xref: /openbmc/linux/fs/proc/base.c (revision 88aa7cc6)
1b2441318SGreg Kroah-Hartman // SPDX-License-Identifier: GPL-2.0
21da177e4SLinus Torvalds /*
31da177e4SLinus Torvalds  *  linux/fs/proc/base.c
41da177e4SLinus Torvalds  *
51da177e4SLinus Torvalds  *  Copyright (C) 1991, 1992 Linus Torvalds
61da177e4SLinus Torvalds  *
71da177e4SLinus Torvalds  *  proc base directory handling functions
81da177e4SLinus Torvalds  *
91da177e4SLinus Torvalds  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
101da177e4SLinus Torvalds  *  Instead of using magical inumbers to determine the kind of object
111da177e4SLinus Torvalds  *  we allocate and fill in-core inodes upon lookup. They don't even
121da177e4SLinus Torvalds  *  go into icache. We cache the reference to task_struct upon lookup too.
131da177e4SLinus Torvalds  *  Eventually it should become a filesystem in its own. We don't use the
141da177e4SLinus Torvalds  *  rest of procfs anymore.
15e070ad49SMauricio Lin  *
16e070ad49SMauricio Lin  *
17e070ad49SMauricio Lin  *  Changelog:
18e070ad49SMauricio Lin  *  17-Jan-2005
19e070ad49SMauricio Lin  *  Allan Bezerra
20e070ad49SMauricio Lin  *  Bruna Moreira <bruna.moreira@indt.org.br>
21e070ad49SMauricio Lin  *  Edjard Mota <edjard.mota@indt.org.br>
22e070ad49SMauricio Lin  *  Ilias Biris <ilias.biris@indt.org.br>
23e070ad49SMauricio Lin  *  Mauricio Lin <mauricio.lin@indt.org.br>
24e070ad49SMauricio Lin  *
25e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26e070ad49SMauricio Lin  *
27e070ad49SMauricio Lin  *  A new process specific entry (smaps) included in /proc. It shows the
28e070ad49SMauricio Lin  *  size of rss for each memory area. The maps entry lacks information
29e070ad49SMauricio Lin  *  about physical memory size (rss) for each mapped file, i.e.,
30e070ad49SMauricio Lin  *  rss information for executables and library files.
31e070ad49SMauricio Lin  *  This additional information is useful for any tools that need to know
32e070ad49SMauricio Lin  *  about physical memory consumption for a process specific library.
33e070ad49SMauricio Lin  *
34e070ad49SMauricio Lin  *  Changelog:
35e070ad49SMauricio Lin  *  21-Feb-2005
36e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37e070ad49SMauricio Lin  *  Pud inclusion in the page table walking.
38e070ad49SMauricio Lin  *
39e070ad49SMauricio Lin  *  ChangeLog:
40e070ad49SMauricio Lin  *  10-Mar-2005
41e070ad49SMauricio Lin  *  10LE Instituto Nokia de Tecnologia - INdT:
42e070ad49SMauricio Lin  *  A better way to walks through the page table as suggested by Hugh Dickins.
43e070ad49SMauricio Lin  *
44e070ad49SMauricio Lin  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45e070ad49SMauricio Lin  *  Smaps information related to shared, private, clean and dirty pages.
46e070ad49SMauricio Lin  *
47e070ad49SMauricio Lin  *  Paul Mundt <paul.mundt@nokia.com>:
48e070ad49SMauricio Lin  *  Overall revision about smaps.
491da177e4SLinus Torvalds  */
501da177e4SLinus Torvalds 
517c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
521da177e4SLinus Torvalds 
531da177e4SLinus Torvalds #include <linux/errno.h>
541da177e4SLinus Torvalds #include <linux/time.h>
551da177e4SLinus Torvalds #include <linux/proc_fs.h>
561da177e4SLinus Torvalds #include <linux/stat.h>
575995477aSAndrea Righi #include <linux/task_io_accounting_ops.h>
581da177e4SLinus Torvalds #include <linux/init.h>
5916f7e0feSRandy Dunlap #include <linux/capability.h>
601da177e4SLinus Torvalds #include <linux/file.h>
619f3acc31SAl Viro #include <linux/fdtable.h>
621da177e4SLinus Torvalds #include <linux/string.h>
631da177e4SLinus Torvalds #include <linux/seq_file.h>
641da177e4SLinus Torvalds #include <linux/namei.h>
656b3286edSKirill Korotaev #include <linux/mnt_namespace.h>
661da177e4SLinus Torvalds #include <linux/mm.h>
67a63d83f4SDavid Rientjes #include <linux/swap.h>
68b835996fSDipankar Sarma #include <linux/rcupdate.h>
691da177e4SLinus Torvalds #include <linux/kallsyms.h>
702ec220e2SKen Chen #include <linux/stacktrace.h>
71d85f50d5SNeil Horman #include <linux/resource.h>
725096add8SKees Cook #include <linux/module.h>
731da177e4SLinus Torvalds #include <linux/mount.h>
741da177e4SLinus Torvalds #include <linux/security.h>
751da177e4SLinus Torvalds #include <linux/ptrace.h>
760d094efeSRoland McGrath #include <linux/tracehook.h>
7787ebdc00SAndrew Morton #include <linux/printk.h>
78efb1a57dSAlexey Dobriyan #include <linux/cache.h>
79a424316cSPaul Menage #include <linux/cgroup.h>
801da177e4SLinus Torvalds #include <linux/cpuset.h>
811da177e4SLinus Torvalds #include <linux/audit.h>
825addc5ddSAl Viro #include <linux/poll.h>
831651e14eSSerge E. Hallyn #include <linux/nsproxy.h>
848ac773b4SAlexey Dobriyan #include <linux/oom.h>
853cb4a0bbSKawai, Hidehiro #include <linux/elf.h>
8660347f67SPavel Emelyanov #include <linux/pid_namespace.h>
8722d917d8SEric W. Biederman #include <linux/user_namespace.h>
885ad4e53bSAl Viro #include <linux/fs_struct.h>
895a0e3ad6STejun Heo #include <linux/slab.h>
904eb5aaa3SIngo Molnar #include <linux/sched/autogroup.h>
916e84f315SIngo Molnar #include <linux/sched/mm.h>
92f7ccbae4SIngo Molnar #include <linux/sched/coredump.h>
93b17b0153SIngo Molnar #include <linux/sched/debug.h>
943905f9adSIngo Molnar #include <linux/sched/stat.h>
95640708a2SPavel Emelyanov #include <linux/flex_array.h>
9648f6a7a5SPavel Emelyanov #include <linux/posix-timers.h>
9743d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h>
981da177e4SLinus Torvalds #include "internal.h"
99faf60af1SCyrill Gorcunov #include "fd.h"
1001da177e4SLinus Torvalds 
101ac7f1061SAlexey Dobriyan #include "../../lib/kstrtox.h"
102ac7f1061SAlexey Dobriyan 
1030f2fe20fSEric W. Biederman /* NOTE:
1040f2fe20fSEric W. Biederman  *	Implementing inode permission operations in /proc is almost
1050f2fe20fSEric W. Biederman  *	certainly an error.  Permission checks need to happen during
1060f2fe20fSEric W. Biederman  *	each system call not at open time.  The reason is that most of
1070f2fe20fSEric W. Biederman  *	what we wish to check for permissions in /proc varies at runtime.
1080f2fe20fSEric W. Biederman  *
1090f2fe20fSEric W. Biederman  *	The classic example of a problem is opening file descriptors
1100f2fe20fSEric W. Biederman  *	in /proc for a task before it execs a suid executable.
1110f2fe20fSEric W. Biederman  */
1120f2fe20fSEric W. Biederman 
113efb1a57dSAlexey Dobriyan static u8 nlink_tid __ro_after_init;
114efb1a57dSAlexey Dobriyan static u8 nlink_tgid __ro_after_init;
1151270dd8dSAlexey Dobriyan 
1161da177e4SLinus Torvalds struct pid_entry {
117cedbccabSAlexey Dobriyan 	const char *name;
118623f594eSAlexey Dobriyan 	unsigned int len;
119d161a13fSAl Viro 	umode_t mode;
120c5ef1c42SArjan van de Ven 	const struct inode_operations *iop;
12100977a59SArjan van de Ven 	const struct file_operations *fop;
12220cdc894SEric W. Biederman 	union proc_op op;
1231da177e4SLinus Torvalds };
1241da177e4SLinus Torvalds 
12561a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) {			\
12620cdc894SEric W. Biederman 	.name = (NAME),					\
127c5141e6dSEric Dumazet 	.len  = sizeof(NAME) - 1,			\
12820cdc894SEric W. Biederman 	.mode = MODE,					\
12920cdc894SEric W. Biederman 	.iop  = IOP,					\
13020cdc894SEric W. Biederman 	.fop  = FOP,					\
13120cdc894SEric W. Biederman 	.op   = OP,					\
13220cdc894SEric W. Biederman }
13320cdc894SEric W. Biederman 
134631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops)	\
135631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
136631f9c18SAlexey Dobriyan #define LNK(NAME, get_link)					\
13761a28784SEric W. Biederman 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
13820cdc894SEric W. Biederman 		&proc_pid_link_inode_operations, NULL,		\
139631f9c18SAlexey Dobriyan 		{ .proc_get_link = get_link } )
140631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops)				\
141631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
142631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show)				\
143be614086SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)), 			\
144be614086SEric W. Biederman 		NULL, &proc_single_file_operations,	\
145631f9c18SAlexey Dobriyan 		{ .proc_show = show } )
1461da177e4SLinus Torvalds 
147aed54175SVegard Nossum /*
148aed54175SVegard Nossum  * Count the number of hardlinks for the pid_entry table, excluding the .
149aed54175SVegard Nossum  * and .. links.
150aed54175SVegard Nossum  */
1511270dd8dSAlexey Dobriyan static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
152aed54175SVegard Nossum 	unsigned int n)
153aed54175SVegard Nossum {
154aed54175SVegard Nossum 	unsigned int i;
155aed54175SVegard Nossum 	unsigned int count;
156aed54175SVegard Nossum 
1571270dd8dSAlexey Dobriyan 	count = 2;
158aed54175SVegard Nossum 	for (i = 0; i < n; ++i) {
159aed54175SVegard Nossum 		if (S_ISDIR(entries[i].mode))
160aed54175SVegard Nossum 			++count;
161aed54175SVegard Nossum 	}
162aed54175SVegard Nossum 
163aed54175SVegard Nossum 	return count;
164aed54175SVegard Nossum }
165aed54175SVegard Nossum 
166f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root)
1671da177e4SLinus Torvalds {
1687c2c7d99SHugh Dickins 	int result = -ENOENT;
1697c2c7d99SHugh Dickins 
1700494f6ecSMiklos Szeredi 	task_lock(task);
171f7ad3c6bSMiklos Szeredi 	if (task->fs) {
172f7ad3c6bSMiklos Szeredi 		get_fs_root(task->fs, root);
1737c2c7d99SHugh Dickins 		result = 0;
1747c2c7d99SHugh Dickins 	}
1750494f6ecSMiklos Szeredi 	task_unlock(task);
1767c2c7d99SHugh Dickins 	return result;
1770494f6ecSMiklos Szeredi }
1780494f6ecSMiklos Szeredi 
1797773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path)
1800494f6ecSMiklos Szeredi {
1812b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1820494f6ecSMiklos Szeredi 	int result = -ENOENT;
18399f89551SEric W. Biederman 
18499f89551SEric W. Biederman 	if (task) {
185f7ad3c6bSMiklos Szeredi 		task_lock(task);
186f7ad3c6bSMiklos Szeredi 		if (task->fs) {
187f7ad3c6bSMiklos Szeredi 			get_fs_pwd(task->fs, path);
188f7ad3c6bSMiklos Szeredi 			result = 0;
189f7ad3c6bSMiklos Szeredi 		}
190f7ad3c6bSMiklos Szeredi 		task_unlock(task);
19199f89551SEric W. Biederman 		put_task_struct(task);
19299f89551SEric W. Biederman 	}
1931da177e4SLinus Torvalds 	return result;
1941da177e4SLinus Torvalds }
1951da177e4SLinus Torvalds 
1967773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path)
1971da177e4SLinus Torvalds {
1982b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1991da177e4SLinus Torvalds 	int result = -ENOENT;
20099f89551SEric W. Biederman 
20199f89551SEric W. Biederman 	if (task) {
202f7ad3c6bSMiklos Szeredi 		result = get_task_root(task, path);
20399f89551SEric W. Biederman 		put_task_struct(task);
20499f89551SEric W. Biederman 	}
2051da177e4SLinus Torvalds 	return result;
2061da177e4SLinus Torvalds }
2071da177e4SLinus Torvalds 
208c2c0bb44SAlexey Dobriyan static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
209c2c0bb44SAlexey Dobriyan 				     size_t _count, loff_t *pos)
2101da177e4SLinus Torvalds {
211c2c0bb44SAlexey Dobriyan 	struct task_struct *tsk;
212c2c0bb44SAlexey Dobriyan 	struct mm_struct *mm;
213c2c0bb44SAlexey Dobriyan 	char *page;
214c2c0bb44SAlexey Dobriyan 	unsigned long count = _count;
215c2c0bb44SAlexey Dobriyan 	unsigned long arg_start, arg_end, env_start, env_end;
216c2c0bb44SAlexey Dobriyan 	unsigned long len1, len2, len;
217c2c0bb44SAlexey Dobriyan 	unsigned long p;
218c2c0bb44SAlexey Dobriyan 	char c;
219c2c0bb44SAlexey Dobriyan 	ssize_t rv;
220c2c0bb44SAlexey Dobriyan 
221c2c0bb44SAlexey Dobriyan 	BUG_ON(*pos < 0);
222c2c0bb44SAlexey Dobriyan 
223c2c0bb44SAlexey Dobriyan 	tsk = get_proc_task(file_inode(file));
224c2c0bb44SAlexey Dobriyan 	if (!tsk)
225c2c0bb44SAlexey Dobriyan 		return -ESRCH;
226c2c0bb44SAlexey Dobriyan 	mm = get_task_mm(tsk);
227c2c0bb44SAlexey Dobriyan 	put_task_struct(tsk);
228c2c0bb44SAlexey Dobriyan 	if (!mm)
2292ca66ff7SAlexey Dobriyan 		return 0;
230c2c0bb44SAlexey Dobriyan 	/* Check if process spawned far enough to have cmdline. */
231c2c0bb44SAlexey Dobriyan 	if (!mm->env_end) {
232c2c0bb44SAlexey Dobriyan 		rv = 0;
233c2c0bb44SAlexey Dobriyan 		goto out_mmput;
2341da177e4SLinus Torvalds 	}
2351da177e4SLinus Torvalds 
2360ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
237c2c0bb44SAlexey Dobriyan 	if (!page) {
238c2c0bb44SAlexey Dobriyan 		rv = -ENOMEM;
239c2c0bb44SAlexey Dobriyan 		goto out_mmput;
240c2c0bb44SAlexey Dobriyan 	}
241c2c0bb44SAlexey Dobriyan 
242*88aa7cc6SYang Shi 	spin_lock(&mm->arg_lock);
243c2c0bb44SAlexey Dobriyan 	arg_start = mm->arg_start;
244c2c0bb44SAlexey Dobriyan 	arg_end = mm->arg_end;
245c2c0bb44SAlexey Dobriyan 	env_start = mm->env_start;
246c2c0bb44SAlexey Dobriyan 	env_end = mm->env_end;
247*88aa7cc6SYang Shi 	spin_unlock(&mm->arg_lock);
248c2c0bb44SAlexey Dobriyan 
249c2c0bb44SAlexey Dobriyan 	BUG_ON(arg_start > arg_end);
250c2c0bb44SAlexey Dobriyan 	BUG_ON(env_start > env_end);
251c2c0bb44SAlexey Dobriyan 
252c2c0bb44SAlexey Dobriyan 	len1 = arg_end - arg_start;
253c2c0bb44SAlexey Dobriyan 	len2 = env_end - env_start;
254c2c0bb44SAlexey Dobriyan 
2553581d458SAlexey Dobriyan 	/* Empty ARGV. */
2563581d458SAlexey Dobriyan 	if (len1 == 0) {
2573581d458SAlexey Dobriyan 		rv = 0;
2583581d458SAlexey Dobriyan 		goto out_free_page;
2593581d458SAlexey Dobriyan 	}
260c2c0bb44SAlexey Dobriyan 	/*
261c2c0bb44SAlexey Dobriyan 	 * Inherently racy -- command line shares address space
262c2c0bb44SAlexey Dobriyan 	 * with code and data.
263c2c0bb44SAlexey Dobriyan 	 */
2647f7ccc2cSWilly Tarreau 	rv = access_remote_vm(mm, arg_end - 1, &c, 1, FOLL_ANON);
265c2c0bb44SAlexey Dobriyan 	if (rv <= 0)
266c2c0bb44SAlexey Dobriyan 		goto out_free_page;
267c2c0bb44SAlexey Dobriyan 
268c2c0bb44SAlexey Dobriyan 	rv = 0;
269c2c0bb44SAlexey Dobriyan 
270c2c0bb44SAlexey Dobriyan 	if (c == '\0') {
271c2c0bb44SAlexey Dobriyan 		/* Command line (set of strings) occupies whole ARGV. */
272c2c0bb44SAlexey Dobriyan 		if (len1 <= *pos)
273c2c0bb44SAlexey Dobriyan 			goto out_free_page;
274c2c0bb44SAlexey Dobriyan 
275c2c0bb44SAlexey Dobriyan 		p = arg_start + *pos;
276c2c0bb44SAlexey Dobriyan 		len = len1 - *pos;
277c2c0bb44SAlexey Dobriyan 		while (count > 0 && len > 0) {
278c2c0bb44SAlexey Dobriyan 			unsigned int _count;
279c2c0bb44SAlexey Dobriyan 			int nr_read;
280c2c0bb44SAlexey Dobriyan 
281c2c0bb44SAlexey Dobriyan 			_count = min3(count, len, PAGE_SIZE);
2827f7ccc2cSWilly Tarreau 			nr_read = access_remote_vm(mm, p, page, _count, FOLL_ANON);
283c2c0bb44SAlexey Dobriyan 			if (nr_read < 0)
284c2c0bb44SAlexey Dobriyan 				rv = nr_read;
285c2c0bb44SAlexey Dobriyan 			if (nr_read <= 0)
286c2c0bb44SAlexey Dobriyan 				goto out_free_page;
287c2c0bb44SAlexey Dobriyan 
288c2c0bb44SAlexey Dobriyan 			if (copy_to_user(buf, page, nr_read)) {
289c2c0bb44SAlexey Dobriyan 				rv = -EFAULT;
290c2c0bb44SAlexey Dobriyan 				goto out_free_page;
291c2c0bb44SAlexey Dobriyan 			}
292c2c0bb44SAlexey Dobriyan 
293c2c0bb44SAlexey Dobriyan 			p	+= nr_read;
294c2c0bb44SAlexey Dobriyan 			len	-= nr_read;
295c2c0bb44SAlexey Dobriyan 			buf	+= nr_read;
296c2c0bb44SAlexey Dobriyan 			count	-= nr_read;
297c2c0bb44SAlexey Dobriyan 			rv	+= nr_read;
298c2c0bb44SAlexey Dobriyan 		}
299c2c0bb44SAlexey Dobriyan 	} else {
300c2c0bb44SAlexey Dobriyan 		/*
301a0a07b87SAlexey Dobriyan 		 * Command line (1 string) occupies ARGV and
302c2c0bb44SAlexey Dobriyan 		 * extends into ENVP.
303c2c0bb44SAlexey Dobriyan 		 */
304a0a07b87SAlexey Dobriyan 		struct {
305a0a07b87SAlexey Dobriyan 			unsigned long p;
306a0a07b87SAlexey Dobriyan 			unsigned long len;
307a0a07b87SAlexey Dobriyan 		} cmdline[2] = {
308a0a07b87SAlexey Dobriyan 			{ .p = arg_start, .len = len1 },
309a0a07b87SAlexey Dobriyan 			{ .p = env_start, .len = len2 },
310a0a07b87SAlexey Dobriyan 		};
311a0a07b87SAlexey Dobriyan 		loff_t pos1 = *pos;
312a0a07b87SAlexey Dobriyan 		unsigned int i;
313c2c0bb44SAlexey Dobriyan 
314a0a07b87SAlexey Dobriyan 		i = 0;
315a0a07b87SAlexey Dobriyan 		while (i < 2 && pos1 >= cmdline[i].len) {
316a0a07b87SAlexey Dobriyan 			pos1 -= cmdline[i].len;
317a0a07b87SAlexey Dobriyan 			i++;
318a0a07b87SAlexey Dobriyan 		}
319a0a07b87SAlexey Dobriyan 		while (i < 2) {
320a0a07b87SAlexey Dobriyan 			p = cmdline[i].p + pos1;
321a0a07b87SAlexey Dobriyan 			len = cmdline[i].len - pos1;
322c2c0bb44SAlexey Dobriyan 			while (count > 0 && len > 0) {
323c2c0bb44SAlexey Dobriyan 				unsigned int _count, l;
324c2c0bb44SAlexey Dobriyan 				int nr_read;
325c2c0bb44SAlexey Dobriyan 				bool final;
326c2c0bb44SAlexey Dobriyan 
327c2c0bb44SAlexey Dobriyan 				_count = min3(count, len, PAGE_SIZE);
3287f7ccc2cSWilly Tarreau 				nr_read = access_remote_vm(mm, p, page, _count, FOLL_ANON);
329c2c0bb44SAlexey Dobriyan 				if (nr_read < 0)
330c2c0bb44SAlexey Dobriyan 					rv = nr_read;
331c2c0bb44SAlexey Dobriyan 				if (nr_read <= 0)
332c2c0bb44SAlexey Dobriyan 					goto out_free_page;
333c2c0bb44SAlexey Dobriyan 
334c2c0bb44SAlexey Dobriyan 				/*
335c2c0bb44SAlexey Dobriyan 				 * Command line can be shorter than whole ARGV
336c2c0bb44SAlexey Dobriyan 				 * even if last "marker" byte says it is not.
337c2c0bb44SAlexey Dobriyan 				 */
338c2c0bb44SAlexey Dobriyan 				final = false;
339c2c0bb44SAlexey Dobriyan 				l = strnlen(page, nr_read);
340c2c0bb44SAlexey Dobriyan 				if (l < nr_read) {
341c2c0bb44SAlexey Dobriyan 					nr_read = l;
342c2c0bb44SAlexey Dobriyan 					final = true;
343c2c0bb44SAlexey Dobriyan 				}
344c2c0bb44SAlexey Dobriyan 
345c2c0bb44SAlexey Dobriyan 				if (copy_to_user(buf, page, nr_read)) {
346c2c0bb44SAlexey Dobriyan 					rv = -EFAULT;
347c2c0bb44SAlexey Dobriyan 					goto out_free_page;
348c2c0bb44SAlexey Dobriyan 				}
349c2c0bb44SAlexey Dobriyan 
350c2c0bb44SAlexey Dobriyan 				p	+= nr_read;
351c2c0bb44SAlexey Dobriyan 				len	-= nr_read;
352c2c0bb44SAlexey Dobriyan 				buf	+= nr_read;
353c2c0bb44SAlexey Dobriyan 				count	-= nr_read;
354c2c0bb44SAlexey Dobriyan 				rv	+= nr_read;
355c2c0bb44SAlexey Dobriyan 
356c2c0bb44SAlexey Dobriyan 				if (final)
357c2c0bb44SAlexey Dobriyan 					goto out_free_page;
358c2c0bb44SAlexey Dobriyan 			}
359a0a07b87SAlexey Dobriyan 
360a0a07b87SAlexey Dobriyan 			/* Only first chunk can be read partially. */
361a0a07b87SAlexey Dobriyan 			pos1 = 0;
362a0a07b87SAlexey Dobriyan 			i++;
363c2c0bb44SAlexey Dobriyan 		}
364c2c0bb44SAlexey Dobriyan 	}
365c2c0bb44SAlexey Dobriyan 
366c2c0bb44SAlexey Dobriyan out_free_page:
367c2c0bb44SAlexey Dobriyan 	free_page((unsigned long)page);
368c2c0bb44SAlexey Dobriyan out_mmput:
369c2c0bb44SAlexey Dobriyan 	mmput(mm);
370c2c0bb44SAlexey Dobriyan 	if (rv > 0)
371c2c0bb44SAlexey Dobriyan 		*pos += rv;
372c2c0bb44SAlexey Dobriyan 	return rv;
373c2c0bb44SAlexey Dobriyan }
374c2c0bb44SAlexey Dobriyan 
375c2c0bb44SAlexey Dobriyan static const struct file_operations proc_pid_cmdline_ops = {
376c2c0bb44SAlexey Dobriyan 	.read	= proc_pid_cmdline_read,
377c2c0bb44SAlexey Dobriyan 	.llseek	= generic_file_llseek,
378c2c0bb44SAlexey Dobriyan };
379c2c0bb44SAlexey Dobriyan 
3801da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS
3811da177e4SLinus Torvalds /*
3821da177e4SLinus Torvalds  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
3831da177e4SLinus Torvalds  * Returns the resolved symbol.  If that fails, simply return the address.
