63d83f4SDavid Rientjes }
1190a63d83f4SDavid Rientjes 
1191a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = {
1192a63d83f4SDavid Rientjes 	.read		= oom_score_adj_read,
1193a63d83f4SDavid Rientjes 	.write		= oom_score_adj_write,
11946038f373SArnd Bergmann 	.llseek		= default_llseek,
1195a63d83f4SDavid Rientjes };
1196a63d83f4SDavid Rientjes 
11971da177e4SLinus Torvalds #ifdef CONFIG_AUDITSYSCALL
1198b4eb4f7fSAlexey Dobriyan #define TMPBUFLEN 11
11991da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
12001da177e4SLinus Torvalds 				  size_t count, loff_t *ppos)
12011da177e4SLinus Torvalds {
1202496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
120399f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
12041da177e4SLinus Torvalds 	ssize_t length;
12051da177e4SLinus Torvalds 	char tmpbuf[TMPBUFLEN];
12061da177e4SLinus Torvalds 
120799f89551SEric W. Biederman 	if (!task)
120899f89551SEric W. Biederman 		return -ESRCH;
12091da177e4SLinus Torvalds 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1210e1760bd5SEric W. Biederman 			   from_kuid(file->f_cred->user_ns,
1211e1760bd5SEric W. Biederman 				     audit_get_loginuid(task)));
121299f89551SEric W. Biederman 	put_task_struct(task);
12131da177e4SLinus Torvalds 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12141da177e4SLinus Torvalds }
12151da177e4SLinus Torvalds 
12161da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
12171da177e4SLinus Torvalds 				   size_t count, loff_t *ppos)
12181da177e4SLinus Torvalds {
1219496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12201da177e4SLinus Torvalds 	uid_t loginuid;
1221e1760bd5SEric W. Biederman 	kuid_t kloginuid;
1222774636e1SAlexey Dobriyan 	int rv;
12231da177e4SLinus Torvalds 
12247dc52157SPaul E. McKenney 	rcu_read_lock();
12257dc52157SPaul E. McKenney 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
12267dc52157SPaul E. McKenney 		rcu_read_unlock();
12271da177e4SLinus Torvalds 		return -EPERM;
12287dc52157SPaul E. McKenney 	}
12297dc52157SPaul E. McKenney 	rcu_read_unlock();
12301da177e4SLinus Torvalds 
12311da177e4SLinus Torvalds 	if (*ppos != 0) {
12321da177e4SLinus Torvalds 		/* No partial writes. */
12331da177e4SLinus Torvalds 		return -EINVAL;
12341da177e4SLinus Torvalds 	}
12351da177e4SLinus Torvalds 
1236774636e1SAlexey Dobriyan 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1237774636e1SAlexey Dobriyan 	if (rv < 0)
1238774636e1SAlexey Dobriyan 		return rv;
123981407c84SEric Paris 
124081407c84SEric Paris 	/* is userspace tring to explicitly UNSET the loginuid? */
124181407c84SEric Paris 	if (loginuid == AUDIT_UID_UNSET) {
124281407c84SEric Paris 		kloginuid = INVALID_UID;
124381407c84SEric Paris 	} else {
1244e1760bd5SEric W. Biederman 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1245774636e1SAlexey Dobriyan 		if (!uid_valid(kloginuid))
1246774636e1SAlexey Dobriyan 			return -EINVAL;
124781407c84SEric Paris 	}
1248e1760bd5SEric W. Biederman 
1249774636e1SAlexey Dobriyan 	rv = audit_set_loginuid(kloginuid);
1250774636e1SAlexey Dobriyan 	if (rv < 0)
1251774636e1SAlexey Dobriyan 		return rv;
1252774636e1SAlexey Dobriyan 	return count;
12531da177e4SLinus Torvalds }
12541da177e4SLinus Torvalds 
125500977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = {
12561da177e4SLinus Torvalds 	.read		= proc_loginuid_read,
12571da177e4SLinus Torvalds 	.write		= proc_loginuid_write,
125887df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
12591da177e4SLinus Torvalds };
12601e0bd755SEric Paris 
12611e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
12621e0bd755SEric Paris 				  size_t count, loff_t *ppos)
12631e0bd755SEric Paris {
1264496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12651e0bd755SEric Paris 	struct task_struct *task = get_proc_task(inode);
12661e0bd755SEric Paris 	ssize_t length;
12671e0bd755SEric Paris 	char tmpbuf[TMPBUFLEN];
12681e0bd755SEric Paris 
12691e0bd755SEric Paris 	if (!task)
12701e0bd755SEric Paris 		return -ESRCH;
12711e0bd755SEric Paris 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
12721e0bd755SEric Paris 				audit_get_sessionid(task));
12731e0bd755SEric Paris 	put_task_struct(task);
12741e0bd755SEric Paris 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12751e0bd755SEric Paris }
12761e0bd755SEric Paris 
12771e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = {
12781e0bd755SEric Paris 	.read		= proc_sessionid_read,
127987df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
12801e0bd755SEric Paris };
12811da177e4SLinus Torvalds #endif
12821da177e4SLinus Torvalds 
1283f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1284f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1285f4f154fdSAkinobu Mita 				      size_t count, loff_t *ppos)
1286f4f154fdSAkinobu Mita {
1287496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1288f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF];
1289f4f154fdSAkinobu Mita 	size_t len;
1290f4f154fdSAkinobu Mita 	int make_it_fail;
1291f4f154fdSAkinobu Mita 
1292f4f154fdSAkinobu Mita 	if (!task)
1293f4f154fdSAkinobu Mita 		return -ESRCH;
1294f4f154fdSAkinobu Mita 	make_it_fail = task->make_it_fail;
1295f4f154fdSAkinobu Mita 	put_task_struct(task);
1296f4f154fdSAkinobu Mita 
1297f4f154fdSAkinobu Mita 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
12980c28f287SAkinobu Mita 
12990c28f287SAkinobu Mita 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1300f4f154fdSAkinobu Mita }
1301f4f154fdSAkinobu Mita 
1302f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file,
1303f4f154fdSAkinobu Mita 			const char __user * buf, size_t count, loff_t *ppos)
1304f4f154fdSAkinobu Mita {
1305f4f154fdSAkinobu Mita 	struct task_struct *task;
1306774636e1SAlexey Dobriyan 	char buffer[PROC_NUMBUF];
1307f4f154fdSAkinobu Mita 	int make_it_fail;
1308774636e1SAlexey Dobriyan 	int rv;
1309f4f154fdSAkinobu Mita 
1310f4f154fdSAkinobu Mita 	if (!capable(CAP_SYS_RESOURCE))
1311f4f154fdSAkinobu Mita 		return -EPERM;
1312f4f154fdSAkinobu Mita 	memset(buffer, 0, sizeof(buffer));
1313f4f154fdSAkinobu Mita 	if (count > sizeof(buffer) - 1)
1314f4f154fdSAkinobu Mita 		count = sizeof(buffer) - 1;
1315f4f154fdSAkinobu Mita 	if (copy_from_user(buffer, buf, count))
1316f4f154fdSAkinobu Mita 		return -EFAULT;
1317774636e1SAlexey Dobriyan 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1318774636e1SAlexey Dobriyan 	if (rv < 0)
1319774636e1SAlexey Dobriyan 		return rv;
132016caed31SDave Jones 	if (make_it_fail < 0 || make_it_fail > 1)
132116caed31SDave Jones 		return -EINVAL;
132216caed31SDave Jones 
1323496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1324f4f154fdSAkinobu Mita 	if (!task)
1325f4f154fdSAkinobu Mita 		return -ESRCH;
1326f4f154fdSAkinobu Mita 	task->make_it_fail = make_it_fail;
1327f4f154fdSAkinobu Mita 	put_task_struct(task);
1328cba8aafeSVincent Li 
1329cba8aafeSVincent Li 	return count;
1330f4f154fdSAkinobu Mita }
1331f4f154fdSAkinobu Mita 
133200977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = {
1333f4f154fdSAkinobu Mita 	.read		= proc_fault_inject_read,
1334f4f154fdSAkinobu Mita 	.write		= proc_fault_inject_write,
133587df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1336f4f154fdSAkinobu Mita };
1337e41d5818SDmitry Vyukov 
1338e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1339e41d5818SDmitry Vyukov 				   size_t count, loff_t *ppos)
1340e41d5818SDmitry Vyukov {
1341e41d5818SDmitry Vyukov 	struct task_struct *task;
13429049f2f6SAkinobu Mita 	int err;
13439049f2f6SAkinobu Mita 	unsigned int n;
1344e41d5818SDmitry Vyukov 
13459049f2f6SAkinobu Mita 	err = kstrtouint_from_user(buf, count, 0, &n);
1346e41d5818SDmitry Vyukov 	if (err)
1347e41d5818SDmitry Vyukov 		return err;
13481203c8e6SAkinobu Mita 
13491203c8e6SAkinobu Mita 	task = get_proc_task(file_inode(file));
13501203c8e6SAkinobu Mita 	if (!task)
13511203c8e6SAkinobu Mita 		return -ESRCH;
13529f7118b2SAlexey Dobriyan 	task->fail_nth = n;
13531203c8e6SAkinobu Mita 	put_task_struct(task);
13541203c8e6SAkinobu Mita 
1355e41d5818SDmitry Vyukov 	return count;
1356e41d5818SDmitry Vyukov }
1357e41d5818SDmitry Vyukov 
1358e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1359e41d5818SDmitry Vyukov 				  size_t count, loff_t *ppos)
1360e41d5818SDmitry Vyukov {
1361e41d5818SDmitry Vyukov 	struct task_struct *task;
1362bfc74093SAkinobu Mita 	char numbuf[PROC_NUMBUF];
1363bfc74093SAkinobu Mita 	ssize_t len;
1364e41d5818SDmitry Vyukov 
1365e41d5818SDmitry Vyukov 	task = get_proc_task(file_inode(file));
1366e41d5818SDmitry Vyukov 	if (!task)
1367e41d5818SDmitry Vyukov 		return -ESRCH;
13689f7118b2SAlexey Dobriyan 	len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1369bfc74093SAkinobu Mita 	len = simple_read_from_buffer(buf, count, ppos, numbuf, len);
13701203c8e6SAkinobu Mita 	put_task_struct(task);
1371bfc74093SAkinobu Mita 
1372bfc74093SAkinobu Mita 	return len;
1373e41d5818SDmitry Vyukov }
1374e41d5818SDmitry Vyukov 
1375e41d5818SDmitry Vyukov static const struct file_operations proc_fail_nth_operations = {
1376e41d5818SDmitry Vyukov 	.read		= proc_fail_nth_read,
1377e41d5818SDmitry Vyukov 	.write		= proc_fail_nth_write,
1378e41d5818SDmitry Vyukov };
1379f4f154fdSAkinobu Mita #endif
1380f4f154fdSAkinobu Mita 
13819745512cSArjan van de Ven 
138243ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
138343ae34cbSIngo Molnar /*
138443ae34cbSIngo Molnar  * Print out various scheduling related per-task fields:
138543ae34cbSIngo Molnar  */
138643ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v)
138743ae34cbSIngo Molnar {
138843ae34cbSIngo Molnar 	struct inode *inode = m->private;
138976f668beSChristoph Hellwig 	struct pid_namespace *ns = proc_pid_ns(inode);
139043ae34cbSIngo Molnar 	struct task_struct *p;
139143ae34cbSIngo Molnar 
139243ae34cbSIngo Molnar 	p = get_proc_task(inode);
139343ae34cbSIngo Molnar 	if (!p)
139443ae34cbSIngo Molnar 		return -ESRCH;
139574dc3384SAleksa Sarai 	proc_sched_show_task(p, ns, m);
139643ae34cbSIngo Molnar 
139743ae34cbSIngo Molnar 	put_task_struct(p);
139843ae34cbSIngo Molnar 
139943ae34cbSIngo Molnar 	return 0;
140043ae34cbSIngo Molnar }
140143ae34cbSIngo Molnar 
140243ae34cbSIngo Molnar static ssize_t
140343ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf,
140443ae34cbSIngo Molnar 	    size_t count, loff_t *offset)
140543ae34cbSIngo Molnar {
1406496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
140743ae34cbSIngo Molnar 	struct task_struct *p;
140843ae34cbSIngo Molnar 
140943ae34cbSIngo Molnar 	p = get_proc_task(inode);
141043ae34cbSIngo Molnar 	if (!p)
141143ae34cbSIngo Molnar 		return -ESRCH;
141243ae34cbSIngo Molnar 	proc_sched_set_task(p);
141343ae34cbSIngo Molnar 
141443ae34cbSIngo Molnar 	put_task_struct(p);
141543ae34cbSIngo Molnar 
141643ae34cbSIngo Molnar 	return count;
141743ae34cbSIngo Molnar }
141843ae34cbSIngo Molnar 
141943ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp)
142043ae34cbSIngo Molnar {
1421c6a34058SJovi Zhang 	return single_open(filp, sched_show, inode);
142243ae34cbSIngo Molnar }
142343ae34cbSIngo Molnar 
142443ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = {
142543ae34cbSIngo Molnar 	.open		= sched_open,
142643ae34cbSIngo Molnar 	.read		= seq_read,
142743ae34cbSIngo Molnar 	.write		= sched_write,
142843ae34cbSIngo Molnar 	.llseek		= seq_lseek,
14295ea473a1SAlexey Dobriyan 	.release	= single_release,
143043ae34cbSIngo Molnar };
143143ae34cbSIngo Molnar 
143243ae34cbSIngo Molnar #endif
143343ae34cbSIngo Molnar 
14345091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
14355091faa4SMike Galbraith /*
14365091faa4SMike Galbraith  * Print out autogroup related information:
14375091faa4SMike Galbraith  */
14385091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v)
14395091faa4SMike Galbraith {
14405091faa4SMike Galbraith 	struct inode *inode = m->private;
14415091faa4SMike Galbraith 	struct task_struct *p;
14425091faa4SMike Galbraith 
14435091faa4SMike Galbraith 	p = get_proc_task(inode);
14445091faa4SMike Galbraith 	if (!p)
14455091faa4SMike Galbraith 		return -ESRCH;
14465091faa4SMike Galbraith 	proc_sched_autogroup_show_task(p, m);
14475091faa4SMike Galbraith 
14485091faa4SMike Galbraith 	put_task_struct(p);
14495091faa4SMike Galbraith 
14505091faa4SMike Galbraith 	return 0;
14515091faa4SMike Galbraith }
14525091faa4SMike Galbraith 
14535091faa4SMike Galbraith static ssize_t
14545091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf,
14555091faa4SMike Galbraith 	    size_t count, loff_t *offset)
14565091faa4SMike Galbraith {
1457496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
14585091faa4SMike Galbraith 	struct task_struct *p;
14595091faa4SMike Galbraith 	char buffer[PROC_NUMBUF];
14600a8cb8e3SAlexey Dobriyan 	int nice;
14615091faa4SMike Galbraith 	int err;
14625091faa4SMike Galbraith 
14635091faa4SMike Galbraith 	memset(buffer, 0, sizeof(buffer));
14645091faa4SMike Galbraith 	if (count > sizeof(buffer) - 1)
14655091faa4SMike Galbraith 		count = sizeof(buffer) - 1;
14665091faa4SMike Galbraith 	if (copy_from_user(buffer, buf, count))
14675091faa4SMike Galbraith 		return -EFAULT;
14685091faa4SMike Galbraith 
14690a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &nice);
14700a8cb8e3SAlexey Dobriyan 	if (err < 0)
14710a8cb8e3SAlexey Dobriyan 		return err;
14725091faa4SMike Galbraith 
14735091faa4SMike Galbraith 	p = get_proc_task(inode);
14745091faa4SMike Galbraith 	if (!p)
14755091faa4SMike Galbraith 		return -ESRCH;
14765091faa4SMike Galbraith 
14772e5b5b3aSHiroshi Shimamoto 	err = proc_sched_autogroup_set_nice(p, nice);
14785091faa4SMike Galbraith 	if (err)
14795091faa4SMike Galbraith 		count = err;
14805091faa4SMike Galbraith 
14815091faa4SMike Galbraith 	put_task_struct(p);
14825091faa4SMike Galbraith 
14835091faa4SMike Galbraith 	return count;
14845091faa4SMike Galbraith }
14855091faa4SMike Galbraith 
14865091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp)
14875091faa4SMike Galbraith {
14885091faa4SMike Galbraith 	int ret;
14895091faa4SMike Galbraith 
14905091faa4SMike Galbraith 	ret = single_open(filp, sched_autogroup_show, NULL);
14915091faa4SMike Galbraith 	if (!ret) {
14925091faa4SMike Galbraith 		struct seq_file *m = filp->private_data;
14935091faa4SMike Galbraith 
14945091faa4SMike Galbraith 		m->private = inode;
14955091faa4SMike Galbraith 	}
14965091faa4SMike Galbraith 	return ret;
14975091faa4SMike Galbraith }
14985091faa4SMike Galbraith 
14995091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = {
15005091faa4SMike Galbraith 	.open		= sched_autogroup_open,
