xref: /openbmc/linux/fs/proc/base.c (revision a528d35e)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  linux/fs/proc/base.c
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  Copyright (C) 1991, 1992 Linus Torvalds
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  proc base directory handling functions
71da177e4SLinus Torvalds  *
81da177e4SLinus Torvalds  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
91da177e4SLinus Torvalds  *  Instead of using magical inumbers to determine the kind of object
101da177e4SLinus Torvalds  *  we allocate and fill in-core inodes upon lookup. They don't even
111da177e4SLinus Torvalds  *  go into icache. We cache the reference to task_struct upon lookup too.
121da177e4SLinus Torvalds  *  Eventually it should become a filesystem in its own. We don't use the
131da177e4SLinus Torvalds  *  rest of procfs anymore.
14e070ad49SMauricio Lin  *
15e070ad49SMauricio Lin  *
16e070ad49SMauricio Lin  *  Changelog:
17e070ad49SMauricio Lin  *  17-Jan-2005
18e070ad49SMauricio Lin  *  Allan Bezerra
19e070ad49SMauricio Lin  *  Bruna Moreira <bruna.moreira@indt.org.br>
20e070ad49SMauricio Lin  *  Edjard Mota <edjard.mota@indt.org.br>
21e070ad49SMauricio Lin  *  Ilias Biris <ilias.biris@indt.org.br>
22e070ad49SMauricio Lin  *  Mauricio Lin <mauricio.lin@indt.org.br>
23e070ad49SMauricio Lin  *
24e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25e070ad49SMauricio Lin  *
26e070ad49SMauricio Lin  *  A new process specific entry (smaps) included in /proc. It shows the
27e070ad49SMauricio Lin  *  size of rss for each memory area. The maps entry lacks information
28e070ad49SMauricio Lin  *  about physical memory size (rss) for each mapped file, i.e.,
29e070ad49SMauricio Lin  *  rss information for executables and library files.
30e070ad49SMauricio Lin  *  This additional information is useful for any tools that need to know
31e070ad49SMauricio Lin  *  about physical memory consumption for a process specific library.
32e070ad49SMauricio Lin  *
33e070ad49SMauricio Lin  *  Changelog:
34e070ad49SMauricio Lin  *  21-Feb-2005
35e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36e070ad49SMauricio Lin  *  Pud inclusion in the page table walking.
37e070ad49SMauricio Lin  *
38e070ad49SMauricio Lin  *  ChangeLog:
39e070ad49SMauricio Lin  *  10-Mar-2005
40e070ad49SMauricio Lin  *  10LE Instituto Nokia de Tecnologia - INdT:
41e070ad49SMauricio Lin  *  A better way to walks through the page table as suggested by Hugh Dickins.
42e070ad49SMauricio Lin  *
43e070ad49SMauricio Lin  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
44e070ad49SMauricio Lin  *  Smaps information related to shared, private, clean and dirty pages.
45e070ad49SMauricio Lin  *
46e070ad49SMauricio Lin  *  Paul Mundt <paul.mundt@nokia.com>:
47e070ad49SMauricio Lin  *  Overall revision about smaps.
481da177e4SLinus Torvalds  */
491da177e4SLinus Torvalds 
507c0f6ba6SLinus Torvalds #include <linux/uaccess.h>
511da177e4SLinus Torvalds 
521da177e4SLinus Torvalds #include <linux/errno.h>
531da177e4SLinus Torvalds #include <linux/time.h>
541da177e4SLinus Torvalds #include <linux/proc_fs.h>
551da177e4SLinus Torvalds #include <linux/stat.h>
565995477aSAndrea Righi #include <linux/task_io_accounting_ops.h>
571da177e4SLinus Torvalds #include <linux/init.h>
5816f7e0feSRandy Dunlap #include <linux/capability.h>
591da177e4SLinus Torvalds #include <linux/file.h>
609f3acc31SAl Viro #include <linux/fdtable.h>
611da177e4SLinus Torvalds #include <linux/string.h>
621da177e4SLinus Torvalds #include <linux/seq_file.h>
631da177e4SLinus Torvalds #include <linux/namei.h>
646b3286edSKirill Korotaev #include <linux/mnt_namespace.h>
651da177e4SLinus Torvalds #include <linux/mm.h>
66a63d83f4SDavid Rientjes #include <linux/swap.h>
67b835996fSDipankar Sarma #include <linux/rcupdate.h>
681da177e4SLinus Torvalds #include <linux/kallsyms.h>
692ec220e2SKen Chen #include <linux/stacktrace.h>
70d85f50d5SNeil Horman #include <linux/resource.h>
715096add8SKees Cook #include <linux/module.h>
721da177e4SLinus Torvalds #include <linux/mount.h>
731da177e4SLinus Torvalds #include <linux/security.h>
741da177e4SLinus Torvalds #include <linux/ptrace.h>
750d094efeSRoland McGrath #include <linux/tracehook.h>
7687ebdc00SAndrew Morton #include <linux/printk.h>
77a424316cSPaul Menage #include <linux/cgroup.h>
781da177e4SLinus Torvalds #include <linux/cpuset.h>
791da177e4SLinus Torvalds #include <linux/audit.h>
805addc5ddSAl Viro #include <linux/poll.h>
811651e14eSSerge E. Hallyn #include <linux/nsproxy.h>
828ac773b4SAlexey Dobriyan #include <linux/oom.h>
833cb4a0bbSKawai, Hidehiro #include <linux/elf.h>
8460347f67SPavel Emelyanov #include <linux/pid_namespace.h>
8522d917d8SEric W. Biederman #include <linux/user_namespace.h>
865ad4e53bSAl Viro #include <linux/fs_struct.h>
875a0e3ad6STejun Heo #include <linux/slab.h>
88640708a2SPavel Emelyanov #include <linux/flex_array.h>
8948f6a7a5SPavel Emelyanov #include <linux/posix-timers.h>
90f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
91f133eccaSChris Metcalf #include <asm/hardwall.h>
92f133eccaSChris Metcalf #endif
9343d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h>
941da177e4SLinus Torvalds #include "internal.h"
95faf60af1SCyrill Gorcunov #include "fd.h"
961da177e4SLinus Torvalds 
970f2fe20fSEric W. Biederman /* NOTE:
980f2fe20fSEric W. Biederman  *	Implementing inode permission operations in /proc is almost
990f2fe20fSEric W. Biederman  *	certainly an error.  Permission checks need to happen during
1000f2fe20fSEric W. Biederman  *	each system call not at open time.  The reason is that most of
1010f2fe20fSEric W. Biederman  *	what we wish to check for permissions in /proc varies at runtime.
1020f2fe20fSEric W. Biederman  *
1030f2fe20fSEric W. Biederman  *	The classic example of a problem is opening file descriptors
1040f2fe20fSEric W. Biederman  *	in /proc for a task before it execs a suid executable.
1050f2fe20fSEric W. Biederman  */
1060f2fe20fSEric W. Biederman 
1071270dd8dSAlexey Dobriyan static u8 nlink_tid;
1081270dd8dSAlexey Dobriyan static u8 nlink_tgid;
1091270dd8dSAlexey Dobriyan 
1101da177e4SLinus Torvalds struct pid_entry {
111cedbccabSAlexey Dobriyan 	const char *name;
112623f594eSAlexey Dobriyan 	unsigned int len;
113d161a13fSAl Viro 	umode_t mode;
114c5ef1c42SArjan van de Ven 	const struct inode_operations *iop;
11500977a59SArjan van de Ven 	const struct file_operations *fop;
11620cdc894SEric W. Biederman 	union proc_op op;
1171da177e4SLinus Torvalds };
1181da177e4SLinus Torvalds 
11961a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) {			\
12020cdc894SEric W. Biederman 	.name = (NAME),					\
121c5141e6dSEric Dumazet 	.len  = sizeof(NAME) - 1,			\
12220cdc894SEric W. Biederman 	.mode = MODE,					\
12320cdc894SEric W. Biederman 	.iop  = IOP,					\
12420cdc894SEric W. Biederman 	.fop  = FOP,					\
12520cdc894SEric W. Biederman 	.op   = OP,					\
12620cdc894SEric W. Biederman }
12720cdc894SEric W. Biederman 
128631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops)	\
129631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
130631f9c18SAlexey Dobriyan #define LNK(NAME, get_link)					\
13161a28784SEric W. Biederman 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
13220cdc894SEric W. Biederman 		&proc_pid_link_inode_operations, NULL,		\
133631f9c18SAlexey Dobriyan 		{ .proc_get_link = get_link } )
134631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops)				\
135631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
136631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show)				\
137be614086SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)), 			\
138be614086SEric W. Biederman 		NULL, &proc_single_file_operations,	\
139631f9c18SAlexey Dobriyan 		{ .proc_show = show } )
1401da177e4SLinus Torvalds 
141aed54175SVegard Nossum /*
142aed54175SVegard Nossum  * Count the number of hardlinks for the pid_entry table, excluding the .
143aed54175SVegard Nossum  * and .. links.
144aed54175SVegard Nossum  */
1451270dd8dSAlexey Dobriyan static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
146aed54175SVegard Nossum 	unsigned int n)
147aed54175SVegard Nossum {
148aed54175SVegard Nossum 	unsigned int i;
149aed54175SVegard Nossum 	unsigned int count;
150aed54175SVegard Nossum 
1511270dd8dSAlexey Dobriyan 	count = 2;
152aed54175SVegard Nossum 	for (i = 0; i < n; ++i) {
153aed54175SVegard Nossum 		if (S_ISDIR(entries[i].mode))
154aed54175SVegard Nossum 			++count;
155aed54175SVegard Nossum 	}
156aed54175SVegard Nossum 
157aed54175SVegard Nossum 	return count;
158aed54175SVegard Nossum }
159aed54175SVegard Nossum 
160f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root)
1611da177e4SLinus Torvalds {
1627c2c7d99SHugh Dickins 	int result = -ENOENT;
1637c2c7d99SHugh Dickins 
1640494f6ecSMiklos Szeredi 	task_lock(task);
165f7ad3c6bSMiklos Szeredi 	if (task->fs) {
166f7ad3c6bSMiklos Szeredi 		get_fs_root(task->fs, root);
1677c2c7d99SHugh Dickins 		result = 0;
1687c2c7d99SHugh Dickins 	}
1690494f6ecSMiklos Szeredi 	task_unlock(task);
1707c2c7d99SHugh Dickins 	return result;
1710494f6ecSMiklos Szeredi }
1720494f6ecSMiklos Szeredi 
1737773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path)
1740494f6ecSMiklos Szeredi {
1752b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1760494f6ecSMiklos Szeredi 	int result = -ENOENT;
17799f89551SEric W. Biederman 
17899f89551SEric W. Biederman 	if (task) {
179f7ad3c6bSMiklos Szeredi 		task_lock(task);
180f7ad3c6bSMiklos Szeredi 		if (task->fs) {
181f7ad3c6bSMiklos Szeredi 			get_fs_pwd(task->fs, path);
182f7ad3c6bSMiklos Szeredi 			result = 0;
183f7ad3c6bSMiklos Szeredi 		}
184f7ad3c6bSMiklos Szeredi 		task_unlock(task);
18599f89551SEric W. Biederman 		put_task_struct(task);
18699f89551SEric W. Biederman 	}
1871da177e4SLinus Torvalds 	return result;
1881da177e4SLinus Torvalds }
1891da177e4SLinus Torvalds 
1907773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path)
1911da177e4SLinus Torvalds {
1922b0143b5SDavid Howells 	struct task_struct *task = get_proc_task(d_inode(dentry));
1931da177e4SLinus Torvalds 	int result = -ENOENT;
19499f89551SEric W. Biederman 
19599f89551SEric W. Biederman 	if (task) {
196f7ad3c6bSMiklos Szeredi 		result = get_task_root(task, path);
19799f89551SEric W. Biederman 		put_task_struct(task);
19899f89551SEric W. Biederman 	}
1991da177e4SLinus Torvalds 	return result;
2001da177e4SLinus Torvalds }
2011da177e4SLinus Torvalds 
202c2c0bb44SAlexey Dobriyan static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
203c2c0bb44SAlexey Dobriyan 				     size_t _count, loff_t *pos)
2041da177e4SLinus Torvalds {
205c2c0bb44SAlexey Dobriyan 	struct task_struct *tsk;
206c2c0bb44SAlexey Dobriyan 	struct mm_struct *mm;
207c2c0bb44SAlexey Dobriyan 	char *page;
208c2c0bb44SAlexey Dobriyan 	unsigned long count = _count;
209c2c0bb44SAlexey Dobriyan 	unsigned long arg_start, arg_end, env_start, env_end;
210c2c0bb44SAlexey Dobriyan 	unsigned long len1, len2, len;
211c2c0bb44SAlexey Dobriyan 	unsigned long p;
212c2c0bb44SAlexey Dobriyan 	char c;
213c2c0bb44SAlexey Dobriyan 	ssize_t rv;
214c2c0bb44SAlexey Dobriyan 
215c2c0bb44SAlexey Dobriyan 	BUG_ON(*pos < 0);
216c2c0bb44SAlexey Dobriyan 
217c2c0bb44SAlexey Dobriyan 	tsk = get_proc_task(file_inode(file));
218c2c0bb44SAlexey Dobriyan 	if (!tsk)
219c2c0bb44SAlexey Dobriyan 		return -ESRCH;
220c2c0bb44SAlexey Dobriyan 	mm = get_task_mm(tsk);
221c2c0bb44SAlexey Dobriyan 	put_task_struct(tsk);
222c2c0bb44SAlexey Dobriyan 	if (!mm)
2232ca66ff7SAlexey Dobriyan 		return 0;
224c2c0bb44SAlexey Dobriyan 	/* Check if process spawned far enough to have cmdline. */
225c2c0bb44SAlexey Dobriyan 	if (!mm->env_end) {
226c2c0bb44SAlexey Dobriyan 		rv = 0;
227c2c0bb44SAlexey Dobriyan 		goto out_mmput;
2281da177e4SLinus Torvalds 	}
2291da177e4SLinus Torvalds 
230c2c0bb44SAlexey Dobriyan 	page = (char *)__get_free_page(GFP_TEMPORARY);
231c2c0bb44SAlexey Dobriyan 	if (!page) {
232c2c0bb44SAlexey Dobriyan 		rv = -ENOMEM;
233c2c0bb44SAlexey Dobriyan 		goto out_mmput;
234c2c0bb44SAlexey Dobriyan 	}
235c2c0bb44SAlexey Dobriyan 
236c2c0bb44SAlexey Dobriyan 	down_read(&mm->mmap_sem);
237c2c0bb44SAlexey Dobriyan 	arg_start = mm->arg_start;
238c2c0bb44SAlexey Dobriyan 	arg_end = mm->arg_end;
239c2c0bb44SAlexey Dobriyan 	env_start = mm->env_start;
240c2c0bb44SAlexey Dobriyan 	env_end = mm->env_end;
241c2c0bb44SAlexey Dobriyan 	up_read(&mm->mmap_sem);
242c2c0bb44SAlexey Dobriyan 
243c2c0bb44SAlexey Dobriyan 	BUG_ON(arg_start > arg_end);
244c2c0bb44SAlexey Dobriyan 	BUG_ON(env_start > env_end);
245c2c0bb44SAlexey Dobriyan 
246c2c0bb44SAlexey Dobriyan 	len1 = arg_end - arg_start;
247c2c0bb44SAlexey Dobriyan 	len2 = env_end - env_start;
248c2c0bb44SAlexey Dobriyan 
2493581d458SAlexey Dobriyan 	/* Empty ARGV. */
2503581d458SAlexey Dobriyan 	if (len1 == 0) {
2513581d458SAlexey Dobriyan 		rv = 0;
2523581d458SAlexey Dobriyan 		goto out_free_page;
2533581d458SAlexey Dobriyan 	}
254c2c0bb44SAlexey Dobriyan 	/*
255c2c0bb44SAlexey Dobriyan 	 * Inherently racy -- command line shares address space
256c2c0bb44SAlexey Dobriyan 	 * with code and data.
257c2c0bb44SAlexey Dobriyan 	 */
258272ddc8bSLinus Torvalds 	rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
259c2c0bb44SAlexey Dobriyan 	if (rv <= 0)
260c2c0bb44SAlexey Dobriyan 		goto out_free_page;
261c2c0bb44SAlexey Dobriyan 
262c2c0bb44SAlexey Dobriyan 	rv = 0;
263c2c0bb44SAlexey Dobriyan 
264c2c0bb44SAlexey Dobriyan 	if (c == '\0') {
265c2c0bb44SAlexey Dobriyan 		/* Command line (set of strings) occupies whole ARGV. */
266c2c0bb44SAlexey Dobriyan 		if (len1 <= *pos)
267c2c0bb44SAlexey Dobriyan 			goto out_free_page;
268c2c0bb44SAlexey Dobriyan 
269c2c0bb44SAlexey Dobriyan 		p = arg_start + *pos;
270c2c0bb44SAlexey Dobriyan 		len = len1 - *pos;
271c2c0bb44SAlexey Dobriyan 		while (count > 0 && len > 0) {
272c2c0bb44SAlexey Dobriyan 			unsigned int _count;
273c2c0bb44SAlexey Dobriyan 			int nr_read;
274c2c0bb44SAlexey Dobriyan 
275c2c0bb44SAlexey Dobriyan 			_count = min3(count, len, PAGE_SIZE);
276272ddc8bSLinus Torvalds 			nr_read = access_remote_vm(mm, p, page, _count, 0);
277c2c0bb44SAlexey Dobriyan 			if (nr_read < 0)
278c2c0bb44SAlexey Dobriyan 				rv = nr_read;
279c2c0bb44SAlexey Dobriyan 			if (nr_read <= 0)
280c2c0bb44SAlexey Dobriyan 				goto out_free_page;
281c2c0bb44SAlexey Dobriyan 
282c2c0bb44SAlexey Dobriyan 			if (copy_to_user(buf, page, nr_read)) {
283c2c0bb44SAlexey Dobriyan 				rv = -EFAULT;
284c2c0bb44SAlexey Dobriyan 				goto out_free_page;
285c2c0bb44SAlexey Dobriyan 			}
286c2c0bb44SAlexey Dobriyan 
287c2c0bb44SAlexey Dobriyan 			p	+= nr_read;
288c2c0bb44SAlexey Dobriyan 			len	-= nr_read;
289c2c0bb44SAlexey Dobriyan 			buf	+= nr_read;
290c2c0bb44SAlexey Dobriyan 			count	-= nr_read;
291c2c0bb44SAlexey Dobriyan 			rv	+= nr_read;
292c2c0bb44SAlexey Dobriyan 		}
293c2c0bb44SAlexey Dobriyan 	} else {
294c2c0bb44SAlexey Dobriyan 		/*
295a0a07b87SAlexey Dobriyan 		 * Command line (1 string) occupies ARGV and
296c2c0bb44SAlexey Dobriyan 		 * extends into ENVP.
297c2c0bb44SAlexey Dobriyan 		 */
298a0a07b87SAlexey Dobriyan 		struct {
299a0a07b87SAlexey Dobriyan 			unsigned long p;
300a0a07b87SAlexey Dobriyan 			unsigned long len;
301a0a07b87SAlexey Dobriyan 		} cmdline[2] = {
302a0a07b87SAlexey Dobriyan 			{ .p = arg_start, .len = len1 },
303a0a07b87SAlexey Dobriyan 			{ .p = env_start, .len = len2 },
304a0a07b87SAlexey Dobriyan 		};
305a0a07b87SAlexey Dobriyan 		loff_t pos1 = *pos;
306a0a07b87SAlexey Dobriyan 		unsigned int i;
307c2c0bb44SAlexey Dobriyan 
308a0a07b87SAlexey Dobriyan 		i = 0;
309a0a07b87SAlexey Dobriyan 		while (i < 2 && pos1 >= cmdline[i].len) {
310a0a07b87SAlexey Dobriyan 			pos1 -= cmdline[i].len;
311a0a07b87SAlexey Dobriyan 			i++;
312a0a07b87SAlexey Dobriyan 		}
313a0a07b87SAlexey Dobriyan 		while (i < 2) {
314a0a07b87SAlexey Dobriyan 			p = cmdline[i].p + pos1;
315a0a07b87SAlexey Dobriyan 			len = cmdline[i].len - pos1;
316c2c0bb44SAlexey Dobriyan 			while (count > 0 && len > 0) {
317c2c0bb44SAlexey Dobriyan 				unsigned int _count, l;
318c2c0bb44SAlexey Dobriyan 				int nr_read;
319c2c0bb44SAlexey Dobriyan 				bool final;
320c2c0bb44SAlexey Dobriyan 
321c2c0bb44SAlexey Dobriyan 				_count = min3(count, len, PAGE_SIZE);
322272ddc8bSLinus Torvalds 				nr_read = access_remote_vm(mm, p, page, _count, 0);
323c2c0bb44SAlexey Dobriyan 				if (nr_read < 0)
324c2c0bb44SAlexey Dobriyan 					rv = nr_read;
325c2c0bb44SAlexey Dobriyan 				if (nr_read <= 0)
326c2c0bb44SAlexey Dobriyan 					goto out_free_page;
327c2c0bb44SAlexey Dobriyan 
328c2c0bb44SAlexey Dobriyan 				/*
329c2c0bb44SAlexey Dobriyan 				 * Command line can be shorter than whole ARGV
330c2c0bb44SAlexey Dobriyan 				 * even if last "marker" byte says it is not.
331c2c0bb44SAlexey Dobriyan 				 */
332c2c0bb44SAlexey Dobriyan 				final = false;
333c2c0bb44SAlexey Dobriyan 				l = strnlen(page, nr_read);
334c2c0bb44SAlexey Dobriyan 				if (l < nr_read) {
335c2c0bb44SAlexey Dobriyan 					nr_read = l;
336c2c0bb44SAlexey Dobriyan 					final = true;
337c2c0bb44SAlexey Dobriyan 				}
338c2c0bb44SAlexey Dobriyan 
339c2c0bb44SAlexey Dobriyan 				if (copy_to_user(buf, page, nr_read)) {
340c2c0bb44SAlexey Dobriyan 					rv = -EFAULT;
341c2c0bb44SAlexey Dobriyan 					goto out_free_page;
342c2c0bb44SAlexey Dobriyan 				}
343c2c0bb44SAlexey Dobriyan 
344c2c0bb44SAlexey Dobriyan 				p	+= nr_read;
345c2c0bb44SAlexey Dobriyan 				len	-= nr_read;
346c2c0bb44SAlexey Dobriyan 				buf	+= nr_read;
347c2c0bb44SAlexey Dobriyan 				count	-= nr_read;
348c2c0bb44SAlexey Dobriyan 				rv	+= nr_read;
349c2c0bb44SAlexey Dobriyan 
350c2c0bb44SAlexey Dobriyan 				if (final)
351c2c0bb44SAlexey Dobriyan 					goto out_free_page;
352c2c0bb44SAlexey Dobriyan 			}
353a0a07b87SAlexey Dobriyan 
354a0a07b87SAlexey Dobriyan 			/* Only first chunk can be read partially. */
355a0a07b87SAlexey Dobriyan 			pos1 = 0;
356a0a07b87SAlexey Dobriyan 			i++;
357c2c0bb44SAlexey Dobriyan 		}
358c2c0bb44SAlexey Dobriyan 	}
359c2c0bb44SAlexey Dobriyan 
360c2c0bb44SAlexey Dobriyan out_free_page:
361c2c0bb44SAlexey Dobriyan 	free_page((unsigned long)page);
362c2c0bb44SAlexey Dobriyan out_mmput:
363c2c0bb44SAlexey Dobriyan 	mmput(mm);
364c2c0bb44SAlexey Dobriyan 	if (rv > 0)
365c2c0bb44SAlexey Dobriyan 		*pos += rv;
366c2c0bb44SAlexey Dobriyan 	return rv;
367c2c0bb44SAlexey Dobriyan }
368c2c0bb44SAlexey Dobriyan 
369c2c0bb44SAlexey Dobriyan static const struct file_operations proc_pid_cmdline_ops = {
370c2c0bb44SAlexey Dobriyan 	.read	= proc_pid_cmdline_read,
371c2c0bb44SAlexey Dobriyan 	.llseek	= generic_file_llseek,
372c2c0bb44SAlexey Dobriyan };
373c2c0bb44SAlexey Dobriyan 
3741da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS
3751da177e4SLinus Torvalds /*
3761da177e4SLinus Torvalds  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
3771da177e4SLinus Torvalds  * Returns the resolved symbol.  If that fails, simply return the address.