3841da177e4SLinus Torvalds  */
385edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386edfcd606SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
3871da177e4SLinus Torvalds {
388ffb45122SAlexey Dobriyan 	unsigned long wchan;
3899281aceaSTejun Heo 	char symname[KSYM_NAME_LEN];
3901da177e4SLinus Torvalds 
39124b2ec21SAlexey Dobriyan 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
39224b2ec21SAlexey Dobriyan 		goto print0;
39324b2ec21SAlexey Dobriyan 
3941da177e4SLinus Torvalds 	wchan = get_wchan(task);
39524b2ec21SAlexey Dobriyan 	if (wchan && !lookup_symbol_name(wchan, symname)) {
39621dae0adSAlexey Dobriyan 		seq_puts(m, symname);
39724b2ec21SAlexey Dobriyan 		return 0;
39824b2ec21SAlexey Dobriyan 	}
39925ce3191SJoe Perches 
40024b2ec21SAlexey Dobriyan print0:
40124b2ec21SAlexey Dobriyan 	seq_putc(m, '0');
40225ce3191SJoe Perches 	return 0;
4031da177e4SLinus Torvalds }
4041da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */
4051da177e4SLinus Torvalds 
406a9712bc1SAl Viro static int lock_trace(struct task_struct *task)
407a9712bc1SAl Viro {
408a9712bc1SAl Viro 	int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
409a9712bc1SAl Viro 	if (err)
410a9712bc1SAl Viro 		return err;
411caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
412a9712bc1SAl Viro 		mutex_unlock(&task->signal->cred_guard_mutex);
413a9712bc1SAl Viro 		return -EPERM;
414a9712bc1SAl Viro 	}
415a9712bc1SAl Viro 	return 0;
416a9712bc1SAl Viro }
417a9712bc1SAl Viro 
418a9712bc1SAl Viro static void unlock_trace(struct task_struct *task)
419a9712bc1SAl Viro {
420a9712bc1SAl Viro 	mutex_unlock(&task->signal->cred_guard_mutex);
421a9712bc1SAl Viro }
422a9712bc1SAl Viro 
4232ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
4242ec220e2SKen Chen 
4252ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH	64
4262ec220e2SKen Chen 
4272ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
4282ec220e2SKen Chen 			  struct pid *pid, struct task_struct *task)
4292ec220e2SKen Chen {
4302ec220e2SKen Chen 	struct stack_trace trace;
4312ec220e2SKen Chen 	unsigned long *entries;
432a9712bc1SAl Viro 	int err;
4332ec220e2SKen Chen 	int i;
4342ec220e2SKen Chen 
4352ec220e2SKen Chen 	entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
4362ec220e2SKen Chen 	if (!entries)
4372ec220e2SKen Chen 		return -ENOMEM;
4382ec220e2SKen Chen 
4392ec220e2SKen Chen 	trace.nr_entries	= 0;
4402ec220e2SKen Chen 	trace.max_entries	= MAX_STACK_TRACE_DEPTH;
4412ec220e2SKen Chen 	trace.entries		= entries;
4422ec220e2SKen Chen 	trace.skip		= 0;
443a9712bc1SAl Viro 
444a9712bc1SAl Viro 	err = lock_trace(task);
445a9712bc1SAl Viro 	if (!err) {
4462ec220e2SKen Chen 		save_stack_trace_tsk(task, &trace);
4472ec220e2SKen Chen 
4482ec220e2SKen Chen 		for (i = 0; i < trace.nr_entries; i++) {
4498f5abe84SLinus Torvalds 			seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
4502ec220e2SKen Chen 		}
451a9712bc1SAl Viro 		unlock_trace(task);
452a9712bc1SAl Viro 	}
4532ec220e2SKen Chen 	kfree(entries);
4542ec220e2SKen Chen 
455a9712bc1SAl Viro 	return err;
4562ec220e2SKen Chen }
4572ec220e2SKen Chen #endif
4582ec220e2SKen Chen 
4595968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
4601da177e4SLinus Torvalds /*
4611da177e4SLinus Torvalds  * Provides /proc/PID/schedstat
4621da177e4SLinus Torvalds  */
463f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
464f6e826caSAlexey Dobriyan 			      struct pid *pid, struct task_struct *task)
4651da177e4SLinus Torvalds {
4665968ceceSNaveen N. Rao 	if (unlikely(!sched_info_on()))
4675968ceceSNaveen N. Rao 		seq_printf(m, "0 0 0\n");
4685968ceceSNaveen N. Rao 	else
46925ce3191SJoe Perches 		seq_printf(m, "%llu %llu %lu\n",
470826e08b0SIngo Molnar 		   (unsigned long long)task->se.sum_exec_runtime,
471826e08b0SIngo Molnar 		   (unsigned long long)task->sched_info.run_delay,
4722d72376bSIngo Molnar 		   task->sched_info.pcount);
47325ce3191SJoe Perches 
47425ce3191SJoe Perches 	return 0;
4751da177e4SLinus Torvalds }
4761da177e4SLinus Torvalds #endif
4771da177e4SLinus Torvalds 
4789745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
4799745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v)
4809745512cSArjan van de Ven {
4819745512cSArjan van de Ven 	int i;
48213d77c37SHiroshi Shimamoto 	struct inode *inode = m->private;
48313d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(inode);
4849745512cSArjan van de Ven 
48513d77c37SHiroshi Shimamoto 	if (!task)
48613d77c37SHiroshi Shimamoto 		return -ESRCH;
48713d77c37SHiroshi Shimamoto 	seq_puts(m, "Latency Top version : v0.1\n");
4889745512cSArjan van de Ven 	for (i = 0; i < 32; i++) {
48934e49d4fSJoe Perches 		struct latency_record *lr = &task->latency_record[i];
49034e49d4fSJoe Perches 		if (lr->backtrace[0]) {
4919745512cSArjan van de Ven 			int q;
4929745512cSArjan van de Ven 			seq_printf(m, "%i %li %li",
49334e49d4fSJoe Perches 				   lr->count, lr->time, lr->max);
4949745512cSArjan van de Ven 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
49534e49d4fSJoe Perches 				unsigned long bt = lr->backtrace[q];
49634e49d4fSJoe Perches 				if (!bt)
4979745512cSArjan van de Ven 					break;
49834e49d4fSJoe Perches 				if (bt == ULONG_MAX)
4999745512cSArjan van de Ven 					break;
50034e49d4fSJoe Perches 				seq_printf(m, " %ps", (void *)bt);
5019745512cSArjan van de Ven 			}
5029d6de12fSAlexey Dobriyan 			seq_putc(m, '\n');
5039745512cSArjan van de Ven 		}
5049745512cSArjan van de Ven 
5059745512cSArjan van de Ven 	}
50613d77c37SHiroshi Shimamoto 	put_task_struct(task);
5079745512cSArjan van de Ven 	return 0;
5089745512cSArjan van de Ven }
5099745512cSArjan van de Ven 
5109745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file)
5119745512cSArjan van de Ven {
51213d77c37SHiroshi Shimamoto 	return single_open(file, lstats_show_proc, inode);
513d6643d12SHiroshi Shimamoto }
514d6643d12SHiroshi Shimamoto 
5159745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf,
5169745512cSArjan van de Ven 			    size_t count, loff_t *offs)
5179745512cSArjan van de Ven {
518496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
5199745512cSArjan van de Ven 
52013d77c37SHiroshi Shimamoto 	if (!task)
52113d77c37SHiroshi Shimamoto 		return -ESRCH;
5229745512cSArjan van de Ven 	clear_all_latency_tracing(task);
52313d77c37SHiroshi Shimamoto 	put_task_struct(task);
5249745512cSArjan van de Ven 
5259745512cSArjan van de Ven 	return count;
5269745512cSArjan van de Ven }
5279745512cSArjan van de Ven 
5289745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = {
5299745512cSArjan van de Ven 	.open		= lstats_open,
5309745512cSArjan van de Ven 	.read		= seq_read,
5319745512cSArjan van de Ven 	.write		= lstats_write,
5329745512cSArjan van de Ven 	.llseek		= seq_lseek,
53313d77c37SHiroshi Shimamoto 	.release	= single_release,
5349745512cSArjan van de Ven };
5359745512cSArjan van de Ven 
5369745512cSArjan van de Ven #endif
5379745512cSArjan van de Ven 
5386ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
5396ba51e37SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
5401da177e4SLinus Torvalds {
541a7f638f9SDavid Rientjes 	unsigned long totalpages = totalram_pages + total_swap_pages;
542b95c35e7SOleg Nesterov 	unsigned long points = 0;
5431da177e4SLinus Torvalds 
544a7f638f9SDavid Rientjes 	points = oom_badness(task, NULL, NULL, totalpages) *
545a7f638f9SDavid Rientjes 					1000 / totalpages;
54625ce3191SJoe Perches 	seq_printf(m, "%lu\n", points);
54725ce3191SJoe Perches 
54825ce3191SJoe Perches 	return 0;
5491da177e4SLinus Torvalds }
5501da177e4SLinus Torvalds 
551d85f50d5SNeil Horman struct limit_names {
552cedbccabSAlexey Dobriyan 	const char *name;
553cedbccabSAlexey Dobriyan 	const char *unit;
554d85f50d5SNeil Horman };
555d85f50d5SNeil Horman 
556d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = {
557cff4edb5SKees Cook 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
558d85f50d5SNeil Horman 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
559d85f50d5SNeil Horman 	[RLIMIT_DATA] = {"Max data size", "bytes"},
560d85f50d5SNeil Horman 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
561d85f50d5SNeil Horman 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
562d85f50d5SNeil Horman 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
563d85f50d5SNeil Horman 	[RLIMIT_NPROC] = {"Max processes", "processes"},
564d85f50d5SNeil Horman 	[RLIMIT_NOFILE] = {"Max open files", "files"},
565d85f50d5SNeil Horman 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
566d85f50d5SNeil Horman 	[RLIMIT_AS] = {"Max address space", "bytes"},
567d85f50d5SNeil Horman 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
568d85f50d5SNeil Horman 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
569d85f50d5SNeil Horman 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
570d85f50d5SNeil Horman 	[RLIMIT_NICE] = {"Max nice priority", NULL},
571d85f50d5SNeil Horman 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
5728808117cSEugene Teo 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
573d85f50d5SNeil Horman };
574d85f50d5SNeil Horman 
575d85f50d5SNeil Horman /* Display limits for a process */
5761c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
5771c963eb1SAlexey Dobriyan 			   struct pid *pid, struct task_struct *task)
578d85f50d5SNeil Horman {
579d85f50d5SNeil Horman 	unsigned int i;
580d85f50d5SNeil Horman 	unsigned long flags;
581d85f50d5SNeil Horman 
582d85f50d5SNeil Horman 	struct rlimit rlim[RLIM_NLIMITS];
583d85f50d5SNeil Horman 
584a6bebbc8SLai Jiangshan 	if (!lock_task_sighand(task, &flags))
585d85f50d5SNeil Horman 		return 0;
586d85f50d5SNeil Horman 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
587d85f50d5SNeil Horman 	unlock_task_sighand(task, &flags);
588d85f50d5SNeil Horman 
589d85f50d5SNeil Horman 	/*
590d85f50d5SNeil Horman 	 * print the file header
591d85f50d5SNeil Horman 	 */
5921c963eb1SAlexey Dobriyan        seq_printf(m, "%-25s %-20s %-20s %-10s\n",
593d85f50d5SNeil Horman 		  "Limit", "Soft Limit", "Hard Limit", "Units");
594d85f50d5SNeil Horman 
595d85f50d5SNeil Horman 	for (i = 0; i < RLIM_NLIMITS; i++) {
596d85f50d5SNeil Horman 		if (rlim[i].rlim_cur == RLIM_INFINITY)
5971c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20s ",
598d85f50d5SNeil Horman 				   lnames[i].name, "unlimited");
599d85f50d5SNeil Horman 		else
6001c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20lu ",
601d85f50d5SNeil Horman 				   lnames[i].name, rlim[i].rlim_cur);
602d85f50d5SNeil Horman 
603d85f50d5SNeil Horman 		if (rlim[i].rlim_max == RLIM_INFINITY)
6041c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20s ", "unlimited");
605d85f50d5SNeil Horman 		else
6061c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
607d85f50d5SNeil Horman 
608d85f50d5SNeil Horman 		if (lnames[i].unit)
6091c963eb1SAlexey Dobriyan 			seq_printf(m, "%-10s\n", lnames[i].unit);
610d85f50d5SNeil Horman 		else
6111c963eb1SAlexey Dobriyan 			seq_putc(m, '\n');
612d85f50d5SNeil Horman 	}
613d85f50d5SNeil Horman 
6141c963eb1SAlexey Dobriyan 	return 0;
615d85f50d5SNeil Horman }
616d85f50d5SNeil Horman 
617ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
61809d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
61909d93bd6SAlexey Dobriyan 			    struct pid *pid, struct task_struct *task)
620ebcb6734SRoland McGrath {
621ebcb6734SRoland McGrath 	long nr;
622ebcb6734SRoland McGrath 	unsigned long args[6], sp, pc;
62325ce3191SJoe Perches 	int res;
62425ce3191SJoe Perches 
62525ce3191SJoe Perches 	res = lock_trace(task);
626a9712bc1SAl Viro 	if (res)
627a9712bc1SAl Viro 		return res;
628ebcb6734SRoland McGrath 
629ebcb6734SRoland McGrath 	if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
63009d93bd6SAlexey Dobriyan 		seq_puts(m, "running\n");
631a9712bc1SAl Viro 	else if (nr < 0)
63209d93bd6SAlexey Dobriyan 		seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
633a9712bc1SAl Viro 	else
63409d93bd6SAlexey Dobriyan 		seq_printf(m,
635ebcb6734SRoland McGrath 		       "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
636ebcb6734SRoland McGrath 		       nr,
637ebcb6734SRoland McGrath 		       args[0], args[1], args[2], args[3], args[4], args[5],
638ebcb6734SRoland McGrath 		       sp, pc);
639a9712bc1SAl Viro 	unlock_trace(task);
64025ce3191SJoe Perches 
64125ce3191SJoe Perches 	return 0;
642ebcb6734SRoland McGrath }
643ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
644ebcb6734SRoland McGrath 
6451da177e4SLinus Torvalds /************************************************************************/
6461da177e4SLinus Torvalds /*                       Here the fs part begins                        */
6471da177e4SLinus Torvalds /************************************************************************/
6481da177e4SLinus Torvalds 
6491da177e4SLinus Torvalds /* permission checks */
650778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode)
6511da177e4SLinus Torvalds {
652778c1144SEric W. Biederman 	struct task_struct *task;
653778c1144SEric W. Biederman 	int allowed = 0;
654df26c40eSEric W. Biederman 	/* Allow access to a task's file descriptors if it is us or we
655df26c40eSEric W. Biederman 	 * may use ptrace attach to the process and find out that
656df26c40eSEric W. Biederman 	 * information.
657778c1144SEric W. Biederman 	 */
658778c1144SEric W. Biederman 	task = get_proc_task(inode);
659df26c40eSEric W. Biederman 	if (task) {
660caaee623SJann Horn 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
661778c1144SEric W. Biederman 		put_task_struct(task);
662df26c40eSEric W. Biederman 	}
663778c1144SEric W. Biederman 	return allowed;
6641da177e4SLinus Torvalds }
6651da177e4SLinus Torvalds 
6666b4e306aSEric W. Biederman int proc_setattr(struct dentry *dentry, struct iattr *attr)
6676d76fa58SLinus Torvalds {
6686d76fa58SLinus Torvalds 	int error;
6692b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
6706d76fa58SLinus Torvalds 
6716d76fa58SLinus Torvalds 	if (attr->ia_valid & ATTR_MODE)
6726d76fa58SLinus Torvalds 		return -EPERM;
6736d76fa58SLinus Torvalds 
67431051c85SJan Kara 	error = setattr_prepare(dentry, attr);
6751025774cSChristoph Hellwig 	if (error)
6766d76fa58SLinus Torvalds 		return error;
6771025774cSChristoph Hellwig 
6781025774cSChristoph Hellwig 	setattr_copy(inode, attr);
6791025774cSChristoph Hellwig 	mark_inode_dirty(inode);
6801025774cSChristoph Hellwig 	return 0;
6816d76fa58SLinus Torvalds }
6826d76fa58SLinus Torvalds 
6830499680aSVasiliy Kulikov /*
6840499680aSVasiliy Kulikov  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
6850499680aSVasiliy Kulikov  * or euid/egid (for hide_pid_min=2)?
6860499680aSVasiliy Kulikov  */
6870499680aSVasiliy Kulikov static bool has_pid_permissions(struct pid_namespace *pid,
6880499680aSVasiliy Kulikov 				 struct task_struct *task,
6890499680aSVasiliy Kulikov 				 int hide_pid_min)
6900499680aSVasiliy Kulikov {
6910499680aSVasiliy Kulikov 	if (pid->hide_pid < hide_pid_min)
6920499680aSVasiliy Kulikov 		return true;
6930499680aSVasiliy Kulikov 	if (in_group_p(pid->pid_gid))
6940499680aSVasiliy Kulikov 		return true;
695caaee623SJann Horn 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
6960499680aSVasiliy Kulikov }
6970499680aSVasiliy Kulikov 
6980499680aSVasiliy Kulikov 
6990499680aSVasiliy Kulikov static int proc_pid_permission(struct inode *inode, int mask)
7000499680aSVasiliy Kulikov {
70176f668beSChristoph Hellwig 	struct pid_namespace *pid = proc_pid_ns(inode);
7020499680aSVasiliy Kulikov 	struct task_struct *task;
7030499680aSVasiliy Kulikov 	bool has_perms;
7040499680aSVasiliy Kulikov 
7050499680aSVasiliy Kulikov 	task = get_proc_task(inode);
706a2ef990aSXiaotian Feng 	if (!task)
707a2ef990aSXiaotian Feng 		return -ESRCH;
708796f571bSLafcadio Wluiki 	has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
7090499680aSVasiliy Kulikov 	put_task_struct(task);
7100499680aSVasiliy Kulikov 
7110499680aSVasiliy Kulikov 	if (!has_perms) {
712796f571bSLafcadio Wluiki 		if (pid->hide_pid == HIDEPID_INVISIBLE) {
7130499680aSVasiliy Kulikov 			/*
7140499680aSVasiliy Kulikov 			 * Let's make getdents(), stat(), and open()
7150499680aSVasiliy Kulikov 			 * consistent with each other.  If a process
7160499680aSVasiliy Kulikov 			 * may not stat() a file, it shouldn't be seen
7170499680aSVasiliy Kulikov 			 * in procfs at all.
7180499680aSVasiliy Kulikov 			 */
7190499680aSVasiliy Kulikov 			return -ENOENT;
7200499680aSVasiliy Kulikov 		}
7210499680aSVasiliy Kulikov 
7220499680aSVasiliy Kulikov 		return -EPERM;
7230499680aSVasiliy Kulikov 	}
7240499680aSVasiliy Kulikov 	return generic_permission(inode, mask);
7250499680aSVasiliy Kulikov }
7260499680aSVasiliy Kulikov 
7270499680aSVasiliy Kulikov 
7280499680aSVasiliy Kulikov 
729c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = {
7306d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
7316d76fa58SLinus Torvalds };
7326d76fa58SLinus Torvalds 
733be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v)
734be614086SEric W. Biederman {
735be614086SEric W. Biederman 	struct inode *inode = m->private;
73676f668beSChristoph Hellwig 	struct pid_namespace *ns = proc_pid_ns(inode);
73776f668beSChristoph Hellwig 	struct pid *pid = proc_pid(inode);
738be614086SEric W. Biederman 	struct task_struct *task;
739be614086SEric W. Biederman 	int ret;
740be614086SEric W. Biederman 
741be614086SEric W. Biederman 	task = get_pid_task(pid, PIDTYPE_PID);
742be614086SEric W. Biederman 	if (!task)
743be614086SEric W. Biederman 		return -ESRCH;
744be614086SEric W. Biederman 
745be614086SEric W. Biederman 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
746be614086SEric W. Biederman 
747be614086SEric W. Biederman 	put_task_struct(task);
748be614086SEric W. Biederman 	return ret;
749be614086SEric W. Biederman }
750be614086SEric W. Biederman 
751be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp)
752be614086SEric W. Biederman {
753c6a34058SJovi Zhang 	return single_open(filp, proc_single_show, inode);
754be614086SEric W. Biederman }
755be614086SEric W. Biederman 
756be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = {
757be614086SEric W. Biederman 	.open		= proc_single_open,
758be614086SEric W. Biederman 	.read		= seq_read,
759be614086SEric W. Biederman 	.llseek		= seq_lseek,
760be614086SEric W. Biederman 	.release	= single_release,
761be614086SEric W. Biederman };
762be614086SEric W. Biederman 
7635381e169SOleg Nesterov 
7645381e169SOleg Nesterov struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
7651da177e4SLinus Torvalds {
7665381e169SOleg Nesterov 	struct task_struct *task = get_proc_task(inode);
7675381e169SOleg Nesterov 	struct mm_struct *mm = ERR_PTR(-ESRCH);
768e268337dSLinus Torvalds 
7695381e169SOleg Nesterov 	if (task) {
770caaee623SJann Horn 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
771e268337dSLinus Torvalds 		put_task_struct(task);
772e268337dSLinus Torvalds 
7735381e169SOleg Nesterov 		if (!IS_ERR_OR_NULL(mm)) {
7746d08f2c7SOleg Nesterov 			/* ensure this mm_struct can't be freed */
775f1f10076SVegard Nossum 			mmgrab(mm);
7766d08f2c7SOleg Nesterov 			/* but do not pin its memory */
7776d08f2c7SOleg Nesterov 			mmput(mm);
7786d08f2c7SOleg Nesterov 		}
7795381e169SOleg Nesterov 	}
7805381e169SOleg Nesterov 
7815381e169SOleg Nesterov 	return mm;
7825381e169SOleg Nesterov }
7835381e169SOleg Nesterov 
7845381e169SOleg Nesterov static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
7855381e169SOleg Nesterov {
7865381e169SOleg Nesterov 	struct mm_struct *mm = proc_mem_open(inode, mode);
7875381e169SOleg Nesterov 
7885381e169SOleg Nesterov 	if (IS_ERR(mm))
7895381e169SOleg Nesterov 		return PTR_ERR(mm);
7906d08f2c7SOleg Nesterov 
791e268337dSLinus Torvalds 	file->private_data = mm;
7921da177e4SLinus Torvalds 	return 0;
7931da177e4SLinus Torvalds }
7941da177e4SLinus Torvalds 
795b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file)
796b409e578SCong Wang {
797bc452b4bSDjalal Harouni 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
798bc452b4bSDjalal Harouni 
799bc452b4bSDjalal Harouni 	/* OK to pass negative loff_t, we can catch out-of-range */
800bc452b4bSDjalal Harouni 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
801bc452b4bSDjalal Harouni 
802bc452b4bSDjalal Harouni 	return ret;
803b409e578SCong Wang }
804b409e578SCong Wang 
805572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf,
806572d34b9SOleg Nesterov 			size_t count, loff_t *ppos, int write)
8071da177e4SLinus Torvalds {
808e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
809572d34b9SOleg Nesterov 	unsigned long addr = *ppos;
810572d34b9SOleg Nesterov 	ssize_t copied;
8111da177e4SLinus Torvalds 	char *page;
812272ddc8bSLinus Torvalds 	unsigned int flags;
8131da177e4SLinus Torvalds 
814e268337dSLinus Torvalds 	if (!mm)
815e268337dSLinus Torvalds 		return 0;
8161da177e4SLinus Torvalds 
8170ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
8181da177e4SLinus Torvalds 	if (!page)
819e268337dSLinus Torvalds 		return -ENOMEM;
8201da177e4SLinus Torvalds 
821f7ca54f4SFrederik Deweerdt 	copied = 0;
822388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
8236d08f2c7SOleg Nesterov 		goto free;
8246d08f2c7SOleg Nesterov 
825f511c0b1SLinus Torvalds 	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
8266347e8d5SLorenzo Stoakes 
8271da177e4SLinus Torvalds 	while (count > 0) {
828572d34b9SOleg Nesterov 		int this_len = min_t(int, count, PAGE_SIZE);
8291da177e4SLinus Torvalds 
830572d34b9SOleg Nesterov 		if (write && copy_from_user(page, buf, this_len)) {
8311da177e4SLinus Torvalds 			copied = -EFAULT;
8321da177e4SLinus Torvalds 			break;
8331da177e4SLinus Torvalds 		}
834572d34b9SOleg Nesterov 
8356347e8d5SLorenzo Stoakes 		this_len = access_remote_vm(mm, addr, page, this_len, flags);
836572d34b9SOleg Nesterov 		if (!this_len) {
8371da177e4SLinus Torvalds 			if (!copied)
8381da177e4SLinus Torvalds 				copied = -EIO;
8391da177e4SLinus Torvalds 			break;
8401da177e4SLinus Torvalds 		}
841572d34b9SOleg Nesterov 
842572d34b9SOleg Nesterov 		if (!write && copy_to_user(buf, page, this_len)) {
843572d34b9SOleg Nesterov 			copied = -EFAULT;
844572d34b9SOleg Nesterov 			break;
8451da177e4SLinus Torvalds 		}
846572d34b9SOleg Nesterov 
847572d34b9SOleg Nesterov 		buf += this_len;
848572d34b9SOleg Nesterov 		addr += this_len;
849572d34b9SOleg Nesterov 		copied += this_len;
850572d34b9SOleg Nesterov 		count -= this_len;
851572d34b9SOleg Nesterov 	}
852572d34b9SOleg Nesterov 	*ppos = addr;
85330cd8903SKOSAKI Motohiro 
8546d08f2c7SOleg Nesterov 	mmput(mm);