15015091faa4SMike Galbraith 	.read		= seq_read,
15025091faa4SMike Galbraith 	.write		= sched_autogroup_write,
15035091faa4SMike Galbraith 	.llseek		= seq_lseek,
15045091faa4SMike Galbraith 	.release	= single_release,
15055091faa4SMike Galbraith };
15065091faa4SMike Galbraith 
15075091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */
15085091faa4SMike Galbraith 
15094614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf,
15104614a696Sjohn stultz 				size_t count, loff_t *offset)
15114614a696Sjohn stultz {
1512496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
15134614a696Sjohn stultz 	struct task_struct *p;
15144614a696Sjohn stultz 	char buffer[TASK_COMM_LEN];
1515830e0fc9SDavid Rientjes 	const size_t maxlen = sizeof(buffer) - 1;
15164614a696Sjohn stultz 
15174614a696Sjohn stultz 	memset(buffer, 0, sizeof(buffer));
1518830e0fc9SDavid Rientjes 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
15194614a696Sjohn stultz 		return -EFAULT;
15204614a696Sjohn stultz 
15214614a696Sjohn stultz 	p = get_proc_task(inode);
15224614a696Sjohn stultz 	if (!p)
15234614a696Sjohn stultz 		return -ESRCH;
15244614a696Sjohn stultz 
15254614a696Sjohn stultz 	if (same_thread_group(current, p))
15264614a696Sjohn stultz 		set_task_comm(p, buffer);
15274614a696Sjohn stultz 	else
15284614a696Sjohn stultz 		count = -EINVAL;
15294614a696Sjohn stultz 
15304614a696Sjohn stultz 	put_task_struct(p);
15314614a696Sjohn stultz 
15324614a696Sjohn stultz 	return count;
15334614a696Sjohn stultz }
15344614a696Sjohn stultz 
15354614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v)
15364614a696Sjohn stultz {
15374614a696Sjohn stultz 	struct inode *inode = m->private;
15384614a696Sjohn stultz 	struct task_struct *p;
15394614a696Sjohn stultz 
15404614a696Sjohn stultz 	p = get_proc_task(inode);
15414614a696Sjohn stultz 	if (!p)
15424614a696Sjohn stultz 		return -ESRCH;
15434614a696Sjohn stultz 
154488b72b31STejun Heo 	proc_task_name(m, p, false);
154588b72b31STejun Heo 	seq_putc(m, '\n');
15464614a696Sjohn stultz 
15474614a696Sjohn stultz 	put_task_struct(p);
15484614a696Sjohn stultz 
15494614a696Sjohn stultz 	return 0;
15504614a696Sjohn stultz }
15514614a696Sjohn stultz 
15524614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp)
15534614a696Sjohn stultz {
1554c6a34058SJovi Zhang 	return single_open(filp, comm_show, inode);
15554614a696Sjohn stultz }
15564614a696Sjohn stultz 
15574614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = {
15584614a696Sjohn stultz 	.open		= comm_open,
15594614a696Sjohn stultz 	.read		= seq_read,
15604614a696Sjohn stultz 	.write		= comm_write,
15614614a696Sjohn stultz 	.llseek		= seq_lseek,
15624614a696Sjohn stultz 	.release	= single_release,
15634614a696Sjohn stultz };
15644614a696Sjohn stultz 
15657773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1566925d1c40SMatt Helsley {
1567925d1c40SMatt Helsley 	struct task_struct *task;
1568925d1c40SMatt Helsley 	struct file *exe_file;
1569925d1c40SMatt Helsley 
15702b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1571925d1c40SMatt Helsley 	if (!task)
1572925d1c40SMatt Helsley 		return -ENOENT;
1573cd81a917SMateusz Guzik 	exe_file = get_task_exe_file(task);
1574925d1c40SMatt Helsley 	put_task_struct(task);
1575925d1c40SMatt Helsley 	if (exe_file) {
1576925d1c40SMatt Helsley 		*exe_path = exe_file->f_path;
1577925d1c40SMatt Helsley 		path_get(&exe_file->f_path);
1578925d1c40SMatt Helsley 		fput(exe_file);
1579925d1c40SMatt Helsley 		return 0;
1580925d1c40SMatt Helsley 	} else
1581925d1c40SMatt Helsley 		return -ENOENT;
1582925d1c40SMatt Helsley }
1583925d1c40SMatt Helsley 
15846b255391SAl Viro static const char *proc_pid_get_link(struct dentry *dentry,
1585fceef393SAl Viro 				     struct inode *inode,
1586fceef393SAl Viro 				     struct delayed_call *done)
15871da177e4SLinus Torvalds {
1588408ef013SChristoph Hellwig 	struct path path;
15891da177e4SLinus Torvalds 	int error = -EACCES;
15901da177e4SLinus Torvalds 
15916b255391SAl Viro 	if (!dentry)
15926b255391SAl Viro 		return ERR_PTR(-ECHILD);
15936b255391SAl Viro 
1594778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1595778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
15961da177e4SLinus Torvalds 		goto out;
15971da177e4SLinus Torvalds 
1598408ef013SChristoph Hellwig 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1599408ef013SChristoph Hellwig 	if (error)
1600408ef013SChristoph Hellwig 		goto out;
1601408ef013SChristoph Hellwig 
16026e77137bSAl Viro 	nd_jump_link(&path);
1603408ef013SChristoph Hellwig 	return NULL;
16041da177e4SLinus Torvalds out:
1605008b150aSAl Viro 	return ERR_PTR(error);
16061da177e4SLinus Torvalds }
16071da177e4SLinus Torvalds 
16083dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
16091da177e4SLinus Torvalds {
16100ee931c4SMichal Hocko 	char *tmp = (char *)__get_free_page(GFP_KERNEL);
16113dcd25f3SJan Blunck 	char *pathname;
16121da177e4SLinus Torvalds 	int len;
16131da177e4SLinus Torvalds 
16141da177e4SLinus Torvalds 	if (!tmp)
16151da177e4SLinus Torvalds 		return -ENOMEM;
16161da177e4SLinus Torvalds 
16177b2a69baSEric W. Biederman 	pathname = d_path(path, tmp, PAGE_SIZE);
16183dcd25f3SJan Blunck 	len = PTR_ERR(pathname);
16193dcd25f3SJan Blunck 	if (IS_ERR(pathname))
16201da177e4SLinus Torvalds 		goto out;
16213dcd25f3SJan Blunck 	len = tmp + PAGE_SIZE - 1 - pathname;
16221da177e4SLinus Torvalds 
16231da177e4SLinus Torvalds 	if (len > buflen)
16241da177e4SLinus Torvalds 		len = buflen;
16253dcd25f3SJan Blunck 	if (copy_to_user(buffer, pathname, len))
16261da177e4SLinus Torvalds 		len = -EFAULT;
16271da177e4SLinus Torvalds  out:
16281da177e4SLinus Torvalds 	free_page((unsigned long)tmp);
16291da177e4SLinus Torvalds 	return len;
16301da177e4SLinus Torvalds }
16311da177e4SLinus Torvalds 
16321da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
16331da177e4SLinus Torvalds {
16341da177e4SLinus Torvalds 	int error = -EACCES;
16352b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
16363dcd25f3SJan Blunck 	struct path path;
16371da177e4SLinus Torvalds 
1638778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1639778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
16401da177e4SLinus Torvalds 		goto out;
16411da177e4SLinus Torvalds 
16427773fbc5SCyrill Gorcunov 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
16431da177e4SLinus Torvalds 	if (error)
16441da177e4SLinus Torvalds 		goto out;
16451da177e4SLinus Torvalds 
16463dcd25f3SJan Blunck 	error = do_proc_readlink(&path, buffer, buflen);
16473dcd25f3SJan Blunck 	path_put(&path);
16481da177e4SLinus Torvalds out:
16491da177e4SLinus Torvalds 	return error;
16501da177e4SLinus Torvalds }
16511da177e4SLinus Torvalds 
1652faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = {
16531da177e4SLinus Torvalds 	.readlink	= proc_pid_readlink,
16546b255391SAl Viro 	.get_link	= proc_pid_get_link,
16556d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
16561da177e4SLinus Torvalds };
16571da177e4SLinus Torvalds 
165828a6d671SEric W. Biederman 
165928a6d671SEric W. Biederman /* building an inode */
166028a6d671SEric W. Biederman 
1661c6eb50d2SAl Viro void task_dump_owner(struct task_struct *task, umode_t mode,
166268eb94f1SEric W. Biederman 		     kuid_t *ruid, kgid_t *rgid)
166368eb94f1SEric W. Biederman {
166468eb94f1SEric W. Biederman 	/* Depending on the state of dumpable compute who should own a
166568eb94f1SEric W. Biederman 	 * proc file for a task.
166668eb94f1SEric W. Biederman 	 */
166768eb94f1SEric W. Biederman 	const struct cred *cred;
166868eb94f1SEric W. Biederman 	kuid_t uid;
166968eb94f1SEric W. Biederman 	kgid_t gid;
167068eb94f1SEric W. Biederman 
16712e0ad552SAlexey Dobriyan 	if (unlikely(task->flags & PF_KTHREAD)) {
16722e0ad552SAlexey Dobriyan 		*ruid = GLOBAL_ROOT_UID;
16732e0ad552SAlexey Dobriyan 		*rgid = GLOBAL_ROOT_GID;
16742e0ad552SAlexey Dobriyan 		return;
16752e0ad552SAlexey Dobriyan 	}
16762e0ad552SAlexey Dobriyan 
167768eb94f1SEric W. Biederman 	/* Default to the tasks effective ownership */
167868eb94f1SEric W. Biederman 	rcu_read_lock();
167968eb94f1SEric W. Biederman 	cred = __task_cred(task);
168068eb94f1SEric W. Biederman 	uid = cred->euid;
168168eb94f1SEric W. Biederman 	gid = cred->egid;
168268eb94f1SEric W. Biederman 	rcu_read_unlock();
168368eb94f1SEric W. Biederman 
168468eb94f1SEric W. Biederman 	/*
168568eb94f1SEric W. Biederman 	 * Before the /proc/pid/status file was created the only way to read
168668eb94f1SEric W. Biederman 	 * the effective uid of a /process was to stat /proc/pid.  Reading
168768eb94f1SEric W. Biederman 	 * /proc/pid/status is slow enough that procps and other packages
168868eb94f1SEric W. Biederman 	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
168968eb94f1SEric W. Biederman 	 * made this apply to all per process world readable and executable
169068eb94f1SEric W. Biederman 	 * directories.
169168eb94f1SEric W. Biederman 	 */
169268eb94f1SEric W. Biederman 	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
169368eb94f1SEric W. Biederman 		struct mm_struct *mm;
169468eb94f1SEric W. Biederman 		task_lock(task);
169568eb94f1SEric W. Biederman 		mm = task->mm;
169668eb94f1SEric W. Biederman 		/* Make non-dumpable tasks owned by some root */
169768eb94f1SEric W. Biederman 		if (mm) {
169868eb94f1SEric W. Biederman 			if (get_dumpable(mm) != SUID_DUMP_USER) {
169968eb94f1SEric W. Biederman 				struct user_namespace *user_ns = mm->user_ns;
170068eb94f1SEric W. Biederman 
170168eb94f1SEric W. Biederman 				uid = make_kuid(user_ns, 0);
170268eb94f1SEric W. Biederman 				if (!uid_valid(uid))
170368eb94f1SEric W. Biederman 					uid = GLOBAL_ROOT_UID;
170468eb94f1SEric W. Biederman 
170568eb94f1SEric W. Biederman 				gid = make_kgid(user_ns, 0);
170668eb94f1SEric W. Biederman 				if (!gid_valid(gid))
170768eb94f1SEric W. Biederman 					gid = GLOBAL_ROOT_GID;
170868eb94f1SEric W. Biederman 			}
170968eb94f1SEric W. Biederman 		} else {
171068eb94f1SEric W. Biederman 			uid = GLOBAL_ROOT_UID;
171168eb94f1SEric W. Biederman 			gid = GLOBAL_ROOT_GID;
171268eb94f1SEric W. Biederman 		}
171368eb94f1SEric W. Biederman 		task_unlock(task);
171468eb94f1SEric W. Biederman 	}
171568eb94f1SEric W. Biederman 	*ruid = uid;
171668eb94f1SEric W. Biederman 	*rgid = gid;
171768eb94f1SEric W. Biederman }
171868eb94f1SEric W. Biederman 
1719db978da8SAndreas Gruenbacher struct inode *proc_pid_make_inode(struct super_block * sb,
1720db978da8SAndreas Gruenbacher 				  struct task_struct *task, umode_t mode)
172128a6d671SEric W. Biederman {
172228a6d671SEric W. Biederman 	struct inode * inode;
172328a6d671SEric W. Biederman 	struct proc_inode *ei;
172428a6d671SEric W. Biederman 
172528a6d671SEric W. Biederman 	/* We need a new inode */
172628a6d671SEric W. Biederman 
172728a6d671SEric W. Biederman 	inode = new_inode(sb);
172828a6d671SEric W. Biederman 	if (!inode)
172928a6d671SEric W. Biederman 		goto out;
173028a6d671SEric W. Biederman 
173128a6d671SEric W. Biederman 	/* Common stuff */
173228a6d671SEric W. Biederman 	ei = PROC_I(inode);
1733db978da8SAndreas Gruenbacher 	inode->i_mode = mode;
173485fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
1735078cd827SDeepa Dinamani 	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
173628a6d671SEric W. Biederman 	inode->i_op = &proc_def_inode_operations;
173728a6d671SEric W. Biederman 
173828a6d671SEric W. Biederman 	/*
173928a6d671SEric W. Biederman 	 * grab the reference to task.
174028a6d671SEric W. Biederman 	 */
17411a657f78SOleg Nesterov 	ei->pid = get_task_pid(task, PIDTYPE_PID);
174228a6d671SEric W. Biederman 	if (!ei->pid)
174328a6d671SEric W. Biederman 		goto out_unlock;
174428a6d671SEric W. Biederman 
174568eb94f1SEric W. Biederman 	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
174628a6d671SEric W. Biederman 	security_task_to_inode(task, inode);
174728a6d671SEric W. Biederman 
174828a6d671SEric W. Biederman out:
174928a6d671SEric W. Biederman 	return inode;
175028a6d671SEric W. Biederman 
175128a6d671SEric W. Biederman out_unlock:
175228a6d671SEric W. Biederman 	iput(inode);
175328a6d671SEric W. Biederman 	return NULL;
175428a6d671SEric W. Biederman }
175528a6d671SEric W. Biederman 
1756a528d35eSDavid Howells int pid_getattr(const struct path *path, struct kstat *stat,
1757a528d35eSDavid Howells 		u32 request_mask, unsigned int query_flags)
175828a6d671SEric W. Biederman {
1759a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
176076f668beSChristoph Hellwig 	struct pid_namespace *pid = proc_pid_ns(inode);
176128a6d671SEric W. Biederman 	struct task_struct *task;
1762c69e8d9cSDavid Howells 
176328a6d671SEric W. Biederman 	generic_fillattr(inode, stat);
176428a6d671SEric W. Biederman 
1765dcb0f222SEric W. Biederman 	stat->uid = GLOBAL_ROOT_UID;
1766dcb0f222SEric W. Biederman 	stat->gid = GLOBAL_ROOT_GID;
176794116929SAlexey Dobriyan 	rcu_read_lock();
176828a6d671SEric W. Biederman 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
176928a6d671SEric W. Biederman 	if (task) {
1770796f571bSLafcadio Wluiki 		if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
17710499680aSVasiliy Kulikov 			rcu_read_unlock();
17720499680aSVasiliy Kulikov 			/*
17730499680aSVasiliy Kulikov 			 * This doesn't prevent learning whether PID exists,
17740499680aSVasiliy Kulikov 			 * it only makes getattr() consistent with readdir().
17750499680aSVasiliy Kulikov 			 */
17760499680aSVasiliy Kulikov 			return -ENOENT;
17770499680aSVasiliy Kulikov 		}
177868eb94f1SEric W. Biederman 		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
177928a6d671SEric W. Biederman 	}
178028a6d671SEric W. Biederman 	rcu_read_unlock();
178128a6d671SEric W. Biederman 	return 0;
178228a6d671SEric W. Biederman }
178328a6d671SEric W. Biederman 
178428a6d671SEric W. Biederman /* dentry stuff */
178528a6d671SEric W. Biederman 
178628a6d671SEric W. Biederman /*
17871bbc5513SAl Viro  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
17881bbc5513SAl Viro  */
17891bbc5513SAl Viro void pid_update_inode(struct task_struct *task, struct inode *inode)
17901bbc5513SAl Viro {
17911bbc5513SAl Viro 	task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
17921bbc5513SAl Viro 
17931bbc5513SAl Viro 	inode->i_mode &= ~(S_ISUID | S_ISGID);
17941bbc5513SAl Viro 	security_task_to_inode(task, inode);
17951bbc5513SAl Viro }
17961bbc5513SAl Viro 
17971bbc5513SAl Viro /*
179828a6d671SEric W. Biederman  * Rewrite the inode's ownerships here because the owning task may have
179928a6d671SEric W. Biederman  * performed a setuid(), etc.