3781da177e4SLinus Torvalds  */
379edfcd606SAlexey Dobriyan static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
380edfcd606SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
3811da177e4SLinus Torvalds {
382ffb45122SAlexey Dobriyan 	unsigned long wchan;
3839281aceaSTejun Heo 	char symname[KSYM_NAME_LEN];
3841da177e4SLinus Torvalds 
3851da177e4SLinus Torvalds 	wchan = get_wchan(task);
3861da177e4SLinus Torvalds 
387caaee623SJann Horn 	if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
388caaee623SJann Horn 			&& !lookup_symbol_name(wchan, symname))
38925ce3191SJoe Perches 		seq_printf(m, "%s", symname);
390b2f73922SIngo Molnar 	else
3911e92a61cSRobin Humble 		seq_putc(m, '0');
39225ce3191SJoe Perches 
39325ce3191SJoe Perches 	return 0;
3941da177e4SLinus Torvalds }
3951da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */
3961da177e4SLinus Torvalds 
397a9712bc1SAl Viro static int lock_trace(struct task_struct *task)
398a9712bc1SAl Viro {
399a9712bc1SAl Viro 	int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
400a9712bc1SAl Viro 	if (err)
401a9712bc1SAl Viro 		return err;
402caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
403a9712bc1SAl Viro 		mutex_unlock(&task->signal->cred_guard_mutex);
404a9712bc1SAl Viro 		return -EPERM;
405a9712bc1SAl Viro 	}
406a9712bc1SAl Viro 	return 0;
407a9712bc1SAl Viro }
408a9712bc1SAl Viro 
409a9712bc1SAl Viro static void unlock_trace(struct task_struct *task)
410a9712bc1SAl Viro {
411a9712bc1SAl Viro 	mutex_unlock(&task->signal->cred_guard_mutex);
412a9712bc1SAl Viro }
413a9712bc1SAl Viro 
4142ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
4152ec220e2SKen Chen 
4162ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH	64
4172ec220e2SKen Chen 
4182ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
4192ec220e2SKen Chen 			  struct pid *pid, struct task_struct *task)
4202ec220e2SKen Chen {
4212ec220e2SKen Chen 	struct stack_trace trace;
4222ec220e2SKen Chen 	unsigned long *entries;
423a9712bc1SAl Viro 	int err;
4242ec220e2SKen Chen 	int i;
4252ec220e2SKen Chen 
4262ec220e2SKen Chen 	entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
4272ec220e2SKen Chen 	if (!entries)
4282ec220e2SKen Chen 		return -ENOMEM;
4292ec220e2SKen Chen 
4302ec220e2SKen Chen 	trace.nr_entries	= 0;
4312ec220e2SKen Chen 	trace.max_entries	= MAX_STACK_TRACE_DEPTH;
4322ec220e2SKen Chen 	trace.entries		= entries;
4332ec220e2SKen Chen 	trace.skip		= 0;
434a9712bc1SAl Viro 
435a9712bc1SAl Viro 	err = lock_trace(task);
436a9712bc1SAl Viro 	if (!err) {
4372ec220e2SKen Chen 		save_stack_trace_tsk(task, &trace);
4382ec220e2SKen Chen 
4392ec220e2SKen Chen 		for (i = 0; i < trace.nr_entries; i++) {
4408b927d73SJosh Poimboeuf 			seq_printf(m, "[<%pK>] %pB\n",
4412ec220e2SKen Chen 				   (void *)entries[i], (void *)entries[i]);
4422ec220e2SKen Chen 		}
443a9712bc1SAl Viro 		unlock_trace(task);
444a9712bc1SAl Viro 	}
4452ec220e2SKen Chen 	kfree(entries);
4462ec220e2SKen Chen 
447a9712bc1SAl Viro 	return err;
4482ec220e2SKen Chen }
4492ec220e2SKen Chen #endif
4502ec220e2SKen Chen 
4515968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
4521da177e4SLinus Torvalds /*
4531da177e4SLinus Torvalds  * Provides /proc/PID/schedstat
4541da177e4SLinus Torvalds  */
455f6e826caSAlexey Dobriyan static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
456f6e826caSAlexey Dobriyan 			      struct pid *pid, struct task_struct *task)
4571da177e4SLinus Torvalds {
4585968ceceSNaveen N. Rao 	if (unlikely(!sched_info_on()))
4595968ceceSNaveen N. Rao 		seq_printf(m, "0 0 0\n");
4605968ceceSNaveen N. Rao 	else
46125ce3191SJoe Perches 		seq_printf(m, "%llu %llu %lu\n",
462826e08b0SIngo Molnar 		   (unsigned long long)task->se.sum_exec_runtime,
463826e08b0SIngo Molnar 		   (unsigned long long)task->sched_info.run_delay,
4642d72376bSIngo Molnar 		   task->sched_info.pcount);
46525ce3191SJoe Perches 
46625ce3191SJoe Perches 	return 0;
4671da177e4SLinus Torvalds }
4681da177e4SLinus Torvalds #endif
4691da177e4SLinus Torvalds 
4709745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
4719745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v)
4729745512cSArjan van de Ven {
4739745512cSArjan van de Ven 	int i;
47413d77c37SHiroshi Shimamoto 	struct inode *inode = m->private;
47513d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(inode);
4769745512cSArjan van de Ven 
47713d77c37SHiroshi Shimamoto 	if (!task)
47813d77c37SHiroshi Shimamoto 		return -ESRCH;
47913d77c37SHiroshi Shimamoto 	seq_puts(m, "Latency Top version : v0.1\n");
4809745512cSArjan van de Ven 	for (i = 0; i < 32; i++) {
48134e49d4fSJoe Perches 		struct latency_record *lr = &task->latency_record[i];
48234e49d4fSJoe Perches 		if (lr->backtrace[0]) {
4839745512cSArjan van de Ven 			int q;
4849745512cSArjan van de Ven 			seq_printf(m, "%i %li %li",
48534e49d4fSJoe Perches 				   lr->count, lr->time, lr->max);
4869745512cSArjan van de Ven 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
48734e49d4fSJoe Perches 				unsigned long bt = lr->backtrace[q];
48834e49d4fSJoe Perches 				if (!bt)
4899745512cSArjan van de Ven 					break;
49034e49d4fSJoe Perches 				if (bt == ULONG_MAX)
4919745512cSArjan van de Ven 					break;
49234e49d4fSJoe Perches 				seq_printf(m, " %ps", (void *)bt);
4939745512cSArjan van de Ven 			}
4949d6de12fSAlexey Dobriyan 			seq_putc(m, '\n');
4959745512cSArjan van de Ven 		}
4969745512cSArjan van de Ven 
4979745512cSArjan van de Ven 	}
49813d77c37SHiroshi Shimamoto 	put_task_struct(task);
4999745512cSArjan van de Ven 	return 0;
5009745512cSArjan van de Ven }
5019745512cSArjan van de Ven 
5029745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file)
5039745512cSArjan van de Ven {
50413d77c37SHiroshi Shimamoto 	return single_open(file, lstats_show_proc, inode);
505d6643d12SHiroshi Shimamoto }
506d6643d12SHiroshi Shimamoto 
5079745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf,
5089745512cSArjan van de Ven 			    size_t count, loff_t *offs)
5099745512cSArjan van de Ven {
510496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
5119745512cSArjan van de Ven 
51213d77c37SHiroshi Shimamoto 	if (!task)
51313d77c37SHiroshi Shimamoto 		return -ESRCH;
5149745512cSArjan van de Ven 	clear_all_latency_tracing(task);
51513d77c37SHiroshi Shimamoto 	put_task_struct(task);
5169745512cSArjan van de Ven 
5179745512cSArjan van de Ven 	return count;
5189745512cSArjan van de Ven }
5199745512cSArjan van de Ven 
5209745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = {
5219745512cSArjan van de Ven 	.open		= lstats_open,
5229745512cSArjan van de Ven 	.read		= seq_read,
5239745512cSArjan van de Ven 	.write		= lstats_write,
5249745512cSArjan van de Ven 	.llseek		= seq_lseek,
52513d77c37SHiroshi Shimamoto 	.release	= single_release,
5269745512cSArjan van de Ven };
5279745512cSArjan van de Ven 
5289745512cSArjan van de Ven #endif
5299745512cSArjan van de Ven 
5306ba51e37SAlexey Dobriyan static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
5316ba51e37SAlexey Dobriyan 			  struct pid *pid, struct task_struct *task)
5321da177e4SLinus Torvalds {
533a7f638f9SDavid Rientjes 	unsigned long totalpages = totalram_pages + total_swap_pages;
534b95c35e7SOleg Nesterov 	unsigned long points = 0;
5351da177e4SLinus Torvalds 
536a7f638f9SDavid Rientjes 	points = oom_badness(task, NULL, NULL, totalpages) *
537a7f638f9SDavid Rientjes 					1000 / totalpages;
53825ce3191SJoe Perches 	seq_printf(m, "%lu\n", points);
53925ce3191SJoe Perches 
54025ce3191SJoe Perches 	return 0;
5411da177e4SLinus Torvalds }
5421da177e4SLinus Torvalds 
543d85f50d5SNeil Horman struct limit_names {
544cedbccabSAlexey Dobriyan 	const char *name;
545cedbccabSAlexey Dobriyan 	const char *unit;
546d85f50d5SNeil Horman };
547d85f50d5SNeil Horman 
548d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = {
549cff4edb5SKees Cook 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
550d85f50d5SNeil Horman 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
551d85f50d5SNeil Horman 	[RLIMIT_DATA] = {"Max data size", "bytes"},
552d85f50d5SNeil Horman 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
553d85f50d5SNeil Horman 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
554d85f50d5SNeil Horman 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
555d85f50d5SNeil Horman 	[RLIMIT_NPROC] = {"Max processes", "processes"},
556d85f50d5SNeil Horman 	[RLIMIT_NOFILE] = {"Max open files", "files"},
557d85f50d5SNeil Horman 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
558d85f50d5SNeil Horman 	[RLIMIT_AS] = {"Max address space", "bytes"},
559d85f50d5SNeil Horman 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
560d85f50d5SNeil Horman 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
561d85f50d5SNeil Horman 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
562d85f50d5SNeil Horman 	[RLIMIT_NICE] = {"Max nice priority", NULL},
563d85f50d5SNeil Horman 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
5648808117cSEugene Teo 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
565d85f50d5SNeil Horman };
566d85f50d5SNeil Horman 
567d85f50d5SNeil Horman /* Display limits for a process */
5681c963eb1SAlexey Dobriyan static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
5691c963eb1SAlexey Dobriyan 			   struct pid *pid, struct task_struct *task)
570d85f50d5SNeil Horman {
571d85f50d5SNeil Horman 	unsigned int i;
572d85f50d5SNeil Horman 	unsigned long flags;
573d85f50d5SNeil Horman 
574d85f50d5SNeil Horman 	struct rlimit rlim[RLIM_NLIMITS];
575d85f50d5SNeil Horman 
576a6bebbc8SLai Jiangshan 	if (!lock_task_sighand(task, &flags))
577d85f50d5SNeil Horman 		return 0;
578d85f50d5SNeil Horman 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
579d85f50d5SNeil Horman 	unlock_task_sighand(task, &flags);
580d85f50d5SNeil Horman 
581d85f50d5SNeil Horman 	/*
582d85f50d5SNeil Horman 	 * print the file header
583d85f50d5SNeil Horman 	 */
5841c963eb1SAlexey Dobriyan        seq_printf(m, "%-25s %-20s %-20s %-10s\n",
585d85f50d5SNeil Horman 		  "Limit", "Soft Limit", "Hard Limit", "Units");
586d85f50d5SNeil Horman 
587d85f50d5SNeil Horman 	for (i = 0; i < RLIM_NLIMITS; i++) {
588d85f50d5SNeil Horman 		if (rlim[i].rlim_cur == RLIM_INFINITY)
5891c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20s ",
590d85f50d5SNeil Horman 				   lnames[i].name, "unlimited");
591d85f50d5SNeil Horman 		else
5921c963eb1SAlexey Dobriyan 			seq_printf(m, "%-25s %-20lu ",
593d85f50d5SNeil Horman 				   lnames[i].name, rlim[i].rlim_cur);
594d85f50d5SNeil Horman 
595d85f50d5SNeil Horman 		if (rlim[i].rlim_max == RLIM_INFINITY)
5961c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20s ", "unlimited");
597d85f50d5SNeil Horman 		else
5981c963eb1SAlexey Dobriyan 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
599d85f50d5SNeil Horman 
600d85f50d5SNeil Horman 		if (lnames[i].unit)
6011c963eb1SAlexey Dobriyan 			seq_printf(m, "%-10s\n", lnames[i].unit);
602d85f50d5SNeil Horman 		else
6031c963eb1SAlexey Dobriyan 			seq_putc(m, '\n');
604d85f50d5SNeil Horman 	}
605d85f50d5SNeil Horman 
6061c963eb1SAlexey Dobriyan 	return 0;
607d85f50d5SNeil Horman }
608d85f50d5SNeil Horman 
609ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
61009d93bd6SAlexey Dobriyan static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
61109d93bd6SAlexey Dobriyan 			    struct pid *pid, struct task_struct *task)
612ebcb6734SRoland McGrath {
613ebcb6734SRoland McGrath 	long nr;
614ebcb6734SRoland McGrath 	unsigned long args[6], sp, pc;
61525ce3191SJoe Perches 	int res;
61625ce3191SJoe Perches 
61725ce3191SJoe Perches 	res = lock_trace(task);
618a9712bc1SAl Viro 	if (res)
619a9712bc1SAl Viro 		return res;
620ebcb6734SRoland McGrath 
621ebcb6734SRoland McGrath 	if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
62209d93bd6SAlexey Dobriyan 		seq_puts(m, "running\n");
623a9712bc1SAl Viro 	else if (nr < 0)
62409d93bd6SAlexey Dobriyan 		seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
625a9712bc1SAl Viro 	else
62609d93bd6SAlexey Dobriyan 		seq_printf(m,
627ebcb6734SRoland McGrath 		       "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
628ebcb6734SRoland McGrath 		       nr,
629ebcb6734SRoland McGrath 		       args[0], args[1], args[2], args[3], args[4], args[5],
630ebcb6734SRoland McGrath 		       sp, pc);
631a9712bc1SAl Viro 	unlock_trace(task);
63225ce3191SJoe Perches 
63325ce3191SJoe Perches 	return 0;
634ebcb6734SRoland McGrath }
635ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
636ebcb6734SRoland McGrath 
6371da177e4SLinus Torvalds /************************************************************************/
6381da177e4SLinus Torvalds /*                       Here the fs part begins                        */
6391da177e4SLinus Torvalds /************************************************************************/
6401da177e4SLinus Torvalds 
6411da177e4SLinus Torvalds /* permission checks */
642778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode)
6431da177e4SLinus Torvalds {
644778c1144SEric W. Biederman 	struct task_struct *task;
645778c1144SEric W. Biederman 	int allowed = 0;
646df26c40eSEric W. Biederman 	/* Allow access to a task's file descriptors if it is us or we
647df26c40eSEric W. Biederman 	 * may use ptrace attach to the process and find out that
648df26c40eSEric W. Biederman 	 * information.
649778c1144SEric W. Biederman 	 */
650778c1144SEric W. Biederman 	task = get_proc_task(inode);
651df26c40eSEric W. Biederman 	if (task) {
652caaee623SJann Horn 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
653778c1144SEric W. Biederman 		put_task_struct(task);
654df26c40eSEric W. Biederman 	}
655778c1144SEric W. Biederman 	return allowed;
6561da177e4SLinus Torvalds }
6571da177e4SLinus Torvalds 
6586b4e306aSEric W. Biederman int proc_setattr(struct dentry *dentry, struct iattr *attr)
6596d76fa58SLinus Torvalds {
6606d76fa58SLinus Torvalds 	int error;
6612b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
6626d76fa58SLinus Torvalds 
6636d76fa58SLinus Torvalds 	if (attr->ia_valid & ATTR_MODE)
6646d76fa58SLinus Torvalds 		return -EPERM;
6656d76fa58SLinus Torvalds 
66631051c85SJan Kara 	error = setattr_prepare(dentry, attr);
6671025774cSChristoph Hellwig 	if (error)
6686d76fa58SLinus Torvalds 		return error;
6691025774cSChristoph Hellwig 
6701025774cSChristoph Hellwig 	setattr_copy(inode, attr);
6711025774cSChristoph Hellwig 	mark_inode_dirty(inode);
6721025774cSChristoph Hellwig 	return 0;
6736d76fa58SLinus Torvalds }
6746d76fa58SLinus Torvalds 
6750499680aSVasiliy Kulikov /*
6760499680aSVasiliy Kulikov  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
6770499680aSVasiliy Kulikov  * or euid/egid (for hide_pid_min=2)?
6780499680aSVasiliy Kulikov  */
6790499680aSVasiliy Kulikov static bool has_pid_permissions(struct pid_namespace *pid,
6800499680aSVasiliy Kulikov 				 struct task_struct *task,
6810499680aSVasiliy Kulikov 				 int hide_pid_min)
6820499680aSVasiliy Kulikov {
6830499680aSVasiliy Kulikov 	if (pid->hide_pid < hide_pid_min)
6840499680aSVasiliy Kulikov 		return true;
6850499680aSVasiliy Kulikov 	if (in_group_p(pid->pid_gid))
6860499680aSVasiliy Kulikov 		return true;
687caaee623SJann Horn 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
6880499680aSVasiliy Kulikov }
6890499680aSVasiliy Kulikov 
6900499680aSVasiliy Kulikov 
6910499680aSVasiliy Kulikov static int proc_pid_permission(struct inode *inode, int mask)
6920499680aSVasiliy Kulikov {
6930499680aSVasiliy Kulikov 	struct pid_namespace *pid = inode->i_sb->s_fs_info;
6940499680aSVasiliy Kulikov 	struct task_struct *task;
6950499680aSVasiliy Kulikov 	bool has_perms;
6960499680aSVasiliy Kulikov 
6970499680aSVasiliy Kulikov 	task = get_proc_task(inode);
698a2ef990aSXiaotian Feng 	if (!task)
699a2ef990aSXiaotian Feng 		return -ESRCH;
700796f571bSLafcadio Wluiki 	has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
7010499680aSVasiliy Kulikov 	put_task_struct(task);
7020499680aSVasiliy Kulikov 
7030499680aSVasiliy Kulikov 	if (!has_perms) {
704796f571bSLafcadio Wluiki 		if (pid->hide_pid == HIDEPID_INVISIBLE) {
7050499680aSVasiliy Kulikov 			/*
7060499680aSVasiliy Kulikov 			 * Let's make getdents(), stat(), and open()
7070499680aSVasiliy Kulikov 			 * consistent with each other.  If a process
7080499680aSVasiliy Kulikov 			 * may not stat() a file, it shouldn't be seen
7090499680aSVasiliy Kulikov 			 * in procfs at all.