8556d08f2c7SOleg Nesterov free:
85630cd8903SKOSAKI Motohiro 	free_page((unsigned long) page);
8571da177e4SLinus Torvalds 	return copied;
8581da177e4SLinus Torvalds }
8591da177e4SLinus Torvalds 
860572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf,
861572d34b9SOleg Nesterov 			size_t count, loff_t *ppos)
862572d34b9SOleg Nesterov {
863572d34b9SOleg Nesterov 	return mem_rw(file, buf, count, ppos, 0);
864572d34b9SOleg Nesterov }
865572d34b9SOleg Nesterov 
866572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf,
867572d34b9SOleg Nesterov 			 size_t count, loff_t *ppos)
868572d34b9SOleg Nesterov {
869572d34b9SOleg Nesterov 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
870572d34b9SOleg Nesterov }
871572d34b9SOleg Nesterov 
87285863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig)
8731da177e4SLinus Torvalds {
8741da177e4SLinus Torvalds 	switch (orig) {
8751da177e4SLinus Torvalds 	case 0:
8761da177e4SLinus Torvalds 		file->f_pos = offset;
8771da177e4SLinus Torvalds 		break;
8781da177e4SLinus Torvalds 	case 1:
8791da177e4SLinus Torvalds 		file->f_pos += offset;
8801da177e4SLinus Torvalds 		break;
8811da177e4SLinus Torvalds 	default:
8821da177e4SLinus Torvalds 		return -EINVAL;
8831da177e4SLinus Torvalds 	}
8841da177e4SLinus Torvalds 	force_successful_syscall_return();
8851da177e4SLinus Torvalds 	return file->f_pos;
8861da177e4SLinus Torvalds }
8871da177e4SLinus Torvalds 
888e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file)
889e268337dSLinus Torvalds {
890e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
89171879d3cSOleg Nesterov 	if (mm)
8926d08f2c7SOleg Nesterov 		mmdrop(mm);
893e268337dSLinus Torvalds 	return 0;
894e268337dSLinus Torvalds }
895e268337dSLinus Torvalds 
89600977a59SArjan van de Ven static const struct file_operations proc_mem_operations = {
8971da177e4SLinus Torvalds 	.llseek		= mem_lseek,
8981da177e4SLinus Torvalds 	.read		= mem_read,
8991da177e4SLinus Torvalds 	.write		= mem_write,
9001da177e4SLinus Torvalds 	.open		= mem_open,
901e268337dSLinus Torvalds 	.release	= mem_release,
9021da177e4SLinus Torvalds };
9031da177e4SLinus Torvalds 
904b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file)
905b409e578SCong Wang {
906b409e578SCong Wang 	return __mem_open(inode, file, PTRACE_MODE_READ);
907b409e578SCong Wang }
908b409e578SCong Wang 
909315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf,
910315e28c8SJames Pearson 			size_t count, loff_t *ppos)
911315e28c8SJames Pearson {
912315e28c8SJames Pearson 	char *page;
913315e28c8SJames Pearson 	unsigned long src = *ppos;
914b409e578SCong Wang 	int ret = 0;
915b409e578SCong Wang 	struct mm_struct *mm = file->private_data;
916a3b609efSMateusz Guzik 	unsigned long env_start, env_end;
917315e28c8SJames Pearson 
9188148a73cSMathias Krause 	/* Ensure the process spawned far enough to have an environment. */
9198148a73cSMathias Krause 	if (!mm || !mm->env_end)
920b409e578SCong Wang 		return 0;
921315e28c8SJames Pearson 
9220ee931c4SMichal Hocko 	page = (char *)__get_free_page(GFP_KERNEL);
923315e28c8SJames Pearson 	if (!page)
924b409e578SCong Wang 		return -ENOMEM;
925315e28c8SJames Pearson 
926d6f64b89SAl Viro 	ret = 0;
927388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
928b409e578SCong Wang 		goto free;
929a3b609efSMateusz Guzik 
930*88aa7cc6SYang Shi 	spin_lock(&mm->arg_lock);
931a3b609efSMateusz Guzik 	env_start = mm->env_start;
932a3b609efSMateusz Guzik 	env_end = mm->env_end;
933*88aa7cc6SYang Shi 	spin_unlock(&mm->arg_lock);
934a3b609efSMateusz Guzik 
935315e28c8SJames Pearson 	while (count > 0) {
936e8905ec2SDjalal Harouni 		size_t this_len, max_len;
937e8905ec2SDjalal Harouni 		int retval;
938e8905ec2SDjalal Harouni 
939a3b609efSMateusz Guzik 		if (src >= (env_end - env_start))
940e8905ec2SDjalal Harouni 			break;
941315e28c8SJames Pearson 
942a3b609efSMateusz Guzik 		this_len = env_end - (env_start + src);
943315e28c8SJames Pearson 
944e8905ec2SDjalal Harouni 		max_len = min_t(size_t, PAGE_SIZE, count);
945e8905ec2SDjalal Harouni 		this_len = min(max_len, this_len);
946315e28c8SJames Pearson 
9477f7ccc2cSWilly Tarreau 		retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
948315e28c8SJames Pearson 
949315e28c8SJames Pearson 		if (retval <= 0) {
950315e28c8SJames Pearson 			ret = retval;
951315e28c8SJames Pearson 			break;
952315e28c8SJames Pearson 		}
953315e28c8SJames Pearson 
954315e28c8SJames Pearson 		if (copy_to_user(buf, page, retval)) {
955315e28c8SJames Pearson 			ret = -EFAULT;
956315e28c8SJames Pearson 			break;
957315e28c8SJames Pearson 		}
958315e28c8SJames Pearson 
959315e28c8SJames Pearson 		ret += retval;
960315e28c8SJames Pearson 		src += retval;
961315e28c8SJames Pearson 		buf += retval;
962315e28c8SJames Pearson 		count -= retval;
963315e28c8SJames Pearson 	}
964315e28c8SJames Pearson 	*ppos = src;
965315e28c8SJames Pearson 	mmput(mm);
966b409e578SCong Wang 
967b409e578SCong Wang free:
968315e28c8SJames Pearson 	free_page((unsigned long) page);
969315e28c8SJames Pearson 	return ret;
970315e28c8SJames Pearson }
971315e28c8SJames Pearson 
972315e28c8SJames Pearson static const struct file_operations proc_environ_operations = {
973b409e578SCong Wang 	.open		= environ_open,
974315e28c8SJames Pearson 	.read		= environ_read,
97587df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
976b409e578SCong Wang 	.release	= mem_release,
977315e28c8SJames Pearson };
978315e28c8SJames Pearson 
979c5317167SAl Viro static int auxv_open(struct inode *inode, struct file *file)
980c5317167SAl Viro {
981c5317167SAl Viro 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
982c5317167SAl Viro }
983c5317167SAl Viro 
984c5317167SAl Viro static ssize_t auxv_read(struct file *file, char __user *buf,
985c5317167SAl Viro 			size_t count, loff_t *ppos)
986c5317167SAl Viro {
987c5317167SAl Viro 	struct mm_struct *mm = file->private_data;
988c5317167SAl Viro 	unsigned int nwords = 0;
98906b2849dSLeon Yu 
99006b2849dSLeon Yu 	if (!mm)
99106b2849dSLeon Yu 		return 0;
992c5317167SAl Viro 	do {
993c5317167SAl Viro 		nwords += 2;
994c5317167SAl Viro 	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
995c5317167SAl Viro 	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
996c5317167SAl Viro 				       nwords * sizeof(mm->saved_auxv[0]));
997c5317167SAl Viro }
998c5317167SAl Viro 
999c5317167SAl Viro static const struct file_operations proc_auxv_operations = {
1000c5317167SAl Viro 	.open		= auxv_open,
1001c5317167SAl Viro 	.read		= auxv_read,
1002c5317167SAl Viro 	.llseek		= generic_file_llseek,
1003c5317167SAl Viro 	.release	= mem_release,
1004c5317167SAl Viro };
1005c5317167SAl Viro 
1006fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1007fa0cbbf1SDavid Rientjes 			    loff_t *ppos)
1008fa0cbbf1SDavid Rientjes {
1009496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1010fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1011fa0cbbf1SDavid Rientjes 	int oom_adj = OOM_ADJUST_MIN;
1012fa0cbbf1SDavid Rientjes 	size_t len;
1013fa0cbbf1SDavid Rientjes 
1014fa0cbbf1SDavid Rientjes 	if (!task)
1015fa0cbbf1SDavid Rientjes 		return -ESRCH;
1016fa0cbbf1SDavid Rientjes 	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1017fa0cbbf1SDavid Rientjes 		oom_adj = OOM_ADJUST_MAX;
1018fa0cbbf1SDavid Rientjes 	else
1019fa0cbbf1SDavid Rientjes 		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1020fa0cbbf1SDavid Rientjes 			  OOM_SCORE_ADJ_MAX;
1021fa0cbbf1SDavid Rientjes 	put_task_struct(task);
1022fa0cbbf1SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1023fa0cbbf1SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1024fa0cbbf1SDavid Rientjes }
1025fa0cbbf1SDavid Rientjes 
10261d5f0acbSMichal Hocko static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
10271d5f0acbSMichal Hocko {
1028f913da59SMichal Hocko 	static DEFINE_MUTEX(oom_adj_mutex);
102944a70adeSMichal Hocko 	struct mm_struct *mm = NULL;
10301d5f0acbSMichal Hocko 	struct task_struct *task;
10311d5f0acbSMichal Hocko 	int err = 0;
10321d5f0acbSMichal Hocko 
10331d5f0acbSMichal Hocko 	task = get_proc_task(file_inode(file));
10341d5f0acbSMichal Hocko 	if (!task)
10351d5f0acbSMichal Hocko 		return -ESRCH;
10361d5f0acbSMichal Hocko 
10371d5f0acbSMichal Hocko 	mutex_lock(&oom_adj_mutex);
10381d5f0acbSMichal Hocko 	if (legacy) {
10391d5f0acbSMichal Hocko 		if (oom_adj < task->signal->oom_score_adj &&
10401d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10411d5f0acbSMichal Hocko 			err = -EACCES;
10421d5f0acbSMichal Hocko 			goto err_unlock;
10431d5f0acbSMichal Hocko 		}
10441d5f0acbSMichal Hocko 		/*
10451d5f0acbSMichal Hocko 		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
10461d5f0acbSMichal Hocko 		 * /proc/pid/oom_score_adj instead.
10471d5f0acbSMichal Hocko 		 */
10481d5f0acbSMichal Hocko 		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
10491d5f0acbSMichal Hocko 			  current->comm, task_pid_nr(current), task_pid_nr(task),
10501d5f0acbSMichal Hocko 			  task_pid_nr(task));
10511d5f0acbSMichal Hocko 	} else {
10521d5f0acbSMichal Hocko 		if ((short)oom_adj < task->signal->oom_score_adj_min &&
10531d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10541d5f0acbSMichal Hocko 			err = -EACCES;
10551d5f0acbSMichal Hocko 			goto err_unlock;
10561d5f0acbSMichal Hocko 		}
10571d5f0acbSMichal Hocko 	}
10581d5f0acbSMichal Hocko 
105944a70adeSMichal Hocko 	/*
106044a70adeSMichal Hocko 	 * Make sure we will check other processes sharing the mm if this is
106144a70adeSMichal Hocko 	 * not vfrok which wants its own oom_score_adj.
106244a70adeSMichal Hocko 	 * pin the mm so it doesn't go away and get reused after task_unlock
106344a70adeSMichal Hocko 	 */
106444a70adeSMichal Hocko 	if (!task->vfork_done) {
106544a70adeSMichal Hocko 		struct task_struct *p = find_lock_task_mm(task);
106644a70adeSMichal Hocko 
106744a70adeSMichal Hocko 		if (p) {
106844a70adeSMichal Hocko 			if (atomic_read(&p->mm->mm_users) > 1) {
106944a70adeSMichal Hocko 				mm = p->mm;
1070f1f10076SVegard Nossum 				mmgrab(mm);
107144a70adeSMichal Hocko 			}
107244a70adeSMichal Hocko 			task_unlock(p);
107344a70adeSMichal Hocko 		}
107444a70adeSMichal Hocko 	}
107544a70adeSMichal Hocko 
10761d5f0acbSMichal Hocko 	task->signal->oom_score_adj = oom_adj;
10771d5f0acbSMichal Hocko 	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
10781d5f0acbSMichal Hocko 		task->signal->oom_score_adj_min = (short)oom_adj;
10791d5f0acbSMichal Hocko 	trace_oom_score_adj_update(task);
108044a70adeSMichal Hocko 
108144a70adeSMichal Hocko 	if (mm) {
108244a70adeSMichal Hocko 		struct task_struct *p;
108344a70adeSMichal Hocko 
108444a70adeSMichal Hocko 		rcu_read_lock();
108544a70adeSMichal Hocko 		for_each_process(p) {
108644a70adeSMichal Hocko 			if (same_thread_group(task, p))
108744a70adeSMichal Hocko 				continue;
108844a70adeSMichal Hocko 
108944a70adeSMichal Hocko 			/* do not touch kernel threads or the global init */
109044a70adeSMichal Hocko 			if (p->flags & PF_KTHREAD || is_global_init(p))
109144a70adeSMichal Hocko 				continue;
109244a70adeSMichal Hocko 
109344a70adeSMichal Hocko 			task_lock(p);
109444a70adeSMichal Hocko 			if (!p->vfork_done && process_shares_mm(p, mm)) {
109544a70adeSMichal Hocko 				pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
109644a70adeSMichal Hocko 						task_pid_nr(p), p->comm,
109744a70adeSMichal Hocko 						p->signal->oom_score_adj, oom_adj,
109844a70adeSMichal Hocko 						task_pid_nr(task), task->comm);
109944a70adeSMichal Hocko 				p->signal->oom_score_adj = oom_adj;
110044a70adeSMichal Hocko 				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
110144a70adeSMichal Hocko 					p->signal->oom_score_adj_min = (short)oom_adj;
110244a70adeSMichal Hocko 			}
110344a70adeSMichal Hocko 			task_unlock(p);
110444a70adeSMichal Hocko 		}
110544a70adeSMichal Hocko 		rcu_read_unlock();
110644a70adeSMichal Hocko 		mmdrop(mm);
110744a70adeSMichal Hocko 	}
11081d5f0acbSMichal Hocko err_unlock:
11091d5f0acbSMichal Hocko 	mutex_unlock(&oom_adj_mutex);
11101d5f0acbSMichal Hocko 	put_task_struct(task);
11111d5f0acbSMichal Hocko 	return err;
11121d5f0acbSMichal Hocko }
1113f913da59SMichal Hocko 
1114b72bdfa7SDavid Rientjes /*
1115b72bdfa7SDavid Rientjes  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1116b72bdfa7SDavid Rientjes  * kernels.  The effective policy is defined by oom_score_adj, which has a
1117b72bdfa7SDavid Rientjes  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1118b72bdfa7SDavid Rientjes  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1119b72bdfa7SDavid Rientjes  * Processes that become oom disabled via oom_adj will still be oom disabled
1120b72bdfa7SDavid Rientjes  * with this implementation.
1121b72bdfa7SDavid Rientjes  *
1122b72bdfa7SDavid Rientjes  * oom_adj cannot be removed since existing userspace binaries use it.
1123b72bdfa7SDavid Rientjes  */
1124fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1125fa0cbbf1SDavid Rientjes 			     size_t count, loff_t *ppos)
1126fa0cbbf1SDavid Rientjes {
1127fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1128fa0cbbf1SDavid Rientjes 	int oom_adj;
1129fa0cbbf1SDavid Rientjes 	int err;
1130fa0cbbf1SDavid Rientjes 
1131fa0cbbf1SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1132fa0cbbf1SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1133fa0cbbf1SDavid Rientjes 		count = sizeof(buffer) - 1;
1134fa0cbbf1SDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1135fa0cbbf1SDavid Rientjes 		err = -EFAULT;
1136fa0cbbf1SDavid Rientjes 		goto out;
1137fa0cbbf1SDavid Rientjes 	}
1138fa0cbbf1SDavid Rientjes 
1139fa0cbbf1SDavid Rientjes 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1140fa0cbbf1SDavid Rientjes 	if (err)
1141fa0cbbf1SDavid Rientjes 		goto out;
1142fa0cbbf1SDavid Rientjes 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1143fa0cbbf1SDavid Rientjes 	     oom_adj != OOM_DISABLE) {
1144fa0cbbf1SDavid Rientjes 		err = -EINVAL;
1145fa0cbbf1SDavid Rientjes 		goto out;
1146fa0cbbf1SDavid Rientjes 	}
1147fa0cbbf1SDavid Rientjes 
1148fa0cbbf1SDavid Rientjes 	/*
1149fa0cbbf1SDavid Rientjes 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1150fa0cbbf1SDavid Rientjes 	 * value is always attainable.
1151fa0cbbf1SDavid Rientjes 	 */
1152fa0cbbf1SDavid Rientjes 	if (oom_adj == OOM_ADJUST_MAX)
1153fa0cbbf1SDavid Rientjes 		oom_adj = OOM_SCORE_ADJ_MAX;
1154fa0cbbf1SDavid Rientjes 	else
1155fa0cbbf1SDavid Rientjes 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1156fa0cbbf1SDavid Rientjes 
11571d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_adj, true);
1158fa0cbbf1SDavid Rientjes out:
1159fa0cbbf1SDavid Rientjes 	return err < 0 ? err : count;
1160fa0cbbf1SDavid Rientjes }
1161fa0cbbf1SDavid Rientjes 
1162fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = {
1163fa0cbbf1SDavid Rientjes 	.read		= oom_adj_read,
1164fa0cbbf1SDavid Rientjes 	.write		= oom_adj_write,
1165fa0cbbf1SDavid Rientjes 	.llseek		= generic_file_llseek,
1166fa0cbbf1SDavid Rientjes };
1167fa0cbbf1SDavid Rientjes 
1168a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1169a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1170a63d83f4SDavid Rientjes {
1171496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1172a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
1173a9c58b90SDavid Rientjes 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1174a63d83f4SDavid Rientjes 	size_t len;
1175a63d83f4SDavid Rientjes 
1176a63d83f4SDavid Rientjes 	if (!task)
1177a63d83f4SDavid Rientjes 		return -ESRCH;
1178a63d83f4SDavid Rientjes 	oom_score_adj = task->signal->oom_score_adj;
1179a63d83f4SDavid Rientjes 	put_task_struct(task);
1180a9c58b90SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1181a63d83f4SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1182a63d83f4SDavid Rientjes }
1183a63d83f4SDavid Rientjes 
1184a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1185a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1186a63d83f4SDavid Rientjes {
1187a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
11880a8cb8e3SAlexey Dobriyan 	int oom_score_adj;
1189a63d83f4SDavid Rientjes 	int err;
1190a63d83f4SDavid Rientjes 
1191a63d83f4SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1192a63d83f4SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1193a63d83f4SDavid Rientjes 		count = sizeof(buffer) - 1;
1194723548bfSDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1195723548bfSDavid Rientjes 		err = -EFAULT;
1196723548bfSDavid Rientjes 		goto out;
1197723548bfSDavid Rientjes 	}
1198a63d83f4SDavid Rientjes 
11990a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1200a63d83f4SDavid Rientjes 	if (err)
1201723548bfSDavid Rientjes 		goto out;
1202a63d83f4SDavid Rientjes 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1203723548bfSDavid Rientjes 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1204723548bfSDavid Rientjes 		err = -EINVAL;
1205723548bfSDavid Rientjes 		goto out;
1206723548bfSDavid Rientjes 	}
1207a63d83f4SDavid Rientjes 
12081d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_score_adj, false);
1209723548bfSDavid Rientjes out:
1210723548bfSDavid Rientjes 	return err < 0 ? err : count;
1211a63d83f4SDavid Rientjes }
1212a63d83f4SDavid Rientjes 
1213a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = {
1214a63d83f4SDavid Rientjes 	.read		= oom_score_adj_read,
1215a63d83f4SDavid Rientjes 	.write		= oom_score_adj_write,
12166038f373SArnd Bergmann 	.llseek		= default_llseek,
1217a63d83f4SDavid Rientjes };
1218a63d83f4SDavid Rientjes 
12191da177e4SLinus Torvalds #ifdef CONFIG_AUDITSYSCALL
1220b4eb4f7fSAlexey Dobriyan #define TMPBUFLEN 11
12211da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
12221da177e4SLinus Torvalds 				  size_t count, loff_t *ppos)
12231da177e4SLinus Torvalds {
1224496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
122599f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
12261da177e4SLinus Torvalds 	ssize_t length;
12271da177e4SLinus Torvalds 	char tmpbuf[TMPBUFLEN];
12281da177e4SLinus Torvalds 
122999f89551SEric W. Biederman 	if (!task)
123099f89551SEric W. Biederman 		return -ESRCH;
12311da177e4SLinus Torvalds 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1232e1760bd5SEric W. Biederman 			   from_kuid(file->f_cred->user_ns,
1233e1760bd5SEric W. Biederman 				     audit_get_loginuid(task)));
123499f89551SEric W. Biederman 	put_task_struct(task);
12351da177e4SLinus Torvalds 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12361da177e4SLinus Torvalds }
12371da177e4SLinus Torvalds 
12381da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
12391da177e4SLinus Torvalds 				   size_t count, loff_t *ppos)
12401da177e4SLinus Torvalds {
1241496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12421da177e4SLinus Torvalds 	uid_t loginuid;
1243e1760bd5SEric W. Biederman 	kuid_t kloginuid;
1244774636e1SAlexey Dobriyan 	int rv;
12451da177e4SLinus Torvalds 
12467dc52157SPaul E. McKenney 	rcu_read_lock();
12477dc52157SPaul E. McKenney 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
12487dc52157SPaul E. McKenney 		rcu_read_unlock();
12491da177e4SLinus Torvalds 		return -EPERM;
12507dc52157SPaul E. McKenney 	}
12517dc52157SPaul E. McKenney 	rcu_read_unlock();
12521da177e4SLinus Torvalds 
12531da177e4SLinus Torvalds 	if (*ppos != 0) {
12541da177e4SLinus Torvalds 		/* No partial writes. */
12551da177e4SLinus Torvalds 		return -EINVAL;
12561da177e4SLinus Torvalds 	}
12571da177e4SLinus Torvalds 
1258774636e1SAlexey Dobriyan 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1259774636e1SAlexey Dobriyan 	if (rv < 0)
1260774636e1SAlexey Dobriyan 		return rv;
126181407c84SEric Paris 
126281407c84SEric Paris 	/* is userspace tring to explicitly UNSET the loginuid? */
126381407c84SEric Paris 	if (loginuid == AUDIT_UID_UNSET) {
126481407c84SEric Paris 		kloginuid = INVALID_UID;
126581407c84SEric Paris 	} else {
1266e1760bd5SEric W. Biederman 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1267774636e1SAlexey Dobriyan 		if (!uid_valid(kloginuid))
1268774636e1SAlexey Dobriyan 			return -EINVAL;
126981407c84SEric Paris 	}
1270e1760bd5SEric W. Biederman 
1271774636e1SAlexey Dobriyan 	rv = audit_set_loginuid(kloginuid);
1272774636e1SAlexey Dobriyan 	if (rv < 0)
1273774636e1SAlexey Dobriyan 		return rv;
1274774636e1SAlexey Dobriyan 	return count;
12751da177e4SLinus Torvalds }
12761da177e4SLinus Torvalds 
127700977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = {
12781da177e4SLinus Torvalds 	.read		= proc_loginuid_read,
12791da177e4SLinus Torvalds 	.write		= proc_loginuid_write,
128087df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
12811da177e4SLinus Torvalds };
12821e0bd755SEric Paris 
12831e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
12841e0bd755SEric Paris 				  size_t count, loff_t *ppos)
12851e0bd755SEric Paris {
1286496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12871e0bd755SEric Paris 	struct task_struct *task = get_proc_task(inode);
12881e0bd755SEric Paris 	ssize_t length;
12891e0bd755SEric Paris 	char tmpbuf[TMPBUFLEN];
12901e0bd755SEric Paris 
12911e0bd755SEric Paris 	if (!task)
12921e0bd755SEric Paris 		return -ESRCH;
12931e0bd755SEric Paris 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
12941e0bd755SEric Paris 				audit_get_sessionid(task));
12951e0bd755SEric Paris 	put_task_struct(task);
12961e0bd755SEric Paris 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12971e0bd755SEric Paris }
12981e0bd755SEric Paris 
12991e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = {
13001e0bd755SEric Paris 	.read		= proc_sessionid_read,
130187df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
13021e0bd755SEric Paris };
13031da177e4SLinus Torvalds #endif
13041da177e4SLinus Torvalds 
1305f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1306f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1307f4f154fdSAkinobu Mita 				      size_t count, loff_t *ppos)
1308f4f154fdSAkinobu Mita {
1309496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1310f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF];
1311f4f154fdSAkinobu Mita 	size_t len;
1312f4f154fdSAkinobu Mita 	int make_it_fail;
1313f4f154fdSAkinobu Mita 
1314f4f154fdSAkinobu Mita 	if (!task)
1315f4f154fdSAkinobu Mita 		return -ESRCH;
1316f4f154fdSAkinobu Mita 	make_it_fail = task->make_it_fail;
1317f4f154fdSAkinobu Mita 	put_task_struct(task);
1318f4f154fdSAkinobu Mita 
1319f4f154fdSAkinobu Mita 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
13200c28f287SAkinobu Mita 