180028a6d671SEric W. Biederman  *
180128a6d671SEric W. Biederman  */
18021bbc5513SAl Viro static int pid_revalidate(struct dentry *dentry, unsigned int flags)
180328a6d671SEric W. Biederman {
180434286d66SNick Piggin 	struct inode *inode;
180534286d66SNick Piggin 	struct task_struct *task;
1806c69e8d9cSDavid Howells 
18070b728e19SAl Viro 	if (flags & LOOKUP_RCU)
180834286d66SNick Piggin 		return -ECHILD;
180934286d66SNick Piggin 
18102b0143b5SDavid Howells 	inode = d_inode(dentry);
181134286d66SNick Piggin 	task = get_proc_task(inode);
181234286d66SNick Piggin 
181328a6d671SEric W. Biederman 	if (task) {
18141bbc5513SAl Viro 		pid_update_inode(task, inode);
181528a6d671SEric W. Biederman 		put_task_struct(task);
181628a6d671SEric W. Biederman 		return 1;
181728a6d671SEric W. Biederman 	}
181828a6d671SEric W. Biederman 	return 0;
181928a6d671SEric W. Biederman }
182028a6d671SEric W. Biederman 
1821d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode)
1822d855a4b7SOleg Nesterov {
1823d855a4b7SOleg Nesterov 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1824d855a4b7SOleg Nesterov }
1825d855a4b7SOleg Nesterov 
18261dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry)
18271dd704b6SDavid Howells {
18281dd704b6SDavid Howells 	/* Is the task we represent dead?
18291dd704b6SDavid Howells 	 * If so, then don't put the dentry on the lru list,
18301dd704b6SDavid Howells 	 * kill it immediately.
18311dd704b6SDavid Howells 	 */
18322b0143b5SDavid Howells 	return proc_inode_is_dead(d_inode(dentry));
18331dd704b6SDavid Howells }
18341dd704b6SDavid Howells 
18356b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations =
183628a6d671SEric W. Biederman {
183728a6d671SEric W. Biederman 	.d_revalidate	= pid_revalidate,
183828a6d671SEric W. Biederman 	.d_delete	= pid_delete_dentry,
183928a6d671SEric W. Biederman };
184028a6d671SEric W. Biederman 
184128a6d671SEric W. Biederman /* Lookups */
184228a6d671SEric W. Biederman 
18431c0d04c9SEric W. Biederman /*
18441c0d04c9SEric W. Biederman  * Fill a directory entry.
18451c0d04c9SEric W. Biederman  *
18461c0d04c9SEric W. Biederman  * If possible create the dcache entry and derive our inode number and
18471c0d04c9SEric W. Biederman  * file type from dcache entry.
18481c0d04c9SEric W. Biederman  *
18491c0d04c9SEric W. Biederman  * Since all of the proc inode numbers are dynamically generated, the inode
18501c0d04c9SEric W. Biederman  * numbers do not exist until the inode is cache.  This means creating the
18511c0d04c9SEric W. Biederman  * the dcache entry in readdir is necessary to keep the inode numbers
18521c0d04c9SEric W. Biederman  * reported by readdir in sync with the inode numbers reported
18531c0d04c9SEric W. Biederman  * by stat.
18541c0d04c9SEric W. Biederman  */
1855f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx,
1856a4ef3895SAlexey Dobriyan 	const char *name, unsigned int len,
1857c5141e6dSEric Dumazet 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
185861a28784SEric W. Biederman {
1859f0c3b509SAl Viro 	struct dentry *child, *dir = file->f_path.dentry;
18601df98b8bSAl Viro 	struct qstr qname = QSTR_INIT(name, len);
186161a28784SEric W. Biederman 	struct inode *inode;
18620168b9e3SAl Viro 	unsigned type = DT_UNKNOWN;
18630168b9e3SAl Viro 	ino_t ino = 1;
186461a28784SEric W. Biederman 
18651df98b8bSAl Viro 	child = d_hash_and_lookup(dir, &qname);
186661a28784SEric W. Biederman 	if (!child) {
18673781764bSAl Viro 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
18683781764bSAl Viro 		child = d_alloc_parallel(dir, &qname, &wq);
18693781764bSAl Viro 		if (IS_ERR(child))
187061a28784SEric W. Biederman 			goto end_instantiate;
18713781764bSAl Viro 		if (d_in_lookup(child)) {
18720168b9e3SAl Viro 			struct dentry *res;
18730168b9e3SAl Viro 			res = instantiate(child, task, ptr);
18743781764bSAl Viro 			d_lookup_done(child);
18750168b9e3SAl Viro 			if (unlikely(res)) {
18760168b9e3SAl Viro 				dput(child);
18770168b9e3SAl Viro 				child = res;
1878d85b399bSAl Viro 				if (IS_ERR(child))
1879d85b399bSAl Viro 					goto end_instantiate;
18801df98b8bSAl Viro 			}
18811df98b8bSAl Viro 		}
18823781764bSAl Viro 	}
18832b0143b5SDavid Howells 	inode = d_inode(child);
188461a28784SEric W. Biederman 	ino = inode->i_ino;
188561a28784SEric W. Biederman 	type = inode->i_mode >> 12;
188661a28784SEric W. Biederman 	dput(child);
1887d85b399bSAl Viro end_instantiate:
1888f0c3b509SAl Viro 	return dir_emit(ctx, name, len, ino, type);
188961a28784SEric W. Biederman }
189061a28784SEric W. Biederman 
1891640708a2SPavel Emelyanov /*
1892640708a2SPavel Emelyanov  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1893640708a2SPavel Emelyanov  * which represent vma start and end addresses.
1894640708a2SPavel Emelyanov  */
1895640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry,
1896640708a2SPavel Emelyanov 			     unsigned long *start, unsigned long *end)
1897640708a2SPavel Emelyanov {
1898ac7f1061SAlexey Dobriyan 	const char *str = dentry->d_name.name;
1899ac7f1061SAlexey Dobriyan 	unsigned long long sval, eval;
1900ac7f1061SAlexey Dobriyan 	unsigned int len;
1901ac7f1061SAlexey Dobriyan 
190235318db5SAlexey Dobriyan 	if (str[0] == '0' && str[1] != '-')
190335318db5SAlexey Dobriyan 		return -EINVAL;
1904ac7f1061SAlexey Dobriyan 	len = _parse_integer(str, 16, &sval);
1905ac7f1061SAlexey Dobriyan 	if (len & KSTRTOX_OVERFLOW)
1906640708a2SPavel Emelyanov 		return -EINVAL;
1907ac7f1061SAlexey Dobriyan 	if (sval != (unsigned long)sval)
1908ac7f1061SAlexey Dobriyan 		return -EINVAL;
1909ac7f1061SAlexey Dobriyan 	str += len;
1910ac7f1061SAlexey Dobriyan 
1911ac7f1061SAlexey Dobriyan 	if (*str != '-')
1912ac7f1061SAlexey Dobriyan 		return -EINVAL;
1913ac7f1061SAlexey Dobriyan 	str++;
1914ac7f1061SAlexey Dobriyan 
191535318db5SAlexey Dobriyan 	if (str[0] == '0' && str[1])
191635318db5SAlexey Dobriyan 		return -EINVAL;
1917ac7f1061SAlexey Dobriyan 	len = _parse_integer(str, 16, &eval);
1918ac7f1061SAlexey Dobriyan 	if (len & KSTRTOX_OVERFLOW)
1919ac7f1061SAlexey Dobriyan 		return -EINVAL;
1920ac7f1061SAlexey Dobriyan 	if (eval != (unsigned long)eval)
1921ac7f1061SAlexey Dobriyan 		return -EINVAL;
1922ac7f1061SAlexey Dobriyan 	str += len;
1923ac7f1061SAlexey Dobriyan 
1924ac7f1061SAlexey Dobriyan 	if (*str != '\0')
1925ac7f1061SAlexey Dobriyan 		return -EINVAL;
1926ac7f1061SAlexey Dobriyan 
1927ac7f1061SAlexey Dobriyan 	*start = sval;
1928ac7f1061SAlexey Dobriyan 	*end = eval;
1929640708a2SPavel Emelyanov 
1930640708a2SPavel Emelyanov 	return 0;
1931640708a2SPavel Emelyanov }
1932640708a2SPavel Emelyanov 
19330b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1934640708a2SPavel Emelyanov {
1935640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1936640708a2SPavel Emelyanov 	bool exact_vma_exists = false;
1937640708a2SPavel Emelyanov 	struct mm_struct *mm = NULL;
1938640708a2SPavel Emelyanov 	struct task_struct *task;
1939640708a2SPavel Emelyanov 	struct inode *inode;
1940640708a2SPavel Emelyanov 	int status = 0;
1941640708a2SPavel Emelyanov 
19420b728e19SAl Viro 	if (flags & LOOKUP_RCU)
1943640708a2SPavel Emelyanov 		return -ECHILD;
1944640708a2SPavel Emelyanov 
19452b0143b5SDavid Howells 	inode = d_inode(dentry);
1946640708a2SPavel Emelyanov 	task = get_proc_task(inode);
1947640708a2SPavel Emelyanov 	if (!task)
1948640708a2SPavel Emelyanov 		goto out_notask;
1949640708a2SPavel Emelyanov 
1950caaee623SJann Horn 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
19512344bec7SCong Wang 	if (IS_ERR_OR_NULL(mm))
1952640708a2SPavel Emelyanov 		goto out;
1953640708a2SPavel Emelyanov 
1954640708a2SPavel Emelyanov 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1955640708a2SPavel Emelyanov 		down_read(&mm->mmap_sem);
1956640708a2SPavel Emelyanov 		exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1957640708a2SPavel Emelyanov 		up_read(&mm->mmap_sem);
1958640708a2SPavel Emelyanov 	}
1959640708a2SPavel Emelyanov 
1960640708a2SPavel Emelyanov 	mmput(mm);
1961640708a2SPavel Emelyanov 
1962640708a2SPavel Emelyanov 	if (exact_vma_exists) {
196368eb94f1SEric W. Biederman 		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
196468eb94f1SEric W. Biederman 
1965640708a2SPavel Emelyanov 		security_task_to_inode(task, inode);
1966640708a2SPavel Emelyanov 		status = 1;
1967640708a2SPavel Emelyanov 	}
1968640708a2SPavel Emelyanov 
1969640708a2SPavel Emelyanov out:
1970640708a2SPavel Emelyanov 	put_task_struct(task);
1971640708a2SPavel Emelyanov 
1972640708a2SPavel Emelyanov out_notask:
1973640708a2SPavel Emelyanov 	return status;
1974640708a2SPavel Emelyanov }
1975640708a2SPavel Emelyanov 
1976640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = {
1977640708a2SPavel Emelyanov 	.d_revalidate	= map_files_d_revalidate,
1978640708a2SPavel Emelyanov 	.d_delete	= pid_delete_dentry,
1979640708a2SPavel Emelyanov };
1980640708a2SPavel Emelyanov 
19816b255391SAl Viro static int map_files_get_link(struct dentry *dentry, struct path *path)
1982640708a2SPavel Emelyanov {
1983640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1984640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
1985640708a2SPavel Emelyanov 	struct task_struct *task;
1986640708a2SPavel Emelyanov 	struct mm_struct *mm;
1987640708a2SPavel Emelyanov 	int rc;
1988640708a2SPavel Emelyanov 
1989640708a2SPavel Emelyanov 	rc = -ENOENT;
19902b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1991640708a2SPavel Emelyanov 	if (!task)
1992640708a2SPavel Emelyanov 		goto out;
1993640708a2SPavel Emelyanov 
1994640708a2SPavel Emelyanov 	mm = get_task_mm(task);
1995640708a2SPavel Emelyanov 	put_task_struct(task);
1996640708a2SPavel Emelyanov 	if (!mm)
1997640708a2SPavel Emelyanov 		goto out;
1998640708a2SPavel Emelyanov 
1999640708a2SPavel Emelyanov 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2000640708a2SPavel Emelyanov 	if (rc)
2001640708a2SPavel Emelyanov 		goto out_mmput;
2002640708a2SPavel Emelyanov 
200370335abbSArtem Fetishev 	rc = -ENOENT;
2004640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2005640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2006640708a2SPavel Emelyanov 	if (vma && vma->vm_file) {
2007640708a2SPavel Emelyanov 		*path = vma->vm_file->f_path;
2008640708a2SPavel Emelyanov 		path_get(path);
2009640708a2SPavel Emelyanov 		rc = 0;
2010640708a2SPavel Emelyanov 	}
2011640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2012640708a2SPavel Emelyanov 
2013640708a2SPavel Emelyanov out_mmput:
2014640708a2SPavel Emelyanov 	mmput(mm);
2015640708a2SPavel Emelyanov out:
2016640708a2SPavel Emelyanov 	return rc;
2017640708a2SPavel Emelyanov }
2018640708a2SPavel Emelyanov 
2019640708a2SPavel Emelyanov struct map_files_info {
202020d28cdeSAlexey Dobriyan 	unsigned long	start;
202120d28cdeSAlexey Dobriyan 	unsigned long	end;
20227b540d06SAl Viro 	fmode_t		mode;
2023640708a2SPavel Emelyanov };
2024640708a2SPavel Emelyanov 
2025bdb4d100SCalvin Owens /*
2026bdb4d100SCalvin Owens  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2027bdb4d100SCalvin Owens  * symlinks may be used to bypass permissions on ancestor directories in the
2028bdb4d100SCalvin Owens  * path to the file in question.