7100499680aSVasiliy Kulikov 			 */
7110499680aSVasiliy Kulikov 			return -ENOENT;
7120499680aSVasiliy Kulikov 		}
7130499680aSVasiliy Kulikov 
7140499680aSVasiliy Kulikov 		return -EPERM;
7150499680aSVasiliy Kulikov 	}
7160499680aSVasiliy Kulikov 	return generic_permission(inode, mask);
7170499680aSVasiliy Kulikov }
7180499680aSVasiliy Kulikov 
7190499680aSVasiliy Kulikov 
7200499680aSVasiliy Kulikov 
721c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = {
7226d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
7236d76fa58SLinus Torvalds };
7246d76fa58SLinus Torvalds 
725be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v)
726be614086SEric W. Biederman {
727be614086SEric W. Biederman 	struct inode *inode = m->private;
728be614086SEric W. Biederman 	struct pid_namespace *ns;
729be614086SEric W. Biederman 	struct pid *pid;
730be614086SEric W. Biederman 	struct task_struct *task;
731be614086SEric W. Biederman 	int ret;
732be614086SEric W. Biederman 
733be614086SEric W. Biederman 	ns = inode->i_sb->s_fs_info;
734be614086SEric W. Biederman 	pid = proc_pid(inode);
735be614086SEric W. Biederman 	task = get_pid_task(pid, PIDTYPE_PID);
736be614086SEric W. Biederman 	if (!task)
737be614086SEric W. Biederman 		return -ESRCH;
738be614086SEric W. Biederman 
739be614086SEric W. Biederman 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
740be614086SEric W. Biederman 
741be614086SEric W. Biederman 	put_task_struct(task);
742be614086SEric W. Biederman 	return ret;
743be614086SEric W. Biederman }
744be614086SEric W. Biederman 
745be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp)
746be614086SEric W. Biederman {
747c6a34058SJovi Zhang 	return single_open(filp, proc_single_show, inode);
748be614086SEric W. Biederman }
749be614086SEric W. Biederman 
750be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = {
751be614086SEric W. Biederman 	.open		= proc_single_open,
752be614086SEric W. Biederman 	.read		= seq_read,
753be614086SEric W. Biederman 	.llseek		= seq_lseek,
754be614086SEric W. Biederman 	.release	= single_release,
755be614086SEric W. Biederman };
756be614086SEric W. Biederman 
7575381e169SOleg Nesterov 
7585381e169SOleg Nesterov struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
7591da177e4SLinus Torvalds {
7605381e169SOleg Nesterov 	struct task_struct *task = get_proc_task(inode);
7615381e169SOleg Nesterov 	struct mm_struct *mm = ERR_PTR(-ESRCH);
762e268337dSLinus Torvalds 
7635381e169SOleg Nesterov 	if (task) {
764caaee623SJann Horn 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
765e268337dSLinus Torvalds 		put_task_struct(task);
766e268337dSLinus Torvalds 
7675381e169SOleg Nesterov 		if (!IS_ERR_OR_NULL(mm)) {
7686d08f2c7SOleg Nesterov 			/* ensure this mm_struct can't be freed */
769f1f10076SVegard Nossum 			mmgrab(mm);
7706d08f2c7SOleg Nesterov 			/* but do not pin its memory */
7716d08f2c7SOleg Nesterov 			mmput(mm);
7726d08f2c7SOleg Nesterov 		}
7735381e169SOleg Nesterov 	}
7745381e169SOleg Nesterov 
7755381e169SOleg Nesterov 	return mm;
7765381e169SOleg Nesterov }
7775381e169SOleg Nesterov 
7785381e169SOleg Nesterov static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
7795381e169SOleg Nesterov {
7805381e169SOleg Nesterov 	struct mm_struct *mm = proc_mem_open(inode, mode);
7815381e169SOleg Nesterov 
7825381e169SOleg Nesterov 	if (IS_ERR(mm))
7835381e169SOleg Nesterov 		return PTR_ERR(mm);
7846d08f2c7SOleg Nesterov 
785e268337dSLinus Torvalds 	file->private_data = mm;
7861da177e4SLinus Torvalds 	return 0;
7871da177e4SLinus Torvalds }
7881da177e4SLinus Torvalds 
789b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file)
790b409e578SCong Wang {
791bc452b4bSDjalal Harouni 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
792bc452b4bSDjalal Harouni 
793bc452b4bSDjalal Harouni 	/* OK to pass negative loff_t, we can catch out-of-range */
794bc452b4bSDjalal Harouni 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
795bc452b4bSDjalal Harouni 
796bc452b4bSDjalal Harouni 	return ret;
797b409e578SCong Wang }
798b409e578SCong Wang 
799572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf,
800572d34b9SOleg Nesterov 			size_t count, loff_t *ppos, int write)
8011da177e4SLinus Torvalds {
802e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
803572d34b9SOleg Nesterov 	unsigned long addr = *ppos;
804572d34b9SOleg Nesterov 	ssize_t copied;
8051da177e4SLinus Torvalds 	char *page;
806272ddc8bSLinus Torvalds 	unsigned int flags;
8071da177e4SLinus Torvalds 
808e268337dSLinus Torvalds 	if (!mm)
809e268337dSLinus Torvalds 		return 0;
8101da177e4SLinus Torvalds 
811e12ba74dSMel Gorman 	page = (char *)__get_free_page(GFP_TEMPORARY);
8121da177e4SLinus Torvalds 	if (!page)
813e268337dSLinus Torvalds 		return -ENOMEM;
8141da177e4SLinus Torvalds 
815f7ca54f4SFrederik Deweerdt 	copied = 0;
816388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
8176d08f2c7SOleg Nesterov 		goto free;
8186d08f2c7SOleg Nesterov 
819272ddc8bSLinus Torvalds 	/* Maybe we should limit FOLL_FORCE to actual ptrace users? */
820272ddc8bSLinus Torvalds 	flags = FOLL_FORCE;
8216347e8d5SLorenzo Stoakes 	if (write)
8226347e8d5SLorenzo Stoakes 		flags |= FOLL_WRITE;
8236347e8d5SLorenzo Stoakes 
8241da177e4SLinus Torvalds 	while (count > 0) {
825572d34b9SOleg Nesterov 		int this_len = min_t(int, count, PAGE_SIZE);
8261da177e4SLinus Torvalds 
827572d34b9SOleg Nesterov 		if (write && copy_from_user(page, buf, this_len)) {
8281da177e4SLinus Torvalds 			copied = -EFAULT;
8291da177e4SLinus Torvalds 			break;
8301da177e4SLinus Torvalds 		}
831572d34b9SOleg Nesterov 
8326347e8d5SLorenzo Stoakes 		this_len = access_remote_vm(mm, addr, page, this_len, flags);
833572d34b9SOleg Nesterov 		if (!this_len) {
8341da177e4SLinus Torvalds 			if (!copied)
8351da177e4SLinus Torvalds 				copied = -EIO;
8361da177e4SLinus Torvalds 			break;
8371da177e4SLinus Torvalds 		}
838572d34b9SOleg Nesterov 
839572d34b9SOleg Nesterov 		if (!write && copy_to_user(buf, page, this_len)) {
840572d34b9SOleg Nesterov 			copied = -EFAULT;
841572d34b9SOleg Nesterov 			break;
8421da177e4SLinus Torvalds 		}
843572d34b9SOleg Nesterov 
844572d34b9SOleg Nesterov 		buf += this_len;
845572d34b9SOleg Nesterov 		addr += this_len;
846572d34b9SOleg Nesterov 		copied += this_len;
847572d34b9SOleg Nesterov 		count -= this_len;
848572d34b9SOleg Nesterov 	}
849572d34b9SOleg Nesterov 	*ppos = addr;
85030cd8903SKOSAKI Motohiro 
8516d08f2c7SOleg Nesterov 	mmput(mm);
8526d08f2c7SOleg Nesterov free:
85330cd8903SKOSAKI Motohiro 	free_page((unsigned long) page);
8541da177e4SLinus Torvalds 	return copied;
8551da177e4SLinus Torvalds }
8561da177e4SLinus Torvalds 
857572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf,
858572d34b9SOleg Nesterov 			size_t count, loff_t *ppos)
859572d34b9SOleg Nesterov {
860572d34b9SOleg Nesterov 	return mem_rw(file, buf, count, ppos, 0);
861572d34b9SOleg Nesterov }
862572d34b9SOleg Nesterov 
863572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf,
864572d34b9SOleg Nesterov 			 size_t count, loff_t *ppos)
865572d34b9SOleg Nesterov {
866572d34b9SOleg Nesterov 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
867572d34b9SOleg Nesterov }
868572d34b9SOleg Nesterov 
86985863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig)
8701da177e4SLinus Torvalds {
8711da177e4SLinus Torvalds 	switch (orig) {
8721da177e4SLinus Torvalds 	case 0:
8731da177e4SLinus Torvalds 		file->f_pos = offset;
8741da177e4SLinus Torvalds 		break;
8751da177e4SLinus Torvalds 	case 1:
8761da177e4SLinus Torvalds 		file->f_pos += offset;
8771da177e4SLinus Torvalds 		break;
8781da177e4SLinus Torvalds 	default:
8791da177e4SLinus Torvalds 		return -EINVAL;
8801da177e4SLinus Torvalds 	}
8811da177e4SLinus Torvalds 	force_successful_syscall_return();
8821da177e4SLinus Torvalds 	return file->f_pos;
8831da177e4SLinus Torvalds }
8841da177e4SLinus Torvalds 
885e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file)
886e268337dSLinus Torvalds {
887e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
88871879d3cSOleg Nesterov 	if (mm)
8896d08f2c7SOleg Nesterov 		mmdrop(mm);
890e268337dSLinus Torvalds 	return 0;
891e268337dSLinus Torvalds }
892e268337dSLinus Torvalds 
89300977a59SArjan van de Ven static const struct file_operations proc_mem_operations = {
8941da177e4SLinus Torvalds 	.llseek		= mem_lseek,
8951da177e4SLinus Torvalds 	.read		= mem_read,
8961da177e4SLinus Torvalds 	.write		= mem_write,
8971da177e4SLinus Torvalds 	.open		= mem_open,
898e268337dSLinus Torvalds 	.release	= mem_release,
8991da177e4SLinus Torvalds };
9001da177e4SLinus Torvalds 
901b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file)
902b409e578SCong Wang {
903b409e578SCong Wang 	return __mem_open(inode, file, PTRACE_MODE_READ);
904b409e578SCong Wang }
905b409e578SCong Wang 
906315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf,
907315e28c8SJames Pearson 			size_t count, loff_t *ppos)
908315e28c8SJames Pearson {
909315e28c8SJames Pearson 	char *page;
910315e28c8SJames Pearson 	unsigned long src = *ppos;
911b409e578SCong Wang 	int ret = 0;
912b409e578SCong Wang 	struct mm_struct *mm = file->private_data;
913a3b609efSMateusz Guzik 	unsigned long env_start, env_end;
914315e28c8SJames Pearson 
9158148a73cSMathias Krause 	/* Ensure the process spawned far enough to have an environment. */
9168148a73cSMathias Krause 	if (!mm || !mm->env_end)
917b409e578SCong Wang 		return 0;
918315e28c8SJames Pearson 
919315e28c8SJames Pearson 	page = (char *)__get_free_page(GFP_TEMPORARY);
920315e28c8SJames Pearson 	if (!page)
921b409e578SCong Wang 		return -ENOMEM;
922315e28c8SJames Pearson 
923d6f64b89SAl Viro 	ret = 0;
924388f7934SVegard Nossum 	if (!mmget_not_zero(mm))
925b409e578SCong Wang 		goto free;
926a3b609efSMateusz Guzik 
927a3b609efSMateusz Guzik 	down_read(&mm->mmap_sem);
928a3b609efSMateusz Guzik 	env_start = mm->env_start;
929a3b609efSMateusz Guzik 	env_end = mm->env_end;
930a3b609efSMateusz Guzik 	up_read(&mm->mmap_sem);
931a3b609efSMateusz Guzik 
932315e28c8SJames Pearson 	while (count > 0) {
933e8905ec2SDjalal Harouni 		size_t this_len, max_len;
934e8905ec2SDjalal Harouni 		int retval;
935e8905ec2SDjalal Harouni 
936a3b609efSMateusz Guzik 		if (src >= (env_end - env_start))
937e8905ec2SDjalal Harouni 			break;
938315e28c8SJames Pearson 
939a3b609efSMateusz Guzik 		this_len = env_end - (env_start + src);
940315e28c8SJames Pearson 
941e8905ec2SDjalal Harouni 		max_len = min_t(size_t, PAGE_SIZE, count);
942e8905ec2SDjalal Harouni 		this_len = min(max_len, this_len);
943315e28c8SJames Pearson 
944272ddc8bSLinus Torvalds 		retval = access_remote_vm(mm, (env_start + src), page, this_len, 0);
945315e28c8SJames Pearson 
946315e28c8SJames Pearson 		if (retval <= 0) {
947315e28c8SJames Pearson 			ret = retval;
948315e28c8SJames Pearson 			break;
949315e28c8SJames Pearson 		}
950315e28c8SJames Pearson 
951315e28c8SJames Pearson 		if (copy_to_user(buf, page, retval)) {
952315e28c8SJames Pearson 			ret = -EFAULT;
953315e28c8SJames Pearson 			break;
954315e28c8SJames Pearson 		}
955315e28c8SJames Pearson 
956315e28c8SJames Pearson 		ret += retval;
957315e28c8SJames Pearson 		src += retval;
958315e28c8SJames Pearson 		buf += retval;
959315e28c8SJames Pearson 		count -= retval;
960315e28c8SJames Pearson 	}
961315e28c8SJames Pearson 	*ppos = src;
962315e28c8SJames Pearson 	mmput(mm);
963b409e578SCong Wang 
964b409e578SCong Wang free:
965315e28c8SJames Pearson 	free_page((unsigned long) page);
966315e28c8SJames Pearson 	return ret;
967315e28c8SJames Pearson }
968315e28c8SJames Pearson 
969315e28c8SJames Pearson static const struct file_operations proc_environ_operations = {
970b409e578SCong Wang 	.open		= environ_open,
971315e28c8SJames Pearson 	.read		= environ_read,
97287df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
973b409e578SCong Wang 	.release	= mem_release,
974315e28c8SJames Pearson };
975315e28c8SJames Pearson 
976c5317167SAl Viro static int auxv_open(struct inode *inode, struct file *file)
977c5317167SAl Viro {
978c5317167SAl Viro 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
979c5317167SAl Viro }
980c5317167SAl Viro 
981c5317167SAl Viro static ssize_t auxv_read(struct file *file, char __user *buf,
982c5317167SAl Viro 			size_t count, loff_t *ppos)
983c5317167SAl Viro {
984c5317167SAl Viro 	struct mm_struct *mm = file->private_data;
985c5317167SAl Viro 	unsigned int nwords = 0;
98606b2849dSLeon Yu 
98706b2849dSLeon Yu 	if (!mm)
98806b2849dSLeon Yu 		return 0;
989c5317167SAl Viro 	do {
990c5317167SAl Viro 		nwords += 2;
991c5317167SAl Viro 	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
992c5317167SAl Viro 	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
993c5317167SAl Viro 				       nwords * sizeof(mm->saved_auxv[0]));
994c5317167SAl Viro }
995c5317167SAl Viro 
996c5317167SAl Viro static const struct file_operations proc_auxv_operations = {
997c5317167SAl Viro 	.open		= auxv_open,
998c5317167SAl Viro 	.read		= auxv_read,
999c5317167SAl Viro 	.llseek		= generic_file_llseek,
1000c5317167SAl Viro 	.release	= mem_release,
1001c5317167SAl Viro };
1002c5317167SAl Viro 
1003fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1004fa0cbbf1SDavid Rientjes 			    loff_t *ppos)
1005fa0cbbf1SDavid Rientjes {
1006496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1007fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1008fa0cbbf1SDavid Rientjes 	int oom_adj = OOM_ADJUST_MIN;
1009fa0cbbf1SDavid Rientjes 	size_t len;
1010fa0cbbf1SDavid Rientjes 
1011fa0cbbf1SDavid Rientjes 	if (!task)
1012fa0cbbf1SDavid Rientjes 		return -ESRCH;
1013fa0cbbf1SDavid Rientjes 	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1014fa0cbbf1SDavid Rientjes 		oom_adj = OOM_ADJUST_MAX;
1015fa0cbbf1SDavid Rientjes 	else
1016fa0cbbf1SDavid Rientjes 		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1017fa0cbbf1SDavid Rientjes 			  OOM_SCORE_ADJ_MAX;
1018fa0cbbf1SDavid Rientjes 	put_task_struct(task);
1019fa0cbbf1SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1020fa0cbbf1SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1021fa0cbbf1SDavid Rientjes }
1022fa0cbbf1SDavid Rientjes 
10231d5f0acbSMichal Hocko static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
10241d5f0acbSMichal Hocko {
1025f913da59SMichal Hocko 	static DEFINE_MUTEX(oom_adj_mutex);
102644a70adeSMichal Hocko 	struct mm_struct *mm = NULL;
10271d5f0acbSMichal Hocko 	struct task_struct *task;
10281d5f0acbSMichal Hocko 	int err = 0;
10291d5f0acbSMichal Hocko 
10301d5f0acbSMichal Hocko 	task = get_proc_task(file_inode(file));
10311d5f0acbSMichal Hocko 	if (!task)
10321d5f0acbSMichal Hocko 		return -ESRCH;
10331d5f0acbSMichal Hocko 
10341d5f0acbSMichal Hocko 	mutex_lock(&oom_adj_mutex);
10351d5f0acbSMichal Hocko 	if (legacy) {
10361d5f0acbSMichal Hocko 		if (oom_adj < task->signal->oom_score_adj &&
10371d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10381d5f0acbSMichal Hocko 			err = -EACCES;
10391d5f0acbSMichal Hocko 			goto err_unlock;
10401d5f0acbSMichal Hocko 		}
10411d5f0acbSMichal Hocko 		/*
10421d5f0acbSMichal Hocko 		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
10431d5f0acbSMichal Hocko 		 * /proc/pid/oom_score_adj instead.
10441d5f0acbSMichal Hocko 		 */
10451d5f0acbSMichal Hocko 		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
10461d5f0acbSMichal Hocko 			  current->comm, task_pid_nr(current), task_pid_nr(task),
10471d5f0acbSMichal Hocko 			  task_pid_nr(task));
10481d5f0acbSMichal Hocko 	} else {
10491d5f0acbSMichal Hocko 		if ((short)oom_adj < task->signal->oom_score_adj_min &&
10501d5f0acbSMichal Hocko 				!capable(CAP_SYS_RESOURCE)) {
10511d5f0acbSMichal Hocko 			err = -EACCES;
10521d5f0acbSMichal Hocko 			goto err_unlock;
10531d5f0acbSMichal Hocko 		}
10541d5f0acbSMichal Hocko 	}
10551d5f0acbSMichal Hocko 
105644a70adeSMichal Hocko 	/*
105744a70adeSMichal Hocko 	 * Make sure we will check other processes sharing the mm if this is
105844a70adeSMichal Hocko 	 * not vfrok which wants its own oom_score_adj.
105944a70adeSMichal Hocko 	 * pin the mm so it doesn't go away and get reused after task_unlock
106044a70adeSMichal Hocko 	 */
106144a70adeSMichal Hocko 	if (!task->vfork_done) {
106244a70adeSMichal Hocko 		struct task_struct *p = find_lock_task_mm(task);
106344a70adeSMichal Hocko 
106444a70adeSMichal Hocko 		if (p) {
106544a70adeSMichal Hocko 			if (atomic_read(&p->mm->mm_users) > 1) {
106644a70adeSMichal Hocko 				mm = p->mm;
1067f1f10076SVegard Nossum 				mmgrab(mm);
106844a70adeSMichal Hocko 			}
106944a70adeSMichal Hocko 			task_unlock(p);
107044a70adeSMichal Hocko 		}
107144a70adeSMichal Hocko 	}
107244a70adeSMichal Hocko 
10731d5f0acbSMichal Hocko 	task->signal->oom_score_adj = oom_adj;
10741d5f0acbSMichal Hocko 	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
10751d5f0acbSMichal Hocko 		task->signal->oom_score_adj_min = (short)oom_adj;
10761d5f0acbSMichal Hocko 	trace_oom_score_adj_update(task);
107744a70adeSMichal Hocko 
107844a70adeSMichal Hocko 	if (mm) {
107944a70adeSMichal Hocko 		struct task_struct *p;
108044a70adeSMichal Hocko 
108144a70adeSMichal Hocko 		rcu_read_lock();
108244a70adeSMichal Hocko 		for_each_process(p) {
108344a70adeSMichal Hocko 			if (same_thread_group(task, p))
108444a70adeSMichal Hocko 				continue;
108544a70adeSMichal Hocko 
108644a70adeSMichal Hocko 			/* do not touch kernel threads or the global init */
108744a70adeSMichal Hocko 			if (p->flags & PF_KTHREAD || is_global_init(p))
108844a70adeSMichal Hocko 				continue;
108944a70adeSMichal Hocko 
109044a70adeSMichal Hocko 			task_lock(p);
109144a70adeSMichal Hocko 			if (!p->vfork_done && process_shares_mm(p, mm)) {
109244a70adeSMichal Hocko 				pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
109344a70adeSMichal Hocko 						task_pid_nr(p), p->comm,
109444a70adeSMichal Hocko 						p->signal->oom_score_adj, oom_adj,
109544a70adeSMichal Hocko 						task_pid_nr(task), task->comm);
109644a70adeSMichal Hocko 				p->signal->oom_score_adj = oom_adj;
109744a70adeSMichal Hocko 				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
109844a70adeSMichal Hocko 					p->signal->oom_score_adj_min = (short)oom_adj;
109944a70adeSMichal Hocko 			}
110044a70adeSMichal Hocko 			task_unlock(p);
110144a70adeSMichal Hocko 		}
110244a70adeSMichal Hocko 		rcu_read_unlock();
110344a70adeSMichal Hocko 		mmdrop(mm);
110444a70adeSMichal Hocko 	}
11051d5f0acbSMichal Hocko err_unlock:
11061d5f0acbSMichal Hocko 	mutex_unlock(&oom_adj_mutex);
11071d5f0acbSMichal Hocko 	put_task_struct(task);
11081d5f0acbSMichal Hocko 	return err;
11091d5f0acbSMichal Hocko }
1110f913da59SMichal Hocko 
1111b72bdfa7SDavid Rientjes /*
1112b72bdfa7SDavid Rientjes  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1113b72bdfa7SDavid Rientjes  * kernels.  The effective policy is defined by oom_score_adj, which has a
1114b72bdfa7SDavid Rientjes  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1115b72bdfa7SDavid Rientjes  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1116b72bdfa7SDavid Rientjes  * Processes that become oom disabled via oom_adj will still be oom disabled
1117b72bdfa7SDavid Rientjes  * with this implementation.
1118b72bdfa7SDavid Rientjes  *
1119b72bdfa7SDavid Rientjes  * oom_adj cannot be removed since existing userspace binaries use it.
1120b72bdfa7SDavid Rientjes  */
1121fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1122fa0cbbf1SDavid Rientjes 			     size_t count, loff_t *ppos)
1123fa0cbbf1SDavid Rientjes {
1124fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
1125fa0cbbf1SDavid Rientjes 	int oom_adj;
1126fa0cbbf1SDavid Rientjes 	int err;
1127fa0cbbf1SDavid Rientjes 
1128fa0cbbf1SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1129fa0cbbf1SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1130fa0cbbf1SDavid Rientjes 		count = sizeof(buffer) - 1;
1131fa0cbbf1SDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1132fa0cbbf1SDavid Rientjes 		err = -EFAULT;
1133fa0cbbf1SDavid Rientjes 		goto out;
1134fa0cbbf1SDavid Rientjes 	}
1135fa0cbbf1SDavid Rientjes 
1136fa0cbbf1SDavid Rientjes 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1137fa0cbbf1SDavid Rientjes 	if (err)
1138fa0cbbf1SDavid Rientjes 		goto out;
1139fa0cbbf1SDavid Rientjes 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1140fa0cbbf1SDavid Rientjes 	     oom_adj != OOM_DISABLE) {
1141fa0cbbf1SDavid Rientjes 		err = -EINVAL;
1142fa0cbbf1SDavid Rientjes 		goto out;
1143fa0cbbf1SDavid Rientjes 	}
1144fa0cbbf1SDavid Rientjes 
1145fa0cbbf1SDavid Rientjes 	/*
1146fa0cbbf1SDavid Rientjes 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1147fa0cbbf1SDavid Rientjes 	 * value is always attainable.
1148fa0cbbf1SDavid Rientjes 	 */
1149fa0cbbf1SDavid Rientjes 	if (oom_adj == OOM_ADJUST_MAX)
1150fa0cbbf1SDavid Rientjes 		oom_adj = OOM_SCORE_ADJ_MAX;
1151fa0cbbf1SDavid Rientjes 	else
1152fa0cbbf1SDavid Rientjes 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1153fa0cbbf1SDavid Rientjes 
11541d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_adj, true);
1155fa0cbbf1SDavid Rientjes out:
1156fa0cbbf1SDavid Rientjes 	return err < 0 ? err : count;
1157fa0cbbf1SDavid Rientjes }
1158fa0cbbf1SDavid Rientjes 
1159fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = {
1160fa0cbbf1SDavid Rientjes 	.read		= oom_adj_read,
1161fa0cbbf1SDavid Rientjes 	.write		= oom_adj_write,
1162fa0cbbf1SDavid Rientjes 	.llseek		= generic_file_llseek,
1163fa0cbbf1SDavid Rientjes };
1164fa0cbbf1SDavid Rientjes 
1165a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1166a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1167a63d83f4SDavid Rientjes {
1168496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1169a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
1170a9c58b90SDavid Rientjes 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1171a63d83f4SDavid Rientjes 	size_t len;
1172a63d83f4SDavid Rientjes 
1173a63d83f4SDavid Rientjes 	if (!task)
1174a63d83f4SDavid Rientjes 		return -ESRCH;
1175a63d83f4SDavid Rientjes 	oom_score_adj = task->signal->oom_score_adj;
1176a63d83f4SDavid Rientjes 	put_task_struct(task);
1177a9c58b90SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1178a63d83f4SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1179a63d83f4SDavid Rientjes }
1180a63d83f4SDavid Rientjes 
1181a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1182a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1183a63d83f4SDavid Rientjes {
1184a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
11850a8cb8e3SAlexey Dobriyan 	int oom_score_adj;
1186a63d83f4SDavid Rientjes 	int err;
1187a63d83f4SDavid Rientjes 
1188a63d83f4SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1189a63d83f4SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1190a63d83f4SDavid Rientjes 		count = sizeof(buffer) - 1;
1191723548bfSDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1192723548bfSDavid Rientjes 		err = -EFAULT;
1193723548bfSDavid Rientjes 		goto out;
1194723548bfSDavid Rientjes 	}
1195a63d83f4SDavid Rientjes 
11960a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1197a63d83f4SDavid Rientjes 	if (err)
1198723548bfSDavid Rientjes 		goto out;
1199a63d83f4SDavid Rientjes 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1200723548bfSDavid Rientjes 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1201723548bfSDavid Rientjes 		err = -EINVAL;
1202723548bfSDavid Rientjes 		goto out;
1203723548bfSDavid Rientjes 	}
1204a63d83f4SDavid Rientjes 
12051d5f0acbSMichal Hocko 	err = __set_oom_adj(file, oom_score_adj, false);
1206723548bfSDavid Rientjes out:
1207723548bfSDavid Rientjes 	return err < 0 ? err : count;
1208a63d83f4SDavid Rientjes }
1209a63d83f4SDavid Rientjes 
1210a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = {
1211a63d83f4SDavid Rientjes 	.read		= oom_score_adj_read,
1212a63d83f4SDavid Rientjes 	.write		= oom_score_adj_write,
12136038f373SArnd Bergmann 	.llseek		= default_llseek,
1214a63d83f4SDavid Rientjes };
1215a63d83f4SDavid Rientjes 
12161da177e4SLinus Torvalds #ifdef CONFIG_AUDITSYSCALL
1217b4eb4f7fSAlexey Dobriyan #define TMPBUFLEN 11
12181da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
12191da177e4SLinus Torvalds 				  size_t count, loff_t *ppos)
12201da177e4SLinus Torvalds {
1221496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
122299f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
12231da177e4SLinus Torvalds 	ssize_t length;
12241da177e4SLinus Torvalds 	char tmpbuf[TMPBUFLEN];
12251da177e4SLinus Torvalds 
122699f89551SEric W. Biederman 	if (!task)
122799f89551SEric W. Biederman 		return -ESRCH;
12281da177e4SLinus Torvalds 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1229e1760bd5SEric W. Biederman 			   from_kuid(file->f_cred->user_ns,
1230e1760bd5SEric W. Biederman 				     audit_get_loginuid(task)));
123199f89551SEric W. Biederman 	put_task_struct(task);
12321da177e4SLinus Torvalds 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12331da177e4SLinus Torvalds }
12341da177e4SLinus Torvalds 
12351da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
12361da177e4SLinus Torvalds 				   size_t count, loff_t *ppos)