13210c28f287SAkinobu Mita 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1322f4f154fdSAkinobu Mita }
1323f4f154fdSAkinobu Mita 
1324f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file,
1325f4f154fdSAkinobu Mita 			const char __user * buf, size_t count, loff_t *ppos)
1326f4f154fdSAkinobu Mita {
1327f4f154fdSAkinobu Mita 	struct task_struct *task;
1328774636e1SAlexey Dobriyan 	char buffer[PROC_NUMBUF];
1329f4f154fdSAkinobu Mita 	int make_it_fail;
1330774636e1SAlexey Dobriyan 	int rv;
1331f4f154fdSAkinobu Mita 
1332f4f154fdSAkinobu Mita 	if (!capable(CAP_SYS_RESOURCE))
1333f4f154fdSAkinobu Mita 		return -EPERM;
1334f4f154fdSAkinobu Mita 	memset(buffer, 0, sizeof(buffer));
1335f4f154fdSAkinobu Mita 	if (count > sizeof(buffer) - 1)
1336f4f154fdSAkinobu Mita 		count = sizeof(buffer) - 1;
1337f4f154fdSAkinobu Mita 	if (copy_from_user(buffer, buf, count))
1338f4f154fdSAkinobu Mita 		return -EFAULT;
1339774636e1SAlexey Dobriyan 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1340774636e1SAlexey Dobriyan 	if (rv < 0)
1341774636e1SAlexey Dobriyan 		return rv;
134216caed31SDave Jones 	if (make_it_fail < 0 || make_it_fail > 1)
134316caed31SDave Jones 		return -EINVAL;
134416caed31SDave Jones 
1345496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1346f4f154fdSAkinobu Mita 	if (!task)
1347f4f154fdSAkinobu Mita 		return -ESRCH;
1348f4f154fdSAkinobu Mita 	task->make_it_fail = make_it_fail;
1349f4f154fdSAkinobu Mita 	put_task_struct(task);
1350cba8aafeSVincent Li 
1351cba8aafeSVincent Li 	return count;
1352f4f154fdSAkinobu Mita }
1353f4f154fdSAkinobu Mita 
135400977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = {
1355f4f154fdSAkinobu Mita 	.read		= proc_fault_inject_read,
1356f4f154fdSAkinobu Mita 	.write		= proc_fault_inject_write,
135787df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1358f4f154fdSAkinobu Mita };
1359e41d5818SDmitry Vyukov 
1360e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1361e41d5818SDmitry Vyukov 				   size_t count, loff_t *ppos)
1362e41d5818SDmitry Vyukov {
1363e41d5818SDmitry Vyukov 	struct task_struct *task;
13649049f2f6SAkinobu Mita 	int err;
13659049f2f6SAkinobu Mita 	unsigned int n;
1366e41d5818SDmitry Vyukov 
13679049f2f6SAkinobu Mita 	err = kstrtouint_from_user(buf, count, 0, &n);
1368e41d5818SDmitry Vyukov 	if (err)
1369e41d5818SDmitry Vyukov 		return err;
13701203c8e6SAkinobu Mita 
13711203c8e6SAkinobu Mita 	task = get_proc_task(file_inode(file));
13721203c8e6SAkinobu Mita 	if (!task)
13731203c8e6SAkinobu Mita 		return -ESRCH;
13749f7118b2SAlexey Dobriyan 	task->fail_nth = n;
13751203c8e6SAkinobu Mita 	put_task_struct(task);
13761203c8e6SAkinobu Mita 
1377e41d5818SDmitry Vyukov 	return count;
1378e41d5818SDmitry Vyukov }
1379e41d5818SDmitry Vyukov 
1380e41d5818SDmitry Vyukov static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1381e41d5818SDmitry Vyukov 				  size_t count, loff_t *ppos)
1382e41d5818SDmitry Vyukov {
1383e41d5818SDmitry Vyukov 	struct task_struct *task;
1384bfc74093SAkinobu Mita 	char numbuf[PROC_NUMBUF];
1385bfc74093SAkinobu Mita 	ssize_t len;
1386e41d5818SDmitry Vyukov 
1387e41d5818SDmitry Vyukov 	task = get_proc_task(file_inode(file));
1388e41d5818SDmitry Vyukov 	if (!task)
1389e41d5818SDmitry Vyukov 		return -ESRCH;
13909f7118b2SAlexey Dobriyan 	len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1391bfc74093SAkinobu Mita 	len = simple_read_from_buffer(buf, count, ppos, numbuf, len);
13921203c8e6SAkinobu Mita 	put_task_struct(task);
1393bfc74093SAkinobu Mita 
1394bfc74093SAkinobu Mita 	return len;
1395e41d5818SDmitry Vyukov }
1396e41d5818SDmitry Vyukov 
1397e41d5818SDmitry Vyukov static const struct file_operations proc_fail_nth_operations = {
1398e41d5818SDmitry Vyukov 	.read		= proc_fail_nth_read,
1399e41d5818SDmitry Vyukov 	.write		= proc_fail_nth_write,
1400e41d5818SDmitry Vyukov };
1401f4f154fdSAkinobu Mita #endif
1402f4f154fdSAkinobu Mita 
14039745512cSArjan van de Ven 
140443ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
140543ae34cbSIngo Molnar /*
140643ae34cbSIngo Molnar  * Print out various scheduling related per-task fields:
140743ae34cbSIngo Molnar  */
140843ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v)
140943ae34cbSIngo Molnar {
141043ae34cbSIngo Molnar 	struct inode *inode = m->private;
141176f668beSChristoph Hellwig 	struct pid_namespace *ns = proc_pid_ns(inode);
141243ae34cbSIngo Molnar 	struct task_struct *p;
141343ae34cbSIngo Molnar 
141443ae34cbSIngo Molnar 	p = get_proc_task(inode);
141543ae34cbSIngo Molnar 	if (!p)
141643ae34cbSIngo Molnar 		return -ESRCH;
141774dc3384SAleksa Sarai 	proc_sched_show_task(p, ns, m);
141843ae34cbSIngo Molnar 
141943ae34cbSIngo Molnar 	put_task_struct(p);
142043ae34cbSIngo Molnar 
142143ae34cbSIngo Molnar 	return 0;
142243ae34cbSIngo Molnar }
142343ae34cbSIngo Molnar 
142443ae34cbSIngo Molnar static ssize_t
142543ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf,
142643ae34cbSIngo Molnar 	    size_t count, loff_t *offset)
142743ae34cbSIngo Molnar {
1428496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
142943ae34cbSIngo Molnar 	struct task_struct *p;
143043ae34cbSIngo Molnar 
143143ae34cbSIngo Molnar 	p = get_proc_task(inode);
143243ae34cbSIngo Molnar 	if (!p)
143343ae34cbSIngo Molnar 		return -ESRCH;
143443ae34cbSIngo Molnar 	proc_sched_set_task(p);
143543ae34cbSIngo Molnar 
143643ae34cbSIngo Molnar 	put_task_struct(p);
143743ae34cbSIngo Molnar 
143843ae34cbSIngo Molnar 	return count;
143943ae34cbSIngo Molnar }
144043ae34cbSIngo Molnar 
144143ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp)
144243ae34cbSIngo Molnar {
1443c6a34058SJovi Zhang 	return single_open(filp, sched_show, inode);
144443ae34cbSIngo Molnar }
144543ae34cbSIngo Molnar 
144643ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = {
144743ae34cbSIngo Molnar 	.open		= sched_open,
144843ae34cbSIngo Molnar 	.read		= seq_read,
144943ae34cbSIngo Molnar 	.write		= sched_write,
145043ae34cbSIngo Molnar 	.llseek		= seq_lseek,
14515ea473a1SAlexey Dobriyan 	.release	= single_release,
145243ae34cbSIngo Molnar };
145343ae34cbSIngo Molnar 
145443ae34cbSIngo Molnar #endif
145543ae34cbSIngo Molnar 
14565091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
14575091faa4SMike Galbraith /*
14585091faa4SMike Galbraith  * Print out autogroup related information:
14595091faa4SMike Galbraith  */
14605091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v)
14615091faa4SMike Galbraith {
14625091faa4SMike Galbraith 	struct inode *inode = m->private;
14635091faa4SMike Galbraith 	struct task_struct *p;
14645091faa4SMike Galbraith 
14655091faa4SMike Galbraith 	p = get_proc_task(inode);
14665091faa4SMike Galbraith 	if (!p)
14675091faa4SMike Galbraith 		return -ESRCH;
14685091faa4SMike Galbraith 	proc_sched_autogroup_show_task(p, m);
14695091faa4SMike Galbraith 
14705091faa4SMike Galbraith 	put_task_struct(p);
14715091faa4SMike Galbraith 
14725091faa4SMike Galbraith 	return 0;
14735091faa4SMike Galbraith }
14745091faa4SMike Galbraith 
14755091faa4SMike Galbraith static ssize_t
14765091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf,
14775091faa4SMike Galbraith 	    size_t count, loff_t *offset)
14785091faa4SMike Galbraith {
1479496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
14805091faa4SMike Galbraith 	struct task_struct *p;
14815091faa4SMike Galbraith 	char buffer[PROC_NUMBUF];
14820a8cb8e3SAlexey Dobriyan 	int nice;
14835091faa4SMike Galbraith 	int err;
14845091faa4SMike Galbraith 
14855091faa4SMike Galbraith 	memset(buffer, 0, sizeof(buffer));
14865091faa4SMike Galbraith 	if (count > sizeof(buffer) - 1)
14875091faa4SMike Galbraith 		count = sizeof(buffer) - 1;
14885091faa4SMike Galbraith 	if (copy_from_user(buffer, buf, count))
14895091faa4SMike Galbraith 		return -EFAULT;
14905091faa4SMike Galbraith 
14910a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &nice);
14920a8cb8e3SAlexey Dobriyan 	if (err < 0)
14930a8cb8e3SAlexey Dobriyan 		return err;
14945091faa4SMike Galbraith 
14955091faa4SMike Galbraith 	p = get_proc_task(inode);
14965091faa4SMike Galbraith 	if (!p)
14975091faa4SMike Galbraith 		return -ESRCH;
14985091faa4SMike Galbraith 
14992e5b5b3aSHiroshi Shimamoto 	err = proc_sched_autogroup_set_nice(p, nice);
15005091faa4SMike Galbraith 	if (err)
15015091faa4SMike Galbraith 		count = err;
15025091faa4SMike Galbraith 
15035091faa4SMike Galbraith 	put_task_struct(p);
15045091faa4SMike Galbraith 
15055091faa4SMike Galbraith 	return count;
15065091faa4SMike Galbraith }
15075091faa4SMike Galbraith 
15085091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp)
15095091faa4SMike Galbraith {
15105091faa4SMike Galbraith 	int ret;
15115091faa4SMike Galbraith 
15125091faa4SMike Galbraith 	ret = single_open(filp, sched_autogroup_show, NULL);
15135091faa4SMike Galbraith 	if (!ret) {
15145091faa4SMike Galbraith 		struct seq_file *m = filp->private_data;
15155091faa4SMike Galbraith 
15165091faa4SMike Galbraith 		m->private = inode;
15175091faa4SMike Galbraith 	}
15185091faa4SMike Galbraith 	return ret;
15195091faa4SMike Galbraith }
15205091faa4SMike Galbraith 
15215091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = {
15225091faa4SMike Galbraith 	.open		= sched_autogroup_open,
15235091faa4SMike Galbraith 	.read		= seq_read,
15245091faa4SMike Galbraith 	.write		= sched_autogroup_write,
15255091faa4SMike Galbraith 	.llseek		= seq_lseek,
15265091faa4SMike Galbraith 	.release	= single_release,
15275091faa4SMike Galbraith };
15285091faa4SMike Galbraith 
15295091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */
15305091faa4SMike Galbraith 
15314614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf,
15324614a696Sjohn stultz 				size_t count, loff_t *offset)
15334614a696Sjohn stultz {
1534496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
15354614a696Sjohn stultz 	struct task_struct *p;
15364614a696Sjohn stultz 	char buffer[TASK_COMM_LEN];
1537830e0fc9SDavid Rientjes 	const size_t maxlen = sizeof(buffer) - 1;
15384614a696Sjohn stultz 
15394614a696Sjohn stultz 	memset(buffer, 0, sizeof(buffer));
1540830e0fc9SDavid Rientjes 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
15414614a696Sjohn stultz 		return -EFAULT;
15424614a696Sjohn stultz 
15434614a696Sjohn stultz 	p = get_proc_task(inode);
15444614a696Sjohn stultz 	if (!p)
15454614a696Sjohn stultz 		return -ESRCH;
15464614a696Sjohn stultz 
15474614a696Sjohn stultz 	if (same_thread_group(current, p))
15484614a696Sjohn stultz 		set_task_comm(p, buffer);
15494614a696Sjohn stultz 	else
15504614a696Sjohn stultz 		count = -EINVAL;
15514614a696Sjohn stultz 
15524614a696Sjohn stultz 	put_task_struct(p);
15534614a696Sjohn stultz 
15544614a696Sjohn stultz 	return count;
15554614a696Sjohn stultz }
15564614a696Sjohn stultz 
15574614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v)
15584614a696Sjohn stultz {
15594614a696Sjohn stultz 	struct inode *inode = m->private;
15604614a696Sjohn stultz 	struct task_struct *p;
15614614a696Sjohn stultz 
15624614a696Sjohn stultz 	p = get_proc_task(inode);
15634614a696Sjohn stultz 	if (!p)
15644614a696Sjohn stultz 		return -ESRCH;
15654614a696Sjohn stultz 
156688b72b31STejun Heo 	proc_task_name(m, p, false);
156788b72b31STejun Heo 	seq_putc(m, '\n');
15684614a696Sjohn stultz 
15694614a696Sjohn stultz 	put_task_struct(p);
15704614a696Sjohn stultz 
15714614a696Sjohn stultz 	return 0;
15724614a696Sjohn stultz }
15734614a696Sjohn stultz 
15744614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp)
15754614a696Sjohn stultz {
1576c6a34058SJovi Zhang 	return single_open(filp, comm_show, inode);
15774614a696Sjohn stultz }
15784614a696Sjohn stultz 
15794614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = {
15804614a696Sjohn stultz 	.open		= comm_open,
15814614a696Sjohn stultz 	.read		= seq_read,
15824614a696Sjohn stultz 	.write		= comm_write,
15834614a696Sjohn stultz 	.llseek		= seq_lseek,
15844614a696Sjohn stultz 	.release	= single_release,
15854614a696Sjohn stultz };
15864614a696Sjohn stultz 
15877773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1588925d1c40SMatt Helsley {
1589925d1c40SMatt Helsley 	struct task_struct *task;
1590925d1c40SMatt Helsley 	struct file *exe_file;
1591925d1c40SMatt Helsley 
15922b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1593925d1c40SMatt Helsley 	if (!task)
1594925d1c40SMatt Helsley 		return -ENOENT;
1595cd81a917SMateusz Guzik 	exe_file = get_task_exe_file(task);
1596925d1c40SMatt Helsley 	put_task_struct(task);
1597925d1c40SMatt Helsley 	if (exe_file) {
1598925d1c40SMatt Helsley 		*exe_path = exe_file->f_path;
1599925d1c40SMatt Helsley 		path_get(&exe_file->f_path);
1600925d1c40SMatt Helsley 		fput(exe_file);
1601925d1c40SMatt Helsley 		return 0;
1602925d1c40SMatt Helsley 	} else
1603925d1c40SMatt Helsley 		return -ENOENT;
1604925d1c40SMatt Helsley }
1605925d1c40SMatt Helsley 
16066b255391SAl Viro static const char *proc_pid_get_link(struct dentry *dentry,
1607fceef393SAl Viro 				     struct inode *inode,
1608fceef393SAl Viro 				     struct delayed_call *done)
16091da177e4SLinus Torvalds {
1610408ef013SChristoph Hellwig 	struct path path;
16111da177e4SLinus Torvalds 	int error = -EACCES;
16121da177e4SLinus Torvalds 
16136b255391SAl Viro 	if (!dentry)
16146b255391SAl Viro 		return ERR_PTR(-ECHILD);
16156b255391SAl Viro 
1616778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1617778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
16181da177e4SLinus Torvalds 		goto out;
16191da177e4SLinus Torvalds 
1620408ef013SChristoph Hellwig 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1621408ef013SChristoph Hellwig 	if (error)
1622408ef013SChristoph Hellwig 		goto out;
1623408ef013SChristoph Hellwig 
16246e77137bSAl Viro 	nd_jump_link(&path);
1625408ef013SChristoph Hellwig 	return NULL;
16261da177e4SLinus Torvalds out:
1627008b150aSAl Viro 	return ERR_PTR(error);
16281da177e4SLinus Torvalds }
16291da177e4SLinus Torvalds 
16303dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
16311da177e4SLinus Torvalds {
16320ee931c4SMichal Hocko 	char *tmp = (char *)__get_free_page(GFP_KERNEL);
16333dcd25f3SJan Blunck 	char *pathname;
16341da177e4SLinus Torvalds 	int len;
16351da177e4SLinus Torvalds 
16361da177e4SLinus Torvalds 	if (!tmp)
16371da177e4SLinus Torvalds 		return -ENOMEM;
16381da177e4SLinus Torvalds 
16397b2a69baSEric W. Biederman 	pathname = d_path(path, tmp, PAGE_SIZE);
16403dcd25f3SJan Blunck 	len = PTR_ERR(pathname);
16413dcd25f3SJan Blunck 	if (IS_ERR(pathname))
16421da177e4SLinus Torvalds 		goto out;
16433dcd25f3SJan Blunck 	len = tmp + PAGE_SIZE - 1 - pathname;
16441da177e4SLinus Torvalds 
16451da177e4SLinus Torvalds 	if (len > buflen)
16461da177e4SLinus Torvalds 		len = buflen;
16473dcd25f3SJan Blunck 	if (copy_to_user(buffer, pathname, len))
16481da177e4SLinus Torvalds 		len = -EFAULT;
16491da177e4SLinus Torvalds  out:
16501da177e4SLinus Torvalds 	free_page((unsigned long)tmp);
16511da177e4SLinus Torvalds 	return len;
16521da177e4SLinus Torvalds }
16531da177e4SLinus Torvalds 
16541da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
16551da177e4SLinus Torvalds {
16561da177e4SLinus Torvalds 	int error = -EACCES;
16572b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
16583dcd25f3SJan Blunck 	struct path path;
16591da177e4SLinus Torvalds 
1660778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1661778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
16621da177e4SLinus Torvalds 		goto out;
16631da177e4SLinus Torvalds 
16647773fbc5SCyrill Gorcunov 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
16651da177e4SLinus Torvalds 	if (error)
16661da177e4SLinus Torvalds 		goto out;
16671da177e4SLinus Torvalds 
16683dcd25f3SJan Blunck 	error = do_proc_readlink(&path, buffer, buflen);
16693dcd25f3SJan Blunck 	path_put(&path);
16701da177e4SLinus Torvalds out:
16711da177e4SLinus Torvalds 	return error;
16721da177e4SLinus Torvalds }
16731da177e4SLinus Torvalds 
1674faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = {
16751da177e4SLinus Torvalds 	.readlink	= proc_pid_readlink,
16766b255391SAl Viro 	.get_link	= proc_pid_get_link,
16776d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
16781da177e4SLinus Torvalds };
16791da177e4SLinus Torvalds 
168028a6d671SEric W. Biederman 
168128a6d671SEric W. Biederman /* building an inode */
168228a6d671SEric W. Biederman 
1683c6eb50d2SAl Viro void task_dump_owner(struct task_struct *task, umode_t mode,
168468eb94f1SEric W. Biederman 		     kuid_t *ruid, kgid_t *rgid)
168568eb94f1SEric W. Biederman {
168668eb94f1SEric W. Biederman 	/* Depending on the state of dumpable compute who should own a
168768eb94f1SEric W. Biederman 	 * proc file for a task.
168868eb94f1SEric W. Biederman 	 */
168968eb94f1SEric W. Biederman 	const struct cred *cred;
169068eb94f1SEric W. Biederman 	kuid_t uid;
169168eb94f1SEric W. Biederman 	kgid_t gid;
169268eb94f1SEric W. Biederman 
16932e0ad552SAlexey Dobriyan 	if (unlikely(task->flags & PF_KTHREAD)) {
16942e0ad552SAlexey Dobriyan 		*ruid = GLOBAL_ROOT_UID;
16952e0ad552SAlexey Dobriyan 		*rgid = GLOBAL_ROOT_GID;
16962e0ad552SAlexey Dobriyan 		return;
16972e0ad552SAlexey Dobriyan 	}
16982e0ad552SAlexey Dobriyan 
169968eb94f1SEric W. Biederman 	/* Default to the tasks effective ownership */
170068eb94f1SEric W. Biederman 	rcu_read_lock();
170168eb94f1SEric W. Biederman 	cred = __task_cred(task);
170268eb94f1SEric W. Biederman 	uid = cred->euid;
170368eb94f1SEric W. Biederman 	gid = cred->egid;
170468eb94f1SEric W. Biederman 	rcu_read_unlock();
170568eb94f1SEric W. Biederman 
170668eb94f1SEric W. Biederman 	/*
170768eb94f1SEric W. Biederman 	 * Before the /proc/pid/status file was created the only way to read
170868eb94f1SEric W. Biederman 	 * the effective uid of a /process was to stat /proc/pid.  Reading
170968eb94f1SEric W. Biederman 	 * /proc/pid/status is slow enough that procps and other packages
171068eb94f1SEric W. Biederman 	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
171168eb94f1SEric W. Biederman 	 * made this apply to all per process world readable and executable
171268eb94f1SEric W. Biederman 	 * directories.
171368eb94f1SEric W. Biederman 	 */
171468eb94f1SEric W. Biederman 	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
171568eb94f1SEric W. Biederman 		struct mm_struct *mm;
171668eb94f1SEric W. Biederman 		task_lock(task);
171768eb94f1SEric W. Biederman 		mm = task->mm;
171868eb94f1SEric W. Biederman 		/* Make non-dumpable tasks owned by some root */
171968eb94f1SEric W. Biederman 		if (mm) {
172068eb94f1SEric W. Biederman 			if (get_dumpable(mm) != SUID_DUMP_USER) {
172168eb94f1SEric W. Biederman 				struct user_namespace *user_ns = mm->user_ns;
172268eb94f1SEric W. Biederman 
172368eb94f1SEric W. Biederman 				uid = make_kuid(user_ns, 0);
172468eb94f1SEric W. Biederman 				if (!uid_valid(uid))
172568eb94f1SEric W. Biederman 					uid = GLOBAL_ROOT_UID;
172668eb94f1SEric W. Biederman 
172768eb94f1SEric W. Biederman 				gid = make_kgid(user_ns, 0);
172868eb94f1SEric W. Biederman 				if (!gid_valid(gid))
172968eb94f1SEric W. Biederman 					gid = GLOBAL_ROOT_GID;
173068eb94f1SEric W. Biederman 			}
173168eb94f1SEric W. Biederman 		} else {
173268eb94f1SEric W. Biederman 			uid = GLOBAL_ROOT_UID;
173368eb94f1SEric W. Biederman 			gid = GLOBAL_ROOT_GID;
173468eb94f1SEric W. Biederman 		}
173568eb94f1SEric W. Biederman 		task_unlock(task);
173668eb94f1SEric W. Biederman 	}
173768eb94f1SEric W. Biederman 	*ruid = uid;
173868eb94f1SEric W. Biederman 	*rgid = gid;
173968eb94f1SEric W. Biederman }
174068eb94f1SEric W. Biederman 
1741db978da8SAndreas Gruenbacher struct inode *proc_pid_make_inode(struct super_block * sb,
1742db978da8SAndreas Gruenbacher 				  struct task_struct *task, umode_t mode)
174328a6d671SEric W. Biederman {
174428a6d671SEric W. Biederman 	struct inode * inode;
174528a6d671SEric W. Biederman 	struct proc_inode *ei;
174628a6d671SEric W. Biederman 
174728a6d671SEric W. Biederman 	/* We need a new inode */
174828a6d671SEric W. Biederman 
174928a6d671SEric W. Biederman 	inode = new_inode(sb);
175028a6d671SEric W. Biederman 	if (!inode)
175128a6d671SEric W. Biederman 		goto out;
175228a6d671SEric W. Biederman 
175328a6d671SEric W. Biederman 	/* Common stuff */
175428a6d671SEric W. Biederman 	ei = PROC_I(inode);
1755db978da8SAndreas Gruenbacher 	inode->i_mode = mode;
175685fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
1757078cd827SDeepa Dinamani 	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
175828a6d671SEric W. Biederman 	inode->i_op = &proc_def_inode_operations;
175928a6d671SEric W. Biederman 
176028a6d671SEric W. Biederman 	/*
176128a6d671SEric W. Biederman 	 * grab the reference to task.
176228a6d671SEric W. Biederman 	 */
17631a657f78SOleg Nesterov 	ei->pid = get_task_pid(task, PIDTYPE_PID);
176428a6d671SEric W. Biederman 	if (!ei->pid)
176528a6d671SEric W. Biederman 		goto out_unlock;
176628a6d671SEric W. Biederman 
176768eb94f1SEric W. Biederman 	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
176828a6d671SEric W. Biederman 	security_task_to_inode(task, inode);
176928a6d671SEric W. Biederman 
177028a6d671SEric W. Biederman out:
177128a6d671SEric W. Biederman 	return inode;
177228a6d671SEric W. Biederman 
177328a6d671SEric W. Biederman out_unlock:
177428a6d671SEric W. Biederman 	iput(inode);
177528a6d671SEric W. Biederman 	return NULL;
177628a6d671SEric W. Biederman }
177728a6d671SEric W. Biederman 
1778a528d35eSDavid Howells int pid_getattr(const struct path *path, struct kstat *stat,
1779a528d35eSDavid Howells 		u32 request_mask, unsigned int query_flags)
178028a6d671SEric W. Biederman {
1781a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
178276f668beSChristoph Hellwig 	struct pid_namespace *pid = proc_pid_ns(inode);
178328a6d671SEric W. Biederman 	struct task_struct *task;
1784c69e8d9cSDavid Howells 
178528a6d671SEric W. Biederman 	generic_fillattr(inode, stat);
178628a6d671SEric W. Biederman 
178728a6d671SEric W. Biederman 	rcu_read_lock();
1788dcb0f222SEric W. Biederman 	stat->uid = GLOBAL_ROOT_UID;
1789dcb0f222SEric W. Biederman 	stat->gid = GLOBAL_ROOT_GID;
179028a6d671SEric W. Biederman 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
179128a6d671SEric W. Biederman 	if (task) {
1792796f571bSLafcadio Wluiki 		if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
17930499680aSVasiliy Kulikov 			rcu_read_unlock();
17940499680aSVasiliy Kulikov 			/*
17950499680aSVasiliy Kulikov 			 * This doesn't prevent learning whether PID exists,
17960499680aSVasiliy Kulikov 			 * it only makes getattr() consistent with readdir().