2029bdb4d100SCalvin Owens  */
2030bdb4d100SCalvin Owens static const char *
20316b255391SAl Viro proc_map_files_get_link(struct dentry *dentry,
2032fceef393SAl Viro 			struct inode *inode,
2033fceef393SAl Viro 		        struct delayed_call *done)
2034bdb4d100SCalvin Owens {
2035bdb4d100SCalvin Owens 	if (!capable(CAP_SYS_ADMIN))
2036bdb4d100SCalvin Owens 		return ERR_PTR(-EPERM);
2037bdb4d100SCalvin Owens 
2038fceef393SAl Viro 	return proc_pid_get_link(dentry, inode, done);
2039bdb4d100SCalvin Owens }
2040bdb4d100SCalvin Owens 
2041bdb4d100SCalvin Owens /*
20426b255391SAl Viro  * Identical to proc_pid_link_inode_operations except for get_link()
2043bdb4d100SCalvin Owens  */
2044bdb4d100SCalvin Owens static const struct inode_operations proc_map_files_link_inode_operations = {
2045bdb4d100SCalvin Owens 	.readlink	= proc_pid_readlink,
20466b255391SAl Viro 	.get_link	= proc_map_files_get_link,
2047bdb4d100SCalvin Owens 	.setattr	= proc_setattr,
2048bdb4d100SCalvin Owens };
2049bdb4d100SCalvin Owens 
20500168b9e3SAl Viro static struct dentry *
20510168b9e3SAl Viro proc_map_files_instantiate(struct dentry *dentry,
2052640708a2SPavel Emelyanov 			   struct task_struct *task, const void *ptr)
2053640708a2SPavel Emelyanov {
20547b540d06SAl Viro 	fmode_t mode = (fmode_t)(unsigned long)ptr;
2055640708a2SPavel Emelyanov 	struct proc_inode *ei;
2056640708a2SPavel Emelyanov 	struct inode *inode;
2057640708a2SPavel Emelyanov 
20580168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2059db978da8SAndreas Gruenbacher 				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2060db978da8SAndreas Gruenbacher 				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2061640708a2SPavel Emelyanov 	if (!inode)
20620168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
2063640708a2SPavel Emelyanov 
2064640708a2SPavel Emelyanov 	ei = PROC_I(inode);
20656b255391SAl Viro 	ei->op.proc_get_link = map_files_get_link;
2066640708a2SPavel Emelyanov 
2067bdb4d100SCalvin Owens 	inode->i_op = &proc_map_files_link_inode_operations;
2068640708a2SPavel Emelyanov 	inode->i_size = 64;
2069640708a2SPavel Emelyanov 
2070640708a2SPavel Emelyanov 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
20710168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
2072640708a2SPavel Emelyanov }
2073640708a2SPavel Emelyanov 
2074640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir,
207500cd8dd3SAl Viro 		struct dentry *dentry, unsigned int flags)
2076640708a2SPavel Emelyanov {
2077640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2078640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2079640708a2SPavel Emelyanov 	struct task_struct *task;
20800168b9e3SAl Viro 	struct dentry *result;
2081640708a2SPavel Emelyanov 	struct mm_struct *mm;
2082640708a2SPavel Emelyanov 
20830168b9e3SAl Viro 	result = ERR_PTR(-ENOENT);
2084640708a2SPavel Emelyanov 	task = get_proc_task(dir);
2085640708a2SPavel Emelyanov 	if (!task)
2086640708a2SPavel Emelyanov 		goto out;
2087640708a2SPavel Emelyanov 
20880168b9e3SAl Viro 	result = ERR_PTR(-EACCES);
2089caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2090640708a2SPavel Emelyanov 		goto out_put_task;
2091640708a2SPavel Emelyanov 
20920168b9e3SAl Viro 	result = ERR_PTR(-ENOENT);
2093640708a2SPavel Emelyanov 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2094eb94cd96SCyrill Gorcunov 		goto out_put_task;
2095640708a2SPavel Emelyanov 
2096640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2097640708a2SPavel Emelyanov 	if (!mm)
2098eb94cd96SCyrill Gorcunov 		goto out_put_task;
2099640708a2SPavel Emelyanov 
2100640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2101640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2102640708a2SPavel Emelyanov 	if (!vma)
2103640708a2SPavel Emelyanov 		goto out_no_vma;
2104640708a2SPavel Emelyanov 
210505f56484SStanislav Kinsbursky 	if (vma->vm_file)
21060168b9e3SAl Viro 		result = proc_map_files_instantiate(dentry, task,
21077b540d06SAl Viro 				(void *)(unsigned long)vma->vm_file->f_mode);
2108640708a2SPavel Emelyanov 
2109640708a2SPavel Emelyanov out_no_vma:
2110640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2111640708a2SPavel Emelyanov 	mmput(mm);
2112640708a2SPavel Emelyanov out_put_task:
2113640708a2SPavel Emelyanov 	put_task_struct(task);
2114640708a2SPavel Emelyanov out:
21150168b9e3SAl Viro 	return result;
2116640708a2SPavel Emelyanov }
2117640708a2SPavel Emelyanov 
2118640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = {
2119640708a2SPavel Emelyanov 	.lookup		= proc_map_files_lookup,
2120640708a2SPavel Emelyanov 	.permission	= proc_fd_permission,
2121640708a2SPavel Emelyanov 	.setattr	= proc_setattr,
2122640708a2SPavel Emelyanov };
2123640708a2SPavel Emelyanov 
2124640708a2SPavel Emelyanov static int
2125f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2126640708a2SPavel Emelyanov {
2127640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2128640708a2SPavel Emelyanov 	struct task_struct *task;
2129640708a2SPavel Emelyanov 	struct mm_struct *mm;
2130f0c3b509SAl Viro 	unsigned long nr_files, pos, i;
2131f0c3b509SAl Viro 	struct flex_array *fa = NULL;
2132f0c3b509SAl Viro 	struct map_files_info info;
2133f0c3b509SAl Viro 	struct map_files_info *p;
2134640708a2SPavel Emelyanov 	int ret;
2135640708a2SPavel Emelyanov 
2136640708a2SPavel Emelyanov 	ret = -ENOENT;
2137f0c3b509SAl Viro 	task = get_proc_task(file_inode(file));
2138640708a2SPavel Emelyanov 	if (!task)
2139640708a2SPavel Emelyanov 		goto out;
2140640708a2SPavel Emelyanov 
2141640708a2SPavel Emelyanov 	ret = -EACCES;
2142caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2143640708a2SPavel Emelyanov 		goto out_put_task;
2144640708a2SPavel Emelyanov 
2145640708a2SPavel Emelyanov 	ret = 0;
2146f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
2147eb94cd96SCyrill Gorcunov 		goto out_put_task;
2148640708a2SPavel Emelyanov 
2149640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2150640708a2SPavel Emelyanov 	if (!mm)
2151eb94cd96SCyrill Gorcunov 		goto out_put_task;
2152640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2153640708a2SPavel Emelyanov 
2154640708a2SPavel Emelyanov 	nr_files = 0;
2155640708a2SPavel Emelyanov 
2156640708a2SPavel Emelyanov 	/*
2157640708a2SPavel Emelyanov 	 * We need two passes here:
2158640708a2SPavel Emelyanov 	 *
2159640708a2SPavel Emelyanov 	 *  1) Collect vmas of mapped files with mmap_sem taken
2160640708a2SPavel Emelyanov 	 *  2) Release mmap_sem and instantiate entries
2161640708a2SPavel Emelyanov 	 *
2162640708a2SPavel Emelyanov 	 * otherwise we get lockdep complained, since filldir()
2163640708a2SPavel Emelyanov 	 * routine might require mmap_sem taken in might_fault().
2164640708a2SPavel Emelyanov 	 */
2165640708a2SPavel Emelyanov 
2166640708a2SPavel Emelyanov 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2167f0c3b509SAl Viro 		if (vma->vm_file && ++pos > ctx->pos)
2168640708a2SPavel Emelyanov 			nr_files++;
2169640708a2SPavel Emelyanov 	}
2170640708a2SPavel Emelyanov 
2171640708a2SPavel Emelyanov 	if (nr_files) {
2172640708a2SPavel Emelyanov 		fa = flex_array_alloc(sizeof(info), nr_files,
2173640708a2SPavel Emelyanov 					GFP_KERNEL);
2174640708a2SPavel Emelyanov 		if (!fa || flex_array_prealloc(fa, 0, nr_files,
2175640708a2SPavel Emelyanov 						GFP_KERNEL)) {
2176640708a2SPavel Emelyanov 			ret = -ENOMEM;
2177640708a2SPavel Emelyanov 			if (fa)
2178640708a2SPavel Emelyanov 				flex_array_free(fa);
2179640708a2SPavel Emelyanov 			up_read(&mm->mmap_sem);
2180640708a2SPavel Emelyanov 			mmput(mm);
2181eb94cd96SCyrill Gorcunov 			goto out_put_task;
2182640708a2SPavel Emelyanov 		}
2183640708a2SPavel Emelyanov 		for (i = 0, vma = mm->mmap, pos = 2; vma;
2184640708a2SPavel Emelyanov 				vma = vma->vm_next) {
2185640708a2SPavel Emelyanov 			if (!vma->vm_file)
2186640708a2SPavel Emelyanov 				continue;
2187f0c3b509SAl Viro 			if (++pos <= ctx->pos)
2188640708a2SPavel Emelyanov 				continue;
2189640708a2SPavel Emelyanov 
219020d28cdeSAlexey Dobriyan 			info.start = vma->vm_start;
219120d28cdeSAlexey Dobriyan 			info.end = vma->vm_end;
21927b540d06SAl Viro 			info.mode = vma->vm_file->f_mode;
2193640708a2SPavel Emelyanov 			if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2194640708a2SPavel Emelyanov 				BUG();
2195640708a2SPavel Emelyanov 		}
2196640708a2SPavel Emelyanov 	}
2197640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2198fe079a5eSAlexey Dobriyan 	mmput(mm);
2199640708a2SPavel Emelyanov 
2200640708a2SPavel Emelyanov 	for (i = 0; i < nr_files; i++) {
220120d28cdeSAlexey Dobriyan 		char buf[4 * sizeof(long) + 2];	/* max: %lx-%lx\0 */
220220d28cdeSAlexey Dobriyan 		unsigned int len;
220320d28cdeSAlexey Dobriyan 
2204640708a2SPavel Emelyanov 		p = flex_array_get(fa, i);
220520d28cdeSAlexey Dobriyan 		len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2206f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx,
220720d28cdeSAlexey Dobriyan 				      buf, len,
2208640708a2SPavel Emelyanov 				      proc_map_files_instantiate,
22097b540d06SAl Viro 				      task,
2210f0c3b509SAl Viro 				      (void *)(unsigned long)p->mode))
2211640708a2SPavel Emelyanov 			break;
2212f0c3b509SAl Viro 		ctx->pos++;
2213640708a2SPavel Emelyanov 	}
2214640708a2SPavel Emelyanov 	if (fa)
2215640708a2SPavel Emelyanov 		flex_array_free(fa);
2216640708a2SPavel Emelyanov 
2217640708a2SPavel Emelyanov out_put_task:
2218640708a2SPavel Emelyanov 	put_task_struct(task);
2219640708a2SPavel Emelyanov out:
2220640708a2SPavel Emelyanov 	return ret;
2221640708a2SPavel Emelyanov }
2222640708a2SPavel Emelyanov 
2223640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = {
2224640708a2SPavel Emelyanov 	.read		= generic_read_dir,
2225f50752eaSAl Viro 	.iterate_shared	= proc_map_files_readdir,
2226f50752eaSAl Viro 	.llseek		= generic_file_llseek,
2227640708a2SPavel Emelyanov };
2228640708a2SPavel Emelyanov 
2229b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
223048f6a7a5SPavel Emelyanov struct timers_private {
223148f6a7a5SPavel Emelyanov 	struct pid *pid;
223248f6a7a5SPavel Emelyanov 	struct task_struct *task;
223348f6a7a5SPavel Emelyanov 	struct sighand_struct *sighand;
223457b8015eSPavel Emelyanov 	struct pid_namespace *ns;
223548f6a7a5SPavel Emelyanov 	unsigned long flags;
223648f6a7a5SPavel Emelyanov };
223748f6a7a5SPavel Emelyanov 
223848f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos)
223948f6a7a5SPavel Emelyanov {
224048f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
224148f6a7a5SPavel Emelyanov 
224248f6a7a5SPavel Emelyanov 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
224348f6a7a5SPavel Emelyanov 	if (!tp->task)
224448f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
224548f6a7a5SPavel Emelyanov 
224648f6a7a5SPavel Emelyanov 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
224748f6a7a5SPavel Emelyanov 	if (!tp->sighand)
224848f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
224948f6a7a5SPavel Emelyanov 
225048f6a7a5SPavel Emelyanov 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
225148f6a7a5SPavel Emelyanov }
225248f6a7a5SPavel Emelyanov 
225348f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
225448f6a7a5SPavel Emelyanov {
225548f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
225648f6a7a5SPavel Emelyanov 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
225748f6a7a5SPavel Emelyanov }
225848f6a7a5SPavel Emelyanov 
225948f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v)
226048f6a7a5SPavel Emelyanov {
226148f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
226248f6a7a5SPavel Emelyanov 
226348f6a7a5SPavel Emelyanov 	if (tp->sighand) {
226448f6a7a5SPavel Emelyanov 		unlock_task_sighand(tp->task, &tp->flags);
226548f6a7a5SPavel Emelyanov 		tp->sighand = NULL;
226648f6a7a5SPavel Emelyanov 	}
226748f6a7a5SPavel Emelyanov 
226848f6a7a5SPavel Emelyanov 	if (tp->task) {
226948f6a7a5SPavel Emelyanov 		put_task_struct(tp->task);
227048f6a7a5SPavel Emelyanov 		tp->task = NULL;
227148f6a7a5SPavel Emelyanov 	}
227248f6a7a5SPavel Emelyanov }
227348f6a7a5SPavel Emelyanov 
227448f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v)
227548f6a7a5SPavel Emelyanov {
227648f6a7a5SPavel Emelyanov 	struct k_itimer *timer;
227757b8015eSPavel Emelyanov 	struct timers_private *tp = m->private;
227857b8015eSPavel Emelyanov 	int notify;
2279cedbccabSAlexey Dobriyan 	static const char * const nstr[] = {
228057b8015eSPavel Emelyanov 		[SIGEV_SIGNAL] = "signal",
228157b8015eSPavel Emelyanov 		[SIGEV_NONE] = "none",
228257b8015eSPavel Emelyanov 		[SIGEV_THREAD] = "thread",
228357b8015eSPavel Emelyanov 	};
228448f6a7a5SPavel Emelyanov 
228548f6a7a5SPavel Emelyanov 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
228657b8015eSPavel Emelyanov 	notify = timer->it_sigev_notify;
228757b8015eSPavel Emelyanov 
228848f6a7a5SPavel Emelyanov 	seq_printf(m, "ID: %d\n", timer->it_id);
2289ba3edf1fSLinus Torvalds 	seq_printf(m, "signal: %d/%px\n",
229025ce3191SJoe Perches 		   timer->sigq->info.si_signo,
229157b8015eSPavel Emelyanov 		   timer->sigq->info.si_value.sival_ptr);
229257b8015eSPavel Emelyanov 	seq_printf(m, "notify: %s/%s.%d\n",
229357b8015eSPavel Emelyanov 		   nstr[notify & ~SIGEV_THREAD_ID],
229457b8015eSPavel Emelyanov 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
229557b8015eSPavel Emelyanov 		   pid_nr_ns(timer->it_pid, tp->ns));
229615ef0298SPavel Tikhomirov 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
229748f6a7a5SPavel Emelyanov 
229848f6a7a5SPavel Emelyanov 	return 0;
229948f6a7a5SPavel Emelyanov }
230048f6a7a5SPavel Emelyanov 
230148f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = {
230248f6a7a5SPavel Emelyanov 	.start	= timers_start,
230348f6a7a5SPavel Emelyanov 	.next	= timers_next,
230448f6a7a5SPavel Emelyanov 	.stop	= timers_stop,
230548f6a7a5SPavel Emelyanov 	.show	= show_timer,
230648f6a7a5SPavel Emelyanov };
230748f6a7a5SPavel Emelyanov 
230848f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file)
230948f6a7a5SPavel Emelyanov {
231048f6a7a5SPavel Emelyanov 	struct timers_private *tp;
231148f6a7a5SPavel Emelyanov 
231248f6a7a5SPavel Emelyanov 	tp = __seq_open_private(file, &proc_timers_seq_ops,
231348f6a7a5SPavel Emelyanov 			sizeof(struct timers_private));
231448f6a7a5SPavel Emelyanov 	if (!tp)
231548f6a7a5SPavel Emelyanov 		return -ENOMEM;
231648f6a7a5SPavel Emelyanov 
231748f6a7a5SPavel Emelyanov 	tp->pid = proc_pid(inode);
231876f668beSChristoph Hellwig 	tp->ns = proc_pid_ns(inode);
231948f6a7a5SPavel Emelyanov 	return 0;
232048f6a7a5SPavel Emelyanov }
232148f6a7a5SPavel Emelyanov 
232248f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = {
232348f6a7a5SPavel Emelyanov 	.open		= proc_timers_open,
232448f6a7a5SPavel Emelyanov 	.read		= seq_read,
232548f6a7a5SPavel Emelyanov 	.llseek		= seq_lseek,
232648f6a7a5SPavel Emelyanov 	.release	= seq_release_private,
232748f6a7a5SPavel Emelyanov };
2328b5946beaSEric Engestrom #endif
2329640708a2SPavel Emelyanov 
23305de23d43SJohn Stultz static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
23315de23d43SJohn Stultz 					size_t count, loff_t *offset)
23325de23d43SJohn Stultz {
23335de23d43SJohn Stultz 	struct inode *inode = file_inode(file);
23345de23d43SJohn Stultz 	struct task_struct *p;
23355de23d43SJohn Stultz 	u64 slack_ns;
23365de23d43SJohn Stultz 	int err;
23375de23d43SJohn Stultz 
23385de23d43SJohn Stultz 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
23395de23d43SJohn Stultz 	if (err < 0)
23405de23d43SJohn Stultz 		return err;
23415de23d43SJohn Stultz 
23425de23d43SJohn Stultz 	p = get_proc_task(inode);
23435de23d43SJohn Stultz 	if (!p)
23445de23d43SJohn Stultz 		return -ESRCH;
23455de23d43SJohn Stultz 
23464b2bd5feSJohn Stultz 	if (p != current) {
23477abbaf94SJohn Stultz 		if (!capable(CAP_SYS_NICE)) {
23487abbaf94SJohn Stultz 			count = -EPERM;
23497abbaf94SJohn Stultz 			goto out;
23507abbaf94SJohn Stultz 		}
23517abbaf94SJohn Stultz 
2352904763e1SJohn Stultz 		err = security_task_setscheduler(p);
2353904763e1SJohn Stultz 		if (err) {
2354904763e1SJohn Stultz 			count = err;
2355904763e1SJohn Stultz 			goto out;
2356904763e1SJohn Stultz 		}
23574b2bd5feSJohn Stultz 	}
2358904763e1SJohn Stultz 
23595de23d43SJohn Stultz 	task_lock(p);
23605de23d43SJohn Stultz 	if (slack_ns == 0)
23615de23d43SJohn Stultz 		p->timer_slack_ns = p->default_timer_slack_ns;
23625de23d43SJohn Stultz 	else
23635de23d43SJohn Stultz 		p->timer_slack_ns = slack_ns;
23645de23d43SJohn Stultz 	task_unlock(p);
23655de23d43SJohn Stultz 
23667abbaf94SJohn Stultz out:
23675de23d43SJohn Stultz 	put_task_struct(p);
23685de23d43SJohn Stultz 
23695de23d43SJohn Stultz 	return count;
23705de23d43SJohn Stultz }
23715de23d43SJohn Stultz 
23725de23d43SJohn Stultz static int timerslack_ns_show(struct seq_file *m, void *v)
23735de23d43SJohn Stultz {
23745de23d43SJohn Stultz 	struct inode *inode = m->private;
23755de23d43SJohn Stultz 	struct task_struct *p;
23765de23d43SJohn Stultz 	int err = 0;
23775de23d43SJohn Stultz 
23785de23d43SJohn Stultz 	p = get_proc_task(inode);
23795de23d43SJohn Stultz 	if (!p)
23805de23d43SJohn Stultz 		return -ESRCH;
23815de23d43SJohn Stultz 
23824b2bd5feSJohn Stultz 	if (p != current) {
23834b2bd5feSJohn Stultz 
23847abbaf94SJohn Stultz 		if (!capable(CAP_SYS_NICE)) {
23857abbaf94SJohn Stultz 			err = -EPERM;
23867abbaf94SJohn Stultz 			goto out;
23877abbaf94SJohn Stultz 		}
2388904763e1SJohn Stultz 		err = security_task_getscheduler(p);
2389904763e1SJohn Stultz 		if (err)
2390904763e1SJohn Stultz 			goto out;
23914b2bd5feSJohn Stultz 	}
2392904763e1SJohn Stultz 
23935de23d43SJohn Stultz 	task_lock(p);
23945de23d43SJohn Stultz 	seq_printf(m, "%llu\n", p->timer_slack_ns);
23955de23d43SJohn Stultz 	task_unlock(p);
23965de23d43SJohn Stultz 
23977abbaf94SJohn Stultz out:
23985de23d43SJohn Stultz 	put_task_struct(p);
23995de23d43SJohn Stultz 
24005de23d43SJohn Stultz 	return err;
24015de23d43SJohn Stultz }
24025de23d43SJohn Stultz 
24035de23d43SJohn Stultz static int timerslack_ns_open(struct inode *inode, struct file *filp)
24045de23d43SJohn Stultz {
24055de23d43SJohn Stultz 	return single_open(filp, timerslack_ns_show, inode);
24065de23d43SJohn Stultz }
24075de23d43SJohn Stultz 
24085de23d43SJohn Stultz static const struct file_operations proc_pid_set_timerslack_ns_operations = {
24095de23d43SJohn Stultz 	.open		= timerslack_ns_open,
24105de23d43SJohn Stultz 	.read		= seq_read,
24115de23d43SJohn Stultz 	.write		= timerslack_ns_write,
24125de23d43SJohn Stultz 	.llseek		= seq_lseek,
24135de23d43SJohn Stultz 	.release	= single_release,
24145de23d43SJohn Stultz };
24155de23d43SJohn Stultz 
24160168b9e3SAl Viro static struct dentry *proc_pident_instantiate(struct dentry *dentry,
24170168b9e3SAl Viro 	struct task_struct *task, const void *ptr)
2418444ceed8SEric W. Biederman {
2419c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2420444ceed8SEric W. Biederman 	struct inode *inode;
2421444ceed8SEric W. Biederman 	struct proc_inode *ei;
2422444ceed8SEric W. Biederman 
24230168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2424444ceed8SEric W. Biederman 	if (!inode)
24250168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
2426444ceed8SEric W. Biederman 
2427444ceed8SEric W. Biederman 	ei = PROC_I(inode);
2428444ceed8SEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2429bfe86848SMiklos Szeredi 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2430444ceed8SEric W. Biederman 	if (p->iop)
2431444ceed8SEric W. Biederman 		inode->i_op = p->iop;
2432444ceed8SEric W. Biederman 	if (p->fop)
2433444ceed8SEric W. Biederman 		inode->i_fop = p->fop;
2434444ceed8SEric W. Biederman 	ei->op = p->op;
24351bbc5513SAl Viro 	pid_update_inode(task, inode);
2436fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
24370168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
2438444ceed8SEric W. Biederman }
2439444ceed8SEric W. Biederman 
24401da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir,
24411da177e4SLinus Torvalds 					 struct dentry *dentry,
2442c5141e6dSEric Dumazet 					 const struct pid_entry *ents,
24437bcd6b0eSEric W. Biederman 					 unsigned int nents)
24441da177e4SLinus Torvalds {
244599f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
2446c5141e6dSEric Dumazet 	const struct pid_entry *p, *last;
24470168b9e3SAl Viro 	struct dentry *res = ERR_PTR(-ENOENT);
24481da177e4SLinus Torvalds 
244999f89551SEric W. Biederman 	if (!task)
245099f89551SEric W. Biederman 		goto out_no_task;
24511da177e4SLinus Torvalds 
245220cdc894SEric W. Biederman 	/*
245320cdc894SEric W. Biederman 	 * Yes, it does not scale. And it should not. Don't add
245420cdc894SEric W. Biederman 	 * new entries into /proc/<tgid>/ without very good reasons.