12371da177e4SLinus Torvalds {
1238496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12391da177e4SLinus Torvalds 	uid_t loginuid;
1240e1760bd5SEric W. Biederman 	kuid_t kloginuid;
1241774636e1SAlexey Dobriyan 	int rv;
12421da177e4SLinus Torvalds 
12437dc52157SPaul E. McKenney 	rcu_read_lock();
12447dc52157SPaul E. McKenney 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
12457dc52157SPaul E. McKenney 		rcu_read_unlock();
12461da177e4SLinus Torvalds 		return -EPERM;
12477dc52157SPaul E. McKenney 	}
12487dc52157SPaul E. McKenney 	rcu_read_unlock();
12491da177e4SLinus Torvalds 
12501da177e4SLinus Torvalds 	if (*ppos != 0) {
12511da177e4SLinus Torvalds 		/* No partial writes. */
12521da177e4SLinus Torvalds 		return -EINVAL;
12531da177e4SLinus Torvalds 	}
12541da177e4SLinus Torvalds 
1255774636e1SAlexey Dobriyan 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1256774636e1SAlexey Dobriyan 	if (rv < 0)
1257774636e1SAlexey Dobriyan 		return rv;
125881407c84SEric Paris 
125981407c84SEric Paris 	/* is userspace tring to explicitly UNSET the loginuid? */
126081407c84SEric Paris 	if (loginuid == AUDIT_UID_UNSET) {
126181407c84SEric Paris 		kloginuid = INVALID_UID;
126281407c84SEric Paris 	} else {
1263e1760bd5SEric W. Biederman 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1264774636e1SAlexey Dobriyan 		if (!uid_valid(kloginuid))
1265774636e1SAlexey Dobriyan 			return -EINVAL;
126681407c84SEric Paris 	}
1267e1760bd5SEric W. Biederman 
1268774636e1SAlexey Dobriyan 	rv = audit_set_loginuid(kloginuid);
1269774636e1SAlexey Dobriyan 	if (rv < 0)
1270774636e1SAlexey Dobriyan 		return rv;
1271774636e1SAlexey Dobriyan 	return count;
12721da177e4SLinus Torvalds }
12731da177e4SLinus Torvalds 
127400977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = {
12751da177e4SLinus Torvalds 	.read		= proc_loginuid_read,
12761da177e4SLinus Torvalds 	.write		= proc_loginuid_write,
127787df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
12781da177e4SLinus Torvalds };
12791e0bd755SEric Paris 
12801e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
12811e0bd755SEric Paris 				  size_t count, loff_t *ppos)
12821e0bd755SEric Paris {
1283496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
12841e0bd755SEric Paris 	struct task_struct *task = get_proc_task(inode);
12851e0bd755SEric Paris 	ssize_t length;
12861e0bd755SEric Paris 	char tmpbuf[TMPBUFLEN];
12871e0bd755SEric Paris 
12881e0bd755SEric Paris 	if (!task)
12891e0bd755SEric Paris 		return -ESRCH;
12901e0bd755SEric Paris 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
12911e0bd755SEric Paris 				audit_get_sessionid(task));
12921e0bd755SEric Paris 	put_task_struct(task);
12931e0bd755SEric Paris 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
12941e0bd755SEric Paris }
12951e0bd755SEric Paris 
12961e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = {
12971e0bd755SEric Paris 	.read		= proc_sessionid_read,
129887df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
12991e0bd755SEric Paris };
13001da177e4SLinus Torvalds #endif
13011da177e4SLinus Torvalds 
1302f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1303f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1304f4f154fdSAkinobu Mita 				      size_t count, loff_t *ppos)
1305f4f154fdSAkinobu Mita {
1306496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
1307f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF];
1308f4f154fdSAkinobu Mita 	size_t len;
1309f4f154fdSAkinobu Mita 	int make_it_fail;
1310f4f154fdSAkinobu Mita 
1311f4f154fdSAkinobu Mita 	if (!task)
1312f4f154fdSAkinobu Mita 		return -ESRCH;
1313f4f154fdSAkinobu Mita 	make_it_fail = task->make_it_fail;
1314f4f154fdSAkinobu Mita 	put_task_struct(task);
1315f4f154fdSAkinobu Mita 
1316f4f154fdSAkinobu Mita 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
13170c28f287SAkinobu Mita 
13180c28f287SAkinobu Mita 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1319f4f154fdSAkinobu Mita }
1320f4f154fdSAkinobu Mita 
1321f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file,
1322f4f154fdSAkinobu Mita 			const char __user * buf, size_t count, loff_t *ppos)
1323f4f154fdSAkinobu Mita {
1324f4f154fdSAkinobu Mita 	struct task_struct *task;
1325774636e1SAlexey Dobriyan 	char buffer[PROC_NUMBUF];
1326f4f154fdSAkinobu Mita 	int make_it_fail;
1327774636e1SAlexey Dobriyan 	int rv;
1328f4f154fdSAkinobu Mita 
1329f4f154fdSAkinobu Mita 	if (!capable(CAP_SYS_RESOURCE))
1330f4f154fdSAkinobu Mita 		return -EPERM;
1331f4f154fdSAkinobu Mita 	memset(buffer, 0, sizeof(buffer));
1332f4f154fdSAkinobu Mita 	if (count > sizeof(buffer) - 1)
1333f4f154fdSAkinobu Mita 		count = sizeof(buffer) - 1;
1334f4f154fdSAkinobu Mita 	if (copy_from_user(buffer, buf, count))
1335f4f154fdSAkinobu Mita 		return -EFAULT;
1336774636e1SAlexey Dobriyan 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1337774636e1SAlexey Dobriyan 	if (rv < 0)
1338774636e1SAlexey Dobriyan 		return rv;
133916caed31SDave Jones 	if (make_it_fail < 0 || make_it_fail > 1)
134016caed31SDave Jones 		return -EINVAL;
134116caed31SDave Jones 
1342496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
1343f4f154fdSAkinobu Mita 	if (!task)
1344f4f154fdSAkinobu Mita 		return -ESRCH;
1345f4f154fdSAkinobu Mita 	task->make_it_fail = make_it_fail;
1346f4f154fdSAkinobu Mita 	put_task_struct(task);
1347cba8aafeSVincent Li 
1348cba8aafeSVincent Li 	return count;
1349f4f154fdSAkinobu Mita }
1350f4f154fdSAkinobu Mita 
135100977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = {
1352f4f154fdSAkinobu Mita 	.read		= proc_fault_inject_read,
1353f4f154fdSAkinobu Mita 	.write		= proc_fault_inject_write,
135487df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1355f4f154fdSAkinobu Mita };
1356f4f154fdSAkinobu Mita #endif
1357f4f154fdSAkinobu Mita 
13589745512cSArjan van de Ven 
135943ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
136043ae34cbSIngo Molnar /*
136143ae34cbSIngo Molnar  * Print out various scheduling related per-task fields:
136243ae34cbSIngo Molnar  */
136343ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v)
136443ae34cbSIngo Molnar {
136543ae34cbSIngo Molnar 	struct inode *inode = m->private;
136643ae34cbSIngo Molnar 	struct task_struct *p;
136743ae34cbSIngo Molnar 
136843ae34cbSIngo Molnar 	p = get_proc_task(inode);
136943ae34cbSIngo Molnar 	if (!p)
137043ae34cbSIngo Molnar 		return -ESRCH;
137143ae34cbSIngo Molnar 	proc_sched_show_task(p, m);
137243ae34cbSIngo Molnar 
137343ae34cbSIngo Molnar 	put_task_struct(p);
137443ae34cbSIngo Molnar 
137543ae34cbSIngo Molnar 	return 0;
137643ae34cbSIngo Molnar }
137743ae34cbSIngo Molnar 
137843ae34cbSIngo Molnar static ssize_t
137943ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf,
138043ae34cbSIngo Molnar 	    size_t count, loff_t *offset)
138143ae34cbSIngo Molnar {
1382496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
138343ae34cbSIngo Molnar 	struct task_struct *p;
138443ae34cbSIngo Molnar 
138543ae34cbSIngo Molnar 	p = get_proc_task(inode);
138643ae34cbSIngo Molnar 	if (!p)
138743ae34cbSIngo Molnar 		return -ESRCH;
138843ae34cbSIngo Molnar 	proc_sched_set_task(p);
138943ae34cbSIngo Molnar 
139043ae34cbSIngo Molnar 	put_task_struct(p);
139143ae34cbSIngo Molnar 
139243ae34cbSIngo Molnar 	return count;
139343ae34cbSIngo Molnar }
139443ae34cbSIngo Molnar 
139543ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp)
139643ae34cbSIngo Molnar {
1397c6a34058SJovi Zhang 	return single_open(filp, sched_show, inode);
139843ae34cbSIngo Molnar }
139943ae34cbSIngo Molnar 
140043ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = {
140143ae34cbSIngo Molnar 	.open		= sched_open,
140243ae34cbSIngo Molnar 	.read		= seq_read,
140343ae34cbSIngo Molnar 	.write		= sched_write,
140443ae34cbSIngo Molnar 	.llseek		= seq_lseek,
14055ea473a1SAlexey Dobriyan 	.release	= single_release,
140643ae34cbSIngo Molnar };
140743ae34cbSIngo Molnar 
140843ae34cbSIngo Molnar #endif
140943ae34cbSIngo Molnar 
14105091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
14115091faa4SMike Galbraith /*
14125091faa4SMike Galbraith  * Print out autogroup related information:
14135091faa4SMike Galbraith  */
14145091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v)
14155091faa4SMike Galbraith {
14165091faa4SMike Galbraith 	struct inode *inode = m->private;
14175091faa4SMike Galbraith 	struct task_struct *p;
14185091faa4SMike Galbraith 
14195091faa4SMike Galbraith 	p = get_proc_task(inode);
14205091faa4SMike Galbraith 	if (!p)
14215091faa4SMike Galbraith 		return -ESRCH;
14225091faa4SMike Galbraith 	proc_sched_autogroup_show_task(p, m);
14235091faa4SMike Galbraith 
14245091faa4SMike Galbraith 	put_task_struct(p);
14255091faa4SMike Galbraith 
14265091faa4SMike Galbraith 	return 0;
14275091faa4SMike Galbraith }
14285091faa4SMike Galbraith 
14295091faa4SMike Galbraith static ssize_t
14305091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf,
14315091faa4SMike Galbraith 	    size_t count, loff_t *offset)
14325091faa4SMike Galbraith {
1433496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
14345091faa4SMike Galbraith 	struct task_struct *p;
14355091faa4SMike Galbraith 	char buffer[PROC_NUMBUF];
14360a8cb8e3SAlexey Dobriyan 	int nice;
14375091faa4SMike Galbraith 	int err;
14385091faa4SMike Galbraith 
14395091faa4SMike Galbraith 	memset(buffer, 0, sizeof(buffer));
14405091faa4SMike Galbraith 	if (count > sizeof(buffer) - 1)
14415091faa4SMike Galbraith 		count = sizeof(buffer) - 1;
14425091faa4SMike Galbraith 	if (copy_from_user(buffer, buf, count))
14435091faa4SMike Galbraith 		return -EFAULT;
14445091faa4SMike Galbraith 
14450a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &nice);
14460a8cb8e3SAlexey Dobriyan 	if (err < 0)
14470a8cb8e3SAlexey Dobriyan 		return err;
14485091faa4SMike Galbraith 
14495091faa4SMike Galbraith 	p = get_proc_task(inode);
14505091faa4SMike Galbraith 	if (!p)
14515091faa4SMike Galbraith 		return -ESRCH;
14525091faa4SMike Galbraith 
14532e5b5b3aSHiroshi Shimamoto 	err = proc_sched_autogroup_set_nice(p, nice);
14545091faa4SMike Galbraith 	if (err)
14555091faa4SMike Galbraith 		count = err;
14565091faa4SMike Galbraith 
14575091faa4SMike Galbraith 	put_task_struct(p);
14585091faa4SMike Galbraith 
14595091faa4SMike Galbraith 	return count;
14605091faa4SMike Galbraith }
14615091faa4SMike Galbraith 
14625091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp)
14635091faa4SMike Galbraith {
14645091faa4SMike Galbraith 	int ret;
14655091faa4SMike Galbraith 
14665091faa4SMike Galbraith 	ret = single_open(filp, sched_autogroup_show, NULL);
14675091faa4SMike Galbraith 	if (!ret) {
14685091faa4SMike Galbraith 		struct seq_file *m = filp->private_data;
14695091faa4SMike Galbraith 
14705091faa4SMike Galbraith 		m->private = inode;
14715091faa4SMike Galbraith 	}
14725091faa4SMike Galbraith 	return ret;
14735091faa4SMike Galbraith }
14745091faa4SMike Galbraith 
14755091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = {
14765091faa4SMike Galbraith 	.open		= sched_autogroup_open,
14775091faa4SMike Galbraith 	.read		= seq_read,
14785091faa4SMike Galbraith 	.write		= sched_autogroup_write,
14795091faa4SMike Galbraith 	.llseek		= seq_lseek,
14805091faa4SMike Galbraith 	.release	= single_release,
14815091faa4SMike Galbraith };
14825091faa4SMike Galbraith 
14835091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */
14845091faa4SMike Galbraith 
14854614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf,
14864614a696Sjohn stultz 				size_t count, loff_t *offset)
14874614a696Sjohn stultz {
1488496ad9aaSAl Viro 	struct inode *inode = file_inode(file);
14894614a696Sjohn stultz 	struct task_struct *p;
14904614a696Sjohn stultz 	char buffer[TASK_COMM_LEN];
1491830e0fc9SDavid Rientjes 	const size_t maxlen = sizeof(buffer) - 1;
14924614a696Sjohn stultz 
14934614a696Sjohn stultz 	memset(buffer, 0, sizeof(buffer));
1494830e0fc9SDavid Rientjes 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
14954614a696Sjohn stultz 		return -EFAULT;
14964614a696Sjohn stultz 
14974614a696Sjohn stultz 	p = get_proc_task(inode);
14984614a696Sjohn stultz 	if (!p)
14994614a696Sjohn stultz 		return -ESRCH;
15004614a696Sjohn stultz 
15014614a696Sjohn stultz 	if (same_thread_group(current, p))
15024614a696Sjohn stultz 		set_task_comm(p, buffer);
15034614a696Sjohn stultz 	else
15044614a696Sjohn stultz 		count = -EINVAL;
15054614a696Sjohn stultz 
15064614a696Sjohn stultz 	put_task_struct(p);
15074614a696Sjohn stultz 
15084614a696Sjohn stultz 	return count;
15094614a696Sjohn stultz }
15104614a696Sjohn stultz 
15114614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v)
15124614a696Sjohn stultz {
15134614a696Sjohn stultz 	struct inode *inode = m->private;
15144614a696Sjohn stultz 	struct task_struct *p;
15154614a696Sjohn stultz 
15164614a696Sjohn stultz 	p = get_proc_task(inode);
15174614a696Sjohn stultz 	if (!p)
15184614a696Sjohn stultz 		return -ESRCH;
15194614a696Sjohn stultz 
15204614a696Sjohn stultz 	task_lock(p);
15214614a696Sjohn stultz 	seq_printf(m, "%s\n", p->comm);
15224614a696Sjohn stultz 	task_unlock(p);
15234614a696Sjohn stultz 
15244614a696Sjohn stultz 	put_task_struct(p);
15254614a696Sjohn stultz 
15264614a696Sjohn stultz 	return 0;
15274614a696Sjohn stultz }
15284614a696Sjohn stultz 
15294614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp)
15304614a696Sjohn stultz {
1531c6a34058SJovi Zhang 	return single_open(filp, comm_show, inode);
15324614a696Sjohn stultz }
15334614a696Sjohn stultz 
15344614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = {
15354614a696Sjohn stultz 	.open		= comm_open,
15364614a696Sjohn stultz 	.read		= seq_read,
15374614a696Sjohn stultz 	.write		= comm_write,
15384614a696Sjohn stultz 	.llseek		= seq_lseek,
15394614a696Sjohn stultz 	.release	= single_release,
15404614a696Sjohn stultz };
15414614a696Sjohn stultz 
15427773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1543925d1c40SMatt Helsley {
1544925d1c40SMatt Helsley 	struct task_struct *task;
1545925d1c40SMatt Helsley 	struct file *exe_file;
1546925d1c40SMatt Helsley 
15472b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1548925d1c40SMatt Helsley 	if (!task)
1549925d1c40SMatt Helsley 		return -ENOENT;
1550cd81a917SMateusz Guzik 	exe_file = get_task_exe_file(task);
1551925d1c40SMatt Helsley 	put_task_struct(task);
1552925d1c40SMatt Helsley 	if (exe_file) {
1553925d1c40SMatt Helsley 		*exe_path = exe_file->f_path;
1554925d1c40SMatt Helsley 		path_get(&exe_file->f_path);
1555925d1c40SMatt Helsley 		fput(exe_file);
1556925d1c40SMatt Helsley 		return 0;
1557925d1c40SMatt Helsley 	} else
1558925d1c40SMatt Helsley 		return -ENOENT;
1559925d1c40SMatt Helsley }
1560925d1c40SMatt Helsley 
15616b255391SAl Viro static const char *proc_pid_get_link(struct dentry *dentry,
1562fceef393SAl Viro 				     struct inode *inode,
1563fceef393SAl Viro 				     struct delayed_call *done)
15641da177e4SLinus Torvalds {
1565408ef013SChristoph Hellwig 	struct path path;
15661da177e4SLinus Torvalds 	int error = -EACCES;
15671da177e4SLinus Torvalds 
15686b255391SAl Viro 	if (!dentry)
15696b255391SAl Viro 		return ERR_PTR(-ECHILD);
15706b255391SAl Viro 
1571778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1572778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
15731da177e4SLinus Torvalds 		goto out;
15741da177e4SLinus Torvalds 
1575408ef013SChristoph Hellwig 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1576408ef013SChristoph Hellwig 	if (error)
1577408ef013SChristoph Hellwig 		goto out;
1578408ef013SChristoph Hellwig 
15796e77137bSAl Viro 	nd_jump_link(&path);
1580408ef013SChristoph Hellwig 	return NULL;
15811da177e4SLinus Torvalds out:
1582008b150aSAl Viro 	return ERR_PTR(error);
15831da177e4SLinus Torvalds }
15841da177e4SLinus Torvalds 
15853dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
15861da177e4SLinus Torvalds {
1587e12ba74dSMel Gorman 	char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
15883dcd25f3SJan Blunck 	char *pathname;
15891da177e4SLinus Torvalds 	int len;
15901da177e4SLinus Torvalds 
15911da177e4SLinus Torvalds 	if (!tmp)
15921da177e4SLinus Torvalds 		return -ENOMEM;
15931da177e4SLinus Torvalds 
15947b2a69baSEric W. Biederman 	pathname = d_path(path, tmp, PAGE_SIZE);
15953dcd25f3SJan Blunck 	len = PTR_ERR(pathname);
15963dcd25f3SJan Blunck 	if (IS_ERR(pathname))
15971da177e4SLinus Torvalds 		goto out;
15983dcd25f3SJan Blunck 	len = tmp + PAGE_SIZE - 1 - pathname;
15991da177e4SLinus Torvalds 
16001da177e4SLinus Torvalds 	if (len > buflen)
16011da177e4SLinus Torvalds 		len = buflen;
16023dcd25f3SJan Blunck 	if (copy_to_user(buffer, pathname, len))
16031da177e4SLinus Torvalds 		len = -EFAULT;
16041da177e4SLinus Torvalds  out:
16051da177e4SLinus Torvalds 	free_page((unsigned long)tmp);
16061da177e4SLinus Torvalds 	return len;
16071da177e4SLinus Torvalds }
16081da177e4SLinus Torvalds 
16091da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
16101da177e4SLinus Torvalds {
16111da177e4SLinus Torvalds 	int error = -EACCES;
16122b0143b5SDavid Howells 	struct inode *inode = d_inode(dentry);
16133dcd25f3SJan Blunck 	struct path path;
16141da177e4SLinus Torvalds 
1615778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1616778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
16171da177e4SLinus Torvalds 		goto out;
16181da177e4SLinus Torvalds 
16197773fbc5SCyrill Gorcunov 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
16201da177e4SLinus Torvalds 	if (error)
16211da177e4SLinus Torvalds 		goto out;
16221da177e4SLinus Torvalds 
16233dcd25f3SJan Blunck 	error = do_proc_readlink(&path, buffer, buflen);
16243dcd25f3SJan Blunck 	path_put(&path);
16251da177e4SLinus Torvalds out:
16261da177e4SLinus Torvalds 	return error;
16271da177e4SLinus Torvalds }
16281da177e4SLinus Torvalds 
1629faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = {
16301da177e4SLinus Torvalds 	.readlink	= proc_pid_readlink,
16316b255391SAl Viro 	.get_link	= proc_pid_get_link,
16326d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
16331da177e4SLinus Torvalds };
16341da177e4SLinus Torvalds 
163528a6d671SEric W. Biederman 
163628a6d671SEric W. Biederman /* building an inode */
163728a6d671SEric W. Biederman 
163868eb94f1SEric W. Biederman void task_dump_owner(struct task_struct *task, mode_t mode,
163968eb94f1SEric W. Biederman 		     kuid_t *ruid, kgid_t *rgid)
164068eb94f1SEric W. Biederman {
164168eb94f1SEric W. Biederman 	/* Depending on the state of dumpable compute who should own a
164268eb94f1SEric W. Biederman 	 * proc file for a task.
164368eb94f1SEric W. Biederman 	 */
164468eb94f1SEric W. Biederman 	const struct cred *cred;
164568eb94f1SEric W. Biederman 	kuid_t uid;
164668eb94f1SEric W. Biederman 	kgid_t gid;
164768eb94f1SEric W. Biederman 
164868eb94f1SEric W. Biederman 	/* Default to the tasks effective ownership */
164968eb94f1SEric W. Biederman 	rcu_read_lock();
165068eb94f1SEric W. Biederman 	cred = __task_cred(task);
165168eb94f1SEric W. Biederman 	uid = cred->euid;
165268eb94f1SEric W. Biederman 	gid = cred->egid;
165368eb94f1SEric W. Biederman 	rcu_read_unlock();
165468eb94f1SEric W. Biederman 
165568eb94f1SEric W. Biederman 	/*
165668eb94f1SEric W. Biederman 	 * Before the /proc/pid/status file was created the only way to read
165768eb94f1SEric W. Biederman 	 * the effective uid of a /process was to stat /proc/pid.  Reading
165868eb94f1SEric W. Biederman 	 * /proc/pid/status is slow enough that procps and other packages
165968eb94f1SEric W. Biederman 	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
166068eb94f1SEric W. Biederman 	 * made this apply to all per process world readable and executable
166168eb94f1SEric W. Biederman 	 * directories.
166268eb94f1SEric W. Biederman 	 */
166368eb94f1SEric W. Biederman 	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
166468eb94f1SEric W. Biederman 		struct mm_struct *mm;
166568eb94f1SEric W. Biederman 		task_lock(task);
166668eb94f1SEric W. Biederman 		mm = task->mm;
166768eb94f1SEric W. Biederman 		/* Make non-dumpable tasks owned by some root */
166868eb94f1SEric W. Biederman 		if (mm) {
166968eb94f1SEric W. Biederman 			if (get_dumpable(mm) != SUID_DUMP_USER) {
167068eb94f1SEric W. Biederman 				struct user_namespace *user_ns = mm->user_ns;
167168eb94f1SEric W. Biederman 
167268eb94f1SEric W. Biederman 				uid = make_kuid(user_ns, 0);
167368eb94f1SEric W. Biederman 				if (!uid_valid(uid))
167468eb94f1SEric W. Biederman 					uid = GLOBAL_ROOT_UID;
167568eb94f1SEric W. Biederman 
167668eb94f1SEric W. Biederman 				gid = make_kgid(user_ns, 0);
167768eb94f1SEric W. Biederman 				if (!gid_valid(gid))
167868eb94f1SEric W. Biederman 					gid = GLOBAL_ROOT_GID;
167968eb94f1SEric W. Biederman 			}
168068eb94f1SEric W. Biederman 		} else {
168168eb94f1SEric W. Biederman 			uid = GLOBAL_ROOT_UID;
168268eb94f1SEric W. Biederman 			gid = GLOBAL_ROOT_GID;
168368eb94f1SEric W. Biederman 		}
168468eb94f1SEric W. Biederman 		task_unlock(task);
168568eb94f1SEric W. Biederman 	}
168668eb94f1SEric W. Biederman 	*ruid = uid;
168768eb94f1SEric W. Biederman 	*rgid = gid;
168868eb94f1SEric W. Biederman }
168968eb94f1SEric W. Biederman 
1690db978da8SAndreas Gruenbacher struct inode *proc_pid_make_inode(struct super_block * sb,
1691db978da8SAndreas Gruenbacher 				  struct task_struct *task, umode_t mode)
169228a6d671SEric W. Biederman {
169328a6d671SEric W. Biederman 	struct inode * inode;
169428a6d671SEric W. Biederman 	struct proc_inode *ei;
169528a6d671SEric W. Biederman 
169628a6d671SEric W. Biederman 	/* We need a new inode */
169728a6d671SEric W. Biederman 
169828a6d671SEric W. Biederman 	inode = new_inode(sb);
169928a6d671SEric W. Biederman 	if (!inode)
170028a6d671SEric W. Biederman 		goto out;
170128a6d671SEric W. Biederman 
170228a6d671SEric W. Biederman 	/* Common stuff */
170328a6d671SEric W. Biederman 	ei = PROC_I(inode);
1704db978da8SAndreas Gruenbacher 	inode->i_mode = mode;
170585fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
1706078cd827SDeepa Dinamani 	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
170728a6d671SEric W. Biederman 	inode->i_op = &proc_def_inode_operations;
170828a6d671SEric W. Biederman 
170928a6d671SEric W. Biederman 	/*
171028a6d671SEric W. Biederman 	 * grab the reference to task.
171128a6d671SEric W. Biederman 	 */
17121a657f78SOleg Nesterov 	ei->pid = get_task_pid(task, PIDTYPE_PID);
171328a6d671SEric W. Biederman 	if (!ei->pid)
171428a6d671SEric W. Biederman 		goto out_unlock;
171528a6d671SEric W. Biederman 
171668eb94f1SEric W. Biederman 	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
171728a6d671SEric W. Biederman 	security_task_to_inode(task, inode);
171828a6d671SEric W. Biederman 
171928a6d671SEric W. Biederman out:
172028a6d671SEric W. Biederman 	return inode;
172128a6d671SEric W. Biederman 
172228a6d671SEric W. Biederman out_unlock:
172328a6d671SEric W. Biederman 	iput(inode);
172428a6d671SEric W. Biederman 	return NULL;
172528a6d671SEric W. Biederman }
172628a6d671SEric W. Biederman 
1727a528d35eSDavid Howells int pid_getattr(const struct path *path, struct kstat *stat,
1728a528d35eSDavid Howells 		u32 request_mask, unsigned int query_flags)
172928a6d671SEric W. Biederman {
1730a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
173128a6d671SEric W. Biederman 	struct task_struct *task;
1732a528d35eSDavid Howells 	struct pid_namespace *pid = path->dentry->d_sb->s_fs_info;
1733c69e8d9cSDavid Howells 
173428a6d671SEric W. Biederman 	generic_fillattr(inode, stat);
173528a6d671SEric W. Biederman 
173628a6d671SEric W. Biederman 	rcu_read_lock();
1737dcb0f222SEric W. Biederman 	stat->uid = GLOBAL_ROOT_UID;
1738dcb0f222SEric W. Biederman 	stat->gid = GLOBAL_ROOT_GID;
173928a6d671SEric W. Biederman 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
174028a6d671SEric W. Biederman 	if (task) {
1741796f571bSLafcadio Wluiki 		if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
17420499680aSVasiliy Kulikov 			rcu_read_unlock();
17430499680aSVasiliy Kulikov 			/*
17440499680aSVasiliy Kulikov 			 * This doesn't prevent learning whether PID exists,
17450499680aSVasiliy Kulikov 			 * it only makes getattr() consistent with readdir().
17460499680aSVasiliy Kulikov 			 */
17470499680aSVasiliy Kulikov 			return -ENOENT;
17480499680aSVasiliy Kulikov 		}
174968eb94f1SEric W. Biederman 		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
175028a6d671SEric W. Biederman 	}
175128a6d671SEric W. Biederman 	rcu_read_unlock();
175228a6d671SEric W. Biederman 	return 0;
175328a6d671SEric W. Biederman }
175428a6d671SEric W. Biederman 
175528a6d671SEric W. Biederman /* dentry stuff */
175628a6d671SEric W. Biederman 
175728a6d671SEric W. Biederman /*
175828a6d671SEric W. Biederman  *	Exceptional case: normally we are not allowed to unhash a busy
175928a6d671SEric W. Biederman  * directory. In this case, however, we can do it - no aliasing problems
176028a6d671SEric W. Biederman  * due to the way we treat inodes.
176128a6d671SEric W. Biederman  *
176228a6d671SEric W. Biederman  * Rewrite the inode's ownerships here because the owning task may have
176328a6d671SEric W. Biederman  * performed a setuid(), etc.