17970499680aSVasiliy Kulikov 			 */
17980499680aSVasiliy Kulikov 			return -ENOENT;
17990499680aSVasiliy Kulikov 		}
180068eb94f1SEric W. Biederman 		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
180128a6d671SEric W. Biederman 	}
180228a6d671SEric W. Biederman 	rcu_read_unlock();
180328a6d671SEric W. Biederman 	return 0;
180428a6d671SEric W. Biederman }
180528a6d671SEric W. Biederman 
180628a6d671SEric W. Biederman /* dentry stuff */
180728a6d671SEric W. Biederman 
180828a6d671SEric W. Biederman /*
18091bbc5513SAl Viro  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
18101bbc5513SAl Viro  */
18111bbc5513SAl Viro void pid_update_inode(struct task_struct *task, struct inode *inode)
18121bbc5513SAl Viro {
18131bbc5513SAl Viro 	task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
18141bbc5513SAl Viro 
18151bbc5513SAl Viro 	inode->i_mode &= ~(S_ISUID | S_ISGID);
18161bbc5513SAl Viro 	security_task_to_inode(task, inode);
18171bbc5513SAl Viro }
18181bbc5513SAl Viro 
18191bbc5513SAl Viro /*
182028a6d671SEric W. Biederman  * Rewrite the inode's ownerships here because the owning task may have
182128a6d671SEric W. Biederman  * performed a setuid(), etc.
182228a6d671SEric W. Biederman  *
182328a6d671SEric W. Biederman  */
18241bbc5513SAl Viro static int pid_revalidate(struct dentry *dentry, unsigned int flags)
182528a6d671SEric W. Biederman {
182634286d66SNick Piggin 	struct inode *inode;
182734286d66SNick Piggin 	struct task_struct *task;
1828c69e8d9cSDavid Howells 
18290b728e19SAl Viro 	if (flags & LOOKUP_RCU)
183034286d66SNick Piggin 		return -ECHILD;
183134286d66SNick Piggin 
18322b0143b5SDavid Howells 	inode = d_inode(dentry);
183334286d66SNick Piggin 	task = get_proc_task(inode);
183434286d66SNick Piggin 
183528a6d671SEric W. Biederman 	if (task) {
18361bbc5513SAl Viro 		pid_update_inode(task, inode);
183728a6d671SEric W. Biederman 		put_task_struct(task);
183828a6d671SEric W. Biederman 		return 1;
183928a6d671SEric W. Biederman 	}
184028a6d671SEric W. Biederman 	return 0;
184128a6d671SEric W. Biederman }
184228a6d671SEric W. Biederman 
1843d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode)
1844d855a4b7SOleg Nesterov {
1845d855a4b7SOleg Nesterov 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1846d855a4b7SOleg Nesterov }
1847d855a4b7SOleg Nesterov 
18481dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry)
18491dd704b6SDavid Howells {
18501dd704b6SDavid Howells 	/* Is the task we represent dead?
18511dd704b6SDavid Howells 	 * If so, then don't put the dentry on the lru list,
18521dd704b6SDavid Howells 	 * kill it immediately.
18531dd704b6SDavid Howells 	 */
18542b0143b5SDavid Howells 	return proc_inode_is_dead(d_inode(dentry));
18551dd704b6SDavid Howells }
18561dd704b6SDavid Howells 
18576b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations =
185828a6d671SEric W. Biederman {
185928a6d671SEric W. Biederman 	.d_revalidate	= pid_revalidate,
186028a6d671SEric W. Biederman 	.d_delete	= pid_delete_dentry,
186128a6d671SEric W. Biederman };
186228a6d671SEric W. Biederman 
186328a6d671SEric W. Biederman /* Lookups */
186428a6d671SEric W. Biederman 
18651c0d04c9SEric W. Biederman /*
18661c0d04c9SEric W. Biederman  * Fill a directory entry.
18671c0d04c9SEric W. Biederman  *
18681c0d04c9SEric W. Biederman  * If possible create the dcache entry and derive our inode number and
18691c0d04c9SEric W. Biederman  * file type from dcache entry.
18701c0d04c9SEric W. Biederman  *
18711c0d04c9SEric W. Biederman  * Since all of the proc inode numbers are dynamically generated, the inode
18721c0d04c9SEric W. Biederman  * numbers do not exist until the inode is cache.  This means creating the
18731c0d04c9SEric W. Biederman  * the dcache entry in readdir is necessary to keep the inode numbers
18741c0d04c9SEric W. Biederman  * reported by readdir in sync with the inode numbers reported
18751c0d04c9SEric W. Biederman  * by stat.
18761c0d04c9SEric W. Biederman  */
1877f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx,
18786b4e306aSEric W. Biederman 	const char *name, int len,
1879c5141e6dSEric Dumazet 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
188061a28784SEric W. Biederman {
1881f0c3b509SAl Viro 	struct dentry *child, *dir = file->f_path.dentry;
18821df98b8bSAl Viro 	struct qstr qname = QSTR_INIT(name, len);
188361a28784SEric W. Biederman 	struct inode *inode;
18840168b9e3SAl Viro 	unsigned type = DT_UNKNOWN;
18850168b9e3SAl Viro 	ino_t ino = 1;
188661a28784SEric W. Biederman 
18871df98b8bSAl Viro 	child = d_hash_and_lookup(dir, &qname);
188861a28784SEric W. Biederman 	if (!child) {
18893781764bSAl Viro 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
18903781764bSAl Viro 		child = d_alloc_parallel(dir, &qname, &wq);
18913781764bSAl Viro 		if (IS_ERR(child))
189261a28784SEric W. Biederman 			goto end_instantiate;
18933781764bSAl Viro 		if (d_in_lookup(child)) {
18940168b9e3SAl Viro 			struct dentry *res;
18950168b9e3SAl Viro 			res = instantiate(child, task, ptr);
18963781764bSAl Viro 			d_lookup_done(child);
18970168b9e3SAl Viro 			if (IS_ERR(res))
18981df98b8bSAl Viro 				goto end_instantiate;
18990168b9e3SAl Viro 			if (unlikely(res)) {
19000168b9e3SAl Viro 				dput(child);
19010168b9e3SAl Viro 				child = res;
19021df98b8bSAl Viro 			}
19031df98b8bSAl Viro 		}
19043781764bSAl Viro 	}
19052b0143b5SDavid Howells 	inode = d_inode(child);
190661a28784SEric W. Biederman 	ino = inode->i_ino;
190761a28784SEric W. Biederman 	type = inode->i_mode >> 12;
19080168b9e3SAl Viro end_instantiate:
190961a28784SEric W. Biederman 	dput(child);
1910f0c3b509SAl Viro 	return dir_emit(ctx, name, len, ino, type);
191161a28784SEric W. Biederman }
191261a28784SEric W. Biederman 
1913640708a2SPavel Emelyanov /*
1914640708a2SPavel Emelyanov  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1915640708a2SPavel Emelyanov  * which represent vma start and end addresses.
1916640708a2SPavel Emelyanov  */
1917640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry,
1918640708a2SPavel Emelyanov 			     unsigned long *start, unsigned long *end)
1919640708a2SPavel Emelyanov {
1920ac7f1061SAlexey Dobriyan 	const char *str = dentry->d_name.name;
1921ac7f1061SAlexey Dobriyan 	unsigned long long sval, eval;
1922ac7f1061SAlexey Dobriyan 	unsigned int len;
1923ac7f1061SAlexey Dobriyan 
192435318db5SAlexey Dobriyan 	if (str[0] == '0' && str[1] != '-')
192535318db5SAlexey Dobriyan 		return -EINVAL;
1926ac7f1061SAlexey Dobriyan 	len = _parse_integer(str, 16, &sval);
1927ac7f1061SAlexey Dobriyan 	if (len & KSTRTOX_OVERFLOW)
1928640708a2SPavel Emelyanov 		return -EINVAL;
1929ac7f1061SAlexey Dobriyan 	if (sval != (unsigned long)sval)
1930ac7f1061SAlexey Dobriyan 		return -EINVAL;
1931ac7f1061SAlexey Dobriyan 	str += len;
1932ac7f1061SAlexey Dobriyan 
1933ac7f1061SAlexey Dobriyan 	if (*str != '-')
1934ac7f1061SAlexey Dobriyan 		return -EINVAL;
1935ac7f1061SAlexey Dobriyan 	str++;
1936ac7f1061SAlexey Dobriyan 
193735318db5SAlexey Dobriyan 	if (str[0] == '0' && str[1])
193835318db5SAlexey Dobriyan 		return -EINVAL;
1939ac7f1061SAlexey Dobriyan 	len = _parse_integer(str, 16, &eval);
1940ac7f1061SAlexey Dobriyan 	if (len & KSTRTOX_OVERFLOW)
1941ac7f1061SAlexey Dobriyan 		return -EINVAL;
1942ac7f1061SAlexey Dobriyan 	if (eval != (unsigned long)eval)
1943ac7f1061SAlexey Dobriyan 		return -EINVAL;
1944ac7f1061SAlexey Dobriyan 	str += len;
1945ac7f1061SAlexey Dobriyan 
1946ac7f1061SAlexey Dobriyan 	if (*str != '\0')
1947ac7f1061SAlexey Dobriyan 		return -EINVAL;
1948ac7f1061SAlexey Dobriyan 
1949ac7f1061SAlexey Dobriyan 	*start = sval;
1950ac7f1061SAlexey Dobriyan 	*end = eval;
1951640708a2SPavel Emelyanov 
1952640708a2SPavel Emelyanov 	return 0;
1953640708a2SPavel Emelyanov }
1954640708a2SPavel Emelyanov 
19550b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1956640708a2SPavel Emelyanov {
1957640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1958640708a2SPavel Emelyanov 	bool exact_vma_exists = false;
1959640708a2SPavel Emelyanov 	struct mm_struct *mm = NULL;
1960640708a2SPavel Emelyanov 	struct task_struct *task;
1961640708a2SPavel Emelyanov 	struct inode *inode;
1962640708a2SPavel Emelyanov 	int status = 0;
1963640708a2SPavel Emelyanov 
19640b728e19SAl Viro 	if (flags & LOOKUP_RCU)
1965640708a2SPavel Emelyanov 		return -ECHILD;
1966640708a2SPavel Emelyanov 
19672b0143b5SDavid Howells 	inode = d_inode(dentry);
1968640708a2SPavel Emelyanov 	task = get_proc_task(inode);
1969640708a2SPavel Emelyanov 	if (!task)
1970640708a2SPavel Emelyanov 		goto out_notask;
1971640708a2SPavel Emelyanov 
1972caaee623SJann Horn 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
19732344bec7SCong Wang 	if (IS_ERR_OR_NULL(mm))
1974640708a2SPavel Emelyanov 		goto out;
1975640708a2SPavel Emelyanov 
1976640708a2SPavel Emelyanov 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1977640708a2SPavel Emelyanov 		down_read(&mm->mmap_sem);
1978640708a2SPavel Emelyanov 		exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1979640708a2SPavel Emelyanov 		up_read(&mm->mmap_sem);
1980640708a2SPavel Emelyanov 	}
1981640708a2SPavel Emelyanov 
1982640708a2SPavel Emelyanov 	mmput(mm);
1983640708a2SPavel Emelyanov 
1984640708a2SPavel Emelyanov 	if (exact_vma_exists) {
198568eb94f1SEric W. Biederman 		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
198668eb94f1SEric W. Biederman 
1987640708a2SPavel Emelyanov 		security_task_to_inode(task, inode);
1988640708a2SPavel Emelyanov 		status = 1;
1989640708a2SPavel Emelyanov 	}
1990640708a2SPavel Emelyanov 
1991640708a2SPavel Emelyanov out:
1992640708a2SPavel Emelyanov 	put_task_struct(task);
1993640708a2SPavel Emelyanov 
1994640708a2SPavel Emelyanov out_notask:
1995640708a2SPavel Emelyanov 	return status;
1996640708a2SPavel Emelyanov }
1997640708a2SPavel Emelyanov 
1998640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = {
1999640708a2SPavel Emelyanov 	.d_revalidate	= map_files_d_revalidate,
2000640708a2SPavel Emelyanov 	.d_delete	= pid_delete_dentry,
2001640708a2SPavel Emelyanov };
2002640708a2SPavel Emelyanov 
20036b255391SAl Viro static int map_files_get_link(struct dentry *dentry, struct path *path)
2004640708a2SPavel Emelyanov {
2005640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2006640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2007640708a2SPavel Emelyanov 	struct task_struct *task;
2008640708a2SPavel Emelyanov 	struct mm_struct *mm;
2009640708a2SPavel Emelyanov 	int rc;
2010640708a2SPavel Emelyanov 
2011640708a2SPavel Emelyanov 	rc = -ENOENT;
20122b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
2013640708a2SPavel Emelyanov 	if (!task)
2014640708a2SPavel Emelyanov 		goto out;
2015640708a2SPavel Emelyanov 
2016640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2017640708a2SPavel Emelyanov 	put_task_struct(task);
2018640708a2SPavel Emelyanov 	if (!mm)
2019640708a2SPavel Emelyanov 		goto out;
2020640708a2SPavel Emelyanov 
2021640708a2SPavel Emelyanov 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2022640708a2SPavel Emelyanov 	if (rc)
2023640708a2SPavel Emelyanov 		goto out_mmput;
2024640708a2SPavel Emelyanov 
202570335abbSArtem Fetishev 	rc = -ENOENT;
2026640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2027640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2028640708a2SPavel Emelyanov 	if (vma && vma->vm_file) {
2029640708a2SPavel Emelyanov 		*path = vma->vm_file->f_path;
2030640708a2SPavel Emelyanov 		path_get(path);
2031640708a2SPavel Emelyanov 		rc = 0;
2032640708a2SPavel Emelyanov 	}
2033640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2034640708a2SPavel Emelyanov 
2035640708a2SPavel Emelyanov out_mmput:
2036640708a2SPavel Emelyanov 	mmput(mm);
2037640708a2SPavel Emelyanov out:
2038640708a2SPavel Emelyanov 	return rc;
2039640708a2SPavel Emelyanov }
2040640708a2SPavel Emelyanov 
2041640708a2SPavel Emelyanov struct map_files_info {
204220d28cdeSAlexey Dobriyan 	unsigned long	start;
204320d28cdeSAlexey Dobriyan 	unsigned long	end;
20447b540d06SAl Viro 	fmode_t		mode;
2045640708a2SPavel Emelyanov };
2046640708a2SPavel Emelyanov 
2047bdb4d100SCalvin Owens /*
2048bdb4d100SCalvin Owens  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2049bdb4d100SCalvin Owens  * symlinks may be used to bypass permissions on ancestor directories in the
2050bdb4d100SCalvin Owens  * path to the file in question.
2051bdb4d100SCalvin Owens  */
2052bdb4d100SCalvin Owens static const char *
20536b255391SAl Viro proc_map_files_get_link(struct dentry *dentry,
2054fceef393SAl Viro 			struct inode *inode,
2055fceef393SAl Viro 		        struct delayed_call *done)
2056bdb4d100SCalvin Owens {
2057bdb4d100SCalvin Owens 	if (!capable(CAP_SYS_ADMIN))
2058bdb4d100SCalvin Owens 		return ERR_PTR(-EPERM);
2059bdb4d100SCalvin Owens 
2060fceef393SAl Viro 	return proc_pid_get_link(dentry, inode, done);
2061bdb4d100SCalvin Owens }
2062bdb4d100SCalvin Owens 
2063bdb4d100SCalvin Owens /*
20646b255391SAl Viro  * Identical to proc_pid_link_inode_operations except for get_link()
2065bdb4d100SCalvin Owens  */
2066bdb4d100SCalvin Owens static const struct inode_operations proc_map_files_link_inode_operations = {
2067bdb4d100SCalvin Owens 	.readlink	= proc_pid_readlink,
20686b255391SAl Viro 	.get_link	= proc_map_files_get_link,
2069bdb4d100SCalvin Owens 	.setattr	= proc_setattr,
2070bdb4d100SCalvin Owens };
2071bdb4d100SCalvin Owens 
20720168b9e3SAl Viro static struct dentry *
20730168b9e3SAl Viro proc_map_files_instantiate(struct dentry *dentry,
2074640708a2SPavel Emelyanov 			   struct task_struct *task, const void *ptr)
2075640708a2SPavel Emelyanov {
20767b540d06SAl Viro 	fmode_t mode = (fmode_t)(unsigned long)ptr;
2077640708a2SPavel Emelyanov 	struct proc_inode *ei;
2078640708a2SPavel Emelyanov 	struct inode *inode;
2079640708a2SPavel Emelyanov 
20800168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2081db978da8SAndreas Gruenbacher 				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2082db978da8SAndreas Gruenbacher 				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2083640708a2SPavel Emelyanov 	if (!inode)
20840168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
2085640708a2SPavel Emelyanov 
2086640708a2SPavel Emelyanov 	ei = PROC_I(inode);
20876b255391SAl Viro 	ei->op.proc_get_link = map_files_get_link;
2088640708a2SPavel Emelyanov 
2089bdb4d100SCalvin Owens 	inode->i_op = &proc_map_files_link_inode_operations;
2090640708a2SPavel Emelyanov 	inode->i_size = 64;
2091640708a2SPavel Emelyanov 
2092640708a2SPavel Emelyanov 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
20930168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
2094640708a2SPavel Emelyanov }
2095640708a2SPavel Emelyanov 
2096640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir,
209700cd8dd3SAl Viro 		struct dentry *dentry, unsigned int flags)
2098640708a2SPavel Emelyanov {
2099640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2100640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2101640708a2SPavel Emelyanov 	struct task_struct *task;
21020168b9e3SAl Viro 	struct dentry *result;
2103640708a2SPavel Emelyanov 	struct mm_struct *mm;
2104640708a2SPavel Emelyanov 
21050168b9e3SAl Viro 	result = ERR_PTR(-ENOENT);
2106640708a2SPavel Emelyanov 	task = get_proc_task(dir);
2107640708a2SPavel Emelyanov 	if (!task)
2108640708a2SPavel Emelyanov 		goto out;
2109640708a2SPavel Emelyanov 
21100168b9e3SAl Viro 	result = ERR_PTR(-EACCES);
2111caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2112640708a2SPavel Emelyanov 		goto out_put_task;
2113640708a2SPavel Emelyanov 
21140168b9e3SAl Viro 	result = ERR_PTR(-ENOENT);
2115640708a2SPavel Emelyanov 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2116eb94cd96SCyrill Gorcunov 		goto out_put_task;
2117640708a2SPavel Emelyanov 
2118640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2119640708a2SPavel Emelyanov 	if (!mm)
2120eb94cd96SCyrill Gorcunov 		goto out_put_task;
2121640708a2SPavel Emelyanov 
2122640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2123640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2124640708a2SPavel Emelyanov 	if (!vma)
2125640708a2SPavel Emelyanov 		goto out_no_vma;
2126640708a2SPavel Emelyanov 
212705f56484SStanislav Kinsbursky 	if (vma->vm_file)
21280168b9e3SAl Viro 		result = proc_map_files_instantiate(dentry, task,
21297b540d06SAl Viro 				(void *)(unsigned long)vma->vm_file->f_mode);
2130640708a2SPavel Emelyanov 
2131640708a2SPavel Emelyanov out_no_vma:
2132640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2133640708a2SPavel Emelyanov 	mmput(mm);
2134640708a2SPavel Emelyanov out_put_task:
2135640708a2SPavel Emelyanov 	put_task_struct(task);
2136640708a2SPavel Emelyanov out:
21370168b9e3SAl Viro 	return result;
2138640708a2SPavel Emelyanov }
2139640708a2SPavel Emelyanov 
2140640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = {
2141640708a2SPavel Emelyanov 	.lookup		= proc_map_files_lookup,
2142640708a2SPavel Emelyanov 	.permission	= proc_fd_permission,
2143640708a2SPavel Emelyanov 	.setattr	= proc_setattr,
2144640708a2SPavel Emelyanov };
2145640708a2SPavel Emelyanov 
2146640708a2SPavel Emelyanov static int
2147f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2148640708a2SPavel Emelyanov {
2149640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2150640708a2SPavel Emelyanov 	struct task_struct *task;
2151640708a2SPavel Emelyanov 	struct mm_struct *mm;
2152f0c3b509SAl Viro 	unsigned long nr_files, pos, i;
2153f0c3b509SAl Viro 	struct flex_array *fa = NULL;
2154f0c3b509SAl Viro 	struct map_files_info info;
2155f0c3b509SAl Viro 	struct map_files_info *p;
2156640708a2SPavel Emelyanov 	int ret;
2157640708a2SPavel Emelyanov 
2158640708a2SPavel Emelyanov 	ret = -ENOENT;
2159f0c3b509SAl Viro 	task = get_proc_task(file_inode(file));
2160640708a2SPavel Emelyanov 	if (!task)
2161640708a2SPavel Emelyanov 		goto out;
2162640708a2SPavel Emelyanov 
2163640708a2SPavel Emelyanov 	ret = -EACCES;
2164caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2165640708a2SPavel Emelyanov 		goto out_put_task;
2166640708a2SPavel Emelyanov 
2167640708a2SPavel Emelyanov 	ret = 0;
2168f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
2169eb94cd96SCyrill Gorcunov 		goto out_put_task;
2170640708a2SPavel Emelyanov 
2171640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2172640708a2SPavel Emelyanov 	if (!mm)
2173eb94cd96SCyrill Gorcunov 		goto out_put_task;
2174640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2175640708a2SPavel Emelyanov 
2176640708a2SPavel Emelyanov 	nr_files = 0;
2177640708a2SPavel Emelyanov 
2178640708a2SPavel Emelyanov 	/*
2179640708a2SPavel Emelyanov 	 * We need two passes here:
2180640708a2SPavel Emelyanov 	 *
2181640708a2SPavel Emelyanov 	 *  1) Collect vmas of mapped files with mmap_sem taken
2182640708a2SPavel Emelyanov 	 *  2) Release mmap_sem and instantiate entries
2183640708a2SPavel Emelyanov 	 *
2184640708a2SPavel Emelyanov 	 * otherwise we get lockdep complained, since filldir()
2185640708a2SPavel Emelyanov 	 * routine might require mmap_sem taken in might_fault().