245520cdc894SEric W. Biederman 	 */
2456bac5f5d5SAlexey Dobriyan 	last = &ents[nents];
2457bac5f5d5SAlexey Dobriyan 	for (p = ents; p < last; p++) {
24581da177e4SLinus Torvalds 		if (p->len != dentry->d_name.len)
24591da177e4SLinus Torvalds 			continue;
246026b95137SAlexey Dobriyan 		if (!memcmp(dentry->d_name.name, p->name, p->len)) {
246126b95137SAlexey Dobriyan 			res = proc_pident_instantiate(dentry, task, p);
24621da177e4SLinus Torvalds 			break;
24631da177e4SLinus Torvalds 		}
246426b95137SAlexey Dobriyan 	}
246599f89551SEric W. Biederman 	put_task_struct(task);
246699f89551SEric W. Biederman out_no_task:
24670168b9e3SAl Viro 	return res;
24681da177e4SLinus Torvalds }
24691da177e4SLinus Torvalds 
2470f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2471c5141e6dSEric Dumazet 		const struct pid_entry *ents, unsigned int nents)
247228a6d671SEric W. Biederman {
2473f0c3b509SAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
2474f0c3b509SAl Viro 	const struct pid_entry *p;
247528a6d671SEric W. Biederman 
247628a6d671SEric W. Biederman 	if (!task)
2477f0c3b509SAl Viro 		return -ENOENT;
247828a6d671SEric W. Biederman 
2479f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
248028a6d671SEric W. Biederman 		goto out;
24811da177e4SLinus Torvalds 
2482f0c3b509SAl Viro 	if (ctx->pos >= nents + 2)
2483f0c3b509SAl Viro 		goto out;
2484f0c3b509SAl Viro 
2485bac5f5d5SAlexey Dobriyan 	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2486f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2487f0c3b509SAl Viro 				proc_pident_instantiate, task, p))
2488f0c3b509SAl Viro 			break;
2489f0c3b509SAl Viro 		ctx->pos++;
2490f0c3b509SAl Viro 	}
249128a6d671SEric W. Biederman out:
249261a28784SEric W. Biederman 	put_task_struct(task);
2493f0c3b509SAl Viro 	return 0;
24941da177e4SLinus Torvalds }
24951da177e4SLinus Torvalds 
24961da177e4SLinus Torvalds #ifdef CONFIG_SECURITY
249728a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
249828a6d671SEric W. Biederman 				  size_t count, loff_t *ppos)
249928a6d671SEric W. Biederman {
2500496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
250104ff9708SAl Viro 	char *p = NULL;
250228a6d671SEric W. Biederman 	ssize_t length;
250328a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
250428a6d671SEric W. Biederman 
250528a6d671SEric W. Biederman 	if (!task)
250604ff9708SAl Viro 		return -ESRCH;
250728a6d671SEric W. Biederman 
250828a6d671SEric W. Biederman 	length = security_getprocattr(task,
25092fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
251004ff9708SAl Viro 				      &p);
251128a6d671SEric W. Biederman 	put_task_struct(task);
251204ff9708SAl Viro 	if (length > 0)
251304ff9708SAl Viro 		length = simple_read_from_buffer(buf, count, ppos, p, length);
251404ff9708SAl Viro 	kfree(p);
251528a6d671SEric W. Biederman 	return length;
251628a6d671SEric W. Biederman }
251728a6d671SEric W. Biederman 
251828a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
251928a6d671SEric W. Biederman 				   size_t count, loff_t *ppos)
252028a6d671SEric W. Biederman {
2521496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
2522bb646cdbSAl Viro 	void *page;
252328a6d671SEric W. Biederman 	ssize_t length;
252428a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
252528a6d671SEric W. Biederman 
252628a6d671SEric W. Biederman 	length = -ESRCH;
252728a6d671SEric W. Biederman 	if (!task)
252828a6d671SEric W. Biederman 		goto out_no_task;
2529b21507e2SStephen Smalley 
2530b21507e2SStephen Smalley 	/* A task may only write its own attributes. */
2531b21507e2SStephen Smalley 	length = -EACCES;
2532b21507e2SStephen Smalley 	if (current != task)
2533b21507e2SStephen Smalley 		goto out;
2534b21507e2SStephen Smalley 
253528a6d671SEric W. Biederman 	if (count > PAGE_SIZE)
253628a6d671SEric W. Biederman 		count = PAGE_SIZE;
253728a6d671SEric W. Biederman 
253828a6d671SEric W. Biederman 	/* No partial writes. */
253928a6d671SEric W. Biederman 	length = -EINVAL;
254028a6d671SEric W. Biederman 	if (*ppos != 0)
254128a6d671SEric W. Biederman 		goto out;
254228a6d671SEric W. Biederman 
2543bb646cdbSAl Viro 	page = memdup_user(buf, count);
2544bb646cdbSAl Viro 	if (IS_ERR(page)) {
2545bb646cdbSAl Viro 		length = PTR_ERR(page);
254628a6d671SEric W. Biederman 		goto out;
2547bb646cdbSAl Viro 	}
254828a6d671SEric W. Biederman 
2549107db7c7SDavid Howells 	/* Guard against adverse ptrace interaction */
2550b21507e2SStephen Smalley 	length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2551107db7c7SDavid Howells 	if (length < 0)
2552107db7c7SDavid Howells 		goto out_free;
2553107db7c7SDavid Howells 
2554b21507e2SStephen Smalley 	length = security_setprocattr(file->f_path.dentry->d_name.name,
2555bb646cdbSAl Viro 				      page, count);
2556b21507e2SStephen Smalley 	mutex_unlock(&current->signal->cred_guard_mutex);
255728a6d671SEric W. Biederman out_free:
2558bb646cdbSAl Viro 	kfree(page);
255928a6d671SEric W. Biederman out:
256028a6d671SEric W. Biederman 	put_task_struct(task);
256128a6d671SEric W. Biederman out_no_task:
256228a6d671SEric W. Biederman 	return length;
256328a6d671SEric W. Biederman }
256428a6d671SEric W. Biederman 
256500977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = {
256628a6d671SEric W. Biederman 	.read		= proc_pid_attr_read,
256728a6d671SEric W. Biederman 	.write		= proc_pid_attr_write,
256887df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
256928a6d671SEric W. Biederman };
257028a6d671SEric W. Biederman 
2571c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = {
2572631f9c18SAlexey Dobriyan 	REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2573631f9c18SAlexey Dobriyan 	REG("prev",       S_IRUGO,	   proc_pid_attr_operations),
2574631f9c18SAlexey Dobriyan 	REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2575631f9c18SAlexey Dobriyan 	REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2576631f9c18SAlexey Dobriyan 	REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2577631f9c18SAlexey Dobriyan 	REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
257828a6d671SEric W. Biederman };
257928a6d671SEric W. Biederman 
2580f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
25811da177e4SLinus Torvalds {
2582f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
258372d9dcfcSEric W. Biederman 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
25841da177e4SLinus Torvalds }
25851da177e4SLinus Torvalds 
258600977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = {
25871da177e4SLinus Torvalds 	.read		= generic_read_dir,
2588f50752eaSAl Viro 	.iterate_shared	= proc_attr_dir_readdir,
2589f50752eaSAl Viro 	.llseek		= generic_file_llseek,
25901da177e4SLinus Torvalds };
25911da177e4SLinus Torvalds 
259272d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir,
259300cd8dd3SAl Viro 				struct dentry *dentry, unsigned int flags)
25941da177e4SLinus Torvalds {
25957bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
25967bcd6b0eSEric W. Biederman 				  attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
25971da177e4SLinus Torvalds }
25981da177e4SLinus Torvalds 
2599c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = {
260072d9dcfcSEric W. Biederman 	.lookup		= proc_attr_dir_lookup,
260199f89551SEric W. Biederman 	.getattr	= pid_getattr,
26026d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
26031da177e4SLinus Torvalds };
26041da177e4SLinus Torvalds 
26051da177e4SLinus Torvalds #endif
26061da177e4SLinus Torvalds 
2607698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
26083cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
26093cb4a0bbSKawai, Hidehiro 					 size_t count, loff_t *ppos)
26103cb4a0bbSKawai, Hidehiro {
2611496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
26123cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
26133cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF];
26143cb4a0bbSKawai, Hidehiro 	size_t len;
26153cb4a0bbSKawai, Hidehiro 	int ret;
26163cb4a0bbSKawai, Hidehiro 
26173cb4a0bbSKawai, Hidehiro 	if (!task)
26183cb4a0bbSKawai, Hidehiro 		return -ESRCH;
26193cb4a0bbSKawai, Hidehiro 
26203cb4a0bbSKawai, Hidehiro 	ret = 0;
26213cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
26223cb4a0bbSKawai, Hidehiro 	if (mm) {
26233cb4a0bbSKawai, Hidehiro 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
26243cb4a0bbSKawai, Hidehiro 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
26253cb4a0bbSKawai, Hidehiro 				MMF_DUMP_FILTER_SHIFT));
26263cb4a0bbSKawai, Hidehiro 		mmput(mm);
26273cb4a0bbSKawai, Hidehiro 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
26283cb4a0bbSKawai, Hidehiro 	}
26293cb4a0bbSKawai, Hidehiro 
26303cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
26313cb4a0bbSKawai, Hidehiro 
26323cb4a0bbSKawai, Hidehiro 	return ret;
26333cb4a0bbSKawai, Hidehiro }
26343cb4a0bbSKawai, Hidehiro 
26353cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file,
26363cb4a0bbSKawai, Hidehiro 					  const char __user *buf,
26373cb4a0bbSKawai, Hidehiro 					  size_t count,
26383cb4a0bbSKawai, Hidehiro 					  loff_t *ppos)
26393cb4a0bbSKawai, Hidehiro {
26403cb4a0bbSKawai, Hidehiro 	struct task_struct *task;
26413cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
26423cb4a0bbSKawai, Hidehiro 	unsigned int val;
26433cb4a0bbSKawai, Hidehiro 	int ret;
26443cb4a0bbSKawai, Hidehiro 	int i;
26453cb4a0bbSKawai, Hidehiro 	unsigned long mask;
26463cb4a0bbSKawai, Hidehiro 
2647774636e1SAlexey Dobriyan 	ret = kstrtouint_from_user(buf, count, 0, &val);
2648774636e1SAlexey Dobriyan 	if (ret < 0)
2649774636e1SAlexey Dobriyan 		return ret;
26503cb4a0bbSKawai, Hidehiro 
26513cb4a0bbSKawai, Hidehiro 	ret = -ESRCH;
2652496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
26533cb4a0bbSKawai, Hidehiro 	if (!task)
26543cb4a0bbSKawai, Hidehiro 		goto out_no_task;
26553cb4a0bbSKawai, Hidehiro 
26563cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
26573cb4a0bbSKawai, Hidehiro 	if (!mm)
26583cb4a0bbSKawai, Hidehiro 		goto out_no_mm;
265941a0c249SColin Ian King 	ret = 0;
26603cb4a0bbSKawai, Hidehiro 
26613cb4a0bbSKawai, Hidehiro 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
26623cb4a0bbSKawai, Hidehiro 		if (val & mask)
26633cb4a0bbSKawai, Hidehiro 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
26643cb4a0bbSKawai, Hidehiro 		else
26653cb4a0bbSKawai, Hidehiro 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
26663cb4a0bbSKawai, Hidehiro 	}
26673cb4a0bbSKawai, Hidehiro 
26683cb4a0bbSKawai, Hidehiro 	mmput(mm);
26693cb4a0bbSKawai, Hidehiro  out_no_mm:
26703cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
26713cb4a0bbSKawai, Hidehiro  out_no_task:
2672774636e1SAlexey Dobriyan 	if (ret < 0)
26733cb4a0bbSKawai, Hidehiro 		return ret;
2674774636e1SAlexey Dobriyan 	return count;
26753cb4a0bbSKawai, Hidehiro }
26763cb4a0bbSKawai, Hidehiro 
26773cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = {
26783cb4a0bbSKawai, Hidehiro 	.read		= proc_coredump_filter_read,
26793cb4a0bbSKawai, Hidehiro 	.write		= proc_coredump_filter_write,
268087df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
26813cb4a0bbSKawai, Hidehiro };
26823cb4a0bbSKawai, Hidehiro #endif
26833cb4a0bbSKawai, Hidehiro 
2684aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
268519aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2686aba76fdbSAndrew Morton {
2687940389b8SAndrea Righi 	struct task_io_accounting acct = task->ioac;
2688297c5d92SAndrea Righi 	unsigned long flags;
2689293eb1e7SVasiliy Kulikov 	int result;
2690297c5d92SAndrea Righi 
2691293eb1e7SVasiliy Kulikov 	result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2692293eb1e7SVasiliy Kulikov 	if (result)
2693293eb1e7SVasiliy Kulikov 		return result;
2694293eb1e7SVasiliy Kulikov 
2695caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2696293eb1e7SVasiliy Kulikov 		result = -EACCES;
2697293eb1e7SVasiliy Kulikov 		goto out_unlock;
2698293eb1e7SVasiliy Kulikov 	}
26991d1221f3SVasiliy Kulikov 
27005995477aSAndrea Righi 	if (whole && lock_task_sighand(task, &flags)) {
2701b2d002dbSAndrea Righi 		struct task_struct *t = task;
2702297c5d92SAndrea Righi 
27035995477aSAndrea Righi 		task_io_accounting_add(&acct, &task->signal->ioac);
27045995477aSAndrea Righi 		while_each_thread(task, t)
27055995477aSAndrea Righi 			task_io_accounting_add(&acct, &t->ioac);
2706297c5d92SAndrea Righi 
2707297c5d92SAndrea Righi 		unlock_task_sighand(task, &flags);
2708297c5d92SAndrea Righi 	}
270925ce3191SJoe Perches 	seq_printf(m,
2710aba76fdbSAndrew Morton 		   "rchar: %llu\n"
2711aba76fdbSAndrew Morton 		   "wchar: %llu\n"
2712aba76fdbSAndrew Morton 		   "syscr: %llu\n"
2713aba76fdbSAndrew Morton 		   "syscw: %llu\n"
2714aba76fdbSAndrew Morton 		   "read_bytes: %llu\n"
2715aba76fdbSAndrew Morton 		   "write_bytes: %llu\n"
2716aba76fdbSAndrew Morton 		   "cancelled_write_bytes: %llu\n",
27177c44319dSAlexander Beregalov 		   (unsigned long long)acct.rchar,
27187c44319dSAlexander Beregalov 		   (unsigned long long)acct.wchar,
27197c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscr,
27207c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscw,
27217c44319dSAlexander Beregalov 		   (unsigned long long)acct.read_bytes,
27227c44319dSAlexander Beregalov 		   (unsigned long long)acct.write_bytes,
27237c44319dSAlexander Beregalov 		   (unsigned long long)acct.cancelled_write_bytes);
272425ce3191SJoe Perches 	result = 0;
272525ce3191SJoe Perches 
2726293eb1e7SVasiliy Kulikov out_unlock:
2727293eb1e7SVasiliy Kulikov 	mutex_unlock(&task->signal->cred_guard_mutex);
2728293eb1e7SVasiliy Kulikov 	return result;
2729aba76fdbSAndrew Morton }
2730297c5d92SAndrea Righi 
273119aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
273219aadc98SAlexey Dobriyan 				  struct pid *pid, struct task_struct *task)
2733297c5d92SAndrea Righi {
273419aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 0);
2735297c5d92SAndrea Righi }
2736297c5d92SAndrea Righi 
273719aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
273819aadc98SAlexey Dobriyan 				   struct pid *pid, struct task_struct *task)
2739297c5d92SAndrea Righi {
274019aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 1);
2741297c5d92SAndrea Righi }
2742297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */
2743aba76fdbSAndrew Morton 
274422d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
274522d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file,
2746ccf94f1bSFabian Frederick 	const struct seq_operations *seq_ops)
274722d917d8SEric W. Biederman {
274822d917d8SEric W. Biederman 	struct user_namespace *ns = NULL;
274922d917d8SEric W. Biederman 	struct task_struct *task;
275022d917d8SEric W. Biederman 	struct seq_file *seq;
275122d917d8SEric W. Biederman 	int ret = -EINVAL;
275222d917d8SEric W. Biederman 
275322d917d8SEric W. Biederman 	task = get_proc_task(inode);
275422d917d8SEric W. Biederman 	if (task) {
275522d917d8SEric W. Biederman 		rcu_read_lock();
275622d917d8SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
275722d917d8SEric W. Biederman 		rcu_read_unlock();
275822d917d8SEric W. Biederman 		put_task_struct(task);
275922d917d8SEric W. Biederman 	}
276022d917d8SEric W. Biederman 	if (!ns)
276122d917d8SEric W. Biederman 		goto err;
276222d917d8SEric W. Biederman 
276322d917d8SEric W. Biederman 	ret = seq_open(file, seq_ops);
276422d917d8SEric W. Biederman 	if (ret)
276522d917d8SEric W. Biederman 		goto err_put_ns;
276622d917d8SEric W. Biederman 
276722d917d8SEric W. Biederman 	seq = file->private_data;
276822d917d8SEric W. Biederman 	seq->private = ns;
276922d917d8SEric W. Biederman 
277022d917d8SEric W. Biederman 	return 0;
277122d917d8SEric W. Biederman err_put_ns:
277222d917d8SEric W. Biederman 	put_user_ns(ns);
277322d917d8SEric W. Biederman err:
277422d917d8SEric W. Biederman 	return ret;
277522d917d8SEric W. Biederman }
277622d917d8SEric W. Biederman 
277722d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file)
277822d917d8SEric W. Biederman {