176428a6d671SEric W. Biederman  *
176528a6d671SEric W. Biederman  */
17660b728e19SAl Viro int pid_revalidate(struct dentry *dentry, unsigned int flags)
176728a6d671SEric W. Biederman {
176834286d66SNick Piggin 	struct inode *inode;
176934286d66SNick Piggin 	struct task_struct *task;
1770c69e8d9cSDavid Howells 
17710b728e19SAl Viro 	if (flags & LOOKUP_RCU)
177234286d66SNick Piggin 		return -ECHILD;
177334286d66SNick Piggin 
17742b0143b5SDavid Howells 	inode = d_inode(dentry);
177534286d66SNick Piggin 	task = get_proc_task(inode);
177634286d66SNick Piggin 
177728a6d671SEric W. Biederman 	if (task) {
177868eb94f1SEric W. Biederman 		task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
177968eb94f1SEric W. Biederman 
178028a6d671SEric W. Biederman 		inode->i_mode &= ~(S_ISUID | S_ISGID);
178128a6d671SEric W. Biederman 		security_task_to_inode(task, inode);
178228a6d671SEric W. Biederman 		put_task_struct(task);
178328a6d671SEric W. Biederman 		return 1;
178428a6d671SEric W. Biederman 	}
178528a6d671SEric W. Biederman 	return 0;
178628a6d671SEric W. Biederman }
178728a6d671SEric W. Biederman 
1788d855a4b7SOleg Nesterov static inline bool proc_inode_is_dead(struct inode *inode)
1789d855a4b7SOleg Nesterov {
1790d855a4b7SOleg Nesterov 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1791d855a4b7SOleg Nesterov }
1792d855a4b7SOleg Nesterov 
17931dd704b6SDavid Howells int pid_delete_dentry(const struct dentry *dentry)
17941dd704b6SDavid Howells {
17951dd704b6SDavid Howells 	/* Is the task we represent dead?
17961dd704b6SDavid Howells 	 * If so, then don't put the dentry on the lru list,
17971dd704b6SDavid Howells 	 * kill it immediately.
17981dd704b6SDavid Howells 	 */
17992b0143b5SDavid Howells 	return proc_inode_is_dead(d_inode(dentry));
18001dd704b6SDavid Howells }
18011dd704b6SDavid Howells 
18026b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations =
180328a6d671SEric W. Biederman {
180428a6d671SEric W. Biederman 	.d_revalidate	= pid_revalidate,
180528a6d671SEric W. Biederman 	.d_delete	= pid_delete_dentry,
180628a6d671SEric W. Biederman };
180728a6d671SEric W. Biederman 
180828a6d671SEric W. Biederman /* Lookups */
180928a6d671SEric W. Biederman 
18101c0d04c9SEric W. Biederman /*
18111c0d04c9SEric W. Biederman  * Fill a directory entry.
18121c0d04c9SEric W. Biederman  *
18131c0d04c9SEric W. Biederman  * If possible create the dcache entry and derive our inode number and
18141c0d04c9SEric W. Biederman  * file type from dcache entry.
18151c0d04c9SEric W. Biederman  *
18161c0d04c9SEric W. Biederman  * Since all of the proc inode numbers are dynamically generated, the inode
18171c0d04c9SEric W. Biederman  * numbers do not exist until the inode is cache.  This means creating the
18181c0d04c9SEric W. Biederman  * the dcache entry in readdir is necessary to keep the inode numbers
18191c0d04c9SEric W. Biederman  * reported by readdir in sync with the inode numbers reported
18201c0d04c9SEric W. Biederman  * by stat.
18211c0d04c9SEric W. Biederman  */
1822f0c3b509SAl Viro bool proc_fill_cache(struct file *file, struct dir_context *ctx,
18236b4e306aSEric W. Biederman 	const char *name, int len,
1824c5141e6dSEric Dumazet 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
182561a28784SEric W. Biederman {
1826f0c3b509SAl Viro 	struct dentry *child, *dir = file->f_path.dentry;
18271df98b8bSAl Viro 	struct qstr qname = QSTR_INIT(name, len);
182861a28784SEric W. Biederman 	struct inode *inode;
18291df98b8bSAl Viro 	unsigned type;
18301df98b8bSAl Viro 	ino_t ino;
183161a28784SEric W. Biederman 
18321df98b8bSAl Viro 	child = d_hash_and_lookup(dir, &qname);
183361a28784SEric W. Biederman 	if (!child) {
18343781764bSAl Viro 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
18353781764bSAl Viro 		child = d_alloc_parallel(dir, &qname, &wq);
18363781764bSAl Viro 		if (IS_ERR(child))
183761a28784SEric W. Biederman 			goto end_instantiate;
18383781764bSAl Viro 		if (d_in_lookup(child)) {
18393781764bSAl Viro 			int err = instantiate(d_inode(dir), child, task, ptr);
18403781764bSAl Viro 			d_lookup_done(child);
18413781764bSAl Viro 			if (err < 0) {
18421df98b8bSAl Viro 				dput(child);
18431df98b8bSAl Viro 				goto end_instantiate;
18441df98b8bSAl Viro 			}
18451df98b8bSAl Viro 		}
18463781764bSAl Viro 	}
18472b0143b5SDavid Howells 	inode = d_inode(child);
184861a28784SEric W. Biederman 	ino = inode->i_ino;
184961a28784SEric W. Biederman 	type = inode->i_mode >> 12;
185061a28784SEric W. Biederman 	dput(child);
1851f0c3b509SAl Viro 	return dir_emit(ctx, name, len, ino, type);
18521df98b8bSAl Viro 
18531df98b8bSAl Viro end_instantiate:
18541df98b8bSAl Viro 	return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
185561a28784SEric W. Biederman }
185661a28784SEric W. Biederman 
1857640708a2SPavel Emelyanov /*
1858640708a2SPavel Emelyanov  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1859640708a2SPavel Emelyanov  * which represent vma start and end addresses.
1860640708a2SPavel Emelyanov  */
1861640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry,
1862640708a2SPavel Emelyanov 			     unsigned long *start, unsigned long *end)
1863640708a2SPavel Emelyanov {
1864640708a2SPavel Emelyanov 	if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1865640708a2SPavel Emelyanov 		return -EINVAL;
1866640708a2SPavel Emelyanov 
1867640708a2SPavel Emelyanov 	return 0;
1868640708a2SPavel Emelyanov }
1869640708a2SPavel Emelyanov 
18700b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1871640708a2SPavel Emelyanov {
1872640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1873640708a2SPavel Emelyanov 	bool exact_vma_exists = false;
1874640708a2SPavel Emelyanov 	struct mm_struct *mm = NULL;
1875640708a2SPavel Emelyanov 	struct task_struct *task;
1876640708a2SPavel Emelyanov 	struct inode *inode;
1877640708a2SPavel Emelyanov 	int status = 0;
1878640708a2SPavel Emelyanov 
18790b728e19SAl Viro 	if (flags & LOOKUP_RCU)
1880640708a2SPavel Emelyanov 		return -ECHILD;
1881640708a2SPavel Emelyanov 
18822b0143b5SDavid Howells 	inode = d_inode(dentry);
1883640708a2SPavel Emelyanov 	task = get_proc_task(inode);
1884640708a2SPavel Emelyanov 	if (!task)
1885640708a2SPavel Emelyanov 		goto out_notask;
1886640708a2SPavel Emelyanov 
1887caaee623SJann Horn 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
18882344bec7SCong Wang 	if (IS_ERR_OR_NULL(mm))
1889640708a2SPavel Emelyanov 		goto out;
1890640708a2SPavel Emelyanov 
1891640708a2SPavel Emelyanov 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1892640708a2SPavel Emelyanov 		down_read(&mm->mmap_sem);
1893640708a2SPavel Emelyanov 		exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1894640708a2SPavel Emelyanov 		up_read(&mm->mmap_sem);
1895640708a2SPavel Emelyanov 	}
1896640708a2SPavel Emelyanov 
1897640708a2SPavel Emelyanov 	mmput(mm);
1898640708a2SPavel Emelyanov 
1899640708a2SPavel Emelyanov 	if (exact_vma_exists) {
190068eb94f1SEric W. Biederman 		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
190168eb94f1SEric W. Biederman 
1902640708a2SPavel Emelyanov 		security_task_to_inode(task, inode);
1903640708a2SPavel Emelyanov 		status = 1;
1904640708a2SPavel Emelyanov 	}
1905640708a2SPavel Emelyanov 
1906640708a2SPavel Emelyanov out:
1907640708a2SPavel Emelyanov 	put_task_struct(task);
1908640708a2SPavel Emelyanov 
1909640708a2SPavel Emelyanov out_notask:
1910640708a2SPavel Emelyanov 	return status;
1911640708a2SPavel Emelyanov }
1912640708a2SPavel Emelyanov 
1913640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = {
1914640708a2SPavel Emelyanov 	.d_revalidate	= map_files_d_revalidate,
1915640708a2SPavel Emelyanov 	.d_delete	= pid_delete_dentry,
1916640708a2SPavel Emelyanov };
1917640708a2SPavel Emelyanov 
19186b255391SAl Viro static int map_files_get_link(struct dentry *dentry, struct path *path)
1919640708a2SPavel Emelyanov {
1920640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1921640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
1922640708a2SPavel Emelyanov 	struct task_struct *task;
1923640708a2SPavel Emelyanov 	struct mm_struct *mm;
1924640708a2SPavel Emelyanov 	int rc;
1925640708a2SPavel Emelyanov 
1926640708a2SPavel Emelyanov 	rc = -ENOENT;
19272b0143b5SDavid Howells 	task = get_proc_task(d_inode(dentry));
1928640708a2SPavel Emelyanov 	if (!task)
1929640708a2SPavel Emelyanov 		goto out;
1930640708a2SPavel Emelyanov 
1931640708a2SPavel Emelyanov 	mm = get_task_mm(task);
1932640708a2SPavel Emelyanov 	put_task_struct(task);
1933640708a2SPavel Emelyanov 	if (!mm)
1934640708a2SPavel Emelyanov 		goto out;
1935640708a2SPavel Emelyanov 
1936640708a2SPavel Emelyanov 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1937640708a2SPavel Emelyanov 	if (rc)
1938640708a2SPavel Emelyanov 		goto out_mmput;
1939640708a2SPavel Emelyanov 
194070335abbSArtem Fetishev 	rc = -ENOENT;
1941640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
1942640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
1943640708a2SPavel Emelyanov 	if (vma && vma->vm_file) {
1944640708a2SPavel Emelyanov 		*path = vma->vm_file->f_path;
1945640708a2SPavel Emelyanov 		path_get(path);
1946640708a2SPavel Emelyanov 		rc = 0;
1947640708a2SPavel Emelyanov 	}
1948640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
1949640708a2SPavel Emelyanov 
1950640708a2SPavel Emelyanov out_mmput:
1951640708a2SPavel Emelyanov 	mmput(mm);
1952640708a2SPavel Emelyanov out:
1953640708a2SPavel Emelyanov 	return rc;
1954640708a2SPavel Emelyanov }
1955640708a2SPavel Emelyanov 
1956640708a2SPavel Emelyanov struct map_files_info {
19577b540d06SAl Viro 	fmode_t		mode;
19589a87fe0dSAlexey Dobriyan 	unsigned int	len;
1959640708a2SPavel Emelyanov 	unsigned char	name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1960640708a2SPavel Emelyanov };
1961640708a2SPavel Emelyanov 
1962bdb4d100SCalvin Owens /*
1963bdb4d100SCalvin Owens  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1964bdb4d100SCalvin Owens  * symlinks may be used to bypass permissions on ancestor directories in the
1965bdb4d100SCalvin Owens  * path to the file in question.
1966bdb4d100SCalvin Owens  */
1967bdb4d100SCalvin Owens static const char *
19686b255391SAl Viro proc_map_files_get_link(struct dentry *dentry,
1969fceef393SAl Viro 			struct inode *inode,
1970fceef393SAl Viro 		        struct delayed_call *done)
1971bdb4d100SCalvin Owens {
1972bdb4d100SCalvin Owens 	if (!capable(CAP_SYS_ADMIN))
1973bdb4d100SCalvin Owens 		return ERR_PTR(-EPERM);
1974bdb4d100SCalvin Owens 
1975fceef393SAl Viro 	return proc_pid_get_link(dentry, inode, done);
1976bdb4d100SCalvin Owens }
1977bdb4d100SCalvin Owens 
1978bdb4d100SCalvin Owens /*
19796b255391SAl Viro  * Identical to proc_pid_link_inode_operations except for get_link()
1980bdb4d100SCalvin Owens  */
1981bdb4d100SCalvin Owens static const struct inode_operations proc_map_files_link_inode_operations = {
1982bdb4d100SCalvin Owens 	.readlink	= proc_pid_readlink,
19836b255391SAl Viro 	.get_link	= proc_map_files_get_link,
1984bdb4d100SCalvin Owens 	.setattr	= proc_setattr,
1985bdb4d100SCalvin Owens };
1986bdb4d100SCalvin Owens 
1987c52a47acSAl Viro static int
1988640708a2SPavel Emelyanov proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1989640708a2SPavel Emelyanov 			   struct task_struct *task, const void *ptr)
1990640708a2SPavel Emelyanov {
19917b540d06SAl Viro 	fmode_t mode = (fmode_t)(unsigned long)ptr;
1992640708a2SPavel Emelyanov 	struct proc_inode *ei;
1993640708a2SPavel Emelyanov 	struct inode *inode;
1994640708a2SPavel Emelyanov 
1995db978da8SAndreas Gruenbacher 	inode = proc_pid_make_inode(dir->i_sb, task, S_IFLNK |
1996db978da8SAndreas Gruenbacher 				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
1997db978da8SAndreas Gruenbacher 				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
1998640708a2SPavel Emelyanov 	if (!inode)
1999c52a47acSAl Viro 		return -ENOENT;
2000640708a2SPavel Emelyanov 
2001640708a2SPavel Emelyanov 	ei = PROC_I(inode);
20026b255391SAl Viro 	ei->op.proc_get_link = map_files_get_link;
2003640708a2SPavel Emelyanov 
2004bdb4d100SCalvin Owens 	inode->i_op = &proc_map_files_link_inode_operations;
2005640708a2SPavel Emelyanov 	inode->i_size = 64;
2006640708a2SPavel Emelyanov 
2007640708a2SPavel Emelyanov 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
2008640708a2SPavel Emelyanov 	d_add(dentry, inode);
2009640708a2SPavel Emelyanov 
2010c52a47acSAl Viro 	return 0;
2011640708a2SPavel Emelyanov }
2012640708a2SPavel Emelyanov 
2013640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir,
201400cd8dd3SAl Viro 		struct dentry *dentry, unsigned int flags)
2015640708a2SPavel Emelyanov {
2016640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
2017640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2018640708a2SPavel Emelyanov 	struct task_struct *task;
2019c52a47acSAl Viro 	int result;
2020640708a2SPavel Emelyanov 	struct mm_struct *mm;
2021640708a2SPavel Emelyanov 
2022c52a47acSAl Viro 	result = -ENOENT;
2023640708a2SPavel Emelyanov 	task = get_proc_task(dir);
2024640708a2SPavel Emelyanov 	if (!task)
2025640708a2SPavel Emelyanov 		goto out;
2026640708a2SPavel Emelyanov 
2027c52a47acSAl Viro 	result = -EACCES;
2028caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2029640708a2SPavel Emelyanov 		goto out_put_task;
2030640708a2SPavel Emelyanov 
2031c52a47acSAl Viro 	result = -ENOENT;
2032640708a2SPavel Emelyanov 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2033eb94cd96SCyrill Gorcunov 		goto out_put_task;
2034640708a2SPavel Emelyanov 
2035640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2036640708a2SPavel Emelyanov 	if (!mm)
2037eb94cd96SCyrill Gorcunov 		goto out_put_task;
2038640708a2SPavel Emelyanov 
2039640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2040640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
2041640708a2SPavel Emelyanov 	if (!vma)
2042640708a2SPavel Emelyanov 		goto out_no_vma;
2043640708a2SPavel Emelyanov 
204405f56484SStanislav Kinsbursky 	if (vma->vm_file)
20457b540d06SAl Viro 		result = proc_map_files_instantiate(dir, dentry, task,
20467b540d06SAl Viro 				(void *)(unsigned long)vma->vm_file->f_mode);
2047640708a2SPavel Emelyanov 
2048640708a2SPavel Emelyanov out_no_vma:
2049640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2050640708a2SPavel Emelyanov 	mmput(mm);
2051640708a2SPavel Emelyanov out_put_task:
2052640708a2SPavel Emelyanov 	put_task_struct(task);
2053640708a2SPavel Emelyanov out:
2054c52a47acSAl Viro 	return ERR_PTR(result);
2055640708a2SPavel Emelyanov }
2056640708a2SPavel Emelyanov 
2057640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = {
2058640708a2SPavel Emelyanov 	.lookup		= proc_map_files_lookup,
2059640708a2SPavel Emelyanov 	.permission	= proc_fd_permission,
2060640708a2SPavel Emelyanov 	.setattr	= proc_setattr,
2061640708a2SPavel Emelyanov };
2062640708a2SPavel Emelyanov 
2063640708a2SPavel Emelyanov static int
2064f0c3b509SAl Viro proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2065640708a2SPavel Emelyanov {
2066640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
2067640708a2SPavel Emelyanov 	struct task_struct *task;
2068640708a2SPavel Emelyanov 	struct mm_struct *mm;
2069f0c3b509SAl Viro 	unsigned long nr_files, pos, i;
2070f0c3b509SAl Viro 	struct flex_array *fa = NULL;
2071f0c3b509SAl Viro 	struct map_files_info info;
2072f0c3b509SAl Viro 	struct map_files_info *p;
2073640708a2SPavel Emelyanov 	int ret;
2074640708a2SPavel Emelyanov 
2075640708a2SPavel Emelyanov 	ret = -ENOENT;
2076f0c3b509SAl Viro 	task = get_proc_task(file_inode(file));
2077640708a2SPavel Emelyanov 	if (!task)
2078640708a2SPavel Emelyanov 		goto out;
2079640708a2SPavel Emelyanov 
2080640708a2SPavel Emelyanov 	ret = -EACCES;
2081caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2082640708a2SPavel Emelyanov 		goto out_put_task;
2083640708a2SPavel Emelyanov 
2084640708a2SPavel Emelyanov 	ret = 0;
2085f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
2086eb94cd96SCyrill Gorcunov 		goto out_put_task;
2087640708a2SPavel Emelyanov 
2088640708a2SPavel Emelyanov 	mm = get_task_mm(task);
2089640708a2SPavel Emelyanov 	if (!mm)
2090eb94cd96SCyrill Gorcunov 		goto out_put_task;
2091640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
2092640708a2SPavel Emelyanov 
2093640708a2SPavel Emelyanov 	nr_files = 0;
2094640708a2SPavel Emelyanov 
2095640708a2SPavel Emelyanov 	/*
2096640708a2SPavel Emelyanov 	 * We need two passes here:
2097640708a2SPavel Emelyanov 	 *
2098640708a2SPavel Emelyanov 	 *  1) Collect vmas of mapped files with mmap_sem taken
2099640708a2SPavel Emelyanov 	 *  2) Release mmap_sem and instantiate entries
2100640708a2SPavel Emelyanov 	 *
2101640708a2SPavel Emelyanov 	 * otherwise we get lockdep complained, since filldir()
2102640708a2SPavel Emelyanov 	 * routine might require mmap_sem taken in might_fault().