2186640708a2SPavel Emelyanov 	 */
2187640708a2SPavel Emelyanov 
2188640708a2SPavel Emelyanov 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2189f0c3b509SAl Viro 		if (vma->vm_file && ++pos > ctx->pos)
2190640708a2SPavel Emelyanov 			nr_files++;
2191640708a2SPavel Emelyanov 	}
2192640708a2SPavel Emelyanov 
2193640708a2SPavel Emelyanov 	if (nr_files) {
2194640708a2SPavel Emelyanov 		fa = flex_array_alloc(sizeof(info), nr_files,
2195640708a2SPavel Emelyanov 					GFP_KERNEL);
2196640708a2SPavel Emelyanov 		if (!fa || flex_array_prealloc(fa, 0, nr_files,
2197640708a2SPavel Emelyanov 						GFP_KERNEL)) {
2198640708a2SPavel Emelyanov 			ret = -ENOMEM;
2199640708a2SPavel Emelyanov 			if (fa)
2200640708a2SPavel Emelyanov 				flex_array_free(fa);
2201640708a2SPavel Emelyanov 			up_read(&mm->mmap_sem);
2202640708a2SPavel Emelyanov 			mmput(mm);
2203eb94cd96SCyrill Gorcunov 			goto out_put_task;
2204640708a2SPavel Emelyanov 		}
2205640708a2SPavel Emelyanov 		for (i = 0, vma = mm->mmap, pos = 2; vma;
2206640708a2SPavel Emelyanov 				vma = vma->vm_next) {
2207640708a2SPavel Emelyanov 			if (!vma->vm_file)
2208640708a2SPavel Emelyanov 				continue;
2209f0c3b509SAl Viro 			if (++pos <= ctx->pos)
2210640708a2SPavel Emelyanov 				continue;
2211640708a2SPavel Emelyanov 
221220d28cdeSAlexey Dobriyan 			info.start = vma->vm_start;
221320d28cdeSAlexey Dobriyan 			info.end = vma->vm_end;
22147b540d06SAl Viro 			info.mode = vma->vm_file->f_mode;
2215640708a2SPavel Emelyanov 			if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2216640708a2SPavel Emelyanov 				BUG();
2217640708a2SPavel Emelyanov 		}
2218640708a2SPavel Emelyanov 	}
2219640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2220fe079a5eSAlexey Dobriyan 	mmput(mm);
2221640708a2SPavel Emelyanov 
2222640708a2SPavel Emelyanov 	for (i = 0; i < nr_files; i++) {
222320d28cdeSAlexey Dobriyan 		char buf[4 * sizeof(long) + 2];	/* max: %lx-%lx\0 */
222420d28cdeSAlexey Dobriyan 		unsigned int len;
222520d28cdeSAlexey Dobriyan 
2226640708a2SPavel Emelyanov 		p = flex_array_get(fa, i);
222720d28cdeSAlexey Dobriyan 		len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2228f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx,
222920d28cdeSAlexey Dobriyan 				      buf, len,
2230640708a2SPavel Emelyanov 				      proc_map_files_instantiate,
22317b540d06SAl Viro 				      task,
2232f0c3b509SAl Viro 				      (void *)(unsigned long)p->mode))
2233640708a2SPavel Emelyanov 			break;
2234f0c3b509SAl Viro 		ctx->pos++;
2235640708a2SPavel Emelyanov 	}
2236640708a2SPavel Emelyanov 	if (fa)
2237640708a2SPavel Emelyanov 		flex_array_free(fa);
2238640708a2SPavel Emelyanov 
2239640708a2SPavel Emelyanov out_put_task:
2240640708a2SPavel Emelyanov 	put_task_struct(task);
2241640708a2SPavel Emelyanov out:
2242640708a2SPavel Emelyanov 	return ret;
2243640708a2SPavel Emelyanov }
2244640708a2SPavel Emelyanov 
2245640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = {
2246640708a2SPavel Emelyanov 	.read		= generic_read_dir,
2247f50752eaSAl Viro 	.iterate_shared	= proc_map_files_readdir,
2248f50752eaSAl Viro 	.llseek		= generic_file_llseek,
2249640708a2SPavel Emelyanov };
2250640708a2SPavel Emelyanov 
2251b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
225248f6a7a5SPavel Emelyanov struct timers_private {
225348f6a7a5SPavel Emelyanov 	struct pid *pid;
225448f6a7a5SPavel Emelyanov 	struct task_struct *task;
225548f6a7a5SPavel Emelyanov 	struct sighand_struct *sighand;
225657b8015eSPavel Emelyanov 	struct pid_namespace *ns;
225748f6a7a5SPavel Emelyanov 	unsigned long flags;
225848f6a7a5SPavel Emelyanov };
225948f6a7a5SPavel Emelyanov 
226048f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos)
226148f6a7a5SPavel Emelyanov {
226248f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
226348f6a7a5SPavel Emelyanov 
226448f6a7a5SPavel Emelyanov 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
226548f6a7a5SPavel Emelyanov 	if (!tp->task)
226648f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
226748f6a7a5SPavel Emelyanov 
226848f6a7a5SPavel Emelyanov 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
226948f6a7a5SPavel Emelyanov 	if (!tp->sighand)
227048f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
227148f6a7a5SPavel Emelyanov 
227248f6a7a5SPavel Emelyanov 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
227348f6a7a5SPavel Emelyanov }
227448f6a7a5SPavel Emelyanov 
227548f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
227648f6a7a5SPavel Emelyanov {
227748f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
227848f6a7a5SPavel Emelyanov 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
227948f6a7a5SPavel Emelyanov }
228048f6a7a5SPavel Emelyanov 
228148f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v)
228248f6a7a5SPavel Emelyanov {
228348f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
228448f6a7a5SPavel Emelyanov 
228548f6a7a5SPavel Emelyanov 	if (tp->sighand) {
228648f6a7a5SPavel Emelyanov 		unlock_task_sighand(tp->task, &tp->flags);
228748f6a7a5SPavel Emelyanov 		tp->sighand = NULL;
228848f6a7a5SPavel Emelyanov 	}
228948f6a7a5SPavel Emelyanov 
229048f6a7a5SPavel Emelyanov 	if (tp->task) {
229148f6a7a5SPavel Emelyanov 		put_task_struct(tp->task);
229248f6a7a5SPavel Emelyanov 		tp->task = NULL;
229348f6a7a5SPavel Emelyanov 	}
229448f6a7a5SPavel Emelyanov }
229548f6a7a5SPavel Emelyanov 
229648f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v)
229748f6a7a5SPavel Emelyanov {
229848f6a7a5SPavel Emelyanov 	struct k_itimer *timer;
229957b8015eSPavel Emelyanov 	struct timers_private *tp = m->private;
230057b8015eSPavel Emelyanov 	int notify;
2301cedbccabSAlexey Dobriyan 	static const char * const nstr[] = {
230257b8015eSPavel Emelyanov 		[SIGEV_SIGNAL] = "signal",
230357b8015eSPavel Emelyanov 		[SIGEV_NONE] = "none",
230457b8015eSPavel Emelyanov 		[SIGEV_THREAD] = "thread",
230557b8015eSPavel Emelyanov 	};
230648f6a7a5SPavel Emelyanov 
230748f6a7a5SPavel Emelyanov 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
230857b8015eSPavel Emelyanov 	notify = timer->it_sigev_notify;
230957b8015eSPavel Emelyanov 
231048f6a7a5SPavel Emelyanov 	seq_printf(m, "ID: %d\n", timer->it_id);
2311ba3edf1fSLinus Torvalds 	seq_printf(m, "signal: %d/%px\n",
231225ce3191SJoe Perches 		   timer->sigq->info.si_signo,
231357b8015eSPavel Emelyanov 		   timer->sigq->info.si_value.sival_ptr);
231457b8015eSPavel Emelyanov 	seq_printf(m, "notify: %s/%s.%d\n",
231557b8015eSPavel Emelyanov 		   nstr[notify & ~SIGEV_THREAD_ID],
231657b8015eSPavel Emelyanov 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
231757b8015eSPavel Emelyanov 		   pid_nr_ns(timer->it_pid, tp->ns));
231815ef0298SPavel Tikhomirov 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
231948f6a7a5SPavel Emelyanov 
232048f6a7a5SPavel Emelyanov 	return 0;
232148f6a7a5SPavel Emelyanov }
232248f6a7a5SPavel Emelyanov 
232348f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = {
232448f6a7a5SPavel Emelyanov 	.start	= timers_start,
232548f6a7a5SPavel Emelyanov 	.next	= timers_next,
232648f6a7a5SPavel Emelyanov 	.stop	= timers_stop,
232748f6a7a5SPavel Emelyanov 	.show	= show_timer,
232848f6a7a5SPavel Emelyanov };
232948f6a7a5SPavel Emelyanov 
233048f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file)
233148f6a7a5SPavel Emelyanov {
233248f6a7a5SPavel Emelyanov 	struct timers_private *tp;
233348f6a7a5SPavel Emelyanov 
233448f6a7a5SPavel Emelyanov 	tp = __seq_open_private(file, &proc_timers_seq_ops,
233548f6a7a5SPavel Emelyanov 			sizeof(struct timers_private));
233648f6a7a5SPavel Emelyanov 	if (!tp)
233748f6a7a5SPavel Emelyanov 		return -ENOMEM;
233848f6a7a5SPavel Emelyanov 
233948f6a7a5SPavel Emelyanov 	tp->pid = proc_pid(inode);
234076f668beSChristoph Hellwig 	tp->ns = proc_pid_ns(inode);
234148f6a7a5SPavel Emelyanov 	return 0;
234248f6a7a5SPavel Emelyanov }
234348f6a7a5SPavel Emelyanov 
234448f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = {
234548f6a7a5SPavel Emelyanov 	.open		= proc_timers_open,
234648f6a7a5SPavel Emelyanov 	.read		= seq_read,
234748f6a7a5SPavel Emelyanov 	.llseek		= seq_lseek,
234848f6a7a5SPavel Emelyanov 	.release	= seq_release_private,
234948f6a7a5SPavel Emelyanov };
2350b5946beaSEric Engestrom #endif
2351640708a2SPavel Emelyanov 
23525de23d43SJohn Stultz static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
23535de23d43SJohn Stultz 					size_t count, loff_t *offset)
23545de23d43SJohn Stultz {
23555de23d43SJohn Stultz 	struct inode *inode = file_inode(file);
23565de23d43SJohn Stultz 	struct task_struct *p;
23575de23d43SJohn Stultz 	u64 slack_ns;
23585de23d43SJohn Stultz 	int err;
23595de23d43SJohn Stultz 
23605de23d43SJohn Stultz 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
23615de23d43SJohn Stultz 	if (err < 0)
23625de23d43SJohn Stultz 		return err;
23635de23d43SJohn Stultz 
23645de23d43SJohn Stultz 	p = get_proc_task(inode);
23655de23d43SJohn Stultz 	if (!p)
23665de23d43SJohn Stultz 		return -ESRCH;
23675de23d43SJohn Stultz 
23684b2bd5feSJohn Stultz 	if (p != current) {
23697abbaf94SJohn Stultz 		if (!capable(CAP_SYS_NICE)) {
23707abbaf94SJohn Stultz 			count = -EPERM;
23717abbaf94SJohn Stultz 			goto out;
23727abbaf94SJohn Stultz 		}
23737abbaf94SJohn Stultz 
2374904763e1SJohn Stultz 		err = security_task_setscheduler(p);
2375904763e1SJohn Stultz 		if (err) {
2376904763e1SJohn Stultz 			count = err;
2377904763e1SJohn Stultz 			goto out;
2378904763e1SJohn Stultz 		}
23794b2bd5feSJohn Stultz 	}
2380904763e1SJohn Stultz 
23815de23d43SJohn Stultz 	task_lock(p);
23825de23d43SJohn Stultz 	if (slack_ns == 0)
23835de23d43SJohn Stultz 		p->timer_slack_ns = p->default_timer_slack_ns;
23845de23d43SJohn Stultz 	else
23855de23d43SJohn Stultz 		p->timer_slack_ns = slack_ns;
23865de23d43SJohn Stultz 	task_unlock(p);
23875de23d43SJohn Stultz 
23887abbaf94SJohn Stultz out:
23895de23d43SJohn Stultz 	put_task_struct(p);
23905de23d43SJohn Stultz 
23915de23d43SJohn Stultz 	return count;
23925de23d43SJohn Stultz }
23935de23d43SJohn Stultz 
23945de23d43SJohn Stultz static int timerslack_ns_show(struct seq_file *m, void *v)
23955de23d43SJohn Stultz {
23965de23d43SJohn Stultz 	struct inode *inode = m->private;
23975de23d43SJohn Stultz 	struct task_struct *p;
23985de23d43SJohn Stultz 	int err = 0;
23995de23d43SJohn Stultz 
24005de23d43SJohn Stultz 	p = get_proc_task(inode);
24015de23d43SJohn Stultz 	if (!p)
24025de23d43SJohn Stultz 		return -ESRCH;
24035de23d43SJohn Stultz 
24044b2bd5feSJohn Stultz 	if (p != current) {
24054b2bd5feSJohn Stultz 
24067abbaf94SJohn Stultz 		if (!capable(CAP_SYS_NICE)) {
24077abbaf94SJohn Stultz 			err = -EPERM;
24087abbaf94SJohn Stultz 			goto out;
24097abbaf94SJohn Stultz 		}
2410904763e1SJohn Stultz 		err = security_task_getscheduler(p);
2411904763e1SJohn Stultz 		if (err)
2412904763e1SJohn Stultz 			goto out;
24134b2bd5feSJohn Stultz 	}
2414904763e1SJohn Stultz 
24155de23d43SJohn Stultz 	task_lock(p);
24165de23d43SJohn Stultz 	seq_printf(m, "%llu\n", p->timer_slack_ns);
24175de23d43SJohn Stultz 	task_unlock(p);
24185de23d43SJohn Stultz 
24197abbaf94SJohn Stultz out:
24205de23d43SJohn Stultz 	put_task_struct(p);
24215de23d43SJohn Stultz 
24225de23d43SJohn Stultz 	return err;
24235de23d43SJohn Stultz }
24245de23d43SJohn Stultz 
24255de23d43SJohn Stultz static int timerslack_ns_open(struct inode *inode, struct file *filp)
24265de23d43SJohn Stultz {
24275de23d43SJohn Stultz 	return single_open(filp, timerslack_ns_show, inode);
24285de23d43SJohn Stultz }
24295de23d43SJohn Stultz 
24305de23d43SJohn Stultz static const struct file_operations proc_pid_set_timerslack_ns_operations = {
24315de23d43SJohn Stultz 	.open		= timerslack_ns_open,
24325de23d43SJohn Stultz 	.read		= seq_read,
24335de23d43SJohn Stultz 	.write		= timerslack_ns_write,
24345de23d43SJohn Stultz 	.llseek		= seq_lseek,
24355de23d43SJohn Stultz 	.release	= single_release,
24365de23d43SJohn Stultz };
24375de23d43SJohn Stultz 
24380168b9e3SAl Viro static struct dentry *proc_pident_instantiate(struct dentry *dentry,
24390168b9e3SAl Viro 	struct task_struct *task, const void *ptr)
2440444ceed8SEric W. Biederman {
2441c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2442444ceed8SEric W. Biederman 	struct inode *inode;
2443444ceed8SEric W. Biederman 	struct proc_inode *ei;
2444444ceed8SEric W. Biederman 
24450168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2446444ceed8SEric W. Biederman 	if (!inode)
24470168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
2448444ceed8SEric W. Biederman 
2449444ceed8SEric W. Biederman 	ei = PROC_I(inode);
2450444ceed8SEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2451bfe86848SMiklos Szeredi 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2452444ceed8SEric W. Biederman 	if (p->iop)
2453444ceed8SEric W. Biederman 		inode->i_op = p->iop;
2454444ceed8SEric W. Biederman 	if (p->fop)
2455444ceed8SEric W. Biederman 		inode->i_fop = p->fop;
2456444ceed8SEric W. Biederman 	ei->op = p->op;
24571bbc5513SAl Viro 	pid_update_inode(task, inode);
2458fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
24590168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
2460444ceed8SEric W. Biederman }
2461444ceed8SEric W. Biederman 
24621da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir,
24631da177e4SLinus Torvalds 					 struct dentry *dentry,
2464c5141e6dSEric Dumazet 					 const struct pid_entry *ents,
24657bcd6b0eSEric W. Biederman 					 unsigned int nents)
24661da177e4SLinus Torvalds {
246799f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
2468c5141e6dSEric Dumazet 	const struct pid_entry *p, *last;
24690168b9e3SAl Viro 	struct dentry *res = ERR_PTR(-ENOENT);
24701da177e4SLinus Torvalds 
247199f89551SEric W. Biederman 	if (!task)
247299f89551SEric W. Biederman 		goto out_no_task;
24731da177e4SLinus Torvalds 
247420cdc894SEric W. Biederman 	/*
247520cdc894SEric W. Biederman 	 * Yes, it does not scale. And it should not. Don't add
247620cdc894SEric W. Biederman 	 * new entries into /proc/<tgid>/ without very good reasons.
247720cdc894SEric W. Biederman 	 */
2478bac5f5d5SAlexey Dobriyan 	last = &ents[nents];
2479bac5f5d5SAlexey Dobriyan 	for (p = ents; p < last; p++) {
24801da177e4SLinus Torvalds 		if (p->len != dentry->d_name.len)
24811da177e4SLinus Torvalds 			continue;
24821da177e4SLinus Torvalds 		if (!memcmp(dentry->d_name.name, p->name, p->len))
24831da177e4SLinus Torvalds 			break;
24841da177e4SLinus Torvalds 	}
2485bac5f5d5SAlexey Dobriyan 	if (p >= last)
24861da177e4SLinus Torvalds 		goto out;
24871da177e4SLinus Torvalds 
24880168b9e3SAl Viro 	res = proc_pident_instantiate(dentry, task, p);
24891da177e4SLinus Torvalds out:
249099f89551SEric W. Biederman 	put_task_struct(task);
249199f89551SEric W. Biederman out_no_task:
24920168b9e3SAl Viro 	return res;
24931da177e4SLinus Torvalds }
24941da177e4SLinus Torvalds 
2495f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2496c5141e6dSEric Dumazet 		const struct pid_entry *ents, unsigned int nents)
249728a6d671SEric W. Biederman {
2498f0c3b509SAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
2499f0c3b509SAl Viro 	const struct pid_entry *p;
250028a6d671SEric W. Biederman 
250128a6d671SEric W. Biederman 	if (!task)
2502f0c3b509SAl Viro 		return -ENOENT;
250328a6d671SEric W. Biederman 
2504f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
250528a6d671SEric W. Biederman 		goto out;
25061da177e4SLinus Torvalds 
2507f0c3b509SAl Viro 	if (ctx->pos >= nents + 2)
2508f0c3b509SAl Viro 		goto out;
2509f0c3b509SAl Viro 
2510bac5f5d5SAlexey Dobriyan 	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2511f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2512f0c3b509SAl Viro 				proc_pident_instantiate, task, p))
2513f0c3b509SAl Viro 			break;
2514f0c3b509SAl Viro 		ctx->pos++;
2515f0c3b509SAl Viro 	}
251628a6d671SEric W. Biederman out:
251761a28784SEric W. Biederman 	put_task_struct(task);
2518f0c3b509SAl Viro 	return 0;
25191da177e4SLinus Torvalds }
25201da177e4SLinus Torvalds 
25211da177e4SLinus Torvalds #ifdef CONFIG_SECURITY
252228a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
252328a6d671SEric W. Biederman 				  size_t count, loff_t *ppos)
252428a6d671SEric W. Biederman {
2525496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
252604ff9708SAl Viro 	char *p = NULL;
252728a6d671SEric W. Biederman 	ssize_t length;
252828a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
252928a6d671SEric W. Biederman 
253028a6d671SEric W. Biederman 	if (!task)
253104ff9708SAl Viro 		return -ESRCH;
253228a6d671SEric W. Biederman 
253328a6d671SEric W. Biederman 	length = security_getprocattr(task,
25342fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
253504ff9708SAl Viro 				      &p);
253628a6d671SEric W. Biederman 	put_task_struct(task);
253704ff9708SAl Viro 	if (length > 0)
253804ff9708SAl Viro 		length = simple_read_from_buffer(buf, count, ppos, p, length);
253904ff9708SAl Viro 	kfree(p);
254028a6d671SEric W. Biederman 	return length;
254128a6d671SEric W. Biederman }
254228a6d671SEric W. Biederman 
254328a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
254428a6d671SEric W. Biederman 				   size_t count, loff_t *ppos)
254528a6d671SEric W. Biederman {
2546496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
2547bb646cdbSAl Viro 	void *page;
254828a6d671SEric W. Biederman 	ssize_t length;
254928a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
255028a6d671SEric W. Biederman 
255128a6d671SEric W. Biederman 	length = -ESRCH;
255228a6d671SEric W. Biederman 	if (!task)
255328a6d671SEric W. Biederman 		goto out_no_task;
2554b21507e2SStephen Smalley 
2555b21507e2SStephen Smalley 	/* A task may only write its own attributes. */
2556b21507e2SStephen Smalley 	length = -EACCES;
2557b21507e2SStephen Smalley 	if (current != task)
2558b21507e2SStephen Smalley 		goto out;
2559b21507e2SStephen Smalley 
256028a6d671SEric W. Biederman 	if (count > PAGE_SIZE)
256128a6d671SEric W. Biederman 		count = PAGE_SIZE;
256228a6d671SEric W. Biederman 
256328a6d671SEric W. Biederman 	/* No partial writes. */
256428a6d671SEric W. Biederman 	length = -EINVAL;
256528a6d671SEric W. Biederman 	if (*ppos != 0)
256628a6d671SEric W. Biederman 		goto out;
256728a6d671SEric W. Biederman 
2568bb646cdbSAl Viro 	page = memdup_user(buf, count);
2569bb646cdbSAl Viro 	if (IS_ERR(page)) {
2570bb646cdbSAl Viro 		length = PTR_ERR(page);
257128a6d671SEric W. Biederman 		goto out;
2572bb646cdbSAl Viro 	}
257328a6d671SEric W. Biederman 
2574107db7c7SDavid Howells 	/* Guard against adverse ptrace interaction */
2575b21507e2SStephen Smalley 	length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2576107db7c7SDavid Howells 	if (length < 0)
2577107db7c7SDavid Howells 		goto out_free;
2578107db7c7SDavid Howells 
2579b21507e2SStephen Smalley 	length = security_setprocattr(file->f_path.dentry->d_name.name,
2580bb646cdbSAl Viro 				      page, count);
2581b21507e2SStephen Smalley 	mutex_unlock(&current->signal->cred_guard_mutex);
258228a6d671SEric W. Biederman out_free:
2583bb646cdbSAl Viro 	kfree(page);
258428a6d671SEric W. Biederman out:
258528a6d671SEric W. Biederman 	put_task_struct(task);
258628a6d671SEric W. Biederman out_no_task:
258728a6d671SEric W. Biederman 	return length;
258828a6d671SEric W. Biederman }
258928a6d671SEric W. Biederman 
259000977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = {
259128a6d671SEric W. Biederman 	.read		= proc_pid_attr_read,
259228a6d671SEric W. Biederman 	.write		= proc_pid_attr_write,
259387df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
259428a6d671SEric W. Biederman };
259528a6d671SEric W. Biederman 
2596c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = {
2597631f9c18SAlexey Dobriyan 	REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2598631f9c18SAlexey Dobriyan 	REG("prev",       S_IRUGO,	   proc_pid_attr_operations),
2599631f9c18SAlexey Dobriyan 	REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2600631f9c18SAlexey Dobriyan 	REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2601631f9c18SAlexey Dobriyan 	REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2602631f9c18SAlexey Dobriyan 	REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
260328a6d671SEric W. Biederman };
260428a6d671SEric W. Biederman 
2605f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
26061da177e4SLinus Torvalds {
2607f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
260872d9dcfcSEric W. Biederman 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
26091da177e4SLinus Torvalds }
26101da177e4SLinus Torvalds 
261100977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = {
26121da177e4SLinus Torvalds 	.read		= generic_read_dir,
2613f50752eaSAl Viro 	.iterate_shared	= proc_attr_dir_readdir,
2614f50752eaSAl Viro 	.llseek		= generic_file_llseek,
26151da177e4SLinus Torvalds };
26161da177e4SLinus Torvalds 
261772d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir,
261800cd8dd3SAl Viro 				struct dentry *dentry, unsigned int flags)
26191da177e4SLinus Torvalds {
26207bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
26217bcd6b0eSEric W. Biederman 				  attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
26221da177e4SLinus Torvalds }
26231da177e4SLinus Torvalds 
2624c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = {
262572d9dcfcSEric W. Biederman 	.lookup		= proc_attr_dir_lookup,
262699f89551SEric W. Biederman 	.getattr	= pid_getattr,
26276d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
26281da177e4SLinus Torvalds };
26291da177e4SLinus Torvalds 
26301da177e4SLinus Torvalds #endif
26311da177e4SLinus Torvalds 
2632698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
26333cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
26343cb4a0bbSKawai, Hidehiro 					 size_t count, loff_t *ppos)
26353cb4a0bbSKawai, Hidehiro {
2636496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
26373cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
26383cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF];
26393cb4a0bbSKawai, Hidehiro 	size_t len;
26403cb4a0bbSKawai, Hidehiro 	int ret;
26413cb4a0bbSKawai, Hidehiro 
26423cb4a0bbSKawai, Hidehiro 	if (!task)
26433cb4a0bbSKawai, Hidehiro 		return -ESRCH;
26443cb4a0bbSKawai, Hidehiro 
26453cb4a0bbSKawai, Hidehiro 	ret = 0;
26463cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
26473cb4a0bbSKawai, Hidehiro 	if (mm) {
26483cb4a0bbSKawai, Hidehiro 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
26493cb4a0bbSKawai, Hidehiro 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
26503cb4a0bbSKawai, Hidehiro 				MMF_DUMP_FILTER_SHIFT));
26513cb4a0bbSKawai, Hidehiro 		mmput(mm);
26523cb4a0bbSKawai, Hidehiro 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
26533cb4a0bbSKawai, Hidehiro 	}
26543cb4a0bbSKawai, Hidehiro 
26553cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
26563cb4a0bbSKawai, Hidehiro 
26573cb4a0bbSKawai, Hidehiro 	return ret;
26583cb4a0bbSKawai, Hidehiro }
26593cb4a0bbSKawai, Hidehiro 
26603cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file,
26613cb4a0bbSKawai, Hidehiro 					  const char __user *buf,
26623cb4a0bbSKawai, Hidehiro 					  size_t count,
26633cb4a0bbSKawai, Hidehiro 					  loff_t *ppos)
26643cb4a0bbSKawai, Hidehiro {
26653cb4a0bbSKawai, Hidehiro 	struct task_struct *task;
26663cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
26673cb4a0bbSKawai, Hidehiro 	unsigned int val;
26683cb4a0bbSKawai, Hidehiro 	int ret;
26693cb4a0bbSKawai, Hidehiro 	int i;
26703cb4a0bbSKawai, Hidehiro 	unsigned long mask;
26713cb4a0bbSKawai, Hidehiro 
2672774636e1SAlexey Dobriyan 	ret = kstrtouint_from_user(buf, count, 0, &val);
2673774636e1SAlexey Dobriyan 	if (ret < 0)
2674774636e1SAlexey Dobriyan 		return ret;
26753cb4a0bbSKawai, Hidehiro 
26763cb4a0bbSKawai, Hidehiro 	ret = -ESRCH;
2677496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
26783cb4a0bbSKawai, Hidehiro 	if (!task)
26793cb4a0bbSKawai, Hidehiro 		goto out_no_task;
26803cb4a0bbSKawai, Hidehiro 
26813cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
26823cb4a0bbSKawai, Hidehiro 	if (!mm)
26833cb4a0bbSKawai, Hidehiro 		goto out_no_mm;
268441a0c249SColin Ian King 	ret = 0;
26853cb4a0bbSKawai, Hidehiro 
26863cb4a0bbSKawai, Hidehiro 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
26873cb4a0bbSKawai, Hidehiro 		if (val & mask)
26883cb4a0bbSKawai, Hidehiro 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
26893cb4a0bbSKawai, Hidehiro 		else
26903cb4a0bbSKawai, Hidehiro 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
26913cb4a0bbSKawai, Hidehiro 	}
26923cb4a0bbSKawai, Hidehiro 
26933cb4a0bbSKawai, Hidehiro 	mmput(mm);
26943cb4a0bbSKawai, Hidehiro  out_no_mm:
26953cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
26963cb4a0bbSKawai, Hidehiro  out_no_task:
2697774636e1SAlexey Dobriyan 	if (ret < 0)
26983cb4a0bbSKawai, Hidehiro 		return ret;
2699774636e1SAlexey Dobriyan 	return count;
27003cb4a0bbSKawai, Hidehiro }
27013cb4a0bbSKawai, Hidehiro 
27023cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = {
27033cb4a0bbSKawai, Hidehiro 	.read		= proc_coredump_filter_read,
27043cb4a0bbSKawai, Hidehiro 	.write		= proc_coredump_filter_write,
270587df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
27063cb4a0bbSKawai, Hidehiro };
27073cb4a0bbSKawai, Hidehiro #endif
27083cb4a0bbSKawai, Hidehiro 
2709aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
271019aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2711aba76fdbSAndrew Morton {
2712940389b8SAndrea Righi 	struct task_io_accounting acct = task->ioac;
2713297c5d92SAndrea Righi 	unsigned long flags;
2714293eb1e7SVasiliy Kulikov 	int result;
2715297c5d92SAndrea Righi 
2716293eb1e7SVasiliy Kulikov 	result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2717293eb1e7SVasiliy Kulikov 	if (result)
2718293eb1e7SVasiliy Kulikov 		return result;
2719293eb1e7SVasiliy Kulikov 
2720caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2721293eb1e7SVasiliy Kulikov 		result = -EACCES;