277922d917d8SEric W. Biederman 	struct seq_file *seq = file->private_data;
278022d917d8SEric W. Biederman 	struct user_namespace *ns = seq->private;
278122d917d8SEric W. Biederman 	put_user_ns(ns);
278222d917d8SEric W. Biederman 	return seq_release(inode, file);
278322d917d8SEric W. Biederman }
278422d917d8SEric W. Biederman 
278522d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file)
278622d917d8SEric W. Biederman {
278722d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
278822d917d8SEric W. Biederman }
278922d917d8SEric W. Biederman 
279022d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file)
279122d917d8SEric W. Biederman {
279222d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
279322d917d8SEric W. Biederman }
279422d917d8SEric W. Biederman 
2795f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file)
2796f76d207aSEric W. Biederman {
2797f76d207aSEric W. Biederman 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2798f76d207aSEric W. Biederman }
2799f76d207aSEric W. Biederman 
280022d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = {
280122d917d8SEric W. Biederman 	.open		= proc_uid_map_open,
280222d917d8SEric W. Biederman 	.write		= proc_uid_map_write,
280322d917d8SEric W. Biederman 	.read		= seq_read,
280422d917d8SEric W. Biederman 	.llseek		= seq_lseek,
280522d917d8SEric W. Biederman 	.release	= proc_id_map_release,
280622d917d8SEric W. Biederman };
280722d917d8SEric W. Biederman 
280822d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = {
280922d917d8SEric W. Biederman 	.open		= proc_gid_map_open,
281022d917d8SEric W. Biederman 	.write		= proc_gid_map_write,
281122d917d8SEric W. Biederman 	.read		= seq_read,
281222d917d8SEric W. Biederman 	.llseek		= seq_lseek,
281322d917d8SEric W. Biederman 	.release	= proc_id_map_release,
281422d917d8SEric W. Biederman };
2815f76d207aSEric W. Biederman 
2816f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = {
2817f76d207aSEric W. Biederman 	.open		= proc_projid_map_open,
2818f76d207aSEric W. Biederman 	.write		= proc_projid_map_write,
2819f76d207aSEric W. Biederman 	.read		= seq_read,
2820f76d207aSEric W. Biederman 	.llseek		= seq_lseek,
2821f76d207aSEric W. Biederman 	.release	= proc_id_map_release,
2822f76d207aSEric W. Biederman };
28239cc46516SEric W. Biederman 
28249cc46516SEric W. Biederman static int proc_setgroups_open(struct inode *inode, struct file *file)
28259cc46516SEric W. Biederman {
28269cc46516SEric W. Biederman 	struct user_namespace *ns = NULL;
28279cc46516SEric W. Biederman 	struct task_struct *task;
28289cc46516SEric W. Biederman 	int ret;
28299cc46516SEric W. Biederman 
28309cc46516SEric W. Biederman 	ret = -ESRCH;
28319cc46516SEric W. Biederman 	task = get_proc_task(inode);
28329cc46516SEric W. Biederman 	if (task) {
28339cc46516SEric W. Biederman 		rcu_read_lock();
28349cc46516SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
28359cc46516SEric W. Biederman 		rcu_read_unlock();
28369cc46516SEric W. Biederman 		put_task_struct(task);
28379cc46516SEric W. Biederman 	}
28389cc46516SEric W. Biederman 	if (!ns)
28399cc46516SEric W. Biederman 		goto err;
28409cc46516SEric W. Biederman 
28419cc46516SEric W. Biederman 	if (file->f_mode & FMODE_WRITE) {
28429cc46516SEric W. Biederman 		ret = -EACCES;
28439cc46516SEric W. Biederman 		if (!ns_capable(ns, CAP_SYS_ADMIN))
28449cc46516SEric W. Biederman 			goto err_put_ns;
28459cc46516SEric W. Biederman 	}
28469cc46516SEric W. Biederman 
28479cc46516SEric W. Biederman 	ret = single_open(file, &proc_setgroups_show, ns);
28489cc46516SEric W. Biederman 	if (ret)
28499cc46516SEric W. Biederman 		goto err_put_ns;
28509cc46516SEric W. Biederman 
28519cc46516SEric W. Biederman 	return 0;
28529cc46516SEric W. Biederman err_put_ns:
28539cc46516SEric W. Biederman 	put_user_ns(ns);
28549cc46516SEric W. Biederman err:
28559cc46516SEric W. Biederman 	return ret;
28569cc46516SEric W. Biederman }
28579cc46516SEric W. Biederman 
28589cc46516SEric W. Biederman static int proc_setgroups_release(struct inode *inode, struct file *file)
28599cc46516SEric W. Biederman {
28609cc46516SEric W. Biederman 	struct seq_file *seq = file->private_data;
28619cc46516SEric W. Biederman 	struct user_namespace *ns = seq->private;
28629cc46516SEric W. Biederman 	int ret = single_release(inode, file);
28639cc46516SEric W. Biederman 	put_user_ns(ns);
28649cc46516SEric W. Biederman 	return ret;
28659cc46516SEric W. Biederman }
28669cc46516SEric W. Biederman 
28679cc46516SEric W. Biederman static const struct file_operations proc_setgroups_operations = {
28689cc46516SEric W. Biederman 	.open		= proc_setgroups_open,
28699cc46516SEric W. Biederman 	.write		= proc_setgroups_write,
28709cc46516SEric W. Biederman 	.read		= seq_read,
28719cc46516SEric W. Biederman 	.llseek		= seq_lseek,
28729cc46516SEric W. Biederman 	.release	= proc_setgroups_release,
28739cc46516SEric W. Biederman };
287422d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */
287522d917d8SEric W. Biederman 
287647830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
287747830723SKees Cook 				struct pid *pid, struct task_struct *task)
287847830723SKees Cook {
2879a9712bc1SAl Viro 	int err = lock_trace(task);
2880a9712bc1SAl Viro 	if (!err) {
288147830723SKees Cook 		seq_printf(m, "%08x\n", task->personality);
2882a9712bc1SAl Viro 		unlock_trace(task);
2883a9712bc1SAl Viro 	}
2884a9712bc1SAl Viro 	return err;
288547830723SKees Cook }
288647830723SKees Cook 
28877c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
28887c23b330SJosh Poimboeuf static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
28897c23b330SJosh Poimboeuf 				struct pid *pid, struct task_struct *task)
28907c23b330SJosh Poimboeuf {
28917c23b330SJosh Poimboeuf 	seq_printf(m, "%d\n", task->patch_state);
28927c23b330SJosh Poimboeuf 	return 0;
28937c23b330SJosh Poimboeuf }
28947c23b330SJosh Poimboeuf #endif /* CONFIG_LIVEPATCH */
28957c23b330SJosh Poimboeuf 
2896801199ceSEric W. Biederman /*
289728a6d671SEric W. Biederman  * Thread groups
289828a6d671SEric W. Biederman  */
289900977a59SArjan van de Ven static const struct file_operations proc_task_operations;
2900c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations;
290120cdc894SEric W. Biederman 
2902c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = {
2903631f9c18SAlexey Dobriyan 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2904631f9c18SAlexey Dobriyan 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2905640708a2SPavel Emelyanov 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2906631f9c18SAlexey Dobriyan 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
29076b4e306aSEric W. Biederman 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2908b2211a36SAndrew Morton #ifdef CONFIG_NET
2909631f9c18SAlexey Dobriyan 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2910b2211a36SAndrew Morton #endif
2911631f9c18SAlexey Dobriyan 	REG("environ",    S_IRUSR, proc_environ_operations),
2912c5317167SAl Viro 	REG("auxv",       S_IRUSR, proc_auxv_operations),
2913631f9c18SAlexey Dobriyan 	ONE("status",     S_IRUGO, proc_pid_status),
291435a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
29151c963eb1SAlexey Dobriyan 	ONE("limits",	  S_IRUGO, proc_pid_limits),
291643ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
2917631f9c18SAlexey Dobriyan 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
291843ae34cbSIngo Molnar #endif
29195091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
29205091faa4SMike Galbraith 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
29215091faa4SMike Galbraith #endif
29224614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2923ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
292409d93bd6SAlexey Dobriyan 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
2925ebcb6734SRoland McGrath #endif
2926c2c0bb44SAlexey Dobriyan 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
2927631f9c18SAlexey Dobriyan 	ONE("stat",       S_IRUGO, proc_tgid_stat),
2928631f9c18SAlexey Dobriyan 	ONE("statm",      S_IRUGO, proc_pid_statm),
2929b7643757SSiddhesh Poyarekar 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
293028a6d671SEric W. Biederman #ifdef CONFIG_NUMA
2931b7643757SSiddhesh Poyarekar 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
293228a6d671SEric W. Biederman #endif
2933631f9c18SAlexey Dobriyan 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2934631f9c18SAlexey Dobriyan 	LNK("cwd",        proc_cwd_link),
2935631f9c18SAlexey Dobriyan 	LNK("root",       proc_root_link),
2936631f9c18SAlexey Dobriyan 	LNK("exe",        proc_exe_link),
2937631f9c18SAlexey Dobriyan 	REG("mounts",     S_IRUGO, proc_mounts_operations),
2938631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2939631f9c18SAlexey Dobriyan 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
29401e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
2941631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2942b7643757SSiddhesh Poyarekar 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
2943493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
294432ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
294528a6d671SEric W. Biederman #endif
294628a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
2947631f9c18SAlexey Dobriyan 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
294828a6d671SEric W. Biederman #endif
294928a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
2950edfcd606SAlexey Dobriyan 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
295128a6d671SEric W. Biederman #endif
29522ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
295335a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
295428a6d671SEric W. Biederman #endif
29555968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
2956f6e826caSAlexey Dobriyan 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
295728a6d671SEric W. Biederman #endif
29589745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
2959631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
29609745512cSArjan van de Ven #endif
29618793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
296252de4779SZefan Li 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
296328a6d671SEric W. Biederman #endif
2964a424316cSPaul Menage #ifdef CONFIG_CGROUPS
2965006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
2966a424316cSPaul Menage #endif
29676ba51e37SAlexey Dobriyan 	ONE("oom_score",  S_IRUGO, proc_oom_score),
2968fa0cbbf1SDavid Rientjes 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2969a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
297028a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
2971631f9c18SAlexey Dobriyan 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2972631f9c18SAlexey Dobriyan 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
297328a6d671SEric W. Biederman #endif
2974f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
2975631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2976168c42bcSAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
2977f4f154fdSAkinobu Mita #endif
2978698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
2979631f9c18SAlexey Dobriyan 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
29803cb4a0bbSKawai, Hidehiro #endif
2981aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
298219aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
2983aba76fdbSAndrew Morton #endif
298422d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
298522d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
298622d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2987f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
29889cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
298922d917d8SEric W. Biederman #endif
2990b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
299148f6a7a5SPavel Emelyanov 	REG("timers",	  S_IRUGO, proc_timers_operations),
299248f6a7a5SPavel Emelyanov #endif
29935de23d43SJohn Stultz 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
29947c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
29957c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
29967c23b330SJosh Poimboeuf #endif
299728a6d671SEric W. Biederman };
299828a6d671SEric W. Biederman 
2999f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
300028a6d671SEric W. Biederman {
3001f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
300228a6d671SEric W. Biederman 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
300328a6d671SEric W. Biederman }
300428a6d671SEric W. Biederman 
300500977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = {
300628a6d671SEric W. Biederman 	.read		= generic_read_dir,
3007f50752eaSAl Viro 	.iterate_shared	= proc_tgid_base_readdir,
3008f50752eaSAl Viro 	.llseek		= generic_file_llseek,
300928a6d671SEric W. Biederman };
301028a6d671SEric W. Biederman 
301100cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
301200cd8dd3SAl Viro {
30137bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
30147bcd6b0eSEric W. Biederman 				  tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
301528a6d671SEric W. Biederman }
301628a6d671SEric W. Biederman 
3017c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = {
301828a6d671SEric W. Biederman 	.lookup		= proc_tgid_base_lookup,
301928a6d671SEric W. Biederman 	.getattr	= pid_getattr,
302028a6d671SEric W. Biederman 	.setattr	= proc_setattr,
30210499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
302228a6d671SEric W. Biederman };
302328a6d671SEric W. Biederman 
302460347f67SPavel Emelyanov static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
30251da177e4SLinus Torvalds {
302648e6484dSEric W. Biederman 	struct dentry *dentry, *leader, *dir;
3027e3912ac3SAlexey Dobriyan 	char buf[10 + 1];
302848e6484dSEric W. Biederman 	struct qstr name;
30291da177e4SLinus Torvalds 
303048e6484dSEric W. Biederman 	name.name = buf;
3031e3912ac3SAlexey Dobriyan 	name.len = snprintf(buf, sizeof(buf), "%u", pid);
30324f522a24SAl Viro 	/* no ->d_hash() rejects on procfs */
303360347f67SPavel Emelyanov 	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
303448e6484dSEric W. Biederman 	if (dentry) {
3035bbd51924SEric W. Biederman 		d_invalidate(dentry);
303648e6484dSEric W. Biederman 		dput(dentry);
30371da177e4SLinus Torvalds 	}
30381da177e4SLinus Torvalds 
3039c35a7f18SOleg Nesterov 	if (pid == tgid)
3040c35a7f18SOleg Nesterov 		return;
3041c35a7f18SOleg Nesterov 
304248e6484dSEric W. Biederman 	name.name = buf;
3043e3912ac3SAlexey Dobriyan 	name.len = snprintf(buf, sizeof(buf), "%u", tgid);
304460347f67SPavel Emelyanov 	leader = d_hash_and_lookup(mnt->mnt_root, &name);
304548e6484dSEric W. Biederman 	if (!leader)
304648e6484dSEric W. Biederman 		goto out;
304748e6484dSEric W. Biederman 
304848e6484dSEric W. Biederman 	name.name = "task";
304948e6484dSEric W. Biederman 	name.len = strlen(name.name);
305048e6484dSEric W. Biederman 	dir = d_hash_and_lookup(leader, &name);
305148e6484dSEric W. Biederman 	if (!dir)
305248e6484dSEric W. Biederman 		goto out_put_leader;
305348e6484dSEric W. Biederman 
305448e6484dSEric W. Biederman 	name.name = buf;
3055e3912ac3SAlexey Dobriyan 	name.len = snprintf(buf, sizeof(buf), "%u", pid);
305648e6484dSEric W. Biederman 	dentry = d_hash_and_lookup(dir, &name);
305748e6484dSEric W. Biederman 	if (dentry) {
3058bbd51924SEric W. Biederman 		d_invalidate(dentry);
305948e6484dSEric W. Biederman 		dput(dentry);
30601da177e4SLinus Torvalds 	}
306148e6484dSEric W. Biederman 
306248e6484dSEric W. Biederman 	dput(dir);
306348e6484dSEric W. Biederman out_put_leader:
306448e6484dSEric W. Biederman 	dput(leader);
306548e6484dSEric W. Biederman out:
306648e6484dSEric W. Biederman 	return;
30671da177e4SLinus Torvalds }
30681da177e4SLinus Torvalds 
30690895e91dSRandy Dunlap /**
30700895e91dSRandy Dunlap  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
30710895e91dSRandy Dunlap  * @task: task that should be flushed.