2103640708a2SPavel Emelyanov 	 */
2104640708a2SPavel Emelyanov 
2105640708a2SPavel Emelyanov 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2106f0c3b509SAl Viro 		if (vma->vm_file && ++pos > ctx->pos)
2107640708a2SPavel Emelyanov 			nr_files++;
2108640708a2SPavel Emelyanov 	}
2109640708a2SPavel Emelyanov 
2110640708a2SPavel Emelyanov 	if (nr_files) {
2111640708a2SPavel Emelyanov 		fa = flex_array_alloc(sizeof(info), nr_files,
2112640708a2SPavel Emelyanov 					GFP_KERNEL);
2113640708a2SPavel Emelyanov 		if (!fa || flex_array_prealloc(fa, 0, nr_files,
2114640708a2SPavel Emelyanov 						GFP_KERNEL)) {
2115640708a2SPavel Emelyanov 			ret = -ENOMEM;
2116640708a2SPavel Emelyanov 			if (fa)
2117640708a2SPavel Emelyanov 				flex_array_free(fa);
2118640708a2SPavel Emelyanov 			up_read(&mm->mmap_sem);
2119640708a2SPavel Emelyanov 			mmput(mm);
2120eb94cd96SCyrill Gorcunov 			goto out_put_task;
2121640708a2SPavel Emelyanov 		}
2122640708a2SPavel Emelyanov 		for (i = 0, vma = mm->mmap, pos = 2; vma;
2123640708a2SPavel Emelyanov 				vma = vma->vm_next) {
2124640708a2SPavel Emelyanov 			if (!vma->vm_file)
2125640708a2SPavel Emelyanov 				continue;
2126f0c3b509SAl Viro 			if (++pos <= ctx->pos)
2127640708a2SPavel Emelyanov 				continue;
2128640708a2SPavel Emelyanov 
21297b540d06SAl Viro 			info.mode = vma->vm_file->f_mode;
2130640708a2SPavel Emelyanov 			info.len = snprintf(info.name,
2131640708a2SPavel Emelyanov 					sizeof(info.name), "%lx-%lx",
2132640708a2SPavel Emelyanov 					vma->vm_start, vma->vm_end);
2133640708a2SPavel Emelyanov 			if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2134640708a2SPavel Emelyanov 				BUG();
2135640708a2SPavel Emelyanov 		}
2136640708a2SPavel Emelyanov 	}
2137640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
2138640708a2SPavel Emelyanov 
2139640708a2SPavel Emelyanov 	for (i = 0; i < nr_files; i++) {
2140640708a2SPavel Emelyanov 		p = flex_array_get(fa, i);
2141f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx,
2142640708a2SPavel Emelyanov 				      p->name, p->len,
2143640708a2SPavel Emelyanov 				      proc_map_files_instantiate,
21447b540d06SAl Viro 				      task,
2145f0c3b509SAl Viro 				      (void *)(unsigned long)p->mode))
2146640708a2SPavel Emelyanov 			break;
2147f0c3b509SAl Viro 		ctx->pos++;
2148640708a2SPavel Emelyanov 	}
2149640708a2SPavel Emelyanov 	if (fa)
2150640708a2SPavel Emelyanov 		flex_array_free(fa);
2151640708a2SPavel Emelyanov 	mmput(mm);
2152640708a2SPavel Emelyanov 
2153640708a2SPavel Emelyanov out_put_task:
2154640708a2SPavel Emelyanov 	put_task_struct(task);
2155640708a2SPavel Emelyanov out:
2156640708a2SPavel Emelyanov 	return ret;
2157640708a2SPavel Emelyanov }
2158640708a2SPavel Emelyanov 
2159640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = {
2160640708a2SPavel Emelyanov 	.read		= generic_read_dir,
2161f50752eaSAl Viro 	.iterate_shared	= proc_map_files_readdir,
2162f50752eaSAl Viro 	.llseek		= generic_file_llseek,
2163640708a2SPavel Emelyanov };
2164640708a2SPavel Emelyanov 
2165b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
216648f6a7a5SPavel Emelyanov struct timers_private {
216748f6a7a5SPavel Emelyanov 	struct pid *pid;
216848f6a7a5SPavel Emelyanov 	struct task_struct *task;
216948f6a7a5SPavel Emelyanov 	struct sighand_struct *sighand;
217057b8015eSPavel Emelyanov 	struct pid_namespace *ns;
217148f6a7a5SPavel Emelyanov 	unsigned long flags;
217248f6a7a5SPavel Emelyanov };
217348f6a7a5SPavel Emelyanov 
217448f6a7a5SPavel Emelyanov static void *timers_start(struct seq_file *m, loff_t *pos)
217548f6a7a5SPavel Emelyanov {
217648f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
217748f6a7a5SPavel Emelyanov 
217848f6a7a5SPavel Emelyanov 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
217948f6a7a5SPavel Emelyanov 	if (!tp->task)
218048f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
218148f6a7a5SPavel Emelyanov 
218248f6a7a5SPavel Emelyanov 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
218348f6a7a5SPavel Emelyanov 	if (!tp->sighand)
218448f6a7a5SPavel Emelyanov 		return ERR_PTR(-ESRCH);
218548f6a7a5SPavel Emelyanov 
218648f6a7a5SPavel Emelyanov 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
218748f6a7a5SPavel Emelyanov }
218848f6a7a5SPavel Emelyanov 
218948f6a7a5SPavel Emelyanov static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
219048f6a7a5SPavel Emelyanov {
219148f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
219248f6a7a5SPavel Emelyanov 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
219348f6a7a5SPavel Emelyanov }
219448f6a7a5SPavel Emelyanov 
219548f6a7a5SPavel Emelyanov static void timers_stop(struct seq_file *m, void *v)
219648f6a7a5SPavel Emelyanov {
219748f6a7a5SPavel Emelyanov 	struct timers_private *tp = m->private;
219848f6a7a5SPavel Emelyanov 
219948f6a7a5SPavel Emelyanov 	if (tp->sighand) {
220048f6a7a5SPavel Emelyanov 		unlock_task_sighand(tp->task, &tp->flags);
220148f6a7a5SPavel Emelyanov 		tp->sighand = NULL;
220248f6a7a5SPavel Emelyanov 	}
220348f6a7a5SPavel Emelyanov 
220448f6a7a5SPavel Emelyanov 	if (tp->task) {
220548f6a7a5SPavel Emelyanov 		put_task_struct(tp->task);
220648f6a7a5SPavel Emelyanov 		tp->task = NULL;
220748f6a7a5SPavel Emelyanov 	}
220848f6a7a5SPavel Emelyanov }
220948f6a7a5SPavel Emelyanov 
221048f6a7a5SPavel Emelyanov static int show_timer(struct seq_file *m, void *v)
221148f6a7a5SPavel Emelyanov {
221248f6a7a5SPavel Emelyanov 	struct k_itimer *timer;
221357b8015eSPavel Emelyanov 	struct timers_private *tp = m->private;
221457b8015eSPavel Emelyanov 	int notify;
2215cedbccabSAlexey Dobriyan 	static const char * const nstr[] = {
221657b8015eSPavel Emelyanov 		[SIGEV_SIGNAL] = "signal",
221757b8015eSPavel Emelyanov 		[SIGEV_NONE] = "none",
221857b8015eSPavel Emelyanov 		[SIGEV_THREAD] = "thread",
221957b8015eSPavel Emelyanov 	};
222048f6a7a5SPavel Emelyanov 
222148f6a7a5SPavel Emelyanov 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
222257b8015eSPavel Emelyanov 	notify = timer->it_sigev_notify;
222357b8015eSPavel Emelyanov 
222448f6a7a5SPavel Emelyanov 	seq_printf(m, "ID: %d\n", timer->it_id);
222525ce3191SJoe Perches 	seq_printf(m, "signal: %d/%p\n",
222625ce3191SJoe Perches 		   timer->sigq->info.si_signo,
222757b8015eSPavel Emelyanov 		   timer->sigq->info.si_value.sival_ptr);
222857b8015eSPavel Emelyanov 	seq_printf(m, "notify: %s/%s.%d\n",
222957b8015eSPavel Emelyanov 		   nstr[notify & ~SIGEV_THREAD_ID],
223057b8015eSPavel Emelyanov 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
223157b8015eSPavel Emelyanov 		   pid_nr_ns(timer->it_pid, tp->ns));
223215ef0298SPavel Tikhomirov 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
223348f6a7a5SPavel Emelyanov 
223448f6a7a5SPavel Emelyanov 	return 0;
223548f6a7a5SPavel Emelyanov }
223648f6a7a5SPavel Emelyanov 
223748f6a7a5SPavel Emelyanov static const struct seq_operations proc_timers_seq_ops = {
223848f6a7a5SPavel Emelyanov 	.start	= timers_start,
223948f6a7a5SPavel Emelyanov 	.next	= timers_next,
224048f6a7a5SPavel Emelyanov 	.stop	= timers_stop,
224148f6a7a5SPavel Emelyanov 	.show	= show_timer,
224248f6a7a5SPavel Emelyanov };
224348f6a7a5SPavel Emelyanov 
224448f6a7a5SPavel Emelyanov static int proc_timers_open(struct inode *inode, struct file *file)
224548f6a7a5SPavel Emelyanov {
224648f6a7a5SPavel Emelyanov 	struct timers_private *tp;
224748f6a7a5SPavel Emelyanov 
224848f6a7a5SPavel Emelyanov 	tp = __seq_open_private(file, &proc_timers_seq_ops,
224948f6a7a5SPavel Emelyanov 			sizeof(struct timers_private));
225048f6a7a5SPavel Emelyanov 	if (!tp)
225148f6a7a5SPavel Emelyanov 		return -ENOMEM;
225248f6a7a5SPavel Emelyanov 
225348f6a7a5SPavel Emelyanov 	tp->pid = proc_pid(inode);
225457b8015eSPavel Emelyanov 	tp->ns = inode->i_sb->s_fs_info;
225548f6a7a5SPavel Emelyanov 	return 0;
225648f6a7a5SPavel Emelyanov }
225748f6a7a5SPavel Emelyanov 
225848f6a7a5SPavel Emelyanov static const struct file_operations proc_timers_operations = {
225948f6a7a5SPavel Emelyanov 	.open		= proc_timers_open,
226048f6a7a5SPavel Emelyanov 	.read		= seq_read,
226148f6a7a5SPavel Emelyanov 	.llseek		= seq_lseek,
226248f6a7a5SPavel Emelyanov 	.release	= seq_release_private,
226348f6a7a5SPavel Emelyanov };
2264b5946beaSEric Engestrom #endif
2265640708a2SPavel Emelyanov 
22665de23d43SJohn Stultz static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
22675de23d43SJohn Stultz 					size_t count, loff_t *offset)
22685de23d43SJohn Stultz {
22695de23d43SJohn Stultz 	struct inode *inode = file_inode(file);
22705de23d43SJohn Stultz 	struct task_struct *p;
22715de23d43SJohn Stultz 	u64 slack_ns;
22725de23d43SJohn Stultz 	int err;
22735de23d43SJohn Stultz 
22745de23d43SJohn Stultz 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
22755de23d43SJohn Stultz 	if (err < 0)
22765de23d43SJohn Stultz 		return err;
22775de23d43SJohn Stultz 
22785de23d43SJohn Stultz 	p = get_proc_task(inode);
22795de23d43SJohn Stultz 	if (!p)
22805de23d43SJohn Stultz 		return -ESRCH;
22815de23d43SJohn Stultz 
22824b2bd5feSJohn Stultz 	if (p != current) {
22837abbaf94SJohn Stultz 		if (!capable(CAP_SYS_NICE)) {
22847abbaf94SJohn Stultz 			count = -EPERM;
22857abbaf94SJohn Stultz 			goto out;
22867abbaf94SJohn Stultz 		}
22877abbaf94SJohn Stultz 
2288904763e1SJohn Stultz 		err = security_task_setscheduler(p);
2289904763e1SJohn Stultz 		if (err) {
2290904763e1SJohn Stultz 			count = err;
2291904763e1SJohn Stultz 			goto out;
2292904763e1SJohn Stultz 		}
22934b2bd5feSJohn Stultz 	}
2294904763e1SJohn Stultz 
22955de23d43SJohn Stultz 	task_lock(p);
22965de23d43SJohn Stultz 	if (slack_ns == 0)
22975de23d43SJohn Stultz 		p->timer_slack_ns = p->default_timer_slack_ns;
22985de23d43SJohn Stultz 	else
22995de23d43SJohn Stultz 		p->timer_slack_ns = slack_ns;
23005de23d43SJohn Stultz 	task_unlock(p);
23015de23d43SJohn Stultz 
23027abbaf94SJohn Stultz out:
23035de23d43SJohn Stultz 	put_task_struct(p);
23045de23d43SJohn Stultz 
23055de23d43SJohn Stultz 	return count;
23065de23d43SJohn Stultz }
23075de23d43SJohn Stultz 
23085de23d43SJohn Stultz static int timerslack_ns_show(struct seq_file *m, void *v)
23095de23d43SJohn Stultz {
23105de23d43SJohn Stultz 	struct inode *inode = m->private;
23115de23d43SJohn Stultz 	struct task_struct *p;
23125de23d43SJohn Stultz 	int err = 0;
23135de23d43SJohn Stultz 
23145de23d43SJohn Stultz 	p = get_proc_task(inode);
23155de23d43SJohn Stultz 	if (!p)
23165de23d43SJohn Stultz 		return -ESRCH;
23175de23d43SJohn Stultz 
23184b2bd5feSJohn Stultz 	if (p != current) {
23194b2bd5feSJohn Stultz 
23207abbaf94SJohn Stultz 		if (!capable(CAP_SYS_NICE)) {
23217abbaf94SJohn Stultz 			err = -EPERM;
23227abbaf94SJohn Stultz 			goto out;
23237abbaf94SJohn Stultz 		}
2324904763e1SJohn Stultz 		err = security_task_getscheduler(p);
2325904763e1SJohn Stultz 		if (err)
2326904763e1SJohn Stultz 			goto out;
23274b2bd5feSJohn Stultz 	}
2328904763e1SJohn Stultz 
23295de23d43SJohn Stultz 	task_lock(p);
23305de23d43SJohn Stultz 	seq_printf(m, "%llu\n", p->timer_slack_ns);
23315de23d43SJohn Stultz 	task_unlock(p);
23325de23d43SJohn Stultz 
23337abbaf94SJohn Stultz out:
23345de23d43SJohn Stultz 	put_task_struct(p);
23355de23d43SJohn Stultz 
23365de23d43SJohn Stultz 	return err;
23375de23d43SJohn Stultz }
23385de23d43SJohn Stultz 
23395de23d43SJohn Stultz static int timerslack_ns_open(struct inode *inode, struct file *filp)
23405de23d43SJohn Stultz {
23415de23d43SJohn Stultz 	return single_open(filp, timerslack_ns_show, inode);
23425de23d43SJohn Stultz }
23435de23d43SJohn Stultz 
23445de23d43SJohn Stultz static const struct file_operations proc_pid_set_timerslack_ns_operations = {
23455de23d43SJohn Stultz 	.open		= timerslack_ns_open,
23465de23d43SJohn Stultz 	.read		= seq_read,
23475de23d43SJohn Stultz 	.write		= timerslack_ns_write,
23485de23d43SJohn Stultz 	.llseek		= seq_lseek,
23495de23d43SJohn Stultz 	.release	= single_release,
23505de23d43SJohn Stultz };
23515de23d43SJohn Stultz 
2352c52a47acSAl Viro static int proc_pident_instantiate(struct inode *dir,
2353c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
2354444ceed8SEric W. Biederman {
2355c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2356444ceed8SEric W. Biederman 	struct inode *inode;
2357444ceed8SEric W. Biederman 	struct proc_inode *ei;
2358444ceed8SEric W. Biederman 
2359db978da8SAndreas Gruenbacher 	inode = proc_pid_make_inode(dir->i_sb, task, p->mode);
2360444ceed8SEric W. Biederman 	if (!inode)
2361444ceed8SEric W. Biederman 		goto out;
2362444ceed8SEric W. Biederman 
2363444ceed8SEric W. Biederman 	ei = PROC_I(inode);
2364444ceed8SEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2365bfe86848SMiklos Szeredi 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2366444ceed8SEric W. Biederman 	if (p->iop)
2367444ceed8SEric W. Biederman 		inode->i_op = p->iop;
2368444ceed8SEric W. Biederman 	if (p->fop)
2369444ceed8SEric W. Biederman 		inode->i_fop = p->fop;
2370444ceed8SEric W. Biederman 	ei->op = p->op;
2371fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
2372444ceed8SEric W. Biederman 	d_add(dentry, inode);
2373444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
23740b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
2375c52a47acSAl Viro 		return 0;
2376444ceed8SEric W. Biederman out:
2377c52a47acSAl Viro 	return -ENOENT;
2378444ceed8SEric W. Biederman }
2379444ceed8SEric W. Biederman 
23801da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir,
23811da177e4SLinus Torvalds 					 struct dentry *dentry,
2382c5141e6dSEric Dumazet 					 const struct pid_entry *ents,
23837bcd6b0eSEric W. Biederman 					 unsigned int nents)
23841da177e4SLinus Torvalds {
2385c52a47acSAl Viro 	int error;
238699f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
2387c5141e6dSEric Dumazet 	const struct pid_entry *p, *last;
23881da177e4SLinus Torvalds 
2389c52a47acSAl Viro 	error = -ENOENT;
23901da177e4SLinus Torvalds 
239199f89551SEric W. Biederman 	if (!task)
239299f89551SEric W. Biederman 		goto out_no_task;
23931da177e4SLinus Torvalds 
239420cdc894SEric W. Biederman 	/*
239520cdc894SEric W. Biederman 	 * Yes, it does not scale. And it should not. Don't add
239620cdc894SEric W. Biederman 	 * new entries into /proc/<tgid>/ without very good reasons.
239720cdc894SEric W. Biederman 	 */
2398bac5f5d5SAlexey Dobriyan 	last = &ents[nents];
2399bac5f5d5SAlexey Dobriyan 	for (p = ents; p < last; p++) {
24001da177e4SLinus Torvalds 		if (p->len != dentry->d_name.len)
24011da177e4SLinus Torvalds 			continue;
24021da177e4SLinus Torvalds 		if (!memcmp(dentry->d_name.name, p->name, p->len))
24031da177e4SLinus Torvalds 			break;
24041da177e4SLinus Torvalds 	}
2405bac5f5d5SAlexey Dobriyan 	if (p >= last)
24061da177e4SLinus Torvalds 		goto out;
24071da177e4SLinus Torvalds 
2408444ceed8SEric W. Biederman 	error = proc_pident_instantiate(dir, dentry, task, p);
24091da177e4SLinus Torvalds out:
241099f89551SEric W. Biederman 	put_task_struct(task);
241199f89551SEric W. Biederman out_no_task:
2412c52a47acSAl Viro 	return ERR_PTR(error);
24131da177e4SLinus Torvalds }
24141da177e4SLinus Torvalds 
2415f0c3b509SAl Viro static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2416c5141e6dSEric Dumazet 		const struct pid_entry *ents, unsigned int nents)
241728a6d671SEric W. Biederman {
2418f0c3b509SAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
2419f0c3b509SAl Viro 	const struct pid_entry *p;
242028a6d671SEric W. Biederman 
242128a6d671SEric W. Biederman 	if (!task)
2422f0c3b509SAl Viro 		return -ENOENT;
242328a6d671SEric W. Biederman 
2424f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
242528a6d671SEric W. Biederman 		goto out;
24261da177e4SLinus Torvalds 
2427f0c3b509SAl Viro 	if (ctx->pos >= nents + 2)
2428f0c3b509SAl Viro 		goto out;
2429f0c3b509SAl Viro 
2430bac5f5d5SAlexey Dobriyan 	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2431f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2432f0c3b509SAl Viro 				proc_pident_instantiate, task, p))
2433f0c3b509SAl Viro 			break;
2434f0c3b509SAl Viro 		ctx->pos++;
2435f0c3b509SAl Viro 	}
243628a6d671SEric W. Biederman out:
243761a28784SEric W. Biederman 	put_task_struct(task);
2438f0c3b509SAl Viro 	return 0;
24391da177e4SLinus Torvalds }
24401da177e4SLinus Torvalds 
24411da177e4SLinus Torvalds #ifdef CONFIG_SECURITY
244228a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
244328a6d671SEric W. Biederman 				  size_t count, loff_t *ppos)
244428a6d671SEric W. Biederman {
2445496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
244604ff9708SAl Viro 	char *p = NULL;
244728a6d671SEric W. Biederman 	ssize_t length;
244828a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
244928a6d671SEric W. Biederman 
245028a6d671SEric W. Biederman 	if (!task)
245104ff9708SAl Viro 		return -ESRCH;
245228a6d671SEric W. Biederman 
245328a6d671SEric W. Biederman 	length = security_getprocattr(task,
24542fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
245504ff9708SAl Viro 				      &p);
245628a6d671SEric W. Biederman 	put_task_struct(task);
245704ff9708SAl Viro 	if (length > 0)
245804ff9708SAl Viro 		length = simple_read_from_buffer(buf, count, ppos, p, length);
245904ff9708SAl Viro 	kfree(p);
246028a6d671SEric W. Biederman 	return length;
246128a6d671SEric W. Biederman }
246228a6d671SEric W. Biederman 
246328a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
246428a6d671SEric W. Biederman 				   size_t count, loff_t *ppos)
246528a6d671SEric W. Biederman {
2466496ad9aaSAl Viro 	struct inode * inode = file_inode(file);
2467bb646cdbSAl Viro 	void *page;
246828a6d671SEric W. Biederman 	ssize_t length;
246928a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
247028a6d671SEric W. Biederman 
247128a6d671SEric W. Biederman 	length = -ESRCH;
247228a6d671SEric W. Biederman 	if (!task)
247328a6d671SEric W. Biederman 		goto out_no_task;
2474b21507e2SStephen Smalley 
2475b21507e2SStephen Smalley 	/* A task may only write its own attributes. */
2476b21507e2SStephen Smalley 	length = -EACCES;
2477b21507e2SStephen Smalley 	if (current != task)
2478b21507e2SStephen Smalley 		goto out;
2479b21507e2SStephen Smalley 
248028a6d671SEric W. Biederman 	if (count > PAGE_SIZE)
248128a6d671SEric W. Biederman 		count = PAGE_SIZE;
248228a6d671SEric W. Biederman 
248328a6d671SEric W. Biederman 	/* No partial writes. */
248428a6d671SEric W. Biederman 	length = -EINVAL;
248528a6d671SEric W. Biederman 	if (*ppos != 0)
248628a6d671SEric W. Biederman 		goto out;
248728a6d671SEric W. Biederman 
2488bb646cdbSAl Viro 	page = memdup_user(buf, count);
2489bb646cdbSAl Viro 	if (IS_ERR(page)) {
2490bb646cdbSAl Viro 		length = PTR_ERR(page);
249128a6d671SEric W. Biederman 		goto out;
2492bb646cdbSAl Viro 	}
249328a6d671SEric W. Biederman 
2494107db7c7SDavid Howells 	/* Guard against adverse ptrace interaction */
2495b21507e2SStephen Smalley 	length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2496107db7c7SDavid Howells 	if (length < 0)
2497107db7c7SDavid Howells 		goto out_free;
2498107db7c7SDavid Howells 
2499b21507e2SStephen Smalley 	length = security_setprocattr(file->f_path.dentry->d_name.name,
2500bb646cdbSAl Viro 				      page, count);
2501b21507e2SStephen Smalley 	mutex_unlock(&current->signal->cred_guard_mutex);
250228a6d671SEric W. Biederman out_free:
2503bb646cdbSAl Viro 	kfree(page);
250428a6d671SEric W. Biederman out:
250528a6d671SEric W. Biederman 	put_task_struct(task);
250628a6d671SEric W. Biederman out_no_task:
250728a6d671SEric W. Biederman 	return length;
250828a6d671SEric W. Biederman }
250928a6d671SEric W. Biederman 
251000977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = {
251128a6d671SEric W. Biederman 	.read		= proc_pid_attr_read,
251228a6d671SEric W. Biederman 	.write		= proc_pid_attr_write,
251387df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
251428a6d671SEric W. Biederman };
251528a6d671SEric W. Biederman 
2516c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = {
2517631f9c18SAlexey Dobriyan 	REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2518631f9c18SAlexey Dobriyan 	REG("prev",       S_IRUGO,	   proc_pid_attr_operations),
2519631f9c18SAlexey Dobriyan 	REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2520631f9c18SAlexey Dobriyan 	REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2521631f9c18SAlexey Dobriyan 	REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2522631f9c18SAlexey Dobriyan 	REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
252328a6d671SEric W. Biederman };
252428a6d671SEric W. Biederman 
2525f0c3b509SAl Viro static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
25261da177e4SLinus Torvalds {
2527f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
252872d9dcfcSEric W. Biederman 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
25291da177e4SLinus Torvalds }
25301da177e4SLinus Torvalds 
253100977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = {
25321da177e4SLinus Torvalds 	.read		= generic_read_dir,
2533f50752eaSAl Viro 	.iterate_shared	= proc_attr_dir_readdir,
2534f50752eaSAl Viro 	.llseek		= generic_file_llseek,
25351da177e4SLinus Torvalds };
25361da177e4SLinus Torvalds 
253772d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir,
253800cd8dd3SAl Viro 				struct dentry *dentry, unsigned int flags)
25391da177e4SLinus Torvalds {
25407bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
25417bcd6b0eSEric W. Biederman 				  attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
25421da177e4SLinus Torvalds }
25431da177e4SLinus Torvalds 
2544c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = {
254572d9dcfcSEric W. Biederman 	.lookup		= proc_attr_dir_lookup,
254699f89551SEric W. Biederman 	.getattr	= pid_getattr,
25476d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
25481da177e4SLinus Torvalds };
25491da177e4SLinus Torvalds 
25501da177e4SLinus Torvalds #endif
25511da177e4SLinus Torvalds 
2552698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
25533cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
25543cb4a0bbSKawai, Hidehiro 					 size_t count, loff_t *ppos)
25553cb4a0bbSKawai, Hidehiro {
2556496ad9aaSAl Viro 	struct task_struct *task = get_proc_task(file_inode(file));
25573cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
25583cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF];
25593cb4a0bbSKawai, Hidehiro 	size_t len;
25603cb4a0bbSKawai, Hidehiro 	int ret;
25613cb4a0bbSKawai, Hidehiro 
25623cb4a0bbSKawai, Hidehiro 	if (!task)
25633cb4a0bbSKawai, Hidehiro 		return -ESRCH;
25643cb4a0bbSKawai, Hidehiro 
25653cb4a0bbSKawai, Hidehiro 	ret = 0;
25663cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
25673cb4a0bbSKawai, Hidehiro 	if (mm) {
25683cb4a0bbSKawai, Hidehiro 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
25693cb4a0bbSKawai, Hidehiro 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
25703cb4a0bbSKawai, Hidehiro 				MMF_DUMP_FILTER_SHIFT));
25713cb4a0bbSKawai, Hidehiro 		mmput(mm);
25723cb4a0bbSKawai, Hidehiro 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
25733cb4a0bbSKawai, Hidehiro 	}
25743cb4a0bbSKawai, Hidehiro 
25753cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
25763cb4a0bbSKawai, Hidehiro 
25773cb4a0bbSKawai, Hidehiro 	return ret;
25783cb4a0bbSKawai, Hidehiro }
25793cb4a0bbSKawai, Hidehiro 
25803cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file,
25813cb4a0bbSKawai, Hidehiro 					  const char __user *buf,
25823cb4a0bbSKawai, Hidehiro 					  size_t count,
25833cb4a0bbSKawai, Hidehiro 					  loff_t *ppos)
25843cb4a0bbSKawai, Hidehiro {
25853cb4a0bbSKawai, Hidehiro 	struct task_struct *task;
25863cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
25873cb4a0bbSKawai, Hidehiro 	unsigned int val;
25883cb4a0bbSKawai, Hidehiro 	int ret;
25893cb4a0bbSKawai, Hidehiro 	int i;
25903cb4a0bbSKawai, Hidehiro 	unsigned long mask;
25913cb4a0bbSKawai, Hidehiro 
2592774636e1SAlexey Dobriyan 	ret = kstrtouint_from_user(buf, count, 0, &val);
2593774636e1SAlexey Dobriyan 	if (ret < 0)
2594774636e1SAlexey Dobriyan 		return ret;
25953cb4a0bbSKawai, Hidehiro 
25963cb4a0bbSKawai, Hidehiro 	ret = -ESRCH;
2597496ad9aaSAl Viro 	task = get_proc_task(file_inode(file));
25983cb4a0bbSKawai, Hidehiro 	if (!task)
25993cb4a0bbSKawai, Hidehiro 		goto out_no_task;
26003cb4a0bbSKawai, Hidehiro 
26013cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
26023cb4a0bbSKawai, Hidehiro 	if (!mm)
26033cb4a0bbSKawai, Hidehiro 		goto out_no_mm;
260441a0c249SColin Ian King 	ret = 0;
26053cb4a0bbSKawai, Hidehiro 
26063cb4a0bbSKawai, Hidehiro 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
26073cb4a0bbSKawai, Hidehiro 		if (val & mask)
26083cb4a0bbSKawai, Hidehiro 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
26093cb4a0bbSKawai, Hidehiro 		else
26103cb4a0bbSKawai, Hidehiro 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
26113cb4a0bbSKawai, Hidehiro 	}
26123cb4a0bbSKawai, Hidehiro 
26133cb4a0bbSKawai, Hidehiro 	mmput(mm);
26143cb4a0bbSKawai, Hidehiro  out_no_mm:
26153cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
26163cb4a0bbSKawai, Hidehiro  out_no_task:
2617774636e1SAlexey Dobriyan 	if (ret < 0)
26183cb4a0bbSKawai, Hidehiro 		return ret;
2619774636e1SAlexey Dobriyan 	return count;
26203cb4a0bbSKawai, Hidehiro }
26213cb4a0bbSKawai, Hidehiro 
26223cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = {
26233cb4a0bbSKawai, Hidehiro 	.read		= proc_coredump_filter_read,
26243cb4a0bbSKawai, Hidehiro 	.write		= proc_coredump_filter_write,
262587df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
26263cb4a0bbSKawai, Hidehiro };
26273cb4a0bbSKawai, Hidehiro #endif
26283cb4a0bbSKawai, Hidehiro 
2629aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
263019aadc98SAlexey Dobriyan static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2631aba76fdbSAndrew Morton {
2632940389b8SAndrea Righi 	struct task_io_accounting acct = task->ioac;
2633297c5d92SAndrea Righi 	unsigned long flags;
2634293eb1e7SVasiliy Kulikov 	int result;
2635297c5d92SAndrea Righi 
2636293eb1e7SVasiliy Kulikov 	result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2637293eb1e7SVasiliy Kulikov 	if (result)