2722293eb1e7SVasiliy Kulikov 		goto out_unlock;
2723293eb1e7SVasiliy Kulikov 	}
27241d1221f3SVasiliy Kulikov 
27255995477aSAndrea Righi 	if (whole && lock_task_sighand(task, &flags)) {
2726b2d002dbSAndrea Righi 		struct task_struct *t = task;
2727297c5d92SAndrea Righi 
27285995477aSAndrea Righi 		task_io_accounting_add(&acct, &task->signal->ioac);
27295995477aSAndrea Righi 		while_each_thread(task, t)
27305995477aSAndrea Righi 			task_io_accounting_add(&acct, &t->ioac);
2731297c5d92SAndrea Righi 
2732297c5d92SAndrea Righi 		unlock_task_sighand(task, &flags);
2733297c5d92SAndrea Righi 	}
273425ce3191SJoe Perches 	seq_printf(m,
2735aba76fdbSAndrew Morton 		   "rchar: %llu\n"
2736aba76fdbSAndrew Morton 		   "wchar: %llu\n"
2737aba76fdbSAndrew Morton 		   "syscr: %llu\n"
2738aba76fdbSAndrew Morton 		   "syscw: %llu\n"
2739aba76fdbSAndrew Morton 		   "read_bytes: %llu\n"
2740aba76fdbSAndrew Morton 		   "write_bytes: %llu\n"
2741aba76fdbSAndrew Morton 		   "cancelled_write_bytes: %llu\n",
27427c44319dSAlexander Beregalov 		   (unsigned long long)acct.rchar,
27437c44319dSAlexander Beregalov 		   (unsigned long long)acct.wchar,
27447c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscr,
27457c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscw,
27467c44319dSAlexander Beregalov 		   (unsigned long long)acct.read_bytes,
27477c44319dSAlexander Beregalov 		   (unsigned long long)acct.write_bytes,
27487c44319dSAlexander Beregalov 		   (unsigned long long)acct.cancelled_write_bytes);
274925ce3191SJoe Perches 	result = 0;
275025ce3191SJoe Perches 
2751293eb1e7SVasiliy Kulikov out_unlock:
2752293eb1e7SVasiliy Kulikov 	mutex_unlock(&task->signal->cred_guard_mutex);
2753293eb1e7SVasiliy Kulikov 	return result;
2754aba76fdbSAndrew Morton }
2755297c5d92SAndrea Righi 
275619aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
275719aadc98SAlexey Dobriyan 				  struct pid *pid, struct task_struct *task)
2758297c5d92SAndrea Righi {
275919aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 0);
2760297c5d92SAndrea Righi }
2761297c5d92SAndrea Righi 
276219aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
276319aadc98SAlexey Dobriyan 				   struct pid *pid, struct task_struct *task)
2764297c5d92SAndrea Righi {
276519aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 1);
2766297c5d92SAndrea Righi }
2767297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */
2768aba76fdbSAndrew Morton 
276922d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
277022d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file,
2771ccf94f1bSFabian Frederick 	const struct seq_operations *seq_ops)
277222d917d8SEric W. Biederman {
277322d917d8SEric W. Biederman 	struct user_namespace *ns = NULL;
277422d917d8SEric W. Biederman 	struct task_struct *task;
277522d917d8SEric W. Biederman 	struct seq_file *seq;
277622d917d8SEric W. Biederman 	int ret = -EINVAL;
277722d917d8SEric W. Biederman 
277822d917d8SEric W. Biederman 	task = get_proc_task(inode);
277922d917d8SEric W. Biederman 	if (task) {
278022d917d8SEric W. Biederman 		rcu_read_lock();
278122d917d8SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
278222d917d8SEric W. Biederman 		rcu_read_unlock();
278322d917d8SEric W. Biederman 		put_task_struct(task);
278422d917d8SEric W. Biederman 	}
278522d917d8SEric W. Biederman 	if (!ns)
278622d917d8SEric W. Biederman 		goto err;
278722d917d8SEric W. Biederman 
278822d917d8SEric W. Biederman 	ret = seq_open(file, seq_ops);
278922d917d8SEric W. Biederman 	if (ret)
279022d917d8SEric W. Biederman 		goto err_put_ns;
279122d917d8SEric W. Biederman 
279222d917d8SEric W. Biederman 	seq = file->private_data;
279322d917d8SEric W. Biederman 	seq->private = ns;
279422d917d8SEric W. Biederman 
279522d917d8SEric W. Biederman 	return 0;
279622d917d8SEric W. Biederman err_put_ns:
279722d917d8SEric W. Biederman 	put_user_ns(ns);
279822d917d8SEric W. Biederman err:
279922d917d8SEric W. Biederman 	return ret;
280022d917d8SEric W. Biederman }
280122d917d8SEric W. Biederman 
280222d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file)
280322d917d8SEric W. Biederman {
280422d917d8SEric W. Biederman 	struct seq_file *seq = file->private_data;
280522d917d8SEric W. Biederman 	struct user_namespace *ns = seq->private;
280622d917d8SEric W. Biederman 	put_user_ns(ns);
280722d917d8SEric W. Biederman 	return seq_release(inode, file);
280822d917d8SEric W. Biederman }
280922d917d8SEric W. Biederman 
281022d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file)
281122d917d8SEric W. Biederman {
281222d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
281322d917d8SEric W. Biederman }
281422d917d8SEric W. Biederman 
281522d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file)
281622d917d8SEric W. Biederman {
281722d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
281822d917d8SEric W. Biederman }
281922d917d8SEric W. Biederman 
2820f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file)
2821f76d207aSEric W. Biederman {
2822f76d207aSEric W. Biederman 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2823f76d207aSEric W. Biederman }
2824f76d207aSEric W. Biederman 
282522d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = {
282622d917d8SEric W. Biederman 	.open		= proc_uid_map_open,
282722d917d8SEric W. Biederman 	.write		= proc_uid_map_write,
282822d917d8SEric W. Biederman 	.read		= seq_read,
282922d917d8SEric W. Biederman 	.llseek		= seq_lseek,
283022d917d8SEric W. Biederman 	.release	= proc_id_map_release,
283122d917d8SEric W. Biederman };
283222d917d8SEric W. Biederman 
283322d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = {
283422d917d8SEric W. Biederman 	.open		= proc_gid_map_open,
283522d917d8SEric W. Biederman 	.write		= proc_gid_map_write,
283622d917d8SEric W. Biederman 	.read		= seq_read,
283722d917d8SEric W. Biederman 	.llseek		= seq_lseek,
283822d917d8SEric W. Biederman 	.release	= proc_id_map_release,
283922d917d8SEric W. Biederman };
2840f76d207aSEric W. Biederman 
2841f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = {
2842f76d207aSEric W. Biederman 	.open		= proc_projid_map_open,
2843f76d207aSEric W. Biederman 	.write		= proc_projid_map_write,
2844f76d207aSEric W. Biederman 	.read		= seq_read,
2845f76d207aSEric W. Biederman 	.llseek		= seq_lseek,
2846f76d207aSEric W. Biederman 	.release	= proc_id_map_release,
2847f76d207aSEric W. Biederman };
28489cc46516SEric W. Biederman 
28499cc46516SEric W. Biederman static int proc_setgroups_open(struct inode *inode, struct file *file)
28509cc46516SEric W. Biederman {
28519cc46516SEric W. Biederman 	struct user_namespace *ns = NULL;
28529cc46516SEric W. Biederman 	struct task_struct *task;
28539cc46516SEric W. Biederman 	int ret;
28549cc46516SEric W. Biederman 
28559cc46516SEric W. Biederman 	ret = -ESRCH;
28569cc46516SEric W. Biederman 	task = get_proc_task(inode);
28579cc46516SEric W. Biederman 	if (task) {
28589cc46516SEric W. Biederman 		rcu_read_lock();
28599cc46516SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
28609cc46516SEric W. Biederman 		rcu_read_unlock();
28619cc46516SEric W. Biederman 		put_task_struct(task);
28629cc46516SEric W. Biederman 	}
28639cc46516SEric W. Biederman 	if (!ns)
28649cc46516SEric W. Biederman 		goto err;
28659cc46516SEric W. Biederman 
28669cc46516SEric W. Biederman 	if (file->f_mode & FMODE_WRITE) {
28679cc46516SEric W. Biederman 		ret = -EACCES;
28689cc46516SEric W. Biederman 		if (!ns_capable(ns, CAP_SYS_ADMIN))
28699cc46516SEric W. Biederman 			goto err_put_ns;
28709cc46516SEric W. Biederman 	}
28719cc46516SEric W. Biederman 
28729cc46516SEric W. Biederman 	ret = single_open(file, &proc_setgroups_show, ns);
28739cc46516SEric W. Biederman 	if (ret)
28749cc46516SEric W. Biederman 		goto err_put_ns;
28759cc46516SEric W. Biederman 
28769cc46516SEric W. Biederman 	return 0;
28779cc46516SEric W. Biederman err_put_ns:
28789cc46516SEric W. Biederman 	put_user_ns(ns);
28799cc46516SEric W. Biederman err:
28809cc46516SEric W. Biederman 	return ret;
28819cc46516SEric W. Biederman }
28829cc46516SEric W. Biederman 
28839cc46516SEric W. Biederman static int proc_setgroups_release(struct inode *inode, struct file *file)
28849cc46516SEric W. Biederman {
28859cc46516SEric W. Biederman 	struct seq_file *seq = file->private_data;
28869cc46516SEric W. Biederman 	struct user_namespace *ns = seq->private;
28879cc46516SEric W. Biederman 	int ret = single_release(inode, file);
28889cc46516SEric W. Biederman 	put_user_ns(ns);
28899cc46516SEric W. Biederman 	return ret;
28909cc46516SEric W. Biederman }
28919cc46516SEric W. Biederman 
28929cc46516SEric W. Biederman static const struct file_operations proc_setgroups_operations = {
28939cc46516SEric W. Biederman 	.open		= proc_setgroups_open,
28949cc46516SEric W. Biederman 	.write		= proc_setgroups_write,
28959cc46516SEric W. Biederman 	.read		= seq_read,
28969cc46516SEric W. Biederman 	.llseek		= seq_lseek,
28979cc46516SEric W. Biederman 	.release	= proc_setgroups_release,
28989cc46516SEric W. Biederman };
289922d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */
290022d917d8SEric W. Biederman 
290147830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
290247830723SKees Cook 				struct pid *pid, struct task_struct *task)
290347830723SKees Cook {
2904a9712bc1SAl Viro 	int err = lock_trace(task);
2905a9712bc1SAl Viro 	if (!err) {
290647830723SKees Cook 		seq_printf(m, "%08x\n", task->personality);
2907a9712bc1SAl Viro 		unlock_trace(task);
2908a9712bc1SAl Viro 	}
2909a9712bc1SAl Viro 	return err;
291047830723SKees Cook }
291147830723SKees Cook 
29127c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
29137c23b330SJosh Poimboeuf static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
29147c23b330SJosh Poimboeuf 				struct pid *pid, struct task_struct *task)
29157c23b330SJosh Poimboeuf {
29167c23b330SJosh Poimboeuf 	seq_printf(m, "%d\n", task->patch_state);
29177c23b330SJosh Poimboeuf 	return 0;
29187c23b330SJosh Poimboeuf }
29197c23b330SJosh Poimboeuf #endif /* CONFIG_LIVEPATCH */
29207c23b330SJosh Poimboeuf 
2921801199ceSEric W. Biederman /*
292228a6d671SEric W. Biederman  * Thread groups
292328a6d671SEric W. Biederman  */
292400977a59SArjan van de Ven static const struct file_operations proc_task_operations;
2925c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations;
292620cdc894SEric W. Biederman 
2927c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = {
2928631f9c18SAlexey Dobriyan 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2929631f9c18SAlexey Dobriyan 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2930640708a2SPavel Emelyanov 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2931631f9c18SAlexey Dobriyan 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
29326b4e306aSEric W. Biederman 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2933b2211a36SAndrew Morton #ifdef CONFIG_NET
2934631f9c18SAlexey Dobriyan 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2935b2211a36SAndrew Morton #endif
2936631f9c18SAlexey Dobriyan 	REG("environ",    S_IRUSR, proc_environ_operations),
2937c5317167SAl Viro 	REG("auxv",       S_IRUSR, proc_auxv_operations),
2938631f9c18SAlexey Dobriyan 	ONE("status",     S_IRUGO, proc_pid_status),
293935a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
29401c963eb1SAlexey Dobriyan 	ONE("limits",	  S_IRUGO, proc_pid_limits),
294143ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
2942631f9c18SAlexey Dobriyan 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
294343ae34cbSIngo Molnar #endif
29445091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
29455091faa4SMike Galbraith 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
29465091faa4SMike Galbraith #endif
29474614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2948ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
294909d93bd6SAlexey Dobriyan 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
2950ebcb6734SRoland McGrath #endif
2951c2c0bb44SAlexey Dobriyan 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
2952631f9c18SAlexey Dobriyan 	ONE("stat",       S_IRUGO, proc_tgid_stat),
2953631f9c18SAlexey Dobriyan 	ONE("statm",      S_IRUGO, proc_pid_statm),
2954b7643757SSiddhesh Poyarekar 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
295528a6d671SEric W. Biederman #ifdef CONFIG_NUMA
2956b7643757SSiddhesh Poyarekar 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
295728a6d671SEric W. Biederman #endif
2958631f9c18SAlexey Dobriyan 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2959631f9c18SAlexey Dobriyan 	LNK("cwd",        proc_cwd_link),
2960631f9c18SAlexey Dobriyan 	LNK("root",       proc_root_link),
2961631f9c18SAlexey Dobriyan 	LNK("exe",        proc_exe_link),
2962631f9c18SAlexey Dobriyan 	REG("mounts",     S_IRUGO, proc_mounts_operations),
2963631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2964631f9c18SAlexey Dobriyan 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
29651e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
2966631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2967b7643757SSiddhesh Poyarekar 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
2968493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
296932ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
297028a6d671SEric W. Biederman #endif
297128a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
2972631f9c18SAlexey Dobriyan 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
297328a6d671SEric W. Biederman #endif
297428a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
2975edfcd606SAlexey Dobriyan 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
297628a6d671SEric W. Biederman #endif
29772ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
297835a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
297928a6d671SEric W. Biederman #endif
29805968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
2981f6e826caSAlexey Dobriyan 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
298228a6d671SEric W. Biederman #endif
29839745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
2984631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
29859745512cSArjan van de Ven #endif
29868793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
298752de4779SZefan Li 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
298828a6d671SEric W. Biederman #endif
2989a424316cSPaul Menage #ifdef CONFIG_CGROUPS
2990006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
2991a424316cSPaul Menage #endif
29926ba51e37SAlexey Dobriyan 	ONE("oom_score",  S_IRUGO, proc_oom_score),
2993fa0cbbf1SDavid Rientjes 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2994a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
299528a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
2996631f9c18SAlexey Dobriyan 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2997631f9c18SAlexey Dobriyan 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
299828a6d671SEric W. Biederman #endif
2999f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3000631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3001168c42bcSAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
3002f4f154fdSAkinobu Mita #endif
3003698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
3004631f9c18SAlexey Dobriyan 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
30053cb4a0bbSKawai, Hidehiro #endif
3006aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
300719aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
3008aba76fdbSAndrew Morton #endif
300922d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
301022d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
301122d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3012f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
30139cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
301422d917d8SEric W. Biederman #endif
3015b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
301648f6a7a5SPavel Emelyanov 	REG("timers",	  S_IRUGO, proc_timers_operations),
301748f6a7a5SPavel Emelyanov #endif
30185de23d43SJohn Stultz 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
30197c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
30207c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
30217c23b330SJosh Poimboeuf #endif
302228a6d671SEric W. Biederman };
302328a6d671SEric W. Biederman 
3024f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
302528a6d671SEric W. Biederman {
3026f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
302728a6d671SEric W. Biederman 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
302828a6d671SEric W. Biederman }
302928a6d671SEric W. Biederman 
303000977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = {
303128a6d671SEric W. Biederman 	.read		= generic_read_dir,
3032f50752eaSAl Viro 	.iterate_shared	= proc_tgid_base_readdir,
3033f50752eaSAl Viro 	.llseek		= generic_file_llseek,
303428a6d671SEric W. Biederman };
303528a6d671SEric W. Biederman 
303600cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
303700cd8dd3SAl Viro {
30387bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
30397bcd6b0eSEric W. Biederman 				  tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
304028a6d671SEric W. Biederman }
304128a6d671SEric W. Biederman 
3042c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = {
304328a6d671SEric W. Biederman 	.lookup		= proc_tgid_base_lookup,
304428a6d671SEric W. Biederman 	.getattr	= pid_getattr,
304528a6d671SEric W. Biederman 	.setattr	= proc_setattr,
30460499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
304728a6d671SEric W. Biederman };
304828a6d671SEric W. Biederman 
304960347f67SPavel Emelyanov static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
30501da177e4SLinus Torvalds {
305148e6484dSEric W. Biederman 	struct dentry *dentry, *leader, *dir;
3052e3912ac3SAlexey Dobriyan 	char buf[10 + 1];
305348e6484dSEric W. Biederman 	struct qstr name;
30541da177e4SLinus Torvalds 
305548e6484dSEric W. Biederman 	name.name = buf;
3056e3912ac3SAlexey Dobriyan 	name.len = snprintf(buf, sizeof(buf), "%u", pid);
30574f522a24SAl Viro 	/* no ->d_hash() rejects on procfs */
305860347f67SPavel Emelyanov 	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
305948e6484dSEric W. Biederman 	if (dentry) {
3060bbd51924SEric W. Biederman 		d_invalidate(dentry);
306148e6484dSEric W. Biederman 		dput(dentry);
30621da177e4SLinus Torvalds 	}
30631da177e4SLinus Torvalds 
3064c35a7f18SOleg Nesterov 	if (pid == tgid)
3065c35a7f18SOleg Nesterov 		return;
3066c35a7f18SOleg Nesterov 
306748e6484dSEric W. Biederman 	name.name = buf;
3068e3912ac3SAlexey Dobriyan 	name.len = snprintf(buf, sizeof(buf), "%u", tgid);
306960347f67SPavel Emelyanov 	leader = d_hash_and_lookup(mnt->mnt_root, &name);
307048e6484dSEric W. Biederman 	if (!leader)
307148e6484dSEric W. Biederman 		goto out;
307248e6484dSEric W. Biederman 
307348e6484dSEric W. Biederman 	name.name = "task";
307448e6484dSEric W. Biederman 	name.len = strlen(name.name);
307548e6484dSEric W. Biederman 	dir = d_hash_and_lookup(leader, &name);
307648e6484dSEric W. Biederman 	if (!dir)
307748e6484dSEric W. Biederman 		goto out_put_leader;
307848e6484dSEric W. Biederman 
307948e6484dSEric W. Biederman 	name.name = buf;
3080e3912ac3SAlexey Dobriyan 	name.len = snprintf(buf, sizeof(buf), "%u", pid);
308148e6484dSEric W. Biederman 	dentry = d_hash_and_lookup(dir, &name);
308248e6484dSEric W. Biederman 	if (dentry) {
3083bbd51924SEric W. Biederman 		d_invalidate(dentry);
308448e6484dSEric W. Biederman 		dput(dentry);
30851da177e4SLinus Torvalds 	}
308648e6484dSEric W. Biederman 
308748e6484dSEric W. Biederman 	dput(dir);
308848e6484dSEric W. Biederman out_put_leader:
308948e6484dSEric W. Biederman 	dput(leader);
309048e6484dSEric W. Biederman out:
309148e6484dSEric W. Biederman 	return;
30921da177e4SLinus Torvalds }
30931da177e4SLinus Torvalds 
30940895e91dSRandy Dunlap /**
30950895e91dSRandy Dunlap  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
30960895e91dSRandy Dunlap  * @task: task that should be flushed.
30970895e91dSRandy Dunlap  *
30980895e91dSRandy Dunlap  * When flushing dentries from proc, one needs to flush them from global
309960347f67SPavel Emelyanov  * proc (proc_mnt) and from all the namespaces' procs this task was seen
31000895e91dSRandy Dunlap  * in. This call is supposed to do all of this job.
31010895e91dSRandy Dunlap  *
31020895e91dSRandy Dunlap  * Looks in the dcache for
31030895e91dSRandy Dunlap  * /proc/@pid
31040895e91dSRandy Dunlap  * /proc/@tgid/task/@pid
31050895e91dSRandy Dunlap  * if either directory is present flushes it and all of it'ts children
31060895e91dSRandy Dunlap  * from the dcache.
31070895e91dSRandy Dunlap  *
31080895e91dSRandy Dunlap  * It is safe and reasonable to cache /proc entries for a task until
31090895e91dSRandy Dunlap  * that task exits.  After that they just clog up the dcache with
31100895e91dSRandy Dunlap  * useless entries, possibly causing useful dcache entries to be
31110895e91dSRandy Dunlap  * flushed instead.  This routine is proved to flush those useless
31120895e91dSRandy Dunlap  * dcache entries at process exit time.
31130895e91dSRandy Dunlap  *
31140895e91dSRandy Dunlap  * NOTE: This routine is just an optimization so it does not guarantee
31150895e91dSRandy Dunlap  *       that no dcache entries will exist at process exit time it
31160895e91dSRandy Dunlap  *       just makes it very unlikely that any will persist.
311760347f67SPavel Emelyanov  */
311860347f67SPavel Emelyanov 
311960347f67SPavel Emelyanov void proc_flush_task(struct task_struct *task)
312060347f67SPavel Emelyanov {
31219fcc2d15SEric W. Biederman 	int i;
31229b4d1cbeSOleg Nesterov 	struct pid *pid, *tgid;
3123130f77ecSPavel Emelyanov 	struct upid *upid;
3124130f77ecSPavel Emelyanov 
3125130f77ecSPavel Emelyanov 	pid = task_pid(task);
3126130f77ecSPavel Emelyanov 	tgid = task_tgid(task);
31279fcc2d15SEric W. Biederman 
31289fcc2d15SEric W. Biederman 	for (i = 0; i <= pid->level; i++) {
3129130f77ecSPavel Emelyanov 		upid = &pid->numbers[i];
3130130f77ecSPavel Emelyanov 		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
31319b4d1cbeSOleg Nesterov 					tgid->numbers[i].nr);
3132130f77ecSPavel Emelyanov 	}
313360347f67SPavel Emelyanov }
313460347f67SPavel Emelyanov 
31350168b9e3SAl Viro static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3136c5141e6dSEric Dumazet 				   struct task_struct *task, const void *ptr)
3137444ceed8SEric W. Biederman {
3138444ceed8SEric W. Biederman 	struct inode *inode;
3139444ceed8SEric W. Biederman 
31400168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3141444ceed8SEric W. Biederman 	if (!inode)
31420168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
3143444ceed8SEric W. Biederman 
3144444ceed8SEric W. Biederman 	inode->i_op = &proc_tgid_base_inode_operations;
3145444ceed8SEric W. Biederman 	inode->i_fop = &proc_tgid_base_operations;
3146444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3147aed54175SVegard Nossum 
31481270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tgid);
31491bbc5513SAl Viro 	pid_update_inode(task, inode);
3150444ceed8SEric W. Biederman 
3151fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
31520168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
3153444ceed8SEric W. Biederman }
3154444ceed8SEric W. Biederman 
315500cd8dd3SAl Viro struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
31561da177e4SLinus Torvalds {
31571da177e4SLinus Torvalds 	struct task_struct *task;
31581da177e4SLinus Torvalds 	unsigned tgid;
3159b488893aSPavel Emelyanov 	struct pid_namespace *ns;
31600168b9e3SAl Viro 	struct dentry *result = ERR_PTR(-ENOENT);
31611da177e4SLinus Torvalds 
3162dbcdb504SAlexey Dobriyan 	tgid = name_to_int(&dentry->d_name);
31631da177e4SLinus Torvalds 	if (tgid == ~0U)
31641da177e4SLinus Torvalds 		goto out;
31651da177e4SLinus Torvalds 
3166b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
3167de758734SEric W. Biederman 	rcu_read_lock();
3168b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tgid, ns);
31691da177e4SLinus Torvalds 	if (task)
31701da177e4SLinus Torvalds 		get_task_struct(task);
3171de758734SEric W. Biederman 	rcu_read_unlock();
31721da177e4SLinus Torvalds 	if (!task)
31731da177e4SLinus Torvalds 		goto out;
31741da177e4SLinus Torvalds 
31750168b9e3SAl Viro 	result = proc_pid_instantiate(dentry, task, NULL);
317648e6484dSEric W. Biederman 	put_task_struct(task);
31771da177e4SLinus Torvalds out:
31780168b9e3SAl Viro 	return result;
31791da177e4SLinus Torvalds }
31801da177e4SLinus Torvalds 
31811da177e4SLinus Torvalds /*
31820804ef4bSEric W. Biederman  * Find the first task with tgid >= tgid
31830bc58a91SEric W. Biederman  *
31841da177e4SLinus Torvalds  */
318519fd4bb2SEric W. Biederman struct tgid_iter {
318619fd4bb2SEric W. Biederman 	unsigned int tgid;
31870804ef4bSEric W. Biederman 	struct task_struct *task;
318819fd4bb2SEric W. Biederman };
318919fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
319019fd4bb2SEric W. Biederman {
31910804ef4bSEric W. Biederman 	struct pid *pid;
31921da177e4SLinus Torvalds 
319319fd4bb2SEric W. Biederman 	if (iter.task)
319419fd4bb2SEric W. Biederman 		put_task_struct(iter.task);
31950804ef4bSEric W. Biederman 	rcu_read_lock();
31960804ef4bSEric W. Biederman retry:
319719fd4bb2SEric W. Biederman 	iter.task = NULL;
319819fd4bb2SEric W. Biederman 	pid = find_ge_pid(iter.tgid, ns);
31990804ef4bSEric W. Biederman 	if (pid) {
320019fd4bb2SEric W. Biederman 		iter.tgid = pid_nr_ns(pid, ns);
320119fd4bb2SEric W. Biederman 		iter.task = pid_task(pid, PIDTYPE_PID);
32020804ef4bSEric W. Biederman 		/* What we to know is if the pid we have find is the
32030804ef4bSEric W. Biederman 		 * pid of a thread_group_leader.  Testing for task
32040804ef4bSEric W. Biederman 		 * being a thread_group_leader is the obvious thing
32050804ef4bSEric W. Biederman 		 * todo but there is a window when it fails, due to
32060804ef4bSEric W. Biederman 		 * the pid transfer logic in de_thread.