30720895e91dSRandy Dunlap  *
30730895e91dSRandy Dunlap  * When flushing dentries from proc, one needs to flush them from global
307460347f67SPavel Emelyanov  * proc (proc_mnt) and from all the namespaces' procs this task was seen
30750895e91dSRandy Dunlap  * in. This call is supposed to do all of this job.
30760895e91dSRandy Dunlap  *
30770895e91dSRandy Dunlap  * Looks in the dcache for
30780895e91dSRandy Dunlap  * /proc/@pid
30790895e91dSRandy Dunlap  * /proc/@tgid/task/@pid
30800895e91dSRandy Dunlap  * if either directory is present flushes it and all of it'ts children
30810895e91dSRandy Dunlap  * from the dcache.
30820895e91dSRandy Dunlap  *
30830895e91dSRandy Dunlap  * It is safe and reasonable to cache /proc entries for a task until
30840895e91dSRandy Dunlap  * that task exits.  After that they just clog up the dcache with
30850895e91dSRandy Dunlap  * useless entries, possibly causing useful dcache entries to be
30860895e91dSRandy Dunlap  * flushed instead.  This routine is proved to flush those useless
30870895e91dSRandy Dunlap  * dcache entries at process exit time.
30880895e91dSRandy Dunlap  *
30890895e91dSRandy Dunlap  * NOTE: This routine is just an optimization so it does not guarantee
30900895e91dSRandy Dunlap  *       that no dcache entries will exist at process exit time it
30910895e91dSRandy Dunlap  *       just makes it very unlikely that any will persist.
309260347f67SPavel Emelyanov  */
309360347f67SPavel Emelyanov 
309460347f67SPavel Emelyanov void proc_flush_task(struct task_struct *task)
309560347f67SPavel Emelyanov {
30969fcc2d15SEric W. Biederman 	int i;
30979b4d1cbeSOleg Nesterov 	struct pid *pid, *tgid;
3098130f77ecSPavel Emelyanov 	struct upid *upid;
3099130f77ecSPavel Emelyanov 
3100130f77ecSPavel Emelyanov 	pid = task_pid(task);
3101130f77ecSPavel Emelyanov 	tgid = task_tgid(task);
31029fcc2d15SEric W. Biederman 
31039fcc2d15SEric W. Biederman 	for (i = 0; i <= pid->level; i++) {
3104130f77ecSPavel Emelyanov 		upid = &pid->numbers[i];
3105130f77ecSPavel Emelyanov 		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
31069b4d1cbeSOleg Nesterov 					tgid->numbers[i].nr);
3107130f77ecSPavel Emelyanov 	}
310860347f67SPavel Emelyanov }
310960347f67SPavel Emelyanov 
31100168b9e3SAl Viro static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3111c5141e6dSEric Dumazet 				   struct task_struct *task, const void *ptr)
3112444ceed8SEric W. Biederman {
3113444ceed8SEric W. Biederman 	struct inode *inode;
3114444ceed8SEric W. Biederman 
31150168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3116444ceed8SEric W. Biederman 	if (!inode)
31170168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
3118444ceed8SEric W. Biederman 
3119444ceed8SEric W. Biederman 	inode->i_op = &proc_tgid_base_inode_operations;
3120444ceed8SEric W. Biederman 	inode->i_fop = &proc_tgid_base_operations;
3121444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3122aed54175SVegard Nossum 
31231270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tgid);
31241bbc5513SAl Viro 	pid_update_inode(task, inode);
3125444ceed8SEric W. Biederman 
3126fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
31270168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
3128444ceed8SEric W. Biederman }
3129444ceed8SEric W. Biederman 
313000cd8dd3SAl Viro struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
31311da177e4SLinus Torvalds {
31321da177e4SLinus Torvalds 	struct task_struct *task;
31331da177e4SLinus Torvalds 	unsigned tgid;
3134b488893aSPavel Emelyanov 	struct pid_namespace *ns;
31350168b9e3SAl Viro 	struct dentry *result = ERR_PTR(-ENOENT);
31361da177e4SLinus Torvalds 
3137dbcdb504SAlexey Dobriyan 	tgid = name_to_int(&dentry->d_name);
31381da177e4SLinus Torvalds 	if (tgid == ~0U)
31391da177e4SLinus Torvalds 		goto out;
31401da177e4SLinus Torvalds 
3141b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
3142de758734SEric W. Biederman 	rcu_read_lock();
3143b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tgid, ns);
31441da177e4SLinus Torvalds 	if (task)
31451da177e4SLinus Torvalds 		get_task_struct(task);
3146de758734SEric W. Biederman 	rcu_read_unlock();
31471da177e4SLinus Torvalds 	if (!task)
31481da177e4SLinus Torvalds 		goto out;
31491da177e4SLinus Torvalds 
31500168b9e3SAl Viro 	result = proc_pid_instantiate(dentry, task, NULL);
315148e6484dSEric W. Biederman 	put_task_struct(task);
31521da177e4SLinus Torvalds out:
31530168b9e3SAl Viro 	return result;
31541da177e4SLinus Torvalds }
31551da177e4SLinus Torvalds 
31561da177e4SLinus Torvalds /*
31570804ef4bSEric W. Biederman  * Find the first task with tgid >= tgid
31580bc58a91SEric W. Biederman  *
31591da177e4SLinus Torvalds  */
316019fd4bb2SEric W. Biederman struct tgid_iter {
316119fd4bb2SEric W. Biederman 	unsigned int tgid;
31620804ef4bSEric W. Biederman 	struct task_struct *task;
316319fd4bb2SEric W. Biederman };
316419fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
316519fd4bb2SEric W. Biederman {
31660804ef4bSEric W. Biederman 	struct pid *pid;
31671da177e4SLinus Torvalds 
316819fd4bb2SEric W. Biederman 	if (iter.task)
316919fd4bb2SEric W. Biederman 		put_task_struct(iter.task);
31700804ef4bSEric W. Biederman 	rcu_read_lock();
31710804ef4bSEric W. Biederman retry:
317219fd4bb2SEric W. Biederman 	iter.task = NULL;
317319fd4bb2SEric W. Biederman 	pid = find_ge_pid(iter.tgid, ns);
31740804ef4bSEric W. Biederman 	if (pid) {
317519fd4bb2SEric W. Biederman 		iter.tgid = pid_nr_ns(pid, ns);
317619fd4bb2SEric W. Biederman 		iter.task = pid_task(pid, PIDTYPE_PID);
31770804ef4bSEric W. Biederman 		/* What we to know is if the pid we have find is the
31780804ef4bSEric W. Biederman 		 * pid of a thread_group_leader.  Testing for task
31790804ef4bSEric W. Biederman 		 * being a thread_group_leader is the obvious thing
31800804ef4bSEric W. Biederman 		 * todo but there is a window when it fails, due to
31810804ef4bSEric W. Biederman 		 * the pid transfer logic in de_thread.
31820804ef4bSEric W. Biederman 		 *
31830804ef4bSEric W. Biederman 		 * So we perform the straight forward test of seeing
31840804ef4bSEric W. Biederman 		 * if the pid we have found is the pid of a thread
31850804ef4bSEric W. Biederman 		 * group leader, and don't worry if the task we have
31860804ef4bSEric W. Biederman 		 * found doesn't happen to be a thread group leader.
31870804ef4bSEric W. Biederman 		 * As we don't care in the case of readdir.
31880bc58a91SEric W. Biederman 		 */
318919fd4bb2SEric W. Biederman 		if (!iter.task || !has_group_leader_pid(iter.task)) {
319019fd4bb2SEric W. Biederman 			iter.tgid += 1;
31910804ef4bSEric W. Biederman 			goto retry;
319219fd4bb2SEric W. Biederman 		}
319319fd4bb2SEric W. Biederman 		get_task_struct(iter.task);
31941da177e4SLinus Torvalds 	}
3195454cc105SEric W. Biederman 	rcu_read_unlock();
319619fd4bb2SEric W. Biederman 	return iter;
31971da177e4SLinus Torvalds }
31981da177e4SLinus Torvalds 
31990097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
32001da177e4SLinus Torvalds 
32011da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */
3202f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx)
32031da177e4SLinus Torvalds {
320419fd4bb2SEric W. Biederman 	struct tgid_iter iter;
320576f668beSChristoph Hellwig 	struct pid_namespace *ns = proc_pid_ns(file_inode(file));
3206f0c3b509SAl Viro 	loff_t pos = ctx->pos;
32071da177e4SLinus Torvalds 
3208021ada7dSAl Viro 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3209f0c3b509SAl Viro 		return 0;
32101da177e4SLinus Torvalds 
32110097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 2) {
32122b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_self);
3213db963164SAl Viro 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3214f0c3b509SAl Viro 			return 0;
32150097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
3216021ada7dSAl Viro 	}
32170097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 1) {
32182b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_thread_self);
32190097875bSEric W. Biederman 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
32200097875bSEric W. Biederman 			return 0;
32210097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
32220097875bSEric W. Biederman 	}
32230097875bSEric W. Biederman 	iter.tgid = pos - TGID_OFFSET;
322419fd4bb2SEric W. Biederman 	iter.task = NULL;
322519fd4bb2SEric W. Biederman 	for (iter = next_tgid(ns, iter);
322619fd4bb2SEric W. Biederman 	     iter.task;
322719fd4bb2SEric W. Biederman 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3228e3912ac3SAlexey Dobriyan 		char name[10 + 1];
3229a4ef3895SAlexey Dobriyan 		unsigned int len;
32303ba4bceeSEric Dumazet 
32313ba4bceeSEric Dumazet 		cond_resched();
3232796f571bSLafcadio Wluiki 		if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
3233f0c3b509SAl Viro 			continue;
32340499680aSVasiliy Kulikov 
3235e3912ac3SAlexey Dobriyan 		len = snprintf(name, sizeof(name), "%u", iter.tgid);
3236f0c3b509SAl Viro 		ctx->pos = iter.tgid + TGID_OFFSET;
3237f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3238f0c3b509SAl Viro 				     proc_pid_instantiate, iter.task, NULL)) {
323919fd4bb2SEric W. Biederman 			put_task_struct(iter.task);
3240f0c3b509SAl Viro 			return 0;
32411da177e4SLinus Torvalds 		}
32421da177e4SLinus Torvalds 	}
3243f0c3b509SAl Viro 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
32441da177e4SLinus Torvalds 	return 0;
32451da177e4SLinus Torvalds }
32461da177e4SLinus Torvalds 
32470bc58a91SEric W. Biederman /*
32481b3044e3SJanis Danisevskis  * proc_tid_comm_permission is a special permission function exclusively
32491b3044e3SJanis Danisevskis  * used for the node /proc/<pid>/task/<tid>/comm.
32501b3044e3SJanis Danisevskis  * It bypasses generic permission checks in the case where a task of the same
32511b3044e3SJanis Danisevskis  * task group attempts to access the node.
32521b3044e3SJanis Danisevskis  * The rationale behind this is that glibc and bionic access this node for
32531b3044e3SJanis Danisevskis  * cross thread naming (pthread_set/getname_np(!self)). However, if
32541b3044e3SJanis Danisevskis  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
32551b3044e3SJanis Danisevskis  * which locks out the cross thread naming implementation.
32561b3044e3SJanis Danisevskis  * This function makes sure that the node is always accessible for members of
32571b3044e3SJanis Danisevskis  * same thread group.
32581b3044e3SJanis Danisevskis  */
32591b3044e3SJanis Danisevskis static int proc_tid_comm_permission(struct inode *inode, int mask)
32601b3044e3SJanis Danisevskis {
32611b3044e3SJanis Danisevskis 	bool is_same_tgroup;
32621b3044e3SJanis Danisevskis 	struct task_struct *task;
32631b3044e3SJanis Danisevskis 
32641b3044e3SJanis Danisevskis 	task = get_proc_task(inode);
32651b3044e3SJanis Danisevskis 	if (!task)
32661b3044e3SJanis Danisevskis 		return -ESRCH;
32671b3044e3SJanis Danisevskis 	is_same_tgroup = same_thread_group(current, task);
32681b3044e3SJanis Danisevskis 	put_task_struct(task);
32691b3044e3SJanis Danisevskis 
32701b3044e3SJanis Danisevskis 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
32711b3044e3SJanis Danisevskis 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
32721b3044e3SJanis Danisevskis 		 * read or written by the members of the corresponding
32731b3044e3SJanis Danisevskis 		 * thread group.