2638293eb1e7SVasiliy Kulikov 		return result;
2639293eb1e7SVasiliy Kulikov 
2640caaee623SJann Horn 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2641293eb1e7SVasiliy Kulikov 		result = -EACCES;
2642293eb1e7SVasiliy Kulikov 		goto out_unlock;
2643293eb1e7SVasiliy Kulikov 	}
26441d1221f3SVasiliy Kulikov 
26455995477aSAndrea Righi 	if (whole && lock_task_sighand(task, &flags)) {
2646b2d002dbSAndrea Righi 		struct task_struct *t = task;
2647297c5d92SAndrea Righi 
26485995477aSAndrea Righi 		task_io_accounting_add(&acct, &task->signal->ioac);
26495995477aSAndrea Righi 		while_each_thread(task, t)
26505995477aSAndrea Righi 			task_io_accounting_add(&acct, &t->ioac);
2651297c5d92SAndrea Righi 
2652297c5d92SAndrea Righi 		unlock_task_sighand(task, &flags);
2653297c5d92SAndrea Righi 	}
265425ce3191SJoe Perches 	seq_printf(m,
2655aba76fdbSAndrew Morton 		   "rchar: %llu\n"
2656aba76fdbSAndrew Morton 		   "wchar: %llu\n"
2657aba76fdbSAndrew Morton 		   "syscr: %llu\n"
2658aba76fdbSAndrew Morton 		   "syscw: %llu\n"
2659aba76fdbSAndrew Morton 		   "read_bytes: %llu\n"
2660aba76fdbSAndrew Morton 		   "write_bytes: %llu\n"
2661aba76fdbSAndrew Morton 		   "cancelled_write_bytes: %llu\n",
26627c44319dSAlexander Beregalov 		   (unsigned long long)acct.rchar,
26637c44319dSAlexander Beregalov 		   (unsigned long long)acct.wchar,
26647c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscr,
26657c44319dSAlexander Beregalov 		   (unsigned long long)acct.syscw,
26667c44319dSAlexander Beregalov 		   (unsigned long long)acct.read_bytes,
26677c44319dSAlexander Beregalov 		   (unsigned long long)acct.write_bytes,
26687c44319dSAlexander Beregalov 		   (unsigned long long)acct.cancelled_write_bytes);
266925ce3191SJoe Perches 	result = 0;
267025ce3191SJoe Perches 
2671293eb1e7SVasiliy Kulikov out_unlock:
2672293eb1e7SVasiliy Kulikov 	mutex_unlock(&task->signal->cred_guard_mutex);
2673293eb1e7SVasiliy Kulikov 	return result;
2674aba76fdbSAndrew Morton }
2675297c5d92SAndrea Righi 
267619aadc98SAlexey Dobriyan static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
267719aadc98SAlexey Dobriyan 				  struct pid *pid, struct task_struct *task)
2678297c5d92SAndrea Righi {
267919aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 0);
2680297c5d92SAndrea Righi }
2681297c5d92SAndrea Righi 
268219aadc98SAlexey Dobriyan static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
268319aadc98SAlexey Dobriyan 				   struct pid *pid, struct task_struct *task)
2684297c5d92SAndrea Righi {
268519aadc98SAlexey Dobriyan 	return do_io_accounting(task, m, 1);
2686297c5d92SAndrea Righi }
2687297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */
2688aba76fdbSAndrew Morton 
268922d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
269022d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file,
2691ccf94f1bSFabian Frederick 	const struct seq_operations *seq_ops)
269222d917d8SEric W. Biederman {
269322d917d8SEric W. Biederman 	struct user_namespace *ns = NULL;
269422d917d8SEric W. Biederman 	struct task_struct *task;
269522d917d8SEric W. Biederman 	struct seq_file *seq;
269622d917d8SEric W. Biederman 	int ret = -EINVAL;
269722d917d8SEric W. Biederman 
269822d917d8SEric W. Biederman 	task = get_proc_task(inode);
269922d917d8SEric W. Biederman 	if (task) {
270022d917d8SEric W. Biederman 		rcu_read_lock();
270122d917d8SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
270222d917d8SEric W. Biederman 		rcu_read_unlock();
270322d917d8SEric W. Biederman 		put_task_struct(task);
270422d917d8SEric W. Biederman 	}
270522d917d8SEric W. Biederman 	if (!ns)
270622d917d8SEric W. Biederman 		goto err;
270722d917d8SEric W. Biederman 
270822d917d8SEric W. Biederman 	ret = seq_open(file, seq_ops);
270922d917d8SEric W. Biederman 	if (ret)
271022d917d8SEric W. Biederman 		goto err_put_ns;
271122d917d8SEric W. Biederman 
271222d917d8SEric W. Biederman 	seq = file->private_data;
271322d917d8SEric W. Biederman 	seq->private = ns;
271422d917d8SEric W. Biederman 
271522d917d8SEric W. Biederman 	return 0;
271622d917d8SEric W. Biederman err_put_ns:
271722d917d8SEric W. Biederman 	put_user_ns(ns);
271822d917d8SEric W. Biederman err:
271922d917d8SEric W. Biederman 	return ret;
272022d917d8SEric W. Biederman }
272122d917d8SEric W. Biederman 
272222d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file)
272322d917d8SEric W. Biederman {
272422d917d8SEric W. Biederman 	struct seq_file *seq = file->private_data;
272522d917d8SEric W. Biederman 	struct user_namespace *ns = seq->private;
272622d917d8SEric W. Biederman 	put_user_ns(ns);
272722d917d8SEric W. Biederman 	return seq_release(inode, file);
272822d917d8SEric W. Biederman }
272922d917d8SEric W. Biederman 
273022d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file)
273122d917d8SEric W. Biederman {
273222d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
273322d917d8SEric W. Biederman }
273422d917d8SEric W. Biederman 
273522d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file)
273622d917d8SEric W. Biederman {
273722d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
273822d917d8SEric W. Biederman }
273922d917d8SEric W. Biederman 
2740f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file)
2741f76d207aSEric W. Biederman {
2742f76d207aSEric W. Biederman 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2743f76d207aSEric W. Biederman }
2744f76d207aSEric W. Biederman 
274522d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = {
274622d917d8SEric W. Biederman 	.open		= proc_uid_map_open,
274722d917d8SEric W. Biederman 	.write		= proc_uid_map_write,
274822d917d8SEric W. Biederman 	.read		= seq_read,
274922d917d8SEric W. Biederman 	.llseek		= seq_lseek,
275022d917d8SEric W. Biederman 	.release	= proc_id_map_release,
275122d917d8SEric W. Biederman };
275222d917d8SEric W. Biederman 
275322d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = {
275422d917d8SEric W. Biederman 	.open		= proc_gid_map_open,
275522d917d8SEric W. Biederman 	.write		= proc_gid_map_write,
275622d917d8SEric W. Biederman 	.read		= seq_read,
275722d917d8SEric W. Biederman 	.llseek		= seq_lseek,
275822d917d8SEric W. Biederman 	.release	= proc_id_map_release,
275922d917d8SEric W. Biederman };
2760f76d207aSEric W. Biederman 
2761f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = {
2762f76d207aSEric W. Biederman 	.open		= proc_projid_map_open,
2763f76d207aSEric W. Biederman 	.write		= proc_projid_map_write,
2764f76d207aSEric W. Biederman 	.read		= seq_read,
2765f76d207aSEric W. Biederman 	.llseek		= seq_lseek,
2766f76d207aSEric W. Biederman 	.release	= proc_id_map_release,
2767f76d207aSEric W. Biederman };
27689cc46516SEric W. Biederman 
27699cc46516SEric W. Biederman static int proc_setgroups_open(struct inode *inode, struct file *file)
27709cc46516SEric W. Biederman {
27719cc46516SEric W. Biederman 	struct user_namespace *ns = NULL;
27729cc46516SEric W. Biederman 	struct task_struct *task;
27739cc46516SEric W. Biederman 	int ret;
27749cc46516SEric W. Biederman 
27759cc46516SEric W. Biederman 	ret = -ESRCH;
27769cc46516SEric W. Biederman 	task = get_proc_task(inode);
27779cc46516SEric W. Biederman 	if (task) {
27789cc46516SEric W. Biederman 		rcu_read_lock();
27799cc46516SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
27809cc46516SEric W. Biederman 		rcu_read_unlock();
27819cc46516SEric W. Biederman 		put_task_struct(task);
27829cc46516SEric W. Biederman 	}
27839cc46516SEric W. Biederman 	if (!ns)
27849cc46516SEric W. Biederman 		goto err;
27859cc46516SEric W. Biederman 
27869cc46516SEric W. Biederman 	if (file->f_mode & FMODE_WRITE) {
27879cc46516SEric W. Biederman 		ret = -EACCES;
27889cc46516SEric W. Biederman 		if (!ns_capable(ns, CAP_SYS_ADMIN))
27899cc46516SEric W. Biederman 			goto err_put_ns;
27909cc46516SEric W. Biederman 	}
27919cc46516SEric W. Biederman 
27929cc46516SEric W. Biederman 	ret = single_open(file, &proc_setgroups_show, ns);
27939cc46516SEric W. Biederman 	if (ret)
27949cc46516SEric W. Biederman 		goto err_put_ns;
27959cc46516SEric W. Biederman 
27969cc46516SEric W. Biederman 	return 0;
27979cc46516SEric W. Biederman err_put_ns:
27989cc46516SEric W. Biederman 	put_user_ns(ns);
27999cc46516SEric W. Biederman err:
28009cc46516SEric W. Biederman 	return ret;
28019cc46516SEric W. Biederman }
28029cc46516SEric W. Biederman 
28039cc46516SEric W. Biederman static int proc_setgroups_release(struct inode *inode, struct file *file)
28049cc46516SEric W. Biederman {
28059cc46516SEric W. Biederman 	struct seq_file *seq = file->private_data;
28069cc46516SEric W. Biederman 	struct user_namespace *ns = seq->private;
28079cc46516SEric W. Biederman 	int ret = single_release(inode, file);
28089cc46516SEric W. Biederman 	put_user_ns(ns);
28099cc46516SEric W. Biederman 	return ret;
28109cc46516SEric W. Biederman }
28119cc46516SEric W. Biederman 
28129cc46516SEric W. Biederman static const struct file_operations proc_setgroups_operations = {
28139cc46516SEric W. Biederman 	.open		= proc_setgroups_open,
28149cc46516SEric W. Biederman 	.write		= proc_setgroups_write,
28159cc46516SEric W. Biederman 	.read		= seq_read,
28169cc46516SEric W. Biederman 	.llseek		= seq_lseek,
28179cc46516SEric W. Biederman 	.release	= proc_setgroups_release,
28189cc46516SEric W. Biederman };
281922d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */
282022d917d8SEric W. Biederman 
282147830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
282247830723SKees Cook 				struct pid *pid, struct task_struct *task)
282347830723SKees Cook {
2824a9712bc1SAl Viro 	int err = lock_trace(task);
2825a9712bc1SAl Viro 	if (!err) {
282647830723SKees Cook 		seq_printf(m, "%08x\n", task->personality);
2827a9712bc1SAl Viro 		unlock_trace(task);
2828a9712bc1SAl Viro 	}
2829a9712bc1SAl Viro 	return err;
283047830723SKees Cook }
283147830723SKees Cook 
2832801199ceSEric W. Biederman /*
283328a6d671SEric W. Biederman  * Thread groups
283428a6d671SEric W. Biederman  */
283500977a59SArjan van de Ven static const struct file_operations proc_task_operations;
2836c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations;
283720cdc894SEric W. Biederman 
2838c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = {
2839631f9c18SAlexey Dobriyan 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2840631f9c18SAlexey Dobriyan 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2841640708a2SPavel Emelyanov 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2842631f9c18SAlexey Dobriyan 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
28436b4e306aSEric W. Biederman 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2844b2211a36SAndrew Morton #ifdef CONFIG_NET
2845631f9c18SAlexey Dobriyan 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2846b2211a36SAndrew Morton #endif
2847631f9c18SAlexey Dobriyan 	REG("environ",    S_IRUSR, proc_environ_operations),
2848c5317167SAl Viro 	REG("auxv",       S_IRUSR, proc_auxv_operations),
2849631f9c18SAlexey Dobriyan 	ONE("status",     S_IRUGO, proc_pid_status),
285035a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
28511c963eb1SAlexey Dobriyan 	ONE("limits",	  S_IRUGO, proc_pid_limits),
285243ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
2853631f9c18SAlexey Dobriyan 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
285443ae34cbSIngo Molnar #endif
28555091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
28565091faa4SMike Galbraith 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
28575091faa4SMike Galbraith #endif
28584614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2859ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
286009d93bd6SAlexey Dobriyan 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
2861ebcb6734SRoland McGrath #endif
2862c2c0bb44SAlexey Dobriyan 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
2863631f9c18SAlexey Dobriyan 	ONE("stat",       S_IRUGO, proc_tgid_stat),
2864631f9c18SAlexey Dobriyan 	ONE("statm",      S_IRUGO, proc_pid_statm),
2865b7643757SSiddhesh Poyarekar 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
286628a6d671SEric W. Biederman #ifdef CONFIG_NUMA
2867b7643757SSiddhesh Poyarekar 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
286828a6d671SEric W. Biederman #endif
2869631f9c18SAlexey Dobriyan 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2870631f9c18SAlexey Dobriyan 	LNK("cwd",        proc_cwd_link),
2871631f9c18SAlexey Dobriyan 	LNK("root",       proc_root_link),
2872631f9c18SAlexey Dobriyan 	LNK("exe",        proc_exe_link),
2873631f9c18SAlexey Dobriyan 	REG("mounts",     S_IRUGO, proc_mounts_operations),
2874631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2875631f9c18SAlexey Dobriyan 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
28761e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
2877631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2878b7643757SSiddhesh Poyarekar 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
287932ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
288028a6d671SEric W. Biederman #endif
288128a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
2882631f9c18SAlexey Dobriyan 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
288328a6d671SEric W. Biederman #endif
288428a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
2885edfcd606SAlexey Dobriyan 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
288628a6d671SEric W. Biederman #endif
28872ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
288835a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
288928a6d671SEric W. Biederman #endif
28905968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
2891f6e826caSAlexey Dobriyan 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
289228a6d671SEric W. Biederman #endif
28939745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
2894631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
28959745512cSArjan van de Ven #endif
28968793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
289752de4779SZefan Li 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
289828a6d671SEric W. Biederman #endif
2899a424316cSPaul Menage #ifdef CONFIG_CGROUPS
2900006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
2901a424316cSPaul Menage #endif
29026ba51e37SAlexey Dobriyan 	ONE("oom_score",  S_IRUGO, proc_oom_score),
2903fa0cbbf1SDavid Rientjes 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2904a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
290528a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
2906631f9c18SAlexey Dobriyan 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2907631f9c18SAlexey Dobriyan 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
290828a6d671SEric W. Biederman #endif
2909f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
2910631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2911f4f154fdSAkinobu Mita #endif
2912698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
2913631f9c18SAlexey Dobriyan 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
29143cb4a0bbSKawai, Hidehiro #endif
2915aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
291619aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
2917aba76fdbSAndrew Morton #endif
2918f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
2919d962c144SAlexey Dobriyan 	ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
2920f133eccaSChris Metcalf #endif
292122d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
292222d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
292322d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2924f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
29259cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
292622d917d8SEric W. Biederman #endif
2927b18b6a9cSNicolas Pitre #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
292848f6a7a5SPavel Emelyanov 	REG("timers",	  S_IRUGO, proc_timers_operations),
292948f6a7a5SPavel Emelyanov #endif
29305de23d43SJohn Stultz 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
293128a6d671SEric W. Biederman };
293228a6d671SEric W. Biederman 
2933f0c3b509SAl Viro static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
293428a6d671SEric W. Biederman {
2935f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
293628a6d671SEric W. Biederman 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
293728a6d671SEric W. Biederman }
293828a6d671SEric W. Biederman 
293900977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = {
294028a6d671SEric W. Biederman 	.read		= generic_read_dir,
2941f50752eaSAl Viro 	.iterate_shared	= proc_tgid_base_readdir,
2942f50752eaSAl Viro 	.llseek		= generic_file_llseek,
294328a6d671SEric W. Biederman };
294428a6d671SEric W. Biederman 
294500cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
294600cd8dd3SAl Viro {
29477bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
29487bcd6b0eSEric W. Biederman 				  tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
294928a6d671SEric W. Biederman }
295028a6d671SEric W. Biederman 
2951c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = {
295228a6d671SEric W. Biederman 	.lookup		= proc_tgid_base_lookup,
295328a6d671SEric W. Biederman 	.getattr	= pid_getattr,
295428a6d671SEric W. Biederman 	.setattr	= proc_setattr,
29550499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
295628a6d671SEric W. Biederman };
295728a6d671SEric W. Biederman 
295860347f67SPavel Emelyanov static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
29591da177e4SLinus Torvalds {
296048e6484dSEric W. Biederman 	struct dentry *dentry, *leader, *dir;
29618578cea7SEric W. Biederman 	char buf[PROC_NUMBUF];
296248e6484dSEric W. Biederman 	struct qstr name;
29631da177e4SLinus Torvalds 
296448e6484dSEric W. Biederman 	name.name = buf;
296560347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", pid);
29664f522a24SAl Viro 	/* no ->d_hash() rejects on procfs */
296760347f67SPavel Emelyanov 	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
296848e6484dSEric W. Biederman 	if (dentry) {
2969bbd51924SEric W. Biederman 		d_invalidate(dentry);
297048e6484dSEric W. Biederman 		dput(dentry);
29711da177e4SLinus Torvalds 	}
29721da177e4SLinus Torvalds 
2973c35a7f18SOleg Nesterov 	if (pid == tgid)
2974c35a7f18SOleg Nesterov 		return;
2975c35a7f18SOleg Nesterov 
297648e6484dSEric W. Biederman 	name.name = buf;
297760347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", tgid);
297860347f67SPavel Emelyanov 	leader = d_hash_and_lookup(mnt->mnt_root, &name);
297948e6484dSEric W. Biederman 	if (!leader)
298048e6484dSEric W. Biederman 		goto out;
298148e6484dSEric W. Biederman 
298248e6484dSEric W. Biederman 	name.name = "task";
298348e6484dSEric W. Biederman 	name.len = strlen(name.name);
298448e6484dSEric W. Biederman 	dir = d_hash_and_lookup(leader, &name);
298548e6484dSEric W. Biederman 	if (!dir)
298648e6484dSEric W. Biederman 		goto out_put_leader;
298748e6484dSEric W. Biederman 
298848e6484dSEric W. Biederman 	name.name = buf;
298960347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", pid);
299048e6484dSEric W. Biederman 	dentry = d_hash_and_lookup(dir, &name);
299148e6484dSEric W. Biederman 	if (dentry) {
2992bbd51924SEric W. Biederman 		d_invalidate(dentry);
299348e6484dSEric W. Biederman 		dput(dentry);
29941da177e4SLinus Torvalds 	}
299548e6484dSEric W. Biederman 
299648e6484dSEric W. Biederman 	dput(dir);
299748e6484dSEric W. Biederman out_put_leader:
299848e6484dSEric W. Biederman 	dput(leader);
299948e6484dSEric W. Biederman out:
300048e6484dSEric W. Biederman 	return;
30011da177e4SLinus Torvalds }
30021da177e4SLinus Torvalds 
30030895e91dSRandy Dunlap /**
30040895e91dSRandy Dunlap  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
30050895e91dSRandy Dunlap  * @task: task that should be flushed.
30060895e91dSRandy Dunlap  *
30070895e91dSRandy Dunlap  * When flushing dentries from proc, one needs to flush them from global
300860347f67SPavel Emelyanov  * proc (proc_mnt) and from all the namespaces' procs this task was seen
30090895e91dSRandy Dunlap  * in. This call is supposed to do all of this job.
30100895e91dSRandy Dunlap  *
30110895e91dSRandy Dunlap  * Looks in the dcache for
30120895e91dSRandy Dunlap  * /proc/@pid
30130895e91dSRandy Dunlap  * /proc/@tgid/task/@pid
30140895e91dSRandy Dunlap  * if either directory is present flushes it and all of it'ts children
30150895e91dSRandy Dunlap  * from the dcache.
30160895e91dSRandy Dunlap  *
30170895e91dSRandy Dunlap  * It is safe and reasonable to cache /proc entries for a task until
30180895e91dSRandy Dunlap  * that task exits.  After that they just clog up the dcache with
30190895e91dSRandy Dunlap  * useless entries, possibly causing useful dcache entries to be
30200895e91dSRandy Dunlap  * flushed instead.  This routine is proved to flush those useless
30210895e91dSRandy Dunlap  * dcache entries at process exit time.
30220895e91dSRandy Dunlap  *
30230895e91dSRandy Dunlap  * NOTE: This routine is just an optimization so it does not guarantee
30240895e91dSRandy Dunlap  *       that no dcache entries will exist at process exit time it
30250895e91dSRandy Dunlap  *       just makes it very unlikely that any will persist.
302660347f67SPavel Emelyanov  */
302760347f67SPavel Emelyanov 
302860347f67SPavel Emelyanov void proc_flush_task(struct task_struct *task)
302960347f67SPavel Emelyanov {
30309fcc2d15SEric W. Biederman 	int i;
30319b4d1cbeSOleg Nesterov 	struct pid *pid, *tgid;
3032130f77ecSPavel Emelyanov 	struct upid *upid;
3033130f77ecSPavel Emelyanov 
3034130f77ecSPavel Emelyanov 	pid = task_pid(task);
3035130f77ecSPavel Emelyanov 	tgid = task_tgid(task);
30369fcc2d15SEric W. Biederman 
30379fcc2d15SEric W. Biederman 	for (i = 0; i <= pid->level; i++) {
3038130f77ecSPavel Emelyanov 		upid = &pid->numbers[i];
3039130f77ecSPavel Emelyanov 		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
30409b4d1cbeSOleg Nesterov 					tgid->numbers[i].nr);
3041130f77ecSPavel Emelyanov 	}
304260347f67SPavel Emelyanov }
304360347f67SPavel Emelyanov 
3044c52a47acSAl Viro static int proc_pid_instantiate(struct inode *dir,
30459711ef99SAdrian Bunk 				   struct dentry * dentry,
3046c5141e6dSEric Dumazet 				   struct task_struct *task, const void *ptr)
3047444ceed8SEric W. Biederman {
3048444ceed8SEric W. Biederman 	struct inode *inode;
3049444ceed8SEric W. Biederman 
3050db978da8SAndreas Gruenbacher 	inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3051444ceed8SEric W. Biederman 	if (!inode)
3052444ceed8SEric W. Biederman 		goto out;
3053444ceed8SEric W. Biederman 
3054444ceed8SEric W. Biederman 	inode->i_op = &proc_tgid_base_inode_operations;
3055444ceed8SEric W. Biederman 	inode->i_fop = &proc_tgid_base_operations;
3056444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3057aed54175SVegard Nossum 
30581270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tgid);
3059444ceed8SEric W. Biederman 
3060fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
3061444ceed8SEric W. Biederman 
3062444ceed8SEric W. Biederman 	d_add(dentry, inode);
3063444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
30640b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
3065c52a47acSAl Viro 		return 0;
3066444ceed8SEric W. Biederman out:
3067c52a47acSAl Viro 	return -ENOENT;
3068444ceed8SEric W. Biederman }
3069444ceed8SEric W. Biederman 
307000cd8dd3SAl Viro struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
30711da177e4SLinus Torvalds {
3072335eb531SAlexey Dobriyan 	int result = -ENOENT;
30731da177e4SLinus Torvalds 	struct task_struct *task;
30741da177e4SLinus Torvalds 	unsigned tgid;
3075b488893aSPavel Emelyanov 	struct pid_namespace *ns;
30761da177e4SLinus Torvalds 
3077dbcdb504SAlexey Dobriyan 	tgid = name_to_int(&dentry->d_name);
30781da177e4SLinus Torvalds 	if (tgid == ~0U)
30791da177e4SLinus Torvalds 		goto out;
30801da177e4SLinus Torvalds 
3081b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
3082de758734SEric W. Biederman 	rcu_read_lock();
3083b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tgid, ns);
30841da177e4SLinus Torvalds 	if (task)
30851da177e4SLinus Torvalds 		get_task_struct(task);
3086de758734SEric W. Biederman 	rcu_read_unlock();
30871da177e4SLinus Torvalds 	if (!task)
30881da177e4SLinus Torvalds 		goto out;
30891da177e4SLinus Torvalds 
3090444ceed8SEric W. Biederman 	result = proc_pid_instantiate(dir, dentry, task, NULL);
309148e6484dSEric W. Biederman 	put_task_struct(task);
30921da177e4SLinus Torvalds out:
3093c52a47acSAl Viro 	return ERR_PTR(result);
30941da177e4SLinus Torvalds }
30951da177e4SLinus Torvalds 
30961da177e4SLinus Torvalds /*
30970804ef4bSEric W. Biederman  * Find the first task with tgid >= tgid
30980bc58a91SEric W. Biederman  *
30991da177e4SLinus Torvalds  */
310019fd4bb2SEric W. Biederman struct tgid_iter {
310119fd4bb2SEric W. Biederman 	unsigned int tgid;
31020804ef4bSEric W. Biederman 	struct task_struct *task;
310319fd4bb2SEric W. Biederman };
310419fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
310519fd4bb2SEric W. Biederman {
31060804ef4bSEric W. Biederman 	struct pid *pid;
31071da177e4SLinus Torvalds 
310819fd4bb2SEric W. Biederman 	if (iter.task)
310919fd4bb2SEric W. Biederman 		put_task_struct(iter.task);
31100804ef4bSEric W. Biederman 	rcu_read_lock();
31110804ef4bSEric W. Biederman retry:
311219fd4bb2SEric W. Biederman 	iter.task = NULL;
311319fd4bb2SEric W. Biederman 	pid = find_ge_pid(iter.tgid, ns);
31140804ef4bSEric W. Biederman 	if (pid) {
311519fd4bb2SEric W. Biederman 		iter.tgid = pid_nr_ns(pid, ns);
311619fd4bb2SEric W. Biederman 		iter.task = pid_task(pid, PIDTYPE_PID);
31170804ef4bSEric W. Biederman 		/* What we to know is if the pid we have find is the
31180804ef4bSEric W. Biederman 		 * pid of a thread_group_leader.  Testing for task
31190804ef4bSEric W. Biederman 		 * being a thread_group_leader is the obvious thing
31200804ef4bSEric W. Biederman 		 * todo but there is a window when it fails, due to
31210804ef4bSEric W. Biederman 		 * the pid transfer logic in de_thread.