32070804ef4bSEric W. Biederman 		 *
32080804ef4bSEric W. Biederman 		 * So we perform the straight forward test of seeing
32090804ef4bSEric W. Biederman 		 * if the pid we have found is the pid of a thread
32100804ef4bSEric W. Biederman 		 * group leader, and don't worry if the task we have
32110804ef4bSEric W. Biederman 		 * found doesn't happen to be a thread group leader.
32120804ef4bSEric W. Biederman 		 * As we don't care in the case of readdir.
32130bc58a91SEric W. Biederman 		 */
321419fd4bb2SEric W. Biederman 		if (!iter.task || !has_group_leader_pid(iter.task)) {
321519fd4bb2SEric W. Biederman 			iter.tgid += 1;
32160804ef4bSEric W. Biederman 			goto retry;
321719fd4bb2SEric W. Biederman 		}
321819fd4bb2SEric W. Biederman 		get_task_struct(iter.task);
32191da177e4SLinus Torvalds 	}
3220454cc105SEric W. Biederman 	rcu_read_unlock();
322119fd4bb2SEric W. Biederman 	return iter;
32221da177e4SLinus Torvalds }
32231da177e4SLinus Torvalds 
32240097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
32251da177e4SLinus Torvalds 
32261da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */
3227f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx)
32281da177e4SLinus Torvalds {
322919fd4bb2SEric W. Biederman 	struct tgid_iter iter;
323076f668beSChristoph Hellwig 	struct pid_namespace *ns = proc_pid_ns(file_inode(file));
3231f0c3b509SAl Viro 	loff_t pos = ctx->pos;
32321da177e4SLinus Torvalds 
3233021ada7dSAl Viro 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3234f0c3b509SAl Viro 		return 0;
32351da177e4SLinus Torvalds 
32360097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 2) {
32372b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_self);
3238db963164SAl Viro 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3239f0c3b509SAl Viro 			return 0;
32400097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
3241021ada7dSAl Viro 	}
32420097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 1) {
32432b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_thread_self);
32440097875bSEric W. Biederman 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
32450097875bSEric W. Biederman 			return 0;
32460097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
32470097875bSEric W. Biederman 	}
32480097875bSEric W. Biederman 	iter.tgid = pos - TGID_OFFSET;
324919fd4bb2SEric W. Biederman 	iter.task = NULL;
325019fd4bb2SEric W. Biederman 	for (iter = next_tgid(ns, iter);
325119fd4bb2SEric W. Biederman 	     iter.task;
325219fd4bb2SEric W. Biederman 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3253e3912ac3SAlexey Dobriyan 		char name[10 + 1];
3254f0c3b509SAl Viro 		int len;
32553ba4bceeSEric Dumazet 
32563ba4bceeSEric Dumazet 		cond_resched();
3257796f571bSLafcadio Wluiki 		if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
3258f0c3b509SAl Viro 			continue;
32590499680aSVasiliy Kulikov 
3260e3912ac3SAlexey Dobriyan 		len = snprintf(name, sizeof(name), "%u", iter.tgid);
3261f0c3b509SAl Viro 		ctx->pos = iter.tgid + TGID_OFFSET;
3262f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3263f0c3b509SAl Viro 				     proc_pid_instantiate, iter.task, NULL)) {
326419fd4bb2SEric W. Biederman 			put_task_struct(iter.task);
3265f0c3b509SAl Viro 			return 0;
32661da177e4SLinus Torvalds 		}
32671da177e4SLinus Torvalds 	}
3268f0c3b509SAl Viro 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
32691da177e4SLinus Torvalds 	return 0;
32701da177e4SLinus Torvalds }
32711da177e4SLinus Torvalds 
32720bc58a91SEric W. Biederman /*
32731b3044e3SJanis Danisevskis  * proc_tid_comm_permission is a special permission function exclusively
32741b3044e3SJanis Danisevskis  * used for the node /proc/<pid>/task/<tid>/comm.
32751b3044e3SJanis Danisevskis  * It bypasses generic permission checks in the case where a task of the same
32761b3044e3SJanis Danisevskis  * task group attempts to access the node.
32771b3044e3SJanis Danisevskis  * The rationale behind this is that glibc and bionic access this node for
32781b3044e3SJanis Danisevskis  * cross thread naming (pthread_set/getname_np(!self)). However, if
32791b3044e3SJanis Danisevskis  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
32801b3044e3SJanis Danisevskis  * which locks out the cross thread naming implementation.
32811b3044e3SJanis Danisevskis  * This function makes sure that the node is always accessible for members of
32821b3044e3SJanis Danisevskis  * same thread group.
32831b3044e3SJanis Danisevskis  */
32841b3044e3SJanis Danisevskis static int proc_tid_comm_permission(struct inode *inode, int mask)
32851b3044e3SJanis Danisevskis {
32861b3044e3SJanis Danisevskis 	bool is_same_tgroup;
32871b3044e3SJanis Danisevskis 	struct task_struct *task;
32881b3044e3SJanis Danisevskis 
32891b3044e3SJanis Danisevskis 	task = get_proc_task(inode);
32901b3044e3SJanis Danisevskis 	if (!task)
32911b3044e3SJanis Danisevskis 		return -ESRCH;
32921b3044e3SJanis Danisevskis 	is_same_tgroup = same_thread_group(current, task);
32931b3044e3SJanis Danisevskis 	put_task_struct(task);
32941b3044e3SJanis Danisevskis 
32951b3044e3SJanis Danisevskis 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
32961b3044e3SJanis Danisevskis 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
32971b3044e3SJanis Danisevskis 		 * read or written by the members of the corresponding
32981b3044e3SJanis Danisevskis 		 * thread group.
32991b3044e3SJanis Danisevskis 		 */
33001b3044e3SJanis Danisevskis 		return 0;
33011b3044e3SJanis Danisevskis 	}
33021b3044e3SJanis Danisevskis 
33031b3044e3SJanis Danisevskis 	return generic_permission(inode, mask);
33041b3044e3SJanis Danisevskis }
33051b3044e3SJanis Danisevskis 
33061b3044e3SJanis Danisevskis static const struct inode_operations proc_tid_comm_inode_operations = {
33071b3044e3SJanis Danisevskis 		.permission = proc_tid_comm_permission,
33081b3044e3SJanis Danisevskis };
33091b3044e3SJanis Danisevskis 
33101b3044e3SJanis Danisevskis /*
331128a6d671SEric W. Biederman  * Tasks
331228a6d671SEric W. Biederman  */
3313c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = {
3314631f9c18SAlexey Dobriyan 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
33153835541dSJerome Marchand 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
33166b4e306aSEric W. Biederman 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
33176ba8ed79SEric W. Biederman #ifdef CONFIG_NET
33186ba8ed79SEric W. Biederman 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
33196ba8ed79SEric W. Biederman #endif
3320631f9c18SAlexey Dobriyan 	REG("environ",   S_IRUSR, proc_environ_operations),
3321c5317167SAl Viro 	REG("auxv",      S_IRUSR, proc_auxv_operations),
3322631f9c18SAlexey Dobriyan 	ONE("status",    S_IRUGO, proc_pid_status),
332335a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
33241c963eb1SAlexey Dobriyan 	ONE("limits",	 S_IRUGO, proc_pid_limits),
332543ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3326631f9c18SAlexey Dobriyan 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
332743ae34cbSIngo Molnar #endif
33281b3044e3SJanis Danisevskis 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
33291b3044e3SJanis Danisevskis 			 &proc_tid_comm_inode_operations,
33301b3044e3SJanis Danisevskis 			 &proc_pid_set_comm_operations, {}),
3331ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
333209d93bd6SAlexey Dobriyan 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3333ebcb6734SRoland McGrath #endif
3334c2c0bb44SAlexey Dobriyan 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3335631f9c18SAlexey Dobriyan 	ONE("stat",      S_IRUGO, proc_tid_stat),
3336631f9c18SAlexey Dobriyan 	ONE("statm",     S_IRUGO, proc_pid_statm),
3337b7643757SSiddhesh Poyarekar 	REG("maps",      S_IRUGO, proc_tid_maps_operations),
33382e13ba54SIago López Galeiras #ifdef CONFIG_PROC_CHILDREN
333981841161SCyrill Gorcunov 	REG("children",  S_IRUGO, proc_tid_children_operations),
334081841161SCyrill Gorcunov #endif
334128a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3342b7643757SSiddhesh Poyarekar 	REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
334328a6d671SEric W. Biederman #endif
3344631f9c18SAlexey Dobriyan 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3345631f9c18SAlexey Dobriyan 	LNK("cwd",       proc_cwd_link),
3346631f9c18SAlexey Dobriyan 	LNK("root",      proc_root_link),
3347631f9c18SAlexey Dobriyan 	LNK("exe",       proc_exe_link),
3348631f9c18SAlexey Dobriyan 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3349631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
33501e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3351631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3352b7643757SSiddhesh Poyarekar 	REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
3353493b0e9dSDaniel Colascione 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
335432ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
335528a6d671SEric W. Biederman #endif
335628a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3357631f9c18SAlexey Dobriyan 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
335828a6d671SEric W. Biederman #endif
335928a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3360edfcd606SAlexey Dobriyan 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
336128a6d671SEric W. Biederman #endif
33622ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
336335a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
336428a6d671SEric W. Biederman #endif
33655968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3366f6e826caSAlexey Dobriyan 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
336728a6d671SEric W. Biederman #endif
33689745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3369631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
33709745512cSArjan van de Ven #endif
33718793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
337252de4779SZefan Li 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
337328a6d671SEric W. Biederman #endif
3374a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3375006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3376a424316cSPaul Menage #endif
33776ba51e37SAlexey Dobriyan 	ONE("oom_score", S_IRUGO, proc_oom_score),
3378fa0cbbf1SDavid Rientjes 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3379a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
338028a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
3381631f9c18SAlexey Dobriyan 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
338226ec3c64SAl Viro 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
338328a6d671SEric W. Biederman #endif
3384f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3385631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
33861203c8e6SAkinobu Mita 	REG("fail-nth", 0644, proc_fail_nth_operations),
3387f4f154fdSAkinobu Mita #endif
3388297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING
338919aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3390297c5d92SAndrea Righi #endif
339122d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
339222d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
339322d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3394f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
33959cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
339622d917d8SEric W. Biederman #endif
33977c23b330SJosh Poimboeuf #ifdef CONFIG_LIVEPATCH
33987c23b330SJosh Poimboeuf 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
33997c23b330SJosh Poimboeuf #endif
340028a6d671SEric W. Biederman };
340128a6d671SEric W. Biederman 
3402f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
340328a6d671SEric W. Biederman {
3404f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
340528a6d671SEric W. Biederman 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
340628a6d671SEric W. Biederman }
340728a6d671SEric W. Biederman 
340800cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
340900cd8dd3SAl Viro {
34107bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
34117bcd6b0eSEric W. Biederman 				  tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
341228a6d671SEric W. Biederman }
341328a6d671SEric W. Biederman 
341400977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = {
341528a6d671SEric W. Biederman 	.read		= generic_read_dir,
3416f50752eaSAl Viro 	.iterate_shared	= proc_tid_base_readdir,
3417f50752eaSAl Viro 	.llseek		= generic_file_llseek,
341828a6d671SEric W. Biederman };
341928a6d671SEric W. Biederman 
3420c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = {
342128a6d671SEric W. Biederman 	.lookup		= proc_tid_base_lookup,
342228a6d671SEric W. Biederman 	.getattr	= pid_getattr,
342328a6d671SEric W. Biederman 	.setattr	= proc_setattr,
342428a6d671SEric W. Biederman };
342528a6d671SEric W. Biederman 
34260168b9e3SAl Viro static struct dentry *proc_task_instantiate(struct dentry *dentry,
34270168b9e3SAl Viro 	struct task_struct *task, const void *ptr)
3428444ceed8SEric W. Biederman {
3429444ceed8SEric W. Biederman 	struct inode *inode;
34300168b9e3SAl Viro 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3431444ceed8SEric W. Biederman 	if (!inode)
34320168b9e3SAl Viro 		return ERR_PTR(-ENOENT);
34331bbc5513SAl Viro 
3434444ceed8SEric W. Biederman 	inode->i_op = &proc_tid_base_inode_operations;
3435444ceed8SEric W. Biederman 	inode->i_fop = &proc_tid_base_operations;
3436444ceed8SEric W. Biederman 	inode->i_flags |= S_IMMUTABLE;
3437aed54175SVegard Nossum 
34381270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tid);
34391bbc5513SAl Viro 	pid_update_inode(task, inode);
3440444ceed8SEric W. Biederman 
3441fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
34420168b9e3SAl Viro 	return d_splice_alias(inode, dentry);
3443444ceed8SEric W. Biederman }
3444444ceed8SEric W. Biederman 
344500cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
344628a6d671SEric W. Biederman {
344728a6d671SEric W. Biederman 	struct task_struct *task;
344828a6d671SEric W. Biederman 	struct task_struct *leader = get_proc_task(dir);
344928a6d671SEric W. Biederman 	unsigned tid;
3450b488893aSPavel Emelyanov 	struct pid_namespace *ns;
34510168b9e3SAl Viro 	struct dentry *result = ERR_PTR(-ENOENT);
345228a6d671SEric W. Biederman 
345328a6d671SEric W. Biederman 	if (!leader)
345428a6d671SEric W. Biederman 		goto out_no_task;
345528a6d671SEric W. Biederman 
3456dbcdb504SAlexey Dobriyan 	tid = name_to_int(&dentry->d_name);
345728a6d671SEric W. Biederman 	if (tid == ~0U)
345828a6d671SEric W. Biederman 		goto out;
345928a6d671SEric W. Biederman 
3460b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
346128a6d671SEric W. Biederman 	rcu_read_lock();
3462b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tid, ns);
346328a6d671SEric W. Biederman 	if (task)
346428a6d671SEric W. Biederman 		get_task_struct(task);
346528a6d671SEric W. Biederman 	rcu_read_unlock();
346628a6d671SEric W. Biederman 	if (!task)
346728a6d671SEric W. Biederman 		goto out;
3468bac0abd6SPavel Emelyanov 	if (!same_thread_group(leader, task))
346928a6d671SEric W. Biederman 		goto out_drop_task;
347028a6d671SEric W. Biederman 
34710168b9e3SAl Viro 	result = proc_task_instantiate(dentry, task, NULL);
347228a6d671SEric W. Biederman out_drop_task:
347328a6d671SEric W. Biederman 	put_task_struct(task);
347428a6d671SEric W. Biederman out:
347528a6d671SEric W. Biederman 	put_task_struct(leader);
347628a6d671SEric W. Biederman out_no_task:
34770168b9e3SAl Viro 	return result;
347828a6d671SEric W. Biederman }
347928a6d671SEric W. Biederman 
348028a6d671SEric W. Biederman /*
34810bc58a91SEric W. Biederman  * Find the first tid of a thread group to return to user space.
34820bc58a91SEric W. Biederman  *
34830bc58a91SEric W. Biederman  * Usually this is just the thread group leader, but if the users
34840bc58a91SEric W. Biederman  * buffer was too small or there was a seek into the middle of the
34850bc58a91SEric W. Biederman  * directory we have more work todo.
34860bc58a91SEric W. Biederman  *
34870bc58a91SEric W. Biederman  * In the case of a short read we start with find_task_by_pid.
34880bc58a91SEric W. Biederman  *
34890bc58a91SEric W. Biederman  * In the case of a seek we start with the leader and walk nr
34900bc58a91SEric W. Biederman  * threads past it.
34910bc58a91SEric W. Biederman  */
34929f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
34939f6e963fSOleg Nesterov 					struct pid_namespace *ns)
34940bc58a91SEric W. Biederman {
3495d855a4b7SOleg Nesterov 	struct task_struct *pos, *task;
34969f6e963fSOleg Nesterov 	unsigned long nr = f_pos;
34979f6e963fSOleg Nesterov 
34989f6e963fSOleg Nesterov 	if (nr != f_pos)	/* 32bit overflow? */
34999f6e963fSOleg Nesterov 		return NULL;
35000bc58a91SEric W. Biederman 
3501cc288738SEric W. Biederman 	rcu_read_lock();
3502d855a4b7SOleg Nesterov 	task = pid_task(pid, PIDTYPE_PID);
3503d855a4b7SOleg Nesterov 	if (!task)
3504d855a4b7SOleg Nesterov 		goto fail;
3505d855a4b7SOleg Nesterov 
3506d855a4b7SOleg Nesterov 	/* Attempt to start with the tid of a thread */
35079f6e963fSOleg Nesterov 	if (tid && nr) {
3508b488893aSPavel Emelyanov 		pos = find_task_by_pid_ns(tid, ns);
3509d855a4b7SOleg Nesterov 		if (pos && same_thread_group(pos, task))
3510a872ff0cSOleg Nesterov 			goto found;
35110bc58a91SEric W. Biederman 	}
35120bc58a91SEric W. Biederman 
35130bc58a91SEric W. Biederman 	/* If nr exceeds the number of threads there is nothing todo */
35149f6e963fSOleg Nesterov 	if (nr >= get_nr_threads(task))
3515c986c14aSOleg Nesterov 		goto fail;
3516a872ff0cSOleg Nesterov 
3517a872ff0cSOleg Nesterov 	/* If we haven't found our starting place yet start
3518a872ff0cSOleg Nesterov 	 * with the leader and walk nr threads forward.
3519a872ff0cSOleg Nesterov 	 */
3520d855a4b7SOleg Nesterov 	pos = task = task->group_leader;
3521c986c14aSOleg Nesterov 	do {
35229f6e963fSOleg Nesterov 		if (!nr--)
3523c986c14aSOleg Nesterov 			goto found;
3524d855a4b7SOleg Nesterov 	} while_each_thread(task, pos);
3525c986c14aSOleg Nesterov fail:
3526a872ff0cSOleg Nesterov 	pos = NULL;
3527a872ff0cSOleg Nesterov 	goto out;
3528a872ff0cSOleg Nesterov found:
3529a872ff0cSOleg Nesterov 	get_task_struct(pos);
3530a872ff0cSOleg Nesterov out:
3531cc288738SEric W. Biederman 	rcu_read_unlock();
35320bc58a91SEric W. Biederman 	return pos;
35330bc58a91SEric W. Biederman }
35340bc58a91SEric W. Biederman 
35350bc58a91SEric W. Biederman /*
35360bc58a91SEric W. Biederman  * Find the next thread in the thread list.
35370bc58a91SEric W. Biederman  * Return NULL if there is an error or no next thread.
35380bc58a91SEric W. Biederman  *
35390bc58a91SEric W. Biederman  * The reference to the input task_struct is released.
35400bc58a91SEric W. Biederman  */
35410bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start)
35420bc58a91SEric W. Biederman {
3543c1df7fb8SOleg Nesterov 	struct task_struct *pos = NULL;
3544cc288738SEric W. Biederman 	rcu_read_lock();
3545c1df7fb8SOleg Nesterov 	if (pid_alive(start)) {
35460bc58a91SEric W. Biederman 		pos = next_thread(start);
3547c1df7fb8SOleg Nesterov 		if (thread_group_leader(pos))
35480bc58a91SEric W. Biederman 			pos = NULL;
3549c1df7fb8SOleg Nesterov 		else
3550c1df7fb8SOleg Nesterov 			get_task_struct(pos);
3551c1df7fb8SOleg Nesterov 	}
3552cc288738SEric W. Biederman 	rcu_read_unlock();
35530bc58a91SEric W. Biederman 	put_task_struct(start);
35540bc58a91SEric W. Biederman 	return pos;
35550bc58a91SEric W. Biederman }
35560bc58a91SEric W. Biederman 
35571da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */
3558f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx)
35591da177e4SLinus Torvalds {
3560d855a4b7SOleg Nesterov 	struct inode *inode = file_inode(file);
3561d855a4b7SOleg Nesterov 	struct task_struct *task;
3562b488893aSPavel Emelyanov 	struct pid_namespace *ns;
3563f0c3b509SAl Viro 	int tid;
35641da177e4SLinus Torvalds 
3565d855a4b7SOleg Nesterov 	if (proc_inode_is_dead(inode))
3566f0c3b509SAl Viro 		return -ENOENT;
35671da177e4SLinus Torvalds 
3568f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
3569d855a4b7SOleg Nesterov 		return 0;
35701da177e4SLinus Torvalds 
35710bc58a91SEric W. Biederman 	/* f_version caches the tgid value that the last readdir call couldn't
35720bc58a91SEric W. Biederman 	 * return. lseek aka telldir automagically resets f_version to 0.
35730bc58a91SEric W. Biederman 	 */
357476f668beSChristoph Hellwig 	ns = proc_pid_ns(inode);
3575f0c3b509SAl Viro 	tid = (int)file->f_version;
3576f0c3b509SAl Viro 	file->f_version = 0;
3577d855a4b7SOleg Nesterov 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
35780bc58a91SEric W. Biederman 	     task;
3579f0c3b509SAl Viro 	     task = next_tid(task), ctx->pos++) {
3580e3912ac3SAlexey Dobriyan 		char name[10 + 1];
3581f0c3b509SAl Viro 		int len;
3582b488893aSPavel Emelyanov 		tid = task_pid_nr_ns(task, ns);
3583e3912ac3SAlexey Dobriyan 		len = snprintf(name, sizeof(name), "%u", tid);
3584f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3585f0c3b509SAl Viro 				proc_task_instantiate, task, NULL)) {
35860bc58a91SEric W. Biederman 			/* returning this tgid failed, save it as the first
35870bc58a91SEric W. Biederman 			 * pid for the next readir call */
3588f0c3b509SAl Viro 			file->f_version = (u64)tid;
35890bc58a91SEric W. Biederman 			put_task_struct(task);
35901da177e4SLinus Torvalds 			break;
35910bc58a91SEric W. Biederman 		}
35921da177e4SLinus Torvalds 	}
3593d855a4b7SOleg Nesterov 
3594f0c3b509SAl Viro 	return 0;
35951da177e4SLinus Torvalds }
35966e66b52bSEric W. Biederman 
3597a528d35eSDavid Howells static int proc_task_getattr(const struct path *path, struct kstat *stat,
3598a528d35eSDavid Howells 			     u32 request_mask, unsigned int query_flags)
35996e66b52bSEric W. Biederman {
3600a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
360199f89551SEric W. Biederman 	struct task_struct *p = get_proc_task(inode);
36026e66b52bSEric W. Biederman 	generic_fillattr(inode, stat);
36036e66b52bSEric W. Biederman 
360499f89551SEric W. Biederman 	if (p) {
360599f89551SEric W. Biederman 		stat->nlink += get_nr_threads(p);
360699f89551SEric W. Biederman 		put_task_struct(p);
36076e66b52bSEric W. Biederman 	}
36086e66b52bSEric W. Biederman 
36096e66b52bSEric W. Biederman 	return 0;
36106e66b52bSEric W. Biederman }
361128a6d671SEric W. Biederman 
3612c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = {
361328a6d671SEric W. Biederman 	.lookup		= proc_task_lookup,
361428a6d671SEric W. Biederman 	.getattr	= proc_task_getattr,
361528a6d671SEric W. Biederman 	.setattr	= proc_setattr,
36160499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
361728a6d671SEric W. Biederman };
361828a6d671SEric W. Biederman 
361900977a59SArjan van de Ven static const struct file_operations proc_task_operations = {
362028a6d671SEric W. Biederman 	.read		= generic_read_dir,
3621f50752eaSAl Viro 	.iterate_shared	= proc_task_readdir,
3622f50752eaSAl Viro 	.llseek		= generic_file_llseek,
362328a6d671SEric W. Biederman };
36241270dd8dSAlexey Dobriyan 
36251270dd8dSAlexey Dobriyan void __init set_proc_pid_nlink(void)
36261270dd8dSAlexey Dobriyan {
36271270dd8dSAlexey Dobriyan 	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
36281270dd8dSAlexey Dobriyan 	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
36291270dd8dSAlexey Dobriyan }
3630