32741b3044e3SJanis Danisevskis 		 */
32751b3044e3SJanis Danisevskis 		return 0;
32761b3044e3SJanis Danisevskis 	}
32771b3044e3SJanis Danisevskis 
32781b3044e3SJanis Danisevskis 	return generic_permission(inode, mask);
32791b3044e3SJanis Danisevskis }
32801b3044e3SJanis Danisevskis 
32811b3044e3SJanis Danisevskis static const struct inode_operations proc_tid_comm_inode_operations = {
32821b3044e3SJanis Danisevskis 		.permission = proc_tid_comm_permission,
32831b3044e3SJanis Danisevskis };
32841b3044e3SJanis Danisevskis 
32851b3044e3SJanis Danisevskis /*
328628a6d671SEric W. Biederman  * Tasks
328728a6d671SEric W. Biederman  */
3288c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = {
3289631f9c18SAlexey Dobriyan 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
32903835541dSJerome Marchand 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
32916b4e306aSEric W. Biederman 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
32926ba8ed79SEric W. Biederman #ifdef CONFIG_NET
32936ba8ed79SEric W. Biederman 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
32946ba8ed79SEric W. Biederman #endif
3295631f9c18SAlexey Dobriyan 	REG("environ",   S_IRUSR, proc_environ_operations),
3296c5317167SAl Viro 	REG("auxv",      S_IRUSR, proc_auxv_operations),
3297631f9c18SAlexey Dobriyan 	ONE("status",    S_IRUGO, proc_pid_status),
329835a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
32991c963eb1SAlexey Dobriyan 	ONE("limits",	 S_IRUGO, proc_pid_limits),
330043ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3301631f9c18SAlexey Dobriyan 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
330243ae34cbSIngo Molnar #endif
33031b3044e3SJanis Danisevskis 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
33041b3044e3SJanis Danisevskis 			 &proc_tid_comm_inode_operations,
33051b3044e3SJanis Danisevskis 			 &proc_pid_set_comm_operations, {}),
3306ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
330709d93bd6SAlexey Dobriyan 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3308ebcb6734SRoland McGrath #endif
3309c2c0bb44SAlexey Dobriyan 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3310631f9c18SAlexey Dobriyan 	ONE("stat",      S_IRUGO, proc_tid_stat),
3311631f9c18SAlexey Dobriyan 	ONE("statm",     S_IRUGO, proc_pid_statm),
3312871305bbSVlastimil Babka 	REG("maps",      S_IRUGO, proc_pid_maps_operations),
33132e13ba54SIago López Galeiras #ifdef CONFIG_PROC_CHILDREN
331481841161SCyrill Gorcunov 	REG("children",  S_IRUGO, proc_tid_children_operations),
331581841161SCyrill Gorcunov #endif
331628a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3317871305bbSVlastimil Babka 	REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
331828a6d671SEric W. Biederman #endif
3319631f9c18SAlexey Dobriyan 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3320631f9c18SAlexey Dobriyan 	LNK("cwd",       proc_cwd_link),
3321631f9c18SAlexey Dobriyan 	LNK("root",      proc_root_link),
3322631f9c18SAlexey Dobriyan 	LNK("exe",       proc_exe_link),
3323631f9c18SAlexey Dobriyan 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3324631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
33251e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3326631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3327871305bbSVlastimil Babka 	REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3328493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
332932ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
333028a6d671SEric W. Biederman #endif
333128a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3332631f9c18SAlexey Dobriyan 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
333328a6d671SEric W. Biederman #endif
333428a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3335edfcd606SAlexey Dobriyan 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
333628a6d671SEric W. Biederman #endif
33372ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
333835a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
333928a6d671SEric W. Biederman #endif
33405968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3341f6e826caSAlexey Dobriyan 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
334228a6d671SEric W. Biederman #endif
33439745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3344631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
33459745512cSArjan van de Ven #endif
33468793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
334752de4779SZefan Li 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
334828a6d671SEric W. Biederman #endif
3349a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3350006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3351a424316cSPaul Menage #endif
33526ba51e37SAlexey Dobriyan 	ONE("oom_score", S_IRUGO, proc_oom_score),
3353fa0cbbf1SDavid Rientjes 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3354a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
335528a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
3356631f9c18SAlexey Dobriyan 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
335726ec3c64SAl Viro 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
335828a6d671SEric W. Biederman #endif
3359f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3360631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
33611203c8e6SAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
3362f4f154fdSAkinobu Mita #endif
3363297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING
336419aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3365297c5d92SAndrea Righi #endif
336622d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
336722d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
336822d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3369f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
33709cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
337122d917d8SEric W. Biederman #endif
33727c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
33737c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
33747c23b330SJosh Poimboeuf #endif
337528a6d671SEric W. Biederman };
337628a6d671SEric W. Biederman 
3377f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
337828a6d671SEric W. Biederman {
3379f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
338028a6d671SEric W. Biederman 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
338128a6d671SEric W. Biederman }
338228a6d671SEric W. Biederman 
338300cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
338400cd8dd3SAl Viro {
33857bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
33867bcd6b0eSEric W. Biederman 				  tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
338728a6d671SEric W. Biederman }
338828a6d671SEric W. Biederman 
338900977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = {
339028a6d671SEric W. Biederman 	.read		= generic_read_dir,
3391f50752eaSAl Viro 	.iterate_shared	= proc_tid_base_readdir,
3392f50752eaSAl Viro 	.llseek		= generic_file_llseek,
339328a6d671SEric W. Biederman };
339428a6d671SEric W. Biederman 
3395c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = {
339628a6d671SEric W. Biederman 	.lookup		= proc_tid_base_lookup,
339728a6d671SEric W. Biederman 	.getattr	= pid_getattr,
339828a6d671SEric W. Biederman 	.setattr	= proc_setattr,
339928a6d671SEric W. Biederman };
340028a6d671SEric W. Biederman 
34010168b9e3SAl Viro static struct dentry *proc_task_instantiate(struct dentry *dentry,
34020168b9e3SAl Viro 	struct task_struct *task, const void *ptr)
3403444ceed8SEric W. Biederman {
3404444ceed8SEric W. Biederman 	struct inode *inode;
34050168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3406444ceed8SEric W. Biederman 	if (!inode)
34070168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
34081bbc5513SAl Viro 
3409444ceed8SEric W. Biederman 	inode->i_op = &proc_tid_base_inode_operations;
3410444ceed8SEric W. Biederman 	inode->i_fop = &proc_tid_base_operations;
3411444ceed8SEric W. Biederman 	inode->i_flags |= S_IMMUTABLE;
3412aed54175SVegard Nossum 
34131270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tid);
34141bbc5513SAl Viro 	pid_update_inode(task, inode);
3415444ceed8SEric W. Biederman 
3416fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
34170168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
3418444ceed8SEric W. Biederman }
3419444ceed8SEric W. Biederman 
342000cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
342128a6d671SEric W. Biederman {
342228a6d671SEric W. Biederman 	struct task_struct *task;
342328a6d671SEric W. Biederman 	struct task_struct *leader = get_proc_task(dir);
342428a6d671SEric W. Biederman 	unsigned tid;
3425b488893aSPavel Emelyanov 	struct pid_namespace *ns;
34260168b9e3SAl Viro 	struct dentry *result = ERR_PTR(-ENOENT);
342728a6d671SEric W. Biederman 
342828a6d671SEric W. Biederman 	if (!leader)
342928a6d671SEric W. Biederman 		goto out_no_task;
343028a6d671SEric W. Biederman 
3431dbcdb504SAlexey Dobriyan 	tid = name_to_int(&dentry->d_name);
343228a6d671SEric W. Biederman 	if (tid == ~0U)
343328a6d671SEric W. Biederman 		goto out;
343428a6d671SEric W. Biederman 
3435b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
343628a6d671SEric W. Biederman 	rcu_read_lock();
3437b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tid, ns);
343828a6d671SEric W. Biederman 	if (task)
343928a6d671SEric W. Biederman 		get_task_struct(task);
344028a6d671SEric W. Biederman 	rcu_read_unlock();
344128a6d671SEric W. Biederman 	if (!task)
344228a6d671SEric W. Biederman 		goto out;
3443bac0abd6SPavel Emelyanov 	if (!same_thread_group(leader, task))
344428a6d671SEric W. Biederman 		goto out_drop_task;
344528a6d671SEric W. Biederman 
34460168b9e3SAl Viro 	result = proc_task_instantiate(dentry, task, NULL);
344728a6d671SEric W. Biederman out_drop_task:
344828a6d671SEric W. Biederman 	put_task_struct(task);
344928a6d671SEric W. Biederman out:
345028a6d671SEric W. Biederman 	put_task_struct(leader);
345128a6d671SEric W. Biederman out_no_task:
34520168b9e3SAl Viro 	return result;
345328a6d671SEric W. Biederman }
345428a6d671SEric W. Biederman 
345528a6d671SEric W. Biederman /*
34560bc58a91SEric W. Biederman  * Find the first tid of a thread group to return to user space.
34570bc58a91SEric W. Biederman  *
34580bc58a91SEric W. Biederman  * Usually this is just the thread group leader, but if the users
34590bc58a91SEric W. Biederman  * buffer was too small or there was a seek into the middle of the
34600bc58a91SEric W. Biederman  * directory we have more work todo.
34610bc58a91SEric W. Biederman  *
34620bc58a91SEric W. Biederman  * In the case of a short read we start with find_task_by_pid.
34630bc58a91SEric W. Biederman  *
34640bc58a91SEric W. Biederman  * In the case of a seek we start with the leader and walk nr
34650bc58a91SEric W. Biederman  * threads past it.
34660bc58a91SEric W. Biederman  */
34679f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
34689f6e963fSOleg Nesterov 					struct pid_namespace *ns)
34690bc58a91SEric W. Biederman {
3470d855a4b7SOleg Nesterov 	struct task_struct *pos, *task;
34719f6e963fSOleg Nesterov 	unsigned long nr = f_pos;
34729f6e963fSOleg Nesterov 
34739f6e963fSOleg Nesterov 	if (nr != f_pos)	/* 32bit overflow? */
34749f6e963fSOleg Nesterov 		return NULL;
34750bc58a91SEric W. Biederman 
3476cc288738SEric W. Biederman 	rcu_read_lock();
3477d855a4b7SOleg Nesterov 	task = pid_task(pid, PIDTYPE_PID);
3478d855a4b7SOleg Nesterov 	if (!task)
3479d855a4b7SOleg Nesterov 		goto fail;
3480d855a4b7SOleg Nesterov 
3481d855a4b7SOleg Nesterov 	/* Attempt to start with the tid of a thread */
34829f6e963fSOleg Nesterov 	if (tid && nr) {
3483b488893aSPavel Emelyanov 		pos = find_task_by_pid_ns(tid, ns);
3484d855a4b7SOleg Nesterov 		if (pos && same_thread_group(pos, task))
3485a872ff0cSOleg Nesterov 			goto found;
34860bc58a91SEric W. Biederman 	}
34870bc58a91SEric W. Biederman 
34880bc58a91SEric W. Biederman 	/* If nr exceeds the number of threads there is nothing todo */
34899f6e963fSOleg Nesterov 	if (nr >= get_nr_threads(task))
3490c986c14aSOleg Nesterov 		goto fail;
3491a872ff0cSOleg Nesterov 
3492a872ff0cSOleg Nesterov 	/* If we haven't found our starting place yet start
3493a872ff0cSOleg Nesterov 	 * with the leader and walk nr threads forward.
3494a872ff0cSOleg Nesterov 	 */
3495d855a4b7SOleg Nesterov 	pos = task = task->group_leader;
3496c986c14aSOleg Nesterov 	do {
34979f6e963fSOleg Nesterov 		if (!nr--)
3498c986c14aSOleg Nesterov 			goto found;
3499d855a4b7SOleg Nesterov 	} while_each_thread(task, pos);
3500c986c14aSOleg Nesterov fail:
3501a872ff0cSOleg Nesterov 	pos = NULL;
3502a872ff0cSOleg Nesterov 	goto out;
3503a872ff0cSOleg Nesterov found:
3504a872ff0cSOleg Nesterov 	get_task_struct(pos);
3505a872ff0cSOleg Nesterov out:
3506cc288738SEric W. Biederman 	rcu_read_unlock();
35070bc58a91SEric W. Biederman 	return pos;
35080bc58a91SEric W. Biederman }
35090bc58a91SEric W. Biederman 
35100bc58a91SEric W. Biederman /*
35110bc58a91SEric W. Biederman  * Find the next thread in the thread list.
35120bc58a91SEric W. Biederman  * Return NULL if there is an error or no next thread.
35130bc58a91SEric W. Biederman  *
35140bc58a91SEric W. Biederman  * The reference to the input task_struct is released.
35150bc58a91SEric W. Biederman  */
35160bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start)
35170bc58a91SEric W. Biederman {
3518c1df7fb8SOleg Nesterov 	struct task_struct *pos = NULL;
3519cc288738SEric W. Biederman 	rcu_read_lock();
3520c1df7fb8SOleg Nesterov 	if (pid_alive(start)) {
35210bc58a91SEric W. Biederman 		pos = next_thread(start);
3522c1df7fb8SOleg Nesterov 		if (thread_group_leader(pos))
35230bc58a91SEric W. Biederman 			pos = NULL;
3524c1df7fb8SOleg Nesterov 		else
3525c1df7fb8SOleg Nesterov 			get_task_struct(pos);
3526c1df7fb8SOleg Nesterov 	}
3527cc288738SEric W. Biederman 	rcu_read_unlock();
35280bc58a91SEric W. Biederman 	put_task_struct(start);
35290bc58a91SEric W. Biederman 	return pos;
35300bc58a91SEric W. Biederman }
35310bc58a91SEric W. Biederman 
35321da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */
3533f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx)
35341da177e4SLinus Torvalds {
3535d855a4b7SOleg Nesterov 	struct inode *inode = file_inode(file);
3536d855a4b7SOleg Nesterov 	struct task_struct *task;
3537b488893aSPavel Emelyanov 	struct pid_namespace *ns;
3538f0c3b509SAl Viro 	int tid;
35391da177e4SLinus Torvalds 
3540d855a4b7SOleg Nesterov 	if (proc_inode_is_dead(inode))
3541f0c3b509SAl Viro 		return -ENOENT;
35421da177e4SLinus Torvalds 
3543f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
3544d855a4b7SOleg Nesterov 		return 0;
35451da177e4SLinus Torvalds 
35460bc58a91SEric W. Biederman 	/* f_version caches the tgid value that the last readdir call couldn't
35470bc58a91SEric W. Biederman 	 * return. lseek aka telldir automagically resets f_version to 0.
35480bc58a91SEric W. Biederman 	 */
354976f668beSChristoph Hellwig 	ns = proc_pid_ns(inode);
3550f0c3b509SAl Viro 	tid = (int)file->f_version;
3551f0c3b509SAl Viro 	file->f_version = 0;
3552d855a4b7SOleg Nesterov 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
35530bc58a91SEric W. Biederman 	     task;
3554f0c3b509SAl Viro 	     task = next_tid(task), ctx->pos++) {
3555e3912ac3SAlexey Dobriyan 		char name[10 + 1];
3556a4ef3895SAlexey Dobriyan 		unsigned int len;
3557b488893aSPavel Emelyanov 		tid = task_pid_nr_ns(task, ns);
3558e3912ac3SAlexey Dobriyan 		len = snprintf(name, sizeof(name), "%u", tid);
3559f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3560f0c3b509SAl Viro 				proc_task_instantiate, task, NULL)) {
35610bc58a91SEric W. Biederman 			/* returning this tgid failed, save it as the first
35620bc58a91SEric W. Biederman 			 * pid for the next readir call */
3563f0c3b509SAl Viro 			file->f_version = (u64)tid;
35640bc58a91SEric W. Biederman 			put_task_struct(task);
35651da177e4SLinus Torvalds 			break;
35660bc58a91SEric W. Biederman 		}
35671da177e4SLinus Torvalds 	}
3568d855a4b7SOleg Nesterov 
3569f0c3b509SAl Viro 	return 0;
35701da177e4SLinus Torvalds }
35716e66b52bSEric W. Biederman 
3572a528d35eSDavid Howells static int proc_task_getattr(const struct path *path, struct kstat *stat,
3573a528d35eSDavid Howells 			     u32 request_mask, unsigned int query_flags)
35746e66b52bSEric W. Biederman {
3575a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
357699f89551SEric W. Biederman 	struct task_struct *p = get_proc_task(inode);
35776e66b52bSEric W. Biederman 	generic_fillattr(inode, stat);
35786e66b52bSEric W. Biederman 
357999f89551SEric W. Biederman 	if (p) {
358099f89551SEric W. Biederman 		stat->nlink += get_nr_threads(p);
358199f89551SEric W. Biederman 		put_task_struct(p);
35826e66b52bSEric W. Biederman 	}
35836e66b52bSEric W. Biederman 
35846e66b52bSEric W. Biederman 	return 0;
35856e66b52bSEric W. Biederman }
358628a6d671SEric W. Biederman 
3587c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = {
358828a6d671SEric W. Biederman 	.lookup		= proc_task_lookup,
358928a6d671SEric W. Biederman 	.getattr	= proc_task_getattr,
359028a6d671SEric W. Biederman 	.setattr	= proc_setattr,
35910499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
359228a6d671SEric W. Biederman };
359328a6d671SEric W. Biederman 
359400977a59SArjan van de Ven static const struct file_operations proc_task_operations = {
359528a6d671SEric W. Biederman 	.read		= generic_read_dir,
3596f50752eaSAl Viro 	.iterate_shared	= proc_task_readdir,
3597f50752eaSAl Viro 	.llseek		= generic_file_llseek,
359828a6d671SEric W. Biederman };
35991270dd8dSAlexey Dobriyan 
36001270dd8dSAlexey Dobriyan void __init set_proc_pid_nlink(void)
36011270dd8dSAlexey Dobriyan {
36021270dd8dSAlexey Dobriyan 	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
36031270dd8dSAlexey Dobriyan 	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
36041270dd8dSAlexey Dobriyan }
3605