31220804ef4bSEric W. Biederman 		 *
31230804ef4bSEric W. Biederman 		 * So we perform the straight forward test of seeing
31240804ef4bSEric W. Biederman 		 * if the pid we have found is the pid of a thread
31250804ef4bSEric W. Biederman 		 * group leader, and don't worry if the task we have
31260804ef4bSEric W. Biederman 		 * found doesn't happen to be a thread group leader.
31270804ef4bSEric W. Biederman 		 * As we don't care in the case of readdir.
31280bc58a91SEric W. Biederman 		 */
312919fd4bb2SEric W. Biederman 		if (!iter.task || !has_group_leader_pid(iter.task)) {
313019fd4bb2SEric W. Biederman 			iter.tgid += 1;
31310804ef4bSEric W. Biederman 			goto retry;
313219fd4bb2SEric W. Biederman 		}
313319fd4bb2SEric W. Biederman 		get_task_struct(iter.task);
31341da177e4SLinus Torvalds 	}
3135454cc105SEric W. Biederman 	rcu_read_unlock();
313619fd4bb2SEric W. Biederman 	return iter;
31371da177e4SLinus Torvalds }
31381da177e4SLinus Torvalds 
31390097875bSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
31401da177e4SLinus Torvalds 
31411da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */
3142f0c3b509SAl Viro int proc_pid_readdir(struct file *file, struct dir_context *ctx)
31431da177e4SLinus Torvalds {
314419fd4bb2SEric W. Biederman 	struct tgid_iter iter;
31453aa3377fSAl Viro 	struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
3146f0c3b509SAl Viro 	loff_t pos = ctx->pos;
31471da177e4SLinus Torvalds 
3148021ada7dSAl Viro 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3149f0c3b509SAl Viro 		return 0;
31501da177e4SLinus Torvalds 
31510097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 2) {
31522b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_self);
3153db963164SAl Viro 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3154f0c3b509SAl Viro 			return 0;
31550097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
3156021ada7dSAl Viro 	}
31570097875bSEric W. Biederman 	if (pos == TGID_OFFSET - 1) {
31582b0143b5SDavid Howells 		struct inode *inode = d_inode(ns->proc_thread_self);
31590097875bSEric W. Biederman 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
31600097875bSEric W. Biederman 			return 0;
31610097875bSEric W. Biederman 		ctx->pos = pos = pos + 1;
31620097875bSEric W. Biederman 	}
31630097875bSEric W. Biederman 	iter.tgid = pos - TGID_OFFSET;
316419fd4bb2SEric W. Biederman 	iter.task = NULL;
316519fd4bb2SEric W. Biederman 	for (iter = next_tgid(ns, iter);
316619fd4bb2SEric W. Biederman 	     iter.task;
316719fd4bb2SEric W. Biederman 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3168f0c3b509SAl Viro 		char name[PROC_NUMBUF];
3169f0c3b509SAl Viro 		int len;
31703ba4bceeSEric Dumazet 
31713ba4bceeSEric Dumazet 		cond_resched();
3172796f571bSLafcadio Wluiki 		if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
3173f0c3b509SAl Viro 			continue;
31740499680aSVasiliy Kulikov 
3175f0c3b509SAl Viro 		len = snprintf(name, sizeof(name), "%d", iter.tgid);
3176f0c3b509SAl Viro 		ctx->pos = iter.tgid + TGID_OFFSET;
3177f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3178f0c3b509SAl Viro 				     proc_pid_instantiate, iter.task, NULL)) {
317919fd4bb2SEric W. Biederman 			put_task_struct(iter.task);
3180f0c3b509SAl Viro 			return 0;
31811da177e4SLinus Torvalds 		}
31821da177e4SLinus Torvalds 	}
3183f0c3b509SAl Viro 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
31841da177e4SLinus Torvalds 	return 0;
31851da177e4SLinus Torvalds }
31861da177e4SLinus Torvalds 
31870bc58a91SEric W. Biederman /*
31881b3044e3SJanis Danisevskis  * proc_tid_comm_permission is a special permission function exclusively
31891b3044e3SJanis Danisevskis  * used for the node /proc/<pid>/task/<tid>/comm.
31901b3044e3SJanis Danisevskis  * It bypasses generic permission checks in the case where a task of the same
31911b3044e3SJanis Danisevskis  * task group attempts to access the node.
31921b3044e3SJanis Danisevskis  * The rationale behind this is that glibc and bionic access this node for
31931b3044e3SJanis Danisevskis  * cross thread naming (pthread_set/getname_np(!self)). However, if
31941b3044e3SJanis Danisevskis  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
31951b3044e3SJanis Danisevskis  * which locks out the cross thread naming implementation.
31961b3044e3SJanis Danisevskis  * This function makes sure that the node is always accessible for members of
31971b3044e3SJanis Danisevskis  * same thread group.
31981b3044e3SJanis Danisevskis  */
31991b3044e3SJanis Danisevskis static int proc_tid_comm_permission(struct inode *inode, int mask)
32001b3044e3SJanis Danisevskis {
32011b3044e3SJanis Danisevskis 	bool is_same_tgroup;
32021b3044e3SJanis Danisevskis 	struct task_struct *task;
32031b3044e3SJanis Danisevskis 
32041b3044e3SJanis Danisevskis 	task = get_proc_task(inode);
32051b3044e3SJanis Danisevskis 	if (!task)
32061b3044e3SJanis Danisevskis 		return -ESRCH;
32071b3044e3SJanis Danisevskis 	is_same_tgroup = same_thread_group(current, task);
32081b3044e3SJanis Danisevskis 	put_task_struct(task);
32091b3044e3SJanis Danisevskis 
32101b3044e3SJanis Danisevskis 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
32111b3044e3SJanis Danisevskis 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
32121b3044e3SJanis Danisevskis 		 * read or written by the members of the corresponding
32131b3044e3SJanis Danisevskis 		 * thread group.
32141b3044e3SJanis Danisevskis 		 */
32151b3044e3SJanis Danisevskis 		return 0;
32161b3044e3SJanis Danisevskis 	}
32171b3044e3SJanis Danisevskis 
32181b3044e3SJanis Danisevskis 	return generic_permission(inode, mask);
32191b3044e3SJanis Danisevskis }
32201b3044e3SJanis Danisevskis 
32211b3044e3SJanis Danisevskis static const struct inode_operations proc_tid_comm_inode_operations = {
32221b3044e3SJanis Danisevskis 		.permission = proc_tid_comm_permission,
32231b3044e3SJanis Danisevskis };
32241b3044e3SJanis Danisevskis 
32251b3044e3SJanis Danisevskis /*
322628a6d671SEric W. Biederman  * Tasks
322728a6d671SEric W. Biederman  */
3228c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = {
3229631f9c18SAlexey Dobriyan 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
32303835541dSJerome Marchand 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
32316b4e306aSEric W. Biederman 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
32326ba8ed79SEric W. Biederman #ifdef CONFIG_NET
32336ba8ed79SEric W. Biederman 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
32346ba8ed79SEric W. Biederman #endif
3235631f9c18SAlexey Dobriyan 	REG("environ",   S_IRUSR, proc_environ_operations),
3236c5317167SAl Viro 	REG("auxv",      S_IRUSR, proc_auxv_operations),
3237631f9c18SAlexey Dobriyan 	ONE("status",    S_IRUGO, proc_pid_status),
323835a35046SDjalal Harouni 	ONE("personality", S_IRUSR, proc_pid_personality),
32391c963eb1SAlexey Dobriyan 	ONE("limits",	 S_IRUGO, proc_pid_limits),
324043ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3241631f9c18SAlexey Dobriyan 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
324243ae34cbSIngo Molnar #endif
32431b3044e3SJanis Danisevskis 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
32441b3044e3SJanis Danisevskis 			 &proc_tid_comm_inode_operations,
32451b3044e3SJanis Danisevskis 			 &proc_pid_set_comm_operations, {}),
3246ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
324709d93bd6SAlexey Dobriyan 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3248ebcb6734SRoland McGrath #endif
3249c2c0bb44SAlexey Dobriyan 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3250631f9c18SAlexey Dobriyan 	ONE("stat",      S_IRUGO, proc_tid_stat),
3251631f9c18SAlexey Dobriyan 	ONE("statm",     S_IRUGO, proc_pid_statm),
3252b7643757SSiddhesh Poyarekar 	REG("maps",      S_IRUGO, proc_tid_maps_operations),
32532e13ba54SIago López Galeiras #ifdef CONFIG_PROC_CHILDREN
325481841161SCyrill Gorcunov 	REG("children",  S_IRUGO, proc_tid_children_operations),
325581841161SCyrill Gorcunov #endif
325628a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3257b7643757SSiddhesh Poyarekar 	REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
325828a6d671SEric W. Biederman #endif
3259631f9c18SAlexey Dobriyan 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3260631f9c18SAlexey Dobriyan 	LNK("cwd",       proc_cwd_link),
3261631f9c18SAlexey Dobriyan 	LNK("root",      proc_root_link),
3262631f9c18SAlexey Dobriyan 	LNK("exe",       proc_exe_link),
3263631f9c18SAlexey Dobriyan 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3264631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
32651e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3266631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3267b7643757SSiddhesh Poyarekar 	REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
326832ed74a4SDjalal Harouni 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
326928a6d671SEric W. Biederman #endif
327028a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3271631f9c18SAlexey Dobriyan 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
327228a6d671SEric W. Biederman #endif
327328a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3274edfcd606SAlexey Dobriyan 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
327528a6d671SEric W. Biederman #endif
32762ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
327735a35046SDjalal Harouni 	ONE("stack",      S_IRUSR, proc_pid_stack),
327828a6d671SEric W. Biederman #endif
32795968ceceSNaveen N. Rao #ifdef CONFIG_SCHED_INFO
3280f6e826caSAlexey Dobriyan 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
328128a6d671SEric W. Biederman #endif
32829745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3283631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
32849745512cSArjan van de Ven #endif
32858793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
328652de4779SZefan Li 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
328728a6d671SEric W. Biederman #endif
3288a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3289006f4ac4SZefan Li 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3290a424316cSPaul Menage #endif
32916ba51e37SAlexey Dobriyan 	ONE("oom_score", S_IRUGO, proc_oom_score),
3292fa0cbbf1SDavid Rientjes 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3293a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
329428a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
3295631f9c18SAlexey Dobriyan 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
329626ec3c64SAl Viro 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
329728a6d671SEric W. Biederman #endif
3298f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3299631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3300f4f154fdSAkinobu Mita #endif
3301297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING
330219aadc98SAlexey Dobriyan 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3303297c5d92SAndrea Righi #endif
3304f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
3305d962c144SAlexey Dobriyan 	ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
3306f133eccaSChris Metcalf #endif
330722d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
330822d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
330922d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3310f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
33119cc46516SEric W. Biederman 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
331222d917d8SEric W. Biederman #endif
331328a6d671SEric W. Biederman };
331428a6d671SEric W. Biederman 
3315f0c3b509SAl Viro static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
331628a6d671SEric W. Biederman {
3317f0c3b509SAl Viro 	return proc_pident_readdir(file, ctx,
331828a6d671SEric W. Biederman 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
331928a6d671SEric W. Biederman }
332028a6d671SEric W. Biederman 
332100cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
332200cd8dd3SAl Viro {
33237bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
33247bcd6b0eSEric W. Biederman 				  tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
332528a6d671SEric W. Biederman }
332628a6d671SEric W. Biederman 
332700977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = {
332828a6d671SEric W. Biederman 	.read		= generic_read_dir,
3329f50752eaSAl Viro 	.iterate_shared	= proc_tid_base_readdir,
3330f50752eaSAl Viro 	.llseek		= generic_file_llseek,
333128a6d671SEric W. Biederman };
333228a6d671SEric W. Biederman 
3333c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = {
333428a6d671SEric W. Biederman 	.lookup		= proc_tid_base_lookup,
333528a6d671SEric W. Biederman 	.getattr	= pid_getattr,
333628a6d671SEric W. Biederman 	.setattr	= proc_setattr,
333728a6d671SEric W. Biederman };
333828a6d671SEric W. Biederman 
3339c52a47acSAl Viro static int proc_task_instantiate(struct inode *dir,
3340c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
3341444ceed8SEric W. Biederman {
3342444ceed8SEric W. Biederman 	struct inode *inode;
3343db978da8SAndreas Gruenbacher 	inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3344444ceed8SEric W. Biederman 
3345444ceed8SEric W. Biederman 	if (!inode)
3346444ceed8SEric W. Biederman 		goto out;
3347444ceed8SEric W. Biederman 	inode->i_op = &proc_tid_base_inode_operations;
3348444ceed8SEric W. Biederman 	inode->i_fop = &proc_tid_base_operations;
3349444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3350aed54175SVegard Nossum 
33511270dd8dSAlexey Dobriyan 	set_nlink(inode, nlink_tid);
3352444ceed8SEric W. Biederman 
3353fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
3354444ceed8SEric W. Biederman 
3355444ceed8SEric W. Biederman 	d_add(dentry, inode);
3356444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
33570b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
3358c52a47acSAl Viro 		return 0;
3359444ceed8SEric W. Biederman out:
3360c52a47acSAl Viro 	return -ENOENT;
3361444ceed8SEric W. Biederman }
3362444ceed8SEric W. Biederman 
336300cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
336428a6d671SEric W. Biederman {
3365c52a47acSAl Viro 	int result = -ENOENT;
336628a6d671SEric W. Biederman 	struct task_struct *task;
336728a6d671SEric W. Biederman 	struct task_struct *leader = get_proc_task(dir);
336828a6d671SEric W. Biederman 	unsigned tid;
3369b488893aSPavel Emelyanov 	struct pid_namespace *ns;
337028a6d671SEric W. Biederman 
337128a6d671SEric W. Biederman 	if (!leader)
337228a6d671SEric W. Biederman 		goto out_no_task;
337328a6d671SEric W. Biederman 
3374dbcdb504SAlexey Dobriyan 	tid = name_to_int(&dentry->d_name);
337528a6d671SEric W. Biederman 	if (tid == ~0U)
337628a6d671SEric W. Biederman 		goto out;
337728a6d671SEric W. Biederman 
3378b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
337928a6d671SEric W. Biederman 	rcu_read_lock();
3380b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tid, ns);
338128a6d671SEric W. Biederman 	if (task)
338228a6d671SEric W. Biederman 		get_task_struct(task);
338328a6d671SEric W. Biederman 	rcu_read_unlock();
338428a6d671SEric W. Biederman 	if (!task)
338528a6d671SEric W. Biederman 		goto out;
3386bac0abd6SPavel Emelyanov 	if (!same_thread_group(leader, task))
338728a6d671SEric W. Biederman 		goto out_drop_task;
338828a6d671SEric W. Biederman 
3389444ceed8SEric W. Biederman 	result = proc_task_instantiate(dir, dentry, task, NULL);
339028a6d671SEric W. Biederman out_drop_task:
339128a6d671SEric W. Biederman 	put_task_struct(task);
339228a6d671SEric W. Biederman out:
339328a6d671SEric W. Biederman 	put_task_struct(leader);
339428a6d671SEric W. Biederman out_no_task:
3395c52a47acSAl Viro 	return ERR_PTR(result);
339628a6d671SEric W. Biederman }
339728a6d671SEric W. Biederman 
339828a6d671SEric W. Biederman /*
33990bc58a91SEric W. Biederman  * Find the first tid of a thread group to return to user space.
34000bc58a91SEric W. Biederman  *
34010bc58a91SEric W. Biederman  * Usually this is just the thread group leader, but if the users
34020bc58a91SEric W. Biederman  * buffer was too small or there was a seek into the middle of the
34030bc58a91SEric W. Biederman  * directory we have more work todo.
34040bc58a91SEric W. Biederman  *
34050bc58a91SEric W. Biederman  * In the case of a short read we start with find_task_by_pid.
34060bc58a91SEric W. Biederman  *
34070bc58a91SEric W. Biederman  * In the case of a seek we start with the leader and walk nr
34080bc58a91SEric W. Biederman  * threads past it.
34090bc58a91SEric W. Biederman  */
34109f6e963fSOleg Nesterov static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
34119f6e963fSOleg Nesterov 					struct pid_namespace *ns)
34120bc58a91SEric W. Biederman {
3413d855a4b7SOleg Nesterov 	struct task_struct *pos, *task;
34149f6e963fSOleg Nesterov 	unsigned long nr = f_pos;
34159f6e963fSOleg Nesterov 
34169f6e963fSOleg Nesterov 	if (nr != f_pos)	/* 32bit overflow? */
34179f6e963fSOleg Nesterov 		return NULL;
34180bc58a91SEric W. Biederman 
3419cc288738SEric W. Biederman 	rcu_read_lock();
3420d855a4b7SOleg Nesterov 	task = pid_task(pid, PIDTYPE_PID);
3421d855a4b7SOleg Nesterov 	if (!task)
3422d855a4b7SOleg Nesterov 		goto fail;
3423d855a4b7SOleg Nesterov 
3424d855a4b7SOleg Nesterov 	/* Attempt to start with the tid of a thread */
34259f6e963fSOleg Nesterov 	if (tid && nr) {
3426b488893aSPavel Emelyanov 		pos = find_task_by_pid_ns(tid, ns);
3427d855a4b7SOleg Nesterov 		if (pos && same_thread_group(pos, task))
3428a872ff0cSOleg Nesterov 			goto found;
34290bc58a91SEric W. Biederman 	}
34300bc58a91SEric W. Biederman 
34310bc58a91SEric W. Biederman 	/* If nr exceeds the number of threads there is nothing todo */
34329f6e963fSOleg Nesterov 	if (nr >= get_nr_threads(task))
3433c986c14aSOleg Nesterov 		goto fail;
3434a872ff0cSOleg Nesterov 
3435a872ff0cSOleg Nesterov 	/* If we haven't found our starting place yet start
3436a872ff0cSOleg Nesterov 	 * with the leader and walk nr threads forward.
3437a872ff0cSOleg Nesterov 	 */
3438d855a4b7SOleg Nesterov 	pos = task = task->group_leader;
3439c986c14aSOleg Nesterov 	do {
34409f6e963fSOleg Nesterov 		if (!nr--)
3441c986c14aSOleg Nesterov 			goto found;
3442d855a4b7SOleg Nesterov 	} while_each_thread(task, pos);
3443c986c14aSOleg Nesterov fail:
3444a872ff0cSOleg Nesterov 	pos = NULL;
3445a872ff0cSOleg Nesterov 	goto out;
3446a872ff0cSOleg Nesterov found:
3447a872ff0cSOleg Nesterov 	get_task_struct(pos);
3448a872ff0cSOleg Nesterov out:
3449cc288738SEric W. Biederman 	rcu_read_unlock();
34500bc58a91SEric W. Biederman 	return pos;
34510bc58a91SEric W. Biederman }
34520bc58a91SEric W. Biederman 
34530bc58a91SEric W. Biederman /*
34540bc58a91SEric W. Biederman  * Find the next thread in the thread list.
34550bc58a91SEric W. Biederman  * Return NULL if there is an error or no next thread.
34560bc58a91SEric W. Biederman  *
34570bc58a91SEric W. Biederman  * The reference to the input task_struct is released.
34580bc58a91SEric W. Biederman  */
34590bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start)
34600bc58a91SEric W. Biederman {
3461c1df7fb8SOleg Nesterov 	struct task_struct *pos = NULL;
3462cc288738SEric W. Biederman 	rcu_read_lock();
3463c1df7fb8SOleg Nesterov 	if (pid_alive(start)) {
34640bc58a91SEric W. Biederman 		pos = next_thread(start);
3465c1df7fb8SOleg Nesterov 		if (thread_group_leader(pos))
34660bc58a91SEric W. Biederman 			pos = NULL;
3467c1df7fb8SOleg Nesterov 		else
3468c1df7fb8SOleg Nesterov 			get_task_struct(pos);
3469c1df7fb8SOleg Nesterov 	}
3470cc288738SEric W. Biederman 	rcu_read_unlock();
34710bc58a91SEric W. Biederman 	put_task_struct(start);
34720bc58a91SEric W. Biederman 	return pos;
34730bc58a91SEric W. Biederman }
34740bc58a91SEric W. Biederman 
34751da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */
3476f0c3b509SAl Viro static int proc_task_readdir(struct file *file, struct dir_context *ctx)
34771da177e4SLinus Torvalds {
3478d855a4b7SOleg Nesterov 	struct inode *inode = file_inode(file);
3479d855a4b7SOleg Nesterov 	struct task_struct *task;
3480b488893aSPavel Emelyanov 	struct pid_namespace *ns;
3481f0c3b509SAl Viro 	int tid;
34821da177e4SLinus Torvalds 
3483d855a4b7SOleg Nesterov 	if (proc_inode_is_dead(inode))
3484f0c3b509SAl Viro 		return -ENOENT;
34851da177e4SLinus Torvalds 
3486f0c3b509SAl Viro 	if (!dir_emit_dots(file, ctx))
3487d855a4b7SOleg Nesterov 		return 0;
34881da177e4SLinus Torvalds 
34890bc58a91SEric W. Biederman 	/* f_version caches the tgid value that the last readdir call couldn't
34900bc58a91SEric W. Biederman 	 * return. lseek aka telldir automagically resets f_version to 0.
34910bc58a91SEric W. Biederman 	 */
34923aa3377fSAl Viro 	ns = inode->i_sb->s_fs_info;
3493f0c3b509SAl Viro 	tid = (int)file->f_version;
3494f0c3b509SAl Viro 	file->f_version = 0;
3495d855a4b7SOleg Nesterov 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
34960bc58a91SEric W. Biederman 	     task;
3497f0c3b509SAl Viro 	     task = next_tid(task), ctx->pos++) {
3498f0c3b509SAl Viro 		char name[PROC_NUMBUF];
3499f0c3b509SAl Viro 		int len;
3500b488893aSPavel Emelyanov 		tid = task_pid_nr_ns(task, ns);
3501f0c3b509SAl Viro 		len = snprintf(name, sizeof(name), "%d", tid);
3502f0c3b509SAl Viro 		if (!proc_fill_cache(file, ctx, name, len,
3503f0c3b509SAl Viro 				proc_task_instantiate, task, NULL)) {
35040bc58a91SEric W. Biederman 			/* returning this tgid failed, save it as the first
35050bc58a91SEric W. Biederman 			 * pid for the next readir call */
3506f0c3b509SAl Viro 			file->f_version = (u64)tid;
35070bc58a91SEric W. Biederman 			put_task_struct(task);
35081da177e4SLinus Torvalds 			break;
35090bc58a91SEric W. Biederman 		}
35101da177e4SLinus Torvalds 	}
3511d855a4b7SOleg Nesterov 
3512f0c3b509SAl Viro 	return 0;
35131da177e4SLinus Torvalds }
35146e66b52bSEric W. Biederman 
3515a528d35eSDavid Howells static int proc_task_getattr(const struct path *path, struct kstat *stat,
3516a528d35eSDavid Howells 			     u32 request_mask, unsigned int query_flags)
35176e66b52bSEric W. Biederman {
3518a528d35eSDavid Howells 	struct inode *inode = d_inode(path->dentry);
351999f89551SEric W. Biederman 	struct task_struct *p = get_proc_task(inode);
35206e66b52bSEric W. Biederman 	generic_fillattr(inode, stat);
35216e66b52bSEric W. Biederman 
352299f89551SEric W. Biederman 	if (p) {
352399f89551SEric W. Biederman 		stat->nlink += get_nr_threads(p);
352499f89551SEric W. Biederman 		put_task_struct(p);
35256e66b52bSEric W. Biederman 	}
35266e66b52bSEric W. Biederman 
35276e66b52bSEric W. Biederman 	return 0;
35286e66b52bSEric W. Biederman }
352928a6d671SEric W. Biederman 
3530c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = {
353128a6d671SEric W. Biederman 	.lookup		= proc_task_lookup,
353228a6d671SEric W. Biederman 	.getattr	= proc_task_getattr,
353328a6d671SEric W. Biederman 	.setattr	= proc_setattr,
35340499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
353528a6d671SEric W. Biederman };
353628a6d671SEric W. Biederman 
353700977a59SArjan van de Ven static const struct file_operations proc_task_operations = {
353828a6d671SEric W. Biederman 	.read		= generic_read_dir,
3539f50752eaSAl Viro 	.iterate_shared	= proc_task_readdir,
3540f50752eaSAl Viro 	.llseek		= generic_file_llseek,
354128a6d671SEric W. Biederman };
35421270dd8dSAlexey Dobriyan 
35431270dd8dSAlexey Dobriyan void __init set_proc_pid_nlink(void)
35441270dd8dSAlexey Dobriyan {
35451270dd8dSAlexey Dobriyan 	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
35461270dd8dSAlexey Dobriyan 	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
35471270dd8dSAlexey Dobriyan }
3548